aboutsummaryrefslogtreecommitdiffstats
path: root/data/nvdcve-1.0-modified.json
diff options
context:
space:
mode:
Diffstat (limited to 'data/nvdcve-1.0-modified.json')
-rwxr-xr-xdata/nvdcve-1.0-modified.json726715
1 files changed, 0 insertions, 726715 deletions
diff --git a/data/nvdcve-1.0-modified.json b/data/nvdcve-1.0-modified.json
deleted file mode 100755
index f7f4bb87..00000000
--- a/data/nvdcve-1.0-modified.json
+++ /dev/null
@@ -1,726715 +0,0 @@
-{
- "CVE_data_type" : "CVE",
- "CVE_data_format" : "MITRE",
- "CVE_data_version" : "4.0",
- "CVE_data_numberOfCVEs" : "1147",
- "CVE_data_timestamp" : "2018-01-16T19:01Z",
- "CVE_Items" : [ {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-1999-0098",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "apple",
- "product" : {
- "product_data" : [ {
- "product_name" : "appleshare",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- } ]
- }
- }, {
- "vendor_name" : "pmail",
- "product" : {
- "product_data" : [ {
- "product_name" : "mercury_mail_server",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- } ]
- }
- }, {
- "vendor_name" : "seattlelab",
- "product" : {
- "product_data" : [ {
- "product_name" : "slmail",
- "version" : {
- "version_data" : [ {
- "version_value" : "2.6"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "NVD-CWE-Other"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Buffer overflow in SMTP HELO command in Sendmail allows a remote attacker to hide activities."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:appleshare:-:::ja",
- "cpe23Uri" : "cpe:2.3:a:apple:appleshare:-:*:*:ja:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:pmail:mercury_mail_server:-",
- "cpe23Uri" : "cpe:2.3:a:pmail:mercury_mail_server:-:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:seattlelab:slmail:2.6",
- "cpe23Uri" : "cpe:2.3:a:seattlelab:slmail:2.6:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:C/I:C/A:C)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 10.0
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : true,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "1998-04-01T05:00Z",
- "lastModifiedDate" : "2018-01-08T23:30Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2000-1090",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "microsoft",
- "product" : {
- "product_data" : [ {
- "product_name" : "internet_information_server",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.0"
- }, {
- "version_value" : "5.0"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "NVD-CWE-Other"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.nsfocus.com/english/homepage/sa_08.htm"
- }, {
- "url" : "http://www.securityfocus.com/bid/2100"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/5729"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Microsoft IIS for Far East editions 4.0 and 5.0 allows remote attackers to read source code for parsed pages via a malformed URL that uses the lead-byte of a double-byte character."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:microsoft:internet_information_server:4.0::~~far_east~~~",
- "cpe23Uri" : "cpe:2.3:a:microsoft:internet_information_server:4.0:*:*:*:far_east:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:microsoft:internet_information_server:5.0::~~far_east~~~",
- "cpe23Uri" : "cpe:2.3:a:microsoft:internet_information_server:5.0:*:*:*:far_east:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:P/I:N/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "NONE",
- "baseScore" : 5.0
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 10.0,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2001-02-12T05:00Z",
- "lastModifiedDate" : "2018-01-11T16:57Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2003-0003",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "microsoft",
- "product" : {
- "product_data" : [ {
- "product_name" : "windows_2000_terminal_services",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- }, {
- "version_value" : "*"
- } ]
- }
- }, {
- "product_name" : "windows_2000",
- "version" : {
- "version_data" : [ {
- "version_value" : "*"
- } ]
- }
- }, {
- "product_name" : "windows_nt",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.0"
- } ]
- }
- }, {
- "product_name" : "windows_xp",
- "version" : {
- "version_data" : [ {
- "version_value" : "*"
- }, {
- "version_value" : "-"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "NVD-CWE-Other"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://marc.info/?l=bugtraq&m=104394414713415&w=2"
- }, {
- "url" : "http://marc.info/?l=ntbugtraq&m=104393588232166&w=2"
- }, {
- "url" : "http://www.cert.org/advisories/CA-2003-03.html"
- }, {
- "url" : "http://www.kb.cert.org/vuls/id/610986"
- }, {
- "url" : "http://www.microsoft.com/technet/security/bulletin/ms03-001.asp"
- }, {
- "url" : "http://www.securityfocus.com/bid/6666"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/11132"
- }, {
- "url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A103"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Buffer overflow in the RPC Locator service for Microsoft Windows NT 4.0, Windows NT 4.0 Terminal Server Edition, Windows 2000, and Windows XP allows local users to execute arbitrary code via an RPC call to the service containing certain parameter information."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:microsoft:windows_2000_terminal_services:-",
- "cpe23Uri" : "cpe:2.3:a:microsoft:windows_2000_terminal_services:-:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_2000:::advanced_server",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_2000:*:*:advanced_server:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_2000:::datacenter_server",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_2000:*:*:datacenter_server:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_2000:::professional",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_2000:*:*:professional:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_2000:::server",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_2000:*:*:server:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_2000::sp1:advanced_server",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_2000:*:sp1:advanced_server:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_2000::sp1:datacenter_server",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_2000:*:sp1:datacenter_server:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_2000::sp1:professional",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_2000:*:sp1:professional:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_2000::sp1:server",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_2000:*:sp1:server:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_2000::sp2:advanced_server",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_2000:*:sp2:advanced_server:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_2000::sp2:datacenter_server",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_2000:*:sp2:datacenter_server:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_2000::sp2:professional",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_2000:*:sp2:professional:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_2000::sp2:server",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_2000:*:sp2:server:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_2000::sp3:advanced_server",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_2000:*:sp3:advanced_server:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_2000::sp3:datacenter_server",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_2000:*:sp3:datacenter_server:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_2000::sp3:professional",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_2000:*:sp3:professional:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_2000::sp3:server",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_2000:*:sp3:server:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_2000_terminal_services::sp1",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_2000_terminal_services:*:sp1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_2000_terminal_services::sp2",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_2000_terminal_services:*:sp2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_2000_terminal_services:-:sp3",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_2000_terminal_services:-:sp3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_nt:4.0::enterprise_server",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_nt:4.0:*:enterprise_server:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_nt:4.0::server",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_nt:4.0:*:server:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_nt:4.0::terminal_server",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_nt:4.0:*:terminal_server:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_nt:4.0::workstation",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_nt:4.0:*:workstation:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_nt:4.0:sp1:enterprise_server",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_nt:4.0:sp1:enterprise_server:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_nt:4.0:sp1:server",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_nt:4.0:sp1:server:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_nt:4.0:sp1:terminal_server",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_nt:4.0:sp1:terminal_server:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_nt:4.0:sp1:workstation",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_nt:4.0:sp1:workstation:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_nt:4.0:sp2:enterprise_server",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_nt:4.0:sp2:enterprise_server:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_nt:4.0:sp2:server",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_nt:4.0:sp2:server:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_nt:4.0:sp2:terminal_server",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_nt:4.0:sp2:terminal_server:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_nt:4.0:sp2:workstation",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_nt:4.0:sp2:workstation:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_nt:4.0:sp3:enterprise_server",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_nt:4.0:sp3:enterprise_server:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_nt:4.0:sp3:server",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_nt:4.0:sp3:server:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_nt:4.0:sp3:terminal_server",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_nt:4.0:sp3:terminal_server:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_nt:4.0:sp3:workstation",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_nt:4.0:sp3:workstation:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_nt:4.0:sp4:enterprise_server",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_nt:4.0:sp4:enterprise_server:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_nt:4.0:sp4:server",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_nt:4.0:sp4:server:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_nt:4.0:sp4:terminal_server",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_nt:4.0:sp4:terminal_server:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_nt:4.0:sp4:workstation",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_nt:4.0:sp4:workstation:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_nt:4.0:sp5:enterprise_server",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_nt:4.0:sp5:enterprise_server:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_nt:4.0:sp5:server",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_nt:4.0:sp5:server:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_nt:4.0:sp5:terminal_server",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_nt:4.0:sp5:terminal_server:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_nt:4.0:sp5:workstation",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_nt:4.0:sp5:workstation:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_nt:4.0:sp6:enterprise_server",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_nt:4.0:sp6:enterprise_server:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_nt:4.0:sp6:server",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_nt:4.0:sp6:server:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_nt:4.0:sp6:terminal_server",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_nt:4.0:sp6:terminal_server:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_nt:4.0:sp6:workstation",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_nt:4.0:sp6:workstation:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_nt:4.0:sp6a:enterprise_server",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_nt:4.0:sp6a:enterprise_server:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_nt:4.0:sp6a:server",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_nt:4.0:sp6a:server:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_nt:4.0:sp6a:terminal_server",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_nt:4.0:sp6a:terminal_server:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_nt:4.0:sp6a:workstation",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_nt:4.0:sp6a:workstation:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_xp:::home",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_xp:*:*:home:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_xp::gold:professional",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_xp:*:gold:professional:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_xp::sp1:home",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_xp:*:sp1:home:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_xp:-::64-bit",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_xp:-:*:64-bit:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_xp:-:sp1:64-bit",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_xp:-:sp1:64-bit:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 7.5
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2003-02-07T05:00Z",
- "lastModifiedDate" : "2018-01-10T19:27Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2006-3434",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "microsoft",
- "product" : {
- "product_data" : [ {
- "product_name" : "office",
- "version" : {
- "version_data" : [ {
- "version_value" : "2000"
- }, {
- "version_value" : "2003"
- }, {
- "version_value" : "2004"
- }, {
- "version_value" : "v.x"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "NVD-CWE-noinfo"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://secunia.com/advisories/22339"
- }, {
- "url" : "http://securitytracker.com/id?1017034"
- }, {
- "url" : "http://www.kb.cert.org/vuls/id/234900"
- }, {
- "url" : "http://www.microsoft.com/technet/security/Bulletin/MS06-062.mspx"
- }, {
- "url" : "http://www.securityfocus.com/archive/1/archive/1/449179/100/0/threaded"
- }, {
- "url" : "http://www.securityfocus.com/bid/20382"
- }, {
- "url" : "http://www.vupen.com/english/advisories/2006/3981"
- }, {
- "url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A389"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Unspecified vulnerability in Microsoft Office 2000, XP, 2003, 2004 for Mac, and v.X for Mac allows remote user-assisted attackers to execute arbitrary code via a crafted string that triggers memory corruption."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:microsoft:office:2000",
- "cpe23Uri" : "cpe:2.3:a:microsoft:office:2000:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:microsoft:office:2000:::ja",
- "cpe23Uri" : "cpe:2.3:a:microsoft:office:2000:*:*:ja:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:microsoft:office:2000:::ko",
- "cpe23Uri" : "cpe:2.3:a:microsoft:office:2000:*:*:ko:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:microsoft:office:2000:::zh",
- "cpe23Uri" : "cpe:2.3:a:microsoft:office:2000:*:*:zh:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:microsoft:office:2000:sp1",
- "cpe23Uri" : "cpe:2.3:a:microsoft:office:2000:sp1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:microsoft:office:2000:sp2",
- "cpe23Uri" : "cpe:2.3:a:microsoft:office:2000:sp2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:microsoft:office:2000:sp3",
- "cpe23Uri" : "cpe:2.3:a:microsoft:office:2000:sp3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:microsoft:office:2003::~~student_teacher~~~",
- "cpe23Uri" : "cpe:2.3:a:microsoft:office:2003:*:*:*:student_teacher:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:microsoft:office:2003:sp1",
- "cpe23Uri" : "cpe:2.3:a:microsoft:office:2003:sp1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:microsoft:office:2003:sp2",
- "cpe23Uri" : "cpe:2.3:a:microsoft:office:2003:sp2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:microsoft:office:2003:sp3",
- "cpe23Uri" : "cpe:2.3:a:microsoft:office:2003:sp3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:microsoft:office:2004::~~~mac_os_x~~",
- "cpe23Uri" : "cpe:2.3:a:microsoft:office:2004:*:*:*:*:mac_os_x:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:microsoft:office:v.x",
- "cpe23Uri" : "cpe:2.3:a:microsoft:office:v.x:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:C/I:C/A:C)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 9.3
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 8.6,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : true,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2006-10-10T22:07Z",
- "lastModifiedDate" : "2018-01-08T23:30Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2007-6750",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "apache",
- "product" : {
- "product_data" : [ {
- "product_name" : "http_server",
- "version" : {
- "version_data" : [ {
- "version_value" : "1.0"
- }, {
- "version_value" : "1.0.2"
- }, {
- "version_value" : "1.0.3"
- }, {
- "version_value" : "1.0.5"
- }, {
- "version_value" : "1.1"
- }, {
- "version_value" : "1.1.1"
- }, {
- "version_value" : "1.2"
- }, {
- "version_value" : "1.2.4"
- }, {
- "version_value" : "1.2.5"
- }, {
- "version_value" : "1.2.6"
- }, {
- "version_value" : "1.2.9"
- }, {
- "version_value" : "1.3"
- }, {
- "version_value" : "1.3.0"
- }, {
- "version_value" : "1.3.1"
- }, {
- "version_value" : "1.3.1.1"
- }, {
- "version_value" : "1.3.2"
- }, {
- "version_value" : "1.3.3"
- }, {
- "version_value" : "1.3.4"
- }, {
- "version_value" : "1.3.5"
- }, {
- "version_value" : "1.3.6"
- }, {
- "version_value" : "1.3.7"
- }, {
- "version_value" : "1.3.8"
- }, {
- "version_value" : "1.3.9"
- }, {
- "version_value" : "1.3.10"
- }, {
- "version_value" : "1.3.11"
- }, {
- "version_value" : "1.3.12"
- }, {
- "version_value" : "1.3.13"
- }, {
- "version_value" : "1.3.14"
- }, {
- "version_value" : "1.3.15"
- }, {
- "version_value" : "1.3.16"
- }, {
- "version_value" : "1.3.17"
- }, {
- "version_value" : "1.3.18"
- }, {
- "version_value" : "1.3.19"
- }, {
- "version_value" : "1.3.20"
- }, {
- "version_value" : "1.3.22"
- }, {
- "version_value" : "1.3.23"
- }, {
- "version_value" : "1.3.24"
- }, {
- "version_value" : "1.3.25"
- }, {
- "version_value" : "1.3.26"
- }, {
- "version_value" : "1.3.27"
- }, {
- "version_value" : "1.3.28"
- }, {
- "version_value" : "1.3.29"
- }, {
- "version_value" : "1.3.30"
- }, {
- "version_value" : "1.3.31"
- }, {
- "version_value" : "1.3.32"
- }, {
- "version_value" : "1.3.33"
- }, {
- "version_value" : "1.3.34"
- }, {
- "version_value" : "1.3.35"
- }, {
- "version_value" : "1.3.36"
- }, {
- "version_value" : "1.3.37"
- }, {
- "version_value" : "1.3.38"
- }, {
- "version_value" : "1.3.39"
- }, {
- "version_value" : "1.3.41"
- }, {
- "version_value" : "1.3.42"
- }, {
- "version_value" : "1.3.65"
- }, {
- "version_value" : "1.3.68"
- }, {
- "version_value" : "1.4.0"
- }, {
- "version_value" : "1.99"
- }, {
- "version_value" : "2.0"
- }, {
- "version_value" : "2.0.9"
- }, {
- "version_value" : "2.0.28"
- }, {
- "version_value" : "2.0.32"
- }, {
- "version_value" : "2.0.34"
- }, {
- "version_value" : "2.0.35"
- }, {
- "version_value" : "2.0.36"
- }, {
- "version_value" : "2.0.37"
- }, {
- "version_value" : "2.0.38"
- }, {
- "version_value" : "2.0.39"
- }, {
- "version_value" : "2.0.40"
- }, {
- "version_value" : "2.0.41"
- }, {
- "version_value" : "2.0.42"
- }, {
- "version_value" : "2.0.43"
- }, {
- "version_value" : "2.0.44"
- }, {
- "version_value" : "2.0.45"
- }, {
- "version_value" : "2.0.46"
- }, {
- "version_value" : "2.0.47"
- }, {
- "version_value" : "2.0.48"
- }, {
- "version_value" : "2.0.49"
- }, {
- "version_value" : "2.0.50"
- }, {
- "version_value" : "2.0.51"
- }, {
- "version_value" : "2.0.52"
- }, {
- "version_value" : "2.0.53"
- }, {
- "version_value" : "2.0.54"
- }, {
- "version_value" : "2.0.55"
- }, {
- "version_value" : "2.0.56"
- }, {
- "version_value" : "2.0.57"
- }, {
- "version_value" : "2.0.58"
- }, {
- "version_value" : "2.0.59"
- }, {
- "version_value" : "2.0.60"
- }, {
- "version_value" : "2.0.61"
- }, {
- "version_value" : "2.0.63"
- }, {
- "version_value" : "2.1"
- }, {
- "version_value" : "2.1.1"
- }, {
- "version_value" : "2.1.2"
- }, {
- "version_value" : "2.1.3"
- }, {
- "version_value" : "2.1.4"
- }, {
- "version_value" : "2.1.5"
- }, {
- "version_value" : "2.1.6"
- }, {
- "version_value" : "2.1.7"
- }, {
- "version_value" : "2.1.8"
- }, {
- "version_value" : "2.1.9"
- }, {
- "version_value" : "2.2"
- }, {
- "version_value" : "2.2.0"
- }, {
- "version_value" : "2.2.1"
- }, {
- "version_value" : "2.2.2"
- }, {
- "version_value" : "2.2.3"
- }, {
- "version_value" : "2.2.4"
- }, {
- "version_value" : "2.2.6"
- }, {
- "version_value" : "2.2.8"
- }, {
- "version_value" : "2.2.9"
- }, {
- "version_value" : "2.2.10"
- }, {
- "version_value" : "2.2.11"
- }, {
- "version_value" : "2.2.12"
- }, {
- "version_value" : "2.2.13"
- }, {
- "version_value" : "2.2.14"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-399"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://archives.neohapsis.com/archives/bugtraq/2007-01/0229.html"
- }, {
- "url" : "http://ha.ckers.org/slowloris/"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2012-02/msg00026.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00002.html"
- }, {
- "url" : "http://marc.info/?l=bugtraq&m=136612293908376&w=2"
- }, {
- "url" : "http://www.securityfocus.com/bid/21865"
- }, {
- "url" : "http://www.securitytracker.com/id/1038144"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/72345"
- }, {
- "url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05111017"
- }, {
- "url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05158380"
- }, {
- "url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19481"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The Apache HTTP Server 1.x and 2.x allows remote attackers to cause a denial of service (daemon outage) via partial HTTP requests, as demonstrated by Slowloris, related to the lack of the mod_reqtimeout module in versions before 2.2.15."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.0",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.0.2",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.0.3",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.0.5",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.0.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.1",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.1.1",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.2",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.2.4",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.2.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.2.5",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.2.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.2.6",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.2.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.2.9",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.2.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.0",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.1",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.1.1",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.2",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.3",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.4",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.5",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.6",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.7",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.8",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.9",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.10",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.11",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.12",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.13",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.14",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.15",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.16",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.17",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.18",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.19",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.20",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.22",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.23",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.24",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.25",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.26",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.27",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.28",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.29",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.30",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.31",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.32",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.33",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.34",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.35",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.36",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.37",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.38",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.39",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.41",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.42",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.65",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.68",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.4.0",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.4.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.99",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.9",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.28",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.28:beta",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.28:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.32",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.32:beta",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.32:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.34:beta",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.34:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.35",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.36",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.37",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.38",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.39",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.40",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.41",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.42",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.43",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.44",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.45",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.46",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.47",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.48",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.49",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.50",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.51",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.52",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.53",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.54",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.55",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.56",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.57",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.58",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.59",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.60",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.61",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.63",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.1",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.1.1",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.1.2",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.1.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.1.3",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.1.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.1.4",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.1.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.1.5",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.1.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.1.6",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.1.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.1.7",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.1.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.1.8",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.1.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.1.9",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.1.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.2",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.2.0",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.2.1",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.2.2",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.2.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.2.3",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.2.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.2.4",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.2.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.2.6",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.2.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.2.8",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.2.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.2.9",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.2.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.2.10",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.2.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.2.11",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.2.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.2.12",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.2.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.2.13",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.2.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "2.2.14"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:N/I:N/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 5.0
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 10.0,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2011-12-27T18:55Z",
- "lastModifiedDate" : "2018-01-10T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2008-6359",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "phpf1",
- "product" : {
- "product_data" : [ {
- "product_name" : "max's_guestbook",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-79"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://osvdb.org/50654"
- }, {
- "url" : "http://packetstormsecurity.org/files/110772/Maxs-Guestbook-1.0-Local-File-Inclusion-Path-Disclosure.html"
- }, {
- "url" : "http://secunia.com/advisories/33106"
- }, {
- "url" : "http://www.exploit-db.com/exploits/18595"
- }, {
- "url" : "http://www.securityfocus.com/archive/1/archive/1/499099/100/0/threaded"
- }, {
- "url" : "http://www.securityfocus.com/bid/32763"
- }, {
- "url" : "http://www.securityfocus.com/bid/52471"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/47250"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/74011"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Cross-site scripting (XSS) vulnerability in index.php in Max's Guestbook allows remote attackers to inject arbitrary web script or HTML via the (1) name, (2) email, and (3) message parameters."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:phpf1:max%27s_guestbook:-",
- "cpe23Uri" : "cpe:2.3:a:phpf1:max\\'s_guestbook:-:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:N/I:P/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "NONE",
- "baseScore" : 4.3
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2009-03-02T16:30Z",
- "lastModifiedDate" : "2018-01-11T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2009-2640",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "interlogy",
- "product" : {
- "product_data" : [ {
- "product_name" : "profile_manager",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-89"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://packetstormsecurity.org/files/110437/Interlogy-Profile-Manager-Basic-Insecure-Cookie-Handling.html"
- }, {
- "url" : "http://www.exploit-db.com/exploits/8895"
- }, {
- "url" : "http://www.vupen.com/english/advisories/2009/1529"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/50992"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/73691"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Multiple SQL injection vulnerabilities in cgi/admin.cgi in Interlogy Profile Manager Basic allow remote attackers to execute arbitrary SQL commands via a pmadm cookie in (1) an edittemp action or (2) a users action."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:interlogy:profile_manager:-:-:basic",
- "cpe23Uri" : "cpe:2.3:a:interlogy:profile_manager:-:-:basic:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 7.5
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2009-07-28T19:30Z",
- "lastModifiedDate" : "2018-01-11T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2010-0754",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "wikyblog",
- "product" : {
- "product_data" : [ {
- "product_name" : "wikyblog",
- "version" : {
- "version_data" : [ {
- "version_value" : "1.7.2"
- }, {
- "version_value" : "1.7.3"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-79"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://archives.neohapsis.com/archives/bugtraq/2012-03/0067.html"
- }, {
- "url" : "http://osvdb.org/62558"
- }, {
- "url" : "http://packetstormsecurity.org/1002-exploits/wikyblog-rfishellxss.txt"
- }, {
- "url" : "http://secunia.com/advisories/38699"
- }, {
- "url" : "http://www.darksecurity.de/advisories/2012/SSCHADV2012-006.txt"
- }, {
- "url" : "http://www.exploit-db.com/exploits/11560"
- }, {
- "url" : "http://www.securityfocus.com/bid/38386"
- }, {
- "url" : "http://www.vupen.com/english/advisories/2010/0468"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/56518"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Cross-site scripting (XSS) vulnerability in index.php/Special/Main/Templates in WikyBlog 1.7.2 and 1.7.3 rc2 allows remote attackers to inject arbitrary web script or HTML via the which parameter in a copy action."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:wikyblog:wikyblog:1.7.2",
- "cpe23Uri" : "cpe:2.3:a:wikyblog:wikyblog:1.7.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:wikyblog:wikyblog:1.7.3:rc2",
- "cpe23Uri" : "cpe:2.3:a:wikyblog:wikyblog:1.7.3:rc2:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:N/I:P/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "NONE",
- "baseScore" : 4.3
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2010-02-27T00:30Z",
- "lastModifiedDate" : "2018-01-13T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2011-1385",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "ibm",
- "product" : {
- "product_data" : [ {
- "product_name" : "vios",
- "version" : {
- "version_data" : [ {
- "version_value" : "2.1.0.0"
- }, {
- "version_value" : "2.1.2.10"
- }, {
- "version_value" : "2.1.2.12"
- }, {
- "version_value" : "2.1.2.13"
- }, {
- "version_value" : "2.1.3.10"
- }, {
- "version_value" : "2.2.0.10"
- }, {
- "version_value" : "2.2.0.11"
- }, {
- "version_value" : "2.2.0.12"
- }, {
- "version_value" : "2.2.0.13"
- }, {
- "version_value" : "2.2.1.0"
- }, {
- "version_value" : "2.2.1.1"
- }, {
- "version_value" : "2.2.1.3"
- } ]
- }
- }, {
- "product_name" : "aix",
- "version" : {
- "version_data" : [ {
- "version_value" : "5.3"
- }, {
- "version_value" : "6.1"
- }, {
- "version_value" : "7.1"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-399"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://aix.software.ibm.com/aix/efixes/security/icmp_advisory.asc"
- }, {
- "url" : "http://osvdb.org/79631"
- }, {
- "url" : "http://secunia.com/advisories/48149"
- }, {
- "url" : "http://www.ibm.com/support/docview.wss?uid=isg1IV03369"
- }, {
- "url" : "http://www.ibm.com/support/docview.wss?uid=isg1IV04695"
- }, {
- "url" : "http://www.ibm.com/support/docview.wss?uid=isg1IV07188"
- }, {
- "url" : "http://www.ibm.com/support/docview.wss?uid=isg1IV08255"
- }, {
- "url" : "http://www.ibm.com/support/docview.wss?uid=isg1IV13554"
- }, {
- "url" : "http://www.ibm.com/support/docview.wss?uid=isg1IV13672"
- }, {
- "url" : "http://www.securityfocus.com/bid/52172"
- }, {
- "url" : "http://www.securitytracker.com/id?1026742"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "IBM AIX 5.3, 6.1, and 7.1, and VIOS 2.1.x and 2.2.x, allows remote attackers to cause a denial of service (system crash) via an ICMP Echo Reply packet that contains 1 in the Identifier field, a different vulnerability than CVE-2012-0194."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:vios:2.1.0.0",
- "cpe23Uri" : "cpe:2.3:a:ibm:vios:2.1.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:vios:2.1.2.10",
- "cpe23Uri" : "cpe:2.3:a:ibm:vios:2.1.2.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:vios:2.1.2.12",
- "cpe23Uri" : "cpe:2.3:a:ibm:vios:2.1.2.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:vios:2.1.2.13",
- "cpe23Uri" : "cpe:2.3:a:ibm:vios:2.1.2.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:vios:2.1.3.10",
- "cpe23Uri" : "cpe:2.3:a:ibm:vios:2.1.3.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:vios:2.2.0.10",
- "cpe23Uri" : "cpe:2.3:a:ibm:vios:2.2.0.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:vios:2.2.0.11",
- "cpe23Uri" : "cpe:2.3:a:ibm:vios:2.2.0.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:vios:2.2.0.12",
- "cpe23Uri" : "cpe:2.3:a:ibm:vios:2.2.0.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:vios:2.2.0.13",
- "cpe23Uri" : "cpe:2.3:a:ibm:vios:2.2.0.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:vios:2.2.1.0",
- "cpe23Uri" : "cpe:2.3:a:ibm:vios:2.2.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:vios:2.2.1.1",
- "cpe23Uri" : "cpe:2.3:a:ibm:vios:2.2.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:vios:2.2.1.3",
- "cpe23Uri" : "cpe:2.3:a:ibm:vios:2.2.1.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:ibm:aix:5.3",
- "cpe23Uri" : "cpe:2.3:o:ibm:aix:5.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:ibm:aix:6.1",
- "cpe23Uri" : "cpe:2.3:o:ibm:aix:6.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:ibm:aix:7.1",
- "cpe23Uri" : "cpe:2.3:o:ibm:aix:7.1:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:N/I:N/A:C)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 7.8
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 6.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2012-03-02T22:55Z",
- "lastModifiedDate" : "2018-01-10T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2011-1394",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "ibm",
- "product" : {
- "product_data" : [ {
- "product_name" : "maximo_asset_management",
- "version" : {
- "version_data" : [ {
- "version_value" : "6.2"
- }, {
- "version_value" : "7.1"
- }, {
- "version_value" : "7.5"
- } ]
- }
- }, {
- "product_name" : "maximo_asset_management_essentials",
- "version" : {
- "version_data" : [ {
- "version_value" : "6.2"
- }, {
- "version_value" : "7.1"
- }, {
- "version_value" : "7.5"
- } ]
- }
- }, {
- "product_name" : "maximo_service_desk",
- "version" : {
- "version_data" : [ {
- "version_value" : "6.2"
- } ]
- }
- }, {
- "product_name" : "tivoli_asset_management_for_it",
- "version" : {
- "version_data" : [ {
- "version_value" : "6.2"
- }, {
- "version_value" : "7.1"
- }, {
- "version_value" : "7.2"
- } ]
- }
- }, {
- "product_name" : "tivoli_change_and_configuration_management_database",
- "version" : {
- "version_data" : [ {
- "version_value" : "6.2"
- }, {
- "version_value" : "7.1"
- }, {
- "version_value" : "7.2"
- } ]
- }
- }, {
- "product_name" : "trivoli_service_request_manager",
- "version" : {
- "version_data" : [ {
- "version_value" : "7.1"
- }, {
- "version_value" : "7.2"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-399"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://secunia.com/advisories/48299"
- }, {
- "url" : "http://secunia.com/advisories/48305"
- }, {
- "url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1IV09157"
- }, {
- "url" : "http://www.ibm.com/support/docview.wss?uid=swg21584666"
- }, {
- "url" : "http://www.securityfocus.com/bid/52333"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/71985"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "IBM Maximo Asset Management and Asset Management Essentials 6.2, 7.1, and 7.5; IBM Tivoli Asset Management for IT 6.2, 7.1, and 7.2; IBM Tivoli Service Request Manager 7.1 and 7.2; IBM Maximo Service Desk 6.2; and IBM Tivoli Change and Configuration Management Database (CCMDB) 6.2, 7.1, and 7.2 allow remote attackers to cause a denial of service (memory consumption) by establishing many UI sessions within one HTTP session."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:maximo_asset_management:6.2",
- "cpe23Uri" : "cpe:2.3:a:ibm:maximo_asset_management:6.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:maximo_asset_management:7.1",
- "cpe23Uri" : "cpe:2.3:a:ibm:maximo_asset_management:7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:maximo_asset_management:7.5",
- "cpe23Uri" : "cpe:2.3:a:ibm:maximo_asset_management:7.5:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:maximo_asset_management_essentials:6.2",
- "cpe23Uri" : "cpe:2.3:a:ibm:maximo_asset_management_essentials:6.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:maximo_asset_management_essentials:7.1",
- "cpe23Uri" : "cpe:2.3:a:ibm:maximo_asset_management_essentials:7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:maximo_asset_management_essentials:7.5",
- "cpe23Uri" : "cpe:2.3:a:ibm:maximo_asset_management_essentials:7.5:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:tivoli_asset_management_for_it:6.2",
- "cpe23Uri" : "cpe:2.3:a:ibm:tivoli_asset_management_for_it:6.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:tivoli_asset_management_for_it:7.1",
- "cpe23Uri" : "cpe:2.3:a:ibm:tivoli_asset_management_for_it:7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:tivoli_asset_management_for_it:7.2",
- "cpe23Uri" : "cpe:2.3:a:ibm:tivoli_asset_management_for_it:7.2:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:trivoli_service_request_manager:7.1",
- "cpe23Uri" : "cpe:2.3:a:ibm:trivoli_service_request_manager:7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:trivoli_service_request_manager:7.2",
- "cpe23Uri" : "cpe:2.3:a:ibm:trivoli_service_request_manager:7.2:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:maximo_service_desk:6.2",
- "cpe23Uri" : "cpe:2.3:a:ibm:maximo_service_desk:6.2:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:tivoli_change_and_configuration_management_database:6.2",
- "cpe23Uri" : "cpe:2.3:a:ibm:tivoli_change_and_configuration_management_database:6.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:tivoli_change_and_configuration_management_database:7.1",
- "cpe23Uri" : "cpe:2.3:a:ibm:tivoli_change_and_configuration_management_database:7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:tivoli_change_and_configuration_management_database:7.2",
- "cpe23Uri" : "cpe:2.3:a:ibm:tivoli_change_and_configuration_management_database:7.2:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:N/I:N/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 5.0
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 10.0,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2012-03-13T03:12Z",
- "lastModifiedDate" : "2018-01-10T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2011-1395",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "ibm",
- "product" : {
- "product_data" : [ {
- "product_name" : "maximo_asset_management",
- "version" : {
- "version_data" : [ {
- "version_value" : "6.2"
- }, {
- "version_value" : "7.1"
- }, {
- "version_value" : "7.5"
- } ]
- }
- }, {
- "product_name" : "maximo_asset_management_essentials",
- "version" : {
- "version_data" : [ {
- "version_value" : "6.2"
- }, {
- "version_value" : "7.1"
- }, {
- "version_value" : "7.5"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-79"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://secunia.com/advisories/48299"
- }, {
- "url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1IV09189"
- }, {
- "url" : "http://www.ibm.com/support/docview.wss?uid=swg21584666"
- }, {
- "url" : "http://www.securityfocus.com/bid/52333"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/71996"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Cross-site scripting (XSS) vulnerability in imicon.jsp in IBM Maximo Asset Management and Asset Management Essentials 6.2, 7.1, and 7.5 allows remote attackers to inject arbitrary web script or HTML via the controlid parameter."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:maximo_asset_management:6.2",
- "cpe23Uri" : "cpe:2.3:a:ibm:maximo_asset_management:6.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:maximo_asset_management:7.1",
- "cpe23Uri" : "cpe:2.3:a:ibm:maximo_asset_management:7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:maximo_asset_management:7.5",
- "cpe23Uri" : "cpe:2.3:a:ibm:maximo_asset_management:7.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:maximo_asset_management_essentials:6.2",
- "cpe23Uri" : "cpe:2.3:a:ibm:maximo_asset_management_essentials:6.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:maximo_asset_management_essentials:7.1",
- "cpe23Uri" : "cpe:2.3:a:ibm:maximo_asset_management_essentials:7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:maximo_asset_management_essentials:7.5",
- "cpe23Uri" : "cpe:2.3:a:ibm:maximo_asset_management_essentials:7.5:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:N/I:P/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "NONE",
- "baseScore" : 4.3
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2012-03-13T03:12Z",
- "lastModifiedDate" : "2018-01-10T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2011-1396",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "ibm",
- "product" : {
- "product_data" : [ {
- "product_name" : "maximo_asset_management",
- "version" : {
- "version_data" : [ {
- "version_value" : "6.2"
- }, {
- "version_value" : "7.1"
- }, {
- "version_value" : "7.5"
- } ]
- }
- }, {
- "product_name" : "maximo_asset_management_essentials",
- "version" : {
- "version_data" : [ {
- "version_value" : "6.2"
- }, {
- "version_value" : "7.1"
- }, {
- "version_value" : "7.5"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-79"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://secunia.com/advisories/48299"
- }, {
- "url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1IV09190"
- }, {
- "url" : "http://www.ibm.com/support/docview.wss?uid=swg21584666"
- }, {
- "url" : "http://www.securityfocus.com/bid/52333"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/71999"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Cross-site scripting (XSS) vulnerability in IBM Maximo Asset Management and Asset Management Essentials 6.2, 7.1, and 7.5 allows remote attackers to inject arbitrary web script or HTML via the reportType parameter to an unspecified component."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:maximo_asset_management:6.2",
- "cpe23Uri" : "cpe:2.3:a:ibm:maximo_asset_management:6.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:maximo_asset_management:7.1",
- "cpe23Uri" : "cpe:2.3:a:ibm:maximo_asset_management:7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:maximo_asset_management:7.5",
- "cpe23Uri" : "cpe:2.3:a:ibm:maximo_asset_management:7.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:maximo_asset_management_essentials:6.2",
- "cpe23Uri" : "cpe:2.3:a:ibm:maximo_asset_management_essentials:6.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:maximo_asset_management_essentials:7.1",
- "cpe23Uri" : "cpe:2.3:a:ibm:maximo_asset_management_essentials:7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:maximo_asset_management_essentials:7.5",
- "cpe23Uri" : "cpe:2.3:a:ibm:maximo_asset_management_essentials:7.5:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:N/I:P/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "NONE",
- "baseScore" : 4.3
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2012-03-13T03:12Z",
- "lastModifiedDate" : "2018-01-10T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2011-1397",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "ibm",
- "product" : {
- "product_data" : [ {
- "product_name" : "maximo_asset_management",
- "version" : {
- "version_data" : [ {
- "version_value" : "6.2"
- }, {
- "version_value" : "7.1"
- }, {
- "version_value" : "7.5"
- } ]
- }
- }, {
- "product_name" : "maximo_asset_management_essentials",
- "version" : {
- "version_data" : [ {
- "version_value" : "6.2"
- }, {
- "version_value" : "7.1"
- }, {
- "version_value" : "7.5"
- } ]
- }
- }, {
- "product_name" : "maximo_service_desk",
- "version" : {
- "version_data" : [ {
- "version_value" : "6.2"
- } ]
- }
- }, {
- "product_name" : "tivoli_asset_management_for_it",
- "version" : {
- "version_data" : [ {
- "version_value" : "6.2"
- }, {
- "version_value" : "7.1"
- }, {
- "version_value" : "7.2"
- } ]
- }
- }, {
- "product_name" : "tivoli_change_and_configuration_management_database",
- "version" : {
- "version_data" : [ {
- "version_value" : "6.2"
- }, {
- "version_value" : "7.1"
- }, {
- "version_value" : "7.2"
- } ]
- }
- }, {
- "product_name" : "trivoli_service_request_manager",
- "version" : {
- "version_data" : [ {
- "version_value" : "7.1"
- }, {
- "version_value" : "7.2"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-352"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://secunia.com/advisories/48299"
- }, {
- "url" : "http://secunia.com/advisories/48305"
- }, {
- "url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1IV09193"
- }, {
- "url" : "http://www.ibm.com/support/docview.wss?uid=swg21584666"
- }, {
- "url" : "http://www.securityfocus.com/bid/52333"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/72000"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Cross-site request forgery (CSRF) vulnerability in the Labor Reporting page in IBM Maximo Asset Management and Asset Management Essentials 6.2, 7.1, and 7.5; IBM Tivoli Asset Management for IT 6.2, 7.1, and 7.2; IBM Tivoli Service Request Manager 7.1 and 7.2; IBM Maximo Service Desk 6.2; and IBM Tivoli Change and Configuration Management Database (CCMDB) 6.2, 7.1, and 7.2 allows remote attackers to hijack the authentication of arbitrary users."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:maximo_asset_management:6.2",
- "cpe23Uri" : "cpe:2.3:a:ibm:maximo_asset_management:6.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:maximo_asset_management:7.1",
- "cpe23Uri" : "cpe:2.3:a:ibm:maximo_asset_management:7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:maximo_asset_management:7.5",
- "cpe23Uri" : "cpe:2.3:a:ibm:maximo_asset_management:7.5:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:maximo_asset_management_essentials:6.2",
- "cpe23Uri" : "cpe:2.3:a:ibm:maximo_asset_management_essentials:6.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:maximo_asset_management_essentials:7.1",
- "cpe23Uri" : "cpe:2.3:a:ibm:maximo_asset_management_essentials:7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:maximo_asset_management_essentials:7.5",
- "cpe23Uri" : "cpe:2.3:a:ibm:maximo_asset_management_essentials:7.5:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:tivoli_asset_management_for_it:6.2",
- "cpe23Uri" : "cpe:2.3:a:ibm:tivoli_asset_management_for_it:6.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:tivoli_asset_management_for_it:7.1",
- "cpe23Uri" : "cpe:2.3:a:ibm:tivoli_asset_management_for_it:7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:tivoli_asset_management_for_it:7.2",
- "cpe23Uri" : "cpe:2.3:a:ibm:tivoli_asset_management_for_it:7.2:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:trivoli_service_request_manager:7.1",
- "cpe23Uri" : "cpe:2.3:a:ibm:trivoli_service_request_manager:7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:trivoli_service_request_manager:7.2",
- "cpe23Uri" : "cpe:2.3:a:ibm:trivoli_service_request_manager:7.2:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:maximo_service_desk:6.2",
- "cpe23Uri" : "cpe:2.3:a:ibm:maximo_service_desk:6.2:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:tivoli_change_and_configuration_management_database:6.2",
- "cpe23Uri" : "cpe:2.3:a:ibm:tivoli_change_and_configuration_management_database:6.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:tivoli_change_and_configuration_management_database:7.1",
- "cpe23Uri" : "cpe:2.3:a:ibm:tivoli_change_and_configuration_management_database:7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:tivoli_change_and_configuration_management_database:7.2",
- "cpe23Uri" : "cpe:2.3:a:ibm:tivoli_change_and_configuration_management_database:7.2:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 6.8
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2012-03-13T03:12Z",
- "lastModifiedDate" : "2018-01-10T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2011-1675",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "linux",
- "product" : {
- "product_data" : [ {
- "product_name" : "util-linux",
- "version" : {
- "version_data" : [ {
- "version_value" : "2.2"
- }, {
- "version_value" : "2.5"
- }, {
- "version_value" : "2.7"
- }, {
- "version_value" : "2.8"
- }, {
- "version_value" : "2.9"
- }, {
- "version_value" : "2.10"
- }, {
- "version_value" : "2.11"
- }, {
- "version_value" : "2.12"
- }, {
- "version_value" : "2.13"
- }, {
- "version_value" : "2.14"
- }, {
- "version_value" : "2.15"
- }, {
- "version_value" : "2.16"
- }, {
- "version_value" : "2.17"
- }, {
- "version_value" : "2.18"
- }, {
- "version_value" : "2.19"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-399"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://openwall.com/lists/oss-security/2011/03/04/10"
- }, {
- "url" : "http://openwall.com/lists/oss-security/2011/03/04/11"
- }, {
- "url" : "http://openwall.com/lists/oss-security/2011/03/04/12"
- }, {
- "url" : "http://openwall.com/lists/oss-security/2011/03/04/9"
- }, {
- "url" : "http://openwall.com/lists/oss-security/2011/03/05/3"
- }, {
- "url" : "http://openwall.com/lists/oss-security/2011/03/05/7"
- }, {
- "url" : "http://openwall.com/lists/oss-security/2011/03/07/9"
- }, {
- "url" : "http://openwall.com/lists/oss-security/2011/03/14/16"
- }, {
- "url" : "http://openwall.com/lists/oss-security/2011/03/14/5"
- }, {
- "url" : "http://openwall.com/lists/oss-security/2011/03/14/7"
- }, {
- "url" : "http://openwall.com/lists/oss-security/2011/03/15/6"
- }, {
- "url" : "http://openwall.com/lists/oss-security/2011/03/22/4"
- }, {
- "url" : "http://openwall.com/lists/oss-security/2011/03/22/6"
- }, {
- "url" : "http://openwall.com/lists/oss-security/2011/03/31/3"
- }, {
- "url" : "http://openwall.com/lists/oss-security/2011/03/31/4"
- }, {
- "url" : "http://openwall.com/lists/oss-security/2011/04/01/2"
- }, {
- "url" : "http://secunia.com/advisories/48114"
- }, {
- "url" : "http://www.redhat.com/support/errata/RHSA-2011-1691.html"
- }, {
- "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=688980"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/66705"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "mount in util-linux 2.19 and earlier attempts to append to the /etc/mtab.tmp file without first checking whether resource limits would interfere, which allows local users to trigger corruption of the /etc/mtab file via a process with a small RLIMIT_FSIZE value, a related issue to CVE-2011-1089."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:linux:util-linux:2.2",
- "cpe23Uri" : "cpe:2.3:a:linux:util-linux:2.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:linux:util-linux:2.5",
- "cpe23Uri" : "cpe:2.3:a:linux:util-linux:2.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:linux:util-linux:2.7",
- "cpe23Uri" : "cpe:2.3:a:linux:util-linux:2.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:linux:util-linux:2.8",
- "cpe23Uri" : "cpe:2.3:a:linux:util-linux:2.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:linux:util-linux:2.9",
- "cpe23Uri" : "cpe:2.3:a:linux:util-linux:2.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:linux:util-linux:2.10",
- "cpe23Uri" : "cpe:2.3:a:linux:util-linux:2.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:linux:util-linux:2.11",
- "cpe23Uri" : "cpe:2.3:a:linux:util-linux:2.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:linux:util-linux:2.12",
- "cpe23Uri" : "cpe:2.3:a:linux:util-linux:2.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:linux:util-linux:2.12:pre",
- "cpe23Uri" : "cpe:2.3:a:linux:util-linux:2.12:pre:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:linux:util-linux:2.13",
- "cpe23Uri" : "cpe:2.3:a:linux:util-linux:2.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:linux:util-linux:2.13:pre",
- "cpe23Uri" : "cpe:2.3:a:linux:util-linux:2.13:pre:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:linux:util-linux:2.14",
- "cpe23Uri" : "cpe:2.3:a:linux:util-linux:2.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:linux:util-linux:2.15",
- "cpe23Uri" : "cpe:2.3:a:linux:util-linux:2.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:linux:util-linux:2.16",
- "cpe23Uri" : "cpe:2.3:a:linux:util-linux:2.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:linux:util-linux:2.17",
- "cpe23Uri" : "cpe:2.3:a:linux:util-linux:2.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:linux:util-linux:2.18",
- "cpe23Uri" : "cpe:2.3:a:linux:util-linux:2.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:linux:util-linux",
- "cpe23Uri" : "cpe:2.3:a:linux:util-linux:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "2.19"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:L/AC:M/Au:N/C:P/I:P/A:N)",
- "accessVector" : "LOCAL",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "NONE",
- "baseScore" : 3.3
- },
- "severity" : "LOW",
- "exploitabilityScore" : 3.4,
- "impactScore" : 4.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2011-04-10T02:55Z",
- "lastModifiedDate" : "2018-01-10T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2011-1677",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "linux",
- "product" : {
- "product_data" : [ {
- "product_name" : "util-linux",
- "version" : {
- "version_data" : [ {
- "version_value" : "2.2"
- }, {
- "version_value" : "2.5"
- }, {
- "version_value" : "2.7"
- }, {
- "version_value" : "2.8"
- }, {
- "version_value" : "2.9"
- }, {
- "version_value" : "2.10"
- }, {
- "version_value" : "2.11"
- }, {
- "version_value" : "2.12"
- }, {
- "version_value" : "2.13"
- }, {
- "version_value" : "2.14"
- }, {
- "version_value" : "2.15"
- }, {
- "version_value" : "2.16"
- }, {
- "version_value" : "2.17"
- }, {
- "version_value" : "2.18"
- }, {
- "version_value" : "2.19"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "NVD-CWE-noinfo"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://openwall.com/lists/oss-security/2011/03/04/10"
- }, {
- "url" : "http://openwall.com/lists/oss-security/2011/03/04/11"
- }, {
- "url" : "http://openwall.com/lists/oss-security/2011/03/04/12"
- }, {
- "url" : "http://openwall.com/lists/oss-security/2011/03/04/9"
- }, {
- "url" : "http://openwall.com/lists/oss-security/2011/03/05/3"
- }, {
- "url" : "http://openwall.com/lists/oss-security/2011/03/05/7"
- }, {
- "url" : "http://openwall.com/lists/oss-security/2011/03/07/9"
- }, {
- "url" : "http://openwall.com/lists/oss-security/2011/03/14/16"
- }, {
- "url" : "http://openwall.com/lists/oss-security/2011/03/14/5"
- }, {
- "url" : "http://openwall.com/lists/oss-security/2011/03/14/7"
- }, {
- "url" : "http://openwall.com/lists/oss-security/2011/03/15/6"
- }, {
- "url" : "http://openwall.com/lists/oss-security/2011/03/22/4"
- }, {
- "url" : "http://openwall.com/lists/oss-security/2011/03/22/6"
- }, {
- "url" : "http://openwall.com/lists/oss-security/2011/03/31/3"
- }, {
- "url" : "http://openwall.com/lists/oss-security/2011/03/31/4"
- }, {
- "url" : "http://openwall.com/lists/oss-security/2011/04/01/2"
- }, {
- "url" : "http://secunia.com/advisories/48114"
- }, {
- "url" : "http://www.redhat.com/support/errata/RHSA-2011-1691.html"
- }, {
- "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=688980"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/66703"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "mount in util-linux 2.19 and earlier does not remove the /etc/mtab~ lock file after a failed attempt to add a mount entry, which has unspecified impact and local attack vectors."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:linux:util-linux:2.2",
- "cpe23Uri" : "cpe:2.3:a:linux:util-linux:2.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:linux:util-linux:2.5",
- "cpe23Uri" : "cpe:2.3:a:linux:util-linux:2.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:linux:util-linux:2.7",
- "cpe23Uri" : "cpe:2.3:a:linux:util-linux:2.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:linux:util-linux:2.8",
- "cpe23Uri" : "cpe:2.3:a:linux:util-linux:2.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:linux:util-linux:2.9",
- "cpe23Uri" : "cpe:2.3:a:linux:util-linux:2.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:linux:util-linux:2.10",
- "cpe23Uri" : "cpe:2.3:a:linux:util-linux:2.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:linux:util-linux:2.11",
- "cpe23Uri" : "cpe:2.3:a:linux:util-linux:2.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:linux:util-linux:2.12",
- "cpe23Uri" : "cpe:2.3:a:linux:util-linux:2.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:linux:util-linux:2.12:pre",
- "cpe23Uri" : "cpe:2.3:a:linux:util-linux:2.12:pre:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:linux:util-linux:2.13",
- "cpe23Uri" : "cpe:2.3:a:linux:util-linux:2.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:linux:util-linux:2.13:pre",
- "cpe23Uri" : "cpe:2.3:a:linux:util-linux:2.13:pre:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:linux:util-linux:2.14",
- "cpe23Uri" : "cpe:2.3:a:linux:util-linux:2.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:linux:util-linux:2.15",
- "cpe23Uri" : "cpe:2.3:a:linux:util-linux:2.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:linux:util-linux:2.16",
- "cpe23Uri" : "cpe:2.3:a:linux:util-linux:2.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:linux:util-linux:2.17",
- "cpe23Uri" : "cpe:2.3:a:linux:util-linux:2.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:linux:util-linux:2.18",
- "cpe23Uri" : "cpe:2.3:a:linux:util-linux:2.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:linux:util-linux",
- "cpe23Uri" : "cpe:2.3:a:linux:util-linux:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "2.19"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:L/AC:L/Au:N/C:P/I:P/A:P)",
- "accessVector" : "LOCAL",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 4.6
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 3.9,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2011-04-10T02:55Z",
- "lastModifiedDate" : "2018-01-10T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2011-1777",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "freebsd",
- "product" : {
- "product_data" : [ {
- "product_name" : "libarchive",
- "version" : {
- "version_data" : [ {
- "version_value" : "2.0"
- }, {
- "version_value" : "2.1"
- }, {
- "version_value" : "2.2"
- }, {
- "version_value" : "2.2.3"
- }, {
- "version_value" : "2.3"
- }, {
- "version_value" : "2.4"
- }, {
- "version_value" : "2.5"
- }, {
- "version_value" : "2.6"
- }, {
- "version_value" : "2.6.1"
- }, {
- "version_value" : "2.6.2"
- }, {
- "version_value" : "2.7.0"
- }, {
- "version_value" : "2.7.1"
- }, {
- "version_value" : "2.8.0"
- }, {
- "version_value" : "2.8.1"
- }, {
- "version_value" : "2.8.2"
- }, {
- "version_value" : "2.8.3"
- }, {
- "version_value" : "2.8.4"
- }, {
- "version_value" : "2.8.5"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://code.google.com/p/libarchive/source/detail?r=3158"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/May/msg00001.html"
- }, {
- "url" : "http://secunia.com/advisories/48034"
- }, {
- "url" : "http://support.apple.com/kb/HT5281"
- }, {
- "url" : "http://www.debian.org/security/2012/dsa-2413"
- }, {
- "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=705849"
- }, {
- "url" : "https://rhn.redhat.com/errata/RHSA-2011-1507.html"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Multiple buffer overflows in the (1) heap_add_entry and (2) relocate_dir functions in archive_read_support_format_iso9660.c in libarchive through 2.8.5 allow remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted ISO9660 image."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:freebsd:libarchive:2.0",
- "cpe23Uri" : "cpe:2.3:a:freebsd:libarchive:2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:freebsd:libarchive:2.1",
- "cpe23Uri" : "cpe:2.3:a:freebsd:libarchive:2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:freebsd:libarchive:2.2",
- "cpe23Uri" : "cpe:2.3:a:freebsd:libarchive:2.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:freebsd:libarchive:2.2.3",
- "cpe23Uri" : "cpe:2.3:a:freebsd:libarchive:2.2.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:freebsd:libarchive:2.3",
- "cpe23Uri" : "cpe:2.3:a:freebsd:libarchive:2.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:freebsd:libarchive:2.4",
- "cpe23Uri" : "cpe:2.3:a:freebsd:libarchive:2.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:freebsd:libarchive:2.5",
- "cpe23Uri" : "cpe:2.3:a:freebsd:libarchive:2.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:freebsd:libarchive:2.6",
- "cpe23Uri" : "cpe:2.3:a:freebsd:libarchive:2.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:freebsd:libarchive:2.6.1",
- "cpe23Uri" : "cpe:2.3:a:freebsd:libarchive:2.6.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:freebsd:libarchive:2.6.2",
- "cpe23Uri" : "cpe:2.3:a:freebsd:libarchive:2.6.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:freebsd:libarchive:2.7.0",
- "cpe23Uri" : "cpe:2.3:a:freebsd:libarchive:2.7.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:freebsd:libarchive:2.7.1",
- "cpe23Uri" : "cpe:2.3:a:freebsd:libarchive:2.7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:freebsd:libarchive:2.8.0",
- "cpe23Uri" : "cpe:2.3:a:freebsd:libarchive:2.8.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:freebsd:libarchive:2.8.1",
- "cpe23Uri" : "cpe:2.3:a:freebsd:libarchive:2.8.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:freebsd:libarchive:2.8.2",
- "cpe23Uri" : "cpe:2.3:a:freebsd:libarchive:2.8.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:freebsd:libarchive:2.8.3",
- "cpe23Uri" : "cpe:2.3:a:freebsd:libarchive:2.8.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:freebsd:libarchive:2.8.4",
- "cpe23Uri" : "cpe:2.3:a:freebsd:libarchive:2.8.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:freebsd:libarchive",
- "cpe23Uri" : "cpe:2.3:a:freebsd:libarchive:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "2.8.5"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 6.8
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2012-04-13T20:55Z",
- "lastModifiedDate" : "2018-01-10T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2011-1778",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "freebsd",
- "product" : {
- "product_data" : [ {
- "product_name" : "libarchive",
- "version" : {
- "version_data" : [ {
- "version_value" : "2.0"
- }, {
- "version_value" : "2.1"
- }, {
- "version_value" : "2.2"
- }, {
- "version_value" : "2.2.3"
- }, {
- "version_value" : "2.3"
- }, {
- "version_value" : "2.4"
- }, {
- "version_value" : "2.5"
- }, {
- "version_value" : "2.6"
- }, {
- "version_value" : "2.6.1"
- }, {
- "version_value" : "2.6.2"
- }, {
- "version_value" : "2.7.0"
- }, {
- "version_value" : "2.7.1"
- }, {
- "version_value" : "2.8.0"
- }, {
- "version_value" : "2.8.1"
- }, {
- "version_value" : "2.8.2"
- }, {
- "version_value" : "2.8.3"
- }, {
- "version_value" : "2.8.4"
- }, {
- "version_value" : "2.8.5"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://code.google.com/p/libarchive/source/detail?r=3160"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/May/msg00001.html"
- }, {
- "url" : "http://secunia.com/advisories/48034"
- }, {
- "url" : "http://support.apple.com/kb/HT5281"
- }, {
- "url" : "http://www.debian.org/security/2012/dsa-2413"
- }, {
- "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=705849"
- }, {
- "url" : "https://rhn.redhat.com/errata/RHSA-2011-1507.html"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Buffer overflow in libarchive through 2.8.5 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted TAR archive."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:freebsd:libarchive:2.0",
- "cpe23Uri" : "cpe:2.3:a:freebsd:libarchive:2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:freebsd:libarchive:2.1",
- "cpe23Uri" : "cpe:2.3:a:freebsd:libarchive:2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:freebsd:libarchive:2.2",
- "cpe23Uri" : "cpe:2.3:a:freebsd:libarchive:2.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:freebsd:libarchive:2.2.3",
- "cpe23Uri" : "cpe:2.3:a:freebsd:libarchive:2.2.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:freebsd:libarchive:2.3",
- "cpe23Uri" : "cpe:2.3:a:freebsd:libarchive:2.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:freebsd:libarchive:2.4",
- "cpe23Uri" : "cpe:2.3:a:freebsd:libarchive:2.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:freebsd:libarchive:2.5",
- "cpe23Uri" : "cpe:2.3:a:freebsd:libarchive:2.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:freebsd:libarchive:2.6",
- "cpe23Uri" : "cpe:2.3:a:freebsd:libarchive:2.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:freebsd:libarchive:2.6.1",
- "cpe23Uri" : "cpe:2.3:a:freebsd:libarchive:2.6.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:freebsd:libarchive:2.6.2",
- "cpe23Uri" : "cpe:2.3:a:freebsd:libarchive:2.6.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:freebsd:libarchive:2.7.0",
- "cpe23Uri" : "cpe:2.3:a:freebsd:libarchive:2.7.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:freebsd:libarchive:2.7.1",
- "cpe23Uri" : "cpe:2.3:a:freebsd:libarchive:2.7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:freebsd:libarchive:2.8.0",
- "cpe23Uri" : "cpe:2.3:a:freebsd:libarchive:2.8.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:freebsd:libarchive:2.8.1",
- "cpe23Uri" : "cpe:2.3:a:freebsd:libarchive:2.8.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:freebsd:libarchive:2.8.2",
- "cpe23Uri" : "cpe:2.3:a:freebsd:libarchive:2.8.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:freebsd:libarchive:2.8.3",
- "cpe23Uri" : "cpe:2.3:a:freebsd:libarchive:2.8.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:freebsd:libarchive:2.8.4",
- "cpe23Uri" : "cpe:2.3:a:freebsd:libarchive:2.8.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:freebsd:libarchive",
- "cpe23Uri" : "cpe:2.3:a:freebsd:libarchive:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "2.8.5"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 6.8
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2012-04-13T20:55Z",
- "lastModifiedDate" : "2018-01-10T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2011-2833",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "apple",
- "product" : {
- "product_data" : [ {
- "product_name" : "itunes",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.0.0"
- }, {
- "version_value" : "4.0.1"
- }, {
- "version_value" : "4.1.0"
- }, {
- "version_value" : "4.2.0"
- }, {
- "version_value" : "4.5.0"
- }, {
- "version_value" : "4.6.0"
- }, {
- "version_value" : "4.7.0"
- }, {
- "version_value" : "4.7.1"
- }, {
- "version_value" : "4.7.2"
- }, {
- "version_value" : "4.8.0"
- }, {
- "version_value" : "4.9.0"
- }, {
- "version_value" : "5.0.0"
- }, {
- "version_value" : "5.0.1"
- }, {
- "version_value" : "6.0.0"
- }, {
- "version_value" : "6.0.1"
- }, {
- "version_value" : "6.0.2"
- }, {
- "version_value" : "6.0.3"
- }, {
- "version_value" : "6.0.4"
- }, {
- "version_value" : "6.0.5"
- }, {
- "version_value" : "7.0.0"
- }, {
- "version_value" : "7.0.1"
- }, {
- "version_value" : "7.0.2"
- }, {
- "version_value" : "7.1.0"
- }, {
- "version_value" : "7.1.1"
- }, {
- "version_value" : "7.2.0"
- }, {
- "version_value" : "7.3.0"
- }, {
- "version_value" : "7.3.1"
- }, {
- "version_value" : "7.3.2"
- }, {
- "version_value" : "7.4.0"
- }, {
- "version_value" : "7.4.1"
- }, {
- "version_value" : "7.4.2"
- }, {
- "version_value" : "7.4.3"
- }, {
- "version_value" : "7.5.0"
- }, {
- "version_value" : "7.6.0"
- }, {
- "version_value" : "7.6.1"
- }, {
- "version_value" : "7.6.2"
- }, {
- "version_value" : "7.7.0"
- }, {
- "version_value" : "7.7.1"
- }, {
- "version_value" : "8.0.0"
- }, {
- "version_value" : "8.0.1"
- }, {
- "version_value" : "9.0.0"
- }, {
- "version_value" : "9.0.1"
- }, {
- "version_value" : "9.0.2"
- }, {
- "version_value" : "9.0.3"
- }, {
- "version_value" : "9.1"
- }, {
- "version_value" : "9.1.1"
- }, {
- "version_value" : "9.2"
- }, {
- "version_value" : "9.2.1"
- }, {
- "version_value" : "10.0"
- }, {
- "version_value" : "10.0.1"
- }, {
- "version_value" : "10.1"
- }, {
- "version_value" : "10.1.1"
- }, {
- "version_value" : "10.1.2"
- }, {
- "version_value" : "10.2"
- }, {
- "version_value" : "10.3"
- }, {
- "version_value" : "10.3.1"
- }, {
- "version_value" : "10.4"
- }, {
- "version_value" : "10.4.1"
- }, {
- "version_value" : "10.5"
- }, {
- "version_value" : "10.5.1"
- }, {
- "version_value" : "10.5.2"
- }, {
- "version_value" : "10.5.3"
- } ]
- }
- }, {
- "product_name" : "iphone_os",
- "version" : {
- "version_data" : [ {
- "version_value" : "3.0"
- }, {
- "version_value" : "3.1"
- }, {
- "version_value" : "3.1.2"
- }, {
- "version_value" : "3.1.3"
- }, {
- "version_value" : "3.2"
- }, {
- "version_value" : "3.2.1"
- }, {
- "version_value" : "3.2.2"
- }, {
- "version_value" : "4.0"
- }, {
- "version_value" : "4.0.1"
- }, {
- "version_value" : "4.0.2"
- }, {
- "version_value" : "4.1"
- }, {
- "version_value" : "4.2.1"
- }, {
- "version_value" : "4.2.5"
- }, {
- "version_value" : "4.2.8"
- }, {
- "version_value" : "4.3.0"
- }, {
- "version_value" : "4.3.1"
- }, {
- "version_value" : "4.3.2"
- }, {
- "version_value" : "4.3.3"
- }, {
- "version_value" : "4.3.5"
- }, {
- "version_value" : "5.0"
- }, {
- "version_value" : "5.0.1"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00000.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00001.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00003.html"
- }, {
- "url" : "http://secunia.com/advisories/48274"
- }, {
- "url" : "http://secunia.com/advisories/48288"
- }, {
- "url" : "http://secunia.com/advisories/48377"
- }, {
- "url" : "http://www.securityfocus.com/bid/52365"
- }, {
- "url" : "http://www.securitytracker.com/id?1026774"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/73789"
- }, {
- "url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17276"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "WebKit, as used in Apple iOS before 5.1 and iTunes before 10.6, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2012-03-07-1 and APPLE-SA-2012-03-07-2."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1.2:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1.2:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1.3:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1.3:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.1:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.1:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.5",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.8",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.3",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:ipad:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:iphone:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:ipodtouch:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.1.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.2.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.5.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.6.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.8.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.8.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.9.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.9.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:5.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:5.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:5.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:5.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.4",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.5",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.1.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.2.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.5.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.7.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.7.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.7.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:8.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:8.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:8.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:8.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.2.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.3.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.4",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.4.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "10.5.3"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:C/I:C/A:C)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 9.3
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 8.6,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2012-03-08T22:55Z",
- "lastModifiedDate" : "2018-01-10T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2011-2867",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "apple",
- "product" : {
- "product_data" : [ {
- "product_name" : "itunes",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.0.0"
- }, {
- "version_value" : "4.0.1"
- }, {
- "version_value" : "4.1.0"
- }, {
- "version_value" : "4.2.0"
- }, {
- "version_value" : "4.5.0"
- }, {
- "version_value" : "4.6.0"
- }, {
- "version_value" : "4.7.0"
- }, {
- "version_value" : "4.7.1"
- }, {
- "version_value" : "4.7.2"
- }, {
- "version_value" : "4.8.0"
- }, {
- "version_value" : "4.9.0"
- }, {
- "version_value" : "5.0.0"
- }, {
- "version_value" : "5.0.1"
- }, {
- "version_value" : "6.0.0"
- }, {
- "version_value" : "6.0.1"
- }, {
- "version_value" : "6.0.2"
- }, {
- "version_value" : "6.0.3"
- }, {
- "version_value" : "6.0.4"
- }, {
- "version_value" : "6.0.5"
- }, {
- "version_value" : "7.0.0"
- }, {
- "version_value" : "7.0.1"
- }, {
- "version_value" : "7.0.2"
- }, {
- "version_value" : "7.1.0"
- }, {
- "version_value" : "7.1.1"
- }, {
- "version_value" : "7.2.0"
- }, {
- "version_value" : "7.3.0"
- }, {
- "version_value" : "7.3.1"
- }, {
- "version_value" : "7.3.2"
- }, {
- "version_value" : "7.4.0"
- }, {
- "version_value" : "7.4.1"
- }, {
- "version_value" : "7.4.2"
- }, {
- "version_value" : "7.4.3"
- }, {
- "version_value" : "7.5.0"
- }, {
- "version_value" : "7.6.0"
- }, {
- "version_value" : "7.6.1"
- }, {
- "version_value" : "7.6.2"
- }, {
- "version_value" : "7.7.0"
- }, {
- "version_value" : "7.7.1"
- }, {
- "version_value" : "8.0.0"
- }, {
- "version_value" : "8.0.1"
- }, {
- "version_value" : "9.0.0"
- }, {
- "version_value" : "9.0.1"
- }, {
- "version_value" : "9.0.2"
- }, {
- "version_value" : "9.0.3"
- }, {
- "version_value" : "9.1"
- }, {
- "version_value" : "9.1.1"
- }, {
- "version_value" : "9.2"
- }, {
- "version_value" : "9.2.1"
- }, {
- "version_value" : "10.0"
- }, {
- "version_value" : "10.0.1"
- }, {
- "version_value" : "10.1"
- }, {
- "version_value" : "10.1.1"
- }, {
- "version_value" : "10.1.2"
- }, {
- "version_value" : "10.2"
- }, {
- "version_value" : "10.3"
- }, {
- "version_value" : "10.3.1"
- }, {
- "version_value" : "10.4"
- }, {
- "version_value" : "10.4.1"
- }, {
- "version_value" : "10.5"
- }, {
- "version_value" : "10.5.1"
- }, {
- "version_value" : "10.5.2"
- }, {
- "version_value" : "10.5.3"
- } ]
- }
- }, {
- "product_name" : "iphone_os",
- "version" : {
- "version_data" : [ {
- "version_value" : "3.0"
- }, {
- "version_value" : "3.1"
- }, {
- "version_value" : "3.1.2"
- }, {
- "version_value" : "3.1.3"
- }, {
- "version_value" : "3.2"
- }, {
- "version_value" : "3.2.1"
- }, {
- "version_value" : "3.2.2"
- }, {
- "version_value" : "4.0"
- }, {
- "version_value" : "4.0.1"
- }, {
- "version_value" : "4.0.2"
- }, {
- "version_value" : "4.1"
- }, {
- "version_value" : "4.2.1"
- }, {
- "version_value" : "4.2.5"
- }, {
- "version_value" : "4.2.8"
- }, {
- "version_value" : "4.3.0"
- }, {
- "version_value" : "4.3.1"
- }, {
- "version_value" : "4.3.2"
- }, {
- "version_value" : "4.3.3"
- }, {
- "version_value" : "4.3.5"
- }, {
- "version_value" : "5.0"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00000.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00001.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00003.html"
- }, {
- "url" : "http://osvdb.org/79906"
- }, {
- "url" : "http://secunia.com/advisories/48274"
- }, {
- "url" : "http://secunia.com/advisories/48288"
- }, {
- "url" : "http://secunia.com/advisories/48377"
- }, {
- "url" : "http://www.securityfocus.com/bid/52365"
- }, {
- "url" : "http://www.securitytracker.com/id?1026774"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/73796"
- }, {
- "url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16994"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "WebKit, as used in Apple iOS before 5.1 and iTunes before 10.6, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2012-03-07-1 and APPLE-SA-2012-03-07-2."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1.2:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1.2:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1.3:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1.3:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.1:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.1:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.5",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.8",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.3",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "5.0"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:ipad:*:*:*:*:*",
- "versionEndIncluding" : "5.0"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:iphone:*:*:*:*:*",
- "versionEndIncluding" : "5.0"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:ipodtouch:*:*:*:*:*",
- "versionEndIncluding" : "5.0"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.1.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.2.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.5.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.6.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.8.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.8.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.9.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.9.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:5.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:5.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:5.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:5.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.4",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.5",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.1.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.2.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.5.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.7.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.7.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.7.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:8.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:8.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:8.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:8.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.2.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.3.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.4",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.4.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "10.5.3"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:C/I:C/A:C)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 9.3
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 8.6,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2012-03-08T22:55Z",
- "lastModifiedDate" : "2018-01-10T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2011-2868",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "apple",
- "product" : {
- "product_data" : [ {
- "product_name" : "itunes",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.0.0"
- }, {
- "version_value" : "4.0.1"
- }, {
- "version_value" : "4.1.0"
- }, {
- "version_value" : "4.2.0"
- }, {
- "version_value" : "4.5.0"
- }, {
- "version_value" : "4.6.0"
- }, {
- "version_value" : "4.7.0"
- }, {
- "version_value" : "4.7.1"
- }, {
- "version_value" : "4.7.2"
- }, {
- "version_value" : "4.8.0"
- }, {
- "version_value" : "4.9.0"
- }, {
- "version_value" : "5.0.0"
- }, {
- "version_value" : "5.0.1"
- }, {
- "version_value" : "6.0.0"
- }, {
- "version_value" : "6.0.1"
- }, {
- "version_value" : "6.0.2"
- }, {
- "version_value" : "6.0.3"
- }, {
- "version_value" : "6.0.4"
- }, {
- "version_value" : "6.0.5"
- }, {
- "version_value" : "7.0.0"
- }, {
- "version_value" : "7.0.1"
- }, {
- "version_value" : "7.0.2"
- }, {
- "version_value" : "7.1.0"
- }, {
- "version_value" : "7.1.1"
- }, {
- "version_value" : "7.2.0"
- }, {
- "version_value" : "7.3.0"
- }, {
- "version_value" : "7.3.1"
- }, {
- "version_value" : "7.3.2"
- }, {
- "version_value" : "7.4.0"
- }, {
- "version_value" : "7.4.1"
- }, {
- "version_value" : "7.4.2"
- }, {
- "version_value" : "7.4.3"
- }, {
- "version_value" : "7.5.0"
- }, {
- "version_value" : "7.6.0"
- }, {
- "version_value" : "7.6.1"
- }, {
- "version_value" : "7.6.2"
- }, {
- "version_value" : "7.7.0"
- }, {
- "version_value" : "7.7.1"
- }, {
- "version_value" : "8.0.0"
- }, {
- "version_value" : "8.0.1"
- }, {
- "version_value" : "9.0.0"
- }, {
- "version_value" : "9.0.1"
- }, {
- "version_value" : "9.0.2"
- }, {
- "version_value" : "9.0.3"
- }, {
- "version_value" : "9.1"
- }, {
- "version_value" : "9.1.1"
- }, {
- "version_value" : "9.2"
- }, {
- "version_value" : "9.2.1"
- }, {
- "version_value" : "10.0"
- }, {
- "version_value" : "10.0.1"
- }, {
- "version_value" : "10.1"
- }, {
- "version_value" : "10.1.1"
- }, {
- "version_value" : "10.1.2"
- }, {
- "version_value" : "10.2"
- }, {
- "version_value" : "10.3"
- }, {
- "version_value" : "10.3.1"
- }, {
- "version_value" : "10.4"
- }, {
- "version_value" : "10.4.1"
- }, {
- "version_value" : "10.5"
- }, {
- "version_value" : "10.5.1"
- }, {
- "version_value" : "10.5.2"
- }, {
- "version_value" : "10.5.3"
- } ]
- }
- }, {
- "product_name" : "iphone_os",
- "version" : {
- "version_data" : [ {
- "version_value" : "3.0"
- }, {
- "version_value" : "3.1"
- }, {
- "version_value" : "3.1.2"
- }, {
- "version_value" : "3.1.3"
- }, {
- "version_value" : "3.2"
- }, {
- "version_value" : "3.2.1"
- }, {
- "version_value" : "3.2.2"
- }, {
- "version_value" : "4.0"
- }, {
- "version_value" : "4.0.1"
- }, {
- "version_value" : "4.0.2"
- }, {
- "version_value" : "4.1"
- }, {
- "version_value" : "4.2.1"
- }, {
- "version_value" : "4.2.5"
- }, {
- "version_value" : "4.2.8"
- }, {
- "version_value" : "4.3.0"
- }, {
- "version_value" : "4.3.1"
- }, {
- "version_value" : "4.3.2"
- }, {
- "version_value" : "4.3.3"
- }, {
- "version_value" : "4.3.5"
- }, {
- "version_value" : "5.0"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00000.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00001.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00003.html"
- }, {
- "url" : "http://osvdb.org/79907"
- }, {
- "url" : "http://secunia.com/advisories/48274"
- }, {
- "url" : "http://secunia.com/advisories/48288"
- }, {
- "url" : "http://secunia.com/advisories/48377"
- }, {
- "url" : "http://www.securityfocus.com/bid/52365"
- }, {
- "url" : "http://www.securitytracker.com/id?1026774"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/73797"
- }, {
- "url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17435"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "WebKit, as used in Apple iOS before 5.1 and iTunes before 10.6, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2012-03-07-1 and APPLE-SA-2012-03-07-2."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1.2:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1.2:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1.3:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1.3:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.1:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.1:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.5",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.8",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.3",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "5.0"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:ipad:*:*:*:*:*",
- "versionEndIncluding" : "5.0"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:iphone:*:*:*:*:*",
- "versionEndIncluding" : "5.0"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:ipodtouch:*:*:*:*:*",
- "versionEndIncluding" : "5.0"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.1.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.2.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.5.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.6.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.8.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.8.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.9.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.9.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:5.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:5.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:5.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:5.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.4",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.5",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.1.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.2.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.5.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.7.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.7.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.7.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:8.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:8.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:8.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:8.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.2.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.3.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.4",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.4.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "10.5.3"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:C/I:C/A:C)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 9.3
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 8.6,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2012-03-08T22:55Z",
- "lastModifiedDate" : "2018-01-10T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2011-2869",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "apple",
- "product" : {
- "product_data" : [ {
- "product_name" : "itunes",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.0.0"
- }, {
- "version_value" : "4.0.1"
- }, {
- "version_value" : "4.1.0"
- }, {
- "version_value" : "4.2.0"
- }, {
- "version_value" : "4.5.0"
- }, {
- "version_value" : "4.6.0"
- }, {
- "version_value" : "4.7.0"
- }, {
- "version_value" : "4.7.1"
- }, {
- "version_value" : "4.7.2"
- }, {
- "version_value" : "4.8.0"
- }, {
- "version_value" : "4.9.0"
- }, {
- "version_value" : "5.0.0"
- }, {
- "version_value" : "5.0.1"
- }, {
- "version_value" : "6.0.0"
- }, {
- "version_value" : "6.0.1"
- }, {
- "version_value" : "6.0.2"
- }, {
- "version_value" : "6.0.3"
- }, {
- "version_value" : "6.0.4"
- }, {
- "version_value" : "6.0.5"
- }, {
- "version_value" : "7.0.0"
- }, {
- "version_value" : "7.0.1"
- }, {
- "version_value" : "7.0.2"
- }, {
- "version_value" : "7.1.0"
- }, {
- "version_value" : "7.1.1"
- }, {
- "version_value" : "7.2.0"
- }, {
- "version_value" : "7.3.0"
- }, {
- "version_value" : "7.3.1"
- }, {
- "version_value" : "7.3.2"
- }, {
- "version_value" : "7.4.0"
- }, {
- "version_value" : "7.4.1"
- }, {
- "version_value" : "7.4.2"
- }, {
- "version_value" : "7.4.3"
- }, {
- "version_value" : "7.5.0"
- }, {
- "version_value" : "7.6.0"
- }, {
- "version_value" : "7.6.1"
- }, {
- "version_value" : "7.6.2"
- }, {
- "version_value" : "7.7.0"
- }, {
- "version_value" : "7.7.1"
- }, {
- "version_value" : "8.0.0"
- }, {
- "version_value" : "8.0.1"
- }, {
- "version_value" : "9.0.0"
- }, {
- "version_value" : "9.0.1"
- }, {
- "version_value" : "9.0.2"
- }, {
- "version_value" : "9.0.3"
- }, {
- "version_value" : "9.1"
- }, {
- "version_value" : "9.1.1"
- }, {
- "version_value" : "9.2"
- }, {
- "version_value" : "9.2.1"
- }, {
- "version_value" : "10.0"
- }, {
- "version_value" : "10.0.1"
- }, {
- "version_value" : "10.1"
- }, {
- "version_value" : "10.1.1"
- }, {
- "version_value" : "10.1.2"
- }, {
- "version_value" : "10.2"
- }, {
- "version_value" : "10.3"
- }, {
- "version_value" : "10.3.1"
- }, {
- "version_value" : "10.4"
- }, {
- "version_value" : "10.4.1"
- }, {
- "version_value" : "10.5"
- }, {
- "version_value" : "10.5.1"
- }, {
- "version_value" : "10.5.2"
- }, {
- "version_value" : "10.5.3"
- } ]
- }
- }, {
- "product_name" : "iphone_os",
- "version" : {
- "version_data" : [ {
- "version_value" : "3.0"
- }, {
- "version_value" : "3.1"
- }, {
- "version_value" : "3.1.2"
- }, {
- "version_value" : "3.1.3"
- }, {
- "version_value" : "3.2"
- }, {
- "version_value" : "3.2.1"
- }, {
- "version_value" : "3.2.2"
- }, {
- "version_value" : "4.0"
- }, {
- "version_value" : "4.0.1"
- }, {
- "version_value" : "4.0.2"
- }, {
- "version_value" : "4.1"
- }, {
- "version_value" : "4.2.1"
- }, {
- "version_value" : "4.2.5"
- }, {
- "version_value" : "4.2.8"
- }, {
- "version_value" : "4.3.0"
- }, {
- "version_value" : "4.3.1"
- }, {
- "version_value" : "4.3.2"
- }, {
- "version_value" : "4.3.3"
- }, {
- "version_value" : "4.3.5"
- }, {
- "version_value" : "5.0"
- }, {
- "version_value" : "5.0.1"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00000.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00001.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00003.html"
- }, {
- "url" : "http://osvdb.org/79908"
- }, {
- "url" : "http://secunia.com/advisories/48274"
- }, {
- "url" : "http://secunia.com/advisories/48288"
- }, {
- "url" : "http://secunia.com/advisories/48377"
- }, {
- "url" : "http://www.securityfocus.com/bid/52365"
- }, {
- "url" : "http://www.securitytracker.com/id?1026774"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/73798"
- }, {
- "url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16795"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "WebKit, as used in Apple iOS before 5.1 and iTunes before 10.6, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2012-03-07-1 and APPLE-SA-2012-03-07-2."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1.2:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1.2:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1.3:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1.3:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.1:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.1:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.5",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.8",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.3",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:ipad:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:iphone:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:ipodtouch:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.1.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.2.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.5.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.6.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.8.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.8.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.9.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.9.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:5.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:5.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:5.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:5.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.4",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.5",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.1.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.2.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.5.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.7.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.7.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.7.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:8.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:8.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:8.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:8.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.2.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.3.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.4",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.4.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "10.5.3"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:C/I:C/A:C)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 9.3
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 8.6,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2012-03-08T22:55Z",
- "lastModifiedDate" : "2018-01-10T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2011-2870",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "apple",
- "product" : {
- "product_data" : [ {
- "product_name" : "itunes",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.0.0"
- }, {
- "version_value" : "4.0.1"
- }, {
- "version_value" : "4.1.0"
- }, {
- "version_value" : "4.2.0"
- }, {
- "version_value" : "4.5.0"
- }, {
- "version_value" : "4.6.0"
- }, {
- "version_value" : "4.7.0"
- }, {
- "version_value" : "4.7.1"
- }, {
- "version_value" : "4.7.2"
- }, {
- "version_value" : "4.8.0"
- }, {
- "version_value" : "4.9.0"
- }, {
- "version_value" : "5.0.0"
- }, {
- "version_value" : "5.0.1"
- }, {
- "version_value" : "6.0.0"
- }, {
- "version_value" : "6.0.1"
- }, {
- "version_value" : "6.0.2"
- }, {
- "version_value" : "6.0.3"
- }, {
- "version_value" : "6.0.4"
- }, {
- "version_value" : "6.0.5"
- }, {
- "version_value" : "7.0.0"
- }, {
- "version_value" : "7.0.1"
- }, {
- "version_value" : "7.0.2"
- }, {
- "version_value" : "7.1.0"
- }, {
- "version_value" : "7.1.1"
- }, {
- "version_value" : "7.2.0"
- }, {
- "version_value" : "7.3.0"
- }, {
- "version_value" : "7.3.1"
- }, {
- "version_value" : "7.3.2"
- }, {
- "version_value" : "7.4.0"
- }, {
- "version_value" : "7.4.1"
- }, {
- "version_value" : "7.4.2"
- }, {
- "version_value" : "7.4.3"
- }, {
- "version_value" : "7.5.0"
- }, {
- "version_value" : "7.6.0"
- }, {
- "version_value" : "7.6.1"
- }, {
- "version_value" : "7.6.2"
- }, {
- "version_value" : "7.7.0"
- }, {
- "version_value" : "7.7.1"
- }, {
- "version_value" : "8.0.0"
- }, {
- "version_value" : "8.0.1"
- }, {
- "version_value" : "9.0.0"
- }, {
- "version_value" : "9.0.1"
- }, {
- "version_value" : "9.0.2"
- }, {
- "version_value" : "9.0.3"
- }, {
- "version_value" : "9.1"
- }, {
- "version_value" : "9.1.1"
- }, {
- "version_value" : "9.2"
- }, {
- "version_value" : "9.2.1"
- }, {
- "version_value" : "10.0"
- }, {
- "version_value" : "10.0.1"
- }, {
- "version_value" : "10.1"
- }, {
- "version_value" : "10.1.1"
- }, {
- "version_value" : "10.1.2"
- }, {
- "version_value" : "10.2"
- }, {
- "version_value" : "10.3"
- }, {
- "version_value" : "10.3.1"
- }, {
- "version_value" : "10.4"
- }, {
- "version_value" : "10.4.1"
- }, {
- "version_value" : "10.5"
- }, {
- "version_value" : "10.5.1"
- }, {
- "version_value" : "10.5.2"
- }, {
- "version_value" : "10.5.3"
- } ]
- }
- }, {
- "product_name" : "iphone_os",
- "version" : {
- "version_data" : [ {
- "version_value" : "3.0"
- }, {
- "version_value" : "3.1"
- }, {
- "version_value" : "3.1.2"
- }, {
- "version_value" : "3.1.3"
- }, {
- "version_value" : "3.2"
- }, {
- "version_value" : "3.2.1"
- }, {
- "version_value" : "3.2.2"
- }, {
- "version_value" : "4.0"
- }, {
- "version_value" : "4.0.1"
- }, {
- "version_value" : "4.0.2"
- }, {
- "version_value" : "4.1"
- }, {
- "version_value" : "4.2.1"
- }, {
- "version_value" : "4.2.5"
- }, {
- "version_value" : "4.2.8"
- }, {
- "version_value" : "4.3.0"
- }, {
- "version_value" : "4.3.1"
- }, {
- "version_value" : "4.3.2"
- }, {
- "version_value" : "4.3.3"
- }, {
- "version_value" : "4.3.5"
- }, {
- "version_value" : "5.0"
- }, {
- "version_value" : "5.0.1"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00000.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00001.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00003.html"
- }, {
- "url" : "http://osvdb.org/79909"
- }, {
- "url" : "http://secunia.com/advisories/48274"
- }, {
- "url" : "http://secunia.com/advisories/48288"
- }, {
- "url" : "http://secunia.com/advisories/48377"
- }, {
- "url" : "http://www.securityfocus.com/bid/52365"
- }, {
- "url" : "http://www.securitytracker.com/id?1026774"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/73799"
- }, {
- "url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17334"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "WebKit, as used in Apple iOS before 5.1 and iTunes before 10.6, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2012-03-07-1 and APPLE-SA-2012-03-07-2."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1.2:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1.2:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1.3:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1.3:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.1:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.1:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.5",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.8",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.3",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:ipad:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:iphone:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:ipodtouch:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.1.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.2.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.5.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.6.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.8.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.8.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.9.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.9.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:5.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:5.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:5.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:5.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.4",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.5",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.1.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.2.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.5.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.7.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.7.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.7.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:8.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:8.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:8.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:8.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.2.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.3.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.4",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.4.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "10.5.3"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:C/I:C/A:C)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 9.3
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 8.6,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2012-03-08T22:55Z",
- "lastModifiedDate" : "2018-01-10T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2011-2871",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "apple",
- "product" : {
- "product_data" : [ {
- "product_name" : "itunes",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.0.0"
- }, {
- "version_value" : "4.0.1"
- }, {
- "version_value" : "4.1.0"
- }, {
- "version_value" : "4.2.0"
- }, {
- "version_value" : "4.5.0"
- }, {
- "version_value" : "4.6.0"
- }, {
- "version_value" : "4.7.0"
- }, {
- "version_value" : "4.7.1"
- }, {
- "version_value" : "4.7.2"
- }, {
- "version_value" : "4.8.0"
- }, {
- "version_value" : "4.9.0"
- }, {
- "version_value" : "5.0.0"
- }, {
- "version_value" : "5.0.1"
- }, {
- "version_value" : "6.0.0"
- }, {
- "version_value" : "6.0.1"
- }, {
- "version_value" : "6.0.2"
- }, {
- "version_value" : "6.0.3"
- }, {
- "version_value" : "6.0.4"
- }, {
- "version_value" : "6.0.5"
- }, {
- "version_value" : "7.0.0"
- }, {
- "version_value" : "7.0.1"
- }, {
- "version_value" : "7.0.2"
- }, {
- "version_value" : "7.1.0"
- }, {
- "version_value" : "7.1.1"
- }, {
- "version_value" : "7.2.0"
- }, {
- "version_value" : "7.3.0"
- }, {
- "version_value" : "7.3.1"
- }, {
- "version_value" : "7.3.2"
- }, {
- "version_value" : "7.4.0"
- }, {
- "version_value" : "7.4.1"
- }, {
- "version_value" : "7.4.2"
- }, {
- "version_value" : "7.4.3"
- }, {
- "version_value" : "7.5.0"
- }, {
- "version_value" : "7.6.0"
- }, {
- "version_value" : "7.6.1"
- }, {
- "version_value" : "7.6.2"
- }, {
- "version_value" : "7.7.0"
- }, {
- "version_value" : "7.7.1"
- }, {
- "version_value" : "8.0.0"
- }, {
- "version_value" : "8.0.1"
- }, {
- "version_value" : "9.0.0"
- }, {
- "version_value" : "9.0.1"
- }, {
- "version_value" : "9.0.2"
- }, {
- "version_value" : "9.0.3"
- }, {
- "version_value" : "9.1"
- }, {
- "version_value" : "9.1.1"
- }, {
- "version_value" : "9.2"
- }, {
- "version_value" : "9.2.1"
- }, {
- "version_value" : "10.0"
- }, {
- "version_value" : "10.0.1"
- }, {
- "version_value" : "10.1"
- }, {
- "version_value" : "10.1.1"
- }, {
- "version_value" : "10.1.2"
- }, {
- "version_value" : "10.2"
- }, {
- "version_value" : "10.3"
- }, {
- "version_value" : "10.3.1"
- }, {
- "version_value" : "10.4"
- }, {
- "version_value" : "10.4.1"
- }, {
- "version_value" : "10.5"
- }, {
- "version_value" : "10.5.1"
- }, {
- "version_value" : "10.5.2"
- }, {
- "version_value" : "10.5.3"
- } ]
- }
- }, {
- "product_name" : "iphone_os",
- "version" : {
- "version_data" : [ {
- "version_value" : "3.0"
- }, {
- "version_value" : "3.1"
- }, {
- "version_value" : "3.1.2"
- }, {
- "version_value" : "3.1.3"
- }, {
- "version_value" : "3.2"
- }, {
- "version_value" : "3.2.1"
- }, {
- "version_value" : "3.2.2"
- }, {
- "version_value" : "4.0"
- }, {
- "version_value" : "4.0.1"
- }, {
- "version_value" : "4.0.2"
- }, {
- "version_value" : "4.1"
- }, {
- "version_value" : "4.2.1"
- }, {
- "version_value" : "4.2.5"
- }, {
- "version_value" : "4.2.8"
- }, {
- "version_value" : "4.3.0"
- }, {
- "version_value" : "4.3.1"
- }, {
- "version_value" : "4.3.2"
- }, {
- "version_value" : "4.3.3"
- }, {
- "version_value" : "4.3.5"
- }, {
- "version_value" : "5.0"
- }, {
- "version_value" : "5.0.1"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00000.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00001.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00003.html"
- }, {
- "url" : "http://osvdb.org/79910"
- }, {
- "url" : "http://secunia.com/advisories/48274"
- }, {
- "url" : "http://secunia.com/advisories/48288"
- }, {
- "url" : "http://secunia.com/advisories/48377"
- }, {
- "url" : "http://www.securityfocus.com/bid/52365"
- }, {
- "url" : "http://www.securitytracker.com/id?1026774"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/73800"
- }, {
- "url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17297"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "WebKit, as used in Apple iOS before 5.1 and iTunes before 10.6, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2012-03-07-1 and APPLE-SA-2012-03-07-2."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1.2:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1.2:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1.3:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1.3:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.1:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.1:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.5",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.8",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.3",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:ipad:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:iphone:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:ipodtouch:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.1.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.2.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.5.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.6.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.8.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.8.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.9.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.9.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:5.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:5.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:5.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:5.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.4",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.5",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.1.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.2.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.5.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.7.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.7.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.7.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:8.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:8.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:8.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:8.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.2.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.3.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.4",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.4.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "10.5.3"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:C/I:C/A:C)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 9.3
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 8.6,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2012-03-08T22:55Z",
- "lastModifiedDate" : "2018-01-10T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2011-2872",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "apple",
- "product" : {
- "product_data" : [ {
- "product_name" : "itunes",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.0.0"
- }, {
- "version_value" : "4.0.1"
- }, {
- "version_value" : "4.1.0"
- }, {
- "version_value" : "4.2.0"
- }, {
- "version_value" : "4.5.0"
- }, {
- "version_value" : "4.6.0"
- }, {
- "version_value" : "4.7.0"
- }, {
- "version_value" : "4.7.1"
- }, {
- "version_value" : "4.7.2"
- }, {
- "version_value" : "4.8.0"
- }, {
- "version_value" : "4.9.0"
- }, {
- "version_value" : "5.0.0"
- }, {
- "version_value" : "5.0.1"
- }, {
- "version_value" : "6.0.0"
- }, {
- "version_value" : "6.0.1"
- }, {
- "version_value" : "6.0.2"
- }, {
- "version_value" : "6.0.3"
- }, {
- "version_value" : "6.0.4"
- }, {
- "version_value" : "6.0.5"
- }, {
- "version_value" : "7.0.0"
- }, {
- "version_value" : "7.0.1"
- }, {
- "version_value" : "7.0.2"
- }, {
- "version_value" : "7.1.0"
- }, {
- "version_value" : "7.1.1"
- }, {
- "version_value" : "7.2.0"
- }, {
- "version_value" : "7.3.0"
- }, {
- "version_value" : "7.3.1"
- }, {
- "version_value" : "7.3.2"
- }, {
- "version_value" : "7.4.0"
- }, {
- "version_value" : "7.4.1"
- }, {
- "version_value" : "7.4.2"
- }, {
- "version_value" : "7.4.3"
- }, {
- "version_value" : "7.5.0"
- }, {
- "version_value" : "7.6.0"
- }, {
- "version_value" : "7.6.1"
- }, {
- "version_value" : "7.6.2"
- }, {
- "version_value" : "7.7.0"
- }, {
- "version_value" : "7.7.1"
- }, {
- "version_value" : "8.0.0"
- }, {
- "version_value" : "8.0.1"
- }, {
- "version_value" : "9.0.0"
- }, {
- "version_value" : "9.0.1"
- }, {
- "version_value" : "9.0.2"
- }, {
- "version_value" : "9.0.3"
- }, {
- "version_value" : "9.1"
- }, {
- "version_value" : "9.1.1"
- }, {
- "version_value" : "9.2"
- }, {
- "version_value" : "9.2.1"
- }, {
- "version_value" : "10.0"
- }, {
- "version_value" : "10.0.1"
- }, {
- "version_value" : "10.1"
- }, {
- "version_value" : "10.1.1"
- }, {
- "version_value" : "10.1.2"
- }, {
- "version_value" : "10.2"
- }, {
- "version_value" : "10.3"
- }, {
- "version_value" : "10.3.1"
- }, {
- "version_value" : "10.4"
- }, {
- "version_value" : "10.4.1"
- }, {
- "version_value" : "10.5"
- }, {
- "version_value" : "10.5.1"
- }, {
- "version_value" : "10.5.2"
- }, {
- "version_value" : "10.5.3"
- } ]
- }
- }, {
- "product_name" : "iphone_os",
- "version" : {
- "version_data" : [ {
- "version_value" : "3.0"
- }, {
- "version_value" : "3.1"
- }, {
- "version_value" : "3.1.2"
- }, {
- "version_value" : "3.1.3"
- }, {
- "version_value" : "3.2"
- }, {
- "version_value" : "3.2.1"
- }, {
- "version_value" : "3.2.2"
- }, {
- "version_value" : "4.0"
- }, {
- "version_value" : "4.0.1"
- }, {
- "version_value" : "4.0.2"
- }, {
- "version_value" : "4.1"
- }, {
- "version_value" : "4.2.1"
- }, {
- "version_value" : "4.2.5"
- }, {
- "version_value" : "4.2.8"
- }, {
- "version_value" : "4.3.0"
- }, {
- "version_value" : "4.3.1"
- }, {
- "version_value" : "4.3.2"
- }, {
- "version_value" : "4.3.3"
- }, {
- "version_value" : "4.3.5"
- }, {
- "version_value" : "5.0"
- }, {
- "version_value" : "5.0.1"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00000.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00001.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00003.html"
- }, {
- "url" : "http://osvdb.org/79911"
- }, {
- "url" : "http://secunia.com/advisories/48274"
- }, {
- "url" : "http://secunia.com/advisories/48288"
- }, {
- "url" : "http://secunia.com/advisories/48377"
- }, {
- "url" : "http://www.securityfocus.com/bid/52365"
- }, {
- "url" : "http://www.securitytracker.com/id?1026774"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/73801"
- }, {
- "url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17438"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "WebKit, as used in Apple iOS before 5.1 and iTunes before 10.6, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2012-03-07-1 and APPLE-SA-2012-03-07-2."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1.2:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1.2:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1.3:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1.3:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.1:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.1:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.5",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.8",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.3",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:ipad:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:iphone:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:ipodtouch:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.1.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.2.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.5.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.6.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.8.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.8.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.9.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.9.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:5.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:5.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:5.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:5.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.4",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.5",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.1.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.2.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.5.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.7.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.7.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.7.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:8.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:8.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:8.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:8.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.2.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.3.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.4",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.4.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "10.5.3"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:C/I:C/A:C)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 9.3
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 8.6,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2012-03-08T22:55Z",
- "lastModifiedDate" : "2018-01-10T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2011-2873",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "apple",
- "product" : {
- "product_data" : [ {
- "product_name" : "itunes",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.0.0"
- }, {
- "version_value" : "4.0.1"
- }, {
- "version_value" : "4.1.0"
- }, {
- "version_value" : "4.2.0"
- }, {
- "version_value" : "4.5.0"
- }, {
- "version_value" : "4.6.0"
- }, {
- "version_value" : "4.7.0"
- }, {
- "version_value" : "4.7.1"
- }, {
- "version_value" : "4.7.2"
- }, {
- "version_value" : "4.8.0"
- }, {
- "version_value" : "4.9.0"
- }, {
- "version_value" : "5.0.0"
- }, {
- "version_value" : "5.0.1"
- }, {
- "version_value" : "6.0.0"
- }, {
- "version_value" : "6.0.1"
- }, {
- "version_value" : "6.0.2"
- }, {
- "version_value" : "6.0.3"
- }, {
- "version_value" : "6.0.4"
- }, {
- "version_value" : "6.0.5"
- }, {
- "version_value" : "7.0.0"
- }, {
- "version_value" : "7.0.1"
- }, {
- "version_value" : "7.0.2"
- }, {
- "version_value" : "7.1.0"
- }, {
- "version_value" : "7.1.1"
- }, {
- "version_value" : "7.2.0"
- }, {
- "version_value" : "7.3.0"
- }, {
- "version_value" : "7.3.1"
- }, {
- "version_value" : "7.3.2"
- }, {
- "version_value" : "7.4.0"
- }, {
- "version_value" : "7.4.1"
- }, {
- "version_value" : "7.4.2"
- }, {
- "version_value" : "7.4.3"
- }, {
- "version_value" : "7.5.0"
- }, {
- "version_value" : "7.6.0"
- }, {
- "version_value" : "7.6.1"
- }, {
- "version_value" : "7.6.2"
- }, {
- "version_value" : "7.7.0"
- }, {
- "version_value" : "7.7.1"
- }, {
- "version_value" : "8.0.0"
- }, {
- "version_value" : "8.0.1"
- }, {
- "version_value" : "9.0.0"
- }, {
- "version_value" : "9.0.1"
- }, {
- "version_value" : "9.0.2"
- }, {
- "version_value" : "9.0.3"
- }, {
- "version_value" : "9.1"
- }, {
- "version_value" : "9.1.1"
- }, {
- "version_value" : "9.2"
- }, {
- "version_value" : "9.2.1"
- }, {
- "version_value" : "10.0"
- }, {
- "version_value" : "10.0.1"
- }, {
- "version_value" : "10.1"
- }, {
- "version_value" : "10.1.1"
- }, {
- "version_value" : "10.1.2"
- }, {
- "version_value" : "10.2"
- }, {
- "version_value" : "10.3"
- }, {
- "version_value" : "10.3.1"
- }, {
- "version_value" : "10.4"
- }, {
- "version_value" : "10.4.1"
- }, {
- "version_value" : "10.5"
- }, {
- "version_value" : "10.5.1"
- }, {
- "version_value" : "10.5.2"
- }, {
- "version_value" : "10.5.3"
- } ]
- }
- }, {
- "product_name" : "iphone_os",
- "version" : {
- "version_data" : [ {
- "version_value" : "3.0"
- }, {
- "version_value" : "3.1"
- }, {
- "version_value" : "3.1.2"
- }, {
- "version_value" : "3.1.3"
- }, {
- "version_value" : "3.2"
- }, {
- "version_value" : "3.2.1"
- }, {
- "version_value" : "3.2.2"
- }, {
- "version_value" : "4.0"
- }, {
- "version_value" : "4.0.1"
- }, {
- "version_value" : "4.0.2"
- }, {
- "version_value" : "4.1"
- }, {
- "version_value" : "4.2.1"
- }, {
- "version_value" : "4.2.5"
- }, {
- "version_value" : "4.2.8"
- }, {
- "version_value" : "4.3.0"
- }, {
- "version_value" : "4.3.1"
- }, {
- "version_value" : "4.3.2"
- }, {
- "version_value" : "4.3.3"
- }, {
- "version_value" : "4.3.5"
- }, {
- "version_value" : "5.0"
- }, {
- "version_value" : "5.0.1"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00000.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00001.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00003.html"
- }, {
- "url" : "http://osvdb.org/79912"
- }, {
- "url" : "http://secunia.com/advisories/48274"
- }, {
- "url" : "http://secunia.com/advisories/48288"
- }, {
- "url" : "http://secunia.com/advisories/48377"
- }, {
- "url" : "http://www.securityfocus.com/bid/52365"
- }, {
- "url" : "http://www.securitytracker.com/id?1026774"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/73802"
- }, {
- "url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17326"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "WebKit, as used in Apple iOS before 5.1 and iTunes before 10.6, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2012-03-07-1 and APPLE-SA-2012-03-07-2."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1.2:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1.2:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1.3:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1.3:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.1:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.1:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.5",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.8",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.3",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:ipad:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:iphone:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:ipodtouch:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.1.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.2.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.5.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.6.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.8.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.8.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.9.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.9.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:5.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:5.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:5.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:5.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.4",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.5",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.1.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.2.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.5.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.7.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.7.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.7.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:8.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:8.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:8.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:8.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.2.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.3.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.4",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.4.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "10.5.3"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:C/I:C/A:C)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 9.3
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 8.6,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2012-03-08T22:55Z",
- "lastModifiedDate" : "2018-01-10T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2011-3015",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "google",
- "product" : {
- "product_data" : [ {
- "product_name" : "chrome",
- "version" : {
- "version_data" : [ {
- "version_value" : "0.1.38.1"
- }, {
- "version_value" : "0.1.38.2"
- }, {
- "version_value" : "0.1.38.4"
- }, {
- "version_value" : "0.1.40.1"
- }, {
- "version_value" : "0.1.42.2"
- }, {
- "version_value" : "0.1.42.3"
- }, {
- "version_value" : "0.2.149.27"
- }, {
- "version_value" : "0.2.149.29"
- }, {
- "version_value" : "0.2.149.30"
- }, {
- "version_value" : "0.2.152.1"
- }, {
- "version_value" : "0.2.153.1"
- }, {
- "version_value" : "0.3.154.0"
- }, {
- "version_value" : "0.3.154.3"
- }, {
- "version_value" : "0.4.154.18"
- }, {
- "version_value" : "0.4.154.22"
- }, {
- "version_value" : "0.4.154.31"
- }, {
- "version_value" : "0.4.154.33"
- }, {
- "version_value" : "1.0.154.36"
- }, {
- "version_value" : "1.0.154.39"
- }, {
- "version_value" : "1.0.154.42"
- }, {
- "version_value" : "1.0.154.43"
- }, {
- "version_value" : "1.0.154.46"
- }, {
- "version_value" : "1.0.154.48"
- }, {
- "version_value" : "1.0.154.52"
- }, {
- "version_value" : "1.0.154.53"
- }, {
- "version_value" : "1.0.154.59"
- }, {
- "version_value" : "1.0.154.64"
- }, {
- "version_value" : "1.0.154.65"
- }, {
- "version_value" : "2.0.156.1"
- }, {
- "version_value" : "2.0.157.0"
- }, {
- "version_value" : "2.0.157.2"
- }, {
- "version_value" : "2.0.158.0"
- }, {
- "version_value" : "2.0.159.0"
- }, {
- "version_value" : "2.0.169.0"
- }, {
- "version_value" : "2.0.169.1"
- }, {
- "version_value" : "2.0.170.0"
- }, {
- "version_value" : "2.0.172"
- }, {
- "version_value" : "2.0.172.2"
- }, {
- "version_value" : "2.0.172.8"
- }, {
- "version_value" : "2.0.172.27"
- }, {
- "version_value" : "2.0.172.28"
- }, {
- "version_value" : "2.0.172.30"
- }, {
- "version_value" : "2.0.172.31"
- }, {
- "version_value" : "2.0.172.33"
- }, {
- "version_value" : "2.0.172.37"
- }, {
- "version_value" : "2.0.172.38"
- }, {
- "version_value" : "3.0.182.2"
- }, {
- "version_value" : "3.0.190.2"
- }, {
- "version_value" : "3.0.193.2"
- }, {
- "version_value" : "3.0.195.2"
- }, {
- "version_value" : "3.0.195.21"
- }, {
- "version_value" : "3.0.195.24"
- }, {
- "version_value" : "3.0.195.25"
- }, {
- "version_value" : "3.0.195.27"
- }, {
- "version_value" : "3.0.195.32"
- }, {
- "version_value" : "3.0.195.33"
- }, {
- "version_value" : "3.0.195.36"
- }, {
- "version_value" : "3.0.195.37"
- }, {
- "version_value" : "3.0.195.38"
- }, {
- "version_value" : "4.0.212.0"
- }, {
- "version_value" : "4.0.212.1"
- }, {
- "version_value" : "4.0.221.8"
- }, {
- "version_value" : "4.0.222.0"
- }, {
- "version_value" : "4.0.222.1"
- }, {
- "version_value" : "4.0.222.5"
- }, {
- "version_value" : "4.0.222.12"
- }, {
- "version_value" : "4.0.223.0"
- }, {
- "version_value" : "4.0.223.1"
- }, {
- "version_value" : "4.0.223.2"
- }, {
- "version_value" : "4.0.223.4"
- }, {
- "version_value" : "4.0.223.5"
- }, {
- "version_value" : "4.0.223.7"
- }, {
- "version_value" : "4.0.223.8"
- }, {
- "version_value" : "4.0.223.9"
- }, {
- "version_value" : "4.0.224.0"
- }, {
- "version_value" : "4.0.229.1"
- }, {
- "version_value" : "4.0.235.0"
- }, {
- "version_value" : "4.0.236.0"
- }, {
- "version_value" : "4.0.237.0"
- }, {
- "version_value" : "4.0.237.1"
- }, {
- "version_value" : "4.0.239.0"
- }, {
- "version_value" : "4.0.240.0"
- }, {
- "version_value" : "4.0.241.0"
- }, {
- "version_value" : "4.0.242.0"
- }, {
- "version_value" : "4.0.243.0"
- }, {
- "version_value" : "4.0.244.0"
- }, {
- "version_value" : "4.0.245.0"
- }, {
- "version_value" : "4.0.245.1"
- }, {
- "version_value" : "4.0.246.0"
- }, {
- "version_value" : "4.0.247.0"
- }, {
- "version_value" : "4.0.248.0"
- }, {
- "version_value" : "4.0.249.0"
- }, {
- "version_value" : "4.0.249.1"
- }, {
- "version_value" : "4.0.249.2"
- }, {
- "version_value" : "4.0.249.3"
- }, {
- "version_value" : "4.0.249.4"
- }, {
- "version_value" : "4.0.249.5"
- }, {
- "version_value" : "4.0.249.6"
- }, {
- "version_value" : "4.0.249.7"
- }, {
- "version_value" : "4.0.249.8"
- }, {
- "version_value" : "4.0.249.9"
- }, {
- "version_value" : "4.0.249.10"
- }, {
- "version_value" : "4.0.249.11"
- }, {
- "version_value" : "4.0.249.12"
- }, {
- "version_value" : "4.0.249.14"
- }, {
- "version_value" : "4.0.249.16"
- }, {
- "version_value" : "4.0.249.17"
- }, {
- "version_value" : "4.0.249.18"
- }, {
- "version_value" : "4.0.249.19"
- }, {
- "version_value" : "4.0.249.20"
- }, {
- "version_value" : "4.0.249.21"
- }, {
- "version_value" : "4.0.249.22"
- }, {
- "version_value" : "4.0.249.23"
- }, {
- "version_value" : "4.0.249.24"
- }, {
- "version_value" : "4.0.249.25"
- }, {
- "version_value" : "4.0.249.26"
- }, {
- "version_value" : "4.0.249.27"
- }, {
- "version_value" : "4.0.249.28"
- }, {
- "version_value" : "4.0.249.29"
- }, {
- "version_value" : "4.0.249.30"
- }, {
- "version_value" : "4.0.249.31"
- }, {
- "version_value" : "4.0.249.32"
- }, {
- "version_value" : "4.0.249.33"
- }, {
- "version_value" : "4.0.249.34"
- }, {
- "version_value" : "4.0.249.35"
- }, {
- "version_value" : "4.0.249.36"
- }, {
- "version_value" : "4.0.249.37"
- }, {
- "version_value" : "4.0.249.38"
- }, {
- "version_value" : "4.0.249.39"
- }, {
- "version_value" : "4.0.249.40"
- }, {
- "version_value" : "4.0.249.41"
- }, {
- "version_value" : "4.0.249.42"
- }, {
- "version_value" : "4.0.249.43"
- }, {
- "version_value" : "4.0.249.44"
- }, {
- "version_value" : "4.0.249.45"
- }, {
- "version_value" : "4.0.249.46"
- }, {
- "version_value" : "4.0.249.47"
- }, {
- "version_value" : "4.0.249.48"
- }, {
- "version_value" : "4.0.249.49"
- }, {
- "version_value" : "4.0.249.50"
- }, {
- "version_value" : "4.0.249.51"
- }, {
- "version_value" : "4.0.249.52"
- }, {
- "version_value" : "4.0.249.53"
- }, {
- "version_value" : "4.0.249.54"
- }, {
- "version_value" : "4.0.249.55"
- }, {
- "version_value" : "4.0.249.56"
- }, {
- "version_value" : "4.0.249.57"
- }, {
- "version_value" : "4.0.249.58"
- }, {
- "version_value" : "4.0.249.59"
- }, {
- "version_value" : "4.0.249.60"
- }, {
- "version_value" : "4.0.249.61"
- }, {
- "version_value" : "4.0.249.62"
- }, {
- "version_value" : "4.0.249.63"
- }, {
- "version_value" : "4.0.249.64"
- }, {
- "version_value" : "4.0.249.65"
- }, {
- "version_value" : "4.0.249.66"
- }, {
- "version_value" : "4.0.249.67"
- }, {
- "version_value" : "4.0.249.68"
- }, {
- "version_value" : "4.0.249.69"
- }, {
- "version_value" : "4.0.249.70"
- }, {
- "version_value" : "4.0.249.71"
- }, {
- "version_value" : "4.0.249.72"
- }, {
- "version_value" : "4.0.249.73"
- }, {
- "version_value" : "4.0.249.74"
- }, {
- "version_value" : "4.0.249.75"
- }, {
- "version_value" : "4.0.249.76"
- }, {
- "version_value" : "4.0.249.77"
- }, {
- "version_value" : "4.0.249.78"
- }, {
- "version_value" : "4.0.249.79"
- }, {
- "version_value" : "4.0.249.80"
- }, {
- "version_value" : "4.0.249.81"
- }, {
- "version_value" : "4.0.249.82"
- }, {
- "version_value" : "4.0.249.89"
- }, {
- "version_value" : "4.0.250.0"
- }, {
- "version_value" : "4.0.250.2"
- }, {
- "version_value" : "4.0.251.0"
- }, {
- "version_value" : "4.0.252.0"
- }, {
- "version_value" : "4.0.254.0"
- }, {
- "version_value" : "4.0.255.0"
- }, {
- "version_value" : "4.0.256.0"
- }, {
- "version_value" : "4.0.257.0"
- }, {
- "version_value" : "4.0.258.0"
- }, {
- "version_value" : "4.0.259.0"
- }, {
- "version_value" : "4.0.260.0"
- }, {
- "version_value" : "4.0.261.0"
- }, {
- "version_value" : "4.0.262.0"
- }, {
- "version_value" : "4.0.263.0"
- }, {
- "version_value" : "4.0.264.0"
- }, {
- "version_value" : "4.0.265.0"
- }, {
- "version_value" : "4.0.266.0"
- }, {
- "version_value" : "4.0.267.0"
- }, {
- "version_value" : "4.0.268.0"
- }, {
- "version_value" : "4.0.269.0"
- }, {
- "version_value" : "4.0.271.0"
- }, {
- "version_value" : "4.0.272.0"
- }, {
- "version_value" : "4.0.275.0"
- }, {
- "version_value" : "4.0.275.1"
- }, {
- "version_value" : "4.0.276.0"
- }, {
- "version_value" : "4.0.277.0"
- }, {
- "version_value" : "4.0.278.0"
- }, {
- "version_value" : "4.0.286.0"
- }, {
- "version_value" : "4.0.287.0"
- }, {
- "version_value" : "4.0.288.0"
- }, {
- "version_value" : "4.0.288.1"
- }, {
- "version_value" : "4.0.289.0"
- }, {
- "version_value" : "4.0.290.0"
- }, {
- "version_value" : "4.0.292.0"
- }, {
- "version_value" : "4.0.294.0"
- }, {
- "version_value" : "4.0.295.0"
- }, {
- "version_value" : "4.0.296.0"
- }, {
- "version_value" : "4.0.299.0"
- }, {
- "version_value" : "4.0.300.0"
- }, {
- "version_value" : "4.0.301.0"
- }, {
- "version_value" : "4.0.302.0"
- }, {
- "version_value" : "4.0.302.1"
- }, {
- "version_value" : "4.0.302.2"
- }, {
- "version_value" : "4.0.302.3"
- }, {
- "version_value" : "4.0.303.0"
- }, {
- "version_value" : "4.0.304.0"
- }, {
- "version_value" : "4.0.305.0"
- }, {
- "version_value" : "4.1"
- }, {
- "version_value" : "4.1.249.0"
- }, {
- "version_value" : "4.1.249.1001"
- }, {
- "version_value" : "4.1.249.1004"
- }, {
- "version_value" : "4.1.249.1006"
- }, {
- "version_value" : "4.1.249.1007"
- }, {
- "version_value" : "4.1.249.1008"
- }, {
- "version_value" : "4.1.249.1009"
- }, {
- "version_value" : "4.1.249.1010"
- }, {
- "version_value" : "4.1.249.1011"
- }, {
- "version_value" : "4.1.249.1012"
- }, {
- "version_value" : "4.1.249.1013"
- }, {
- "version_value" : "4.1.249.1014"
- }, {
- "version_value" : "4.1.249.1015"
- }, {
- "version_value" : "4.1.249.1016"
- }, {
- "version_value" : "4.1.249.1017"
- }, {
- "version_value" : "4.1.249.1018"
- }, {
- "version_value" : "4.1.249.1019"
- }, {
- "version_value" : "4.1.249.1020"
- }, {
- "version_value" : "4.1.249.1021"
- }, {
- "version_value" : "4.1.249.1022"
- }, {
- "version_value" : "4.1.249.1023"
- }, {
- "version_value" : "4.1.249.1024"
- }, {
- "version_value" : "4.1.249.1025"
- }, {
- "version_value" : "4.1.249.1026"
- }, {
- "version_value" : "4.1.249.1027"
- }, {
- "version_value" : "4.1.249.1028"
- }, {
- "version_value" : "4.1.249.1029"
- }, {
- "version_value" : "4.1.249.1030"
- }, {
- "version_value" : "4.1.249.1031"
- }, {
- "version_value" : "4.1.249.1032"
- }, {
- "version_value" : "4.1.249.1033"
- }, {
- "version_value" : "4.1.249.1034"
- }, {
- "version_value" : "4.1.249.1035"
- }, {
- "version_value" : "4.1.249.1036"
- }, {
- "version_value" : "4.1.249.1037"
- }, {
- "version_value" : "4.1.249.1038"
- }, {
- "version_value" : "4.1.249.1039"
- }, {
- "version_value" : "4.1.249.1040"
- }, {
- "version_value" : "4.1.249.1041"
- }, {
- "version_value" : "4.1.249.1042"
- }, {
- "version_value" : "4.1.249.1043"
- }, {
- "version_value" : "4.1.249.1044"
- }, {
- "version_value" : "4.1.249.1045"
- }, {
- "version_value" : "4.1.249.1046"
- }, {
- "version_value" : "4.1.249.1047"
- }, {
- "version_value" : "4.1.249.1048"
- }, {
- "version_value" : "4.1.249.1049"
- }, {
- "version_value" : "4.1.249.1050"
- }, {
- "version_value" : "4.1.249.1051"
- }, {
- "version_value" : "4.1.249.1052"
- }, {
- "version_value" : "4.1.249.1053"
- }, {
- "version_value" : "4.1.249.1054"
- }, {
- "version_value" : "4.1.249.1055"
- }, {
- "version_value" : "4.1.249.1056"
- }, {
- "version_value" : "4.1.249.1057"
- }, {
- "version_value" : "4.1.249.1058"
- }, {
- "version_value" : "4.1.249.1059"
- }, {
- "version_value" : "4.1.249.1060"
- }, {
- "version_value" : "4.1.249.1061"
- }, {
- "version_value" : "4.1.249.1062"
- }, {
- "version_value" : "4.1.249.1063"
- }, {
- "version_value" : "4.1.249.1064"
- }, {
- "version_value" : "5.0.306.0"
- }, {
- "version_value" : "5.0.306.1"
- }, {
- "version_value" : "5.0.307.1"
- }, {
- "version_value" : "5.0.307.3"
- }, {
- "version_value" : "5.0.307.4"
- }, {
- "version_value" : "5.0.307.5"
- }, {
- "version_value" : "5.0.307.6"
- }, {
- "version_value" : "5.0.307.7"
- }, {
- "version_value" : "5.0.307.8"
- }, {
- "version_value" : "5.0.307.9"
- }, {
- "version_value" : "5.0.307.10"
- }, {
- "version_value" : "5.0.307.11"
- }, {
- "version_value" : "5.0.308.0"
- }, {
- "version_value" : "5.0.309.0"
- }, {
- "version_value" : "5.0.313.0"
- }, {
- "version_value" : "5.0.314.0"
- }, {
- "version_value" : "5.0.314.1"
- }, {
- "version_value" : "5.0.315.0"
- }, {
- "version_value" : "5.0.316.0"
- }, {
- "version_value" : "5.0.317.0"
- }, {
- "version_value" : "5.0.317.1"
- }, {
- "version_value" : "5.0.317.2"
- }, {
- "version_value" : "5.0.318.0"
- }, {
- "version_value" : "5.0.319.0"
- }, {
- "version_value" : "5.0.320.0"
- }, {
- "version_value" : "5.0.321.0"
- }, {
- "version_value" : "5.0.322.0"
- }, {
- "version_value" : "5.0.322.1"
- }, {
- "version_value" : "5.0.322.2"
- }, {
- "version_value" : "5.0.323.0"
- }, {
- "version_value" : "5.0.324.0"
- }, {
- "version_value" : "5.0.325.0"
- }, {
- "version_value" : "5.0.326.0"
- }, {
- "version_value" : "5.0.327.0"
- }, {
- "version_value" : "5.0.328.0"
- }, {
- "version_value" : "5.0.329.0"
- }, {
- "version_value" : "5.0.330.0"
- }, {
- "version_value" : "5.0.332.0"
- }, {
- "version_value" : "5.0.333.0"
- }, {
- "version_value" : "5.0.334.0"
- }, {
- "version_value" : "5.0.335.0"
- }, {
- "version_value" : "5.0.335.1"
- }, {
- "version_value" : "5.0.335.2"
- }, {
- "version_value" : "5.0.335.3"
- }, {
- "version_value" : "5.0.335.4"
- }, {
- "version_value" : "5.0.336.0"
- }, {
- "version_value" : "5.0.337.0"
- }, {
- "version_value" : "5.0.338.0"
- }, {
- "version_value" : "5.0.339.0"
- }, {
- "version_value" : "5.0.340.0"
- }, {
- "version_value" : "5.0.341.0"
- }, {
- "version_value" : "5.0.342.0"
- }, {
- "version_value" : "5.0.342.1"
- }, {
- "version_value" : "5.0.342.2"
- }, {
- "version_value" : "5.0.342.3"
- }, {
- "version_value" : "5.0.342.4"
- }, {
- "version_value" : "5.0.342.5"
- }, {
- "version_value" : "5.0.342.6"
- }, {
- "version_value" : "5.0.342.7"
- }, {
- "version_value" : "5.0.342.8"
- }, {
- "version_value" : "5.0.342.9"
- }, {
- "version_value" : "5.0.343.0"
- }, {
- "version_value" : "5.0.344.0"
- }, {
- "version_value" : "5.0.345.0"
- }, {
- "version_value" : "5.0.346.0"
- }, {
- "version_value" : "5.0.347.0"
- }, {
- "version_value" : "5.0.348.0"
- }, {
- "version_value" : "5.0.349.0"
- }, {
- "version_value" : "5.0.350.0"
- }, {
- "version_value" : "5.0.350.1"
- }, {
- "version_value" : "5.0.351.0"
- }, {
- "version_value" : "5.0.353.0"
- }, {
- "version_value" : "5.0.354.0"
- }, {
- "version_value" : "5.0.354.1"
- }, {
- "version_value" : "5.0.355.0"
- }, {
- "version_value" : "5.0.356.0"
- }, {
- "version_value" : "5.0.356.1"
- }, {
- "version_value" : "5.0.356.2"
- }, {
- "version_value" : "5.0.357.0"
- }, {
- "version_value" : "5.0.358.0"
- }, {
- "version_value" : "5.0.359.0"
- }, {
- "version_value" : "5.0.360.0"
- }, {
- "version_value" : "5.0.360.3"
- }, {
- "version_value" : "5.0.360.4"
- }, {
- "version_value" : "5.0.360.5"
- }, {
- "version_value" : "5.0.361.0"
- }, {
- "version_value" : "5.0.362.0"
- }, {
- "version_value" : "5.0.363.0"
- }, {
- "version_value" : "5.0.364.0"
- }, {
- "version_value" : "5.0.365.0"
- }, {
- "version_value" : "5.0.366.0"
- }, {
- "version_value" : "5.0.366.1"
- }, {
- "version_value" : "5.0.366.2"
- }, {
- "version_value" : "5.0.366.3"
- }, {
- "version_value" : "5.0.366.4"
- }, {
- "version_value" : "5.0.367.0"
- }, {
- "version_value" : "5.0.368.0"
- }, {
- "version_value" : "5.0.369.0"
- }, {
- "version_value" : "5.0.369.1"
- }, {
- "version_value" : "5.0.369.2"
- }, {
- "version_value" : "5.0.370.0"
- }, {
- "version_value" : "5.0.371.0"
- }, {
- "version_value" : "5.0.372.0"
- }, {
- "version_value" : "5.0.373.0"
- }, {
- "version_value" : "5.0.374.0"
- }, {
- "version_value" : "5.0.375.0"
- }, {
- "version_value" : "5.0.375.1"
- }, {
- "version_value" : "5.0.375.2"
- }, {
- "version_value" : "5.0.375.3"
- }, {
- "version_value" : "5.0.375.4"
- }, {
- "version_value" : "5.0.375.5"
- }, {
- "version_value" : "5.0.375.6"
- }, {
- "version_value" : "5.0.375.7"
- }, {
- "version_value" : "5.0.375.8"
- }, {
- "version_value" : "5.0.375.9"
- }, {
- "version_value" : "5.0.375.10"
- }, {
- "version_value" : "5.0.375.11"
- }, {
- "version_value" : "5.0.375.12"
- }, {
- "version_value" : "5.0.375.13"
- }, {
- "version_value" : "5.0.375.14"
- }, {
- "version_value" : "5.0.375.15"
- }, {
- "version_value" : "5.0.375.16"
- }, {
- "version_value" : "5.0.375.17"
- }, {
- "version_value" : "5.0.375.18"
- }, {
- "version_value" : "5.0.375.19"
- }, {
- "version_value" : "5.0.375.20"
- }, {
- "version_value" : "5.0.375.21"
- }, {
- "version_value" : "5.0.375.22"
- }, {
- "version_value" : "5.0.375.23"
- }, {
- "version_value" : "5.0.375.25"
- }, {
- "version_value" : "5.0.375.26"
- }, {
- "version_value" : "5.0.375.27"
- }, {
- "version_value" : "5.0.375.28"
- }, {
- "version_value" : "5.0.375.29"
- }, {
- "version_value" : "5.0.375.30"
- }, {
- "version_value" : "5.0.375.31"
- }, {
- "version_value" : "5.0.375.32"
- }, {
- "version_value" : "5.0.375.33"
- }, {
- "version_value" : "5.0.375.34"
- }, {
- "version_value" : "5.0.375.35"
- }, {
- "version_value" : "5.0.375.36"
- }, {
- "version_value" : "5.0.375.37"
- }, {
- "version_value" : "5.0.375.38"
- }, {
- "version_value" : "5.0.375.39"
- }, {
- "version_value" : "5.0.375.40"
- }, {
- "version_value" : "5.0.375.41"
- }, {
- "version_value" : "5.0.375.42"
- }, {
- "version_value" : "5.0.375.43"
- }, {
- "version_value" : "5.0.375.44"
- }, {
- "version_value" : "5.0.375.45"
- }, {
- "version_value" : "5.0.375.46"
- }, {
- "version_value" : "5.0.375.47"
- }, {
- "version_value" : "5.0.375.48"
- }, {
- "version_value" : "5.0.375.49"
- }, {
- "version_value" : "5.0.375.50"
- }, {
- "version_value" : "5.0.375.51"
- }, {
- "version_value" : "5.0.375.52"
- }, {
- "version_value" : "5.0.375.53"
- }, {
- "version_value" : "5.0.375.54"
- }, {
- "version_value" : "5.0.375.55"
- }, {
- "version_value" : "5.0.375.56"
- }, {
- "version_value" : "5.0.375.57"
- }, {
- "version_value" : "5.0.375.58"
- }, {
- "version_value" : "5.0.375.59"
- }, {
- "version_value" : "5.0.375.60"
- }, {
- "version_value" : "5.0.375.61"
- }, {
- "version_value" : "5.0.375.62"
- }, {
- "version_value" : "5.0.375.63"
- }, {
- "version_value" : "5.0.375.64"
- }, {
- "version_value" : "5.0.375.65"
- }, {
- "version_value" : "5.0.375.66"
- }, {
- "version_value" : "5.0.375.67"
- }, {
- "version_value" : "5.0.375.68"
- }, {
- "version_value" : "5.0.375.69"
- }, {
- "version_value" : "5.0.375.70"
- }, {
- "version_value" : "5.0.375.71"
- }, {
- "version_value" : "5.0.375.72"
- }, {
- "version_value" : "5.0.375.73"
- }, {
- "version_value" : "5.0.375.74"
- }, {
- "version_value" : "5.0.375.75"
- }, {
- "version_value" : "5.0.375.76"
- }, {
- "version_value" : "5.0.375.77"
- }, {
- "version_value" : "5.0.375.78"
- }, {
- "version_value" : "5.0.375.79"
- }, {
- "version_value" : "5.0.375.80"
- }, {
- "version_value" : "5.0.375.81"
- }, {
- "version_value" : "5.0.375.82"
- }, {
- "version_value" : "5.0.375.83"
- }, {
- "version_value" : "5.0.375.84"
- }, {
- "version_value" : "5.0.375.85"
- }, {
- "version_value" : "5.0.375.86"
- }, {
- "version_value" : "5.0.375.87"
- }, {
- "version_value" : "5.0.375.88"
- }, {
- "version_value" : "5.0.375.89"
- }, {
- "version_value" : "5.0.375.90"
- }, {
- "version_value" : "5.0.375.91"
- }, {
- "version_value" : "5.0.375.92"
- }, {
- "version_value" : "5.0.375.93"
- }, {
- "version_value" : "5.0.375.94"
- }, {
- "version_value" : "5.0.375.95"
- }, {
- "version_value" : "5.0.375.96"
- }, {
- "version_value" : "5.0.375.97"
- }, {
- "version_value" : "5.0.375.98"
- }, {
- "version_value" : "5.0.375.99"
- }, {
- "version_value" : "5.0.375.125"
- }, {
- "version_value" : "5.0.375.126"
- }, {
- "version_value" : "5.0.375.127"
- }, {
- "version_value" : "5.0.376.0"
- }, {
- "version_value" : "5.0.378.0"
- }, {
- "version_value" : "5.0.379.0"
- }, {
- "version_value" : "5.0.380.0"
- }, {
- "version_value" : "5.0.381.0"
- }, {
- "version_value" : "5.0.382.0"
- }, {
- "version_value" : "5.0.382.3"
- }, {
- "version_value" : "5.0.383.0"
- }, {
- "version_value" : "5.0.384.0"
- }, {
- "version_value" : "5.0.385.0"
- }, {
- "version_value" : "5.0.386.0"
- }, {
- "version_value" : "5.0.387.0"
- }, {
- "version_value" : "5.0.390.0"
- }, {
- "version_value" : "5.0.391.0"
- }, {
- "version_value" : "5.0.392.0"
- }, {
- "version_value" : "5.0.393.0"
- }, {
- "version_value" : "5.0.394.0"
- }, {
- "version_value" : "5.0.395.0"
- }, {
- "version_value" : "5.0.396.0"
- }, {
- "version_value" : "6.0.397.0"
- }, {
- "version_value" : "6.0.398.0"
- }, {
- "version_value" : "6.0.399.0"
- }, {
- "version_value" : "6.0.400.0"
- }, {
- "version_value" : "6.0.401.0"
- }, {
- "version_value" : "6.0.401.1"
- }, {
- "version_value" : "6.0.403.0"
- }, {
- "version_value" : "6.0.404.0"
- }, {
- "version_value" : "6.0.404.1"
- }, {
- "version_value" : "6.0.404.2"
- }, {
- "version_value" : "6.0.405.0"
- }, {
- "version_value" : "6.0.406.0"
- }, {
- "version_value" : "6.0.407.0"
- }, {
- "version_value" : "6.0.408.0"
- }, {
- "version_value" : "6.0.408.1"
- }, {
- "version_value" : "6.0.408.2"
- }, {
- "version_value" : "6.0.408.3"
- }, {
- "version_value" : "6.0.408.4"
- }, {
- "version_value" : "6.0.408.5"
- }, {
- "version_value" : "6.0.408.6"
- }, {
- "version_value" : "6.0.408.7"
- }, {
- "version_value" : "6.0.408.8"
- }, {
- "version_value" : "6.0.408.9"
- }, {
- "version_value" : "6.0.408.10"
- }, {
- "version_value" : "6.0.409.0"
- }, {
- "version_value" : "6.0.410.0"
- }, {
- "version_value" : "6.0.411.0"
- }, {
- "version_value" : "6.0.412.0"
- }, {
- "version_value" : "6.0.413.0"
- }, {
- "version_value" : "6.0.414.0"
- }, {
- "version_value" : "6.0.415.0"
- }, {
- "version_value" : "6.0.415.1"
- }, {
- "version_value" : "6.0.416.0"
- }, {
- "version_value" : "6.0.416.1"
- }, {
- "version_value" : "6.0.417.0"
- }, {
- "version_value" : "6.0.418.0"
- }, {
- "version_value" : "6.0.418.1"
- }, {
- "version_value" : "6.0.418.2"
- }, {
- "version_value" : "6.0.418.3"
- }, {
- "version_value" : "6.0.418.4"
- }, {
- "version_value" : "6.0.418.5"
- }, {
- "version_value" : "6.0.418.6"
- }, {
- "version_value" : "6.0.418.7"
- }, {
- "version_value" : "6.0.418.8"
- }, {
- "version_value" : "6.0.418.9"
- }, {
- "version_value" : "6.0.419.0"
- }, {
- "version_value" : "6.0.421.0"
- }, {
- "version_value" : "6.0.422.0"
- }, {
- "version_value" : "6.0.423.0"
- }, {
- "version_value" : "6.0.424.0"
- }, {
- "version_value" : "6.0.425.0"
- }, {
- "version_value" : "6.0.426.0"
- }, {
- "version_value" : "6.0.427.0"
- }, {
- "version_value" : "6.0.428.0"
- }, {
- "version_value" : "6.0.430.0"
- }, {
- "version_value" : "6.0.431.0"
- }, {
- "version_value" : "6.0.432.0"
- }, {
- "version_value" : "6.0.433.0"
- }, {
- "version_value" : "6.0.434.0"
- }, {
- "version_value" : "6.0.435.0"
- }, {
- "version_value" : "6.0.436.0"
- }, {
- "version_value" : "6.0.437.0"
- }, {
- "version_value" : "6.0.437.1"
- }, {
- "version_value" : "6.0.437.2"
- }, {
- "version_value" : "6.0.437.3"
- }, {
- "version_value" : "6.0.438.0"
- }, {
- "version_value" : "6.0.440.0"
- }, {
- "version_value" : "6.0.441.0"
- }, {
- "version_value" : "6.0.443.0"
- }, {
- "version_value" : "6.0.444.0"
- }, {
- "version_value" : "6.0.445.0"
- }, {
- "version_value" : "6.0.445.1"
- }, {
- "version_value" : "6.0.446.0"
- }, {
- "version_value" : "6.0.447.0"
- }, {
- "version_value" : "6.0.447.1"
- }, {
- "version_value" : "6.0.447.2"
- }, {
- "version_value" : "6.0.449.0"
- }, {
- "version_value" : "6.0.450.0"
- }, {
- "version_value" : "6.0.450.1"
- }, {
- "version_value" : "6.0.450.2"
- }, {
- "version_value" : "6.0.450.3"
- }, {
- "version_value" : "6.0.450.4"
- }, {
- "version_value" : "6.0.451.0"
- }, {
- "version_value" : "6.0.452.0"
- }, {
- "version_value" : "6.0.452.1"
- }, {
- "version_value" : "6.0.453.0"
- }, {
- "version_value" : "6.0.453.1"
- }, {
- "version_value" : "6.0.454.0"
- }, {
- "version_value" : "6.0.455.0"
- }, {
- "version_value" : "6.0.456.0"
- }, {
- "version_value" : "6.0.457.0"
- }, {
- "version_value" : "6.0.458.0"
- }, {
- "version_value" : "6.0.458.1"
- }, {
- "version_value" : "6.0.458.2"
- }, {
- "version_value" : "6.0.459.0"
- }, {
- "version_value" : "6.0.460.0"
- }, {
- "version_value" : "6.0.461.0"
- }, {
- "version_value" : "6.0.462.0"
- }, {
- "version_value" : "6.0.464.1"
- }, {
- "version_value" : "6.0.465.1"
- }, {
- "version_value" : "6.0.465.2"
- }, {
- "version_value" : "6.0.466.0"
- }, {
- "version_value" : "6.0.466.1"
- }, {
- "version_value" : "6.0.466.2"
- }, {
- "version_value" : "6.0.466.3"
- }, {
- "version_value" : "6.0.466.4"
- }, {
- "version_value" : "6.0.466.5"
- }, {
- "version_value" : "6.0.466.6"
- }, {
- "version_value" : "6.0.467.0"
- }, {
- "version_value" : "6.0.469.0"
- }, {
- "version_value" : "6.0.470.0"
- }, {
- "version_value" : "6.0.471.0"
- }, {
- "version_value" : "6.0.472.0"
- }, {
- "version_value" : "6.0.472.1"
- }, {
- "version_value" : "6.0.472.2"
- }, {
- "version_value" : "6.0.472.3"
- }, {
- "version_value" : "6.0.472.4"
- }, {
- "version_value" : "6.0.472.5"
- }, {
- "version_value" : "6.0.472.6"
- }, {
- "version_value" : "6.0.472.7"
- }, {
- "version_value" : "6.0.472.8"
- }, {
- "version_value" : "6.0.472.9"
- }, {
- "version_value" : "6.0.472.10"
- }, {
- "version_value" : "6.0.472.11"
- }, {
- "version_value" : "6.0.472.12"
- }, {
- "version_value" : "6.0.472.13"
- }, {
- "version_value" : "6.0.472.14"
- }, {
- "version_value" : "6.0.472.15"
- }, {
- "version_value" : "6.0.472.16"
- }, {
- "version_value" : "6.0.472.17"
- }, {
- "version_value" : "6.0.472.18"
- }, {
- "version_value" : "6.0.472.19"
- }, {
- "version_value" : "6.0.472.20"
- }, {
- "version_value" : "6.0.472.21"
- }, {
- "version_value" : "6.0.472.22"
- }, {
- "version_value" : "6.0.472.23"
- }, {
- "version_value" : "6.0.472.24"
- }, {
- "version_value" : "6.0.472.25"
- }, {
- "version_value" : "6.0.472.26"
- }, {
- "version_value" : "6.0.472.27"
- }, {
- "version_value" : "6.0.472.28"
- }, {
- "version_value" : "6.0.472.29"
- }, {
- "version_value" : "6.0.472.30"
- }, {
- "version_value" : "6.0.472.31"
- }, {
- "version_value" : "6.0.472.32"
- }, {
- "version_value" : "6.0.472.33"
- }, {
- "version_value" : "6.0.472.34"
- }, {
- "version_value" : "6.0.472.35"
- }, {
- "version_value" : "6.0.472.36"
- }, {
- "version_value" : "6.0.472.37"
- }, {
- "version_value" : "6.0.472.38"
- }, {
- "version_value" : "6.0.472.39"
- }, {
- "version_value" : "6.0.472.40"
- }, {
- "version_value" : "6.0.472.41"
- }, {
- "version_value" : "6.0.472.42"
- }, {
- "version_value" : "6.0.472.43"
- }, {
- "version_value" : "6.0.472.44"
- }, {
- "version_value" : "6.0.472.45"
- }, {
- "version_value" : "6.0.472.46"
- }, {
- "version_value" : "6.0.472.47"
- }, {
- "version_value" : "6.0.472.48"
- }, {
- "version_value" : "6.0.472.49"
- }, {
- "version_value" : "6.0.472.50"
- }, {
- "version_value" : "6.0.472.51"
- }, {
- "version_value" : "6.0.472.52"
- }, {
- "version_value" : "6.0.472.53"
- }, {
- "version_value" : "6.0.472.54"
- }, {
- "version_value" : "6.0.472.55"
- }, {
- "version_value" : "6.0.472.56"
- }, {
- "version_value" : "6.0.472.57"
- }, {
- "version_value" : "6.0.472.58"
- }, {
- "version_value" : "6.0.472.59"
- }, {
- "version_value" : "6.0.472.60"
- }, {
- "version_value" : "6.0.472.61"
- }, {
- "version_value" : "6.0.472.62"
- }, {
- "version_value" : "6.0.472.63"
- }, {
- "version_value" : "6.0.473.0"
- }, {
- "version_value" : "6.0.474.0"
- }, {
- "version_value" : "6.0.475.0"
- }, {
- "version_value" : "6.0.476.0"
- }, {
- "version_value" : "6.0.477.0"
- }, {
- "version_value" : "6.0.478.0"
- }, {
- "version_value" : "6.0.479.0"
- }, {
- "version_value" : "6.0.480.0"
- }, {
- "version_value" : "6.0.481.0"
- }, {
- "version_value" : "6.0.482.0"
- }, {
- "version_value" : "6.0.483.0"
- }, {
- "version_value" : "6.0.484.0"
- }, {
- "version_value" : "6.0.485.0"
- }, {
- "version_value" : "6.0.486.0"
- }, {
- "version_value" : "6.0.487.0"
- }, {
- "version_value" : "6.0.488.0"
- }, {
- "version_value" : "6.0.489.0"
- }, {
- "version_value" : "6.0.490.0"
- }, {
- "version_value" : "6.0.490.1"
- }, {
- "version_value" : "6.0.491.0"
- }, {
- "version_value" : "6.0.492.0"
- }, {
- "version_value" : "6.0.493.0"
- }, {
- "version_value" : "6.0.494.0"
- }, {
- "version_value" : "6.0.495.0"
- }, {
- "version_value" : "6.0.495.1"
- }, {
- "version_value" : "6.0.496.0"
- }, {
- "version_value" : "7.0.497.0"
- }, {
- "version_value" : "7.0.498.0"
- }, {
- "version_value" : "7.0.499.0"
- }, {
- "version_value" : "7.0.499.1"
- }, {
- "version_value" : "7.0.500.0"
- }, {
- "version_value" : "7.0.500.1"
- }, {
- "version_value" : "7.0.503.0"
- }, {
- "version_value" : "7.0.503.1"
- }, {
- "version_value" : "7.0.504.0"
- }, {
- "version_value" : "7.0.505.0"
- }, {
- "version_value" : "7.0.506.0"
- }, {
- "version_value" : "7.0.507.0"
- }, {
- "version_value" : "7.0.507.1"
- }, {
- "version_value" : "7.0.507.2"
- }, {
- "version_value" : "7.0.507.3"
- }, {
- "version_value" : "7.0.509.0"
- }, {
- "version_value" : "7.0.510.0"
- }, {
- "version_value" : "7.0.511.1"
- }, {
- "version_value" : "7.0.511.2"
- }, {
- "version_value" : "7.0.511.4"
- }, {
- "version_value" : "7.0.512.0"
- }, {
- "version_value" : "7.0.513.0"
- }, {
- "version_value" : "7.0.514.0"
- }, {
- "version_value" : "7.0.514.1"
- }, {
- "version_value" : "7.0.515.0"
- }, {
- "version_value" : "7.0.516.0"
- }, {
- "version_value" : "7.0.517.0"
- }, {
- "version_value" : "7.0.517.2"
- }, {
- "version_value" : "7.0.517.4"
- }, {
- "version_value" : "7.0.517.5"
- }, {
- "version_value" : "7.0.517.6"
- }, {
- "version_value" : "7.0.517.7"
- }, {
- "version_value" : "7.0.517.8"
- }, {
- "version_value" : "7.0.517.9"
- }, {
- "version_value" : "7.0.517.10"
- }, {
- "version_value" : "7.0.517.11"
- }, {
- "version_value" : "7.0.517.12"
- }, {
- "version_value" : "7.0.517.13"
- }, {
- "version_value" : "7.0.517.14"
- }, {
- "version_value" : "7.0.517.16"
- }, {
- "version_value" : "7.0.517.17"
- }, {
- "version_value" : "7.0.517.18"
- }, {
- "version_value" : "7.0.517.19"
- }, {
- "version_value" : "7.0.517.20"
- }, {
- "version_value" : "7.0.517.21"
- }, {
- "version_value" : "7.0.517.22"
- }, {
- "version_value" : "7.0.517.23"
- }, {
- "version_value" : "7.0.517.24"
- }, {
- "version_value" : "7.0.517.25"
- }, {
- "version_value" : "7.0.517.26"
- }, {
- "version_value" : "7.0.517.27"
- }, {
- "version_value" : "7.0.517.28"
- }, {
- "version_value" : "7.0.517.29"
- }, {
- "version_value" : "7.0.517.30"
- }, {
- "version_value" : "7.0.517.31"
- }, {
- "version_value" : "7.0.517.32"
- }, {
- "version_value" : "7.0.517.33"
- }, {
- "version_value" : "7.0.517.34"
- }, {
- "version_value" : "7.0.517.35"
- }, {
- "version_value" : "7.0.517.36"
- }, {
- "version_value" : "7.0.517.37"
- }, {
- "version_value" : "7.0.517.38"
- }, {
- "version_value" : "7.0.517.39"
- }, {
- "version_value" : "7.0.517.40"
- }, {
- "version_value" : "7.0.517.41"
- }, {
- "version_value" : "7.0.517.42"
- }, {
- "version_value" : "7.0.517.43"
- }, {
- "version_value" : "7.0.517.44"
- }, {
- "version_value" : "7.0.518.0"
- }, {
- "version_value" : "7.0.519.0"
- }, {
- "version_value" : "7.0.520.0"
- }, {
- "version_value" : "7.0.521.0"
- }, {
- "version_value" : "7.0.522.0"
- }, {
- "version_value" : "7.0.524.0"
- }, {
- "version_value" : "7.0.525.0"
- }, {
- "version_value" : "7.0.526.0"
- }, {
- "version_value" : "7.0.528.0"
- }, {
- "version_value" : "7.0.529.0"
- }, {
- "version_value" : "7.0.529.1"
- }, {
- "version_value" : "7.0.529.2"
- }, {
- "version_value" : "7.0.530.0"
- }, {
- "version_value" : "7.0.531.0"
- }, {
- "version_value" : "7.0.531.1"
- }, {
- "version_value" : "7.0.531.2"
- }, {
- "version_value" : "7.0.535.1"
- }, {
- "version_value" : "7.0.535.2"
- }, {
- "version_value" : "7.0.536.0"
- }, {
- "version_value" : "7.0.536.1"
- }, {
- "version_value" : "7.0.536.2"
- }, {
- "version_value" : "7.0.536.3"
- }, {
- "version_value" : "7.0.536.4"
- }, {
- "version_value" : "7.0.537.0"
- }, {
- "version_value" : "7.0.538.0"
- }, {
- "version_value" : "7.0.539.0"
- }, {
- "version_value" : "7.0.540.0"
- }, {
- "version_value" : "7.0.541.0"
- }, {
- "version_value" : "7.0.542.0"
- }, {
- "version_value" : "7.0.544.0"
- }, {
- "version_value" : "7.0.547.0"
- }, {
- "version_value" : "7.0.547.1"
- }, {
- "version_value" : "7.0.548.0"
- }, {
- "version_value" : "8.0.549.0"
- }, {
- "version_value" : "8.0.550.0"
- }, {
- "version_value" : "8.0.551.0"
- }, {
- "version_value" : "8.0.551.1"
- }, {
- "version_value" : "8.0.552.0"
- }, {
- "version_value" : "8.0.552.1"
- }, {
- "version_value" : "8.0.552.2"
- }, {
- "version_value" : "8.0.552.4"
- }, {
- "version_value" : "8.0.552.5"
- }, {
- "version_value" : "8.0.552.6"
- }, {
- "version_value" : "8.0.552.7"
- }, {
- "version_value" : "8.0.552.8"
- }, {
- "version_value" : "8.0.552.9"
- }, {
- "version_value" : "8.0.552.10"
- }, {
- "version_value" : "8.0.552.11"
- }, {
- "version_value" : "8.0.552.12"
- }, {
- "version_value" : "8.0.552.13"
- }, {
- "version_value" : "8.0.552.14"
- }, {
- "version_value" : "8.0.552.15"
- }, {
- "version_value" : "8.0.552.16"
- }, {
- "version_value" : "8.0.552.17"
- }, {
- "version_value" : "8.0.552.18"
- }, {
- "version_value" : "8.0.552.19"
- }, {
- "version_value" : "8.0.552.20"
- }, {
- "version_value" : "8.0.552.21"
- }, {
- "version_value" : "8.0.552.23"
- }, {
- "version_value" : "8.0.552.24"
- }, {
- "version_value" : "8.0.552.25"
- }, {
- "version_value" : "8.0.552.26"
- }, {
- "version_value" : "8.0.552.27"
- }, {
- "version_value" : "8.0.552.28"
- }, {
- "version_value" : "8.0.552.29"
- }, {
- "version_value" : "8.0.552.35"
- }, {
- "version_value" : "8.0.552.40"
- }, {
- "version_value" : "8.0.552.41"
- }, {
- "version_value" : "8.0.552.42"
- }, {
- "version_value" : "8.0.552.43"
- }, {
- "version_value" : "8.0.552.44"
- }, {
- "version_value" : "8.0.552.45"
- }, {
- "version_value" : "8.0.552.47"
- }, {
- "version_value" : "8.0.552.48"
- }, {
- "version_value" : "8.0.552.49"
- }, {
- "version_value" : "8.0.552.50"
- }, {
- "version_value" : "8.0.552.51"
- }, {
- "version_value" : "8.0.552.52"
- }, {
- "version_value" : "8.0.552.100"
- }, {
- "version_value" : "8.0.552.101"
- }, {
- "version_value" : "8.0.552.102"
- }, {
- "version_value" : "8.0.552.103"
- }, {
- "version_value" : "8.0.552.104"
- }, {
- "version_value" : "8.0.552.105"
- }, {
- "version_value" : "8.0.552.200"
- }, {
- "version_value" : "8.0.552.201"
- }, {
- "version_value" : "8.0.552.202"
- }, {
- "version_value" : "8.0.552.203"
- }, {
- "version_value" : "8.0.552.204"
- }, {
- "version_value" : "8.0.552.205"
- }, {
- "version_value" : "8.0.552.206"
- }, {
- "version_value" : "8.0.552.207"
- }, {
- "version_value" : "8.0.552.208"
- }, {
- "version_value" : "8.0.552.209"
- }, {
- "version_value" : "8.0.552.210"
- }, {
- "version_value" : "8.0.552.211"
- }, {
- "version_value" : "8.0.552.212"
- }, {
- "version_value" : "8.0.552.213"
- }, {
- "version_value" : "8.0.552.214"
- }, {
- "version_value" : "8.0.552.215"
- }, {
- "version_value" : "8.0.552.216"
- }, {
- "version_value" : "8.0.552.217"
- }, {
- "version_value" : "8.0.552.218"
- }, {
- "version_value" : "8.0.552.219"
- }, {
- "version_value" : "8.0.552.220"
- }, {
- "version_value" : "8.0.552.221"
- }, {
- "version_value" : "8.0.552.222"
- }, {
- "version_value" : "8.0.552.223"
- }, {
- "version_value" : "8.0.552.224"
- }, {
- "version_value" : "8.0.552.225"
- }, {
- "version_value" : "8.0.552.226"
- }, {
- "version_value" : "8.0.552.227"
- }, {
- "version_value" : "8.0.552.228"
- }, {
- "version_value" : "8.0.552.229"
- }, {
- "version_value" : "8.0.552.230"
- }, {
- "version_value" : "8.0.552.231"
- }, {
- "version_value" : "8.0.552.232"
- }, {
- "version_value" : "8.0.552.233"
- }, {
- "version_value" : "8.0.552.234"
- }, {
- "version_value" : "8.0.552.235"
- }, {
- "version_value" : "8.0.552.237"
- }, {
- "version_value" : "8.0.552.300"
- }, {
- "version_value" : "8.0.552.301"
- }, {
- "version_value" : "8.0.552.302"
- }, {
- "version_value" : "8.0.552.303"
- }, {
- "version_value" : "8.0.552.304"
- }, {
- "version_value" : "8.0.552.305"
- }, {
- "version_value" : "8.0.552.306"
- }, {
- "version_value" : "8.0.552.307"
- }, {
- "version_value" : "8.0.552.308"
- }, {
- "version_value" : "8.0.552.309"
- }, {
- "version_value" : "8.0.552.310"
- }, {
- "version_value" : "8.0.552.311"
- }, {
- "version_value" : "8.0.552.312"
- }, {
- "version_value" : "8.0.552.313"
- }, {
- "version_value" : "8.0.552.315"
- }, {
- "version_value" : "8.0.552.316"
- }, {
- "version_value" : "8.0.552.317"
- }, {
- "version_value" : "8.0.552.318"
- }, {
- "version_value" : "8.0.552.319"
- }, {
- "version_value" : "8.0.552.320"
- }, {
- "version_value" : "8.0.552.321"
- }, {
- "version_value" : "8.0.552.322"
- }, {
- "version_value" : "8.0.552.323"
- }, {
- "version_value" : "8.0.552.324"
- }, {
- "version_value" : "8.0.552.325"
- }, {
- "version_value" : "8.0.552.326"
- }, {
- "version_value" : "8.0.552.327"
- }, {
- "version_value" : "8.0.552.328"
- }, {
- "version_value" : "8.0.552.329"
- }, {
- "version_value" : "8.0.552.330"
- }, {
- "version_value" : "8.0.552.331"
- }, {
- "version_value" : "8.0.552.332"
- }, {
- "version_value" : "8.0.552.333"
- }, {
- "version_value" : "8.0.552.334"
- }, {
- "version_value" : "8.0.552.335"
- }, {
- "version_value" : "8.0.552.336"
- }, {
- "version_value" : "8.0.552.337"
- }, {
- "version_value" : "8.0.552.338"
- }, {
- "version_value" : "8.0.552.339"
- }, {
- "version_value" : "8.0.552.340"
- }, {
- "version_value" : "8.0.552.341"
- }, {
- "version_value" : "8.0.552.342"
- }, {
- "version_value" : "8.0.552.343"
- }, {
- "version_value" : "8.0.552.344"
- }, {
- "version_value" : "8.0.553.0"
- }, {
- "version_value" : "8.0.554.0"
- }, {
- "version_value" : "8.0.555.0"
- }, {
- "version_value" : "8.0.556.0"
- }, {
- "version_value" : "8.0.557.0"
- }, {
- "version_value" : "8.0.558.0"
- }, {
- "version_value" : "8.0.559.0"
- }, {
- "version_value" : "8.0.560.0"
- }, {
- "version_value" : "8.0.561.0"
- }, {
- "version_value" : "9.0.562.0"
- }, {
- "version_value" : "9.0.563.0"
- }, {
- "version_value" : "9.0.564.0"
- }, {
- "version_value" : "9.0.565.0"
- }, {
- "version_value" : "9.0.566.0"
- }, {
- "version_value" : "9.0.567.0"
- }, {
- "version_value" : "9.0.568.0"
- }, {
- "version_value" : "9.0.569.0"
- }, {
- "version_value" : "9.0.570.0"
- }, {
- "version_value" : "9.0.570.1"
- }, {
- "version_value" : "9.0.571.0"
- }, {
- "version_value" : "9.0.572.0"
- }, {
- "version_value" : "9.0.572.1"
- }, {
- "version_value" : "9.0.573.0"
- }, {
- "version_value" : "9.0.574.0"
- }, {
- "version_value" : "9.0.575.0"
- }, {
- "version_value" : "9.0.576.0"
- }, {
- "version_value" : "9.0.577.0"
- }, {
- "version_value" : "9.0.578.0"
- }, {
- "version_value" : "9.0.579.0"
- }, {
- "version_value" : "9.0.580.0"
- }, {
- "version_value" : "9.0.581.0"
- }, {
- "version_value" : "9.0.582.0"
- }, {
- "version_value" : "9.0.583.0"
- }, {
- "version_value" : "9.0.584.0"
- }, {
- "version_value" : "9.0.585.0"
- }, {
- "version_value" : "9.0.586.0"
- }, {
- "version_value" : "9.0.587.0"
- }, {
- "version_value" : "9.0.587.1"
- }, {
- "version_value" : "9.0.588.0"
- }, {
- "version_value" : "9.0.589.0"
- }, {
- "version_value" : "9.0.590.0"
- }, {
- "version_value" : "9.0.591.0"
- }, {
- "version_value" : "9.0.592.0"
- }, {
- "version_value" : "9.0.593.0"
- }, {
- "version_value" : "9.0.594.0"
- }, {
- "version_value" : "9.0.595.0"
- }, {
- "version_value" : "9.0.596.0"
- }, {
- "version_value" : "9.0.597.0"
- }, {
- "version_value" : "9.0.597.1"
- }, {
- "version_value" : "9.0.597.2"
- }, {
- "version_value" : "9.0.597.4"
- }, {
- "version_value" : "9.0.597.5"
- }, {
- "version_value" : "9.0.597.7"
- }, {
- "version_value" : "9.0.597.8"
- }, {
- "version_value" : "9.0.597.9"
- }, {
- "version_value" : "9.0.597.10"
- }, {
- "version_value" : "9.0.597.11"
- }, {
- "version_value" : "9.0.597.12"
- }, {
- "version_value" : "9.0.597.14"
- }, {
- "version_value" : "9.0.597.15"
- }, {
- "version_value" : "9.0.597.16"
- }, {
- "version_value" : "9.0.597.17"
- }, {
- "version_value" : "9.0.597.18"
- }, {
- "version_value" : "9.0.597.19"
- }, {
- "version_value" : "9.0.597.20"
- }, {
- "version_value" : "9.0.597.21"
- }, {
- "version_value" : "9.0.597.22"
- }, {
- "version_value" : "9.0.597.23"
- }, {
- "version_value" : "9.0.597.24"
- }, {
- "version_value" : "9.0.597.25"
- }, {
- "version_value" : "9.0.597.26"
- }, {
- "version_value" : "9.0.597.27"
- }, {
- "version_value" : "9.0.597.28"
- }, {
- "version_value" : "9.0.597.29"
- }, {
- "version_value" : "9.0.597.30"
- }, {
- "version_value" : "9.0.597.31"
- }, {
- "version_value" : "9.0.597.32"
- }, {
- "version_value" : "9.0.597.33"
- }, {
- "version_value" : "9.0.597.34"
- }, {
- "version_value" : "9.0.597.35"
- }, {
- "version_value" : "9.0.597.36"
- }, {
- "version_value" : "9.0.597.37"
- }, {
- "version_value" : "9.0.597.38"
- }, {
- "version_value" : "9.0.597.39"
- }, {
- "version_value" : "9.0.597.40"
- }, {
- "version_value" : "9.0.597.41"
- }, {
- "version_value" : "9.0.597.42"
- }, {
- "version_value" : "9.0.597.44"
- }, {
- "version_value" : "9.0.597.45"
- }, {
- "version_value" : "9.0.597.46"
- }, {
- "version_value" : "9.0.597.47"
- }, {
- "version_value" : "9.0.597.54"
- }, {
- "version_value" : "9.0.597.55"
- }, {
- "version_value" : "9.0.597.56"
- }, {
- "version_value" : "9.0.597.57"
- }, {
- "version_value" : "9.0.597.58"
- }, {
- "version_value" : "9.0.597.59"
- }, {
- "version_value" : "9.0.597.60"
- }, {
- "version_value" : "9.0.597.62"
- }, {
- "version_value" : "9.0.597.63"
- }, {
- "version_value" : "9.0.597.64"
- }, {
- "version_value" : "9.0.597.65"
- }, {
- "version_value" : "9.0.597.66"
- }, {
- "version_value" : "9.0.597.67"
- }, {
- "version_value" : "9.0.597.68"
- }, {
- "version_value" : "9.0.597.69"
- }, {
- "version_value" : "9.0.597.70"
- }, {
- "version_value" : "9.0.597.71"
- }, {
- "version_value" : "9.0.597.72"
- }, {
- "version_value" : "9.0.597.73"
- }, {
- "version_value" : "9.0.597.74"
- }, {
- "version_value" : "9.0.597.75"
- }, {
- "version_value" : "9.0.597.76"
- }, {
- "version_value" : "9.0.597.77"
- }, {
- "version_value" : "9.0.597.78"
- }, {
- "version_value" : "9.0.597.79"
- }, {
- "version_value" : "9.0.597.80"
- }, {
- "version_value" : "9.0.597.81"
- }, {
- "version_value" : "9.0.597.82"
- }, {
- "version_value" : "9.0.597.83"
- }, {
- "version_value" : "9.0.597.84"
- }, {
- "version_value" : "9.0.597.85"
- }, {
- "version_value" : "9.0.597.86"
- }, {
- "version_value" : "9.0.597.88"
- }, {
- "version_value" : "9.0.597.90"
- }, {
- "version_value" : "9.0.597.92"
- }, {
- "version_value" : "9.0.597.94"
- }, {
- "version_value" : "9.0.597.96"
- }, {
- "version_value" : "9.0.597.97"
- }, {
- "version_value" : "9.0.597.98"
- }, {
- "version_value" : "9.0.597.99"
- }, {
- "version_value" : "9.0.597.100"
- }, {
- "version_value" : "9.0.597.101"
- }, {
- "version_value" : "9.0.597.102"
- }, {
- "version_value" : "9.0.597.106"
- }, {
- "version_value" : "9.0.597.107"
- }, {
- "version_value" : "9.0.598.0"
- }, {
- "version_value" : "9.0.599.0"
- }, {
- "version_value" : "9.0.600.0"
- }, {
- "version_value" : "10.0.601.0"
- }, {
- "version_value" : "10.0.602.0"
- }, {
- "version_value" : "10.0.603.0"
- }, {
- "version_value" : "10.0.603.2"
- }, {
- "version_value" : "10.0.603.3"
- }, {
- "version_value" : "10.0.604.0"
- }, {
- "version_value" : "10.0.605.0"
- }, {
- "version_value" : "10.0.606.0"
- }, {
- "version_value" : "10.0.607.0"
- }, {
- "version_value" : "10.0.608.0"
- }, {
- "version_value" : "10.0.609.0"
- }, {
- "version_value" : "10.0.610.0"
- }, {
- "version_value" : "10.0.611.0"
- }, {
- "version_value" : "10.0.611.1"
- }, {
- "version_value" : "10.0.612.0"
- }, {
- "version_value" : "10.0.612.1"
- }, {
- "version_value" : "10.0.612.2"
- }, {
- "version_value" : "10.0.612.3"
- }, {
- "version_value" : "10.0.613.0"
- }, {
- "version_value" : "10.0.614.0"
- }, {
- "version_value" : "10.0.615.0"
- }, {
- "version_value" : "10.0.616.0"
- }, {
- "version_value" : "10.0.617.0"
- }, {
- "version_value" : "10.0.618.0"
- }, {
- "version_value" : "10.0.619.0"
- }, {
- "version_value" : "10.0.620.0"
- }, {
- "version_value" : "10.0.621.0"
- }, {
- "version_value" : "10.0.622.0"
- }, {
- "version_value" : "10.0.622.1"
- }, {
- "version_value" : "10.0.623.0"
- }, {
- "version_value" : "10.0.624.0"
- }, {
- "version_value" : "10.0.625.0"
- }, {
- "version_value" : "10.0.626.0"
- }, {
- "version_value" : "10.0.627.0"
- }, {
- "version_value" : "10.0.628.0"
- }, {
- "version_value" : "10.0.629.0"
- }, {
- "version_value" : "10.0.630.0"
- }, {
- "version_value" : "10.0.631.0"
- }, {
- "version_value" : "10.0.632.0"
- }, {
- "version_value" : "10.0.633.0"
- }, {
- "version_value" : "10.0.634.0"
- }, {
- "version_value" : "10.0.634.1"
- }, {
- "version_value" : "10.0.635.0"
- }, {
- "version_value" : "10.0.636.0"
- }, {
- "version_value" : "10.0.638.0"
- }, {
- "version_value" : "10.0.638.1"
- }, {
- "version_value" : "10.0.639.0"
- }, {
- "version_value" : "10.0.640.0"
- }, {
- "version_value" : "10.0.642.0"
- }, {
- "version_value" : "10.0.642.1"
- }, {
- "version_value" : "10.0.642.2"
- }, {
- "version_value" : "10.0.643.0"
- }, {
- "version_value" : "10.0.644.0"
- }, {
- "version_value" : "10.0.645.0"
- }, {
- "version_value" : "10.0.646.0"
- }, {
- "version_value" : "10.0.647.0"
- }, {
- "version_value" : "10.0.648.0"
- }, {
- "version_value" : "10.0.648.1"
- }, {
- "version_value" : "10.0.648.2"
- }, {
- "version_value" : "10.0.648.3"
- }, {
- "version_value" : "10.0.648.4"
- }, {
- "version_value" : "10.0.648.5"
- }, {
- "version_value" : "10.0.648.6"
- }, {
- "version_value" : "10.0.648.7"
- }, {
- "version_value" : "10.0.648.8"
- }, {
- "version_value" : "10.0.648.9"
- }, {
- "version_value" : "10.0.648.10"
- }, {
- "version_value" : "10.0.648.11"
- }, {
- "version_value" : "10.0.648.12"
- }, {
- "version_value" : "10.0.648.13"
- }, {
- "version_value" : "10.0.648.18"
- }, {
- "version_value" : "10.0.648.23"
- }, {
- "version_value" : "10.0.648.26"
- }, {
- "version_value" : "10.0.648.28"
- }, {
- "version_value" : "10.0.648.32"
- }, {
- "version_value" : "10.0.648.35"
- }, {
- "version_value" : "10.0.648.38"
- }, {
- "version_value" : "10.0.648.42"
- }, {
- "version_value" : "10.0.648.45"
- }, {
- "version_value" : "10.0.648.49"
- }, {
- "version_value" : "10.0.648.54"
- }, {
- "version_value" : "10.0.648.56"
- }, {
- "version_value" : "10.0.648.59"
- }, {
- "version_value" : "10.0.648.62"
- }, {
- "version_value" : "10.0.648.66"
- }, {
- "version_value" : "10.0.648.68"
- }, {
- "version_value" : "10.0.648.70"
- }, {
- "version_value" : "10.0.648.72"
- }, {
- "version_value" : "10.0.648.76"
- }, {
- "version_value" : "10.0.648.79"
- }, {
- "version_value" : "10.0.648.82"
- }, {
- "version_value" : "10.0.648.84"
- }, {
- "version_value" : "10.0.648.87"
- }, {
- "version_value" : "10.0.648.90"
- }, {
- "version_value" : "10.0.648.101"
- }, {
- "version_value" : "10.0.648.103"
- }, {
- "version_value" : "10.0.648.105"
- }, {
- "version_value" : "10.0.648.107"
- }, {
- "version_value" : "10.0.648.114"
- }, {
- "version_value" : "10.0.648.116"
- }, {
- "version_value" : "10.0.648.118"
- }, {
- "version_value" : "10.0.648.119"
- }, {
- "version_value" : "10.0.648.120"
- }, {
- "version_value" : "10.0.648.121"
- }, {
- "version_value" : "10.0.648.122"
- }, {
- "version_value" : "10.0.648.123"
- }, {
- "version_value" : "10.0.648.124"
- }, {
- "version_value" : "10.0.648.125"
- }, {
- "version_value" : "10.0.648.126"
- }, {
- "version_value" : "10.0.648.127"
- }, {
- "version_value" : "10.0.648.128"
- }, {
- "version_value" : "10.0.648.129"
- }, {
- "version_value" : "10.0.648.130"
- }, {
- "version_value" : "10.0.648.131"
- }, {
- "version_value" : "10.0.648.132"
- }, {
- "version_value" : "10.0.648.133"
- }, {
- "version_value" : "10.0.648.134"
- }, {
- "version_value" : "10.0.648.135"
- }, {
- "version_value" : "10.0.648.151"
- }, {
- "version_value" : "10.0.648.201"
- }, {
- "version_value" : "10.0.648.203"
- }, {
- "version_value" : "10.0.648.204"
- }, {
- "version_value" : "10.0.648.205"
- }, {
- "version_value" : "10.0.649.0"
- }, {
- "version_value" : "10.0.650.0"
- }, {
- "version_value" : "10.0.651.0"
- }, {
- "version_value" : "11.0.652.0"
- }, {
- "version_value" : "11.0.653.0"
- }, {
- "version_value" : "11.0.654.0"
- }, {
- "version_value" : "11.0.655.0"
- }, {
- "version_value" : "11.0.656.0"
- }, {
- "version_value" : "11.0.657.0"
- }, {
- "version_value" : "11.0.658.0"
- }, {
- "version_value" : "11.0.658.1"
- }, {
- "version_value" : "11.0.659.0"
- }, {
- "version_value" : "11.0.660.0"
- }, {
- "version_value" : "11.0.661.0"
- }, {
- "version_value" : "11.0.662.0"
- }, {
- "version_value" : "11.0.663.0"
- }, {
- "version_value" : "11.0.664.1"
- }, {
- "version_value" : "11.0.665.0"
- }, {
- "version_value" : "11.0.666.0"
- }, {
- "version_value" : "11.0.667.0"
- }, {
- "version_value" : "11.0.667.2"
- }, {
- "version_value" : "11.0.667.3"
- }, {
- "version_value" : "11.0.667.4"
- }, {
- "version_value" : "11.0.668.0"
- }, {
- "version_value" : "11.0.669.0"
- }, {
- "version_value" : "11.0.670.0"
- }, {
- "version_value" : "11.0.671.0"
- }, {
- "version_value" : "11.0.672.0"
- }, {
- "version_value" : "11.0.672.1"
- }, {
- "version_value" : "11.0.672.2"
- }, {
- "version_value" : "11.0.673.0"
- }, {
- "version_value" : "11.0.674.0"
- }, {
- "version_value" : "11.0.675.0"
- }, {
- "version_value" : "11.0.676.0"
- }, {
- "version_value" : "11.0.677.0"
- }, {
- "version_value" : "11.0.678.0"
- }, {
- "version_value" : "11.0.679.0"
- }, {
- "version_value" : "11.0.680.0"
- }, {
- "version_value" : "11.0.681.0"
- }, {
- "version_value" : "11.0.682.0"
- }, {
- "version_value" : "11.0.683.0"
- }, {
- "version_value" : "11.0.684.0"
- }, {
- "version_value" : "11.0.685.0"
- }, {
- "version_value" : "11.0.686.0"
- }, {
- "version_value" : "11.0.686.1"
- }, {
- "version_value" : "11.0.686.2"
- }, {
- "version_value" : "11.0.686.3"
- }, {
- "version_value" : "11.0.687.0"
- }, {
- "version_value" : "11.0.687.1"
- }, {
- "version_value" : "11.0.688.0"
- }, {
- "version_value" : "11.0.689.0"
- }, {
- "version_value" : "11.0.690.0"
- }, {
- "version_value" : "11.0.690.1"
- }, {
- "version_value" : "11.0.691.0"
- }, {
- "version_value" : "11.0.692.0"
- }, {
- "version_value" : "11.0.693.0"
- }, {
- "version_value" : "11.0.694.0"
- }, {
- "version_value" : "11.0.695.0"
- }, {
- "version_value" : "11.0.696.0"
- }, {
- "version_value" : "11.0.696.1"
- }, {
- "version_value" : "11.0.696.2"
- }, {
- "version_value" : "11.0.696.3"
- }, {
- "version_value" : "11.0.696.4"
- }, {
- "version_value" : "11.0.696.5"
- }, {
- "version_value" : "11.0.696.7"
- }, {
- "version_value" : "11.0.696.8"
- }, {
- "version_value" : "11.0.696.9"
- }, {
- "version_value" : "11.0.696.10"
- }, {
- "version_value" : "11.0.696.11"
- }, {
- "version_value" : "11.0.696.12"
- }, {
- "version_value" : "11.0.696.13"
- }, {
- "version_value" : "11.0.696.14"
- }, {
- "version_value" : "11.0.696.15"
- }, {
- "version_value" : "11.0.696.16"
- }, {
- "version_value" : "11.0.696.17"
- }, {
- "version_value" : "11.0.696.18"
- }, {
- "version_value" : "11.0.696.19"
- }, {
- "version_value" : "11.0.696.20"
- }, {
- "version_value" : "11.0.696.21"
- }, {
- "version_value" : "11.0.696.22"
- }, {
- "version_value" : "11.0.696.23"
- }, {
- "version_value" : "11.0.696.24"
- }, {
- "version_value" : "11.0.696.25"
- }, {
- "version_value" : "11.0.696.26"
- }, {
- "version_value" : "11.0.696.27"
- }, {
- "version_value" : "11.0.696.28"
- }, {
- "version_value" : "11.0.696.29"
- }, {
- "version_value" : "11.0.696.30"
- }, {
- "version_value" : "11.0.696.31"
- }, {
- "version_value" : "11.0.696.32"
- }, {
- "version_value" : "11.0.696.33"
- }, {
- "version_value" : "11.0.696.34"
- }, {
- "version_value" : "11.0.696.35"
- }, {
- "version_value" : "11.0.696.36"
- }, {
- "version_value" : "11.0.696.37"
- }, {
- "version_value" : "11.0.696.38"
- }, {
- "version_value" : "11.0.696.39"
- }, {
- "version_value" : "11.0.696.40"
- }, {
- "version_value" : "11.0.696.41"
- }, {
- "version_value" : "11.0.696.42"
- }, {
- "version_value" : "11.0.696.43"
- }, {
- "version_value" : "11.0.696.44"
- }, {
- "version_value" : "11.0.696.45"
- }, {
- "version_value" : "11.0.696.46"
- }, {
- "version_value" : "11.0.696.47"
- }, {
- "version_value" : "11.0.696.48"
- }, {
- "version_value" : "11.0.696.49"
- }, {
- "version_value" : "11.0.696.50"
- }, {
- "version_value" : "11.0.696.51"
- }, {
- "version_value" : "11.0.696.52"
- }, {
- "version_value" : "11.0.696.53"
- }, {
- "version_value" : "11.0.696.54"
- }, {
- "version_value" : "11.0.696.55"
- }, {
- "version_value" : "11.0.696.56"
- }, {
- "version_value" : "11.0.696.57"
- }, {
- "version_value" : "11.0.696.58"
- }, {
- "version_value" : "11.0.696.59"
- }, {
- "version_value" : "11.0.696.60"
- }, {
- "version_value" : "11.0.696.61"
- }, {
- "version_value" : "11.0.696.62"
- }, {
- "version_value" : "11.0.696.63"
- }, {
- "version_value" : "11.0.696.64"
- }, {
- "version_value" : "11.0.696.65"
- }, {
- "version_value" : "11.0.696.66"
- }, {
- "version_value" : "11.0.696.67"
- }, {
- "version_value" : "11.0.696.68"
- }, {
- "version_value" : "11.0.696.69"
- }, {
- "version_value" : "11.0.696.70"
- }, {
- "version_value" : "11.0.696.71"
- }, {
- "version_value" : "11.0.696.72"
- }, {
- "version_value" : "11.0.696.77"
- }, {
- "version_value" : "11.0.697.0"
- }, {
- "version_value" : "11.0.698.0"
- }, {
- "version_value" : "11.0.699.0"
- }, {
- "version_value" : "12.0.700.0"
- }, {
- "version_value" : "12.0.701.0"
- }, {
- "version_value" : "12.0.702.0"
- }, {
- "version_value" : "12.0.702.1"
- }, {
- "version_value" : "12.0.702.2"
- }, {
- "version_value" : "12.0.703.0"
- }, {
- "version_value" : "12.0.704.0"
- }, {
- "version_value" : "12.0.705.0"
- }, {
- "version_value" : "12.0.706.0"
- }, {
- "version_value" : "12.0.707.0"
- }, {
- "version_value" : "12.0.708.0"
- }, {
- "version_value" : "12.0.709.0"
- }, {
- "version_value" : "12.0.710.0"
- }, {
- "version_value" : "12.0.711.0"
- }, {
- "version_value" : "12.0.712.0"
- }, {
- "version_value" : "12.0.713.0"
- }, {
- "version_value" : "12.0.714.0"
- }, {
- "version_value" : "12.0.715.0"
- }, {
- "version_value" : "12.0.716.0"
- }, {
- "version_value" : "12.0.717.0"
- }, {
- "version_value" : "12.0.718.0"
- }, {
- "version_value" : "12.0.719.0"
- }, {
- "version_value" : "12.0.719.1"
- }, {
- "version_value" : "12.0.720.0"
- }, {
- "version_value" : "12.0.721.0"
- }, {
- "version_value" : "12.0.721.1"
- }, {
- "version_value" : "12.0.722.0"
- }, {
- "version_value" : "12.0.723.0"
- }, {
- "version_value" : "12.0.723.1"
- }, {
- "version_value" : "12.0.724.0"
- }, {
- "version_value" : "12.0.725.0"
- }, {
- "version_value" : "12.0.726.0"
- }, {
- "version_value" : "12.0.727.0"
- }, {
- "version_value" : "12.0.728.0"
- }, {
- "version_value" : "12.0.729.0"
- }, {
- "version_value" : "12.0.730.0"
- }, {
- "version_value" : "12.0.731.0"
- }, {
- "version_value" : "12.0.732.0"
- }, {
- "version_value" : "12.0.733.0"
- }, {
- "version_value" : "12.0.734.0"
- }, {
- "version_value" : "12.0.735.0"
- }, {
- "version_value" : "12.0.736.0"
- }, {
- "version_value" : "12.0.737.0"
- }, {
- "version_value" : "12.0.738.0"
- }, {
- "version_value" : "12.0.739.0"
- }, {
- "version_value" : "12.0.740.0"
- }, {
- "version_value" : "12.0.741.0"
- }, {
- "version_value" : "12.0.742.0"
- }, {
- "version_value" : "12.0.742.1"
- }, {
- "version_value" : "12.0.742.2"
- }, {
- "version_value" : "12.0.742.3"
- }, {
- "version_value" : "12.0.742.4"
- }, {
- "version_value" : "12.0.742.5"
- }, {
- "version_value" : "12.0.742.6"
- }, {
- "version_value" : "12.0.742.8"
- }, {
- "version_value" : "12.0.742.9"
- }, {
- "version_value" : "12.0.742.10"
- }, {
- "version_value" : "12.0.742.11"
- }, {
- "version_value" : "12.0.742.12"
- }, {
- "version_value" : "12.0.742.13"
- }, {
- "version_value" : "12.0.742.14"
- }, {
- "version_value" : "12.0.742.15"
- }, {
- "version_value" : "12.0.742.16"
- }, {
- "version_value" : "12.0.742.17"
- }, {
- "version_value" : "12.0.742.18"
- }, {
- "version_value" : "12.0.742.19"
- }, {
- "version_value" : "12.0.742.20"
- }, {
- "version_value" : "12.0.742.21"
- }, {
- "version_value" : "12.0.742.22"
- }, {
- "version_value" : "12.0.742.30"
- }, {
- "version_value" : "12.0.742.41"
- }, {
- "version_value" : "12.0.742.42"
- }, {
- "version_value" : "12.0.742.43"
- }, {
- "version_value" : "12.0.742.44"
- }, {
- "version_value" : "12.0.742.45"
- }, {
- "version_value" : "12.0.742.46"
- }, {
- "version_value" : "12.0.742.47"
- }, {
- "version_value" : "12.0.742.48"
- }, {
- "version_value" : "12.0.742.49"
- }, {
- "version_value" : "12.0.742.50"
- }, {
- "version_value" : "12.0.742.51"
- }, {
- "version_value" : "12.0.742.52"
- }, {
- "version_value" : "12.0.742.53"
- }, {
- "version_value" : "12.0.742.54"
- }, {
- "version_value" : "12.0.742.55"
- }, {
- "version_value" : "12.0.742.56"
- }, {
- "version_value" : "12.0.742.57"
- }, {
- "version_value" : "12.0.742.58"
- }, {
- "version_value" : "12.0.742.59"
- }, {
- "version_value" : "12.0.742.60"
- }, {
- "version_value" : "12.0.742.61"
- }, {
- "version_value" : "12.0.742.63"
- }, {
- "version_value" : "12.0.742.64"
- }, {
- "version_value" : "12.0.742.65"
- }, {
- "version_value" : "12.0.742.66"
- }, {
- "version_value" : "12.0.742.67"
- }, {
- "version_value" : "12.0.742.68"
- }, {
- "version_value" : "12.0.742.69"
- }, {
- "version_value" : "12.0.742.70"
- }, {
- "version_value" : "12.0.742.71"
- }, {
- "version_value" : "12.0.742.72"
- }, {
- "version_value" : "12.0.742.73"
- }, {
- "version_value" : "12.0.742.74"
- }, {
- "version_value" : "12.0.742.75"
- }, {
- "version_value" : "12.0.742.77"
- }, {
- "version_value" : "12.0.742.82"
- }, {
- "version_value" : "12.0.742.91"
- }, {
- "version_value" : "12.0.742.92"
- }, {
- "version_value" : "12.0.742.93"
- }, {
- "version_value" : "12.0.742.94"
- }, {
- "version_value" : "12.0.742.100"
- }, {
- "version_value" : "12.0.742.105"
- }, {
- "version_value" : "12.0.742.111"
- }, {
- "version_value" : "12.0.742.112"
- }, {
- "version_value" : "12.0.742.113"
- }, {
- "version_value" : "12.0.742.114"
- }, {
- "version_value" : "12.0.742.115"
- }, {
- "version_value" : "12.0.742.120"
- }, {
- "version_value" : "12.0.742.121"
- }, {
- "version_value" : "12.0.742.122"
- }, {
- "version_value" : "12.0.742.123"
- }, {
- "version_value" : "12.0.742.124"
- }, {
- "version_value" : "12.0.743.0"
- }, {
- "version_value" : "12.0.744.0"
- }, {
- "version_value" : "12.0.745.0"
- }, {
- "version_value" : "12.0.746.0"
- }, {
- "version_value" : "12.0.747.0"
- }, {
- "version_value" : "13.0.748.0"
- }, {
- "version_value" : "13.0.749.0"
- }, {
- "version_value" : "13.0.750.0"
- }, {
- "version_value" : "13.0.751.0"
- }, {
- "version_value" : "13.0.752.0"
- }, {
- "version_value" : "13.0.753.0"
- }, {
- "version_value" : "13.0.754.0"
- }, {
- "version_value" : "13.0.755.0"
- }, {
- "version_value" : "13.0.756.0"
- }, {
- "version_value" : "13.0.757.0"
- }, {
- "version_value" : "13.0.758.0"
- }, {
- "version_value" : "13.0.759.0"
- }, {
- "version_value" : "13.0.760.0"
- }, {
- "version_value" : "13.0.761.0"
- }, {
- "version_value" : "13.0.761.1"
- }, {
- "version_value" : "13.0.762.0"
- }, {
- "version_value" : "13.0.762.1"
- }, {
- "version_value" : "13.0.763.0"
- }, {
- "version_value" : "13.0.764.0"
- }, {
- "version_value" : "13.0.765.0"
- }, {
- "version_value" : "13.0.766.0"
- }, {
- "version_value" : "13.0.767.0"
- }, {
- "version_value" : "13.0.767.1"
- }, {
- "version_value" : "13.0.768.0"
- }, {
- "version_value" : "13.0.769.0"
- }, {
- "version_value" : "13.0.770.0"
- }, {
- "version_value" : "13.0.771.0"
- }, {
- "version_value" : "13.0.772.0"
- }, {
- "version_value" : "13.0.773.0"
- }, {
- "version_value" : "13.0.774.0"
- }, {
- "version_value" : "13.0.775.0"
- }, {
- "version_value" : "13.0.775.1"
- }, {
- "version_value" : "13.0.775.2"
- }, {
- "version_value" : "13.0.775.4"
- }, {
- "version_value" : "13.0.776.0"
- }, {
- "version_value" : "13.0.776.1"
- }, {
- "version_value" : "13.0.777.0"
- }, {
- "version_value" : "13.0.777.1"
- }, {
- "version_value" : "13.0.777.2"
- }, {
- "version_value" : "13.0.777.3"
- }, {
- "version_value" : "13.0.777.4"
- }, {
- "version_value" : "13.0.777.5"
- }, {
- "version_value" : "13.0.777.6"
- }, {
- "version_value" : "13.0.778.0"
- }, {
- "version_value" : "13.0.779.0"
- }, {
- "version_value" : "13.0.780.0"
- }, {
- "version_value" : "13.0.781.0"
- }, {
- "version_value" : "13.0.782.0"
- }, {
- "version_value" : "13.0.782.1"
- }, {
- "version_value" : "13.0.782.3"
- }, {
- "version_value" : "13.0.782.4"
- }, {
- "version_value" : "13.0.782.6"
- }, {
- "version_value" : "13.0.782.7"
- }, {
- "version_value" : "13.0.782.10"
- }, {
- "version_value" : "13.0.782.11"
- }, {
- "version_value" : "13.0.782.12"
- }, {
- "version_value" : "13.0.782.13"
- }, {
- "version_value" : "13.0.782.14"
- }, {
- "version_value" : "13.0.782.15"
- }, {
- "version_value" : "13.0.782.16"
- }, {
- "version_value" : "13.0.782.17"
- }, {
- "version_value" : "13.0.782.18"
- }, {
- "version_value" : "13.0.782.19"
- }, {
- "version_value" : "13.0.782.20"
- }, {
- "version_value" : "13.0.782.21"
- }, {
- "version_value" : "13.0.782.23"
- }, {
- "version_value" : "13.0.782.24"
- }, {
- "version_value" : "13.0.782.25"
- }, {
- "version_value" : "13.0.782.26"
- }, {
- "version_value" : "13.0.782.27"
- }, {
- "version_value" : "13.0.782.28"
- }, {
- "version_value" : "13.0.782.29"
- }, {
- "version_value" : "13.0.782.30"
- }, {
- "version_value" : "13.0.782.31"
- }, {
- "version_value" : "13.0.782.32"
- }, {
- "version_value" : "13.0.782.33"
- }, {
- "version_value" : "13.0.782.34"
- }, {
- "version_value" : "13.0.782.35"
- }, {
- "version_value" : "13.0.782.36"
- }, {
- "version_value" : "13.0.782.37"
- }, {
- "version_value" : "13.0.782.38"
- }, {
- "version_value" : "13.0.782.39"
- }, {
- "version_value" : "13.0.782.40"
- }, {
- "version_value" : "13.0.782.41"
- }, {
- "version_value" : "13.0.782.42"
- }, {
- "version_value" : "13.0.782.43"
- }, {
- "version_value" : "13.0.782.44"
- }, {
- "version_value" : "13.0.782.45"
- }, {
- "version_value" : "13.0.782.46"
- }, {
- "version_value" : "13.0.782.47"
- }, {
- "version_value" : "13.0.782.48"
- }, {
- "version_value" : "13.0.782.49"
- }, {
- "version_value" : "13.0.782.50"
- }, {
- "version_value" : "13.0.782.51"
- }, {
- "version_value" : "13.0.782.52"
- }, {
- "version_value" : "13.0.782.53"
- }, {
- "version_value" : "13.0.782.55"
- }, {
- "version_value" : "13.0.782.56"
- }, {
- "version_value" : "13.0.782.81"
- }, {
- "version_value" : "13.0.782.82"
- }, {
- "version_value" : "13.0.782.83"
- }, {
- "version_value" : "13.0.782.84"
- }, {
- "version_value" : "13.0.782.85"
- }, {
- "version_value" : "13.0.782.86"
- }, {
- "version_value" : "13.0.782.87"
- }, {
- "version_value" : "13.0.782.88"
- }, {
- "version_value" : "13.0.782.89"
- }, {
- "version_value" : "13.0.782.90"
- }, {
- "version_value" : "13.0.782.91"
- }, {
- "version_value" : "13.0.782.92"
- }, {
- "version_value" : "13.0.782.93"
- }, {
- "version_value" : "13.0.782.94"
- }, {
- "version_value" : "13.0.782.95"
- }, {
- "version_value" : "13.0.782.96"
- }, {
- "version_value" : "13.0.782.97"
- }, {
- "version_value" : "13.0.782.98"
- }, {
- "version_value" : "13.0.782.99"
- }, {
- "version_value" : "13.0.782.100"
- }, {
- "version_value" : "13.0.782.101"
- }, {
- "version_value" : "13.0.782.102"
- }, {
- "version_value" : "13.0.782.103"
- }, {
- "version_value" : "13.0.782.104"
- }, {
- "version_value" : "13.0.782.105"
- }, {
- "version_value" : "13.0.782.106"
- }, {
- "version_value" : "13.0.782.107"
- }, {
- "version_value" : "13.0.782.108"
- }, {
- "version_value" : "13.0.782.109"
- }, {
- "version_value" : "13.0.782.112"
- }, {
- "version_value" : "13.0.782.210"
- }, {
- "version_value" : "13.0.782.211"
- }, {
- "version_value" : "13.0.782.212"
- }, {
- "version_value" : "13.0.782.213"
- }, {
- "version_value" : "13.0.782.214"
- }, {
- "version_value" : "13.0.782.215"
- }, {
- "version_value" : "13.0.782.216"
- }, {
- "version_value" : "13.0.782.217"
- }, {
- "version_value" : "13.0.782.218"
- }, {
- "version_value" : "13.0.782.219"
- }, {
- "version_value" : "13.0.782.220"
- }, {
- "version_value" : "13.0.782.237"
- }, {
- "version_value" : "13.0.782.238"
- }, {
- "version_value" : "14.0.783.0"
- }, {
- "version_value" : "14.0.784.0"
- }, {
- "version_value" : "14.0.785.0"
- }, {
- "version_value" : "14.0.786.0"
- }, {
- "version_value" : "14.0.787.0"
- }, {
- "version_value" : "14.0.788.0"
- }, {
- "version_value" : "14.0.789.0"
- }, {
- "version_value" : "14.0.790.0"
- }, {
- "version_value" : "14.0.791.0"
- }, {
- "version_value" : "14.0.792.0"
- }, {
- "version_value" : "14.0.793.0"
- }, {
- "version_value" : "14.0.794.0"
- }, {
- "version_value" : "14.0.795.0"
- }, {
- "version_value" : "14.0.796.0"
- }, {
- "version_value" : "14.0.797.0"
- }, {
- "version_value" : "14.0.798.0"
- }, {
- "version_value" : "14.0.799.0"
- }, {
- "version_value" : "14.0.800.0"
- }, {
- "version_value" : "14.0.801.0"
- }, {
- "version_value" : "14.0.802.0"
- }, {
- "version_value" : "14.0.803.0"
- }, {
- "version_value" : "14.0.804.0"
- }, {
- "version_value" : "14.0.805.0"
- }, {
- "version_value" : "14.0.806.0"
- }, {
- "version_value" : "14.0.807.0"
- }, {
- "version_value" : "14.0.808.0"
- }, {
- "version_value" : "14.0.809.0"
- }, {
- "version_value" : "14.0.810.0"
- }, {
- "version_value" : "14.0.811.0"
- }, {
- "version_value" : "14.0.812.0"
- }, {
- "version_value" : "14.0.813.0"
- }, {
- "version_value" : "14.0.814.0"
- }, {
- "version_value" : "14.0.815.0"
- }, {
- "version_value" : "14.0.816.0"
- }, {
- "version_value" : "14.0.818.0"
- }, {
- "version_value" : "14.0.819.0"
- }, {
- "version_value" : "14.0.820.0"
- }, {
- "version_value" : "14.0.821.0"
- }, {
- "version_value" : "14.0.822.0"
- }, {
- "version_value" : "14.0.823.0"
- }, {
- "version_value" : "14.0.824.0"
- }, {
- "version_value" : "14.0.825.0"
- }, {
- "version_value" : "14.0.826.0"
- }, {
- "version_value" : "14.0.827.0"
- }, {
- "version_value" : "14.0.827.10"
- }, {
- "version_value" : "14.0.827.12"
- }, {
- "version_value" : "14.0.829.1"
- }, {
- "version_value" : "14.0.830.0"
- }, {
- "version_value" : "14.0.831.0"
- }, {
- "version_value" : "14.0.832.0"
- }, {
- "version_value" : "14.0.833.0"
- }, {
- "version_value" : "14.0.834.0"
- }, {
- "version_value" : "14.0.835.0"
- }, {
- "version_value" : "14.0.835.1"
- }, {
- "version_value" : "14.0.835.2"
- }, {
- "version_value" : "14.0.835.4"
- }, {
- "version_value" : "14.0.835.8"
- }, {
- "version_value" : "14.0.835.9"
- }, {
- "version_value" : "14.0.835.11"
- }, {
- "version_value" : "14.0.835.13"
- }, {
- "version_value" : "14.0.835.14"
- }, {
- "version_value" : "14.0.835.15"
- }, {
- "version_value" : "14.0.835.16"
- }, {
- "version_value" : "14.0.835.18"
- }, {
- "version_value" : "14.0.835.20"
- }, {
- "version_value" : "14.0.835.21"
- }, {
- "version_value" : "14.0.835.22"
- }, {
- "version_value" : "14.0.835.23"
- }, {
- "version_value" : "14.0.835.24"
- }, {
- "version_value" : "14.0.835.25"
- }, {
- "version_value" : "14.0.835.26"
- }, {
- "version_value" : "14.0.835.27"
- }, {
- "version_value" : "14.0.835.28"
- }, {
- "version_value" : "14.0.835.29"
- }, {
- "version_value" : "14.0.835.30"
- }, {
- "version_value" : "14.0.835.31"
- }, {
- "version_value" : "14.0.835.32"
- }, {
- "version_value" : "14.0.835.33"
- }, {
- "version_value" : "14.0.835.34"
- }, {
- "version_value" : "14.0.835.35"
- }, {
- "version_value" : "14.0.835.86"
- }, {
- "version_value" : "14.0.835.87"
- }, {
- "version_value" : "14.0.835.88"
- }, {
- "version_value" : "14.0.835.89"
- }, {
- "version_value" : "14.0.835.90"
- }, {
- "version_value" : "14.0.835.91"
- }, {
- "version_value" : "14.0.835.92"
- }, {
- "version_value" : "14.0.835.93"
- }, {
- "version_value" : "14.0.835.94"
- }, {
- "version_value" : "14.0.835.95"
- }, {
- "version_value" : "14.0.835.96"
- }, {
- "version_value" : "14.0.835.97"
- }, {
- "version_value" : "14.0.835.98"
- }, {
- "version_value" : "14.0.835.99"
- }, {
- "version_value" : "14.0.835.100"
- }, {
- "version_value" : "14.0.835.101"
- }, {
- "version_value" : "14.0.835.102"
- }, {
- "version_value" : "14.0.835.103"
- }, {
- "version_value" : "14.0.835.104"
- }, {
- "version_value" : "14.0.835.105"
- }, {
- "version_value" : "14.0.835.106"
- }, {
- "version_value" : "14.0.835.107"
- }, {
- "version_value" : "14.0.835.108"
- }, {
- "version_value" : "14.0.835.109"
- }, {
- "version_value" : "14.0.835.110"
- }, {
- "version_value" : "14.0.835.111"
- }, {
- "version_value" : "14.0.835.112"
- }, {
- "version_value" : "14.0.835.113"
- }, {
- "version_value" : "14.0.835.114"
- }, {
- "version_value" : "14.0.835.115"
- }, {
- "version_value" : "14.0.835.116"
- }, {
- "version_value" : "14.0.835.117"
- }, {
- "version_value" : "14.0.835.118"
- }, {
- "version_value" : "14.0.835.119"
- }, {
- "version_value" : "14.0.835.120"
- }, {
- "version_value" : "14.0.835.121"
- }, {
- "version_value" : "14.0.835.122"
- }, {
- "version_value" : "14.0.835.123"
- }, {
- "version_value" : "14.0.835.124"
- }, {
- "version_value" : "14.0.835.125"
- }, {
- "version_value" : "14.0.835.126"
- }, {
- "version_value" : "14.0.835.127"
- }, {
- "version_value" : "14.0.835.128"
- }, {
- "version_value" : "14.0.835.149"
- }, {
- "version_value" : "14.0.835.150"
- }, {
- "version_value" : "14.0.835.151"
- }, {
- "version_value" : "14.0.835.152"
- }, {
- "version_value" : "14.0.835.153"
- }, {
- "version_value" : "14.0.835.154"
- }, {
- "version_value" : "14.0.835.155"
- }, {
- "version_value" : "14.0.835.156"
- }, {
- "version_value" : "14.0.835.157"
- }, {
- "version_value" : "14.0.835.158"
- }, {
- "version_value" : "14.0.835.159"
- }, {
- "version_value" : "14.0.835.160"
- }, {
- "version_value" : "14.0.835.161"
- }, {
- "version_value" : "14.0.835.162"
- }, {
- "version_value" : "14.0.835.163"
- }, {
- "version_value" : "14.0.835.184"
- }, {
- "version_value" : "14.0.835.186"
- }, {
- "version_value" : "14.0.835.187"
- }, {
- "version_value" : "14.0.835.202"
- }, {
- "version_value" : "14.0.835.203"
- }, {
- "version_value" : "14.0.835.204"
- }, {
- "version_value" : "14.0.836.0"
- }, {
- "version_value" : "14.0.837.0"
- }, {
- "version_value" : "14.0.838.0"
- }, {
- "version_value" : "14.0.839.0"
- }, {
- "version_value" : "15.0.859.0"
- }, {
- "version_value" : "15.0.860.0"
- }, {
- "version_value" : "15.0.861.0"
- }, {
- "version_value" : "15.0.862.0"
- }, {
- "version_value" : "15.0.862.1"
- }, {
- "version_value" : "15.0.863.0"
- }, {
- "version_value" : "15.0.864.0"
- }, {
- "version_value" : "15.0.865.0"
- }, {
- "version_value" : "15.0.866.0"
- }, {
- "version_value" : "15.0.867.0"
- }, {
- "version_value" : "15.0.868.0"
- }, {
- "version_value" : "15.0.868.1"
- }, {
- "version_value" : "15.0.869.0"
- }, {
- "version_value" : "15.0.870.0"
- }, {
- "version_value" : "15.0.871.0"
- }, {
- "version_value" : "15.0.871.1"
- }, {
- "version_value" : "15.0.872.0"
- }, {
- "version_value" : "15.0.873.0"
- }, {
- "version_value" : "15.0.874.0"
- }, {
- "version_value" : "15.0.874.1"
- }, {
- "version_value" : "15.0.874.2"
- }, {
- "version_value" : "15.0.874.3"
- }, {
- "version_value" : "15.0.874.4"
- }, {
- "version_value" : "15.0.874.5"
- }, {
- "version_value" : "15.0.874.6"
- }, {
- "version_value" : "15.0.874.7"
- }, {
- "version_value" : "15.0.874.8"
- }, {
- "version_value" : "15.0.874.9"
- }, {
- "version_value" : "15.0.874.10"
- }, {
- "version_value" : "15.0.874.11"
- }, {
- "version_value" : "15.0.874.12"
- }, {
- "version_value" : "15.0.874.13"
- }, {
- "version_value" : "15.0.874.14"
- }, {
- "version_value" : "15.0.874.15"
- }, {
- "version_value" : "15.0.874.16"
- }, {
- "version_value" : "15.0.874.17"
- }, {
- "version_value" : "15.0.874.18"
- }, {
- "version_value" : "15.0.874.19"
- }, {
- "version_value" : "15.0.874.20"
- }, {
- "version_value" : "15.0.874.21"
- }, {
- "version_value" : "15.0.874.22"
- }, {
- "version_value" : "15.0.874.23"
- }, {
- "version_value" : "15.0.874.24"
- }, {
- "version_value" : "15.0.874.44"
- }, {
- "version_value" : "15.0.874.45"
- }, {
- "version_value" : "15.0.874.46"
- }, {
- "version_value" : "15.0.874.47"
- }, {
- "version_value" : "15.0.874.48"
- }, {
- "version_value" : "15.0.874.49"
- }, {
- "version_value" : "15.0.874.101"
- }, {
- "version_value" : "15.0.874.102"
- }, {
- "version_value" : "15.0.874.103"
- }, {
- "version_value" : "15.0.874.104"
- }, {
- "version_value" : "15.0.874.106"
- }, {
- "version_value" : "15.0.874.116"
- }, {
- "version_value" : "15.0.874.117"
- }, {
- "version_value" : "15.0.874.119"
- }, {
- "version_value" : "15.0.874.120"
- }, {
- "version_value" : "15.0.874.121"
- }, {
- "version_value" : "16.0.877.0"
- }, {
- "version_value" : "16.0.878.0"
- }, {
- "version_value" : "16.0.879.0"
- }, {
- "version_value" : "16.0.880.0"
- }, {
- "version_value" : "16.0.881.0"
- }, {
- "version_value" : "16.0.882.0"
- }, {
- "version_value" : "16.0.883.0"
- }, {
- "version_value" : "16.0.884.0"
- }, {
- "version_value" : "16.0.885.0"
- }, {
- "version_value" : "16.0.886.0"
- }, {
- "version_value" : "16.0.886.1"
- }, {
- "version_value" : "16.0.887.0"
- }, {
- "version_value" : "16.0.888.0"
- }, {
- "version_value" : "16.0.889.0"
- }, {
- "version_value" : "16.0.889.2"
- }, {
- "version_value" : "16.0.889.3"
- }, {
- "version_value" : "16.0.890.0"
- }, {
- "version_value" : "16.0.890.1"
- }, {
- "version_value" : "16.0.891.0"
- }, {
- "version_value" : "16.0.891.1"
- }, {
- "version_value" : "16.0.892.0"
- }, {
- "version_value" : "16.0.893.0"
- }, {
- "version_value" : "16.0.893.1"
- }, {
- "version_value" : "16.0.894.0"
- }, {
- "version_value" : "16.0.895.0"
- }, {
- "version_value" : "16.0.896.0"
- }, {
- "version_value" : "16.0.897.0"
- }, {
- "version_value" : "16.0.898.0"
- }, {
- "version_value" : "16.0.899.0"
- }, {
- "version_value" : "16.0.900.0"
- }, {
- "version_value" : "16.0.901.0"
- }, {
- "version_value" : "16.0.902.0"
- }, {
- "version_value" : "16.0.903.0"
- }, {
- "version_value" : "16.0.904.0"
- }, {
- "version_value" : "16.0.905.0"
- }, {
- "version_value" : "16.0.906.0"
- }, {
- "version_value" : "16.0.906.1"
- }, {
- "version_value" : "16.0.907.0"
- }, {
- "version_value" : "16.0.908.0"
- }, {
- "version_value" : "16.0.909.0"
- }, {
- "version_value" : "16.0.910.0"
- }, {
- "version_value" : "16.0.911.0"
- }, {
- "version_value" : "16.0.911.1"
- }, {
- "version_value" : "16.0.911.2"
- }, {
- "version_value" : "16.0.912.0"
- }, {
- "version_value" : "16.0.912.1"
- }, {
- "version_value" : "16.0.912.2"
- }, {
- "version_value" : "16.0.912.3"
- }, {
- "version_value" : "16.0.912.4"
- }, {
- "version_value" : "16.0.912.5"
- }, {
- "version_value" : "16.0.912.6"
- }, {
- "version_value" : "16.0.912.7"
- }, {
- "version_value" : "16.0.912.8"
- }, {
- "version_value" : "16.0.912.9"
- }, {
- "version_value" : "16.0.912.10"
- }, {
- "version_value" : "16.0.912.11"
- }, {
- "version_value" : "16.0.912.12"
- }, {
- "version_value" : "16.0.912.13"
- }, {
- "version_value" : "16.0.912.14"
- }, {
- "version_value" : "16.0.912.15"
- }, {
- "version_value" : "16.0.912.19"
- }, {
- "version_value" : "16.0.912.20"
- }, {
- "version_value" : "16.0.912.21"
- }, {
- "version_value" : "16.0.912.22"
- }, {
- "version_value" : "16.0.912.23"
- }, {
- "version_value" : "16.0.912.24"
- }, {
- "version_value" : "16.0.912.25"
- }, {
- "version_value" : "16.0.912.26"
- }, {
- "version_value" : "16.0.912.27"
- }, {
- "version_value" : "16.0.912.28"
- }, {
- "version_value" : "16.0.912.29"
- }, {
- "version_value" : "16.0.912.30"
- }, {
- "version_value" : "16.0.912.31"
- }, {
- "version_value" : "16.0.912.32"
- }, {
- "version_value" : "16.0.912.33"
- }, {
- "version_value" : "16.0.912.34"
- }, {
- "version_value" : "16.0.912.35"
- }, {
- "version_value" : "16.0.912.36"
- }, {
- "version_value" : "16.0.912.37"
- }, {
- "version_value" : "16.0.912.38"
- }, {
- "version_value" : "16.0.912.39"
- }, {
- "version_value" : "16.0.912.40"
- }, {
- "version_value" : "16.0.912.41"
- }, {
- "version_value" : "16.0.912.42"
- }, {
- "version_value" : "16.0.912.43"
- }, {
- "version_value" : "16.0.912.62"
- }, {
- "version_value" : "16.0.912.63"
- }, {
- "version_value" : "16.0.912.66"
- }, {
- "version_value" : "16.0.912.74"
- }, {
- "version_value" : "16.0.912.75"
- }, {
- "version_value" : "16.0.912.76"
- }, {
- "version_value" : "16.0.912.77"
- }, {
- "version_value" : "17.0.921.3"
- }, {
- "version_value" : "17.0.922.0"
- }, {
- "version_value" : "17.0.923.0"
- }, {
- "version_value" : "17.0.923.1"
- }, {
- "version_value" : "17.0.924.0"
- }, {
- "version_value" : "17.0.925.0"
- }, {
- "version_value" : "17.0.926.0"
- }, {
- "version_value" : "17.0.927.0"
- }, {
- "version_value" : "17.0.928.0"
- }, {
- "version_value" : "17.0.928.1"
- }, {
- "version_value" : "17.0.928.2"
- }, {
- "version_value" : "17.0.928.3"
- }, {
- "version_value" : "17.0.929.0"
- }, {
- "version_value" : "17.0.930.0"
- }, {
- "version_value" : "17.0.931.0"
- }, {
- "version_value" : "17.0.932.0"
- }, {
- "version_value" : "17.0.933.0"
- }, {
- "version_value" : "17.0.933.1"
- }, {
- "version_value" : "17.0.934.0"
- }, {
- "version_value" : "17.0.935.0"
- }, {
- "version_value" : "17.0.935.1"
- }, {
- "version_value" : "17.0.936.0"
- }, {
- "version_value" : "17.0.936.1"
- }, {
- "version_value" : "17.0.937.0"
- }, {
- "version_value" : "17.0.938.0"
- }, {
- "version_value" : "17.0.939.0"
- }, {
- "version_value" : "17.0.939.1"
- }, {
- "version_value" : "17.0.940.0"
- }, {
- "version_value" : "17.0.941.0"
- }, {
- "version_value" : "17.0.942.0"
- }, {
- "version_value" : "17.0.943.0"
- }, {
- "version_value" : "17.0.944.0"
- }, {
- "version_value" : "17.0.945.0"
- }, {
- "version_value" : "17.0.946.0"
- }, {
- "version_value" : "17.0.947.0"
- }, {
- "version_value" : "17.0.948.0"
- }, {
- "version_value" : "17.0.949.0"
- }, {
- "version_value" : "17.0.950.0"
- }, {
- "version_value" : "17.0.951.0"
- }, {
- "version_value" : "17.0.952.0"
- }, {
- "version_value" : "17.0.953.0"
- }, {
- "version_value" : "17.0.954.0"
- }, {
- "version_value" : "17.0.954.1"
- }, {
- "version_value" : "17.0.954.2"
- }, {
- "version_value" : "17.0.954.3"
- }, {
- "version_value" : "17.0.955.0"
- }, {
- "version_value" : "17.0.956.0"
- }, {
- "version_value" : "17.0.957.0"
- }, {
- "version_value" : "17.0.958.0"
- }, {
- "version_value" : "17.0.958.1"
- }, {
- "version_value" : "17.0.959.0"
- }, {
- "version_value" : "17.0.960.0"
- }, {
- "version_value" : "17.0.961.0"
- }, {
- "version_value" : "17.0.962.0"
- }, {
- "version_value" : "17.0.963.0"
- }, {
- "version_value" : "17.0.963.1"
- }, {
- "version_value" : "17.0.963.2"
- }, {
- "version_value" : "17.0.963.3"
- }, {
- "version_value" : "17.0.963.4"
- }, {
- "version_value" : "17.0.963.5"
- }, {
- "version_value" : "17.0.963.6"
- }, {
- "version_value" : "17.0.963.7"
- }, {
- "version_value" : "17.0.963.8"
- }, {
- "version_value" : "17.0.963.9"
- }, {
- "version_value" : "17.0.963.10"
- }, {
- "version_value" : "17.0.963.11"
- }, {
- "version_value" : "17.0.963.12"
- }, {
- "version_value" : "17.0.963.13"
- }, {
- "version_value" : "17.0.963.14"
- }, {
- "version_value" : "17.0.963.15"
- }, {
- "version_value" : "17.0.963.16"
- }, {
- "version_value" : "17.0.963.17"
- }, {
- "version_value" : "17.0.963.18"
- }, {
- "version_value" : "17.0.963.19"
- }, {
- "version_value" : "17.0.963.20"
- }, {
- "version_value" : "17.0.963.21"
- }, {
- "version_value" : "17.0.963.22"
- }, {
- "version_value" : "17.0.963.23"
- }, {
- "version_value" : "17.0.963.24"
- }, {
- "version_value" : "17.0.963.25"
- }, {
- "version_value" : "17.0.963.26"
- }, {
- "version_value" : "17.0.963.27"
- }, {
- "version_value" : "17.0.963.28"
- }, {
- "version_value" : "17.0.963.29"
- }, {
- "version_value" : "17.0.963.30"
- }, {
- "version_value" : "17.0.963.31"
- }, {
- "version_value" : "17.0.963.32"
- }, {
- "version_value" : "17.0.963.33"
- }, {
- "version_value" : "17.0.963.34"
- }, {
- "version_value" : "17.0.963.35"
- }, {
- "version_value" : "17.0.963.36"
- }, {
- "version_value" : "17.0.963.37"
- }, {
- "version_value" : "17.0.963.38"
- }, {
- "version_value" : "17.0.963.39"
- }, {
- "version_value" : "17.0.963.40"
- }, {
- "version_value" : "17.0.963.41"
- }, {
- "version_value" : "17.0.963.42"
- }, {
- "version_value" : "17.0.963.43"
- }, {
- "version_value" : "17.0.963.44"
- }, {
- "version_value" : "17.0.963.45"
- }, {
- "version_value" : "17.0.963.46"
- }, {
- "version_value" : "17.0.963.47"
- }, {
- "version_value" : "17.0.963.48"
- }, {
- "version_value" : "17.0.963.49"
- }, {
- "version_value" : "17.0.963.50"
- }, {
- "version_value" : "17.0.963.51"
- }, {
- "version_value" : "17.0.963.52"
- }, {
- "version_value" : "17.0.963.53"
- }, {
- "version_value" : "17.0.963.54"
- }, {
- "version_value" : "17.0.963.55"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-189"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://code.google.com/p/chromium/issues/detail?id=105803"
- }, {
- "url" : "http://googlechromereleases.blogspot.com/2012/02/chrome-stable-update.html"
- }, {
- "url" : "http://secunia.com/advisories/48016"
- }, {
- "url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14690"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Multiple integer overflows in the PDF codecs in Google Chrome before 17.0.963.56 allow remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.38.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.38.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.38.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.38.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.38.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.38.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.40.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.40.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.42.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.42.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.42.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.42.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.149.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.149.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.149.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.149.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.149.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.149.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.152.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.152.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.153.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.153.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.3.154.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.3.154.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.3.154.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.3.154.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.156.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.156.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.157.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.157.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.157.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.157.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.158.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.158.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.159.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.159.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.169.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.169.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.169.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.169.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.170.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.170.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.182.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.182.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.190.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.190.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.193.2:beta",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.193.2:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.212.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.212.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.212.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.212.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.221.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.221.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.224.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.224.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.229.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.229.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.235.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.235.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.236.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.236.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.237.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.237.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.237.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.237.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.239.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.239.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.240.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.240.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.241.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.241.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.242.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.242.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.243.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.243.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.244.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.244.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.245.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.245.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.245.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.245.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.246.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.246.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.247.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.247.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.248.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.248.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.78",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.78:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.78:beta",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.78:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.80",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.80:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.250.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.250.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.250.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.250.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.251.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.251.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.252.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.252.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.254.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.254.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.255.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.255.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.256.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.256.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.257.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.257.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.258.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.258.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.259.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.259.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.260.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.260.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.261.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.261.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.262.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.262.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.263.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.263.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.264.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.264.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.265.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.265.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.266.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.266.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.267.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.267.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.268.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.268.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.269.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.269.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.271.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.271.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.272.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.272.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.275.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.275.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.275.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.275.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.276.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.276.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.277.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.277.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.278.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.278.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.286.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.286.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.287.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.287.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.288.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.288.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.288.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.288.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.289.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.289.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.290.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.290.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.292.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.292.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.294.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.294.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.295.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.295.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.296.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.296.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.299.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.299.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.300.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.300.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.301.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.301.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.303.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.303.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.304.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.304.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.305.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.305.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1:beta",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1001",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1001:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1004",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1004:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1006",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1006:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1007",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1007:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1008",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1008:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1009",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1009:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1010",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1010:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1011",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1011:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1012",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1012:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1013",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1013:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1014",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1014:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1015",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1015:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1016",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1016:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1017",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1017:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1018",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1018:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1019",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1019:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1020",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1020:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1021",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1021:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1022",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1022:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1023",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1023:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1024",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1024:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1025",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1025:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1026",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1026:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1027",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1027:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1028",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1028:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1029",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1029:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1030",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1030:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1031",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1031:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1032",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1032:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1033",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1033:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1034",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1034:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1035",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1035:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1036",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1036:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1037",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1037:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1038",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1038:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1039",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1039:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1040",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1040:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1041",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1041:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1042",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1042:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1043",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1043:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1044",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1044:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1045",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1045:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1046",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1046:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1047",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1047:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1048",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1048:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1049",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1049:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1050",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1050:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1051",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1051:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1052",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1052:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1053",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1053:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1054",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1054:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1055",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1055:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1056",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1056:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1057",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1057:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1058",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1058:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1059",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1059:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1060",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1060:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1061",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1061:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1062",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1062:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1063",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1063:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1064",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1064:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.306.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.306.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.306.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.306.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.308.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.308.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.309.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.309.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.313.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.313.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.314.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.314.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.314.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.314.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.315.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.315.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.316.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.316.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.317.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.317.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.317.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.317.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.317.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.317.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.318.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.318.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.319.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.319.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.320.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.320.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.321.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.321.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.322.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.322.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.322.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.322.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.322.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.322.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.323.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.323.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.324.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.324.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.325.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.325.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.326.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.326.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.327.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.327.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.328.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.328.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.329.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.329.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.330.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.330.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.332.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.332.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.333.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.333.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.334.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.334.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.336.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.336.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.337.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.337.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.338.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.338.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.339.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.339.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.340.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.340.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.341.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.341.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.343.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.343.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.344.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.344.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.345.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.345.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.346.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.346.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.347.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.347.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.348.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.348.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.349.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.349.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.350.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.350.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.350.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.350.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.351.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.351.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.353.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.353.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.354.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.354.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.354.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.354.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.355.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.355.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.356.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.356.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.356.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.356.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.356.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.356.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.357.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.357.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.358.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.358.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.359.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.359.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.361.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.361.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.362.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.362.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.363.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.363.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.364.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.364.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.365.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.365.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.367.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.367.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.368.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.368.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.369.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.369.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.369.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.369.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.369.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.369.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.370.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.370.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.371.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.371.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.372.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.372.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.373.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.373.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.374.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.374.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.78",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.78:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.80",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.80:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.83",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.83:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.85",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.85:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.95",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.95:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.125",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.125:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.126",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.126:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.127",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.127:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.376.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.376.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.378.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.378.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.379.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.379.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.380.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.380.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.381.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.381.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.382.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.382.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.382.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.382.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.383.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.383.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.384.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.384.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.385.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.385.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.386.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.386.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.387.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.387.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.390.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.390.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.391.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.391.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.392.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.392.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.393.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.393.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.394.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.394.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.395.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.395.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.396.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.396.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.397.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.397.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.398.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.398.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.399.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.399.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.400.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.400.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.401.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.401.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.401.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.401.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.403.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.403.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.404.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.404.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.404.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.404.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.404.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.404.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.405.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.405.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.406.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.406.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.407.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.407.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.409.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.409.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.410.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.410.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.411.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.411.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.412.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.412.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.413.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.413.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.414.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.414.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.415.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.415.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.415.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.415.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.416.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.416.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.416.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.416.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.417.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.417.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.419.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.419.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.421.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.421.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.422.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.422.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.423.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.423.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.424.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.424.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.425.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.425.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.426.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.426.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.427.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.427.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.428.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.428.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.430.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.430.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.431.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.431.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.432.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.432.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.433.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.433.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.434.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.434.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.435.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.435.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.436.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.436.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.438.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.438.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.440.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.440.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.441.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.441.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.443.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.443.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.444.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.444.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.445.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.445.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.445.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.445.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.446.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.446.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.447.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.447.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.447.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.447.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.447.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.447.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.449.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.449.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.451.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.451.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.452.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.452.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.452.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.452.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.453.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.453.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.453.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.453.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.454.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.454.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.455.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.455.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.456.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.456.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.457.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.457.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.458.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.458.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.458.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.458.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.458.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.458.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.459.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.459.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.460.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.460.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.461.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.461.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.462.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.462.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.464.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.464.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.465.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.465.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.465.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.465.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.467.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.467.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.469.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.469.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.470.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.470.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.471.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.471.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.473.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.473.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.474.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.474.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.475.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.475.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.476.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.476.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.477.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.477.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.478.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.478.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.479.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.479.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.480.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.480.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.481.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.481.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.482.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.482.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.483.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.483.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.484.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.484.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.485.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.485.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.486.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.486.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.487.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.487.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.488.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.488.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.489.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.489.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.490.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.490.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.490.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.490.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.491.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.491.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.492.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.492.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.493.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.493.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.494.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.494.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.495.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.495.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.495.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.495.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.496.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.496.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.497.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.497.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.498.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.498.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.499.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.499.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.499.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.499.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.500.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.500.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.500.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.500.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.503.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.503.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.503.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.503.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.504.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.504.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.505.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.505.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.506.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.506.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.509.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.509.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.510.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.510.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.511.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.511.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.511.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.511.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.511.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.511.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.512.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.512.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.513.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.513.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.514.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.514.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.514.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.514.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.515.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.515.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.516.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.516.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.518.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.518.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.519.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.519.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.520.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.520.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.521.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.521.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.522.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.522.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.524.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.524.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.525.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.525.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.526.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.526.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.528.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.528.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.529.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.529.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.529.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.529.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.529.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.529.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.530.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.530.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.531.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.531.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.531.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.531.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.531.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.531.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.535.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.535.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.535.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.535.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.537.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.537.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.538.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.538.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.539.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.539.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.540.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.540.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.541.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.541.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.542.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.542.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.544.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.544.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.547.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.547.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.547.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.547.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.548.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.548.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.549.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.549.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.550.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.550.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.551.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.551.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.551.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.551.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.200",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.200:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.201",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.201:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.202",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.202:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.203",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.203:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.204",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.204:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.205",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.205:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.206",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.206:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.207",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.207:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.208",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.208:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.209",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.209:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.210",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.210:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.211",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.211:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.212",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.212:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.213",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.213:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.214",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.214:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.215",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.215:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.216",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.216:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.217",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.217:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.218",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.218:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.219",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.219:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.220",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.220:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.221",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.221:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.222",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.222:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.223",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.223:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.224",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.224:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.225",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.225:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.226",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.226:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.227",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.227:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.228",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.228:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.229",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.229:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.230",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.230:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.231",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.231:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.232",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.232:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.233",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.233:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.234",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.234:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.235",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.235:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.237",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.237:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.300",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.300:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.301",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.301:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.302",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.302:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.303",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.303:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.304",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.304:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.305",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.305:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.306",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.306:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.307",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.307:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.308",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.308:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.309",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.309:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.310",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.310:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.311",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.311:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.312",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.312:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.313",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.313:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.315",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.315:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.316",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.316:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.317",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.317:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.318",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.318:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.319",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.319:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.320",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.320:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.321",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.321:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.322",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.322:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.323",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.323:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.324",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.324:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.325",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.325:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.326",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.326:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.327",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.327:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.328",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.328:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.329",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.329:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.330",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.330:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.331",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.331:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.332",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.332:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.333",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.333:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.334",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.334:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.335",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.335:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.336",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.336:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.337",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.337:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.338",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.338:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.339",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.339:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.340",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.340:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.341",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.341:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.342",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.342:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.343",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.343:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.344",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.344:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.553.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.553.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.554.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.554.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.555.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.555.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.556.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.556.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.557.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.557.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.558.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.558.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.559.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.559.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.560.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.560.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.561.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.561.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.562.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.562.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.563.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.563.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.564.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.564.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.565.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.565.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.566.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.566.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.567.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.567.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.568.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.568.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.569.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.569.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.570.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.570.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.570.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.570.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.571.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.571.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.572.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.572.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.572.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.572.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.573.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.573.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.574.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.574.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.575.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.575.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.576.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.576.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.577.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.577.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.578.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.578.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.579.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.579.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.580.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.580.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.581.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.581.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.582.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.582.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.583.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.583.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.584.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.584.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.585.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.585.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.586.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.586.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.587.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.587.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.587.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.587.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.588.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.588.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.589.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.589.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.590.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.590.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.591.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.591.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.592.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.592.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.593.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.593.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.594.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.594.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.595.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.595.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.596.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.596.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.78",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.78:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.80",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.80:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.83",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.83:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.85",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.85:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.598.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.598.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.599.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.599.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.600.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.600.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.601.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.601.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.602.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.602.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.603.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.603.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.603.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.603.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.603.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.603.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.604.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.604.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.605.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.605.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.606.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.606.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.607.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.607.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.608.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.608.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.609.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.609.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.610.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.610.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.611.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.611.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.611.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.611.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.613.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.613.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.614.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.614.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.615.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.615.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.616.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.616.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.617.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.617.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.618.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.618.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.619.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.619.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.620.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.620.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.621.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.621.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.622.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.622.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.622.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.622.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.623.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.623.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.624.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.624.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.625.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.625.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.626.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.626.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.627.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.627.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.628.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.628.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.629.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.629.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.630.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.630.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.631.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.631.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.632.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.632.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.633.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.633.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.634.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.634.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.634.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.634.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.635.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.635.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.636.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.636.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.638.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.638.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.638.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.638.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.639.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.639.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.640.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.640.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.642.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.642.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.642.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.642.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.642.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.642.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.643.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.643.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.644.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.644.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.645.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.645.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.646.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.646.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.647.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.647.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.114",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.114:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.116",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.116:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.118",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.118:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.119",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.119:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.122",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.122:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.123",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.123:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.124",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.124:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.125",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.125:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.126",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.126:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.127",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.127:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.128",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.128:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.129",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.129:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.130",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.130:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.131",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.131:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.132",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.132:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.133",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.133:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.134",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.134:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.135",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.135:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.151",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.151:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.201",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.201:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.203",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.203:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.204",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.204:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.205",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.205:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.649.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.649.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.650.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.650.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.651.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.651.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.652.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.652.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.653.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.653.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.654.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.654.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.655.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.655.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.656.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.656.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.657.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.657.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.658.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.658.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.658.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.658.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.659.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.659.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.660.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.660.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.661.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.661.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.662.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.662.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.663.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.663.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.664.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.664.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.665.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.665.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.666.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.666.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.668.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.668.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.669.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.669.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.670.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.670.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.671.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.671.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.672.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.672.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.672.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.672.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.672.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.672.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.673.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.673.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.674.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.674.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.675.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.675.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.676.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.676.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.677.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.677.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.678.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.678.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.679.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.679.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.680.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.680.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.681.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.681.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.682.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.682.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.683.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.683.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.684.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.684.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.685.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.685.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.687.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.687.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.687.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.687.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.688.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.688.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.689.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.689.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.690.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.690.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.690.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.690.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.691.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.691.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.692.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.692.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.693.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.693.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.694.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.694.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.695.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.695.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.697.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.697.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.698.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.698.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.699.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.699.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.700.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.700.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.701.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.701.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.702.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.702.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.702.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.702.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.702.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.702.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.703.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.703.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.704.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.704.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.705.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.705.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.706.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.706.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.707.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.707.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.708.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.708.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.709.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.709.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.710.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.710.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.711.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.711.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.712.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.712.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.713.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.713.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.714.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.714.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.715.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.715.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.716.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.716.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.717.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.717.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.718.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.718.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.719.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.719.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.719.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.719.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.720.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.720.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.721.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.721.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.721.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.721.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.722.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.722.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.723.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.723.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.723.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.723.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.724.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.724.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.725.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.725.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.726.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.726.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.727.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.727.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.728.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.728.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.729.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.729.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.730.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.730.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.731.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.731.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.732.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.732.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.733.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.733.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.734.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.734.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.735.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.735.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.736.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.736.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.737.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.737.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.738.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.738.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.739.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.739.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.740.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.740.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.741.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.741.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.111",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.111:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.112",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.112:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.113",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.113:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.114",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.114:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.115",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.115:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.122",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.122:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.123",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.123:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.124",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.124:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.743.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.743.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.744.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.744.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.745.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.745.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.746.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.746.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.747.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.747.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.748.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.748.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.749.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.749.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.750.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.750.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.751.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.751.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.752.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.752.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.753.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.753.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.754.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.754.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.755.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.755.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.756.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.756.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.757.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.757.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.758.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.758.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.759.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.759.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.760.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.760.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.761.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.761.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.761.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.761.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.762.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.762.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.762.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.762.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.763.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.763.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.764.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.764.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.765.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.765.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.766.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.766.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.767.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.767.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.767.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.767.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.768.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.768.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.769.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.769.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.770.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.770.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.771.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.771.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.772.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.772.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.773.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.773.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.774.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.774.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.776.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.776.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.776.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.776.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.778.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.778.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.779.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.779.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.780.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.780.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.781.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.781.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.83",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.83:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.85",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.85:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.95",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.95:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.108",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.108:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.109",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.109:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.112",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.112:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.210",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.210:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.211",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.211:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.212",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.212:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.213",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.213:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.214",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.214:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.215",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.215:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.216",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.216:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.217",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.217:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.218",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.218:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.219",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.219:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.220",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.220:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.237",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.237:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.238",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.238:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.783.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.783.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.784.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.784.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.785.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.785.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.786.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.786.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.787.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.787.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.788.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.788.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.789.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.789.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.790.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.790.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.791.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.791.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.792.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.792.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.793.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.793.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.794.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.794.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.795.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.795.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.796.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.796.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.797.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.797.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.798.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.798.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.799.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.799.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.800.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.800.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.801.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.801.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.802.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.802.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.803.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.803.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.804.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.804.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.805.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.805.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.806.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.806.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.807.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.807.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.808.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.808.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.809.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.809.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.810.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.810.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.811.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.811.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.812.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.812.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.813.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.813.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.814.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.814.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.815.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.815.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.816.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.816.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.818.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.818.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.819.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.819.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.820.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.820.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.821.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.821.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.822.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.822.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.823.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.823.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.824.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.824.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.825.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.825.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.826.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.826.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.827.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.827.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.827.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.827.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.827.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.827.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.829.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.829.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.830.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.830.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.831.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.831.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.832.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.832.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.833.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.833.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.834.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.834.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.95",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.95:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.108",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.108:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.109",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.109:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.110",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.110:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.111",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.111:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.112",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.112:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.113",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.113:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.114",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.114:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.115",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.115:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.116",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.116:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.117",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.117:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.118",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.118:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.119",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.119:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.122",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.122:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.123",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.123:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.124",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.124:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.125",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.125:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.126",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.126:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.127",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.127:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.128",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.128:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.149",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.149:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.150",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.150:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.151",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.151:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.152",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.152:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.153",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.153:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.154",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.154:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.155",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.155:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.156",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.156:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.157",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.157:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.158",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.158:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.159",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.159:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.160",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.160:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.161",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.161:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.162",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.162:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.163",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.163:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.184",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.184:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.186",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.186:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.187",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.187:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.202",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.202:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.203",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.203:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.204",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.204:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.836.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.836.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.837.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.837.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.838.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.838.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.839.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.839.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.859.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.859.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.860.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.860.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.861.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.861.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.862.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.862.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.862.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.862.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.863.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.863.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.864.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.864.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.865.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.865.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.866.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.866.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.867.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.867.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.868.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.868.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.868.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.868.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.869.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.869.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.870.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.870.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.871.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.871.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.871.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.871.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.872.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.872.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.873.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.873.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.116",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.116:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.117",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.117:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.119",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.119:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.877.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.877.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.878.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.878.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.879.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.879.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.880.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.880.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.881.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.881.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.882.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.882.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.883.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.883.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.884.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.884.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.885.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.885.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.886.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.886.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.886.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.886.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.887.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.887.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.888.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.888.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.889.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.889.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.889.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.889.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.889.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.889.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.890.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.890.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.890.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.890.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.891.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.891.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.891.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.891.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.892.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.892.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.893.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.893.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.893.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.893.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.894.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.894.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.895.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.895.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.896.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.896.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.897.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.897.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.898.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.898.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.899.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.899.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.900.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.900.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.901.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.901.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.902.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.902.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.903.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.903.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.904.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.904.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.905.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.905.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.906.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.906.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.906.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.906.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.907.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.907.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.908.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.908.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.909.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.909.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.910.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.910.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.911.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.911.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.911.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.911.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.911.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.911.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.921.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.921.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.922.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.922.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.923.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.923.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.923.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.923.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.924.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.924.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.925.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.925.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.926.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.926.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.927.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.927.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.929.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.929.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.930.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.930.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.931.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.931.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.932.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.932.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.933.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.933.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.933.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.933.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.934.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.934.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.935.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.935.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.935.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.935.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.936.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.936.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.936.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.936.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.937.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.937.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.938.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.938.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.939.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.939.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.939.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.939.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.940.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.940.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.941.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.941.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.942.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.942.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.943.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.943.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.944.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.944.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.945.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.945.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.946.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.946.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.947.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.947.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.948.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.948.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.949.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.949.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.950.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.950.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.951.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.951.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.952.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.952.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.953.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.953.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.955.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.955.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.956.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.956.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.957.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.957.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.958.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.958.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.958.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.958.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.959.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.959.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.960.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.960.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.961.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.961.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.962.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.962.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "17.0.963.55"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 7.5
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2012-02-16T20:55Z",
- "lastModifiedDate" : "2018-01-10T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2011-3016",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "google",
- "product" : {
- "product_data" : [ {
- "product_name" : "chrome",
- "version" : {
- "version_data" : [ {
- "version_value" : "0.1.38.1"
- }, {
- "version_value" : "0.1.38.2"
- }, {
- "version_value" : "0.1.38.4"
- }, {
- "version_value" : "0.1.40.1"
- }, {
- "version_value" : "0.1.42.2"
- }, {
- "version_value" : "0.1.42.3"
- }, {
- "version_value" : "0.2.149.27"
- }, {
- "version_value" : "0.2.149.29"
- }, {
- "version_value" : "0.2.149.30"
- }, {
- "version_value" : "0.2.152.1"
- }, {
- "version_value" : "0.2.153.1"
- }, {
- "version_value" : "0.3.154.0"
- }, {
- "version_value" : "0.3.154.3"
- }, {
- "version_value" : "0.4.154.18"
- }, {
- "version_value" : "0.4.154.22"
- }, {
- "version_value" : "0.4.154.31"
- }, {
- "version_value" : "0.4.154.33"
- }, {
- "version_value" : "1.0.154.36"
- }, {
- "version_value" : "1.0.154.39"
- }, {
- "version_value" : "1.0.154.42"
- }, {
- "version_value" : "1.0.154.43"
- }, {
- "version_value" : "1.0.154.46"
- }, {
- "version_value" : "1.0.154.48"
- }, {
- "version_value" : "1.0.154.52"
- }, {
- "version_value" : "1.0.154.53"
- }, {
- "version_value" : "1.0.154.59"
- }, {
- "version_value" : "1.0.154.64"
- }, {
- "version_value" : "1.0.154.65"
- }, {
- "version_value" : "2.0.156.1"
- }, {
- "version_value" : "2.0.157.0"
- }, {
- "version_value" : "2.0.157.2"
- }, {
- "version_value" : "2.0.158.0"
- }, {
- "version_value" : "2.0.159.0"
- }, {
- "version_value" : "2.0.169.0"
- }, {
- "version_value" : "2.0.169.1"
- }, {
- "version_value" : "2.0.170.0"
- }, {
- "version_value" : "2.0.172"
- }, {
- "version_value" : "2.0.172.2"
- }, {
- "version_value" : "2.0.172.8"
- }, {
- "version_value" : "2.0.172.27"
- }, {
- "version_value" : "2.0.172.28"
- }, {
- "version_value" : "2.0.172.30"
- }, {
- "version_value" : "2.0.172.31"
- }, {
- "version_value" : "2.0.172.33"
- }, {
- "version_value" : "2.0.172.37"
- }, {
- "version_value" : "2.0.172.38"
- }, {
- "version_value" : "3.0.182.2"
- }, {
- "version_value" : "3.0.190.2"
- }, {
- "version_value" : "3.0.193.2"
- }, {
- "version_value" : "3.0.195.2"
- }, {
- "version_value" : "3.0.195.21"
- }, {
- "version_value" : "3.0.195.24"
- }, {
- "version_value" : "3.0.195.25"
- }, {
- "version_value" : "3.0.195.27"
- }, {
- "version_value" : "3.0.195.32"
- }, {
- "version_value" : "3.0.195.33"
- }, {
- "version_value" : "3.0.195.36"
- }, {
- "version_value" : "3.0.195.37"
- }, {
- "version_value" : "3.0.195.38"
- }, {
- "version_value" : "4.0.212.0"
- }, {
- "version_value" : "4.0.212.1"
- }, {
- "version_value" : "4.0.221.8"
- }, {
- "version_value" : "4.0.222.0"
- }, {
- "version_value" : "4.0.222.1"
- }, {
- "version_value" : "4.0.222.5"
- }, {
- "version_value" : "4.0.222.12"
- }, {
- "version_value" : "4.0.223.0"
- }, {
- "version_value" : "4.0.223.1"
- }, {
- "version_value" : "4.0.223.2"
- }, {
- "version_value" : "4.0.223.4"
- }, {
- "version_value" : "4.0.223.5"
- }, {
- "version_value" : "4.0.223.7"
- }, {
- "version_value" : "4.0.223.8"
- }, {
- "version_value" : "4.0.223.9"
- }, {
- "version_value" : "4.0.224.0"
- }, {
- "version_value" : "4.0.229.1"
- }, {
- "version_value" : "4.0.235.0"
- }, {
- "version_value" : "4.0.236.0"
- }, {
- "version_value" : "4.0.237.0"
- }, {
- "version_value" : "4.0.237.1"
- }, {
- "version_value" : "4.0.239.0"
- }, {
- "version_value" : "4.0.240.0"
- }, {
- "version_value" : "4.0.241.0"
- }, {
- "version_value" : "4.0.242.0"
- }, {
- "version_value" : "4.0.243.0"
- }, {
- "version_value" : "4.0.244.0"
- }, {
- "version_value" : "4.0.245.0"
- }, {
- "version_value" : "4.0.245.1"
- }, {
- "version_value" : "4.0.246.0"
- }, {
- "version_value" : "4.0.247.0"
- }, {
- "version_value" : "4.0.248.0"
- }, {
- "version_value" : "4.0.249.0"
- }, {
- "version_value" : "4.0.249.1"
- }, {
- "version_value" : "4.0.249.2"
- }, {
- "version_value" : "4.0.249.3"
- }, {
- "version_value" : "4.0.249.4"
- }, {
- "version_value" : "4.0.249.5"
- }, {
- "version_value" : "4.0.249.6"
- }, {
- "version_value" : "4.0.249.7"
- }, {
- "version_value" : "4.0.249.8"
- }, {
- "version_value" : "4.0.249.9"
- }, {
- "version_value" : "4.0.249.10"
- }, {
- "version_value" : "4.0.249.11"
- }, {
- "version_value" : "4.0.249.12"
- }, {
- "version_value" : "4.0.249.14"
- }, {
- "version_value" : "4.0.249.16"
- }, {
- "version_value" : "4.0.249.17"
- }, {
- "version_value" : "4.0.249.18"
- }, {
- "version_value" : "4.0.249.19"
- }, {
- "version_value" : "4.0.249.20"
- }, {
- "version_value" : "4.0.249.21"
- }, {
- "version_value" : "4.0.249.22"
- }, {
- "version_value" : "4.0.249.23"
- }, {
- "version_value" : "4.0.249.24"
- }, {
- "version_value" : "4.0.249.25"
- }, {
- "version_value" : "4.0.249.26"
- }, {
- "version_value" : "4.0.249.27"
- }, {
- "version_value" : "4.0.249.28"
- }, {
- "version_value" : "4.0.249.29"
- }, {
- "version_value" : "4.0.249.30"
- }, {
- "version_value" : "4.0.249.31"
- }, {
- "version_value" : "4.0.249.32"
- }, {
- "version_value" : "4.0.249.33"
- }, {
- "version_value" : "4.0.249.34"
- }, {
- "version_value" : "4.0.249.35"
- }, {
- "version_value" : "4.0.249.36"
- }, {
- "version_value" : "4.0.249.37"
- }, {
- "version_value" : "4.0.249.38"
- }, {
- "version_value" : "4.0.249.39"
- }, {
- "version_value" : "4.0.249.40"
- }, {
- "version_value" : "4.0.249.41"
- }, {
- "version_value" : "4.0.249.42"
- }, {
- "version_value" : "4.0.249.43"
- }, {
- "version_value" : "4.0.249.44"
- }, {
- "version_value" : "4.0.249.45"
- }, {
- "version_value" : "4.0.249.46"
- }, {
- "version_value" : "4.0.249.47"
- }, {
- "version_value" : "4.0.249.48"
- }, {
- "version_value" : "4.0.249.49"
- }, {
- "version_value" : "4.0.249.50"
- }, {
- "version_value" : "4.0.249.51"
- }, {
- "version_value" : "4.0.249.52"
- }, {
- "version_value" : "4.0.249.53"
- }, {
- "version_value" : "4.0.249.54"
- }, {
- "version_value" : "4.0.249.55"
- }, {
- "version_value" : "4.0.249.56"
- }, {
- "version_value" : "4.0.249.57"
- }, {
- "version_value" : "4.0.249.58"
- }, {
- "version_value" : "4.0.249.59"
- }, {
- "version_value" : "4.0.249.60"
- }, {
- "version_value" : "4.0.249.61"
- }, {
- "version_value" : "4.0.249.62"
- }, {
- "version_value" : "4.0.249.63"
- }, {
- "version_value" : "4.0.249.64"
- }, {
- "version_value" : "4.0.249.65"
- }, {
- "version_value" : "4.0.249.66"
- }, {
- "version_value" : "4.0.249.67"
- }, {
- "version_value" : "4.0.249.68"
- }, {
- "version_value" : "4.0.249.69"
- }, {
- "version_value" : "4.0.249.70"
- }, {
- "version_value" : "4.0.249.71"
- }, {
- "version_value" : "4.0.249.72"
- }, {
- "version_value" : "4.0.249.73"
- }, {
- "version_value" : "4.0.249.74"
- }, {
- "version_value" : "4.0.249.75"
- }, {
- "version_value" : "4.0.249.76"
- }, {
- "version_value" : "4.0.249.77"
- }, {
- "version_value" : "4.0.249.78"
- }, {
- "version_value" : "4.0.249.79"
- }, {
- "version_value" : "4.0.249.80"
- }, {
- "version_value" : "4.0.249.81"
- }, {
- "version_value" : "4.0.249.82"
- }, {
- "version_value" : "4.0.249.89"
- }, {
- "version_value" : "4.0.250.0"
- }, {
- "version_value" : "4.0.250.2"
- }, {
- "version_value" : "4.0.251.0"
- }, {
- "version_value" : "4.0.252.0"
- }, {
- "version_value" : "4.0.254.0"
- }, {
- "version_value" : "4.0.255.0"
- }, {
- "version_value" : "4.0.256.0"
- }, {
- "version_value" : "4.0.257.0"
- }, {
- "version_value" : "4.0.258.0"
- }, {
- "version_value" : "4.0.259.0"
- }, {
- "version_value" : "4.0.260.0"
- }, {
- "version_value" : "4.0.261.0"
- }, {
- "version_value" : "4.0.262.0"
- }, {
- "version_value" : "4.0.263.0"
- }, {
- "version_value" : "4.0.264.0"
- }, {
- "version_value" : "4.0.265.0"
- }, {
- "version_value" : "4.0.266.0"
- }, {
- "version_value" : "4.0.267.0"
- }, {
- "version_value" : "4.0.268.0"
- }, {
- "version_value" : "4.0.269.0"
- }, {
- "version_value" : "4.0.271.0"
- }, {
- "version_value" : "4.0.272.0"
- }, {
- "version_value" : "4.0.275.0"
- }, {
- "version_value" : "4.0.275.1"
- }, {
- "version_value" : "4.0.276.0"
- }, {
- "version_value" : "4.0.277.0"
- }, {
- "version_value" : "4.0.278.0"
- }, {
- "version_value" : "4.0.286.0"
- }, {
- "version_value" : "4.0.287.0"
- }, {
- "version_value" : "4.0.288.0"
- }, {
- "version_value" : "4.0.288.1"
- }, {
- "version_value" : "4.0.289.0"
- }, {
- "version_value" : "4.0.290.0"
- }, {
- "version_value" : "4.0.292.0"
- }, {
- "version_value" : "4.0.294.0"
- }, {
- "version_value" : "4.0.295.0"
- }, {
- "version_value" : "4.0.296.0"
- }, {
- "version_value" : "4.0.299.0"
- }, {
- "version_value" : "4.0.300.0"
- }, {
- "version_value" : "4.0.301.0"
- }, {
- "version_value" : "4.0.302.0"
- }, {
- "version_value" : "4.0.302.1"
- }, {
- "version_value" : "4.0.302.2"
- }, {
- "version_value" : "4.0.302.3"
- }, {
- "version_value" : "4.0.303.0"
- }, {
- "version_value" : "4.0.304.0"
- }, {
- "version_value" : "4.0.305.0"
- }, {
- "version_value" : "4.1"
- }, {
- "version_value" : "4.1.249.0"
- }, {
- "version_value" : "4.1.249.1001"
- }, {
- "version_value" : "4.1.249.1004"
- }, {
- "version_value" : "4.1.249.1006"
- }, {
- "version_value" : "4.1.249.1007"
- }, {
- "version_value" : "4.1.249.1008"
- }, {
- "version_value" : "4.1.249.1009"
- }, {
- "version_value" : "4.1.249.1010"
- }, {
- "version_value" : "4.1.249.1011"
- }, {
- "version_value" : "4.1.249.1012"
- }, {
- "version_value" : "4.1.249.1013"
- }, {
- "version_value" : "4.1.249.1014"
- }, {
- "version_value" : "4.1.249.1015"
- }, {
- "version_value" : "4.1.249.1016"
- }, {
- "version_value" : "4.1.249.1017"
- }, {
- "version_value" : "4.1.249.1018"
- }, {
- "version_value" : "4.1.249.1019"
- }, {
- "version_value" : "4.1.249.1020"
- }, {
- "version_value" : "4.1.249.1021"
- }, {
- "version_value" : "4.1.249.1022"
- }, {
- "version_value" : "4.1.249.1023"
- }, {
- "version_value" : "4.1.249.1024"
- }, {
- "version_value" : "4.1.249.1025"
- }, {
- "version_value" : "4.1.249.1026"
- }, {
- "version_value" : "4.1.249.1027"
- }, {
- "version_value" : "4.1.249.1028"
- }, {
- "version_value" : "4.1.249.1029"
- }, {
- "version_value" : "4.1.249.1030"
- }, {
- "version_value" : "4.1.249.1031"
- }, {
- "version_value" : "4.1.249.1032"
- }, {
- "version_value" : "4.1.249.1033"
- }, {
- "version_value" : "4.1.249.1034"
- }, {
- "version_value" : "4.1.249.1035"
- }, {
- "version_value" : "4.1.249.1036"
- }, {
- "version_value" : "4.1.249.1037"
- }, {
- "version_value" : "4.1.249.1038"
- }, {
- "version_value" : "4.1.249.1039"
- }, {
- "version_value" : "4.1.249.1040"
- }, {
- "version_value" : "4.1.249.1041"
- }, {
- "version_value" : "4.1.249.1042"
- }, {
- "version_value" : "4.1.249.1043"
- }, {
- "version_value" : "4.1.249.1044"
- }, {
- "version_value" : "4.1.249.1045"
- }, {
- "version_value" : "4.1.249.1046"
- }, {
- "version_value" : "4.1.249.1047"
- }, {
- "version_value" : "4.1.249.1048"
- }, {
- "version_value" : "4.1.249.1049"
- }, {
- "version_value" : "4.1.249.1050"
- }, {
- "version_value" : "4.1.249.1051"
- }, {
- "version_value" : "4.1.249.1052"
- }, {
- "version_value" : "4.1.249.1053"
- }, {
- "version_value" : "4.1.249.1054"
- }, {
- "version_value" : "4.1.249.1055"
- }, {
- "version_value" : "4.1.249.1056"
- }, {
- "version_value" : "4.1.249.1057"
- }, {
- "version_value" : "4.1.249.1058"
- }, {
- "version_value" : "4.1.249.1059"
- }, {
- "version_value" : "4.1.249.1060"
- }, {
- "version_value" : "4.1.249.1061"
- }, {
- "version_value" : "4.1.249.1062"
- }, {
- "version_value" : "4.1.249.1063"
- }, {
- "version_value" : "4.1.249.1064"
- }, {
- "version_value" : "5.0.306.0"
- }, {
- "version_value" : "5.0.306.1"
- }, {
- "version_value" : "5.0.307.1"
- }, {
- "version_value" : "5.0.307.3"
- }, {
- "version_value" : "5.0.307.4"
- }, {
- "version_value" : "5.0.307.5"
- }, {
- "version_value" : "5.0.307.6"
- }, {
- "version_value" : "5.0.307.7"
- }, {
- "version_value" : "5.0.307.8"
- }, {
- "version_value" : "5.0.307.9"
- }, {
- "version_value" : "5.0.307.10"
- }, {
- "version_value" : "5.0.307.11"
- }, {
- "version_value" : "5.0.308.0"
- }, {
- "version_value" : "5.0.309.0"
- }, {
- "version_value" : "5.0.313.0"
- }, {
- "version_value" : "5.0.314.0"
- }, {
- "version_value" : "5.0.314.1"
- }, {
- "version_value" : "5.0.315.0"
- }, {
- "version_value" : "5.0.316.0"
- }, {
- "version_value" : "5.0.317.0"
- }, {
- "version_value" : "5.0.317.1"
- }, {
- "version_value" : "5.0.317.2"
- }, {
- "version_value" : "5.0.318.0"
- }, {
- "version_value" : "5.0.319.0"
- }, {
- "version_value" : "5.0.320.0"
- }, {
- "version_value" : "5.0.321.0"
- }, {
- "version_value" : "5.0.322.0"
- }, {
- "version_value" : "5.0.322.1"
- }, {
- "version_value" : "5.0.322.2"
- }, {
- "version_value" : "5.0.323.0"
- }, {
- "version_value" : "5.0.324.0"
- }, {
- "version_value" : "5.0.325.0"
- }, {
- "version_value" : "5.0.326.0"
- }, {
- "version_value" : "5.0.327.0"
- }, {
- "version_value" : "5.0.328.0"
- }, {
- "version_value" : "5.0.329.0"
- }, {
- "version_value" : "5.0.330.0"
- }, {
- "version_value" : "5.0.332.0"
- }, {
- "version_value" : "5.0.333.0"
- }, {
- "version_value" : "5.0.334.0"
- }, {
- "version_value" : "5.0.335.0"
- }, {
- "version_value" : "5.0.335.1"
- }, {
- "version_value" : "5.0.335.2"
- }, {
- "version_value" : "5.0.335.3"
- }, {
- "version_value" : "5.0.335.4"
- }, {
- "version_value" : "5.0.336.0"
- }, {
- "version_value" : "5.0.337.0"
- }, {
- "version_value" : "5.0.338.0"
- }, {
- "version_value" : "5.0.339.0"
- }, {
- "version_value" : "5.0.340.0"
- }, {
- "version_value" : "5.0.341.0"
- }, {
- "version_value" : "5.0.342.0"
- }, {
- "version_value" : "5.0.342.1"
- }, {
- "version_value" : "5.0.342.2"
- }, {
- "version_value" : "5.0.342.3"
- }, {
- "version_value" : "5.0.342.4"
- }, {
- "version_value" : "5.0.342.5"
- }, {
- "version_value" : "5.0.342.6"
- }, {
- "version_value" : "5.0.342.7"
- }, {
- "version_value" : "5.0.342.8"
- }, {
- "version_value" : "5.0.342.9"
- }, {
- "version_value" : "5.0.343.0"
- }, {
- "version_value" : "5.0.344.0"
- }, {
- "version_value" : "5.0.345.0"
- }, {
- "version_value" : "5.0.346.0"
- }, {
- "version_value" : "5.0.347.0"
- }, {
- "version_value" : "5.0.348.0"
- }, {
- "version_value" : "5.0.349.0"
- }, {
- "version_value" : "5.0.350.0"
- }, {
- "version_value" : "5.0.350.1"
- }, {
- "version_value" : "5.0.351.0"
- }, {
- "version_value" : "5.0.353.0"
- }, {
- "version_value" : "5.0.354.0"
- }, {
- "version_value" : "5.0.354.1"
- }, {
- "version_value" : "5.0.355.0"
- }, {
- "version_value" : "5.0.356.0"
- }, {
- "version_value" : "5.0.356.1"
- }, {
- "version_value" : "5.0.356.2"
- }, {
- "version_value" : "5.0.357.0"
- }, {
- "version_value" : "5.0.358.0"
- }, {
- "version_value" : "5.0.359.0"
- }, {
- "version_value" : "5.0.360.0"
- }, {
- "version_value" : "5.0.360.3"
- }, {
- "version_value" : "5.0.360.4"
- }, {
- "version_value" : "5.0.360.5"
- }, {
- "version_value" : "5.0.361.0"
- }, {
- "version_value" : "5.0.362.0"
- }, {
- "version_value" : "5.0.363.0"
- }, {
- "version_value" : "5.0.364.0"
- }, {
- "version_value" : "5.0.365.0"
- }, {
- "version_value" : "5.0.366.0"
- }, {
- "version_value" : "5.0.366.1"
- }, {
- "version_value" : "5.0.366.2"
- }, {
- "version_value" : "5.0.366.3"
- }, {
- "version_value" : "5.0.366.4"
- }, {
- "version_value" : "5.0.367.0"
- }, {
- "version_value" : "5.0.368.0"
- }, {
- "version_value" : "5.0.369.0"
- }, {
- "version_value" : "5.0.369.1"
- }, {
- "version_value" : "5.0.369.2"
- }, {
- "version_value" : "5.0.370.0"
- }, {
- "version_value" : "5.0.371.0"
- }, {
- "version_value" : "5.0.372.0"
- }, {
- "version_value" : "5.0.373.0"
- }, {
- "version_value" : "5.0.374.0"
- }, {
- "version_value" : "5.0.375.0"
- }, {
- "version_value" : "5.0.375.1"
- }, {
- "version_value" : "5.0.375.2"
- }, {
- "version_value" : "5.0.375.3"
- }, {
- "version_value" : "5.0.375.4"
- }, {
- "version_value" : "5.0.375.5"
- }, {
- "version_value" : "5.0.375.6"
- }, {
- "version_value" : "5.0.375.7"
- }, {
- "version_value" : "5.0.375.8"
- }, {
- "version_value" : "5.0.375.9"
- }, {
- "version_value" : "5.0.375.10"
- }, {
- "version_value" : "5.0.375.11"
- }, {
- "version_value" : "5.0.375.12"
- }, {
- "version_value" : "5.0.375.13"
- }, {
- "version_value" : "5.0.375.14"
- }, {
- "version_value" : "5.0.375.15"
- }, {
- "version_value" : "5.0.375.16"
- }, {
- "version_value" : "5.0.375.17"
- }, {
- "version_value" : "5.0.375.18"
- }, {
- "version_value" : "5.0.375.19"
- }, {
- "version_value" : "5.0.375.20"
- }, {
- "version_value" : "5.0.375.21"
- }, {
- "version_value" : "5.0.375.22"
- }, {
- "version_value" : "5.0.375.23"
- }, {
- "version_value" : "5.0.375.25"
- }, {
- "version_value" : "5.0.375.26"
- }, {
- "version_value" : "5.0.375.27"
- }, {
- "version_value" : "5.0.375.28"
- }, {
- "version_value" : "5.0.375.29"
- }, {
- "version_value" : "5.0.375.30"
- }, {
- "version_value" : "5.0.375.31"
- }, {
- "version_value" : "5.0.375.32"
- }, {
- "version_value" : "5.0.375.33"
- }, {
- "version_value" : "5.0.375.34"
- }, {
- "version_value" : "5.0.375.35"
- }, {
- "version_value" : "5.0.375.36"
- }, {
- "version_value" : "5.0.375.37"
- }, {
- "version_value" : "5.0.375.38"
- }, {
- "version_value" : "5.0.375.39"
- }, {
- "version_value" : "5.0.375.40"
- }, {
- "version_value" : "5.0.375.41"
- }, {
- "version_value" : "5.0.375.42"
- }, {
- "version_value" : "5.0.375.43"
- }, {
- "version_value" : "5.0.375.44"
- }, {
- "version_value" : "5.0.375.45"
- }, {
- "version_value" : "5.0.375.46"
- }, {
- "version_value" : "5.0.375.47"
- }, {
- "version_value" : "5.0.375.48"
- }, {
- "version_value" : "5.0.375.49"
- }, {
- "version_value" : "5.0.375.50"
- }, {
- "version_value" : "5.0.375.51"
- }, {
- "version_value" : "5.0.375.52"
- }, {
- "version_value" : "5.0.375.53"
- }, {
- "version_value" : "5.0.375.54"
- }, {
- "version_value" : "5.0.375.55"
- }, {
- "version_value" : "5.0.375.56"
- }, {
- "version_value" : "5.0.375.57"
- }, {
- "version_value" : "5.0.375.58"
- }, {
- "version_value" : "5.0.375.59"
- }, {
- "version_value" : "5.0.375.60"
- }, {
- "version_value" : "5.0.375.61"
- }, {
- "version_value" : "5.0.375.62"
- }, {
- "version_value" : "5.0.375.63"
- }, {
- "version_value" : "5.0.375.64"
- }, {
- "version_value" : "5.0.375.65"
- }, {
- "version_value" : "5.0.375.66"
- }, {
- "version_value" : "5.0.375.67"
- }, {
- "version_value" : "5.0.375.68"
- }, {
- "version_value" : "5.0.375.69"
- }, {
- "version_value" : "5.0.375.70"
- }, {
- "version_value" : "5.0.375.71"
- }, {
- "version_value" : "5.0.375.72"
- }, {
- "version_value" : "5.0.375.73"
- }, {
- "version_value" : "5.0.375.74"
- }, {
- "version_value" : "5.0.375.75"
- }, {
- "version_value" : "5.0.375.76"
- }, {
- "version_value" : "5.0.375.77"
- }, {
- "version_value" : "5.0.375.78"
- }, {
- "version_value" : "5.0.375.79"
- }, {
- "version_value" : "5.0.375.80"
- }, {
- "version_value" : "5.0.375.81"
- }, {
- "version_value" : "5.0.375.82"
- }, {
- "version_value" : "5.0.375.83"
- }, {
- "version_value" : "5.0.375.84"
- }, {
- "version_value" : "5.0.375.85"
- }, {
- "version_value" : "5.0.375.86"
- }, {
- "version_value" : "5.0.375.87"
- }, {
- "version_value" : "5.0.375.88"
- }, {
- "version_value" : "5.0.375.89"
- }, {
- "version_value" : "5.0.375.90"
- }, {
- "version_value" : "5.0.375.91"
- }, {
- "version_value" : "5.0.375.92"
- }, {
- "version_value" : "5.0.375.93"
- }, {
- "version_value" : "5.0.375.94"
- }, {
- "version_value" : "5.0.375.95"
- }, {
- "version_value" : "5.0.375.96"
- }, {
- "version_value" : "5.0.375.97"
- }, {
- "version_value" : "5.0.375.98"
- }, {
- "version_value" : "5.0.375.99"
- }, {
- "version_value" : "5.0.375.125"
- }, {
- "version_value" : "5.0.375.126"
- }, {
- "version_value" : "5.0.375.127"
- }, {
- "version_value" : "5.0.376.0"
- }, {
- "version_value" : "5.0.378.0"
- }, {
- "version_value" : "5.0.379.0"
- }, {
- "version_value" : "5.0.380.0"
- }, {
- "version_value" : "5.0.381.0"
- }, {
- "version_value" : "5.0.382.0"
- }, {
- "version_value" : "5.0.382.3"
- }, {
- "version_value" : "5.0.383.0"
- }, {
- "version_value" : "5.0.384.0"
- }, {
- "version_value" : "5.0.385.0"
- }, {
- "version_value" : "5.0.386.0"
- }, {
- "version_value" : "5.0.387.0"
- }, {
- "version_value" : "5.0.390.0"
- }, {
- "version_value" : "5.0.391.0"
- }, {
- "version_value" : "5.0.392.0"
- }, {
- "version_value" : "5.0.393.0"
- }, {
- "version_value" : "5.0.394.0"
- }, {
- "version_value" : "5.0.395.0"
- }, {
- "version_value" : "5.0.396.0"
- }, {
- "version_value" : "6.0.397.0"
- }, {
- "version_value" : "6.0.398.0"
- }, {
- "version_value" : "6.0.399.0"
- }, {
- "version_value" : "6.0.400.0"
- }, {
- "version_value" : "6.0.401.0"
- }, {
- "version_value" : "6.0.401.1"
- }, {
- "version_value" : "6.0.403.0"
- }, {
- "version_value" : "6.0.404.0"
- }, {
- "version_value" : "6.0.404.1"
- }, {
- "version_value" : "6.0.404.2"
- }, {
- "version_value" : "6.0.405.0"
- }, {
- "version_value" : "6.0.406.0"
- }, {
- "version_value" : "6.0.407.0"
- }, {
- "version_value" : "6.0.408.0"
- }, {
- "version_value" : "6.0.408.1"
- }, {
- "version_value" : "6.0.408.2"
- }, {
- "version_value" : "6.0.408.3"
- }, {
- "version_value" : "6.0.408.4"
- }, {
- "version_value" : "6.0.408.5"
- }, {
- "version_value" : "6.0.408.6"
- }, {
- "version_value" : "6.0.408.7"
- }, {
- "version_value" : "6.0.408.8"
- }, {
- "version_value" : "6.0.408.9"
- }, {
- "version_value" : "6.0.408.10"
- }, {
- "version_value" : "6.0.409.0"
- }, {
- "version_value" : "6.0.410.0"
- }, {
- "version_value" : "6.0.411.0"
- }, {
- "version_value" : "6.0.412.0"
- }, {
- "version_value" : "6.0.413.0"
- }, {
- "version_value" : "6.0.414.0"
- }, {
- "version_value" : "6.0.415.0"
- }, {
- "version_value" : "6.0.415.1"
- }, {
- "version_value" : "6.0.416.0"
- }, {
- "version_value" : "6.0.416.1"
- }, {
- "version_value" : "6.0.417.0"
- }, {
- "version_value" : "6.0.418.0"
- }, {
- "version_value" : "6.0.418.1"
- }, {
- "version_value" : "6.0.418.2"
- }, {
- "version_value" : "6.0.418.3"
- }, {
- "version_value" : "6.0.418.4"
- }, {
- "version_value" : "6.0.418.5"
- }, {
- "version_value" : "6.0.418.6"
- }, {
- "version_value" : "6.0.418.7"
- }, {
- "version_value" : "6.0.418.8"
- }, {
- "version_value" : "6.0.418.9"
- }, {
- "version_value" : "6.0.419.0"
- }, {
- "version_value" : "6.0.421.0"
- }, {
- "version_value" : "6.0.422.0"
- }, {
- "version_value" : "6.0.423.0"
- }, {
- "version_value" : "6.0.424.0"
- }, {
- "version_value" : "6.0.425.0"
- }, {
- "version_value" : "6.0.426.0"
- }, {
- "version_value" : "6.0.427.0"
- }, {
- "version_value" : "6.0.428.0"
- }, {
- "version_value" : "6.0.430.0"
- }, {
- "version_value" : "6.0.431.0"
- }, {
- "version_value" : "6.0.432.0"
- }, {
- "version_value" : "6.0.433.0"
- }, {
- "version_value" : "6.0.434.0"
- }, {
- "version_value" : "6.0.435.0"
- }, {
- "version_value" : "6.0.436.0"
- }, {
- "version_value" : "6.0.437.0"
- }, {
- "version_value" : "6.0.437.1"
- }, {
- "version_value" : "6.0.437.2"
- }, {
- "version_value" : "6.0.437.3"
- }, {
- "version_value" : "6.0.438.0"
- }, {
- "version_value" : "6.0.440.0"
- }, {
- "version_value" : "6.0.441.0"
- }, {
- "version_value" : "6.0.443.0"
- }, {
- "version_value" : "6.0.444.0"
- }, {
- "version_value" : "6.0.445.0"
- }, {
- "version_value" : "6.0.445.1"
- }, {
- "version_value" : "6.0.446.0"
- }, {
- "version_value" : "6.0.447.0"
- }, {
- "version_value" : "6.0.447.1"
- }, {
- "version_value" : "6.0.447.2"
- }, {
- "version_value" : "6.0.449.0"
- }, {
- "version_value" : "6.0.450.0"
- }, {
- "version_value" : "6.0.450.1"
- }, {
- "version_value" : "6.0.450.2"
- }, {
- "version_value" : "6.0.450.3"
- }, {
- "version_value" : "6.0.450.4"
- }, {
- "version_value" : "6.0.451.0"
- }, {
- "version_value" : "6.0.452.0"
- }, {
- "version_value" : "6.0.452.1"
- }, {
- "version_value" : "6.0.453.0"
- }, {
- "version_value" : "6.0.453.1"
- }, {
- "version_value" : "6.0.454.0"
- }, {
- "version_value" : "6.0.455.0"
- }, {
- "version_value" : "6.0.456.0"
- }, {
- "version_value" : "6.0.457.0"
- }, {
- "version_value" : "6.0.458.0"
- }, {
- "version_value" : "6.0.458.1"
- }, {
- "version_value" : "6.0.458.2"
- }, {
- "version_value" : "6.0.459.0"
- }, {
- "version_value" : "6.0.460.0"
- }, {
- "version_value" : "6.0.461.0"
- }, {
- "version_value" : "6.0.462.0"
- }, {
- "version_value" : "6.0.464.1"
- }, {
- "version_value" : "6.0.465.1"
- }, {
- "version_value" : "6.0.465.2"
- }, {
- "version_value" : "6.0.466.0"
- }, {
- "version_value" : "6.0.466.1"
- }, {
- "version_value" : "6.0.466.2"
- }, {
- "version_value" : "6.0.466.3"
- }, {
- "version_value" : "6.0.466.4"
- }, {
- "version_value" : "6.0.466.5"
- }, {
- "version_value" : "6.0.466.6"
- }, {
- "version_value" : "6.0.467.0"
- }, {
- "version_value" : "6.0.469.0"
- }, {
- "version_value" : "6.0.470.0"
- }, {
- "version_value" : "6.0.471.0"
- }, {
- "version_value" : "6.0.472.0"
- }, {
- "version_value" : "6.0.472.1"
- }, {
- "version_value" : "6.0.472.2"
- }, {
- "version_value" : "6.0.472.3"
- }, {
- "version_value" : "6.0.472.4"
- }, {
- "version_value" : "6.0.472.5"
- }, {
- "version_value" : "6.0.472.6"
- }, {
- "version_value" : "6.0.472.7"
- }, {
- "version_value" : "6.0.472.8"
- }, {
- "version_value" : "6.0.472.9"
- }, {
- "version_value" : "6.0.472.10"
- }, {
- "version_value" : "6.0.472.11"
- }, {
- "version_value" : "6.0.472.12"
- }, {
- "version_value" : "6.0.472.13"
- }, {
- "version_value" : "6.0.472.14"
- }, {
- "version_value" : "6.0.472.15"
- }, {
- "version_value" : "6.0.472.16"
- }, {
- "version_value" : "6.0.472.17"
- }, {
- "version_value" : "6.0.472.18"
- }, {
- "version_value" : "6.0.472.19"
- }, {
- "version_value" : "6.0.472.20"
- }, {
- "version_value" : "6.0.472.21"
- }, {
- "version_value" : "6.0.472.22"
- }, {
- "version_value" : "6.0.472.23"
- }, {
- "version_value" : "6.0.472.24"
- }, {
- "version_value" : "6.0.472.25"
- }, {
- "version_value" : "6.0.472.26"
- }, {
- "version_value" : "6.0.472.27"
- }, {
- "version_value" : "6.0.472.28"
- }, {
- "version_value" : "6.0.472.29"
- }, {
- "version_value" : "6.0.472.30"
- }, {
- "version_value" : "6.0.472.31"
- }, {
- "version_value" : "6.0.472.32"
- }, {
- "version_value" : "6.0.472.33"
- }, {
- "version_value" : "6.0.472.34"
- }, {
- "version_value" : "6.0.472.35"
- }, {
- "version_value" : "6.0.472.36"
- }, {
- "version_value" : "6.0.472.37"
- }, {
- "version_value" : "6.0.472.38"
- }, {
- "version_value" : "6.0.472.39"
- }, {
- "version_value" : "6.0.472.40"
- }, {
- "version_value" : "6.0.472.41"
- }, {
- "version_value" : "6.0.472.42"
- }, {
- "version_value" : "6.0.472.43"
- }, {
- "version_value" : "6.0.472.44"
- }, {
- "version_value" : "6.0.472.45"
- }, {
- "version_value" : "6.0.472.46"
- }, {
- "version_value" : "6.0.472.47"
- }, {
- "version_value" : "6.0.472.48"
- }, {
- "version_value" : "6.0.472.49"
- }, {
- "version_value" : "6.0.472.50"
- }, {
- "version_value" : "6.0.472.51"
- }, {
- "version_value" : "6.0.472.52"
- }, {
- "version_value" : "6.0.472.53"
- }, {
- "version_value" : "6.0.472.54"
- }, {
- "version_value" : "6.0.472.55"
- }, {
- "version_value" : "6.0.472.56"
- }, {
- "version_value" : "6.0.472.57"
- }, {
- "version_value" : "6.0.472.58"
- }, {
- "version_value" : "6.0.472.59"
- }, {
- "version_value" : "6.0.472.60"
- }, {
- "version_value" : "6.0.472.61"
- }, {
- "version_value" : "6.0.472.62"
- }, {
- "version_value" : "6.0.472.63"
- }, {
- "version_value" : "6.0.473.0"
- }, {
- "version_value" : "6.0.474.0"
- }, {
- "version_value" : "6.0.475.0"
- }, {
- "version_value" : "6.0.476.0"
- }, {
- "version_value" : "6.0.477.0"
- }, {
- "version_value" : "6.0.478.0"
- }, {
- "version_value" : "6.0.479.0"
- }, {
- "version_value" : "6.0.480.0"
- }, {
- "version_value" : "6.0.481.0"
- }, {
- "version_value" : "6.0.482.0"
- }, {
- "version_value" : "6.0.483.0"
- }, {
- "version_value" : "6.0.484.0"
- }, {
- "version_value" : "6.0.485.0"
- }, {
- "version_value" : "6.0.486.0"
- }, {
- "version_value" : "6.0.487.0"
- }, {
- "version_value" : "6.0.488.0"
- }, {
- "version_value" : "6.0.489.0"
- }, {
- "version_value" : "6.0.490.0"
- }, {
- "version_value" : "6.0.490.1"
- }, {
- "version_value" : "6.0.491.0"
- }, {
- "version_value" : "6.0.492.0"
- }, {
- "version_value" : "6.0.493.0"
- }, {
- "version_value" : "6.0.494.0"
- }, {
- "version_value" : "6.0.495.0"
- }, {
- "version_value" : "6.0.495.1"
- }, {
- "version_value" : "6.0.496.0"
- }, {
- "version_value" : "7.0.497.0"
- }, {
- "version_value" : "7.0.498.0"
- }, {
- "version_value" : "7.0.499.0"
- }, {
- "version_value" : "7.0.499.1"
- }, {
- "version_value" : "7.0.500.0"
- }, {
- "version_value" : "7.0.500.1"
- }, {
- "version_value" : "7.0.503.0"
- }, {
- "version_value" : "7.0.503.1"
- }, {
- "version_value" : "7.0.504.0"
- }, {
- "version_value" : "7.0.505.0"
- }, {
- "version_value" : "7.0.506.0"
- }, {
- "version_value" : "7.0.507.0"
- }, {
- "version_value" : "7.0.507.1"
- }, {
- "version_value" : "7.0.507.2"
- }, {
- "version_value" : "7.0.507.3"
- }, {
- "version_value" : "7.0.509.0"
- }, {
- "version_value" : "7.0.510.0"
- }, {
- "version_value" : "7.0.511.1"
- }, {
- "version_value" : "7.0.511.2"
- }, {
- "version_value" : "7.0.511.4"
- }, {
- "version_value" : "7.0.512.0"
- }, {
- "version_value" : "7.0.513.0"
- }, {
- "version_value" : "7.0.514.0"
- }, {
- "version_value" : "7.0.514.1"
- }, {
- "version_value" : "7.0.515.0"
- }, {
- "version_value" : "7.0.516.0"
- }, {
- "version_value" : "7.0.517.0"
- }, {
- "version_value" : "7.0.517.2"
- }, {
- "version_value" : "7.0.517.4"
- }, {
- "version_value" : "7.0.517.5"
- }, {
- "version_value" : "7.0.517.6"
- }, {
- "version_value" : "7.0.517.7"
- }, {
- "version_value" : "7.0.517.8"
- }, {
- "version_value" : "7.0.517.9"
- }, {
- "version_value" : "7.0.517.10"
- }, {
- "version_value" : "7.0.517.11"
- }, {
- "version_value" : "7.0.517.12"
- }, {
- "version_value" : "7.0.517.13"
- }, {
- "version_value" : "7.0.517.14"
- }, {
- "version_value" : "7.0.517.16"
- }, {
- "version_value" : "7.0.517.17"
- }, {
- "version_value" : "7.0.517.18"
- }, {
- "version_value" : "7.0.517.19"
- }, {
- "version_value" : "7.0.517.20"
- }, {
- "version_value" : "7.0.517.21"
- }, {
- "version_value" : "7.0.517.22"
- }, {
- "version_value" : "7.0.517.23"
- }, {
- "version_value" : "7.0.517.24"
- }, {
- "version_value" : "7.0.517.25"
- }, {
- "version_value" : "7.0.517.26"
- }, {
- "version_value" : "7.0.517.27"
- }, {
- "version_value" : "7.0.517.28"
- }, {
- "version_value" : "7.0.517.29"
- }, {
- "version_value" : "7.0.517.30"
- }, {
- "version_value" : "7.0.517.31"
- }, {
- "version_value" : "7.0.517.32"
- }, {
- "version_value" : "7.0.517.33"
- }, {
- "version_value" : "7.0.517.34"
- }, {
- "version_value" : "7.0.517.35"
- }, {
- "version_value" : "7.0.517.36"
- }, {
- "version_value" : "7.0.517.37"
- }, {
- "version_value" : "7.0.517.38"
- }, {
- "version_value" : "7.0.517.39"
- }, {
- "version_value" : "7.0.517.40"
- }, {
- "version_value" : "7.0.517.41"
- }, {
- "version_value" : "7.0.517.42"
- }, {
- "version_value" : "7.0.517.43"
- }, {
- "version_value" : "7.0.517.44"
- }, {
- "version_value" : "7.0.518.0"
- }, {
- "version_value" : "7.0.519.0"
- }, {
- "version_value" : "7.0.520.0"
- }, {
- "version_value" : "7.0.521.0"
- }, {
- "version_value" : "7.0.522.0"
- }, {
- "version_value" : "7.0.524.0"
- }, {
- "version_value" : "7.0.525.0"
- }, {
- "version_value" : "7.0.526.0"
- }, {
- "version_value" : "7.0.528.0"
- }, {
- "version_value" : "7.0.529.0"
- }, {
- "version_value" : "7.0.529.1"
- }, {
- "version_value" : "7.0.529.2"
- }, {
- "version_value" : "7.0.530.0"
- }, {
- "version_value" : "7.0.531.0"
- }, {
- "version_value" : "7.0.531.1"
- }, {
- "version_value" : "7.0.531.2"
- }, {
- "version_value" : "7.0.535.1"
- }, {
- "version_value" : "7.0.535.2"
- }, {
- "version_value" : "7.0.536.0"
- }, {
- "version_value" : "7.0.536.1"
- }, {
- "version_value" : "7.0.536.2"
- }, {
- "version_value" : "7.0.536.3"
- }, {
- "version_value" : "7.0.536.4"
- }, {
- "version_value" : "7.0.537.0"
- }, {
- "version_value" : "7.0.538.0"
- }, {
- "version_value" : "7.0.539.0"
- }, {
- "version_value" : "7.0.540.0"
- }, {
- "version_value" : "7.0.541.0"
- }, {
- "version_value" : "7.0.542.0"
- }, {
- "version_value" : "7.0.544.0"
- }, {
- "version_value" : "7.0.547.0"
- }, {
- "version_value" : "7.0.547.1"
- }, {
- "version_value" : "7.0.548.0"
- }, {
- "version_value" : "8.0.549.0"
- }, {
- "version_value" : "8.0.550.0"
- }, {
- "version_value" : "8.0.551.0"
- }, {
- "version_value" : "8.0.551.1"
- }, {
- "version_value" : "8.0.552.0"
- }, {
- "version_value" : "8.0.552.1"
- }, {
- "version_value" : "8.0.552.2"
- }, {
- "version_value" : "8.0.552.4"
- }, {
- "version_value" : "8.0.552.5"
- }, {
- "version_value" : "8.0.552.6"
- }, {
- "version_value" : "8.0.552.7"
- }, {
- "version_value" : "8.0.552.8"
- }, {
- "version_value" : "8.0.552.9"
- }, {
- "version_value" : "8.0.552.10"
- }, {
- "version_value" : "8.0.552.11"
- }, {
- "version_value" : "8.0.552.12"
- }, {
- "version_value" : "8.0.552.13"
- }, {
- "version_value" : "8.0.552.14"
- }, {
- "version_value" : "8.0.552.15"
- }, {
- "version_value" : "8.0.552.16"
- }, {
- "version_value" : "8.0.552.17"
- }, {
- "version_value" : "8.0.552.18"
- }, {
- "version_value" : "8.0.552.19"
- }, {
- "version_value" : "8.0.552.20"
- }, {
- "version_value" : "8.0.552.21"
- }, {
- "version_value" : "8.0.552.23"
- }, {
- "version_value" : "8.0.552.24"
- }, {
- "version_value" : "8.0.552.25"
- }, {
- "version_value" : "8.0.552.26"
- }, {
- "version_value" : "8.0.552.27"
- }, {
- "version_value" : "8.0.552.28"
- }, {
- "version_value" : "8.0.552.29"
- }, {
- "version_value" : "8.0.552.35"
- }, {
- "version_value" : "8.0.552.40"
- }, {
- "version_value" : "8.0.552.41"
- }, {
- "version_value" : "8.0.552.42"
- }, {
- "version_value" : "8.0.552.43"
- }, {
- "version_value" : "8.0.552.44"
- }, {
- "version_value" : "8.0.552.45"
- }, {
- "version_value" : "8.0.552.47"
- }, {
- "version_value" : "8.0.552.48"
- }, {
- "version_value" : "8.0.552.49"
- }, {
- "version_value" : "8.0.552.50"
- }, {
- "version_value" : "8.0.552.51"
- }, {
- "version_value" : "8.0.552.52"
- }, {
- "version_value" : "8.0.552.100"
- }, {
- "version_value" : "8.0.552.101"
- }, {
- "version_value" : "8.0.552.102"
- }, {
- "version_value" : "8.0.552.103"
- }, {
- "version_value" : "8.0.552.104"
- }, {
- "version_value" : "8.0.552.105"
- }, {
- "version_value" : "8.0.552.200"
- }, {
- "version_value" : "8.0.552.201"
- }, {
- "version_value" : "8.0.552.202"
- }, {
- "version_value" : "8.0.552.203"
- }, {
- "version_value" : "8.0.552.204"
- }, {
- "version_value" : "8.0.552.205"
- }, {
- "version_value" : "8.0.552.206"
- }, {
- "version_value" : "8.0.552.207"
- }, {
- "version_value" : "8.0.552.208"
- }, {
- "version_value" : "8.0.552.209"
- }, {
- "version_value" : "8.0.552.210"
- }, {
- "version_value" : "8.0.552.211"
- }, {
- "version_value" : "8.0.552.212"
- }, {
- "version_value" : "8.0.552.213"
- }, {
- "version_value" : "8.0.552.214"
- }, {
- "version_value" : "8.0.552.215"
- }, {
- "version_value" : "8.0.552.216"
- }, {
- "version_value" : "8.0.552.217"
- }, {
- "version_value" : "8.0.552.218"
- }, {
- "version_value" : "8.0.552.219"
- }, {
- "version_value" : "8.0.552.220"
- }, {
- "version_value" : "8.0.552.221"
- }, {
- "version_value" : "8.0.552.222"
- }, {
- "version_value" : "8.0.552.223"
- }, {
- "version_value" : "8.0.552.224"
- }, {
- "version_value" : "8.0.552.225"
- }, {
- "version_value" : "8.0.552.226"
- }, {
- "version_value" : "8.0.552.227"
- }, {
- "version_value" : "8.0.552.228"
- }, {
- "version_value" : "8.0.552.229"
- }, {
- "version_value" : "8.0.552.230"
- }, {
- "version_value" : "8.0.552.231"
- }, {
- "version_value" : "8.0.552.232"
- }, {
- "version_value" : "8.0.552.233"
- }, {
- "version_value" : "8.0.552.234"
- }, {
- "version_value" : "8.0.552.235"
- }, {
- "version_value" : "8.0.552.237"
- }, {
- "version_value" : "8.0.552.300"
- }, {
- "version_value" : "8.0.552.301"
- }, {
- "version_value" : "8.0.552.302"
- }, {
- "version_value" : "8.0.552.303"
- }, {
- "version_value" : "8.0.552.304"
- }, {
- "version_value" : "8.0.552.305"
- }, {
- "version_value" : "8.0.552.306"
- }, {
- "version_value" : "8.0.552.307"
- }, {
- "version_value" : "8.0.552.308"
- }, {
- "version_value" : "8.0.552.309"
- }, {
- "version_value" : "8.0.552.310"
- }, {
- "version_value" : "8.0.552.311"
- }, {
- "version_value" : "8.0.552.312"
- }, {
- "version_value" : "8.0.552.313"
- }, {
- "version_value" : "8.0.552.315"
- }, {
- "version_value" : "8.0.552.316"
- }, {
- "version_value" : "8.0.552.317"
- }, {
- "version_value" : "8.0.552.318"
- }, {
- "version_value" : "8.0.552.319"
- }, {
- "version_value" : "8.0.552.320"
- }, {
- "version_value" : "8.0.552.321"
- }, {
- "version_value" : "8.0.552.322"
- }, {
- "version_value" : "8.0.552.323"
- }, {
- "version_value" : "8.0.552.324"
- }, {
- "version_value" : "8.0.552.325"
- }, {
- "version_value" : "8.0.552.326"
- }, {
- "version_value" : "8.0.552.327"
- }, {
- "version_value" : "8.0.552.328"
- }, {
- "version_value" : "8.0.552.329"
- }, {
- "version_value" : "8.0.552.330"
- }, {
- "version_value" : "8.0.552.331"
- }, {
- "version_value" : "8.0.552.332"
- }, {
- "version_value" : "8.0.552.333"
- }, {
- "version_value" : "8.0.552.334"
- }, {
- "version_value" : "8.0.552.335"
- }, {
- "version_value" : "8.0.552.336"
- }, {
- "version_value" : "8.0.552.337"
- }, {
- "version_value" : "8.0.552.338"
- }, {
- "version_value" : "8.0.552.339"
- }, {
- "version_value" : "8.0.552.340"
- }, {
- "version_value" : "8.0.552.341"
- }, {
- "version_value" : "8.0.552.342"
- }, {
- "version_value" : "8.0.552.343"
- }, {
- "version_value" : "8.0.552.344"
- }, {
- "version_value" : "8.0.553.0"
- }, {
- "version_value" : "8.0.554.0"
- }, {
- "version_value" : "8.0.555.0"
- }, {
- "version_value" : "8.0.556.0"
- }, {
- "version_value" : "8.0.557.0"
- }, {
- "version_value" : "8.0.558.0"
- }, {
- "version_value" : "8.0.559.0"
- }, {
- "version_value" : "8.0.560.0"
- }, {
- "version_value" : "8.0.561.0"
- }, {
- "version_value" : "9.0.562.0"
- }, {
- "version_value" : "9.0.563.0"
- }, {
- "version_value" : "9.0.564.0"
- }, {
- "version_value" : "9.0.565.0"
- }, {
- "version_value" : "9.0.566.0"
- }, {
- "version_value" : "9.0.567.0"
- }, {
- "version_value" : "9.0.568.0"
- }, {
- "version_value" : "9.0.569.0"
- }, {
- "version_value" : "9.0.570.0"
- }, {
- "version_value" : "9.0.570.1"
- }, {
- "version_value" : "9.0.571.0"
- }, {
- "version_value" : "9.0.572.0"
- }, {
- "version_value" : "9.0.572.1"
- }, {
- "version_value" : "9.0.573.0"
- }, {
- "version_value" : "9.0.574.0"
- }, {
- "version_value" : "9.0.575.0"
- }, {
- "version_value" : "9.0.576.0"
- }, {
- "version_value" : "9.0.577.0"
- }, {
- "version_value" : "9.0.578.0"
- }, {
- "version_value" : "9.0.579.0"
- }, {
- "version_value" : "9.0.580.0"
- }, {
- "version_value" : "9.0.581.0"
- }, {
- "version_value" : "9.0.582.0"
- }, {
- "version_value" : "9.0.583.0"
- }, {
- "version_value" : "9.0.584.0"
- }, {
- "version_value" : "9.0.585.0"
- }, {
- "version_value" : "9.0.586.0"
- }, {
- "version_value" : "9.0.587.0"
- }, {
- "version_value" : "9.0.587.1"
- }, {
- "version_value" : "9.0.588.0"
- }, {
- "version_value" : "9.0.589.0"
- }, {
- "version_value" : "9.0.590.0"
- }, {
- "version_value" : "9.0.591.0"
- }, {
- "version_value" : "9.0.592.0"
- }, {
- "version_value" : "9.0.593.0"
- }, {
- "version_value" : "9.0.594.0"
- }, {
- "version_value" : "9.0.595.0"
- }, {
- "version_value" : "9.0.596.0"
- }, {
- "version_value" : "9.0.597.0"
- }, {
- "version_value" : "9.0.597.1"
- }, {
- "version_value" : "9.0.597.2"
- }, {
- "version_value" : "9.0.597.4"
- }, {
- "version_value" : "9.0.597.5"
- }, {
- "version_value" : "9.0.597.7"
- }, {
- "version_value" : "9.0.597.8"
- }, {
- "version_value" : "9.0.597.9"
- }, {
- "version_value" : "9.0.597.10"
- }, {
- "version_value" : "9.0.597.11"
- }, {
- "version_value" : "9.0.597.12"
- }, {
- "version_value" : "9.0.597.14"
- }, {
- "version_value" : "9.0.597.15"
- }, {
- "version_value" : "9.0.597.16"
- }, {
- "version_value" : "9.0.597.17"
- }, {
- "version_value" : "9.0.597.18"
- }, {
- "version_value" : "9.0.597.19"
- }, {
- "version_value" : "9.0.597.20"
- }, {
- "version_value" : "9.0.597.21"
- }, {
- "version_value" : "9.0.597.22"
- }, {
- "version_value" : "9.0.597.23"
- }, {
- "version_value" : "9.0.597.24"
- }, {
- "version_value" : "9.0.597.25"
- }, {
- "version_value" : "9.0.597.26"
- }, {
- "version_value" : "9.0.597.27"
- }, {
- "version_value" : "9.0.597.28"
- }, {
- "version_value" : "9.0.597.29"
- }, {
- "version_value" : "9.0.597.30"
- }, {
- "version_value" : "9.0.597.31"
- }, {
- "version_value" : "9.0.597.32"
- }, {
- "version_value" : "9.0.597.33"
- }, {
- "version_value" : "9.0.597.34"
- }, {
- "version_value" : "9.0.597.35"
- }, {
- "version_value" : "9.0.597.36"
- }, {
- "version_value" : "9.0.597.37"
- }, {
- "version_value" : "9.0.597.38"
- }, {
- "version_value" : "9.0.597.39"
- }, {
- "version_value" : "9.0.597.40"
- }, {
- "version_value" : "9.0.597.41"
- }, {
- "version_value" : "9.0.597.42"
- }, {
- "version_value" : "9.0.597.44"
- }, {
- "version_value" : "9.0.597.45"
- }, {
- "version_value" : "9.0.597.46"
- }, {
- "version_value" : "9.0.597.47"
- }, {
- "version_value" : "9.0.597.54"
- }, {
- "version_value" : "9.0.597.55"
- }, {
- "version_value" : "9.0.597.56"
- }, {
- "version_value" : "9.0.597.57"
- }, {
- "version_value" : "9.0.597.58"
- }, {
- "version_value" : "9.0.597.59"
- }, {
- "version_value" : "9.0.597.60"
- }, {
- "version_value" : "9.0.597.62"
- }, {
- "version_value" : "9.0.597.63"
- }, {
- "version_value" : "9.0.597.64"
- }, {
- "version_value" : "9.0.597.65"
- }, {
- "version_value" : "9.0.597.66"
- }, {
- "version_value" : "9.0.597.67"
- }, {
- "version_value" : "9.0.597.68"
- }, {
- "version_value" : "9.0.597.69"
- }, {
- "version_value" : "9.0.597.70"
- }, {
- "version_value" : "9.0.597.71"
- }, {
- "version_value" : "9.0.597.72"
- }, {
- "version_value" : "9.0.597.73"
- }, {
- "version_value" : "9.0.597.74"
- }, {
- "version_value" : "9.0.597.75"
- }, {
- "version_value" : "9.0.597.76"
- }, {
- "version_value" : "9.0.597.77"
- }, {
- "version_value" : "9.0.597.78"
- }, {
- "version_value" : "9.0.597.79"
- }, {
- "version_value" : "9.0.597.80"
- }, {
- "version_value" : "9.0.597.81"
- }, {
- "version_value" : "9.0.597.82"
- }, {
- "version_value" : "9.0.597.83"
- }, {
- "version_value" : "9.0.597.84"
- }, {
- "version_value" : "9.0.597.85"
- }, {
- "version_value" : "9.0.597.86"
- }, {
- "version_value" : "9.0.597.88"
- }, {
- "version_value" : "9.0.597.90"
- }, {
- "version_value" : "9.0.597.92"
- }, {
- "version_value" : "9.0.597.94"
- }, {
- "version_value" : "9.0.597.96"
- }, {
- "version_value" : "9.0.597.97"
- }, {
- "version_value" : "9.0.597.98"
- }, {
- "version_value" : "9.0.597.99"
- }, {
- "version_value" : "9.0.597.100"
- }, {
- "version_value" : "9.0.597.101"
- }, {
- "version_value" : "9.0.597.102"
- }, {
- "version_value" : "9.0.597.106"
- }, {
- "version_value" : "9.0.597.107"
- }, {
- "version_value" : "9.0.598.0"
- }, {
- "version_value" : "9.0.599.0"
- }, {
- "version_value" : "9.0.600.0"
- }, {
- "version_value" : "10.0.601.0"
- }, {
- "version_value" : "10.0.602.0"
- }, {
- "version_value" : "10.0.603.0"
- }, {
- "version_value" : "10.0.603.2"
- }, {
- "version_value" : "10.0.603.3"
- }, {
- "version_value" : "10.0.604.0"
- }, {
- "version_value" : "10.0.605.0"
- }, {
- "version_value" : "10.0.606.0"
- }, {
- "version_value" : "10.0.607.0"
- }, {
- "version_value" : "10.0.608.0"
- }, {
- "version_value" : "10.0.609.0"
- }, {
- "version_value" : "10.0.610.0"
- }, {
- "version_value" : "10.0.611.0"
- }, {
- "version_value" : "10.0.611.1"
- }, {
- "version_value" : "10.0.612.0"
- }, {
- "version_value" : "10.0.612.1"
- }, {
- "version_value" : "10.0.612.2"
- }, {
- "version_value" : "10.0.612.3"
- }, {
- "version_value" : "10.0.613.0"
- }, {
- "version_value" : "10.0.614.0"
- }, {
- "version_value" : "10.0.615.0"
- }, {
- "version_value" : "10.0.616.0"
- }, {
- "version_value" : "10.0.617.0"
- }, {
- "version_value" : "10.0.618.0"
- }, {
- "version_value" : "10.0.619.0"
- }, {
- "version_value" : "10.0.620.0"
- }, {
- "version_value" : "10.0.621.0"
- }, {
- "version_value" : "10.0.622.0"
- }, {
- "version_value" : "10.0.622.1"
- }, {
- "version_value" : "10.0.623.0"
- }, {
- "version_value" : "10.0.624.0"
- }, {
- "version_value" : "10.0.625.0"
- }, {
- "version_value" : "10.0.626.0"
- }, {
- "version_value" : "10.0.627.0"
- }, {
- "version_value" : "10.0.628.0"
- }, {
- "version_value" : "10.0.629.0"
- }, {
- "version_value" : "10.0.630.0"
- }, {
- "version_value" : "10.0.631.0"
- }, {
- "version_value" : "10.0.632.0"
- }, {
- "version_value" : "10.0.633.0"
- }, {
- "version_value" : "10.0.634.0"
- }, {
- "version_value" : "10.0.634.1"
- }, {
- "version_value" : "10.0.635.0"
- }, {
- "version_value" : "10.0.636.0"
- }, {
- "version_value" : "10.0.638.0"
- }, {
- "version_value" : "10.0.638.1"
- }, {
- "version_value" : "10.0.639.0"
- }, {
- "version_value" : "10.0.640.0"
- }, {
- "version_value" : "10.0.642.0"
- }, {
- "version_value" : "10.0.642.1"
- }, {
- "version_value" : "10.0.642.2"
- }, {
- "version_value" : "10.0.643.0"
- }, {
- "version_value" : "10.0.644.0"
- }, {
- "version_value" : "10.0.645.0"
- }, {
- "version_value" : "10.0.646.0"
- }, {
- "version_value" : "10.0.647.0"
- }, {
- "version_value" : "10.0.648.0"
- }, {
- "version_value" : "10.0.648.1"
- }, {
- "version_value" : "10.0.648.2"
- }, {
- "version_value" : "10.0.648.3"
- }, {
- "version_value" : "10.0.648.4"
- }, {
- "version_value" : "10.0.648.5"
- }, {
- "version_value" : "10.0.648.6"
- }, {
- "version_value" : "10.0.648.7"
- }, {
- "version_value" : "10.0.648.8"
- }, {
- "version_value" : "10.0.648.9"
- }, {
- "version_value" : "10.0.648.10"
- }, {
- "version_value" : "10.0.648.11"
- }, {
- "version_value" : "10.0.648.12"
- }, {
- "version_value" : "10.0.648.13"
- }, {
- "version_value" : "10.0.648.18"
- }, {
- "version_value" : "10.0.648.23"
- }, {
- "version_value" : "10.0.648.26"
- }, {
- "version_value" : "10.0.648.28"
- }, {
- "version_value" : "10.0.648.32"
- }, {
- "version_value" : "10.0.648.35"
- }, {
- "version_value" : "10.0.648.38"
- }, {
- "version_value" : "10.0.648.42"
- }, {
- "version_value" : "10.0.648.45"
- }, {
- "version_value" : "10.0.648.49"
- }, {
- "version_value" : "10.0.648.54"
- }, {
- "version_value" : "10.0.648.56"
- }, {
- "version_value" : "10.0.648.59"
- }, {
- "version_value" : "10.0.648.62"
- }, {
- "version_value" : "10.0.648.66"
- }, {
- "version_value" : "10.0.648.68"
- }, {
- "version_value" : "10.0.648.70"
- }, {
- "version_value" : "10.0.648.72"
- }, {
- "version_value" : "10.0.648.76"
- }, {
- "version_value" : "10.0.648.79"
- }, {
- "version_value" : "10.0.648.82"
- }, {
- "version_value" : "10.0.648.84"
- }, {
- "version_value" : "10.0.648.87"
- }, {
- "version_value" : "10.0.648.90"
- }, {
- "version_value" : "10.0.648.101"
- }, {
- "version_value" : "10.0.648.103"
- }, {
- "version_value" : "10.0.648.105"
- }, {
- "version_value" : "10.0.648.107"
- }, {
- "version_value" : "10.0.648.114"
- }, {
- "version_value" : "10.0.648.116"
- }, {
- "version_value" : "10.0.648.118"
- }, {
- "version_value" : "10.0.648.119"
- }, {
- "version_value" : "10.0.648.120"
- }, {
- "version_value" : "10.0.648.121"
- }, {
- "version_value" : "10.0.648.122"
- }, {
- "version_value" : "10.0.648.123"
- }, {
- "version_value" : "10.0.648.124"
- }, {
- "version_value" : "10.0.648.125"
- }, {
- "version_value" : "10.0.648.126"
- }, {
- "version_value" : "10.0.648.127"
- }, {
- "version_value" : "10.0.648.128"
- }, {
- "version_value" : "10.0.648.129"
- }, {
- "version_value" : "10.0.648.130"
- }, {
- "version_value" : "10.0.648.131"
- }, {
- "version_value" : "10.0.648.132"
- }, {
- "version_value" : "10.0.648.133"
- }, {
- "version_value" : "10.0.648.134"
- }, {
- "version_value" : "10.0.648.135"
- }, {
- "version_value" : "10.0.648.151"
- }, {
- "version_value" : "10.0.648.201"
- }, {
- "version_value" : "10.0.648.203"
- }, {
- "version_value" : "10.0.648.204"
- }, {
- "version_value" : "10.0.648.205"
- }, {
- "version_value" : "10.0.649.0"
- }, {
- "version_value" : "10.0.650.0"
- }, {
- "version_value" : "10.0.651.0"
- }, {
- "version_value" : "11.0.652.0"
- }, {
- "version_value" : "11.0.653.0"
- }, {
- "version_value" : "11.0.654.0"
- }, {
- "version_value" : "11.0.655.0"
- }, {
- "version_value" : "11.0.656.0"
- }, {
- "version_value" : "11.0.657.0"
- }, {
- "version_value" : "11.0.658.0"
- }, {
- "version_value" : "11.0.658.1"
- }, {
- "version_value" : "11.0.659.0"
- }, {
- "version_value" : "11.0.660.0"
- }, {
- "version_value" : "11.0.661.0"
- }, {
- "version_value" : "11.0.662.0"
- }, {
- "version_value" : "11.0.663.0"
- }, {
- "version_value" : "11.0.664.1"
- }, {
- "version_value" : "11.0.665.0"
- }, {
- "version_value" : "11.0.666.0"
- }, {
- "version_value" : "11.0.667.0"
- }, {
- "version_value" : "11.0.667.2"
- }, {
- "version_value" : "11.0.667.3"
- }, {
- "version_value" : "11.0.667.4"
- }, {
- "version_value" : "11.0.668.0"
- }, {
- "version_value" : "11.0.669.0"
- }, {
- "version_value" : "11.0.670.0"
- }, {
- "version_value" : "11.0.671.0"
- }, {
- "version_value" : "11.0.672.0"
- }, {
- "version_value" : "11.0.672.1"
- }, {
- "version_value" : "11.0.672.2"
- }, {
- "version_value" : "11.0.673.0"
- }, {
- "version_value" : "11.0.674.0"
- }, {
- "version_value" : "11.0.675.0"
- }, {
- "version_value" : "11.0.676.0"
- }, {
- "version_value" : "11.0.677.0"
- }, {
- "version_value" : "11.0.678.0"
- }, {
- "version_value" : "11.0.679.0"
- }, {
- "version_value" : "11.0.680.0"
- }, {
- "version_value" : "11.0.681.0"
- }, {
- "version_value" : "11.0.682.0"
- }, {
- "version_value" : "11.0.683.0"
- }, {
- "version_value" : "11.0.684.0"
- }, {
- "version_value" : "11.0.685.0"
- }, {
- "version_value" : "11.0.686.0"
- }, {
- "version_value" : "11.0.686.1"
- }, {
- "version_value" : "11.0.686.2"
- }, {
- "version_value" : "11.0.686.3"
- }, {
- "version_value" : "11.0.687.0"
- }, {
- "version_value" : "11.0.687.1"
- }, {
- "version_value" : "11.0.688.0"
- }, {
- "version_value" : "11.0.689.0"
- }, {
- "version_value" : "11.0.690.0"
- }, {
- "version_value" : "11.0.690.1"
- }, {
- "version_value" : "11.0.691.0"
- }, {
- "version_value" : "11.0.692.0"
- }, {
- "version_value" : "11.0.693.0"
- }, {
- "version_value" : "11.0.694.0"
- }, {
- "version_value" : "11.0.695.0"
- }, {
- "version_value" : "11.0.696.0"
- }, {
- "version_value" : "11.0.696.1"
- }, {
- "version_value" : "11.0.696.2"
- }, {
- "version_value" : "11.0.696.3"
- }, {
- "version_value" : "11.0.696.4"
- }, {
- "version_value" : "11.0.696.5"
- }, {
- "version_value" : "11.0.696.7"
- }, {
- "version_value" : "11.0.696.8"
- }, {
- "version_value" : "11.0.696.9"
- }, {
- "version_value" : "11.0.696.10"
- }, {
- "version_value" : "11.0.696.11"
- }, {
- "version_value" : "11.0.696.12"
- }, {
- "version_value" : "11.0.696.13"
- }, {
- "version_value" : "11.0.696.14"
- }, {
- "version_value" : "11.0.696.15"
- }, {
- "version_value" : "11.0.696.16"
- }, {
- "version_value" : "11.0.696.17"
- }, {
- "version_value" : "11.0.696.18"
- }, {
- "version_value" : "11.0.696.19"
- }, {
- "version_value" : "11.0.696.20"
- }, {
- "version_value" : "11.0.696.21"
- }, {
- "version_value" : "11.0.696.22"
- }, {
- "version_value" : "11.0.696.23"
- }, {
- "version_value" : "11.0.696.24"
- }, {
- "version_value" : "11.0.696.25"
- }, {
- "version_value" : "11.0.696.26"
- }, {
- "version_value" : "11.0.696.27"
- }, {
- "version_value" : "11.0.696.28"
- }, {
- "version_value" : "11.0.696.29"
- }, {
- "version_value" : "11.0.696.30"
- }, {
- "version_value" : "11.0.696.31"
- }, {
- "version_value" : "11.0.696.32"
- }, {
- "version_value" : "11.0.696.33"
- }, {
- "version_value" : "11.0.696.34"
- }, {
- "version_value" : "11.0.696.35"
- }, {
- "version_value" : "11.0.696.36"
- }, {
- "version_value" : "11.0.696.37"
- }, {
- "version_value" : "11.0.696.38"
- }, {
- "version_value" : "11.0.696.39"
- }, {
- "version_value" : "11.0.696.40"
- }, {
- "version_value" : "11.0.696.41"
- }, {
- "version_value" : "11.0.696.42"
- }, {
- "version_value" : "11.0.696.43"
- }, {
- "version_value" : "11.0.696.44"
- }, {
- "version_value" : "11.0.696.45"
- }, {
- "version_value" : "11.0.696.46"
- }, {
- "version_value" : "11.0.696.47"
- }, {
- "version_value" : "11.0.696.48"
- }, {
- "version_value" : "11.0.696.49"
- }, {
- "version_value" : "11.0.696.50"
- }, {
- "version_value" : "11.0.696.51"
- }, {
- "version_value" : "11.0.696.52"
- }, {
- "version_value" : "11.0.696.53"
- }, {
- "version_value" : "11.0.696.54"
- }, {
- "version_value" : "11.0.696.55"
- }, {
- "version_value" : "11.0.696.56"
- }, {
- "version_value" : "11.0.696.57"
- }, {
- "version_value" : "11.0.696.58"
- }, {
- "version_value" : "11.0.696.59"
- }, {
- "version_value" : "11.0.696.60"
- }, {
- "version_value" : "11.0.696.61"
- }, {
- "version_value" : "11.0.696.62"
- }, {
- "version_value" : "11.0.696.63"
- }, {
- "version_value" : "11.0.696.64"
- }, {
- "version_value" : "11.0.696.65"
- }, {
- "version_value" : "11.0.696.66"
- }, {
- "version_value" : "11.0.696.67"
- }, {
- "version_value" : "11.0.696.68"
- }, {
- "version_value" : "11.0.696.69"
- }, {
- "version_value" : "11.0.696.70"
- }, {
- "version_value" : "11.0.696.71"
- }, {
- "version_value" : "11.0.696.72"
- }, {
- "version_value" : "11.0.696.77"
- }, {
- "version_value" : "11.0.697.0"
- }, {
- "version_value" : "11.0.698.0"
- }, {
- "version_value" : "11.0.699.0"
- }, {
- "version_value" : "12.0.700.0"
- }, {
- "version_value" : "12.0.701.0"
- }, {
- "version_value" : "12.0.702.0"
- }, {
- "version_value" : "12.0.702.1"
- }, {
- "version_value" : "12.0.702.2"
- }, {
- "version_value" : "12.0.703.0"
- }, {
- "version_value" : "12.0.704.0"
- }, {
- "version_value" : "12.0.705.0"
- }, {
- "version_value" : "12.0.706.0"
- }, {
- "version_value" : "12.0.707.0"
- }, {
- "version_value" : "12.0.708.0"
- }, {
- "version_value" : "12.0.709.0"
- }, {
- "version_value" : "12.0.710.0"
- }, {
- "version_value" : "12.0.711.0"
- }, {
- "version_value" : "12.0.712.0"
- }, {
- "version_value" : "12.0.713.0"
- }, {
- "version_value" : "12.0.714.0"
- }, {
- "version_value" : "12.0.715.0"
- }, {
- "version_value" : "12.0.716.0"
- }, {
- "version_value" : "12.0.717.0"
- }, {
- "version_value" : "12.0.718.0"
- }, {
- "version_value" : "12.0.719.0"
- }, {
- "version_value" : "12.0.719.1"
- }, {
- "version_value" : "12.0.720.0"
- }, {
- "version_value" : "12.0.721.0"
- }, {
- "version_value" : "12.0.721.1"
- }, {
- "version_value" : "12.0.722.0"
- }, {
- "version_value" : "12.0.723.0"
- }, {
- "version_value" : "12.0.723.1"
- }, {
- "version_value" : "12.0.724.0"
- }, {
- "version_value" : "12.0.725.0"
- }, {
- "version_value" : "12.0.726.0"
- }, {
- "version_value" : "12.0.727.0"
- }, {
- "version_value" : "12.0.728.0"
- }, {
- "version_value" : "12.0.729.0"
- }, {
- "version_value" : "12.0.730.0"
- }, {
- "version_value" : "12.0.731.0"
- }, {
- "version_value" : "12.0.732.0"
- }, {
- "version_value" : "12.0.733.0"
- }, {
- "version_value" : "12.0.734.0"
- }, {
- "version_value" : "12.0.735.0"
- }, {
- "version_value" : "12.0.736.0"
- }, {
- "version_value" : "12.0.737.0"
- }, {
- "version_value" : "12.0.738.0"
- }, {
- "version_value" : "12.0.739.0"
- }, {
- "version_value" : "12.0.740.0"
- }, {
- "version_value" : "12.0.741.0"
- }, {
- "version_value" : "12.0.742.0"
- }, {
- "version_value" : "12.0.742.1"
- }, {
- "version_value" : "12.0.742.2"
- }, {
- "version_value" : "12.0.742.3"
- }, {
- "version_value" : "12.0.742.4"
- }, {
- "version_value" : "12.0.742.5"
- }, {
- "version_value" : "12.0.742.6"
- }, {
- "version_value" : "12.0.742.8"
- }, {
- "version_value" : "12.0.742.9"
- }, {
- "version_value" : "12.0.742.10"
- }, {
- "version_value" : "12.0.742.11"
- }, {
- "version_value" : "12.0.742.12"
- }, {
- "version_value" : "12.0.742.13"
- }, {
- "version_value" : "12.0.742.14"
- }, {
- "version_value" : "12.0.742.15"
- }, {
- "version_value" : "12.0.742.16"
- }, {
- "version_value" : "12.0.742.17"
- }, {
- "version_value" : "12.0.742.18"
- }, {
- "version_value" : "12.0.742.19"
- }, {
- "version_value" : "12.0.742.20"
- }, {
- "version_value" : "12.0.742.21"
- }, {
- "version_value" : "12.0.742.22"
- }, {
- "version_value" : "12.0.742.30"
- }, {
- "version_value" : "12.0.742.41"
- }, {
- "version_value" : "12.0.742.42"
- }, {
- "version_value" : "12.0.742.43"
- }, {
- "version_value" : "12.0.742.44"
- }, {
- "version_value" : "12.0.742.45"
- }, {
- "version_value" : "12.0.742.46"
- }, {
- "version_value" : "12.0.742.47"
- }, {
- "version_value" : "12.0.742.48"
- }, {
- "version_value" : "12.0.742.49"
- }, {
- "version_value" : "12.0.742.50"
- }, {
- "version_value" : "12.0.742.51"
- }, {
- "version_value" : "12.0.742.52"
- }, {
- "version_value" : "12.0.742.53"
- }, {
- "version_value" : "12.0.742.54"
- }, {
- "version_value" : "12.0.742.55"
- }, {
- "version_value" : "12.0.742.56"
- }, {
- "version_value" : "12.0.742.57"
- }, {
- "version_value" : "12.0.742.58"
- }, {
- "version_value" : "12.0.742.59"
- }, {
- "version_value" : "12.0.742.60"
- }, {
- "version_value" : "12.0.742.61"
- }, {
- "version_value" : "12.0.742.63"
- }, {
- "version_value" : "12.0.742.64"
- }, {
- "version_value" : "12.0.742.65"
- }, {
- "version_value" : "12.0.742.66"
- }, {
- "version_value" : "12.0.742.67"
- }, {
- "version_value" : "12.0.742.68"
- }, {
- "version_value" : "12.0.742.69"
- }, {
- "version_value" : "12.0.742.70"
- }, {
- "version_value" : "12.0.742.71"
- }, {
- "version_value" : "12.0.742.72"
- }, {
- "version_value" : "12.0.742.73"
- }, {
- "version_value" : "12.0.742.74"
- }, {
- "version_value" : "12.0.742.75"
- }, {
- "version_value" : "12.0.742.77"
- }, {
- "version_value" : "12.0.742.82"
- }, {
- "version_value" : "12.0.742.91"
- }, {
- "version_value" : "12.0.742.92"
- }, {
- "version_value" : "12.0.742.93"
- }, {
- "version_value" : "12.0.742.94"
- }, {
- "version_value" : "12.0.742.100"
- }, {
- "version_value" : "12.0.742.105"
- }, {
- "version_value" : "12.0.742.111"
- }, {
- "version_value" : "12.0.742.112"
- }, {
- "version_value" : "12.0.742.113"
- }, {
- "version_value" : "12.0.742.114"
- }, {
- "version_value" : "12.0.742.115"
- }, {
- "version_value" : "12.0.742.120"
- }, {
- "version_value" : "12.0.742.121"
- }, {
- "version_value" : "12.0.742.122"
- }, {
- "version_value" : "12.0.742.123"
- }, {
- "version_value" : "12.0.742.124"
- }, {
- "version_value" : "12.0.743.0"
- }, {
- "version_value" : "12.0.744.0"
- }, {
- "version_value" : "12.0.745.0"
- }, {
- "version_value" : "12.0.746.0"
- }, {
- "version_value" : "12.0.747.0"
- }, {
- "version_value" : "13.0.748.0"
- }, {
- "version_value" : "13.0.749.0"
- }, {
- "version_value" : "13.0.750.0"
- }, {
- "version_value" : "13.0.751.0"
- }, {
- "version_value" : "13.0.752.0"
- }, {
- "version_value" : "13.0.753.0"
- }, {
- "version_value" : "13.0.754.0"
- }, {
- "version_value" : "13.0.755.0"
- }, {
- "version_value" : "13.0.756.0"
- }, {
- "version_value" : "13.0.757.0"
- }, {
- "version_value" : "13.0.758.0"
- }, {
- "version_value" : "13.0.759.0"
- }, {
- "version_value" : "13.0.760.0"
- }, {
- "version_value" : "13.0.761.0"
- }, {
- "version_value" : "13.0.761.1"
- }, {
- "version_value" : "13.0.762.0"
- }, {
- "version_value" : "13.0.762.1"
- }, {
- "version_value" : "13.0.763.0"
- }, {
- "version_value" : "13.0.764.0"
- }, {
- "version_value" : "13.0.765.0"
- }, {
- "version_value" : "13.0.766.0"
- }, {
- "version_value" : "13.0.767.0"
- }, {
- "version_value" : "13.0.767.1"
- }, {
- "version_value" : "13.0.768.0"
- }, {
- "version_value" : "13.0.769.0"
- }, {
- "version_value" : "13.0.770.0"
- }, {
- "version_value" : "13.0.771.0"
- }, {
- "version_value" : "13.0.772.0"
- }, {
- "version_value" : "13.0.773.0"
- }, {
- "version_value" : "13.0.774.0"
- }, {
- "version_value" : "13.0.775.0"
- }, {
- "version_value" : "13.0.775.1"
- }, {
- "version_value" : "13.0.775.2"
- }, {
- "version_value" : "13.0.775.4"
- }, {
- "version_value" : "13.0.776.0"
- }, {
- "version_value" : "13.0.776.1"
- }, {
- "version_value" : "13.0.777.0"
- }, {
- "version_value" : "13.0.777.1"
- }, {
- "version_value" : "13.0.777.2"
- }, {
- "version_value" : "13.0.777.3"
- }, {
- "version_value" : "13.0.777.4"
- }, {
- "version_value" : "13.0.777.5"
- }, {
- "version_value" : "13.0.777.6"
- }, {
- "version_value" : "13.0.778.0"
- }, {
- "version_value" : "13.0.779.0"
- }, {
- "version_value" : "13.0.780.0"
- }, {
- "version_value" : "13.0.781.0"
- }, {
- "version_value" : "13.0.782.0"
- }, {
- "version_value" : "13.0.782.1"
- }, {
- "version_value" : "13.0.782.3"
- }, {
- "version_value" : "13.0.782.4"
- }, {
- "version_value" : "13.0.782.6"
- }, {
- "version_value" : "13.0.782.7"
- }, {
- "version_value" : "13.0.782.10"
- }, {
- "version_value" : "13.0.782.11"
- }, {
- "version_value" : "13.0.782.12"
- }, {
- "version_value" : "13.0.782.13"
- }, {
- "version_value" : "13.0.782.14"
- }, {
- "version_value" : "13.0.782.15"
- }, {
- "version_value" : "13.0.782.16"
- }, {
- "version_value" : "13.0.782.17"
- }, {
- "version_value" : "13.0.782.18"
- }, {
- "version_value" : "13.0.782.19"
- }, {
- "version_value" : "13.0.782.20"
- }, {
- "version_value" : "13.0.782.21"
- }, {
- "version_value" : "13.0.782.23"
- }, {
- "version_value" : "13.0.782.24"
- }, {
- "version_value" : "13.0.782.25"
- }, {
- "version_value" : "13.0.782.26"
- }, {
- "version_value" : "13.0.782.27"
- }, {
- "version_value" : "13.0.782.28"
- }, {
- "version_value" : "13.0.782.29"
- }, {
- "version_value" : "13.0.782.30"
- }, {
- "version_value" : "13.0.782.31"
- }, {
- "version_value" : "13.0.782.32"
- }, {
- "version_value" : "13.0.782.33"
- }, {
- "version_value" : "13.0.782.34"
- }, {
- "version_value" : "13.0.782.35"
- }, {
- "version_value" : "13.0.782.36"
- }, {
- "version_value" : "13.0.782.37"
- }, {
- "version_value" : "13.0.782.38"
- }, {
- "version_value" : "13.0.782.39"
- }, {
- "version_value" : "13.0.782.40"
- }, {
- "version_value" : "13.0.782.41"
- }, {
- "version_value" : "13.0.782.42"
- }, {
- "version_value" : "13.0.782.43"
- }, {
- "version_value" : "13.0.782.44"
- }, {
- "version_value" : "13.0.782.45"
- }, {
- "version_value" : "13.0.782.46"
- }, {
- "version_value" : "13.0.782.47"
- }, {
- "version_value" : "13.0.782.48"
- }, {
- "version_value" : "13.0.782.49"
- }, {
- "version_value" : "13.0.782.50"
- }, {
- "version_value" : "13.0.782.51"
- }, {
- "version_value" : "13.0.782.52"
- }, {
- "version_value" : "13.0.782.53"
- }, {
- "version_value" : "13.0.782.55"
- }, {
- "version_value" : "13.0.782.56"
- }, {
- "version_value" : "13.0.782.81"
- }, {
- "version_value" : "13.0.782.82"
- }, {
- "version_value" : "13.0.782.83"
- }, {
- "version_value" : "13.0.782.84"
- }, {
- "version_value" : "13.0.782.85"
- }, {
- "version_value" : "13.0.782.86"
- }, {
- "version_value" : "13.0.782.87"
- }, {
- "version_value" : "13.0.782.88"
- }, {
- "version_value" : "13.0.782.89"
- }, {
- "version_value" : "13.0.782.90"
- }, {
- "version_value" : "13.0.782.91"
- }, {
- "version_value" : "13.0.782.92"
- }, {
- "version_value" : "13.0.782.93"
- }, {
- "version_value" : "13.0.782.94"
- }, {
- "version_value" : "13.0.782.95"
- }, {
- "version_value" : "13.0.782.96"
- }, {
- "version_value" : "13.0.782.97"
- }, {
- "version_value" : "13.0.782.98"
- }, {
- "version_value" : "13.0.782.99"
- }, {
- "version_value" : "13.0.782.100"
- }, {
- "version_value" : "13.0.782.101"
- }, {
- "version_value" : "13.0.782.102"
- }, {
- "version_value" : "13.0.782.103"
- }, {
- "version_value" : "13.0.782.104"
- }, {
- "version_value" : "13.0.782.105"
- }, {
- "version_value" : "13.0.782.106"
- }, {
- "version_value" : "13.0.782.107"
- }, {
- "version_value" : "13.0.782.108"
- }, {
- "version_value" : "13.0.782.109"
- }, {
- "version_value" : "13.0.782.112"
- }, {
- "version_value" : "13.0.782.210"
- }, {
- "version_value" : "13.0.782.211"
- }, {
- "version_value" : "13.0.782.212"
- }, {
- "version_value" : "13.0.782.213"
- }, {
- "version_value" : "13.0.782.214"
- }, {
- "version_value" : "13.0.782.215"
- }, {
- "version_value" : "13.0.782.216"
- }, {
- "version_value" : "13.0.782.217"
- }, {
- "version_value" : "13.0.782.218"
- }, {
- "version_value" : "13.0.782.219"
- }, {
- "version_value" : "13.0.782.220"
- }, {
- "version_value" : "13.0.782.237"
- }, {
- "version_value" : "13.0.782.238"
- }, {
- "version_value" : "14.0.783.0"
- }, {
- "version_value" : "14.0.784.0"
- }, {
- "version_value" : "14.0.785.0"
- }, {
- "version_value" : "14.0.786.0"
- }, {
- "version_value" : "14.0.787.0"
- }, {
- "version_value" : "14.0.788.0"
- }, {
- "version_value" : "14.0.789.0"
- }, {
- "version_value" : "14.0.790.0"
- }, {
- "version_value" : "14.0.791.0"
- }, {
- "version_value" : "14.0.792.0"
- }, {
- "version_value" : "14.0.793.0"
- }, {
- "version_value" : "14.0.794.0"
- }, {
- "version_value" : "14.0.795.0"
- }, {
- "version_value" : "14.0.796.0"
- }, {
- "version_value" : "14.0.797.0"
- }, {
- "version_value" : "14.0.798.0"
- }, {
- "version_value" : "14.0.799.0"
- }, {
- "version_value" : "14.0.800.0"
- }, {
- "version_value" : "14.0.801.0"
- }, {
- "version_value" : "14.0.802.0"
- }, {
- "version_value" : "14.0.803.0"
- }, {
- "version_value" : "14.0.804.0"
- }, {
- "version_value" : "14.0.805.0"
- }, {
- "version_value" : "14.0.806.0"
- }, {
- "version_value" : "14.0.807.0"
- }, {
- "version_value" : "14.0.808.0"
- }, {
- "version_value" : "14.0.809.0"
- }, {
- "version_value" : "14.0.810.0"
- }, {
- "version_value" : "14.0.811.0"
- }, {
- "version_value" : "14.0.812.0"
- }, {
- "version_value" : "14.0.813.0"
- }, {
- "version_value" : "14.0.814.0"
- }, {
- "version_value" : "14.0.815.0"
- }, {
- "version_value" : "14.0.816.0"
- }, {
- "version_value" : "14.0.818.0"
- }, {
- "version_value" : "14.0.819.0"
- }, {
- "version_value" : "14.0.820.0"
- }, {
- "version_value" : "14.0.821.0"
- }, {
- "version_value" : "14.0.822.0"
- }, {
- "version_value" : "14.0.823.0"
- }, {
- "version_value" : "14.0.824.0"
- }, {
- "version_value" : "14.0.825.0"
- }, {
- "version_value" : "14.0.826.0"
- }, {
- "version_value" : "14.0.827.0"
- }, {
- "version_value" : "14.0.827.10"
- }, {
- "version_value" : "14.0.827.12"
- }, {
- "version_value" : "14.0.829.1"
- }, {
- "version_value" : "14.0.830.0"
- }, {
- "version_value" : "14.0.831.0"
- }, {
- "version_value" : "14.0.832.0"
- }, {
- "version_value" : "14.0.833.0"
- }, {
- "version_value" : "14.0.834.0"
- }, {
- "version_value" : "14.0.835.0"
- }, {
- "version_value" : "14.0.835.1"
- }, {
- "version_value" : "14.0.835.2"
- }, {
- "version_value" : "14.0.835.4"
- }, {
- "version_value" : "14.0.835.8"
- }, {
- "version_value" : "14.0.835.9"
- }, {
- "version_value" : "14.0.835.11"
- }, {
- "version_value" : "14.0.835.13"
- }, {
- "version_value" : "14.0.835.14"
- }, {
- "version_value" : "14.0.835.15"
- }, {
- "version_value" : "14.0.835.16"
- }, {
- "version_value" : "14.0.835.18"
- }, {
- "version_value" : "14.0.835.20"
- }, {
- "version_value" : "14.0.835.21"
- }, {
- "version_value" : "14.0.835.22"
- }, {
- "version_value" : "14.0.835.23"
- }, {
- "version_value" : "14.0.835.24"
- }, {
- "version_value" : "14.0.835.25"
- }, {
- "version_value" : "14.0.835.26"
- }, {
- "version_value" : "14.0.835.27"
- }, {
- "version_value" : "14.0.835.28"
- }, {
- "version_value" : "14.0.835.29"
- }, {
- "version_value" : "14.0.835.30"
- }, {
- "version_value" : "14.0.835.31"
- }, {
- "version_value" : "14.0.835.32"
- }, {
- "version_value" : "14.0.835.33"
- }, {
- "version_value" : "14.0.835.34"
- }, {
- "version_value" : "14.0.835.35"
- }, {
- "version_value" : "14.0.835.86"
- }, {
- "version_value" : "14.0.835.87"
- }, {
- "version_value" : "14.0.835.88"
- }, {
- "version_value" : "14.0.835.89"
- }, {
- "version_value" : "14.0.835.90"
- }, {
- "version_value" : "14.0.835.91"
- }, {
- "version_value" : "14.0.835.92"
- }, {
- "version_value" : "14.0.835.93"
- }, {
- "version_value" : "14.0.835.94"
- }, {
- "version_value" : "14.0.835.95"
- }, {
- "version_value" : "14.0.835.96"
- }, {
- "version_value" : "14.0.835.97"
- }, {
- "version_value" : "14.0.835.98"
- }, {
- "version_value" : "14.0.835.99"
- }, {
- "version_value" : "14.0.835.100"
- }, {
- "version_value" : "14.0.835.101"
- }, {
- "version_value" : "14.0.835.102"
- }, {
- "version_value" : "14.0.835.103"
- }, {
- "version_value" : "14.0.835.104"
- }, {
- "version_value" : "14.0.835.105"
- }, {
- "version_value" : "14.0.835.106"
- }, {
- "version_value" : "14.0.835.107"
- }, {
- "version_value" : "14.0.835.108"
- }, {
- "version_value" : "14.0.835.109"
- }, {
- "version_value" : "14.0.835.110"
- }, {
- "version_value" : "14.0.835.111"
- }, {
- "version_value" : "14.0.835.112"
- }, {
- "version_value" : "14.0.835.113"
- }, {
- "version_value" : "14.0.835.114"
- }, {
- "version_value" : "14.0.835.115"
- }, {
- "version_value" : "14.0.835.116"
- }, {
- "version_value" : "14.0.835.117"
- }, {
- "version_value" : "14.0.835.118"
- }, {
- "version_value" : "14.0.835.119"
- }, {
- "version_value" : "14.0.835.120"
- }, {
- "version_value" : "14.0.835.121"
- }, {
- "version_value" : "14.0.835.122"
- }, {
- "version_value" : "14.0.835.123"
- }, {
- "version_value" : "14.0.835.124"
- }, {
- "version_value" : "14.0.835.125"
- }, {
- "version_value" : "14.0.835.126"
- }, {
- "version_value" : "14.0.835.127"
- }, {
- "version_value" : "14.0.835.128"
- }, {
- "version_value" : "14.0.835.149"
- }, {
- "version_value" : "14.0.835.150"
- }, {
- "version_value" : "14.0.835.151"
- }, {
- "version_value" : "14.0.835.152"
- }, {
- "version_value" : "14.0.835.153"
- }, {
- "version_value" : "14.0.835.154"
- }, {
- "version_value" : "14.0.835.155"
- }, {
- "version_value" : "14.0.835.156"
- }, {
- "version_value" : "14.0.835.157"
- }, {
- "version_value" : "14.0.835.158"
- }, {
- "version_value" : "14.0.835.159"
- }, {
- "version_value" : "14.0.835.160"
- }, {
- "version_value" : "14.0.835.161"
- }, {
- "version_value" : "14.0.835.162"
- }, {
- "version_value" : "14.0.835.163"
- }, {
- "version_value" : "14.0.835.184"
- }, {
- "version_value" : "14.0.835.186"
- }, {
- "version_value" : "14.0.835.187"
- }, {
- "version_value" : "14.0.835.202"
- }, {
- "version_value" : "14.0.835.203"
- }, {
- "version_value" : "14.0.835.204"
- }, {
- "version_value" : "14.0.836.0"
- }, {
- "version_value" : "14.0.837.0"
- }, {
- "version_value" : "14.0.838.0"
- }, {
- "version_value" : "14.0.839.0"
- }, {
- "version_value" : "15.0.859.0"
- }, {
- "version_value" : "15.0.860.0"
- }, {
- "version_value" : "15.0.861.0"
- }, {
- "version_value" : "15.0.862.0"
- }, {
- "version_value" : "15.0.862.1"
- }, {
- "version_value" : "15.0.863.0"
- }, {
- "version_value" : "15.0.864.0"
- }, {
- "version_value" : "15.0.865.0"
- }, {
- "version_value" : "15.0.866.0"
- }, {
- "version_value" : "15.0.867.0"
- }, {
- "version_value" : "15.0.868.0"
- }, {
- "version_value" : "15.0.868.1"
- }, {
- "version_value" : "15.0.869.0"
- }, {
- "version_value" : "15.0.870.0"
- }, {
- "version_value" : "15.0.871.0"
- }, {
- "version_value" : "15.0.871.1"
- }, {
- "version_value" : "15.0.872.0"
- }, {
- "version_value" : "15.0.873.0"
- }, {
- "version_value" : "15.0.874.0"
- }, {
- "version_value" : "15.0.874.1"
- }, {
- "version_value" : "15.0.874.2"
- }, {
- "version_value" : "15.0.874.3"
- }, {
- "version_value" : "15.0.874.4"
- }, {
- "version_value" : "15.0.874.5"
- }, {
- "version_value" : "15.0.874.6"
- }, {
- "version_value" : "15.0.874.7"
- }, {
- "version_value" : "15.0.874.8"
- }, {
- "version_value" : "15.0.874.9"
- }, {
- "version_value" : "15.0.874.10"
- }, {
- "version_value" : "15.0.874.11"
- }, {
- "version_value" : "15.0.874.12"
- }, {
- "version_value" : "15.0.874.13"
- }, {
- "version_value" : "15.0.874.14"
- }, {
- "version_value" : "15.0.874.15"
- }, {
- "version_value" : "15.0.874.16"
- }, {
- "version_value" : "15.0.874.17"
- }, {
- "version_value" : "15.0.874.18"
- }, {
- "version_value" : "15.0.874.19"
- }, {
- "version_value" : "15.0.874.20"
- }, {
- "version_value" : "15.0.874.21"
- }, {
- "version_value" : "15.0.874.22"
- }, {
- "version_value" : "15.0.874.23"
- }, {
- "version_value" : "15.0.874.24"
- }, {
- "version_value" : "15.0.874.44"
- }, {
- "version_value" : "15.0.874.45"
- }, {
- "version_value" : "15.0.874.46"
- }, {
- "version_value" : "15.0.874.47"
- }, {
- "version_value" : "15.0.874.48"
- }, {
- "version_value" : "15.0.874.49"
- }, {
- "version_value" : "15.0.874.101"
- }, {
- "version_value" : "15.0.874.102"
- }, {
- "version_value" : "15.0.874.103"
- }, {
- "version_value" : "15.0.874.104"
- }, {
- "version_value" : "15.0.874.106"
- }, {
- "version_value" : "15.0.874.116"
- }, {
- "version_value" : "15.0.874.117"
- }, {
- "version_value" : "15.0.874.119"
- }, {
- "version_value" : "15.0.874.120"
- }, {
- "version_value" : "15.0.874.121"
- }, {
- "version_value" : "16.0.877.0"
- }, {
- "version_value" : "16.0.878.0"
- }, {
- "version_value" : "16.0.879.0"
- }, {
- "version_value" : "16.0.880.0"
- }, {
- "version_value" : "16.0.881.0"
- }, {
- "version_value" : "16.0.882.0"
- }, {
- "version_value" : "16.0.883.0"
- }, {
- "version_value" : "16.0.884.0"
- }, {
- "version_value" : "16.0.885.0"
- }, {
- "version_value" : "16.0.886.0"
- }, {
- "version_value" : "16.0.886.1"
- }, {
- "version_value" : "16.0.887.0"
- }, {
- "version_value" : "16.0.888.0"
- }, {
- "version_value" : "16.0.889.0"
- }, {
- "version_value" : "16.0.889.2"
- }, {
- "version_value" : "16.0.889.3"
- }, {
- "version_value" : "16.0.890.0"
- }, {
- "version_value" : "16.0.890.1"
- }, {
- "version_value" : "16.0.891.0"
- }, {
- "version_value" : "16.0.891.1"
- }, {
- "version_value" : "16.0.892.0"
- }, {
- "version_value" : "16.0.893.0"
- }, {
- "version_value" : "16.0.893.1"
- }, {
- "version_value" : "16.0.894.0"
- }, {
- "version_value" : "16.0.895.0"
- }, {
- "version_value" : "16.0.896.0"
- }, {
- "version_value" : "16.0.897.0"
- }, {
- "version_value" : "16.0.898.0"
- }, {
- "version_value" : "16.0.899.0"
- }, {
- "version_value" : "16.0.900.0"
- }, {
- "version_value" : "16.0.901.0"
- }, {
- "version_value" : "16.0.902.0"
- }, {
- "version_value" : "16.0.903.0"
- }, {
- "version_value" : "16.0.904.0"
- }, {
- "version_value" : "16.0.905.0"
- }, {
- "version_value" : "16.0.906.0"
- }, {
- "version_value" : "16.0.906.1"
- }, {
- "version_value" : "16.0.907.0"
- }, {
- "version_value" : "16.0.908.0"
- }, {
- "version_value" : "16.0.909.0"
- }, {
- "version_value" : "16.0.910.0"
- }, {
- "version_value" : "16.0.911.0"
- }, {
- "version_value" : "16.0.911.1"
- }, {
- "version_value" : "16.0.911.2"
- }, {
- "version_value" : "16.0.912.0"
- }, {
- "version_value" : "16.0.912.1"
- }, {
- "version_value" : "16.0.912.2"
- }, {
- "version_value" : "16.0.912.3"
- }, {
- "version_value" : "16.0.912.4"
- }, {
- "version_value" : "16.0.912.5"
- }, {
- "version_value" : "16.0.912.6"
- }, {
- "version_value" : "16.0.912.7"
- }, {
- "version_value" : "16.0.912.8"
- }, {
- "version_value" : "16.0.912.9"
- }, {
- "version_value" : "16.0.912.10"
- }, {
- "version_value" : "16.0.912.11"
- }, {
- "version_value" : "16.0.912.12"
- }, {
- "version_value" : "16.0.912.13"
- }, {
- "version_value" : "16.0.912.14"
- }, {
- "version_value" : "16.0.912.15"
- }, {
- "version_value" : "16.0.912.19"
- }, {
- "version_value" : "16.0.912.20"
- }, {
- "version_value" : "16.0.912.21"
- }, {
- "version_value" : "16.0.912.22"
- }, {
- "version_value" : "16.0.912.23"
- }, {
- "version_value" : "16.0.912.24"
- }, {
- "version_value" : "16.0.912.25"
- }, {
- "version_value" : "16.0.912.26"
- }, {
- "version_value" : "16.0.912.27"
- }, {
- "version_value" : "16.0.912.28"
- }, {
- "version_value" : "16.0.912.29"
- }, {
- "version_value" : "16.0.912.30"
- }, {
- "version_value" : "16.0.912.31"
- }, {
- "version_value" : "16.0.912.32"
- }, {
- "version_value" : "16.0.912.33"
- }, {
- "version_value" : "16.0.912.34"
- }, {
- "version_value" : "16.0.912.35"
- }, {
- "version_value" : "16.0.912.36"
- }, {
- "version_value" : "16.0.912.37"
- }, {
- "version_value" : "16.0.912.38"
- }, {
- "version_value" : "16.0.912.39"
- }, {
- "version_value" : "16.0.912.40"
- }, {
- "version_value" : "16.0.912.41"
- }, {
- "version_value" : "16.0.912.42"
- }, {
- "version_value" : "16.0.912.43"
- }, {
- "version_value" : "16.0.912.62"
- }, {
- "version_value" : "16.0.912.63"
- }, {
- "version_value" : "16.0.912.66"
- }, {
- "version_value" : "16.0.912.74"
- }, {
- "version_value" : "16.0.912.75"
- }, {
- "version_value" : "16.0.912.76"
- }, {
- "version_value" : "16.0.912.77"
- }, {
- "version_value" : "17.0.921.3"
- }, {
- "version_value" : "17.0.922.0"
- }, {
- "version_value" : "17.0.923.0"
- }, {
- "version_value" : "17.0.923.1"
- }, {
- "version_value" : "17.0.924.0"
- }, {
- "version_value" : "17.0.925.0"
- }, {
- "version_value" : "17.0.926.0"
- }, {
- "version_value" : "17.0.927.0"
- }, {
- "version_value" : "17.0.928.0"
- }, {
- "version_value" : "17.0.928.1"
- }, {
- "version_value" : "17.0.928.2"
- }, {
- "version_value" : "17.0.928.3"
- }, {
- "version_value" : "17.0.929.0"
- }, {
- "version_value" : "17.0.930.0"
- }, {
- "version_value" : "17.0.931.0"
- }, {
- "version_value" : "17.0.932.0"
- }, {
- "version_value" : "17.0.933.0"
- }, {
- "version_value" : "17.0.933.1"
- }, {
- "version_value" : "17.0.934.0"
- }, {
- "version_value" : "17.0.935.0"
- }, {
- "version_value" : "17.0.935.1"
- }, {
- "version_value" : "17.0.936.0"
- }, {
- "version_value" : "17.0.936.1"
- }, {
- "version_value" : "17.0.937.0"
- }, {
- "version_value" : "17.0.938.0"
- }, {
- "version_value" : "17.0.939.0"
- }, {
- "version_value" : "17.0.939.1"
- }, {
- "version_value" : "17.0.940.0"
- }, {
- "version_value" : "17.0.941.0"
- }, {
- "version_value" : "17.0.942.0"
- }, {
- "version_value" : "17.0.943.0"
- }, {
- "version_value" : "17.0.944.0"
- }, {
- "version_value" : "17.0.945.0"
- }, {
- "version_value" : "17.0.946.0"
- }, {
- "version_value" : "17.0.947.0"
- }, {
- "version_value" : "17.0.948.0"
- }, {
- "version_value" : "17.0.949.0"
- }, {
- "version_value" : "17.0.950.0"
- }, {
- "version_value" : "17.0.951.0"
- }, {
- "version_value" : "17.0.952.0"
- }, {
- "version_value" : "17.0.953.0"
- }, {
- "version_value" : "17.0.954.0"
- }, {
- "version_value" : "17.0.954.1"
- }, {
- "version_value" : "17.0.954.2"
- }, {
- "version_value" : "17.0.954.3"
- }, {
- "version_value" : "17.0.955.0"
- }, {
- "version_value" : "17.0.956.0"
- }, {
- "version_value" : "17.0.957.0"
- }, {
- "version_value" : "17.0.958.0"
- }, {
- "version_value" : "17.0.958.1"
- }, {
- "version_value" : "17.0.959.0"
- }, {
- "version_value" : "17.0.960.0"
- }, {
- "version_value" : "17.0.961.0"
- }, {
- "version_value" : "17.0.962.0"
- }, {
- "version_value" : "17.0.963.0"
- }, {
- "version_value" : "17.0.963.1"
- }, {
- "version_value" : "17.0.963.2"
- }, {
- "version_value" : "17.0.963.3"
- }, {
- "version_value" : "17.0.963.4"
- }, {
- "version_value" : "17.0.963.5"
- }, {
- "version_value" : "17.0.963.6"
- }, {
- "version_value" : "17.0.963.7"
- }, {
- "version_value" : "17.0.963.8"
- }, {
- "version_value" : "17.0.963.9"
- }, {
- "version_value" : "17.0.963.10"
- }, {
- "version_value" : "17.0.963.11"
- }, {
- "version_value" : "17.0.963.12"
- }, {
- "version_value" : "17.0.963.13"
- }, {
- "version_value" : "17.0.963.14"
- }, {
- "version_value" : "17.0.963.15"
- }, {
- "version_value" : "17.0.963.16"
- }, {
- "version_value" : "17.0.963.17"
- }, {
- "version_value" : "17.0.963.18"
- }, {
- "version_value" : "17.0.963.19"
- }, {
- "version_value" : "17.0.963.20"
- }, {
- "version_value" : "17.0.963.21"
- }, {
- "version_value" : "17.0.963.22"
- }, {
- "version_value" : "17.0.963.23"
- }, {
- "version_value" : "17.0.963.24"
- }, {
- "version_value" : "17.0.963.25"
- }, {
- "version_value" : "17.0.963.26"
- }, {
- "version_value" : "17.0.963.27"
- }, {
- "version_value" : "17.0.963.28"
- }, {
- "version_value" : "17.0.963.29"
- }, {
- "version_value" : "17.0.963.30"
- }, {
- "version_value" : "17.0.963.31"
- }, {
- "version_value" : "17.0.963.32"
- }, {
- "version_value" : "17.0.963.33"
- }, {
- "version_value" : "17.0.963.34"
- }, {
- "version_value" : "17.0.963.35"
- }, {
- "version_value" : "17.0.963.36"
- }, {
- "version_value" : "17.0.963.37"
- }, {
- "version_value" : "17.0.963.38"
- }, {
- "version_value" : "17.0.963.39"
- }, {
- "version_value" : "17.0.963.40"
- }, {
- "version_value" : "17.0.963.41"
- }, {
- "version_value" : "17.0.963.42"
- }, {
- "version_value" : "17.0.963.43"
- }, {
- "version_value" : "17.0.963.44"
- }, {
- "version_value" : "17.0.963.45"
- }, {
- "version_value" : "17.0.963.46"
- }, {
- "version_value" : "17.0.963.47"
- }, {
- "version_value" : "17.0.963.48"
- }, {
- "version_value" : "17.0.963.49"
- }, {
- "version_value" : "17.0.963.50"
- }, {
- "version_value" : "17.0.963.51"
- }, {
- "version_value" : "17.0.963.52"
- }, {
- "version_value" : "17.0.963.53"
- }, {
- "version_value" : "17.0.963.54"
- }, {
- "version_value" : "17.0.963.55"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-399"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://code.google.com/p/chromium/issues/detail?id=106336"
- }, {
- "url" : "http://googlechromereleases.blogspot.com/2012/02/chrome-stable-update.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html"
- }, {
- "url" : "http://secunia.com/advisories/48016"
- }, {
- "url" : "http://support.apple.com/kb/HT5400"
- }, {
- "url" : "http://support.apple.com/kb/HT5485"
- }, {
- "url" : "http://support.apple.com/kb/HT5503"
- }, {
- "url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14919"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Use-after-free vulnerability in Google Chrome before 17.0.963.56 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors involving counter nodes, related to a \"read-after-free\" issue."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.38.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.38.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.38.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.38.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.38.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.38.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.40.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.40.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.42.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.42.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.42.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.42.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.149.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.149.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.149.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.149.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.149.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.149.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.152.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.152.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.153.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.153.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.3.154.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.3.154.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.3.154.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.3.154.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.156.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.156.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.157.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.157.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.157.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.157.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.158.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.158.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.159.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.159.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.169.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.169.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.169.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.169.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.170.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.170.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.182.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.182.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.190.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.190.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.193.2:beta",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.193.2:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.212.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.212.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.212.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.212.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.221.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.221.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.224.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.224.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.229.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.229.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.235.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.235.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.236.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.236.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.237.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.237.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.237.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.237.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.239.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.239.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.240.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.240.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.241.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.241.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.242.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.242.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.243.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.243.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.244.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.244.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.245.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.245.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.245.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.245.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.246.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.246.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.247.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.247.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.248.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.248.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.78",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.78:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.78:beta",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.78:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.80",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.80:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.250.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.250.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.250.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.250.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.251.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.251.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.252.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.252.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.254.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.254.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.255.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.255.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.256.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.256.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.257.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.257.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.258.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.258.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.259.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.259.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.260.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.260.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.261.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.261.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.262.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.262.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.263.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.263.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.264.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.264.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.265.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.265.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.266.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.266.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.267.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.267.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.268.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.268.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.269.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.269.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.271.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.271.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.272.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.272.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.275.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.275.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.275.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.275.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.276.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.276.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.277.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.277.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.278.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.278.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.286.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.286.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.287.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.287.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.288.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.288.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.288.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.288.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.289.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.289.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.290.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.290.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.292.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.292.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.294.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.294.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.295.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.295.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.296.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.296.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.299.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.299.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.300.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.300.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.301.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.301.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.303.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.303.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.304.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.304.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.305.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.305.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1:beta",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1001",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1001:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1004",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1004:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1006",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1006:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1007",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1007:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1008",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1008:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1009",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1009:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1010",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1010:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1011",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1011:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1012",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1012:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1013",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1013:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1014",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1014:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1015",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1015:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1016",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1016:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1017",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1017:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1018",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1018:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1019",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1019:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1020",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1020:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1021",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1021:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1022",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1022:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1023",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1023:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1024",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1024:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1025",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1025:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1026",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1026:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1027",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1027:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1028",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1028:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1029",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1029:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1030",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1030:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1031",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1031:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1032",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1032:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1033",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1033:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1034",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1034:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1035",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1035:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1036",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1036:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1037",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1037:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1038",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1038:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1039",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1039:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1040",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1040:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1041",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1041:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1042",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1042:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1043",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1043:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1044",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1044:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1045",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1045:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1046",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1046:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1047",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1047:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1048",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1048:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1049",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1049:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1050",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1050:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1051",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1051:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1052",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1052:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1053",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1053:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1054",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1054:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1055",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1055:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1056",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1056:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1057",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1057:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1058",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1058:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1059",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1059:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1060",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1060:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1061",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1061:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1062",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1062:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1063",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1063:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1064",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1064:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.306.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.306.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.306.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.306.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.308.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.308.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.309.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.309.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.313.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.313.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.314.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.314.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.314.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.314.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.315.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.315.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.316.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.316.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.317.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.317.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.317.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.317.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.317.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.317.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.318.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.318.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.319.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.319.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.320.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.320.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.321.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.321.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.322.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.322.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.322.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.322.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.322.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.322.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.323.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.323.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.324.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.324.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.325.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.325.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.326.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.326.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.327.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.327.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.328.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.328.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.329.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.329.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.330.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.330.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.332.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.332.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.333.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.333.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.334.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.334.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.336.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.336.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.337.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.337.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.338.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.338.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.339.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.339.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.340.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.340.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.341.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.341.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.343.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.343.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.344.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.344.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.345.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.345.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.346.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.346.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.347.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.347.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.348.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.348.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.349.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.349.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.350.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.350.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.350.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.350.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.351.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.351.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.353.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.353.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.354.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.354.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.354.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.354.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.355.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.355.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.356.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.356.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.356.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.356.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.356.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.356.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.357.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.357.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.358.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.358.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.359.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.359.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.361.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.361.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.362.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.362.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.363.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.363.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.364.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.364.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.365.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.365.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.367.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.367.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.368.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.368.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.369.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.369.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.369.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.369.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.369.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.369.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.370.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.370.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.371.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.371.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.372.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.372.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.373.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.373.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.374.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.374.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.78",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.78:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.80",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.80:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.83",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.83:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.85",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.85:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.95",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.95:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.125",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.125:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.126",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.126:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.127",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.127:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.376.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.376.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.378.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.378.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.379.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.379.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.380.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.380.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.381.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.381.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.382.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.382.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.382.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.382.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.383.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.383.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.384.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.384.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.385.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.385.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.386.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.386.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.387.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.387.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.390.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.390.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.391.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.391.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.392.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.392.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.393.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.393.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.394.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.394.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.395.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.395.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.396.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.396.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.397.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.397.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.398.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.398.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.399.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.399.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.400.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.400.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.401.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.401.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.401.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.401.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.403.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.403.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.404.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.404.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.404.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.404.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.404.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.404.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.405.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.405.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.406.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.406.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.407.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.407.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.409.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.409.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.410.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.410.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.411.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.411.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.412.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.412.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.413.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.413.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.414.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.414.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.415.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.415.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.415.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.415.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.416.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.416.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.416.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.416.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.417.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.417.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.419.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.419.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.421.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.421.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.422.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.422.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.423.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.423.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.424.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.424.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.425.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.425.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.426.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.426.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.427.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.427.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.428.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.428.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.430.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.430.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.431.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.431.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.432.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.432.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.433.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.433.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.434.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.434.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.435.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.435.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.436.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.436.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.438.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.438.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.440.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.440.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.441.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.441.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.443.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.443.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.444.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.444.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.445.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.445.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.445.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.445.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.446.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.446.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.447.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.447.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.447.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.447.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.447.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.447.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.449.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.449.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.451.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.451.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.452.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.452.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.452.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.452.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.453.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.453.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.453.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.453.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.454.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.454.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.455.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.455.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.456.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.456.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.457.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.457.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.458.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.458.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.458.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.458.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.458.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.458.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.459.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.459.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.460.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.460.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.461.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.461.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.462.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.462.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.464.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.464.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.465.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.465.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.465.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.465.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.467.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.467.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.469.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.469.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.470.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.470.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.471.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.471.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.473.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.473.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.474.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.474.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.475.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.475.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.476.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.476.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.477.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.477.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.478.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.478.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.479.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.479.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.480.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.480.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.481.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.481.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.482.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.482.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.483.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.483.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.484.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.484.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.485.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.485.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.486.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.486.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.487.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.487.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.488.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.488.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.489.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.489.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.490.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.490.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.490.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.490.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.491.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.491.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.492.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.492.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.493.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.493.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.494.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.494.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.495.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.495.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.495.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.495.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.496.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.496.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.497.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.497.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.498.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.498.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.499.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.499.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.499.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.499.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.500.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.500.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.500.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.500.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.503.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.503.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.503.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.503.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.504.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.504.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.505.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.505.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.506.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.506.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.509.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.509.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.510.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.510.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.511.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.511.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.511.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.511.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.511.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.511.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.512.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.512.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.513.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.513.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.514.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.514.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.514.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.514.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.515.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.515.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.516.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.516.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.518.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.518.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.519.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.519.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.520.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.520.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.521.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.521.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.522.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.522.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.524.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.524.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.525.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.525.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.526.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.526.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.528.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.528.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.529.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.529.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.529.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.529.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.529.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.529.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.530.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.530.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.531.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.531.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.531.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.531.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.531.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.531.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.535.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.535.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.535.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.535.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.537.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.537.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.538.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.538.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.539.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.539.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.540.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.540.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.541.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.541.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.542.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.542.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.544.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.544.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.547.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.547.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.547.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.547.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.548.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.548.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.549.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.549.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.550.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.550.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.551.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.551.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.551.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.551.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.200",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.200:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.201",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.201:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.202",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.202:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.203",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.203:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.204",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.204:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.205",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.205:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.206",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.206:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.207",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.207:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.208",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.208:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.209",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.209:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.210",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.210:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.211",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.211:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.212",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.212:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.213",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.213:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.214",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.214:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.215",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.215:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.216",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.216:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.217",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.217:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.218",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.218:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.219",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.219:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.220",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.220:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.221",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.221:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.222",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.222:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.223",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.223:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.224",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.224:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.225",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.225:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.226",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.226:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.227",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.227:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.228",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.228:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.229",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.229:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.230",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.230:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.231",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.231:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.232",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.232:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.233",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.233:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.234",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.234:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.235",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.235:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.237",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.237:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.300",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.300:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.301",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.301:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.302",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.302:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.303",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.303:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.304",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.304:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.305",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.305:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.306",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.306:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.307",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.307:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.308",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.308:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.309",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.309:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.310",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.310:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.311",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.311:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.312",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.312:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.313",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.313:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.315",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.315:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.316",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.316:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.317",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.317:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.318",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.318:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.319",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.319:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.320",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.320:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.321",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.321:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.322",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.322:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.323",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.323:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.324",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.324:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.325",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.325:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.326",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.326:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.327",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.327:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.328",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.328:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.329",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.329:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.330",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.330:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.331",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.331:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.332",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.332:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.333",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.333:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.334",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.334:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.335",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.335:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.336",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.336:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.337",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.337:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.338",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.338:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.339",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.339:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.340",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.340:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.341",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.341:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.342",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.342:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.343",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.343:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.344",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.344:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.553.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.553.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.554.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.554.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.555.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.555.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.556.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.556.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.557.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.557.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.558.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.558.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.559.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.559.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.560.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.560.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.561.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.561.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.562.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.562.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.563.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.563.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.564.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.564.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.565.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.565.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.566.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.566.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.567.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.567.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.568.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.568.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.569.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.569.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.570.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.570.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.570.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.570.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.571.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.571.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.572.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.572.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.572.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.572.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.573.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.573.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.574.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.574.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.575.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.575.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.576.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.576.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.577.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.577.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.578.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.578.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.579.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.579.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.580.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.580.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.581.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.581.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.582.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.582.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.583.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.583.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.584.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.584.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.585.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.585.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.586.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.586.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.587.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.587.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.587.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.587.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.588.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.588.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.589.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.589.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.590.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.590.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.591.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.591.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.592.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.592.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.593.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.593.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.594.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.594.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.595.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.595.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.596.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.596.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.78",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.78:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.80",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.80:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.83",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.83:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.85",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.85:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.598.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.598.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.599.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.599.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.600.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.600.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.601.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.601.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.602.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.602.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.603.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.603.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.603.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.603.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.603.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.603.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.604.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.604.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.605.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.605.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.606.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.606.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.607.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.607.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.608.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.608.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.609.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.609.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.610.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.610.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.611.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.611.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.611.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.611.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.613.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.613.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.614.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.614.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.615.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.615.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.616.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.616.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.617.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.617.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.618.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.618.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.619.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.619.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.620.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.620.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.621.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.621.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.622.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.622.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.622.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.622.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.623.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.623.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.624.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.624.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.625.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.625.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.626.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.626.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.627.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.627.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.628.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.628.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.629.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.629.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.630.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.630.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.631.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.631.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.632.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.632.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.633.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.633.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.634.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.634.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.634.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.634.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.635.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.635.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.636.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.636.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.638.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.638.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.638.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.638.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.639.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.639.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.640.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.640.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.642.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.642.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.642.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.642.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.642.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.642.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.643.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.643.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.644.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.644.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.645.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.645.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.646.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.646.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.647.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.647.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.114",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.114:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.116",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.116:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.118",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.118:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.119",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.119:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.122",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.122:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.123",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.123:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.124",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.124:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.125",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.125:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.126",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.126:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.127",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.127:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.128",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.128:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.129",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.129:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.130",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.130:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.131",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.131:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.132",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.132:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.133",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.133:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.134",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.134:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.135",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.135:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.151",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.151:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.201",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.201:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.203",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.203:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.204",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.204:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.205",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.205:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.649.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.649.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.650.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.650.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.651.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.651.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.652.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.652.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.653.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.653.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.654.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.654.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.655.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.655.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.656.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.656.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.657.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.657.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.658.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.658.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.658.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.658.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.659.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.659.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.660.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.660.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.661.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.661.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.662.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.662.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.663.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.663.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.664.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.664.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.665.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.665.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.666.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.666.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.668.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.668.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.669.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.669.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.670.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.670.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.671.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.671.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.672.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.672.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.672.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.672.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.672.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.672.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.673.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.673.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.674.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.674.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.675.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.675.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.676.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.676.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.677.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.677.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.678.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.678.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.679.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.679.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.680.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.680.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.681.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.681.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.682.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.682.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.683.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.683.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.684.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.684.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.685.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.685.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.687.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.687.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.687.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.687.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.688.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.688.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.689.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.689.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.690.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.690.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.690.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.690.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.691.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.691.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.692.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.692.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.693.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.693.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.694.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.694.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.695.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.695.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.697.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.697.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.698.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.698.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.699.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.699.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.700.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.700.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.701.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.701.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.702.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.702.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.702.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.702.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.702.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.702.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.703.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.703.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.704.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.704.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.705.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.705.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.706.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.706.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.707.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.707.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.708.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.708.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.709.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.709.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.710.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.710.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.711.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.711.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.712.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.712.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.713.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.713.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.714.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.714.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.715.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.715.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.716.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.716.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.717.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.717.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.718.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.718.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.719.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.719.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.719.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.719.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.720.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.720.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.721.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.721.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.721.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.721.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.722.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.722.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.723.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.723.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.723.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.723.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.724.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.724.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.725.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.725.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.726.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.726.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.727.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.727.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.728.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.728.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.729.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.729.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.730.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.730.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.731.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.731.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.732.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.732.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.733.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.733.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.734.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.734.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.735.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.735.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.736.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.736.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.737.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.737.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.738.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.738.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.739.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.739.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.740.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.740.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.741.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.741.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.111",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.111:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.112",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.112:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.113",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.113:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.114",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.114:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.115",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.115:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.122",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.122:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.123",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.123:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.124",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.124:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.743.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.743.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.744.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.744.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.745.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.745.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.746.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.746.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.747.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.747.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.748.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.748.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.749.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.749.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.750.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.750.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.751.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.751.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.752.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.752.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.753.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.753.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.754.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.754.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.755.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.755.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.756.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.756.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.757.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.757.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.758.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.758.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.759.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.759.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.760.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.760.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.761.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.761.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.761.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.761.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.762.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.762.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.762.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.762.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.763.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.763.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.764.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.764.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.765.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.765.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.766.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.766.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.767.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.767.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.767.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.767.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.768.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.768.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.769.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.769.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.770.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.770.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.771.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.771.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.772.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.772.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.773.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.773.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.774.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.774.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.776.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.776.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.776.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.776.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.778.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.778.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.779.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.779.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.780.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.780.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.781.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.781.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.83",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.83:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.85",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.85:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.95",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.95:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.108",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.108:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.109",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.109:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.112",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.112:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.210",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.210:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.211",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.211:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.212",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.212:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.213",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.213:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.214",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.214:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.215",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.215:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.216",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.216:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.217",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.217:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.218",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.218:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.219",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.219:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.220",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.220:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.237",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.237:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.238",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.238:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.783.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.783.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.784.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.784.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.785.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.785.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.786.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.786.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.787.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.787.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.788.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.788.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.789.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.789.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.790.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.790.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.791.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.791.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.792.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.792.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.793.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.793.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.794.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.794.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.795.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.795.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.796.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.796.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.797.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.797.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.798.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.798.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.799.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.799.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.800.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.800.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.801.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.801.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.802.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.802.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.803.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.803.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.804.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.804.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.805.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.805.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.806.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.806.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.807.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.807.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.808.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.808.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.809.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.809.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.810.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.810.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.811.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.811.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.812.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.812.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.813.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.813.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.814.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.814.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.815.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.815.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.816.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.816.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.818.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.818.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.819.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.819.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.820.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.820.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.821.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.821.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.822.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.822.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.823.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.823.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.824.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.824.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.825.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.825.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.826.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.826.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.827.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.827.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.827.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.827.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.827.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.827.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.829.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.829.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.830.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.830.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.831.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.831.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.832.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.832.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.833.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.833.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.834.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.834.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.95",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.95:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.108",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.108:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.109",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.109:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.110",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.110:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.111",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.111:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.112",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.112:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.113",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.113:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.114",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.114:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.115",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.115:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.116",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.116:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.117",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.117:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.118",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.118:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.119",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.119:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.122",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.122:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.123",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.123:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.124",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.124:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.125",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.125:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.126",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.126:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.127",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.127:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.128",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.128:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.149",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.149:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.150",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.150:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.151",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.151:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.152",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.152:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.153",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.153:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.154",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.154:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.155",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.155:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.156",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.156:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.157",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.157:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.158",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.158:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.159",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.159:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.160",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.160:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.161",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.161:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.162",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.162:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.163",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.163:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.184",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.184:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.186",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.186:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.187",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.187:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.202",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.202:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.203",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.203:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.204",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.204:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.836.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.836.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.837.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.837.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.838.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.838.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.839.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.839.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.859.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.859.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.860.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.860.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.861.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.861.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.862.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.862.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.862.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.862.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.863.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.863.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.864.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.864.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.865.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.865.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.866.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.866.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.867.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.867.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.868.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.868.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.868.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.868.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.869.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.869.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.870.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.870.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.871.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.871.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.871.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.871.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.872.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.872.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.873.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.873.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.116",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.116:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.117",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.117:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.119",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.119:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.877.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.877.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.878.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.878.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.879.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.879.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.880.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.880.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.881.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.881.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.882.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.882.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.883.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.883.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.884.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.884.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.885.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.885.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.886.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.886.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.886.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.886.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.887.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.887.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.888.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.888.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.889.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.889.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.889.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.889.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.889.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.889.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.890.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.890.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.890.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.890.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.891.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.891.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.891.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.891.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.892.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.892.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.893.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.893.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.893.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.893.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.894.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.894.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.895.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.895.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.896.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.896.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.897.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.897.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.898.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.898.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.899.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.899.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.900.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.900.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.901.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.901.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.902.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.902.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.903.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.903.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.904.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.904.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.905.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.905.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.906.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.906.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.906.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.906.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.907.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.907.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.908.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.908.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.909.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.909.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.910.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.910.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.911.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.911.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.911.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.911.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.911.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.911.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.921.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.921.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.922.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.922.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.923.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.923.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.923.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.923.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.924.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.924.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.925.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.925.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.926.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.926.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.927.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.927.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.929.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.929.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.930.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.930.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.931.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.931.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.932.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.932.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.933.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.933.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.933.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.933.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.934.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.934.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.935.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.935.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.935.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.935.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.936.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.936.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.936.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.936.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.937.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.937.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.938.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.938.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.939.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.939.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.939.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.939.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.940.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.940.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.941.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.941.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.942.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.942.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.943.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.943.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.944.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.944.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.945.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.945.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.946.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.946.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.947.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.947.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.948.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.948.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.949.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.949.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.950.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.950.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.951.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.951.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.952.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.952.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.953.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.953.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.955.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.955.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.956.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.956.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.957.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.957.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.958.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.958.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.958.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.958.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.959.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.959.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.960.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.960.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.961.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.961.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.962.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.962.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "17.0.963.55"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 7.5
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2012-02-16T20:55Z",
- "lastModifiedDate" : "2018-01-10T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2011-3017",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "google",
- "product" : {
- "product_data" : [ {
- "product_name" : "chrome",
- "version" : {
- "version_data" : [ {
- "version_value" : "0.1.38.1"
- }, {
- "version_value" : "0.1.38.2"
- }, {
- "version_value" : "0.1.38.4"
- }, {
- "version_value" : "0.1.40.1"
- }, {
- "version_value" : "0.1.42.2"
- }, {
- "version_value" : "0.1.42.3"
- }, {
- "version_value" : "0.2.149.27"
- }, {
- "version_value" : "0.2.149.29"
- }, {
- "version_value" : "0.2.149.30"
- }, {
- "version_value" : "0.2.152.1"
- }, {
- "version_value" : "0.2.153.1"
- }, {
- "version_value" : "0.3.154.0"
- }, {
- "version_value" : "0.3.154.3"
- }, {
- "version_value" : "0.4.154.18"
- }, {
- "version_value" : "0.4.154.22"
- }, {
- "version_value" : "0.4.154.31"
- }, {
- "version_value" : "0.4.154.33"
- }, {
- "version_value" : "1.0.154.36"
- }, {
- "version_value" : "1.0.154.39"
- }, {
- "version_value" : "1.0.154.42"
- }, {
- "version_value" : "1.0.154.43"
- }, {
- "version_value" : "1.0.154.46"
- }, {
- "version_value" : "1.0.154.48"
- }, {
- "version_value" : "1.0.154.52"
- }, {
- "version_value" : "1.0.154.53"
- }, {
- "version_value" : "1.0.154.59"
- }, {
- "version_value" : "1.0.154.64"
- }, {
- "version_value" : "1.0.154.65"
- }, {
- "version_value" : "2.0.156.1"
- }, {
- "version_value" : "2.0.157.0"
- }, {
- "version_value" : "2.0.157.2"
- }, {
- "version_value" : "2.0.158.0"
- }, {
- "version_value" : "2.0.159.0"
- }, {
- "version_value" : "2.0.169.0"
- }, {
- "version_value" : "2.0.169.1"
- }, {
- "version_value" : "2.0.170.0"
- }, {
- "version_value" : "2.0.172"
- }, {
- "version_value" : "2.0.172.2"
- }, {
- "version_value" : "2.0.172.8"
- }, {
- "version_value" : "2.0.172.27"
- }, {
- "version_value" : "2.0.172.28"
- }, {
- "version_value" : "2.0.172.30"
- }, {
- "version_value" : "2.0.172.31"
- }, {
- "version_value" : "2.0.172.33"
- }, {
- "version_value" : "2.0.172.37"
- }, {
- "version_value" : "2.0.172.38"
- }, {
- "version_value" : "3.0.182.2"
- }, {
- "version_value" : "3.0.190.2"
- }, {
- "version_value" : "3.0.193.2"
- }, {
- "version_value" : "3.0.195.2"
- }, {
- "version_value" : "3.0.195.21"
- }, {
- "version_value" : "3.0.195.24"
- }, {
- "version_value" : "3.0.195.25"
- }, {
- "version_value" : "3.0.195.27"
- }, {
- "version_value" : "3.0.195.32"
- }, {
- "version_value" : "3.0.195.33"
- }, {
- "version_value" : "3.0.195.36"
- }, {
- "version_value" : "3.0.195.37"
- }, {
- "version_value" : "3.0.195.38"
- }, {
- "version_value" : "4.0.212.0"
- }, {
- "version_value" : "4.0.212.1"
- }, {
- "version_value" : "4.0.221.8"
- }, {
- "version_value" : "4.0.222.0"
- }, {
- "version_value" : "4.0.222.1"
- }, {
- "version_value" : "4.0.222.5"
- }, {
- "version_value" : "4.0.222.12"
- }, {
- "version_value" : "4.0.223.0"
- }, {
- "version_value" : "4.0.223.1"
- }, {
- "version_value" : "4.0.223.2"
- }, {
- "version_value" : "4.0.223.4"
- }, {
- "version_value" : "4.0.223.5"
- }, {
- "version_value" : "4.0.223.7"
- }, {
- "version_value" : "4.0.223.8"
- }, {
- "version_value" : "4.0.223.9"
- }, {
- "version_value" : "4.0.224.0"
- }, {
- "version_value" : "4.0.229.1"
- }, {
- "version_value" : "4.0.235.0"
- }, {
- "version_value" : "4.0.236.0"
- }, {
- "version_value" : "4.0.237.0"
- }, {
- "version_value" : "4.0.237.1"
- }, {
- "version_value" : "4.0.239.0"
- }, {
- "version_value" : "4.0.240.0"
- }, {
- "version_value" : "4.0.241.0"
- }, {
- "version_value" : "4.0.242.0"
- }, {
- "version_value" : "4.0.243.0"
- }, {
- "version_value" : "4.0.244.0"
- }, {
- "version_value" : "4.0.245.0"
- }, {
- "version_value" : "4.0.245.1"
- }, {
- "version_value" : "4.0.246.0"
- }, {
- "version_value" : "4.0.247.0"
- }, {
- "version_value" : "4.0.248.0"
- }, {
- "version_value" : "4.0.249.0"
- }, {
- "version_value" : "4.0.249.1"
- }, {
- "version_value" : "4.0.249.2"
- }, {
- "version_value" : "4.0.249.3"
- }, {
- "version_value" : "4.0.249.4"
- }, {
- "version_value" : "4.0.249.5"
- }, {
- "version_value" : "4.0.249.6"
- }, {
- "version_value" : "4.0.249.7"
- }, {
- "version_value" : "4.0.249.8"
- }, {
- "version_value" : "4.0.249.9"
- }, {
- "version_value" : "4.0.249.10"
- }, {
- "version_value" : "4.0.249.11"
- }, {
- "version_value" : "4.0.249.12"
- }, {
- "version_value" : "4.0.249.14"
- }, {
- "version_value" : "4.0.249.16"
- }, {
- "version_value" : "4.0.249.17"
- }, {
- "version_value" : "4.0.249.18"
- }, {
- "version_value" : "4.0.249.19"
- }, {
- "version_value" : "4.0.249.20"
- }, {
- "version_value" : "4.0.249.21"
- }, {
- "version_value" : "4.0.249.22"
- }, {
- "version_value" : "4.0.249.23"
- }, {
- "version_value" : "4.0.249.24"
- }, {
- "version_value" : "4.0.249.25"
- }, {
- "version_value" : "4.0.249.26"
- }, {
- "version_value" : "4.0.249.27"
- }, {
- "version_value" : "4.0.249.28"
- }, {
- "version_value" : "4.0.249.29"
- }, {
- "version_value" : "4.0.249.30"
- }, {
- "version_value" : "4.0.249.31"
- }, {
- "version_value" : "4.0.249.32"
- }, {
- "version_value" : "4.0.249.33"
- }, {
- "version_value" : "4.0.249.34"
- }, {
- "version_value" : "4.0.249.35"
- }, {
- "version_value" : "4.0.249.36"
- }, {
- "version_value" : "4.0.249.37"
- }, {
- "version_value" : "4.0.249.38"
- }, {
- "version_value" : "4.0.249.39"
- }, {
- "version_value" : "4.0.249.40"
- }, {
- "version_value" : "4.0.249.41"
- }, {
- "version_value" : "4.0.249.42"
- }, {
- "version_value" : "4.0.249.43"
- }, {
- "version_value" : "4.0.249.44"
- }, {
- "version_value" : "4.0.249.45"
- }, {
- "version_value" : "4.0.249.46"
- }, {
- "version_value" : "4.0.249.47"
- }, {
- "version_value" : "4.0.249.48"
- }, {
- "version_value" : "4.0.249.49"
- }, {
- "version_value" : "4.0.249.50"
- }, {
- "version_value" : "4.0.249.51"
- }, {
- "version_value" : "4.0.249.52"
- }, {
- "version_value" : "4.0.249.53"
- }, {
- "version_value" : "4.0.249.54"
- }, {
- "version_value" : "4.0.249.55"
- }, {
- "version_value" : "4.0.249.56"
- }, {
- "version_value" : "4.0.249.57"
- }, {
- "version_value" : "4.0.249.58"
- }, {
- "version_value" : "4.0.249.59"
- }, {
- "version_value" : "4.0.249.60"
- }, {
- "version_value" : "4.0.249.61"
- }, {
- "version_value" : "4.0.249.62"
- }, {
- "version_value" : "4.0.249.63"
- }, {
- "version_value" : "4.0.249.64"
- }, {
- "version_value" : "4.0.249.65"
- }, {
- "version_value" : "4.0.249.66"
- }, {
- "version_value" : "4.0.249.67"
- }, {
- "version_value" : "4.0.249.68"
- }, {
- "version_value" : "4.0.249.69"
- }, {
- "version_value" : "4.0.249.70"
- }, {
- "version_value" : "4.0.249.71"
- }, {
- "version_value" : "4.0.249.72"
- }, {
- "version_value" : "4.0.249.73"
- }, {
- "version_value" : "4.0.249.74"
- }, {
- "version_value" : "4.0.249.75"
- }, {
- "version_value" : "4.0.249.76"
- }, {
- "version_value" : "4.0.249.77"
- }, {
- "version_value" : "4.0.249.78"
- }, {
- "version_value" : "4.0.249.79"
- }, {
- "version_value" : "4.0.249.80"
- }, {
- "version_value" : "4.0.249.81"
- }, {
- "version_value" : "4.0.249.82"
- }, {
- "version_value" : "4.0.249.89"
- }, {
- "version_value" : "4.0.250.0"
- }, {
- "version_value" : "4.0.250.2"
- }, {
- "version_value" : "4.0.251.0"
- }, {
- "version_value" : "4.0.252.0"
- }, {
- "version_value" : "4.0.254.0"
- }, {
- "version_value" : "4.0.255.0"
- }, {
- "version_value" : "4.0.256.0"
- }, {
- "version_value" : "4.0.257.0"
- }, {
- "version_value" : "4.0.258.0"
- }, {
- "version_value" : "4.0.259.0"
- }, {
- "version_value" : "4.0.260.0"
- }, {
- "version_value" : "4.0.261.0"
- }, {
- "version_value" : "4.0.262.0"
- }, {
- "version_value" : "4.0.263.0"
- }, {
- "version_value" : "4.0.264.0"
- }, {
- "version_value" : "4.0.265.0"
- }, {
- "version_value" : "4.0.266.0"
- }, {
- "version_value" : "4.0.267.0"
- }, {
- "version_value" : "4.0.268.0"
- }, {
- "version_value" : "4.0.269.0"
- }, {
- "version_value" : "4.0.271.0"
- }, {
- "version_value" : "4.0.272.0"
- }, {
- "version_value" : "4.0.275.0"
- }, {
- "version_value" : "4.0.275.1"
- }, {
- "version_value" : "4.0.276.0"
- }, {
- "version_value" : "4.0.277.0"
- }, {
- "version_value" : "4.0.278.0"
- }, {
- "version_value" : "4.0.286.0"
- }, {
- "version_value" : "4.0.287.0"
- }, {
- "version_value" : "4.0.288.0"
- }, {
- "version_value" : "4.0.288.1"
- }, {
- "version_value" : "4.0.289.0"
- }, {
- "version_value" : "4.0.290.0"
- }, {
- "version_value" : "4.0.292.0"
- }, {
- "version_value" : "4.0.294.0"
- }, {
- "version_value" : "4.0.295.0"
- }, {
- "version_value" : "4.0.296.0"
- }, {
- "version_value" : "4.0.299.0"
- }, {
- "version_value" : "4.0.300.0"
- }, {
- "version_value" : "4.0.301.0"
- }, {
- "version_value" : "4.0.302.0"
- }, {
- "version_value" : "4.0.302.1"
- }, {
- "version_value" : "4.0.302.2"
- }, {
- "version_value" : "4.0.302.3"
- }, {
- "version_value" : "4.0.303.0"
- }, {
- "version_value" : "4.0.304.0"
- }, {
- "version_value" : "4.0.305.0"
- }, {
- "version_value" : "4.1"
- }, {
- "version_value" : "4.1.249.0"
- }, {
- "version_value" : "4.1.249.1001"
- }, {
- "version_value" : "4.1.249.1004"
- }, {
- "version_value" : "4.1.249.1006"
- }, {
- "version_value" : "4.1.249.1007"
- }, {
- "version_value" : "4.1.249.1008"
- }, {
- "version_value" : "4.1.249.1009"
- }, {
- "version_value" : "4.1.249.1010"
- }, {
- "version_value" : "4.1.249.1011"
- }, {
- "version_value" : "4.1.249.1012"
- }, {
- "version_value" : "4.1.249.1013"
- }, {
- "version_value" : "4.1.249.1014"
- }, {
- "version_value" : "4.1.249.1015"
- }, {
- "version_value" : "4.1.249.1016"
- }, {
- "version_value" : "4.1.249.1017"
- }, {
- "version_value" : "4.1.249.1018"
- }, {
- "version_value" : "4.1.249.1019"
- }, {
- "version_value" : "4.1.249.1020"
- }, {
- "version_value" : "4.1.249.1021"
- }, {
- "version_value" : "4.1.249.1022"
- }, {
- "version_value" : "4.1.249.1023"
- }, {
- "version_value" : "4.1.249.1024"
- }, {
- "version_value" : "4.1.249.1025"
- }, {
- "version_value" : "4.1.249.1026"
- }, {
- "version_value" : "4.1.249.1027"
- }, {
- "version_value" : "4.1.249.1028"
- }, {
- "version_value" : "4.1.249.1029"
- }, {
- "version_value" : "4.1.249.1030"
- }, {
- "version_value" : "4.1.249.1031"
- }, {
- "version_value" : "4.1.249.1032"
- }, {
- "version_value" : "4.1.249.1033"
- }, {
- "version_value" : "4.1.249.1034"
- }, {
- "version_value" : "4.1.249.1035"
- }, {
- "version_value" : "4.1.249.1036"
- }, {
- "version_value" : "4.1.249.1037"
- }, {
- "version_value" : "4.1.249.1038"
- }, {
- "version_value" : "4.1.249.1039"
- }, {
- "version_value" : "4.1.249.1040"
- }, {
- "version_value" : "4.1.249.1041"
- }, {
- "version_value" : "4.1.249.1042"
- }, {
- "version_value" : "4.1.249.1043"
- }, {
- "version_value" : "4.1.249.1044"
- }, {
- "version_value" : "4.1.249.1045"
- }, {
- "version_value" : "4.1.249.1046"
- }, {
- "version_value" : "4.1.249.1047"
- }, {
- "version_value" : "4.1.249.1048"
- }, {
- "version_value" : "4.1.249.1049"
- }, {
- "version_value" : "4.1.249.1050"
- }, {
- "version_value" : "4.1.249.1051"
- }, {
- "version_value" : "4.1.249.1052"
- }, {
- "version_value" : "4.1.249.1053"
- }, {
- "version_value" : "4.1.249.1054"
- }, {
- "version_value" : "4.1.249.1055"
- }, {
- "version_value" : "4.1.249.1056"
- }, {
- "version_value" : "4.1.249.1057"
- }, {
- "version_value" : "4.1.249.1058"
- }, {
- "version_value" : "4.1.249.1059"
- }, {
- "version_value" : "4.1.249.1060"
- }, {
- "version_value" : "4.1.249.1061"
- }, {
- "version_value" : "4.1.249.1062"
- }, {
- "version_value" : "4.1.249.1063"
- }, {
- "version_value" : "4.1.249.1064"
- }, {
- "version_value" : "5.0.306.0"
- }, {
- "version_value" : "5.0.306.1"
- }, {
- "version_value" : "5.0.307.1"
- }, {
- "version_value" : "5.0.307.3"
- }, {
- "version_value" : "5.0.307.4"
- }, {
- "version_value" : "5.0.307.5"
- }, {
- "version_value" : "5.0.307.6"
- }, {
- "version_value" : "5.0.307.7"
- }, {
- "version_value" : "5.0.307.8"
- }, {
- "version_value" : "5.0.307.9"
- }, {
- "version_value" : "5.0.307.10"
- }, {
- "version_value" : "5.0.307.11"
- }, {
- "version_value" : "5.0.308.0"
- }, {
- "version_value" : "5.0.309.0"
- }, {
- "version_value" : "5.0.313.0"
- }, {
- "version_value" : "5.0.314.0"
- }, {
- "version_value" : "5.0.314.1"
- }, {
- "version_value" : "5.0.315.0"
- }, {
- "version_value" : "5.0.316.0"
- }, {
- "version_value" : "5.0.317.0"
- }, {
- "version_value" : "5.0.317.1"
- }, {
- "version_value" : "5.0.317.2"
- }, {
- "version_value" : "5.0.318.0"
- }, {
- "version_value" : "5.0.319.0"
- }, {
- "version_value" : "5.0.320.0"
- }, {
- "version_value" : "5.0.321.0"
- }, {
- "version_value" : "5.0.322.0"
- }, {
- "version_value" : "5.0.322.1"
- }, {
- "version_value" : "5.0.322.2"
- }, {
- "version_value" : "5.0.323.0"
- }, {
- "version_value" : "5.0.324.0"
- }, {
- "version_value" : "5.0.325.0"
- }, {
- "version_value" : "5.0.326.0"
- }, {
- "version_value" : "5.0.327.0"
- }, {
- "version_value" : "5.0.328.0"
- }, {
- "version_value" : "5.0.329.0"
- }, {
- "version_value" : "5.0.330.0"
- }, {
- "version_value" : "5.0.332.0"
- }, {
- "version_value" : "5.0.333.0"
- }, {
- "version_value" : "5.0.334.0"
- }, {
- "version_value" : "5.0.335.0"
- }, {
- "version_value" : "5.0.335.1"
- }, {
- "version_value" : "5.0.335.2"
- }, {
- "version_value" : "5.0.335.3"
- }, {
- "version_value" : "5.0.335.4"
- }, {
- "version_value" : "5.0.336.0"
- }, {
- "version_value" : "5.0.337.0"
- }, {
- "version_value" : "5.0.338.0"
- }, {
- "version_value" : "5.0.339.0"
- }, {
- "version_value" : "5.0.340.0"
- }, {
- "version_value" : "5.0.341.0"
- }, {
- "version_value" : "5.0.342.0"
- }, {
- "version_value" : "5.0.342.1"
- }, {
- "version_value" : "5.0.342.2"
- }, {
- "version_value" : "5.0.342.3"
- }, {
- "version_value" : "5.0.342.4"
- }, {
- "version_value" : "5.0.342.5"
- }, {
- "version_value" : "5.0.342.6"
- }, {
- "version_value" : "5.0.342.7"
- }, {
- "version_value" : "5.0.342.8"
- }, {
- "version_value" : "5.0.342.9"
- }, {
- "version_value" : "5.0.343.0"
- }, {
- "version_value" : "5.0.344.0"
- }, {
- "version_value" : "5.0.345.0"
- }, {
- "version_value" : "5.0.346.0"
- }, {
- "version_value" : "5.0.347.0"
- }, {
- "version_value" : "5.0.348.0"
- }, {
- "version_value" : "5.0.349.0"
- }, {
- "version_value" : "5.0.350.0"
- }, {
- "version_value" : "5.0.350.1"
- }, {
- "version_value" : "5.0.351.0"
- }, {
- "version_value" : "5.0.353.0"
- }, {
- "version_value" : "5.0.354.0"
- }, {
- "version_value" : "5.0.354.1"
- }, {
- "version_value" : "5.0.355.0"
- }, {
- "version_value" : "5.0.356.0"
- }, {
- "version_value" : "5.0.356.1"
- }, {
- "version_value" : "5.0.356.2"
- }, {
- "version_value" : "5.0.357.0"
- }, {
- "version_value" : "5.0.358.0"
- }, {
- "version_value" : "5.0.359.0"
- }, {
- "version_value" : "5.0.360.0"
- }, {
- "version_value" : "5.0.360.3"
- }, {
- "version_value" : "5.0.360.4"
- }, {
- "version_value" : "5.0.360.5"
- }, {
- "version_value" : "5.0.361.0"
- }, {
- "version_value" : "5.0.362.0"
- }, {
- "version_value" : "5.0.363.0"
- }, {
- "version_value" : "5.0.364.0"
- }, {
- "version_value" : "5.0.365.0"
- }, {
- "version_value" : "5.0.366.0"
- }, {
- "version_value" : "5.0.366.1"
- }, {
- "version_value" : "5.0.366.2"
- }, {
- "version_value" : "5.0.366.3"
- }, {
- "version_value" : "5.0.366.4"
- }, {
- "version_value" : "5.0.367.0"
- }, {
- "version_value" : "5.0.368.0"
- }, {
- "version_value" : "5.0.369.0"
- }, {
- "version_value" : "5.0.369.1"
- }, {
- "version_value" : "5.0.369.2"
- }, {
- "version_value" : "5.0.370.0"
- }, {
- "version_value" : "5.0.371.0"
- }, {
- "version_value" : "5.0.372.0"
- }, {
- "version_value" : "5.0.373.0"
- }, {
- "version_value" : "5.0.374.0"
- }, {
- "version_value" : "5.0.375.0"
- }, {
- "version_value" : "5.0.375.1"
- }, {
- "version_value" : "5.0.375.2"
- }, {
- "version_value" : "5.0.375.3"
- }, {
- "version_value" : "5.0.375.4"
- }, {
- "version_value" : "5.0.375.5"
- }, {
- "version_value" : "5.0.375.6"
- }, {
- "version_value" : "5.0.375.7"
- }, {
- "version_value" : "5.0.375.8"
- }, {
- "version_value" : "5.0.375.9"
- }, {
- "version_value" : "5.0.375.10"
- }, {
- "version_value" : "5.0.375.11"
- }, {
- "version_value" : "5.0.375.12"
- }, {
- "version_value" : "5.0.375.13"
- }, {
- "version_value" : "5.0.375.14"
- }, {
- "version_value" : "5.0.375.15"
- }, {
- "version_value" : "5.0.375.16"
- }, {
- "version_value" : "5.0.375.17"
- }, {
- "version_value" : "5.0.375.18"
- }, {
- "version_value" : "5.0.375.19"
- }, {
- "version_value" : "5.0.375.20"
- }, {
- "version_value" : "5.0.375.21"
- }, {
- "version_value" : "5.0.375.22"
- }, {
- "version_value" : "5.0.375.23"
- }, {
- "version_value" : "5.0.375.25"
- }, {
- "version_value" : "5.0.375.26"
- }, {
- "version_value" : "5.0.375.27"
- }, {
- "version_value" : "5.0.375.28"
- }, {
- "version_value" : "5.0.375.29"
- }, {
- "version_value" : "5.0.375.30"
- }, {
- "version_value" : "5.0.375.31"
- }, {
- "version_value" : "5.0.375.32"
- }, {
- "version_value" : "5.0.375.33"
- }, {
- "version_value" : "5.0.375.34"
- }, {
- "version_value" : "5.0.375.35"
- }, {
- "version_value" : "5.0.375.36"
- }, {
- "version_value" : "5.0.375.37"
- }, {
- "version_value" : "5.0.375.38"
- }, {
- "version_value" : "5.0.375.39"
- }, {
- "version_value" : "5.0.375.40"
- }, {
- "version_value" : "5.0.375.41"
- }, {
- "version_value" : "5.0.375.42"
- }, {
- "version_value" : "5.0.375.43"
- }, {
- "version_value" : "5.0.375.44"
- }, {
- "version_value" : "5.0.375.45"
- }, {
- "version_value" : "5.0.375.46"
- }, {
- "version_value" : "5.0.375.47"
- }, {
- "version_value" : "5.0.375.48"
- }, {
- "version_value" : "5.0.375.49"
- }, {
- "version_value" : "5.0.375.50"
- }, {
- "version_value" : "5.0.375.51"
- }, {
- "version_value" : "5.0.375.52"
- }, {
- "version_value" : "5.0.375.53"
- }, {
- "version_value" : "5.0.375.54"
- }, {
- "version_value" : "5.0.375.55"
- }, {
- "version_value" : "5.0.375.56"
- }, {
- "version_value" : "5.0.375.57"
- }, {
- "version_value" : "5.0.375.58"
- }, {
- "version_value" : "5.0.375.59"
- }, {
- "version_value" : "5.0.375.60"
- }, {
- "version_value" : "5.0.375.61"
- }, {
- "version_value" : "5.0.375.62"
- }, {
- "version_value" : "5.0.375.63"
- }, {
- "version_value" : "5.0.375.64"
- }, {
- "version_value" : "5.0.375.65"
- }, {
- "version_value" : "5.0.375.66"
- }, {
- "version_value" : "5.0.375.67"
- }, {
- "version_value" : "5.0.375.68"
- }, {
- "version_value" : "5.0.375.69"
- }, {
- "version_value" : "5.0.375.70"
- }, {
- "version_value" : "5.0.375.71"
- }, {
- "version_value" : "5.0.375.72"
- }, {
- "version_value" : "5.0.375.73"
- }, {
- "version_value" : "5.0.375.74"
- }, {
- "version_value" : "5.0.375.75"
- }, {
- "version_value" : "5.0.375.76"
- }, {
- "version_value" : "5.0.375.77"
- }, {
- "version_value" : "5.0.375.78"
- }, {
- "version_value" : "5.0.375.79"
- }, {
- "version_value" : "5.0.375.80"
- }, {
- "version_value" : "5.0.375.81"
- }, {
- "version_value" : "5.0.375.82"
- }, {
- "version_value" : "5.0.375.83"
- }, {
- "version_value" : "5.0.375.84"
- }, {
- "version_value" : "5.0.375.85"
- }, {
- "version_value" : "5.0.375.86"
- }, {
- "version_value" : "5.0.375.87"
- }, {
- "version_value" : "5.0.375.88"
- }, {
- "version_value" : "5.0.375.89"
- }, {
- "version_value" : "5.0.375.90"
- }, {
- "version_value" : "5.0.375.91"
- }, {
- "version_value" : "5.0.375.92"
- }, {
- "version_value" : "5.0.375.93"
- }, {
- "version_value" : "5.0.375.94"
- }, {
- "version_value" : "5.0.375.95"
- }, {
- "version_value" : "5.0.375.96"
- }, {
- "version_value" : "5.0.375.97"
- }, {
- "version_value" : "5.0.375.98"
- }, {
- "version_value" : "5.0.375.99"
- }, {
- "version_value" : "5.0.375.125"
- }, {
- "version_value" : "5.0.375.126"
- }, {
- "version_value" : "5.0.375.127"
- }, {
- "version_value" : "5.0.376.0"
- }, {
- "version_value" : "5.0.378.0"
- }, {
- "version_value" : "5.0.379.0"
- }, {
- "version_value" : "5.0.380.0"
- }, {
- "version_value" : "5.0.381.0"
- }, {
- "version_value" : "5.0.382.0"
- }, {
- "version_value" : "5.0.382.3"
- }, {
- "version_value" : "5.0.383.0"
- }, {
- "version_value" : "5.0.384.0"
- }, {
- "version_value" : "5.0.385.0"
- }, {
- "version_value" : "5.0.386.0"
- }, {
- "version_value" : "5.0.387.0"
- }, {
- "version_value" : "5.0.390.0"
- }, {
- "version_value" : "5.0.391.0"
- }, {
- "version_value" : "5.0.392.0"
- }, {
- "version_value" : "5.0.393.0"
- }, {
- "version_value" : "5.0.394.0"
- }, {
- "version_value" : "5.0.395.0"
- }, {
- "version_value" : "5.0.396.0"
- }, {
- "version_value" : "6.0.397.0"
- }, {
- "version_value" : "6.0.398.0"
- }, {
- "version_value" : "6.0.399.0"
- }, {
- "version_value" : "6.0.400.0"
- }, {
- "version_value" : "6.0.401.0"
- }, {
- "version_value" : "6.0.401.1"
- }, {
- "version_value" : "6.0.403.0"
- }, {
- "version_value" : "6.0.404.0"
- }, {
- "version_value" : "6.0.404.1"
- }, {
- "version_value" : "6.0.404.2"
- }, {
- "version_value" : "6.0.405.0"
- }, {
- "version_value" : "6.0.406.0"
- }, {
- "version_value" : "6.0.407.0"
- }, {
- "version_value" : "6.0.408.0"
- }, {
- "version_value" : "6.0.408.1"
- }, {
- "version_value" : "6.0.408.2"
- }, {
- "version_value" : "6.0.408.3"
- }, {
- "version_value" : "6.0.408.4"
- }, {
- "version_value" : "6.0.408.5"
- }, {
- "version_value" : "6.0.408.6"
- }, {
- "version_value" : "6.0.408.7"
- }, {
- "version_value" : "6.0.408.8"
- }, {
- "version_value" : "6.0.408.9"
- }, {
- "version_value" : "6.0.408.10"
- }, {
- "version_value" : "6.0.409.0"
- }, {
- "version_value" : "6.0.410.0"
- }, {
- "version_value" : "6.0.411.0"
- }, {
- "version_value" : "6.0.412.0"
- }, {
- "version_value" : "6.0.413.0"
- }, {
- "version_value" : "6.0.414.0"
- }, {
- "version_value" : "6.0.415.0"
- }, {
- "version_value" : "6.0.415.1"
- }, {
- "version_value" : "6.0.416.0"
- }, {
- "version_value" : "6.0.416.1"
- }, {
- "version_value" : "6.0.417.0"
- }, {
- "version_value" : "6.0.418.0"
- }, {
- "version_value" : "6.0.418.1"
- }, {
- "version_value" : "6.0.418.2"
- }, {
- "version_value" : "6.0.418.3"
- }, {
- "version_value" : "6.0.418.4"
- }, {
- "version_value" : "6.0.418.5"
- }, {
- "version_value" : "6.0.418.6"
- }, {
- "version_value" : "6.0.418.7"
- }, {
- "version_value" : "6.0.418.8"
- }, {
- "version_value" : "6.0.418.9"
- }, {
- "version_value" : "6.0.419.0"
- }, {
- "version_value" : "6.0.421.0"
- }, {
- "version_value" : "6.0.422.0"
- }, {
- "version_value" : "6.0.423.0"
- }, {
- "version_value" : "6.0.424.0"
- }, {
- "version_value" : "6.0.425.0"
- }, {
- "version_value" : "6.0.426.0"
- }, {
- "version_value" : "6.0.427.0"
- }, {
- "version_value" : "6.0.428.0"
- }, {
- "version_value" : "6.0.430.0"
- }, {
- "version_value" : "6.0.431.0"
- }, {
- "version_value" : "6.0.432.0"
- }, {
- "version_value" : "6.0.433.0"
- }, {
- "version_value" : "6.0.434.0"
- }, {
- "version_value" : "6.0.435.0"
- }, {
- "version_value" : "6.0.436.0"
- }, {
- "version_value" : "6.0.437.0"
- }, {
- "version_value" : "6.0.437.1"
- }, {
- "version_value" : "6.0.437.2"
- }, {
- "version_value" : "6.0.437.3"
- }, {
- "version_value" : "6.0.438.0"
- }, {
- "version_value" : "6.0.440.0"
- }, {
- "version_value" : "6.0.441.0"
- }, {
- "version_value" : "6.0.443.0"
- }, {
- "version_value" : "6.0.444.0"
- }, {
- "version_value" : "6.0.445.0"
- }, {
- "version_value" : "6.0.445.1"
- }, {
- "version_value" : "6.0.446.0"
- }, {
- "version_value" : "6.0.447.0"
- }, {
- "version_value" : "6.0.447.1"
- }, {
- "version_value" : "6.0.447.2"
- }, {
- "version_value" : "6.0.449.0"
- }, {
- "version_value" : "6.0.450.0"
- }, {
- "version_value" : "6.0.450.1"
- }, {
- "version_value" : "6.0.450.2"
- }, {
- "version_value" : "6.0.450.3"
- }, {
- "version_value" : "6.0.450.4"
- }, {
- "version_value" : "6.0.451.0"
- }, {
- "version_value" : "6.0.452.0"
- }, {
- "version_value" : "6.0.452.1"
- }, {
- "version_value" : "6.0.453.0"
- }, {
- "version_value" : "6.0.453.1"
- }, {
- "version_value" : "6.0.454.0"
- }, {
- "version_value" : "6.0.455.0"
- }, {
- "version_value" : "6.0.456.0"
- }, {
- "version_value" : "6.0.457.0"
- }, {
- "version_value" : "6.0.458.0"
- }, {
- "version_value" : "6.0.458.1"
- }, {
- "version_value" : "6.0.458.2"
- }, {
- "version_value" : "6.0.459.0"
- }, {
- "version_value" : "6.0.460.0"
- }, {
- "version_value" : "6.0.461.0"
- }, {
- "version_value" : "6.0.462.0"
- }, {
- "version_value" : "6.0.464.1"
- }, {
- "version_value" : "6.0.465.1"
- }, {
- "version_value" : "6.0.465.2"
- }, {
- "version_value" : "6.0.466.0"
- }, {
- "version_value" : "6.0.466.1"
- }, {
- "version_value" : "6.0.466.2"
- }, {
- "version_value" : "6.0.466.3"
- }, {
- "version_value" : "6.0.466.4"
- }, {
- "version_value" : "6.0.466.5"
- }, {
- "version_value" : "6.0.466.6"
- }, {
- "version_value" : "6.0.467.0"
- }, {
- "version_value" : "6.0.469.0"
- }, {
- "version_value" : "6.0.470.0"
- }, {
- "version_value" : "6.0.471.0"
- }, {
- "version_value" : "6.0.472.0"
- }, {
- "version_value" : "6.0.472.1"
- }, {
- "version_value" : "6.0.472.2"
- }, {
- "version_value" : "6.0.472.3"
- }, {
- "version_value" : "6.0.472.4"
- }, {
- "version_value" : "6.0.472.5"
- }, {
- "version_value" : "6.0.472.6"
- }, {
- "version_value" : "6.0.472.7"
- }, {
- "version_value" : "6.0.472.8"
- }, {
- "version_value" : "6.0.472.9"
- }, {
- "version_value" : "6.0.472.10"
- }, {
- "version_value" : "6.0.472.11"
- }, {
- "version_value" : "6.0.472.12"
- }, {
- "version_value" : "6.0.472.13"
- }, {
- "version_value" : "6.0.472.14"
- }, {
- "version_value" : "6.0.472.15"
- }, {
- "version_value" : "6.0.472.16"
- }, {
- "version_value" : "6.0.472.17"
- }, {
- "version_value" : "6.0.472.18"
- }, {
- "version_value" : "6.0.472.19"
- }, {
- "version_value" : "6.0.472.20"
- }, {
- "version_value" : "6.0.472.21"
- }, {
- "version_value" : "6.0.472.22"
- }, {
- "version_value" : "6.0.472.23"
- }, {
- "version_value" : "6.0.472.24"
- }, {
- "version_value" : "6.0.472.25"
- }, {
- "version_value" : "6.0.472.26"
- }, {
- "version_value" : "6.0.472.27"
- }, {
- "version_value" : "6.0.472.28"
- }, {
- "version_value" : "6.0.472.29"
- }, {
- "version_value" : "6.0.472.30"
- }, {
- "version_value" : "6.0.472.31"
- }, {
- "version_value" : "6.0.472.32"
- }, {
- "version_value" : "6.0.472.33"
- }, {
- "version_value" : "6.0.472.34"
- }, {
- "version_value" : "6.0.472.35"
- }, {
- "version_value" : "6.0.472.36"
- }, {
- "version_value" : "6.0.472.37"
- }, {
- "version_value" : "6.0.472.38"
- }, {
- "version_value" : "6.0.472.39"
- }, {
- "version_value" : "6.0.472.40"
- }, {
- "version_value" : "6.0.472.41"
- }, {
- "version_value" : "6.0.472.42"
- }, {
- "version_value" : "6.0.472.43"
- }, {
- "version_value" : "6.0.472.44"
- }, {
- "version_value" : "6.0.472.45"
- }, {
- "version_value" : "6.0.472.46"
- }, {
- "version_value" : "6.0.472.47"
- }, {
- "version_value" : "6.0.472.48"
- }, {
- "version_value" : "6.0.472.49"
- }, {
- "version_value" : "6.0.472.50"
- }, {
- "version_value" : "6.0.472.51"
- }, {
- "version_value" : "6.0.472.52"
- }, {
- "version_value" : "6.0.472.53"
- }, {
- "version_value" : "6.0.472.54"
- }, {
- "version_value" : "6.0.472.55"
- }, {
- "version_value" : "6.0.472.56"
- }, {
- "version_value" : "6.0.472.57"
- }, {
- "version_value" : "6.0.472.58"
- }, {
- "version_value" : "6.0.472.59"
- }, {
- "version_value" : "6.0.472.60"
- }, {
- "version_value" : "6.0.472.61"
- }, {
- "version_value" : "6.0.472.62"
- }, {
- "version_value" : "6.0.472.63"
- }, {
- "version_value" : "6.0.473.0"
- }, {
- "version_value" : "6.0.474.0"
- }, {
- "version_value" : "6.0.475.0"
- }, {
- "version_value" : "6.0.476.0"
- }, {
- "version_value" : "6.0.477.0"
- }, {
- "version_value" : "6.0.478.0"
- }, {
- "version_value" : "6.0.479.0"
- }, {
- "version_value" : "6.0.480.0"
- }, {
- "version_value" : "6.0.481.0"
- }, {
- "version_value" : "6.0.482.0"
- }, {
- "version_value" : "6.0.483.0"
- }, {
- "version_value" : "6.0.484.0"
- }, {
- "version_value" : "6.0.485.0"
- }, {
- "version_value" : "6.0.486.0"
- }, {
- "version_value" : "6.0.487.0"
- }, {
- "version_value" : "6.0.488.0"
- }, {
- "version_value" : "6.0.489.0"
- }, {
- "version_value" : "6.0.490.0"
- }, {
- "version_value" : "6.0.490.1"
- }, {
- "version_value" : "6.0.491.0"
- }, {
- "version_value" : "6.0.492.0"
- }, {
- "version_value" : "6.0.493.0"
- }, {
- "version_value" : "6.0.494.0"
- }, {
- "version_value" : "6.0.495.0"
- }, {
- "version_value" : "6.0.495.1"
- }, {
- "version_value" : "6.0.496.0"
- }, {
- "version_value" : "7.0.497.0"
- }, {
- "version_value" : "7.0.498.0"
- }, {
- "version_value" : "7.0.499.0"
- }, {
- "version_value" : "7.0.499.1"
- }, {
- "version_value" : "7.0.500.0"
- }, {
- "version_value" : "7.0.500.1"
- }, {
- "version_value" : "7.0.503.0"
- }, {
- "version_value" : "7.0.503.1"
- }, {
- "version_value" : "7.0.504.0"
- }, {
- "version_value" : "7.0.505.0"
- }, {
- "version_value" : "7.0.506.0"
- }, {
- "version_value" : "7.0.507.0"
- }, {
- "version_value" : "7.0.507.1"
- }, {
- "version_value" : "7.0.507.2"
- }, {
- "version_value" : "7.0.507.3"
- }, {
- "version_value" : "7.0.509.0"
- }, {
- "version_value" : "7.0.510.0"
- }, {
- "version_value" : "7.0.511.1"
- }, {
- "version_value" : "7.0.511.2"
- }, {
- "version_value" : "7.0.511.4"
- }, {
- "version_value" : "7.0.512.0"
- }, {
- "version_value" : "7.0.513.0"
- }, {
- "version_value" : "7.0.514.0"
- }, {
- "version_value" : "7.0.514.1"
- }, {
- "version_value" : "7.0.515.0"
- }, {
- "version_value" : "7.0.516.0"
- }, {
- "version_value" : "7.0.517.0"
- }, {
- "version_value" : "7.0.517.2"
- }, {
- "version_value" : "7.0.517.4"
- }, {
- "version_value" : "7.0.517.5"
- }, {
- "version_value" : "7.0.517.6"
- }, {
- "version_value" : "7.0.517.7"
- }, {
- "version_value" : "7.0.517.8"
- }, {
- "version_value" : "7.0.517.9"
- }, {
- "version_value" : "7.0.517.10"
- }, {
- "version_value" : "7.0.517.11"
- }, {
- "version_value" : "7.0.517.12"
- }, {
- "version_value" : "7.0.517.13"
- }, {
- "version_value" : "7.0.517.14"
- }, {
- "version_value" : "7.0.517.16"
- }, {
- "version_value" : "7.0.517.17"
- }, {
- "version_value" : "7.0.517.18"
- }, {
- "version_value" : "7.0.517.19"
- }, {
- "version_value" : "7.0.517.20"
- }, {
- "version_value" : "7.0.517.21"
- }, {
- "version_value" : "7.0.517.22"
- }, {
- "version_value" : "7.0.517.23"
- }, {
- "version_value" : "7.0.517.24"
- }, {
- "version_value" : "7.0.517.25"
- }, {
- "version_value" : "7.0.517.26"
- }, {
- "version_value" : "7.0.517.27"
- }, {
- "version_value" : "7.0.517.28"
- }, {
- "version_value" : "7.0.517.29"
- }, {
- "version_value" : "7.0.517.30"
- }, {
- "version_value" : "7.0.517.31"
- }, {
- "version_value" : "7.0.517.32"
- }, {
- "version_value" : "7.0.517.33"
- }, {
- "version_value" : "7.0.517.34"
- }, {
- "version_value" : "7.0.517.35"
- }, {
- "version_value" : "7.0.517.36"
- }, {
- "version_value" : "7.0.517.37"
- }, {
- "version_value" : "7.0.517.38"
- }, {
- "version_value" : "7.0.517.39"
- }, {
- "version_value" : "7.0.517.40"
- }, {
- "version_value" : "7.0.517.41"
- }, {
- "version_value" : "7.0.517.42"
- }, {
- "version_value" : "7.0.517.43"
- }, {
- "version_value" : "7.0.517.44"
- }, {
- "version_value" : "7.0.518.0"
- }, {
- "version_value" : "7.0.519.0"
- }, {
- "version_value" : "7.0.520.0"
- }, {
- "version_value" : "7.0.521.0"
- }, {
- "version_value" : "7.0.522.0"
- }, {
- "version_value" : "7.0.524.0"
- }, {
- "version_value" : "7.0.525.0"
- }, {
- "version_value" : "7.0.526.0"
- }, {
- "version_value" : "7.0.528.0"
- }, {
- "version_value" : "7.0.529.0"
- }, {
- "version_value" : "7.0.529.1"
- }, {
- "version_value" : "7.0.529.2"
- }, {
- "version_value" : "7.0.530.0"
- }, {
- "version_value" : "7.0.531.0"
- }, {
- "version_value" : "7.0.531.1"
- }, {
- "version_value" : "7.0.531.2"
- }, {
- "version_value" : "7.0.535.1"
- }, {
- "version_value" : "7.0.535.2"
- }, {
- "version_value" : "7.0.536.0"
- }, {
- "version_value" : "7.0.536.1"
- }, {
- "version_value" : "7.0.536.2"
- }, {
- "version_value" : "7.0.536.3"
- }, {
- "version_value" : "7.0.536.4"
- }, {
- "version_value" : "7.0.537.0"
- }, {
- "version_value" : "7.0.538.0"
- }, {
- "version_value" : "7.0.539.0"
- }, {
- "version_value" : "7.0.540.0"
- }, {
- "version_value" : "7.0.541.0"
- }, {
- "version_value" : "7.0.542.0"
- }, {
- "version_value" : "7.0.544.0"
- }, {
- "version_value" : "7.0.547.0"
- }, {
- "version_value" : "7.0.547.1"
- }, {
- "version_value" : "7.0.548.0"
- }, {
- "version_value" : "8.0.549.0"
- }, {
- "version_value" : "8.0.550.0"
- }, {
- "version_value" : "8.0.551.0"
- }, {
- "version_value" : "8.0.551.1"
- }, {
- "version_value" : "8.0.552.0"
- }, {
- "version_value" : "8.0.552.1"
- }, {
- "version_value" : "8.0.552.2"
- }, {
- "version_value" : "8.0.552.4"
- }, {
- "version_value" : "8.0.552.5"
- }, {
- "version_value" : "8.0.552.6"
- }, {
- "version_value" : "8.0.552.7"
- }, {
- "version_value" : "8.0.552.8"
- }, {
- "version_value" : "8.0.552.9"
- }, {
- "version_value" : "8.0.552.10"
- }, {
- "version_value" : "8.0.552.11"
- }, {
- "version_value" : "8.0.552.12"
- }, {
- "version_value" : "8.0.552.13"
- }, {
- "version_value" : "8.0.552.14"
- }, {
- "version_value" : "8.0.552.15"
- }, {
- "version_value" : "8.0.552.16"
- }, {
- "version_value" : "8.0.552.17"
- }, {
- "version_value" : "8.0.552.18"
- }, {
- "version_value" : "8.0.552.19"
- }, {
- "version_value" : "8.0.552.20"
- }, {
- "version_value" : "8.0.552.21"
- }, {
- "version_value" : "8.0.552.23"
- }, {
- "version_value" : "8.0.552.24"
- }, {
- "version_value" : "8.0.552.25"
- }, {
- "version_value" : "8.0.552.26"
- }, {
- "version_value" : "8.0.552.27"
- }, {
- "version_value" : "8.0.552.28"
- }, {
- "version_value" : "8.0.552.29"
- }, {
- "version_value" : "8.0.552.35"
- }, {
- "version_value" : "8.0.552.40"
- }, {
- "version_value" : "8.0.552.41"
- }, {
- "version_value" : "8.0.552.42"
- }, {
- "version_value" : "8.0.552.43"
- }, {
- "version_value" : "8.0.552.44"
- }, {
- "version_value" : "8.0.552.45"
- }, {
- "version_value" : "8.0.552.47"
- }, {
- "version_value" : "8.0.552.48"
- }, {
- "version_value" : "8.0.552.49"
- }, {
- "version_value" : "8.0.552.50"
- }, {
- "version_value" : "8.0.552.51"
- }, {
- "version_value" : "8.0.552.52"
- }, {
- "version_value" : "8.0.552.100"
- }, {
- "version_value" : "8.0.552.101"
- }, {
- "version_value" : "8.0.552.102"
- }, {
- "version_value" : "8.0.552.103"
- }, {
- "version_value" : "8.0.552.104"
- }, {
- "version_value" : "8.0.552.105"
- }, {
- "version_value" : "8.0.552.200"
- }, {
- "version_value" : "8.0.552.201"
- }, {
- "version_value" : "8.0.552.202"
- }, {
- "version_value" : "8.0.552.203"
- }, {
- "version_value" : "8.0.552.204"
- }, {
- "version_value" : "8.0.552.205"
- }, {
- "version_value" : "8.0.552.206"
- }, {
- "version_value" : "8.0.552.207"
- }, {
- "version_value" : "8.0.552.208"
- }, {
- "version_value" : "8.0.552.209"
- }, {
- "version_value" : "8.0.552.210"
- }, {
- "version_value" : "8.0.552.211"
- }, {
- "version_value" : "8.0.552.212"
- }, {
- "version_value" : "8.0.552.213"
- }, {
- "version_value" : "8.0.552.214"
- }, {
- "version_value" : "8.0.552.215"
- }, {
- "version_value" : "8.0.552.216"
- }, {
- "version_value" : "8.0.552.217"
- }, {
- "version_value" : "8.0.552.218"
- }, {
- "version_value" : "8.0.552.219"
- }, {
- "version_value" : "8.0.552.220"
- }, {
- "version_value" : "8.0.552.221"
- }, {
- "version_value" : "8.0.552.222"
- }, {
- "version_value" : "8.0.552.223"
- }, {
- "version_value" : "8.0.552.224"
- }, {
- "version_value" : "8.0.552.225"
- }, {
- "version_value" : "8.0.552.226"
- }, {
- "version_value" : "8.0.552.227"
- }, {
- "version_value" : "8.0.552.228"
- }, {
- "version_value" : "8.0.552.229"
- }, {
- "version_value" : "8.0.552.230"
- }, {
- "version_value" : "8.0.552.231"
- }, {
- "version_value" : "8.0.552.232"
- }, {
- "version_value" : "8.0.552.233"
- }, {
- "version_value" : "8.0.552.234"
- }, {
- "version_value" : "8.0.552.235"
- }, {
- "version_value" : "8.0.552.237"
- }, {
- "version_value" : "8.0.552.300"
- }, {
- "version_value" : "8.0.552.301"
- }, {
- "version_value" : "8.0.552.302"
- }, {
- "version_value" : "8.0.552.303"
- }, {
- "version_value" : "8.0.552.304"
- }, {
- "version_value" : "8.0.552.305"
- }, {
- "version_value" : "8.0.552.306"
- }, {
- "version_value" : "8.0.552.307"
- }, {
- "version_value" : "8.0.552.308"
- }, {
- "version_value" : "8.0.552.309"
- }, {
- "version_value" : "8.0.552.310"
- }, {
- "version_value" : "8.0.552.311"
- }, {
- "version_value" : "8.0.552.312"
- }, {
- "version_value" : "8.0.552.313"
- }, {
- "version_value" : "8.0.552.315"
- }, {
- "version_value" : "8.0.552.316"
- }, {
- "version_value" : "8.0.552.317"
- }, {
- "version_value" : "8.0.552.318"
- }, {
- "version_value" : "8.0.552.319"
- }, {
- "version_value" : "8.0.552.320"
- }, {
- "version_value" : "8.0.552.321"
- }, {
- "version_value" : "8.0.552.322"
- }, {
- "version_value" : "8.0.552.323"
- }, {
- "version_value" : "8.0.552.324"
- }, {
- "version_value" : "8.0.552.325"
- }, {
- "version_value" : "8.0.552.326"
- }, {
- "version_value" : "8.0.552.327"
- }, {
- "version_value" : "8.0.552.328"
- }, {
- "version_value" : "8.0.552.329"
- }, {
- "version_value" : "8.0.552.330"
- }, {
- "version_value" : "8.0.552.331"
- }, {
- "version_value" : "8.0.552.332"
- }, {
- "version_value" : "8.0.552.333"
- }, {
- "version_value" : "8.0.552.334"
- }, {
- "version_value" : "8.0.552.335"
- }, {
- "version_value" : "8.0.552.336"
- }, {
- "version_value" : "8.0.552.337"
- }, {
- "version_value" : "8.0.552.338"
- }, {
- "version_value" : "8.0.552.339"
- }, {
- "version_value" : "8.0.552.340"
- }, {
- "version_value" : "8.0.552.341"
- }, {
- "version_value" : "8.0.552.342"
- }, {
- "version_value" : "8.0.552.343"
- }, {
- "version_value" : "8.0.552.344"
- }, {
- "version_value" : "8.0.553.0"
- }, {
- "version_value" : "8.0.554.0"
- }, {
- "version_value" : "8.0.555.0"
- }, {
- "version_value" : "8.0.556.0"
- }, {
- "version_value" : "8.0.557.0"
- }, {
- "version_value" : "8.0.558.0"
- }, {
- "version_value" : "8.0.559.0"
- }, {
- "version_value" : "8.0.560.0"
- }, {
- "version_value" : "8.0.561.0"
- }, {
- "version_value" : "9.0.562.0"
- }, {
- "version_value" : "9.0.563.0"
- }, {
- "version_value" : "9.0.564.0"
- }, {
- "version_value" : "9.0.565.0"
- }, {
- "version_value" : "9.0.566.0"
- }, {
- "version_value" : "9.0.567.0"
- }, {
- "version_value" : "9.0.568.0"
- }, {
- "version_value" : "9.0.569.0"
- }, {
- "version_value" : "9.0.570.0"
- }, {
- "version_value" : "9.0.570.1"
- }, {
- "version_value" : "9.0.571.0"
- }, {
- "version_value" : "9.0.572.0"
- }, {
- "version_value" : "9.0.572.1"
- }, {
- "version_value" : "9.0.573.0"
- }, {
- "version_value" : "9.0.574.0"
- }, {
- "version_value" : "9.0.575.0"
- }, {
- "version_value" : "9.0.576.0"
- }, {
- "version_value" : "9.0.577.0"
- }, {
- "version_value" : "9.0.578.0"
- }, {
- "version_value" : "9.0.579.0"
- }, {
- "version_value" : "9.0.580.0"
- }, {
- "version_value" : "9.0.581.0"
- }, {
- "version_value" : "9.0.582.0"
- }, {
- "version_value" : "9.0.583.0"
- }, {
- "version_value" : "9.0.584.0"
- }, {
- "version_value" : "9.0.585.0"
- }, {
- "version_value" : "9.0.586.0"
- }, {
- "version_value" : "9.0.587.0"
- }, {
- "version_value" : "9.0.587.1"
- }, {
- "version_value" : "9.0.588.0"
- }, {
- "version_value" : "9.0.589.0"
- }, {
- "version_value" : "9.0.590.0"
- }, {
- "version_value" : "9.0.591.0"
- }, {
- "version_value" : "9.0.592.0"
- }, {
- "version_value" : "9.0.593.0"
- }, {
- "version_value" : "9.0.594.0"
- }, {
- "version_value" : "9.0.595.0"
- }, {
- "version_value" : "9.0.596.0"
- }, {
- "version_value" : "9.0.597.0"
- }, {
- "version_value" : "9.0.597.1"
- }, {
- "version_value" : "9.0.597.2"
- }, {
- "version_value" : "9.0.597.4"
- }, {
- "version_value" : "9.0.597.5"
- }, {
- "version_value" : "9.0.597.7"
- }, {
- "version_value" : "9.0.597.8"
- }, {
- "version_value" : "9.0.597.9"
- }, {
- "version_value" : "9.0.597.10"
- }, {
- "version_value" : "9.0.597.11"
- }, {
- "version_value" : "9.0.597.12"
- }, {
- "version_value" : "9.0.597.14"
- }, {
- "version_value" : "9.0.597.15"
- }, {
- "version_value" : "9.0.597.16"
- }, {
- "version_value" : "9.0.597.17"
- }, {
- "version_value" : "9.0.597.18"
- }, {
- "version_value" : "9.0.597.19"
- }, {
- "version_value" : "9.0.597.20"
- }, {
- "version_value" : "9.0.597.21"
- }, {
- "version_value" : "9.0.597.22"
- }, {
- "version_value" : "9.0.597.23"
- }, {
- "version_value" : "9.0.597.24"
- }, {
- "version_value" : "9.0.597.25"
- }, {
- "version_value" : "9.0.597.26"
- }, {
- "version_value" : "9.0.597.27"
- }, {
- "version_value" : "9.0.597.28"
- }, {
- "version_value" : "9.0.597.29"
- }, {
- "version_value" : "9.0.597.30"
- }, {
- "version_value" : "9.0.597.31"
- }, {
- "version_value" : "9.0.597.32"
- }, {
- "version_value" : "9.0.597.33"
- }, {
- "version_value" : "9.0.597.34"
- }, {
- "version_value" : "9.0.597.35"
- }, {
- "version_value" : "9.0.597.36"
- }, {
- "version_value" : "9.0.597.37"
- }, {
- "version_value" : "9.0.597.38"
- }, {
- "version_value" : "9.0.597.39"
- }, {
- "version_value" : "9.0.597.40"
- }, {
- "version_value" : "9.0.597.41"
- }, {
- "version_value" : "9.0.597.42"
- }, {
- "version_value" : "9.0.597.44"
- }, {
- "version_value" : "9.0.597.45"
- }, {
- "version_value" : "9.0.597.46"
- }, {
- "version_value" : "9.0.597.47"
- }, {
- "version_value" : "9.0.597.54"
- }, {
- "version_value" : "9.0.597.55"
- }, {
- "version_value" : "9.0.597.56"
- }, {
- "version_value" : "9.0.597.57"
- }, {
- "version_value" : "9.0.597.58"
- }, {
- "version_value" : "9.0.597.59"
- }, {
- "version_value" : "9.0.597.60"
- }, {
- "version_value" : "9.0.597.62"
- }, {
- "version_value" : "9.0.597.63"
- }, {
- "version_value" : "9.0.597.64"
- }, {
- "version_value" : "9.0.597.65"
- }, {
- "version_value" : "9.0.597.66"
- }, {
- "version_value" : "9.0.597.67"
- }, {
- "version_value" : "9.0.597.68"
- }, {
- "version_value" : "9.0.597.69"
- }, {
- "version_value" : "9.0.597.70"
- }, {
- "version_value" : "9.0.597.71"
- }, {
- "version_value" : "9.0.597.72"
- }, {
- "version_value" : "9.0.597.73"
- }, {
- "version_value" : "9.0.597.74"
- }, {
- "version_value" : "9.0.597.75"
- }, {
- "version_value" : "9.0.597.76"
- }, {
- "version_value" : "9.0.597.77"
- }, {
- "version_value" : "9.0.597.78"
- }, {
- "version_value" : "9.0.597.79"
- }, {
- "version_value" : "9.0.597.80"
- }, {
- "version_value" : "9.0.597.81"
- }, {
- "version_value" : "9.0.597.82"
- }, {
- "version_value" : "9.0.597.83"
- }, {
- "version_value" : "9.0.597.84"
- }, {
- "version_value" : "9.0.597.85"
- }, {
- "version_value" : "9.0.597.86"
- }, {
- "version_value" : "9.0.597.88"
- }, {
- "version_value" : "9.0.597.90"
- }, {
- "version_value" : "9.0.597.92"
- }, {
- "version_value" : "9.0.597.94"
- }, {
- "version_value" : "9.0.597.96"
- }, {
- "version_value" : "9.0.597.97"
- }, {
- "version_value" : "9.0.597.98"
- }, {
- "version_value" : "9.0.597.99"
- }, {
- "version_value" : "9.0.597.100"
- }, {
- "version_value" : "9.0.597.101"
- }, {
- "version_value" : "9.0.597.102"
- }, {
- "version_value" : "9.0.597.106"
- }, {
- "version_value" : "9.0.597.107"
- }, {
- "version_value" : "9.0.598.0"
- }, {
- "version_value" : "9.0.599.0"
- }, {
- "version_value" : "9.0.600.0"
- }, {
- "version_value" : "10.0.601.0"
- }, {
- "version_value" : "10.0.602.0"
- }, {
- "version_value" : "10.0.603.0"
- }, {
- "version_value" : "10.0.603.2"
- }, {
- "version_value" : "10.0.603.3"
- }, {
- "version_value" : "10.0.604.0"
- }, {
- "version_value" : "10.0.605.0"
- }, {
- "version_value" : "10.0.606.0"
- }, {
- "version_value" : "10.0.607.0"
- }, {
- "version_value" : "10.0.608.0"
- }, {
- "version_value" : "10.0.609.0"
- }, {
- "version_value" : "10.0.610.0"
- }, {
- "version_value" : "10.0.611.0"
- }, {
- "version_value" : "10.0.611.1"
- }, {
- "version_value" : "10.0.612.0"
- }, {
- "version_value" : "10.0.612.1"
- }, {
- "version_value" : "10.0.612.2"
- }, {
- "version_value" : "10.0.612.3"
- }, {
- "version_value" : "10.0.613.0"
- }, {
- "version_value" : "10.0.614.0"
- }, {
- "version_value" : "10.0.615.0"
- }, {
- "version_value" : "10.0.616.0"
- }, {
- "version_value" : "10.0.617.0"
- }, {
- "version_value" : "10.0.618.0"
- }, {
- "version_value" : "10.0.619.0"
- }, {
- "version_value" : "10.0.620.0"
- }, {
- "version_value" : "10.0.621.0"
- }, {
- "version_value" : "10.0.622.0"
- }, {
- "version_value" : "10.0.622.1"
- }, {
- "version_value" : "10.0.623.0"
- }, {
- "version_value" : "10.0.624.0"
- }, {
- "version_value" : "10.0.625.0"
- }, {
- "version_value" : "10.0.626.0"
- }, {
- "version_value" : "10.0.627.0"
- }, {
- "version_value" : "10.0.628.0"
- }, {
- "version_value" : "10.0.629.0"
- }, {
- "version_value" : "10.0.630.0"
- }, {
- "version_value" : "10.0.631.0"
- }, {
- "version_value" : "10.0.632.0"
- }, {
- "version_value" : "10.0.633.0"
- }, {
- "version_value" : "10.0.634.0"
- }, {
- "version_value" : "10.0.634.1"
- }, {
- "version_value" : "10.0.635.0"
- }, {
- "version_value" : "10.0.636.0"
- }, {
- "version_value" : "10.0.638.0"
- }, {
- "version_value" : "10.0.638.1"
- }, {
- "version_value" : "10.0.639.0"
- }, {
- "version_value" : "10.0.640.0"
- }, {
- "version_value" : "10.0.642.0"
- }, {
- "version_value" : "10.0.642.1"
- }, {
- "version_value" : "10.0.642.2"
- }, {
- "version_value" : "10.0.643.0"
- }, {
- "version_value" : "10.0.644.0"
- }, {
- "version_value" : "10.0.645.0"
- }, {
- "version_value" : "10.0.646.0"
- }, {
- "version_value" : "10.0.647.0"
- }, {
- "version_value" : "10.0.648.0"
- }, {
- "version_value" : "10.0.648.1"
- }, {
- "version_value" : "10.0.648.2"
- }, {
- "version_value" : "10.0.648.3"
- }, {
- "version_value" : "10.0.648.4"
- }, {
- "version_value" : "10.0.648.5"
- }, {
- "version_value" : "10.0.648.6"
- }, {
- "version_value" : "10.0.648.7"
- }, {
- "version_value" : "10.0.648.8"
- }, {
- "version_value" : "10.0.648.9"
- }, {
- "version_value" : "10.0.648.10"
- }, {
- "version_value" : "10.0.648.11"
- }, {
- "version_value" : "10.0.648.12"
- }, {
- "version_value" : "10.0.648.13"
- }, {
- "version_value" : "10.0.648.18"
- }, {
- "version_value" : "10.0.648.23"
- }, {
- "version_value" : "10.0.648.26"
- }, {
- "version_value" : "10.0.648.28"
- }, {
- "version_value" : "10.0.648.32"
- }, {
- "version_value" : "10.0.648.35"
- }, {
- "version_value" : "10.0.648.38"
- }, {
- "version_value" : "10.0.648.42"
- }, {
- "version_value" : "10.0.648.45"
- }, {
- "version_value" : "10.0.648.49"
- }, {
- "version_value" : "10.0.648.54"
- }, {
- "version_value" : "10.0.648.56"
- }, {
- "version_value" : "10.0.648.59"
- }, {
- "version_value" : "10.0.648.62"
- }, {
- "version_value" : "10.0.648.66"
- }, {
- "version_value" : "10.0.648.68"
- }, {
- "version_value" : "10.0.648.70"
- }, {
- "version_value" : "10.0.648.72"
- }, {
- "version_value" : "10.0.648.76"
- }, {
- "version_value" : "10.0.648.79"
- }, {
- "version_value" : "10.0.648.82"
- }, {
- "version_value" : "10.0.648.84"
- }, {
- "version_value" : "10.0.648.87"
- }, {
- "version_value" : "10.0.648.90"
- }, {
- "version_value" : "10.0.648.101"
- }, {
- "version_value" : "10.0.648.103"
- }, {
- "version_value" : "10.0.648.105"
- }, {
- "version_value" : "10.0.648.107"
- }, {
- "version_value" : "10.0.648.114"
- }, {
- "version_value" : "10.0.648.116"
- }, {
- "version_value" : "10.0.648.118"
- }, {
- "version_value" : "10.0.648.119"
- }, {
- "version_value" : "10.0.648.120"
- }, {
- "version_value" : "10.0.648.121"
- }, {
- "version_value" : "10.0.648.122"
- }, {
- "version_value" : "10.0.648.123"
- }, {
- "version_value" : "10.0.648.124"
- }, {
- "version_value" : "10.0.648.125"
- }, {
- "version_value" : "10.0.648.126"
- }, {
- "version_value" : "10.0.648.127"
- }, {
- "version_value" : "10.0.648.128"
- }, {
- "version_value" : "10.0.648.129"
- }, {
- "version_value" : "10.0.648.130"
- }, {
- "version_value" : "10.0.648.131"
- }, {
- "version_value" : "10.0.648.132"
- }, {
- "version_value" : "10.0.648.133"
- }, {
- "version_value" : "10.0.648.134"
- }, {
- "version_value" : "10.0.648.135"
- }, {
- "version_value" : "10.0.648.151"
- }, {
- "version_value" : "10.0.648.201"
- }, {
- "version_value" : "10.0.648.203"
- }, {
- "version_value" : "10.0.648.204"
- }, {
- "version_value" : "10.0.648.205"
- }, {
- "version_value" : "10.0.649.0"
- }, {
- "version_value" : "10.0.650.0"
- }, {
- "version_value" : "10.0.651.0"
- }, {
- "version_value" : "11.0.652.0"
- }, {
- "version_value" : "11.0.653.0"
- }, {
- "version_value" : "11.0.654.0"
- }, {
- "version_value" : "11.0.655.0"
- }, {
- "version_value" : "11.0.656.0"
- }, {
- "version_value" : "11.0.657.0"
- }, {
- "version_value" : "11.0.658.0"
- }, {
- "version_value" : "11.0.658.1"
- }, {
- "version_value" : "11.0.659.0"
- }, {
- "version_value" : "11.0.660.0"
- }, {
- "version_value" : "11.0.661.0"
- }, {
- "version_value" : "11.0.662.0"
- }, {
- "version_value" : "11.0.663.0"
- }, {
- "version_value" : "11.0.664.1"
- }, {
- "version_value" : "11.0.665.0"
- }, {
- "version_value" : "11.0.666.0"
- }, {
- "version_value" : "11.0.667.0"
- }, {
- "version_value" : "11.0.667.2"
- }, {
- "version_value" : "11.0.667.3"
- }, {
- "version_value" : "11.0.667.4"
- }, {
- "version_value" : "11.0.668.0"
- }, {
- "version_value" : "11.0.669.0"
- }, {
- "version_value" : "11.0.670.0"
- }, {
- "version_value" : "11.0.671.0"
- }, {
- "version_value" : "11.0.672.0"
- }, {
- "version_value" : "11.0.672.1"
- }, {
- "version_value" : "11.0.672.2"
- }, {
- "version_value" : "11.0.673.0"
- }, {
- "version_value" : "11.0.674.0"
- }, {
- "version_value" : "11.0.675.0"
- }, {
- "version_value" : "11.0.676.0"
- }, {
- "version_value" : "11.0.677.0"
- }, {
- "version_value" : "11.0.678.0"
- }, {
- "version_value" : "11.0.679.0"
- }, {
- "version_value" : "11.0.680.0"
- }, {
- "version_value" : "11.0.681.0"
- }, {
- "version_value" : "11.0.682.0"
- }, {
- "version_value" : "11.0.683.0"
- }, {
- "version_value" : "11.0.684.0"
- }, {
- "version_value" : "11.0.685.0"
- }, {
- "version_value" : "11.0.686.0"
- }, {
- "version_value" : "11.0.686.1"
- }, {
- "version_value" : "11.0.686.2"
- }, {
- "version_value" : "11.0.686.3"
- }, {
- "version_value" : "11.0.687.0"
- }, {
- "version_value" : "11.0.687.1"
- }, {
- "version_value" : "11.0.688.0"
- }, {
- "version_value" : "11.0.689.0"
- }, {
- "version_value" : "11.0.690.0"
- }, {
- "version_value" : "11.0.690.1"
- }, {
- "version_value" : "11.0.691.0"
- }, {
- "version_value" : "11.0.692.0"
- }, {
- "version_value" : "11.0.693.0"
- }, {
- "version_value" : "11.0.694.0"
- }, {
- "version_value" : "11.0.695.0"
- }, {
- "version_value" : "11.0.696.0"
- }, {
- "version_value" : "11.0.696.1"
- }, {
- "version_value" : "11.0.696.2"
- }, {
- "version_value" : "11.0.696.3"
- }, {
- "version_value" : "11.0.696.4"
- }, {
- "version_value" : "11.0.696.5"
- }, {
- "version_value" : "11.0.696.7"
- }, {
- "version_value" : "11.0.696.8"
- }, {
- "version_value" : "11.0.696.9"
- }, {
- "version_value" : "11.0.696.10"
- }, {
- "version_value" : "11.0.696.11"
- }, {
- "version_value" : "11.0.696.12"
- }, {
- "version_value" : "11.0.696.13"
- }, {
- "version_value" : "11.0.696.14"
- }, {
- "version_value" : "11.0.696.15"
- }, {
- "version_value" : "11.0.696.16"
- }, {
- "version_value" : "11.0.696.17"
- }, {
- "version_value" : "11.0.696.18"
- }, {
- "version_value" : "11.0.696.19"
- }, {
- "version_value" : "11.0.696.20"
- }, {
- "version_value" : "11.0.696.21"
- }, {
- "version_value" : "11.0.696.22"
- }, {
- "version_value" : "11.0.696.23"
- }, {
- "version_value" : "11.0.696.24"
- }, {
- "version_value" : "11.0.696.25"
- }, {
- "version_value" : "11.0.696.26"
- }, {
- "version_value" : "11.0.696.27"
- }, {
- "version_value" : "11.0.696.28"
- }, {
- "version_value" : "11.0.696.29"
- }, {
- "version_value" : "11.0.696.30"
- }, {
- "version_value" : "11.0.696.31"
- }, {
- "version_value" : "11.0.696.32"
- }, {
- "version_value" : "11.0.696.33"
- }, {
- "version_value" : "11.0.696.34"
- }, {
- "version_value" : "11.0.696.35"
- }, {
- "version_value" : "11.0.696.36"
- }, {
- "version_value" : "11.0.696.37"
- }, {
- "version_value" : "11.0.696.38"
- }, {
- "version_value" : "11.0.696.39"
- }, {
- "version_value" : "11.0.696.40"
- }, {
- "version_value" : "11.0.696.41"
- }, {
- "version_value" : "11.0.696.42"
- }, {
- "version_value" : "11.0.696.43"
- }, {
- "version_value" : "11.0.696.44"
- }, {
- "version_value" : "11.0.696.45"
- }, {
- "version_value" : "11.0.696.46"
- }, {
- "version_value" : "11.0.696.47"
- }, {
- "version_value" : "11.0.696.48"
- }, {
- "version_value" : "11.0.696.49"
- }, {
- "version_value" : "11.0.696.50"
- }, {
- "version_value" : "11.0.696.51"
- }, {
- "version_value" : "11.0.696.52"
- }, {
- "version_value" : "11.0.696.53"
- }, {
- "version_value" : "11.0.696.54"
- }, {
- "version_value" : "11.0.696.55"
- }, {
- "version_value" : "11.0.696.56"
- }, {
- "version_value" : "11.0.696.57"
- }, {
- "version_value" : "11.0.696.58"
- }, {
- "version_value" : "11.0.696.59"
- }, {
- "version_value" : "11.0.696.60"
- }, {
- "version_value" : "11.0.696.61"
- }, {
- "version_value" : "11.0.696.62"
- }, {
- "version_value" : "11.0.696.63"
- }, {
- "version_value" : "11.0.696.64"
- }, {
- "version_value" : "11.0.696.65"
- }, {
- "version_value" : "11.0.696.66"
- }, {
- "version_value" : "11.0.696.67"
- }, {
- "version_value" : "11.0.696.68"
- }, {
- "version_value" : "11.0.696.69"
- }, {
- "version_value" : "11.0.696.70"
- }, {
- "version_value" : "11.0.696.71"
- }, {
- "version_value" : "11.0.696.72"
- }, {
- "version_value" : "11.0.696.77"
- }, {
- "version_value" : "11.0.697.0"
- }, {
- "version_value" : "11.0.698.0"
- }, {
- "version_value" : "11.0.699.0"
- }, {
- "version_value" : "12.0.700.0"
- }, {
- "version_value" : "12.0.701.0"
- }, {
- "version_value" : "12.0.702.0"
- }, {
- "version_value" : "12.0.702.1"
- }, {
- "version_value" : "12.0.702.2"
- }, {
- "version_value" : "12.0.703.0"
- }, {
- "version_value" : "12.0.704.0"
- }, {
- "version_value" : "12.0.705.0"
- }, {
- "version_value" : "12.0.706.0"
- }, {
- "version_value" : "12.0.707.0"
- }, {
- "version_value" : "12.0.708.0"
- }, {
- "version_value" : "12.0.709.0"
- }, {
- "version_value" : "12.0.710.0"
- }, {
- "version_value" : "12.0.711.0"
- }, {
- "version_value" : "12.0.712.0"
- }, {
- "version_value" : "12.0.713.0"
- }, {
- "version_value" : "12.0.714.0"
- }, {
- "version_value" : "12.0.715.0"
- }, {
- "version_value" : "12.0.716.0"
- }, {
- "version_value" : "12.0.717.0"
- }, {
- "version_value" : "12.0.718.0"
- }, {
- "version_value" : "12.0.719.0"
- }, {
- "version_value" : "12.0.719.1"
- }, {
- "version_value" : "12.0.720.0"
- }, {
- "version_value" : "12.0.721.0"
- }, {
- "version_value" : "12.0.721.1"
- }, {
- "version_value" : "12.0.722.0"
- }, {
- "version_value" : "12.0.723.0"
- }, {
- "version_value" : "12.0.723.1"
- }, {
- "version_value" : "12.0.724.0"
- }, {
- "version_value" : "12.0.725.0"
- }, {
- "version_value" : "12.0.726.0"
- }, {
- "version_value" : "12.0.727.0"
- }, {
- "version_value" : "12.0.728.0"
- }, {
- "version_value" : "12.0.729.0"
- }, {
- "version_value" : "12.0.730.0"
- }, {
- "version_value" : "12.0.731.0"
- }, {
- "version_value" : "12.0.732.0"
- }, {
- "version_value" : "12.0.733.0"
- }, {
- "version_value" : "12.0.734.0"
- }, {
- "version_value" : "12.0.735.0"
- }, {
- "version_value" : "12.0.736.0"
- }, {
- "version_value" : "12.0.737.0"
- }, {
- "version_value" : "12.0.738.0"
- }, {
- "version_value" : "12.0.739.0"
- }, {
- "version_value" : "12.0.740.0"
- }, {
- "version_value" : "12.0.741.0"
- }, {
- "version_value" : "12.0.742.0"
- }, {
- "version_value" : "12.0.742.1"
- }, {
- "version_value" : "12.0.742.2"
- }, {
- "version_value" : "12.0.742.3"
- }, {
- "version_value" : "12.0.742.4"
- }, {
- "version_value" : "12.0.742.5"
- }, {
- "version_value" : "12.0.742.6"
- }, {
- "version_value" : "12.0.742.8"
- }, {
- "version_value" : "12.0.742.9"
- }, {
- "version_value" : "12.0.742.10"
- }, {
- "version_value" : "12.0.742.11"
- }, {
- "version_value" : "12.0.742.12"
- }, {
- "version_value" : "12.0.742.13"
- }, {
- "version_value" : "12.0.742.14"
- }, {
- "version_value" : "12.0.742.15"
- }, {
- "version_value" : "12.0.742.16"
- }, {
- "version_value" : "12.0.742.17"
- }, {
- "version_value" : "12.0.742.18"
- }, {
- "version_value" : "12.0.742.19"
- }, {
- "version_value" : "12.0.742.20"
- }, {
- "version_value" : "12.0.742.21"
- }, {
- "version_value" : "12.0.742.22"
- }, {
- "version_value" : "12.0.742.30"
- }, {
- "version_value" : "12.0.742.41"
- }, {
- "version_value" : "12.0.742.42"
- }, {
- "version_value" : "12.0.742.43"
- }, {
- "version_value" : "12.0.742.44"
- }, {
- "version_value" : "12.0.742.45"
- }, {
- "version_value" : "12.0.742.46"
- }, {
- "version_value" : "12.0.742.47"
- }, {
- "version_value" : "12.0.742.48"
- }, {
- "version_value" : "12.0.742.49"
- }, {
- "version_value" : "12.0.742.50"
- }, {
- "version_value" : "12.0.742.51"
- }, {
- "version_value" : "12.0.742.52"
- }, {
- "version_value" : "12.0.742.53"
- }, {
- "version_value" : "12.0.742.54"
- }, {
- "version_value" : "12.0.742.55"
- }, {
- "version_value" : "12.0.742.56"
- }, {
- "version_value" : "12.0.742.57"
- }, {
- "version_value" : "12.0.742.58"
- }, {
- "version_value" : "12.0.742.59"
- }, {
- "version_value" : "12.0.742.60"
- }, {
- "version_value" : "12.0.742.61"
- }, {
- "version_value" : "12.0.742.63"
- }, {
- "version_value" : "12.0.742.64"
- }, {
- "version_value" : "12.0.742.65"
- }, {
- "version_value" : "12.0.742.66"
- }, {
- "version_value" : "12.0.742.67"
- }, {
- "version_value" : "12.0.742.68"
- }, {
- "version_value" : "12.0.742.69"
- }, {
- "version_value" : "12.0.742.70"
- }, {
- "version_value" : "12.0.742.71"
- }, {
- "version_value" : "12.0.742.72"
- }, {
- "version_value" : "12.0.742.73"
- }, {
- "version_value" : "12.0.742.74"
- }, {
- "version_value" : "12.0.742.75"
- }, {
- "version_value" : "12.0.742.77"
- }, {
- "version_value" : "12.0.742.82"
- }, {
- "version_value" : "12.0.742.91"
- }, {
- "version_value" : "12.0.742.92"
- }, {
- "version_value" : "12.0.742.93"
- }, {
- "version_value" : "12.0.742.94"
- }, {
- "version_value" : "12.0.742.100"
- }, {
- "version_value" : "12.0.742.105"
- }, {
- "version_value" : "12.0.742.111"
- }, {
- "version_value" : "12.0.742.112"
- }, {
- "version_value" : "12.0.742.113"
- }, {
- "version_value" : "12.0.742.114"
- }, {
- "version_value" : "12.0.742.115"
- }, {
- "version_value" : "12.0.742.120"
- }, {
- "version_value" : "12.0.742.121"
- }, {
- "version_value" : "12.0.742.122"
- }, {
- "version_value" : "12.0.742.123"
- }, {
- "version_value" : "12.0.742.124"
- }, {
- "version_value" : "12.0.743.0"
- }, {
- "version_value" : "12.0.744.0"
- }, {
- "version_value" : "12.0.745.0"
- }, {
- "version_value" : "12.0.746.0"
- }, {
- "version_value" : "12.0.747.0"
- }, {
- "version_value" : "13.0.748.0"
- }, {
- "version_value" : "13.0.749.0"
- }, {
- "version_value" : "13.0.750.0"
- }, {
- "version_value" : "13.0.751.0"
- }, {
- "version_value" : "13.0.752.0"
- }, {
- "version_value" : "13.0.753.0"
- }, {
- "version_value" : "13.0.754.0"
- }, {
- "version_value" : "13.0.755.0"
- }, {
- "version_value" : "13.0.756.0"
- }, {
- "version_value" : "13.0.757.0"
- }, {
- "version_value" : "13.0.758.0"
- }, {
- "version_value" : "13.0.759.0"
- }, {
- "version_value" : "13.0.760.0"
- }, {
- "version_value" : "13.0.761.0"
- }, {
- "version_value" : "13.0.761.1"
- }, {
- "version_value" : "13.0.762.0"
- }, {
- "version_value" : "13.0.762.1"
- }, {
- "version_value" : "13.0.763.0"
- }, {
- "version_value" : "13.0.764.0"
- }, {
- "version_value" : "13.0.765.0"
- }, {
- "version_value" : "13.0.766.0"
- }, {
- "version_value" : "13.0.767.0"
- }, {
- "version_value" : "13.0.767.1"
- }, {
- "version_value" : "13.0.768.0"
- }, {
- "version_value" : "13.0.769.0"
- }, {
- "version_value" : "13.0.770.0"
- }, {
- "version_value" : "13.0.771.0"
- }, {
- "version_value" : "13.0.772.0"
- }, {
- "version_value" : "13.0.773.0"
- }, {
- "version_value" : "13.0.774.0"
- }, {
- "version_value" : "13.0.775.0"
- }, {
- "version_value" : "13.0.775.1"
- }, {
- "version_value" : "13.0.775.2"
- }, {
- "version_value" : "13.0.775.4"
- }, {
- "version_value" : "13.0.776.0"
- }, {
- "version_value" : "13.0.776.1"
- }, {
- "version_value" : "13.0.777.0"
- }, {
- "version_value" : "13.0.777.1"
- }, {
- "version_value" : "13.0.777.2"
- }, {
- "version_value" : "13.0.777.3"
- }, {
- "version_value" : "13.0.777.4"
- }, {
- "version_value" : "13.0.777.5"
- }, {
- "version_value" : "13.0.777.6"
- }, {
- "version_value" : "13.0.778.0"
- }, {
- "version_value" : "13.0.779.0"
- }, {
- "version_value" : "13.0.780.0"
- }, {
- "version_value" : "13.0.781.0"
- }, {
- "version_value" : "13.0.782.0"
- }, {
- "version_value" : "13.0.782.1"
- }, {
- "version_value" : "13.0.782.3"
- }, {
- "version_value" : "13.0.782.4"
- }, {
- "version_value" : "13.0.782.6"
- }, {
- "version_value" : "13.0.782.7"
- }, {
- "version_value" : "13.0.782.10"
- }, {
- "version_value" : "13.0.782.11"
- }, {
- "version_value" : "13.0.782.12"
- }, {
- "version_value" : "13.0.782.13"
- }, {
- "version_value" : "13.0.782.14"
- }, {
- "version_value" : "13.0.782.15"
- }, {
- "version_value" : "13.0.782.16"
- }, {
- "version_value" : "13.0.782.17"
- }, {
- "version_value" : "13.0.782.18"
- }, {
- "version_value" : "13.0.782.19"
- }, {
- "version_value" : "13.0.782.20"
- }, {
- "version_value" : "13.0.782.21"
- }, {
- "version_value" : "13.0.782.23"
- }, {
- "version_value" : "13.0.782.24"
- }, {
- "version_value" : "13.0.782.25"
- }, {
- "version_value" : "13.0.782.26"
- }, {
- "version_value" : "13.0.782.27"
- }, {
- "version_value" : "13.0.782.28"
- }, {
- "version_value" : "13.0.782.29"
- }, {
- "version_value" : "13.0.782.30"
- }, {
- "version_value" : "13.0.782.31"
- }, {
- "version_value" : "13.0.782.32"
- }, {
- "version_value" : "13.0.782.33"
- }, {
- "version_value" : "13.0.782.34"
- }, {
- "version_value" : "13.0.782.35"
- }, {
- "version_value" : "13.0.782.36"
- }, {
- "version_value" : "13.0.782.37"
- }, {
- "version_value" : "13.0.782.38"
- }, {
- "version_value" : "13.0.782.39"
- }, {
- "version_value" : "13.0.782.40"
- }, {
- "version_value" : "13.0.782.41"
- }, {
- "version_value" : "13.0.782.42"
- }, {
- "version_value" : "13.0.782.43"
- }, {
- "version_value" : "13.0.782.44"
- }, {
- "version_value" : "13.0.782.45"
- }, {
- "version_value" : "13.0.782.46"
- }, {
- "version_value" : "13.0.782.47"
- }, {
- "version_value" : "13.0.782.48"
- }, {
- "version_value" : "13.0.782.49"
- }, {
- "version_value" : "13.0.782.50"
- }, {
- "version_value" : "13.0.782.51"
- }, {
- "version_value" : "13.0.782.52"
- }, {
- "version_value" : "13.0.782.53"
- }, {
- "version_value" : "13.0.782.55"
- }, {
- "version_value" : "13.0.782.56"
- }, {
- "version_value" : "13.0.782.81"
- }, {
- "version_value" : "13.0.782.82"
- }, {
- "version_value" : "13.0.782.83"
- }, {
- "version_value" : "13.0.782.84"
- }, {
- "version_value" : "13.0.782.85"
- }, {
- "version_value" : "13.0.782.86"
- }, {
- "version_value" : "13.0.782.87"
- }, {
- "version_value" : "13.0.782.88"
- }, {
- "version_value" : "13.0.782.89"
- }, {
- "version_value" : "13.0.782.90"
- }, {
- "version_value" : "13.0.782.91"
- }, {
- "version_value" : "13.0.782.92"
- }, {
- "version_value" : "13.0.782.93"
- }, {
- "version_value" : "13.0.782.94"
- }, {
- "version_value" : "13.0.782.95"
- }, {
- "version_value" : "13.0.782.96"
- }, {
- "version_value" : "13.0.782.97"
- }, {
- "version_value" : "13.0.782.98"
- }, {
- "version_value" : "13.0.782.99"
- }, {
- "version_value" : "13.0.782.100"
- }, {
- "version_value" : "13.0.782.101"
- }, {
- "version_value" : "13.0.782.102"
- }, {
- "version_value" : "13.0.782.103"
- }, {
- "version_value" : "13.0.782.104"
- }, {
- "version_value" : "13.0.782.105"
- }, {
- "version_value" : "13.0.782.106"
- }, {
- "version_value" : "13.0.782.107"
- }, {
- "version_value" : "13.0.782.108"
- }, {
- "version_value" : "13.0.782.109"
- }, {
- "version_value" : "13.0.782.112"
- }, {
- "version_value" : "13.0.782.210"
- }, {
- "version_value" : "13.0.782.211"
- }, {
- "version_value" : "13.0.782.212"
- }, {
- "version_value" : "13.0.782.213"
- }, {
- "version_value" : "13.0.782.214"
- }, {
- "version_value" : "13.0.782.215"
- }, {
- "version_value" : "13.0.782.216"
- }, {
- "version_value" : "13.0.782.217"
- }, {
- "version_value" : "13.0.782.218"
- }, {
- "version_value" : "13.0.782.219"
- }, {
- "version_value" : "13.0.782.220"
- }, {
- "version_value" : "13.0.782.237"
- }, {
- "version_value" : "13.0.782.238"
- }, {
- "version_value" : "14.0.783.0"
- }, {
- "version_value" : "14.0.784.0"
- }, {
- "version_value" : "14.0.785.0"
- }, {
- "version_value" : "14.0.786.0"
- }, {
- "version_value" : "14.0.787.0"
- }, {
- "version_value" : "14.0.788.0"
- }, {
- "version_value" : "14.0.789.0"
- }, {
- "version_value" : "14.0.790.0"
- }, {
- "version_value" : "14.0.791.0"
- }, {
- "version_value" : "14.0.792.0"
- }, {
- "version_value" : "14.0.793.0"
- }, {
- "version_value" : "14.0.794.0"
- }, {
- "version_value" : "14.0.795.0"
- }, {
- "version_value" : "14.0.796.0"
- }, {
- "version_value" : "14.0.797.0"
- }, {
- "version_value" : "14.0.798.0"
- }, {
- "version_value" : "14.0.799.0"
- }, {
- "version_value" : "14.0.800.0"
- }, {
- "version_value" : "14.0.801.0"
- }, {
- "version_value" : "14.0.802.0"
- }, {
- "version_value" : "14.0.803.0"
- }, {
- "version_value" : "14.0.804.0"
- }, {
- "version_value" : "14.0.805.0"
- }, {
- "version_value" : "14.0.806.0"
- }, {
- "version_value" : "14.0.807.0"
- }, {
- "version_value" : "14.0.808.0"
- }, {
- "version_value" : "14.0.809.0"
- }, {
- "version_value" : "14.0.810.0"
- }, {
- "version_value" : "14.0.811.0"
- }, {
- "version_value" : "14.0.812.0"
- }, {
- "version_value" : "14.0.813.0"
- }, {
- "version_value" : "14.0.814.0"
- }, {
- "version_value" : "14.0.815.0"
- }, {
- "version_value" : "14.0.816.0"
- }, {
- "version_value" : "14.0.818.0"
- }, {
- "version_value" : "14.0.819.0"
- }, {
- "version_value" : "14.0.820.0"
- }, {
- "version_value" : "14.0.821.0"
- }, {
- "version_value" : "14.0.822.0"
- }, {
- "version_value" : "14.0.823.0"
- }, {
- "version_value" : "14.0.824.0"
- }, {
- "version_value" : "14.0.825.0"
- }, {
- "version_value" : "14.0.826.0"
- }, {
- "version_value" : "14.0.827.0"
- }, {
- "version_value" : "14.0.827.10"
- }, {
- "version_value" : "14.0.827.12"
- }, {
- "version_value" : "14.0.829.1"
- }, {
- "version_value" : "14.0.830.0"
- }, {
- "version_value" : "14.0.831.0"
- }, {
- "version_value" : "14.0.832.0"
- }, {
- "version_value" : "14.0.833.0"
- }, {
- "version_value" : "14.0.834.0"
- }, {
- "version_value" : "14.0.835.0"
- }, {
- "version_value" : "14.0.835.1"
- }, {
- "version_value" : "14.0.835.2"
- }, {
- "version_value" : "14.0.835.4"
- }, {
- "version_value" : "14.0.835.8"
- }, {
- "version_value" : "14.0.835.9"
- }, {
- "version_value" : "14.0.835.11"
- }, {
- "version_value" : "14.0.835.13"
- }, {
- "version_value" : "14.0.835.14"
- }, {
- "version_value" : "14.0.835.15"
- }, {
- "version_value" : "14.0.835.16"
- }, {
- "version_value" : "14.0.835.18"
- }, {
- "version_value" : "14.0.835.20"
- }, {
- "version_value" : "14.0.835.21"
- }, {
- "version_value" : "14.0.835.22"
- }, {
- "version_value" : "14.0.835.23"
- }, {
- "version_value" : "14.0.835.24"
- }, {
- "version_value" : "14.0.835.25"
- }, {
- "version_value" : "14.0.835.26"
- }, {
- "version_value" : "14.0.835.27"
- }, {
- "version_value" : "14.0.835.28"
- }, {
- "version_value" : "14.0.835.29"
- }, {
- "version_value" : "14.0.835.30"
- }, {
- "version_value" : "14.0.835.31"
- }, {
- "version_value" : "14.0.835.32"
- }, {
- "version_value" : "14.0.835.33"
- }, {
- "version_value" : "14.0.835.34"
- }, {
- "version_value" : "14.0.835.35"
- }, {
- "version_value" : "14.0.835.86"
- }, {
- "version_value" : "14.0.835.87"
- }, {
- "version_value" : "14.0.835.88"
- }, {
- "version_value" : "14.0.835.89"
- }, {
- "version_value" : "14.0.835.90"
- }, {
- "version_value" : "14.0.835.91"
- }, {
- "version_value" : "14.0.835.92"
- }, {
- "version_value" : "14.0.835.93"
- }, {
- "version_value" : "14.0.835.94"
- }, {
- "version_value" : "14.0.835.95"
- }, {
- "version_value" : "14.0.835.96"
- }, {
- "version_value" : "14.0.835.97"
- }, {
- "version_value" : "14.0.835.98"
- }, {
- "version_value" : "14.0.835.99"
- }, {
- "version_value" : "14.0.835.100"
- }, {
- "version_value" : "14.0.835.101"
- }, {
- "version_value" : "14.0.835.102"
- }, {
- "version_value" : "14.0.835.103"
- }, {
- "version_value" : "14.0.835.104"
- }, {
- "version_value" : "14.0.835.105"
- }, {
- "version_value" : "14.0.835.106"
- }, {
- "version_value" : "14.0.835.107"
- }, {
- "version_value" : "14.0.835.108"
- }, {
- "version_value" : "14.0.835.109"
- }, {
- "version_value" : "14.0.835.110"
- }, {
- "version_value" : "14.0.835.111"
- }, {
- "version_value" : "14.0.835.112"
- }, {
- "version_value" : "14.0.835.113"
- }, {
- "version_value" : "14.0.835.114"
- }, {
- "version_value" : "14.0.835.115"
- }, {
- "version_value" : "14.0.835.116"
- }, {
- "version_value" : "14.0.835.117"
- }, {
- "version_value" : "14.0.835.118"
- }, {
- "version_value" : "14.0.835.119"
- }, {
- "version_value" : "14.0.835.120"
- }, {
- "version_value" : "14.0.835.121"
- }, {
- "version_value" : "14.0.835.122"
- }, {
- "version_value" : "14.0.835.123"
- }, {
- "version_value" : "14.0.835.124"
- }, {
- "version_value" : "14.0.835.125"
- }, {
- "version_value" : "14.0.835.126"
- }, {
- "version_value" : "14.0.835.127"
- }, {
- "version_value" : "14.0.835.128"
- }, {
- "version_value" : "14.0.835.149"
- }, {
- "version_value" : "14.0.835.150"
- }, {
- "version_value" : "14.0.835.151"
- }, {
- "version_value" : "14.0.835.152"
- }, {
- "version_value" : "14.0.835.153"
- }, {
- "version_value" : "14.0.835.154"
- }, {
- "version_value" : "14.0.835.155"
- }, {
- "version_value" : "14.0.835.156"
- }, {
- "version_value" : "14.0.835.157"
- }, {
- "version_value" : "14.0.835.158"
- }, {
- "version_value" : "14.0.835.159"
- }, {
- "version_value" : "14.0.835.160"
- }, {
- "version_value" : "14.0.835.161"
- }, {
- "version_value" : "14.0.835.162"
- }, {
- "version_value" : "14.0.835.163"
- }, {
- "version_value" : "14.0.835.184"
- }, {
- "version_value" : "14.0.835.186"
- }, {
- "version_value" : "14.0.835.187"
- }, {
- "version_value" : "14.0.835.202"
- }, {
- "version_value" : "14.0.835.203"
- }, {
- "version_value" : "14.0.835.204"
- }, {
- "version_value" : "14.0.836.0"
- }, {
- "version_value" : "14.0.837.0"
- }, {
- "version_value" : "14.0.838.0"
- }, {
- "version_value" : "14.0.839.0"
- }, {
- "version_value" : "15.0.859.0"
- }, {
- "version_value" : "15.0.860.0"
- }, {
- "version_value" : "15.0.861.0"
- }, {
- "version_value" : "15.0.862.0"
- }, {
- "version_value" : "15.0.862.1"
- }, {
- "version_value" : "15.0.863.0"
- }, {
- "version_value" : "15.0.864.0"
- }, {
- "version_value" : "15.0.865.0"
- }, {
- "version_value" : "15.0.866.0"
- }, {
- "version_value" : "15.0.867.0"
- }, {
- "version_value" : "15.0.868.0"
- }, {
- "version_value" : "15.0.868.1"
- }, {
- "version_value" : "15.0.869.0"
- }, {
- "version_value" : "15.0.870.0"
- }, {
- "version_value" : "15.0.871.0"
- }, {
- "version_value" : "15.0.871.1"
- }, {
- "version_value" : "15.0.872.0"
- }, {
- "version_value" : "15.0.873.0"
- }, {
- "version_value" : "15.0.874.0"
- }, {
- "version_value" : "15.0.874.1"
- }, {
- "version_value" : "15.0.874.2"
- }, {
- "version_value" : "15.0.874.3"
- }, {
- "version_value" : "15.0.874.4"
- }, {
- "version_value" : "15.0.874.5"
- }, {
- "version_value" : "15.0.874.6"
- }, {
- "version_value" : "15.0.874.7"
- }, {
- "version_value" : "15.0.874.8"
- }, {
- "version_value" : "15.0.874.9"
- }, {
- "version_value" : "15.0.874.10"
- }, {
- "version_value" : "15.0.874.11"
- }, {
- "version_value" : "15.0.874.12"
- }, {
- "version_value" : "15.0.874.13"
- }, {
- "version_value" : "15.0.874.14"
- }, {
- "version_value" : "15.0.874.15"
- }, {
- "version_value" : "15.0.874.16"
- }, {
- "version_value" : "15.0.874.17"
- }, {
- "version_value" : "15.0.874.18"
- }, {
- "version_value" : "15.0.874.19"
- }, {
- "version_value" : "15.0.874.20"
- }, {
- "version_value" : "15.0.874.21"
- }, {
- "version_value" : "15.0.874.22"
- }, {
- "version_value" : "15.0.874.23"
- }, {
- "version_value" : "15.0.874.24"
- }, {
- "version_value" : "15.0.874.44"
- }, {
- "version_value" : "15.0.874.45"
- }, {
- "version_value" : "15.0.874.46"
- }, {
- "version_value" : "15.0.874.47"
- }, {
- "version_value" : "15.0.874.48"
- }, {
- "version_value" : "15.0.874.49"
- }, {
- "version_value" : "15.0.874.101"
- }, {
- "version_value" : "15.0.874.102"
- }, {
- "version_value" : "15.0.874.103"
- }, {
- "version_value" : "15.0.874.104"
- }, {
- "version_value" : "15.0.874.106"
- }, {
- "version_value" : "15.0.874.116"
- }, {
- "version_value" : "15.0.874.117"
- }, {
- "version_value" : "15.0.874.119"
- }, {
- "version_value" : "15.0.874.120"
- }, {
- "version_value" : "15.0.874.121"
- }, {
- "version_value" : "16.0.877.0"
- }, {
- "version_value" : "16.0.878.0"
- }, {
- "version_value" : "16.0.879.0"
- }, {
- "version_value" : "16.0.880.0"
- }, {
- "version_value" : "16.0.881.0"
- }, {
- "version_value" : "16.0.882.0"
- }, {
- "version_value" : "16.0.883.0"
- }, {
- "version_value" : "16.0.884.0"
- }, {
- "version_value" : "16.0.885.0"
- }, {
- "version_value" : "16.0.886.0"
- }, {
- "version_value" : "16.0.886.1"
- }, {
- "version_value" : "16.0.887.0"
- }, {
- "version_value" : "16.0.888.0"
- }, {
- "version_value" : "16.0.889.0"
- }, {
- "version_value" : "16.0.889.2"
- }, {
- "version_value" : "16.0.889.3"
- }, {
- "version_value" : "16.0.890.0"
- }, {
- "version_value" : "16.0.890.1"
- }, {
- "version_value" : "16.0.891.0"
- }, {
- "version_value" : "16.0.891.1"
- }, {
- "version_value" : "16.0.892.0"
- }, {
- "version_value" : "16.0.893.0"
- }, {
- "version_value" : "16.0.893.1"
- }, {
- "version_value" : "16.0.894.0"
- }, {
- "version_value" : "16.0.895.0"
- }, {
- "version_value" : "16.0.896.0"
- }, {
- "version_value" : "16.0.897.0"
- }, {
- "version_value" : "16.0.898.0"
- }, {
- "version_value" : "16.0.899.0"
- }, {
- "version_value" : "16.0.900.0"
- }, {
- "version_value" : "16.0.901.0"
- }, {
- "version_value" : "16.0.902.0"
- }, {
- "version_value" : "16.0.903.0"
- }, {
- "version_value" : "16.0.904.0"
- }, {
- "version_value" : "16.0.905.0"
- }, {
- "version_value" : "16.0.906.0"
- }, {
- "version_value" : "16.0.906.1"
- }, {
- "version_value" : "16.0.907.0"
- }, {
- "version_value" : "16.0.908.0"
- }, {
- "version_value" : "16.0.909.0"
- }, {
- "version_value" : "16.0.910.0"
- }, {
- "version_value" : "16.0.911.0"
- }, {
- "version_value" : "16.0.911.1"
- }, {
- "version_value" : "16.0.911.2"
- }, {
- "version_value" : "16.0.912.0"
- }, {
- "version_value" : "16.0.912.1"
- }, {
- "version_value" : "16.0.912.2"
- }, {
- "version_value" : "16.0.912.3"
- }, {
- "version_value" : "16.0.912.4"
- }, {
- "version_value" : "16.0.912.5"
- }, {
- "version_value" : "16.0.912.6"
- }, {
- "version_value" : "16.0.912.7"
- }, {
- "version_value" : "16.0.912.8"
- }, {
- "version_value" : "16.0.912.9"
- }, {
- "version_value" : "16.0.912.10"
- }, {
- "version_value" : "16.0.912.11"
- }, {
- "version_value" : "16.0.912.12"
- }, {
- "version_value" : "16.0.912.13"
- }, {
- "version_value" : "16.0.912.14"
- }, {
- "version_value" : "16.0.912.15"
- }, {
- "version_value" : "16.0.912.19"
- }, {
- "version_value" : "16.0.912.20"
- }, {
- "version_value" : "16.0.912.21"
- }, {
- "version_value" : "16.0.912.22"
- }, {
- "version_value" : "16.0.912.23"
- }, {
- "version_value" : "16.0.912.24"
- }, {
- "version_value" : "16.0.912.25"
- }, {
- "version_value" : "16.0.912.26"
- }, {
- "version_value" : "16.0.912.27"
- }, {
- "version_value" : "16.0.912.28"
- }, {
- "version_value" : "16.0.912.29"
- }, {
- "version_value" : "16.0.912.30"
- }, {
- "version_value" : "16.0.912.31"
- }, {
- "version_value" : "16.0.912.32"
- }, {
- "version_value" : "16.0.912.33"
- }, {
- "version_value" : "16.0.912.34"
- }, {
- "version_value" : "16.0.912.35"
- }, {
- "version_value" : "16.0.912.36"
- }, {
- "version_value" : "16.0.912.37"
- }, {
- "version_value" : "16.0.912.38"
- }, {
- "version_value" : "16.0.912.39"
- }, {
- "version_value" : "16.0.912.40"
- }, {
- "version_value" : "16.0.912.41"
- }, {
- "version_value" : "16.0.912.42"
- }, {
- "version_value" : "16.0.912.43"
- }, {
- "version_value" : "16.0.912.62"
- }, {
- "version_value" : "16.0.912.63"
- }, {
- "version_value" : "16.0.912.66"
- }, {
- "version_value" : "16.0.912.74"
- }, {
- "version_value" : "16.0.912.75"
- }, {
- "version_value" : "16.0.912.76"
- }, {
- "version_value" : "16.0.912.77"
- }, {
- "version_value" : "17.0.921.3"
- }, {
- "version_value" : "17.0.922.0"
- }, {
- "version_value" : "17.0.923.0"
- }, {
- "version_value" : "17.0.923.1"
- }, {
- "version_value" : "17.0.924.0"
- }, {
- "version_value" : "17.0.925.0"
- }, {
- "version_value" : "17.0.926.0"
- }, {
- "version_value" : "17.0.927.0"
- }, {
- "version_value" : "17.0.928.0"
- }, {
- "version_value" : "17.0.928.1"
- }, {
- "version_value" : "17.0.928.2"
- }, {
- "version_value" : "17.0.928.3"
- }, {
- "version_value" : "17.0.929.0"
- }, {
- "version_value" : "17.0.930.0"
- }, {
- "version_value" : "17.0.931.0"
- }, {
- "version_value" : "17.0.932.0"
- }, {
- "version_value" : "17.0.933.0"
- }, {
- "version_value" : "17.0.933.1"
- }, {
- "version_value" : "17.0.934.0"
- }, {
- "version_value" : "17.0.935.0"
- }, {
- "version_value" : "17.0.935.1"
- }, {
- "version_value" : "17.0.936.0"
- }, {
- "version_value" : "17.0.936.1"
- }, {
- "version_value" : "17.0.937.0"
- }, {
- "version_value" : "17.0.938.0"
- }, {
- "version_value" : "17.0.939.0"
- }, {
- "version_value" : "17.0.939.1"
- }, {
- "version_value" : "17.0.940.0"
- }, {
- "version_value" : "17.0.941.0"
- }, {
- "version_value" : "17.0.942.0"
- }, {
- "version_value" : "17.0.943.0"
- }, {
- "version_value" : "17.0.944.0"
- }, {
- "version_value" : "17.0.945.0"
- }, {
- "version_value" : "17.0.946.0"
- }, {
- "version_value" : "17.0.947.0"
- }, {
- "version_value" : "17.0.948.0"
- }, {
- "version_value" : "17.0.949.0"
- }, {
- "version_value" : "17.0.950.0"
- }, {
- "version_value" : "17.0.951.0"
- }, {
- "version_value" : "17.0.952.0"
- }, {
- "version_value" : "17.0.953.0"
- }, {
- "version_value" : "17.0.954.0"
- }, {
- "version_value" : "17.0.954.1"
- }, {
- "version_value" : "17.0.954.2"
- }, {
- "version_value" : "17.0.954.3"
- }, {
- "version_value" : "17.0.955.0"
- }, {
- "version_value" : "17.0.956.0"
- }, {
- "version_value" : "17.0.957.0"
- }, {
- "version_value" : "17.0.958.0"
- }, {
- "version_value" : "17.0.958.1"
- }, {
- "version_value" : "17.0.959.0"
- }, {
- "version_value" : "17.0.960.0"
- }, {
- "version_value" : "17.0.961.0"
- }, {
- "version_value" : "17.0.962.0"
- }, {
- "version_value" : "17.0.963.0"
- }, {
- "version_value" : "17.0.963.1"
- }, {
- "version_value" : "17.0.963.2"
- }, {
- "version_value" : "17.0.963.3"
- }, {
- "version_value" : "17.0.963.4"
- }, {
- "version_value" : "17.0.963.5"
- }, {
- "version_value" : "17.0.963.6"
- }, {
- "version_value" : "17.0.963.7"
- }, {
- "version_value" : "17.0.963.8"
- }, {
- "version_value" : "17.0.963.9"
- }, {
- "version_value" : "17.0.963.10"
- }, {
- "version_value" : "17.0.963.11"
- }, {
- "version_value" : "17.0.963.12"
- }, {
- "version_value" : "17.0.963.13"
- }, {
- "version_value" : "17.0.963.14"
- }, {
- "version_value" : "17.0.963.15"
- }, {
- "version_value" : "17.0.963.16"
- }, {
- "version_value" : "17.0.963.17"
- }, {
- "version_value" : "17.0.963.18"
- }, {
- "version_value" : "17.0.963.19"
- }, {
- "version_value" : "17.0.963.20"
- }, {
- "version_value" : "17.0.963.21"
- }, {
- "version_value" : "17.0.963.22"
- }, {
- "version_value" : "17.0.963.23"
- }, {
- "version_value" : "17.0.963.24"
- }, {
- "version_value" : "17.0.963.25"
- }, {
- "version_value" : "17.0.963.26"
- }, {
- "version_value" : "17.0.963.27"
- }, {
- "version_value" : "17.0.963.28"
- }, {
- "version_value" : "17.0.963.29"
- }, {
- "version_value" : "17.0.963.30"
- }, {
- "version_value" : "17.0.963.31"
- }, {
- "version_value" : "17.0.963.32"
- }, {
- "version_value" : "17.0.963.33"
- }, {
- "version_value" : "17.0.963.34"
- }, {
- "version_value" : "17.0.963.35"
- }, {
- "version_value" : "17.0.963.36"
- }, {
- "version_value" : "17.0.963.37"
- }, {
- "version_value" : "17.0.963.38"
- }, {
- "version_value" : "17.0.963.39"
- }, {
- "version_value" : "17.0.963.40"
- }, {
- "version_value" : "17.0.963.41"
- }, {
- "version_value" : "17.0.963.42"
- }, {
- "version_value" : "17.0.963.43"
- }, {
- "version_value" : "17.0.963.44"
- }, {
- "version_value" : "17.0.963.45"
- }, {
- "version_value" : "17.0.963.46"
- }, {
- "version_value" : "17.0.963.47"
- }, {
- "version_value" : "17.0.963.48"
- }, {
- "version_value" : "17.0.963.49"
- }, {
- "version_value" : "17.0.963.50"
- }, {
- "version_value" : "17.0.963.51"
- }, {
- "version_value" : "17.0.963.52"
- }, {
- "version_value" : "17.0.963.53"
- }, {
- "version_value" : "17.0.963.54"
- }, {
- "version_value" : "17.0.963.55"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-399"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://code.google.com/p/chromium/issues/detail?id=108695"
- }, {
- "url" : "http://googlechromereleases.blogspot.com/2012/02/chrome-stable-update.html"
- }, {
- "url" : "http://secunia.com/advisories/48016"
- }, {
- "url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14667"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Use-after-free vulnerability in Google Chrome before 17.0.963.56 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to database handling."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.38.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.38.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.38.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.38.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.38.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.38.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.40.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.40.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.42.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.42.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.42.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.42.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.149.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.149.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.149.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.149.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.149.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.149.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.152.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.152.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.153.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.153.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.3.154.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.3.154.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.3.154.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.3.154.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.156.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.156.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.157.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.157.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.157.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.157.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.158.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.158.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.159.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.159.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.169.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.169.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.169.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.169.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.170.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.170.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.182.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.182.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.190.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.190.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.193.2:beta",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.193.2:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.212.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.212.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.212.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.212.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.221.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.221.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.224.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.224.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.229.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.229.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.235.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.235.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.236.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.236.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.237.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.237.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.237.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.237.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.239.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.239.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.240.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.240.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.241.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.241.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.242.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.242.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.243.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.243.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.244.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.244.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.245.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.245.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.245.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.245.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.246.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.246.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.247.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.247.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.248.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.248.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.78",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.78:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.78:beta",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.78:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.80",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.80:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.250.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.250.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.250.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.250.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.251.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.251.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.252.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.252.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.254.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.254.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.255.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.255.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.256.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.256.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.257.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.257.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.258.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.258.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.259.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.259.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.260.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.260.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.261.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.261.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.262.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.262.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.263.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.263.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.264.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.264.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.265.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.265.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.266.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.266.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.267.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.267.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.268.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.268.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.269.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.269.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.271.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.271.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.272.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.272.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.275.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.275.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.275.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.275.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.276.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.276.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.277.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.277.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.278.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.278.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.286.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.286.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.287.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.287.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.288.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.288.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.288.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.288.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.289.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.289.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.290.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.290.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.292.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.292.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.294.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.294.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.295.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.295.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.296.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.296.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.299.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.299.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.300.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.300.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.301.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.301.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.303.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.303.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.304.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.304.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.305.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.305.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1:beta",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1001",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1001:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1004",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1004:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1006",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1006:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1007",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1007:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1008",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1008:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1009",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1009:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1010",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1010:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1011",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1011:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1012",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1012:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1013",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1013:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1014",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1014:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1015",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1015:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1016",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1016:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1017",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1017:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1018",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1018:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1019",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1019:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1020",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1020:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1021",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1021:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1022",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1022:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1023",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1023:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1024",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1024:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1025",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1025:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1026",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1026:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1027",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1027:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1028",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1028:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1029",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1029:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1030",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1030:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1031",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1031:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1032",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1032:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1033",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1033:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1034",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1034:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1035",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1035:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1036",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1036:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1037",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1037:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1038",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1038:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1039",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1039:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1040",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1040:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1041",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1041:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1042",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1042:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1043",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1043:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1044",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1044:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1045",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1045:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1046",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1046:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1047",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1047:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1048",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1048:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1049",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1049:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1050",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1050:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1051",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1051:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1052",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1052:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1053",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1053:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1054",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1054:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1055",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1055:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1056",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1056:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1057",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1057:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1058",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1058:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1059",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1059:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1060",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1060:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1061",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1061:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1062",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1062:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1063",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1063:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1064",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1064:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.306.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.306.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.306.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.306.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.308.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.308.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.309.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.309.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.313.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.313.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.314.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.314.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.314.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.314.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.315.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.315.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.316.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.316.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.317.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.317.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.317.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.317.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.317.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.317.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.318.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.318.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.319.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.319.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.320.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.320.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.321.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.321.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.322.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.322.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.322.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.322.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.322.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.322.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.323.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.323.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.324.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.324.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.325.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.325.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.326.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.326.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.327.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.327.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.328.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.328.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.329.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.329.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.330.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.330.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.332.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.332.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.333.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.333.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.334.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.334.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.336.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.336.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.337.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.337.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.338.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.338.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.339.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.339.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.340.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.340.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.341.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.341.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.343.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.343.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.344.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.344.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.345.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.345.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.346.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.346.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.347.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.347.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.348.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.348.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.349.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.349.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.350.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.350.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.350.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.350.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.351.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.351.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.353.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.353.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.354.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.354.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.354.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.354.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.355.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.355.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.356.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.356.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.356.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.356.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.356.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.356.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.357.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.357.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.358.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.358.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.359.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.359.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.361.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.361.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.362.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.362.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.363.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.363.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.364.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.364.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.365.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.365.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.367.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.367.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.368.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.368.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.369.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.369.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.369.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.369.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.369.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.369.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.370.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.370.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.371.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.371.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.372.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.372.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.373.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.373.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.374.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.374.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.78",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.78:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.80",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.80:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.83",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.83:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.85",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.85:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.95",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.95:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.125",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.125:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.126",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.126:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.127",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.127:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.376.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.376.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.378.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.378.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.379.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.379.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.380.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.380.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.381.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.381.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.382.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.382.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.382.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.382.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.383.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.383.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.384.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.384.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.385.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.385.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.386.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.386.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.387.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.387.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.390.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.390.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.391.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.391.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.392.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.392.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.393.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.393.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.394.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.394.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.395.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.395.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.396.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.396.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.397.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.397.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.398.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.398.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.399.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.399.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.400.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.400.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.401.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.401.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.401.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.401.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.403.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.403.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.404.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.404.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.404.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.404.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.404.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.404.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.405.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.405.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.406.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.406.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.407.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.407.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.409.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.409.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.410.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.410.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.411.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.411.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.412.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.412.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.413.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.413.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.414.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.414.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.415.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.415.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.415.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.415.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.416.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.416.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.416.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.416.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.417.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.417.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.419.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.419.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.421.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.421.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.422.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.422.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.423.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.423.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.424.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.424.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.425.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.425.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.426.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.426.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.427.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.427.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.428.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.428.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.430.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.430.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.431.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.431.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.432.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.432.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.433.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.433.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.434.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.434.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.435.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.435.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.436.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.436.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.438.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.438.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.440.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.440.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.441.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.441.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.443.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.443.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.444.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.444.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.445.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.445.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.445.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.445.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.446.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.446.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.447.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.447.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.447.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.447.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.447.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.447.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.449.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.449.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.451.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.451.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.452.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.452.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.452.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.452.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.453.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.453.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.453.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.453.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.454.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.454.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.455.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.455.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.456.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.456.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.457.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.457.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.458.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.458.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.458.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.458.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.458.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.458.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.459.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.459.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.460.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.460.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.461.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.461.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.462.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.462.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.464.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.464.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.465.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.465.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.465.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.465.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.467.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.467.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.469.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.469.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.470.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.470.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.471.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.471.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.473.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.473.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.474.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.474.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.475.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.475.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.476.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.476.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.477.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.477.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.478.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.478.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.479.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.479.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.480.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.480.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.481.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.481.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.482.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.482.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.483.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.483.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.484.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.484.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.485.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.485.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.486.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.486.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.487.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.487.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.488.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.488.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.489.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.489.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.490.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.490.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.490.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.490.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.491.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.491.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.492.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.492.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.493.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.493.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.494.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.494.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.495.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.495.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.495.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.495.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.496.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.496.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.497.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.497.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.498.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.498.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.499.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.499.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.499.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.499.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.500.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.500.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.500.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.500.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.503.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.503.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.503.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.503.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.504.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.504.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.505.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.505.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.506.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.506.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.509.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.509.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.510.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.510.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.511.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.511.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.511.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.511.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.511.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.511.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.512.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.512.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.513.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.513.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.514.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.514.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.514.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.514.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.515.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.515.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.516.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.516.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.518.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.518.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.519.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.519.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.520.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.520.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.521.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.521.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.522.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.522.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.524.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.524.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.525.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.525.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.526.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.526.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.528.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.528.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.529.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.529.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.529.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.529.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.529.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.529.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.530.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.530.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.531.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.531.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.531.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.531.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.531.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.531.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.535.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.535.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.535.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.535.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.537.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.537.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.538.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.538.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.539.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.539.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.540.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.540.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.541.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.541.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.542.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.542.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.544.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.544.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.547.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.547.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.547.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.547.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.548.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.548.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.549.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.549.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.550.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.550.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.551.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.551.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.551.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.551.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.200",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.200:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.201",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.201:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.202",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.202:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.203",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.203:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.204",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.204:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.205",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.205:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.206",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.206:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.207",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.207:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.208",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.208:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.209",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.209:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.210",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.210:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.211",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.211:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.212",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.212:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.213",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.213:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.214",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.214:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.215",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.215:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.216",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.216:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.217",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.217:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.218",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.218:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.219",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.219:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.220",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.220:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.221",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.221:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.222",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.222:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.223",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.223:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.224",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.224:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.225",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.225:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.226",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.226:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.227",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.227:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.228",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.228:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.229",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.229:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.230",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.230:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.231",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.231:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.232",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.232:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.233",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.233:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.234",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.234:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.235",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.235:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.237",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.237:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.300",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.300:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.301",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.301:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.302",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.302:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.303",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.303:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.304",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.304:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.305",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.305:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.306",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.306:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.307",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.307:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.308",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.308:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.309",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.309:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.310",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.310:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.311",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.311:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.312",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.312:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.313",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.313:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.315",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.315:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.316",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.316:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.317",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.317:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.318",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.318:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.319",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.319:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.320",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.320:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.321",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.321:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.322",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.322:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.323",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.323:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.324",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.324:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.325",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.325:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.326",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.326:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.327",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.327:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.328",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.328:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.329",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.329:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.330",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.330:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.331",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.331:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.332",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.332:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.333",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.333:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.334",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.334:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.335",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.335:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.336",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.336:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.337",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.337:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.338",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.338:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.339",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.339:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.340",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.340:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.341",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.341:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.342",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.342:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.343",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.343:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.344",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.344:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.553.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.553.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.554.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.554.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.555.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.555.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.556.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.556.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.557.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.557.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.558.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.558.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.559.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.559.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.560.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.560.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.561.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.561.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.562.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.562.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.563.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.563.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.564.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.564.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.565.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.565.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.566.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.566.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.567.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.567.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.568.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.568.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.569.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.569.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.570.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.570.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.570.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.570.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.571.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.571.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.572.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.572.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.572.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.572.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.573.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.573.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.574.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.574.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.575.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.575.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.576.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.576.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.577.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.577.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.578.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.578.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.579.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.579.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.580.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.580.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.581.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.581.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.582.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.582.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.583.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.583.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.584.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.584.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.585.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.585.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.586.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.586.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.587.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.587.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.587.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.587.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.588.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.588.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.589.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.589.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.590.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.590.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.591.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.591.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.592.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.592.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.593.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.593.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.594.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.594.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.595.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.595.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.596.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.596.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.78",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.78:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.80",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.80:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.83",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.83:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.85",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.85:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.598.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.598.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.599.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.599.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.600.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.600.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.601.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.601.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.602.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.602.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.603.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.603.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.603.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.603.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.603.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.603.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.604.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.604.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.605.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.605.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.606.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.606.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.607.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.607.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.608.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.608.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.609.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.609.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.610.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.610.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.611.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.611.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.611.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.611.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.613.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.613.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.614.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.614.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.615.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.615.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.616.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.616.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.617.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.617.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.618.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.618.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.619.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.619.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.620.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.620.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.621.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.621.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.622.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.622.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.622.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.622.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.623.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.623.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.624.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.624.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.625.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.625.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.626.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.626.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.627.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.627.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.628.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.628.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.629.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.629.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.630.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.630.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.631.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.631.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.632.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.632.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.633.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.633.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.634.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.634.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.634.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.634.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.635.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.635.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.636.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.636.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.638.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.638.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.638.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.638.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.639.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.639.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.640.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.640.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.642.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.642.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.642.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.642.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.642.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.642.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.643.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.643.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.644.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.644.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.645.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.645.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.646.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.646.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.647.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.647.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.114",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.114:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.116",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.116:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.118",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.118:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.119",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.119:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.122",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.122:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.123",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.123:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.124",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.124:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.125",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.125:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.126",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.126:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.127",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.127:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.128",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.128:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.129",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.129:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.130",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.130:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.131",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.131:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.132",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.132:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.133",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.133:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.134",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.134:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.135",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.135:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.151",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.151:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.201",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.201:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.203",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.203:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.204",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.204:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.205",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.205:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.649.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.649.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.650.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.650.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.651.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.651.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.652.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.652.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.653.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.653.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.654.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.654.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.655.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.655.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.656.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.656.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.657.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.657.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.658.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.658.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.658.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.658.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.659.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.659.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.660.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.660.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.661.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.661.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.662.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.662.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.663.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.663.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.664.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.664.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.665.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.665.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.666.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.666.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.668.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.668.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.669.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.669.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.670.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.670.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.671.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.671.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.672.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.672.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.672.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.672.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.672.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.672.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.673.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.673.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.674.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.674.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.675.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.675.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.676.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.676.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.677.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.677.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.678.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.678.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.679.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.679.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.680.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.680.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.681.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.681.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.682.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.682.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.683.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.683.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.684.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.684.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.685.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.685.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.687.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.687.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.687.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.687.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.688.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.688.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.689.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.689.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.690.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.690.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.690.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.690.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.691.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.691.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.692.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.692.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.693.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.693.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.694.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.694.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.695.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.695.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.697.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.697.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.698.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.698.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.699.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.699.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.700.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.700.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.701.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.701.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.702.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.702.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.702.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.702.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.702.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.702.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.703.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.703.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.704.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.704.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.705.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.705.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.706.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.706.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.707.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.707.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.708.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.708.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.709.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.709.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.710.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.710.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.711.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.711.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.712.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.712.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.713.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.713.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.714.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.714.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.715.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.715.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.716.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.716.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.717.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.717.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.718.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.718.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.719.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.719.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.719.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.719.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.720.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.720.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.721.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.721.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.721.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.721.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.722.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.722.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.723.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.723.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.723.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.723.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.724.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.724.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.725.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.725.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.726.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.726.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.727.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.727.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.728.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.728.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.729.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.729.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.730.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.730.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.731.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.731.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.732.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.732.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.733.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.733.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.734.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.734.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.735.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.735.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.736.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.736.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.737.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.737.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.738.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.738.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.739.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.739.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.740.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.740.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.741.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.741.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.111",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.111:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.112",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.112:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.113",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.113:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.114",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.114:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.115",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.115:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.122",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.122:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.123",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.123:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.124",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.124:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.743.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.743.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.744.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.744.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.745.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.745.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.746.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.746.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.747.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.747.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.748.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.748.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.749.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.749.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.750.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.750.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.751.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.751.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.752.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.752.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.753.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.753.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.754.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.754.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.755.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.755.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.756.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.756.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.757.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.757.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.758.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.758.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.759.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.759.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.760.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.760.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.761.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.761.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.761.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.761.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.762.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.762.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.762.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.762.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.763.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.763.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.764.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.764.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.765.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.765.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.766.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.766.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.767.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.767.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.767.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.767.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.768.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.768.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.769.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.769.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.770.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.770.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.771.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.771.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.772.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.772.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.773.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.773.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.774.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.774.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.776.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.776.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.776.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.776.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.778.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.778.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.779.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.779.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.780.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.780.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.781.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.781.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.83",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.83:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.85",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.85:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.95",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.95:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.108",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.108:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.109",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.109:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.112",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.112:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.210",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.210:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.211",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.211:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.212",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.212:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.213",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.213:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.214",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.214:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.215",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.215:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.216",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.216:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.217",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.217:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.218",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.218:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.219",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.219:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.220",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.220:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.237",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.237:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.238",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.238:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.783.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.783.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.784.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.784.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.785.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.785.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.786.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.786.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.787.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.787.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.788.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.788.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.789.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.789.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.790.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.790.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.791.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.791.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.792.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.792.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.793.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.793.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.794.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.794.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.795.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.795.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.796.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.796.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.797.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.797.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.798.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.798.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.799.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.799.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.800.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.800.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.801.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.801.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.802.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.802.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.803.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.803.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.804.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.804.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.805.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.805.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.806.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.806.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.807.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.807.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.808.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.808.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.809.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.809.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.810.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.810.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.811.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.811.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.812.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.812.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.813.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.813.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.814.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.814.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.815.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.815.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.816.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.816.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.818.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.818.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.819.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.819.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.820.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.820.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.821.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.821.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.822.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.822.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.823.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.823.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.824.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.824.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.825.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.825.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.826.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.826.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.827.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.827.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.827.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.827.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.827.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.827.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.829.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.829.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.830.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.830.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.831.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.831.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.832.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.832.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.833.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.833.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.834.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.834.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.95",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.95:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.108",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.108:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.109",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.109:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.110",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.110:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.111",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.111:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.112",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.112:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.113",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.113:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.114",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.114:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.115",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.115:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.116",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.116:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.117",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.117:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.118",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.118:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.119",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.119:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.122",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.122:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.123",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.123:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.124",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.124:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.125",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.125:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.126",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.126:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.127",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.127:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.128",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.128:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.149",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.149:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.150",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.150:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.151",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.151:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.152",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.152:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.153",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.153:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.154",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.154:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.155",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.155:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.156",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.156:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.157",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.157:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.158",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.158:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.159",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.159:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.160",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.160:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.161",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.161:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.162",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.162:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.163",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.163:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.184",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.184:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.186",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.186:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.187",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.187:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.202",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.202:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.203",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.203:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.204",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.204:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.836.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.836.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.837.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.837.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.838.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.838.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.839.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.839.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.859.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.859.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.860.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.860.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.861.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.861.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.862.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.862.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.862.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.862.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.863.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.863.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.864.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.864.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.865.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.865.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.866.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.866.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.867.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.867.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.868.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.868.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.868.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.868.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.869.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.869.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.870.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.870.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.871.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.871.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.871.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.871.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.872.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.872.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.873.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.873.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.116",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.116:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.117",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.117:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.119",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.119:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.877.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.877.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.878.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.878.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.879.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.879.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.880.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.880.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.881.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.881.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.882.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.882.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.883.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.883.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.884.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.884.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.885.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.885.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.886.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.886.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.886.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.886.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.887.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.887.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.888.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.888.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.889.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.889.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.889.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.889.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.889.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.889.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.890.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.890.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.890.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.890.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.891.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.891.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.891.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.891.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.892.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.892.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.893.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.893.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.893.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.893.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.894.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.894.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.895.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.895.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.896.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.896.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.897.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.897.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.898.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.898.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.899.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.899.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.900.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.900.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.901.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.901.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.902.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.902.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.903.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.903.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.904.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.904.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.905.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.905.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.906.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.906.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.906.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.906.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.907.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.907.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.908.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.908.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.909.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.909.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.910.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.910.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.911.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.911.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.911.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.911.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.911.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.911.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.921.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.921.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.922.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.922.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.923.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.923.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.923.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.923.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.924.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.924.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.925.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.925.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.926.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.926.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.927.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.927.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.929.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.929.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.930.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.930.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.931.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.931.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.932.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.932.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.933.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.933.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.933.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.933.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.934.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.934.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.935.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.935.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.935.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.935.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.936.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.936.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.936.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.936.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.937.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.937.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.938.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.938.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.939.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.939.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.939.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.939.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.940.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.940.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.941.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.941.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.942.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.942.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.943.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.943.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.944.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.944.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.945.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.945.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.946.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.946.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.947.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.947.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.948.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.948.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.949.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.949.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.950.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.950.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.951.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.951.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.952.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.952.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.953.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.953.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.955.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.955.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.956.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.956.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.957.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.957.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.958.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.958.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.958.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.958.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.959.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.959.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.960.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.960.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.961.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.961.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.962.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.962.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "17.0.963.55"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 7.5
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2012-02-16T20:55Z",
- "lastModifiedDate" : "2018-01-10T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2011-3018",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "google",
- "product" : {
- "product_data" : [ {
- "product_name" : "chrome",
- "version" : {
- "version_data" : [ {
- "version_value" : "0.1.38.1"
- }, {
- "version_value" : "0.1.38.2"
- }, {
- "version_value" : "0.1.38.4"
- }, {
- "version_value" : "0.1.40.1"
- }, {
- "version_value" : "0.1.42.2"
- }, {
- "version_value" : "0.1.42.3"
- }, {
- "version_value" : "0.2.149.27"
- }, {
- "version_value" : "0.2.149.29"
- }, {
- "version_value" : "0.2.149.30"
- }, {
- "version_value" : "0.2.152.1"
- }, {
- "version_value" : "0.2.153.1"
- }, {
- "version_value" : "0.3.154.0"
- }, {
- "version_value" : "0.3.154.3"
- }, {
- "version_value" : "0.4.154.18"
- }, {
- "version_value" : "0.4.154.22"
- }, {
- "version_value" : "0.4.154.31"
- }, {
- "version_value" : "0.4.154.33"
- }, {
- "version_value" : "1.0.154.36"
- }, {
- "version_value" : "1.0.154.39"
- }, {
- "version_value" : "1.0.154.42"
- }, {
- "version_value" : "1.0.154.43"
- }, {
- "version_value" : "1.0.154.46"
- }, {
- "version_value" : "1.0.154.48"
- }, {
- "version_value" : "1.0.154.52"
- }, {
- "version_value" : "1.0.154.53"
- }, {
- "version_value" : "1.0.154.59"
- }, {
- "version_value" : "1.0.154.64"
- }, {
- "version_value" : "1.0.154.65"
- }, {
- "version_value" : "2.0.156.1"
- }, {
- "version_value" : "2.0.157.0"
- }, {
- "version_value" : "2.0.157.2"
- }, {
- "version_value" : "2.0.158.0"
- }, {
- "version_value" : "2.0.159.0"
- }, {
- "version_value" : "2.0.169.0"
- }, {
- "version_value" : "2.0.169.1"
- }, {
- "version_value" : "2.0.170.0"
- }, {
- "version_value" : "2.0.172"
- }, {
- "version_value" : "2.0.172.2"
- }, {
- "version_value" : "2.0.172.8"
- }, {
- "version_value" : "2.0.172.27"
- }, {
- "version_value" : "2.0.172.28"
- }, {
- "version_value" : "2.0.172.30"
- }, {
- "version_value" : "2.0.172.31"
- }, {
- "version_value" : "2.0.172.33"
- }, {
- "version_value" : "2.0.172.37"
- }, {
- "version_value" : "2.0.172.38"
- }, {
- "version_value" : "3.0.182.2"
- }, {
- "version_value" : "3.0.190.2"
- }, {
- "version_value" : "3.0.193.2"
- }, {
- "version_value" : "3.0.195.2"
- }, {
- "version_value" : "3.0.195.21"
- }, {
- "version_value" : "3.0.195.24"
- }, {
- "version_value" : "3.0.195.25"
- }, {
- "version_value" : "3.0.195.27"
- }, {
- "version_value" : "3.0.195.32"
- }, {
- "version_value" : "3.0.195.33"
- }, {
- "version_value" : "3.0.195.36"
- }, {
- "version_value" : "3.0.195.37"
- }, {
- "version_value" : "3.0.195.38"
- }, {
- "version_value" : "4.0.212.0"
- }, {
- "version_value" : "4.0.212.1"
- }, {
- "version_value" : "4.0.221.8"
- }, {
- "version_value" : "4.0.222.0"
- }, {
- "version_value" : "4.0.222.1"
- }, {
- "version_value" : "4.0.222.5"
- }, {
- "version_value" : "4.0.222.12"
- }, {
- "version_value" : "4.0.223.0"
- }, {
- "version_value" : "4.0.223.1"
- }, {
- "version_value" : "4.0.223.2"
- }, {
- "version_value" : "4.0.223.4"
- }, {
- "version_value" : "4.0.223.5"
- }, {
- "version_value" : "4.0.223.7"
- }, {
- "version_value" : "4.0.223.8"
- }, {
- "version_value" : "4.0.223.9"
- }, {
- "version_value" : "4.0.224.0"
- }, {
- "version_value" : "4.0.229.1"
- }, {
- "version_value" : "4.0.235.0"
- }, {
- "version_value" : "4.0.236.0"
- }, {
- "version_value" : "4.0.237.0"
- }, {
- "version_value" : "4.0.237.1"
- }, {
- "version_value" : "4.0.239.0"
- }, {
- "version_value" : "4.0.240.0"
- }, {
- "version_value" : "4.0.241.0"
- }, {
- "version_value" : "4.0.242.0"
- }, {
- "version_value" : "4.0.243.0"
- }, {
- "version_value" : "4.0.244.0"
- }, {
- "version_value" : "4.0.245.0"
- }, {
- "version_value" : "4.0.245.1"
- }, {
- "version_value" : "4.0.246.0"
- }, {
- "version_value" : "4.0.247.0"
- }, {
- "version_value" : "4.0.248.0"
- }, {
- "version_value" : "4.0.249.0"
- }, {
- "version_value" : "4.0.249.1"
- }, {
- "version_value" : "4.0.249.2"
- }, {
- "version_value" : "4.0.249.3"
- }, {
- "version_value" : "4.0.249.4"
- }, {
- "version_value" : "4.0.249.5"
- }, {
- "version_value" : "4.0.249.6"
- }, {
- "version_value" : "4.0.249.7"
- }, {
- "version_value" : "4.0.249.8"
- }, {
- "version_value" : "4.0.249.9"
- }, {
- "version_value" : "4.0.249.10"
- }, {
- "version_value" : "4.0.249.11"
- }, {
- "version_value" : "4.0.249.12"
- }, {
- "version_value" : "4.0.249.14"
- }, {
- "version_value" : "4.0.249.16"
- }, {
- "version_value" : "4.0.249.17"
- }, {
- "version_value" : "4.0.249.18"
- }, {
- "version_value" : "4.0.249.19"
- }, {
- "version_value" : "4.0.249.20"
- }, {
- "version_value" : "4.0.249.21"
- }, {
- "version_value" : "4.0.249.22"
- }, {
- "version_value" : "4.0.249.23"
- }, {
- "version_value" : "4.0.249.24"
- }, {
- "version_value" : "4.0.249.25"
- }, {
- "version_value" : "4.0.249.26"
- }, {
- "version_value" : "4.0.249.27"
- }, {
- "version_value" : "4.0.249.28"
- }, {
- "version_value" : "4.0.249.29"
- }, {
- "version_value" : "4.0.249.30"
- }, {
- "version_value" : "4.0.249.31"
- }, {
- "version_value" : "4.0.249.32"
- }, {
- "version_value" : "4.0.249.33"
- }, {
- "version_value" : "4.0.249.34"
- }, {
- "version_value" : "4.0.249.35"
- }, {
- "version_value" : "4.0.249.36"
- }, {
- "version_value" : "4.0.249.37"
- }, {
- "version_value" : "4.0.249.38"
- }, {
- "version_value" : "4.0.249.39"
- }, {
- "version_value" : "4.0.249.40"
- }, {
- "version_value" : "4.0.249.41"
- }, {
- "version_value" : "4.0.249.42"
- }, {
- "version_value" : "4.0.249.43"
- }, {
- "version_value" : "4.0.249.44"
- }, {
- "version_value" : "4.0.249.45"
- }, {
- "version_value" : "4.0.249.46"
- }, {
- "version_value" : "4.0.249.47"
- }, {
- "version_value" : "4.0.249.48"
- }, {
- "version_value" : "4.0.249.49"
- }, {
- "version_value" : "4.0.249.50"
- }, {
- "version_value" : "4.0.249.51"
- }, {
- "version_value" : "4.0.249.52"
- }, {
- "version_value" : "4.0.249.53"
- }, {
- "version_value" : "4.0.249.54"
- }, {
- "version_value" : "4.0.249.55"
- }, {
- "version_value" : "4.0.249.56"
- }, {
- "version_value" : "4.0.249.57"
- }, {
- "version_value" : "4.0.249.58"
- }, {
- "version_value" : "4.0.249.59"
- }, {
- "version_value" : "4.0.249.60"
- }, {
- "version_value" : "4.0.249.61"
- }, {
- "version_value" : "4.0.249.62"
- }, {
- "version_value" : "4.0.249.63"
- }, {
- "version_value" : "4.0.249.64"
- }, {
- "version_value" : "4.0.249.65"
- }, {
- "version_value" : "4.0.249.66"
- }, {
- "version_value" : "4.0.249.67"
- }, {
- "version_value" : "4.0.249.68"
- }, {
- "version_value" : "4.0.249.69"
- }, {
- "version_value" : "4.0.249.70"
- }, {
- "version_value" : "4.0.249.71"
- }, {
- "version_value" : "4.0.249.72"
- }, {
- "version_value" : "4.0.249.73"
- }, {
- "version_value" : "4.0.249.74"
- }, {
- "version_value" : "4.0.249.75"
- }, {
- "version_value" : "4.0.249.76"
- }, {
- "version_value" : "4.0.249.77"
- }, {
- "version_value" : "4.0.249.78"
- }, {
- "version_value" : "4.0.249.79"
- }, {
- "version_value" : "4.0.249.80"
- }, {
- "version_value" : "4.0.249.81"
- }, {
- "version_value" : "4.0.249.82"
- }, {
- "version_value" : "4.0.249.89"
- }, {
- "version_value" : "4.0.250.0"
- }, {
- "version_value" : "4.0.250.2"
- }, {
- "version_value" : "4.0.251.0"
- }, {
- "version_value" : "4.0.252.0"
- }, {
- "version_value" : "4.0.254.0"
- }, {
- "version_value" : "4.0.255.0"
- }, {
- "version_value" : "4.0.256.0"
- }, {
- "version_value" : "4.0.257.0"
- }, {
- "version_value" : "4.0.258.0"
- }, {
- "version_value" : "4.0.259.0"
- }, {
- "version_value" : "4.0.260.0"
- }, {
- "version_value" : "4.0.261.0"
- }, {
- "version_value" : "4.0.262.0"
- }, {
- "version_value" : "4.0.263.0"
- }, {
- "version_value" : "4.0.264.0"
- }, {
- "version_value" : "4.0.265.0"
- }, {
- "version_value" : "4.0.266.0"
- }, {
- "version_value" : "4.0.267.0"
- }, {
- "version_value" : "4.0.268.0"
- }, {
- "version_value" : "4.0.269.0"
- }, {
- "version_value" : "4.0.271.0"
- }, {
- "version_value" : "4.0.272.0"
- }, {
- "version_value" : "4.0.275.0"
- }, {
- "version_value" : "4.0.275.1"
- }, {
- "version_value" : "4.0.276.0"
- }, {
- "version_value" : "4.0.277.0"
- }, {
- "version_value" : "4.0.278.0"
- }, {
- "version_value" : "4.0.286.0"
- }, {
- "version_value" : "4.0.287.0"
- }, {
- "version_value" : "4.0.288.0"
- }, {
- "version_value" : "4.0.288.1"
- }, {
- "version_value" : "4.0.289.0"
- }, {
- "version_value" : "4.0.290.0"
- }, {
- "version_value" : "4.0.292.0"
- }, {
- "version_value" : "4.0.294.0"
- }, {
- "version_value" : "4.0.295.0"
- }, {
- "version_value" : "4.0.296.0"
- }, {
- "version_value" : "4.0.299.0"
- }, {
- "version_value" : "4.0.300.0"
- }, {
- "version_value" : "4.0.301.0"
- }, {
- "version_value" : "4.0.302.0"
- }, {
- "version_value" : "4.0.302.1"
- }, {
- "version_value" : "4.0.302.2"
- }, {
- "version_value" : "4.0.302.3"
- }, {
- "version_value" : "4.0.303.0"
- }, {
- "version_value" : "4.0.304.0"
- }, {
- "version_value" : "4.0.305.0"
- }, {
- "version_value" : "4.1"
- }, {
- "version_value" : "4.1.249.0"
- }, {
- "version_value" : "4.1.249.1001"
- }, {
- "version_value" : "4.1.249.1004"
- }, {
- "version_value" : "4.1.249.1006"
- }, {
- "version_value" : "4.1.249.1007"
- }, {
- "version_value" : "4.1.249.1008"
- }, {
- "version_value" : "4.1.249.1009"
- }, {
- "version_value" : "4.1.249.1010"
- }, {
- "version_value" : "4.1.249.1011"
- }, {
- "version_value" : "4.1.249.1012"
- }, {
- "version_value" : "4.1.249.1013"
- }, {
- "version_value" : "4.1.249.1014"
- }, {
- "version_value" : "4.1.249.1015"
- }, {
- "version_value" : "4.1.249.1016"
- }, {
- "version_value" : "4.1.249.1017"
- }, {
- "version_value" : "4.1.249.1018"
- }, {
- "version_value" : "4.1.249.1019"
- }, {
- "version_value" : "4.1.249.1020"
- }, {
- "version_value" : "4.1.249.1021"
- }, {
- "version_value" : "4.1.249.1022"
- }, {
- "version_value" : "4.1.249.1023"
- }, {
- "version_value" : "4.1.249.1024"
- }, {
- "version_value" : "4.1.249.1025"
- }, {
- "version_value" : "4.1.249.1026"
- }, {
- "version_value" : "4.1.249.1027"
- }, {
- "version_value" : "4.1.249.1028"
- }, {
- "version_value" : "4.1.249.1029"
- }, {
- "version_value" : "4.1.249.1030"
- }, {
- "version_value" : "4.1.249.1031"
- }, {
- "version_value" : "4.1.249.1032"
- }, {
- "version_value" : "4.1.249.1033"
- }, {
- "version_value" : "4.1.249.1034"
- }, {
- "version_value" : "4.1.249.1035"
- }, {
- "version_value" : "4.1.249.1036"
- }, {
- "version_value" : "4.1.249.1037"
- }, {
- "version_value" : "4.1.249.1038"
- }, {
- "version_value" : "4.1.249.1039"
- }, {
- "version_value" : "4.1.249.1040"
- }, {
- "version_value" : "4.1.249.1041"
- }, {
- "version_value" : "4.1.249.1042"
- }, {
- "version_value" : "4.1.249.1043"
- }, {
- "version_value" : "4.1.249.1044"
- }, {
- "version_value" : "4.1.249.1045"
- }, {
- "version_value" : "4.1.249.1046"
- }, {
- "version_value" : "4.1.249.1047"
- }, {
- "version_value" : "4.1.249.1048"
- }, {
- "version_value" : "4.1.249.1049"
- }, {
- "version_value" : "4.1.249.1050"
- }, {
- "version_value" : "4.1.249.1051"
- }, {
- "version_value" : "4.1.249.1052"
- }, {
- "version_value" : "4.1.249.1053"
- }, {
- "version_value" : "4.1.249.1054"
- }, {
- "version_value" : "4.1.249.1055"
- }, {
- "version_value" : "4.1.249.1056"
- }, {
- "version_value" : "4.1.249.1057"
- }, {
- "version_value" : "4.1.249.1058"
- }, {
- "version_value" : "4.1.249.1059"
- }, {
- "version_value" : "4.1.249.1060"
- }, {
- "version_value" : "4.1.249.1061"
- }, {
- "version_value" : "4.1.249.1062"
- }, {
- "version_value" : "4.1.249.1063"
- }, {
- "version_value" : "4.1.249.1064"
- }, {
- "version_value" : "5.0.306.0"
- }, {
- "version_value" : "5.0.306.1"
- }, {
- "version_value" : "5.0.307.1"
- }, {
- "version_value" : "5.0.307.3"
- }, {
- "version_value" : "5.0.307.4"
- }, {
- "version_value" : "5.0.307.5"
- }, {
- "version_value" : "5.0.307.6"
- }, {
- "version_value" : "5.0.307.7"
- }, {
- "version_value" : "5.0.307.8"
- }, {
- "version_value" : "5.0.307.9"
- }, {
- "version_value" : "5.0.307.10"
- }, {
- "version_value" : "5.0.307.11"
- }, {
- "version_value" : "5.0.308.0"
- }, {
- "version_value" : "5.0.309.0"
- }, {
- "version_value" : "5.0.313.0"
- }, {
- "version_value" : "5.0.314.0"
- }, {
- "version_value" : "5.0.314.1"
- }, {
- "version_value" : "5.0.315.0"
- }, {
- "version_value" : "5.0.316.0"
- }, {
- "version_value" : "5.0.317.0"
- }, {
- "version_value" : "5.0.317.1"
- }, {
- "version_value" : "5.0.317.2"
- }, {
- "version_value" : "5.0.318.0"
- }, {
- "version_value" : "5.0.319.0"
- }, {
- "version_value" : "5.0.320.0"
- }, {
- "version_value" : "5.0.321.0"
- }, {
- "version_value" : "5.0.322.0"
- }, {
- "version_value" : "5.0.322.1"
- }, {
- "version_value" : "5.0.322.2"
- }, {
- "version_value" : "5.0.323.0"
- }, {
- "version_value" : "5.0.324.0"
- }, {
- "version_value" : "5.0.325.0"
- }, {
- "version_value" : "5.0.326.0"
- }, {
- "version_value" : "5.0.327.0"
- }, {
- "version_value" : "5.0.328.0"
- }, {
- "version_value" : "5.0.329.0"
- }, {
- "version_value" : "5.0.330.0"
- }, {
- "version_value" : "5.0.332.0"
- }, {
- "version_value" : "5.0.333.0"
- }, {
- "version_value" : "5.0.334.0"
- }, {
- "version_value" : "5.0.335.0"
- }, {
- "version_value" : "5.0.335.1"
- }, {
- "version_value" : "5.0.335.2"
- }, {
- "version_value" : "5.0.335.3"
- }, {
- "version_value" : "5.0.335.4"
- }, {
- "version_value" : "5.0.336.0"
- }, {
- "version_value" : "5.0.337.0"
- }, {
- "version_value" : "5.0.338.0"
- }, {
- "version_value" : "5.0.339.0"
- }, {
- "version_value" : "5.0.340.0"
- }, {
- "version_value" : "5.0.341.0"
- }, {
- "version_value" : "5.0.342.0"
- }, {
- "version_value" : "5.0.342.1"
- }, {
- "version_value" : "5.0.342.2"
- }, {
- "version_value" : "5.0.342.3"
- }, {
- "version_value" : "5.0.342.4"
- }, {
- "version_value" : "5.0.342.5"
- }, {
- "version_value" : "5.0.342.6"
- }, {
- "version_value" : "5.0.342.7"
- }, {
- "version_value" : "5.0.342.8"
- }, {
- "version_value" : "5.0.342.9"
- }, {
- "version_value" : "5.0.343.0"
- }, {
- "version_value" : "5.0.344.0"
- }, {
- "version_value" : "5.0.345.0"
- }, {
- "version_value" : "5.0.346.0"
- }, {
- "version_value" : "5.0.347.0"
- }, {
- "version_value" : "5.0.348.0"
- }, {
- "version_value" : "5.0.349.0"
- }, {
- "version_value" : "5.0.350.0"
- }, {
- "version_value" : "5.0.350.1"
- }, {
- "version_value" : "5.0.351.0"
- }, {
- "version_value" : "5.0.353.0"
- }, {
- "version_value" : "5.0.354.0"
- }, {
- "version_value" : "5.0.354.1"
- }, {
- "version_value" : "5.0.355.0"
- }, {
- "version_value" : "5.0.356.0"
- }, {
- "version_value" : "5.0.356.1"
- }, {
- "version_value" : "5.0.356.2"
- }, {
- "version_value" : "5.0.357.0"
- }, {
- "version_value" : "5.0.358.0"
- }, {
- "version_value" : "5.0.359.0"
- }, {
- "version_value" : "5.0.360.0"
- }, {
- "version_value" : "5.0.360.3"
- }, {
- "version_value" : "5.0.360.4"
- }, {
- "version_value" : "5.0.360.5"
- }, {
- "version_value" : "5.0.361.0"
- }, {
- "version_value" : "5.0.362.0"
- }, {
- "version_value" : "5.0.363.0"
- }, {
- "version_value" : "5.0.364.0"
- }, {
- "version_value" : "5.0.365.0"
- }, {
- "version_value" : "5.0.366.0"
- }, {
- "version_value" : "5.0.366.1"
- }, {
- "version_value" : "5.0.366.2"
- }, {
- "version_value" : "5.0.366.3"
- }, {
- "version_value" : "5.0.366.4"
- }, {
- "version_value" : "5.0.367.0"
- }, {
- "version_value" : "5.0.368.0"
- }, {
- "version_value" : "5.0.369.0"
- }, {
- "version_value" : "5.0.369.1"
- }, {
- "version_value" : "5.0.369.2"
- }, {
- "version_value" : "5.0.370.0"
- }, {
- "version_value" : "5.0.371.0"
- }, {
- "version_value" : "5.0.372.0"
- }, {
- "version_value" : "5.0.373.0"
- }, {
- "version_value" : "5.0.374.0"
- }, {
- "version_value" : "5.0.375.0"
- }, {
- "version_value" : "5.0.375.1"
- }, {
- "version_value" : "5.0.375.2"
- }, {
- "version_value" : "5.0.375.3"
- }, {
- "version_value" : "5.0.375.4"
- }, {
- "version_value" : "5.0.375.5"
- }, {
- "version_value" : "5.0.375.6"
- }, {
- "version_value" : "5.0.375.7"
- }, {
- "version_value" : "5.0.375.8"
- }, {
- "version_value" : "5.0.375.9"
- }, {
- "version_value" : "5.0.375.10"
- }, {
- "version_value" : "5.0.375.11"
- }, {
- "version_value" : "5.0.375.12"
- }, {
- "version_value" : "5.0.375.13"
- }, {
- "version_value" : "5.0.375.14"
- }, {
- "version_value" : "5.0.375.15"
- }, {
- "version_value" : "5.0.375.16"
- }, {
- "version_value" : "5.0.375.17"
- }, {
- "version_value" : "5.0.375.18"
- }, {
- "version_value" : "5.0.375.19"
- }, {
- "version_value" : "5.0.375.20"
- }, {
- "version_value" : "5.0.375.21"
- }, {
- "version_value" : "5.0.375.22"
- }, {
- "version_value" : "5.0.375.23"
- }, {
- "version_value" : "5.0.375.25"
- }, {
- "version_value" : "5.0.375.26"
- }, {
- "version_value" : "5.0.375.27"
- }, {
- "version_value" : "5.0.375.28"
- }, {
- "version_value" : "5.0.375.29"
- }, {
- "version_value" : "5.0.375.30"
- }, {
- "version_value" : "5.0.375.31"
- }, {
- "version_value" : "5.0.375.32"
- }, {
- "version_value" : "5.0.375.33"
- }, {
- "version_value" : "5.0.375.34"
- }, {
- "version_value" : "5.0.375.35"
- }, {
- "version_value" : "5.0.375.36"
- }, {
- "version_value" : "5.0.375.37"
- }, {
- "version_value" : "5.0.375.38"
- }, {
- "version_value" : "5.0.375.39"
- }, {
- "version_value" : "5.0.375.40"
- }, {
- "version_value" : "5.0.375.41"
- }, {
- "version_value" : "5.0.375.42"
- }, {
- "version_value" : "5.0.375.43"
- }, {
- "version_value" : "5.0.375.44"
- }, {
- "version_value" : "5.0.375.45"
- }, {
- "version_value" : "5.0.375.46"
- }, {
- "version_value" : "5.0.375.47"
- }, {
- "version_value" : "5.0.375.48"
- }, {
- "version_value" : "5.0.375.49"
- }, {
- "version_value" : "5.0.375.50"
- }, {
- "version_value" : "5.0.375.51"
- }, {
- "version_value" : "5.0.375.52"
- }, {
- "version_value" : "5.0.375.53"
- }, {
- "version_value" : "5.0.375.54"
- }, {
- "version_value" : "5.0.375.55"
- }, {
- "version_value" : "5.0.375.56"
- }, {
- "version_value" : "5.0.375.57"
- }, {
- "version_value" : "5.0.375.58"
- }, {
- "version_value" : "5.0.375.59"
- }, {
- "version_value" : "5.0.375.60"
- }, {
- "version_value" : "5.0.375.61"
- }, {
- "version_value" : "5.0.375.62"
- }, {
- "version_value" : "5.0.375.63"
- }, {
- "version_value" : "5.0.375.64"
- }, {
- "version_value" : "5.0.375.65"
- }, {
- "version_value" : "5.0.375.66"
- }, {
- "version_value" : "5.0.375.67"
- }, {
- "version_value" : "5.0.375.68"
- }, {
- "version_value" : "5.0.375.69"
- }, {
- "version_value" : "5.0.375.70"
- }, {
- "version_value" : "5.0.375.71"
- }, {
- "version_value" : "5.0.375.72"
- }, {
- "version_value" : "5.0.375.73"
- }, {
- "version_value" : "5.0.375.74"
- }, {
- "version_value" : "5.0.375.75"
- }, {
- "version_value" : "5.0.375.76"
- }, {
- "version_value" : "5.0.375.77"
- }, {
- "version_value" : "5.0.375.78"
- }, {
- "version_value" : "5.0.375.79"
- }, {
- "version_value" : "5.0.375.80"
- }, {
- "version_value" : "5.0.375.81"
- }, {
- "version_value" : "5.0.375.82"
- }, {
- "version_value" : "5.0.375.83"
- }, {
- "version_value" : "5.0.375.84"
- }, {
- "version_value" : "5.0.375.85"
- }, {
- "version_value" : "5.0.375.86"
- }, {
- "version_value" : "5.0.375.87"
- }, {
- "version_value" : "5.0.375.88"
- }, {
- "version_value" : "5.0.375.89"
- }, {
- "version_value" : "5.0.375.90"
- }, {
- "version_value" : "5.0.375.91"
- }, {
- "version_value" : "5.0.375.92"
- }, {
- "version_value" : "5.0.375.93"
- }, {
- "version_value" : "5.0.375.94"
- }, {
- "version_value" : "5.0.375.95"
- }, {
- "version_value" : "5.0.375.96"
- }, {
- "version_value" : "5.0.375.97"
- }, {
- "version_value" : "5.0.375.98"
- }, {
- "version_value" : "5.0.375.99"
- }, {
- "version_value" : "5.0.375.125"
- }, {
- "version_value" : "5.0.375.126"
- }, {
- "version_value" : "5.0.375.127"
- }, {
- "version_value" : "5.0.376.0"
- }, {
- "version_value" : "5.0.378.0"
- }, {
- "version_value" : "5.0.379.0"
- }, {
- "version_value" : "5.0.380.0"
- }, {
- "version_value" : "5.0.381.0"
- }, {
- "version_value" : "5.0.382.0"
- }, {
- "version_value" : "5.0.382.3"
- }, {
- "version_value" : "5.0.383.0"
- }, {
- "version_value" : "5.0.384.0"
- }, {
- "version_value" : "5.0.385.0"
- }, {
- "version_value" : "5.0.386.0"
- }, {
- "version_value" : "5.0.387.0"
- }, {
- "version_value" : "5.0.390.0"
- }, {
- "version_value" : "5.0.391.0"
- }, {
- "version_value" : "5.0.392.0"
- }, {
- "version_value" : "5.0.393.0"
- }, {
- "version_value" : "5.0.394.0"
- }, {
- "version_value" : "5.0.395.0"
- }, {
- "version_value" : "5.0.396.0"
- }, {
- "version_value" : "6.0.397.0"
- }, {
- "version_value" : "6.0.398.0"
- }, {
- "version_value" : "6.0.399.0"
- }, {
- "version_value" : "6.0.400.0"
- }, {
- "version_value" : "6.0.401.0"
- }, {
- "version_value" : "6.0.401.1"
- }, {
- "version_value" : "6.0.403.0"
- }, {
- "version_value" : "6.0.404.0"
- }, {
- "version_value" : "6.0.404.1"
- }, {
- "version_value" : "6.0.404.2"
- }, {
- "version_value" : "6.0.405.0"
- }, {
- "version_value" : "6.0.406.0"
- }, {
- "version_value" : "6.0.407.0"
- }, {
- "version_value" : "6.0.408.0"
- }, {
- "version_value" : "6.0.408.1"
- }, {
- "version_value" : "6.0.408.2"
- }, {
- "version_value" : "6.0.408.3"
- }, {
- "version_value" : "6.0.408.4"
- }, {
- "version_value" : "6.0.408.5"
- }, {
- "version_value" : "6.0.408.6"
- }, {
- "version_value" : "6.0.408.7"
- }, {
- "version_value" : "6.0.408.8"
- }, {
- "version_value" : "6.0.408.9"
- }, {
- "version_value" : "6.0.408.10"
- }, {
- "version_value" : "6.0.409.0"
- }, {
- "version_value" : "6.0.410.0"
- }, {
- "version_value" : "6.0.411.0"
- }, {
- "version_value" : "6.0.412.0"
- }, {
- "version_value" : "6.0.413.0"
- }, {
- "version_value" : "6.0.414.0"
- }, {
- "version_value" : "6.0.415.0"
- }, {
- "version_value" : "6.0.415.1"
- }, {
- "version_value" : "6.0.416.0"
- }, {
- "version_value" : "6.0.416.1"
- }, {
- "version_value" : "6.0.417.0"
- }, {
- "version_value" : "6.0.418.0"
- }, {
- "version_value" : "6.0.418.1"
- }, {
- "version_value" : "6.0.418.2"
- }, {
- "version_value" : "6.0.418.3"
- }, {
- "version_value" : "6.0.418.4"
- }, {
- "version_value" : "6.0.418.5"
- }, {
- "version_value" : "6.0.418.6"
- }, {
- "version_value" : "6.0.418.7"
- }, {
- "version_value" : "6.0.418.8"
- }, {
- "version_value" : "6.0.418.9"
- }, {
- "version_value" : "6.0.419.0"
- }, {
- "version_value" : "6.0.421.0"
- }, {
- "version_value" : "6.0.422.0"
- }, {
- "version_value" : "6.0.423.0"
- }, {
- "version_value" : "6.0.424.0"
- }, {
- "version_value" : "6.0.425.0"
- }, {
- "version_value" : "6.0.426.0"
- }, {
- "version_value" : "6.0.427.0"
- }, {
- "version_value" : "6.0.428.0"
- }, {
- "version_value" : "6.0.430.0"
- }, {
- "version_value" : "6.0.431.0"
- }, {
- "version_value" : "6.0.432.0"
- }, {
- "version_value" : "6.0.433.0"
- }, {
- "version_value" : "6.0.434.0"
- }, {
- "version_value" : "6.0.435.0"
- }, {
- "version_value" : "6.0.436.0"
- }, {
- "version_value" : "6.0.437.0"
- }, {
- "version_value" : "6.0.437.1"
- }, {
- "version_value" : "6.0.437.2"
- }, {
- "version_value" : "6.0.437.3"
- }, {
- "version_value" : "6.0.438.0"
- }, {
- "version_value" : "6.0.440.0"
- }, {
- "version_value" : "6.0.441.0"
- }, {
- "version_value" : "6.0.443.0"
- }, {
- "version_value" : "6.0.444.0"
- }, {
- "version_value" : "6.0.445.0"
- }, {
- "version_value" : "6.0.445.1"
- }, {
- "version_value" : "6.0.446.0"
- }, {
- "version_value" : "6.0.447.0"
- }, {
- "version_value" : "6.0.447.1"
- }, {
- "version_value" : "6.0.447.2"
- }, {
- "version_value" : "6.0.449.0"
- }, {
- "version_value" : "6.0.450.0"
- }, {
- "version_value" : "6.0.450.1"
- }, {
- "version_value" : "6.0.450.2"
- }, {
- "version_value" : "6.0.450.3"
- }, {
- "version_value" : "6.0.450.4"
- }, {
- "version_value" : "6.0.451.0"
- }, {
- "version_value" : "6.0.452.0"
- }, {
- "version_value" : "6.0.452.1"
- }, {
- "version_value" : "6.0.453.0"
- }, {
- "version_value" : "6.0.453.1"
- }, {
- "version_value" : "6.0.454.0"
- }, {
- "version_value" : "6.0.455.0"
- }, {
- "version_value" : "6.0.456.0"
- }, {
- "version_value" : "6.0.457.0"
- }, {
- "version_value" : "6.0.458.0"
- }, {
- "version_value" : "6.0.458.1"
- }, {
- "version_value" : "6.0.458.2"
- }, {
- "version_value" : "6.0.459.0"
- }, {
- "version_value" : "6.0.460.0"
- }, {
- "version_value" : "6.0.461.0"
- }, {
- "version_value" : "6.0.462.0"
- }, {
- "version_value" : "6.0.464.1"
- }, {
- "version_value" : "6.0.465.1"
- }, {
- "version_value" : "6.0.465.2"
- }, {
- "version_value" : "6.0.466.0"
- }, {
- "version_value" : "6.0.466.1"
- }, {
- "version_value" : "6.0.466.2"
- }, {
- "version_value" : "6.0.466.3"
- }, {
- "version_value" : "6.0.466.4"
- }, {
- "version_value" : "6.0.466.5"
- }, {
- "version_value" : "6.0.466.6"
- }, {
- "version_value" : "6.0.467.0"
- }, {
- "version_value" : "6.0.469.0"
- }, {
- "version_value" : "6.0.470.0"
- }, {
- "version_value" : "6.0.471.0"
- }, {
- "version_value" : "6.0.472.0"
- }, {
- "version_value" : "6.0.472.1"
- }, {
- "version_value" : "6.0.472.2"
- }, {
- "version_value" : "6.0.472.3"
- }, {
- "version_value" : "6.0.472.4"
- }, {
- "version_value" : "6.0.472.5"
- }, {
- "version_value" : "6.0.472.6"
- }, {
- "version_value" : "6.0.472.7"
- }, {
- "version_value" : "6.0.472.8"
- }, {
- "version_value" : "6.0.472.9"
- }, {
- "version_value" : "6.0.472.10"
- }, {
- "version_value" : "6.0.472.11"
- }, {
- "version_value" : "6.0.472.12"
- }, {
- "version_value" : "6.0.472.13"
- }, {
- "version_value" : "6.0.472.14"
- }, {
- "version_value" : "6.0.472.15"
- }, {
- "version_value" : "6.0.472.16"
- }, {
- "version_value" : "6.0.472.17"
- }, {
- "version_value" : "6.0.472.18"
- }, {
- "version_value" : "6.0.472.19"
- }, {
- "version_value" : "6.0.472.20"
- }, {
- "version_value" : "6.0.472.21"
- }, {
- "version_value" : "6.0.472.22"
- }, {
- "version_value" : "6.0.472.23"
- }, {
- "version_value" : "6.0.472.24"
- }, {
- "version_value" : "6.0.472.25"
- }, {
- "version_value" : "6.0.472.26"
- }, {
- "version_value" : "6.0.472.27"
- }, {
- "version_value" : "6.0.472.28"
- }, {
- "version_value" : "6.0.472.29"
- }, {
- "version_value" : "6.0.472.30"
- }, {
- "version_value" : "6.0.472.31"
- }, {
- "version_value" : "6.0.472.32"
- }, {
- "version_value" : "6.0.472.33"
- }, {
- "version_value" : "6.0.472.34"
- }, {
- "version_value" : "6.0.472.35"
- }, {
- "version_value" : "6.0.472.36"
- }, {
- "version_value" : "6.0.472.37"
- }, {
- "version_value" : "6.0.472.38"
- }, {
- "version_value" : "6.0.472.39"
- }, {
- "version_value" : "6.0.472.40"
- }, {
- "version_value" : "6.0.472.41"
- }, {
- "version_value" : "6.0.472.42"
- }, {
- "version_value" : "6.0.472.43"
- }, {
- "version_value" : "6.0.472.44"
- }, {
- "version_value" : "6.0.472.45"
- }, {
- "version_value" : "6.0.472.46"
- }, {
- "version_value" : "6.0.472.47"
- }, {
- "version_value" : "6.0.472.48"
- }, {
- "version_value" : "6.0.472.49"
- }, {
- "version_value" : "6.0.472.50"
- }, {
- "version_value" : "6.0.472.51"
- }, {
- "version_value" : "6.0.472.52"
- }, {
- "version_value" : "6.0.472.53"
- }, {
- "version_value" : "6.0.472.54"
- }, {
- "version_value" : "6.0.472.55"
- }, {
- "version_value" : "6.0.472.56"
- }, {
- "version_value" : "6.0.472.57"
- }, {
- "version_value" : "6.0.472.58"
- }, {
- "version_value" : "6.0.472.59"
- }, {
- "version_value" : "6.0.472.60"
- }, {
- "version_value" : "6.0.472.61"
- }, {
- "version_value" : "6.0.472.62"
- }, {
- "version_value" : "6.0.472.63"
- }, {
- "version_value" : "6.0.473.0"
- }, {
- "version_value" : "6.0.474.0"
- }, {
- "version_value" : "6.0.475.0"
- }, {
- "version_value" : "6.0.476.0"
- }, {
- "version_value" : "6.0.477.0"
- }, {
- "version_value" : "6.0.478.0"
- }, {
- "version_value" : "6.0.479.0"
- }, {
- "version_value" : "6.0.480.0"
- }, {
- "version_value" : "6.0.481.0"
- }, {
- "version_value" : "6.0.482.0"
- }, {
- "version_value" : "6.0.483.0"
- }, {
- "version_value" : "6.0.484.0"
- }, {
- "version_value" : "6.0.485.0"
- }, {
- "version_value" : "6.0.486.0"
- }, {
- "version_value" : "6.0.487.0"
- }, {
- "version_value" : "6.0.488.0"
- }, {
- "version_value" : "6.0.489.0"
- }, {
- "version_value" : "6.0.490.0"
- }, {
- "version_value" : "6.0.490.1"
- }, {
- "version_value" : "6.0.491.0"
- }, {
- "version_value" : "6.0.492.0"
- }, {
- "version_value" : "6.0.493.0"
- }, {
- "version_value" : "6.0.494.0"
- }, {
- "version_value" : "6.0.495.0"
- }, {
- "version_value" : "6.0.495.1"
- }, {
- "version_value" : "6.0.496.0"
- }, {
- "version_value" : "7.0.497.0"
- }, {
- "version_value" : "7.0.498.0"
- }, {
- "version_value" : "7.0.499.0"
- }, {
- "version_value" : "7.0.499.1"
- }, {
- "version_value" : "7.0.500.0"
- }, {
- "version_value" : "7.0.500.1"
- }, {
- "version_value" : "7.0.503.0"
- }, {
- "version_value" : "7.0.503.1"
- }, {
- "version_value" : "7.0.504.0"
- }, {
- "version_value" : "7.0.505.0"
- }, {
- "version_value" : "7.0.506.0"
- }, {
- "version_value" : "7.0.507.0"
- }, {
- "version_value" : "7.0.507.1"
- }, {
- "version_value" : "7.0.507.2"
- }, {
- "version_value" : "7.0.507.3"
- }, {
- "version_value" : "7.0.509.0"
- }, {
- "version_value" : "7.0.510.0"
- }, {
- "version_value" : "7.0.511.1"
- }, {
- "version_value" : "7.0.511.2"
- }, {
- "version_value" : "7.0.511.4"
- }, {
- "version_value" : "7.0.512.0"
- }, {
- "version_value" : "7.0.513.0"
- }, {
- "version_value" : "7.0.514.0"
- }, {
- "version_value" : "7.0.514.1"
- }, {
- "version_value" : "7.0.515.0"
- }, {
- "version_value" : "7.0.516.0"
- }, {
- "version_value" : "7.0.517.0"
- }, {
- "version_value" : "7.0.517.2"
- }, {
- "version_value" : "7.0.517.4"
- }, {
- "version_value" : "7.0.517.5"
- }, {
- "version_value" : "7.0.517.6"
- }, {
- "version_value" : "7.0.517.7"
- }, {
- "version_value" : "7.0.517.8"
- }, {
- "version_value" : "7.0.517.9"
- }, {
- "version_value" : "7.0.517.10"
- }, {
- "version_value" : "7.0.517.11"
- }, {
- "version_value" : "7.0.517.12"
- }, {
- "version_value" : "7.0.517.13"
- }, {
- "version_value" : "7.0.517.14"
- }, {
- "version_value" : "7.0.517.16"
- }, {
- "version_value" : "7.0.517.17"
- }, {
- "version_value" : "7.0.517.18"
- }, {
- "version_value" : "7.0.517.19"
- }, {
- "version_value" : "7.0.517.20"
- }, {
- "version_value" : "7.0.517.21"
- }, {
- "version_value" : "7.0.517.22"
- }, {
- "version_value" : "7.0.517.23"
- }, {
- "version_value" : "7.0.517.24"
- }, {
- "version_value" : "7.0.517.25"
- }, {
- "version_value" : "7.0.517.26"
- }, {
- "version_value" : "7.0.517.27"
- }, {
- "version_value" : "7.0.517.28"
- }, {
- "version_value" : "7.0.517.29"
- }, {
- "version_value" : "7.0.517.30"
- }, {
- "version_value" : "7.0.517.31"
- }, {
- "version_value" : "7.0.517.32"
- }, {
- "version_value" : "7.0.517.33"
- }, {
- "version_value" : "7.0.517.34"
- }, {
- "version_value" : "7.0.517.35"
- }, {
- "version_value" : "7.0.517.36"
- }, {
- "version_value" : "7.0.517.37"
- }, {
- "version_value" : "7.0.517.38"
- }, {
- "version_value" : "7.0.517.39"
- }, {
- "version_value" : "7.0.517.40"
- }, {
- "version_value" : "7.0.517.41"
- }, {
- "version_value" : "7.0.517.42"
- }, {
- "version_value" : "7.0.517.43"
- }, {
- "version_value" : "7.0.517.44"
- }, {
- "version_value" : "7.0.518.0"
- }, {
- "version_value" : "7.0.519.0"
- }, {
- "version_value" : "7.0.520.0"
- }, {
- "version_value" : "7.0.521.0"
- }, {
- "version_value" : "7.0.522.0"
- }, {
- "version_value" : "7.0.524.0"
- }, {
- "version_value" : "7.0.525.0"
- }, {
- "version_value" : "7.0.526.0"
- }, {
- "version_value" : "7.0.528.0"
- }, {
- "version_value" : "7.0.529.0"
- }, {
- "version_value" : "7.0.529.1"
- }, {
- "version_value" : "7.0.529.2"
- }, {
- "version_value" : "7.0.530.0"
- }, {
- "version_value" : "7.0.531.0"
- }, {
- "version_value" : "7.0.531.1"
- }, {
- "version_value" : "7.0.531.2"
- }, {
- "version_value" : "7.0.535.1"
- }, {
- "version_value" : "7.0.535.2"
- }, {
- "version_value" : "7.0.536.0"
- }, {
- "version_value" : "7.0.536.1"
- }, {
- "version_value" : "7.0.536.2"
- }, {
- "version_value" : "7.0.536.3"
- }, {
- "version_value" : "7.0.536.4"
- }, {
- "version_value" : "7.0.537.0"
- }, {
- "version_value" : "7.0.538.0"
- }, {
- "version_value" : "7.0.539.0"
- }, {
- "version_value" : "7.0.540.0"
- }, {
- "version_value" : "7.0.541.0"
- }, {
- "version_value" : "7.0.542.0"
- }, {
- "version_value" : "7.0.544.0"
- }, {
- "version_value" : "7.0.547.0"
- }, {
- "version_value" : "7.0.547.1"
- }, {
- "version_value" : "7.0.548.0"
- }, {
- "version_value" : "8.0.549.0"
- }, {
- "version_value" : "8.0.550.0"
- }, {
- "version_value" : "8.0.551.0"
- }, {
- "version_value" : "8.0.551.1"
- }, {
- "version_value" : "8.0.552.0"
- }, {
- "version_value" : "8.0.552.1"
- }, {
- "version_value" : "8.0.552.2"
- }, {
- "version_value" : "8.0.552.4"
- }, {
- "version_value" : "8.0.552.5"
- }, {
- "version_value" : "8.0.552.6"
- }, {
- "version_value" : "8.0.552.7"
- }, {
- "version_value" : "8.0.552.8"
- }, {
- "version_value" : "8.0.552.9"
- }, {
- "version_value" : "8.0.552.10"
- }, {
- "version_value" : "8.0.552.11"
- }, {
- "version_value" : "8.0.552.12"
- }, {
- "version_value" : "8.0.552.13"
- }, {
- "version_value" : "8.0.552.14"
- }, {
- "version_value" : "8.0.552.15"
- }, {
- "version_value" : "8.0.552.16"
- }, {
- "version_value" : "8.0.552.17"
- }, {
- "version_value" : "8.0.552.18"
- }, {
- "version_value" : "8.0.552.19"
- }, {
- "version_value" : "8.0.552.20"
- }, {
- "version_value" : "8.0.552.21"
- }, {
- "version_value" : "8.0.552.23"
- }, {
- "version_value" : "8.0.552.24"
- }, {
- "version_value" : "8.0.552.25"
- }, {
- "version_value" : "8.0.552.26"
- }, {
- "version_value" : "8.0.552.27"
- }, {
- "version_value" : "8.0.552.28"
- }, {
- "version_value" : "8.0.552.29"
- }, {
- "version_value" : "8.0.552.35"
- }, {
- "version_value" : "8.0.552.40"
- }, {
- "version_value" : "8.0.552.41"
- }, {
- "version_value" : "8.0.552.42"
- }, {
- "version_value" : "8.0.552.43"
- }, {
- "version_value" : "8.0.552.44"
- }, {
- "version_value" : "8.0.552.45"
- }, {
- "version_value" : "8.0.552.47"
- }, {
- "version_value" : "8.0.552.48"
- }, {
- "version_value" : "8.0.552.49"
- }, {
- "version_value" : "8.0.552.50"
- }, {
- "version_value" : "8.0.552.51"
- }, {
- "version_value" : "8.0.552.52"
- }, {
- "version_value" : "8.0.552.100"
- }, {
- "version_value" : "8.0.552.101"
- }, {
- "version_value" : "8.0.552.102"
- }, {
- "version_value" : "8.0.552.103"
- }, {
- "version_value" : "8.0.552.104"
- }, {
- "version_value" : "8.0.552.105"
- }, {
- "version_value" : "8.0.552.200"
- }, {
- "version_value" : "8.0.552.201"
- }, {
- "version_value" : "8.0.552.202"
- }, {
- "version_value" : "8.0.552.203"
- }, {
- "version_value" : "8.0.552.204"
- }, {
- "version_value" : "8.0.552.205"
- }, {
- "version_value" : "8.0.552.206"
- }, {
- "version_value" : "8.0.552.207"
- }, {
- "version_value" : "8.0.552.208"
- }, {
- "version_value" : "8.0.552.209"
- }, {
- "version_value" : "8.0.552.210"
- }, {
- "version_value" : "8.0.552.211"
- }, {
- "version_value" : "8.0.552.212"
- }, {
- "version_value" : "8.0.552.213"
- }, {
- "version_value" : "8.0.552.214"
- }, {
- "version_value" : "8.0.552.215"
- }, {
- "version_value" : "8.0.552.216"
- }, {
- "version_value" : "8.0.552.217"
- }, {
- "version_value" : "8.0.552.218"
- }, {
- "version_value" : "8.0.552.219"
- }, {
- "version_value" : "8.0.552.220"
- }, {
- "version_value" : "8.0.552.221"
- }, {
- "version_value" : "8.0.552.222"
- }, {
- "version_value" : "8.0.552.223"
- }, {
- "version_value" : "8.0.552.224"
- }, {
- "version_value" : "8.0.552.225"
- }, {
- "version_value" : "8.0.552.226"
- }, {
- "version_value" : "8.0.552.227"
- }, {
- "version_value" : "8.0.552.228"
- }, {
- "version_value" : "8.0.552.229"
- }, {
- "version_value" : "8.0.552.230"
- }, {
- "version_value" : "8.0.552.231"
- }, {
- "version_value" : "8.0.552.232"
- }, {
- "version_value" : "8.0.552.233"
- }, {
- "version_value" : "8.0.552.234"
- }, {
- "version_value" : "8.0.552.235"
- }, {
- "version_value" : "8.0.552.237"
- }, {
- "version_value" : "8.0.552.300"
- }, {
- "version_value" : "8.0.552.301"
- }, {
- "version_value" : "8.0.552.302"
- }, {
- "version_value" : "8.0.552.303"
- }, {
- "version_value" : "8.0.552.304"
- }, {
- "version_value" : "8.0.552.305"
- }, {
- "version_value" : "8.0.552.306"
- }, {
- "version_value" : "8.0.552.307"
- }, {
- "version_value" : "8.0.552.308"
- }, {
- "version_value" : "8.0.552.309"
- }, {
- "version_value" : "8.0.552.310"
- }, {
- "version_value" : "8.0.552.311"
- }, {
- "version_value" : "8.0.552.312"
- }, {
- "version_value" : "8.0.552.313"
- }, {
- "version_value" : "8.0.552.315"
- }, {
- "version_value" : "8.0.552.316"
- }, {
- "version_value" : "8.0.552.317"
- }, {
- "version_value" : "8.0.552.318"
- }, {
- "version_value" : "8.0.552.319"
- }, {
- "version_value" : "8.0.552.320"
- }, {
- "version_value" : "8.0.552.321"
- }, {
- "version_value" : "8.0.552.322"
- }, {
- "version_value" : "8.0.552.323"
- }, {
- "version_value" : "8.0.552.324"
- }, {
- "version_value" : "8.0.552.325"
- }, {
- "version_value" : "8.0.552.326"
- }, {
- "version_value" : "8.0.552.327"
- }, {
- "version_value" : "8.0.552.328"
- }, {
- "version_value" : "8.0.552.329"
- }, {
- "version_value" : "8.0.552.330"
- }, {
- "version_value" : "8.0.552.331"
- }, {
- "version_value" : "8.0.552.332"
- }, {
- "version_value" : "8.0.552.333"
- }, {
- "version_value" : "8.0.552.334"
- }, {
- "version_value" : "8.0.552.335"
- }, {
- "version_value" : "8.0.552.336"
- }, {
- "version_value" : "8.0.552.337"
- }, {
- "version_value" : "8.0.552.338"
- }, {
- "version_value" : "8.0.552.339"
- }, {
- "version_value" : "8.0.552.340"
- }, {
- "version_value" : "8.0.552.341"
- }, {
- "version_value" : "8.0.552.342"
- }, {
- "version_value" : "8.0.552.343"
- }, {
- "version_value" : "8.0.552.344"
- }, {
- "version_value" : "8.0.553.0"
- }, {
- "version_value" : "8.0.554.0"
- }, {
- "version_value" : "8.0.555.0"
- }, {
- "version_value" : "8.0.556.0"
- }, {
- "version_value" : "8.0.557.0"
- }, {
- "version_value" : "8.0.558.0"
- }, {
- "version_value" : "8.0.559.0"
- }, {
- "version_value" : "8.0.560.0"
- }, {
- "version_value" : "8.0.561.0"
- }, {
- "version_value" : "9.0.562.0"
- }, {
- "version_value" : "9.0.563.0"
- }, {
- "version_value" : "9.0.564.0"
- }, {
- "version_value" : "9.0.565.0"
- }, {
- "version_value" : "9.0.566.0"
- }, {
- "version_value" : "9.0.567.0"
- }, {
- "version_value" : "9.0.568.0"
- }, {
- "version_value" : "9.0.569.0"
- }, {
- "version_value" : "9.0.570.0"
- }, {
- "version_value" : "9.0.570.1"
- }, {
- "version_value" : "9.0.571.0"
- }, {
- "version_value" : "9.0.572.0"
- }, {
- "version_value" : "9.0.572.1"
- }, {
- "version_value" : "9.0.573.0"
- }, {
- "version_value" : "9.0.574.0"
- }, {
- "version_value" : "9.0.575.0"
- }, {
- "version_value" : "9.0.576.0"
- }, {
- "version_value" : "9.0.577.0"
- }, {
- "version_value" : "9.0.578.0"
- }, {
- "version_value" : "9.0.579.0"
- }, {
- "version_value" : "9.0.580.0"
- }, {
- "version_value" : "9.0.581.0"
- }, {
- "version_value" : "9.0.582.0"
- }, {
- "version_value" : "9.0.583.0"
- }, {
- "version_value" : "9.0.584.0"
- }, {
- "version_value" : "9.0.585.0"
- }, {
- "version_value" : "9.0.586.0"
- }, {
- "version_value" : "9.0.587.0"
- }, {
- "version_value" : "9.0.587.1"
- }, {
- "version_value" : "9.0.588.0"
- }, {
- "version_value" : "9.0.589.0"
- }, {
- "version_value" : "9.0.590.0"
- }, {
- "version_value" : "9.0.591.0"
- }, {
- "version_value" : "9.0.592.0"
- }, {
- "version_value" : "9.0.593.0"
- }, {
- "version_value" : "9.0.594.0"
- }, {
- "version_value" : "9.0.595.0"
- }, {
- "version_value" : "9.0.596.0"
- }, {
- "version_value" : "9.0.597.0"
- }, {
- "version_value" : "9.0.597.1"
- }, {
- "version_value" : "9.0.597.2"
- }, {
- "version_value" : "9.0.597.4"
- }, {
- "version_value" : "9.0.597.5"
- }, {
- "version_value" : "9.0.597.7"
- }, {
- "version_value" : "9.0.597.8"
- }, {
- "version_value" : "9.0.597.9"
- }, {
- "version_value" : "9.0.597.10"
- }, {
- "version_value" : "9.0.597.11"
- }, {
- "version_value" : "9.0.597.12"
- }, {
- "version_value" : "9.0.597.14"
- }, {
- "version_value" : "9.0.597.15"
- }, {
- "version_value" : "9.0.597.16"
- }, {
- "version_value" : "9.0.597.17"
- }, {
- "version_value" : "9.0.597.18"
- }, {
- "version_value" : "9.0.597.19"
- }, {
- "version_value" : "9.0.597.20"
- }, {
- "version_value" : "9.0.597.21"
- }, {
- "version_value" : "9.0.597.22"
- }, {
- "version_value" : "9.0.597.23"
- }, {
- "version_value" : "9.0.597.24"
- }, {
- "version_value" : "9.0.597.25"
- }, {
- "version_value" : "9.0.597.26"
- }, {
- "version_value" : "9.0.597.27"
- }, {
- "version_value" : "9.0.597.28"
- }, {
- "version_value" : "9.0.597.29"
- }, {
- "version_value" : "9.0.597.30"
- }, {
- "version_value" : "9.0.597.31"
- }, {
- "version_value" : "9.0.597.32"
- }, {
- "version_value" : "9.0.597.33"
- }, {
- "version_value" : "9.0.597.34"
- }, {
- "version_value" : "9.0.597.35"
- }, {
- "version_value" : "9.0.597.36"
- }, {
- "version_value" : "9.0.597.37"
- }, {
- "version_value" : "9.0.597.38"
- }, {
- "version_value" : "9.0.597.39"
- }, {
- "version_value" : "9.0.597.40"
- }, {
- "version_value" : "9.0.597.41"
- }, {
- "version_value" : "9.0.597.42"
- }, {
- "version_value" : "9.0.597.44"
- }, {
- "version_value" : "9.0.597.45"
- }, {
- "version_value" : "9.0.597.46"
- }, {
- "version_value" : "9.0.597.47"
- }, {
- "version_value" : "9.0.597.54"
- }, {
- "version_value" : "9.0.597.55"
- }, {
- "version_value" : "9.0.597.56"
- }, {
- "version_value" : "9.0.597.57"
- }, {
- "version_value" : "9.0.597.58"
- }, {
- "version_value" : "9.0.597.59"
- }, {
- "version_value" : "9.0.597.60"
- }, {
- "version_value" : "9.0.597.62"
- }, {
- "version_value" : "9.0.597.63"
- }, {
- "version_value" : "9.0.597.64"
- }, {
- "version_value" : "9.0.597.65"
- }, {
- "version_value" : "9.0.597.66"
- }, {
- "version_value" : "9.0.597.67"
- }, {
- "version_value" : "9.0.597.68"
- }, {
- "version_value" : "9.0.597.69"
- }, {
- "version_value" : "9.0.597.70"
- }, {
- "version_value" : "9.0.597.71"
- }, {
- "version_value" : "9.0.597.72"
- }, {
- "version_value" : "9.0.597.73"
- }, {
- "version_value" : "9.0.597.74"
- }, {
- "version_value" : "9.0.597.75"
- }, {
- "version_value" : "9.0.597.76"
- }, {
- "version_value" : "9.0.597.77"
- }, {
- "version_value" : "9.0.597.78"
- }, {
- "version_value" : "9.0.597.79"
- }, {
- "version_value" : "9.0.597.80"
- }, {
- "version_value" : "9.0.597.81"
- }, {
- "version_value" : "9.0.597.82"
- }, {
- "version_value" : "9.0.597.83"
- }, {
- "version_value" : "9.0.597.84"
- }, {
- "version_value" : "9.0.597.85"
- }, {
- "version_value" : "9.0.597.86"
- }, {
- "version_value" : "9.0.597.88"
- }, {
- "version_value" : "9.0.597.90"
- }, {
- "version_value" : "9.0.597.92"
- }, {
- "version_value" : "9.0.597.94"
- }, {
- "version_value" : "9.0.597.96"
- }, {
- "version_value" : "9.0.597.97"
- }, {
- "version_value" : "9.0.597.98"
- }, {
- "version_value" : "9.0.597.99"
- }, {
- "version_value" : "9.0.597.100"
- }, {
- "version_value" : "9.0.597.101"
- }, {
- "version_value" : "9.0.597.102"
- }, {
- "version_value" : "9.0.597.106"
- }, {
- "version_value" : "9.0.597.107"
- }, {
- "version_value" : "9.0.598.0"
- }, {
- "version_value" : "9.0.599.0"
- }, {
- "version_value" : "9.0.600.0"
- }, {
- "version_value" : "10.0.601.0"
- }, {
- "version_value" : "10.0.602.0"
- }, {
- "version_value" : "10.0.603.0"
- }, {
- "version_value" : "10.0.603.2"
- }, {
- "version_value" : "10.0.603.3"
- }, {
- "version_value" : "10.0.604.0"
- }, {
- "version_value" : "10.0.605.0"
- }, {
- "version_value" : "10.0.606.0"
- }, {
- "version_value" : "10.0.607.0"
- }, {
- "version_value" : "10.0.608.0"
- }, {
- "version_value" : "10.0.609.0"
- }, {
- "version_value" : "10.0.610.0"
- }, {
- "version_value" : "10.0.611.0"
- }, {
- "version_value" : "10.0.611.1"
- }, {
- "version_value" : "10.0.612.0"
- }, {
- "version_value" : "10.0.612.1"
- }, {
- "version_value" : "10.0.612.2"
- }, {
- "version_value" : "10.0.612.3"
- }, {
- "version_value" : "10.0.613.0"
- }, {
- "version_value" : "10.0.614.0"
- }, {
- "version_value" : "10.0.615.0"
- }, {
- "version_value" : "10.0.616.0"
- }, {
- "version_value" : "10.0.617.0"
- }, {
- "version_value" : "10.0.618.0"
- }, {
- "version_value" : "10.0.619.0"
- }, {
- "version_value" : "10.0.620.0"
- }, {
- "version_value" : "10.0.621.0"
- }, {
- "version_value" : "10.0.622.0"
- }, {
- "version_value" : "10.0.622.1"
- }, {
- "version_value" : "10.0.623.0"
- }, {
- "version_value" : "10.0.624.0"
- }, {
- "version_value" : "10.0.625.0"
- }, {
- "version_value" : "10.0.626.0"
- }, {
- "version_value" : "10.0.627.0"
- }, {
- "version_value" : "10.0.628.0"
- }, {
- "version_value" : "10.0.629.0"
- }, {
- "version_value" : "10.0.630.0"
- }, {
- "version_value" : "10.0.631.0"
- }, {
- "version_value" : "10.0.632.0"
- }, {
- "version_value" : "10.0.633.0"
- }, {
- "version_value" : "10.0.634.0"
- }, {
- "version_value" : "10.0.634.1"
- }, {
- "version_value" : "10.0.635.0"
- }, {
- "version_value" : "10.0.636.0"
- }, {
- "version_value" : "10.0.638.0"
- }, {
- "version_value" : "10.0.638.1"
- }, {
- "version_value" : "10.0.639.0"
- }, {
- "version_value" : "10.0.640.0"
- }, {
- "version_value" : "10.0.642.0"
- }, {
- "version_value" : "10.0.642.1"
- }, {
- "version_value" : "10.0.642.2"
- }, {
- "version_value" : "10.0.643.0"
- }, {
- "version_value" : "10.0.644.0"
- }, {
- "version_value" : "10.0.645.0"
- }, {
- "version_value" : "10.0.646.0"
- }, {
- "version_value" : "10.0.647.0"
- }, {
- "version_value" : "10.0.648.0"
- }, {
- "version_value" : "10.0.648.1"
- }, {
- "version_value" : "10.0.648.2"
- }, {
- "version_value" : "10.0.648.3"
- }, {
- "version_value" : "10.0.648.4"
- }, {
- "version_value" : "10.0.648.5"
- }, {
- "version_value" : "10.0.648.6"
- }, {
- "version_value" : "10.0.648.7"
- }, {
- "version_value" : "10.0.648.8"
- }, {
- "version_value" : "10.0.648.9"
- }, {
- "version_value" : "10.0.648.10"
- }, {
- "version_value" : "10.0.648.11"
- }, {
- "version_value" : "10.0.648.12"
- }, {
- "version_value" : "10.0.648.13"
- }, {
- "version_value" : "10.0.648.18"
- }, {
- "version_value" : "10.0.648.23"
- }, {
- "version_value" : "10.0.648.26"
- }, {
- "version_value" : "10.0.648.28"
- }, {
- "version_value" : "10.0.648.32"
- }, {
- "version_value" : "10.0.648.35"
- }, {
- "version_value" : "10.0.648.38"
- }, {
- "version_value" : "10.0.648.42"
- }, {
- "version_value" : "10.0.648.45"
- }, {
- "version_value" : "10.0.648.49"
- }, {
- "version_value" : "10.0.648.54"
- }, {
- "version_value" : "10.0.648.56"
- }, {
- "version_value" : "10.0.648.59"
- }, {
- "version_value" : "10.0.648.62"
- }, {
- "version_value" : "10.0.648.66"
- }, {
- "version_value" : "10.0.648.68"
- }, {
- "version_value" : "10.0.648.70"
- }, {
- "version_value" : "10.0.648.72"
- }, {
- "version_value" : "10.0.648.76"
- }, {
- "version_value" : "10.0.648.79"
- }, {
- "version_value" : "10.0.648.82"
- }, {
- "version_value" : "10.0.648.84"
- }, {
- "version_value" : "10.0.648.87"
- }, {
- "version_value" : "10.0.648.90"
- }, {
- "version_value" : "10.0.648.101"
- }, {
- "version_value" : "10.0.648.103"
- }, {
- "version_value" : "10.0.648.105"
- }, {
- "version_value" : "10.0.648.107"
- }, {
- "version_value" : "10.0.648.114"
- }, {
- "version_value" : "10.0.648.116"
- }, {
- "version_value" : "10.0.648.118"
- }, {
- "version_value" : "10.0.648.119"
- }, {
- "version_value" : "10.0.648.120"
- }, {
- "version_value" : "10.0.648.121"
- }, {
- "version_value" : "10.0.648.122"
- }, {
- "version_value" : "10.0.648.123"
- }, {
- "version_value" : "10.0.648.124"
- }, {
- "version_value" : "10.0.648.125"
- }, {
- "version_value" : "10.0.648.126"
- }, {
- "version_value" : "10.0.648.127"
- }, {
- "version_value" : "10.0.648.128"
- }, {
- "version_value" : "10.0.648.129"
- }, {
- "version_value" : "10.0.648.130"
- }, {
- "version_value" : "10.0.648.131"
- }, {
- "version_value" : "10.0.648.132"
- }, {
- "version_value" : "10.0.648.133"
- }, {
- "version_value" : "10.0.648.134"
- }, {
- "version_value" : "10.0.648.135"
- }, {
- "version_value" : "10.0.648.151"
- }, {
- "version_value" : "10.0.648.201"
- }, {
- "version_value" : "10.0.648.203"
- }, {
- "version_value" : "10.0.648.204"
- }, {
- "version_value" : "10.0.648.205"
- }, {
- "version_value" : "10.0.649.0"
- }, {
- "version_value" : "10.0.650.0"
- }, {
- "version_value" : "10.0.651.0"
- }, {
- "version_value" : "11.0.652.0"
- }, {
- "version_value" : "11.0.653.0"
- }, {
- "version_value" : "11.0.654.0"
- }, {
- "version_value" : "11.0.655.0"
- }, {
- "version_value" : "11.0.656.0"
- }, {
- "version_value" : "11.0.657.0"
- }, {
- "version_value" : "11.0.658.0"
- }, {
- "version_value" : "11.0.658.1"
- }, {
- "version_value" : "11.0.659.0"
- }, {
- "version_value" : "11.0.660.0"
- }, {
- "version_value" : "11.0.661.0"
- }, {
- "version_value" : "11.0.662.0"
- }, {
- "version_value" : "11.0.663.0"
- }, {
- "version_value" : "11.0.664.1"
- }, {
- "version_value" : "11.0.665.0"
- }, {
- "version_value" : "11.0.666.0"
- }, {
- "version_value" : "11.0.667.0"
- }, {
- "version_value" : "11.0.667.2"
- }, {
- "version_value" : "11.0.667.3"
- }, {
- "version_value" : "11.0.667.4"
- }, {
- "version_value" : "11.0.668.0"
- }, {
- "version_value" : "11.0.669.0"
- }, {
- "version_value" : "11.0.670.0"
- }, {
- "version_value" : "11.0.671.0"
- }, {
- "version_value" : "11.0.672.0"
- }, {
- "version_value" : "11.0.672.1"
- }, {
- "version_value" : "11.0.672.2"
- }, {
- "version_value" : "11.0.673.0"
- }, {
- "version_value" : "11.0.674.0"
- }, {
- "version_value" : "11.0.675.0"
- }, {
- "version_value" : "11.0.676.0"
- }, {
- "version_value" : "11.0.677.0"
- }, {
- "version_value" : "11.0.678.0"
- }, {
- "version_value" : "11.0.679.0"
- }, {
- "version_value" : "11.0.680.0"
- }, {
- "version_value" : "11.0.681.0"
- }, {
- "version_value" : "11.0.682.0"
- }, {
- "version_value" : "11.0.683.0"
- }, {
- "version_value" : "11.0.684.0"
- }, {
- "version_value" : "11.0.685.0"
- }, {
- "version_value" : "11.0.686.0"
- }, {
- "version_value" : "11.0.686.1"
- }, {
- "version_value" : "11.0.686.2"
- }, {
- "version_value" : "11.0.686.3"
- }, {
- "version_value" : "11.0.687.0"
- }, {
- "version_value" : "11.0.687.1"
- }, {
- "version_value" : "11.0.688.0"
- }, {
- "version_value" : "11.0.689.0"
- }, {
- "version_value" : "11.0.690.0"
- }, {
- "version_value" : "11.0.690.1"
- }, {
- "version_value" : "11.0.691.0"
- }, {
- "version_value" : "11.0.692.0"
- }, {
- "version_value" : "11.0.693.0"
- }, {
- "version_value" : "11.0.694.0"
- }, {
- "version_value" : "11.0.695.0"
- }, {
- "version_value" : "11.0.696.0"
- }, {
- "version_value" : "11.0.696.1"
- }, {
- "version_value" : "11.0.696.2"
- }, {
- "version_value" : "11.0.696.3"
- }, {
- "version_value" : "11.0.696.4"
- }, {
- "version_value" : "11.0.696.5"
- }, {
- "version_value" : "11.0.696.7"
- }, {
- "version_value" : "11.0.696.8"
- }, {
- "version_value" : "11.0.696.9"
- }, {
- "version_value" : "11.0.696.10"
- }, {
- "version_value" : "11.0.696.11"
- }, {
- "version_value" : "11.0.696.12"
- }, {
- "version_value" : "11.0.696.13"
- }, {
- "version_value" : "11.0.696.14"
- }, {
- "version_value" : "11.0.696.15"
- }, {
- "version_value" : "11.0.696.16"
- }, {
- "version_value" : "11.0.696.17"
- }, {
- "version_value" : "11.0.696.18"
- }, {
- "version_value" : "11.0.696.19"
- }, {
- "version_value" : "11.0.696.20"
- }, {
- "version_value" : "11.0.696.21"
- }, {
- "version_value" : "11.0.696.22"
- }, {
- "version_value" : "11.0.696.23"
- }, {
- "version_value" : "11.0.696.24"
- }, {
- "version_value" : "11.0.696.25"
- }, {
- "version_value" : "11.0.696.26"
- }, {
- "version_value" : "11.0.696.27"
- }, {
- "version_value" : "11.0.696.28"
- }, {
- "version_value" : "11.0.696.29"
- }, {
- "version_value" : "11.0.696.30"
- }, {
- "version_value" : "11.0.696.31"
- }, {
- "version_value" : "11.0.696.32"
- }, {
- "version_value" : "11.0.696.33"
- }, {
- "version_value" : "11.0.696.34"
- }, {
- "version_value" : "11.0.696.35"
- }, {
- "version_value" : "11.0.696.36"
- }, {
- "version_value" : "11.0.696.37"
- }, {
- "version_value" : "11.0.696.38"
- }, {
- "version_value" : "11.0.696.39"
- }, {
- "version_value" : "11.0.696.40"
- }, {
- "version_value" : "11.0.696.41"
- }, {
- "version_value" : "11.0.696.42"
- }, {
- "version_value" : "11.0.696.43"
- }, {
- "version_value" : "11.0.696.44"
- }, {
- "version_value" : "11.0.696.45"
- }, {
- "version_value" : "11.0.696.46"
- }, {
- "version_value" : "11.0.696.47"
- }, {
- "version_value" : "11.0.696.48"
- }, {
- "version_value" : "11.0.696.49"
- }, {
- "version_value" : "11.0.696.50"
- }, {
- "version_value" : "11.0.696.51"
- }, {
- "version_value" : "11.0.696.52"
- }, {
- "version_value" : "11.0.696.53"
- }, {
- "version_value" : "11.0.696.54"
- }, {
- "version_value" : "11.0.696.55"
- }, {
- "version_value" : "11.0.696.56"
- }, {
- "version_value" : "11.0.696.57"
- }, {
- "version_value" : "11.0.696.58"
- }, {
- "version_value" : "11.0.696.59"
- }, {
- "version_value" : "11.0.696.60"
- }, {
- "version_value" : "11.0.696.61"
- }, {
- "version_value" : "11.0.696.62"
- }, {
- "version_value" : "11.0.696.63"
- }, {
- "version_value" : "11.0.696.64"
- }, {
- "version_value" : "11.0.696.65"
- }, {
- "version_value" : "11.0.696.66"
- }, {
- "version_value" : "11.0.696.67"
- }, {
- "version_value" : "11.0.696.68"
- }, {
- "version_value" : "11.0.696.69"
- }, {
- "version_value" : "11.0.696.70"
- }, {
- "version_value" : "11.0.696.71"
- }, {
- "version_value" : "11.0.696.72"
- }, {
- "version_value" : "11.0.696.77"
- }, {
- "version_value" : "11.0.697.0"
- }, {
- "version_value" : "11.0.698.0"
- }, {
- "version_value" : "11.0.699.0"
- }, {
- "version_value" : "12.0.700.0"
- }, {
- "version_value" : "12.0.701.0"
- }, {
- "version_value" : "12.0.702.0"
- }, {
- "version_value" : "12.0.702.1"
- }, {
- "version_value" : "12.0.702.2"
- }, {
- "version_value" : "12.0.703.0"
- }, {
- "version_value" : "12.0.704.0"
- }, {
- "version_value" : "12.0.705.0"
- }, {
- "version_value" : "12.0.706.0"
- }, {
- "version_value" : "12.0.707.0"
- }, {
- "version_value" : "12.0.708.0"
- }, {
- "version_value" : "12.0.709.0"
- }, {
- "version_value" : "12.0.710.0"
- }, {
- "version_value" : "12.0.711.0"
- }, {
- "version_value" : "12.0.712.0"
- }, {
- "version_value" : "12.0.713.0"
- }, {
- "version_value" : "12.0.714.0"
- }, {
- "version_value" : "12.0.715.0"
- }, {
- "version_value" : "12.0.716.0"
- }, {
- "version_value" : "12.0.717.0"
- }, {
- "version_value" : "12.0.718.0"
- }, {
- "version_value" : "12.0.719.0"
- }, {
- "version_value" : "12.0.719.1"
- }, {
- "version_value" : "12.0.720.0"
- }, {
- "version_value" : "12.0.721.0"
- }, {
- "version_value" : "12.0.721.1"
- }, {
- "version_value" : "12.0.722.0"
- }, {
- "version_value" : "12.0.723.0"
- }, {
- "version_value" : "12.0.723.1"
- }, {
- "version_value" : "12.0.724.0"
- }, {
- "version_value" : "12.0.725.0"
- }, {
- "version_value" : "12.0.726.0"
- }, {
- "version_value" : "12.0.727.0"
- }, {
- "version_value" : "12.0.728.0"
- }, {
- "version_value" : "12.0.729.0"
- }, {
- "version_value" : "12.0.730.0"
- }, {
- "version_value" : "12.0.731.0"
- }, {
- "version_value" : "12.0.732.0"
- }, {
- "version_value" : "12.0.733.0"
- }, {
- "version_value" : "12.0.734.0"
- }, {
- "version_value" : "12.0.735.0"
- }, {
- "version_value" : "12.0.736.0"
- }, {
- "version_value" : "12.0.737.0"
- }, {
- "version_value" : "12.0.738.0"
- }, {
- "version_value" : "12.0.739.0"
- }, {
- "version_value" : "12.0.740.0"
- }, {
- "version_value" : "12.0.741.0"
- }, {
- "version_value" : "12.0.742.0"
- }, {
- "version_value" : "12.0.742.1"
- }, {
- "version_value" : "12.0.742.2"
- }, {
- "version_value" : "12.0.742.3"
- }, {
- "version_value" : "12.0.742.4"
- }, {
- "version_value" : "12.0.742.5"
- }, {
- "version_value" : "12.0.742.6"
- }, {
- "version_value" : "12.0.742.8"
- }, {
- "version_value" : "12.0.742.9"
- }, {
- "version_value" : "12.0.742.10"
- }, {
- "version_value" : "12.0.742.11"
- }, {
- "version_value" : "12.0.742.12"
- }, {
- "version_value" : "12.0.742.13"
- }, {
- "version_value" : "12.0.742.14"
- }, {
- "version_value" : "12.0.742.15"
- }, {
- "version_value" : "12.0.742.16"
- }, {
- "version_value" : "12.0.742.17"
- }, {
- "version_value" : "12.0.742.18"
- }, {
- "version_value" : "12.0.742.19"
- }, {
- "version_value" : "12.0.742.20"
- }, {
- "version_value" : "12.0.742.21"
- }, {
- "version_value" : "12.0.742.22"
- }, {
- "version_value" : "12.0.742.30"
- }, {
- "version_value" : "12.0.742.41"
- }, {
- "version_value" : "12.0.742.42"
- }, {
- "version_value" : "12.0.742.43"
- }, {
- "version_value" : "12.0.742.44"
- }, {
- "version_value" : "12.0.742.45"
- }, {
- "version_value" : "12.0.742.46"
- }, {
- "version_value" : "12.0.742.47"
- }, {
- "version_value" : "12.0.742.48"
- }, {
- "version_value" : "12.0.742.49"
- }, {
- "version_value" : "12.0.742.50"
- }, {
- "version_value" : "12.0.742.51"
- }, {
- "version_value" : "12.0.742.52"
- }, {
- "version_value" : "12.0.742.53"
- }, {
- "version_value" : "12.0.742.54"
- }, {
- "version_value" : "12.0.742.55"
- }, {
- "version_value" : "12.0.742.56"
- }, {
- "version_value" : "12.0.742.57"
- }, {
- "version_value" : "12.0.742.58"
- }, {
- "version_value" : "12.0.742.59"
- }, {
- "version_value" : "12.0.742.60"
- }, {
- "version_value" : "12.0.742.61"
- }, {
- "version_value" : "12.0.742.63"
- }, {
- "version_value" : "12.0.742.64"
- }, {
- "version_value" : "12.0.742.65"
- }, {
- "version_value" : "12.0.742.66"
- }, {
- "version_value" : "12.0.742.67"
- }, {
- "version_value" : "12.0.742.68"
- }, {
- "version_value" : "12.0.742.69"
- }, {
- "version_value" : "12.0.742.70"
- }, {
- "version_value" : "12.0.742.71"
- }, {
- "version_value" : "12.0.742.72"
- }, {
- "version_value" : "12.0.742.73"
- }, {
- "version_value" : "12.0.742.74"
- }, {
- "version_value" : "12.0.742.75"
- }, {
- "version_value" : "12.0.742.77"
- }, {
- "version_value" : "12.0.742.82"
- }, {
- "version_value" : "12.0.742.91"
- }, {
- "version_value" : "12.0.742.92"
- }, {
- "version_value" : "12.0.742.93"
- }, {
- "version_value" : "12.0.742.94"
- }, {
- "version_value" : "12.0.742.100"
- }, {
- "version_value" : "12.0.742.105"
- }, {
- "version_value" : "12.0.742.111"
- }, {
- "version_value" : "12.0.742.112"
- }, {
- "version_value" : "12.0.742.113"
- }, {
- "version_value" : "12.0.742.114"
- }, {
- "version_value" : "12.0.742.115"
- }, {
- "version_value" : "12.0.742.120"
- }, {
- "version_value" : "12.0.742.121"
- }, {
- "version_value" : "12.0.742.122"
- }, {
- "version_value" : "12.0.742.123"
- }, {
- "version_value" : "12.0.742.124"
- }, {
- "version_value" : "12.0.743.0"
- }, {
- "version_value" : "12.0.744.0"
- }, {
- "version_value" : "12.0.745.0"
- }, {
- "version_value" : "12.0.746.0"
- }, {
- "version_value" : "12.0.747.0"
- }, {
- "version_value" : "13.0.748.0"
- }, {
- "version_value" : "13.0.749.0"
- }, {
- "version_value" : "13.0.750.0"
- }, {
- "version_value" : "13.0.751.0"
- }, {
- "version_value" : "13.0.752.0"
- }, {
- "version_value" : "13.0.753.0"
- }, {
- "version_value" : "13.0.754.0"
- }, {
- "version_value" : "13.0.755.0"
- }, {
- "version_value" : "13.0.756.0"
- }, {
- "version_value" : "13.0.757.0"
- }, {
- "version_value" : "13.0.758.0"
- }, {
- "version_value" : "13.0.759.0"
- }, {
- "version_value" : "13.0.760.0"
- }, {
- "version_value" : "13.0.761.0"
- }, {
- "version_value" : "13.0.761.1"
- }, {
- "version_value" : "13.0.762.0"
- }, {
- "version_value" : "13.0.762.1"
- }, {
- "version_value" : "13.0.763.0"
- }, {
- "version_value" : "13.0.764.0"
- }, {
- "version_value" : "13.0.765.0"
- }, {
- "version_value" : "13.0.766.0"
- }, {
- "version_value" : "13.0.767.0"
- }, {
- "version_value" : "13.0.767.1"
- }, {
- "version_value" : "13.0.768.0"
- }, {
- "version_value" : "13.0.769.0"
- }, {
- "version_value" : "13.0.770.0"
- }, {
- "version_value" : "13.0.771.0"
- }, {
- "version_value" : "13.0.772.0"
- }, {
- "version_value" : "13.0.773.0"
- }, {
- "version_value" : "13.0.774.0"
- }, {
- "version_value" : "13.0.775.0"
- }, {
- "version_value" : "13.0.775.1"
- }, {
- "version_value" : "13.0.775.2"
- }, {
- "version_value" : "13.0.775.4"
- }, {
- "version_value" : "13.0.776.0"
- }, {
- "version_value" : "13.0.776.1"
- }, {
- "version_value" : "13.0.777.0"
- }, {
- "version_value" : "13.0.777.1"
- }, {
- "version_value" : "13.0.777.2"
- }, {
- "version_value" : "13.0.777.3"
- }, {
- "version_value" : "13.0.777.4"
- }, {
- "version_value" : "13.0.777.5"
- }, {
- "version_value" : "13.0.777.6"
- }, {
- "version_value" : "13.0.778.0"
- }, {
- "version_value" : "13.0.779.0"
- }, {
- "version_value" : "13.0.780.0"
- }, {
- "version_value" : "13.0.781.0"
- }, {
- "version_value" : "13.0.782.0"
- }, {
- "version_value" : "13.0.782.1"
- }, {
- "version_value" : "13.0.782.3"
- }, {
- "version_value" : "13.0.782.4"
- }, {
- "version_value" : "13.0.782.6"
- }, {
- "version_value" : "13.0.782.7"
- }, {
- "version_value" : "13.0.782.10"
- }, {
- "version_value" : "13.0.782.11"
- }, {
- "version_value" : "13.0.782.12"
- }, {
- "version_value" : "13.0.782.13"
- }, {
- "version_value" : "13.0.782.14"
- }, {
- "version_value" : "13.0.782.15"
- }, {
- "version_value" : "13.0.782.16"
- }, {
- "version_value" : "13.0.782.17"
- }, {
- "version_value" : "13.0.782.18"
- }, {
- "version_value" : "13.0.782.19"
- }, {
- "version_value" : "13.0.782.20"
- }, {
- "version_value" : "13.0.782.21"
- }, {
- "version_value" : "13.0.782.23"
- }, {
- "version_value" : "13.0.782.24"
- }, {
- "version_value" : "13.0.782.25"
- }, {
- "version_value" : "13.0.782.26"
- }, {
- "version_value" : "13.0.782.27"
- }, {
- "version_value" : "13.0.782.28"
- }, {
- "version_value" : "13.0.782.29"
- }, {
- "version_value" : "13.0.782.30"
- }, {
- "version_value" : "13.0.782.31"
- }, {
- "version_value" : "13.0.782.32"
- }, {
- "version_value" : "13.0.782.33"
- }, {
- "version_value" : "13.0.782.34"
- }, {
- "version_value" : "13.0.782.35"
- }, {
- "version_value" : "13.0.782.36"
- }, {
- "version_value" : "13.0.782.37"
- }, {
- "version_value" : "13.0.782.38"
- }, {
- "version_value" : "13.0.782.39"
- }, {
- "version_value" : "13.0.782.40"
- }, {
- "version_value" : "13.0.782.41"
- }, {
- "version_value" : "13.0.782.42"
- }, {
- "version_value" : "13.0.782.43"
- }, {
- "version_value" : "13.0.782.44"
- }, {
- "version_value" : "13.0.782.45"
- }, {
- "version_value" : "13.0.782.46"
- }, {
- "version_value" : "13.0.782.47"
- }, {
- "version_value" : "13.0.782.48"
- }, {
- "version_value" : "13.0.782.49"
- }, {
- "version_value" : "13.0.782.50"
- }, {
- "version_value" : "13.0.782.51"
- }, {
- "version_value" : "13.0.782.52"
- }, {
- "version_value" : "13.0.782.53"
- }, {
- "version_value" : "13.0.782.55"
- }, {
- "version_value" : "13.0.782.56"
- }, {
- "version_value" : "13.0.782.81"
- }, {
- "version_value" : "13.0.782.82"
- }, {
- "version_value" : "13.0.782.83"
- }, {
- "version_value" : "13.0.782.84"
- }, {
- "version_value" : "13.0.782.85"
- }, {
- "version_value" : "13.0.782.86"
- }, {
- "version_value" : "13.0.782.87"
- }, {
- "version_value" : "13.0.782.88"
- }, {
- "version_value" : "13.0.782.89"
- }, {
- "version_value" : "13.0.782.90"
- }, {
- "version_value" : "13.0.782.91"
- }, {
- "version_value" : "13.0.782.92"
- }, {
- "version_value" : "13.0.782.93"
- }, {
- "version_value" : "13.0.782.94"
- }, {
- "version_value" : "13.0.782.95"
- }, {
- "version_value" : "13.0.782.96"
- }, {
- "version_value" : "13.0.782.97"
- }, {
- "version_value" : "13.0.782.98"
- }, {
- "version_value" : "13.0.782.99"
- }, {
- "version_value" : "13.0.782.100"
- }, {
- "version_value" : "13.0.782.101"
- }, {
- "version_value" : "13.0.782.102"
- }, {
- "version_value" : "13.0.782.103"
- }, {
- "version_value" : "13.0.782.104"
- }, {
- "version_value" : "13.0.782.105"
- }, {
- "version_value" : "13.0.782.106"
- }, {
- "version_value" : "13.0.782.107"
- }, {
- "version_value" : "13.0.782.108"
- }, {
- "version_value" : "13.0.782.109"
- }, {
- "version_value" : "13.0.782.112"
- }, {
- "version_value" : "13.0.782.210"
- }, {
- "version_value" : "13.0.782.211"
- }, {
- "version_value" : "13.0.782.212"
- }, {
- "version_value" : "13.0.782.213"
- }, {
- "version_value" : "13.0.782.214"
- }, {
- "version_value" : "13.0.782.215"
- }, {
- "version_value" : "13.0.782.216"
- }, {
- "version_value" : "13.0.782.217"
- }, {
- "version_value" : "13.0.782.218"
- }, {
- "version_value" : "13.0.782.219"
- }, {
- "version_value" : "13.0.782.220"
- }, {
- "version_value" : "13.0.782.237"
- }, {
- "version_value" : "13.0.782.238"
- }, {
- "version_value" : "14.0.783.0"
- }, {
- "version_value" : "14.0.784.0"
- }, {
- "version_value" : "14.0.785.0"
- }, {
- "version_value" : "14.0.786.0"
- }, {
- "version_value" : "14.0.787.0"
- }, {
- "version_value" : "14.0.788.0"
- }, {
- "version_value" : "14.0.789.0"
- }, {
- "version_value" : "14.0.790.0"
- }, {
- "version_value" : "14.0.791.0"
- }, {
- "version_value" : "14.0.792.0"
- }, {
- "version_value" : "14.0.793.0"
- }, {
- "version_value" : "14.0.794.0"
- }, {
- "version_value" : "14.0.795.0"
- }, {
- "version_value" : "14.0.796.0"
- }, {
- "version_value" : "14.0.797.0"
- }, {
- "version_value" : "14.0.798.0"
- }, {
- "version_value" : "14.0.799.0"
- }, {
- "version_value" : "14.0.800.0"
- }, {
- "version_value" : "14.0.801.0"
- }, {
- "version_value" : "14.0.802.0"
- }, {
- "version_value" : "14.0.803.0"
- }, {
- "version_value" : "14.0.804.0"
- }, {
- "version_value" : "14.0.805.0"
- }, {
- "version_value" : "14.0.806.0"
- }, {
- "version_value" : "14.0.807.0"
- }, {
- "version_value" : "14.0.808.0"
- }, {
- "version_value" : "14.0.809.0"
- }, {
- "version_value" : "14.0.810.0"
- }, {
- "version_value" : "14.0.811.0"
- }, {
- "version_value" : "14.0.812.0"
- }, {
- "version_value" : "14.0.813.0"
- }, {
- "version_value" : "14.0.814.0"
- }, {
- "version_value" : "14.0.815.0"
- }, {
- "version_value" : "14.0.816.0"
- }, {
- "version_value" : "14.0.818.0"
- }, {
- "version_value" : "14.0.819.0"
- }, {
- "version_value" : "14.0.820.0"
- }, {
- "version_value" : "14.0.821.0"
- }, {
- "version_value" : "14.0.822.0"
- }, {
- "version_value" : "14.0.823.0"
- }, {
- "version_value" : "14.0.824.0"
- }, {
- "version_value" : "14.0.825.0"
- }, {
- "version_value" : "14.0.826.0"
- }, {
- "version_value" : "14.0.827.0"
- }, {
- "version_value" : "14.0.827.10"
- }, {
- "version_value" : "14.0.827.12"
- }, {
- "version_value" : "14.0.829.1"
- }, {
- "version_value" : "14.0.830.0"
- }, {
- "version_value" : "14.0.831.0"
- }, {
- "version_value" : "14.0.832.0"
- }, {
- "version_value" : "14.0.833.0"
- }, {
- "version_value" : "14.0.834.0"
- }, {
- "version_value" : "14.0.835.0"
- }, {
- "version_value" : "14.0.835.1"
- }, {
- "version_value" : "14.0.835.2"
- }, {
- "version_value" : "14.0.835.4"
- }, {
- "version_value" : "14.0.835.8"
- }, {
- "version_value" : "14.0.835.9"
- }, {
- "version_value" : "14.0.835.11"
- }, {
- "version_value" : "14.0.835.13"
- }, {
- "version_value" : "14.0.835.14"
- }, {
- "version_value" : "14.0.835.15"
- }, {
- "version_value" : "14.0.835.16"
- }, {
- "version_value" : "14.0.835.18"
- }, {
- "version_value" : "14.0.835.20"
- }, {
- "version_value" : "14.0.835.21"
- }, {
- "version_value" : "14.0.835.22"
- }, {
- "version_value" : "14.0.835.23"
- }, {
- "version_value" : "14.0.835.24"
- }, {
- "version_value" : "14.0.835.25"
- }, {
- "version_value" : "14.0.835.26"
- }, {
- "version_value" : "14.0.835.27"
- }, {
- "version_value" : "14.0.835.28"
- }, {
- "version_value" : "14.0.835.29"
- }, {
- "version_value" : "14.0.835.30"
- }, {
- "version_value" : "14.0.835.31"
- }, {
- "version_value" : "14.0.835.32"
- }, {
- "version_value" : "14.0.835.33"
- }, {
- "version_value" : "14.0.835.34"
- }, {
- "version_value" : "14.0.835.35"
- }, {
- "version_value" : "14.0.835.86"
- }, {
- "version_value" : "14.0.835.87"
- }, {
- "version_value" : "14.0.835.88"
- }, {
- "version_value" : "14.0.835.89"
- }, {
- "version_value" : "14.0.835.90"
- }, {
- "version_value" : "14.0.835.91"
- }, {
- "version_value" : "14.0.835.92"
- }, {
- "version_value" : "14.0.835.93"
- }, {
- "version_value" : "14.0.835.94"
- }, {
- "version_value" : "14.0.835.95"
- }, {
- "version_value" : "14.0.835.96"
- }, {
- "version_value" : "14.0.835.97"
- }, {
- "version_value" : "14.0.835.98"
- }, {
- "version_value" : "14.0.835.99"
- }, {
- "version_value" : "14.0.835.100"
- }, {
- "version_value" : "14.0.835.101"
- }, {
- "version_value" : "14.0.835.102"
- }, {
- "version_value" : "14.0.835.103"
- }, {
- "version_value" : "14.0.835.104"
- }, {
- "version_value" : "14.0.835.105"
- }, {
- "version_value" : "14.0.835.106"
- }, {
- "version_value" : "14.0.835.107"
- }, {
- "version_value" : "14.0.835.108"
- }, {
- "version_value" : "14.0.835.109"
- }, {
- "version_value" : "14.0.835.110"
- }, {
- "version_value" : "14.0.835.111"
- }, {
- "version_value" : "14.0.835.112"
- }, {
- "version_value" : "14.0.835.113"
- }, {
- "version_value" : "14.0.835.114"
- }, {
- "version_value" : "14.0.835.115"
- }, {
- "version_value" : "14.0.835.116"
- }, {
- "version_value" : "14.0.835.117"
- }, {
- "version_value" : "14.0.835.118"
- }, {
- "version_value" : "14.0.835.119"
- }, {
- "version_value" : "14.0.835.120"
- }, {
- "version_value" : "14.0.835.121"
- }, {
- "version_value" : "14.0.835.122"
- }, {
- "version_value" : "14.0.835.123"
- }, {
- "version_value" : "14.0.835.124"
- }, {
- "version_value" : "14.0.835.125"
- }, {
- "version_value" : "14.0.835.126"
- }, {
- "version_value" : "14.0.835.127"
- }, {
- "version_value" : "14.0.835.128"
- }, {
- "version_value" : "14.0.835.149"
- }, {
- "version_value" : "14.0.835.150"
- }, {
- "version_value" : "14.0.835.151"
- }, {
- "version_value" : "14.0.835.152"
- }, {
- "version_value" : "14.0.835.153"
- }, {
- "version_value" : "14.0.835.154"
- }, {
- "version_value" : "14.0.835.155"
- }, {
- "version_value" : "14.0.835.156"
- }, {
- "version_value" : "14.0.835.157"
- }, {
- "version_value" : "14.0.835.158"
- }, {
- "version_value" : "14.0.835.159"
- }, {
- "version_value" : "14.0.835.160"
- }, {
- "version_value" : "14.0.835.161"
- }, {
- "version_value" : "14.0.835.162"
- }, {
- "version_value" : "14.0.835.163"
- }, {
- "version_value" : "14.0.835.184"
- }, {
- "version_value" : "14.0.835.186"
- }, {
- "version_value" : "14.0.835.187"
- }, {
- "version_value" : "14.0.835.202"
- }, {
- "version_value" : "14.0.835.203"
- }, {
- "version_value" : "14.0.835.204"
- }, {
- "version_value" : "14.0.836.0"
- }, {
- "version_value" : "14.0.837.0"
- }, {
- "version_value" : "14.0.838.0"
- }, {
- "version_value" : "14.0.839.0"
- }, {
- "version_value" : "15.0.859.0"
- }, {
- "version_value" : "15.0.860.0"
- }, {
- "version_value" : "15.0.861.0"
- }, {
- "version_value" : "15.0.862.0"
- }, {
- "version_value" : "15.0.862.1"
- }, {
- "version_value" : "15.0.863.0"
- }, {
- "version_value" : "15.0.864.0"
- }, {
- "version_value" : "15.0.865.0"
- }, {
- "version_value" : "15.0.866.0"
- }, {
- "version_value" : "15.0.867.0"
- }, {
- "version_value" : "15.0.868.0"
- }, {
- "version_value" : "15.0.868.1"
- }, {
- "version_value" : "15.0.869.0"
- }, {
- "version_value" : "15.0.870.0"
- }, {
- "version_value" : "15.0.871.0"
- }, {
- "version_value" : "15.0.871.1"
- }, {
- "version_value" : "15.0.872.0"
- }, {
- "version_value" : "15.0.873.0"
- }, {
- "version_value" : "15.0.874.0"
- }, {
- "version_value" : "15.0.874.1"
- }, {
- "version_value" : "15.0.874.2"
- }, {
- "version_value" : "15.0.874.3"
- }, {
- "version_value" : "15.0.874.4"
- }, {
- "version_value" : "15.0.874.5"
- }, {
- "version_value" : "15.0.874.6"
- }, {
- "version_value" : "15.0.874.7"
- }, {
- "version_value" : "15.0.874.8"
- }, {
- "version_value" : "15.0.874.9"
- }, {
- "version_value" : "15.0.874.10"
- }, {
- "version_value" : "15.0.874.11"
- }, {
- "version_value" : "15.0.874.12"
- }, {
- "version_value" : "15.0.874.13"
- }, {
- "version_value" : "15.0.874.14"
- }, {
- "version_value" : "15.0.874.15"
- }, {
- "version_value" : "15.0.874.16"
- }, {
- "version_value" : "15.0.874.17"
- }, {
- "version_value" : "15.0.874.18"
- }, {
- "version_value" : "15.0.874.19"
- }, {
- "version_value" : "15.0.874.20"
- }, {
- "version_value" : "15.0.874.21"
- }, {
- "version_value" : "15.0.874.22"
- }, {
- "version_value" : "15.0.874.23"
- }, {
- "version_value" : "15.0.874.24"
- }, {
- "version_value" : "15.0.874.44"
- }, {
- "version_value" : "15.0.874.45"
- }, {
- "version_value" : "15.0.874.46"
- }, {
- "version_value" : "15.0.874.47"
- }, {
- "version_value" : "15.0.874.48"
- }, {
- "version_value" : "15.0.874.49"
- }, {
- "version_value" : "15.0.874.101"
- }, {
- "version_value" : "15.0.874.102"
- }, {
- "version_value" : "15.0.874.103"
- }, {
- "version_value" : "15.0.874.104"
- }, {
- "version_value" : "15.0.874.106"
- }, {
- "version_value" : "15.0.874.116"
- }, {
- "version_value" : "15.0.874.117"
- }, {
- "version_value" : "15.0.874.119"
- }, {
- "version_value" : "15.0.874.120"
- }, {
- "version_value" : "15.0.874.121"
- }, {
- "version_value" : "16.0.877.0"
- }, {
- "version_value" : "16.0.878.0"
- }, {
- "version_value" : "16.0.879.0"
- }, {
- "version_value" : "16.0.880.0"
- }, {
- "version_value" : "16.0.881.0"
- }, {
- "version_value" : "16.0.882.0"
- }, {
- "version_value" : "16.0.883.0"
- }, {
- "version_value" : "16.0.884.0"
- }, {
- "version_value" : "16.0.885.0"
- }, {
- "version_value" : "16.0.886.0"
- }, {
- "version_value" : "16.0.886.1"
- }, {
- "version_value" : "16.0.887.0"
- }, {
- "version_value" : "16.0.888.0"
- }, {
- "version_value" : "16.0.889.0"
- }, {
- "version_value" : "16.0.889.2"
- }, {
- "version_value" : "16.0.889.3"
- }, {
- "version_value" : "16.0.890.0"
- }, {
- "version_value" : "16.0.890.1"
- }, {
- "version_value" : "16.0.891.0"
- }, {
- "version_value" : "16.0.891.1"
- }, {
- "version_value" : "16.0.892.0"
- }, {
- "version_value" : "16.0.893.0"
- }, {
- "version_value" : "16.0.893.1"
- }, {
- "version_value" : "16.0.894.0"
- }, {
- "version_value" : "16.0.895.0"
- }, {
- "version_value" : "16.0.896.0"
- }, {
- "version_value" : "16.0.897.0"
- }, {
- "version_value" : "16.0.898.0"
- }, {
- "version_value" : "16.0.899.0"
- }, {
- "version_value" : "16.0.900.0"
- }, {
- "version_value" : "16.0.901.0"
- }, {
- "version_value" : "16.0.902.0"
- }, {
- "version_value" : "16.0.903.0"
- }, {
- "version_value" : "16.0.904.0"
- }, {
- "version_value" : "16.0.905.0"
- }, {
- "version_value" : "16.0.906.0"
- }, {
- "version_value" : "16.0.906.1"
- }, {
- "version_value" : "16.0.907.0"
- }, {
- "version_value" : "16.0.908.0"
- }, {
- "version_value" : "16.0.909.0"
- }, {
- "version_value" : "16.0.910.0"
- }, {
- "version_value" : "16.0.911.0"
- }, {
- "version_value" : "16.0.911.1"
- }, {
- "version_value" : "16.0.911.2"
- }, {
- "version_value" : "16.0.912.0"
- }, {
- "version_value" : "16.0.912.1"
- }, {
- "version_value" : "16.0.912.2"
- }, {
- "version_value" : "16.0.912.3"
- }, {
- "version_value" : "16.0.912.4"
- }, {
- "version_value" : "16.0.912.5"
- }, {
- "version_value" : "16.0.912.6"
- }, {
- "version_value" : "16.0.912.7"
- }, {
- "version_value" : "16.0.912.8"
- }, {
- "version_value" : "16.0.912.9"
- }, {
- "version_value" : "16.0.912.10"
- }, {
- "version_value" : "16.0.912.11"
- }, {
- "version_value" : "16.0.912.12"
- }, {
- "version_value" : "16.0.912.13"
- }, {
- "version_value" : "16.0.912.14"
- }, {
- "version_value" : "16.0.912.15"
- }, {
- "version_value" : "16.0.912.19"
- }, {
- "version_value" : "16.0.912.20"
- }, {
- "version_value" : "16.0.912.21"
- }, {
- "version_value" : "16.0.912.22"
- }, {
- "version_value" : "16.0.912.23"
- }, {
- "version_value" : "16.0.912.24"
- }, {
- "version_value" : "16.0.912.25"
- }, {
- "version_value" : "16.0.912.26"
- }, {
- "version_value" : "16.0.912.27"
- }, {
- "version_value" : "16.0.912.28"
- }, {
- "version_value" : "16.0.912.29"
- }, {
- "version_value" : "16.0.912.30"
- }, {
- "version_value" : "16.0.912.31"
- }, {
- "version_value" : "16.0.912.32"
- }, {
- "version_value" : "16.0.912.33"
- }, {
- "version_value" : "16.0.912.34"
- }, {
- "version_value" : "16.0.912.35"
- }, {
- "version_value" : "16.0.912.36"
- }, {
- "version_value" : "16.0.912.37"
- }, {
- "version_value" : "16.0.912.38"
- }, {
- "version_value" : "16.0.912.39"
- }, {
- "version_value" : "16.0.912.40"
- }, {
- "version_value" : "16.0.912.41"
- }, {
- "version_value" : "16.0.912.42"
- }, {
- "version_value" : "16.0.912.43"
- }, {
- "version_value" : "16.0.912.62"
- }, {
- "version_value" : "16.0.912.63"
- }, {
- "version_value" : "16.0.912.66"
- }, {
- "version_value" : "16.0.912.74"
- }, {
- "version_value" : "16.0.912.75"
- }, {
- "version_value" : "16.0.912.76"
- }, {
- "version_value" : "16.0.912.77"
- }, {
- "version_value" : "17.0.921.3"
- }, {
- "version_value" : "17.0.922.0"
- }, {
- "version_value" : "17.0.923.0"
- }, {
- "version_value" : "17.0.923.1"
- }, {
- "version_value" : "17.0.924.0"
- }, {
- "version_value" : "17.0.925.0"
- }, {
- "version_value" : "17.0.926.0"
- }, {
- "version_value" : "17.0.927.0"
- }, {
- "version_value" : "17.0.928.0"
- }, {
- "version_value" : "17.0.928.1"
- }, {
- "version_value" : "17.0.928.2"
- }, {
- "version_value" : "17.0.928.3"
- }, {
- "version_value" : "17.0.929.0"
- }, {
- "version_value" : "17.0.930.0"
- }, {
- "version_value" : "17.0.931.0"
- }, {
- "version_value" : "17.0.932.0"
- }, {
- "version_value" : "17.0.933.0"
- }, {
- "version_value" : "17.0.933.1"
- }, {
- "version_value" : "17.0.934.0"
- }, {
- "version_value" : "17.0.935.0"
- }, {
- "version_value" : "17.0.935.1"
- }, {
- "version_value" : "17.0.936.0"
- }, {
- "version_value" : "17.0.936.1"
- }, {
- "version_value" : "17.0.937.0"
- }, {
- "version_value" : "17.0.938.0"
- }, {
- "version_value" : "17.0.939.0"
- }, {
- "version_value" : "17.0.939.1"
- }, {
- "version_value" : "17.0.940.0"
- }, {
- "version_value" : "17.0.941.0"
- }, {
- "version_value" : "17.0.942.0"
- }, {
- "version_value" : "17.0.943.0"
- }, {
- "version_value" : "17.0.944.0"
- }, {
- "version_value" : "17.0.945.0"
- }, {
- "version_value" : "17.0.946.0"
- }, {
- "version_value" : "17.0.947.0"
- }, {
- "version_value" : "17.0.948.0"
- }, {
- "version_value" : "17.0.949.0"
- }, {
- "version_value" : "17.0.950.0"
- }, {
- "version_value" : "17.0.951.0"
- }, {
- "version_value" : "17.0.952.0"
- }, {
- "version_value" : "17.0.953.0"
- }, {
- "version_value" : "17.0.954.0"
- }, {
- "version_value" : "17.0.954.1"
- }, {
- "version_value" : "17.0.954.2"
- }, {
- "version_value" : "17.0.954.3"
- }, {
- "version_value" : "17.0.955.0"
- }, {
- "version_value" : "17.0.956.0"
- }, {
- "version_value" : "17.0.957.0"
- }, {
- "version_value" : "17.0.958.0"
- }, {
- "version_value" : "17.0.958.1"
- }, {
- "version_value" : "17.0.959.0"
- }, {
- "version_value" : "17.0.960.0"
- }, {
- "version_value" : "17.0.961.0"
- }, {
- "version_value" : "17.0.962.0"
- }, {
- "version_value" : "17.0.963.0"
- }, {
- "version_value" : "17.0.963.1"
- }, {
- "version_value" : "17.0.963.2"
- }, {
- "version_value" : "17.0.963.3"
- }, {
- "version_value" : "17.0.963.4"
- }, {
- "version_value" : "17.0.963.5"
- }, {
- "version_value" : "17.0.963.6"
- }, {
- "version_value" : "17.0.963.7"
- }, {
- "version_value" : "17.0.963.8"
- }, {
- "version_value" : "17.0.963.9"
- }, {
- "version_value" : "17.0.963.10"
- }, {
- "version_value" : "17.0.963.11"
- }, {
- "version_value" : "17.0.963.12"
- }, {
- "version_value" : "17.0.963.13"
- }, {
- "version_value" : "17.0.963.14"
- }, {
- "version_value" : "17.0.963.15"
- }, {
- "version_value" : "17.0.963.16"
- }, {
- "version_value" : "17.0.963.17"
- }, {
- "version_value" : "17.0.963.18"
- }, {
- "version_value" : "17.0.963.19"
- }, {
- "version_value" : "17.0.963.20"
- }, {
- "version_value" : "17.0.963.21"
- }, {
- "version_value" : "17.0.963.22"
- }, {
- "version_value" : "17.0.963.23"
- }, {
- "version_value" : "17.0.963.24"
- }, {
- "version_value" : "17.0.963.25"
- }, {
- "version_value" : "17.0.963.26"
- }, {
- "version_value" : "17.0.963.27"
- }, {
- "version_value" : "17.0.963.28"
- }, {
- "version_value" : "17.0.963.29"
- }, {
- "version_value" : "17.0.963.30"
- }, {
- "version_value" : "17.0.963.31"
- }, {
- "version_value" : "17.0.963.32"
- }, {
- "version_value" : "17.0.963.33"
- }, {
- "version_value" : "17.0.963.34"
- }, {
- "version_value" : "17.0.963.35"
- }, {
- "version_value" : "17.0.963.36"
- }, {
- "version_value" : "17.0.963.37"
- }, {
- "version_value" : "17.0.963.38"
- }, {
- "version_value" : "17.0.963.39"
- }, {
- "version_value" : "17.0.963.40"
- }, {
- "version_value" : "17.0.963.41"
- }, {
- "version_value" : "17.0.963.42"
- }, {
- "version_value" : "17.0.963.43"
- }, {
- "version_value" : "17.0.963.44"
- }, {
- "version_value" : "17.0.963.45"
- }, {
- "version_value" : "17.0.963.46"
- }, {
- "version_value" : "17.0.963.47"
- }, {
- "version_value" : "17.0.963.48"
- }, {
- "version_value" : "17.0.963.49"
- }, {
- "version_value" : "17.0.963.50"
- }, {
- "version_value" : "17.0.963.51"
- }, {
- "version_value" : "17.0.963.52"
- }, {
- "version_value" : "17.0.963.53"
- }, {
- "version_value" : "17.0.963.54"
- }, {
- "version_value" : "17.0.963.55"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://code.google.com/p/chromium/issues/detail?id=110172"
- }, {
- "url" : "http://googlechromereleases.blogspot.com/2012/02/chrome-stable-update.html"
- }, {
- "url" : "http://secunia.com/advisories/48016"
- }, {
- "url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14522"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Heap-based buffer overflow in Google Chrome before 17.0.963.56 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to path rendering."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.38.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.38.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.38.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.38.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.38.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.38.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.40.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.40.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.42.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.42.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.42.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.42.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.149.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.149.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.149.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.149.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.149.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.149.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.152.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.152.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.153.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.153.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.3.154.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.3.154.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.3.154.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.3.154.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.156.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.156.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.157.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.157.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.157.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.157.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.158.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.158.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.159.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.159.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.169.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.169.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.169.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.169.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.170.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.170.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.182.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.182.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.190.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.190.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.193.2:beta",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.193.2:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.212.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.212.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.212.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.212.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.221.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.221.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.224.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.224.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.229.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.229.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.235.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.235.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.236.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.236.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.237.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.237.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.237.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.237.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.239.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.239.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.240.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.240.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.241.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.241.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.242.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.242.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.243.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.243.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.244.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.244.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.245.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.245.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.245.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.245.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.246.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.246.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.247.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.247.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.248.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.248.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.78",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.78:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.78:beta",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.78:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.80",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.80:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.250.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.250.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.250.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.250.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.251.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.251.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.252.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.252.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.254.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.254.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.255.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.255.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.256.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.256.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.257.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.257.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.258.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.258.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.259.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.259.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.260.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.260.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.261.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.261.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.262.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.262.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.263.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.263.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.264.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.264.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.265.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.265.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.266.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.266.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.267.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.267.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.268.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.268.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.269.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.269.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.271.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.271.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.272.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.272.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.275.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.275.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.275.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.275.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.276.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.276.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.277.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.277.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.278.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.278.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.286.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.286.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.287.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.287.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.288.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.288.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.288.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.288.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.289.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.289.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.290.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.290.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.292.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.292.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.294.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.294.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.295.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.295.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.296.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.296.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.299.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.299.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.300.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.300.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.301.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.301.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.303.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.303.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.304.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.304.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.305.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.305.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1:beta",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1001",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1001:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1004",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1004:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1006",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1006:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1007",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1007:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1008",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1008:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1009",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1009:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1010",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1010:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1011",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1011:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1012",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1012:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1013",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1013:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1014",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1014:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1015",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1015:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1016",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1016:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1017",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1017:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1018",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1018:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1019",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1019:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1020",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1020:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1021",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1021:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1022",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1022:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1023",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1023:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1024",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1024:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1025",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1025:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1026",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1026:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1027",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1027:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1028",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1028:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1029",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1029:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1030",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1030:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1031",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1031:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1032",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1032:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1033",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1033:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1034",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1034:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1035",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1035:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1036",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1036:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1037",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1037:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1038",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1038:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1039",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1039:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1040",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1040:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1041",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1041:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1042",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1042:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1043",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1043:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1044",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1044:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1045",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1045:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1046",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1046:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1047",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1047:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1048",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1048:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1049",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1049:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1050",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1050:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1051",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1051:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1052",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1052:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1053",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1053:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1054",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1054:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1055",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1055:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1056",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1056:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1057",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1057:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1058",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1058:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1059",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1059:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1060",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1060:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1061",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1061:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1062",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1062:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1063",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1063:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1064",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1064:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.306.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.306.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.306.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.306.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.308.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.308.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.309.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.309.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.313.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.313.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.314.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.314.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.314.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.314.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.315.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.315.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.316.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.316.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.317.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.317.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.317.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.317.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.317.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.317.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.318.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.318.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.319.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.319.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.320.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.320.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.321.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.321.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.322.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.322.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.322.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.322.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.322.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.322.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.323.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.323.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.324.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.324.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.325.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.325.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.326.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.326.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.327.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.327.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.328.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.328.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.329.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.329.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.330.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.330.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.332.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.332.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.333.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.333.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.334.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.334.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.336.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.336.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.337.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.337.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.338.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.338.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.339.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.339.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.340.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.340.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.341.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.341.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.343.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.343.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.344.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.344.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.345.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.345.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.346.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.346.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.347.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.347.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.348.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.348.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.349.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.349.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.350.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.350.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.350.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.350.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.351.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.351.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.353.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.353.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.354.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.354.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.354.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.354.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.355.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.355.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.356.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.356.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.356.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.356.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.356.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.356.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.357.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.357.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.358.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.358.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.359.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.359.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.361.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.361.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.362.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.362.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.363.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.363.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.364.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.364.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.365.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.365.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.367.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.367.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.368.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.368.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.369.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.369.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.369.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.369.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.369.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.369.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.370.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.370.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.371.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.371.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.372.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.372.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.373.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.373.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.374.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.374.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.78",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.78:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.80",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.80:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.83",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.83:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.85",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.85:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.95",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.95:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.125",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.125:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.126",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.126:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.127",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.127:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.376.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.376.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.378.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.378.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.379.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.379.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.380.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.380.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.381.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.381.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.382.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.382.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.382.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.382.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.383.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.383.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.384.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.384.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.385.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.385.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.386.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.386.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.387.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.387.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.390.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.390.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.391.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.391.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.392.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.392.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.393.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.393.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.394.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.394.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.395.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.395.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.396.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.396.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.397.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.397.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.398.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.398.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.399.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.399.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.400.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.400.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.401.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.401.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.401.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.401.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.403.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.403.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.404.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.404.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.404.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.404.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.404.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.404.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.405.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.405.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.406.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.406.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.407.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.407.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.409.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.409.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.410.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.410.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.411.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.411.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.412.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.412.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.413.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.413.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.414.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.414.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.415.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.415.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.415.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.415.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.416.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.416.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.416.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.416.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.417.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.417.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.419.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.419.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.421.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.421.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.422.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.422.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.423.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.423.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.424.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.424.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.425.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.425.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.426.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.426.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.427.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.427.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.428.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.428.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.430.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.430.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.431.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.431.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.432.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.432.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.433.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.433.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.434.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.434.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.435.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.435.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.436.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.436.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.438.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.438.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.440.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.440.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.441.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.441.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.443.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.443.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.444.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.444.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.445.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.445.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.445.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.445.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.446.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.446.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.447.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.447.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.447.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.447.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.447.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.447.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.449.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.449.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.451.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.451.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.452.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.452.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.452.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.452.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.453.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.453.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.453.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.453.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.454.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.454.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.455.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.455.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.456.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.456.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.457.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.457.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.458.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.458.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.458.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.458.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.458.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.458.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.459.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.459.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.460.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.460.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.461.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.461.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.462.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.462.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.464.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.464.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.465.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.465.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.465.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.465.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.467.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.467.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.469.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.469.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.470.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.470.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.471.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.471.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.473.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.473.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.474.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.474.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.475.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.475.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.476.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.476.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.477.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.477.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.478.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.478.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.479.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.479.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.480.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.480.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.481.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.481.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.482.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.482.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.483.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.483.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.484.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.484.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.485.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.485.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.486.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.486.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.487.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.487.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.488.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.488.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.489.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.489.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.490.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.490.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.490.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.490.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.491.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.491.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.492.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.492.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.493.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.493.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.494.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.494.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.495.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.495.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.495.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.495.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.496.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.496.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.497.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.497.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.498.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.498.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.499.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.499.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.499.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.499.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.500.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.500.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.500.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.500.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.503.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.503.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.503.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.503.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.504.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.504.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.505.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.505.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.506.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.506.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.509.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.509.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.510.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.510.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.511.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.511.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.511.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.511.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.511.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.511.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.512.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.512.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.513.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.513.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.514.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.514.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.514.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.514.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.515.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.515.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.516.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.516.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.518.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.518.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.519.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.519.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.520.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.520.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.521.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.521.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.522.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.522.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.524.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.524.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.525.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.525.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.526.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.526.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.528.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.528.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.529.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.529.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.529.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.529.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.529.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.529.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.530.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.530.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.531.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.531.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.531.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.531.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.531.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.531.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.535.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.535.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.535.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.535.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.537.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.537.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.538.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.538.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.539.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.539.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.540.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.540.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.541.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.541.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.542.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.542.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.544.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.544.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.547.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.547.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.547.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.547.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.548.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.548.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.549.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.549.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.550.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.550.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.551.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.551.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.551.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.551.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.200",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.200:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.201",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.201:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.202",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.202:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.203",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.203:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.204",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.204:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.205",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.205:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.206",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.206:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.207",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.207:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.208",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.208:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.209",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.209:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.210",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.210:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.211",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.211:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.212",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.212:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.213",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.213:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.214",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.214:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.215",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.215:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.216",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.216:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.217",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.217:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.218",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.218:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.219",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.219:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.220",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.220:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.221",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.221:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.222",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.222:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.223",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.223:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.224",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.224:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.225",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.225:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.226",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.226:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.227",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.227:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.228",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.228:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.229",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.229:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.230",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.230:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.231",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.231:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.232",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.232:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.233",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.233:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.234",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.234:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.235",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.235:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.237",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.237:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.300",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.300:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.301",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.301:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.302",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.302:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.303",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.303:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.304",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.304:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.305",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.305:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.306",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.306:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.307",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.307:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.308",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.308:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.309",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.309:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.310",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.310:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.311",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.311:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.312",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.312:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.313",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.313:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.315",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.315:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.316",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.316:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.317",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.317:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.318",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.318:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.319",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.319:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.320",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.320:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.321",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.321:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.322",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.322:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.323",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.323:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.324",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.324:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.325",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.325:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.326",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.326:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.327",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.327:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.328",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.328:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.329",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.329:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.330",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.330:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.331",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.331:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.332",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.332:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.333",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.333:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.334",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.334:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.335",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.335:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.336",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.336:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.337",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.337:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.338",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.338:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.339",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.339:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.340",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.340:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.341",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.341:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.342",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.342:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.343",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.343:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.344",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.344:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.553.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.553.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.554.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.554.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.555.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.555.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.556.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.556.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.557.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.557.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.558.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.558.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.559.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.559.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.560.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.560.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.561.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.561.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.562.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.562.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.563.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.563.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.564.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.564.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.565.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.565.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.566.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.566.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.567.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.567.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.568.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.568.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.569.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.569.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.570.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.570.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.570.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.570.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.571.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.571.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.572.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.572.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.572.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.572.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.573.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.573.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.574.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.574.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.575.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.575.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.576.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.576.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.577.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.577.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.578.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.578.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.579.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.579.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.580.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.580.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.581.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.581.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.582.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.582.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.583.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.583.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.584.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.584.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.585.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.585.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.586.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.586.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.587.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.587.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.587.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.587.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.588.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.588.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.589.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.589.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.590.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.590.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.591.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.591.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.592.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.592.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.593.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.593.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.594.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.594.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.595.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.595.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.596.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.596.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.78",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.78:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.80",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.80:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.83",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.83:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.85",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.85:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.598.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.598.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.599.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.599.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.600.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.600.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.601.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.601.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.602.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.602.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.603.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.603.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.603.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.603.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.603.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.603.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.604.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.604.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.605.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.605.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.606.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.606.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.607.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.607.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.608.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.608.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.609.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.609.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.610.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.610.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.611.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.611.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.611.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.611.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.613.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.613.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.614.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.614.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.615.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.615.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.616.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.616.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.617.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.617.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.618.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.618.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.619.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.619.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.620.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.620.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.621.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.621.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.622.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.622.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.622.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.622.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.623.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.623.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.624.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.624.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.625.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.625.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.626.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.626.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.627.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.627.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.628.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.628.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.629.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.629.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.630.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.630.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.631.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.631.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.632.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.632.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.633.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.633.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.634.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.634.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.634.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.634.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.635.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.635.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.636.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.636.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.638.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.638.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.638.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.638.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.639.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.639.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.640.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.640.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.642.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.642.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.642.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.642.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.642.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.642.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.643.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.643.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.644.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.644.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.645.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.645.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.646.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.646.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.647.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.647.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.114",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.114:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.116",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.116:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.118",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.118:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.119",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.119:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.122",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.122:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.123",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.123:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.124",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.124:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.125",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.125:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.126",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.126:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.127",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.127:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.128",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.128:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.129",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.129:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.130",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.130:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.131",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.131:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.132",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.132:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.133",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.133:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.134",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.134:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.135",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.135:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.151",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.151:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.201",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.201:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.203",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.203:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.204",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.204:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.205",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.205:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.649.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.649.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.650.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.650.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.651.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.651.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.652.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.652.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.653.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.653.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.654.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.654.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.655.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.655.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.656.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.656.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.657.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.657.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.658.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.658.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.658.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.658.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.659.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.659.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.660.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.660.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.661.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.661.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.662.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.662.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.663.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.663.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.664.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.664.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.665.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.665.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.666.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.666.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.668.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.668.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.669.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.669.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.670.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.670.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.671.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.671.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.672.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.672.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.672.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.672.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.672.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.672.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.673.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.673.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.674.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.674.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.675.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.675.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.676.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.676.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.677.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.677.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.678.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.678.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.679.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.679.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.680.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.680.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.681.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.681.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.682.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.682.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.683.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.683.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.684.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.684.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.685.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.685.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.687.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.687.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.687.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.687.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.688.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.688.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.689.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.689.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.690.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.690.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.690.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.690.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.691.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.691.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.692.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.692.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.693.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.693.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.694.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.694.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.695.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.695.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.697.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.697.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.698.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.698.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.699.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.699.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.700.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.700.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.701.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.701.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.702.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.702.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.702.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.702.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.702.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.702.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.703.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.703.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.704.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.704.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.705.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.705.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.706.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.706.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.707.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.707.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.708.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.708.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.709.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.709.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.710.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.710.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.711.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.711.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.712.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.712.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.713.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.713.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.714.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.714.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.715.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.715.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.716.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.716.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.717.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.717.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.718.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.718.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.719.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.719.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.719.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.719.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.720.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.720.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.721.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.721.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.721.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.721.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.722.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.722.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.723.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.723.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.723.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.723.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.724.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.724.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.725.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.725.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.726.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.726.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.727.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.727.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.728.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.728.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.729.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.729.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.730.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.730.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.731.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.731.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.732.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.732.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.733.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.733.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.734.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.734.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.735.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.735.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.736.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.736.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.737.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.737.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.738.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.738.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.739.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.739.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.740.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.740.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.741.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.741.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.111",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.111:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.112",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.112:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.113",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.113:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.114",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.114:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.115",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.115:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.122",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.122:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.123",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.123:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.124",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.124:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.743.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.743.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.744.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.744.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.745.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.745.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.746.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.746.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.747.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.747.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.748.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.748.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.749.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.749.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.750.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.750.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.751.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.751.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.752.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.752.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.753.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.753.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.754.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.754.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.755.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.755.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.756.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.756.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.757.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.757.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.758.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.758.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.759.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.759.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.760.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.760.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.761.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.761.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.761.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.761.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.762.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.762.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.762.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.762.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.763.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.763.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.764.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.764.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.765.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.765.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.766.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.766.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.767.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.767.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.767.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.767.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.768.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.768.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.769.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.769.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.770.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.770.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.771.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.771.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.772.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.772.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.773.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.773.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.774.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.774.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.776.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.776.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.776.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.776.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.778.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.778.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.779.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.779.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.780.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.780.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.781.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.781.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.83",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.83:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.85",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.85:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.95",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.95:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.108",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.108:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.109",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.109:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.112",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.112:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.210",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.210:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.211",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.211:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.212",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.212:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.213",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.213:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.214",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.214:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.215",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.215:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.216",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.216:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.217",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.217:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.218",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.218:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.219",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.219:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.220",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.220:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.237",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.237:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.238",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.238:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.783.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.783.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.784.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.784.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.785.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.785.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.786.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.786.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.787.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.787.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.788.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.788.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.789.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.789.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.790.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.790.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.791.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.791.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.792.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.792.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.793.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.793.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.794.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.794.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.795.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.795.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.796.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.796.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.797.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.797.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.798.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.798.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.799.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.799.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.800.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.800.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.801.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.801.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.802.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.802.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.803.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.803.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.804.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.804.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.805.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.805.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.806.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.806.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.807.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.807.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.808.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.808.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.809.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.809.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.810.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.810.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.811.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.811.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.812.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.812.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.813.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.813.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.814.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.814.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.815.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.815.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.816.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.816.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.818.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.818.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.819.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.819.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.820.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.820.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.821.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.821.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.822.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.822.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.823.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.823.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.824.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.824.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.825.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.825.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.826.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.826.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.827.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.827.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.827.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.827.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.827.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.827.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.829.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.829.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.830.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.830.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.831.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.831.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.832.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.832.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.833.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.833.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.834.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.834.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.95",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.95:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.108",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.108:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.109",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.109:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.110",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.110:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.111",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.111:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.112",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.112:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.113",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.113:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.114",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.114:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.115",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.115:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.116",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.116:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.117",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.117:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.118",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.118:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.119",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.119:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.122",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.122:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.123",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.123:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.124",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.124:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.125",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.125:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.126",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.126:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.127",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.127:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.128",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.128:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.149",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.149:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.150",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.150:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.151",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.151:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.152",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.152:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.153",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.153:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.154",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.154:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.155",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.155:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.156",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.156:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.157",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.157:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.158",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.158:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.159",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.159:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.160",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.160:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.161",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.161:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.162",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.162:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.163",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.163:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.184",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.184:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.186",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.186:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.187",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.187:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.202",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.202:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.203",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.203:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.204",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.204:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.836.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.836.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.837.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.837.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.838.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.838.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.839.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.839.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.859.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.859.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.860.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.860.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.861.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.861.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.862.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.862.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.862.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.862.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.863.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.863.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.864.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.864.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.865.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.865.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.866.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.866.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.867.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.867.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.868.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.868.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.868.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.868.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.869.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.869.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.870.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.870.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.871.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.871.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.871.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.871.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.872.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.872.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.873.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.873.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.116",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.116:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.117",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.117:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.119",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.119:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.877.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.877.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.878.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.878.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.879.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.879.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.880.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.880.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.881.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.881.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.882.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.882.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.883.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.883.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.884.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.884.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.885.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.885.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.886.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.886.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.886.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.886.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.887.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.887.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.888.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.888.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.889.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.889.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.889.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.889.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.889.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.889.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.890.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.890.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.890.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.890.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.891.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.891.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.891.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.891.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.892.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.892.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.893.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.893.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.893.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.893.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.894.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.894.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.895.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.895.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.896.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.896.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.897.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.897.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.898.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.898.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.899.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.899.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.900.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.900.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.901.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.901.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.902.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.902.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.903.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.903.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.904.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.904.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.905.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.905.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.906.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.906.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.906.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.906.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.907.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.907.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.908.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.908.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.909.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.909.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.910.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.910.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.911.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.911.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.911.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.911.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.911.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.911.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.921.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.921.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.922.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.922.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.923.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.923.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.923.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.923.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.924.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.924.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.925.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.925.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.926.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.926.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.927.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.927.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.929.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.929.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.930.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.930.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.931.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.931.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.932.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.932.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.933.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.933.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.933.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.933.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.934.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.934.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.935.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.935.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.935.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.935.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.936.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.936.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.936.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.936.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.937.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.937.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.938.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.938.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.939.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.939.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.939.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.939.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.940.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.940.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.941.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.941.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.942.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.942.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.943.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.943.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.944.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.944.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.945.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.945.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.946.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.946.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.947.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.947.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.948.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.948.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.949.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.949.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.950.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.950.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.951.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.951.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.952.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.952.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.953.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.953.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.955.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.955.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.956.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.956.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.957.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.957.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.958.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.958.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.958.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.958.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.959.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.959.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.960.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.960.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.961.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.961.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.962.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.962.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "17.0.963.55"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 7.5
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2012-02-16T20:55Z",
- "lastModifiedDate" : "2018-01-10T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2011-3019",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "google",
- "product" : {
- "product_data" : [ {
- "product_name" : "chrome",
- "version" : {
- "version_data" : [ {
- "version_value" : "0.1.38.1"
- }, {
- "version_value" : "0.1.38.2"
- }, {
- "version_value" : "0.1.38.4"
- }, {
- "version_value" : "0.1.40.1"
- }, {
- "version_value" : "0.1.42.2"
- }, {
- "version_value" : "0.1.42.3"
- }, {
- "version_value" : "0.2.149.27"
- }, {
- "version_value" : "0.2.149.29"
- }, {
- "version_value" : "0.2.149.30"
- }, {
- "version_value" : "0.2.152.1"
- }, {
- "version_value" : "0.2.153.1"
- }, {
- "version_value" : "0.3.154.0"
- }, {
- "version_value" : "0.3.154.3"
- }, {
- "version_value" : "0.4.154.18"
- }, {
- "version_value" : "0.4.154.22"
- }, {
- "version_value" : "0.4.154.31"
- }, {
- "version_value" : "0.4.154.33"
- }, {
- "version_value" : "1.0.154.36"
- }, {
- "version_value" : "1.0.154.39"
- }, {
- "version_value" : "1.0.154.42"
- }, {
- "version_value" : "1.0.154.43"
- }, {
- "version_value" : "1.0.154.46"
- }, {
- "version_value" : "1.0.154.48"
- }, {
- "version_value" : "1.0.154.52"
- }, {
- "version_value" : "1.0.154.53"
- }, {
- "version_value" : "1.0.154.59"
- }, {
- "version_value" : "1.0.154.64"
- }, {
- "version_value" : "1.0.154.65"
- }, {
- "version_value" : "2.0.156.1"
- }, {
- "version_value" : "2.0.157.0"
- }, {
- "version_value" : "2.0.157.2"
- }, {
- "version_value" : "2.0.158.0"
- }, {
- "version_value" : "2.0.159.0"
- }, {
- "version_value" : "2.0.169.0"
- }, {
- "version_value" : "2.0.169.1"
- }, {
- "version_value" : "2.0.170.0"
- }, {
- "version_value" : "2.0.172"
- }, {
- "version_value" : "2.0.172.2"
- }, {
- "version_value" : "2.0.172.8"
- }, {
- "version_value" : "2.0.172.27"
- }, {
- "version_value" : "2.0.172.28"
- }, {
- "version_value" : "2.0.172.30"
- }, {
- "version_value" : "2.0.172.31"
- }, {
- "version_value" : "2.0.172.33"
- }, {
- "version_value" : "2.0.172.37"
- }, {
- "version_value" : "2.0.172.38"
- }, {
- "version_value" : "3.0.182.2"
- }, {
- "version_value" : "3.0.190.2"
- }, {
- "version_value" : "3.0.193.2"
- }, {
- "version_value" : "3.0.195.2"
- }, {
- "version_value" : "3.0.195.21"
- }, {
- "version_value" : "3.0.195.24"
- }, {
- "version_value" : "3.0.195.25"
- }, {
- "version_value" : "3.0.195.27"
- }, {
- "version_value" : "3.0.195.32"
- }, {
- "version_value" : "3.0.195.33"
- }, {
- "version_value" : "3.0.195.36"
- }, {
- "version_value" : "3.0.195.37"
- }, {
- "version_value" : "3.0.195.38"
- }, {
- "version_value" : "4.0.212.0"
- }, {
- "version_value" : "4.0.212.1"
- }, {
- "version_value" : "4.0.221.8"
- }, {
- "version_value" : "4.0.222.0"
- }, {
- "version_value" : "4.0.222.1"
- }, {
- "version_value" : "4.0.222.5"
- }, {
- "version_value" : "4.0.222.12"
- }, {
- "version_value" : "4.0.223.0"
- }, {
- "version_value" : "4.0.223.1"
- }, {
- "version_value" : "4.0.223.2"
- }, {
- "version_value" : "4.0.223.4"
- }, {
- "version_value" : "4.0.223.5"
- }, {
- "version_value" : "4.0.223.7"
- }, {
- "version_value" : "4.0.223.8"
- }, {
- "version_value" : "4.0.223.9"
- }, {
- "version_value" : "4.0.224.0"
- }, {
- "version_value" : "4.0.229.1"
- }, {
- "version_value" : "4.0.235.0"
- }, {
- "version_value" : "4.0.236.0"
- }, {
- "version_value" : "4.0.237.0"
- }, {
- "version_value" : "4.0.237.1"
- }, {
- "version_value" : "4.0.239.0"
- }, {
- "version_value" : "4.0.240.0"
- }, {
- "version_value" : "4.0.241.0"
- }, {
- "version_value" : "4.0.242.0"
- }, {
- "version_value" : "4.0.243.0"
- }, {
- "version_value" : "4.0.244.0"
- }, {
- "version_value" : "4.0.245.0"
- }, {
- "version_value" : "4.0.245.1"
- }, {
- "version_value" : "4.0.246.0"
- }, {
- "version_value" : "4.0.247.0"
- }, {
- "version_value" : "4.0.248.0"
- }, {
- "version_value" : "4.0.249.0"
- }, {
- "version_value" : "4.0.249.1"
- }, {
- "version_value" : "4.0.249.2"
- }, {
- "version_value" : "4.0.249.3"
- }, {
- "version_value" : "4.0.249.4"
- }, {
- "version_value" : "4.0.249.5"
- }, {
- "version_value" : "4.0.249.6"
- }, {
- "version_value" : "4.0.249.7"
- }, {
- "version_value" : "4.0.249.8"
- }, {
- "version_value" : "4.0.249.9"
- }, {
- "version_value" : "4.0.249.10"
- }, {
- "version_value" : "4.0.249.11"
- }, {
- "version_value" : "4.0.249.12"
- }, {
- "version_value" : "4.0.249.14"
- }, {
- "version_value" : "4.0.249.16"
- }, {
- "version_value" : "4.0.249.17"
- }, {
- "version_value" : "4.0.249.18"
- }, {
- "version_value" : "4.0.249.19"
- }, {
- "version_value" : "4.0.249.20"
- }, {
- "version_value" : "4.0.249.21"
- }, {
- "version_value" : "4.0.249.22"
- }, {
- "version_value" : "4.0.249.23"
- }, {
- "version_value" : "4.0.249.24"
- }, {
- "version_value" : "4.0.249.25"
- }, {
- "version_value" : "4.0.249.26"
- }, {
- "version_value" : "4.0.249.27"
- }, {
- "version_value" : "4.0.249.28"
- }, {
- "version_value" : "4.0.249.29"
- }, {
- "version_value" : "4.0.249.30"
- }, {
- "version_value" : "4.0.249.31"
- }, {
- "version_value" : "4.0.249.32"
- }, {
- "version_value" : "4.0.249.33"
- }, {
- "version_value" : "4.0.249.34"
- }, {
- "version_value" : "4.0.249.35"
- }, {
- "version_value" : "4.0.249.36"
- }, {
- "version_value" : "4.0.249.37"
- }, {
- "version_value" : "4.0.249.38"
- }, {
- "version_value" : "4.0.249.39"
- }, {
- "version_value" : "4.0.249.40"
- }, {
- "version_value" : "4.0.249.41"
- }, {
- "version_value" : "4.0.249.42"
- }, {
- "version_value" : "4.0.249.43"
- }, {
- "version_value" : "4.0.249.44"
- }, {
- "version_value" : "4.0.249.45"
- }, {
- "version_value" : "4.0.249.46"
- }, {
- "version_value" : "4.0.249.47"
- }, {
- "version_value" : "4.0.249.48"
- }, {
- "version_value" : "4.0.249.49"
- }, {
- "version_value" : "4.0.249.50"
- }, {
- "version_value" : "4.0.249.51"
- }, {
- "version_value" : "4.0.249.52"
- }, {
- "version_value" : "4.0.249.53"
- }, {
- "version_value" : "4.0.249.54"
- }, {
- "version_value" : "4.0.249.55"
- }, {
- "version_value" : "4.0.249.56"
- }, {
- "version_value" : "4.0.249.57"
- }, {
- "version_value" : "4.0.249.58"
- }, {
- "version_value" : "4.0.249.59"
- }, {
- "version_value" : "4.0.249.60"
- }, {
- "version_value" : "4.0.249.61"
- }, {
- "version_value" : "4.0.249.62"
- }, {
- "version_value" : "4.0.249.63"
- }, {
- "version_value" : "4.0.249.64"
- }, {
- "version_value" : "4.0.249.65"
- }, {
- "version_value" : "4.0.249.66"
- }, {
- "version_value" : "4.0.249.67"
- }, {
- "version_value" : "4.0.249.68"
- }, {
- "version_value" : "4.0.249.69"
- }, {
- "version_value" : "4.0.249.70"
- }, {
- "version_value" : "4.0.249.71"
- }, {
- "version_value" : "4.0.249.72"
- }, {
- "version_value" : "4.0.249.73"
- }, {
- "version_value" : "4.0.249.74"
- }, {
- "version_value" : "4.0.249.75"
- }, {
- "version_value" : "4.0.249.76"
- }, {
- "version_value" : "4.0.249.77"
- }, {
- "version_value" : "4.0.249.78"
- }, {
- "version_value" : "4.0.249.79"
- }, {
- "version_value" : "4.0.249.80"
- }, {
- "version_value" : "4.0.249.81"
- }, {
- "version_value" : "4.0.249.82"
- }, {
- "version_value" : "4.0.249.89"
- }, {
- "version_value" : "4.0.250.0"
- }, {
- "version_value" : "4.0.250.2"
- }, {
- "version_value" : "4.0.251.0"
- }, {
- "version_value" : "4.0.252.0"
- }, {
- "version_value" : "4.0.254.0"
- }, {
- "version_value" : "4.0.255.0"
- }, {
- "version_value" : "4.0.256.0"
- }, {
- "version_value" : "4.0.257.0"
- }, {
- "version_value" : "4.0.258.0"
- }, {
- "version_value" : "4.0.259.0"
- }, {
- "version_value" : "4.0.260.0"
- }, {
- "version_value" : "4.0.261.0"
- }, {
- "version_value" : "4.0.262.0"
- }, {
- "version_value" : "4.0.263.0"
- }, {
- "version_value" : "4.0.264.0"
- }, {
- "version_value" : "4.0.265.0"
- }, {
- "version_value" : "4.0.266.0"
- }, {
- "version_value" : "4.0.267.0"
- }, {
- "version_value" : "4.0.268.0"
- }, {
- "version_value" : "4.0.269.0"
- }, {
- "version_value" : "4.0.271.0"
- }, {
- "version_value" : "4.0.272.0"
- }, {
- "version_value" : "4.0.275.0"
- }, {
- "version_value" : "4.0.275.1"
- }, {
- "version_value" : "4.0.276.0"
- }, {
- "version_value" : "4.0.277.0"
- }, {
- "version_value" : "4.0.278.0"
- }, {
- "version_value" : "4.0.286.0"
- }, {
- "version_value" : "4.0.287.0"
- }, {
- "version_value" : "4.0.288.0"
- }, {
- "version_value" : "4.0.288.1"
- }, {
- "version_value" : "4.0.289.0"
- }, {
- "version_value" : "4.0.290.0"
- }, {
- "version_value" : "4.0.292.0"
- }, {
- "version_value" : "4.0.294.0"
- }, {
- "version_value" : "4.0.295.0"
- }, {
- "version_value" : "4.0.296.0"
- }, {
- "version_value" : "4.0.299.0"
- }, {
- "version_value" : "4.0.300.0"
- }, {
- "version_value" : "4.0.301.0"
- }, {
- "version_value" : "4.0.302.0"
- }, {
- "version_value" : "4.0.302.1"
- }, {
- "version_value" : "4.0.302.2"
- }, {
- "version_value" : "4.0.302.3"
- }, {
- "version_value" : "4.0.303.0"
- }, {
- "version_value" : "4.0.304.0"
- }, {
- "version_value" : "4.0.305.0"
- }, {
- "version_value" : "4.1"
- }, {
- "version_value" : "4.1.249.0"
- }, {
- "version_value" : "4.1.249.1001"
- }, {
- "version_value" : "4.1.249.1004"
- }, {
- "version_value" : "4.1.249.1006"
- }, {
- "version_value" : "4.1.249.1007"
- }, {
- "version_value" : "4.1.249.1008"
- }, {
- "version_value" : "4.1.249.1009"
- }, {
- "version_value" : "4.1.249.1010"
- }, {
- "version_value" : "4.1.249.1011"
- }, {
- "version_value" : "4.1.249.1012"
- }, {
- "version_value" : "4.1.249.1013"
- }, {
- "version_value" : "4.1.249.1014"
- }, {
- "version_value" : "4.1.249.1015"
- }, {
- "version_value" : "4.1.249.1016"
- }, {
- "version_value" : "4.1.249.1017"
- }, {
- "version_value" : "4.1.249.1018"
- }, {
- "version_value" : "4.1.249.1019"
- }, {
- "version_value" : "4.1.249.1020"
- }, {
- "version_value" : "4.1.249.1021"
- }, {
- "version_value" : "4.1.249.1022"
- }, {
- "version_value" : "4.1.249.1023"
- }, {
- "version_value" : "4.1.249.1024"
- }, {
- "version_value" : "4.1.249.1025"
- }, {
- "version_value" : "4.1.249.1026"
- }, {
- "version_value" : "4.1.249.1027"
- }, {
- "version_value" : "4.1.249.1028"
- }, {
- "version_value" : "4.1.249.1029"
- }, {
- "version_value" : "4.1.249.1030"
- }, {
- "version_value" : "4.1.249.1031"
- }, {
- "version_value" : "4.1.249.1032"
- }, {
- "version_value" : "4.1.249.1033"
- }, {
- "version_value" : "4.1.249.1034"
- }, {
- "version_value" : "4.1.249.1035"
- }, {
- "version_value" : "4.1.249.1036"
- }, {
- "version_value" : "4.1.249.1037"
- }, {
- "version_value" : "4.1.249.1038"
- }, {
- "version_value" : "4.1.249.1039"
- }, {
- "version_value" : "4.1.249.1040"
- }, {
- "version_value" : "4.1.249.1041"
- }, {
- "version_value" : "4.1.249.1042"
- }, {
- "version_value" : "4.1.249.1043"
- }, {
- "version_value" : "4.1.249.1044"
- }, {
- "version_value" : "4.1.249.1045"
- }, {
- "version_value" : "4.1.249.1046"
- }, {
- "version_value" : "4.1.249.1047"
- }, {
- "version_value" : "4.1.249.1048"
- }, {
- "version_value" : "4.1.249.1049"
- }, {
- "version_value" : "4.1.249.1050"
- }, {
- "version_value" : "4.1.249.1051"
- }, {
- "version_value" : "4.1.249.1052"
- }, {
- "version_value" : "4.1.249.1053"
- }, {
- "version_value" : "4.1.249.1054"
- }, {
- "version_value" : "4.1.249.1055"
- }, {
- "version_value" : "4.1.249.1056"
- }, {
- "version_value" : "4.1.249.1057"
- }, {
- "version_value" : "4.1.249.1058"
- }, {
- "version_value" : "4.1.249.1059"
- }, {
- "version_value" : "4.1.249.1060"
- }, {
- "version_value" : "4.1.249.1061"
- }, {
- "version_value" : "4.1.249.1062"
- }, {
- "version_value" : "4.1.249.1063"
- }, {
- "version_value" : "4.1.249.1064"
- }, {
- "version_value" : "5.0.306.0"
- }, {
- "version_value" : "5.0.306.1"
- }, {
- "version_value" : "5.0.307.1"
- }, {
- "version_value" : "5.0.307.3"
- }, {
- "version_value" : "5.0.307.4"
- }, {
- "version_value" : "5.0.307.5"
- }, {
- "version_value" : "5.0.307.6"
- }, {
- "version_value" : "5.0.307.7"
- }, {
- "version_value" : "5.0.307.8"
- }, {
- "version_value" : "5.0.307.9"
- }, {
- "version_value" : "5.0.307.10"
- }, {
- "version_value" : "5.0.307.11"
- }, {
- "version_value" : "5.0.308.0"
- }, {
- "version_value" : "5.0.309.0"
- }, {
- "version_value" : "5.0.313.0"
- }, {
- "version_value" : "5.0.314.0"
- }, {
- "version_value" : "5.0.314.1"
- }, {
- "version_value" : "5.0.315.0"
- }, {
- "version_value" : "5.0.316.0"
- }, {
- "version_value" : "5.0.317.0"
- }, {
- "version_value" : "5.0.317.1"
- }, {
- "version_value" : "5.0.317.2"
- }, {
- "version_value" : "5.0.318.0"
- }, {
- "version_value" : "5.0.319.0"
- }, {
- "version_value" : "5.0.320.0"
- }, {
- "version_value" : "5.0.321.0"
- }, {
- "version_value" : "5.0.322.0"
- }, {
- "version_value" : "5.0.322.1"
- }, {
- "version_value" : "5.0.322.2"
- }, {
- "version_value" : "5.0.323.0"
- }, {
- "version_value" : "5.0.324.0"
- }, {
- "version_value" : "5.0.325.0"
- }, {
- "version_value" : "5.0.326.0"
- }, {
- "version_value" : "5.0.327.0"
- }, {
- "version_value" : "5.0.328.0"
- }, {
- "version_value" : "5.0.329.0"
- }, {
- "version_value" : "5.0.330.0"
- }, {
- "version_value" : "5.0.332.0"
- }, {
- "version_value" : "5.0.333.0"
- }, {
- "version_value" : "5.0.334.0"
- }, {
- "version_value" : "5.0.335.0"
- }, {
- "version_value" : "5.0.335.1"
- }, {
- "version_value" : "5.0.335.2"
- }, {
- "version_value" : "5.0.335.3"
- }, {
- "version_value" : "5.0.335.4"
- }, {
- "version_value" : "5.0.336.0"
- }, {
- "version_value" : "5.0.337.0"
- }, {
- "version_value" : "5.0.338.0"
- }, {
- "version_value" : "5.0.339.0"
- }, {
- "version_value" : "5.0.340.0"
- }, {
- "version_value" : "5.0.341.0"
- }, {
- "version_value" : "5.0.342.0"
- }, {
- "version_value" : "5.0.342.1"
- }, {
- "version_value" : "5.0.342.2"
- }, {
- "version_value" : "5.0.342.3"
- }, {
- "version_value" : "5.0.342.4"
- }, {
- "version_value" : "5.0.342.5"
- }, {
- "version_value" : "5.0.342.6"
- }, {
- "version_value" : "5.0.342.7"
- }, {
- "version_value" : "5.0.342.8"
- }, {
- "version_value" : "5.0.342.9"
- }, {
- "version_value" : "5.0.343.0"
- }, {
- "version_value" : "5.0.344.0"
- }, {
- "version_value" : "5.0.345.0"
- }, {
- "version_value" : "5.0.346.0"
- }, {
- "version_value" : "5.0.347.0"
- }, {
- "version_value" : "5.0.348.0"
- }, {
- "version_value" : "5.0.349.0"
- }, {
- "version_value" : "5.0.350.0"
- }, {
- "version_value" : "5.0.350.1"
- }, {
- "version_value" : "5.0.351.0"
- }, {
- "version_value" : "5.0.353.0"
- }, {
- "version_value" : "5.0.354.0"
- }, {
- "version_value" : "5.0.354.1"
- }, {
- "version_value" : "5.0.355.0"
- }, {
- "version_value" : "5.0.356.0"
- }, {
- "version_value" : "5.0.356.1"
- }, {
- "version_value" : "5.0.356.2"
- }, {
- "version_value" : "5.0.357.0"
- }, {
- "version_value" : "5.0.358.0"
- }, {
- "version_value" : "5.0.359.0"
- }, {
- "version_value" : "5.0.360.0"
- }, {
- "version_value" : "5.0.360.3"
- }, {
- "version_value" : "5.0.360.4"
- }, {
- "version_value" : "5.0.360.5"
- }, {
- "version_value" : "5.0.361.0"
- }, {
- "version_value" : "5.0.362.0"
- }, {
- "version_value" : "5.0.363.0"
- }, {
- "version_value" : "5.0.364.0"
- }, {
- "version_value" : "5.0.365.0"
- }, {
- "version_value" : "5.0.366.0"
- }, {
- "version_value" : "5.0.366.1"
- }, {
- "version_value" : "5.0.366.2"
- }, {
- "version_value" : "5.0.366.3"
- }, {
- "version_value" : "5.0.366.4"
- }, {
- "version_value" : "5.0.367.0"
- }, {
- "version_value" : "5.0.368.0"
- }, {
- "version_value" : "5.0.369.0"
- }, {
- "version_value" : "5.0.369.1"
- }, {
- "version_value" : "5.0.369.2"
- }, {
- "version_value" : "5.0.370.0"
- }, {
- "version_value" : "5.0.371.0"
- }, {
- "version_value" : "5.0.372.0"
- }, {
- "version_value" : "5.0.373.0"
- }, {
- "version_value" : "5.0.374.0"
- }, {
- "version_value" : "5.0.375.0"
- }, {
- "version_value" : "5.0.375.1"
- }, {
- "version_value" : "5.0.375.2"
- }, {
- "version_value" : "5.0.375.3"
- }, {
- "version_value" : "5.0.375.4"
- }, {
- "version_value" : "5.0.375.5"
- }, {
- "version_value" : "5.0.375.6"
- }, {
- "version_value" : "5.0.375.7"
- }, {
- "version_value" : "5.0.375.8"
- }, {
- "version_value" : "5.0.375.9"
- }, {
- "version_value" : "5.0.375.10"
- }, {
- "version_value" : "5.0.375.11"
- }, {
- "version_value" : "5.0.375.12"
- }, {
- "version_value" : "5.0.375.13"
- }, {
- "version_value" : "5.0.375.14"
- }, {
- "version_value" : "5.0.375.15"
- }, {
- "version_value" : "5.0.375.16"
- }, {
- "version_value" : "5.0.375.17"
- }, {
- "version_value" : "5.0.375.18"
- }, {
- "version_value" : "5.0.375.19"
- }, {
- "version_value" : "5.0.375.20"
- }, {
- "version_value" : "5.0.375.21"
- }, {
- "version_value" : "5.0.375.22"
- }, {
- "version_value" : "5.0.375.23"
- }, {
- "version_value" : "5.0.375.25"
- }, {
- "version_value" : "5.0.375.26"
- }, {
- "version_value" : "5.0.375.27"
- }, {
- "version_value" : "5.0.375.28"
- }, {
- "version_value" : "5.0.375.29"
- }, {
- "version_value" : "5.0.375.30"
- }, {
- "version_value" : "5.0.375.31"
- }, {
- "version_value" : "5.0.375.32"
- }, {
- "version_value" : "5.0.375.33"
- }, {
- "version_value" : "5.0.375.34"
- }, {
- "version_value" : "5.0.375.35"
- }, {
- "version_value" : "5.0.375.36"
- }, {
- "version_value" : "5.0.375.37"
- }, {
- "version_value" : "5.0.375.38"
- }, {
- "version_value" : "5.0.375.39"
- }, {
- "version_value" : "5.0.375.40"
- }, {
- "version_value" : "5.0.375.41"
- }, {
- "version_value" : "5.0.375.42"
- }, {
- "version_value" : "5.0.375.43"
- }, {
- "version_value" : "5.0.375.44"
- }, {
- "version_value" : "5.0.375.45"
- }, {
- "version_value" : "5.0.375.46"
- }, {
- "version_value" : "5.0.375.47"
- }, {
- "version_value" : "5.0.375.48"
- }, {
- "version_value" : "5.0.375.49"
- }, {
- "version_value" : "5.0.375.50"
- }, {
- "version_value" : "5.0.375.51"
- }, {
- "version_value" : "5.0.375.52"
- }, {
- "version_value" : "5.0.375.53"
- }, {
- "version_value" : "5.0.375.54"
- }, {
- "version_value" : "5.0.375.55"
- }, {
- "version_value" : "5.0.375.56"
- }, {
- "version_value" : "5.0.375.57"
- }, {
- "version_value" : "5.0.375.58"
- }, {
- "version_value" : "5.0.375.59"
- }, {
- "version_value" : "5.0.375.60"
- }, {
- "version_value" : "5.0.375.61"
- }, {
- "version_value" : "5.0.375.62"
- }, {
- "version_value" : "5.0.375.63"
- }, {
- "version_value" : "5.0.375.64"
- }, {
- "version_value" : "5.0.375.65"
- }, {
- "version_value" : "5.0.375.66"
- }, {
- "version_value" : "5.0.375.67"
- }, {
- "version_value" : "5.0.375.68"
- }, {
- "version_value" : "5.0.375.69"
- }, {
- "version_value" : "5.0.375.70"
- }, {
- "version_value" : "5.0.375.71"
- }, {
- "version_value" : "5.0.375.72"
- }, {
- "version_value" : "5.0.375.73"
- }, {
- "version_value" : "5.0.375.74"
- }, {
- "version_value" : "5.0.375.75"
- }, {
- "version_value" : "5.0.375.76"
- }, {
- "version_value" : "5.0.375.77"
- }, {
- "version_value" : "5.0.375.78"
- }, {
- "version_value" : "5.0.375.79"
- }, {
- "version_value" : "5.0.375.80"
- }, {
- "version_value" : "5.0.375.81"
- }, {
- "version_value" : "5.0.375.82"
- }, {
- "version_value" : "5.0.375.83"
- }, {
- "version_value" : "5.0.375.84"
- }, {
- "version_value" : "5.0.375.85"
- }, {
- "version_value" : "5.0.375.86"
- }, {
- "version_value" : "5.0.375.87"
- }, {
- "version_value" : "5.0.375.88"
- }, {
- "version_value" : "5.0.375.89"
- }, {
- "version_value" : "5.0.375.90"
- }, {
- "version_value" : "5.0.375.91"
- }, {
- "version_value" : "5.0.375.92"
- }, {
- "version_value" : "5.0.375.93"
- }, {
- "version_value" : "5.0.375.94"
- }, {
- "version_value" : "5.0.375.95"
- }, {
- "version_value" : "5.0.375.96"
- }, {
- "version_value" : "5.0.375.97"
- }, {
- "version_value" : "5.0.375.98"
- }, {
- "version_value" : "5.0.375.99"
- }, {
- "version_value" : "5.0.375.125"
- }, {
- "version_value" : "5.0.375.126"
- }, {
- "version_value" : "5.0.375.127"
- }, {
- "version_value" : "5.0.376.0"
- }, {
- "version_value" : "5.0.378.0"
- }, {
- "version_value" : "5.0.379.0"
- }, {
- "version_value" : "5.0.380.0"
- }, {
- "version_value" : "5.0.381.0"
- }, {
- "version_value" : "5.0.382.0"
- }, {
- "version_value" : "5.0.382.3"
- }, {
- "version_value" : "5.0.383.0"
- }, {
- "version_value" : "5.0.384.0"
- }, {
- "version_value" : "5.0.385.0"
- }, {
- "version_value" : "5.0.386.0"
- }, {
- "version_value" : "5.0.387.0"
- }, {
- "version_value" : "5.0.390.0"
- }, {
- "version_value" : "5.0.391.0"
- }, {
- "version_value" : "5.0.392.0"
- }, {
- "version_value" : "5.0.393.0"
- }, {
- "version_value" : "5.0.394.0"
- }, {
- "version_value" : "5.0.395.0"
- }, {
- "version_value" : "5.0.396.0"
- }, {
- "version_value" : "6.0.397.0"
- }, {
- "version_value" : "6.0.398.0"
- }, {
- "version_value" : "6.0.399.0"
- }, {
- "version_value" : "6.0.400.0"
- }, {
- "version_value" : "6.0.401.0"
- }, {
- "version_value" : "6.0.401.1"
- }, {
- "version_value" : "6.0.403.0"
- }, {
- "version_value" : "6.0.404.0"
- }, {
- "version_value" : "6.0.404.1"
- }, {
- "version_value" : "6.0.404.2"
- }, {
- "version_value" : "6.0.405.0"
- }, {
- "version_value" : "6.0.406.0"
- }, {
- "version_value" : "6.0.407.0"
- }, {
- "version_value" : "6.0.408.0"
- }, {
- "version_value" : "6.0.408.1"
- }, {
- "version_value" : "6.0.408.2"
- }, {
- "version_value" : "6.0.408.3"
- }, {
- "version_value" : "6.0.408.4"
- }, {
- "version_value" : "6.0.408.5"
- }, {
- "version_value" : "6.0.408.6"
- }, {
- "version_value" : "6.0.408.7"
- }, {
- "version_value" : "6.0.408.8"
- }, {
- "version_value" : "6.0.408.9"
- }, {
- "version_value" : "6.0.408.10"
- }, {
- "version_value" : "6.0.409.0"
- }, {
- "version_value" : "6.0.410.0"
- }, {
- "version_value" : "6.0.411.0"
- }, {
- "version_value" : "6.0.412.0"
- }, {
- "version_value" : "6.0.413.0"
- }, {
- "version_value" : "6.0.414.0"
- }, {
- "version_value" : "6.0.415.0"
- }, {
- "version_value" : "6.0.415.1"
- }, {
- "version_value" : "6.0.416.0"
- }, {
- "version_value" : "6.0.416.1"
- }, {
- "version_value" : "6.0.417.0"
- }, {
- "version_value" : "6.0.418.0"
- }, {
- "version_value" : "6.0.418.1"
- }, {
- "version_value" : "6.0.418.2"
- }, {
- "version_value" : "6.0.418.3"
- }, {
- "version_value" : "6.0.418.4"
- }, {
- "version_value" : "6.0.418.5"
- }, {
- "version_value" : "6.0.418.6"
- }, {
- "version_value" : "6.0.418.7"
- }, {
- "version_value" : "6.0.418.8"
- }, {
- "version_value" : "6.0.418.9"
- }, {
- "version_value" : "6.0.419.0"
- }, {
- "version_value" : "6.0.421.0"
- }, {
- "version_value" : "6.0.422.0"
- }, {
- "version_value" : "6.0.423.0"
- }, {
- "version_value" : "6.0.424.0"
- }, {
- "version_value" : "6.0.425.0"
- }, {
- "version_value" : "6.0.426.0"
- }, {
- "version_value" : "6.0.427.0"
- }, {
- "version_value" : "6.0.428.0"
- }, {
- "version_value" : "6.0.430.0"
- }, {
- "version_value" : "6.0.431.0"
- }, {
- "version_value" : "6.0.432.0"
- }, {
- "version_value" : "6.0.433.0"
- }, {
- "version_value" : "6.0.434.0"
- }, {
- "version_value" : "6.0.435.0"
- }, {
- "version_value" : "6.0.436.0"
- }, {
- "version_value" : "6.0.437.0"
- }, {
- "version_value" : "6.0.437.1"
- }, {
- "version_value" : "6.0.437.2"
- }, {
- "version_value" : "6.0.437.3"
- }, {
- "version_value" : "6.0.438.0"
- }, {
- "version_value" : "6.0.440.0"
- }, {
- "version_value" : "6.0.441.0"
- }, {
- "version_value" : "6.0.443.0"
- }, {
- "version_value" : "6.0.444.0"
- }, {
- "version_value" : "6.0.445.0"
- }, {
- "version_value" : "6.0.445.1"
- }, {
- "version_value" : "6.0.446.0"
- }, {
- "version_value" : "6.0.447.0"
- }, {
- "version_value" : "6.0.447.1"
- }, {
- "version_value" : "6.0.447.2"
- }, {
- "version_value" : "6.0.449.0"
- }, {
- "version_value" : "6.0.450.0"
- }, {
- "version_value" : "6.0.450.1"
- }, {
- "version_value" : "6.0.450.2"
- }, {
- "version_value" : "6.0.450.3"
- }, {
- "version_value" : "6.0.450.4"
- }, {
- "version_value" : "6.0.451.0"
- }, {
- "version_value" : "6.0.452.0"
- }, {
- "version_value" : "6.0.452.1"
- }, {
- "version_value" : "6.0.453.0"
- }, {
- "version_value" : "6.0.453.1"
- }, {
- "version_value" : "6.0.454.0"
- }, {
- "version_value" : "6.0.455.0"
- }, {
- "version_value" : "6.0.456.0"
- }, {
- "version_value" : "6.0.457.0"
- }, {
- "version_value" : "6.0.458.0"
- }, {
- "version_value" : "6.0.458.1"
- }, {
- "version_value" : "6.0.458.2"
- }, {
- "version_value" : "6.0.459.0"
- }, {
- "version_value" : "6.0.460.0"
- }, {
- "version_value" : "6.0.461.0"
- }, {
- "version_value" : "6.0.462.0"
- }, {
- "version_value" : "6.0.464.1"
- }, {
- "version_value" : "6.0.465.1"
- }, {
- "version_value" : "6.0.465.2"
- }, {
- "version_value" : "6.0.466.0"
- }, {
- "version_value" : "6.0.466.1"
- }, {
- "version_value" : "6.0.466.2"
- }, {
- "version_value" : "6.0.466.3"
- }, {
- "version_value" : "6.0.466.4"
- }, {
- "version_value" : "6.0.466.5"
- }, {
- "version_value" : "6.0.466.6"
- }, {
- "version_value" : "6.0.467.0"
- }, {
- "version_value" : "6.0.469.0"
- }, {
- "version_value" : "6.0.470.0"
- }, {
- "version_value" : "6.0.471.0"
- }, {
- "version_value" : "6.0.472.0"
- }, {
- "version_value" : "6.0.472.1"
- }, {
- "version_value" : "6.0.472.2"
- }, {
- "version_value" : "6.0.472.3"
- }, {
- "version_value" : "6.0.472.4"
- }, {
- "version_value" : "6.0.472.5"
- }, {
- "version_value" : "6.0.472.6"
- }, {
- "version_value" : "6.0.472.7"
- }, {
- "version_value" : "6.0.472.8"
- }, {
- "version_value" : "6.0.472.9"
- }, {
- "version_value" : "6.0.472.10"
- }, {
- "version_value" : "6.0.472.11"
- }, {
- "version_value" : "6.0.472.12"
- }, {
- "version_value" : "6.0.472.13"
- }, {
- "version_value" : "6.0.472.14"
- }, {
- "version_value" : "6.0.472.15"
- }, {
- "version_value" : "6.0.472.16"
- }, {
- "version_value" : "6.0.472.17"
- }, {
- "version_value" : "6.0.472.18"
- }, {
- "version_value" : "6.0.472.19"
- }, {
- "version_value" : "6.0.472.20"
- }, {
- "version_value" : "6.0.472.21"
- }, {
- "version_value" : "6.0.472.22"
- }, {
- "version_value" : "6.0.472.23"
- }, {
- "version_value" : "6.0.472.24"
- }, {
- "version_value" : "6.0.472.25"
- }, {
- "version_value" : "6.0.472.26"
- }, {
- "version_value" : "6.0.472.27"
- }, {
- "version_value" : "6.0.472.28"
- }, {
- "version_value" : "6.0.472.29"
- }, {
- "version_value" : "6.0.472.30"
- }, {
- "version_value" : "6.0.472.31"
- }, {
- "version_value" : "6.0.472.32"
- }, {
- "version_value" : "6.0.472.33"
- }, {
- "version_value" : "6.0.472.34"
- }, {
- "version_value" : "6.0.472.35"
- }, {
- "version_value" : "6.0.472.36"
- }, {
- "version_value" : "6.0.472.37"
- }, {
- "version_value" : "6.0.472.38"
- }, {
- "version_value" : "6.0.472.39"
- }, {
- "version_value" : "6.0.472.40"
- }, {
- "version_value" : "6.0.472.41"
- }, {
- "version_value" : "6.0.472.42"
- }, {
- "version_value" : "6.0.472.43"
- }, {
- "version_value" : "6.0.472.44"
- }, {
- "version_value" : "6.0.472.45"
- }, {
- "version_value" : "6.0.472.46"
- }, {
- "version_value" : "6.0.472.47"
- }, {
- "version_value" : "6.0.472.48"
- }, {
- "version_value" : "6.0.472.49"
- }, {
- "version_value" : "6.0.472.50"
- }, {
- "version_value" : "6.0.472.51"
- }, {
- "version_value" : "6.0.472.52"
- }, {
- "version_value" : "6.0.472.53"
- }, {
- "version_value" : "6.0.472.54"
- }, {
- "version_value" : "6.0.472.55"
- }, {
- "version_value" : "6.0.472.56"
- }, {
- "version_value" : "6.0.472.57"
- }, {
- "version_value" : "6.0.472.58"
- }, {
- "version_value" : "6.0.472.59"
- }, {
- "version_value" : "6.0.472.60"
- }, {
- "version_value" : "6.0.472.61"
- }, {
- "version_value" : "6.0.472.62"
- }, {
- "version_value" : "6.0.472.63"
- }, {
- "version_value" : "6.0.473.0"
- }, {
- "version_value" : "6.0.474.0"
- }, {
- "version_value" : "6.0.475.0"
- }, {
- "version_value" : "6.0.476.0"
- }, {
- "version_value" : "6.0.477.0"
- }, {
- "version_value" : "6.0.478.0"
- }, {
- "version_value" : "6.0.479.0"
- }, {
- "version_value" : "6.0.480.0"
- }, {
- "version_value" : "6.0.481.0"
- }, {
- "version_value" : "6.0.482.0"
- }, {
- "version_value" : "6.0.483.0"
- }, {
- "version_value" : "6.0.484.0"
- }, {
- "version_value" : "6.0.485.0"
- }, {
- "version_value" : "6.0.486.0"
- }, {
- "version_value" : "6.0.487.0"
- }, {
- "version_value" : "6.0.488.0"
- }, {
- "version_value" : "6.0.489.0"
- }, {
- "version_value" : "6.0.490.0"
- }, {
- "version_value" : "6.0.490.1"
- }, {
- "version_value" : "6.0.491.0"
- }, {
- "version_value" : "6.0.492.0"
- }, {
- "version_value" : "6.0.493.0"
- }, {
- "version_value" : "6.0.494.0"
- }, {
- "version_value" : "6.0.495.0"
- }, {
- "version_value" : "6.0.495.1"
- }, {
- "version_value" : "6.0.496.0"
- }, {
- "version_value" : "7.0.497.0"
- }, {
- "version_value" : "7.0.498.0"
- }, {
- "version_value" : "7.0.499.0"
- }, {
- "version_value" : "7.0.499.1"
- }, {
- "version_value" : "7.0.500.0"
- }, {
- "version_value" : "7.0.500.1"
- }, {
- "version_value" : "7.0.503.0"
- }, {
- "version_value" : "7.0.503.1"
- }, {
- "version_value" : "7.0.504.0"
- }, {
- "version_value" : "7.0.505.0"
- }, {
- "version_value" : "7.0.506.0"
- }, {
- "version_value" : "7.0.507.0"
- }, {
- "version_value" : "7.0.507.1"
- }, {
- "version_value" : "7.0.507.2"
- }, {
- "version_value" : "7.0.507.3"
- }, {
- "version_value" : "7.0.509.0"
- }, {
- "version_value" : "7.0.510.0"
- }, {
- "version_value" : "7.0.511.1"
- }, {
- "version_value" : "7.0.511.2"
- }, {
- "version_value" : "7.0.511.4"
- }, {
- "version_value" : "7.0.512.0"
- }, {
- "version_value" : "7.0.513.0"
- }, {
- "version_value" : "7.0.514.0"
- }, {
- "version_value" : "7.0.514.1"
- }, {
- "version_value" : "7.0.515.0"
- }, {
- "version_value" : "7.0.516.0"
- }, {
- "version_value" : "7.0.517.0"
- }, {
- "version_value" : "7.0.517.2"
- }, {
- "version_value" : "7.0.517.4"
- }, {
- "version_value" : "7.0.517.5"
- }, {
- "version_value" : "7.0.517.6"
- }, {
- "version_value" : "7.0.517.7"
- }, {
- "version_value" : "7.0.517.8"
- }, {
- "version_value" : "7.0.517.9"
- }, {
- "version_value" : "7.0.517.10"
- }, {
- "version_value" : "7.0.517.11"
- }, {
- "version_value" : "7.0.517.12"
- }, {
- "version_value" : "7.0.517.13"
- }, {
- "version_value" : "7.0.517.14"
- }, {
- "version_value" : "7.0.517.16"
- }, {
- "version_value" : "7.0.517.17"
- }, {
- "version_value" : "7.0.517.18"
- }, {
- "version_value" : "7.0.517.19"
- }, {
- "version_value" : "7.0.517.20"
- }, {
- "version_value" : "7.0.517.21"
- }, {
- "version_value" : "7.0.517.22"
- }, {
- "version_value" : "7.0.517.23"
- }, {
- "version_value" : "7.0.517.24"
- }, {
- "version_value" : "7.0.517.25"
- }, {
- "version_value" : "7.0.517.26"
- }, {
- "version_value" : "7.0.517.27"
- }, {
- "version_value" : "7.0.517.28"
- }, {
- "version_value" : "7.0.517.29"
- }, {
- "version_value" : "7.0.517.30"
- }, {
- "version_value" : "7.0.517.31"
- }, {
- "version_value" : "7.0.517.32"
- }, {
- "version_value" : "7.0.517.33"
- }, {
- "version_value" : "7.0.517.34"
- }, {
- "version_value" : "7.0.517.35"
- }, {
- "version_value" : "7.0.517.36"
- }, {
- "version_value" : "7.0.517.37"
- }, {
- "version_value" : "7.0.517.38"
- }, {
- "version_value" : "7.0.517.39"
- }, {
- "version_value" : "7.0.517.40"
- }, {
- "version_value" : "7.0.517.41"
- }, {
- "version_value" : "7.0.517.42"
- }, {
- "version_value" : "7.0.517.43"
- }, {
- "version_value" : "7.0.517.44"
- }, {
- "version_value" : "7.0.518.0"
- }, {
- "version_value" : "7.0.519.0"
- }, {
- "version_value" : "7.0.520.0"
- }, {
- "version_value" : "7.0.521.0"
- }, {
- "version_value" : "7.0.522.0"
- }, {
- "version_value" : "7.0.524.0"
- }, {
- "version_value" : "7.0.525.0"
- }, {
- "version_value" : "7.0.526.0"
- }, {
- "version_value" : "7.0.528.0"
- }, {
- "version_value" : "7.0.529.0"
- }, {
- "version_value" : "7.0.529.1"
- }, {
- "version_value" : "7.0.529.2"
- }, {
- "version_value" : "7.0.530.0"
- }, {
- "version_value" : "7.0.531.0"
- }, {
- "version_value" : "7.0.531.1"
- }, {
- "version_value" : "7.0.531.2"
- }, {
- "version_value" : "7.0.535.1"
- }, {
- "version_value" : "7.0.535.2"
- }, {
- "version_value" : "7.0.536.0"
- }, {
- "version_value" : "7.0.536.1"
- }, {
- "version_value" : "7.0.536.2"
- }, {
- "version_value" : "7.0.536.3"
- }, {
- "version_value" : "7.0.536.4"
- }, {
- "version_value" : "7.0.537.0"
- }, {
- "version_value" : "7.0.538.0"
- }, {
- "version_value" : "7.0.539.0"
- }, {
- "version_value" : "7.0.540.0"
- }, {
- "version_value" : "7.0.541.0"
- }, {
- "version_value" : "7.0.542.0"
- }, {
- "version_value" : "7.0.544.0"
- }, {
- "version_value" : "7.0.547.0"
- }, {
- "version_value" : "7.0.547.1"
- }, {
- "version_value" : "7.0.548.0"
- }, {
- "version_value" : "8.0.549.0"
- }, {
- "version_value" : "8.0.550.0"
- }, {
- "version_value" : "8.0.551.0"
- }, {
- "version_value" : "8.0.551.1"
- }, {
- "version_value" : "8.0.552.0"
- }, {
- "version_value" : "8.0.552.1"
- }, {
- "version_value" : "8.0.552.2"
- }, {
- "version_value" : "8.0.552.4"
- }, {
- "version_value" : "8.0.552.5"
- }, {
- "version_value" : "8.0.552.6"
- }, {
- "version_value" : "8.0.552.7"
- }, {
- "version_value" : "8.0.552.8"
- }, {
- "version_value" : "8.0.552.9"
- }, {
- "version_value" : "8.0.552.10"
- }, {
- "version_value" : "8.0.552.11"
- }, {
- "version_value" : "8.0.552.12"
- }, {
- "version_value" : "8.0.552.13"
- }, {
- "version_value" : "8.0.552.14"
- }, {
- "version_value" : "8.0.552.15"
- }, {
- "version_value" : "8.0.552.16"
- }, {
- "version_value" : "8.0.552.17"
- }, {
- "version_value" : "8.0.552.18"
- }, {
- "version_value" : "8.0.552.19"
- }, {
- "version_value" : "8.0.552.20"
- }, {
- "version_value" : "8.0.552.21"
- }, {
- "version_value" : "8.0.552.23"
- }, {
- "version_value" : "8.0.552.24"
- }, {
- "version_value" : "8.0.552.25"
- }, {
- "version_value" : "8.0.552.26"
- }, {
- "version_value" : "8.0.552.27"
- }, {
- "version_value" : "8.0.552.28"
- }, {
- "version_value" : "8.0.552.29"
- }, {
- "version_value" : "8.0.552.35"
- }, {
- "version_value" : "8.0.552.40"
- }, {
- "version_value" : "8.0.552.41"
- }, {
- "version_value" : "8.0.552.42"
- }, {
- "version_value" : "8.0.552.43"
- }, {
- "version_value" : "8.0.552.44"
- }, {
- "version_value" : "8.0.552.45"
- }, {
- "version_value" : "8.0.552.47"
- }, {
- "version_value" : "8.0.552.48"
- }, {
- "version_value" : "8.0.552.49"
- }, {
- "version_value" : "8.0.552.50"
- }, {
- "version_value" : "8.0.552.51"
- }, {
- "version_value" : "8.0.552.52"
- }, {
- "version_value" : "8.0.552.100"
- }, {
- "version_value" : "8.0.552.101"
- }, {
- "version_value" : "8.0.552.102"
- }, {
- "version_value" : "8.0.552.103"
- }, {
- "version_value" : "8.0.552.104"
- }, {
- "version_value" : "8.0.552.105"
- }, {
- "version_value" : "8.0.552.200"
- }, {
- "version_value" : "8.0.552.201"
- }, {
- "version_value" : "8.0.552.202"
- }, {
- "version_value" : "8.0.552.203"
- }, {
- "version_value" : "8.0.552.204"
- }, {
- "version_value" : "8.0.552.205"
- }, {
- "version_value" : "8.0.552.206"
- }, {
- "version_value" : "8.0.552.207"
- }, {
- "version_value" : "8.0.552.208"
- }, {
- "version_value" : "8.0.552.209"
- }, {
- "version_value" : "8.0.552.210"
- }, {
- "version_value" : "8.0.552.211"
- }, {
- "version_value" : "8.0.552.212"
- }, {
- "version_value" : "8.0.552.213"
- }, {
- "version_value" : "8.0.552.214"
- }, {
- "version_value" : "8.0.552.215"
- }, {
- "version_value" : "8.0.552.216"
- }, {
- "version_value" : "8.0.552.217"
- }, {
- "version_value" : "8.0.552.218"
- }, {
- "version_value" : "8.0.552.219"
- }, {
- "version_value" : "8.0.552.220"
- }, {
- "version_value" : "8.0.552.221"
- }, {
- "version_value" : "8.0.552.222"
- }, {
- "version_value" : "8.0.552.223"
- }, {
- "version_value" : "8.0.552.224"
- }, {
- "version_value" : "8.0.552.225"
- }, {
- "version_value" : "8.0.552.226"
- }, {
- "version_value" : "8.0.552.227"
- }, {
- "version_value" : "8.0.552.228"
- }, {
- "version_value" : "8.0.552.229"
- }, {
- "version_value" : "8.0.552.230"
- }, {
- "version_value" : "8.0.552.231"
- }, {
- "version_value" : "8.0.552.232"
- }, {
- "version_value" : "8.0.552.233"
- }, {
- "version_value" : "8.0.552.234"
- }, {
- "version_value" : "8.0.552.235"
- }, {
- "version_value" : "8.0.552.237"
- }, {
- "version_value" : "8.0.552.300"
- }, {
- "version_value" : "8.0.552.301"
- }, {
- "version_value" : "8.0.552.302"
- }, {
- "version_value" : "8.0.552.303"
- }, {
- "version_value" : "8.0.552.304"
- }, {
- "version_value" : "8.0.552.305"
- }, {
- "version_value" : "8.0.552.306"
- }, {
- "version_value" : "8.0.552.307"
- }, {
- "version_value" : "8.0.552.308"
- }, {
- "version_value" : "8.0.552.309"
- }, {
- "version_value" : "8.0.552.310"
- }, {
- "version_value" : "8.0.552.311"
- }, {
- "version_value" : "8.0.552.312"
- }, {
- "version_value" : "8.0.552.313"
- }, {
- "version_value" : "8.0.552.315"
- }, {
- "version_value" : "8.0.552.316"
- }, {
- "version_value" : "8.0.552.317"
- }, {
- "version_value" : "8.0.552.318"
- }, {
- "version_value" : "8.0.552.319"
- }, {
- "version_value" : "8.0.552.320"
- }, {
- "version_value" : "8.0.552.321"
- }, {
- "version_value" : "8.0.552.322"
- }, {
- "version_value" : "8.0.552.323"
- }, {
- "version_value" : "8.0.552.324"
- }, {
- "version_value" : "8.0.552.325"
- }, {
- "version_value" : "8.0.552.326"
- }, {
- "version_value" : "8.0.552.327"
- }, {
- "version_value" : "8.0.552.328"
- }, {
- "version_value" : "8.0.552.329"
- }, {
- "version_value" : "8.0.552.330"
- }, {
- "version_value" : "8.0.552.331"
- }, {
- "version_value" : "8.0.552.332"
- }, {
- "version_value" : "8.0.552.333"
- }, {
- "version_value" : "8.0.552.334"
- }, {
- "version_value" : "8.0.552.335"
- }, {
- "version_value" : "8.0.552.336"
- }, {
- "version_value" : "8.0.552.337"
- }, {
- "version_value" : "8.0.552.338"
- }, {
- "version_value" : "8.0.552.339"
- }, {
- "version_value" : "8.0.552.340"
- }, {
- "version_value" : "8.0.552.341"
- }, {
- "version_value" : "8.0.552.342"
- }, {
- "version_value" : "8.0.552.343"
- }, {
- "version_value" : "8.0.552.344"
- }, {
- "version_value" : "8.0.553.0"
- }, {
- "version_value" : "8.0.554.0"
- }, {
- "version_value" : "8.0.555.0"
- }, {
- "version_value" : "8.0.556.0"
- }, {
- "version_value" : "8.0.557.0"
- }, {
- "version_value" : "8.0.558.0"
- }, {
- "version_value" : "8.0.559.0"
- }, {
- "version_value" : "8.0.560.0"
- }, {
- "version_value" : "8.0.561.0"
- }, {
- "version_value" : "9.0.562.0"
- }, {
- "version_value" : "9.0.563.0"
- }, {
- "version_value" : "9.0.564.0"
- }, {
- "version_value" : "9.0.565.0"
- }, {
- "version_value" : "9.0.566.0"
- }, {
- "version_value" : "9.0.567.0"
- }, {
- "version_value" : "9.0.568.0"
- }, {
- "version_value" : "9.0.569.0"
- }, {
- "version_value" : "9.0.570.0"
- }, {
- "version_value" : "9.0.570.1"
- }, {
- "version_value" : "9.0.571.0"
- }, {
- "version_value" : "9.0.572.0"
- }, {
- "version_value" : "9.0.572.1"
- }, {
- "version_value" : "9.0.573.0"
- }, {
- "version_value" : "9.0.574.0"
- }, {
- "version_value" : "9.0.575.0"
- }, {
- "version_value" : "9.0.576.0"
- }, {
- "version_value" : "9.0.577.0"
- }, {
- "version_value" : "9.0.578.0"
- }, {
- "version_value" : "9.0.579.0"
- }, {
- "version_value" : "9.0.580.0"
- }, {
- "version_value" : "9.0.581.0"
- }, {
- "version_value" : "9.0.582.0"
- }, {
- "version_value" : "9.0.583.0"
- }, {
- "version_value" : "9.0.584.0"
- }, {
- "version_value" : "9.0.585.0"
- }, {
- "version_value" : "9.0.586.0"
- }, {
- "version_value" : "9.0.587.0"
- }, {
- "version_value" : "9.0.587.1"
- }, {
- "version_value" : "9.0.588.0"
- }, {
- "version_value" : "9.0.589.0"
- }, {
- "version_value" : "9.0.590.0"
- }, {
- "version_value" : "9.0.591.0"
- }, {
- "version_value" : "9.0.592.0"
- }, {
- "version_value" : "9.0.593.0"
- }, {
- "version_value" : "9.0.594.0"
- }, {
- "version_value" : "9.0.595.0"
- }, {
- "version_value" : "9.0.596.0"
- }, {
- "version_value" : "9.0.597.0"
- }, {
- "version_value" : "9.0.597.1"
- }, {
- "version_value" : "9.0.597.2"
- }, {
- "version_value" : "9.0.597.4"
- }, {
- "version_value" : "9.0.597.5"
- }, {
- "version_value" : "9.0.597.7"
- }, {
- "version_value" : "9.0.597.8"
- }, {
- "version_value" : "9.0.597.9"
- }, {
- "version_value" : "9.0.597.10"
- }, {
- "version_value" : "9.0.597.11"
- }, {
- "version_value" : "9.0.597.12"
- }, {
- "version_value" : "9.0.597.14"
- }, {
- "version_value" : "9.0.597.15"
- }, {
- "version_value" : "9.0.597.16"
- }, {
- "version_value" : "9.0.597.17"
- }, {
- "version_value" : "9.0.597.18"
- }, {
- "version_value" : "9.0.597.19"
- }, {
- "version_value" : "9.0.597.20"
- }, {
- "version_value" : "9.0.597.21"
- }, {
- "version_value" : "9.0.597.22"
- }, {
- "version_value" : "9.0.597.23"
- }, {
- "version_value" : "9.0.597.24"
- }, {
- "version_value" : "9.0.597.25"
- }, {
- "version_value" : "9.0.597.26"
- }, {
- "version_value" : "9.0.597.27"
- }, {
- "version_value" : "9.0.597.28"
- }, {
- "version_value" : "9.0.597.29"
- }, {
- "version_value" : "9.0.597.30"
- }, {
- "version_value" : "9.0.597.31"
- }, {
- "version_value" : "9.0.597.32"
- }, {
- "version_value" : "9.0.597.33"
- }, {
- "version_value" : "9.0.597.34"
- }, {
- "version_value" : "9.0.597.35"
- }, {
- "version_value" : "9.0.597.36"
- }, {
- "version_value" : "9.0.597.37"
- }, {
- "version_value" : "9.0.597.38"
- }, {
- "version_value" : "9.0.597.39"
- }, {
- "version_value" : "9.0.597.40"
- }, {
- "version_value" : "9.0.597.41"
- }, {
- "version_value" : "9.0.597.42"
- }, {
- "version_value" : "9.0.597.44"
- }, {
- "version_value" : "9.0.597.45"
- }, {
- "version_value" : "9.0.597.46"
- }, {
- "version_value" : "9.0.597.47"
- }, {
- "version_value" : "9.0.597.54"
- }, {
- "version_value" : "9.0.597.55"
- }, {
- "version_value" : "9.0.597.56"
- }, {
- "version_value" : "9.0.597.57"
- }, {
- "version_value" : "9.0.597.58"
- }, {
- "version_value" : "9.0.597.59"
- }, {
- "version_value" : "9.0.597.60"
- }, {
- "version_value" : "9.0.597.62"
- }, {
- "version_value" : "9.0.597.63"
- }, {
- "version_value" : "9.0.597.64"
- }, {
- "version_value" : "9.0.597.65"
- }, {
- "version_value" : "9.0.597.66"
- }, {
- "version_value" : "9.0.597.67"
- }, {
- "version_value" : "9.0.597.68"
- }, {
- "version_value" : "9.0.597.69"
- }, {
- "version_value" : "9.0.597.70"
- }, {
- "version_value" : "9.0.597.71"
- }, {
- "version_value" : "9.0.597.72"
- }, {
- "version_value" : "9.0.597.73"
- }, {
- "version_value" : "9.0.597.74"
- }, {
- "version_value" : "9.0.597.75"
- }, {
- "version_value" : "9.0.597.76"
- }, {
- "version_value" : "9.0.597.77"
- }, {
- "version_value" : "9.0.597.78"
- }, {
- "version_value" : "9.0.597.79"
- }, {
- "version_value" : "9.0.597.80"
- }, {
- "version_value" : "9.0.597.81"
- }, {
- "version_value" : "9.0.597.82"
- }, {
- "version_value" : "9.0.597.83"
- }, {
- "version_value" : "9.0.597.84"
- }, {
- "version_value" : "9.0.597.85"
- }, {
- "version_value" : "9.0.597.86"
- }, {
- "version_value" : "9.0.597.88"
- }, {
- "version_value" : "9.0.597.90"
- }, {
- "version_value" : "9.0.597.92"
- }, {
- "version_value" : "9.0.597.94"
- }, {
- "version_value" : "9.0.597.96"
- }, {
- "version_value" : "9.0.597.97"
- }, {
- "version_value" : "9.0.597.98"
- }, {
- "version_value" : "9.0.597.99"
- }, {
- "version_value" : "9.0.597.100"
- }, {
- "version_value" : "9.0.597.101"
- }, {
- "version_value" : "9.0.597.102"
- }, {
- "version_value" : "9.0.597.106"
- }, {
- "version_value" : "9.0.597.107"
- }, {
- "version_value" : "9.0.598.0"
- }, {
- "version_value" : "9.0.599.0"
- }, {
- "version_value" : "9.0.600.0"
- }, {
- "version_value" : "10.0.601.0"
- }, {
- "version_value" : "10.0.602.0"
- }, {
- "version_value" : "10.0.603.0"
- }, {
- "version_value" : "10.0.603.2"
- }, {
- "version_value" : "10.0.603.3"
- }, {
- "version_value" : "10.0.604.0"
- }, {
- "version_value" : "10.0.605.0"
- }, {
- "version_value" : "10.0.606.0"
- }, {
- "version_value" : "10.0.607.0"
- }, {
- "version_value" : "10.0.608.0"
- }, {
- "version_value" : "10.0.609.0"
- }, {
- "version_value" : "10.0.610.0"
- }, {
- "version_value" : "10.0.611.0"
- }, {
- "version_value" : "10.0.611.1"
- }, {
- "version_value" : "10.0.612.0"
- }, {
- "version_value" : "10.0.612.1"
- }, {
- "version_value" : "10.0.612.2"
- }, {
- "version_value" : "10.0.612.3"
- }, {
- "version_value" : "10.0.613.0"
- }, {
- "version_value" : "10.0.614.0"
- }, {
- "version_value" : "10.0.615.0"
- }, {
- "version_value" : "10.0.616.0"
- }, {
- "version_value" : "10.0.617.0"
- }, {
- "version_value" : "10.0.618.0"
- }, {
- "version_value" : "10.0.619.0"
- }, {
- "version_value" : "10.0.620.0"
- }, {
- "version_value" : "10.0.621.0"
- }, {
- "version_value" : "10.0.622.0"
- }, {
- "version_value" : "10.0.622.1"
- }, {
- "version_value" : "10.0.623.0"
- }, {
- "version_value" : "10.0.624.0"
- }, {
- "version_value" : "10.0.625.0"
- }, {
- "version_value" : "10.0.626.0"
- }, {
- "version_value" : "10.0.627.0"
- }, {
- "version_value" : "10.0.628.0"
- }, {
- "version_value" : "10.0.629.0"
- }, {
- "version_value" : "10.0.630.0"
- }, {
- "version_value" : "10.0.631.0"
- }, {
- "version_value" : "10.0.632.0"
- }, {
- "version_value" : "10.0.633.0"
- }, {
- "version_value" : "10.0.634.0"
- }, {
- "version_value" : "10.0.634.1"
- }, {
- "version_value" : "10.0.635.0"
- }, {
- "version_value" : "10.0.636.0"
- }, {
- "version_value" : "10.0.638.0"
- }, {
- "version_value" : "10.0.638.1"
- }, {
- "version_value" : "10.0.639.0"
- }, {
- "version_value" : "10.0.640.0"
- }, {
- "version_value" : "10.0.642.0"
- }, {
- "version_value" : "10.0.642.1"
- }, {
- "version_value" : "10.0.642.2"
- }, {
- "version_value" : "10.0.643.0"
- }, {
- "version_value" : "10.0.644.0"
- }, {
- "version_value" : "10.0.645.0"
- }, {
- "version_value" : "10.0.646.0"
- }, {
- "version_value" : "10.0.647.0"
- }, {
- "version_value" : "10.0.648.0"
- }, {
- "version_value" : "10.0.648.1"
- }, {
- "version_value" : "10.0.648.2"
- }, {
- "version_value" : "10.0.648.3"
- }, {
- "version_value" : "10.0.648.4"
- }, {
- "version_value" : "10.0.648.5"
- }, {
- "version_value" : "10.0.648.6"
- }, {
- "version_value" : "10.0.648.7"
- }, {
- "version_value" : "10.0.648.8"
- }, {
- "version_value" : "10.0.648.9"
- }, {
- "version_value" : "10.0.648.10"
- }, {
- "version_value" : "10.0.648.11"
- }, {
- "version_value" : "10.0.648.12"
- }, {
- "version_value" : "10.0.648.13"
- }, {
- "version_value" : "10.0.648.18"
- }, {
- "version_value" : "10.0.648.23"
- }, {
- "version_value" : "10.0.648.26"
- }, {
- "version_value" : "10.0.648.28"
- }, {
- "version_value" : "10.0.648.32"
- }, {
- "version_value" : "10.0.648.35"
- }, {
- "version_value" : "10.0.648.38"
- }, {
- "version_value" : "10.0.648.42"
- }, {
- "version_value" : "10.0.648.45"
- }, {
- "version_value" : "10.0.648.49"
- }, {
- "version_value" : "10.0.648.54"
- }, {
- "version_value" : "10.0.648.56"
- }, {
- "version_value" : "10.0.648.59"
- }, {
- "version_value" : "10.0.648.62"
- }, {
- "version_value" : "10.0.648.66"
- }, {
- "version_value" : "10.0.648.68"
- }, {
- "version_value" : "10.0.648.70"
- }, {
- "version_value" : "10.0.648.72"
- }, {
- "version_value" : "10.0.648.76"
- }, {
- "version_value" : "10.0.648.79"
- }, {
- "version_value" : "10.0.648.82"
- }, {
- "version_value" : "10.0.648.84"
- }, {
- "version_value" : "10.0.648.87"
- }, {
- "version_value" : "10.0.648.90"
- }, {
- "version_value" : "10.0.648.101"
- }, {
- "version_value" : "10.0.648.103"
- }, {
- "version_value" : "10.0.648.105"
- }, {
- "version_value" : "10.0.648.107"
- }, {
- "version_value" : "10.0.648.114"
- }, {
- "version_value" : "10.0.648.116"
- }, {
- "version_value" : "10.0.648.118"
- }, {
- "version_value" : "10.0.648.119"
- }, {
- "version_value" : "10.0.648.120"
- }, {
- "version_value" : "10.0.648.121"
- }, {
- "version_value" : "10.0.648.122"
- }, {
- "version_value" : "10.0.648.123"
- }, {
- "version_value" : "10.0.648.124"
- }, {
- "version_value" : "10.0.648.125"
- }, {
- "version_value" : "10.0.648.126"
- }, {
- "version_value" : "10.0.648.127"
- }, {
- "version_value" : "10.0.648.128"
- }, {
- "version_value" : "10.0.648.129"
- }, {
- "version_value" : "10.0.648.130"
- }, {
- "version_value" : "10.0.648.131"
- }, {
- "version_value" : "10.0.648.132"
- }, {
- "version_value" : "10.0.648.133"
- }, {
- "version_value" : "10.0.648.134"
- }, {
- "version_value" : "10.0.648.135"
- }, {
- "version_value" : "10.0.648.151"
- }, {
- "version_value" : "10.0.648.201"
- }, {
- "version_value" : "10.0.648.203"
- }, {
- "version_value" : "10.0.648.204"
- }, {
- "version_value" : "10.0.648.205"
- }, {
- "version_value" : "10.0.649.0"
- }, {
- "version_value" : "10.0.650.0"
- }, {
- "version_value" : "10.0.651.0"
- }, {
- "version_value" : "11.0.652.0"
- }, {
- "version_value" : "11.0.653.0"
- }, {
- "version_value" : "11.0.654.0"
- }, {
- "version_value" : "11.0.655.0"
- }, {
- "version_value" : "11.0.656.0"
- }, {
- "version_value" : "11.0.657.0"
- }, {
- "version_value" : "11.0.658.0"
- }, {
- "version_value" : "11.0.658.1"
- }, {
- "version_value" : "11.0.659.0"
- }, {
- "version_value" : "11.0.660.0"
- }, {
- "version_value" : "11.0.661.0"
- }, {
- "version_value" : "11.0.662.0"
- }, {
- "version_value" : "11.0.663.0"
- }, {
- "version_value" : "11.0.664.1"
- }, {
- "version_value" : "11.0.665.0"
- }, {
- "version_value" : "11.0.666.0"
- }, {
- "version_value" : "11.0.667.0"
- }, {
- "version_value" : "11.0.667.2"
- }, {
- "version_value" : "11.0.667.3"
- }, {
- "version_value" : "11.0.667.4"
- }, {
- "version_value" : "11.0.668.0"
- }, {
- "version_value" : "11.0.669.0"
- }, {
- "version_value" : "11.0.670.0"
- }, {
- "version_value" : "11.0.671.0"
- }, {
- "version_value" : "11.0.672.0"
- }, {
- "version_value" : "11.0.672.1"
- }, {
- "version_value" : "11.0.672.2"
- }, {
- "version_value" : "11.0.673.0"
- }, {
- "version_value" : "11.0.674.0"
- }, {
- "version_value" : "11.0.675.0"
- }, {
- "version_value" : "11.0.676.0"
- }, {
- "version_value" : "11.0.677.0"
- }, {
- "version_value" : "11.0.678.0"
- }, {
- "version_value" : "11.0.679.0"
- }, {
- "version_value" : "11.0.680.0"
- }, {
- "version_value" : "11.0.681.0"
- }, {
- "version_value" : "11.0.682.0"
- }, {
- "version_value" : "11.0.683.0"
- }, {
- "version_value" : "11.0.684.0"
- }, {
- "version_value" : "11.0.685.0"
- }, {
- "version_value" : "11.0.686.0"
- }, {
- "version_value" : "11.0.686.1"
- }, {
- "version_value" : "11.0.686.2"
- }, {
- "version_value" : "11.0.686.3"
- }, {
- "version_value" : "11.0.687.0"
- }, {
- "version_value" : "11.0.687.1"
- }, {
- "version_value" : "11.0.688.0"
- }, {
- "version_value" : "11.0.689.0"
- }, {
- "version_value" : "11.0.690.0"
- }, {
- "version_value" : "11.0.690.1"
- }, {
- "version_value" : "11.0.691.0"
- }, {
- "version_value" : "11.0.692.0"
- }, {
- "version_value" : "11.0.693.0"
- }, {
- "version_value" : "11.0.694.0"
- }, {
- "version_value" : "11.0.695.0"
- }, {
- "version_value" : "11.0.696.0"
- }, {
- "version_value" : "11.0.696.1"
- }, {
- "version_value" : "11.0.696.2"
- }, {
- "version_value" : "11.0.696.3"
- }, {
- "version_value" : "11.0.696.4"
- }, {
- "version_value" : "11.0.696.5"
- }, {
- "version_value" : "11.0.696.7"
- }, {
- "version_value" : "11.0.696.8"
- }, {
- "version_value" : "11.0.696.9"
- }, {
- "version_value" : "11.0.696.10"
- }, {
- "version_value" : "11.0.696.11"
- }, {
- "version_value" : "11.0.696.12"
- }, {
- "version_value" : "11.0.696.13"
- }, {
- "version_value" : "11.0.696.14"
- }, {
- "version_value" : "11.0.696.15"
- }, {
- "version_value" : "11.0.696.16"
- }, {
- "version_value" : "11.0.696.17"
- }, {
- "version_value" : "11.0.696.18"
- }, {
- "version_value" : "11.0.696.19"
- }, {
- "version_value" : "11.0.696.20"
- }, {
- "version_value" : "11.0.696.21"
- }, {
- "version_value" : "11.0.696.22"
- }, {
- "version_value" : "11.0.696.23"
- }, {
- "version_value" : "11.0.696.24"
- }, {
- "version_value" : "11.0.696.25"
- }, {
- "version_value" : "11.0.696.26"
- }, {
- "version_value" : "11.0.696.27"
- }, {
- "version_value" : "11.0.696.28"
- }, {
- "version_value" : "11.0.696.29"
- }, {
- "version_value" : "11.0.696.30"
- }, {
- "version_value" : "11.0.696.31"
- }, {
- "version_value" : "11.0.696.32"
- }, {
- "version_value" : "11.0.696.33"
- }, {
- "version_value" : "11.0.696.34"
- }, {
- "version_value" : "11.0.696.35"
- }, {
- "version_value" : "11.0.696.36"
- }, {
- "version_value" : "11.0.696.37"
- }, {
- "version_value" : "11.0.696.38"
- }, {
- "version_value" : "11.0.696.39"
- }, {
- "version_value" : "11.0.696.40"
- }, {
- "version_value" : "11.0.696.41"
- }, {
- "version_value" : "11.0.696.42"
- }, {
- "version_value" : "11.0.696.43"
- }, {
- "version_value" : "11.0.696.44"
- }, {
- "version_value" : "11.0.696.45"
- }, {
- "version_value" : "11.0.696.46"
- }, {
- "version_value" : "11.0.696.47"
- }, {
- "version_value" : "11.0.696.48"
- }, {
- "version_value" : "11.0.696.49"
- }, {
- "version_value" : "11.0.696.50"
- }, {
- "version_value" : "11.0.696.51"
- }, {
- "version_value" : "11.0.696.52"
- }, {
- "version_value" : "11.0.696.53"
- }, {
- "version_value" : "11.0.696.54"
- }, {
- "version_value" : "11.0.696.55"
- }, {
- "version_value" : "11.0.696.56"
- }, {
- "version_value" : "11.0.696.57"
- }, {
- "version_value" : "11.0.696.58"
- }, {
- "version_value" : "11.0.696.59"
- }, {
- "version_value" : "11.0.696.60"
- }, {
- "version_value" : "11.0.696.61"
- }, {
- "version_value" : "11.0.696.62"
- }, {
- "version_value" : "11.0.696.63"
- }, {
- "version_value" : "11.0.696.64"
- }, {
- "version_value" : "11.0.696.65"
- }, {
- "version_value" : "11.0.696.66"
- }, {
- "version_value" : "11.0.696.67"
- }, {
- "version_value" : "11.0.696.68"
- }, {
- "version_value" : "11.0.696.69"
- }, {
- "version_value" : "11.0.696.70"
- }, {
- "version_value" : "11.0.696.71"
- }, {
- "version_value" : "11.0.696.72"
- }, {
- "version_value" : "11.0.696.77"
- }, {
- "version_value" : "11.0.697.0"
- }, {
- "version_value" : "11.0.698.0"
- }, {
- "version_value" : "11.0.699.0"
- }, {
- "version_value" : "12.0.700.0"
- }, {
- "version_value" : "12.0.701.0"
- }, {
- "version_value" : "12.0.702.0"
- }, {
- "version_value" : "12.0.702.1"
- }, {
- "version_value" : "12.0.702.2"
- }, {
- "version_value" : "12.0.703.0"
- }, {
- "version_value" : "12.0.704.0"
- }, {
- "version_value" : "12.0.705.0"
- }, {
- "version_value" : "12.0.706.0"
- }, {
- "version_value" : "12.0.707.0"
- }, {
- "version_value" : "12.0.708.0"
- }, {
- "version_value" : "12.0.709.0"
- }, {
- "version_value" : "12.0.710.0"
- }, {
- "version_value" : "12.0.711.0"
- }, {
- "version_value" : "12.0.712.0"
- }, {
- "version_value" : "12.0.713.0"
- }, {
- "version_value" : "12.0.714.0"
- }, {
- "version_value" : "12.0.715.0"
- }, {
- "version_value" : "12.0.716.0"
- }, {
- "version_value" : "12.0.717.0"
- }, {
- "version_value" : "12.0.718.0"
- }, {
- "version_value" : "12.0.719.0"
- }, {
- "version_value" : "12.0.719.1"
- }, {
- "version_value" : "12.0.720.0"
- }, {
- "version_value" : "12.0.721.0"
- }, {
- "version_value" : "12.0.721.1"
- }, {
- "version_value" : "12.0.722.0"
- }, {
- "version_value" : "12.0.723.0"
- }, {
- "version_value" : "12.0.723.1"
- }, {
- "version_value" : "12.0.724.0"
- }, {
- "version_value" : "12.0.725.0"
- }, {
- "version_value" : "12.0.726.0"
- }, {
- "version_value" : "12.0.727.0"
- }, {
- "version_value" : "12.0.728.0"
- }, {
- "version_value" : "12.0.729.0"
- }, {
- "version_value" : "12.0.730.0"
- }, {
- "version_value" : "12.0.731.0"
- }, {
- "version_value" : "12.0.732.0"
- }, {
- "version_value" : "12.0.733.0"
- }, {
- "version_value" : "12.0.734.0"
- }, {
- "version_value" : "12.0.735.0"
- }, {
- "version_value" : "12.0.736.0"
- }, {
- "version_value" : "12.0.737.0"
- }, {
- "version_value" : "12.0.738.0"
- }, {
- "version_value" : "12.0.739.0"
- }, {
- "version_value" : "12.0.740.0"
- }, {
- "version_value" : "12.0.741.0"
- }, {
- "version_value" : "12.0.742.0"
- }, {
- "version_value" : "12.0.742.1"
- }, {
- "version_value" : "12.0.742.2"
- }, {
- "version_value" : "12.0.742.3"
- }, {
- "version_value" : "12.0.742.4"
- }, {
- "version_value" : "12.0.742.5"
- }, {
- "version_value" : "12.0.742.6"
- }, {
- "version_value" : "12.0.742.8"
- }, {
- "version_value" : "12.0.742.9"
- }, {
- "version_value" : "12.0.742.10"
- }, {
- "version_value" : "12.0.742.11"
- }, {
- "version_value" : "12.0.742.12"
- }, {
- "version_value" : "12.0.742.13"
- }, {
- "version_value" : "12.0.742.14"
- }, {
- "version_value" : "12.0.742.15"
- }, {
- "version_value" : "12.0.742.16"
- }, {
- "version_value" : "12.0.742.17"
- }, {
- "version_value" : "12.0.742.18"
- }, {
- "version_value" : "12.0.742.19"
- }, {
- "version_value" : "12.0.742.20"
- }, {
- "version_value" : "12.0.742.21"
- }, {
- "version_value" : "12.0.742.22"
- }, {
- "version_value" : "12.0.742.30"
- }, {
- "version_value" : "12.0.742.41"
- }, {
- "version_value" : "12.0.742.42"
- }, {
- "version_value" : "12.0.742.43"
- }, {
- "version_value" : "12.0.742.44"
- }, {
- "version_value" : "12.0.742.45"
- }, {
- "version_value" : "12.0.742.46"
- }, {
- "version_value" : "12.0.742.47"
- }, {
- "version_value" : "12.0.742.48"
- }, {
- "version_value" : "12.0.742.49"
- }, {
- "version_value" : "12.0.742.50"
- }, {
- "version_value" : "12.0.742.51"
- }, {
- "version_value" : "12.0.742.52"
- }, {
- "version_value" : "12.0.742.53"
- }, {
- "version_value" : "12.0.742.54"
- }, {
- "version_value" : "12.0.742.55"
- }, {
- "version_value" : "12.0.742.56"
- }, {
- "version_value" : "12.0.742.57"
- }, {
- "version_value" : "12.0.742.58"
- }, {
- "version_value" : "12.0.742.59"
- }, {
- "version_value" : "12.0.742.60"
- }, {
- "version_value" : "12.0.742.61"
- }, {
- "version_value" : "12.0.742.63"
- }, {
- "version_value" : "12.0.742.64"
- }, {
- "version_value" : "12.0.742.65"
- }, {
- "version_value" : "12.0.742.66"
- }, {
- "version_value" : "12.0.742.67"
- }, {
- "version_value" : "12.0.742.68"
- }, {
- "version_value" : "12.0.742.69"
- }, {
- "version_value" : "12.0.742.70"
- }, {
- "version_value" : "12.0.742.71"
- }, {
- "version_value" : "12.0.742.72"
- }, {
- "version_value" : "12.0.742.73"
- }, {
- "version_value" : "12.0.742.74"
- }, {
- "version_value" : "12.0.742.75"
- }, {
- "version_value" : "12.0.742.77"
- }, {
- "version_value" : "12.0.742.82"
- }, {
- "version_value" : "12.0.742.91"
- }, {
- "version_value" : "12.0.742.92"
- }, {
- "version_value" : "12.0.742.93"
- }, {
- "version_value" : "12.0.742.94"
- }, {
- "version_value" : "12.0.742.100"
- }, {
- "version_value" : "12.0.742.105"
- }, {
- "version_value" : "12.0.742.111"
- }, {
- "version_value" : "12.0.742.112"
- }, {
- "version_value" : "12.0.742.113"
- }, {
- "version_value" : "12.0.742.114"
- }, {
- "version_value" : "12.0.742.115"
- }, {
- "version_value" : "12.0.742.120"
- }, {
- "version_value" : "12.0.742.121"
- }, {
- "version_value" : "12.0.742.122"
- }, {
- "version_value" : "12.0.742.123"
- }, {
- "version_value" : "12.0.742.124"
- }, {
- "version_value" : "12.0.743.0"
- }, {
- "version_value" : "12.0.744.0"
- }, {
- "version_value" : "12.0.745.0"
- }, {
- "version_value" : "12.0.746.0"
- }, {
- "version_value" : "12.0.747.0"
- }, {
- "version_value" : "13.0.748.0"
- }, {
- "version_value" : "13.0.749.0"
- }, {
- "version_value" : "13.0.750.0"
- }, {
- "version_value" : "13.0.751.0"
- }, {
- "version_value" : "13.0.752.0"
- }, {
- "version_value" : "13.0.753.0"
- }, {
- "version_value" : "13.0.754.0"
- }, {
- "version_value" : "13.0.755.0"
- }, {
- "version_value" : "13.0.756.0"
- }, {
- "version_value" : "13.0.757.0"
- }, {
- "version_value" : "13.0.758.0"
- }, {
- "version_value" : "13.0.759.0"
- }, {
- "version_value" : "13.0.760.0"
- }, {
- "version_value" : "13.0.761.0"
- }, {
- "version_value" : "13.0.761.1"
- }, {
- "version_value" : "13.0.762.0"
- }, {
- "version_value" : "13.0.762.1"
- }, {
- "version_value" : "13.0.763.0"
- }, {
- "version_value" : "13.0.764.0"
- }, {
- "version_value" : "13.0.765.0"
- }, {
- "version_value" : "13.0.766.0"
- }, {
- "version_value" : "13.0.767.0"
- }, {
- "version_value" : "13.0.767.1"
- }, {
- "version_value" : "13.0.768.0"
- }, {
- "version_value" : "13.0.769.0"
- }, {
- "version_value" : "13.0.770.0"
- }, {
- "version_value" : "13.0.771.0"
- }, {
- "version_value" : "13.0.772.0"
- }, {
- "version_value" : "13.0.773.0"
- }, {
- "version_value" : "13.0.774.0"
- }, {
- "version_value" : "13.0.775.0"
- }, {
- "version_value" : "13.0.775.1"
- }, {
- "version_value" : "13.0.775.2"
- }, {
- "version_value" : "13.0.775.4"
- }, {
- "version_value" : "13.0.776.0"
- }, {
- "version_value" : "13.0.776.1"
- }, {
- "version_value" : "13.0.777.0"
- }, {
- "version_value" : "13.0.777.1"
- }, {
- "version_value" : "13.0.777.2"
- }, {
- "version_value" : "13.0.777.3"
- }, {
- "version_value" : "13.0.777.4"
- }, {
- "version_value" : "13.0.777.5"
- }, {
- "version_value" : "13.0.777.6"
- }, {
- "version_value" : "13.0.778.0"
- }, {
- "version_value" : "13.0.779.0"
- }, {
- "version_value" : "13.0.780.0"
- }, {
- "version_value" : "13.0.781.0"
- }, {
- "version_value" : "13.0.782.0"
- }, {
- "version_value" : "13.0.782.1"
- }, {
- "version_value" : "13.0.782.3"
- }, {
- "version_value" : "13.0.782.4"
- }, {
- "version_value" : "13.0.782.6"
- }, {
- "version_value" : "13.0.782.7"
- }, {
- "version_value" : "13.0.782.10"
- }, {
- "version_value" : "13.0.782.11"
- }, {
- "version_value" : "13.0.782.12"
- }, {
- "version_value" : "13.0.782.13"
- }, {
- "version_value" : "13.0.782.14"
- }, {
- "version_value" : "13.0.782.15"
- }, {
- "version_value" : "13.0.782.16"
- }, {
- "version_value" : "13.0.782.17"
- }, {
- "version_value" : "13.0.782.18"
- }, {
- "version_value" : "13.0.782.19"
- }, {
- "version_value" : "13.0.782.20"
- }, {
- "version_value" : "13.0.782.21"
- }, {
- "version_value" : "13.0.782.23"
- }, {
- "version_value" : "13.0.782.24"
- }, {
- "version_value" : "13.0.782.25"
- }, {
- "version_value" : "13.0.782.26"
- }, {
- "version_value" : "13.0.782.27"
- }, {
- "version_value" : "13.0.782.28"
- }, {
- "version_value" : "13.0.782.29"
- }, {
- "version_value" : "13.0.782.30"
- }, {
- "version_value" : "13.0.782.31"
- }, {
- "version_value" : "13.0.782.32"
- }, {
- "version_value" : "13.0.782.33"
- }, {
- "version_value" : "13.0.782.34"
- }, {
- "version_value" : "13.0.782.35"
- }, {
- "version_value" : "13.0.782.36"
- }, {
- "version_value" : "13.0.782.37"
- }, {
- "version_value" : "13.0.782.38"
- }, {
- "version_value" : "13.0.782.39"
- }, {
- "version_value" : "13.0.782.40"
- }, {
- "version_value" : "13.0.782.41"
- }, {
- "version_value" : "13.0.782.42"
- }, {
- "version_value" : "13.0.782.43"
- }, {
- "version_value" : "13.0.782.44"
- }, {
- "version_value" : "13.0.782.45"
- }, {
- "version_value" : "13.0.782.46"
- }, {
- "version_value" : "13.0.782.47"
- }, {
- "version_value" : "13.0.782.48"
- }, {
- "version_value" : "13.0.782.49"
- }, {
- "version_value" : "13.0.782.50"
- }, {
- "version_value" : "13.0.782.51"
- }, {
- "version_value" : "13.0.782.52"
- }, {
- "version_value" : "13.0.782.53"
- }, {
- "version_value" : "13.0.782.55"
- }, {
- "version_value" : "13.0.782.56"
- }, {
- "version_value" : "13.0.782.81"
- }, {
- "version_value" : "13.0.782.82"
- }, {
- "version_value" : "13.0.782.83"
- }, {
- "version_value" : "13.0.782.84"
- }, {
- "version_value" : "13.0.782.85"
- }, {
- "version_value" : "13.0.782.86"
- }, {
- "version_value" : "13.0.782.87"
- }, {
- "version_value" : "13.0.782.88"
- }, {
- "version_value" : "13.0.782.89"
- }, {
- "version_value" : "13.0.782.90"
- }, {
- "version_value" : "13.0.782.91"
- }, {
- "version_value" : "13.0.782.92"
- }, {
- "version_value" : "13.0.782.93"
- }, {
- "version_value" : "13.0.782.94"
- }, {
- "version_value" : "13.0.782.95"
- }, {
- "version_value" : "13.0.782.96"
- }, {
- "version_value" : "13.0.782.97"
- }, {
- "version_value" : "13.0.782.98"
- }, {
- "version_value" : "13.0.782.99"
- }, {
- "version_value" : "13.0.782.100"
- }, {
- "version_value" : "13.0.782.101"
- }, {
- "version_value" : "13.0.782.102"
- }, {
- "version_value" : "13.0.782.103"
- }, {
- "version_value" : "13.0.782.104"
- }, {
- "version_value" : "13.0.782.105"
- }, {
- "version_value" : "13.0.782.106"
- }, {
- "version_value" : "13.0.782.107"
- }, {
- "version_value" : "13.0.782.108"
- }, {
- "version_value" : "13.0.782.109"
- }, {
- "version_value" : "13.0.782.112"
- }, {
- "version_value" : "13.0.782.210"
- }, {
- "version_value" : "13.0.782.211"
- }, {
- "version_value" : "13.0.782.212"
- }, {
- "version_value" : "13.0.782.213"
- }, {
- "version_value" : "13.0.782.214"
- }, {
- "version_value" : "13.0.782.215"
- }, {
- "version_value" : "13.0.782.216"
- }, {
- "version_value" : "13.0.782.217"
- }, {
- "version_value" : "13.0.782.218"
- }, {
- "version_value" : "13.0.782.219"
- }, {
- "version_value" : "13.0.782.220"
- }, {
- "version_value" : "13.0.782.237"
- }, {
- "version_value" : "13.0.782.238"
- }, {
- "version_value" : "14.0.783.0"
- }, {
- "version_value" : "14.0.784.0"
- }, {
- "version_value" : "14.0.785.0"
- }, {
- "version_value" : "14.0.786.0"
- }, {
- "version_value" : "14.0.787.0"
- }, {
- "version_value" : "14.0.788.0"
- }, {
- "version_value" : "14.0.789.0"
- }, {
- "version_value" : "14.0.790.0"
- }, {
- "version_value" : "14.0.791.0"
- }, {
- "version_value" : "14.0.792.0"
- }, {
- "version_value" : "14.0.793.0"
- }, {
- "version_value" : "14.0.794.0"
- }, {
- "version_value" : "14.0.795.0"
- }, {
- "version_value" : "14.0.796.0"
- }, {
- "version_value" : "14.0.797.0"
- }, {
- "version_value" : "14.0.798.0"
- }, {
- "version_value" : "14.0.799.0"
- }, {
- "version_value" : "14.0.800.0"
- }, {
- "version_value" : "14.0.801.0"
- }, {
- "version_value" : "14.0.802.0"
- }, {
- "version_value" : "14.0.803.0"
- }, {
- "version_value" : "14.0.804.0"
- }, {
- "version_value" : "14.0.805.0"
- }, {
- "version_value" : "14.0.806.0"
- }, {
- "version_value" : "14.0.807.0"
- }, {
- "version_value" : "14.0.808.0"
- }, {
- "version_value" : "14.0.809.0"
- }, {
- "version_value" : "14.0.810.0"
- }, {
- "version_value" : "14.0.811.0"
- }, {
- "version_value" : "14.0.812.0"
- }, {
- "version_value" : "14.0.813.0"
- }, {
- "version_value" : "14.0.814.0"
- }, {
- "version_value" : "14.0.815.0"
- }, {
- "version_value" : "14.0.816.0"
- }, {
- "version_value" : "14.0.818.0"
- }, {
- "version_value" : "14.0.819.0"
- }, {
- "version_value" : "14.0.820.0"
- }, {
- "version_value" : "14.0.821.0"
- }, {
- "version_value" : "14.0.822.0"
- }, {
- "version_value" : "14.0.823.0"
- }, {
- "version_value" : "14.0.824.0"
- }, {
- "version_value" : "14.0.825.0"
- }, {
- "version_value" : "14.0.826.0"
- }, {
- "version_value" : "14.0.827.0"
- }, {
- "version_value" : "14.0.827.10"
- }, {
- "version_value" : "14.0.827.12"
- }, {
- "version_value" : "14.0.829.1"
- }, {
- "version_value" : "14.0.830.0"
- }, {
- "version_value" : "14.0.831.0"
- }, {
- "version_value" : "14.0.832.0"
- }, {
- "version_value" : "14.0.833.0"
- }, {
- "version_value" : "14.0.834.0"
- }, {
- "version_value" : "14.0.835.0"
- }, {
- "version_value" : "14.0.835.1"
- }, {
- "version_value" : "14.0.835.2"
- }, {
- "version_value" : "14.0.835.4"
- }, {
- "version_value" : "14.0.835.8"
- }, {
- "version_value" : "14.0.835.9"
- }, {
- "version_value" : "14.0.835.11"
- }, {
- "version_value" : "14.0.835.13"
- }, {
- "version_value" : "14.0.835.14"
- }, {
- "version_value" : "14.0.835.15"
- }, {
- "version_value" : "14.0.835.16"
- }, {
- "version_value" : "14.0.835.18"
- }, {
- "version_value" : "14.0.835.20"
- }, {
- "version_value" : "14.0.835.21"
- }, {
- "version_value" : "14.0.835.22"
- }, {
- "version_value" : "14.0.835.23"
- }, {
- "version_value" : "14.0.835.24"
- }, {
- "version_value" : "14.0.835.25"
- }, {
- "version_value" : "14.0.835.26"
- }, {
- "version_value" : "14.0.835.27"
- }, {
- "version_value" : "14.0.835.28"
- }, {
- "version_value" : "14.0.835.29"
- }, {
- "version_value" : "14.0.835.30"
- }, {
- "version_value" : "14.0.835.31"
- }, {
- "version_value" : "14.0.835.32"
- }, {
- "version_value" : "14.0.835.33"
- }, {
- "version_value" : "14.0.835.34"
- }, {
- "version_value" : "14.0.835.35"
- }, {
- "version_value" : "14.0.835.86"
- }, {
- "version_value" : "14.0.835.87"
- }, {
- "version_value" : "14.0.835.88"
- }, {
- "version_value" : "14.0.835.89"
- }, {
- "version_value" : "14.0.835.90"
- }, {
- "version_value" : "14.0.835.91"
- }, {
- "version_value" : "14.0.835.92"
- }, {
- "version_value" : "14.0.835.93"
- }, {
- "version_value" : "14.0.835.94"
- }, {
- "version_value" : "14.0.835.95"
- }, {
- "version_value" : "14.0.835.96"
- }, {
- "version_value" : "14.0.835.97"
- }, {
- "version_value" : "14.0.835.98"
- }, {
- "version_value" : "14.0.835.99"
- }, {
- "version_value" : "14.0.835.100"
- }, {
- "version_value" : "14.0.835.101"
- }, {
- "version_value" : "14.0.835.102"
- }, {
- "version_value" : "14.0.835.103"
- }, {
- "version_value" : "14.0.835.104"
- }, {
- "version_value" : "14.0.835.105"
- }, {
- "version_value" : "14.0.835.106"
- }, {
- "version_value" : "14.0.835.107"
- }, {
- "version_value" : "14.0.835.108"
- }, {
- "version_value" : "14.0.835.109"
- }, {
- "version_value" : "14.0.835.110"
- }, {
- "version_value" : "14.0.835.111"
- }, {
- "version_value" : "14.0.835.112"
- }, {
- "version_value" : "14.0.835.113"
- }, {
- "version_value" : "14.0.835.114"
- }, {
- "version_value" : "14.0.835.115"
- }, {
- "version_value" : "14.0.835.116"
- }, {
- "version_value" : "14.0.835.117"
- }, {
- "version_value" : "14.0.835.118"
- }, {
- "version_value" : "14.0.835.119"
- }, {
- "version_value" : "14.0.835.120"
- }, {
- "version_value" : "14.0.835.121"
- }, {
- "version_value" : "14.0.835.122"
- }, {
- "version_value" : "14.0.835.123"
- }, {
- "version_value" : "14.0.835.124"
- }, {
- "version_value" : "14.0.835.125"
- }, {
- "version_value" : "14.0.835.126"
- }, {
- "version_value" : "14.0.835.127"
- }, {
- "version_value" : "14.0.835.128"
- }, {
- "version_value" : "14.0.835.149"
- }, {
- "version_value" : "14.0.835.150"
- }, {
- "version_value" : "14.0.835.151"
- }, {
- "version_value" : "14.0.835.152"
- }, {
- "version_value" : "14.0.835.153"
- }, {
- "version_value" : "14.0.835.154"
- }, {
- "version_value" : "14.0.835.155"
- }, {
- "version_value" : "14.0.835.156"
- }, {
- "version_value" : "14.0.835.157"
- }, {
- "version_value" : "14.0.835.158"
- }, {
- "version_value" : "14.0.835.159"
- }, {
- "version_value" : "14.0.835.160"
- }, {
- "version_value" : "14.0.835.161"
- }, {
- "version_value" : "14.0.835.162"
- }, {
- "version_value" : "14.0.835.163"
- }, {
- "version_value" : "14.0.835.184"
- }, {
- "version_value" : "14.0.835.186"
- }, {
- "version_value" : "14.0.835.187"
- }, {
- "version_value" : "14.0.835.202"
- }, {
- "version_value" : "14.0.835.203"
- }, {
- "version_value" : "14.0.835.204"
- }, {
- "version_value" : "14.0.836.0"
- }, {
- "version_value" : "14.0.837.0"
- }, {
- "version_value" : "14.0.838.0"
- }, {
- "version_value" : "14.0.839.0"
- }, {
- "version_value" : "15.0.859.0"
- }, {
- "version_value" : "15.0.860.0"
- }, {
- "version_value" : "15.0.861.0"
- }, {
- "version_value" : "15.0.862.0"
- }, {
- "version_value" : "15.0.862.1"
- }, {
- "version_value" : "15.0.863.0"
- }, {
- "version_value" : "15.0.864.0"
- }, {
- "version_value" : "15.0.865.0"
- }, {
- "version_value" : "15.0.866.0"
- }, {
- "version_value" : "15.0.867.0"
- }, {
- "version_value" : "15.0.868.0"
- }, {
- "version_value" : "15.0.868.1"
- }, {
- "version_value" : "15.0.869.0"
- }, {
- "version_value" : "15.0.870.0"
- }, {
- "version_value" : "15.0.871.0"
- }, {
- "version_value" : "15.0.871.1"
- }, {
- "version_value" : "15.0.872.0"
- }, {
- "version_value" : "15.0.873.0"
- }, {
- "version_value" : "15.0.874.0"
- }, {
- "version_value" : "15.0.874.1"
- }, {
- "version_value" : "15.0.874.2"
- }, {
- "version_value" : "15.0.874.3"
- }, {
- "version_value" : "15.0.874.4"
- }, {
- "version_value" : "15.0.874.5"
- }, {
- "version_value" : "15.0.874.6"
- }, {
- "version_value" : "15.0.874.7"
- }, {
- "version_value" : "15.0.874.8"
- }, {
- "version_value" : "15.0.874.9"
- }, {
- "version_value" : "15.0.874.10"
- }, {
- "version_value" : "15.0.874.11"
- }, {
- "version_value" : "15.0.874.12"
- }, {
- "version_value" : "15.0.874.13"
- }, {
- "version_value" : "15.0.874.14"
- }, {
- "version_value" : "15.0.874.15"
- }, {
- "version_value" : "15.0.874.16"
- }, {
- "version_value" : "15.0.874.17"
- }, {
- "version_value" : "15.0.874.18"
- }, {
- "version_value" : "15.0.874.19"
- }, {
- "version_value" : "15.0.874.20"
- }, {
- "version_value" : "15.0.874.21"
- }, {
- "version_value" : "15.0.874.22"
- }, {
- "version_value" : "15.0.874.23"
- }, {
- "version_value" : "15.0.874.24"
- }, {
- "version_value" : "15.0.874.44"
- }, {
- "version_value" : "15.0.874.45"
- }, {
- "version_value" : "15.0.874.46"
- }, {
- "version_value" : "15.0.874.47"
- }, {
- "version_value" : "15.0.874.48"
- }, {
- "version_value" : "15.0.874.49"
- }, {
- "version_value" : "15.0.874.101"
- }, {
- "version_value" : "15.0.874.102"
- }, {
- "version_value" : "15.0.874.103"
- }, {
- "version_value" : "15.0.874.104"
- }, {
- "version_value" : "15.0.874.106"
- }, {
- "version_value" : "15.0.874.116"
- }, {
- "version_value" : "15.0.874.117"
- }, {
- "version_value" : "15.0.874.119"
- }, {
- "version_value" : "15.0.874.120"
- }, {
- "version_value" : "15.0.874.121"
- }, {
- "version_value" : "16.0.877.0"
- }, {
- "version_value" : "16.0.878.0"
- }, {
- "version_value" : "16.0.879.0"
- }, {
- "version_value" : "16.0.880.0"
- }, {
- "version_value" : "16.0.881.0"
- }, {
- "version_value" : "16.0.882.0"
- }, {
- "version_value" : "16.0.883.0"
- }, {
- "version_value" : "16.0.884.0"
- }, {
- "version_value" : "16.0.885.0"
- }, {
- "version_value" : "16.0.886.0"
- }, {
- "version_value" : "16.0.886.1"
- }, {
- "version_value" : "16.0.887.0"
- }, {
- "version_value" : "16.0.888.0"
- }, {
- "version_value" : "16.0.889.0"
- }, {
- "version_value" : "16.0.889.2"
- }, {
- "version_value" : "16.0.889.3"
- }, {
- "version_value" : "16.0.890.0"
- }, {
- "version_value" : "16.0.890.1"
- }, {
- "version_value" : "16.0.891.0"
- }, {
- "version_value" : "16.0.891.1"
- }, {
- "version_value" : "16.0.892.0"
- }, {
- "version_value" : "16.0.893.0"
- }, {
- "version_value" : "16.0.893.1"
- }, {
- "version_value" : "16.0.894.0"
- }, {
- "version_value" : "16.0.895.0"
- }, {
- "version_value" : "16.0.896.0"
- }, {
- "version_value" : "16.0.897.0"
- }, {
- "version_value" : "16.0.898.0"
- }, {
- "version_value" : "16.0.899.0"
- }, {
- "version_value" : "16.0.900.0"
- }, {
- "version_value" : "16.0.901.0"
- }, {
- "version_value" : "16.0.902.0"
- }, {
- "version_value" : "16.0.903.0"
- }, {
- "version_value" : "16.0.904.0"
- }, {
- "version_value" : "16.0.905.0"
- }, {
- "version_value" : "16.0.906.0"
- }, {
- "version_value" : "16.0.906.1"
- }, {
- "version_value" : "16.0.907.0"
- }, {
- "version_value" : "16.0.908.0"
- }, {
- "version_value" : "16.0.909.0"
- }, {
- "version_value" : "16.0.910.0"
- }, {
- "version_value" : "16.0.911.0"
- }, {
- "version_value" : "16.0.911.1"
- }, {
- "version_value" : "16.0.911.2"
- }, {
- "version_value" : "16.0.912.0"
- }, {
- "version_value" : "16.0.912.1"
- }, {
- "version_value" : "16.0.912.2"
- }, {
- "version_value" : "16.0.912.3"
- }, {
- "version_value" : "16.0.912.4"
- }, {
- "version_value" : "16.0.912.5"
- }, {
- "version_value" : "16.0.912.6"
- }, {
- "version_value" : "16.0.912.7"
- }, {
- "version_value" : "16.0.912.8"
- }, {
- "version_value" : "16.0.912.9"
- }, {
- "version_value" : "16.0.912.10"
- }, {
- "version_value" : "16.0.912.11"
- }, {
- "version_value" : "16.0.912.12"
- }, {
- "version_value" : "16.0.912.13"
- }, {
- "version_value" : "16.0.912.14"
- }, {
- "version_value" : "16.0.912.15"
- }, {
- "version_value" : "16.0.912.19"
- }, {
- "version_value" : "16.0.912.20"
- }, {
- "version_value" : "16.0.912.21"
- }, {
- "version_value" : "16.0.912.22"
- }, {
- "version_value" : "16.0.912.23"
- }, {
- "version_value" : "16.0.912.24"
- }, {
- "version_value" : "16.0.912.25"
- }, {
- "version_value" : "16.0.912.26"
- }, {
- "version_value" : "16.0.912.27"
- }, {
- "version_value" : "16.0.912.28"
- }, {
- "version_value" : "16.0.912.29"
- }, {
- "version_value" : "16.0.912.30"
- }, {
- "version_value" : "16.0.912.31"
- }, {
- "version_value" : "16.0.912.32"
- }, {
- "version_value" : "16.0.912.33"
- }, {
- "version_value" : "16.0.912.34"
- }, {
- "version_value" : "16.0.912.35"
- }, {
- "version_value" : "16.0.912.36"
- }, {
- "version_value" : "16.0.912.37"
- }, {
- "version_value" : "16.0.912.38"
- }, {
- "version_value" : "16.0.912.39"
- }, {
- "version_value" : "16.0.912.40"
- }, {
- "version_value" : "16.0.912.41"
- }, {
- "version_value" : "16.0.912.42"
- }, {
- "version_value" : "16.0.912.43"
- }, {
- "version_value" : "16.0.912.62"
- }, {
- "version_value" : "16.0.912.63"
- }, {
- "version_value" : "16.0.912.66"
- }, {
- "version_value" : "16.0.912.74"
- }, {
- "version_value" : "16.0.912.75"
- }, {
- "version_value" : "16.0.912.76"
- }, {
- "version_value" : "16.0.912.77"
- }, {
- "version_value" : "17.0.921.3"
- }, {
- "version_value" : "17.0.922.0"
- }, {
- "version_value" : "17.0.923.0"
- }, {
- "version_value" : "17.0.923.1"
- }, {
- "version_value" : "17.0.924.0"
- }, {
- "version_value" : "17.0.925.0"
- }, {
- "version_value" : "17.0.926.0"
- }, {
- "version_value" : "17.0.927.0"
- }, {
- "version_value" : "17.0.928.0"
- }, {
- "version_value" : "17.0.928.1"
- }, {
- "version_value" : "17.0.928.2"
- }, {
- "version_value" : "17.0.928.3"
- }, {
- "version_value" : "17.0.929.0"
- }, {
- "version_value" : "17.0.930.0"
- }, {
- "version_value" : "17.0.931.0"
- }, {
- "version_value" : "17.0.932.0"
- }, {
- "version_value" : "17.0.933.0"
- }, {
- "version_value" : "17.0.933.1"
- }, {
- "version_value" : "17.0.934.0"
- }, {
- "version_value" : "17.0.935.0"
- }, {
- "version_value" : "17.0.935.1"
- }, {
- "version_value" : "17.0.936.0"
- }, {
- "version_value" : "17.0.936.1"
- }, {
- "version_value" : "17.0.937.0"
- }, {
- "version_value" : "17.0.938.0"
- }, {
- "version_value" : "17.0.939.0"
- }, {
- "version_value" : "17.0.939.1"
- }, {
- "version_value" : "17.0.940.0"
- }, {
- "version_value" : "17.0.941.0"
- }, {
- "version_value" : "17.0.942.0"
- }, {
- "version_value" : "17.0.943.0"
- }, {
- "version_value" : "17.0.944.0"
- }, {
- "version_value" : "17.0.945.0"
- }, {
- "version_value" : "17.0.946.0"
- }, {
- "version_value" : "17.0.947.0"
- }, {
- "version_value" : "17.0.948.0"
- }, {
- "version_value" : "17.0.949.0"
- }, {
- "version_value" : "17.0.950.0"
- }, {
- "version_value" : "17.0.951.0"
- }, {
- "version_value" : "17.0.952.0"
- }, {
- "version_value" : "17.0.953.0"
- }, {
- "version_value" : "17.0.954.0"
- }, {
- "version_value" : "17.0.954.1"
- }, {
- "version_value" : "17.0.954.2"
- }, {
- "version_value" : "17.0.954.3"
- }, {
- "version_value" : "17.0.955.0"
- }, {
- "version_value" : "17.0.956.0"
- }, {
- "version_value" : "17.0.957.0"
- }, {
- "version_value" : "17.0.958.0"
- }, {
- "version_value" : "17.0.958.1"
- }, {
- "version_value" : "17.0.959.0"
- }, {
- "version_value" : "17.0.960.0"
- }, {
- "version_value" : "17.0.961.0"
- }, {
- "version_value" : "17.0.962.0"
- }, {
- "version_value" : "17.0.963.0"
- }, {
- "version_value" : "17.0.963.1"
- }, {
- "version_value" : "17.0.963.2"
- }, {
- "version_value" : "17.0.963.3"
- }, {
- "version_value" : "17.0.963.4"
- }, {
- "version_value" : "17.0.963.5"
- }, {
- "version_value" : "17.0.963.6"
- }, {
- "version_value" : "17.0.963.7"
- }, {
- "version_value" : "17.0.963.8"
- }, {
- "version_value" : "17.0.963.9"
- }, {
- "version_value" : "17.0.963.10"
- }, {
- "version_value" : "17.0.963.11"
- }, {
- "version_value" : "17.0.963.12"
- }, {
- "version_value" : "17.0.963.13"
- }, {
- "version_value" : "17.0.963.14"
- }, {
- "version_value" : "17.0.963.15"
- }, {
- "version_value" : "17.0.963.16"
- }, {
- "version_value" : "17.0.963.17"
- }, {
- "version_value" : "17.0.963.18"
- }, {
- "version_value" : "17.0.963.19"
- }, {
- "version_value" : "17.0.963.20"
- }, {
- "version_value" : "17.0.963.21"
- }, {
- "version_value" : "17.0.963.22"
- }, {
- "version_value" : "17.0.963.23"
- }, {
- "version_value" : "17.0.963.24"
- }, {
- "version_value" : "17.0.963.25"
- }, {
- "version_value" : "17.0.963.26"
- }, {
- "version_value" : "17.0.963.27"
- }, {
- "version_value" : "17.0.963.28"
- }, {
- "version_value" : "17.0.963.29"
- }, {
- "version_value" : "17.0.963.30"
- }, {
- "version_value" : "17.0.963.31"
- }, {
- "version_value" : "17.0.963.32"
- }, {
- "version_value" : "17.0.963.33"
- }, {
- "version_value" : "17.0.963.34"
- }, {
- "version_value" : "17.0.963.35"
- }, {
- "version_value" : "17.0.963.36"
- }, {
- "version_value" : "17.0.963.37"
- }, {
- "version_value" : "17.0.963.38"
- }, {
- "version_value" : "17.0.963.39"
- }, {
- "version_value" : "17.0.963.40"
- }, {
- "version_value" : "17.0.963.41"
- }, {
- "version_value" : "17.0.963.42"
- }, {
- "version_value" : "17.0.963.43"
- }, {
- "version_value" : "17.0.963.44"
- }, {
- "version_value" : "17.0.963.45"
- }, {
- "version_value" : "17.0.963.46"
- }, {
- "version_value" : "17.0.963.47"
- }, {
- "version_value" : "17.0.963.48"
- }, {
- "version_value" : "17.0.963.49"
- }, {
- "version_value" : "17.0.963.50"
- }, {
- "version_value" : "17.0.963.51"
- }, {
- "version_value" : "17.0.963.52"
- }, {
- "version_value" : "17.0.963.53"
- }, {
- "version_value" : "17.0.963.54"
- }, {
- "version_value" : "17.0.963.55"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://code.google.com/p/chromium/issues/detail?id=110849"
- }, {
- "url" : "http://googlechromereleases.blogspot.com/2012/02/chrome-stable-update.html"
- }, {
- "url" : "http://secunia.com/advisories/48016"
- }, {
- "url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14998"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Heap-based buffer overflow in Google Chrome before 17.0.963.56 allows remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted Matroska video (aka MKV) file."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.38.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.38.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.38.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.38.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.38.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.38.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.40.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.40.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.42.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.42.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.42.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.42.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.149.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.149.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.149.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.149.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.149.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.149.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.152.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.152.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.153.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.153.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.3.154.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.3.154.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.3.154.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.3.154.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.156.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.156.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.157.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.157.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.157.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.157.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.158.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.158.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.159.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.159.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.169.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.169.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.169.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.169.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.170.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.170.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.182.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.182.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.190.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.190.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.193.2:beta",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.193.2:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.212.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.212.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.212.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.212.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.221.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.221.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.224.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.224.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.229.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.229.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.235.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.235.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.236.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.236.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.237.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.237.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.237.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.237.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.239.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.239.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.240.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.240.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.241.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.241.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.242.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.242.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.243.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.243.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.244.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.244.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.245.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.245.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.245.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.245.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.246.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.246.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.247.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.247.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.248.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.248.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.78",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.78:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.78:beta",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.78:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.80",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.80:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.250.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.250.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.250.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.250.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.251.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.251.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.252.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.252.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.254.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.254.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.255.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.255.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.256.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.256.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.257.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.257.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.258.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.258.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.259.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.259.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.260.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.260.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.261.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.261.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.262.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.262.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.263.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.263.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.264.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.264.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.265.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.265.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.266.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.266.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.267.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.267.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.268.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.268.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.269.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.269.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.271.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.271.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.272.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.272.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.275.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.275.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.275.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.275.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.276.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.276.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.277.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.277.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.278.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.278.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.286.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.286.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.287.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.287.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.288.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.288.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.288.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.288.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.289.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.289.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.290.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.290.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.292.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.292.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.294.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.294.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.295.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.295.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.296.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.296.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.299.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.299.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.300.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.300.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.301.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.301.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.303.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.303.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.304.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.304.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.305.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.305.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1:beta",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1001",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1001:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1004",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1004:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1006",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1006:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1007",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1007:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1008",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1008:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1009",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1009:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1010",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1010:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1011",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1011:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1012",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1012:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1013",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1013:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1014",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1014:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1015",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1015:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1016",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1016:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1017",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1017:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1018",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1018:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1019",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1019:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1020",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1020:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1021",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1021:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1022",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1022:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1023",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1023:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1024",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1024:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1025",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1025:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1026",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1026:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1027",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1027:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1028",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1028:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1029",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1029:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1030",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1030:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1031",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1031:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1032",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1032:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1033",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1033:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1034",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1034:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1035",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1035:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1036",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1036:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1037",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1037:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1038",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1038:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1039",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1039:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1040",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1040:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1041",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1041:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1042",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1042:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1043",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1043:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1044",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1044:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1045",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1045:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1046",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1046:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1047",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1047:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1048",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1048:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1049",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1049:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1050",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1050:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1051",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1051:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1052",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1052:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1053",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1053:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1054",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1054:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1055",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1055:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1056",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1056:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1057",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1057:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1058",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1058:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1059",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1059:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1060",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1060:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1061",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1061:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1062",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1062:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1063",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1063:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1064",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1064:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.306.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.306.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.306.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.306.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.308.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.308.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.309.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.309.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.313.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.313.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.314.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.314.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.314.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.314.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.315.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.315.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.316.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.316.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.317.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.317.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.317.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.317.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.317.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.317.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.318.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.318.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.319.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.319.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.320.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.320.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.321.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.321.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.322.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.322.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.322.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.322.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.322.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.322.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.323.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.323.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.324.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.324.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.325.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.325.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.326.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.326.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.327.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.327.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.328.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.328.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.329.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.329.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.330.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.330.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.332.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.332.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.333.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.333.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.334.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.334.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.336.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.336.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.337.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.337.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.338.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.338.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.339.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.339.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.340.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.340.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.341.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.341.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.343.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.343.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.344.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.344.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.345.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.345.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.346.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.346.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.347.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.347.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.348.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.348.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.349.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.349.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.350.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.350.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.350.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.350.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.351.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.351.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.353.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.353.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.354.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.354.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.354.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.354.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.355.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.355.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.356.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.356.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.356.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.356.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.356.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.356.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.357.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.357.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.358.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.358.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.359.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.359.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.361.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.361.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.362.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.362.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.363.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.363.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.364.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.364.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.365.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.365.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.367.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.367.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.368.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.368.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.369.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.369.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.369.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.369.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.369.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.369.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.370.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.370.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.371.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.371.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.372.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.372.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.373.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.373.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.374.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.374.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.78",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.78:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.80",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.80:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.83",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.83:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.85",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.85:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.95",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.95:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.125",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.125:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.126",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.126:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.127",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.127:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.376.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.376.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.378.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.378.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.379.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.379.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.380.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.380.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.381.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.381.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.382.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.382.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.382.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.382.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.383.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.383.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.384.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.384.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.385.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.385.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.386.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.386.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.387.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.387.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.390.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.390.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.391.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.391.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.392.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.392.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.393.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.393.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.394.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.394.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.395.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.395.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.396.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.396.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.397.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.397.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.398.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.398.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.399.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.399.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.400.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.400.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.401.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.401.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.401.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.401.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.403.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.403.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.404.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.404.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.404.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.404.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.404.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.404.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.405.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.405.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.406.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.406.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.407.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.407.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.409.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.409.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.410.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.410.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.411.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.411.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.412.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.412.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.413.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.413.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.414.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.414.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.415.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.415.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.415.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.415.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.416.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.416.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.416.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.416.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.417.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.417.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.419.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.419.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.421.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.421.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.422.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.422.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.423.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.423.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.424.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.424.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.425.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.425.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.426.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.426.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.427.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.427.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.428.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.428.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.430.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.430.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.431.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.431.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.432.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.432.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.433.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.433.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.434.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.434.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.435.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.435.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.436.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.436.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.438.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.438.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.440.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.440.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.441.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.441.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.443.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.443.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.444.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.444.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.445.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.445.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.445.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.445.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.446.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.446.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.447.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.447.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.447.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.447.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.447.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.447.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.449.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.449.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.451.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.451.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.452.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.452.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.452.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.452.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.453.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.453.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.453.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.453.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.454.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.454.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.455.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.455.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.456.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.456.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.457.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.457.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.458.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.458.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.458.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.458.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.458.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.458.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.459.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.459.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.460.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.460.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.461.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.461.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.462.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.462.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.464.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.464.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.465.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.465.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.465.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.465.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.467.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.467.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.469.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.469.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.470.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.470.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.471.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.471.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.473.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.473.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.474.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.474.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.475.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.475.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.476.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.476.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.477.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.477.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.478.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.478.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.479.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.479.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.480.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.480.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.481.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.481.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.482.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.482.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.483.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.483.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.484.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.484.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.485.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.485.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.486.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.486.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.487.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.487.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.488.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.488.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.489.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.489.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.490.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.490.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.490.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.490.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.491.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.491.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.492.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.492.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.493.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.493.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.494.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.494.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.495.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.495.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.495.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.495.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.496.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.496.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.497.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.497.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.498.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.498.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.499.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.499.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.499.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.499.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.500.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.500.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.500.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.500.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.503.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.503.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.503.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.503.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.504.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.504.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.505.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.505.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.506.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.506.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.509.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.509.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.510.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.510.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.511.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.511.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.511.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.511.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.511.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.511.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.512.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.512.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.513.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.513.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.514.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.514.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.514.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.514.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.515.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.515.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.516.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.516.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.518.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.518.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.519.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.519.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.520.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.520.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.521.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.521.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.522.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.522.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.524.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.524.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.525.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.525.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.526.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.526.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.528.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.528.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.529.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.529.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.529.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.529.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.529.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.529.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.530.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.530.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.531.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.531.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.531.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.531.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.531.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.531.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.535.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.535.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.535.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.535.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.537.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.537.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.538.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.538.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.539.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.539.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.540.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.540.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.541.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.541.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.542.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.542.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.544.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.544.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.547.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.547.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.547.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.547.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.548.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.548.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.549.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.549.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.550.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.550.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.551.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.551.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.551.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.551.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.200",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.200:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.201",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.201:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.202",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.202:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.203",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.203:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.204",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.204:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.205",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.205:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.206",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.206:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.207",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.207:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.208",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.208:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.209",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.209:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.210",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.210:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.211",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.211:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.212",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.212:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.213",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.213:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.214",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.214:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.215",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.215:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.216",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.216:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.217",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.217:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.218",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.218:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.219",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.219:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.220",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.220:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.221",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.221:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.222",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.222:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.223",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.223:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.224",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.224:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.225",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.225:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.226",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.226:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.227",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.227:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.228",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.228:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.229",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.229:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.230",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.230:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.231",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.231:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.232",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.232:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.233",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.233:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.234",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.234:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.235",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.235:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.237",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.237:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.300",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.300:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.301",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.301:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.302",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.302:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.303",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.303:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.304",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.304:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.305",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.305:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.306",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.306:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.307",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.307:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.308",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.308:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.309",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.309:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.310",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.310:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.311",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.311:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.312",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.312:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.313",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.313:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.315",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.315:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.316",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.316:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.317",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.317:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.318",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.318:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.319",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.319:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.320",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.320:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.321",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.321:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.322",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.322:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.323",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.323:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.324",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.324:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.325",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.325:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.326",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.326:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.327",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.327:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.328",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.328:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.329",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.329:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.330",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.330:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.331",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.331:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.332",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.332:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.333",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.333:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.334",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.334:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.335",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.335:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.336",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.336:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.337",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.337:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.338",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.338:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.339",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.339:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.340",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.340:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.341",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.341:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.342",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.342:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.343",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.343:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.344",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.344:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.553.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.553.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.554.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.554.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.555.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.555.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.556.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.556.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.557.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.557.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.558.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.558.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.559.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.559.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.560.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.560.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.561.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.561.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.562.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.562.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.563.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.563.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.564.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.564.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.565.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.565.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.566.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.566.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.567.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.567.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.568.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.568.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.569.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.569.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.570.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.570.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.570.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.570.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.571.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.571.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.572.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.572.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.572.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.572.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.573.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.573.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.574.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.574.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.575.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.575.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.576.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.576.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.577.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.577.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.578.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.578.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.579.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.579.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.580.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.580.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.581.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.581.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.582.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.582.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.583.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.583.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.584.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.584.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.585.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.585.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.586.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.586.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.587.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.587.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.587.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.587.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.588.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.588.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.589.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.589.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.590.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.590.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.591.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.591.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.592.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.592.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.593.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.593.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.594.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.594.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.595.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.595.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.596.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.596.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.78",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.78:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.80",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.80:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.83",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.83:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.85",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.85:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.598.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.598.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.599.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.599.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.600.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.600.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.601.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.601.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.602.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.602.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.603.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.603.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.603.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.603.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.603.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.603.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.604.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.604.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.605.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.605.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.606.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.606.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.607.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.607.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.608.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.608.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.609.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.609.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.610.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.610.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.611.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.611.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.611.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.611.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.613.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.613.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.614.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.614.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.615.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.615.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.616.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.616.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.617.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.617.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.618.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.618.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.619.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.619.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.620.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.620.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.621.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.621.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.622.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.622.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.622.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.622.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.623.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.623.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.624.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.624.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.625.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.625.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.626.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.626.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.627.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.627.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.628.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.628.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.629.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.629.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.630.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.630.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.631.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.631.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.632.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.632.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.633.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.633.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.634.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.634.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.634.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.634.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.635.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.635.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.636.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.636.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.638.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.638.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.638.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.638.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.639.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.639.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.640.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.640.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.642.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.642.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.642.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.642.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.642.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.642.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.643.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.643.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.644.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.644.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.645.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.645.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.646.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.646.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.647.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.647.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.114",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.114:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.116",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.116:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.118",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.118:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.119",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.119:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.122",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.122:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.123",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.123:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.124",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.124:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.125",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.125:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.126",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.126:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.127",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.127:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.128",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.128:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.129",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.129:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.130",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.130:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.131",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.131:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.132",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.132:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.133",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.133:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.134",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.134:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.135",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.135:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.151",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.151:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.201",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.201:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.203",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.203:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.204",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.204:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.205",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.205:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.649.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.649.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.650.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.650.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.651.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.651.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.652.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.652.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.653.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.653.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.654.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.654.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.655.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.655.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.656.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.656.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.657.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.657.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.658.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.658.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.658.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.658.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.659.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.659.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.660.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.660.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.661.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.661.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.662.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.662.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.663.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.663.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.664.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.664.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.665.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.665.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.666.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.666.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.668.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.668.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.669.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.669.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.670.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.670.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.671.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.671.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.672.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.672.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.672.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.672.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.672.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.672.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.673.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.673.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.674.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.674.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.675.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.675.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.676.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.676.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.677.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.677.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.678.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.678.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.679.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.679.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.680.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.680.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.681.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.681.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.682.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.682.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.683.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.683.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.684.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.684.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.685.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.685.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.687.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.687.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.687.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.687.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.688.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.688.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.689.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.689.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.690.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.690.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.690.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.690.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.691.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.691.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.692.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.692.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.693.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.693.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.694.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.694.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.695.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.695.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.697.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.697.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.698.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.698.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.699.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.699.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.700.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.700.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.701.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.701.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.702.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.702.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.702.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.702.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.702.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.702.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.703.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.703.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.704.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.704.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.705.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.705.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.706.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.706.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.707.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.707.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.708.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.708.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.709.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.709.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.710.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.710.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.711.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.711.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.712.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.712.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.713.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.713.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.714.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.714.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.715.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.715.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.716.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.716.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.717.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.717.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.718.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.718.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.719.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.719.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.719.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.719.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.720.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.720.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.721.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.721.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.721.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.721.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.722.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.722.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.723.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.723.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.723.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.723.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.724.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.724.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.725.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.725.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.726.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.726.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.727.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.727.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.728.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.728.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.729.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.729.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.730.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.730.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.731.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.731.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.732.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.732.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.733.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.733.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.734.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.734.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.735.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.735.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.736.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.736.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.737.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.737.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.738.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.738.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.739.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.739.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.740.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.740.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.741.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.741.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.111",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.111:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.112",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.112:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.113",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.113:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.114",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.114:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.115",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.115:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.122",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.122:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.123",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.123:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.124",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.124:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.743.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.743.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.744.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.744.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.745.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.745.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.746.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.746.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.747.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.747.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.748.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.748.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.749.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.749.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.750.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.750.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.751.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.751.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.752.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.752.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.753.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.753.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.754.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.754.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.755.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.755.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.756.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.756.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.757.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.757.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.758.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.758.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.759.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.759.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.760.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.760.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.761.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.761.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.761.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.761.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.762.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.762.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.762.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.762.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.763.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.763.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.764.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.764.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.765.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.765.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.766.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.766.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.767.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.767.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.767.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.767.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.768.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.768.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.769.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.769.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.770.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.770.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.771.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.771.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.772.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.772.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.773.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.773.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.774.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.774.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.776.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.776.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.776.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.776.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.778.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.778.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.779.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.779.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.780.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.780.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.781.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.781.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.83",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.83:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.85",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.85:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.95",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.95:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.108",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.108:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.109",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.109:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.112",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.112:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.210",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.210:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.211",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.211:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.212",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.212:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.213",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.213:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.214",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.214:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.215",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.215:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.216",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.216:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.217",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.217:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.218",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.218:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.219",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.219:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.220",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.220:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.237",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.237:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.238",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.238:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.783.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.783.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.784.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.784.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.785.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.785.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.786.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.786.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.787.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.787.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.788.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.788.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.789.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.789.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.790.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.790.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.791.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.791.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.792.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.792.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.793.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.793.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.794.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.794.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.795.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.795.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.796.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.796.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.797.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.797.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.798.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.798.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.799.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.799.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.800.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.800.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.801.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.801.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.802.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.802.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.803.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.803.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.804.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.804.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.805.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.805.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.806.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.806.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.807.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.807.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.808.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.808.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.809.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.809.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.810.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.810.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.811.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.811.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.812.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.812.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.813.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.813.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.814.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.814.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.815.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.815.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.816.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.816.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.818.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.818.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.819.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.819.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.820.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.820.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.821.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.821.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.822.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.822.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.823.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.823.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.824.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.824.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.825.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.825.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.826.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.826.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.827.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.827.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.827.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.827.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.827.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.827.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.829.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.829.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.830.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.830.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.831.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.831.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.832.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.832.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.833.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.833.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.834.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.834.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.95",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.95:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.108",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.108:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.109",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.109:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.110",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.110:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.111",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.111:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.112",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.112:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.113",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.113:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.114",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.114:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.115",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.115:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.116",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.116:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.117",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.117:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.118",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.118:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.119",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.119:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.122",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.122:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.123",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.123:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.124",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.124:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.125",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.125:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.126",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.126:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.127",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.127:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.128",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.128:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.149",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.149:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.150",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.150:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.151",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.151:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.152",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.152:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.153",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.153:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.154",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.154:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.155",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.155:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.156",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.156:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.157",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.157:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.158",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.158:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.159",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.159:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.160",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.160:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.161",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.161:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.162",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.162:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.163",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.163:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.184",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.184:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.186",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.186:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.187",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.187:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.202",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.202:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.203",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.203:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.204",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.204:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.836.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.836.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.837.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.837.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.838.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.838.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.839.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.839.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.859.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.859.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.860.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.860.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.861.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.861.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.862.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.862.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.862.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.862.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.863.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.863.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.864.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.864.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.865.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.865.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.866.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.866.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.867.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.867.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.868.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.868.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.868.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.868.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.869.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.869.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.870.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.870.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.871.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.871.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.871.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.871.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.872.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.872.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.873.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.873.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.116",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.116:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.117",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.117:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.119",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.119:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.877.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.877.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.878.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.878.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.879.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.879.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.880.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.880.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.881.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.881.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.882.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.882.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.883.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.883.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.884.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.884.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.885.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.885.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.886.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.886.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.886.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.886.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.887.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.887.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.888.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.888.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.889.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.889.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.889.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.889.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.889.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.889.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.890.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.890.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.890.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.890.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.891.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.891.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.891.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.891.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.892.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.892.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.893.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.893.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.893.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.893.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.894.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.894.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.895.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.895.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.896.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.896.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.897.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.897.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.898.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.898.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.899.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.899.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.900.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.900.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.901.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.901.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.902.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.902.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.903.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.903.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.904.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.904.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.905.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.905.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.906.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.906.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.906.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.906.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.907.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.907.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.908.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.908.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.909.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.909.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.910.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.910.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.911.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.911.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.911.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.911.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.911.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.911.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.921.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.921.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.922.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.922.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.923.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.923.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.923.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.923.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.924.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.924.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.925.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.925.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.926.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.926.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.927.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.927.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.929.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.929.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.930.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.930.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.931.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.931.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.932.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.932.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.933.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.933.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.933.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.933.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.934.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.934.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.935.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.935.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.935.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.935.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.936.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.936.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.936.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.936.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.937.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.937.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.938.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.938.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.939.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.939.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.939.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.939.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.940.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.940.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.941.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.941.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.942.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.942.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.943.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.943.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.944.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.944.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.945.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.945.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.946.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.946.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.947.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.947.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.948.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.948.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.949.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.949.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.950.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.950.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.951.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.951.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.952.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.952.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.953.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.953.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.955.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.955.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.956.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.956.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.957.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.957.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.958.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.958.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.958.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.958.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.959.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.959.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.960.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.960.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.961.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.961.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.962.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.962.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "17.0.963.55"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 6.8
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2012-02-16T20:55Z",
- "lastModifiedDate" : "2018-01-10T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2011-3020",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "google",
- "product" : {
- "product_data" : [ {
- "product_name" : "chrome",
- "version" : {
- "version_data" : [ {
- "version_value" : "0.1.38.1"
- }, {
- "version_value" : "0.1.38.2"
- }, {
- "version_value" : "0.1.38.4"
- }, {
- "version_value" : "0.1.40.1"
- }, {
- "version_value" : "0.1.42.2"
- }, {
- "version_value" : "0.1.42.3"
- }, {
- "version_value" : "0.2.149.27"
- }, {
- "version_value" : "0.2.149.29"
- }, {
- "version_value" : "0.2.149.30"
- }, {
- "version_value" : "0.2.152.1"
- }, {
- "version_value" : "0.2.153.1"
- }, {
- "version_value" : "0.3.154.0"
- }, {
- "version_value" : "0.3.154.3"
- }, {
- "version_value" : "0.4.154.18"
- }, {
- "version_value" : "0.4.154.22"
- }, {
- "version_value" : "0.4.154.31"
- }, {
- "version_value" : "0.4.154.33"
- }, {
- "version_value" : "1.0.154.36"
- }, {
- "version_value" : "1.0.154.39"
- }, {
- "version_value" : "1.0.154.42"
- }, {
- "version_value" : "1.0.154.43"
- }, {
- "version_value" : "1.0.154.46"
- }, {
- "version_value" : "1.0.154.48"
- }, {
- "version_value" : "1.0.154.52"
- }, {
- "version_value" : "1.0.154.53"
- }, {
- "version_value" : "1.0.154.59"
- }, {
- "version_value" : "1.0.154.64"
- }, {
- "version_value" : "1.0.154.65"
- }, {
- "version_value" : "2.0.156.1"
- }, {
- "version_value" : "2.0.157.0"
- }, {
- "version_value" : "2.0.157.2"
- }, {
- "version_value" : "2.0.158.0"
- }, {
- "version_value" : "2.0.159.0"
- }, {
- "version_value" : "2.0.169.0"
- }, {
- "version_value" : "2.0.169.1"
- }, {
- "version_value" : "2.0.170.0"
- }, {
- "version_value" : "2.0.172"
- }, {
- "version_value" : "2.0.172.2"
- }, {
- "version_value" : "2.0.172.8"
- }, {
- "version_value" : "2.0.172.27"
- }, {
- "version_value" : "2.0.172.28"
- }, {
- "version_value" : "2.0.172.30"
- }, {
- "version_value" : "2.0.172.31"
- }, {
- "version_value" : "2.0.172.33"
- }, {
- "version_value" : "2.0.172.37"
- }, {
- "version_value" : "2.0.172.38"
- }, {
- "version_value" : "3.0.182.2"
- }, {
- "version_value" : "3.0.190.2"
- }, {
- "version_value" : "3.0.193.2"
- }, {
- "version_value" : "3.0.195.2"
- }, {
- "version_value" : "3.0.195.21"
- }, {
- "version_value" : "3.0.195.24"
- }, {
- "version_value" : "3.0.195.25"
- }, {
- "version_value" : "3.0.195.27"
- }, {
- "version_value" : "3.0.195.32"
- }, {
- "version_value" : "3.0.195.33"
- }, {
- "version_value" : "3.0.195.36"
- }, {
- "version_value" : "3.0.195.37"
- }, {
- "version_value" : "3.0.195.38"
- }, {
- "version_value" : "4.0.212.0"
- }, {
- "version_value" : "4.0.212.1"
- }, {
- "version_value" : "4.0.221.8"
- }, {
- "version_value" : "4.0.222.0"
- }, {
- "version_value" : "4.0.222.1"
- }, {
- "version_value" : "4.0.222.5"
- }, {
- "version_value" : "4.0.222.12"
- }, {
- "version_value" : "4.0.223.0"
- }, {
- "version_value" : "4.0.223.1"
- }, {
- "version_value" : "4.0.223.2"
- }, {
- "version_value" : "4.0.223.4"
- }, {
- "version_value" : "4.0.223.5"
- }, {
- "version_value" : "4.0.223.7"
- }, {
- "version_value" : "4.0.223.8"
- }, {
- "version_value" : "4.0.223.9"
- }, {
- "version_value" : "4.0.224.0"
- }, {
- "version_value" : "4.0.229.1"
- }, {
- "version_value" : "4.0.235.0"
- }, {
- "version_value" : "4.0.236.0"
- }, {
- "version_value" : "4.0.237.0"
- }, {
- "version_value" : "4.0.237.1"
- }, {
- "version_value" : "4.0.239.0"
- }, {
- "version_value" : "4.0.240.0"
- }, {
- "version_value" : "4.0.241.0"
- }, {
- "version_value" : "4.0.242.0"
- }, {
- "version_value" : "4.0.243.0"
- }, {
- "version_value" : "4.0.244.0"
- }, {
- "version_value" : "4.0.245.0"
- }, {
- "version_value" : "4.0.245.1"
- }, {
- "version_value" : "4.0.246.0"
- }, {
- "version_value" : "4.0.247.0"
- }, {
- "version_value" : "4.0.248.0"
- }, {
- "version_value" : "4.0.249.0"
- }, {
- "version_value" : "4.0.249.1"
- }, {
- "version_value" : "4.0.249.2"
- }, {
- "version_value" : "4.0.249.3"
- }, {
- "version_value" : "4.0.249.4"
- }, {
- "version_value" : "4.0.249.5"
- }, {
- "version_value" : "4.0.249.6"
- }, {
- "version_value" : "4.0.249.7"
- }, {
- "version_value" : "4.0.249.8"
- }, {
- "version_value" : "4.0.249.9"
- }, {
- "version_value" : "4.0.249.10"
- }, {
- "version_value" : "4.0.249.11"
- }, {
- "version_value" : "4.0.249.12"
- }, {
- "version_value" : "4.0.249.14"
- }, {
- "version_value" : "4.0.249.16"
- }, {
- "version_value" : "4.0.249.17"
- }, {
- "version_value" : "4.0.249.18"
- }, {
- "version_value" : "4.0.249.19"
- }, {
- "version_value" : "4.0.249.20"
- }, {
- "version_value" : "4.0.249.21"
- }, {
- "version_value" : "4.0.249.22"
- }, {
- "version_value" : "4.0.249.23"
- }, {
- "version_value" : "4.0.249.24"
- }, {
- "version_value" : "4.0.249.25"
- }, {
- "version_value" : "4.0.249.26"
- }, {
- "version_value" : "4.0.249.27"
- }, {
- "version_value" : "4.0.249.28"
- }, {
- "version_value" : "4.0.249.29"
- }, {
- "version_value" : "4.0.249.30"
- }, {
- "version_value" : "4.0.249.31"
- }, {
- "version_value" : "4.0.249.32"
- }, {
- "version_value" : "4.0.249.33"
- }, {
- "version_value" : "4.0.249.34"
- }, {
- "version_value" : "4.0.249.35"
- }, {
- "version_value" : "4.0.249.36"
- }, {
- "version_value" : "4.0.249.37"
- }, {
- "version_value" : "4.0.249.38"
- }, {
- "version_value" : "4.0.249.39"
- }, {
- "version_value" : "4.0.249.40"
- }, {
- "version_value" : "4.0.249.41"
- }, {
- "version_value" : "4.0.249.42"
- }, {
- "version_value" : "4.0.249.43"
- }, {
- "version_value" : "4.0.249.44"
- }, {
- "version_value" : "4.0.249.45"
- }, {
- "version_value" : "4.0.249.46"
- }, {
- "version_value" : "4.0.249.47"
- }, {
- "version_value" : "4.0.249.48"
- }, {
- "version_value" : "4.0.249.49"
- }, {
- "version_value" : "4.0.249.50"
- }, {
- "version_value" : "4.0.249.51"
- }, {
- "version_value" : "4.0.249.52"
- }, {
- "version_value" : "4.0.249.53"
- }, {
- "version_value" : "4.0.249.54"
- }, {
- "version_value" : "4.0.249.55"
- }, {
- "version_value" : "4.0.249.56"
- }, {
- "version_value" : "4.0.249.57"
- }, {
- "version_value" : "4.0.249.58"
- }, {
- "version_value" : "4.0.249.59"
- }, {
- "version_value" : "4.0.249.60"
- }, {
- "version_value" : "4.0.249.61"
- }, {
- "version_value" : "4.0.249.62"
- }, {
- "version_value" : "4.0.249.63"
- }, {
- "version_value" : "4.0.249.64"
- }, {
- "version_value" : "4.0.249.65"
- }, {
- "version_value" : "4.0.249.66"
- }, {
- "version_value" : "4.0.249.67"
- }, {
- "version_value" : "4.0.249.68"
- }, {
- "version_value" : "4.0.249.69"
- }, {
- "version_value" : "4.0.249.70"
- }, {
- "version_value" : "4.0.249.71"
- }, {
- "version_value" : "4.0.249.72"
- }, {
- "version_value" : "4.0.249.73"
- }, {
- "version_value" : "4.0.249.74"
- }, {
- "version_value" : "4.0.249.75"
- }, {
- "version_value" : "4.0.249.76"
- }, {
- "version_value" : "4.0.249.77"
- }, {
- "version_value" : "4.0.249.78"
- }, {
- "version_value" : "4.0.249.79"
- }, {
- "version_value" : "4.0.249.80"
- }, {
- "version_value" : "4.0.249.81"
- }, {
- "version_value" : "4.0.249.82"
- }, {
- "version_value" : "4.0.249.89"
- }, {
- "version_value" : "4.0.250.0"
- }, {
- "version_value" : "4.0.250.2"
- }, {
- "version_value" : "4.0.251.0"
- }, {
- "version_value" : "4.0.252.0"
- }, {
- "version_value" : "4.0.254.0"
- }, {
- "version_value" : "4.0.255.0"
- }, {
- "version_value" : "4.0.256.0"
- }, {
- "version_value" : "4.0.257.0"
- }, {
- "version_value" : "4.0.258.0"
- }, {
- "version_value" : "4.0.259.0"
- }, {
- "version_value" : "4.0.260.0"
- }, {
- "version_value" : "4.0.261.0"
- }, {
- "version_value" : "4.0.262.0"
- }, {
- "version_value" : "4.0.263.0"
- }, {
- "version_value" : "4.0.264.0"
- }, {
- "version_value" : "4.0.265.0"
- }, {
- "version_value" : "4.0.266.0"
- }, {
- "version_value" : "4.0.267.0"
- }, {
- "version_value" : "4.0.268.0"
- }, {
- "version_value" : "4.0.269.0"
- }, {
- "version_value" : "4.0.271.0"
- }, {
- "version_value" : "4.0.272.0"
- }, {
- "version_value" : "4.0.275.0"
- }, {
- "version_value" : "4.0.275.1"
- }, {
- "version_value" : "4.0.276.0"
- }, {
- "version_value" : "4.0.277.0"
- }, {
- "version_value" : "4.0.278.0"
- }, {
- "version_value" : "4.0.286.0"
- }, {
- "version_value" : "4.0.287.0"
- }, {
- "version_value" : "4.0.288.0"
- }, {
- "version_value" : "4.0.288.1"
- }, {
- "version_value" : "4.0.289.0"
- }, {
- "version_value" : "4.0.290.0"
- }, {
- "version_value" : "4.0.292.0"
- }, {
- "version_value" : "4.0.294.0"
- }, {
- "version_value" : "4.0.295.0"
- }, {
- "version_value" : "4.0.296.0"
- }, {
- "version_value" : "4.0.299.0"
- }, {
- "version_value" : "4.0.300.0"
- }, {
- "version_value" : "4.0.301.0"
- }, {
- "version_value" : "4.0.302.0"
- }, {
- "version_value" : "4.0.302.1"
- }, {
- "version_value" : "4.0.302.2"
- }, {
- "version_value" : "4.0.302.3"
- }, {
- "version_value" : "4.0.303.0"
- }, {
- "version_value" : "4.0.304.0"
- }, {
- "version_value" : "4.0.305.0"
- }, {
- "version_value" : "4.1"
- }, {
- "version_value" : "4.1.249.0"
- }, {
- "version_value" : "4.1.249.1001"
- }, {
- "version_value" : "4.1.249.1004"
- }, {
- "version_value" : "4.1.249.1006"
- }, {
- "version_value" : "4.1.249.1007"
- }, {
- "version_value" : "4.1.249.1008"
- }, {
- "version_value" : "4.1.249.1009"
- }, {
- "version_value" : "4.1.249.1010"
- }, {
- "version_value" : "4.1.249.1011"
- }, {
- "version_value" : "4.1.249.1012"
- }, {
- "version_value" : "4.1.249.1013"
- }, {
- "version_value" : "4.1.249.1014"
- }, {
- "version_value" : "4.1.249.1015"
- }, {
- "version_value" : "4.1.249.1016"
- }, {
- "version_value" : "4.1.249.1017"
- }, {
- "version_value" : "4.1.249.1018"
- }, {
- "version_value" : "4.1.249.1019"
- }, {
- "version_value" : "4.1.249.1020"
- }, {
- "version_value" : "4.1.249.1021"
- }, {
- "version_value" : "4.1.249.1022"
- }, {
- "version_value" : "4.1.249.1023"
- }, {
- "version_value" : "4.1.249.1024"
- }, {
- "version_value" : "4.1.249.1025"
- }, {
- "version_value" : "4.1.249.1026"
- }, {
- "version_value" : "4.1.249.1027"
- }, {
- "version_value" : "4.1.249.1028"
- }, {
- "version_value" : "4.1.249.1029"
- }, {
- "version_value" : "4.1.249.1030"
- }, {
- "version_value" : "4.1.249.1031"
- }, {
- "version_value" : "4.1.249.1032"
- }, {
- "version_value" : "4.1.249.1033"
- }, {
- "version_value" : "4.1.249.1034"
- }, {
- "version_value" : "4.1.249.1035"
- }, {
- "version_value" : "4.1.249.1036"
- }, {
- "version_value" : "4.1.249.1037"
- }, {
- "version_value" : "4.1.249.1038"
- }, {
- "version_value" : "4.1.249.1039"
- }, {
- "version_value" : "4.1.249.1040"
- }, {
- "version_value" : "4.1.249.1041"
- }, {
- "version_value" : "4.1.249.1042"
- }, {
- "version_value" : "4.1.249.1043"
- }, {
- "version_value" : "4.1.249.1044"
- }, {
- "version_value" : "4.1.249.1045"
- }, {
- "version_value" : "4.1.249.1046"
- }, {
- "version_value" : "4.1.249.1047"
- }, {
- "version_value" : "4.1.249.1048"
- }, {
- "version_value" : "4.1.249.1049"
- }, {
- "version_value" : "4.1.249.1050"
- }, {
- "version_value" : "4.1.249.1051"
- }, {
- "version_value" : "4.1.249.1052"
- }, {
- "version_value" : "4.1.249.1053"
- }, {
- "version_value" : "4.1.249.1054"
- }, {
- "version_value" : "4.1.249.1055"
- }, {
- "version_value" : "4.1.249.1056"
- }, {
- "version_value" : "4.1.249.1057"
- }, {
- "version_value" : "4.1.249.1058"
- }, {
- "version_value" : "4.1.249.1059"
- }, {
- "version_value" : "4.1.249.1060"
- }, {
- "version_value" : "4.1.249.1061"
- }, {
- "version_value" : "4.1.249.1062"
- }, {
- "version_value" : "4.1.249.1063"
- }, {
- "version_value" : "4.1.249.1064"
- }, {
- "version_value" : "5.0.306.0"
- }, {
- "version_value" : "5.0.306.1"
- }, {
- "version_value" : "5.0.307.1"
- }, {
- "version_value" : "5.0.307.3"
- }, {
- "version_value" : "5.0.307.4"
- }, {
- "version_value" : "5.0.307.5"
- }, {
- "version_value" : "5.0.307.6"
- }, {
- "version_value" : "5.0.307.7"
- }, {
- "version_value" : "5.0.307.8"
- }, {
- "version_value" : "5.0.307.9"
- }, {
- "version_value" : "5.0.307.10"
- }, {
- "version_value" : "5.0.307.11"
- }, {
- "version_value" : "5.0.308.0"
- }, {
- "version_value" : "5.0.309.0"
- }, {
- "version_value" : "5.0.313.0"
- }, {
- "version_value" : "5.0.314.0"
- }, {
- "version_value" : "5.0.314.1"
- }, {
- "version_value" : "5.0.315.0"
- }, {
- "version_value" : "5.0.316.0"
- }, {
- "version_value" : "5.0.317.0"
- }, {
- "version_value" : "5.0.317.1"
- }, {
- "version_value" : "5.0.317.2"
- }, {
- "version_value" : "5.0.318.0"
- }, {
- "version_value" : "5.0.319.0"
- }, {
- "version_value" : "5.0.320.0"
- }, {
- "version_value" : "5.0.321.0"
- }, {
- "version_value" : "5.0.322.0"
- }, {
- "version_value" : "5.0.322.1"
- }, {
- "version_value" : "5.0.322.2"
- }, {
- "version_value" : "5.0.323.0"
- }, {
- "version_value" : "5.0.324.0"
- }, {
- "version_value" : "5.0.325.0"
- }, {
- "version_value" : "5.0.326.0"
- }, {
- "version_value" : "5.0.327.0"
- }, {
- "version_value" : "5.0.328.0"
- }, {
- "version_value" : "5.0.329.0"
- }, {
- "version_value" : "5.0.330.0"
- }, {
- "version_value" : "5.0.332.0"
- }, {
- "version_value" : "5.0.333.0"
- }, {
- "version_value" : "5.0.334.0"
- }, {
- "version_value" : "5.0.335.0"
- }, {
- "version_value" : "5.0.335.1"
- }, {
- "version_value" : "5.0.335.2"
- }, {
- "version_value" : "5.0.335.3"
- }, {
- "version_value" : "5.0.335.4"
- }, {
- "version_value" : "5.0.336.0"
- }, {
- "version_value" : "5.0.337.0"
- }, {
- "version_value" : "5.0.338.0"
- }, {
- "version_value" : "5.0.339.0"
- }, {
- "version_value" : "5.0.340.0"
- }, {
- "version_value" : "5.0.341.0"
- }, {
- "version_value" : "5.0.342.0"
- }, {
- "version_value" : "5.0.342.1"
- }, {
- "version_value" : "5.0.342.2"
- }, {
- "version_value" : "5.0.342.3"
- }, {
- "version_value" : "5.0.342.4"
- }, {
- "version_value" : "5.0.342.5"
- }, {
- "version_value" : "5.0.342.6"
- }, {
- "version_value" : "5.0.342.7"
- }, {
- "version_value" : "5.0.342.8"
- }, {
- "version_value" : "5.0.342.9"
- }, {
- "version_value" : "5.0.343.0"
- }, {
- "version_value" : "5.0.344.0"
- }, {
- "version_value" : "5.0.345.0"
- }, {
- "version_value" : "5.0.346.0"
- }, {
- "version_value" : "5.0.347.0"
- }, {
- "version_value" : "5.0.348.0"
- }, {
- "version_value" : "5.0.349.0"
- }, {
- "version_value" : "5.0.350.0"
- }, {
- "version_value" : "5.0.350.1"
- }, {
- "version_value" : "5.0.351.0"
- }, {
- "version_value" : "5.0.353.0"
- }, {
- "version_value" : "5.0.354.0"
- }, {
- "version_value" : "5.0.354.1"
- }, {
- "version_value" : "5.0.355.0"
- }, {
- "version_value" : "5.0.356.0"
- }, {
- "version_value" : "5.0.356.1"
- }, {
- "version_value" : "5.0.356.2"
- }, {
- "version_value" : "5.0.357.0"
- }, {
- "version_value" : "5.0.358.0"
- }, {
- "version_value" : "5.0.359.0"
- }, {
- "version_value" : "5.0.360.0"
- }, {
- "version_value" : "5.0.360.3"
- }, {
- "version_value" : "5.0.360.4"
- }, {
- "version_value" : "5.0.360.5"
- }, {
- "version_value" : "5.0.361.0"
- }, {
- "version_value" : "5.0.362.0"
- }, {
- "version_value" : "5.0.363.0"
- }, {
- "version_value" : "5.0.364.0"
- }, {
- "version_value" : "5.0.365.0"
- }, {
- "version_value" : "5.0.366.0"
- }, {
- "version_value" : "5.0.366.1"
- }, {
- "version_value" : "5.0.366.2"
- }, {
- "version_value" : "5.0.366.3"
- }, {
- "version_value" : "5.0.366.4"
- }, {
- "version_value" : "5.0.367.0"
- }, {
- "version_value" : "5.0.368.0"
- }, {
- "version_value" : "5.0.369.0"
- }, {
- "version_value" : "5.0.369.1"
- }, {
- "version_value" : "5.0.369.2"
- }, {
- "version_value" : "5.0.370.0"
- }, {
- "version_value" : "5.0.371.0"
- }, {
- "version_value" : "5.0.372.0"
- }, {
- "version_value" : "5.0.373.0"
- }, {
- "version_value" : "5.0.374.0"
- }, {
- "version_value" : "5.0.375.0"
- }, {
- "version_value" : "5.0.375.1"
- }, {
- "version_value" : "5.0.375.2"
- }, {
- "version_value" : "5.0.375.3"
- }, {
- "version_value" : "5.0.375.4"
- }, {
- "version_value" : "5.0.375.5"
- }, {
- "version_value" : "5.0.375.6"
- }, {
- "version_value" : "5.0.375.7"
- }, {
- "version_value" : "5.0.375.8"
- }, {
- "version_value" : "5.0.375.9"
- }, {
- "version_value" : "5.0.375.10"
- }, {
- "version_value" : "5.0.375.11"
- }, {
- "version_value" : "5.0.375.12"
- }, {
- "version_value" : "5.0.375.13"
- }, {
- "version_value" : "5.0.375.14"
- }, {
- "version_value" : "5.0.375.15"
- }, {
- "version_value" : "5.0.375.16"
- }, {
- "version_value" : "5.0.375.17"
- }, {
- "version_value" : "5.0.375.18"
- }, {
- "version_value" : "5.0.375.19"
- }, {
- "version_value" : "5.0.375.20"
- }, {
- "version_value" : "5.0.375.21"
- }, {
- "version_value" : "5.0.375.22"
- }, {
- "version_value" : "5.0.375.23"
- }, {
- "version_value" : "5.0.375.25"
- }, {
- "version_value" : "5.0.375.26"
- }, {
- "version_value" : "5.0.375.27"
- }, {
- "version_value" : "5.0.375.28"
- }, {
- "version_value" : "5.0.375.29"
- }, {
- "version_value" : "5.0.375.30"
- }, {
- "version_value" : "5.0.375.31"
- }, {
- "version_value" : "5.0.375.32"
- }, {
- "version_value" : "5.0.375.33"
- }, {
- "version_value" : "5.0.375.34"
- }, {
- "version_value" : "5.0.375.35"
- }, {
- "version_value" : "5.0.375.36"
- }, {
- "version_value" : "5.0.375.37"
- }, {
- "version_value" : "5.0.375.38"
- }, {
- "version_value" : "5.0.375.39"
- }, {
- "version_value" : "5.0.375.40"
- }, {
- "version_value" : "5.0.375.41"
- }, {
- "version_value" : "5.0.375.42"
- }, {
- "version_value" : "5.0.375.43"
- }, {
- "version_value" : "5.0.375.44"
- }, {
- "version_value" : "5.0.375.45"
- }, {
- "version_value" : "5.0.375.46"
- }, {
- "version_value" : "5.0.375.47"
- }, {
- "version_value" : "5.0.375.48"
- }, {
- "version_value" : "5.0.375.49"
- }, {
- "version_value" : "5.0.375.50"
- }, {
- "version_value" : "5.0.375.51"
- }, {
- "version_value" : "5.0.375.52"
- }, {
- "version_value" : "5.0.375.53"
- }, {
- "version_value" : "5.0.375.54"
- }, {
- "version_value" : "5.0.375.55"
- }, {
- "version_value" : "5.0.375.56"
- }, {
- "version_value" : "5.0.375.57"
- }, {
- "version_value" : "5.0.375.58"
- }, {
- "version_value" : "5.0.375.59"
- }, {
- "version_value" : "5.0.375.60"
- }, {
- "version_value" : "5.0.375.61"
- }, {
- "version_value" : "5.0.375.62"
- }, {
- "version_value" : "5.0.375.63"
- }, {
- "version_value" : "5.0.375.64"
- }, {
- "version_value" : "5.0.375.65"
- }, {
- "version_value" : "5.0.375.66"
- }, {
- "version_value" : "5.0.375.67"
- }, {
- "version_value" : "5.0.375.68"
- }, {
- "version_value" : "5.0.375.69"
- }, {
- "version_value" : "5.0.375.70"
- }, {
- "version_value" : "5.0.375.71"
- }, {
- "version_value" : "5.0.375.72"
- }, {
- "version_value" : "5.0.375.73"
- }, {
- "version_value" : "5.0.375.74"
- }, {
- "version_value" : "5.0.375.75"
- }, {
- "version_value" : "5.0.375.76"
- }, {
- "version_value" : "5.0.375.77"
- }, {
- "version_value" : "5.0.375.78"
- }, {
- "version_value" : "5.0.375.79"
- }, {
- "version_value" : "5.0.375.80"
- }, {
- "version_value" : "5.0.375.81"
- }, {
- "version_value" : "5.0.375.82"
- }, {
- "version_value" : "5.0.375.83"
- }, {
- "version_value" : "5.0.375.84"
- }, {
- "version_value" : "5.0.375.85"
- }, {
- "version_value" : "5.0.375.86"
- }, {
- "version_value" : "5.0.375.87"
- }, {
- "version_value" : "5.0.375.88"
- }, {
- "version_value" : "5.0.375.89"
- }, {
- "version_value" : "5.0.375.90"
- }, {
- "version_value" : "5.0.375.91"
- }, {
- "version_value" : "5.0.375.92"
- }, {
- "version_value" : "5.0.375.93"
- }, {
- "version_value" : "5.0.375.94"
- }, {
- "version_value" : "5.0.375.95"
- }, {
- "version_value" : "5.0.375.96"
- }, {
- "version_value" : "5.0.375.97"
- }, {
- "version_value" : "5.0.375.98"
- }, {
- "version_value" : "5.0.375.99"
- }, {
- "version_value" : "5.0.375.125"
- }, {
- "version_value" : "5.0.375.126"
- }, {
- "version_value" : "5.0.375.127"
- }, {
- "version_value" : "5.0.376.0"
- }, {
- "version_value" : "5.0.378.0"
- }, {
- "version_value" : "5.0.379.0"
- }, {
- "version_value" : "5.0.380.0"
- }, {
- "version_value" : "5.0.381.0"
- }, {
- "version_value" : "5.0.382.0"
- }, {
- "version_value" : "5.0.382.3"
- }, {
- "version_value" : "5.0.383.0"
- }, {
- "version_value" : "5.0.384.0"
- }, {
- "version_value" : "5.0.385.0"
- }, {
- "version_value" : "5.0.386.0"
- }, {
- "version_value" : "5.0.387.0"
- }, {
- "version_value" : "5.0.390.0"
- }, {
- "version_value" : "5.0.391.0"
- }, {
- "version_value" : "5.0.392.0"
- }, {
- "version_value" : "5.0.393.0"
- }, {
- "version_value" : "5.0.394.0"
- }, {
- "version_value" : "5.0.395.0"
- }, {
- "version_value" : "5.0.396.0"
- }, {
- "version_value" : "6.0.397.0"
- }, {
- "version_value" : "6.0.398.0"
- }, {
- "version_value" : "6.0.399.0"
- }, {
- "version_value" : "6.0.400.0"
- }, {
- "version_value" : "6.0.401.0"
- }, {
- "version_value" : "6.0.401.1"
- }, {
- "version_value" : "6.0.403.0"
- }, {
- "version_value" : "6.0.404.0"
- }, {
- "version_value" : "6.0.404.1"
- }, {
- "version_value" : "6.0.404.2"
- }, {
- "version_value" : "6.0.405.0"
- }, {
- "version_value" : "6.0.406.0"
- }, {
- "version_value" : "6.0.407.0"
- }, {
- "version_value" : "6.0.408.0"
- }, {
- "version_value" : "6.0.408.1"
- }, {
- "version_value" : "6.0.408.2"
- }, {
- "version_value" : "6.0.408.3"
- }, {
- "version_value" : "6.0.408.4"
- }, {
- "version_value" : "6.0.408.5"
- }, {
- "version_value" : "6.0.408.6"
- }, {
- "version_value" : "6.0.408.7"
- }, {
- "version_value" : "6.0.408.8"
- }, {
- "version_value" : "6.0.408.9"
- }, {
- "version_value" : "6.0.408.10"
- }, {
- "version_value" : "6.0.409.0"
- }, {
- "version_value" : "6.0.410.0"
- }, {
- "version_value" : "6.0.411.0"
- }, {
- "version_value" : "6.0.412.0"
- }, {
- "version_value" : "6.0.413.0"
- }, {
- "version_value" : "6.0.414.0"
- }, {
- "version_value" : "6.0.415.0"
- }, {
- "version_value" : "6.0.415.1"
- }, {
- "version_value" : "6.0.416.0"
- }, {
- "version_value" : "6.0.416.1"
- }, {
- "version_value" : "6.0.417.0"
- }, {
- "version_value" : "6.0.418.0"
- }, {
- "version_value" : "6.0.418.1"
- }, {
- "version_value" : "6.0.418.2"
- }, {
- "version_value" : "6.0.418.3"
- }, {
- "version_value" : "6.0.418.4"
- }, {
- "version_value" : "6.0.418.5"
- }, {
- "version_value" : "6.0.418.6"
- }, {
- "version_value" : "6.0.418.7"
- }, {
- "version_value" : "6.0.418.8"
- }, {
- "version_value" : "6.0.418.9"
- }, {
- "version_value" : "6.0.419.0"
- }, {
- "version_value" : "6.0.421.0"
- }, {
- "version_value" : "6.0.422.0"
- }, {
- "version_value" : "6.0.423.0"
- }, {
- "version_value" : "6.0.424.0"
- }, {
- "version_value" : "6.0.425.0"
- }, {
- "version_value" : "6.0.426.0"
- }, {
- "version_value" : "6.0.427.0"
- }, {
- "version_value" : "6.0.428.0"
- }, {
- "version_value" : "6.0.430.0"
- }, {
- "version_value" : "6.0.431.0"
- }, {
- "version_value" : "6.0.432.0"
- }, {
- "version_value" : "6.0.433.0"
- }, {
- "version_value" : "6.0.434.0"
- }, {
- "version_value" : "6.0.435.0"
- }, {
- "version_value" : "6.0.436.0"
- }, {
- "version_value" : "6.0.437.0"
- }, {
- "version_value" : "6.0.437.1"
- }, {
- "version_value" : "6.0.437.2"
- }, {
- "version_value" : "6.0.437.3"
- }, {
- "version_value" : "6.0.438.0"
- }, {
- "version_value" : "6.0.440.0"
- }, {
- "version_value" : "6.0.441.0"
- }, {
- "version_value" : "6.0.443.0"
- }, {
- "version_value" : "6.0.444.0"
- }, {
- "version_value" : "6.0.445.0"
- }, {
- "version_value" : "6.0.445.1"
- }, {
- "version_value" : "6.0.446.0"
- }, {
- "version_value" : "6.0.447.0"
- }, {
- "version_value" : "6.0.447.1"
- }, {
- "version_value" : "6.0.447.2"
- }, {
- "version_value" : "6.0.449.0"
- }, {
- "version_value" : "6.0.450.0"
- }, {
- "version_value" : "6.0.450.1"
- }, {
- "version_value" : "6.0.450.2"
- }, {
- "version_value" : "6.0.450.3"
- }, {
- "version_value" : "6.0.450.4"
- }, {
- "version_value" : "6.0.451.0"
- }, {
- "version_value" : "6.0.452.0"
- }, {
- "version_value" : "6.0.452.1"
- }, {
- "version_value" : "6.0.453.0"
- }, {
- "version_value" : "6.0.453.1"
- }, {
- "version_value" : "6.0.454.0"
- }, {
- "version_value" : "6.0.455.0"
- }, {
- "version_value" : "6.0.456.0"
- }, {
- "version_value" : "6.0.457.0"
- }, {
- "version_value" : "6.0.458.0"
- }, {
- "version_value" : "6.0.458.1"
- }, {
- "version_value" : "6.0.458.2"
- }, {
- "version_value" : "6.0.459.0"
- }, {
- "version_value" : "6.0.460.0"
- }, {
- "version_value" : "6.0.461.0"
- }, {
- "version_value" : "6.0.462.0"
- }, {
- "version_value" : "6.0.464.1"
- }, {
- "version_value" : "6.0.465.1"
- }, {
- "version_value" : "6.0.465.2"
- }, {
- "version_value" : "6.0.466.0"
- }, {
- "version_value" : "6.0.466.1"
- }, {
- "version_value" : "6.0.466.2"
- }, {
- "version_value" : "6.0.466.3"
- }, {
- "version_value" : "6.0.466.4"
- }, {
- "version_value" : "6.0.466.5"
- }, {
- "version_value" : "6.0.466.6"
- }, {
- "version_value" : "6.0.467.0"
- }, {
- "version_value" : "6.0.469.0"
- }, {
- "version_value" : "6.0.470.0"
- }, {
- "version_value" : "6.0.471.0"
- }, {
- "version_value" : "6.0.472.0"
- }, {
- "version_value" : "6.0.472.1"
- }, {
- "version_value" : "6.0.472.2"
- }, {
- "version_value" : "6.0.472.3"
- }, {
- "version_value" : "6.0.472.4"
- }, {
- "version_value" : "6.0.472.5"
- }, {
- "version_value" : "6.0.472.6"
- }, {
- "version_value" : "6.0.472.7"
- }, {
- "version_value" : "6.0.472.8"
- }, {
- "version_value" : "6.0.472.9"
- }, {
- "version_value" : "6.0.472.10"
- }, {
- "version_value" : "6.0.472.11"
- }, {
- "version_value" : "6.0.472.12"
- }, {
- "version_value" : "6.0.472.13"
- }, {
- "version_value" : "6.0.472.14"
- }, {
- "version_value" : "6.0.472.15"
- }, {
- "version_value" : "6.0.472.16"
- }, {
- "version_value" : "6.0.472.17"
- }, {
- "version_value" : "6.0.472.18"
- }, {
- "version_value" : "6.0.472.19"
- }, {
- "version_value" : "6.0.472.20"
- }, {
- "version_value" : "6.0.472.21"
- }, {
- "version_value" : "6.0.472.22"
- }, {
- "version_value" : "6.0.472.23"
- }, {
- "version_value" : "6.0.472.24"
- }, {
- "version_value" : "6.0.472.25"
- }, {
- "version_value" : "6.0.472.26"
- }, {
- "version_value" : "6.0.472.27"
- }, {
- "version_value" : "6.0.472.28"
- }, {
- "version_value" : "6.0.472.29"
- }, {
- "version_value" : "6.0.472.30"
- }, {
- "version_value" : "6.0.472.31"
- }, {
- "version_value" : "6.0.472.32"
- }, {
- "version_value" : "6.0.472.33"
- }, {
- "version_value" : "6.0.472.34"
- }, {
- "version_value" : "6.0.472.35"
- }, {
- "version_value" : "6.0.472.36"
- }, {
- "version_value" : "6.0.472.37"
- }, {
- "version_value" : "6.0.472.38"
- }, {
- "version_value" : "6.0.472.39"
- }, {
- "version_value" : "6.0.472.40"
- }, {
- "version_value" : "6.0.472.41"
- }, {
- "version_value" : "6.0.472.42"
- }, {
- "version_value" : "6.0.472.43"
- }, {
- "version_value" : "6.0.472.44"
- }, {
- "version_value" : "6.0.472.45"
- }, {
- "version_value" : "6.0.472.46"
- }, {
- "version_value" : "6.0.472.47"
- }, {
- "version_value" : "6.0.472.48"
- }, {
- "version_value" : "6.0.472.49"
- }, {
- "version_value" : "6.0.472.50"
- }, {
- "version_value" : "6.0.472.51"
- }, {
- "version_value" : "6.0.472.52"
- }, {
- "version_value" : "6.0.472.53"
- }, {
- "version_value" : "6.0.472.54"
- }, {
- "version_value" : "6.0.472.55"
- }, {
- "version_value" : "6.0.472.56"
- }, {
- "version_value" : "6.0.472.57"
- }, {
- "version_value" : "6.0.472.58"
- }, {
- "version_value" : "6.0.472.59"
- }, {
- "version_value" : "6.0.472.60"
- }, {
- "version_value" : "6.0.472.61"
- }, {
- "version_value" : "6.0.472.62"
- }, {
- "version_value" : "6.0.472.63"
- }, {
- "version_value" : "6.0.473.0"
- }, {
- "version_value" : "6.0.474.0"
- }, {
- "version_value" : "6.0.475.0"
- }, {
- "version_value" : "6.0.476.0"
- }, {
- "version_value" : "6.0.477.0"
- }, {
- "version_value" : "6.0.478.0"
- }, {
- "version_value" : "6.0.479.0"
- }, {
- "version_value" : "6.0.480.0"
- }, {
- "version_value" : "6.0.481.0"
- }, {
- "version_value" : "6.0.482.0"
- }, {
- "version_value" : "6.0.483.0"
- }, {
- "version_value" : "6.0.484.0"
- }, {
- "version_value" : "6.0.485.0"
- }, {
- "version_value" : "6.0.486.0"
- }, {
- "version_value" : "6.0.487.0"
- }, {
- "version_value" : "6.0.488.0"
- }, {
- "version_value" : "6.0.489.0"
- }, {
- "version_value" : "6.0.490.0"
- }, {
- "version_value" : "6.0.490.1"
- }, {
- "version_value" : "6.0.491.0"
- }, {
- "version_value" : "6.0.492.0"
- }, {
- "version_value" : "6.0.493.0"
- }, {
- "version_value" : "6.0.494.0"
- }, {
- "version_value" : "6.0.495.0"
- }, {
- "version_value" : "6.0.495.1"
- }, {
- "version_value" : "6.0.496.0"
- }, {
- "version_value" : "7.0.497.0"
- }, {
- "version_value" : "7.0.498.0"
- }, {
- "version_value" : "7.0.499.0"
- }, {
- "version_value" : "7.0.499.1"
- }, {
- "version_value" : "7.0.500.0"
- }, {
- "version_value" : "7.0.500.1"
- }, {
- "version_value" : "7.0.503.0"
- }, {
- "version_value" : "7.0.503.1"
- }, {
- "version_value" : "7.0.504.0"
- }, {
- "version_value" : "7.0.505.0"
- }, {
- "version_value" : "7.0.506.0"
- }, {
- "version_value" : "7.0.507.0"
- }, {
- "version_value" : "7.0.507.1"
- }, {
- "version_value" : "7.0.507.2"
- }, {
- "version_value" : "7.0.507.3"
- }, {
- "version_value" : "7.0.509.0"
- }, {
- "version_value" : "7.0.510.0"
- }, {
- "version_value" : "7.0.511.1"
- }, {
- "version_value" : "7.0.511.2"
- }, {
- "version_value" : "7.0.511.4"
- }, {
- "version_value" : "7.0.512.0"
- }, {
- "version_value" : "7.0.513.0"
- }, {
- "version_value" : "7.0.514.0"
- }, {
- "version_value" : "7.0.514.1"
- }, {
- "version_value" : "7.0.515.0"
- }, {
- "version_value" : "7.0.516.0"
- }, {
- "version_value" : "7.0.517.0"
- }, {
- "version_value" : "7.0.517.2"
- }, {
- "version_value" : "7.0.517.4"
- }, {
- "version_value" : "7.0.517.5"
- }, {
- "version_value" : "7.0.517.6"
- }, {
- "version_value" : "7.0.517.7"
- }, {
- "version_value" : "7.0.517.8"
- }, {
- "version_value" : "7.0.517.9"
- }, {
- "version_value" : "7.0.517.10"
- }, {
- "version_value" : "7.0.517.11"
- }, {
- "version_value" : "7.0.517.12"
- }, {
- "version_value" : "7.0.517.13"
- }, {
- "version_value" : "7.0.517.14"
- }, {
- "version_value" : "7.0.517.16"
- }, {
- "version_value" : "7.0.517.17"
- }, {
- "version_value" : "7.0.517.18"
- }, {
- "version_value" : "7.0.517.19"
- }, {
- "version_value" : "7.0.517.20"
- }, {
- "version_value" : "7.0.517.21"
- }, {
- "version_value" : "7.0.517.22"
- }, {
- "version_value" : "7.0.517.23"
- }, {
- "version_value" : "7.0.517.24"
- }, {
- "version_value" : "7.0.517.25"
- }, {
- "version_value" : "7.0.517.26"
- }, {
- "version_value" : "7.0.517.27"
- }, {
- "version_value" : "7.0.517.28"
- }, {
- "version_value" : "7.0.517.29"
- }, {
- "version_value" : "7.0.517.30"
- }, {
- "version_value" : "7.0.517.31"
- }, {
- "version_value" : "7.0.517.32"
- }, {
- "version_value" : "7.0.517.33"
- }, {
- "version_value" : "7.0.517.34"
- }, {
- "version_value" : "7.0.517.35"
- }, {
- "version_value" : "7.0.517.36"
- }, {
- "version_value" : "7.0.517.37"
- }, {
- "version_value" : "7.0.517.38"
- }, {
- "version_value" : "7.0.517.39"
- }, {
- "version_value" : "7.0.517.40"
- }, {
- "version_value" : "7.0.517.41"
- }, {
- "version_value" : "7.0.517.42"
- }, {
- "version_value" : "7.0.517.43"
- }, {
- "version_value" : "7.0.517.44"
- }, {
- "version_value" : "7.0.518.0"
- }, {
- "version_value" : "7.0.519.0"
- }, {
- "version_value" : "7.0.520.0"
- }, {
- "version_value" : "7.0.521.0"
- }, {
- "version_value" : "7.0.522.0"
- }, {
- "version_value" : "7.0.524.0"
- }, {
- "version_value" : "7.0.525.0"
- }, {
- "version_value" : "7.0.526.0"
- }, {
- "version_value" : "7.0.528.0"
- }, {
- "version_value" : "7.0.529.0"
- }, {
- "version_value" : "7.0.529.1"
- }, {
- "version_value" : "7.0.529.2"
- }, {
- "version_value" : "7.0.530.0"
- }, {
- "version_value" : "7.0.531.0"
- }, {
- "version_value" : "7.0.531.1"
- }, {
- "version_value" : "7.0.531.2"
- }, {
- "version_value" : "7.0.535.1"
- }, {
- "version_value" : "7.0.535.2"
- }, {
- "version_value" : "7.0.536.0"
- }, {
- "version_value" : "7.0.536.1"
- }, {
- "version_value" : "7.0.536.2"
- }, {
- "version_value" : "7.0.536.3"
- }, {
- "version_value" : "7.0.536.4"
- }, {
- "version_value" : "7.0.537.0"
- }, {
- "version_value" : "7.0.538.0"
- }, {
- "version_value" : "7.0.539.0"
- }, {
- "version_value" : "7.0.540.0"
- }, {
- "version_value" : "7.0.541.0"
- }, {
- "version_value" : "7.0.542.0"
- }, {
- "version_value" : "7.0.544.0"
- }, {
- "version_value" : "7.0.547.0"
- }, {
- "version_value" : "7.0.547.1"
- }, {
- "version_value" : "7.0.548.0"
- }, {
- "version_value" : "8.0.549.0"
- }, {
- "version_value" : "8.0.550.0"
- }, {
- "version_value" : "8.0.551.0"
- }, {
- "version_value" : "8.0.551.1"
- }, {
- "version_value" : "8.0.552.0"
- }, {
- "version_value" : "8.0.552.1"
- }, {
- "version_value" : "8.0.552.2"
- }, {
- "version_value" : "8.0.552.4"
- }, {
- "version_value" : "8.0.552.5"
- }, {
- "version_value" : "8.0.552.6"
- }, {
- "version_value" : "8.0.552.7"
- }, {
- "version_value" : "8.0.552.8"
- }, {
- "version_value" : "8.0.552.9"
- }, {
- "version_value" : "8.0.552.10"
- }, {
- "version_value" : "8.0.552.11"
- }, {
- "version_value" : "8.0.552.12"
- }, {
- "version_value" : "8.0.552.13"
- }, {
- "version_value" : "8.0.552.14"
- }, {
- "version_value" : "8.0.552.15"
- }, {
- "version_value" : "8.0.552.16"
- }, {
- "version_value" : "8.0.552.17"
- }, {
- "version_value" : "8.0.552.18"
- }, {
- "version_value" : "8.0.552.19"
- }, {
- "version_value" : "8.0.552.20"
- }, {
- "version_value" : "8.0.552.21"
- }, {
- "version_value" : "8.0.552.23"
- }, {
- "version_value" : "8.0.552.24"
- }, {
- "version_value" : "8.0.552.25"
- }, {
- "version_value" : "8.0.552.26"
- }, {
- "version_value" : "8.0.552.27"
- }, {
- "version_value" : "8.0.552.28"
- }, {
- "version_value" : "8.0.552.29"
- }, {
- "version_value" : "8.0.552.35"
- }, {
- "version_value" : "8.0.552.40"
- }, {
- "version_value" : "8.0.552.41"
- }, {
- "version_value" : "8.0.552.42"
- }, {
- "version_value" : "8.0.552.43"
- }, {
- "version_value" : "8.0.552.44"
- }, {
- "version_value" : "8.0.552.45"
- }, {
- "version_value" : "8.0.552.47"
- }, {
- "version_value" : "8.0.552.48"
- }, {
- "version_value" : "8.0.552.49"
- }, {
- "version_value" : "8.0.552.50"
- }, {
- "version_value" : "8.0.552.51"
- }, {
- "version_value" : "8.0.552.52"
- }, {
- "version_value" : "8.0.552.100"
- }, {
- "version_value" : "8.0.552.101"
- }, {
- "version_value" : "8.0.552.102"
- }, {
- "version_value" : "8.0.552.103"
- }, {
- "version_value" : "8.0.552.104"
- }, {
- "version_value" : "8.0.552.105"
- }, {
- "version_value" : "8.0.552.200"
- }, {
- "version_value" : "8.0.552.201"
- }, {
- "version_value" : "8.0.552.202"
- }, {
- "version_value" : "8.0.552.203"
- }, {
- "version_value" : "8.0.552.204"
- }, {
- "version_value" : "8.0.552.205"
- }, {
- "version_value" : "8.0.552.206"
- }, {
- "version_value" : "8.0.552.207"
- }, {
- "version_value" : "8.0.552.208"
- }, {
- "version_value" : "8.0.552.209"
- }, {
- "version_value" : "8.0.552.210"
- }, {
- "version_value" : "8.0.552.211"
- }, {
- "version_value" : "8.0.552.212"
- }, {
- "version_value" : "8.0.552.213"
- }, {
- "version_value" : "8.0.552.214"
- }, {
- "version_value" : "8.0.552.215"
- }, {
- "version_value" : "8.0.552.216"
- }, {
- "version_value" : "8.0.552.217"
- }, {
- "version_value" : "8.0.552.218"
- }, {
- "version_value" : "8.0.552.219"
- }, {
- "version_value" : "8.0.552.220"
- }, {
- "version_value" : "8.0.552.221"
- }, {
- "version_value" : "8.0.552.222"
- }, {
- "version_value" : "8.0.552.223"
- }, {
- "version_value" : "8.0.552.224"
- }, {
- "version_value" : "8.0.552.225"
- }, {
- "version_value" : "8.0.552.226"
- }, {
- "version_value" : "8.0.552.227"
- }, {
- "version_value" : "8.0.552.228"
- }, {
- "version_value" : "8.0.552.229"
- }, {
- "version_value" : "8.0.552.230"
- }, {
- "version_value" : "8.0.552.231"
- }, {
- "version_value" : "8.0.552.232"
- }, {
- "version_value" : "8.0.552.233"
- }, {
- "version_value" : "8.0.552.234"
- }, {
- "version_value" : "8.0.552.235"
- }, {
- "version_value" : "8.0.552.237"
- }, {
- "version_value" : "8.0.552.300"
- }, {
- "version_value" : "8.0.552.301"
- }, {
- "version_value" : "8.0.552.302"
- }, {
- "version_value" : "8.0.552.303"
- }, {
- "version_value" : "8.0.552.304"
- }, {
- "version_value" : "8.0.552.305"
- }, {
- "version_value" : "8.0.552.306"
- }, {
- "version_value" : "8.0.552.307"
- }, {
- "version_value" : "8.0.552.308"
- }, {
- "version_value" : "8.0.552.309"
- }, {
- "version_value" : "8.0.552.310"
- }, {
- "version_value" : "8.0.552.311"
- }, {
- "version_value" : "8.0.552.312"
- }, {
- "version_value" : "8.0.552.313"
- }, {
- "version_value" : "8.0.552.315"
- }, {
- "version_value" : "8.0.552.316"
- }, {
- "version_value" : "8.0.552.317"
- }, {
- "version_value" : "8.0.552.318"
- }, {
- "version_value" : "8.0.552.319"
- }, {
- "version_value" : "8.0.552.320"
- }, {
- "version_value" : "8.0.552.321"
- }, {
- "version_value" : "8.0.552.322"
- }, {
- "version_value" : "8.0.552.323"
- }, {
- "version_value" : "8.0.552.324"
- }, {
- "version_value" : "8.0.552.325"
- }, {
- "version_value" : "8.0.552.326"
- }, {
- "version_value" : "8.0.552.327"
- }, {
- "version_value" : "8.0.552.328"
- }, {
- "version_value" : "8.0.552.329"
- }, {
- "version_value" : "8.0.552.330"
- }, {
- "version_value" : "8.0.552.331"
- }, {
- "version_value" : "8.0.552.332"
- }, {
- "version_value" : "8.0.552.333"
- }, {
- "version_value" : "8.0.552.334"
- }, {
- "version_value" : "8.0.552.335"
- }, {
- "version_value" : "8.0.552.336"
- }, {
- "version_value" : "8.0.552.337"
- }, {
- "version_value" : "8.0.552.338"
- }, {
- "version_value" : "8.0.552.339"
- }, {
- "version_value" : "8.0.552.340"
- }, {
- "version_value" : "8.0.552.341"
- }, {
- "version_value" : "8.0.552.342"
- }, {
- "version_value" : "8.0.552.343"
- }, {
- "version_value" : "8.0.552.344"
- }, {
- "version_value" : "8.0.553.0"
- }, {
- "version_value" : "8.0.554.0"
- }, {
- "version_value" : "8.0.555.0"
- }, {
- "version_value" : "8.0.556.0"
- }, {
- "version_value" : "8.0.557.0"
- }, {
- "version_value" : "8.0.558.0"
- }, {
- "version_value" : "8.0.559.0"
- }, {
- "version_value" : "8.0.560.0"
- }, {
- "version_value" : "8.0.561.0"
- }, {
- "version_value" : "9.0.562.0"
- }, {
- "version_value" : "9.0.563.0"
- }, {
- "version_value" : "9.0.564.0"
- }, {
- "version_value" : "9.0.565.0"
- }, {
- "version_value" : "9.0.566.0"
- }, {
- "version_value" : "9.0.567.0"
- }, {
- "version_value" : "9.0.568.0"
- }, {
- "version_value" : "9.0.569.0"
- }, {
- "version_value" : "9.0.570.0"
- }, {
- "version_value" : "9.0.570.1"
- }, {
- "version_value" : "9.0.571.0"
- }, {
- "version_value" : "9.0.572.0"
- }, {
- "version_value" : "9.0.572.1"
- }, {
- "version_value" : "9.0.573.0"
- }, {
- "version_value" : "9.0.574.0"
- }, {
- "version_value" : "9.0.575.0"
- }, {
- "version_value" : "9.0.576.0"
- }, {
- "version_value" : "9.0.577.0"
- }, {
- "version_value" : "9.0.578.0"
- }, {
- "version_value" : "9.0.579.0"
- }, {
- "version_value" : "9.0.580.0"
- }, {
- "version_value" : "9.0.581.0"
- }, {
- "version_value" : "9.0.582.0"
- }, {
- "version_value" : "9.0.583.0"
- }, {
- "version_value" : "9.0.584.0"
- }, {
- "version_value" : "9.0.585.0"
- }, {
- "version_value" : "9.0.586.0"
- }, {
- "version_value" : "9.0.587.0"
- }, {
- "version_value" : "9.0.587.1"
- }, {
- "version_value" : "9.0.588.0"
- }, {
- "version_value" : "9.0.589.0"
- }, {
- "version_value" : "9.0.590.0"
- }, {
- "version_value" : "9.0.591.0"
- }, {
- "version_value" : "9.0.592.0"
- }, {
- "version_value" : "9.0.593.0"
- }, {
- "version_value" : "9.0.594.0"
- }, {
- "version_value" : "9.0.595.0"
- }, {
- "version_value" : "9.0.596.0"
- }, {
- "version_value" : "9.0.597.0"
- }, {
- "version_value" : "9.0.597.1"
- }, {
- "version_value" : "9.0.597.2"
- }, {
- "version_value" : "9.0.597.4"
- }, {
- "version_value" : "9.0.597.5"
- }, {
- "version_value" : "9.0.597.7"
- }, {
- "version_value" : "9.0.597.8"
- }, {
- "version_value" : "9.0.597.9"
- }, {
- "version_value" : "9.0.597.10"
- }, {
- "version_value" : "9.0.597.11"
- }, {
- "version_value" : "9.0.597.12"
- }, {
- "version_value" : "9.0.597.14"
- }, {
- "version_value" : "9.0.597.15"
- }, {
- "version_value" : "9.0.597.16"
- }, {
- "version_value" : "9.0.597.17"
- }, {
- "version_value" : "9.0.597.18"
- }, {
- "version_value" : "9.0.597.19"
- }, {
- "version_value" : "9.0.597.20"
- }, {
- "version_value" : "9.0.597.21"
- }, {
- "version_value" : "9.0.597.22"
- }, {
- "version_value" : "9.0.597.23"
- }, {
- "version_value" : "9.0.597.24"
- }, {
- "version_value" : "9.0.597.25"
- }, {
- "version_value" : "9.0.597.26"
- }, {
- "version_value" : "9.0.597.27"
- }, {
- "version_value" : "9.0.597.28"
- }, {
- "version_value" : "9.0.597.29"
- }, {
- "version_value" : "9.0.597.30"
- }, {
- "version_value" : "9.0.597.31"
- }, {
- "version_value" : "9.0.597.32"
- }, {
- "version_value" : "9.0.597.33"
- }, {
- "version_value" : "9.0.597.34"
- }, {
- "version_value" : "9.0.597.35"
- }, {
- "version_value" : "9.0.597.36"
- }, {
- "version_value" : "9.0.597.37"
- }, {
- "version_value" : "9.0.597.38"
- }, {
- "version_value" : "9.0.597.39"
- }, {
- "version_value" : "9.0.597.40"
- }, {
- "version_value" : "9.0.597.41"
- }, {
- "version_value" : "9.0.597.42"
- }, {
- "version_value" : "9.0.597.44"
- }, {
- "version_value" : "9.0.597.45"
- }, {
- "version_value" : "9.0.597.46"
- }, {
- "version_value" : "9.0.597.47"
- }, {
- "version_value" : "9.0.597.54"
- }, {
- "version_value" : "9.0.597.55"
- }, {
- "version_value" : "9.0.597.56"
- }, {
- "version_value" : "9.0.597.57"
- }, {
- "version_value" : "9.0.597.58"
- }, {
- "version_value" : "9.0.597.59"
- }, {
- "version_value" : "9.0.597.60"
- }, {
- "version_value" : "9.0.597.62"
- }, {
- "version_value" : "9.0.597.63"
- }, {
- "version_value" : "9.0.597.64"
- }, {
- "version_value" : "9.0.597.65"
- }, {
- "version_value" : "9.0.597.66"
- }, {
- "version_value" : "9.0.597.67"
- }, {
- "version_value" : "9.0.597.68"
- }, {
- "version_value" : "9.0.597.69"
- }, {
- "version_value" : "9.0.597.70"
- }, {
- "version_value" : "9.0.597.71"
- }, {
- "version_value" : "9.0.597.72"
- }, {
- "version_value" : "9.0.597.73"
- }, {
- "version_value" : "9.0.597.74"
- }, {
- "version_value" : "9.0.597.75"
- }, {
- "version_value" : "9.0.597.76"
- }, {
- "version_value" : "9.0.597.77"
- }, {
- "version_value" : "9.0.597.78"
- }, {
- "version_value" : "9.0.597.79"
- }, {
- "version_value" : "9.0.597.80"
- }, {
- "version_value" : "9.0.597.81"
- }, {
- "version_value" : "9.0.597.82"
- }, {
- "version_value" : "9.0.597.83"
- }, {
- "version_value" : "9.0.597.84"
- }, {
- "version_value" : "9.0.597.85"
- }, {
- "version_value" : "9.0.597.86"
- }, {
- "version_value" : "9.0.597.88"
- }, {
- "version_value" : "9.0.597.90"
- }, {
- "version_value" : "9.0.597.92"
- }, {
- "version_value" : "9.0.597.94"
- }, {
- "version_value" : "9.0.597.96"
- }, {
- "version_value" : "9.0.597.97"
- }, {
- "version_value" : "9.0.597.98"
- }, {
- "version_value" : "9.0.597.99"
- }, {
- "version_value" : "9.0.597.100"
- }, {
- "version_value" : "9.0.597.101"
- }, {
- "version_value" : "9.0.597.102"
- }, {
- "version_value" : "9.0.597.106"
- }, {
- "version_value" : "9.0.597.107"
- }, {
- "version_value" : "9.0.598.0"
- }, {
- "version_value" : "9.0.599.0"
- }, {
- "version_value" : "9.0.600.0"
- }, {
- "version_value" : "10.0.601.0"
- }, {
- "version_value" : "10.0.602.0"
- }, {
- "version_value" : "10.0.603.0"
- }, {
- "version_value" : "10.0.603.2"
- }, {
- "version_value" : "10.0.603.3"
- }, {
- "version_value" : "10.0.604.0"
- }, {
- "version_value" : "10.0.605.0"
- }, {
- "version_value" : "10.0.606.0"
- }, {
- "version_value" : "10.0.607.0"
- }, {
- "version_value" : "10.0.608.0"
- }, {
- "version_value" : "10.0.609.0"
- }, {
- "version_value" : "10.0.610.0"
- }, {
- "version_value" : "10.0.611.0"
- }, {
- "version_value" : "10.0.611.1"
- }, {
- "version_value" : "10.0.612.0"
- }, {
- "version_value" : "10.0.612.1"
- }, {
- "version_value" : "10.0.612.2"
- }, {
- "version_value" : "10.0.612.3"
- }, {
- "version_value" : "10.0.613.0"
- }, {
- "version_value" : "10.0.614.0"
- }, {
- "version_value" : "10.0.615.0"
- }, {
- "version_value" : "10.0.616.0"
- }, {
- "version_value" : "10.0.617.0"
- }, {
- "version_value" : "10.0.618.0"
- }, {
- "version_value" : "10.0.619.0"
- }, {
- "version_value" : "10.0.620.0"
- }, {
- "version_value" : "10.0.621.0"
- }, {
- "version_value" : "10.0.622.0"
- }, {
- "version_value" : "10.0.622.1"
- }, {
- "version_value" : "10.0.623.0"
- }, {
- "version_value" : "10.0.624.0"
- }, {
- "version_value" : "10.0.625.0"
- }, {
- "version_value" : "10.0.626.0"
- }, {
- "version_value" : "10.0.627.0"
- }, {
- "version_value" : "10.0.628.0"
- }, {
- "version_value" : "10.0.629.0"
- }, {
- "version_value" : "10.0.630.0"
- }, {
- "version_value" : "10.0.631.0"
- }, {
- "version_value" : "10.0.632.0"
- }, {
- "version_value" : "10.0.633.0"
- }, {
- "version_value" : "10.0.634.0"
- }, {
- "version_value" : "10.0.634.1"
- }, {
- "version_value" : "10.0.635.0"
- }, {
- "version_value" : "10.0.636.0"
- }, {
- "version_value" : "10.0.638.0"
- }, {
- "version_value" : "10.0.638.1"
- }, {
- "version_value" : "10.0.639.0"
- }, {
- "version_value" : "10.0.640.0"
- }, {
- "version_value" : "10.0.642.0"
- }, {
- "version_value" : "10.0.642.1"
- }, {
- "version_value" : "10.0.642.2"
- }, {
- "version_value" : "10.0.643.0"
- }, {
- "version_value" : "10.0.644.0"
- }, {
- "version_value" : "10.0.645.0"
- }, {
- "version_value" : "10.0.646.0"
- }, {
- "version_value" : "10.0.647.0"
- }, {
- "version_value" : "10.0.648.0"
- }, {
- "version_value" : "10.0.648.1"
- }, {
- "version_value" : "10.0.648.2"
- }, {
- "version_value" : "10.0.648.3"
- }, {
- "version_value" : "10.0.648.4"
- }, {
- "version_value" : "10.0.648.5"
- }, {
- "version_value" : "10.0.648.6"
- }, {
- "version_value" : "10.0.648.7"
- }, {
- "version_value" : "10.0.648.8"
- }, {
- "version_value" : "10.0.648.9"
- }, {
- "version_value" : "10.0.648.10"
- }, {
- "version_value" : "10.0.648.11"
- }, {
- "version_value" : "10.0.648.12"
- }, {
- "version_value" : "10.0.648.13"
- }, {
- "version_value" : "10.0.648.18"
- }, {
- "version_value" : "10.0.648.23"
- }, {
- "version_value" : "10.0.648.26"
- }, {
- "version_value" : "10.0.648.28"
- }, {
- "version_value" : "10.0.648.32"
- }, {
- "version_value" : "10.0.648.35"
- }, {
- "version_value" : "10.0.648.38"
- }, {
- "version_value" : "10.0.648.42"
- }, {
- "version_value" : "10.0.648.45"
- }, {
- "version_value" : "10.0.648.49"
- }, {
- "version_value" : "10.0.648.54"
- }, {
- "version_value" : "10.0.648.56"
- }, {
- "version_value" : "10.0.648.59"
- }, {
- "version_value" : "10.0.648.62"
- }, {
- "version_value" : "10.0.648.66"
- }, {
- "version_value" : "10.0.648.68"
- }, {
- "version_value" : "10.0.648.70"
- }, {
- "version_value" : "10.0.648.72"
- }, {
- "version_value" : "10.0.648.76"
- }, {
- "version_value" : "10.0.648.79"
- }, {
- "version_value" : "10.0.648.82"
- }, {
- "version_value" : "10.0.648.84"
- }, {
- "version_value" : "10.0.648.87"
- }, {
- "version_value" : "10.0.648.90"
- }, {
- "version_value" : "10.0.648.101"
- }, {
- "version_value" : "10.0.648.103"
- }, {
- "version_value" : "10.0.648.105"
- }, {
- "version_value" : "10.0.648.107"
- }, {
- "version_value" : "10.0.648.114"
- }, {
- "version_value" : "10.0.648.116"
- }, {
- "version_value" : "10.0.648.118"
- }, {
- "version_value" : "10.0.648.119"
- }, {
- "version_value" : "10.0.648.120"
- }, {
- "version_value" : "10.0.648.121"
- }, {
- "version_value" : "10.0.648.122"
- }, {
- "version_value" : "10.0.648.123"
- }, {
- "version_value" : "10.0.648.124"
- }, {
- "version_value" : "10.0.648.125"
- }, {
- "version_value" : "10.0.648.126"
- }, {
- "version_value" : "10.0.648.127"
- }, {
- "version_value" : "10.0.648.128"
- }, {
- "version_value" : "10.0.648.129"
- }, {
- "version_value" : "10.0.648.130"
- }, {
- "version_value" : "10.0.648.131"
- }, {
- "version_value" : "10.0.648.132"
- }, {
- "version_value" : "10.0.648.133"
- }, {
- "version_value" : "10.0.648.134"
- }, {
- "version_value" : "10.0.648.135"
- }, {
- "version_value" : "10.0.648.151"
- }, {
- "version_value" : "10.0.648.201"
- }, {
- "version_value" : "10.0.648.203"
- }, {
- "version_value" : "10.0.648.204"
- }, {
- "version_value" : "10.0.648.205"
- }, {
- "version_value" : "10.0.649.0"
- }, {
- "version_value" : "10.0.650.0"
- }, {
- "version_value" : "10.0.651.0"
- }, {
- "version_value" : "11.0.652.0"
- }, {
- "version_value" : "11.0.653.0"
- }, {
- "version_value" : "11.0.654.0"
- }, {
- "version_value" : "11.0.655.0"
- }, {
- "version_value" : "11.0.656.0"
- }, {
- "version_value" : "11.0.657.0"
- }, {
- "version_value" : "11.0.658.0"
- }, {
- "version_value" : "11.0.658.1"
- }, {
- "version_value" : "11.0.659.0"
- }, {
- "version_value" : "11.0.660.0"
- }, {
- "version_value" : "11.0.661.0"
- }, {
- "version_value" : "11.0.662.0"
- }, {
- "version_value" : "11.0.663.0"
- }, {
- "version_value" : "11.0.664.1"
- }, {
- "version_value" : "11.0.665.0"
- }, {
- "version_value" : "11.0.666.0"
- }, {
- "version_value" : "11.0.667.0"
- }, {
- "version_value" : "11.0.667.2"
- }, {
- "version_value" : "11.0.667.3"
- }, {
- "version_value" : "11.0.667.4"
- }, {
- "version_value" : "11.0.668.0"
- }, {
- "version_value" : "11.0.669.0"
- }, {
- "version_value" : "11.0.670.0"
- }, {
- "version_value" : "11.0.671.0"
- }, {
- "version_value" : "11.0.672.0"
- }, {
- "version_value" : "11.0.672.1"
- }, {
- "version_value" : "11.0.672.2"
- }, {
- "version_value" : "11.0.673.0"
- }, {
- "version_value" : "11.0.674.0"
- }, {
- "version_value" : "11.0.675.0"
- }, {
- "version_value" : "11.0.676.0"
- }, {
- "version_value" : "11.0.677.0"
- }, {
- "version_value" : "11.0.678.0"
- }, {
- "version_value" : "11.0.679.0"
- }, {
- "version_value" : "11.0.680.0"
- }, {
- "version_value" : "11.0.681.0"
- }, {
- "version_value" : "11.0.682.0"
- }, {
- "version_value" : "11.0.683.0"
- }, {
- "version_value" : "11.0.684.0"
- }, {
- "version_value" : "11.0.685.0"
- }, {
- "version_value" : "11.0.686.0"
- }, {
- "version_value" : "11.0.686.1"
- }, {
- "version_value" : "11.0.686.2"
- }, {
- "version_value" : "11.0.686.3"
- }, {
- "version_value" : "11.0.687.0"
- }, {
- "version_value" : "11.0.687.1"
- }, {
- "version_value" : "11.0.688.0"
- }, {
- "version_value" : "11.0.689.0"
- }, {
- "version_value" : "11.0.690.0"
- }, {
- "version_value" : "11.0.690.1"
- }, {
- "version_value" : "11.0.691.0"
- }, {
- "version_value" : "11.0.692.0"
- }, {
- "version_value" : "11.0.693.0"
- }, {
- "version_value" : "11.0.694.0"
- }, {
- "version_value" : "11.0.695.0"
- }, {
- "version_value" : "11.0.696.0"
- }, {
- "version_value" : "11.0.696.1"
- }, {
- "version_value" : "11.0.696.2"
- }, {
- "version_value" : "11.0.696.3"
- }, {
- "version_value" : "11.0.696.4"
- }, {
- "version_value" : "11.0.696.5"
- }, {
- "version_value" : "11.0.696.7"
- }, {
- "version_value" : "11.0.696.8"
- }, {
- "version_value" : "11.0.696.9"
- }, {
- "version_value" : "11.0.696.10"
- }, {
- "version_value" : "11.0.696.11"
- }, {
- "version_value" : "11.0.696.12"
- }, {
- "version_value" : "11.0.696.13"
- }, {
- "version_value" : "11.0.696.14"
- }, {
- "version_value" : "11.0.696.15"
- }, {
- "version_value" : "11.0.696.16"
- }, {
- "version_value" : "11.0.696.17"
- }, {
- "version_value" : "11.0.696.18"
- }, {
- "version_value" : "11.0.696.19"
- }, {
- "version_value" : "11.0.696.20"
- }, {
- "version_value" : "11.0.696.21"
- }, {
- "version_value" : "11.0.696.22"
- }, {
- "version_value" : "11.0.696.23"
- }, {
- "version_value" : "11.0.696.24"
- }, {
- "version_value" : "11.0.696.25"
- }, {
- "version_value" : "11.0.696.26"
- }, {
- "version_value" : "11.0.696.27"
- }, {
- "version_value" : "11.0.696.28"
- }, {
- "version_value" : "11.0.696.29"
- }, {
- "version_value" : "11.0.696.30"
- }, {
- "version_value" : "11.0.696.31"
- }, {
- "version_value" : "11.0.696.32"
- }, {
- "version_value" : "11.0.696.33"
- }, {
- "version_value" : "11.0.696.34"
- }, {
- "version_value" : "11.0.696.35"
- }, {
- "version_value" : "11.0.696.36"
- }, {
- "version_value" : "11.0.696.37"
- }, {
- "version_value" : "11.0.696.38"
- }, {
- "version_value" : "11.0.696.39"
- }, {
- "version_value" : "11.0.696.40"
- }, {
- "version_value" : "11.0.696.41"
- }, {
- "version_value" : "11.0.696.42"
- }, {
- "version_value" : "11.0.696.43"
- }, {
- "version_value" : "11.0.696.44"
- }, {
- "version_value" : "11.0.696.45"
- }, {
- "version_value" : "11.0.696.46"
- }, {
- "version_value" : "11.0.696.47"
- }, {
- "version_value" : "11.0.696.48"
- }, {
- "version_value" : "11.0.696.49"
- }, {
- "version_value" : "11.0.696.50"
- }, {
- "version_value" : "11.0.696.51"
- }, {
- "version_value" : "11.0.696.52"
- }, {
- "version_value" : "11.0.696.53"
- }, {
- "version_value" : "11.0.696.54"
- }, {
- "version_value" : "11.0.696.55"
- }, {
- "version_value" : "11.0.696.56"
- }, {
- "version_value" : "11.0.696.57"
- }, {
- "version_value" : "11.0.696.58"
- }, {
- "version_value" : "11.0.696.59"
- }, {
- "version_value" : "11.0.696.60"
- }, {
- "version_value" : "11.0.696.61"
- }, {
- "version_value" : "11.0.696.62"
- }, {
- "version_value" : "11.0.696.63"
- }, {
- "version_value" : "11.0.696.64"
- }, {
- "version_value" : "11.0.696.65"
- }, {
- "version_value" : "11.0.696.66"
- }, {
- "version_value" : "11.0.696.67"
- }, {
- "version_value" : "11.0.696.68"
- }, {
- "version_value" : "11.0.696.69"
- }, {
- "version_value" : "11.0.696.70"
- }, {
- "version_value" : "11.0.696.71"
- }, {
- "version_value" : "11.0.696.72"
- }, {
- "version_value" : "11.0.696.77"
- }, {
- "version_value" : "11.0.697.0"
- }, {
- "version_value" : "11.0.698.0"
- }, {
- "version_value" : "11.0.699.0"
- }, {
- "version_value" : "12.0.700.0"
- }, {
- "version_value" : "12.0.701.0"
- }, {
- "version_value" : "12.0.702.0"
- }, {
- "version_value" : "12.0.702.1"
- }, {
- "version_value" : "12.0.702.2"
- }, {
- "version_value" : "12.0.703.0"
- }, {
- "version_value" : "12.0.704.0"
- }, {
- "version_value" : "12.0.705.0"
- }, {
- "version_value" : "12.0.706.0"
- }, {
- "version_value" : "12.0.707.0"
- }, {
- "version_value" : "12.0.708.0"
- }, {
- "version_value" : "12.0.709.0"
- }, {
- "version_value" : "12.0.710.0"
- }, {
- "version_value" : "12.0.711.0"
- }, {
- "version_value" : "12.0.712.0"
- }, {
- "version_value" : "12.0.713.0"
- }, {
- "version_value" : "12.0.714.0"
- }, {
- "version_value" : "12.0.715.0"
- }, {
- "version_value" : "12.0.716.0"
- }, {
- "version_value" : "12.0.717.0"
- }, {
- "version_value" : "12.0.718.0"
- }, {
- "version_value" : "12.0.719.0"
- }, {
- "version_value" : "12.0.719.1"
- }, {
- "version_value" : "12.0.720.0"
- }, {
- "version_value" : "12.0.721.0"
- }, {
- "version_value" : "12.0.721.1"
- }, {
- "version_value" : "12.0.722.0"
- }, {
- "version_value" : "12.0.723.0"
- }, {
- "version_value" : "12.0.723.1"
- }, {
- "version_value" : "12.0.724.0"
- }, {
- "version_value" : "12.0.725.0"
- }, {
- "version_value" : "12.0.726.0"
- }, {
- "version_value" : "12.0.727.0"
- }, {
- "version_value" : "12.0.728.0"
- }, {
- "version_value" : "12.0.729.0"
- }, {
- "version_value" : "12.0.730.0"
- }, {
- "version_value" : "12.0.731.0"
- }, {
- "version_value" : "12.0.732.0"
- }, {
- "version_value" : "12.0.733.0"
- }, {
- "version_value" : "12.0.734.0"
- }, {
- "version_value" : "12.0.735.0"
- }, {
- "version_value" : "12.0.736.0"
- }, {
- "version_value" : "12.0.737.0"
- }, {
- "version_value" : "12.0.738.0"
- }, {
- "version_value" : "12.0.739.0"
- }, {
- "version_value" : "12.0.740.0"
- }, {
- "version_value" : "12.0.741.0"
- }, {
- "version_value" : "12.0.742.0"
- }, {
- "version_value" : "12.0.742.1"
- }, {
- "version_value" : "12.0.742.2"
- }, {
- "version_value" : "12.0.742.3"
- }, {
- "version_value" : "12.0.742.4"
- }, {
- "version_value" : "12.0.742.5"
- }, {
- "version_value" : "12.0.742.6"
- }, {
- "version_value" : "12.0.742.8"
- }, {
- "version_value" : "12.0.742.9"
- }, {
- "version_value" : "12.0.742.10"
- }, {
- "version_value" : "12.0.742.11"
- }, {
- "version_value" : "12.0.742.12"
- }, {
- "version_value" : "12.0.742.13"
- }, {
- "version_value" : "12.0.742.14"
- }, {
- "version_value" : "12.0.742.15"
- }, {
- "version_value" : "12.0.742.16"
- }, {
- "version_value" : "12.0.742.17"
- }, {
- "version_value" : "12.0.742.18"
- }, {
- "version_value" : "12.0.742.19"
- }, {
- "version_value" : "12.0.742.20"
- }, {
- "version_value" : "12.0.742.21"
- }, {
- "version_value" : "12.0.742.22"
- }, {
- "version_value" : "12.0.742.30"
- }, {
- "version_value" : "12.0.742.41"
- }, {
- "version_value" : "12.0.742.42"
- }, {
- "version_value" : "12.0.742.43"
- }, {
- "version_value" : "12.0.742.44"
- }, {
- "version_value" : "12.0.742.45"
- }, {
- "version_value" : "12.0.742.46"
- }, {
- "version_value" : "12.0.742.47"
- }, {
- "version_value" : "12.0.742.48"
- }, {
- "version_value" : "12.0.742.49"
- }, {
- "version_value" : "12.0.742.50"
- }, {
- "version_value" : "12.0.742.51"
- }, {
- "version_value" : "12.0.742.52"
- }, {
- "version_value" : "12.0.742.53"
- }, {
- "version_value" : "12.0.742.54"
- }, {
- "version_value" : "12.0.742.55"
- }, {
- "version_value" : "12.0.742.56"
- }, {
- "version_value" : "12.0.742.57"
- }, {
- "version_value" : "12.0.742.58"
- }, {
- "version_value" : "12.0.742.59"
- }, {
- "version_value" : "12.0.742.60"
- }, {
- "version_value" : "12.0.742.61"
- }, {
- "version_value" : "12.0.742.63"
- }, {
- "version_value" : "12.0.742.64"
- }, {
- "version_value" : "12.0.742.65"
- }, {
- "version_value" : "12.0.742.66"
- }, {
- "version_value" : "12.0.742.67"
- }, {
- "version_value" : "12.0.742.68"
- }, {
- "version_value" : "12.0.742.69"
- }, {
- "version_value" : "12.0.742.70"
- }, {
- "version_value" : "12.0.742.71"
- }, {
- "version_value" : "12.0.742.72"
- }, {
- "version_value" : "12.0.742.73"
- }, {
- "version_value" : "12.0.742.74"
- }, {
- "version_value" : "12.0.742.75"
- }, {
- "version_value" : "12.0.742.77"
- }, {
- "version_value" : "12.0.742.82"
- }, {
- "version_value" : "12.0.742.91"
- }, {
- "version_value" : "12.0.742.92"
- }, {
- "version_value" : "12.0.742.93"
- }, {
- "version_value" : "12.0.742.94"
- }, {
- "version_value" : "12.0.742.100"
- }, {
- "version_value" : "12.0.742.105"
- }, {
- "version_value" : "12.0.742.111"
- }, {
- "version_value" : "12.0.742.112"
- }, {
- "version_value" : "12.0.742.113"
- }, {
- "version_value" : "12.0.742.114"
- }, {
- "version_value" : "12.0.742.115"
- }, {
- "version_value" : "12.0.742.120"
- }, {
- "version_value" : "12.0.742.121"
- }, {
- "version_value" : "12.0.742.122"
- }, {
- "version_value" : "12.0.742.123"
- }, {
- "version_value" : "12.0.742.124"
- }, {
- "version_value" : "12.0.743.0"
- }, {
- "version_value" : "12.0.744.0"
- }, {
- "version_value" : "12.0.745.0"
- }, {
- "version_value" : "12.0.746.0"
- }, {
- "version_value" : "12.0.747.0"
- }, {
- "version_value" : "13.0.748.0"
- }, {
- "version_value" : "13.0.749.0"
- }, {
- "version_value" : "13.0.750.0"
- }, {
- "version_value" : "13.0.751.0"
- }, {
- "version_value" : "13.0.752.0"
- }, {
- "version_value" : "13.0.753.0"
- }, {
- "version_value" : "13.0.754.0"
- }, {
- "version_value" : "13.0.755.0"
- }, {
- "version_value" : "13.0.756.0"
- }, {
- "version_value" : "13.0.757.0"
- }, {
- "version_value" : "13.0.758.0"
- }, {
- "version_value" : "13.0.759.0"
- }, {
- "version_value" : "13.0.760.0"
- }, {
- "version_value" : "13.0.761.0"
- }, {
- "version_value" : "13.0.761.1"
- }, {
- "version_value" : "13.0.762.0"
- }, {
- "version_value" : "13.0.762.1"
- }, {
- "version_value" : "13.0.763.0"
- }, {
- "version_value" : "13.0.764.0"
- }, {
- "version_value" : "13.0.765.0"
- }, {
- "version_value" : "13.0.766.0"
- }, {
- "version_value" : "13.0.767.0"
- }, {
- "version_value" : "13.0.767.1"
- }, {
- "version_value" : "13.0.768.0"
- }, {
- "version_value" : "13.0.769.0"
- }, {
- "version_value" : "13.0.770.0"
- }, {
- "version_value" : "13.0.771.0"
- }, {
- "version_value" : "13.0.772.0"
- }, {
- "version_value" : "13.0.773.0"
- }, {
- "version_value" : "13.0.774.0"
- }, {
- "version_value" : "13.0.775.0"
- }, {
- "version_value" : "13.0.775.1"
- }, {
- "version_value" : "13.0.775.2"
- }, {
- "version_value" : "13.0.775.4"
- }, {
- "version_value" : "13.0.776.0"
- }, {
- "version_value" : "13.0.776.1"
- }, {
- "version_value" : "13.0.777.0"
- }, {
- "version_value" : "13.0.777.1"
- }, {
- "version_value" : "13.0.777.2"
- }, {
- "version_value" : "13.0.777.3"
- }, {
- "version_value" : "13.0.777.4"
- }, {
- "version_value" : "13.0.777.5"
- }, {
- "version_value" : "13.0.777.6"
- }, {
- "version_value" : "13.0.778.0"
- }, {
- "version_value" : "13.0.779.0"
- }, {
- "version_value" : "13.0.780.0"
- }, {
- "version_value" : "13.0.781.0"
- }, {
- "version_value" : "13.0.782.0"
- }, {
- "version_value" : "13.0.782.1"
- }, {
- "version_value" : "13.0.782.3"
- }, {
- "version_value" : "13.0.782.4"
- }, {
- "version_value" : "13.0.782.6"
- }, {
- "version_value" : "13.0.782.7"
- }, {
- "version_value" : "13.0.782.10"
- }, {
- "version_value" : "13.0.782.11"
- }, {
- "version_value" : "13.0.782.12"
- }, {
- "version_value" : "13.0.782.13"
- }, {
- "version_value" : "13.0.782.14"
- }, {
- "version_value" : "13.0.782.15"
- }, {
- "version_value" : "13.0.782.16"
- }, {
- "version_value" : "13.0.782.17"
- }, {
- "version_value" : "13.0.782.18"
- }, {
- "version_value" : "13.0.782.19"
- }, {
- "version_value" : "13.0.782.20"
- }, {
- "version_value" : "13.0.782.21"
- }, {
- "version_value" : "13.0.782.23"
- }, {
- "version_value" : "13.0.782.24"
- }, {
- "version_value" : "13.0.782.25"
- }, {
- "version_value" : "13.0.782.26"
- }, {
- "version_value" : "13.0.782.27"
- }, {
- "version_value" : "13.0.782.28"
- }, {
- "version_value" : "13.0.782.29"
- }, {
- "version_value" : "13.0.782.30"
- }, {
- "version_value" : "13.0.782.31"
- }, {
- "version_value" : "13.0.782.32"
- }, {
- "version_value" : "13.0.782.33"
- }, {
- "version_value" : "13.0.782.34"
- }, {
- "version_value" : "13.0.782.35"
- }, {
- "version_value" : "13.0.782.36"
- }, {
- "version_value" : "13.0.782.37"
- }, {
- "version_value" : "13.0.782.38"
- }, {
- "version_value" : "13.0.782.39"
- }, {
- "version_value" : "13.0.782.40"
- }, {
- "version_value" : "13.0.782.41"
- }, {
- "version_value" : "13.0.782.42"
- }, {
- "version_value" : "13.0.782.43"
- }, {
- "version_value" : "13.0.782.44"
- }, {
- "version_value" : "13.0.782.45"
- }, {
- "version_value" : "13.0.782.46"
- }, {
- "version_value" : "13.0.782.47"
- }, {
- "version_value" : "13.0.782.48"
- }, {
- "version_value" : "13.0.782.49"
- }, {
- "version_value" : "13.0.782.50"
- }, {
- "version_value" : "13.0.782.51"
- }, {
- "version_value" : "13.0.782.52"
- }, {
- "version_value" : "13.0.782.53"
- }, {
- "version_value" : "13.0.782.55"
- }, {
- "version_value" : "13.0.782.56"
- }, {
- "version_value" : "13.0.782.81"
- }, {
- "version_value" : "13.0.782.82"
- }, {
- "version_value" : "13.0.782.83"
- }, {
- "version_value" : "13.0.782.84"
- }, {
- "version_value" : "13.0.782.85"
- }, {
- "version_value" : "13.0.782.86"
- }, {
- "version_value" : "13.0.782.87"
- }, {
- "version_value" : "13.0.782.88"
- }, {
- "version_value" : "13.0.782.89"
- }, {
- "version_value" : "13.0.782.90"
- }, {
- "version_value" : "13.0.782.91"
- }, {
- "version_value" : "13.0.782.92"
- }, {
- "version_value" : "13.0.782.93"
- }, {
- "version_value" : "13.0.782.94"
- }, {
- "version_value" : "13.0.782.95"
- }, {
- "version_value" : "13.0.782.96"
- }, {
- "version_value" : "13.0.782.97"
- }, {
- "version_value" : "13.0.782.98"
- }, {
- "version_value" : "13.0.782.99"
- }, {
- "version_value" : "13.0.782.100"
- }, {
- "version_value" : "13.0.782.101"
- }, {
- "version_value" : "13.0.782.102"
- }, {
- "version_value" : "13.0.782.103"
- }, {
- "version_value" : "13.0.782.104"
- }, {
- "version_value" : "13.0.782.105"
- }, {
- "version_value" : "13.0.782.106"
- }, {
- "version_value" : "13.0.782.107"
- }, {
- "version_value" : "13.0.782.108"
- }, {
- "version_value" : "13.0.782.109"
- }, {
- "version_value" : "13.0.782.112"
- }, {
- "version_value" : "13.0.782.210"
- }, {
- "version_value" : "13.0.782.211"
- }, {
- "version_value" : "13.0.782.212"
- }, {
- "version_value" : "13.0.782.213"
- }, {
- "version_value" : "13.0.782.214"
- }, {
- "version_value" : "13.0.782.215"
- }, {
- "version_value" : "13.0.782.216"
- }, {
- "version_value" : "13.0.782.217"
- }, {
- "version_value" : "13.0.782.218"
- }, {
- "version_value" : "13.0.782.219"
- }, {
- "version_value" : "13.0.782.220"
- }, {
- "version_value" : "13.0.782.237"
- }, {
- "version_value" : "13.0.782.238"
- }, {
- "version_value" : "14.0.783.0"
- }, {
- "version_value" : "14.0.784.0"
- }, {
- "version_value" : "14.0.785.0"
- }, {
- "version_value" : "14.0.786.0"
- }, {
- "version_value" : "14.0.787.0"
- }, {
- "version_value" : "14.0.788.0"
- }, {
- "version_value" : "14.0.789.0"
- }, {
- "version_value" : "14.0.790.0"
- }, {
- "version_value" : "14.0.791.0"
- }, {
- "version_value" : "14.0.792.0"
- }, {
- "version_value" : "14.0.793.0"
- }, {
- "version_value" : "14.0.794.0"
- }, {
- "version_value" : "14.0.795.0"
- }, {
- "version_value" : "14.0.796.0"
- }, {
- "version_value" : "14.0.797.0"
- }, {
- "version_value" : "14.0.798.0"
- }, {
- "version_value" : "14.0.799.0"
- }, {
- "version_value" : "14.0.800.0"
- }, {
- "version_value" : "14.0.801.0"
- }, {
- "version_value" : "14.0.802.0"
- }, {
- "version_value" : "14.0.803.0"
- }, {
- "version_value" : "14.0.804.0"
- }, {
- "version_value" : "14.0.805.0"
- }, {
- "version_value" : "14.0.806.0"
- }, {
- "version_value" : "14.0.807.0"
- }, {
- "version_value" : "14.0.808.0"
- }, {
- "version_value" : "14.0.809.0"
- }, {
- "version_value" : "14.0.810.0"
- }, {
- "version_value" : "14.0.811.0"
- }, {
- "version_value" : "14.0.812.0"
- }, {
- "version_value" : "14.0.813.0"
- }, {
- "version_value" : "14.0.814.0"
- }, {
- "version_value" : "14.0.815.0"
- }, {
- "version_value" : "14.0.816.0"
- }, {
- "version_value" : "14.0.818.0"
- }, {
- "version_value" : "14.0.819.0"
- }, {
- "version_value" : "14.0.820.0"
- }, {
- "version_value" : "14.0.821.0"
- }, {
- "version_value" : "14.0.822.0"
- }, {
- "version_value" : "14.0.823.0"
- }, {
- "version_value" : "14.0.824.0"
- }, {
- "version_value" : "14.0.825.0"
- }, {
- "version_value" : "14.0.826.0"
- }, {
- "version_value" : "14.0.827.0"
- }, {
- "version_value" : "14.0.827.10"
- }, {
- "version_value" : "14.0.827.12"
- }, {
- "version_value" : "14.0.829.1"
- }, {
- "version_value" : "14.0.830.0"
- }, {
- "version_value" : "14.0.831.0"
- }, {
- "version_value" : "14.0.832.0"
- }, {
- "version_value" : "14.0.833.0"
- }, {
- "version_value" : "14.0.834.0"
- }, {
- "version_value" : "14.0.835.0"
- }, {
- "version_value" : "14.0.835.1"
- }, {
- "version_value" : "14.0.835.2"
- }, {
- "version_value" : "14.0.835.4"
- }, {
- "version_value" : "14.0.835.8"
- }, {
- "version_value" : "14.0.835.9"
- }, {
- "version_value" : "14.0.835.11"
- }, {
- "version_value" : "14.0.835.13"
- }, {
- "version_value" : "14.0.835.14"
- }, {
- "version_value" : "14.0.835.15"
- }, {
- "version_value" : "14.0.835.16"
- }, {
- "version_value" : "14.0.835.18"
- }, {
- "version_value" : "14.0.835.20"
- }, {
- "version_value" : "14.0.835.21"
- }, {
- "version_value" : "14.0.835.22"
- }, {
- "version_value" : "14.0.835.23"
- }, {
- "version_value" : "14.0.835.24"
- }, {
- "version_value" : "14.0.835.25"
- }, {
- "version_value" : "14.0.835.26"
- }, {
- "version_value" : "14.0.835.27"
- }, {
- "version_value" : "14.0.835.28"
- }, {
- "version_value" : "14.0.835.29"
- }, {
- "version_value" : "14.0.835.30"
- }, {
- "version_value" : "14.0.835.31"
- }, {
- "version_value" : "14.0.835.32"
- }, {
- "version_value" : "14.0.835.33"
- }, {
- "version_value" : "14.0.835.34"
- }, {
- "version_value" : "14.0.835.35"
- }, {
- "version_value" : "14.0.835.86"
- }, {
- "version_value" : "14.0.835.87"
- }, {
- "version_value" : "14.0.835.88"
- }, {
- "version_value" : "14.0.835.89"
- }, {
- "version_value" : "14.0.835.90"
- }, {
- "version_value" : "14.0.835.91"
- }, {
- "version_value" : "14.0.835.92"
- }, {
- "version_value" : "14.0.835.93"
- }, {
- "version_value" : "14.0.835.94"
- }, {
- "version_value" : "14.0.835.95"
- }, {
- "version_value" : "14.0.835.96"
- }, {
- "version_value" : "14.0.835.97"
- }, {
- "version_value" : "14.0.835.98"
- }, {
- "version_value" : "14.0.835.99"
- }, {
- "version_value" : "14.0.835.100"
- }, {
- "version_value" : "14.0.835.101"
- }, {
- "version_value" : "14.0.835.102"
- }, {
- "version_value" : "14.0.835.103"
- }, {
- "version_value" : "14.0.835.104"
- }, {
- "version_value" : "14.0.835.105"
- }, {
- "version_value" : "14.0.835.106"
- }, {
- "version_value" : "14.0.835.107"
- }, {
- "version_value" : "14.0.835.108"
- }, {
- "version_value" : "14.0.835.109"
- }, {
- "version_value" : "14.0.835.110"
- }, {
- "version_value" : "14.0.835.111"
- }, {
- "version_value" : "14.0.835.112"
- }, {
- "version_value" : "14.0.835.113"
- }, {
- "version_value" : "14.0.835.114"
- }, {
- "version_value" : "14.0.835.115"
- }, {
- "version_value" : "14.0.835.116"
- }, {
- "version_value" : "14.0.835.117"
- }, {
- "version_value" : "14.0.835.118"
- }, {
- "version_value" : "14.0.835.119"
- }, {
- "version_value" : "14.0.835.120"
- }, {
- "version_value" : "14.0.835.121"
- }, {
- "version_value" : "14.0.835.122"
- }, {
- "version_value" : "14.0.835.123"
- }, {
- "version_value" : "14.0.835.124"
- }, {
- "version_value" : "14.0.835.125"
- }, {
- "version_value" : "14.0.835.126"
- }, {
- "version_value" : "14.0.835.127"
- }, {
- "version_value" : "14.0.835.128"
- }, {
- "version_value" : "14.0.835.149"
- }, {
- "version_value" : "14.0.835.150"
- }, {
- "version_value" : "14.0.835.151"
- }, {
- "version_value" : "14.0.835.152"
- }, {
- "version_value" : "14.0.835.153"
- }, {
- "version_value" : "14.0.835.154"
- }, {
- "version_value" : "14.0.835.155"
- }, {
- "version_value" : "14.0.835.156"
- }, {
- "version_value" : "14.0.835.157"
- }, {
- "version_value" : "14.0.835.158"
- }, {
- "version_value" : "14.0.835.159"
- }, {
- "version_value" : "14.0.835.160"
- }, {
- "version_value" : "14.0.835.161"
- }, {
- "version_value" : "14.0.835.162"
- }, {
- "version_value" : "14.0.835.163"
- }, {
- "version_value" : "14.0.835.184"
- }, {
- "version_value" : "14.0.835.186"
- }, {
- "version_value" : "14.0.835.187"
- }, {
- "version_value" : "14.0.835.202"
- }, {
- "version_value" : "14.0.835.203"
- }, {
- "version_value" : "14.0.835.204"
- }, {
- "version_value" : "14.0.836.0"
- }, {
- "version_value" : "14.0.837.0"
- }, {
- "version_value" : "14.0.838.0"
- }, {
- "version_value" : "14.0.839.0"
- }, {
- "version_value" : "15.0.859.0"
- }, {
- "version_value" : "15.0.860.0"
- }, {
- "version_value" : "15.0.861.0"
- }, {
- "version_value" : "15.0.862.0"
- }, {
- "version_value" : "15.0.862.1"
- }, {
- "version_value" : "15.0.863.0"
- }, {
- "version_value" : "15.0.864.0"
- }, {
- "version_value" : "15.0.865.0"
- }, {
- "version_value" : "15.0.866.0"
- }, {
- "version_value" : "15.0.867.0"
- }, {
- "version_value" : "15.0.868.0"
- }, {
- "version_value" : "15.0.868.1"
- }, {
- "version_value" : "15.0.869.0"
- }, {
- "version_value" : "15.0.870.0"
- }, {
- "version_value" : "15.0.871.0"
- }, {
- "version_value" : "15.0.871.1"
- }, {
- "version_value" : "15.0.872.0"
- }, {
- "version_value" : "15.0.873.0"
- }, {
- "version_value" : "15.0.874.0"
- }, {
- "version_value" : "15.0.874.1"
- }, {
- "version_value" : "15.0.874.2"
- }, {
- "version_value" : "15.0.874.3"
- }, {
- "version_value" : "15.0.874.4"
- }, {
- "version_value" : "15.0.874.5"
- }, {
- "version_value" : "15.0.874.6"
- }, {
- "version_value" : "15.0.874.7"
- }, {
- "version_value" : "15.0.874.8"
- }, {
- "version_value" : "15.0.874.9"
- }, {
- "version_value" : "15.0.874.10"
- }, {
- "version_value" : "15.0.874.11"
- }, {
- "version_value" : "15.0.874.12"
- }, {
- "version_value" : "15.0.874.13"
- }, {
- "version_value" : "15.0.874.14"
- }, {
- "version_value" : "15.0.874.15"
- }, {
- "version_value" : "15.0.874.16"
- }, {
- "version_value" : "15.0.874.17"
- }, {
- "version_value" : "15.0.874.18"
- }, {
- "version_value" : "15.0.874.19"
- }, {
- "version_value" : "15.0.874.20"
- }, {
- "version_value" : "15.0.874.21"
- }, {
- "version_value" : "15.0.874.22"
- }, {
- "version_value" : "15.0.874.23"
- }, {
- "version_value" : "15.0.874.24"
- }, {
- "version_value" : "15.0.874.44"
- }, {
- "version_value" : "15.0.874.45"
- }, {
- "version_value" : "15.0.874.46"
- }, {
- "version_value" : "15.0.874.47"
- }, {
- "version_value" : "15.0.874.48"
- }, {
- "version_value" : "15.0.874.49"
- }, {
- "version_value" : "15.0.874.101"
- }, {
- "version_value" : "15.0.874.102"
- }, {
- "version_value" : "15.0.874.103"
- }, {
- "version_value" : "15.0.874.104"
- }, {
- "version_value" : "15.0.874.106"
- }, {
- "version_value" : "15.0.874.116"
- }, {
- "version_value" : "15.0.874.117"
- }, {
- "version_value" : "15.0.874.119"
- }, {
- "version_value" : "15.0.874.120"
- }, {
- "version_value" : "15.0.874.121"
- }, {
- "version_value" : "16.0.877.0"
- }, {
- "version_value" : "16.0.878.0"
- }, {
- "version_value" : "16.0.879.0"
- }, {
- "version_value" : "16.0.880.0"
- }, {
- "version_value" : "16.0.881.0"
- }, {
- "version_value" : "16.0.882.0"
- }, {
- "version_value" : "16.0.883.0"
- }, {
- "version_value" : "16.0.884.0"
- }, {
- "version_value" : "16.0.885.0"
- }, {
- "version_value" : "16.0.886.0"
- }, {
- "version_value" : "16.0.886.1"
- }, {
- "version_value" : "16.0.887.0"
- }, {
- "version_value" : "16.0.888.0"
- }, {
- "version_value" : "16.0.889.0"
- }, {
- "version_value" : "16.0.889.2"
- }, {
- "version_value" : "16.0.889.3"
- }, {
- "version_value" : "16.0.890.0"
- }, {
- "version_value" : "16.0.890.1"
- }, {
- "version_value" : "16.0.891.0"
- }, {
- "version_value" : "16.0.891.1"
- }, {
- "version_value" : "16.0.892.0"
- }, {
- "version_value" : "16.0.893.0"
- }, {
- "version_value" : "16.0.893.1"
- }, {
- "version_value" : "16.0.894.0"
- }, {
- "version_value" : "16.0.895.0"
- }, {
- "version_value" : "16.0.896.0"
- }, {
- "version_value" : "16.0.897.0"
- }, {
- "version_value" : "16.0.898.0"
- }, {
- "version_value" : "16.0.899.0"
- }, {
- "version_value" : "16.0.900.0"
- }, {
- "version_value" : "16.0.901.0"
- }, {
- "version_value" : "16.0.902.0"
- }, {
- "version_value" : "16.0.903.0"
- }, {
- "version_value" : "16.0.904.0"
- }, {
- "version_value" : "16.0.905.0"
- }, {
- "version_value" : "16.0.906.0"
- }, {
- "version_value" : "16.0.906.1"
- }, {
- "version_value" : "16.0.907.0"
- }, {
- "version_value" : "16.0.908.0"
- }, {
- "version_value" : "16.0.909.0"
- }, {
- "version_value" : "16.0.910.0"
- }, {
- "version_value" : "16.0.911.0"
- }, {
- "version_value" : "16.0.911.1"
- }, {
- "version_value" : "16.0.911.2"
- }, {
- "version_value" : "16.0.912.0"
- }, {
- "version_value" : "16.0.912.1"
- }, {
- "version_value" : "16.0.912.2"
- }, {
- "version_value" : "16.0.912.3"
- }, {
- "version_value" : "16.0.912.4"
- }, {
- "version_value" : "16.0.912.5"
- }, {
- "version_value" : "16.0.912.6"
- }, {
- "version_value" : "16.0.912.7"
- }, {
- "version_value" : "16.0.912.8"
- }, {
- "version_value" : "16.0.912.9"
- }, {
- "version_value" : "16.0.912.10"
- }, {
- "version_value" : "16.0.912.11"
- }, {
- "version_value" : "16.0.912.12"
- }, {
- "version_value" : "16.0.912.13"
- }, {
- "version_value" : "16.0.912.14"
- }, {
- "version_value" : "16.0.912.15"
- }, {
- "version_value" : "16.0.912.19"
- }, {
- "version_value" : "16.0.912.20"
- }, {
- "version_value" : "16.0.912.21"
- }, {
- "version_value" : "16.0.912.22"
- }, {
- "version_value" : "16.0.912.23"
- }, {
- "version_value" : "16.0.912.24"
- }, {
- "version_value" : "16.0.912.25"
- }, {
- "version_value" : "16.0.912.26"
- }, {
- "version_value" : "16.0.912.27"
- }, {
- "version_value" : "16.0.912.28"
- }, {
- "version_value" : "16.0.912.29"
- }, {
- "version_value" : "16.0.912.30"
- }, {
- "version_value" : "16.0.912.31"
- }, {
- "version_value" : "16.0.912.32"
- }, {
- "version_value" : "16.0.912.33"
- }, {
- "version_value" : "16.0.912.34"
- }, {
- "version_value" : "16.0.912.35"
- }, {
- "version_value" : "16.0.912.36"
- }, {
- "version_value" : "16.0.912.37"
- }, {
- "version_value" : "16.0.912.38"
- }, {
- "version_value" : "16.0.912.39"
- }, {
- "version_value" : "16.0.912.40"
- }, {
- "version_value" : "16.0.912.41"
- }, {
- "version_value" : "16.0.912.42"
- }, {
- "version_value" : "16.0.912.43"
- }, {
- "version_value" : "16.0.912.62"
- }, {
- "version_value" : "16.0.912.63"
- }, {
- "version_value" : "16.0.912.66"
- }, {
- "version_value" : "16.0.912.74"
- }, {
- "version_value" : "16.0.912.75"
- }, {
- "version_value" : "16.0.912.76"
- }, {
- "version_value" : "16.0.912.77"
- }, {
- "version_value" : "17.0.921.3"
- }, {
- "version_value" : "17.0.922.0"
- }, {
- "version_value" : "17.0.923.0"
- }, {
- "version_value" : "17.0.923.1"
- }, {
- "version_value" : "17.0.924.0"
- }, {
- "version_value" : "17.0.925.0"
- }, {
- "version_value" : "17.0.926.0"
- }, {
- "version_value" : "17.0.927.0"
- }, {
- "version_value" : "17.0.928.0"
- }, {
- "version_value" : "17.0.928.1"
- }, {
- "version_value" : "17.0.928.2"
- }, {
- "version_value" : "17.0.928.3"
- }, {
- "version_value" : "17.0.929.0"
- }, {
- "version_value" : "17.0.930.0"
- }, {
- "version_value" : "17.0.931.0"
- }, {
- "version_value" : "17.0.932.0"
- }, {
- "version_value" : "17.0.933.0"
- }, {
- "version_value" : "17.0.933.1"
- }, {
- "version_value" : "17.0.934.0"
- }, {
- "version_value" : "17.0.935.0"
- }, {
- "version_value" : "17.0.935.1"
- }, {
- "version_value" : "17.0.936.0"
- }, {
- "version_value" : "17.0.936.1"
- }, {
- "version_value" : "17.0.937.0"
- }, {
- "version_value" : "17.0.938.0"
- }, {
- "version_value" : "17.0.939.0"
- }, {
- "version_value" : "17.0.939.1"
- }, {
- "version_value" : "17.0.940.0"
- }, {
- "version_value" : "17.0.941.0"
- }, {
- "version_value" : "17.0.942.0"
- }, {
- "version_value" : "17.0.943.0"
- }, {
- "version_value" : "17.0.944.0"
- }, {
- "version_value" : "17.0.945.0"
- }, {
- "version_value" : "17.0.946.0"
- }, {
- "version_value" : "17.0.947.0"
- }, {
- "version_value" : "17.0.948.0"
- }, {
- "version_value" : "17.0.949.0"
- }, {
- "version_value" : "17.0.950.0"
- }, {
- "version_value" : "17.0.951.0"
- }, {
- "version_value" : "17.0.952.0"
- }, {
- "version_value" : "17.0.953.0"
- }, {
- "version_value" : "17.0.954.0"
- }, {
- "version_value" : "17.0.954.1"
- }, {
- "version_value" : "17.0.954.2"
- }, {
- "version_value" : "17.0.954.3"
- }, {
- "version_value" : "17.0.955.0"
- }, {
- "version_value" : "17.0.956.0"
- }, {
- "version_value" : "17.0.957.0"
- }, {
- "version_value" : "17.0.958.0"
- }, {
- "version_value" : "17.0.958.1"
- }, {
- "version_value" : "17.0.959.0"
- }, {
- "version_value" : "17.0.960.0"
- }, {
- "version_value" : "17.0.961.0"
- }, {
- "version_value" : "17.0.962.0"
- }, {
- "version_value" : "17.0.963.0"
- }, {
- "version_value" : "17.0.963.1"
- }, {
- "version_value" : "17.0.963.2"
- }, {
- "version_value" : "17.0.963.3"
- }, {
- "version_value" : "17.0.963.4"
- }, {
- "version_value" : "17.0.963.5"
- }, {
- "version_value" : "17.0.963.6"
- }, {
- "version_value" : "17.0.963.7"
- }, {
- "version_value" : "17.0.963.8"
- }, {
- "version_value" : "17.0.963.9"
- }, {
- "version_value" : "17.0.963.10"
- }, {
- "version_value" : "17.0.963.11"
- }, {
- "version_value" : "17.0.963.12"
- }, {
- "version_value" : "17.0.963.13"
- }, {
- "version_value" : "17.0.963.14"
- }, {
- "version_value" : "17.0.963.15"
- }, {
- "version_value" : "17.0.963.16"
- }, {
- "version_value" : "17.0.963.17"
- }, {
- "version_value" : "17.0.963.18"
- }, {
- "version_value" : "17.0.963.19"
- }, {
- "version_value" : "17.0.963.20"
- }, {
- "version_value" : "17.0.963.21"
- }, {
- "version_value" : "17.0.963.22"
- }, {
- "version_value" : "17.0.963.23"
- }, {
- "version_value" : "17.0.963.24"
- }, {
- "version_value" : "17.0.963.25"
- }, {
- "version_value" : "17.0.963.26"
- }, {
- "version_value" : "17.0.963.27"
- }, {
- "version_value" : "17.0.963.28"
- }, {
- "version_value" : "17.0.963.29"
- }, {
- "version_value" : "17.0.963.30"
- }, {
- "version_value" : "17.0.963.31"
- }, {
- "version_value" : "17.0.963.32"
- }, {
- "version_value" : "17.0.963.33"
- }, {
- "version_value" : "17.0.963.34"
- }, {
- "version_value" : "17.0.963.35"
- }, {
- "version_value" : "17.0.963.36"
- }, {
- "version_value" : "17.0.963.37"
- }, {
- "version_value" : "17.0.963.38"
- }, {
- "version_value" : "17.0.963.39"
- }, {
- "version_value" : "17.0.963.40"
- }, {
- "version_value" : "17.0.963.41"
- }, {
- "version_value" : "17.0.963.42"
- }, {
- "version_value" : "17.0.963.43"
- }, {
- "version_value" : "17.0.963.44"
- }, {
- "version_value" : "17.0.963.45"
- }, {
- "version_value" : "17.0.963.46"
- }, {
- "version_value" : "17.0.963.47"
- }, {
- "version_value" : "17.0.963.48"
- }, {
- "version_value" : "17.0.963.49"
- }, {
- "version_value" : "17.0.963.50"
- }, {
- "version_value" : "17.0.963.51"
- }, {
- "version_value" : "17.0.963.52"
- }, {
- "version_value" : "17.0.963.53"
- }, {
- "version_value" : "17.0.963.54"
- }, {
- "version_value" : "17.0.963.55"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "NVD-CWE-noinfo"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://code.google.com/p/chromium/issues/detail?id=111575"
- }, {
- "url" : "http://googlechromereleases.blogspot.com/2012/02/chrome-stable-update.html"
- }, {
- "url" : "http://secunia.com/advisories/48016"
- }, {
- "url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14434"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Unspecified vulnerability in the Native Client validator implementation in Google Chrome before 17.0.963.56 has unknown impact and remote attack vectors."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.38.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.38.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.38.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.38.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.38.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.38.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.40.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.40.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.42.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.42.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.42.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.42.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.149.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.149.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.149.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.149.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.149.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.149.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.152.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.152.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.153.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.153.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.3.154.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.3.154.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.3.154.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.3.154.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.156.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.156.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.157.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.157.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.157.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.157.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.158.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.158.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.159.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.159.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.169.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.169.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.169.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.169.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.170.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.170.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.182.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.182.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.190.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.190.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.193.2:beta",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.193.2:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.212.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.212.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.212.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.212.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.221.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.221.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.224.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.224.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.229.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.229.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.235.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.235.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.236.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.236.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.237.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.237.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.237.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.237.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.239.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.239.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.240.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.240.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.241.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.241.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.242.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.242.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.243.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.243.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.244.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.244.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.245.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.245.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.245.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.245.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.246.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.246.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.247.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.247.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.248.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.248.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.78",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.78:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.78:beta",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.78:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.80",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.80:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.250.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.250.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.250.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.250.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.251.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.251.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.252.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.252.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.254.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.254.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.255.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.255.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.256.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.256.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.257.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.257.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.258.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.258.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.259.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.259.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.260.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.260.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.261.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.261.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.262.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.262.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.263.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.263.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.264.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.264.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.265.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.265.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.266.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.266.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.267.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.267.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.268.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.268.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.269.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.269.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.271.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.271.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.272.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.272.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.275.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.275.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.275.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.275.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.276.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.276.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.277.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.277.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.278.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.278.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.286.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.286.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.287.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.287.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.288.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.288.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.288.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.288.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.289.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.289.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.290.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.290.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.292.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.292.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.294.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.294.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.295.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.295.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.296.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.296.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.299.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.299.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.300.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.300.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.301.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.301.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.303.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.303.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.304.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.304.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.305.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.305.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1:beta",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1001",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1001:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1004",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1004:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1006",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1006:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1007",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1007:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1008",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1008:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1009",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1009:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1010",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1010:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1011",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1011:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1012",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1012:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1013",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1013:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1014",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1014:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1015",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1015:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1016",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1016:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1017",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1017:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1018",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1018:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1019",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1019:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1020",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1020:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1021",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1021:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1022",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1022:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1023",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1023:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1024",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1024:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1025",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1025:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1026",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1026:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1027",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1027:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1028",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1028:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1029",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1029:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1030",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1030:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1031",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1031:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1032",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1032:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1033",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1033:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1034",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1034:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1035",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1035:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1036",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1036:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1037",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1037:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1038",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1038:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1039",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1039:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1040",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1040:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1041",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1041:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1042",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1042:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1043",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1043:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1044",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1044:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1045",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1045:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1046",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1046:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1047",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1047:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1048",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1048:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1049",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1049:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1050",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1050:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1051",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1051:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1052",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1052:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1053",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1053:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1054",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1054:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1055",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1055:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1056",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1056:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1057",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1057:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1058",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1058:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1059",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1059:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1060",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1060:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1061",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1061:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1062",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1062:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1063",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1063:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1064",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1064:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.306.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.306.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.306.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.306.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.308.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.308.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.309.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.309.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.313.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.313.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.314.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.314.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.314.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.314.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.315.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.315.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.316.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.316.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.317.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.317.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.317.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.317.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.317.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.317.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.318.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.318.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.319.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.319.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.320.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.320.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.321.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.321.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.322.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.322.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.322.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.322.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.322.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.322.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.323.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.323.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.324.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.324.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.325.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.325.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.326.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.326.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.327.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.327.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.328.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.328.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.329.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.329.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.330.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.330.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.332.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.332.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.333.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.333.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.334.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.334.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.336.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.336.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.337.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.337.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.338.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.338.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.339.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.339.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.340.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.340.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.341.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.341.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.343.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.343.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.344.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.344.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.345.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.345.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.346.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.346.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.347.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.347.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.348.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.348.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.349.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.349.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.350.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.350.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.350.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.350.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.351.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.351.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.353.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.353.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.354.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.354.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.354.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.354.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.355.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.355.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.356.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.356.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.356.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.356.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.356.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.356.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.357.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.357.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.358.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.358.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.359.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.359.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.361.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.361.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.362.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.362.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.363.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.363.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.364.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.364.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.365.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.365.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.367.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.367.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.368.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.368.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.369.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.369.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.369.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.369.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.369.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.369.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.370.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.370.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.371.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.371.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.372.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.372.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.373.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.373.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.374.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.374.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.78",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.78:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.80",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.80:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.83",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.83:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.85",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.85:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.95",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.95:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.125",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.125:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.126",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.126:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.127",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.127:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.376.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.376.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.378.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.378.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.379.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.379.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.380.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.380.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.381.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.381.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.382.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.382.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.382.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.382.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.383.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.383.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.384.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.384.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.385.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.385.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.386.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.386.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.387.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.387.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.390.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.390.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.391.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.391.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.392.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.392.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.393.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.393.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.394.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.394.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.395.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.395.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.396.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.396.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.397.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.397.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.398.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.398.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.399.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.399.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.400.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.400.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.401.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.401.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.401.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.401.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.403.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.403.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.404.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.404.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.404.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.404.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.404.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.404.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.405.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.405.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.406.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.406.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.407.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.407.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.409.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.409.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.410.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.410.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.411.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.411.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.412.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.412.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.413.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.413.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.414.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.414.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.415.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.415.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.415.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.415.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.416.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.416.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.416.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.416.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.417.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.417.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.419.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.419.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.421.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.421.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.422.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.422.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.423.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.423.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.424.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.424.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.425.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.425.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.426.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.426.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.427.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.427.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.428.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.428.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.430.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.430.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.431.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.431.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.432.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.432.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.433.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.433.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.434.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.434.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.435.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.435.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.436.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.436.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.438.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.438.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.440.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.440.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.441.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.441.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.443.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.443.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.444.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.444.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.445.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.445.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.445.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.445.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.446.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.446.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.447.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.447.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.447.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.447.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.447.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.447.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.449.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.449.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.451.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.451.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.452.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.452.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.452.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.452.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.453.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.453.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.453.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.453.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.454.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.454.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.455.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.455.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.456.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.456.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.457.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.457.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.458.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.458.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.458.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.458.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.458.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.458.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.459.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.459.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.460.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.460.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.461.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.461.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.462.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.462.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.464.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.464.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.465.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.465.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.465.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.465.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.467.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.467.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.469.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.469.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.470.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.470.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.471.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.471.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.473.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.473.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.474.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.474.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.475.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.475.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.476.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.476.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.477.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.477.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.478.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.478.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.479.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.479.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.480.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.480.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.481.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.481.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.482.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.482.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.483.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.483.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.484.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.484.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.485.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.485.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.486.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.486.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.487.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.487.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.488.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.488.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.489.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.489.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.490.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.490.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.490.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.490.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.491.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.491.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.492.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.492.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.493.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.493.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.494.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.494.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.495.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.495.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.495.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.495.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.496.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.496.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.497.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.497.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.498.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.498.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.499.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.499.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.499.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.499.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.500.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.500.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.500.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.500.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.503.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.503.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.503.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.503.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.504.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.504.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.505.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.505.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.506.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.506.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.509.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.509.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.510.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.510.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.511.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.511.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.511.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.511.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.511.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.511.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.512.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.512.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.513.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.513.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.514.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.514.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.514.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.514.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.515.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.515.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.516.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.516.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.518.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.518.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.519.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.519.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.520.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.520.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.521.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.521.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.522.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.522.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.524.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.524.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.525.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.525.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.526.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.526.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.528.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.528.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.529.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.529.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.529.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.529.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.529.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.529.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.530.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.530.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.531.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.531.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.531.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.531.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.531.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.531.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.535.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.535.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.535.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.535.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.537.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.537.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.538.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.538.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.539.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.539.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.540.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.540.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.541.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.541.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.542.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.542.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.544.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.544.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.547.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.547.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.547.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.547.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.548.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.548.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.549.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.549.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.550.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.550.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.551.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.551.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.551.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.551.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.200",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.200:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.201",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.201:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.202",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.202:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.203",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.203:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.204",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.204:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.205",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.205:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.206",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.206:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.207",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.207:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.208",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.208:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.209",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.209:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.210",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.210:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.211",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.211:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.212",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.212:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.213",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.213:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.214",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.214:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.215",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.215:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.216",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.216:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.217",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.217:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.218",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.218:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.219",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.219:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.220",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.220:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.221",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.221:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.222",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.222:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.223",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.223:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.224",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.224:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.225",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.225:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.226",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.226:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.227",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.227:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.228",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.228:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.229",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.229:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.230",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.230:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.231",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.231:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.232",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.232:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.233",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.233:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.234",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.234:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.235",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.235:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.237",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.237:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.300",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.300:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.301",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.301:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.302",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.302:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.303",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.303:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.304",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.304:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.305",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.305:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.306",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.306:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.307",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.307:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.308",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.308:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.309",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.309:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.310",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.310:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.311",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.311:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.312",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.312:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.313",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.313:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.315",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.315:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.316",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.316:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.317",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.317:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.318",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.318:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.319",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.319:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.320",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.320:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.321",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.321:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.322",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.322:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.323",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.323:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.324",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.324:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.325",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.325:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.326",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.326:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.327",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.327:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.328",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.328:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.329",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.329:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.330",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.330:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.331",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.331:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.332",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.332:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.333",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.333:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.334",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.334:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.335",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.335:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.336",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.336:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.337",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.337:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.338",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.338:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.339",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.339:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.340",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.340:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.341",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.341:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.342",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.342:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.343",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.343:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.344",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.344:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.553.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.553.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.554.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.554.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.555.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.555.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.556.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.556.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.557.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.557.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.558.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.558.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.559.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.559.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.560.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.560.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.561.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.561.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.562.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.562.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.563.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.563.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.564.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.564.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.565.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.565.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.566.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.566.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.567.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.567.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.568.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.568.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.569.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.569.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.570.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.570.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.570.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.570.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.571.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.571.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.572.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.572.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.572.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.572.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.573.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.573.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.574.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.574.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.575.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.575.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.576.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.576.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.577.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.577.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.578.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.578.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.579.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.579.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.580.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.580.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.581.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.581.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.582.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.582.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.583.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.583.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.584.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.584.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.585.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.585.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.586.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.586.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.587.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.587.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.587.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.587.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.588.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.588.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.589.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.589.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.590.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.590.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.591.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.591.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.592.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.592.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.593.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.593.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.594.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.594.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.595.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.595.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.596.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.596.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.78",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.78:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.80",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.80:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.83",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.83:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.85",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.85:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.598.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.598.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.599.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.599.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.600.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.600.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.601.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.601.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.602.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.602.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.603.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.603.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.603.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.603.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.603.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.603.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.604.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.604.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.605.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.605.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.606.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.606.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.607.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.607.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.608.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.608.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.609.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.609.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.610.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.610.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.611.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.611.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.611.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.611.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.613.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.613.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.614.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.614.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.615.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.615.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.616.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.616.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.617.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.617.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.618.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.618.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.619.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.619.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.620.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.620.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.621.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.621.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.622.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.622.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.622.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.622.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.623.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.623.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.624.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.624.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.625.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.625.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.626.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.626.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.627.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.627.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.628.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.628.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.629.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.629.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.630.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.630.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.631.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.631.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.632.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.632.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.633.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.633.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.634.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.634.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.634.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.634.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.635.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.635.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.636.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.636.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.638.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.638.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.638.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.638.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.639.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.639.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.640.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.640.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.642.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.642.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.642.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.642.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.642.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.642.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.643.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.643.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.644.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.644.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.645.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.645.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.646.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.646.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.647.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.647.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.114",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.114:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.116",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.116:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.118",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.118:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.119",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.119:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.122",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.122:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.123",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.123:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.124",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.124:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.125",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.125:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.126",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.126:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.127",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.127:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.128",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.128:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.129",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.129:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.130",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.130:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.131",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.131:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.132",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.132:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.133",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.133:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.134",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.134:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.135",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.135:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.151",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.151:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.201",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.201:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.203",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.203:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.204",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.204:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.205",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.205:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.649.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.649.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.650.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.650.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.651.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.651.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.652.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.652.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.653.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.653.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.654.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.654.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.655.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.655.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.656.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.656.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.657.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.657.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.658.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.658.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.658.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.658.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.659.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.659.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.660.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.660.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.661.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.661.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.662.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.662.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.663.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.663.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.664.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.664.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.665.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.665.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.666.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.666.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.668.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.668.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.669.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.669.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.670.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.670.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.671.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.671.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.672.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.672.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.672.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.672.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.672.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.672.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.673.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.673.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.674.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.674.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.675.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.675.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.676.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.676.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.677.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.677.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.678.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.678.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.679.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.679.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.680.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.680.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.681.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.681.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.682.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.682.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.683.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.683.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.684.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.684.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.685.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.685.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.687.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.687.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.687.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.687.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.688.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.688.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.689.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.689.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.690.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.690.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.690.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.690.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.691.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.691.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.692.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.692.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.693.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.693.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.694.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.694.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.695.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.695.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.697.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.697.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.698.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.698.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.699.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.699.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.700.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.700.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.701.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.701.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.702.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.702.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.702.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.702.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.702.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.702.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.703.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.703.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.704.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.704.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.705.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.705.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.706.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.706.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.707.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.707.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.708.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.708.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.709.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.709.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.710.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.710.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.711.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.711.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.712.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.712.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.713.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.713.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.714.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.714.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.715.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.715.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.716.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.716.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.717.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.717.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.718.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.718.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.719.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.719.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.719.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.719.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.720.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.720.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.721.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.721.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.721.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.721.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.722.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.722.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.723.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.723.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.723.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.723.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.724.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.724.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.725.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.725.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.726.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.726.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.727.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.727.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.728.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.728.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.729.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.729.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.730.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.730.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.731.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.731.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.732.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.732.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.733.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.733.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.734.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.734.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.735.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.735.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.736.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.736.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.737.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.737.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.738.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.738.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.739.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.739.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.740.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.740.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.741.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.741.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.111",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.111:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.112",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.112:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.113",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.113:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.114",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.114:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.115",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.115:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.122",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.122:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.123",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.123:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.124",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.124:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.743.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.743.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.744.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.744.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.745.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.745.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.746.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.746.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.747.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.747.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.748.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.748.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.749.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.749.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.750.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.750.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.751.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.751.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.752.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.752.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.753.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.753.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.754.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.754.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.755.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.755.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.756.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.756.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.757.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.757.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.758.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.758.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.759.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.759.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.760.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.760.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.761.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.761.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.761.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.761.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.762.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.762.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.762.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.762.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.763.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.763.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.764.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.764.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.765.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.765.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.766.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.766.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.767.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.767.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.767.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.767.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.768.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.768.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.769.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.769.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.770.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.770.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.771.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.771.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.772.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.772.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.773.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.773.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.774.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.774.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.776.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.776.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.776.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.776.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.778.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.778.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.779.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.779.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.780.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.780.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.781.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.781.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.83",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.83:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.85",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.85:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.95",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.95:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.108",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.108:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.109",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.109:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.112",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.112:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.210",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.210:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.211",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.211:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.212",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.212:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.213",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.213:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.214",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.214:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.215",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.215:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.216",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.216:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.217",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.217:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.218",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.218:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.219",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.219:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.220",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.220:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.237",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.237:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.238",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.238:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.783.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.783.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.784.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.784.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.785.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.785.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.786.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.786.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.787.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.787.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.788.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.788.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.789.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.789.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.790.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.790.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.791.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.791.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.792.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.792.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.793.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.793.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.794.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.794.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.795.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.795.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.796.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.796.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.797.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.797.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.798.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.798.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.799.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.799.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.800.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.800.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.801.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.801.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.802.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.802.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.803.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.803.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.804.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.804.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.805.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.805.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.806.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.806.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.807.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.807.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.808.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.808.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.809.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.809.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.810.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.810.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.811.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.811.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.812.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.812.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.813.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.813.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.814.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.814.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.815.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.815.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.816.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.816.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.818.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.818.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.819.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.819.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.820.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.820.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.821.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.821.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.822.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.822.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.823.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.823.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.824.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.824.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.825.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.825.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.826.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.826.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.827.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.827.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.827.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.827.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.827.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.827.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.829.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.829.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.830.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.830.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.831.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.831.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.832.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.832.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.833.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.833.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.834.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.834.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.95",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.95:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.108",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.108:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.109",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.109:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.110",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.110:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.111",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.111:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.112",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.112:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.113",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.113:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.114",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.114:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.115",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.115:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.116",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.116:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.117",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.117:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.118",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.118:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.119",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.119:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.122",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.122:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.123",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.123:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.124",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.124:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.125",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.125:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.126",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.126:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.127",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.127:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.128",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.128:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.149",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.149:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.150",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.150:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.151",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.151:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.152",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.152:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.153",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.153:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.154",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.154:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.155",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.155:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.156",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.156:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.157",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.157:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.158",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.158:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.159",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.159:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.160",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.160:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.161",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.161:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.162",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.162:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.163",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.163:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.184",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.184:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.186",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.186:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.187",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.187:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.202",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.202:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.203",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.203:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.204",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.204:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.836.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.836.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.837.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.837.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.838.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.838.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.839.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.839.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.859.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.859.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.860.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.860.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.861.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.861.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.862.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.862.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.862.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.862.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.863.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.863.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.864.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.864.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.865.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.865.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.866.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.866.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.867.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.867.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.868.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.868.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.868.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.868.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.869.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.869.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.870.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.870.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.871.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.871.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.871.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.871.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.872.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.872.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.873.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.873.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.116",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.116:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.117",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.117:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.119",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.119:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.877.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.877.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.878.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.878.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.879.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.879.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.880.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.880.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.881.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.881.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.882.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.882.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.883.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.883.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.884.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.884.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.885.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.885.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.886.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.886.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.886.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.886.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.887.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.887.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.888.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.888.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.889.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.889.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.889.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.889.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.889.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.889.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.890.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.890.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.890.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.890.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.891.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.891.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.891.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.891.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.892.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.892.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.893.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.893.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.893.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.893.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.894.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.894.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.895.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.895.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.896.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.896.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.897.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.897.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.898.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.898.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.899.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.899.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.900.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.900.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.901.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.901.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.902.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.902.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.903.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.903.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.904.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.904.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.905.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.905.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.906.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.906.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.906.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.906.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.907.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.907.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.908.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.908.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.909.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.909.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.910.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.910.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.911.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.911.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.911.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.911.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.911.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.911.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.921.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.921.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.922.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.922.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.923.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.923.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.923.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.923.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.924.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.924.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.925.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.925.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.926.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.926.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.927.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.927.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.929.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.929.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.930.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.930.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.931.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.931.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.932.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.932.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.933.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.933.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.933.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.933.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.934.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.934.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.935.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.935.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.935.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.935.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.936.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.936.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.936.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.936.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.937.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.937.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.938.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.938.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.939.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.939.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.939.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.939.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.940.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.940.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.941.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.941.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.942.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.942.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.943.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.943.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.944.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.944.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.945.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.945.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.946.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.946.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.947.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.947.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.948.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.948.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.949.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.949.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.950.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.950.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.951.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.951.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.952.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.952.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.953.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.953.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.955.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.955.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.956.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.956.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.957.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.957.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.958.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.958.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.958.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.958.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.959.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.959.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.960.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.960.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.961.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.961.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.962.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.962.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "17.0.963.55"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 7.5
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2012-02-16T20:55Z",
- "lastModifiedDate" : "2018-01-10T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2011-3021",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "google",
- "product" : {
- "product_data" : [ {
- "product_name" : "chrome",
- "version" : {
- "version_data" : [ {
- "version_value" : "0.1.38.1"
- }, {
- "version_value" : "0.1.38.2"
- }, {
- "version_value" : "0.1.38.4"
- }, {
- "version_value" : "0.1.40.1"
- }, {
- "version_value" : "0.1.42.2"
- }, {
- "version_value" : "0.1.42.3"
- }, {
- "version_value" : "0.2.149.27"
- }, {
- "version_value" : "0.2.149.29"
- }, {
- "version_value" : "0.2.149.30"
- }, {
- "version_value" : "0.2.152.1"
- }, {
- "version_value" : "0.2.153.1"
- }, {
- "version_value" : "0.3.154.0"
- }, {
- "version_value" : "0.3.154.3"
- }, {
- "version_value" : "0.4.154.18"
- }, {
- "version_value" : "0.4.154.22"
- }, {
- "version_value" : "0.4.154.31"
- }, {
- "version_value" : "0.4.154.33"
- }, {
- "version_value" : "1.0.154.36"
- }, {
- "version_value" : "1.0.154.39"
- }, {
- "version_value" : "1.0.154.42"
- }, {
- "version_value" : "1.0.154.43"
- }, {
- "version_value" : "1.0.154.46"
- }, {
- "version_value" : "1.0.154.48"
- }, {
- "version_value" : "1.0.154.52"
- }, {
- "version_value" : "1.0.154.53"
- }, {
- "version_value" : "1.0.154.59"
- }, {
- "version_value" : "1.0.154.64"
- }, {
- "version_value" : "1.0.154.65"
- }, {
- "version_value" : "2.0.156.1"
- }, {
- "version_value" : "2.0.157.0"
- }, {
- "version_value" : "2.0.157.2"
- }, {
- "version_value" : "2.0.158.0"
- }, {
- "version_value" : "2.0.159.0"
- }, {
- "version_value" : "2.0.169.0"
- }, {
- "version_value" : "2.0.169.1"
- }, {
- "version_value" : "2.0.170.0"
- }, {
- "version_value" : "2.0.172"
- }, {
- "version_value" : "2.0.172.2"
- }, {
- "version_value" : "2.0.172.8"
- }, {
- "version_value" : "2.0.172.27"
- }, {
- "version_value" : "2.0.172.28"
- }, {
- "version_value" : "2.0.172.30"
- }, {
- "version_value" : "2.0.172.31"
- }, {
- "version_value" : "2.0.172.33"
- }, {
- "version_value" : "2.0.172.37"
- }, {
- "version_value" : "2.0.172.38"
- }, {
- "version_value" : "3.0.182.2"
- }, {
- "version_value" : "3.0.190.2"
- }, {
- "version_value" : "3.0.193.2"
- }, {
- "version_value" : "3.0.195.2"
- }, {
- "version_value" : "3.0.195.21"
- }, {
- "version_value" : "3.0.195.24"
- }, {
- "version_value" : "3.0.195.25"
- }, {
- "version_value" : "3.0.195.27"
- }, {
- "version_value" : "3.0.195.32"
- }, {
- "version_value" : "3.0.195.33"
- }, {
- "version_value" : "3.0.195.36"
- }, {
- "version_value" : "3.0.195.37"
- }, {
- "version_value" : "3.0.195.38"
- }, {
- "version_value" : "4.0.212.0"
- }, {
- "version_value" : "4.0.212.1"
- }, {
- "version_value" : "4.0.221.8"
- }, {
- "version_value" : "4.0.222.0"
- }, {
- "version_value" : "4.0.222.1"
- }, {
- "version_value" : "4.0.222.5"
- }, {
- "version_value" : "4.0.222.12"
- }, {
- "version_value" : "4.0.223.0"
- }, {
- "version_value" : "4.0.223.1"
- }, {
- "version_value" : "4.0.223.2"
- }, {
- "version_value" : "4.0.223.4"
- }, {
- "version_value" : "4.0.223.5"
- }, {
- "version_value" : "4.0.223.7"
- }, {
- "version_value" : "4.0.223.8"
- }, {
- "version_value" : "4.0.223.9"
- }, {
- "version_value" : "4.0.224.0"
- }, {
- "version_value" : "4.0.229.1"
- }, {
- "version_value" : "4.0.235.0"
- }, {
- "version_value" : "4.0.236.0"
- }, {
- "version_value" : "4.0.237.0"
- }, {
- "version_value" : "4.0.237.1"
- }, {
- "version_value" : "4.0.239.0"
- }, {
- "version_value" : "4.0.240.0"
- }, {
- "version_value" : "4.0.241.0"
- }, {
- "version_value" : "4.0.242.0"
- }, {
- "version_value" : "4.0.243.0"
- }, {
- "version_value" : "4.0.244.0"
- }, {
- "version_value" : "4.0.245.0"
- }, {
- "version_value" : "4.0.245.1"
- }, {
- "version_value" : "4.0.246.0"
- }, {
- "version_value" : "4.0.247.0"
- }, {
- "version_value" : "4.0.248.0"
- }, {
- "version_value" : "4.0.249.0"
- }, {
- "version_value" : "4.0.249.1"
- }, {
- "version_value" : "4.0.249.2"
- }, {
- "version_value" : "4.0.249.3"
- }, {
- "version_value" : "4.0.249.4"
- }, {
- "version_value" : "4.0.249.5"
- }, {
- "version_value" : "4.0.249.6"
- }, {
- "version_value" : "4.0.249.7"
- }, {
- "version_value" : "4.0.249.8"
- }, {
- "version_value" : "4.0.249.9"
- }, {
- "version_value" : "4.0.249.10"
- }, {
- "version_value" : "4.0.249.11"
- }, {
- "version_value" : "4.0.249.12"
- }, {
- "version_value" : "4.0.249.14"
- }, {
- "version_value" : "4.0.249.16"
- }, {
- "version_value" : "4.0.249.17"
- }, {
- "version_value" : "4.0.249.18"
- }, {
- "version_value" : "4.0.249.19"
- }, {
- "version_value" : "4.0.249.20"
- }, {
- "version_value" : "4.0.249.21"
- }, {
- "version_value" : "4.0.249.22"
- }, {
- "version_value" : "4.0.249.23"
- }, {
- "version_value" : "4.0.249.24"
- }, {
- "version_value" : "4.0.249.25"
- }, {
- "version_value" : "4.0.249.26"
- }, {
- "version_value" : "4.0.249.27"
- }, {
- "version_value" : "4.0.249.28"
- }, {
- "version_value" : "4.0.249.29"
- }, {
- "version_value" : "4.0.249.30"
- }, {
- "version_value" : "4.0.249.31"
- }, {
- "version_value" : "4.0.249.32"
- }, {
- "version_value" : "4.0.249.33"
- }, {
- "version_value" : "4.0.249.34"
- }, {
- "version_value" : "4.0.249.35"
- }, {
- "version_value" : "4.0.249.36"
- }, {
- "version_value" : "4.0.249.37"
- }, {
- "version_value" : "4.0.249.38"
- }, {
- "version_value" : "4.0.249.39"
- }, {
- "version_value" : "4.0.249.40"
- }, {
- "version_value" : "4.0.249.41"
- }, {
- "version_value" : "4.0.249.42"
- }, {
- "version_value" : "4.0.249.43"
- }, {
- "version_value" : "4.0.249.44"
- }, {
- "version_value" : "4.0.249.45"
- }, {
- "version_value" : "4.0.249.46"
- }, {
- "version_value" : "4.0.249.47"
- }, {
- "version_value" : "4.0.249.48"
- }, {
- "version_value" : "4.0.249.49"
- }, {
- "version_value" : "4.0.249.50"
- }, {
- "version_value" : "4.0.249.51"
- }, {
- "version_value" : "4.0.249.52"
- }, {
- "version_value" : "4.0.249.53"
- }, {
- "version_value" : "4.0.249.54"
- }, {
- "version_value" : "4.0.249.55"
- }, {
- "version_value" : "4.0.249.56"
- }, {
- "version_value" : "4.0.249.57"
- }, {
- "version_value" : "4.0.249.58"
- }, {
- "version_value" : "4.0.249.59"
- }, {
- "version_value" : "4.0.249.60"
- }, {
- "version_value" : "4.0.249.61"
- }, {
- "version_value" : "4.0.249.62"
- }, {
- "version_value" : "4.0.249.63"
- }, {
- "version_value" : "4.0.249.64"
- }, {
- "version_value" : "4.0.249.65"
- }, {
- "version_value" : "4.0.249.66"
- }, {
- "version_value" : "4.0.249.67"
- }, {
- "version_value" : "4.0.249.68"
- }, {
- "version_value" : "4.0.249.69"
- }, {
- "version_value" : "4.0.249.70"
- }, {
- "version_value" : "4.0.249.71"
- }, {
- "version_value" : "4.0.249.72"
- }, {
- "version_value" : "4.0.249.73"
- }, {
- "version_value" : "4.0.249.74"
- }, {
- "version_value" : "4.0.249.75"
- }, {
- "version_value" : "4.0.249.76"
- }, {
- "version_value" : "4.0.249.77"
- }, {
- "version_value" : "4.0.249.78"
- }, {
- "version_value" : "4.0.249.79"
- }, {
- "version_value" : "4.0.249.80"
- }, {
- "version_value" : "4.0.249.81"
- }, {
- "version_value" : "4.0.249.82"
- }, {
- "version_value" : "4.0.249.89"
- }, {
- "version_value" : "4.0.250.0"
- }, {
- "version_value" : "4.0.250.2"
- }, {
- "version_value" : "4.0.251.0"
- }, {
- "version_value" : "4.0.252.0"
- }, {
- "version_value" : "4.0.254.0"
- }, {
- "version_value" : "4.0.255.0"
- }, {
- "version_value" : "4.0.256.0"
- }, {
- "version_value" : "4.0.257.0"
- }, {
- "version_value" : "4.0.258.0"
- }, {
- "version_value" : "4.0.259.0"
- }, {
- "version_value" : "4.0.260.0"
- }, {
- "version_value" : "4.0.261.0"
- }, {
- "version_value" : "4.0.262.0"
- }, {
- "version_value" : "4.0.263.0"
- }, {
- "version_value" : "4.0.264.0"
- }, {
- "version_value" : "4.0.265.0"
- }, {
- "version_value" : "4.0.266.0"
- }, {
- "version_value" : "4.0.267.0"
- }, {
- "version_value" : "4.0.268.0"
- }, {
- "version_value" : "4.0.269.0"
- }, {
- "version_value" : "4.0.271.0"
- }, {
- "version_value" : "4.0.272.0"
- }, {
- "version_value" : "4.0.275.0"
- }, {
- "version_value" : "4.0.275.1"
- }, {
- "version_value" : "4.0.276.0"
- }, {
- "version_value" : "4.0.277.0"
- }, {
- "version_value" : "4.0.278.0"
- }, {
- "version_value" : "4.0.286.0"
- }, {
- "version_value" : "4.0.287.0"
- }, {
- "version_value" : "4.0.288.0"
- }, {
- "version_value" : "4.0.288.1"
- }, {
- "version_value" : "4.0.289.0"
- }, {
- "version_value" : "4.0.290.0"
- }, {
- "version_value" : "4.0.292.0"
- }, {
- "version_value" : "4.0.294.0"
- }, {
- "version_value" : "4.0.295.0"
- }, {
- "version_value" : "4.0.296.0"
- }, {
- "version_value" : "4.0.299.0"
- }, {
- "version_value" : "4.0.300.0"
- }, {
- "version_value" : "4.0.301.0"
- }, {
- "version_value" : "4.0.302.0"
- }, {
- "version_value" : "4.0.302.1"
- }, {
- "version_value" : "4.0.302.2"
- }, {
- "version_value" : "4.0.302.3"
- }, {
- "version_value" : "4.0.303.0"
- }, {
- "version_value" : "4.0.304.0"
- }, {
- "version_value" : "4.0.305.0"
- }, {
- "version_value" : "4.1"
- }, {
- "version_value" : "4.1.249.0"
- }, {
- "version_value" : "4.1.249.1001"
- }, {
- "version_value" : "4.1.249.1004"
- }, {
- "version_value" : "4.1.249.1006"
- }, {
- "version_value" : "4.1.249.1007"
- }, {
- "version_value" : "4.1.249.1008"
- }, {
- "version_value" : "4.1.249.1009"
- }, {
- "version_value" : "4.1.249.1010"
- }, {
- "version_value" : "4.1.249.1011"
- }, {
- "version_value" : "4.1.249.1012"
- }, {
- "version_value" : "4.1.249.1013"
- }, {
- "version_value" : "4.1.249.1014"
- }, {
- "version_value" : "4.1.249.1015"
- }, {
- "version_value" : "4.1.249.1016"
- }, {
- "version_value" : "4.1.249.1017"
- }, {
- "version_value" : "4.1.249.1018"
- }, {
- "version_value" : "4.1.249.1019"
- }, {
- "version_value" : "4.1.249.1020"
- }, {
- "version_value" : "4.1.249.1021"
- }, {
- "version_value" : "4.1.249.1022"
- }, {
- "version_value" : "4.1.249.1023"
- }, {
- "version_value" : "4.1.249.1024"
- }, {
- "version_value" : "4.1.249.1025"
- }, {
- "version_value" : "4.1.249.1026"
- }, {
- "version_value" : "4.1.249.1027"
- }, {
- "version_value" : "4.1.249.1028"
- }, {
- "version_value" : "4.1.249.1029"
- }, {
- "version_value" : "4.1.249.1030"
- }, {
- "version_value" : "4.1.249.1031"
- }, {
- "version_value" : "4.1.249.1032"
- }, {
- "version_value" : "4.1.249.1033"
- }, {
- "version_value" : "4.1.249.1034"
- }, {
- "version_value" : "4.1.249.1035"
- }, {
- "version_value" : "4.1.249.1036"
- }, {
- "version_value" : "4.1.249.1037"
- }, {
- "version_value" : "4.1.249.1038"
- }, {
- "version_value" : "4.1.249.1039"
- }, {
- "version_value" : "4.1.249.1040"
- }, {
- "version_value" : "4.1.249.1041"
- }, {
- "version_value" : "4.1.249.1042"
- }, {
- "version_value" : "4.1.249.1043"
- }, {
- "version_value" : "4.1.249.1044"
- }, {
- "version_value" : "4.1.249.1045"
- }, {
- "version_value" : "4.1.249.1046"
- }, {
- "version_value" : "4.1.249.1047"
- }, {
- "version_value" : "4.1.249.1048"
- }, {
- "version_value" : "4.1.249.1049"
- }, {
- "version_value" : "4.1.249.1050"
- }, {
- "version_value" : "4.1.249.1051"
- }, {
- "version_value" : "4.1.249.1052"
- }, {
- "version_value" : "4.1.249.1053"
- }, {
- "version_value" : "4.1.249.1054"
- }, {
- "version_value" : "4.1.249.1055"
- }, {
- "version_value" : "4.1.249.1056"
- }, {
- "version_value" : "4.1.249.1057"
- }, {
- "version_value" : "4.1.249.1058"
- }, {
- "version_value" : "4.1.249.1059"
- }, {
- "version_value" : "4.1.249.1060"
- }, {
- "version_value" : "4.1.249.1061"
- }, {
- "version_value" : "4.1.249.1062"
- }, {
- "version_value" : "4.1.249.1063"
- }, {
- "version_value" : "4.1.249.1064"
- }, {
- "version_value" : "5.0.306.0"
- }, {
- "version_value" : "5.0.306.1"
- }, {
- "version_value" : "5.0.307.1"
- }, {
- "version_value" : "5.0.307.3"
- }, {
- "version_value" : "5.0.307.4"
- }, {
- "version_value" : "5.0.307.5"
- }, {
- "version_value" : "5.0.307.6"
- }, {
- "version_value" : "5.0.307.7"
- }, {
- "version_value" : "5.0.307.8"
- }, {
- "version_value" : "5.0.307.9"
- }, {
- "version_value" : "5.0.307.10"
- }, {
- "version_value" : "5.0.307.11"
- }, {
- "version_value" : "5.0.308.0"
- }, {
- "version_value" : "5.0.309.0"
- }, {
- "version_value" : "5.0.313.0"
- }, {
- "version_value" : "5.0.314.0"
- }, {
- "version_value" : "5.0.314.1"
- }, {
- "version_value" : "5.0.315.0"
- }, {
- "version_value" : "5.0.316.0"
- }, {
- "version_value" : "5.0.317.0"
- }, {
- "version_value" : "5.0.317.1"
- }, {
- "version_value" : "5.0.317.2"
- }, {
- "version_value" : "5.0.318.0"
- }, {
- "version_value" : "5.0.319.0"
- }, {
- "version_value" : "5.0.320.0"
- }, {
- "version_value" : "5.0.321.0"
- }, {
- "version_value" : "5.0.322.0"
- }, {
- "version_value" : "5.0.322.1"
- }, {
- "version_value" : "5.0.322.2"
- }, {
- "version_value" : "5.0.323.0"
- }, {
- "version_value" : "5.0.324.0"
- }, {
- "version_value" : "5.0.325.0"
- }, {
- "version_value" : "5.0.326.0"
- }, {
- "version_value" : "5.0.327.0"
- }, {
- "version_value" : "5.0.328.0"
- }, {
- "version_value" : "5.0.329.0"
- }, {
- "version_value" : "5.0.330.0"
- }, {
- "version_value" : "5.0.332.0"
- }, {
- "version_value" : "5.0.333.0"
- }, {
- "version_value" : "5.0.334.0"
- }, {
- "version_value" : "5.0.335.0"
- }, {
- "version_value" : "5.0.335.1"
- }, {
- "version_value" : "5.0.335.2"
- }, {
- "version_value" : "5.0.335.3"
- }, {
- "version_value" : "5.0.335.4"
- }, {
- "version_value" : "5.0.336.0"
- }, {
- "version_value" : "5.0.337.0"
- }, {
- "version_value" : "5.0.338.0"
- }, {
- "version_value" : "5.0.339.0"
- }, {
- "version_value" : "5.0.340.0"
- }, {
- "version_value" : "5.0.341.0"
- }, {
- "version_value" : "5.0.342.0"
- }, {
- "version_value" : "5.0.342.1"
- }, {
- "version_value" : "5.0.342.2"
- }, {
- "version_value" : "5.0.342.3"
- }, {
- "version_value" : "5.0.342.4"
- }, {
- "version_value" : "5.0.342.5"
- }, {
- "version_value" : "5.0.342.6"
- }, {
- "version_value" : "5.0.342.7"
- }, {
- "version_value" : "5.0.342.8"
- }, {
- "version_value" : "5.0.342.9"
- }, {
- "version_value" : "5.0.343.0"
- }, {
- "version_value" : "5.0.344.0"
- }, {
- "version_value" : "5.0.345.0"
- }, {
- "version_value" : "5.0.346.0"
- }, {
- "version_value" : "5.0.347.0"
- }, {
- "version_value" : "5.0.348.0"
- }, {
- "version_value" : "5.0.349.0"
- }, {
- "version_value" : "5.0.350.0"
- }, {
- "version_value" : "5.0.350.1"
- }, {
- "version_value" : "5.0.351.0"
- }, {
- "version_value" : "5.0.353.0"
- }, {
- "version_value" : "5.0.354.0"
- }, {
- "version_value" : "5.0.354.1"
- }, {
- "version_value" : "5.0.355.0"
- }, {
- "version_value" : "5.0.356.0"
- }, {
- "version_value" : "5.0.356.1"
- }, {
- "version_value" : "5.0.356.2"
- }, {
- "version_value" : "5.0.357.0"
- }, {
- "version_value" : "5.0.358.0"
- }, {
- "version_value" : "5.0.359.0"
- }, {
- "version_value" : "5.0.360.0"
- }, {
- "version_value" : "5.0.360.3"
- }, {
- "version_value" : "5.0.360.4"
- }, {
- "version_value" : "5.0.360.5"
- }, {
- "version_value" : "5.0.361.0"
- }, {
- "version_value" : "5.0.362.0"
- }, {
- "version_value" : "5.0.363.0"
- }, {
- "version_value" : "5.0.364.0"
- }, {
- "version_value" : "5.0.365.0"
- }, {
- "version_value" : "5.0.366.0"
- }, {
- "version_value" : "5.0.366.1"
- }, {
- "version_value" : "5.0.366.2"
- }, {
- "version_value" : "5.0.366.3"
- }, {
- "version_value" : "5.0.366.4"
- }, {
- "version_value" : "5.0.367.0"
- }, {
- "version_value" : "5.0.368.0"
- }, {
- "version_value" : "5.0.369.0"
- }, {
- "version_value" : "5.0.369.1"
- }, {
- "version_value" : "5.0.369.2"
- }, {
- "version_value" : "5.0.370.0"
- }, {
- "version_value" : "5.0.371.0"
- }, {
- "version_value" : "5.0.372.0"
- }, {
- "version_value" : "5.0.373.0"
- }, {
- "version_value" : "5.0.374.0"
- }, {
- "version_value" : "5.0.375.0"
- }, {
- "version_value" : "5.0.375.1"
- }, {
- "version_value" : "5.0.375.2"
- }, {
- "version_value" : "5.0.375.3"
- }, {
- "version_value" : "5.0.375.4"
- }, {
- "version_value" : "5.0.375.5"
- }, {
- "version_value" : "5.0.375.6"
- }, {
- "version_value" : "5.0.375.7"
- }, {
- "version_value" : "5.0.375.8"
- }, {
- "version_value" : "5.0.375.9"
- }, {
- "version_value" : "5.0.375.10"
- }, {
- "version_value" : "5.0.375.11"
- }, {
- "version_value" : "5.0.375.12"
- }, {
- "version_value" : "5.0.375.13"
- }, {
- "version_value" : "5.0.375.14"
- }, {
- "version_value" : "5.0.375.15"
- }, {
- "version_value" : "5.0.375.16"
- }, {
- "version_value" : "5.0.375.17"
- }, {
- "version_value" : "5.0.375.18"
- }, {
- "version_value" : "5.0.375.19"
- }, {
- "version_value" : "5.0.375.20"
- }, {
- "version_value" : "5.0.375.21"
- }, {
- "version_value" : "5.0.375.22"
- }, {
- "version_value" : "5.0.375.23"
- }, {
- "version_value" : "5.0.375.25"
- }, {
- "version_value" : "5.0.375.26"
- }, {
- "version_value" : "5.0.375.27"
- }, {
- "version_value" : "5.0.375.28"
- }, {
- "version_value" : "5.0.375.29"
- }, {
- "version_value" : "5.0.375.30"
- }, {
- "version_value" : "5.0.375.31"
- }, {
- "version_value" : "5.0.375.32"
- }, {
- "version_value" : "5.0.375.33"
- }, {
- "version_value" : "5.0.375.34"
- }, {
- "version_value" : "5.0.375.35"
- }, {
- "version_value" : "5.0.375.36"
- }, {
- "version_value" : "5.0.375.37"
- }, {
- "version_value" : "5.0.375.38"
- }, {
- "version_value" : "5.0.375.39"
- }, {
- "version_value" : "5.0.375.40"
- }, {
- "version_value" : "5.0.375.41"
- }, {
- "version_value" : "5.0.375.42"
- }, {
- "version_value" : "5.0.375.43"
- }, {
- "version_value" : "5.0.375.44"
- }, {
- "version_value" : "5.0.375.45"
- }, {
- "version_value" : "5.0.375.46"
- }, {
- "version_value" : "5.0.375.47"
- }, {
- "version_value" : "5.0.375.48"
- }, {
- "version_value" : "5.0.375.49"
- }, {
- "version_value" : "5.0.375.50"
- }, {
- "version_value" : "5.0.375.51"
- }, {
- "version_value" : "5.0.375.52"
- }, {
- "version_value" : "5.0.375.53"
- }, {
- "version_value" : "5.0.375.54"
- }, {
- "version_value" : "5.0.375.55"
- }, {
- "version_value" : "5.0.375.56"
- }, {
- "version_value" : "5.0.375.57"
- }, {
- "version_value" : "5.0.375.58"
- }, {
- "version_value" : "5.0.375.59"
- }, {
- "version_value" : "5.0.375.60"
- }, {
- "version_value" : "5.0.375.61"
- }, {
- "version_value" : "5.0.375.62"
- }, {
- "version_value" : "5.0.375.63"
- }, {
- "version_value" : "5.0.375.64"
- }, {
- "version_value" : "5.0.375.65"
- }, {
- "version_value" : "5.0.375.66"
- }, {
- "version_value" : "5.0.375.67"
- }, {
- "version_value" : "5.0.375.68"
- }, {
- "version_value" : "5.0.375.69"
- }, {
- "version_value" : "5.0.375.70"
- }, {
- "version_value" : "5.0.375.71"
- }, {
- "version_value" : "5.0.375.72"
- }, {
- "version_value" : "5.0.375.73"
- }, {
- "version_value" : "5.0.375.74"
- }, {
- "version_value" : "5.0.375.75"
- }, {
- "version_value" : "5.0.375.76"
- }, {
- "version_value" : "5.0.375.77"
- }, {
- "version_value" : "5.0.375.78"
- }, {
- "version_value" : "5.0.375.79"
- }, {
- "version_value" : "5.0.375.80"
- }, {
- "version_value" : "5.0.375.81"
- }, {
- "version_value" : "5.0.375.82"
- }, {
- "version_value" : "5.0.375.83"
- }, {
- "version_value" : "5.0.375.84"
- }, {
- "version_value" : "5.0.375.85"
- }, {
- "version_value" : "5.0.375.86"
- }, {
- "version_value" : "5.0.375.87"
- }, {
- "version_value" : "5.0.375.88"
- }, {
- "version_value" : "5.0.375.89"
- }, {
- "version_value" : "5.0.375.90"
- }, {
- "version_value" : "5.0.375.91"
- }, {
- "version_value" : "5.0.375.92"
- }, {
- "version_value" : "5.0.375.93"
- }, {
- "version_value" : "5.0.375.94"
- }, {
- "version_value" : "5.0.375.95"
- }, {
- "version_value" : "5.0.375.96"
- }, {
- "version_value" : "5.0.375.97"
- }, {
- "version_value" : "5.0.375.98"
- }, {
- "version_value" : "5.0.375.99"
- }, {
- "version_value" : "5.0.375.125"
- }, {
- "version_value" : "5.0.375.126"
- }, {
- "version_value" : "5.0.375.127"
- }, {
- "version_value" : "5.0.376.0"
- }, {
- "version_value" : "5.0.378.0"
- }, {
- "version_value" : "5.0.379.0"
- }, {
- "version_value" : "5.0.380.0"
- }, {
- "version_value" : "5.0.381.0"
- }, {
- "version_value" : "5.0.382.0"
- }, {
- "version_value" : "5.0.382.3"
- }, {
- "version_value" : "5.0.383.0"
- }, {
- "version_value" : "5.0.384.0"
- }, {
- "version_value" : "5.0.385.0"
- }, {
- "version_value" : "5.0.386.0"
- }, {
- "version_value" : "5.0.387.0"
- }, {
- "version_value" : "5.0.390.0"
- }, {
- "version_value" : "5.0.391.0"
- }, {
- "version_value" : "5.0.392.0"
- }, {
- "version_value" : "5.0.393.0"
- }, {
- "version_value" : "5.0.394.0"
- }, {
- "version_value" : "5.0.395.0"
- }, {
- "version_value" : "5.0.396.0"
- }, {
- "version_value" : "6.0.397.0"
- }, {
- "version_value" : "6.0.398.0"
- }, {
- "version_value" : "6.0.399.0"
- }, {
- "version_value" : "6.0.400.0"
- }, {
- "version_value" : "6.0.401.0"
- }, {
- "version_value" : "6.0.401.1"
- }, {
- "version_value" : "6.0.403.0"
- }, {
- "version_value" : "6.0.404.0"
- }, {
- "version_value" : "6.0.404.1"
- }, {
- "version_value" : "6.0.404.2"
- }, {
- "version_value" : "6.0.405.0"
- }, {
- "version_value" : "6.0.406.0"
- }, {
- "version_value" : "6.0.407.0"
- }, {
- "version_value" : "6.0.408.0"
- }, {
- "version_value" : "6.0.408.1"
- }, {
- "version_value" : "6.0.408.2"
- }, {
- "version_value" : "6.0.408.3"
- }, {
- "version_value" : "6.0.408.4"
- }, {
- "version_value" : "6.0.408.5"
- }, {
- "version_value" : "6.0.408.6"
- }, {
- "version_value" : "6.0.408.7"
- }, {
- "version_value" : "6.0.408.8"
- }, {
- "version_value" : "6.0.408.9"
- }, {
- "version_value" : "6.0.408.10"
- }, {
- "version_value" : "6.0.409.0"
- }, {
- "version_value" : "6.0.410.0"
- }, {
- "version_value" : "6.0.411.0"
- }, {
- "version_value" : "6.0.412.0"
- }, {
- "version_value" : "6.0.413.0"
- }, {
- "version_value" : "6.0.414.0"
- }, {
- "version_value" : "6.0.415.0"
- }, {
- "version_value" : "6.0.415.1"
- }, {
- "version_value" : "6.0.416.0"
- }, {
- "version_value" : "6.0.416.1"
- }, {
- "version_value" : "6.0.417.0"
- }, {
- "version_value" : "6.0.418.0"
- }, {
- "version_value" : "6.0.418.1"
- }, {
- "version_value" : "6.0.418.2"
- }, {
- "version_value" : "6.0.418.3"
- }, {
- "version_value" : "6.0.418.4"
- }, {
- "version_value" : "6.0.418.5"
- }, {
- "version_value" : "6.0.418.6"
- }, {
- "version_value" : "6.0.418.7"
- }, {
- "version_value" : "6.0.418.8"
- }, {
- "version_value" : "6.0.418.9"
- }, {
- "version_value" : "6.0.419.0"
- }, {
- "version_value" : "6.0.421.0"
- }, {
- "version_value" : "6.0.422.0"
- }, {
- "version_value" : "6.0.423.0"
- }, {
- "version_value" : "6.0.424.0"
- }, {
- "version_value" : "6.0.425.0"
- }, {
- "version_value" : "6.0.426.0"
- }, {
- "version_value" : "6.0.427.0"
- }, {
- "version_value" : "6.0.428.0"
- }, {
- "version_value" : "6.0.430.0"
- }, {
- "version_value" : "6.0.431.0"
- }, {
- "version_value" : "6.0.432.0"
- }, {
- "version_value" : "6.0.433.0"
- }, {
- "version_value" : "6.0.434.0"
- }, {
- "version_value" : "6.0.435.0"
- }, {
- "version_value" : "6.0.436.0"
- }, {
- "version_value" : "6.0.437.0"
- }, {
- "version_value" : "6.0.437.1"
- }, {
- "version_value" : "6.0.437.2"
- }, {
- "version_value" : "6.0.437.3"
- }, {
- "version_value" : "6.0.438.0"
- }, {
- "version_value" : "6.0.440.0"
- }, {
- "version_value" : "6.0.441.0"
- }, {
- "version_value" : "6.0.443.0"
- }, {
- "version_value" : "6.0.444.0"
- }, {
- "version_value" : "6.0.445.0"
- }, {
- "version_value" : "6.0.445.1"
- }, {
- "version_value" : "6.0.446.0"
- }, {
- "version_value" : "6.0.447.0"
- }, {
- "version_value" : "6.0.447.1"
- }, {
- "version_value" : "6.0.447.2"
- }, {
- "version_value" : "6.0.449.0"
- }, {
- "version_value" : "6.0.450.0"
- }, {
- "version_value" : "6.0.450.1"
- }, {
- "version_value" : "6.0.450.2"
- }, {
- "version_value" : "6.0.450.3"
- }, {
- "version_value" : "6.0.450.4"
- }, {
- "version_value" : "6.0.451.0"
- }, {
- "version_value" : "6.0.452.0"
- }, {
- "version_value" : "6.0.452.1"
- }, {
- "version_value" : "6.0.453.0"
- }, {
- "version_value" : "6.0.453.1"
- }, {
- "version_value" : "6.0.454.0"
- }, {
- "version_value" : "6.0.455.0"
- }, {
- "version_value" : "6.0.456.0"
- }, {
- "version_value" : "6.0.457.0"
- }, {
- "version_value" : "6.0.458.0"
- }, {
- "version_value" : "6.0.458.1"
- }, {
- "version_value" : "6.0.458.2"
- }, {
- "version_value" : "6.0.459.0"
- }, {
- "version_value" : "6.0.460.0"
- }, {
- "version_value" : "6.0.461.0"
- }, {
- "version_value" : "6.0.462.0"
- }, {
- "version_value" : "6.0.464.1"
- }, {
- "version_value" : "6.0.465.1"
- }, {
- "version_value" : "6.0.465.2"
- }, {
- "version_value" : "6.0.466.0"
- }, {
- "version_value" : "6.0.466.1"
- }, {
- "version_value" : "6.0.466.2"
- }, {
- "version_value" : "6.0.466.3"
- }, {
- "version_value" : "6.0.466.4"
- }, {
- "version_value" : "6.0.466.5"
- }, {
- "version_value" : "6.0.466.6"
- }, {
- "version_value" : "6.0.467.0"
- }, {
- "version_value" : "6.0.469.0"
- }, {
- "version_value" : "6.0.470.0"
- }, {
- "version_value" : "6.0.471.0"
- }, {
- "version_value" : "6.0.472.0"
- }, {
- "version_value" : "6.0.472.1"
- }, {
- "version_value" : "6.0.472.2"
- }, {
- "version_value" : "6.0.472.3"
- }, {
- "version_value" : "6.0.472.4"
- }, {
- "version_value" : "6.0.472.5"
- }, {
- "version_value" : "6.0.472.6"
- }, {
- "version_value" : "6.0.472.7"
- }, {
- "version_value" : "6.0.472.8"
- }, {
- "version_value" : "6.0.472.9"
- }, {
- "version_value" : "6.0.472.10"
- }, {
- "version_value" : "6.0.472.11"
- }, {
- "version_value" : "6.0.472.12"
- }, {
- "version_value" : "6.0.472.13"
- }, {
- "version_value" : "6.0.472.14"
- }, {
- "version_value" : "6.0.472.15"
- }, {
- "version_value" : "6.0.472.16"
- }, {
- "version_value" : "6.0.472.17"
- }, {
- "version_value" : "6.0.472.18"
- }, {
- "version_value" : "6.0.472.19"
- }, {
- "version_value" : "6.0.472.20"
- }, {
- "version_value" : "6.0.472.21"
- }, {
- "version_value" : "6.0.472.22"
- }, {
- "version_value" : "6.0.472.23"
- }, {
- "version_value" : "6.0.472.24"
- }, {
- "version_value" : "6.0.472.25"
- }, {
- "version_value" : "6.0.472.26"
- }, {
- "version_value" : "6.0.472.27"
- }, {
- "version_value" : "6.0.472.28"
- }, {
- "version_value" : "6.0.472.29"
- }, {
- "version_value" : "6.0.472.30"
- }, {
- "version_value" : "6.0.472.31"
- }, {
- "version_value" : "6.0.472.32"
- }, {
- "version_value" : "6.0.472.33"
- }, {
- "version_value" : "6.0.472.34"
- }, {
- "version_value" : "6.0.472.35"
- }, {
- "version_value" : "6.0.472.36"
- }, {
- "version_value" : "6.0.472.37"
- }, {
- "version_value" : "6.0.472.38"
- }, {
- "version_value" : "6.0.472.39"
- }, {
- "version_value" : "6.0.472.40"
- }, {
- "version_value" : "6.0.472.41"
- }, {
- "version_value" : "6.0.472.42"
- }, {
- "version_value" : "6.0.472.43"
- }, {
- "version_value" : "6.0.472.44"
- }, {
- "version_value" : "6.0.472.45"
- }, {
- "version_value" : "6.0.472.46"
- }, {
- "version_value" : "6.0.472.47"
- }, {
- "version_value" : "6.0.472.48"
- }, {
- "version_value" : "6.0.472.49"
- }, {
- "version_value" : "6.0.472.50"
- }, {
- "version_value" : "6.0.472.51"
- }, {
- "version_value" : "6.0.472.52"
- }, {
- "version_value" : "6.0.472.53"
- }, {
- "version_value" : "6.0.472.54"
- }, {
- "version_value" : "6.0.472.55"
- }, {
- "version_value" : "6.0.472.56"
- }, {
- "version_value" : "6.0.472.57"
- }, {
- "version_value" : "6.0.472.58"
- }, {
- "version_value" : "6.0.472.59"
- }, {
- "version_value" : "6.0.472.60"
- }, {
- "version_value" : "6.0.472.61"
- }, {
- "version_value" : "6.0.472.62"
- }, {
- "version_value" : "6.0.472.63"
- }, {
- "version_value" : "6.0.473.0"
- }, {
- "version_value" : "6.0.474.0"
- }, {
- "version_value" : "6.0.475.0"
- }, {
- "version_value" : "6.0.476.0"
- }, {
- "version_value" : "6.0.477.0"
- }, {
- "version_value" : "6.0.478.0"
- }, {
- "version_value" : "6.0.479.0"
- }, {
- "version_value" : "6.0.480.0"
- }, {
- "version_value" : "6.0.481.0"
- }, {
- "version_value" : "6.0.482.0"
- }, {
- "version_value" : "6.0.483.0"
- }, {
- "version_value" : "6.0.484.0"
- }, {
- "version_value" : "6.0.485.0"
- }, {
- "version_value" : "6.0.486.0"
- }, {
- "version_value" : "6.0.487.0"
- }, {
- "version_value" : "6.0.488.0"
- }, {
- "version_value" : "6.0.489.0"
- }, {
- "version_value" : "6.0.490.0"
- }, {
- "version_value" : "6.0.490.1"
- }, {
- "version_value" : "6.0.491.0"
- }, {
- "version_value" : "6.0.492.0"
- }, {
- "version_value" : "6.0.493.0"
- }, {
- "version_value" : "6.0.494.0"
- }, {
- "version_value" : "6.0.495.0"
- }, {
- "version_value" : "6.0.495.1"
- }, {
- "version_value" : "6.0.496.0"
- }, {
- "version_value" : "7.0.497.0"
- }, {
- "version_value" : "7.0.498.0"
- }, {
- "version_value" : "7.0.499.0"
- }, {
- "version_value" : "7.0.499.1"
- }, {
- "version_value" : "7.0.500.0"
- }, {
- "version_value" : "7.0.500.1"
- }, {
- "version_value" : "7.0.503.0"
- }, {
- "version_value" : "7.0.503.1"
- }, {
- "version_value" : "7.0.504.0"
- }, {
- "version_value" : "7.0.505.0"
- }, {
- "version_value" : "7.0.506.0"
- }, {
- "version_value" : "7.0.507.0"
- }, {
- "version_value" : "7.0.507.1"
- }, {
- "version_value" : "7.0.507.2"
- }, {
- "version_value" : "7.0.507.3"
- }, {
- "version_value" : "7.0.509.0"
- }, {
- "version_value" : "7.0.510.0"
- }, {
- "version_value" : "7.0.511.1"
- }, {
- "version_value" : "7.0.511.2"
- }, {
- "version_value" : "7.0.511.4"
- }, {
- "version_value" : "7.0.512.0"
- }, {
- "version_value" : "7.0.513.0"
- }, {
- "version_value" : "7.0.514.0"
- }, {
- "version_value" : "7.0.514.1"
- }, {
- "version_value" : "7.0.515.0"
- }, {
- "version_value" : "7.0.516.0"
- }, {
- "version_value" : "7.0.517.0"
- }, {
- "version_value" : "7.0.517.2"
- }, {
- "version_value" : "7.0.517.4"
- }, {
- "version_value" : "7.0.517.5"
- }, {
- "version_value" : "7.0.517.6"
- }, {
- "version_value" : "7.0.517.7"
- }, {
- "version_value" : "7.0.517.8"
- }, {
- "version_value" : "7.0.517.9"
- }, {
- "version_value" : "7.0.517.10"
- }, {
- "version_value" : "7.0.517.11"
- }, {
- "version_value" : "7.0.517.12"
- }, {
- "version_value" : "7.0.517.13"
- }, {
- "version_value" : "7.0.517.14"
- }, {
- "version_value" : "7.0.517.16"
- }, {
- "version_value" : "7.0.517.17"
- }, {
- "version_value" : "7.0.517.18"
- }, {
- "version_value" : "7.0.517.19"
- }, {
- "version_value" : "7.0.517.20"
- }, {
- "version_value" : "7.0.517.21"
- }, {
- "version_value" : "7.0.517.22"
- }, {
- "version_value" : "7.0.517.23"
- }, {
- "version_value" : "7.0.517.24"
- }, {
- "version_value" : "7.0.517.25"
- }, {
- "version_value" : "7.0.517.26"
- }, {
- "version_value" : "7.0.517.27"
- }, {
- "version_value" : "7.0.517.28"
- }, {
- "version_value" : "7.0.517.29"
- }, {
- "version_value" : "7.0.517.30"
- }, {
- "version_value" : "7.0.517.31"
- }, {
- "version_value" : "7.0.517.32"
- }, {
- "version_value" : "7.0.517.33"
- }, {
- "version_value" : "7.0.517.34"
- }, {
- "version_value" : "7.0.517.35"
- }, {
- "version_value" : "7.0.517.36"
- }, {
- "version_value" : "7.0.517.37"
- }, {
- "version_value" : "7.0.517.38"
- }, {
- "version_value" : "7.0.517.39"
- }, {
- "version_value" : "7.0.517.40"
- }, {
- "version_value" : "7.0.517.41"
- }, {
- "version_value" : "7.0.517.42"
- }, {
- "version_value" : "7.0.517.43"
- }, {
- "version_value" : "7.0.517.44"
- }, {
- "version_value" : "7.0.518.0"
- }, {
- "version_value" : "7.0.519.0"
- }, {
- "version_value" : "7.0.520.0"
- }, {
- "version_value" : "7.0.521.0"
- }, {
- "version_value" : "7.0.522.0"
- }, {
- "version_value" : "7.0.524.0"
- }, {
- "version_value" : "7.0.525.0"
- }, {
- "version_value" : "7.0.526.0"
- }, {
- "version_value" : "7.0.528.0"
- }, {
- "version_value" : "7.0.529.0"
- }, {
- "version_value" : "7.0.529.1"
- }, {
- "version_value" : "7.0.529.2"
- }, {
- "version_value" : "7.0.530.0"
- }, {
- "version_value" : "7.0.531.0"
- }, {
- "version_value" : "7.0.531.1"
- }, {
- "version_value" : "7.0.531.2"
- }, {
- "version_value" : "7.0.535.1"
- }, {
- "version_value" : "7.0.535.2"
- }, {
- "version_value" : "7.0.536.0"
- }, {
- "version_value" : "7.0.536.1"
- }, {
- "version_value" : "7.0.536.2"
- }, {
- "version_value" : "7.0.536.3"
- }, {
- "version_value" : "7.0.536.4"
- }, {
- "version_value" : "7.0.537.0"
- }, {
- "version_value" : "7.0.538.0"
- }, {
- "version_value" : "7.0.539.0"
- }, {
- "version_value" : "7.0.540.0"
- }, {
- "version_value" : "7.0.541.0"
- }, {
- "version_value" : "7.0.542.0"
- }, {
- "version_value" : "7.0.544.0"
- }, {
- "version_value" : "7.0.547.0"
- }, {
- "version_value" : "7.0.547.1"
- }, {
- "version_value" : "7.0.548.0"
- }, {
- "version_value" : "8.0.549.0"
- }, {
- "version_value" : "8.0.550.0"
- }, {
- "version_value" : "8.0.551.0"
- }, {
- "version_value" : "8.0.551.1"
- }, {
- "version_value" : "8.0.552.0"
- }, {
- "version_value" : "8.0.552.1"
- }, {
- "version_value" : "8.0.552.2"
- }, {
- "version_value" : "8.0.552.4"
- }, {
- "version_value" : "8.0.552.5"
- }, {
- "version_value" : "8.0.552.6"
- }, {
- "version_value" : "8.0.552.7"
- }, {
- "version_value" : "8.0.552.8"
- }, {
- "version_value" : "8.0.552.9"
- }, {
- "version_value" : "8.0.552.10"
- }, {
- "version_value" : "8.0.552.11"
- }, {
- "version_value" : "8.0.552.12"
- }, {
- "version_value" : "8.0.552.13"
- }, {
- "version_value" : "8.0.552.14"
- }, {
- "version_value" : "8.0.552.15"
- }, {
- "version_value" : "8.0.552.16"
- }, {
- "version_value" : "8.0.552.17"
- }, {
- "version_value" : "8.0.552.18"
- }, {
- "version_value" : "8.0.552.19"
- }, {
- "version_value" : "8.0.552.20"
- }, {
- "version_value" : "8.0.552.21"
- }, {
- "version_value" : "8.0.552.23"
- }, {
- "version_value" : "8.0.552.24"
- }, {
- "version_value" : "8.0.552.25"
- }, {
- "version_value" : "8.0.552.26"
- }, {
- "version_value" : "8.0.552.27"
- }, {
- "version_value" : "8.0.552.28"
- }, {
- "version_value" : "8.0.552.29"
- }, {
- "version_value" : "8.0.552.35"
- }, {
- "version_value" : "8.0.552.40"
- }, {
- "version_value" : "8.0.552.41"
- }, {
- "version_value" : "8.0.552.42"
- }, {
- "version_value" : "8.0.552.43"
- }, {
- "version_value" : "8.0.552.44"
- }, {
- "version_value" : "8.0.552.45"
- }, {
- "version_value" : "8.0.552.47"
- }, {
- "version_value" : "8.0.552.48"
- }, {
- "version_value" : "8.0.552.49"
- }, {
- "version_value" : "8.0.552.50"
- }, {
- "version_value" : "8.0.552.51"
- }, {
- "version_value" : "8.0.552.52"
- }, {
- "version_value" : "8.0.552.100"
- }, {
- "version_value" : "8.0.552.101"
- }, {
- "version_value" : "8.0.552.102"
- }, {
- "version_value" : "8.0.552.103"
- }, {
- "version_value" : "8.0.552.104"
- }, {
- "version_value" : "8.0.552.105"
- }, {
- "version_value" : "8.0.552.200"
- }, {
- "version_value" : "8.0.552.201"
- }, {
- "version_value" : "8.0.552.202"
- }, {
- "version_value" : "8.0.552.203"
- }, {
- "version_value" : "8.0.552.204"
- }, {
- "version_value" : "8.0.552.205"
- }, {
- "version_value" : "8.0.552.206"
- }, {
- "version_value" : "8.0.552.207"
- }, {
- "version_value" : "8.0.552.208"
- }, {
- "version_value" : "8.0.552.209"
- }, {
- "version_value" : "8.0.552.210"
- }, {
- "version_value" : "8.0.552.211"
- }, {
- "version_value" : "8.0.552.212"
- }, {
- "version_value" : "8.0.552.213"
- }, {
- "version_value" : "8.0.552.214"
- }, {
- "version_value" : "8.0.552.215"
- }, {
- "version_value" : "8.0.552.216"
- }, {
- "version_value" : "8.0.552.217"
- }, {
- "version_value" : "8.0.552.218"
- }, {
- "version_value" : "8.0.552.219"
- }, {
- "version_value" : "8.0.552.220"
- }, {
- "version_value" : "8.0.552.221"
- }, {
- "version_value" : "8.0.552.222"
- }, {
- "version_value" : "8.0.552.223"
- }, {
- "version_value" : "8.0.552.224"
- }, {
- "version_value" : "8.0.552.225"
- }, {
- "version_value" : "8.0.552.226"
- }, {
- "version_value" : "8.0.552.227"
- }, {
- "version_value" : "8.0.552.228"
- }, {
- "version_value" : "8.0.552.229"
- }, {
- "version_value" : "8.0.552.230"
- }, {
- "version_value" : "8.0.552.231"
- }, {
- "version_value" : "8.0.552.232"
- }, {
- "version_value" : "8.0.552.233"
- }, {
- "version_value" : "8.0.552.234"
- }, {
- "version_value" : "8.0.552.235"
- }, {
- "version_value" : "8.0.552.237"
- }, {
- "version_value" : "8.0.552.300"
- }, {
- "version_value" : "8.0.552.301"
- }, {
- "version_value" : "8.0.552.302"
- }, {
- "version_value" : "8.0.552.303"
- }, {
- "version_value" : "8.0.552.304"
- }, {
- "version_value" : "8.0.552.305"
- }, {
- "version_value" : "8.0.552.306"
- }, {
- "version_value" : "8.0.552.307"
- }, {
- "version_value" : "8.0.552.308"
- }, {
- "version_value" : "8.0.552.309"
- }, {
- "version_value" : "8.0.552.310"
- }, {
- "version_value" : "8.0.552.311"
- }, {
- "version_value" : "8.0.552.312"
- }, {
- "version_value" : "8.0.552.313"
- }, {
- "version_value" : "8.0.552.315"
- }, {
- "version_value" : "8.0.552.316"
- }, {
- "version_value" : "8.0.552.317"
- }, {
- "version_value" : "8.0.552.318"
- }, {
- "version_value" : "8.0.552.319"
- }, {
- "version_value" : "8.0.552.320"
- }, {
- "version_value" : "8.0.552.321"
- }, {
- "version_value" : "8.0.552.322"
- }, {
- "version_value" : "8.0.552.323"
- }, {
- "version_value" : "8.0.552.324"
- }, {
- "version_value" : "8.0.552.325"
- }, {
- "version_value" : "8.0.552.326"
- }, {
- "version_value" : "8.0.552.327"
- }, {
- "version_value" : "8.0.552.328"
- }, {
- "version_value" : "8.0.552.329"
- }, {
- "version_value" : "8.0.552.330"
- }, {
- "version_value" : "8.0.552.331"
- }, {
- "version_value" : "8.0.552.332"
- }, {
- "version_value" : "8.0.552.333"
- }, {
- "version_value" : "8.0.552.334"
- }, {
- "version_value" : "8.0.552.335"
- }, {
- "version_value" : "8.0.552.336"
- }, {
- "version_value" : "8.0.552.337"
- }, {
- "version_value" : "8.0.552.338"
- }, {
- "version_value" : "8.0.552.339"
- }, {
- "version_value" : "8.0.552.340"
- }, {
- "version_value" : "8.0.552.341"
- }, {
- "version_value" : "8.0.552.342"
- }, {
- "version_value" : "8.0.552.343"
- }, {
- "version_value" : "8.0.552.344"
- }, {
- "version_value" : "8.0.553.0"
- }, {
- "version_value" : "8.0.554.0"
- }, {
- "version_value" : "8.0.555.0"
- }, {
- "version_value" : "8.0.556.0"
- }, {
- "version_value" : "8.0.557.0"
- }, {
- "version_value" : "8.0.558.0"
- }, {
- "version_value" : "8.0.559.0"
- }, {
- "version_value" : "8.0.560.0"
- }, {
- "version_value" : "8.0.561.0"
- }, {
- "version_value" : "9.0.562.0"
- }, {
- "version_value" : "9.0.563.0"
- }, {
- "version_value" : "9.0.564.0"
- }, {
- "version_value" : "9.0.565.0"
- }, {
- "version_value" : "9.0.566.0"
- }, {
- "version_value" : "9.0.567.0"
- }, {
- "version_value" : "9.0.568.0"
- }, {
- "version_value" : "9.0.569.0"
- }, {
- "version_value" : "9.0.570.0"
- }, {
- "version_value" : "9.0.570.1"
- }, {
- "version_value" : "9.0.571.0"
- }, {
- "version_value" : "9.0.572.0"
- }, {
- "version_value" : "9.0.572.1"
- }, {
- "version_value" : "9.0.573.0"
- }, {
- "version_value" : "9.0.574.0"
- }, {
- "version_value" : "9.0.575.0"
- }, {
- "version_value" : "9.0.576.0"
- }, {
- "version_value" : "9.0.577.0"
- }, {
- "version_value" : "9.0.578.0"
- }, {
- "version_value" : "9.0.579.0"
- }, {
- "version_value" : "9.0.580.0"
- }, {
- "version_value" : "9.0.581.0"
- }, {
- "version_value" : "9.0.582.0"
- }, {
- "version_value" : "9.0.583.0"
- }, {
- "version_value" : "9.0.584.0"
- }, {
- "version_value" : "9.0.585.0"
- }, {
- "version_value" : "9.0.586.0"
- }, {
- "version_value" : "9.0.587.0"
- }, {
- "version_value" : "9.0.587.1"
- }, {
- "version_value" : "9.0.588.0"
- }, {
- "version_value" : "9.0.589.0"
- }, {
- "version_value" : "9.0.590.0"
- }, {
- "version_value" : "9.0.591.0"
- }, {
- "version_value" : "9.0.592.0"
- }, {
- "version_value" : "9.0.593.0"
- }, {
- "version_value" : "9.0.594.0"
- }, {
- "version_value" : "9.0.595.0"
- }, {
- "version_value" : "9.0.596.0"
- }, {
- "version_value" : "9.0.597.0"
- }, {
- "version_value" : "9.0.597.1"
- }, {
- "version_value" : "9.0.597.2"
- }, {
- "version_value" : "9.0.597.4"
- }, {
- "version_value" : "9.0.597.5"
- }, {
- "version_value" : "9.0.597.7"
- }, {
- "version_value" : "9.0.597.8"
- }, {
- "version_value" : "9.0.597.9"
- }, {
- "version_value" : "9.0.597.10"
- }, {
- "version_value" : "9.0.597.11"
- }, {
- "version_value" : "9.0.597.12"
- }, {
- "version_value" : "9.0.597.14"
- }, {
- "version_value" : "9.0.597.15"
- }, {
- "version_value" : "9.0.597.16"
- }, {
- "version_value" : "9.0.597.17"
- }, {
- "version_value" : "9.0.597.18"
- }, {
- "version_value" : "9.0.597.19"
- }, {
- "version_value" : "9.0.597.20"
- }, {
- "version_value" : "9.0.597.21"
- }, {
- "version_value" : "9.0.597.22"
- }, {
- "version_value" : "9.0.597.23"
- }, {
- "version_value" : "9.0.597.24"
- }, {
- "version_value" : "9.0.597.25"
- }, {
- "version_value" : "9.0.597.26"
- }, {
- "version_value" : "9.0.597.27"
- }, {
- "version_value" : "9.0.597.28"
- }, {
- "version_value" : "9.0.597.29"
- }, {
- "version_value" : "9.0.597.30"
- }, {
- "version_value" : "9.0.597.31"
- }, {
- "version_value" : "9.0.597.32"
- }, {
- "version_value" : "9.0.597.33"
- }, {
- "version_value" : "9.0.597.34"
- }, {
- "version_value" : "9.0.597.35"
- }, {
- "version_value" : "9.0.597.36"
- }, {
- "version_value" : "9.0.597.37"
- }, {
- "version_value" : "9.0.597.38"
- }, {
- "version_value" : "9.0.597.39"
- }, {
- "version_value" : "9.0.597.40"
- }, {
- "version_value" : "9.0.597.41"
- }, {
- "version_value" : "9.0.597.42"
- }, {
- "version_value" : "9.0.597.44"
- }, {
- "version_value" : "9.0.597.45"
- }, {
- "version_value" : "9.0.597.46"
- }, {
- "version_value" : "9.0.597.47"
- }, {
- "version_value" : "9.0.597.54"
- }, {
- "version_value" : "9.0.597.55"
- }, {
- "version_value" : "9.0.597.56"
- }, {
- "version_value" : "9.0.597.57"
- }, {
- "version_value" : "9.0.597.58"
- }, {
- "version_value" : "9.0.597.59"
- }, {
- "version_value" : "9.0.597.60"
- }, {
- "version_value" : "9.0.597.62"
- }, {
- "version_value" : "9.0.597.63"
- }, {
- "version_value" : "9.0.597.64"
- }, {
- "version_value" : "9.0.597.65"
- }, {
- "version_value" : "9.0.597.66"
- }, {
- "version_value" : "9.0.597.67"
- }, {
- "version_value" : "9.0.597.68"
- }, {
- "version_value" : "9.0.597.69"
- }, {
- "version_value" : "9.0.597.70"
- }, {
- "version_value" : "9.0.597.71"
- }, {
- "version_value" : "9.0.597.72"
- }, {
- "version_value" : "9.0.597.73"
- }, {
- "version_value" : "9.0.597.74"
- }, {
- "version_value" : "9.0.597.75"
- }, {
- "version_value" : "9.0.597.76"
- }, {
- "version_value" : "9.0.597.77"
- }, {
- "version_value" : "9.0.597.78"
- }, {
- "version_value" : "9.0.597.79"
- }, {
- "version_value" : "9.0.597.80"
- }, {
- "version_value" : "9.0.597.81"
- }, {
- "version_value" : "9.0.597.82"
- }, {
- "version_value" : "9.0.597.83"
- }, {
- "version_value" : "9.0.597.84"
- }, {
- "version_value" : "9.0.597.85"
- }, {
- "version_value" : "9.0.597.86"
- }, {
- "version_value" : "9.0.597.88"
- }, {
- "version_value" : "9.0.597.90"
- }, {
- "version_value" : "9.0.597.92"
- }, {
- "version_value" : "9.0.597.94"
- }, {
- "version_value" : "9.0.597.96"
- }, {
- "version_value" : "9.0.597.97"
- }, {
- "version_value" : "9.0.597.98"
- }, {
- "version_value" : "9.0.597.99"
- }, {
- "version_value" : "9.0.597.100"
- }, {
- "version_value" : "9.0.597.101"
- }, {
- "version_value" : "9.0.597.102"
- }, {
- "version_value" : "9.0.597.106"
- }, {
- "version_value" : "9.0.597.107"
- }, {
- "version_value" : "9.0.598.0"
- }, {
- "version_value" : "9.0.599.0"
- }, {
- "version_value" : "9.0.600.0"
- }, {
- "version_value" : "10.0.601.0"
- }, {
- "version_value" : "10.0.602.0"
- }, {
- "version_value" : "10.0.603.0"
- }, {
- "version_value" : "10.0.603.2"
- }, {
- "version_value" : "10.0.603.3"
- }, {
- "version_value" : "10.0.604.0"
- }, {
- "version_value" : "10.0.605.0"
- }, {
- "version_value" : "10.0.606.0"
- }, {
- "version_value" : "10.0.607.0"
- }, {
- "version_value" : "10.0.608.0"
- }, {
- "version_value" : "10.0.609.0"
- }, {
- "version_value" : "10.0.610.0"
- }, {
- "version_value" : "10.0.611.0"
- }, {
- "version_value" : "10.0.611.1"
- }, {
- "version_value" : "10.0.612.0"
- }, {
- "version_value" : "10.0.612.1"
- }, {
- "version_value" : "10.0.612.2"
- }, {
- "version_value" : "10.0.612.3"
- }, {
- "version_value" : "10.0.613.0"
- }, {
- "version_value" : "10.0.614.0"
- }, {
- "version_value" : "10.0.615.0"
- }, {
- "version_value" : "10.0.616.0"
- }, {
- "version_value" : "10.0.617.0"
- }, {
- "version_value" : "10.0.618.0"
- }, {
- "version_value" : "10.0.619.0"
- }, {
- "version_value" : "10.0.620.0"
- }, {
- "version_value" : "10.0.621.0"
- }, {
- "version_value" : "10.0.622.0"
- }, {
- "version_value" : "10.0.622.1"
- }, {
- "version_value" : "10.0.623.0"
- }, {
- "version_value" : "10.0.624.0"
- }, {
- "version_value" : "10.0.625.0"
- }, {
- "version_value" : "10.0.626.0"
- }, {
- "version_value" : "10.0.627.0"
- }, {
- "version_value" : "10.0.628.0"
- }, {
- "version_value" : "10.0.629.0"
- }, {
- "version_value" : "10.0.630.0"
- }, {
- "version_value" : "10.0.631.0"
- }, {
- "version_value" : "10.0.632.0"
- }, {
- "version_value" : "10.0.633.0"
- }, {
- "version_value" : "10.0.634.0"
- }, {
- "version_value" : "10.0.634.1"
- }, {
- "version_value" : "10.0.635.0"
- }, {
- "version_value" : "10.0.636.0"
- }, {
- "version_value" : "10.0.638.0"
- }, {
- "version_value" : "10.0.638.1"
- }, {
- "version_value" : "10.0.639.0"
- }, {
- "version_value" : "10.0.640.0"
- }, {
- "version_value" : "10.0.642.0"
- }, {
- "version_value" : "10.0.642.1"
- }, {
- "version_value" : "10.0.642.2"
- }, {
- "version_value" : "10.0.643.0"
- }, {
- "version_value" : "10.0.644.0"
- }, {
- "version_value" : "10.0.645.0"
- }, {
- "version_value" : "10.0.646.0"
- }, {
- "version_value" : "10.0.647.0"
- }, {
- "version_value" : "10.0.648.0"
- }, {
- "version_value" : "10.0.648.1"
- }, {
- "version_value" : "10.0.648.2"
- }, {
- "version_value" : "10.0.648.3"
- }, {
- "version_value" : "10.0.648.4"
- }, {
- "version_value" : "10.0.648.5"
- }, {
- "version_value" : "10.0.648.6"
- }, {
- "version_value" : "10.0.648.7"
- }, {
- "version_value" : "10.0.648.8"
- }, {
- "version_value" : "10.0.648.9"
- }, {
- "version_value" : "10.0.648.10"
- }, {
- "version_value" : "10.0.648.11"
- }, {
- "version_value" : "10.0.648.12"
- }, {
- "version_value" : "10.0.648.13"
- }, {
- "version_value" : "10.0.648.18"
- }, {
- "version_value" : "10.0.648.23"
- }, {
- "version_value" : "10.0.648.26"
- }, {
- "version_value" : "10.0.648.28"
- }, {
- "version_value" : "10.0.648.32"
- }, {
- "version_value" : "10.0.648.35"
- }, {
- "version_value" : "10.0.648.38"
- }, {
- "version_value" : "10.0.648.42"
- }, {
- "version_value" : "10.0.648.45"
- }, {
- "version_value" : "10.0.648.49"
- }, {
- "version_value" : "10.0.648.54"
- }, {
- "version_value" : "10.0.648.56"
- }, {
- "version_value" : "10.0.648.59"
- }, {
- "version_value" : "10.0.648.62"
- }, {
- "version_value" : "10.0.648.66"
- }, {
- "version_value" : "10.0.648.68"
- }, {
- "version_value" : "10.0.648.70"
- }, {
- "version_value" : "10.0.648.72"
- }, {
- "version_value" : "10.0.648.76"
- }, {
- "version_value" : "10.0.648.79"
- }, {
- "version_value" : "10.0.648.82"
- }, {
- "version_value" : "10.0.648.84"
- }, {
- "version_value" : "10.0.648.87"
- }, {
- "version_value" : "10.0.648.90"
- }, {
- "version_value" : "10.0.648.101"
- }, {
- "version_value" : "10.0.648.103"
- }, {
- "version_value" : "10.0.648.105"
- }, {
- "version_value" : "10.0.648.107"
- }, {
- "version_value" : "10.0.648.114"
- }, {
- "version_value" : "10.0.648.116"
- }, {
- "version_value" : "10.0.648.118"
- }, {
- "version_value" : "10.0.648.119"
- }, {
- "version_value" : "10.0.648.120"
- }, {
- "version_value" : "10.0.648.121"
- }, {
- "version_value" : "10.0.648.122"
- }, {
- "version_value" : "10.0.648.123"
- }, {
- "version_value" : "10.0.648.124"
- }, {
- "version_value" : "10.0.648.125"
- }, {
- "version_value" : "10.0.648.126"
- }, {
- "version_value" : "10.0.648.127"
- }, {
- "version_value" : "10.0.648.128"
- }, {
- "version_value" : "10.0.648.129"
- }, {
- "version_value" : "10.0.648.130"
- }, {
- "version_value" : "10.0.648.131"
- }, {
- "version_value" : "10.0.648.132"
- }, {
- "version_value" : "10.0.648.133"
- }, {
- "version_value" : "10.0.648.134"
- }, {
- "version_value" : "10.0.648.135"
- }, {
- "version_value" : "10.0.648.151"
- }, {
- "version_value" : "10.0.648.201"
- }, {
- "version_value" : "10.0.648.203"
- }, {
- "version_value" : "10.0.648.204"
- }, {
- "version_value" : "10.0.648.205"
- }, {
- "version_value" : "10.0.649.0"
- }, {
- "version_value" : "10.0.650.0"
- }, {
- "version_value" : "10.0.651.0"
- }, {
- "version_value" : "11.0.652.0"
- }, {
- "version_value" : "11.0.653.0"
- }, {
- "version_value" : "11.0.654.0"
- }, {
- "version_value" : "11.0.655.0"
- }, {
- "version_value" : "11.0.656.0"
- }, {
- "version_value" : "11.0.657.0"
- }, {
- "version_value" : "11.0.658.0"
- }, {
- "version_value" : "11.0.658.1"
- }, {
- "version_value" : "11.0.659.0"
- }, {
- "version_value" : "11.0.660.0"
- }, {
- "version_value" : "11.0.661.0"
- }, {
- "version_value" : "11.0.662.0"
- }, {
- "version_value" : "11.0.663.0"
- }, {
- "version_value" : "11.0.664.1"
- }, {
- "version_value" : "11.0.665.0"
- }, {
- "version_value" : "11.0.666.0"
- }, {
- "version_value" : "11.0.667.0"
- }, {
- "version_value" : "11.0.667.2"
- }, {
- "version_value" : "11.0.667.3"
- }, {
- "version_value" : "11.0.667.4"
- }, {
- "version_value" : "11.0.668.0"
- }, {
- "version_value" : "11.0.669.0"
- }, {
- "version_value" : "11.0.670.0"
- }, {
- "version_value" : "11.0.671.0"
- }, {
- "version_value" : "11.0.672.0"
- }, {
- "version_value" : "11.0.672.1"
- }, {
- "version_value" : "11.0.672.2"
- }, {
- "version_value" : "11.0.673.0"
- }, {
- "version_value" : "11.0.674.0"
- }, {
- "version_value" : "11.0.675.0"
- }, {
- "version_value" : "11.0.676.0"
- }, {
- "version_value" : "11.0.677.0"
- }, {
- "version_value" : "11.0.678.0"
- }, {
- "version_value" : "11.0.679.0"
- }, {
- "version_value" : "11.0.680.0"
- }, {
- "version_value" : "11.0.681.0"
- }, {
- "version_value" : "11.0.682.0"
- }, {
- "version_value" : "11.0.683.0"
- }, {
- "version_value" : "11.0.684.0"
- }, {
- "version_value" : "11.0.685.0"
- }, {
- "version_value" : "11.0.686.0"
- }, {
- "version_value" : "11.0.686.1"
- }, {
- "version_value" : "11.0.686.2"
- }, {
- "version_value" : "11.0.686.3"
- }, {
- "version_value" : "11.0.687.0"
- }, {
- "version_value" : "11.0.687.1"
- }, {
- "version_value" : "11.0.688.0"
- }, {
- "version_value" : "11.0.689.0"
- }, {
- "version_value" : "11.0.690.0"
- }, {
- "version_value" : "11.0.690.1"
- }, {
- "version_value" : "11.0.691.0"
- }, {
- "version_value" : "11.0.692.0"
- }, {
- "version_value" : "11.0.693.0"
- }, {
- "version_value" : "11.0.694.0"
- }, {
- "version_value" : "11.0.695.0"
- }, {
- "version_value" : "11.0.696.0"
- }, {
- "version_value" : "11.0.696.1"
- }, {
- "version_value" : "11.0.696.2"
- }, {
- "version_value" : "11.0.696.3"
- }, {
- "version_value" : "11.0.696.4"
- }, {
- "version_value" : "11.0.696.5"
- }, {
- "version_value" : "11.0.696.7"
- }, {
- "version_value" : "11.0.696.8"
- }, {
- "version_value" : "11.0.696.9"
- }, {
- "version_value" : "11.0.696.10"
- }, {
- "version_value" : "11.0.696.11"
- }, {
- "version_value" : "11.0.696.12"
- }, {
- "version_value" : "11.0.696.13"
- }, {
- "version_value" : "11.0.696.14"
- }, {
- "version_value" : "11.0.696.15"
- }, {
- "version_value" : "11.0.696.16"
- }, {
- "version_value" : "11.0.696.17"
- }, {
- "version_value" : "11.0.696.18"
- }, {
- "version_value" : "11.0.696.19"
- }, {
- "version_value" : "11.0.696.20"
- }, {
- "version_value" : "11.0.696.21"
- }, {
- "version_value" : "11.0.696.22"
- }, {
- "version_value" : "11.0.696.23"
- }, {
- "version_value" : "11.0.696.24"
- }, {
- "version_value" : "11.0.696.25"
- }, {
- "version_value" : "11.0.696.26"
- }, {
- "version_value" : "11.0.696.27"
- }, {
- "version_value" : "11.0.696.28"
- }, {
- "version_value" : "11.0.696.29"
- }, {
- "version_value" : "11.0.696.30"
- }, {
- "version_value" : "11.0.696.31"
- }, {
- "version_value" : "11.0.696.32"
- }, {
- "version_value" : "11.0.696.33"
- }, {
- "version_value" : "11.0.696.34"
- }, {
- "version_value" : "11.0.696.35"
- }, {
- "version_value" : "11.0.696.36"
- }, {
- "version_value" : "11.0.696.37"
- }, {
- "version_value" : "11.0.696.38"
- }, {
- "version_value" : "11.0.696.39"
- }, {
- "version_value" : "11.0.696.40"
- }, {
- "version_value" : "11.0.696.41"
- }, {
- "version_value" : "11.0.696.42"
- }, {
- "version_value" : "11.0.696.43"
- }, {
- "version_value" : "11.0.696.44"
- }, {
- "version_value" : "11.0.696.45"
- }, {
- "version_value" : "11.0.696.46"
- }, {
- "version_value" : "11.0.696.47"
- }, {
- "version_value" : "11.0.696.48"
- }, {
- "version_value" : "11.0.696.49"
- }, {
- "version_value" : "11.0.696.50"
- }, {
- "version_value" : "11.0.696.51"
- }, {
- "version_value" : "11.0.696.52"
- }, {
- "version_value" : "11.0.696.53"
- }, {
- "version_value" : "11.0.696.54"
- }, {
- "version_value" : "11.0.696.55"
- }, {
- "version_value" : "11.0.696.56"
- }, {
- "version_value" : "11.0.696.57"
- }, {
- "version_value" : "11.0.696.58"
- }, {
- "version_value" : "11.0.696.59"
- }, {
- "version_value" : "11.0.696.60"
- }, {
- "version_value" : "11.0.696.61"
- }, {
- "version_value" : "11.0.696.62"
- }, {
- "version_value" : "11.0.696.63"
- }, {
- "version_value" : "11.0.696.64"
- }, {
- "version_value" : "11.0.696.65"
- }, {
- "version_value" : "11.0.696.66"
- }, {
- "version_value" : "11.0.696.67"
- }, {
- "version_value" : "11.0.696.68"
- }, {
- "version_value" : "11.0.696.69"
- }, {
- "version_value" : "11.0.696.70"
- }, {
- "version_value" : "11.0.696.71"
- }, {
- "version_value" : "11.0.696.72"
- }, {
- "version_value" : "11.0.696.77"
- }, {
- "version_value" : "11.0.697.0"
- }, {
- "version_value" : "11.0.698.0"
- }, {
- "version_value" : "11.0.699.0"
- }, {
- "version_value" : "12.0.700.0"
- }, {
- "version_value" : "12.0.701.0"
- }, {
- "version_value" : "12.0.702.0"
- }, {
- "version_value" : "12.0.702.1"
- }, {
- "version_value" : "12.0.702.2"
- }, {
- "version_value" : "12.0.703.0"
- }, {
- "version_value" : "12.0.704.0"
- }, {
- "version_value" : "12.0.705.0"
- }, {
- "version_value" : "12.0.706.0"
- }, {
- "version_value" : "12.0.707.0"
- }, {
- "version_value" : "12.0.708.0"
- }, {
- "version_value" : "12.0.709.0"
- }, {
- "version_value" : "12.0.710.0"
- }, {
- "version_value" : "12.0.711.0"
- }, {
- "version_value" : "12.0.712.0"
- }, {
- "version_value" : "12.0.713.0"
- }, {
- "version_value" : "12.0.714.0"
- }, {
- "version_value" : "12.0.715.0"
- }, {
- "version_value" : "12.0.716.0"
- }, {
- "version_value" : "12.0.717.0"
- }, {
- "version_value" : "12.0.718.0"
- }, {
- "version_value" : "12.0.719.0"
- }, {
- "version_value" : "12.0.719.1"
- }, {
- "version_value" : "12.0.720.0"
- }, {
- "version_value" : "12.0.721.0"
- }, {
- "version_value" : "12.0.721.1"
- }, {
- "version_value" : "12.0.722.0"
- }, {
- "version_value" : "12.0.723.0"
- }, {
- "version_value" : "12.0.723.1"
- }, {
- "version_value" : "12.0.724.0"
- }, {
- "version_value" : "12.0.725.0"
- }, {
- "version_value" : "12.0.726.0"
- }, {
- "version_value" : "12.0.727.0"
- }, {
- "version_value" : "12.0.728.0"
- }, {
- "version_value" : "12.0.729.0"
- }, {
- "version_value" : "12.0.730.0"
- }, {
- "version_value" : "12.0.731.0"
- }, {
- "version_value" : "12.0.732.0"
- }, {
- "version_value" : "12.0.733.0"
- }, {
- "version_value" : "12.0.734.0"
- }, {
- "version_value" : "12.0.735.0"
- }, {
- "version_value" : "12.0.736.0"
- }, {
- "version_value" : "12.0.737.0"
- }, {
- "version_value" : "12.0.738.0"
- }, {
- "version_value" : "12.0.739.0"
- }, {
- "version_value" : "12.0.740.0"
- }, {
- "version_value" : "12.0.741.0"
- }, {
- "version_value" : "12.0.742.0"
- }, {
- "version_value" : "12.0.742.1"
- }, {
- "version_value" : "12.0.742.2"
- }, {
- "version_value" : "12.0.742.3"
- }, {
- "version_value" : "12.0.742.4"
- }, {
- "version_value" : "12.0.742.5"
- }, {
- "version_value" : "12.0.742.6"
- }, {
- "version_value" : "12.0.742.8"
- }, {
- "version_value" : "12.0.742.9"
- }, {
- "version_value" : "12.0.742.10"
- }, {
- "version_value" : "12.0.742.11"
- }, {
- "version_value" : "12.0.742.12"
- }, {
- "version_value" : "12.0.742.13"
- }, {
- "version_value" : "12.0.742.14"
- }, {
- "version_value" : "12.0.742.15"
- }, {
- "version_value" : "12.0.742.16"
- }, {
- "version_value" : "12.0.742.17"
- }, {
- "version_value" : "12.0.742.18"
- }, {
- "version_value" : "12.0.742.19"
- }, {
- "version_value" : "12.0.742.20"
- }, {
- "version_value" : "12.0.742.21"
- }, {
- "version_value" : "12.0.742.22"
- }, {
- "version_value" : "12.0.742.30"
- }, {
- "version_value" : "12.0.742.41"
- }, {
- "version_value" : "12.0.742.42"
- }, {
- "version_value" : "12.0.742.43"
- }, {
- "version_value" : "12.0.742.44"
- }, {
- "version_value" : "12.0.742.45"
- }, {
- "version_value" : "12.0.742.46"
- }, {
- "version_value" : "12.0.742.47"
- }, {
- "version_value" : "12.0.742.48"
- }, {
- "version_value" : "12.0.742.49"
- }, {
- "version_value" : "12.0.742.50"
- }, {
- "version_value" : "12.0.742.51"
- }, {
- "version_value" : "12.0.742.52"
- }, {
- "version_value" : "12.0.742.53"
- }, {
- "version_value" : "12.0.742.54"
- }, {
- "version_value" : "12.0.742.55"
- }, {
- "version_value" : "12.0.742.56"
- }, {
- "version_value" : "12.0.742.57"
- }, {
- "version_value" : "12.0.742.58"
- }, {
- "version_value" : "12.0.742.59"
- }, {
- "version_value" : "12.0.742.60"
- }, {
- "version_value" : "12.0.742.61"
- }, {
- "version_value" : "12.0.742.63"
- }, {
- "version_value" : "12.0.742.64"
- }, {
- "version_value" : "12.0.742.65"
- }, {
- "version_value" : "12.0.742.66"
- }, {
- "version_value" : "12.0.742.67"
- }, {
- "version_value" : "12.0.742.68"
- }, {
- "version_value" : "12.0.742.69"
- }, {
- "version_value" : "12.0.742.70"
- }, {
- "version_value" : "12.0.742.71"
- }, {
- "version_value" : "12.0.742.72"
- }, {
- "version_value" : "12.0.742.73"
- }, {
- "version_value" : "12.0.742.74"
- }, {
- "version_value" : "12.0.742.75"
- }, {
- "version_value" : "12.0.742.77"
- }, {
- "version_value" : "12.0.742.82"
- }, {
- "version_value" : "12.0.742.91"
- }, {
- "version_value" : "12.0.742.92"
- }, {
- "version_value" : "12.0.742.93"
- }, {
- "version_value" : "12.0.742.94"
- }, {
- "version_value" : "12.0.742.100"
- }, {
- "version_value" : "12.0.742.105"
- }, {
- "version_value" : "12.0.742.111"
- }, {
- "version_value" : "12.0.742.112"
- }, {
- "version_value" : "12.0.742.113"
- }, {
- "version_value" : "12.0.742.114"
- }, {
- "version_value" : "12.0.742.115"
- }, {
- "version_value" : "12.0.742.120"
- }, {
- "version_value" : "12.0.742.121"
- }, {
- "version_value" : "12.0.742.122"
- }, {
- "version_value" : "12.0.742.123"
- }, {
- "version_value" : "12.0.742.124"
- }, {
- "version_value" : "12.0.743.0"
- }, {
- "version_value" : "12.0.744.0"
- }, {
- "version_value" : "12.0.745.0"
- }, {
- "version_value" : "12.0.746.0"
- }, {
- "version_value" : "12.0.747.0"
- }, {
- "version_value" : "13.0.748.0"
- }, {
- "version_value" : "13.0.749.0"
- }, {
- "version_value" : "13.0.750.0"
- }, {
- "version_value" : "13.0.751.0"
- }, {
- "version_value" : "13.0.752.0"
- }, {
- "version_value" : "13.0.753.0"
- }, {
- "version_value" : "13.0.754.0"
- }, {
- "version_value" : "13.0.755.0"
- }, {
- "version_value" : "13.0.756.0"
- }, {
- "version_value" : "13.0.757.0"
- }, {
- "version_value" : "13.0.758.0"
- }, {
- "version_value" : "13.0.759.0"
- }, {
- "version_value" : "13.0.760.0"
- }, {
- "version_value" : "13.0.761.0"
- }, {
- "version_value" : "13.0.761.1"
- }, {
- "version_value" : "13.0.762.0"
- }, {
- "version_value" : "13.0.762.1"
- }, {
- "version_value" : "13.0.763.0"
- }, {
- "version_value" : "13.0.764.0"
- }, {
- "version_value" : "13.0.765.0"
- }, {
- "version_value" : "13.0.766.0"
- }, {
- "version_value" : "13.0.767.0"
- }, {
- "version_value" : "13.0.767.1"
- }, {
- "version_value" : "13.0.768.0"
- }, {
- "version_value" : "13.0.769.0"
- }, {
- "version_value" : "13.0.770.0"
- }, {
- "version_value" : "13.0.771.0"
- }, {
- "version_value" : "13.0.772.0"
- }, {
- "version_value" : "13.0.773.0"
- }, {
- "version_value" : "13.0.774.0"
- }, {
- "version_value" : "13.0.775.0"
- }, {
- "version_value" : "13.0.775.1"
- }, {
- "version_value" : "13.0.775.2"
- }, {
- "version_value" : "13.0.775.4"
- }, {
- "version_value" : "13.0.776.0"
- }, {
- "version_value" : "13.0.776.1"
- }, {
- "version_value" : "13.0.777.0"
- }, {
- "version_value" : "13.0.777.1"
- }, {
- "version_value" : "13.0.777.2"
- }, {
- "version_value" : "13.0.777.3"
- }, {
- "version_value" : "13.0.777.4"
- }, {
- "version_value" : "13.0.777.5"
- }, {
- "version_value" : "13.0.777.6"
- }, {
- "version_value" : "13.0.778.0"
- }, {
- "version_value" : "13.0.779.0"
- }, {
- "version_value" : "13.0.780.0"
- }, {
- "version_value" : "13.0.781.0"
- }, {
- "version_value" : "13.0.782.0"
- }, {
- "version_value" : "13.0.782.1"
- }, {
- "version_value" : "13.0.782.3"
- }, {
- "version_value" : "13.0.782.4"
- }, {
- "version_value" : "13.0.782.6"
- }, {
- "version_value" : "13.0.782.7"
- }, {
- "version_value" : "13.0.782.10"
- }, {
- "version_value" : "13.0.782.11"
- }, {
- "version_value" : "13.0.782.12"
- }, {
- "version_value" : "13.0.782.13"
- }, {
- "version_value" : "13.0.782.14"
- }, {
- "version_value" : "13.0.782.15"
- }, {
- "version_value" : "13.0.782.16"
- }, {
- "version_value" : "13.0.782.17"
- }, {
- "version_value" : "13.0.782.18"
- }, {
- "version_value" : "13.0.782.19"
- }, {
- "version_value" : "13.0.782.20"
- }, {
- "version_value" : "13.0.782.21"
- }, {
- "version_value" : "13.0.782.23"
- }, {
- "version_value" : "13.0.782.24"
- }, {
- "version_value" : "13.0.782.25"
- }, {
- "version_value" : "13.0.782.26"
- }, {
- "version_value" : "13.0.782.27"
- }, {
- "version_value" : "13.0.782.28"
- }, {
- "version_value" : "13.0.782.29"
- }, {
- "version_value" : "13.0.782.30"
- }, {
- "version_value" : "13.0.782.31"
- }, {
- "version_value" : "13.0.782.32"
- }, {
- "version_value" : "13.0.782.33"
- }, {
- "version_value" : "13.0.782.34"
- }, {
- "version_value" : "13.0.782.35"
- }, {
- "version_value" : "13.0.782.36"
- }, {
- "version_value" : "13.0.782.37"
- }, {
- "version_value" : "13.0.782.38"
- }, {
- "version_value" : "13.0.782.39"
- }, {
- "version_value" : "13.0.782.40"
- }, {
- "version_value" : "13.0.782.41"
- }, {
- "version_value" : "13.0.782.42"
- }, {
- "version_value" : "13.0.782.43"
- }, {
- "version_value" : "13.0.782.44"
- }, {
- "version_value" : "13.0.782.45"
- }, {
- "version_value" : "13.0.782.46"
- }, {
- "version_value" : "13.0.782.47"
- }, {
- "version_value" : "13.0.782.48"
- }, {
- "version_value" : "13.0.782.49"
- }, {
- "version_value" : "13.0.782.50"
- }, {
- "version_value" : "13.0.782.51"
- }, {
- "version_value" : "13.0.782.52"
- }, {
- "version_value" : "13.0.782.53"
- }, {
- "version_value" : "13.0.782.55"
- }, {
- "version_value" : "13.0.782.56"
- }, {
- "version_value" : "13.0.782.81"
- }, {
- "version_value" : "13.0.782.82"
- }, {
- "version_value" : "13.0.782.83"
- }, {
- "version_value" : "13.0.782.84"
- }, {
- "version_value" : "13.0.782.85"
- }, {
- "version_value" : "13.0.782.86"
- }, {
- "version_value" : "13.0.782.87"
- }, {
- "version_value" : "13.0.782.88"
- }, {
- "version_value" : "13.0.782.89"
- }, {
- "version_value" : "13.0.782.90"
- }, {
- "version_value" : "13.0.782.91"
- }, {
- "version_value" : "13.0.782.92"
- }, {
- "version_value" : "13.0.782.93"
- }, {
- "version_value" : "13.0.782.94"
- }, {
- "version_value" : "13.0.782.95"
- }, {
- "version_value" : "13.0.782.96"
- }, {
- "version_value" : "13.0.782.97"
- }, {
- "version_value" : "13.0.782.98"
- }, {
- "version_value" : "13.0.782.99"
- }, {
- "version_value" : "13.0.782.100"
- }, {
- "version_value" : "13.0.782.101"
- }, {
- "version_value" : "13.0.782.102"
- }, {
- "version_value" : "13.0.782.103"
- }, {
- "version_value" : "13.0.782.104"
- }, {
- "version_value" : "13.0.782.105"
- }, {
- "version_value" : "13.0.782.106"
- }, {
- "version_value" : "13.0.782.107"
- }, {
- "version_value" : "13.0.782.108"
- }, {
- "version_value" : "13.0.782.109"
- }, {
- "version_value" : "13.0.782.112"
- }, {
- "version_value" : "13.0.782.210"
- }, {
- "version_value" : "13.0.782.211"
- }, {
- "version_value" : "13.0.782.212"
- }, {
- "version_value" : "13.0.782.213"
- }, {
- "version_value" : "13.0.782.214"
- }, {
- "version_value" : "13.0.782.215"
- }, {
- "version_value" : "13.0.782.216"
- }, {
- "version_value" : "13.0.782.217"
- }, {
- "version_value" : "13.0.782.218"
- }, {
- "version_value" : "13.0.782.219"
- }, {
- "version_value" : "13.0.782.220"
- }, {
- "version_value" : "13.0.782.237"
- }, {
- "version_value" : "13.0.782.238"
- }, {
- "version_value" : "14.0.783.0"
- }, {
- "version_value" : "14.0.784.0"
- }, {
- "version_value" : "14.0.785.0"
- }, {
- "version_value" : "14.0.786.0"
- }, {
- "version_value" : "14.0.787.0"
- }, {
- "version_value" : "14.0.788.0"
- }, {
- "version_value" : "14.0.789.0"
- }, {
- "version_value" : "14.0.790.0"
- }, {
- "version_value" : "14.0.791.0"
- }, {
- "version_value" : "14.0.792.0"
- }, {
- "version_value" : "14.0.793.0"
- }, {
- "version_value" : "14.0.794.0"
- }, {
- "version_value" : "14.0.795.0"
- }, {
- "version_value" : "14.0.796.0"
- }, {
- "version_value" : "14.0.797.0"
- }, {
- "version_value" : "14.0.798.0"
- }, {
- "version_value" : "14.0.799.0"
- }, {
- "version_value" : "14.0.800.0"
- }, {
- "version_value" : "14.0.801.0"
- }, {
- "version_value" : "14.0.802.0"
- }, {
- "version_value" : "14.0.803.0"
- }, {
- "version_value" : "14.0.804.0"
- }, {
- "version_value" : "14.0.805.0"
- }, {
- "version_value" : "14.0.806.0"
- }, {
- "version_value" : "14.0.807.0"
- }, {
- "version_value" : "14.0.808.0"
- }, {
- "version_value" : "14.0.809.0"
- }, {
- "version_value" : "14.0.810.0"
- }, {
- "version_value" : "14.0.811.0"
- }, {
- "version_value" : "14.0.812.0"
- }, {
- "version_value" : "14.0.813.0"
- }, {
- "version_value" : "14.0.814.0"
- }, {
- "version_value" : "14.0.815.0"
- }, {
- "version_value" : "14.0.816.0"
- }, {
- "version_value" : "14.0.818.0"
- }, {
- "version_value" : "14.0.819.0"
- }, {
- "version_value" : "14.0.820.0"
- }, {
- "version_value" : "14.0.821.0"
- }, {
- "version_value" : "14.0.822.0"
- }, {
- "version_value" : "14.0.823.0"
- }, {
- "version_value" : "14.0.824.0"
- }, {
- "version_value" : "14.0.825.0"
- }, {
- "version_value" : "14.0.826.0"
- }, {
- "version_value" : "14.0.827.0"
- }, {
- "version_value" : "14.0.827.10"
- }, {
- "version_value" : "14.0.827.12"
- }, {
- "version_value" : "14.0.829.1"
- }, {
- "version_value" : "14.0.830.0"
- }, {
- "version_value" : "14.0.831.0"
- }, {
- "version_value" : "14.0.832.0"
- }, {
- "version_value" : "14.0.833.0"
- }, {
- "version_value" : "14.0.834.0"
- }, {
- "version_value" : "14.0.835.0"
- }, {
- "version_value" : "14.0.835.1"
- }, {
- "version_value" : "14.0.835.2"
- }, {
- "version_value" : "14.0.835.4"
- }, {
- "version_value" : "14.0.835.8"
- }, {
- "version_value" : "14.0.835.9"
- }, {
- "version_value" : "14.0.835.11"
- }, {
- "version_value" : "14.0.835.13"
- }, {
- "version_value" : "14.0.835.14"
- }, {
- "version_value" : "14.0.835.15"
- }, {
- "version_value" : "14.0.835.16"
- }, {
- "version_value" : "14.0.835.18"
- }, {
- "version_value" : "14.0.835.20"
- }, {
- "version_value" : "14.0.835.21"
- }, {
- "version_value" : "14.0.835.22"
- }, {
- "version_value" : "14.0.835.23"
- }, {
- "version_value" : "14.0.835.24"
- }, {
- "version_value" : "14.0.835.25"
- }, {
- "version_value" : "14.0.835.26"
- }, {
- "version_value" : "14.0.835.27"
- }, {
- "version_value" : "14.0.835.28"
- }, {
- "version_value" : "14.0.835.29"
- }, {
- "version_value" : "14.0.835.30"
- }, {
- "version_value" : "14.0.835.31"
- }, {
- "version_value" : "14.0.835.32"
- }, {
- "version_value" : "14.0.835.33"
- }, {
- "version_value" : "14.0.835.34"
- }, {
- "version_value" : "14.0.835.35"
- }, {
- "version_value" : "14.0.835.86"
- }, {
- "version_value" : "14.0.835.87"
- }, {
- "version_value" : "14.0.835.88"
- }, {
- "version_value" : "14.0.835.89"
- }, {
- "version_value" : "14.0.835.90"
- }, {
- "version_value" : "14.0.835.91"
- }, {
- "version_value" : "14.0.835.92"
- }, {
- "version_value" : "14.0.835.93"
- }, {
- "version_value" : "14.0.835.94"
- }, {
- "version_value" : "14.0.835.95"
- }, {
- "version_value" : "14.0.835.96"
- }, {
- "version_value" : "14.0.835.97"
- }, {
- "version_value" : "14.0.835.98"
- }, {
- "version_value" : "14.0.835.99"
- }, {
- "version_value" : "14.0.835.100"
- }, {
- "version_value" : "14.0.835.101"
- }, {
- "version_value" : "14.0.835.102"
- }, {
- "version_value" : "14.0.835.103"
- }, {
- "version_value" : "14.0.835.104"
- }, {
- "version_value" : "14.0.835.105"
- }, {
- "version_value" : "14.0.835.106"
- }, {
- "version_value" : "14.0.835.107"
- }, {
- "version_value" : "14.0.835.108"
- }, {
- "version_value" : "14.0.835.109"
- }, {
- "version_value" : "14.0.835.110"
- }, {
- "version_value" : "14.0.835.111"
- }, {
- "version_value" : "14.0.835.112"
- }, {
- "version_value" : "14.0.835.113"
- }, {
- "version_value" : "14.0.835.114"
- }, {
- "version_value" : "14.0.835.115"
- }, {
- "version_value" : "14.0.835.116"
- }, {
- "version_value" : "14.0.835.117"
- }, {
- "version_value" : "14.0.835.118"
- }, {
- "version_value" : "14.0.835.119"
- }, {
- "version_value" : "14.0.835.120"
- }, {
- "version_value" : "14.0.835.121"
- }, {
- "version_value" : "14.0.835.122"
- }, {
- "version_value" : "14.0.835.123"
- }, {
- "version_value" : "14.0.835.124"
- }, {
- "version_value" : "14.0.835.125"
- }, {
- "version_value" : "14.0.835.126"
- }, {
- "version_value" : "14.0.835.127"
- }, {
- "version_value" : "14.0.835.128"
- }, {
- "version_value" : "14.0.835.149"
- }, {
- "version_value" : "14.0.835.150"
- }, {
- "version_value" : "14.0.835.151"
- }, {
- "version_value" : "14.0.835.152"
- }, {
- "version_value" : "14.0.835.153"
- }, {
- "version_value" : "14.0.835.154"
- }, {
- "version_value" : "14.0.835.155"
- }, {
- "version_value" : "14.0.835.156"
- }, {
- "version_value" : "14.0.835.157"
- }, {
- "version_value" : "14.0.835.158"
- }, {
- "version_value" : "14.0.835.159"
- }, {
- "version_value" : "14.0.835.160"
- }, {
- "version_value" : "14.0.835.161"
- }, {
- "version_value" : "14.0.835.162"
- }, {
- "version_value" : "14.0.835.163"
- }, {
- "version_value" : "14.0.835.184"
- }, {
- "version_value" : "14.0.835.186"
- }, {
- "version_value" : "14.0.835.187"
- }, {
- "version_value" : "14.0.835.202"
- }, {
- "version_value" : "14.0.835.203"
- }, {
- "version_value" : "14.0.835.204"
- }, {
- "version_value" : "14.0.836.0"
- }, {
- "version_value" : "14.0.837.0"
- }, {
- "version_value" : "14.0.838.0"
- }, {
- "version_value" : "14.0.839.0"
- }, {
- "version_value" : "15.0.859.0"
- }, {
- "version_value" : "15.0.860.0"
- }, {
- "version_value" : "15.0.861.0"
- }, {
- "version_value" : "15.0.862.0"
- }, {
- "version_value" : "15.0.862.1"
- }, {
- "version_value" : "15.0.863.0"
- }, {
- "version_value" : "15.0.864.0"
- }, {
- "version_value" : "15.0.865.0"
- }, {
- "version_value" : "15.0.866.0"
- }, {
- "version_value" : "15.0.867.0"
- }, {
- "version_value" : "15.0.868.0"
- }, {
- "version_value" : "15.0.868.1"
- }, {
- "version_value" : "15.0.869.0"
- }, {
- "version_value" : "15.0.870.0"
- }, {
- "version_value" : "15.0.871.0"
- }, {
- "version_value" : "15.0.871.1"
- }, {
- "version_value" : "15.0.872.0"
- }, {
- "version_value" : "15.0.873.0"
- }, {
- "version_value" : "15.0.874.0"
- }, {
- "version_value" : "15.0.874.1"
- }, {
- "version_value" : "15.0.874.2"
- }, {
- "version_value" : "15.0.874.3"
- }, {
- "version_value" : "15.0.874.4"
- }, {
- "version_value" : "15.0.874.5"
- }, {
- "version_value" : "15.0.874.6"
- }, {
- "version_value" : "15.0.874.7"
- }, {
- "version_value" : "15.0.874.8"
- }, {
- "version_value" : "15.0.874.9"
- }, {
- "version_value" : "15.0.874.10"
- }, {
- "version_value" : "15.0.874.11"
- }, {
- "version_value" : "15.0.874.12"
- }, {
- "version_value" : "15.0.874.13"
- }, {
- "version_value" : "15.0.874.14"
- }, {
- "version_value" : "15.0.874.15"
- }, {
- "version_value" : "15.0.874.16"
- }, {
- "version_value" : "15.0.874.17"
- }, {
- "version_value" : "15.0.874.18"
- }, {
- "version_value" : "15.0.874.19"
- }, {
- "version_value" : "15.0.874.20"
- }, {
- "version_value" : "15.0.874.21"
- }, {
- "version_value" : "15.0.874.22"
- }, {
- "version_value" : "15.0.874.23"
- }, {
- "version_value" : "15.0.874.24"
- }, {
- "version_value" : "15.0.874.44"
- }, {
- "version_value" : "15.0.874.45"
- }, {
- "version_value" : "15.0.874.46"
- }, {
- "version_value" : "15.0.874.47"
- }, {
- "version_value" : "15.0.874.48"
- }, {
- "version_value" : "15.0.874.49"
- }, {
- "version_value" : "15.0.874.101"
- }, {
- "version_value" : "15.0.874.102"
- }, {
- "version_value" : "15.0.874.103"
- }, {
- "version_value" : "15.0.874.104"
- }, {
- "version_value" : "15.0.874.106"
- }, {
- "version_value" : "15.0.874.116"
- }, {
- "version_value" : "15.0.874.117"
- }, {
- "version_value" : "15.0.874.119"
- }, {
- "version_value" : "15.0.874.120"
- }, {
- "version_value" : "15.0.874.121"
- }, {
- "version_value" : "16.0.877.0"
- }, {
- "version_value" : "16.0.878.0"
- }, {
- "version_value" : "16.0.879.0"
- }, {
- "version_value" : "16.0.880.0"
- }, {
- "version_value" : "16.0.881.0"
- }, {
- "version_value" : "16.0.882.0"
- }, {
- "version_value" : "16.0.883.0"
- }, {
- "version_value" : "16.0.884.0"
- }, {
- "version_value" : "16.0.885.0"
- }, {
- "version_value" : "16.0.886.0"
- }, {
- "version_value" : "16.0.886.1"
- }, {
- "version_value" : "16.0.887.0"
- }, {
- "version_value" : "16.0.888.0"
- }, {
- "version_value" : "16.0.889.0"
- }, {
- "version_value" : "16.0.889.2"
- }, {
- "version_value" : "16.0.889.3"
- }, {
- "version_value" : "16.0.890.0"
- }, {
- "version_value" : "16.0.890.1"
- }, {
- "version_value" : "16.0.891.0"
- }, {
- "version_value" : "16.0.891.1"
- }, {
- "version_value" : "16.0.892.0"
- }, {
- "version_value" : "16.0.893.0"
- }, {
- "version_value" : "16.0.893.1"
- }, {
- "version_value" : "16.0.894.0"
- }, {
- "version_value" : "16.0.895.0"
- }, {
- "version_value" : "16.0.896.0"
- }, {
- "version_value" : "16.0.897.0"
- }, {
- "version_value" : "16.0.898.0"
- }, {
- "version_value" : "16.0.899.0"
- }, {
- "version_value" : "16.0.900.0"
- }, {
- "version_value" : "16.0.901.0"
- }, {
- "version_value" : "16.0.902.0"
- }, {
- "version_value" : "16.0.903.0"
- }, {
- "version_value" : "16.0.904.0"
- }, {
- "version_value" : "16.0.905.0"
- }, {
- "version_value" : "16.0.906.0"
- }, {
- "version_value" : "16.0.906.1"
- }, {
- "version_value" : "16.0.907.0"
- }, {
- "version_value" : "16.0.908.0"
- }, {
- "version_value" : "16.0.909.0"
- }, {
- "version_value" : "16.0.910.0"
- }, {
- "version_value" : "16.0.911.0"
- }, {
- "version_value" : "16.0.911.1"
- }, {
- "version_value" : "16.0.911.2"
- }, {
- "version_value" : "16.0.912.0"
- }, {
- "version_value" : "16.0.912.1"
- }, {
- "version_value" : "16.0.912.2"
- }, {
- "version_value" : "16.0.912.3"
- }, {
- "version_value" : "16.0.912.4"
- }, {
- "version_value" : "16.0.912.5"
- }, {
- "version_value" : "16.0.912.6"
- }, {
- "version_value" : "16.0.912.7"
- }, {
- "version_value" : "16.0.912.8"
- }, {
- "version_value" : "16.0.912.9"
- }, {
- "version_value" : "16.0.912.10"
- }, {
- "version_value" : "16.0.912.11"
- }, {
- "version_value" : "16.0.912.12"
- }, {
- "version_value" : "16.0.912.13"
- }, {
- "version_value" : "16.0.912.14"
- }, {
- "version_value" : "16.0.912.15"
- }, {
- "version_value" : "16.0.912.19"
- }, {
- "version_value" : "16.0.912.20"
- }, {
- "version_value" : "16.0.912.21"
- }, {
- "version_value" : "16.0.912.22"
- }, {
- "version_value" : "16.0.912.23"
- }, {
- "version_value" : "16.0.912.24"
- }, {
- "version_value" : "16.0.912.25"
- }, {
- "version_value" : "16.0.912.26"
- }, {
- "version_value" : "16.0.912.27"
- }, {
- "version_value" : "16.0.912.28"
- }, {
- "version_value" : "16.0.912.29"
- }, {
- "version_value" : "16.0.912.30"
- }, {
- "version_value" : "16.0.912.31"
- }, {
- "version_value" : "16.0.912.32"
- }, {
- "version_value" : "16.0.912.33"
- }, {
- "version_value" : "16.0.912.34"
- }, {
- "version_value" : "16.0.912.35"
- }, {
- "version_value" : "16.0.912.36"
- }, {
- "version_value" : "16.0.912.37"
- }, {
- "version_value" : "16.0.912.38"
- }, {
- "version_value" : "16.0.912.39"
- }, {
- "version_value" : "16.0.912.40"
- }, {
- "version_value" : "16.0.912.41"
- }, {
- "version_value" : "16.0.912.42"
- }, {
- "version_value" : "16.0.912.43"
- }, {
- "version_value" : "16.0.912.62"
- }, {
- "version_value" : "16.0.912.63"
- }, {
- "version_value" : "16.0.912.66"
- }, {
- "version_value" : "16.0.912.74"
- }, {
- "version_value" : "16.0.912.75"
- }, {
- "version_value" : "16.0.912.76"
- }, {
- "version_value" : "16.0.912.77"
- }, {
- "version_value" : "17.0.921.3"
- }, {
- "version_value" : "17.0.922.0"
- }, {
- "version_value" : "17.0.923.0"
- }, {
- "version_value" : "17.0.923.1"
- }, {
- "version_value" : "17.0.924.0"
- }, {
- "version_value" : "17.0.925.0"
- }, {
- "version_value" : "17.0.926.0"
- }, {
- "version_value" : "17.0.927.0"
- }, {
- "version_value" : "17.0.928.0"
- }, {
- "version_value" : "17.0.928.1"
- }, {
- "version_value" : "17.0.928.2"
- }, {
- "version_value" : "17.0.928.3"
- }, {
- "version_value" : "17.0.929.0"
- }, {
- "version_value" : "17.0.930.0"
- }, {
- "version_value" : "17.0.931.0"
- }, {
- "version_value" : "17.0.932.0"
- }, {
- "version_value" : "17.0.933.0"
- }, {
- "version_value" : "17.0.933.1"
- }, {
- "version_value" : "17.0.934.0"
- }, {
- "version_value" : "17.0.935.0"
- }, {
- "version_value" : "17.0.935.1"
- }, {
- "version_value" : "17.0.936.0"
- }, {
- "version_value" : "17.0.936.1"
- }, {
- "version_value" : "17.0.937.0"
- }, {
- "version_value" : "17.0.938.0"
- }, {
- "version_value" : "17.0.939.0"
- }, {
- "version_value" : "17.0.939.1"
- }, {
- "version_value" : "17.0.940.0"
- }, {
- "version_value" : "17.0.941.0"
- }, {
- "version_value" : "17.0.942.0"
- }, {
- "version_value" : "17.0.943.0"
- }, {
- "version_value" : "17.0.944.0"
- }, {
- "version_value" : "17.0.945.0"
- }, {
- "version_value" : "17.0.946.0"
- }, {
- "version_value" : "17.0.947.0"
- }, {
- "version_value" : "17.0.948.0"
- }, {
- "version_value" : "17.0.949.0"
- }, {
- "version_value" : "17.0.950.0"
- }, {
- "version_value" : "17.0.951.0"
- }, {
- "version_value" : "17.0.952.0"
- }, {
- "version_value" : "17.0.953.0"
- }, {
- "version_value" : "17.0.954.0"
- }, {
- "version_value" : "17.0.954.1"
- }, {
- "version_value" : "17.0.954.2"
- }, {
- "version_value" : "17.0.954.3"
- }, {
- "version_value" : "17.0.955.0"
- }, {
- "version_value" : "17.0.956.0"
- }, {
- "version_value" : "17.0.957.0"
- }, {
- "version_value" : "17.0.958.0"
- }, {
- "version_value" : "17.0.958.1"
- }, {
- "version_value" : "17.0.959.0"
- }, {
- "version_value" : "17.0.960.0"
- }, {
- "version_value" : "17.0.961.0"
- }, {
- "version_value" : "17.0.962.0"
- }, {
- "version_value" : "17.0.963.0"
- }, {
- "version_value" : "17.0.963.1"
- }, {
- "version_value" : "17.0.963.2"
- }, {
- "version_value" : "17.0.963.3"
- }, {
- "version_value" : "17.0.963.4"
- }, {
- "version_value" : "17.0.963.5"
- }, {
- "version_value" : "17.0.963.6"
- }, {
- "version_value" : "17.0.963.7"
- }, {
- "version_value" : "17.0.963.8"
- }, {
- "version_value" : "17.0.963.9"
- }, {
- "version_value" : "17.0.963.10"
- }, {
- "version_value" : "17.0.963.11"
- }, {
- "version_value" : "17.0.963.12"
- }, {
- "version_value" : "17.0.963.13"
- }, {
- "version_value" : "17.0.963.14"
- }, {
- "version_value" : "17.0.963.15"
- }, {
- "version_value" : "17.0.963.16"
- }, {
- "version_value" : "17.0.963.17"
- }, {
- "version_value" : "17.0.963.18"
- }, {
- "version_value" : "17.0.963.19"
- }, {
- "version_value" : "17.0.963.20"
- }, {
- "version_value" : "17.0.963.21"
- }, {
- "version_value" : "17.0.963.22"
- }, {
- "version_value" : "17.0.963.23"
- }, {
- "version_value" : "17.0.963.24"
- }, {
- "version_value" : "17.0.963.25"
- }, {
- "version_value" : "17.0.963.26"
- }, {
- "version_value" : "17.0.963.27"
- }, {
- "version_value" : "17.0.963.28"
- }, {
- "version_value" : "17.0.963.29"
- }, {
- "version_value" : "17.0.963.30"
- }, {
- "version_value" : "17.0.963.31"
- }, {
- "version_value" : "17.0.963.32"
- }, {
- "version_value" : "17.0.963.33"
- }, {
- "version_value" : "17.0.963.34"
- }, {
- "version_value" : "17.0.963.35"
- }, {
- "version_value" : "17.0.963.36"
- }, {
- "version_value" : "17.0.963.37"
- }, {
- "version_value" : "17.0.963.38"
- }, {
- "version_value" : "17.0.963.39"
- }, {
- "version_value" : "17.0.963.40"
- }, {
- "version_value" : "17.0.963.41"
- }, {
- "version_value" : "17.0.963.42"
- }, {
- "version_value" : "17.0.963.43"
- }, {
- "version_value" : "17.0.963.44"
- }, {
- "version_value" : "17.0.963.45"
- }, {
- "version_value" : "17.0.963.46"
- }, {
- "version_value" : "17.0.963.47"
- }, {
- "version_value" : "17.0.963.48"
- }, {
- "version_value" : "17.0.963.49"
- }, {
- "version_value" : "17.0.963.50"
- }, {
- "version_value" : "17.0.963.51"
- }, {
- "version_value" : "17.0.963.52"
- }, {
- "version_value" : "17.0.963.53"
- }, {
- "version_value" : "17.0.963.54"
- }, {
- "version_value" : "17.0.963.55"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-399"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://code.google.com/p/chromium/issues/detail?id=111779"
- }, {
- "url" : "http://googlechromereleases.blogspot.com/2012/02/chrome-stable-update.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html"
- }, {
- "url" : "http://secunia.com/advisories/48016"
- }, {
- "url" : "http://support.apple.com/kb/HT5400"
- }, {
- "url" : "http://support.apple.com/kb/HT5485"
- }, {
- "url" : "http://support.apple.com/kb/HT5503"
- }, {
- "url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15020"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Use-after-free vulnerability in Google Chrome before 17.0.963.56 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to subframe loading."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.38.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.38.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.38.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.38.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.38.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.38.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.40.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.40.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.42.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.42.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.42.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.42.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.149.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.149.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.149.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.149.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.149.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.149.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.152.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.152.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.153.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.153.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.3.154.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.3.154.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.3.154.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.3.154.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.156.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.156.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.157.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.157.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.157.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.157.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.158.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.158.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.159.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.159.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.169.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.169.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.169.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.169.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.170.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.170.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.182.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.182.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.190.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.190.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.193.2:beta",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.193.2:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.212.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.212.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.212.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.212.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.221.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.221.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.224.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.224.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.229.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.229.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.235.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.235.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.236.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.236.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.237.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.237.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.237.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.237.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.239.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.239.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.240.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.240.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.241.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.241.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.242.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.242.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.243.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.243.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.244.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.244.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.245.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.245.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.245.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.245.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.246.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.246.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.247.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.247.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.248.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.248.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.78",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.78:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.78:beta",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.78:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.80",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.80:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.250.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.250.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.250.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.250.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.251.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.251.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.252.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.252.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.254.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.254.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.255.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.255.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.256.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.256.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.257.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.257.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.258.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.258.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.259.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.259.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.260.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.260.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.261.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.261.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.262.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.262.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.263.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.263.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.264.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.264.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.265.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.265.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.266.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.266.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.267.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.267.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.268.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.268.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.269.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.269.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.271.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.271.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.272.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.272.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.275.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.275.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.275.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.275.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.276.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.276.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.277.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.277.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.278.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.278.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.286.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.286.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.287.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.287.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.288.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.288.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.288.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.288.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.289.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.289.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.290.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.290.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.292.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.292.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.294.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.294.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.295.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.295.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.296.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.296.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.299.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.299.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.300.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.300.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.301.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.301.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.303.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.303.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.304.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.304.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.305.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.305.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1:beta",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1001",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1001:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1004",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1004:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1006",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1006:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1007",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1007:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1008",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1008:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1009",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1009:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1010",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1010:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1011",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1011:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1012",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1012:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1013",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1013:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1014",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1014:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1015",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1015:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1016",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1016:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1017",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1017:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1018",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1018:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1019",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1019:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1020",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1020:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1021",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1021:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1022",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1022:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1023",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1023:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1024",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1024:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1025",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1025:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1026",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1026:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1027",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1027:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1028",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1028:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1029",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1029:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1030",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1030:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1031",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1031:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1032",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1032:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1033",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1033:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1034",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1034:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1035",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1035:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1036",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1036:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1037",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1037:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1038",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1038:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1039",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1039:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1040",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1040:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1041",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1041:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1042",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1042:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1043",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1043:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1044",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1044:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1045",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1045:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1046",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1046:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1047",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1047:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1048",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1048:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1049",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1049:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1050",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1050:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1051",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1051:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1052",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1052:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1053",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1053:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1054",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1054:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1055",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1055:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1056",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1056:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1057",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1057:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1058",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1058:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1059",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1059:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1060",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1060:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1061",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1061:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1062",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1062:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1063",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1063:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1064",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1064:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.306.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.306.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.306.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.306.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.308.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.308.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.309.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.309.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.313.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.313.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.314.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.314.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.314.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.314.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.315.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.315.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.316.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.316.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.317.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.317.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.317.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.317.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.317.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.317.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.318.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.318.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.319.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.319.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.320.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.320.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.321.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.321.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.322.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.322.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.322.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.322.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.322.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.322.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.323.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.323.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.324.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.324.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.325.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.325.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.326.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.326.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.327.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.327.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.328.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.328.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.329.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.329.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.330.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.330.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.332.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.332.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.333.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.333.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.334.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.334.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.336.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.336.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.337.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.337.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.338.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.338.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.339.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.339.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.340.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.340.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.341.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.341.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.343.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.343.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.344.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.344.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.345.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.345.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.346.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.346.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.347.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.347.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.348.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.348.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.349.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.349.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.350.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.350.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.350.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.350.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.351.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.351.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.353.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.353.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.354.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.354.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.354.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.354.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.355.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.355.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.356.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.356.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.356.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.356.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.356.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.356.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.357.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.357.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.358.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.358.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.359.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.359.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.361.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.361.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.362.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.362.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.363.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.363.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.364.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.364.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.365.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.365.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.367.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.367.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.368.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.368.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.369.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.369.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.369.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.369.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.369.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.369.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.370.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.370.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.371.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.371.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.372.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.372.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.373.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.373.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.374.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.374.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.78",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.78:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.80",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.80:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.83",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.83:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.85",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.85:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.95",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.95:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.125",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.125:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.126",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.126:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.127",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.127:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.376.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.376.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.378.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.378.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.379.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.379.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.380.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.380.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.381.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.381.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.382.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.382.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.382.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.382.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.383.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.383.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.384.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.384.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.385.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.385.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.386.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.386.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.387.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.387.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.390.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.390.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.391.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.391.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.392.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.392.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.393.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.393.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.394.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.394.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.395.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.395.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.396.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.396.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.397.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.397.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.398.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.398.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.399.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.399.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.400.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.400.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.401.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.401.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.401.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.401.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.403.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.403.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.404.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.404.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.404.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.404.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.404.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.404.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.405.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.405.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.406.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.406.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.407.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.407.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.409.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.409.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.410.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.410.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.411.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.411.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.412.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.412.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.413.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.413.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.414.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.414.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.415.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.415.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.415.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.415.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.416.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.416.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.416.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.416.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.417.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.417.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.419.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.419.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.421.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.421.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.422.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.422.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.423.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.423.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.424.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.424.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.425.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.425.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.426.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.426.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.427.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.427.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.428.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.428.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.430.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.430.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.431.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.431.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.432.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.432.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.433.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.433.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.434.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.434.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.435.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.435.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.436.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.436.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.438.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.438.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.440.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.440.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.441.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.441.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.443.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.443.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.444.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.444.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.445.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.445.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.445.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.445.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.446.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.446.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.447.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.447.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.447.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.447.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.447.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.447.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.449.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.449.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.451.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.451.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.452.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.452.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.452.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.452.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.453.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.453.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.453.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.453.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.454.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.454.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.455.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.455.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.456.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.456.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.457.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.457.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.458.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.458.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.458.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.458.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.458.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.458.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.459.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.459.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.460.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.460.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.461.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.461.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.462.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.462.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.464.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.464.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.465.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.465.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.465.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.465.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.467.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.467.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.469.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.469.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.470.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.470.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.471.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.471.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.473.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.473.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.474.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.474.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.475.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.475.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.476.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.476.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.477.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.477.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.478.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.478.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.479.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.479.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.480.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.480.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.481.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.481.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.482.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.482.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.483.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.483.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.484.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.484.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.485.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.485.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.486.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.486.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.487.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.487.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.488.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.488.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.489.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.489.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.490.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.490.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.490.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.490.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.491.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.491.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.492.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.492.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.493.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.493.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.494.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.494.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.495.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.495.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.495.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.495.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.496.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.496.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.497.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.497.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.498.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.498.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.499.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.499.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.499.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.499.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.500.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.500.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.500.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.500.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.503.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.503.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.503.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.503.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.504.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.504.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.505.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.505.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.506.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.506.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.509.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.509.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.510.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.510.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.511.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.511.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.511.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.511.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.511.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.511.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.512.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.512.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.513.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.513.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.514.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.514.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.514.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.514.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.515.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.515.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.516.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.516.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.518.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.518.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.519.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.519.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.520.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.520.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.521.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.521.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.522.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.522.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.524.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.524.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.525.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.525.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.526.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.526.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.528.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.528.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.529.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.529.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.529.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.529.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.529.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.529.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.530.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.530.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.531.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.531.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.531.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.531.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.531.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.531.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.535.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.535.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.535.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.535.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.537.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.537.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.538.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.538.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.539.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.539.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.540.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.540.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.541.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.541.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.542.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.542.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.544.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.544.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.547.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.547.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.547.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.547.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.548.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.548.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.549.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.549.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.550.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.550.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.551.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.551.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.551.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.551.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.200",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.200:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.201",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.201:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.202",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.202:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.203",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.203:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.204",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.204:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.205",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.205:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.206",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.206:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.207",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.207:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.208",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.208:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.209",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.209:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.210",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.210:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.211",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.211:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.212",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.212:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.213",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.213:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.214",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.214:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.215",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.215:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.216",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.216:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.217",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.217:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.218",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.218:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.219",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.219:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.220",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.220:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.221",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.221:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.222",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.222:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.223",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.223:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.224",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.224:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.225",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.225:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.226",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.226:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.227",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.227:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.228",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.228:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.229",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.229:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.230",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.230:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.231",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.231:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.232",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.232:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.233",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.233:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.234",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.234:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.235",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.235:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.237",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.237:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.300",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.300:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.301",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.301:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.302",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.302:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.303",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.303:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.304",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.304:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.305",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.305:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.306",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.306:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.307",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.307:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.308",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.308:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.309",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.309:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.310",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.310:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.311",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.311:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.312",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.312:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.313",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.313:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.315",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.315:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.316",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.316:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.317",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.317:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.318",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.318:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.319",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.319:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.320",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.320:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.321",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.321:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.322",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.322:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.323",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.323:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.324",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.324:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.325",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.325:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.326",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.326:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.327",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.327:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.328",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.328:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.329",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.329:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.330",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.330:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.331",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.331:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.332",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.332:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.333",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.333:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.334",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.334:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.335",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.335:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.336",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.336:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.337",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.337:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.338",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.338:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.339",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.339:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.340",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.340:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.341",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.341:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.342",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.342:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.343",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.343:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.344",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.344:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.553.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.553.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.554.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.554.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.555.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.555.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.556.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.556.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.557.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.557.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.558.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.558.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.559.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.559.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.560.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.560.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.561.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.561.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.562.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.562.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.563.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.563.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.564.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.564.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.565.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.565.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.566.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.566.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.567.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.567.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.568.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.568.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.569.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.569.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.570.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.570.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.570.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.570.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.571.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.571.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.572.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.572.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.572.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.572.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.573.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.573.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.574.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.574.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.575.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.575.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.576.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.576.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.577.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.577.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.578.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.578.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.579.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.579.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.580.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.580.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.581.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.581.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.582.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.582.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.583.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.583.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.584.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.584.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.585.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.585.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.586.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.586.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.587.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.587.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.587.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.587.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.588.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.588.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.589.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.589.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.590.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.590.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.591.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.591.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.592.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.592.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.593.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.593.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.594.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.594.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.595.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.595.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.596.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.596.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.78",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.78:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.80",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.80:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.83",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.83:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.85",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.85:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.598.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.598.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.599.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.599.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.600.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.600.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.601.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.601.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.602.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.602.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.603.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.603.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.603.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.603.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.603.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.603.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.604.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.604.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.605.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.605.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.606.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.606.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.607.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.607.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.608.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.608.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.609.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.609.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.610.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.610.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.611.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.611.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.611.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.611.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.613.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.613.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.614.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.614.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.615.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.615.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.616.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.616.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.617.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.617.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.618.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.618.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.619.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.619.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.620.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.620.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.621.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.621.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.622.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.622.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.622.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.622.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.623.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.623.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.624.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.624.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.625.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.625.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.626.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.626.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.627.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.627.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.628.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.628.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.629.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.629.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.630.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.630.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.631.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.631.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.632.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.632.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.633.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.633.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.634.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.634.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.634.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.634.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.635.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.635.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.636.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.636.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.638.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.638.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.638.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.638.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.639.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.639.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.640.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.640.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.642.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.642.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.642.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.642.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.642.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.642.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.643.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.643.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.644.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.644.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.645.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.645.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.646.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.646.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.647.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.647.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.114",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.114:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.116",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.116:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.118",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.118:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.119",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.119:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.122",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.122:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.123",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.123:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.124",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.124:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.125",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.125:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.126",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.126:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.127",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.127:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.128",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.128:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.129",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.129:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.130",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.130:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.131",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.131:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.132",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.132:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.133",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.133:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.134",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.134:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.135",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.135:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.151",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.151:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.201",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.201:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.203",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.203:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.204",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.204:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.205",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.205:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.649.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.649.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.650.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.650.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.651.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.651.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.652.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.652.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.653.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.653.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.654.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.654.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.655.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.655.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.656.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.656.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.657.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.657.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.658.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.658.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.658.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.658.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.659.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.659.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.660.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.660.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.661.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.661.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.662.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.662.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.663.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.663.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.664.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.664.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.665.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.665.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.666.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.666.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.668.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.668.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.669.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.669.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.670.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.670.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.671.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.671.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.672.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.672.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.672.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.672.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.672.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.672.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.673.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.673.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.674.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.674.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.675.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.675.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.676.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.676.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.677.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.677.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.678.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.678.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.679.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.679.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.680.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.680.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.681.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.681.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.682.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.682.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.683.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.683.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.684.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.684.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.685.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.685.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.687.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.687.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.687.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.687.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.688.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.688.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.689.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.689.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.690.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.690.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.690.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.690.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.691.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.691.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.692.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.692.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.693.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.693.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.694.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.694.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.695.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.695.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.697.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.697.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.698.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.698.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.699.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.699.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.700.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.700.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.701.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.701.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.702.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.702.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.702.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.702.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.702.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.702.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.703.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.703.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.704.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.704.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.705.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.705.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.706.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.706.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.707.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.707.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.708.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.708.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.709.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.709.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.710.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.710.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.711.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.711.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.712.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.712.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.713.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.713.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.714.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.714.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.715.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.715.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.716.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.716.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.717.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.717.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.718.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.718.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.719.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.719.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.719.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.719.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.720.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.720.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.721.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.721.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.721.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.721.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.722.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.722.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.723.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.723.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.723.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.723.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.724.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.724.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.725.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.725.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.726.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.726.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.727.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.727.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.728.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.728.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.729.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.729.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.730.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.730.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.731.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.731.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.732.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.732.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.733.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.733.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.734.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.734.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.735.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.735.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.736.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.736.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.737.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.737.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.738.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.738.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.739.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.739.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.740.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.740.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.741.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.741.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.111",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.111:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.112",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.112:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.113",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.113:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.114",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.114:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.115",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.115:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.122",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.122:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.123",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.123:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.124",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.124:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.743.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.743.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.744.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.744.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.745.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.745.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.746.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.746.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.747.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.747.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.748.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.748.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.749.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.749.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.750.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.750.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.751.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.751.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.752.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.752.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.753.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.753.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.754.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.754.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.755.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.755.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.756.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.756.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.757.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.757.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.758.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.758.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.759.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.759.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.760.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.760.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.761.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.761.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.761.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.761.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.762.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.762.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.762.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.762.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.763.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.763.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.764.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.764.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.765.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.765.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.766.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.766.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.767.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.767.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.767.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.767.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.768.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.768.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.769.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.769.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.770.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.770.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.771.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.771.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.772.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.772.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.773.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.773.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.774.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.774.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.776.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.776.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.776.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.776.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.778.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.778.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.779.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.779.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.780.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.780.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.781.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.781.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.83",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.83:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.85",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.85:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.95",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.95:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.108",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.108:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.109",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.109:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.112",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.112:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.210",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.210:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.211",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.211:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.212",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.212:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.213",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.213:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.214",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.214:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.215",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.215:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.216",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.216:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.217",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.217:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.218",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.218:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.219",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.219:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.220",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.220:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.237",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.237:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.238",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.238:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.783.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.783.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.784.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.784.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.785.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.785.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.786.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.786.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.787.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.787.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.788.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.788.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.789.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.789.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.790.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.790.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.791.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.791.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.792.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.792.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.793.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.793.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.794.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.794.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.795.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.795.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.796.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.796.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.797.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.797.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.798.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.798.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.799.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.799.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.800.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.800.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.801.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.801.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.802.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.802.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.803.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.803.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.804.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.804.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.805.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.805.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.806.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.806.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.807.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.807.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.808.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.808.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.809.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.809.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.810.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.810.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.811.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.811.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.812.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.812.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.813.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.813.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.814.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.814.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.815.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.815.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.816.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.816.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.818.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.818.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.819.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.819.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.820.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.820.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.821.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.821.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.822.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.822.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.823.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.823.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.824.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.824.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.825.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.825.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.826.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.826.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.827.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.827.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.827.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.827.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.827.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.827.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.829.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.829.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.830.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.830.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.831.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.831.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.832.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.832.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.833.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.833.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.834.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.834.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.95",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.95:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.108",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.108:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.109",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.109:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.110",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.110:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.111",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.111:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.112",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.112:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.113",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.113:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.114",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.114:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.115",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.115:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.116",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.116:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.117",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.117:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.118",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.118:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.119",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.119:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.122",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.122:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.123",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.123:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.124",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.124:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.125",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.125:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.126",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.126:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.127",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.127:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.128",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.128:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.149",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.149:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.150",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.150:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.151",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.151:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.152",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.152:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.153",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.153:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.154",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.154:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.155",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.155:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.156",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.156:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.157",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.157:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.158",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.158:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.159",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.159:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.160",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.160:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.161",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.161:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.162",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.162:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.163",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.163:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.184",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.184:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.186",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.186:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.187",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.187:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.202",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.202:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.203",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.203:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.204",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.204:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.836.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.836.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.837.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.837.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.838.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.838.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.839.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.839.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.859.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.859.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.860.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.860.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.861.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.861.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.862.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.862.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.862.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.862.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.863.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.863.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.864.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.864.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.865.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.865.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.866.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.866.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.867.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.867.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.868.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.868.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.868.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.868.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.869.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.869.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.870.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.870.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.871.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.871.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.871.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.871.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.872.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.872.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.873.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.873.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.116",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.116:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.117",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.117:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.119",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.119:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.877.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.877.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.878.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.878.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.879.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.879.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.880.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.880.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.881.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.881.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.882.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.882.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.883.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.883.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.884.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.884.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.885.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.885.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.886.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.886.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.886.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.886.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.887.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.887.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.888.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.888.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.889.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.889.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.889.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.889.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.889.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.889.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.890.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.890.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.890.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.890.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.891.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.891.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.891.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.891.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.892.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.892.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.893.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.893.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.893.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.893.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.894.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.894.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.895.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.895.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.896.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.896.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.897.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.897.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.898.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.898.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.899.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.899.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.900.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.900.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.901.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.901.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.902.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.902.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.903.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.903.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.904.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.904.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.905.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.905.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.906.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.906.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.906.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.906.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.907.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.907.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.908.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.908.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.909.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.909.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.910.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.910.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.911.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.911.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.911.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.911.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.911.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.911.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.921.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.921.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.922.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.922.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.923.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.923.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.923.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.923.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.924.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.924.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.925.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.925.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.926.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.926.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.927.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.927.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.929.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.929.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.930.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.930.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.931.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.931.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.932.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.932.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.933.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.933.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.933.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.933.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.934.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.934.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.935.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.935.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.935.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.935.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.936.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.936.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.936.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.936.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.937.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.937.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.938.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.938.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.939.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.939.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.939.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.939.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.940.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.940.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.941.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.941.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.942.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.942.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.943.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.943.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.944.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.944.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.945.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.945.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.946.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.946.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.947.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.947.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.948.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.948.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.949.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.949.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.950.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.950.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.951.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.951.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.952.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.952.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.953.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.953.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.955.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.955.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.956.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.956.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.957.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.957.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.958.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.958.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.958.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.958.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.959.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.959.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.960.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.960.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.961.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.961.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.962.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.962.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "17.0.963.55"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 7.5
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2012-02-16T20:55Z",
- "lastModifiedDate" : "2018-01-10T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2011-3022",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "google",
- "product" : {
- "product_data" : [ {
- "product_name" : "chrome",
- "version" : {
- "version_data" : [ {
- "version_value" : "0.1.38.1"
- }, {
- "version_value" : "0.1.38.2"
- }, {
- "version_value" : "0.1.38.4"
- }, {
- "version_value" : "0.1.40.1"
- }, {
- "version_value" : "0.1.42.2"
- }, {
- "version_value" : "0.1.42.3"
- }, {
- "version_value" : "0.2.149.27"
- }, {
- "version_value" : "0.2.149.29"
- }, {
- "version_value" : "0.2.149.30"
- }, {
- "version_value" : "0.2.152.1"
- }, {
- "version_value" : "0.2.153.1"
- }, {
- "version_value" : "0.3.154.0"
- }, {
- "version_value" : "0.3.154.3"
- }, {
- "version_value" : "0.4.154.18"
- }, {
- "version_value" : "0.4.154.22"
- }, {
- "version_value" : "0.4.154.31"
- }, {
- "version_value" : "0.4.154.33"
- }, {
- "version_value" : "1.0.154.36"
- }, {
- "version_value" : "1.0.154.39"
- }, {
- "version_value" : "1.0.154.42"
- }, {
- "version_value" : "1.0.154.43"
- }, {
- "version_value" : "1.0.154.46"
- }, {
- "version_value" : "1.0.154.48"
- }, {
- "version_value" : "1.0.154.52"
- }, {
- "version_value" : "1.0.154.53"
- }, {
- "version_value" : "1.0.154.59"
- }, {
- "version_value" : "1.0.154.64"
- }, {
- "version_value" : "1.0.154.65"
- }, {
- "version_value" : "2.0.156.1"
- }, {
- "version_value" : "2.0.157.0"
- }, {
- "version_value" : "2.0.157.2"
- }, {
- "version_value" : "2.0.158.0"
- }, {
- "version_value" : "2.0.159.0"
- }, {
- "version_value" : "2.0.169.0"
- }, {
- "version_value" : "2.0.169.1"
- }, {
- "version_value" : "2.0.170.0"
- }, {
- "version_value" : "2.0.172"
- }, {
- "version_value" : "2.0.172.2"
- }, {
- "version_value" : "2.0.172.8"
- }, {
- "version_value" : "2.0.172.27"
- }, {
- "version_value" : "2.0.172.28"
- }, {
- "version_value" : "2.0.172.30"
- }, {
- "version_value" : "2.0.172.31"
- }, {
- "version_value" : "2.0.172.33"
- }, {
- "version_value" : "2.0.172.37"
- }, {
- "version_value" : "2.0.172.38"
- }, {
- "version_value" : "3.0.182.2"
- }, {
- "version_value" : "3.0.190.2"
- }, {
- "version_value" : "3.0.193.2"
- }, {
- "version_value" : "3.0.195.2"
- }, {
- "version_value" : "3.0.195.21"
- }, {
- "version_value" : "3.0.195.24"
- }, {
- "version_value" : "3.0.195.25"
- }, {
- "version_value" : "3.0.195.27"
- }, {
- "version_value" : "3.0.195.32"
- }, {
- "version_value" : "3.0.195.33"
- }, {
- "version_value" : "3.0.195.36"
- }, {
- "version_value" : "3.0.195.37"
- }, {
- "version_value" : "3.0.195.38"
- }, {
- "version_value" : "4.0.212.0"
- }, {
- "version_value" : "4.0.212.1"
- }, {
- "version_value" : "4.0.221.8"
- }, {
- "version_value" : "4.0.222.0"
- }, {
- "version_value" : "4.0.222.1"
- }, {
- "version_value" : "4.0.222.5"
- }, {
- "version_value" : "4.0.222.12"
- }, {
- "version_value" : "4.0.223.0"
- }, {
- "version_value" : "4.0.223.1"
- }, {
- "version_value" : "4.0.223.2"
- }, {
- "version_value" : "4.0.223.4"
- }, {
- "version_value" : "4.0.223.5"
- }, {
- "version_value" : "4.0.223.7"
- }, {
- "version_value" : "4.0.223.8"
- }, {
- "version_value" : "4.0.223.9"
- }, {
- "version_value" : "4.0.224.0"
- }, {
- "version_value" : "4.0.229.1"
- }, {
- "version_value" : "4.0.235.0"
- }, {
- "version_value" : "4.0.236.0"
- }, {
- "version_value" : "4.0.237.0"
- }, {
- "version_value" : "4.0.237.1"
- }, {
- "version_value" : "4.0.239.0"
- }, {
- "version_value" : "4.0.240.0"
- }, {
- "version_value" : "4.0.241.0"
- }, {
- "version_value" : "4.0.242.0"
- }, {
- "version_value" : "4.0.243.0"
- }, {
- "version_value" : "4.0.244.0"
- }, {
- "version_value" : "4.0.245.0"
- }, {
- "version_value" : "4.0.245.1"
- }, {
- "version_value" : "4.0.246.0"
- }, {
- "version_value" : "4.0.247.0"
- }, {
- "version_value" : "4.0.248.0"
- }, {
- "version_value" : "4.0.249.0"
- }, {
- "version_value" : "4.0.249.1"
- }, {
- "version_value" : "4.0.249.2"
- }, {
- "version_value" : "4.0.249.3"
- }, {
- "version_value" : "4.0.249.4"
- }, {
- "version_value" : "4.0.249.5"
- }, {
- "version_value" : "4.0.249.6"
- }, {
- "version_value" : "4.0.249.7"
- }, {
- "version_value" : "4.0.249.8"
- }, {
- "version_value" : "4.0.249.9"
- }, {
- "version_value" : "4.0.249.10"
- }, {
- "version_value" : "4.0.249.11"
- }, {
- "version_value" : "4.0.249.12"
- }, {
- "version_value" : "4.0.249.14"
- }, {
- "version_value" : "4.0.249.16"
- }, {
- "version_value" : "4.0.249.17"
- }, {
- "version_value" : "4.0.249.18"
- }, {
- "version_value" : "4.0.249.19"
- }, {
- "version_value" : "4.0.249.20"
- }, {
- "version_value" : "4.0.249.21"
- }, {
- "version_value" : "4.0.249.22"
- }, {
- "version_value" : "4.0.249.23"
- }, {
- "version_value" : "4.0.249.24"
- }, {
- "version_value" : "4.0.249.25"
- }, {
- "version_value" : "4.0.249.26"
- }, {
- "version_value" : "4.0.249.27"
- }, {
- "version_value" : "4.0.249.28"
- }, {
- "version_value" : "4.0.249.29"
- }, {
- "version_value" : "4.0.249.30"
- }, {
- "version_value" : "4.0.249.31"
- }, {
- "version_value" : "4.0.249.32"
- }, {
- "version_value" : "4.0.249.33"
- }, {
- "version_value" : "4.0.249.34"
- }, {
- "version_value" : "4.0.249.35"
- }, {
- "version_value" : "4.0.249.36"
- }, {
- "version_value" : "4.0.249.37"
- }, {
- "version_value" : "4.0.249.38"
- }, {
- "version_value" : "4.0.249.39"
- }, {
- "version_value" : "4.0.249.40"
- }, {
- "version_value" : "4.0.249.41"
- }, {
- "version_value" : "4.0.249.42"
- }, {
- "version_value" : "4.0.249.43"
- }, {
- "version_value" : "4.0.249.44"
- }, {
- "version_value" : "4.0.249.45"
- }, {
- "version_value" : "4.0.249.46"
- }, {
- "version_value" : "4.0.249.47"
- }, {
- "version_value" : "4.0.249.48"
- }, {
- "version_value" : "4.0.249.49"
- }, {
- "version_value" : "4.0.249.50"
- }, {
- "version_value" : "4.0.249.51"
- }, {
- "version_value" : "4.0.249.52"
- }, {
- "version_value" : "4.0.249.53"
- }, {
- "version_value" : "4.0.249.54"
- }, {
- "version_value" : "4.0.249.55"
- }, {
- "version_value" : "4.0.249.56"
- }, {
- "version_value" : "4.0.249.57"
- }, {
- "version_value" : "4.0.249.58"
- }, {
- "version_value" : "4.0.249.59"
- }, {
- "version_value" : "4.0.249.60"
- }, {
- "version_value" : "4.0.249.61"
- }, {
- "version_value" : "4.0.249.62"
- }, {
- "version_value" : "4.0.249.63"
- }, {
- "version_value" : "4.0.249.64"
- }, {
- "version_value" : "4.0.249.65"
- }, {
- "version_value" : "4.0.249.66"
- }, {
- "version_value" : "4.0.249.67"
- }, {
- "version_value" : "4.0.249.68"
- }, {
- "version_value" : "4.0.249.69"
- }, {
- "version_value" : "4.0.249.70"
- }, {
- "version_value" : "4.0.249.71"
- }, {
- "version_value" : "4.0.249.72"
- }, {
- "version_value" : "4.0.249.73"
- }, {
- "version_value" : "4.0.249.74"
- }, {
- "version_value" : "4.0.249.75"
- }, {
- "version_value" : "4.0.249.76"
- }, {
- "version_value" : "4.0.249.77"
- }, {
- "version_value" : "4.0.249.78"
- }, {
- "version_value" : "4.0.249.79"
- }, {
- "version_value" : "4.0.249.80"
- }, {
- "version_value" : "4.0.249.81"
- }, {
- "version_value" : "4.0.249.82"
- }, {
- "version_value" : "4.0.249.89"
- }, {
- "version_value" : "4.0.250.0"
- }, {
- "version_value" : "4.0.250.2"
- }, {
- "version_value" : "4.0.251.0"
- }, {
- "version_value" : "4.0.252.0"
- }, {
- "version_value" : "4.0.254.0"
- }, {
- "version_value" : "4.0.255.0"
- }, {
- "version_value" : "4.0.256.0"
- }, {
- "version_value" : "4.0.257.0"
- }, {
- "version_value" : "4.0.258.0"
- }, {
- "version_value" : "4.0.259.0"
- }, {
- "version_value" : "4.0.260.0"
- }, {
- "version_value" : "4.0.261.0"
- }, {
- "version_value" : "4.0.262.0"
- }, {
- "version_value" : "4.0.263.0"
- }, {
- "version_value" : "4.0.264.0"
- }, {
- "version_value" : "4.0.265.0"
- }, {
- "version_value" : "4.0.266.0"
- }, {
- "version_value" : "4.0.267.0"
- }, {
- "version_value" : "4.0.268.0"
- }, {
- "version_value" : "4.0.269.0"
- }, {
- "version_value" : "4.0.271.0"
- }, {
- "version_value" : "4.0.272.0"
- }, {
- "version_value" : "4.0.275.0"
- }, {
- "version_value" : "4.0.275.1"
- }, {
- "version_value" : "4.0.276.0"
- }, {
- "version_value" : "4.0.277.0"
- }, {
- "version_value" : "4.0.278.0"
- }, {
- "version_value" : "4.0.286.0"
- }, {
- "version_value" : "4.0.287.0"
- }, {
- "version_value" : "4.0.288.0"
- }, {
- "version_value" : "4.0.288.1"
- }, {
- "version_value" : "4.0.289.0"
- }, {
- "version_value" : "4.0.290.0"
- }, {
- "version_value" : "4.0.292.0"
- }, {
- "version_value" : "4.0.294.0"
- }, {
- "version_value" : "4.0.295.0"
- }, {
- "version_value" : "4.0.296.0"
- }, {
- "version_value" : "4.0.299.0"
- }, {
- "version_value" : "4.0.300.0"
- }, {
- "version_value" : "4.0.301.0"
- }, {
- "version_value" : "4.0.302.0"
- }, {
- "version_value" : "4.0.302.1"
- }, {
- "version_value" : "4.0.302.2"
- }, {
- "version_value" : "4.0.302.3"
- }, {
- "version_value" : "4.0.303.0"
- }, {
- "version_value" : "4.0.304.0"
- }, {
- "version_value" : "4.0.305.0"
- }, {
- "version_value" : "4.1"
- }, {
- "version_value" : "4.1.249.0"
- }, {
- "version_value" : "4.1.249.1001"
- }, {
- "version_value" : "4.1.249.1004"
- }, {
- "version_value" : "4.1.249.1006"
- }, {
- "version_value" : "4.1.249.1007"
- }, {
- "version_value" : "4.1.249.1008"
- }, {
- "version_value" : "4.1.249.1009"
- }, {
- "version_value" : "4.1.249.1010"
- }, {
- "version_value" : "4.1.249.1011"
- }, {
- "version_value" : "4.1.249.1012"
- }, {
- "version_value" : "4.1.249.1013"
- }, {
- "version_value" : "4.1.249.1014"
- }, {
- "version_value" : "4.1.249.1015"
- }, {
- "version_value" : "4.1.249.1016"
- }, {
- "version_value" : "4.1.249.1017"
- }, {
- "version_value" : "4.1.249.1018"
- }, {
- "version_value" : "4.1.249.1019"
- }, {
- "version_value" : "4.1.249.1020"
- }, {
- "version_value" : "4.1.249.1021"
- }, {
- "version_value" : "4.1.249.1022"
- }, {
- "version_value" : "4.1.249.1023"
- }, {
- "version_value" : "4.1.249.1024"
- }, {
- "version_value" : "4.1.249.1025"
- }, {
- "version_value" : "4.1.249.1026"
- }, {
- "version_value" : "4.1.249.1027"
- }, {
- "version_value" : "4.1.249.1028"
- }, {
- "version_value" : "4.1.249.1029"
- }, {
- "version_value" : "4.1.249.1030"
- }, {
- "version_value" : "4.1.249.1031"
- }, {
- "version_value" : "4.1.249.1032"
- }, {
- "version_value" : "4.1.249.1033"
- }, {
- "version_value" : "4.1.249.1034"
- }, {
- "version_value" : "4.1.249.1035"
- }, {
- "version_value" : "4.1.249.1036"
- }, {
- "version_value" : "4.1.249.1037"
- }, {
- "version_value" : "4.1.249.1038"
- }, {
- "version_value" : "4.1.249.1039"
- }, {
- "version_value" : "4.1.249.1040"
- }, {
- "version_value" : "4.1.249.1041"
- }, {
- "version_value" : "4.1.249.1042"
- }, {
- "version_value" : "4.1.249.1043"
- }, {
- "version_value" : "4.1.249.1044"
- }, {
- "version_value" : "4.1.249.1045"
- }, {
- "version_value" : "4.1.249.1046"
- }, {
- "version_value" : "4.1.249.1047"
- }, {
- "version_value" : "4.1.249.1048"
- }, {
- "version_value" : "4.1.249.1049"
- }, {
- "version_value" : "4.1.249.1050"
- }, {
- "version_value" : "4.1.249.1051"
- }, {
- "version_value" : "4.1.249.1052"
- }, {
- "version_value" : "4.1.249.1053"
- }, {
- "version_value" : "4.1.249.1054"
- }, {
- "version_value" : "4.1.249.1055"
- }, {
- "version_value" : "4.1.249.1056"
- }, {
- "version_value" : "4.1.249.1057"
- }, {
- "version_value" : "4.1.249.1058"
- }, {
- "version_value" : "4.1.249.1059"
- }, {
- "version_value" : "4.1.249.1060"
- }, {
- "version_value" : "4.1.249.1061"
- }, {
- "version_value" : "4.1.249.1062"
- }, {
- "version_value" : "4.1.249.1063"
- }, {
- "version_value" : "4.1.249.1064"
- }, {
- "version_value" : "5.0.306.0"
- }, {
- "version_value" : "5.0.306.1"
- }, {
- "version_value" : "5.0.307.1"
- }, {
- "version_value" : "5.0.307.3"
- }, {
- "version_value" : "5.0.307.4"
- }, {
- "version_value" : "5.0.307.5"
- }, {
- "version_value" : "5.0.307.6"
- }, {
- "version_value" : "5.0.307.7"
- }, {
- "version_value" : "5.0.307.8"
- }, {
- "version_value" : "5.0.307.9"
- }, {
- "version_value" : "5.0.307.10"
- }, {
- "version_value" : "5.0.307.11"
- }, {
- "version_value" : "5.0.308.0"
- }, {
- "version_value" : "5.0.309.0"
- }, {
- "version_value" : "5.0.313.0"
- }, {
- "version_value" : "5.0.314.0"
- }, {
- "version_value" : "5.0.314.1"
- }, {
- "version_value" : "5.0.315.0"
- }, {
- "version_value" : "5.0.316.0"
- }, {
- "version_value" : "5.0.317.0"
- }, {
- "version_value" : "5.0.317.1"
- }, {
- "version_value" : "5.0.317.2"
- }, {
- "version_value" : "5.0.318.0"
- }, {
- "version_value" : "5.0.319.0"
- }, {
- "version_value" : "5.0.320.0"
- }, {
- "version_value" : "5.0.321.0"
- }, {
- "version_value" : "5.0.322.0"
- }, {
- "version_value" : "5.0.322.1"
- }, {
- "version_value" : "5.0.322.2"
- }, {
- "version_value" : "5.0.323.0"
- }, {
- "version_value" : "5.0.324.0"
- }, {
- "version_value" : "5.0.325.0"
- }, {
- "version_value" : "5.0.326.0"
- }, {
- "version_value" : "5.0.327.0"
- }, {
- "version_value" : "5.0.328.0"
- }, {
- "version_value" : "5.0.329.0"
- }, {
- "version_value" : "5.0.330.0"
- }, {
- "version_value" : "5.0.332.0"
- }, {
- "version_value" : "5.0.333.0"
- }, {
- "version_value" : "5.0.334.0"
- }, {
- "version_value" : "5.0.335.0"
- }, {
- "version_value" : "5.0.335.1"
- }, {
- "version_value" : "5.0.335.2"
- }, {
- "version_value" : "5.0.335.3"
- }, {
- "version_value" : "5.0.335.4"
- }, {
- "version_value" : "5.0.336.0"
- }, {
- "version_value" : "5.0.337.0"
- }, {
- "version_value" : "5.0.338.0"
- }, {
- "version_value" : "5.0.339.0"
- }, {
- "version_value" : "5.0.340.0"
- }, {
- "version_value" : "5.0.341.0"
- }, {
- "version_value" : "5.0.342.0"
- }, {
- "version_value" : "5.0.342.1"
- }, {
- "version_value" : "5.0.342.2"
- }, {
- "version_value" : "5.0.342.3"
- }, {
- "version_value" : "5.0.342.4"
- }, {
- "version_value" : "5.0.342.5"
- }, {
- "version_value" : "5.0.342.6"
- }, {
- "version_value" : "5.0.342.7"
- }, {
- "version_value" : "5.0.342.8"
- }, {
- "version_value" : "5.0.342.9"
- }, {
- "version_value" : "5.0.343.0"
- }, {
- "version_value" : "5.0.344.0"
- }, {
- "version_value" : "5.0.345.0"
- }, {
- "version_value" : "5.0.346.0"
- }, {
- "version_value" : "5.0.347.0"
- }, {
- "version_value" : "5.0.348.0"
- }, {
- "version_value" : "5.0.349.0"
- }, {
- "version_value" : "5.0.350.0"
- }, {
- "version_value" : "5.0.350.1"
- }, {
- "version_value" : "5.0.351.0"
- }, {
- "version_value" : "5.0.353.0"
- }, {
- "version_value" : "5.0.354.0"
- }, {
- "version_value" : "5.0.354.1"
- }, {
- "version_value" : "5.0.355.0"
- }, {
- "version_value" : "5.0.356.0"
- }, {
- "version_value" : "5.0.356.1"
- }, {
- "version_value" : "5.0.356.2"
- }, {
- "version_value" : "5.0.357.0"
- }, {
- "version_value" : "5.0.358.0"
- }, {
- "version_value" : "5.0.359.0"
- }, {
- "version_value" : "5.0.360.0"
- }, {
- "version_value" : "5.0.360.3"
- }, {
- "version_value" : "5.0.360.4"
- }, {
- "version_value" : "5.0.360.5"
- }, {
- "version_value" : "5.0.361.0"
- }, {
- "version_value" : "5.0.362.0"
- }, {
- "version_value" : "5.0.363.0"
- }, {
- "version_value" : "5.0.364.0"
- }, {
- "version_value" : "5.0.365.0"
- }, {
- "version_value" : "5.0.366.0"
- }, {
- "version_value" : "5.0.366.1"
- }, {
- "version_value" : "5.0.366.2"
- }, {
- "version_value" : "5.0.366.3"
- }, {
- "version_value" : "5.0.366.4"
- }, {
- "version_value" : "5.0.367.0"
- }, {
- "version_value" : "5.0.368.0"
- }, {
- "version_value" : "5.0.369.0"
- }, {
- "version_value" : "5.0.369.1"
- }, {
- "version_value" : "5.0.369.2"
- }, {
- "version_value" : "5.0.370.0"
- }, {
- "version_value" : "5.0.371.0"
- }, {
- "version_value" : "5.0.372.0"
- }, {
- "version_value" : "5.0.373.0"
- }, {
- "version_value" : "5.0.374.0"
- }, {
- "version_value" : "5.0.375.0"
- }, {
- "version_value" : "5.0.375.1"
- }, {
- "version_value" : "5.0.375.2"
- }, {
- "version_value" : "5.0.375.3"
- }, {
- "version_value" : "5.0.375.4"
- }, {
- "version_value" : "5.0.375.5"
- }, {
- "version_value" : "5.0.375.6"
- }, {
- "version_value" : "5.0.375.7"
- }, {
- "version_value" : "5.0.375.8"
- }, {
- "version_value" : "5.0.375.9"
- }, {
- "version_value" : "5.0.375.10"
- }, {
- "version_value" : "5.0.375.11"
- }, {
- "version_value" : "5.0.375.12"
- }, {
- "version_value" : "5.0.375.13"
- }, {
- "version_value" : "5.0.375.14"
- }, {
- "version_value" : "5.0.375.15"
- }, {
- "version_value" : "5.0.375.16"
- }, {
- "version_value" : "5.0.375.17"
- }, {
- "version_value" : "5.0.375.18"
- }, {
- "version_value" : "5.0.375.19"
- }, {
- "version_value" : "5.0.375.20"
- }, {
- "version_value" : "5.0.375.21"
- }, {
- "version_value" : "5.0.375.22"
- }, {
- "version_value" : "5.0.375.23"
- }, {
- "version_value" : "5.0.375.25"
- }, {
- "version_value" : "5.0.375.26"
- }, {
- "version_value" : "5.0.375.27"
- }, {
- "version_value" : "5.0.375.28"
- }, {
- "version_value" : "5.0.375.29"
- }, {
- "version_value" : "5.0.375.30"
- }, {
- "version_value" : "5.0.375.31"
- }, {
- "version_value" : "5.0.375.32"
- }, {
- "version_value" : "5.0.375.33"
- }, {
- "version_value" : "5.0.375.34"
- }, {
- "version_value" : "5.0.375.35"
- }, {
- "version_value" : "5.0.375.36"
- }, {
- "version_value" : "5.0.375.37"
- }, {
- "version_value" : "5.0.375.38"
- }, {
- "version_value" : "5.0.375.39"
- }, {
- "version_value" : "5.0.375.40"
- }, {
- "version_value" : "5.0.375.41"
- }, {
- "version_value" : "5.0.375.42"
- }, {
- "version_value" : "5.0.375.43"
- }, {
- "version_value" : "5.0.375.44"
- }, {
- "version_value" : "5.0.375.45"
- }, {
- "version_value" : "5.0.375.46"
- }, {
- "version_value" : "5.0.375.47"
- }, {
- "version_value" : "5.0.375.48"
- }, {
- "version_value" : "5.0.375.49"
- }, {
- "version_value" : "5.0.375.50"
- }, {
- "version_value" : "5.0.375.51"
- }, {
- "version_value" : "5.0.375.52"
- }, {
- "version_value" : "5.0.375.53"
- }, {
- "version_value" : "5.0.375.54"
- }, {
- "version_value" : "5.0.375.55"
- }, {
- "version_value" : "5.0.375.56"
- }, {
- "version_value" : "5.0.375.57"
- }, {
- "version_value" : "5.0.375.58"
- }, {
- "version_value" : "5.0.375.59"
- }, {
- "version_value" : "5.0.375.60"
- }, {
- "version_value" : "5.0.375.61"
- }, {
- "version_value" : "5.0.375.62"
- }, {
- "version_value" : "5.0.375.63"
- }, {
- "version_value" : "5.0.375.64"
- }, {
- "version_value" : "5.0.375.65"
- }, {
- "version_value" : "5.0.375.66"
- }, {
- "version_value" : "5.0.375.67"
- }, {
- "version_value" : "5.0.375.68"
- }, {
- "version_value" : "5.0.375.69"
- }, {
- "version_value" : "5.0.375.70"
- }, {
- "version_value" : "5.0.375.71"
- }, {
- "version_value" : "5.0.375.72"
- }, {
- "version_value" : "5.0.375.73"
- }, {
- "version_value" : "5.0.375.74"
- }, {
- "version_value" : "5.0.375.75"
- }, {
- "version_value" : "5.0.375.76"
- }, {
- "version_value" : "5.0.375.77"
- }, {
- "version_value" : "5.0.375.78"
- }, {
- "version_value" : "5.0.375.79"
- }, {
- "version_value" : "5.0.375.80"
- }, {
- "version_value" : "5.0.375.81"
- }, {
- "version_value" : "5.0.375.82"
- }, {
- "version_value" : "5.0.375.83"
- }, {
- "version_value" : "5.0.375.84"
- }, {
- "version_value" : "5.0.375.85"
- }, {
- "version_value" : "5.0.375.86"
- }, {
- "version_value" : "5.0.375.87"
- }, {
- "version_value" : "5.0.375.88"
- }, {
- "version_value" : "5.0.375.89"
- }, {
- "version_value" : "5.0.375.90"
- }, {
- "version_value" : "5.0.375.91"
- }, {
- "version_value" : "5.0.375.92"
- }, {
- "version_value" : "5.0.375.93"
- }, {
- "version_value" : "5.0.375.94"
- }, {
- "version_value" : "5.0.375.95"
- }, {
- "version_value" : "5.0.375.96"
- }, {
- "version_value" : "5.0.375.97"
- }, {
- "version_value" : "5.0.375.98"
- }, {
- "version_value" : "5.0.375.99"
- }, {
- "version_value" : "5.0.375.125"
- }, {
- "version_value" : "5.0.375.126"
- }, {
- "version_value" : "5.0.375.127"
- }, {
- "version_value" : "5.0.376.0"
- }, {
- "version_value" : "5.0.378.0"
- }, {
- "version_value" : "5.0.379.0"
- }, {
- "version_value" : "5.0.380.0"
- }, {
- "version_value" : "5.0.381.0"
- }, {
- "version_value" : "5.0.382.0"
- }, {
- "version_value" : "5.0.382.3"
- }, {
- "version_value" : "5.0.383.0"
- }, {
- "version_value" : "5.0.384.0"
- }, {
- "version_value" : "5.0.385.0"
- }, {
- "version_value" : "5.0.386.0"
- }, {
- "version_value" : "5.0.387.0"
- }, {
- "version_value" : "5.0.390.0"
- }, {
- "version_value" : "5.0.391.0"
- }, {
- "version_value" : "5.0.392.0"
- }, {
- "version_value" : "5.0.393.0"
- }, {
- "version_value" : "5.0.394.0"
- }, {
- "version_value" : "5.0.395.0"
- }, {
- "version_value" : "5.0.396.0"
- }, {
- "version_value" : "6.0.397.0"
- }, {
- "version_value" : "6.0.398.0"
- }, {
- "version_value" : "6.0.399.0"
- }, {
- "version_value" : "6.0.400.0"
- }, {
- "version_value" : "6.0.401.0"
- }, {
- "version_value" : "6.0.401.1"
- }, {
- "version_value" : "6.0.403.0"
- }, {
- "version_value" : "6.0.404.0"
- }, {
- "version_value" : "6.0.404.1"
- }, {
- "version_value" : "6.0.404.2"
- }, {
- "version_value" : "6.0.405.0"
- }, {
- "version_value" : "6.0.406.0"
- }, {
- "version_value" : "6.0.407.0"
- }, {
- "version_value" : "6.0.408.0"
- }, {
- "version_value" : "6.0.408.1"
- }, {
- "version_value" : "6.0.408.2"
- }, {
- "version_value" : "6.0.408.3"
- }, {
- "version_value" : "6.0.408.4"
- }, {
- "version_value" : "6.0.408.5"
- }, {
- "version_value" : "6.0.408.6"
- }, {
- "version_value" : "6.0.408.7"
- }, {
- "version_value" : "6.0.408.8"
- }, {
- "version_value" : "6.0.408.9"
- }, {
- "version_value" : "6.0.408.10"
- }, {
- "version_value" : "6.0.409.0"
- }, {
- "version_value" : "6.0.410.0"
- }, {
- "version_value" : "6.0.411.0"
- }, {
- "version_value" : "6.0.412.0"
- }, {
- "version_value" : "6.0.413.0"
- }, {
- "version_value" : "6.0.414.0"
- }, {
- "version_value" : "6.0.415.0"
- }, {
- "version_value" : "6.0.415.1"
- }, {
- "version_value" : "6.0.416.0"
- }, {
- "version_value" : "6.0.416.1"
- }, {
- "version_value" : "6.0.417.0"
- }, {
- "version_value" : "6.0.418.0"
- }, {
- "version_value" : "6.0.418.1"
- }, {
- "version_value" : "6.0.418.2"
- }, {
- "version_value" : "6.0.418.3"
- }, {
- "version_value" : "6.0.418.4"
- }, {
- "version_value" : "6.0.418.5"
- }, {
- "version_value" : "6.0.418.6"
- }, {
- "version_value" : "6.0.418.7"
- }, {
- "version_value" : "6.0.418.8"
- }, {
- "version_value" : "6.0.418.9"
- }, {
- "version_value" : "6.0.419.0"
- }, {
- "version_value" : "6.0.421.0"
- }, {
- "version_value" : "6.0.422.0"
- }, {
- "version_value" : "6.0.423.0"
- }, {
- "version_value" : "6.0.424.0"
- }, {
- "version_value" : "6.0.425.0"
- }, {
- "version_value" : "6.0.426.0"
- }, {
- "version_value" : "6.0.427.0"
- }, {
- "version_value" : "6.0.428.0"
- }, {
- "version_value" : "6.0.430.0"
- }, {
- "version_value" : "6.0.431.0"
- }, {
- "version_value" : "6.0.432.0"
- }, {
- "version_value" : "6.0.433.0"
- }, {
- "version_value" : "6.0.434.0"
- }, {
- "version_value" : "6.0.435.0"
- }, {
- "version_value" : "6.0.436.0"
- }, {
- "version_value" : "6.0.437.0"
- }, {
- "version_value" : "6.0.437.1"
- }, {
- "version_value" : "6.0.437.2"
- }, {
- "version_value" : "6.0.437.3"
- }, {
- "version_value" : "6.0.438.0"
- }, {
- "version_value" : "6.0.440.0"
- }, {
- "version_value" : "6.0.441.0"
- }, {
- "version_value" : "6.0.443.0"
- }, {
- "version_value" : "6.0.444.0"
- }, {
- "version_value" : "6.0.445.0"
- }, {
- "version_value" : "6.0.445.1"
- }, {
- "version_value" : "6.0.446.0"
- }, {
- "version_value" : "6.0.447.0"
- }, {
- "version_value" : "6.0.447.1"
- }, {
- "version_value" : "6.0.447.2"
- }, {
- "version_value" : "6.0.449.0"
- }, {
- "version_value" : "6.0.450.0"
- }, {
- "version_value" : "6.0.450.1"
- }, {
- "version_value" : "6.0.450.2"
- }, {
- "version_value" : "6.0.450.3"
- }, {
- "version_value" : "6.0.450.4"
- }, {
- "version_value" : "6.0.451.0"
- }, {
- "version_value" : "6.0.452.0"
- }, {
- "version_value" : "6.0.452.1"
- }, {
- "version_value" : "6.0.453.0"
- }, {
- "version_value" : "6.0.453.1"
- }, {
- "version_value" : "6.0.454.0"
- }, {
- "version_value" : "6.0.455.0"
- }, {
- "version_value" : "6.0.456.0"
- }, {
- "version_value" : "6.0.457.0"
- }, {
- "version_value" : "6.0.458.0"
- }, {
- "version_value" : "6.0.458.1"
- }, {
- "version_value" : "6.0.458.2"
- }, {
- "version_value" : "6.0.459.0"
- }, {
- "version_value" : "6.0.460.0"
- }, {
- "version_value" : "6.0.461.0"
- }, {
- "version_value" : "6.0.462.0"
- }, {
- "version_value" : "6.0.464.1"
- }, {
- "version_value" : "6.0.465.1"
- }, {
- "version_value" : "6.0.465.2"
- }, {
- "version_value" : "6.0.466.0"
- }, {
- "version_value" : "6.0.466.1"
- }, {
- "version_value" : "6.0.466.2"
- }, {
- "version_value" : "6.0.466.3"
- }, {
- "version_value" : "6.0.466.4"
- }, {
- "version_value" : "6.0.466.5"
- }, {
- "version_value" : "6.0.466.6"
- }, {
- "version_value" : "6.0.467.0"
- }, {
- "version_value" : "6.0.469.0"
- }, {
- "version_value" : "6.0.470.0"
- }, {
- "version_value" : "6.0.471.0"
- }, {
- "version_value" : "6.0.472.0"
- }, {
- "version_value" : "6.0.472.1"
- }, {
- "version_value" : "6.0.472.2"
- }, {
- "version_value" : "6.0.472.3"
- }, {
- "version_value" : "6.0.472.4"
- }, {
- "version_value" : "6.0.472.5"
- }, {
- "version_value" : "6.0.472.6"
- }, {
- "version_value" : "6.0.472.7"
- }, {
- "version_value" : "6.0.472.8"
- }, {
- "version_value" : "6.0.472.9"
- }, {
- "version_value" : "6.0.472.10"
- }, {
- "version_value" : "6.0.472.11"
- }, {
- "version_value" : "6.0.472.12"
- }, {
- "version_value" : "6.0.472.13"
- }, {
- "version_value" : "6.0.472.14"
- }, {
- "version_value" : "6.0.472.15"
- }, {
- "version_value" : "6.0.472.16"
- }, {
- "version_value" : "6.0.472.17"
- }, {
- "version_value" : "6.0.472.18"
- }, {
- "version_value" : "6.0.472.19"
- }, {
- "version_value" : "6.0.472.20"
- }, {
- "version_value" : "6.0.472.21"
- }, {
- "version_value" : "6.0.472.22"
- }, {
- "version_value" : "6.0.472.23"
- }, {
- "version_value" : "6.0.472.24"
- }, {
- "version_value" : "6.0.472.25"
- }, {
- "version_value" : "6.0.472.26"
- }, {
- "version_value" : "6.0.472.27"
- }, {
- "version_value" : "6.0.472.28"
- }, {
- "version_value" : "6.0.472.29"
- }, {
- "version_value" : "6.0.472.30"
- }, {
- "version_value" : "6.0.472.31"
- }, {
- "version_value" : "6.0.472.32"
- }, {
- "version_value" : "6.0.472.33"
- }, {
- "version_value" : "6.0.472.34"
- }, {
- "version_value" : "6.0.472.35"
- }, {
- "version_value" : "6.0.472.36"
- }, {
- "version_value" : "6.0.472.37"
- }, {
- "version_value" : "6.0.472.38"
- }, {
- "version_value" : "6.0.472.39"
- }, {
- "version_value" : "6.0.472.40"
- }, {
- "version_value" : "6.0.472.41"
- }, {
- "version_value" : "6.0.472.42"
- }, {
- "version_value" : "6.0.472.43"
- }, {
- "version_value" : "6.0.472.44"
- }, {
- "version_value" : "6.0.472.45"
- }, {
- "version_value" : "6.0.472.46"
- }, {
- "version_value" : "6.0.472.47"
- }, {
- "version_value" : "6.0.472.48"
- }, {
- "version_value" : "6.0.472.49"
- }, {
- "version_value" : "6.0.472.50"
- }, {
- "version_value" : "6.0.472.51"
- }, {
- "version_value" : "6.0.472.52"
- }, {
- "version_value" : "6.0.472.53"
- }, {
- "version_value" : "6.0.472.54"
- }, {
- "version_value" : "6.0.472.55"
- }, {
- "version_value" : "6.0.472.56"
- }, {
- "version_value" : "6.0.472.57"
- }, {
- "version_value" : "6.0.472.58"
- }, {
- "version_value" : "6.0.472.59"
- }, {
- "version_value" : "6.0.472.60"
- }, {
- "version_value" : "6.0.472.61"
- }, {
- "version_value" : "6.0.472.62"
- }, {
- "version_value" : "6.0.472.63"
- }, {
- "version_value" : "6.0.473.0"
- }, {
- "version_value" : "6.0.474.0"
- }, {
- "version_value" : "6.0.475.0"
- }, {
- "version_value" : "6.0.476.0"
- }, {
- "version_value" : "6.0.477.0"
- }, {
- "version_value" : "6.0.478.0"
- }, {
- "version_value" : "6.0.479.0"
- }, {
- "version_value" : "6.0.480.0"
- }, {
- "version_value" : "6.0.481.0"
- }, {
- "version_value" : "6.0.482.0"
- }, {
- "version_value" : "6.0.483.0"
- }, {
- "version_value" : "6.0.484.0"
- }, {
- "version_value" : "6.0.485.0"
- }, {
- "version_value" : "6.0.486.0"
- }, {
- "version_value" : "6.0.487.0"
- }, {
- "version_value" : "6.0.488.0"
- }, {
- "version_value" : "6.0.489.0"
- }, {
- "version_value" : "6.0.490.0"
- }, {
- "version_value" : "6.0.490.1"
- }, {
- "version_value" : "6.0.491.0"
- }, {
- "version_value" : "6.0.492.0"
- }, {
- "version_value" : "6.0.493.0"
- }, {
- "version_value" : "6.0.494.0"
- }, {
- "version_value" : "6.0.495.0"
- }, {
- "version_value" : "6.0.495.1"
- }, {
- "version_value" : "6.0.496.0"
- }, {
- "version_value" : "7.0.497.0"
- }, {
- "version_value" : "7.0.498.0"
- }, {
- "version_value" : "7.0.499.0"
- }, {
- "version_value" : "7.0.499.1"
- }, {
- "version_value" : "7.0.500.0"
- }, {
- "version_value" : "7.0.500.1"
- }, {
- "version_value" : "7.0.503.0"
- }, {
- "version_value" : "7.0.503.1"
- }, {
- "version_value" : "7.0.504.0"
- }, {
- "version_value" : "7.0.505.0"
- }, {
- "version_value" : "7.0.506.0"
- }, {
- "version_value" : "7.0.507.0"
- }, {
- "version_value" : "7.0.507.1"
- }, {
- "version_value" : "7.0.507.2"
- }, {
- "version_value" : "7.0.507.3"
- }, {
- "version_value" : "7.0.509.0"
- }, {
- "version_value" : "7.0.510.0"
- }, {
- "version_value" : "7.0.511.1"
- }, {
- "version_value" : "7.0.511.2"
- }, {
- "version_value" : "7.0.511.4"
- }, {
- "version_value" : "7.0.512.0"
- }, {
- "version_value" : "7.0.513.0"
- }, {
- "version_value" : "7.0.514.0"
- }, {
- "version_value" : "7.0.514.1"
- }, {
- "version_value" : "7.0.515.0"
- }, {
- "version_value" : "7.0.516.0"
- }, {
- "version_value" : "7.0.517.0"
- }, {
- "version_value" : "7.0.517.2"
- }, {
- "version_value" : "7.0.517.4"
- }, {
- "version_value" : "7.0.517.5"
- }, {
- "version_value" : "7.0.517.6"
- }, {
- "version_value" : "7.0.517.7"
- }, {
- "version_value" : "7.0.517.8"
- }, {
- "version_value" : "7.0.517.9"
- }, {
- "version_value" : "7.0.517.10"
- }, {
- "version_value" : "7.0.517.11"
- }, {
- "version_value" : "7.0.517.12"
- }, {
- "version_value" : "7.0.517.13"
- }, {
- "version_value" : "7.0.517.14"
- }, {
- "version_value" : "7.0.517.16"
- }, {
- "version_value" : "7.0.517.17"
- }, {
- "version_value" : "7.0.517.18"
- }, {
- "version_value" : "7.0.517.19"
- }, {
- "version_value" : "7.0.517.20"
- }, {
- "version_value" : "7.0.517.21"
- }, {
- "version_value" : "7.0.517.22"
- }, {
- "version_value" : "7.0.517.23"
- }, {
- "version_value" : "7.0.517.24"
- }, {
- "version_value" : "7.0.517.25"
- }, {
- "version_value" : "7.0.517.26"
- }, {
- "version_value" : "7.0.517.27"
- }, {
- "version_value" : "7.0.517.28"
- }, {
- "version_value" : "7.0.517.29"
- }, {
- "version_value" : "7.0.517.30"
- }, {
- "version_value" : "7.0.517.31"
- }, {
- "version_value" : "7.0.517.32"
- }, {
- "version_value" : "7.0.517.33"
- }, {
- "version_value" : "7.0.517.34"
- }, {
- "version_value" : "7.0.517.35"
- }, {
- "version_value" : "7.0.517.36"
- }, {
- "version_value" : "7.0.517.37"
- }, {
- "version_value" : "7.0.517.38"
- }, {
- "version_value" : "7.0.517.39"
- }, {
- "version_value" : "7.0.517.40"
- }, {
- "version_value" : "7.0.517.41"
- }, {
- "version_value" : "7.0.517.42"
- }, {
- "version_value" : "7.0.517.43"
- }, {
- "version_value" : "7.0.517.44"
- }, {
- "version_value" : "7.0.518.0"
- }, {
- "version_value" : "7.0.519.0"
- }, {
- "version_value" : "7.0.520.0"
- }, {
- "version_value" : "7.0.521.0"
- }, {
- "version_value" : "7.0.522.0"
- }, {
- "version_value" : "7.0.524.0"
- }, {
- "version_value" : "7.0.525.0"
- }, {
- "version_value" : "7.0.526.0"
- }, {
- "version_value" : "7.0.528.0"
- }, {
- "version_value" : "7.0.529.0"
- }, {
- "version_value" : "7.0.529.1"
- }, {
- "version_value" : "7.0.529.2"
- }, {
- "version_value" : "7.0.530.0"
- }, {
- "version_value" : "7.0.531.0"
- }, {
- "version_value" : "7.0.531.1"
- }, {
- "version_value" : "7.0.531.2"
- }, {
- "version_value" : "7.0.535.1"
- }, {
- "version_value" : "7.0.535.2"
- }, {
- "version_value" : "7.0.536.0"
- }, {
- "version_value" : "7.0.536.1"
- }, {
- "version_value" : "7.0.536.2"
- }, {
- "version_value" : "7.0.536.3"
- }, {
- "version_value" : "7.0.536.4"
- }, {
- "version_value" : "7.0.537.0"
- }, {
- "version_value" : "7.0.538.0"
- }, {
- "version_value" : "7.0.539.0"
- }, {
- "version_value" : "7.0.540.0"
- }, {
- "version_value" : "7.0.541.0"
- }, {
- "version_value" : "7.0.542.0"
- }, {
- "version_value" : "7.0.544.0"
- }, {
- "version_value" : "7.0.547.0"
- }, {
- "version_value" : "7.0.547.1"
- }, {
- "version_value" : "7.0.548.0"
- }, {
- "version_value" : "8.0.549.0"
- }, {
- "version_value" : "8.0.550.0"
- }, {
- "version_value" : "8.0.551.0"
- }, {
- "version_value" : "8.0.551.1"
- }, {
- "version_value" : "8.0.552.0"
- }, {
- "version_value" : "8.0.552.1"
- }, {
- "version_value" : "8.0.552.2"
- }, {
- "version_value" : "8.0.552.4"
- }, {
- "version_value" : "8.0.552.5"
- }, {
- "version_value" : "8.0.552.6"
- }, {
- "version_value" : "8.0.552.7"
- }, {
- "version_value" : "8.0.552.8"
- }, {
- "version_value" : "8.0.552.9"
- }, {
- "version_value" : "8.0.552.10"
- }, {
- "version_value" : "8.0.552.11"
- }, {
- "version_value" : "8.0.552.12"
- }, {
- "version_value" : "8.0.552.13"
- }, {
- "version_value" : "8.0.552.14"
- }, {
- "version_value" : "8.0.552.15"
- }, {
- "version_value" : "8.0.552.16"
- }, {
- "version_value" : "8.0.552.17"
- }, {
- "version_value" : "8.0.552.18"
- }, {
- "version_value" : "8.0.552.19"
- }, {
- "version_value" : "8.0.552.20"
- }, {
- "version_value" : "8.0.552.21"
- }, {
- "version_value" : "8.0.552.23"
- }, {
- "version_value" : "8.0.552.24"
- }, {
- "version_value" : "8.0.552.25"
- }, {
- "version_value" : "8.0.552.26"
- }, {
- "version_value" : "8.0.552.27"
- }, {
- "version_value" : "8.0.552.28"
- }, {
- "version_value" : "8.0.552.29"
- }, {
- "version_value" : "8.0.552.35"
- }, {
- "version_value" : "8.0.552.40"
- }, {
- "version_value" : "8.0.552.41"
- }, {
- "version_value" : "8.0.552.42"
- }, {
- "version_value" : "8.0.552.43"
- }, {
- "version_value" : "8.0.552.44"
- }, {
- "version_value" : "8.0.552.45"
- }, {
- "version_value" : "8.0.552.47"
- }, {
- "version_value" : "8.0.552.48"
- }, {
- "version_value" : "8.0.552.49"
- }, {
- "version_value" : "8.0.552.50"
- }, {
- "version_value" : "8.0.552.51"
- }, {
- "version_value" : "8.0.552.52"
- }, {
- "version_value" : "8.0.552.100"
- }, {
- "version_value" : "8.0.552.101"
- }, {
- "version_value" : "8.0.552.102"
- }, {
- "version_value" : "8.0.552.103"
- }, {
- "version_value" : "8.0.552.104"
- }, {
- "version_value" : "8.0.552.105"
- }, {
- "version_value" : "8.0.552.200"
- }, {
- "version_value" : "8.0.552.201"
- }, {
- "version_value" : "8.0.552.202"
- }, {
- "version_value" : "8.0.552.203"
- }, {
- "version_value" : "8.0.552.204"
- }, {
- "version_value" : "8.0.552.205"
- }, {
- "version_value" : "8.0.552.206"
- }, {
- "version_value" : "8.0.552.207"
- }, {
- "version_value" : "8.0.552.208"
- }, {
- "version_value" : "8.0.552.209"
- }, {
- "version_value" : "8.0.552.210"
- }, {
- "version_value" : "8.0.552.211"
- }, {
- "version_value" : "8.0.552.212"
- }, {
- "version_value" : "8.0.552.213"
- }, {
- "version_value" : "8.0.552.214"
- }, {
- "version_value" : "8.0.552.215"
- }, {
- "version_value" : "8.0.552.216"
- }, {
- "version_value" : "8.0.552.217"
- }, {
- "version_value" : "8.0.552.218"
- }, {
- "version_value" : "8.0.552.219"
- }, {
- "version_value" : "8.0.552.220"
- }, {
- "version_value" : "8.0.552.221"
- }, {
- "version_value" : "8.0.552.222"
- }, {
- "version_value" : "8.0.552.223"
- }, {
- "version_value" : "8.0.552.224"
- }, {
- "version_value" : "8.0.552.225"
- }, {
- "version_value" : "8.0.552.226"
- }, {
- "version_value" : "8.0.552.227"
- }, {
- "version_value" : "8.0.552.228"
- }, {
- "version_value" : "8.0.552.229"
- }, {
- "version_value" : "8.0.552.230"
- }, {
- "version_value" : "8.0.552.231"
- }, {
- "version_value" : "8.0.552.232"
- }, {
- "version_value" : "8.0.552.233"
- }, {
- "version_value" : "8.0.552.234"
- }, {
- "version_value" : "8.0.552.235"
- }, {
- "version_value" : "8.0.552.237"
- }, {
- "version_value" : "8.0.552.300"
- }, {
- "version_value" : "8.0.552.301"
- }, {
- "version_value" : "8.0.552.302"
- }, {
- "version_value" : "8.0.552.303"
- }, {
- "version_value" : "8.0.552.304"
- }, {
- "version_value" : "8.0.552.305"
- }, {
- "version_value" : "8.0.552.306"
- }, {
- "version_value" : "8.0.552.307"
- }, {
- "version_value" : "8.0.552.308"
- }, {
- "version_value" : "8.0.552.309"
- }, {
- "version_value" : "8.0.552.310"
- }, {
- "version_value" : "8.0.552.311"
- }, {
- "version_value" : "8.0.552.312"
- }, {
- "version_value" : "8.0.552.313"
- }, {
- "version_value" : "8.0.552.315"
- }, {
- "version_value" : "8.0.552.316"
- }, {
- "version_value" : "8.0.552.317"
- }, {
- "version_value" : "8.0.552.318"
- }, {
- "version_value" : "8.0.552.319"
- }, {
- "version_value" : "8.0.552.320"
- }, {
- "version_value" : "8.0.552.321"
- }, {
- "version_value" : "8.0.552.322"
- }, {
- "version_value" : "8.0.552.323"
- }, {
- "version_value" : "8.0.552.324"
- }, {
- "version_value" : "8.0.552.325"
- }, {
- "version_value" : "8.0.552.326"
- }, {
- "version_value" : "8.0.552.327"
- }, {
- "version_value" : "8.0.552.328"
- }, {
- "version_value" : "8.0.552.329"
- }, {
- "version_value" : "8.0.552.330"
- }, {
- "version_value" : "8.0.552.331"
- }, {
- "version_value" : "8.0.552.332"
- }, {
- "version_value" : "8.0.552.333"
- }, {
- "version_value" : "8.0.552.334"
- }, {
- "version_value" : "8.0.552.335"
- }, {
- "version_value" : "8.0.552.336"
- }, {
- "version_value" : "8.0.552.337"
- }, {
- "version_value" : "8.0.552.338"
- }, {
- "version_value" : "8.0.552.339"
- }, {
- "version_value" : "8.0.552.340"
- }, {
- "version_value" : "8.0.552.341"
- }, {
- "version_value" : "8.0.552.342"
- }, {
- "version_value" : "8.0.552.343"
- }, {
- "version_value" : "8.0.552.344"
- }, {
- "version_value" : "8.0.553.0"
- }, {
- "version_value" : "8.0.554.0"
- }, {
- "version_value" : "8.0.555.0"
- }, {
- "version_value" : "8.0.556.0"
- }, {
- "version_value" : "8.0.557.0"
- }, {
- "version_value" : "8.0.558.0"
- }, {
- "version_value" : "8.0.559.0"
- }, {
- "version_value" : "8.0.560.0"
- }, {
- "version_value" : "8.0.561.0"
- }, {
- "version_value" : "9.0.562.0"
- }, {
- "version_value" : "9.0.563.0"
- }, {
- "version_value" : "9.0.564.0"
- }, {
- "version_value" : "9.0.565.0"
- }, {
- "version_value" : "9.0.566.0"
- }, {
- "version_value" : "9.0.567.0"
- }, {
- "version_value" : "9.0.568.0"
- }, {
- "version_value" : "9.0.569.0"
- }, {
- "version_value" : "9.0.570.0"
- }, {
- "version_value" : "9.0.570.1"
- }, {
- "version_value" : "9.0.571.0"
- }, {
- "version_value" : "9.0.572.0"
- }, {
- "version_value" : "9.0.572.1"
- }, {
- "version_value" : "9.0.573.0"
- }, {
- "version_value" : "9.0.574.0"
- }, {
- "version_value" : "9.0.575.0"
- }, {
- "version_value" : "9.0.576.0"
- }, {
- "version_value" : "9.0.577.0"
- }, {
- "version_value" : "9.0.578.0"
- }, {
- "version_value" : "9.0.579.0"
- }, {
- "version_value" : "9.0.580.0"
- }, {
- "version_value" : "9.0.581.0"
- }, {
- "version_value" : "9.0.582.0"
- }, {
- "version_value" : "9.0.583.0"
- }, {
- "version_value" : "9.0.584.0"
- }, {
- "version_value" : "9.0.585.0"
- }, {
- "version_value" : "9.0.586.0"
- }, {
- "version_value" : "9.0.587.0"
- }, {
- "version_value" : "9.0.587.1"
- }, {
- "version_value" : "9.0.588.0"
- }, {
- "version_value" : "9.0.589.0"
- }, {
- "version_value" : "9.0.590.0"
- }, {
- "version_value" : "9.0.591.0"
- }, {
- "version_value" : "9.0.592.0"
- }, {
- "version_value" : "9.0.593.0"
- }, {
- "version_value" : "9.0.594.0"
- }, {
- "version_value" : "9.0.595.0"
- }, {
- "version_value" : "9.0.596.0"
- }, {
- "version_value" : "9.0.597.0"
- }, {
- "version_value" : "9.0.597.1"
- }, {
- "version_value" : "9.0.597.2"
- }, {
- "version_value" : "9.0.597.4"
- }, {
- "version_value" : "9.0.597.5"
- }, {
- "version_value" : "9.0.597.7"
- }, {
- "version_value" : "9.0.597.8"
- }, {
- "version_value" : "9.0.597.9"
- }, {
- "version_value" : "9.0.597.10"
- }, {
- "version_value" : "9.0.597.11"
- }, {
- "version_value" : "9.0.597.12"
- }, {
- "version_value" : "9.0.597.14"
- }, {
- "version_value" : "9.0.597.15"
- }, {
- "version_value" : "9.0.597.16"
- }, {
- "version_value" : "9.0.597.17"
- }, {
- "version_value" : "9.0.597.18"
- }, {
- "version_value" : "9.0.597.19"
- }, {
- "version_value" : "9.0.597.20"
- }, {
- "version_value" : "9.0.597.21"
- }, {
- "version_value" : "9.0.597.22"
- }, {
- "version_value" : "9.0.597.23"
- }, {
- "version_value" : "9.0.597.24"
- }, {
- "version_value" : "9.0.597.25"
- }, {
- "version_value" : "9.0.597.26"
- }, {
- "version_value" : "9.0.597.27"
- }, {
- "version_value" : "9.0.597.28"
- }, {
- "version_value" : "9.0.597.29"
- }, {
- "version_value" : "9.0.597.30"
- }, {
- "version_value" : "9.0.597.31"
- }, {
- "version_value" : "9.0.597.32"
- }, {
- "version_value" : "9.0.597.33"
- }, {
- "version_value" : "9.0.597.34"
- }, {
- "version_value" : "9.0.597.35"
- }, {
- "version_value" : "9.0.597.36"
- }, {
- "version_value" : "9.0.597.37"
- }, {
- "version_value" : "9.0.597.38"
- }, {
- "version_value" : "9.0.597.39"
- }, {
- "version_value" : "9.0.597.40"
- }, {
- "version_value" : "9.0.597.41"
- }, {
- "version_value" : "9.0.597.42"
- }, {
- "version_value" : "9.0.597.44"
- }, {
- "version_value" : "9.0.597.45"
- }, {
- "version_value" : "9.0.597.46"
- }, {
- "version_value" : "9.0.597.47"
- }, {
- "version_value" : "9.0.597.54"
- }, {
- "version_value" : "9.0.597.55"
- }, {
- "version_value" : "9.0.597.56"
- }, {
- "version_value" : "9.0.597.57"
- }, {
- "version_value" : "9.0.597.58"
- }, {
- "version_value" : "9.0.597.59"
- }, {
- "version_value" : "9.0.597.60"
- }, {
- "version_value" : "9.0.597.62"
- }, {
- "version_value" : "9.0.597.63"
- }, {
- "version_value" : "9.0.597.64"
- }, {
- "version_value" : "9.0.597.65"
- }, {
- "version_value" : "9.0.597.66"
- }, {
- "version_value" : "9.0.597.67"
- }, {
- "version_value" : "9.0.597.68"
- }, {
- "version_value" : "9.0.597.69"
- }, {
- "version_value" : "9.0.597.70"
- }, {
- "version_value" : "9.0.597.71"
- }, {
- "version_value" : "9.0.597.72"
- }, {
- "version_value" : "9.0.597.73"
- }, {
- "version_value" : "9.0.597.74"
- }, {
- "version_value" : "9.0.597.75"
- }, {
- "version_value" : "9.0.597.76"
- }, {
- "version_value" : "9.0.597.77"
- }, {
- "version_value" : "9.0.597.78"
- }, {
- "version_value" : "9.0.597.79"
- }, {
- "version_value" : "9.0.597.80"
- }, {
- "version_value" : "9.0.597.81"
- }, {
- "version_value" : "9.0.597.82"
- }, {
- "version_value" : "9.0.597.83"
- }, {
- "version_value" : "9.0.597.84"
- }, {
- "version_value" : "9.0.597.85"
- }, {
- "version_value" : "9.0.597.86"
- }, {
- "version_value" : "9.0.597.88"
- }, {
- "version_value" : "9.0.597.90"
- }, {
- "version_value" : "9.0.597.92"
- }, {
- "version_value" : "9.0.597.94"
- }, {
- "version_value" : "9.0.597.96"
- }, {
- "version_value" : "9.0.597.97"
- }, {
- "version_value" : "9.0.597.98"
- }, {
- "version_value" : "9.0.597.99"
- }, {
- "version_value" : "9.0.597.100"
- }, {
- "version_value" : "9.0.597.101"
- }, {
- "version_value" : "9.0.597.102"
- }, {
- "version_value" : "9.0.597.106"
- }, {
- "version_value" : "9.0.597.107"
- }, {
- "version_value" : "9.0.598.0"
- }, {
- "version_value" : "9.0.599.0"
- }, {
- "version_value" : "9.0.600.0"
- }, {
- "version_value" : "10.0.601.0"
- }, {
- "version_value" : "10.0.602.0"
- }, {
- "version_value" : "10.0.603.0"
- }, {
- "version_value" : "10.0.603.2"
- }, {
- "version_value" : "10.0.603.3"
- }, {
- "version_value" : "10.0.604.0"
- }, {
- "version_value" : "10.0.605.0"
- }, {
- "version_value" : "10.0.606.0"
- }, {
- "version_value" : "10.0.607.0"
- }, {
- "version_value" : "10.0.608.0"
- }, {
- "version_value" : "10.0.609.0"
- }, {
- "version_value" : "10.0.610.0"
- }, {
- "version_value" : "10.0.611.0"
- }, {
- "version_value" : "10.0.611.1"
- }, {
- "version_value" : "10.0.612.0"
- }, {
- "version_value" : "10.0.612.1"
- }, {
- "version_value" : "10.0.612.2"
- }, {
- "version_value" : "10.0.612.3"
- }, {
- "version_value" : "10.0.613.0"
- }, {
- "version_value" : "10.0.614.0"
- }, {
- "version_value" : "10.0.615.0"
- }, {
- "version_value" : "10.0.616.0"
- }, {
- "version_value" : "10.0.617.0"
- }, {
- "version_value" : "10.0.618.0"
- }, {
- "version_value" : "10.0.619.0"
- }, {
- "version_value" : "10.0.620.0"
- }, {
- "version_value" : "10.0.621.0"
- }, {
- "version_value" : "10.0.622.0"
- }, {
- "version_value" : "10.0.622.1"
- }, {
- "version_value" : "10.0.623.0"
- }, {
- "version_value" : "10.0.624.0"
- }, {
- "version_value" : "10.0.625.0"
- }, {
- "version_value" : "10.0.626.0"
- }, {
- "version_value" : "10.0.627.0"
- }, {
- "version_value" : "10.0.628.0"
- }, {
- "version_value" : "10.0.629.0"
- }, {
- "version_value" : "10.0.630.0"
- }, {
- "version_value" : "10.0.631.0"
- }, {
- "version_value" : "10.0.632.0"
- }, {
- "version_value" : "10.0.633.0"
- }, {
- "version_value" : "10.0.634.0"
- }, {
- "version_value" : "10.0.634.1"
- }, {
- "version_value" : "10.0.635.0"
- }, {
- "version_value" : "10.0.636.0"
- }, {
- "version_value" : "10.0.638.0"
- }, {
- "version_value" : "10.0.638.1"
- }, {
- "version_value" : "10.0.639.0"
- }, {
- "version_value" : "10.0.640.0"
- }, {
- "version_value" : "10.0.642.0"
- }, {
- "version_value" : "10.0.642.1"
- }, {
- "version_value" : "10.0.642.2"
- }, {
- "version_value" : "10.0.643.0"
- }, {
- "version_value" : "10.0.644.0"
- }, {
- "version_value" : "10.0.645.0"
- }, {
- "version_value" : "10.0.646.0"
- }, {
- "version_value" : "10.0.647.0"
- }, {
- "version_value" : "10.0.648.0"
- }, {
- "version_value" : "10.0.648.1"
- }, {
- "version_value" : "10.0.648.2"
- }, {
- "version_value" : "10.0.648.3"
- }, {
- "version_value" : "10.0.648.4"
- }, {
- "version_value" : "10.0.648.5"
- }, {
- "version_value" : "10.0.648.6"
- }, {
- "version_value" : "10.0.648.7"
- }, {
- "version_value" : "10.0.648.8"
- }, {
- "version_value" : "10.0.648.9"
- }, {
- "version_value" : "10.0.648.10"
- }, {
- "version_value" : "10.0.648.11"
- }, {
- "version_value" : "10.0.648.12"
- }, {
- "version_value" : "10.0.648.13"
- }, {
- "version_value" : "10.0.648.18"
- }, {
- "version_value" : "10.0.648.23"
- }, {
- "version_value" : "10.0.648.26"
- }, {
- "version_value" : "10.0.648.28"
- }, {
- "version_value" : "10.0.648.32"
- }, {
- "version_value" : "10.0.648.35"
- }, {
- "version_value" : "10.0.648.38"
- }, {
- "version_value" : "10.0.648.42"
- }, {
- "version_value" : "10.0.648.45"
- }, {
- "version_value" : "10.0.648.49"
- }, {
- "version_value" : "10.0.648.54"
- }, {
- "version_value" : "10.0.648.56"
- }, {
- "version_value" : "10.0.648.59"
- }, {
- "version_value" : "10.0.648.62"
- }, {
- "version_value" : "10.0.648.66"
- }, {
- "version_value" : "10.0.648.68"
- }, {
- "version_value" : "10.0.648.70"
- }, {
- "version_value" : "10.0.648.72"
- }, {
- "version_value" : "10.0.648.76"
- }, {
- "version_value" : "10.0.648.79"
- }, {
- "version_value" : "10.0.648.82"
- }, {
- "version_value" : "10.0.648.84"
- }, {
- "version_value" : "10.0.648.87"
- }, {
- "version_value" : "10.0.648.90"
- }, {
- "version_value" : "10.0.648.101"
- }, {
- "version_value" : "10.0.648.103"
- }, {
- "version_value" : "10.0.648.105"
- }, {
- "version_value" : "10.0.648.107"
- }, {
- "version_value" : "10.0.648.114"
- }, {
- "version_value" : "10.0.648.116"
- }, {
- "version_value" : "10.0.648.118"
- }, {
- "version_value" : "10.0.648.119"
- }, {
- "version_value" : "10.0.648.120"
- }, {
- "version_value" : "10.0.648.121"
- }, {
- "version_value" : "10.0.648.122"
- }, {
- "version_value" : "10.0.648.123"
- }, {
- "version_value" : "10.0.648.124"
- }, {
- "version_value" : "10.0.648.125"
- }, {
- "version_value" : "10.0.648.126"
- }, {
- "version_value" : "10.0.648.127"
- }, {
- "version_value" : "10.0.648.128"
- }, {
- "version_value" : "10.0.648.129"
- }, {
- "version_value" : "10.0.648.130"
- }, {
- "version_value" : "10.0.648.131"
- }, {
- "version_value" : "10.0.648.132"
- }, {
- "version_value" : "10.0.648.133"
- }, {
- "version_value" : "10.0.648.134"
- }, {
- "version_value" : "10.0.648.135"
- }, {
- "version_value" : "10.0.648.151"
- }, {
- "version_value" : "10.0.648.201"
- }, {
- "version_value" : "10.0.648.203"
- }, {
- "version_value" : "10.0.648.204"
- }, {
- "version_value" : "10.0.648.205"
- }, {
- "version_value" : "10.0.649.0"
- }, {
- "version_value" : "10.0.650.0"
- }, {
- "version_value" : "10.0.651.0"
- }, {
- "version_value" : "11.0.652.0"
- }, {
- "version_value" : "11.0.653.0"
- }, {
- "version_value" : "11.0.654.0"
- }, {
- "version_value" : "11.0.655.0"
- }, {
- "version_value" : "11.0.656.0"
- }, {
- "version_value" : "11.0.657.0"
- }, {
- "version_value" : "11.0.658.0"
- }, {
- "version_value" : "11.0.658.1"
- }, {
- "version_value" : "11.0.659.0"
- }, {
- "version_value" : "11.0.660.0"
- }, {
- "version_value" : "11.0.661.0"
- }, {
- "version_value" : "11.0.662.0"
- }, {
- "version_value" : "11.0.663.0"
- }, {
- "version_value" : "11.0.664.1"
- }, {
- "version_value" : "11.0.665.0"
- }, {
- "version_value" : "11.0.666.0"
- }, {
- "version_value" : "11.0.667.0"
- }, {
- "version_value" : "11.0.667.2"
- }, {
- "version_value" : "11.0.667.3"
- }, {
- "version_value" : "11.0.667.4"
- }, {
- "version_value" : "11.0.668.0"
- }, {
- "version_value" : "11.0.669.0"
- }, {
- "version_value" : "11.0.670.0"
- }, {
- "version_value" : "11.0.671.0"
- }, {
- "version_value" : "11.0.672.0"
- }, {
- "version_value" : "11.0.672.1"
- }, {
- "version_value" : "11.0.672.2"
- }, {
- "version_value" : "11.0.673.0"
- }, {
- "version_value" : "11.0.674.0"
- }, {
- "version_value" : "11.0.675.0"
- }, {
- "version_value" : "11.0.676.0"
- }, {
- "version_value" : "11.0.677.0"
- }, {
- "version_value" : "11.0.678.0"
- }, {
- "version_value" : "11.0.679.0"
- }, {
- "version_value" : "11.0.680.0"
- }, {
- "version_value" : "11.0.681.0"
- }, {
- "version_value" : "11.0.682.0"
- }, {
- "version_value" : "11.0.683.0"
- }, {
- "version_value" : "11.0.684.0"
- }, {
- "version_value" : "11.0.685.0"
- }, {
- "version_value" : "11.0.686.0"
- }, {
- "version_value" : "11.0.686.1"
- }, {
- "version_value" : "11.0.686.2"
- }, {
- "version_value" : "11.0.686.3"
- }, {
- "version_value" : "11.0.687.0"
- }, {
- "version_value" : "11.0.687.1"
- }, {
- "version_value" : "11.0.688.0"
- }, {
- "version_value" : "11.0.689.0"
- }, {
- "version_value" : "11.0.690.0"
- }, {
- "version_value" : "11.0.690.1"
- }, {
- "version_value" : "11.0.691.0"
- }, {
- "version_value" : "11.0.692.0"
- }, {
- "version_value" : "11.0.693.0"
- }, {
- "version_value" : "11.0.694.0"
- }, {
- "version_value" : "11.0.695.0"
- }, {
- "version_value" : "11.0.696.0"
- }, {
- "version_value" : "11.0.696.1"
- }, {
- "version_value" : "11.0.696.2"
- }, {
- "version_value" : "11.0.696.3"
- }, {
- "version_value" : "11.0.696.4"
- }, {
- "version_value" : "11.0.696.5"
- }, {
- "version_value" : "11.0.696.7"
- }, {
- "version_value" : "11.0.696.8"
- }, {
- "version_value" : "11.0.696.9"
- }, {
- "version_value" : "11.0.696.10"
- }, {
- "version_value" : "11.0.696.11"
- }, {
- "version_value" : "11.0.696.12"
- }, {
- "version_value" : "11.0.696.13"
- }, {
- "version_value" : "11.0.696.14"
- }, {
- "version_value" : "11.0.696.15"
- }, {
- "version_value" : "11.0.696.16"
- }, {
- "version_value" : "11.0.696.17"
- }, {
- "version_value" : "11.0.696.18"
- }, {
- "version_value" : "11.0.696.19"
- }, {
- "version_value" : "11.0.696.20"
- }, {
- "version_value" : "11.0.696.21"
- }, {
- "version_value" : "11.0.696.22"
- }, {
- "version_value" : "11.0.696.23"
- }, {
- "version_value" : "11.0.696.24"
- }, {
- "version_value" : "11.0.696.25"
- }, {
- "version_value" : "11.0.696.26"
- }, {
- "version_value" : "11.0.696.27"
- }, {
- "version_value" : "11.0.696.28"
- }, {
- "version_value" : "11.0.696.29"
- }, {
- "version_value" : "11.0.696.30"
- }, {
- "version_value" : "11.0.696.31"
- }, {
- "version_value" : "11.0.696.32"
- }, {
- "version_value" : "11.0.696.33"
- }, {
- "version_value" : "11.0.696.34"
- }, {
- "version_value" : "11.0.696.35"
- }, {
- "version_value" : "11.0.696.36"
- }, {
- "version_value" : "11.0.696.37"
- }, {
- "version_value" : "11.0.696.38"
- }, {
- "version_value" : "11.0.696.39"
- }, {
- "version_value" : "11.0.696.40"
- }, {
- "version_value" : "11.0.696.41"
- }, {
- "version_value" : "11.0.696.42"
- }, {
- "version_value" : "11.0.696.43"
- }, {
- "version_value" : "11.0.696.44"
- }, {
- "version_value" : "11.0.696.45"
- }, {
- "version_value" : "11.0.696.46"
- }, {
- "version_value" : "11.0.696.47"
- }, {
- "version_value" : "11.0.696.48"
- }, {
- "version_value" : "11.0.696.49"
- }, {
- "version_value" : "11.0.696.50"
- }, {
- "version_value" : "11.0.696.51"
- }, {
- "version_value" : "11.0.696.52"
- }, {
- "version_value" : "11.0.696.53"
- }, {
- "version_value" : "11.0.696.54"
- }, {
- "version_value" : "11.0.696.55"
- }, {
- "version_value" : "11.0.696.56"
- }, {
- "version_value" : "11.0.696.57"
- }, {
- "version_value" : "11.0.696.58"
- }, {
- "version_value" : "11.0.696.59"
- }, {
- "version_value" : "11.0.696.60"
- }, {
- "version_value" : "11.0.696.61"
- }, {
- "version_value" : "11.0.696.62"
- }, {
- "version_value" : "11.0.696.63"
- }, {
- "version_value" : "11.0.696.64"
- }, {
- "version_value" : "11.0.696.65"
- }, {
- "version_value" : "11.0.696.66"
- }, {
- "version_value" : "11.0.696.67"
- }, {
- "version_value" : "11.0.696.68"
- }, {
- "version_value" : "11.0.696.69"
- }, {
- "version_value" : "11.0.696.70"
- }, {
- "version_value" : "11.0.696.71"
- }, {
- "version_value" : "11.0.696.72"
- }, {
- "version_value" : "11.0.696.77"
- }, {
- "version_value" : "11.0.697.0"
- }, {
- "version_value" : "11.0.698.0"
- }, {
- "version_value" : "11.0.699.0"
- }, {
- "version_value" : "12.0.700.0"
- }, {
- "version_value" : "12.0.701.0"
- }, {
- "version_value" : "12.0.702.0"
- }, {
- "version_value" : "12.0.702.1"
- }, {
- "version_value" : "12.0.702.2"
- }, {
- "version_value" : "12.0.703.0"
- }, {
- "version_value" : "12.0.704.0"
- }, {
- "version_value" : "12.0.705.0"
- }, {
- "version_value" : "12.0.706.0"
- }, {
- "version_value" : "12.0.707.0"
- }, {
- "version_value" : "12.0.708.0"
- }, {
- "version_value" : "12.0.709.0"
- }, {
- "version_value" : "12.0.710.0"
- }, {
- "version_value" : "12.0.711.0"
- }, {
- "version_value" : "12.0.712.0"
- }, {
- "version_value" : "12.0.713.0"
- }, {
- "version_value" : "12.0.714.0"
- }, {
- "version_value" : "12.0.715.0"
- }, {
- "version_value" : "12.0.716.0"
- }, {
- "version_value" : "12.0.717.0"
- }, {
- "version_value" : "12.0.718.0"
- }, {
- "version_value" : "12.0.719.0"
- }, {
- "version_value" : "12.0.719.1"
- }, {
- "version_value" : "12.0.720.0"
- }, {
- "version_value" : "12.0.721.0"
- }, {
- "version_value" : "12.0.721.1"
- }, {
- "version_value" : "12.0.722.0"
- }, {
- "version_value" : "12.0.723.0"
- }, {
- "version_value" : "12.0.723.1"
- }, {
- "version_value" : "12.0.724.0"
- }, {
- "version_value" : "12.0.725.0"
- }, {
- "version_value" : "12.0.726.0"
- }, {
- "version_value" : "12.0.727.0"
- }, {
- "version_value" : "12.0.728.0"
- }, {
- "version_value" : "12.0.729.0"
- }, {
- "version_value" : "12.0.730.0"
- }, {
- "version_value" : "12.0.731.0"
- }, {
- "version_value" : "12.0.732.0"
- }, {
- "version_value" : "12.0.733.0"
- }, {
- "version_value" : "12.0.734.0"
- }, {
- "version_value" : "12.0.735.0"
- }, {
- "version_value" : "12.0.736.0"
- }, {
- "version_value" : "12.0.737.0"
- }, {
- "version_value" : "12.0.738.0"
- }, {
- "version_value" : "12.0.739.0"
- }, {
- "version_value" : "12.0.740.0"
- }, {
- "version_value" : "12.0.741.0"
- }, {
- "version_value" : "12.0.742.0"
- }, {
- "version_value" : "12.0.742.1"
- }, {
- "version_value" : "12.0.742.2"
- }, {
- "version_value" : "12.0.742.3"
- }, {
- "version_value" : "12.0.742.4"
- }, {
- "version_value" : "12.0.742.5"
- }, {
- "version_value" : "12.0.742.6"
- }, {
- "version_value" : "12.0.742.8"
- }, {
- "version_value" : "12.0.742.9"
- }, {
- "version_value" : "12.0.742.10"
- }, {
- "version_value" : "12.0.742.11"
- }, {
- "version_value" : "12.0.742.12"
- }, {
- "version_value" : "12.0.742.13"
- }, {
- "version_value" : "12.0.742.14"
- }, {
- "version_value" : "12.0.742.15"
- }, {
- "version_value" : "12.0.742.16"
- }, {
- "version_value" : "12.0.742.17"
- }, {
- "version_value" : "12.0.742.18"
- }, {
- "version_value" : "12.0.742.19"
- }, {
- "version_value" : "12.0.742.20"
- }, {
- "version_value" : "12.0.742.21"
- }, {
- "version_value" : "12.0.742.22"
- }, {
- "version_value" : "12.0.742.30"
- }, {
- "version_value" : "12.0.742.41"
- }, {
- "version_value" : "12.0.742.42"
- }, {
- "version_value" : "12.0.742.43"
- }, {
- "version_value" : "12.0.742.44"
- }, {
- "version_value" : "12.0.742.45"
- }, {
- "version_value" : "12.0.742.46"
- }, {
- "version_value" : "12.0.742.47"
- }, {
- "version_value" : "12.0.742.48"
- }, {
- "version_value" : "12.0.742.49"
- }, {
- "version_value" : "12.0.742.50"
- }, {
- "version_value" : "12.0.742.51"
- }, {
- "version_value" : "12.0.742.52"
- }, {
- "version_value" : "12.0.742.53"
- }, {
- "version_value" : "12.0.742.54"
- }, {
- "version_value" : "12.0.742.55"
- }, {
- "version_value" : "12.0.742.56"
- }, {
- "version_value" : "12.0.742.57"
- }, {
- "version_value" : "12.0.742.58"
- }, {
- "version_value" : "12.0.742.59"
- }, {
- "version_value" : "12.0.742.60"
- }, {
- "version_value" : "12.0.742.61"
- }, {
- "version_value" : "12.0.742.63"
- }, {
- "version_value" : "12.0.742.64"
- }, {
- "version_value" : "12.0.742.65"
- }, {
- "version_value" : "12.0.742.66"
- }, {
- "version_value" : "12.0.742.67"
- }, {
- "version_value" : "12.0.742.68"
- }, {
- "version_value" : "12.0.742.69"
- }, {
- "version_value" : "12.0.742.70"
- }, {
- "version_value" : "12.0.742.71"
- }, {
- "version_value" : "12.0.742.72"
- }, {
- "version_value" : "12.0.742.73"
- }, {
- "version_value" : "12.0.742.74"
- }, {
- "version_value" : "12.0.742.75"
- }, {
- "version_value" : "12.0.742.77"
- }, {
- "version_value" : "12.0.742.82"
- }, {
- "version_value" : "12.0.742.91"
- }, {
- "version_value" : "12.0.742.92"
- }, {
- "version_value" : "12.0.742.93"
- }, {
- "version_value" : "12.0.742.94"
- }, {
- "version_value" : "12.0.742.100"
- }, {
- "version_value" : "12.0.742.105"
- }, {
- "version_value" : "12.0.742.111"
- }, {
- "version_value" : "12.0.742.112"
- }, {
- "version_value" : "12.0.742.113"
- }, {
- "version_value" : "12.0.742.114"
- }, {
- "version_value" : "12.0.742.115"
- }, {
- "version_value" : "12.0.742.120"
- }, {
- "version_value" : "12.0.742.121"
- }, {
- "version_value" : "12.0.742.122"
- }, {
- "version_value" : "12.0.742.123"
- }, {
- "version_value" : "12.0.742.124"
- }, {
- "version_value" : "12.0.743.0"
- }, {
- "version_value" : "12.0.744.0"
- }, {
- "version_value" : "12.0.745.0"
- }, {
- "version_value" : "12.0.746.0"
- }, {
- "version_value" : "12.0.747.0"
- }, {
- "version_value" : "13.0.748.0"
- }, {
- "version_value" : "13.0.749.0"
- }, {
- "version_value" : "13.0.750.0"
- }, {
- "version_value" : "13.0.751.0"
- }, {
- "version_value" : "13.0.752.0"
- }, {
- "version_value" : "13.0.753.0"
- }, {
- "version_value" : "13.0.754.0"
- }, {
- "version_value" : "13.0.755.0"
- }, {
- "version_value" : "13.0.756.0"
- }, {
- "version_value" : "13.0.757.0"
- }, {
- "version_value" : "13.0.758.0"
- }, {
- "version_value" : "13.0.759.0"
- }, {
- "version_value" : "13.0.760.0"
- }, {
- "version_value" : "13.0.761.0"
- }, {
- "version_value" : "13.0.761.1"
- }, {
- "version_value" : "13.0.762.0"
- }, {
- "version_value" : "13.0.762.1"
- }, {
- "version_value" : "13.0.763.0"
- }, {
- "version_value" : "13.0.764.0"
- }, {
- "version_value" : "13.0.765.0"
- }, {
- "version_value" : "13.0.766.0"
- }, {
- "version_value" : "13.0.767.0"
- }, {
- "version_value" : "13.0.767.1"
- }, {
- "version_value" : "13.0.768.0"
- }, {
- "version_value" : "13.0.769.0"
- }, {
- "version_value" : "13.0.770.0"
- }, {
- "version_value" : "13.0.771.0"
- }, {
- "version_value" : "13.0.772.0"
- }, {
- "version_value" : "13.0.773.0"
- }, {
- "version_value" : "13.0.774.0"
- }, {
- "version_value" : "13.0.775.0"
- }, {
- "version_value" : "13.0.775.1"
- }, {
- "version_value" : "13.0.775.2"
- }, {
- "version_value" : "13.0.775.4"
- }, {
- "version_value" : "13.0.776.0"
- }, {
- "version_value" : "13.0.776.1"
- }, {
- "version_value" : "13.0.777.0"
- }, {
- "version_value" : "13.0.777.1"
- }, {
- "version_value" : "13.0.777.2"
- }, {
- "version_value" : "13.0.777.3"
- }, {
- "version_value" : "13.0.777.4"
- }, {
- "version_value" : "13.0.777.5"
- }, {
- "version_value" : "13.0.777.6"
- }, {
- "version_value" : "13.0.778.0"
- }, {
- "version_value" : "13.0.779.0"
- }, {
- "version_value" : "13.0.780.0"
- }, {
- "version_value" : "13.0.781.0"
- }, {
- "version_value" : "13.0.782.0"
- }, {
- "version_value" : "13.0.782.1"
- }, {
- "version_value" : "13.0.782.3"
- }, {
- "version_value" : "13.0.782.4"
- }, {
- "version_value" : "13.0.782.6"
- }, {
- "version_value" : "13.0.782.7"
- }, {
- "version_value" : "13.0.782.10"
- }, {
- "version_value" : "13.0.782.11"
- }, {
- "version_value" : "13.0.782.12"
- }, {
- "version_value" : "13.0.782.13"
- }, {
- "version_value" : "13.0.782.14"
- }, {
- "version_value" : "13.0.782.15"
- }, {
- "version_value" : "13.0.782.16"
- }, {
- "version_value" : "13.0.782.17"
- }, {
- "version_value" : "13.0.782.18"
- }, {
- "version_value" : "13.0.782.19"
- }, {
- "version_value" : "13.0.782.20"
- }, {
- "version_value" : "13.0.782.21"
- }, {
- "version_value" : "13.0.782.23"
- }, {
- "version_value" : "13.0.782.24"
- }, {
- "version_value" : "13.0.782.25"
- }, {
- "version_value" : "13.0.782.26"
- }, {
- "version_value" : "13.0.782.27"
- }, {
- "version_value" : "13.0.782.28"
- }, {
- "version_value" : "13.0.782.29"
- }, {
- "version_value" : "13.0.782.30"
- }, {
- "version_value" : "13.0.782.31"
- }, {
- "version_value" : "13.0.782.32"
- }, {
- "version_value" : "13.0.782.33"
- }, {
- "version_value" : "13.0.782.34"
- }, {
- "version_value" : "13.0.782.35"
- }, {
- "version_value" : "13.0.782.36"
- }, {
- "version_value" : "13.0.782.37"
- }, {
- "version_value" : "13.0.782.38"
- }, {
- "version_value" : "13.0.782.39"
- }, {
- "version_value" : "13.0.782.40"
- }, {
- "version_value" : "13.0.782.41"
- }, {
- "version_value" : "13.0.782.42"
- }, {
- "version_value" : "13.0.782.43"
- }, {
- "version_value" : "13.0.782.44"
- }, {
- "version_value" : "13.0.782.45"
- }, {
- "version_value" : "13.0.782.46"
- }, {
- "version_value" : "13.0.782.47"
- }, {
- "version_value" : "13.0.782.48"
- }, {
- "version_value" : "13.0.782.49"
- }, {
- "version_value" : "13.0.782.50"
- }, {
- "version_value" : "13.0.782.51"
- }, {
- "version_value" : "13.0.782.52"
- }, {
- "version_value" : "13.0.782.53"
- }, {
- "version_value" : "13.0.782.55"
- }, {
- "version_value" : "13.0.782.56"
- }, {
- "version_value" : "13.0.782.81"
- }, {
- "version_value" : "13.0.782.82"
- }, {
- "version_value" : "13.0.782.83"
- }, {
- "version_value" : "13.0.782.84"
- }, {
- "version_value" : "13.0.782.85"
- }, {
- "version_value" : "13.0.782.86"
- }, {
- "version_value" : "13.0.782.87"
- }, {
- "version_value" : "13.0.782.88"
- }, {
- "version_value" : "13.0.782.89"
- }, {
- "version_value" : "13.0.782.90"
- }, {
- "version_value" : "13.0.782.91"
- }, {
- "version_value" : "13.0.782.92"
- }, {
- "version_value" : "13.0.782.93"
- }, {
- "version_value" : "13.0.782.94"
- }, {
- "version_value" : "13.0.782.95"
- }, {
- "version_value" : "13.0.782.96"
- }, {
- "version_value" : "13.0.782.97"
- }, {
- "version_value" : "13.0.782.98"
- }, {
- "version_value" : "13.0.782.99"
- }, {
- "version_value" : "13.0.782.100"
- }, {
- "version_value" : "13.0.782.101"
- }, {
- "version_value" : "13.0.782.102"
- }, {
- "version_value" : "13.0.782.103"
- }, {
- "version_value" : "13.0.782.104"
- }, {
- "version_value" : "13.0.782.105"
- }, {
- "version_value" : "13.0.782.106"
- }, {
- "version_value" : "13.0.782.107"
- }, {
- "version_value" : "13.0.782.108"
- }, {
- "version_value" : "13.0.782.109"
- }, {
- "version_value" : "13.0.782.112"
- }, {
- "version_value" : "13.0.782.210"
- }, {
- "version_value" : "13.0.782.211"
- }, {
- "version_value" : "13.0.782.212"
- }, {
- "version_value" : "13.0.782.213"
- }, {
- "version_value" : "13.0.782.214"
- }, {
- "version_value" : "13.0.782.215"
- }, {
- "version_value" : "13.0.782.216"
- }, {
- "version_value" : "13.0.782.217"
- }, {
- "version_value" : "13.0.782.218"
- }, {
- "version_value" : "13.0.782.219"
- }, {
- "version_value" : "13.0.782.220"
- }, {
- "version_value" : "13.0.782.237"
- }, {
- "version_value" : "13.0.782.238"
- }, {
- "version_value" : "14.0.783.0"
- }, {
- "version_value" : "14.0.784.0"
- }, {
- "version_value" : "14.0.785.0"
- }, {
- "version_value" : "14.0.786.0"
- }, {
- "version_value" : "14.0.787.0"
- }, {
- "version_value" : "14.0.788.0"
- }, {
- "version_value" : "14.0.789.0"
- }, {
- "version_value" : "14.0.790.0"
- }, {
- "version_value" : "14.0.791.0"
- }, {
- "version_value" : "14.0.792.0"
- }, {
- "version_value" : "14.0.793.0"
- }, {
- "version_value" : "14.0.794.0"
- }, {
- "version_value" : "14.0.795.0"
- }, {
- "version_value" : "14.0.796.0"
- }, {
- "version_value" : "14.0.797.0"
- }, {
- "version_value" : "14.0.798.0"
- }, {
- "version_value" : "14.0.799.0"
- }, {
- "version_value" : "14.0.800.0"
- }, {
- "version_value" : "14.0.801.0"
- }, {
- "version_value" : "14.0.802.0"
- }, {
- "version_value" : "14.0.803.0"
- }, {
- "version_value" : "14.0.804.0"
- }, {
- "version_value" : "14.0.805.0"
- }, {
- "version_value" : "14.0.806.0"
- }, {
- "version_value" : "14.0.807.0"
- }, {
- "version_value" : "14.0.808.0"
- }, {
- "version_value" : "14.0.809.0"
- }, {
- "version_value" : "14.0.810.0"
- }, {
- "version_value" : "14.0.811.0"
- }, {
- "version_value" : "14.0.812.0"
- }, {
- "version_value" : "14.0.813.0"
- }, {
- "version_value" : "14.0.814.0"
- }, {
- "version_value" : "14.0.815.0"
- }, {
- "version_value" : "14.0.816.0"
- }, {
- "version_value" : "14.0.818.0"
- }, {
- "version_value" : "14.0.819.0"
- }, {
- "version_value" : "14.0.820.0"
- }, {
- "version_value" : "14.0.821.0"
- }, {
- "version_value" : "14.0.822.0"
- }, {
- "version_value" : "14.0.823.0"
- }, {
- "version_value" : "14.0.824.0"
- }, {
- "version_value" : "14.0.825.0"
- }, {
- "version_value" : "14.0.826.0"
- }, {
- "version_value" : "14.0.827.0"
- }, {
- "version_value" : "14.0.827.10"
- }, {
- "version_value" : "14.0.827.12"
- }, {
- "version_value" : "14.0.829.1"
- }, {
- "version_value" : "14.0.830.0"
- }, {
- "version_value" : "14.0.831.0"
- }, {
- "version_value" : "14.0.832.0"
- }, {
- "version_value" : "14.0.833.0"
- }, {
- "version_value" : "14.0.834.0"
- }, {
- "version_value" : "14.0.835.0"
- }, {
- "version_value" : "14.0.835.1"
- }, {
- "version_value" : "14.0.835.2"
- }, {
- "version_value" : "14.0.835.4"
- }, {
- "version_value" : "14.0.835.8"
- }, {
- "version_value" : "14.0.835.9"
- }, {
- "version_value" : "14.0.835.11"
- }, {
- "version_value" : "14.0.835.13"
- }, {
- "version_value" : "14.0.835.14"
- }, {
- "version_value" : "14.0.835.15"
- }, {
- "version_value" : "14.0.835.16"
- }, {
- "version_value" : "14.0.835.18"
- }, {
- "version_value" : "14.0.835.20"
- }, {
- "version_value" : "14.0.835.21"
- }, {
- "version_value" : "14.0.835.22"
- }, {
- "version_value" : "14.0.835.23"
- }, {
- "version_value" : "14.0.835.24"
- }, {
- "version_value" : "14.0.835.25"
- }, {
- "version_value" : "14.0.835.26"
- }, {
- "version_value" : "14.0.835.27"
- }, {
- "version_value" : "14.0.835.28"
- }, {
- "version_value" : "14.0.835.29"
- }, {
- "version_value" : "14.0.835.30"
- }, {
- "version_value" : "14.0.835.31"
- }, {
- "version_value" : "14.0.835.32"
- }, {
- "version_value" : "14.0.835.33"
- }, {
- "version_value" : "14.0.835.34"
- }, {
- "version_value" : "14.0.835.35"
- }, {
- "version_value" : "14.0.835.86"
- }, {
- "version_value" : "14.0.835.87"
- }, {
- "version_value" : "14.0.835.88"
- }, {
- "version_value" : "14.0.835.89"
- }, {
- "version_value" : "14.0.835.90"
- }, {
- "version_value" : "14.0.835.91"
- }, {
- "version_value" : "14.0.835.92"
- }, {
- "version_value" : "14.0.835.93"
- }, {
- "version_value" : "14.0.835.94"
- }, {
- "version_value" : "14.0.835.95"
- }, {
- "version_value" : "14.0.835.96"
- }, {
- "version_value" : "14.0.835.97"
- }, {
- "version_value" : "14.0.835.98"
- }, {
- "version_value" : "14.0.835.99"
- }, {
- "version_value" : "14.0.835.100"
- }, {
- "version_value" : "14.0.835.101"
- }, {
- "version_value" : "14.0.835.102"
- }, {
- "version_value" : "14.0.835.103"
- }, {
- "version_value" : "14.0.835.104"
- }, {
- "version_value" : "14.0.835.105"
- }, {
- "version_value" : "14.0.835.106"
- }, {
- "version_value" : "14.0.835.107"
- }, {
- "version_value" : "14.0.835.108"
- }, {
- "version_value" : "14.0.835.109"
- }, {
- "version_value" : "14.0.835.110"
- }, {
- "version_value" : "14.0.835.111"
- }, {
- "version_value" : "14.0.835.112"
- }, {
- "version_value" : "14.0.835.113"
- }, {
- "version_value" : "14.0.835.114"
- }, {
- "version_value" : "14.0.835.115"
- }, {
- "version_value" : "14.0.835.116"
- }, {
- "version_value" : "14.0.835.117"
- }, {
- "version_value" : "14.0.835.118"
- }, {
- "version_value" : "14.0.835.119"
- }, {
- "version_value" : "14.0.835.120"
- }, {
- "version_value" : "14.0.835.121"
- }, {
- "version_value" : "14.0.835.122"
- }, {
- "version_value" : "14.0.835.123"
- }, {
- "version_value" : "14.0.835.124"
- }, {
- "version_value" : "14.0.835.125"
- }, {
- "version_value" : "14.0.835.126"
- }, {
- "version_value" : "14.0.835.127"
- }, {
- "version_value" : "14.0.835.128"
- }, {
- "version_value" : "14.0.835.149"
- }, {
- "version_value" : "14.0.835.150"
- }, {
- "version_value" : "14.0.835.151"
- }, {
- "version_value" : "14.0.835.152"
- }, {
- "version_value" : "14.0.835.153"
- }, {
- "version_value" : "14.0.835.154"
- }, {
- "version_value" : "14.0.835.155"
- }, {
- "version_value" : "14.0.835.156"
- }, {
- "version_value" : "14.0.835.157"
- }, {
- "version_value" : "14.0.835.158"
- }, {
- "version_value" : "14.0.835.159"
- }, {
- "version_value" : "14.0.835.160"
- }, {
- "version_value" : "14.0.835.161"
- }, {
- "version_value" : "14.0.835.162"
- }, {
- "version_value" : "14.0.835.163"
- }, {
- "version_value" : "14.0.835.184"
- }, {
- "version_value" : "14.0.835.186"
- }, {
- "version_value" : "14.0.835.187"
- }, {
- "version_value" : "14.0.835.202"
- }, {
- "version_value" : "14.0.835.203"
- }, {
- "version_value" : "14.0.835.204"
- }, {
- "version_value" : "14.0.836.0"
- }, {
- "version_value" : "14.0.837.0"
- }, {
- "version_value" : "14.0.838.0"
- }, {
- "version_value" : "14.0.839.0"
- }, {
- "version_value" : "15.0.859.0"
- }, {
- "version_value" : "15.0.860.0"
- }, {
- "version_value" : "15.0.861.0"
- }, {
- "version_value" : "15.0.862.0"
- }, {
- "version_value" : "15.0.862.1"
- }, {
- "version_value" : "15.0.863.0"
- }, {
- "version_value" : "15.0.864.0"
- }, {
- "version_value" : "15.0.865.0"
- }, {
- "version_value" : "15.0.866.0"
- }, {
- "version_value" : "15.0.867.0"
- }, {
- "version_value" : "15.0.868.0"
- }, {
- "version_value" : "15.0.868.1"
- }, {
- "version_value" : "15.0.869.0"
- }, {
- "version_value" : "15.0.870.0"
- }, {
- "version_value" : "15.0.871.0"
- }, {
- "version_value" : "15.0.871.1"
- }, {
- "version_value" : "15.0.872.0"
- }, {
- "version_value" : "15.0.873.0"
- }, {
- "version_value" : "15.0.874.0"
- }, {
- "version_value" : "15.0.874.1"
- }, {
- "version_value" : "15.0.874.2"
- }, {
- "version_value" : "15.0.874.3"
- }, {
- "version_value" : "15.0.874.4"
- }, {
- "version_value" : "15.0.874.5"
- }, {
- "version_value" : "15.0.874.6"
- }, {
- "version_value" : "15.0.874.7"
- }, {
- "version_value" : "15.0.874.8"
- }, {
- "version_value" : "15.0.874.9"
- }, {
- "version_value" : "15.0.874.10"
- }, {
- "version_value" : "15.0.874.11"
- }, {
- "version_value" : "15.0.874.12"
- }, {
- "version_value" : "15.0.874.13"
- }, {
- "version_value" : "15.0.874.14"
- }, {
- "version_value" : "15.0.874.15"
- }, {
- "version_value" : "15.0.874.16"
- }, {
- "version_value" : "15.0.874.17"
- }, {
- "version_value" : "15.0.874.18"
- }, {
- "version_value" : "15.0.874.19"
- }, {
- "version_value" : "15.0.874.20"
- }, {
- "version_value" : "15.0.874.21"
- }, {
- "version_value" : "15.0.874.22"
- }, {
- "version_value" : "15.0.874.23"
- }, {
- "version_value" : "15.0.874.24"
- }, {
- "version_value" : "15.0.874.44"
- }, {
- "version_value" : "15.0.874.45"
- }, {
- "version_value" : "15.0.874.46"
- }, {
- "version_value" : "15.0.874.47"
- }, {
- "version_value" : "15.0.874.48"
- }, {
- "version_value" : "15.0.874.49"
- }, {
- "version_value" : "15.0.874.101"
- }, {
- "version_value" : "15.0.874.102"
- }, {
- "version_value" : "15.0.874.103"
- }, {
- "version_value" : "15.0.874.104"
- }, {
- "version_value" : "15.0.874.106"
- }, {
- "version_value" : "15.0.874.116"
- }, {
- "version_value" : "15.0.874.117"
- }, {
- "version_value" : "15.0.874.119"
- }, {
- "version_value" : "15.0.874.120"
- }, {
- "version_value" : "15.0.874.121"
- }, {
- "version_value" : "16.0.877.0"
- }, {
- "version_value" : "16.0.878.0"
- }, {
- "version_value" : "16.0.879.0"
- }, {
- "version_value" : "16.0.880.0"
- }, {
- "version_value" : "16.0.881.0"
- }, {
- "version_value" : "16.0.882.0"
- }, {
- "version_value" : "16.0.883.0"
- }, {
- "version_value" : "16.0.884.0"
- }, {
- "version_value" : "16.0.885.0"
- }, {
- "version_value" : "16.0.886.0"
- }, {
- "version_value" : "16.0.886.1"
- }, {
- "version_value" : "16.0.887.0"
- }, {
- "version_value" : "16.0.888.0"
- }, {
- "version_value" : "16.0.889.0"
- }, {
- "version_value" : "16.0.889.2"
- }, {
- "version_value" : "16.0.889.3"
- }, {
- "version_value" : "16.0.890.0"
- }, {
- "version_value" : "16.0.890.1"
- }, {
- "version_value" : "16.0.891.0"
- }, {
- "version_value" : "16.0.891.1"
- }, {
- "version_value" : "16.0.892.0"
- }, {
- "version_value" : "16.0.893.0"
- }, {
- "version_value" : "16.0.893.1"
- }, {
- "version_value" : "16.0.894.0"
- }, {
- "version_value" : "16.0.895.0"
- }, {
- "version_value" : "16.0.896.0"
- }, {
- "version_value" : "16.0.897.0"
- }, {
- "version_value" : "16.0.898.0"
- }, {
- "version_value" : "16.0.899.0"
- }, {
- "version_value" : "16.0.900.0"
- }, {
- "version_value" : "16.0.901.0"
- }, {
- "version_value" : "16.0.902.0"
- }, {
- "version_value" : "16.0.903.0"
- }, {
- "version_value" : "16.0.904.0"
- }, {
- "version_value" : "16.0.905.0"
- }, {
- "version_value" : "16.0.906.0"
- }, {
- "version_value" : "16.0.906.1"
- }, {
- "version_value" : "16.0.907.0"
- }, {
- "version_value" : "16.0.908.0"
- }, {
- "version_value" : "16.0.909.0"
- }, {
- "version_value" : "16.0.910.0"
- }, {
- "version_value" : "16.0.911.0"
- }, {
- "version_value" : "16.0.911.1"
- }, {
- "version_value" : "16.0.911.2"
- }, {
- "version_value" : "16.0.912.0"
- }, {
- "version_value" : "16.0.912.1"
- }, {
- "version_value" : "16.0.912.2"
- }, {
- "version_value" : "16.0.912.3"
- }, {
- "version_value" : "16.0.912.4"
- }, {
- "version_value" : "16.0.912.5"
- }, {
- "version_value" : "16.0.912.6"
- }, {
- "version_value" : "16.0.912.7"
- }, {
- "version_value" : "16.0.912.8"
- }, {
- "version_value" : "16.0.912.9"
- }, {
- "version_value" : "16.0.912.10"
- }, {
- "version_value" : "16.0.912.11"
- }, {
- "version_value" : "16.0.912.12"
- }, {
- "version_value" : "16.0.912.13"
- }, {
- "version_value" : "16.0.912.14"
- }, {
- "version_value" : "16.0.912.15"
- }, {
- "version_value" : "16.0.912.19"
- }, {
- "version_value" : "16.0.912.20"
- }, {
- "version_value" : "16.0.912.21"
- }, {
- "version_value" : "16.0.912.22"
- }, {
- "version_value" : "16.0.912.23"
- }, {
- "version_value" : "16.0.912.24"
- }, {
- "version_value" : "16.0.912.25"
- }, {
- "version_value" : "16.0.912.26"
- }, {
- "version_value" : "16.0.912.27"
- }, {
- "version_value" : "16.0.912.28"
- }, {
- "version_value" : "16.0.912.29"
- }, {
- "version_value" : "16.0.912.30"
- }, {
- "version_value" : "16.0.912.31"
- }, {
- "version_value" : "16.0.912.32"
- }, {
- "version_value" : "16.0.912.33"
- }, {
- "version_value" : "16.0.912.34"
- }, {
- "version_value" : "16.0.912.35"
- }, {
- "version_value" : "16.0.912.36"
- }, {
- "version_value" : "16.0.912.37"
- }, {
- "version_value" : "16.0.912.38"
- }, {
- "version_value" : "16.0.912.39"
- }, {
- "version_value" : "16.0.912.40"
- }, {
- "version_value" : "16.0.912.41"
- }, {
- "version_value" : "16.0.912.42"
- }, {
- "version_value" : "16.0.912.43"
- }, {
- "version_value" : "16.0.912.62"
- }, {
- "version_value" : "16.0.912.63"
- }, {
- "version_value" : "16.0.912.66"
- }, {
- "version_value" : "16.0.912.74"
- }, {
- "version_value" : "16.0.912.75"
- }, {
- "version_value" : "16.0.912.76"
- }, {
- "version_value" : "16.0.912.77"
- }, {
- "version_value" : "17.0.921.3"
- }, {
- "version_value" : "17.0.922.0"
- }, {
- "version_value" : "17.0.923.0"
- }, {
- "version_value" : "17.0.923.1"
- }, {
- "version_value" : "17.0.924.0"
- }, {
- "version_value" : "17.0.925.0"
- }, {
- "version_value" : "17.0.926.0"
- }, {
- "version_value" : "17.0.927.0"
- }, {
- "version_value" : "17.0.928.0"
- }, {
- "version_value" : "17.0.928.1"
- }, {
- "version_value" : "17.0.928.2"
- }, {
- "version_value" : "17.0.928.3"
- }, {
- "version_value" : "17.0.929.0"
- }, {
- "version_value" : "17.0.930.0"
- }, {
- "version_value" : "17.0.931.0"
- }, {
- "version_value" : "17.0.932.0"
- }, {
- "version_value" : "17.0.933.0"
- }, {
- "version_value" : "17.0.933.1"
- }, {
- "version_value" : "17.0.934.0"
- }, {
- "version_value" : "17.0.935.0"
- }, {
- "version_value" : "17.0.935.1"
- }, {
- "version_value" : "17.0.936.0"
- }, {
- "version_value" : "17.0.936.1"
- }, {
- "version_value" : "17.0.937.0"
- }, {
- "version_value" : "17.0.938.0"
- }, {
- "version_value" : "17.0.939.0"
- }, {
- "version_value" : "17.0.939.1"
- }, {
- "version_value" : "17.0.940.0"
- }, {
- "version_value" : "17.0.941.0"
- }, {
- "version_value" : "17.0.942.0"
- }, {
- "version_value" : "17.0.943.0"
- }, {
- "version_value" : "17.0.944.0"
- }, {
- "version_value" : "17.0.945.0"
- }, {
- "version_value" : "17.0.946.0"
- }, {
- "version_value" : "17.0.947.0"
- }, {
- "version_value" : "17.0.948.0"
- }, {
- "version_value" : "17.0.949.0"
- }, {
- "version_value" : "17.0.950.0"
- }, {
- "version_value" : "17.0.951.0"
- }, {
- "version_value" : "17.0.952.0"
- }, {
- "version_value" : "17.0.953.0"
- }, {
- "version_value" : "17.0.954.0"
- }, {
- "version_value" : "17.0.954.1"
- }, {
- "version_value" : "17.0.954.2"
- }, {
- "version_value" : "17.0.954.3"
- }, {
- "version_value" : "17.0.955.0"
- }, {
- "version_value" : "17.0.956.0"
- }, {
- "version_value" : "17.0.957.0"
- }, {
- "version_value" : "17.0.958.0"
- }, {
- "version_value" : "17.0.958.1"
- }, {
- "version_value" : "17.0.959.0"
- }, {
- "version_value" : "17.0.960.0"
- }, {
- "version_value" : "17.0.961.0"
- }, {
- "version_value" : "17.0.962.0"
- }, {
- "version_value" : "17.0.963.0"
- }, {
- "version_value" : "17.0.963.1"
- }, {
- "version_value" : "17.0.963.2"
- }, {
- "version_value" : "17.0.963.3"
- }, {
- "version_value" : "17.0.963.4"
- }, {
- "version_value" : "17.0.963.5"
- }, {
- "version_value" : "17.0.963.6"
- }, {
- "version_value" : "17.0.963.7"
- }, {
- "version_value" : "17.0.963.8"
- }, {
- "version_value" : "17.0.963.9"
- }, {
- "version_value" : "17.0.963.10"
- }, {
- "version_value" : "17.0.963.11"
- }, {
- "version_value" : "17.0.963.12"
- }, {
- "version_value" : "17.0.963.13"
- }, {
- "version_value" : "17.0.963.14"
- }, {
- "version_value" : "17.0.963.15"
- }, {
- "version_value" : "17.0.963.16"
- }, {
- "version_value" : "17.0.963.17"
- }, {
- "version_value" : "17.0.963.18"
- }, {
- "version_value" : "17.0.963.19"
- }, {
- "version_value" : "17.0.963.20"
- }, {
- "version_value" : "17.0.963.21"
- }, {
- "version_value" : "17.0.963.22"
- }, {
- "version_value" : "17.0.963.23"
- }, {
- "version_value" : "17.0.963.24"
- }, {
- "version_value" : "17.0.963.25"
- }, {
- "version_value" : "17.0.963.26"
- }, {
- "version_value" : "17.0.963.27"
- }, {
- "version_value" : "17.0.963.28"
- }, {
- "version_value" : "17.0.963.29"
- }, {
- "version_value" : "17.0.963.30"
- }, {
- "version_value" : "17.0.963.31"
- }, {
- "version_value" : "17.0.963.32"
- }, {
- "version_value" : "17.0.963.33"
- }, {
- "version_value" : "17.0.963.34"
- }, {
- "version_value" : "17.0.963.35"
- }, {
- "version_value" : "17.0.963.36"
- }, {
- "version_value" : "17.0.963.37"
- }, {
- "version_value" : "17.0.963.38"
- }, {
- "version_value" : "17.0.963.39"
- }, {
- "version_value" : "17.0.963.40"
- }, {
- "version_value" : "17.0.963.41"
- }, {
- "version_value" : "17.0.963.42"
- }, {
- "version_value" : "17.0.963.43"
- }, {
- "version_value" : "17.0.963.44"
- }, {
- "version_value" : "17.0.963.45"
- }, {
- "version_value" : "17.0.963.46"
- }, {
- "version_value" : "17.0.963.47"
- }, {
- "version_value" : "17.0.963.48"
- }, {
- "version_value" : "17.0.963.49"
- }, {
- "version_value" : "17.0.963.50"
- }, {
- "version_value" : "17.0.963.51"
- }, {
- "version_value" : "17.0.963.52"
- }, {
- "version_value" : "17.0.963.53"
- }, {
- "version_value" : "17.0.963.54"
- }, {
- "version_value" : "17.0.963.55"
- }, {
- "version_value" : "19.0.1028.0"
- }, {
- "version_value" : "19.0.1029.0"
- }, {
- "version_value" : "19.0.1030.0"
- }, {
- "version_value" : "19.0.1031.0"
- }, {
- "version_value" : "19.0.1032.0"
- }, {
- "version_value" : "19.0.1033.0"
- }, {
- "version_value" : "19.0.1034.0"
- }, {
- "version_value" : "19.0.1035.0"
- }, {
- "version_value" : "19.0.1036.0"
- }, {
- "version_value" : "19.0.1036.2"
- }, {
- "version_value" : "19.0.1036.3"
- }, {
- "version_value" : "19.0.1036.4"
- }, {
- "version_value" : "19.0.1036.6"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-200"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://code.google.com/p/chromium/issues/detail?id=112236"
- }, {
- "url" : "http://googlechromereleases.blogspot.com/2012/02/chrome-stable-update.html"
- }, {
- "url" : "http://googlechromereleases.blogspot.com/2012/02/dev-channel-update_10.html"
- }, {
- "url" : "http://secunia.com/advisories/48016"
- }, {
- "url" : "http://src.chromium.org/viewvc/chrome?view=rev&revision=120113"
- }, {
- "url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15025"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "translate/translate_manager.cc in Google Chrome before 17.0.963.56 and 19.x before 19.0.1036.7 uses an HTTP session to exchange data for translation, which allows remote attackers to obtain sensitive information by sniffing the network."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.38.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.38.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.38.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.38.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.38.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.38.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.40.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.40.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.42.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.42.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.42.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.42.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.149.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.149.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.149.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.149.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.149.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.149.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.152.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.152.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.153.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.153.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.3.154.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.3.154.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.3.154.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.3.154.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.156.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.156.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.157.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.157.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.157.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.157.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.158.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.158.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.159.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.159.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.169.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.169.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.169.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.169.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.170.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.170.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.182.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.182.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.190.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.190.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.193.2:beta",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.193.2:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.212.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.212.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.212.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.212.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.221.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.221.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.224.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.224.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.229.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.229.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.235.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.235.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.236.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.236.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.237.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.237.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.237.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.237.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.239.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.239.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.240.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.240.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.241.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.241.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.242.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.242.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.243.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.243.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.244.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.244.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.245.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.245.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.245.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.245.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.246.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.246.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.247.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.247.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.248.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.248.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.78",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.78:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.78:beta",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.78:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.80",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.80:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.250.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.250.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.250.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.250.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.251.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.251.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.252.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.252.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.254.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.254.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.255.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.255.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.256.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.256.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.257.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.257.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.258.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.258.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.259.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.259.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.260.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.260.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.261.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.261.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.262.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.262.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.263.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.263.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.264.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.264.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.265.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.265.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.266.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.266.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.267.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.267.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.268.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.268.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.269.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.269.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.271.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.271.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.272.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.272.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.275.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.275.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.275.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.275.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.276.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.276.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.277.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.277.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.278.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.278.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.286.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.286.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.287.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.287.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.288.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.288.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.288.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.288.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.289.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.289.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.290.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.290.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.292.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.292.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.294.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.294.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.295.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.295.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.296.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.296.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.299.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.299.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.300.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.300.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.301.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.301.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.303.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.303.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.304.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.304.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.305.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.305.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1:beta",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1001",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1001:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1004",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1004:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1006",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1006:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1007",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1007:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1008",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1008:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1009",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1009:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1010",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1010:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1011",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1011:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1012",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1012:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1013",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1013:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1014",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1014:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1015",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1015:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1016",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1016:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1017",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1017:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1018",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1018:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1019",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1019:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1020",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1020:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1021",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1021:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1022",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1022:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1023",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1023:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1024",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1024:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1025",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1025:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1026",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1026:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1027",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1027:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1028",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1028:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1029",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1029:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1030",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1030:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1031",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1031:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1032",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1032:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1033",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1033:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1034",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1034:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1035",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1035:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1036",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1036:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1037",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1037:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1038",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1038:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1039",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1039:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1040",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1040:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1041",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1041:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1042",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1042:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1043",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1043:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1044",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1044:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1045",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1045:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1046",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1046:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1047",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1047:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1048",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1048:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1049",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1049:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1050",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1050:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1051",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1051:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1052",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1052:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1053",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1053:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1054",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1054:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1055",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1055:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1056",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1056:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1057",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1057:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1058",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1058:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1059",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1059:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1060",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1060:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1061",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1061:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1062",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1062:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1063",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1063:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1064",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1064:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.306.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.306.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.306.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.306.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.308.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.308.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.309.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.309.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.313.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.313.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.314.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.314.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.314.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.314.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.315.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.315.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.316.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.316.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.317.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.317.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.317.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.317.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.317.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.317.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.318.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.318.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.319.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.319.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.320.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.320.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.321.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.321.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.322.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.322.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.322.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.322.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.322.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.322.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.323.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.323.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.324.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.324.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.325.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.325.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.326.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.326.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.327.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.327.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.328.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.328.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.329.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.329.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.330.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.330.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.332.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.332.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.333.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.333.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.334.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.334.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.336.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.336.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.337.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.337.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.338.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.338.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.339.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.339.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.340.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.340.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.341.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.341.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.343.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.343.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.344.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.344.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.345.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.345.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.346.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.346.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.347.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.347.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.348.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.348.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.349.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.349.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.350.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.350.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.350.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.350.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.351.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.351.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.353.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.353.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.354.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.354.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.354.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.354.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.355.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.355.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.356.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.356.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.356.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.356.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.356.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.356.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.357.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.357.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.358.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.358.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.359.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.359.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.361.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.361.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.362.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.362.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.363.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.363.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.364.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.364.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.365.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.365.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.367.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.367.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.368.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.368.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.369.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.369.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.369.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.369.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.369.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.369.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.370.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.370.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.371.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.371.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.372.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.372.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.373.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.373.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.374.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.374.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.78",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.78:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.80",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.80:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.83",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.83:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.85",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.85:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.95",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.95:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.125",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.125:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.126",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.126:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.127",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.127:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.376.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.376.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.378.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.378.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.379.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.379.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.380.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.380.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.381.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.381.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.382.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.382.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.382.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.382.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.383.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.383.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.384.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.384.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.385.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.385.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.386.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.386.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.387.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.387.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.390.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.390.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.391.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.391.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.392.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.392.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.393.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.393.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.394.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.394.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.395.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.395.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.396.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.396.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.397.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.397.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.398.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.398.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.399.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.399.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.400.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.400.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.401.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.401.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.401.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.401.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.403.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.403.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.404.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.404.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.404.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.404.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.404.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.404.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.405.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.405.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.406.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.406.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.407.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.407.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.409.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.409.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.410.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.410.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.411.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.411.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.412.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.412.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.413.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.413.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.414.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.414.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.415.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.415.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.415.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.415.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.416.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.416.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.416.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.416.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.417.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.417.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.419.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.419.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.421.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.421.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.422.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.422.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.423.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.423.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.424.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.424.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.425.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.425.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.426.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.426.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.427.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.427.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.428.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.428.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.430.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.430.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.431.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.431.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.432.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.432.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.433.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.433.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.434.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.434.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.435.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.435.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.436.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.436.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.438.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.438.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.440.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.440.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.441.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.441.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.443.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.443.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.444.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.444.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.445.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.445.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.445.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.445.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.446.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.446.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.447.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.447.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.447.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.447.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.447.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.447.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.449.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.449.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.451.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.451.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.452.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.452.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.452.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.452.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.453.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.453.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.453.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.453.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.454.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.454.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.455.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.455.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.456.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.456.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.457.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.457.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.458.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.458.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.458.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.458.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.458.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.458.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.459.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.459.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.460.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.460.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.461.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.461.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.462.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.462.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.464.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.464.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.465.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.465.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.465.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.465.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.467.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.467.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.469.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.469.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.470.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.470.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.471.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.471.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.473.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.473.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.474.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.474.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.475.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.475.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.476.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.476.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.477.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.477.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.478.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.478.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.479.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.479.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.480.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.480.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.481.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.481.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.482.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.482.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.483.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.483.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.484.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.484.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.485.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.485.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.486.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.486.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.487.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.487.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.488.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.488.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.489.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.489.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.490.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.490.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.490.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.490.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.491.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.491.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.492.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.492.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.493.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.493.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.494.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.494.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.495.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.495.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.495.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.495.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.496.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.496.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.497.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.497.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.498.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.498.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.499.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.499.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.499.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.499.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.500.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.500.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.500.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.500.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.503.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.503.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.503.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.503.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.504.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.504.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.505.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.505.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.506.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.506.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.509.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.509.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.510.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.510.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.511.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.511.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.511.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.511.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.511.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.511.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.512.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.512.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.513.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.513.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.514.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.514.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.514.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.514.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.515.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.515.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.516.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.516.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.518.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.518.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.519.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.519.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.520.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.520.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.521.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.521.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.522.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.522.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.524.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.524.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.525.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.525.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.526.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.526.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.528.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.528.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.529.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.529.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.529.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.529.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.529.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.529.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.530.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.530.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.531.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.531.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.531.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.531.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.531.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.531.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.535.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.535.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.535.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.535.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.537.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.537.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.538.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.538.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.539.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.539.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.540.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.540.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.541.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.541.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.542.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.542.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.544.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.544.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.547.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.547.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.547.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.547.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.548.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.548.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.549.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.549.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.550.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.550.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.551.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.551.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.551.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.551.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.200",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.200:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.201",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.201:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.202",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.202:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.203",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.203:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.204",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.204:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.205",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.205:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.206",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.206:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.207",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.207:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.208",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.208:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.209",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.209:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.210",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.210:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.211",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.211:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.212",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.212:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.213",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.213:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.214",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.214:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.215",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.215:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.216",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.216:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.217",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.217:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.218",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.218:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.219",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.219:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.220",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.220:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.221",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.221:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.222",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.222:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.223",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.223:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.224",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.224:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.225",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.225:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.226",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.226:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.227",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.227:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.228",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.228:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.229",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.229:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.230",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.230:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.231",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.231:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.232",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.232:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.233",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.233:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.234",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.234:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.235",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.235:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.237",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.237:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.300",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.300:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.301",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.301:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.302",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.302:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.303",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.303:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.304",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.304:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.305",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.305:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.306",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.306:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.307",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.307:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.308",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.308:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.309",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.309:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.310",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.310:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.311",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.311:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.312",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.312:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.313",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.313:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.315",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.315:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.316",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.316:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.317",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.317:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.318",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.318:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.319",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.319:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.320",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.320:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.321",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.321:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.322",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.322:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.323",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.323:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.324",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.324:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.325",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.325:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.326",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.326:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.327",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.327:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.328",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.328:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.329",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.329:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.330",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.330:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.331",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.331:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.332",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.332:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.333",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.333:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.334",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.334:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.335",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.335:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.336",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.336:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.337",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.337:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.338",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.338:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.339",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.339:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.340",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.340:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.341",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.341:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.342",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.342:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.343",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.343:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.344",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.344:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.553.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.553.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.554.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.554.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.555.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.555.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.556.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.556.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.557.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.557.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.558.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.558.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.559.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.559.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.560.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.560.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.561.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.561.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.562.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.562.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.563.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.563.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.564.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.564.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.565.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.565.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.566.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.566.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.567.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.567.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.568.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.568.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.569.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.569.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.570.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.570.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.570.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.570.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.571.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.571.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.572.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.572.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.572.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.572.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.573.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.573.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.574.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.574.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.575.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.575.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.576.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.576.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.577.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.577.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.578.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.578.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.579.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.579.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.580.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.580.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.581.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.581.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.582.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.582.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.583.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.583.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.584.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.584.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.585.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.585.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.586.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.586.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.587.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.587.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.587.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.587.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.588.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.588.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.589.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.589.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.590.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.590.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.591.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.591.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.592.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.592.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.593.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.593.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.594.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.594.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.595.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.595.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.596.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.596.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.78",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.78:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.80",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.80:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.83",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.83:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.85",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.85:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.598.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.598.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.599.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.599.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.600.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.600.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.601.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.601.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.602.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.602.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.603.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.603.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.603.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.603.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.603.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.603.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.604.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.604.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.605.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.605.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.606.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.606.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.607.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.607.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.608.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.608.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.609.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.609.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.610.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.610.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.611.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.611.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.611.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.611.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.613.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.613.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.614.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.614.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.615.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.615.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.616.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.616.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.617.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.617.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.618.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.618.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.619.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.619.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.620.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.620.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.621.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.621.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.622.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.622.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.622.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.622.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.623.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.623.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.624.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.624.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.625.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.625.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.626.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.626.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.627.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.627.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.628.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.628.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.629.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.629.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.630.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.630.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.631.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.631.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.632.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.632.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.633.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.633.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.634.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.634.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.634.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.634.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.635.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.635.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.636.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.636.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.638.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.638.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.638.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.638.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.639.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.639.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.640.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.640.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.642.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.642.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.642.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.642.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.642.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.642.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.643.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.643.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.644.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.644.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.645.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.645.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.646.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.646.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.647.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.647.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.114",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.114:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.116",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.116:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.118",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.118:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.119",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.119:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.122",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.122:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.123",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.123:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.124",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.124:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.125",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.125:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.126",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.126:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.127",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.127:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.128",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.128:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.129",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.129:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.130",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.130:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.131",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.131:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.132",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.132:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.133",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.133:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.134",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.134:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.135",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.135:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.151",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.151:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.201",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.201:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.203",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.203:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.204",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.204:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.205",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.205:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.649.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.649.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.650.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.650.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.651.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.651.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.652.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.652.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.653.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.653.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.654.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.654.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.655.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.655.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.656.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.656.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.657.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.657.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.658.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.658.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.658.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.658.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.659.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.659.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.660.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.660.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.661.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.661.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.662.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.662.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.663.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.663.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.664.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.664.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.665.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.665.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.666.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.666.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.668.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.668.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.669.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.669.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.670.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.670.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.671.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.671.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.672.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.672.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.672.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.672.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.672.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.672.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.673.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.673.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.674.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.674.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.675.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.675.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.676.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.676.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.677.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.677.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.678.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.678.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.679.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.679.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.680.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.680.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.681.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.681.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.682.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.682.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.683.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.683.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.684.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.684.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.685.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.685.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.687.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.687.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.687.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.687.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.688.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.688.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.689.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.689.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.690.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.690.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.690.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.690.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.691.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.691.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.692.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.692.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.693.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.693.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.694.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.694.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.695.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.695.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.697.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.697.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.698.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.698.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.699.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.699.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.700.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.700.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.701.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.701.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.702.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.702.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.702.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.702.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.702.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.702.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.703.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.703.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.704.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.704.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.705.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.705.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.706.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.706.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.707.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.707.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.708.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.708.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.709.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.709.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.710.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.710.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.711.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.711.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.712.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.712.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.713.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.713.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.714.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.714.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.715.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.715.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.716.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.716.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.717.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.717.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.718.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.718.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.719.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.719.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.719.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.719.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.720.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.720.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.721.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.721.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.721.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.721.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.722.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.722.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.723.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.723.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.723.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.723.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.724.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.724.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.725.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.725.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.726.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.726.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.727.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.727.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.728.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.728.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.729.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.729.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.730.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.730.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.731.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.731.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.732.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.732.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.733.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.733.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.734.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.734.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.735.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.735.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.736.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.736.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.737.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.737.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.738.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.738.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.739.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.739.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.740.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.740.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.741.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.741.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.111",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.111:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.112",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.112:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.113",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.113:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.114",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.114:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.115",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.115:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.122",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.122:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.123",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.123:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.124",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.124:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.743.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.743.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.744.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.744.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.745.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.745.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.746.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.746.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.747.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.747.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.748.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.748.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.749.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.749.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.750.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.750.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.751.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.751.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.752.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.752.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.753.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.753.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.754.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.754.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.755.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.755.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.756.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.756.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.757.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.757.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.758.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.758.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.759.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.759.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.760.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.760.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.761.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.761.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.761.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.761.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.762.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.762.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.762.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.762.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.763.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.763.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.764.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.764.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.765.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.765.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.766.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.766.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.767.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.767.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.767.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.767.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.768.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.768.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.769.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.769.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.770.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.770.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.771.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.771.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.772.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.772.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.773.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.773.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.774.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.774.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.776.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.776.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.776.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.776.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.778.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.778.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.779.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.779.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.780.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.780.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.781.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.781.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.83",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.83:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.85",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.85:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.95",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.95:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.108",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.108:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.109",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.109:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.112",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.112:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.210",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.210:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.211",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.211:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.212",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.212:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.213",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.213:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.214",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.214:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.215",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.215:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.216",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.216:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.217",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.217:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.218",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.218:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.219",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.219:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.220",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.220:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.237",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.237:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.238",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.238:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.783.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.783.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.784.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.784.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.785.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.785.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.786.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.786.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.787.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.787.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.788.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.788.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.789.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.789.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.790.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.790.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.791.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.791.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.792.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.792.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.793.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.793.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.794.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.794.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.795.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.795.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.796.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.796.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.797.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.797.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.798.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.798.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.799.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.799.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.800.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.800.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.801.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.801.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.802.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.802.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.803.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.803.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.804.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.804.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.805.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.805.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.806.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.806.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.807.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.807.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.808.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.808.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.809.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.809.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.810.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.810.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.811.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.811.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.812.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.812.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.813.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.813.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.814.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.814.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.815.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.815.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.816.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.816.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.818.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.818.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.819.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.819.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.820.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.820.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.821.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.821.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.822.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.822.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.823.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.823.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.824.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.824.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.825.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.825.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.826.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.826.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.827.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.827.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.827.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.827.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.827.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.827.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.829.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.829.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.830.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.830.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.831.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.831.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.832.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.832.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.833.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.833.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.834.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.834.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.95",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.95:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.108",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.108:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.109",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.109:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.110",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.110:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.111",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.111:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.112",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.112:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.113",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.113:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.114",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.114:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.115",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.115:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.116",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.116:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.117",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.117:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.118",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.118:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.119",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.119:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.122",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.122:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.123",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.123:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.124",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.124:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.125",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.125:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.126",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.126:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.127",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.127:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.128",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.128:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.149",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.149:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.150",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.150:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.151",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.151:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.152",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.152:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.153",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.153:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.154",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.154:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.155",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.155:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.156",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.156:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.157",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.157:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.158",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.158:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.159",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.159:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.160",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.160:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.161",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.161:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.162",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.162:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.163",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.163:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.184",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.184:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.186",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.186:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.187",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.187:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.202",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.202:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.203",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.203:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.204",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.204:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.836.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.836.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.837.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.837.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.838.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.838.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.839.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.839.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.859.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.859.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.860.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.860.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.861.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.861.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.862.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.862.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.862.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.862.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.863.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.863.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.864.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.864.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.865.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.865.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.866.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.866.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.867.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.867.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.868.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.868.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.868.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.868.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.869.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.869.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.870.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.870.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.871.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.871.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.871.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.871.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.872.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.872.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.873.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.873.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.116",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.116:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.117",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.117:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.119",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.119:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.877.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.877.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.878.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.878.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.879.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.879.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.880.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.880.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.881.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.881.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.882.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.882.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.883.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.883.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.884.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.884.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.885.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.885.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.886.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.886.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.886.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.886.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.887.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.887.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.888.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.888.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.889.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.889.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.889.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.889.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.889.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.889.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.890.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.890.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.890.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.890.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.891.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.891.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.891.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.891.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.892.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.892.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.893.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.893.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.893.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.893.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.894.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.894.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.895.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.895.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.896.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.896.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.897.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.897.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.898.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.898.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.899.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.899.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.900.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.900.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.901.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.901.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.902.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.902.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.903.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.903.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.904.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.904.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.905.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.905.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.906.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.906.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.906.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.906.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.907.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.907.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.908.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.908.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.909.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.909.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.910.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.910.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.911.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.911.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.911.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.911.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.911.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.911.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.921.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.921.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.922.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.922.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.923.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.923.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.923.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.923.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.924.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.924.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.925.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.925.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.926.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.926.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.927.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.927.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.929.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.929.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.930.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.930.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.931.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.931.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.932.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.932.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.933.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.933.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.933.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.933.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.934.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.934.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.935.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.935.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.935.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.935.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.936.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.936.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.936.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.936.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.937.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.937.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.938.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.938.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.939.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.939.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.939.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.939.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.940.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.940.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.941.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.941.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.942.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.942.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.943.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.943.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.944.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.944.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.945.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.945.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.946.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.946.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.947.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.947.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.948.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.948.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.949.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.949.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.950.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.950.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.951.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.951.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.952.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.952.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.953.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.953.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.955.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.955.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.956.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.956.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.957.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.957.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.958.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.958.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.958.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.958.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.959.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.959.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.960.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.960.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.961.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.961.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.962.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.962.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "17.0.963.55"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:19.0.1028.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:19.0.1028.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:19.0.1029.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:19.0.1029.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:19.0.1030.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:19.0.1030.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:19.0.1031.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:19.0.1031.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:19.0.1032.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:19.0.1032.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:19.0.1033.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:19.0.1033.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:19.0.1034.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:19.0.1034.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:19.0.1035.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:19.0.1035.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:19.0.1036.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:19.0.1036.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:19.0.1036.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:19.0.1036.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:19.0.1036.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:19.0.1036.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:19.0.1036.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:19.0.1036.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:19.0.1036.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:19.0.1036.6:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:P/I:N/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "NONE",
- "baseScore" : 5.0
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 10.0,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2012-02-16T20:55Z",
- "lastModifiedDate" : "2018-01-10T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2011-3023",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "google",
- "product" : {
- "product_data" : [ {
- "product_name" : "chrome",
- "version" : {
- "version_data" : [ {
- "version_value" : "0.1.38.1"
- }, {
- "version_value" : "0.1.38.2"
- }, {
- "version_value" : "0.1.38.4"
- }, {
- "version_value" : "0.1.40.1"
- }, {
- "version_value" : "0.1.42.2"
- }, {
- "version_value" : "0.1.42.3"
- }, {
- "version_value" : "0.2.149.27"
- }, {
- "version_value" : "0.2.149.29"
- }, {
- "version_value" : "0.2.149.30"
- }, {
- "version_value" : "0.2.152.1"
- }, {
- "version_value" : "0.2.153.1"
- }, {
- "version_value" : "0.3.154.0"
- }, {
- "version_value" : "0.3.154.3"
- }, {
- "version_value" : "0.4.154.18"
- }, {
- "version_value" : "0.4.154.22"
- }, {
- "version_value" : "0.4.154.31"
- }, {
- "version_value" : "0.4.154.33"
- }, {
- "version_value" : "1.0.154.36"
- }, {
- "version_value" : "1.0.154.39"
- }, {
- "version_value" : "1.0.154.42"
- }, {
- "version_value" : "1.0.154.43"
- }, {
- "version_value" : "1.0.154.46"
- }, {
- "version_value" : "1.0.154.48"
- }, {
- "version_value" : "1.0.154.52"
- }, {
- "version_value" : "1.0.154.53"
- }, {
- "version_value" : "1.0.154.59"
- }, {
- "version_value" : "1.0.154.64"
- }, {
- "version_value" : "1.0.154.65"
- }, {
- "version_value" : "2.0.156.1"
- }, {
- "version_value" : "2.0.157.0"
- }, {
- "version_value" : "2.0.157.2"
- }, {
- "version_value" : "2.0.158.0"
- }, {
- "version_value" : "2.0.159.0"
- }, {
- "version_value" : "2.0.169.0"
- }, {
- "version_value" : "2.0.169.1"
- }, {
- "version_value" : "2.0.170.0"
- }, {
- "version_value" : "2.0.172"
- }, {
- "version_value" : "2.0.172.2"
- }, {
- "version_value" : "2.0.172.8"
- }, {
- "version_value" : "2.0.172.27"
- }, {
- "version_value" : "2.0.172.28"
- }, {
- "version_value" : "2.0.172.30"
- }, {
- "version_value" : "2.0.172.31"
- }, {
- "version_value" : "2.0.172.33"
- }, {
- "version_value" : "2.0.172.37"
- }, {
- "version_value" : "2.0.172.38"
- }, {
- "version_value" : "3.0.182.2"
- }, {
- "version_value" : "3.0.190.2"
- }, {
- "version_value" : "3.0.193.2"
- }, {
- "version_value" : "3.0.195.2"
- }, {
- "version_value" : "3.0.195.21"
- }, {
- "version_value" : "3.0.195.24"
- }, {
- "version_value" : "3.0.195.25"
- }, {
- "version_value" : "3.0.195.27"
- }, {
- "version_value" : "3.0.195.32"
- }, {
- "version_value" : "3.0.195.33"
- }, {
- "version_value" : "3.0.195.36"
- }, {
- "version_value" : "3.0.195.37"
- }, {
- "version_value" : "3.0.195.38"
- }, {
- "version_value" : "4.0.212.0"
- }, {
- "version_value" : "4.0.212.1"
- }, {
- "version_value" : "4.0.221.8"
- }, {
- "version_value" : "4.0.222.0"
- }, {
- "version_value" : "4.0.222.1"
- }, {
- "version_value" : "4.0.222.5"
- }, {
- "version_value" : "4.0.222.12"
- }, {
- "version_value" : "4.0.223.0"
- }, {
- "version_value" : "4.0.223.1"
- }, {
- "version_value" : "4.0.223.2"
- }, {
- "version_value" : "4.0.223.4"
- }, {
- "version_value" : "4.0.223.5"
- }, {
- "version_value" : "4.0.223.7"
- }, {
- "version_value" : "4.0.223.8"
- }, {
- "version_value" : "4.0.223.9"
- }, {
- "version_value" : "4.0.224.0"
- }, {
- "version_value" : "4.0.229.1"
- }, {
- "version_value" : "4.0.235.0"
- }, {
- "version_value" : "4.0.236.0"
- }, {
- "version_value" : "4.0.237.0"
- }, {
- "version_value" : "4.0.237.1"
- }, {
- "version_value" : "4.0.239.0"
- }, {
- "version_value" : "4.0.240.0"
- }, {
- "version_value" : "4.0.241.0"
- }, {
- "version_value" : "4.0.242.0"
- }, {
- "version_value" : "4.0.243.0"
- }, {
- "version_value" : "4.0.244.0"
- }, {
- "version_value" : "4.0.245.0"
- }, {
- "version_value" : "4.0.245.1"
- }, {
- "version_value" : "4.0.246.0"
- }, {
- "version_value" : "4.0.247.0"
- }, {
- "version_value" : "4.0.248.0"
- }, {
- "version_value" : "4.0.249.0"
- }, {
- "version_value" : "4.0.249.1"
- }, {
- "version_value" : "4.0.249.2"
- }, {
- "version_value" : "4.0.249.3"
- }, {
- "version_value" : "4.0.249.4"
- }, {
- "version_value" : "4.0.249.5"
- }, {
- "version_value" : "4.0.249.6"
- }, {
- "version_value" : "4.0.249.7"
- }, {
- "version_value" : "4.0.249.8"
- }, {
- "version_value" : "4.0.249.9"
- }, {
- "version_value" : "4.0.249.10"
- }, {
- "version_value" : "4.0.249.11"
- }, {
- "version_value" : "4.0.249.12"
- }, {
- "version_value" : "4.0.249.14"
- }, {
- "version_value" : "4.0.249.16"
- }, {
- "version_value" : "4.0.249.17"
- }, {
- "version_value" : "4.0.249.18"
- }, {
- "version_value" : "4.0.249.19"
- }, {
- "version_value" : "4.0.249.20"
- }, {
- "version_value" : "4.0.249.21"
- }, {
- "version_value" : "4.0.249.22"
- }, {
- "version_value" : "4.0.249.23"
- }, {
- "version_value" : "4.0.249.24"
- }, {
- "version_value" : "4.0.249.25"
- }, {
- "version_value" : "4.0.249.26"
- }, {
- "version_value" : "4.0.249.27"
- }, {
- "version_value" : "4.0.249.28"
- }, {
- "version_value" : "4.0.249.29"
- }, {
- "version_value" : "4.0.249.30"
- }, {
- "version_value" : "4.0.249.31"
- }, {
- "version_value" : "4.0.249.32"
- }, {
- "version_value" : "4.0.249.33"
- }, {
- "version_value" : "4.0.249.34"
- }, {
- "version_value" : "4.0.249.35"
- }, {
- "version_value" : "4.0.249.36"
- }, {
- "version_value" : "4.0.249.37"
- }, {
- "version_value" : "4.0.249.38"
- }, {
- "version_value" : "4.0.249.39"
- }, {
- "version_value" : "4.0.249.40"
- }, {
- "version_value" : "4.0.249.41"
- }, {
- "version_value" : "4.0.249.42"
- }, {
- "version_value" : "4.0.249.43"
- }, {
- "version_value" : "4.0.249.44"
- }, {
- "version_value" : "4.0.249.45"
- }, {
- "version_value" : "4.0.249.46"
- }, {
- "version_value" : "4.0.249.47"
- }, {
- "version_value" : "4.0.249.48"
- }, {
- "version_value" : "4.0.249.49"
- }, {
- "version_value" : "4.0.249.50"
- }, {
- "version_value" : "4.0.249.51"
- }, {
- "version_value" : "4.0.249.52"
- }, {
- "version_value" : "4.0.249.53"
- }, {
- "version_value" : "4.0.249.54"
- }, {
- "version_value" : "4.0.249.55"
- }, {
- "version_value" : "4.0.249.56"
- }, {
- "version_value" : "4.0.249.57"
- }, {
- "version_value" : "4.0.249.58"
- }, {
- "version_value" : "4.0.249.59"
- }, {
- "version_value" : "4.0.249.60"
- }, {
- "version_value" : "4.0.249.61"
- }, {
- "version_value" : "4.0.249.62"
- }, {
- "version_value" : "4.0.249.63"
- }, {
- "version_value" : "4.0.249.64"
- }, {
- "version_value" : "4.0.249.65"
- }, {
- "version_value" : "4.0.249.66"
- }, {
- "version_value" : "4.0.249.67"
- }, {
- "version_value" : "4.0.249.68"
- }, {
- "version_value" : "4.0.249.69"
- }, {
- "version_value" : "4.0.249.70"
- }, {
- "version_value" : "4.0.249.71"
- }, {
- "version_value" : "4.0.249.72"
- }, {
- "version_value" : "4.0.249.73"
- }, {
- "version_value" : "4.0.249.74"
- }, {
- "version_value" : "4.0.249.75"
- }, {
- "version_value" : "4.0.249.76"
- }, {
- "version_value" : "4.0.249.77"
- }, {
- "version_value" : "4.0.249.78"
- }, {
- "version_value" : "4.0.249.79"
- }, {
- "version_value" : "4.0.249.80"
- }, {
- "version_value" : "4.0.249.81"
- }, {
- "version_value" : "4.0.249.82"
- }, {
- "version_value" : "4.0.249.89"
- }, {
- "version_value" : "4.0.250.0"
- }, {
- "version_value" : "4.0.250.2"
- }, {
- "version_value" : "4.0.251.0"
- }, {
- "version_value" : "4.0.252.0"
- }, {
- "version_value" : "4.0.254.0"
- }, {
- "version_value" : "4.0.255.0"
- }, {
- "version_value" : "4.0.256.0"
- }, {
- "version_value" : "4.0.257.0"
- }, {
- "version_value" : "4.0.258.0"
- }, {
- "version_value" : "4.0.259.0"
- }, {
- "version_value" : "4.0.260.0"
- }, {
- "version_value" : "4.0.261.0"
- }, {
- "version_value" : "4.0.262.0"
- }, {
- "version_value" : "4.0.263.0"
- }, {
- "version_value" : "4.0.264.0"
- }, {
- "version_value" : "4.0.265.0"
- }, {
- "version_value" : "4.0.266.0"
- }, {
- "version_value" : "4.0.267.0"
- }, {
- "version_value" : "4.0.268.0"
- }, {
- "version_value" : "4.0.269.0"
- }, {
- "version_value" : "4.0.271.0"
- }, {
- "version_value" : "4.0.272.0"
- }, {
- "version_value" : "4.0.275.0"
- }, {
- "version_value" : "4.0.275.1"
- }, {
- "version_value" : "4.0.276.0"
- }, {
- "version_value" : "4.0.277.0"
- }, {
- "version_value" : "4.0.278.0"
- }, {
- "version_value" : "4.0.286.0"
- }, {
- "version_value" : "4.0.287.0"
- }, {
- "version_value" : "4.0.288.0"
- }, {
- "version_value" : "4.0.288.1"
- }, {
- "version_value" : "4.0.289.0"
- }, {
- "version_value" : "4.0.290.0"
- }, {
- "version_value" : "4.0.292.0"
- }, {
- "version_value" : "4.0.294.0"
- }, {
- "version_value" : "4.0.295.0"
- }, {
- "version_value" : "4.0.296.0"
- }, {
- "version_value" : "4.0.299.0"
- }, {
- "version_value" : "4.0.300.0"
- }, {
- "version_value" : "4.0.301.0"
- }, {
- "version_value" : "4.0.302.0"
- }, {
- "version_value" : "4.0.302.1"
- }, {
- "version_value" : "4.0.302.2"
- }, {
- "version_value" : "4.0.302.3"
- }, {
- "version_value" : "4.0.303.0"
- }, {
- "version_value" : "4.0.304.0"
- }, {
- "version_value" : "4.0.305.0"
- }, {
- "version_value" : "4.1"
- }, {
- "version_value" : "4.1.249.0"
- }, {
- "version_value" : "4.1.249.1001"
- }, {
- "version_value" : "4.1.249.1004"
- }, {
- "version_value" : "4.1.249.1006"
- }, {
- "version_value" : "4.1.249.1007"
- }, {
- "version_value" : "4.1.249.1008"
- }, {
- "version_value" : "4.1.249.1009"
- }, {
- "version_value" : "4.1.249.1010"
- }, {
- "version_value" : "4.1.249.1011"
- }, {
- "version_value" : "4.1.249.1012"
- }, {
- "version_value" : "4.1.249.1013"
- }, {
- "version_value" : "4.1.249.1014"
- }, {
- "version_value" : "4.1.249.1015"
- }, {
- "version_value" : "4.1.249.1016"
- }, {
- "version_value" : "4.1.249.1017"
- }, {
- "version_value" : "4.1.249.1018"
- }, {
- "version_value" : "4.1.249.1019"
- }, {
- "version_value" : "4.1.249.1020"
- }, {
- "version_value" : "4.1.249.1021"
- }, {
- "version_value" : "4.1.249.1022"
- }, {
- "version_value" : "4.1.249.1023"
- }, {
- "version_value" : "4.1.249.1024"
- }, {
- "version_value" : "4.1.249.1025"
- }, {
- "version_value" : "4.1.249.1026"
- }, {
- "version_value" : "4.1.249.1027"
- }, {
- "version_value" : "4.1.249.1028"
- }, {
- "version_value" : "4.1.249.1029"
- }, {
- "version_value" : "4.1.249.1030"
- }, {
- "version_value" : "4.1.249.1031"
- }, {
- "version_value" : "4.1.249.1032"
- }, {
- "version_value" : "4.1.249.1033"
- }, {
- "version_value" : "4.1.249.1034"
- }, {
- "version_value" : "4.1.249.1035"
- }, {
- "version_value" : "4.1.249.1036"
- }, {
- "version_value" : "4.1.249.1037"
- }, {
- "version_value" : "4.1.249.1038"
- }, {
- "version_value" : "4.1.249.1039"
- }, {
- "version_value" : "4.1.249.1040"
- }, {
- "version_value" : "4.1.249.1041"
- }, {
- "version_value" : "4.1.249.1042"
- }, {
- "version_value" : "4.1.249.1043"
- }, {
- "version_value" : "4.1.249.1044"
- }, {
- "version_value" : "4.1.249.1045"
- }, {
- "version_value" : "4.1.249.1046"
- }, {
- "version_value" : "4.1.249.1047"
- }, {
- "version_value" : "4.1.249.1048"
- }, {
- "version_value" : "4.1.249.1049"
- }, {
- "version_value" : "4.1.249.1050"
- }, {
- "version_value" : "4.1.249.1051"
- }, {
- "version_value" : "4.1.249.1052"
- }, {
- "version_value" : "4.1.249.1053"
- }, {
- "version_value" : "4.1.249.1054"
- }, {
- "version_value" : "4.1.249.1055"
- }, {
- "version_value" : "4.1.249.1056"
- }, {
- "version_value" : "4.1.249.1057"
- }, {
- "version_value" : "4.1.249.1058"
- }, {
- "version_value" : "4.1.249.1059"
- }, {
- "version_value" : "4.1.249.1060"
- }, {
- "version_value" : "4.1.249.1061"
- }, {
- "version_value" : "4.1.249.1062"
- }, {
- "version_value" : "4.1.249.1063"
- }, {
- "version_value" : "4.1.249.1064"
- }, {
- "version_value" : "5.0.306.0"
- }, {
- "version_value" : "5.0.306.1"
- }, {
- "version_value" : "5.0.307.1"
- }, {
- "version_value" : "5.0.307.3"
- }, {
- "version_value" : "5.0.307.4"
- }, {
- "version_value" : "5.0.307.5"
- }, {
- "version_value" : "5.0.307.6"
- }, {
- "version_value" : "5.0.307.7"
- }, {
- "version_value" : "5.0.307.8"
- }, {
- "version_value" : "5.0.307.9"
- }, {
- "version_value" : "5.0.307.10"
- }, {
- "version_value" : "5.0.307.11"
- }, {
- "version_value" : "5.0.308.0"
- }, {
- "version_value" : "5.0.309.0"
- }, {
- "version_value" : "5.0.313.0"
- }, {
- "version_value" : "5.0.314.0"
- }, {
- "version_value" : "5.0.314.1"
- }, {
- "version_value" : "5.0.315.0"
- }, {
- "version_value" : "5.0.316.0"
- }, {
- "version_value" : "5.0.317.0"
- }, {
- "version_value" : "5.0.317.1"
- }, {
- "version_value" : "5.0.317.2"
- }, {
- "version_value" : "5.0.318.0"
- }, {
- "version_value" : "5.0.319.0"
- }, {
- "version_value" : "5.0.320.0"
- }, {
- "version_value" : "5.0.321.0"
- }, {
- "version_value" : "5.0.322.0"
- }, {
- "version_value" : "5.0.322.1"
- }, {
- "version_value" : "5.0.322.2"
- }, {
- "version_value" : "5.0.323.0"
- }, {
- "version_value" : "5.0.324.0"
- }, {
- "version_value" : "5.0.325.0"
- }, {
- "version_value" : "5.0.326.0"
- }, {
- "version_value" : "5.0.327.0"
- }, {
- "version_value" : "5.0.328.0"
- }, {
- "version_value" : "5.0.329.0"
- }, {
- "version_value" : "5.0.330.0"
- }, {
- "version_value" : "5.0.332.0"
- }, {
- "version_value" : "5.0.333.0"
- }, {
- "version_value" : "5.0.334.0"
- }, {
- "version_value" : "5.0.335.0"
- }, {
- "version_value" : "5.0.335.1"
- }, {
- "version_value" : "5.0.335.2"
- }, {
- "version_value" : "5.0.335.3"
- }, {
- "version_value" : "5.0.335.4"
- }, {
- "version_value" : "5.0.336.0"
- }, {
- "version_value" : "5.0.337.0"
- }, {
- "version_value" : "5.0.338.0"
- }, {
- "version_value" : "5.0.339.0"
- }, {
- "version_value" : "5.0.340.0"
- }, {
- "version_value" : "5.0.341.0"
- }, {
- "version_value" : "5.0.342.0"
- }, {
- "version_value" : "5.0.342.1"
- }, {
- "version_value" : "5.0.342.2"
- }, {
- "version_value" : "5.0.342.3"
- }, {
- "version_value" : "5.0.342.4"
- }, {
- "version_value" : "5.0.342.5"
- }, {
- "version_value" : "5.0.342.6"
- }, {
- "version_value" : "5.0.342.7"
- }, {
- "version_value" : "5.0.342.8"
- }, {
- "version_value" : "5.0.342.9"
- }, {
- "version_value" : "5.0.343.0"
- }, {
- "version_value" : "5.0.344.0"
- }, {
- "version_value" : "5.0.345.0"
- }, {
- "version_value" : "5.0.346.0"
- }, {
- "version_value" : "5.0.347.0"
- }, {
- "version_value" : "5.0.348.0"
- }, {
- "version_value" : "5.0.349.0"
- }, {
- "version_value" : "5.0.350.0"
- }, {
- "version_value" : "5.0.350.1"
- }, {
- "version_value" : "5.0.351.0"
- }, {
- "version_value" : "5.0.353.0"
- }, {
- "version_value" : "5.0.354.0"
- }, {
- "version_value" : "5.0.354.1"
- }, {
- "version_value" : "5.0.355.0"
- }, {
- "version_value" : "5.0.356.0"
- }, {
- "version_value" : "5.0.356.1"
- }, {
- "version_value" : "5.0.356.2"
- }, {
- "version_value" : "5.0.357.0"
- }, {
- "version_value" : "5.0.358.0"
- }, {
- "version_value" : "5.0.359.0"
- }, {
- "version_value" : "5.0.360.0"
- }, {
- "version_value" : "5.0.360.3"
- }, {
- "version_value" : "5.0.360.4"
- }, {
- "version_value" : "5.0.360.5"
- }, {
- "version_value" : "5.0.361.0"
- }, {
- "version_value" : "5.0.362.0"
- }, {
- "version_value" : "5.0.363.0"
- }, {
- "version_value" : "5.0.364.0"
- }, {
- "version_value" : "5.0.365.0"
- }, {
- "version_value" : "5.0.366.0"
- }, {
- "version_value" : "5.0.366.1"
- }, {
- "version_value" : "5.0.366.2"
- }, {
- "version_value" : "5.0.366.3"
- }, {
- "version_value" : "5.0.366.4"
- }, {
- "version_value" : "5.0.367.0"
- }, {
- "version_value" : "5.0.368.0"
- }, {
- "version_value" : "5.0.369.0"
- }, {
- "version_value" : "5.0.369.1"
- }, {
- "version_value" : "5.0.369.2"
- }, {
- "version_value" : "5.0.370.0"
- }, {
- "version_value" : "5.0.371.0"
- }, {
- "version_value" : "5.0.372.0"
- }, {
- "version_value" : "5.0.373.0"
- }, {
- "version_value" : "5.0.374.0"
- }, {
- "version_value" : "5.0.375.0"
- }, {
- "version_value" : "5.0.375.1"
- }, {
- "version_value" : "5.0.375.2"
- }, {
- "version_value" : "5.0.375.3"
- }, {
- "version_value" : "5.0.375.4"
- }, {
- "version_value" : "5.0.375.5"
- }, {
- "version_value" : "5.0.375.6"
- }, {
- "version_value" : "5.0.375.7"
- }, {
- "version_value" : "5.0.375.8"
- }, {
- "version_value" : "5.0.375.9"
- }, {
- "version_value" : "5.0.375.10"
- }, {
- "version_value" : "5.0.375.11"
- }, {
- "version_value" : "5.0.375.12"
- }, {
- "version_value" : "5.0.375.13"
- }, {
- "version_value" : "5.0.375.14"
- }, {
- "version_value" : "5.0.375.15"
- }, {
- "version_value" : "5.0.375.16"
- }, {
- "version_value" : "5.0.375.17"
- }, {
- "version_value" : "5.0.375.18"
- }, {
- "version_value" : "5.0.375.19"
- }, {
- "version_value" : "5.0.375.20"
- }, {
- "version_value" : "5.0.375.21"
- }, {
- "version_value" : "5.0.375.22"
- }, {
- "version_value" : "5.0.375.23"
- }, {
- "version_value" : "5.0.375.25"
- }, {
- "version_value" : "5.0.375.26"
- }, {
- "version_value" : "5.0.375.27"
- }, {
- "version_value" : "5.0.375.28"
- }, {
- "version_value" : "5.0.375.29"
- }, {
- "version_value" : "5.0.375.30"
- }, {
- "version_value" : "5.0.375.31"
- }, {
- "version_value" : "5.0.375.32"
- }, {
- "version_value" : "5.0.375.33"
- }, {
- "version_value" : "5.0.375.34"
- }, {
- "version_value" : "5.0.375.35"
- }, {
- "version_value" : "5.0.375.36"
- }, {
- "version_value" : "5.0.375.37"
- }, {
- "version_value" : "5.0.375.38"
- }, {
- "version_value" : "5.0.375.39"
- }, {
- "version_value" : "5.0.375.40"
- }, {
- "version_value" : "5.0.375.41"
- }, {
- "version_value" : "5.0.375.42"
- }, {
- "version_value" : "5.0.375.43"
- }, {
- "version_value" : "5.0.375.44"
- }, {
- "version_value" : "5.0.375.45"
- }, {
- "version_value" : "5.0.375.46"
- }, {
- "version_value" : "5.0.375.47"
- }, {
- "version_value" : "5.0.375.48"
- }, {
- "version_value" : "5.0.375.49"
- }, {
- "version_value" : "5.0.375.50"
- }, {
- "version_value" : "5.0.375.51"
- }, {
- "version_value" : "5.0.375.52"
- }, {
- "version_value" : "5.0.375.53"
- }, {
- "version_value" : "5.0.375.54"
- }, {
- "version_value" : "5.0.375.55"
- }, {
- "version_value" : "5.0.375.56"
- }, {
- "version_value" : "5.0.375.57"
- }, {
- "version_value" : "5.0.375.58"
- }, {
- "version_value" : "5.0.375.59"
- }, {
- "version_value" : "5.0.375.60"
- }, {
- "version_value" : "5.0.375.61"
- }, {
- "version_value" : "5.0.375.62"
- }, {
- "version_value" : "5.0.375.63"
- }, {
- "version_value" : "5.0.375.64"
- }, {
- "version_value" : "5.0.375.65"
- }, {
- "version_value" : "5.0.375.66"
- }, {
- "version_value" : "5.0.375.67"
- }, {
- "version_value" : "5.0.375.68"
- }, {
- "version_value" : "5.0.375.69"
- }, {
- "version_value" : "5.0.375.70"
- }, {
- "version_value" : "5.0.375.71"
- }, {
- "version_value" : "5.0.375.72"
- }, {
- "version_value" : "5.0.375.73"
- }, {
- "version_value" : "5.0.375.74"
- }, {
- "version_value" : "5.0.375.75"
- }, {
- "version_value" : "5.0.375.76"
- }, {
- "version_value" : "5.0.375.77"
- }, {
- "version_value" : "5.0.375.78"
- }, {
- "version_value" : "5.0.375.79"
- }, {
- "version_value" : "5.0.375.80"
- }, {
- "version_value" : "5.0.375.81"
- }, {
- "version_value" : "5.0.375.82"
- }, {
- "version_value" : "5.0.375.83"
- }, {
- "version_value" : "5.0.375.84"
- }, {
- "version_value" : "5.0.375.85"
- }, {
- "version_value" : "5.0.375.86"
- }, {
- "version_value" : "5.0.375.87"
- }, {
- "version_value" : "5.0.375.88"
- }, {
- "version_value" : "5.0.375.89"
- }, {
- "version_value" : "5.0.375.90"
- }, {
- "version_value" : "5.0.375.91"
- }, {
- "version_value" : "5.0.375.92"
- }, {
- "version_value" : "5.0.375.93"
- }, {
- "version_value" : "5.0.375.94"
- }, {
- "version_value" : "5.0.375.95"
- }, {
- "version_value" : "5.0.375.96"
- }, {
- "version_value" : "5.0.375.97"
- }, {
- "version_value" : "5.0.375.98"
- }, {
- "version_value" : "5.0.375.99"
- }, {
- "version_value" : "5.0.375.125"
- }, {
- "version_value" : "5.0.375.126"
- }, {
- "version_value" : "5.0.375.127"
- }, {
- "version_value" : "5.0.376.0"
- }, {
- "version_value" : "5.0.378.0"
- }, {
- "version_value" : "5.0.379.0"
- }, {
- "version_value" : "5.0.380.0"
- }, {
- "version_value" : "5.0.381.0"
- }, {
- "version_value" : "5.0.382.0"
- }, {
- "version_value" : "5.0.382.3"
- }, {
- "version_value" : "5.0.383.0"
- }, {
- "version_value" : "5.0.384.0"
- }, {
- "version_value" : "5.0.385.0"
- }, {
- "version_value" : "5.0.386.0"
- }, {
- "version_value" : "5.0.387.0"
- }, {
- "version_value" : "5.0.390.0"
- }, {
- "version_value" : "5.0.391.0"
- }, {
- "version_value" : "5.0.392.0"
- }, {
- "version_value" : "5.0.393.0"
- }, {
- "version_value" : "5.0.394.0"
- }, {
- "version_value" : "5.0.395.0"
- }, {
- "version_value" : "5.0.396.0"
- }, {
- "version_value" : "6.0.397.0"
- }, {
- "version_value" : "6.0.398.0"
- }, {
- "version_value" : "6.0.399.0"
- }, {
- "version_value" : "6.0.400.0"
- }, {
- "version_value" : "6.0.401.0"
- }, {
- "version_value" : "6.0.401.1"
- }, {
- "version_value" : "6.0.403.0"
- }, {
- "version_value" : "6.0.404.0"
- }, {
- "version_value" : "6.0.404.1"
- }, {
- "version_value" : "6.0.404.2"
- }, {
- "version_value" : "6.0.405.0"
- }, {
- "version_value" : "6.0.406.0"
- }, {
- "version_value" : "6.0.407.0"
- }, {
- "version_value" : "6.0.408.0"
- }, {
- "version_value" : "6.0.408.1"
- }, {
- "version_value" : "6.0.408.2"
- }, {
- "version_value" : "6.0.408.3"
- }, {
- "version_value" : "6.0.408.4"
- }, {
- "version_value" : "6.0.408.5"
- }, {
- "version_value" : "6.0.408.6"
- }, {
- "version_value" : "6.0.408.7"
- }, {
- "version_value" : "6.0.408.8"
- }, {
- "version_value" : "6.0.408.9"
- }, {
- "version_value" : "6.0.408.10"
- }, {
- "version_value" : "6.0.409.0"
- }, {
- "version_value" : "6.0.410.0"
- }, {
- "version_value" : "6.0.411.0"
- }, {
- "version_value" : "6.0.412.0"
- }, {
- "version_value" : "6.0.413.0"
- }, {
- "version_value" : "6.0.414.0"
- }, {
- "version_value" : "6.0.415.0"
- }, {
- "version_value" : "6.0.415.1"
- }, {
- "version_value" : "6.0.416.0"
- }, {
- "version_value" : "6.0.416.1"
- }, {
- "version_value" : "6.0.417.0"
- }, {
- "version_value" : "6.0.418.0"
- }, {
- "version_value" : "6.0.418.1"
- }, {
- "version_value" : "6.0.418.2"
- }, {
- "version_value" : "6.0.418.3"
- }, {
- "version_value" : "6.0.418.4"
- }, {
- "version_value" : "6.0.418.5"
- }, {
- "version_value" : "6.0.418.6"
- }, {
- "version_value" : "6.0.418.7"
- }, {
- "version_value" : "6.0.418.8"
- }, {
- "version_value" : "6.0.418.9"
- }, {
- "version_value" : "6.0.419.0"
- }, {
- "version_value" : "6.0.421.0"
- }, {
- "version_value" : "6.0.422.0"
- }, {
- "version_value" : "6.0.423.0"
- }, {
- "version_value" : "6.0.424.0"
- }, {
- "version_value" : "6.0.425.0"
- }, {
- "version_value" : "6.0.426.0"
- }, {
- "version_value" : "6.0.427.0"
- }, {
- "version_value" : "6.0.428.0"
- }, {
- "version_value" : "6.0.430.0"
- }, {
- "version_value" : "6.0.431.0"
- }, {
- "version_value" : "6.0.432.0"
- }, {
- "version_value" : "6.0.433.0"
- }, {
- "version_value" : "6.0.434.0"
- }, {
- "version_value" : "6.0.435.0"
- }, {
- "version_value" : "6.0.436.0"
- }, {
- "version_value" : "6.0.437.0"
- }, {
- "version_value" : "6.0.437.1"
- }, {
- "version_value" : "6.0.437.2"
- }, {
- "version_value" : "6.0.437.3"
- }, {
- "version_value" : "6.0.438.0"
- }, {
- "version_value" : "6.0.440.0"
- }, {
- "version_value" : "6.0.441.0"
- }, {
- "version_value" : "6.0.443.0"
- }, {
- "version_value" : "6.0.444.0"
- }, {
- "version_value" : "6.0.445.0"
- }, {
- "version_value" : "6.0.445.1"
- }, {
- "version_value" : "6.0.446.0"
- }, {
- "version_value" : "6.0.447.0"
- }, {
- "version_value" : "6.0.447.1"
- }, {
- "version_value" : "6.0.447.2"
- }, {
- "version_value" : "6.0.449.0"
- }, {
- "version_value" : "6.0.450.0"
- }, {
- "version_value" : "6.0.450.1"
- }, {
- "version_value" : "6.0.450.2"
- }, {
- "version_value" : "6.0.450.3"
- }, {
- "version_value" : "6.0.450.4"
- }, {
- "version_value" : "6.0.451.0"
- }, {
- "version_value" : "6.0.452.0"
- }, {
- "version_value" : "6.0.452.1"
- }, {
- "version_value" : "6.0.453.0"
- }, {
- "version_value" : "6.0.453.1"
- }, {
- "version_value" : "6.0.454.0"
- }, {
- "version_value" : "6.0.455.0"
- }, {
- "version_value" : "6.0.456.0"
- }, {
- "version_value" : "6.0.457.0"
- }, {
- "version_value" : "6.0.458.0"
- }, {
- "version_value" : "6.0.458.1"
- }, {
- "version_value" : "6.0.458.2"
- }, {
- "version_value" : "6.0.459.0"
- }, {
- "version_value" : "6.0.460.0"
- }, {
- "version_value" : "6.0.461.0"
- }, {
- "version_value" : "6.0.462.0"
- }, {
- "version_value" : "6.0.464.1"
- }, {
- "version_value" : "6.0.465.1"
- }, {
- "version_value" : "6.0.465.2"
- }, {
- "version_value" : "6.0.466.0"
- }, {
- "version_value" : "6.0.466.1"
- }, {
- "version_value" : "6.0.466.2"
- }, {
- "version_value" : "6.0.466.3"
- }, {
- "version_value" : "6.0.466.4"
- }, {
- "version_value" : "6.0.466.5"
- }, {
- "version_value" : "6.0.466.6"
- }, {
- "version_value" : "6.0.467.0"
- }, {
- "version_value" : "6.0.469.0"
- }, {
- "version_value" : "6.0.470.0"
- }, {
- "version_value" : "6.0.471.0"
- }, {
- "version_value" : "6.0.472.0"
- }, {
- "version_value" : "6.0.472.1"
- }, {
- "version_value" : "6.0.472.2"
- }, {
- "version_value" : "6.0.472.3"
- }, {
- "version_value" : "6.0.472.4"
- }, {
- "version_value" : "6.0.472.5"
- }, {
- "version_value" : "6.0.472.6"
- }, {
- "version_value" : "6.0.472.7"
- }, {
- "version_value" : "6.0.472.8"
- }, {
- "version_value" : "6.0.472.9"
- }, {
- "version_value" : "6.0.472.10"
- }, {
- "version_value" : "6.0.472.11"
- }, {
- "version_value" : "6.0.472.12"
- }, {
- "version_value" : "6.0.472.13"
- }, {
- "version_value" : "6.0.472.14"
- }, {
- "version_value" : "6.0.472.15"
- }, {
- "version_value" : "6.0.472.16"
- }, {
- "version_value" : "6.0.472.17"
- }, {
- "version_value" : "6.0.472.18"
- }, {
- "version_value" : "6.0.472.19"
- }, {
- "version_value" : "6.0.472.20"
- }, {
- "version_value" : "6.0.472.21"
- }, {
- "version_value" : "6.0.472.22"
- }, {
- "version_value" : "6.0.472.23"
- }, {
- "version_value" : "6.0.472.24"
- }, {
- "version_value" : "6.0.472.25"
- }, {
- "version_value" : "6.0.472.26"
- }, {
- "version_value" : "6.0.472.27"
- }, {
- "version_value" : "6.0.472.28"
- }, {
- "version_value" : "6.0.472.29"
- }, {
- "version_value" : "6.0.472.30"
- }, {
- "version_value" : "6.0.472.31"
- }, {
- "version_value" : "6.0.472.32"
- }, {
- "version_value" : "6.0.472.33"
- }, {
- "version_value" : "6.0.472.34"
- }, {
- "version_value" : "6.0.472.35"
- }, {
- "version_value" : "6.0.472.36"
- }, {
- "version_value" : "6.0.472.37"
- }, {
- "version_value" : "6.0.472.38"
- }, {
- "version_value" : "6.0.472.39"
- }, {
- "version_value" : "6.0.472.40"
- }, {
- "version_value" : "6.0.472.41"
- }, {
- "version_value" : "6.0.472.42"
- }, {
- "version_value" : "6.0.472.43"
- }, {
- "version_value" : "6.0.472.44"
- }, {
- "version_value" : "6.0.472.45"
- }, {
- "version_value" : "6.0.472.46"
- }, {
- "version_value" : "6.0.472.47"
- }, {
- "version_value" : "6.0.472.48"
- }, {
- "version_value" : "6.0.472.49"
- }, {
- "version_value" : "6.0.472.50"
- }, {
- "version_value" : "6.0.472.51"
- }, {
- "version_value" : "6.0.472.52"
- }, {
- "version_value" : "6.0.472.53"
- }, {
- "version_value" : "6.0.472.54"
- }, {
- "version_value" : "6.0.472.55"
- }, {
- "version_value" : "6.0.472.56"
- }, {
- "version_value" : "6.0.472.57"
- }, {
- "version_value" : "6.0.472.58"
- }, {
- "version_value" : "6.0.472.59"
- }, {
- "version_value" : "6.0.472.60"
- }, {
- "version_value" : "6.0.472.61"
- }, {
- "version_value" : "6.0.472.62"
- }, {
- "version_value" : "6.0.472.63"
- }, {
- "version_value" : "6.0.473.0"
- }, {
- "version_value" : "6.0.474.0"
- }, {
- "version_value" : "6.0.475.0"
- }, {
- "version_value" : "6.0.476.0"
- }, {
- "version_value" : "6.0.477.0"
- }, {
- "version_value" : "6.0.478.0"
- }, {
- "version_value" : "6.0.479.0"
- }, {
- "version_value" : "6.0.480.0"
- }, {
- "version_value" : "6.0.481.0"
- }, {
- "version_value" : "6.0.482.0"
- }, {
- "version_value" : "6.0.483.0"
- }, {
- "version_value" : "6.0.484.0"
- }, {
- "version_value" : "6.0.485.0"
- }, {
- "version_value" : "6.0.486.0"
- }, {
- "version_value" : "6.0.487.0"
- }, {
- "version_value" : "6.0.488.0"
- }, {
- "version_value" : "6.0.489.0"
- }, {
- "version_value" : "6.0.490.0"
- }, {
- "version_value" : "6.0.490.1"
- }, {
- "version_value" : "6.0.491.0"
- }, {
- "version_value" : "6.0.492.0"
- }, {
- "version_value" : "6.0.493.0"
- }, {
- "version_value" : "6.0.494.0"
- }, {
- "version_value" : "6.0.495.0"
- }, {
- "version_value" : "6.0.495.1"
- }, {
- "version_value" : "6.0.496.0"
- }, {
- "version_value" : "7.0.497.0"
- }, {
- "version_value" : "7.0.498.0"
- }, {
- "version_value" : "7.0.499.0"
- }, {
- "version_value" : "7.0.499.1"
- }, {
- "version_value" : "7.0.500.0"
- }, {
- "version_value" : "7.0.500.1"
- }, {
- "version_value" : "7.0.503.0"
- }, {
- "version_value" : "7.0.503.1"
- }, {
- "version_value" : "7.0.504.0"
- }, {
- "version_value" : "7.0.505.0"
- }, {
- "version_value" : "7.0.506.0"
- }, {
- "version_value" : "7.0.507.0"
- }, {
- "version_value" : "7.0.507.1"
- }, {
- "version_value" : "7.0.507.2"
- }, {
- "version_value" : "7.0.507.3"
- }, {
- "version_value" : "7.0.509.0"
- }, {
- "version_value" : "7.0.510.0"
- }, {
- "version_value" : "7.0.511.1"
- }, {
- "version_value" : "7.0.511.2"
- }, {
- "version_value" : "7.0.511.4"
- }, {
- "version_value" : "7.0.512.0"
- }, {
- "version_value" : "7.0.513.0"
- }, {
- "version_value" : "7.0.514.0"
- }, {
- "version_value" : "7.0.514.1"
- }, {
- "version_value" : "7.0.515.0"
- }, {
- "version_value" : "7.0.516.0"
- }, {
- "version_value" : "7.0.517.0"
- }, {
- "version_value" : "7.0.517.2"
- }, {
- "version_value" : "7.0.517.4"
- }, {
- "version_value" : "7.0.517.5"
- }, {
- "version_value" : "7.0.517.6"
- }, {
- "version_value" : "7.0.517.7"
- }, {
- "version_value" : "7.0.517.8"
- }, {
- "version_value" : "7.0.517.9"
- }, {
- "version_value" : "7.0.517.10"
- }, {
- "version_value" : "7.0.517.11"
- }, {
- "version_value" : "7.0.517.12"
- }, {
- "version_value" : "7.0.517.13"
- }, {
- "version_value" : "7.0.517.14"
- }, {
- "version_value" : "7.0.517.16"
- }, {
- "version_value" : "7.0.517.17"
- }, {
- "version_value" : "7.0.517.18"
- }, {
- "version_value" : "7.0.517.19"
- }, {
- "version_value" : "7.0.517.20"
- }, {
- "version_value" : "7.0.517.21"
- }, {
- "version_value" : "7.0.517.22"
- }, {
- "version_value" : "7.0.517.23"
- }, {
- "version_value" : "7.0.517.24"
- }, {
- "version_value" : "7.0.517.25"
- }, {
- "version_value" : "7.0.517.26"
- }, {
- "version_value" : "7.0.517.27"
- }, {
- "version_value" : "7.0.517.28"
- }, {
- "version_value" : "7.0.517.29"
- }, {
- "version_value" : "7.0.517.30"
- }, {
- "version_value" : "7.0.517.31"
- }, {
- "version_value" : "7.0.517.32"
- }, {
- "version_value" : "7.0.517.33"
- }, {
- "version_value" : "7.0.517.34"
- }, {
- "version_value" : "7.0.517.35"
- }, {
- "version_value" : "7.0.517.36"
- }, {
- "version_value" : "7.0.517.37"
- }, {
- "version_value" : "7.0.517.38"
- }, {
- "version_value" : "7.0.517.39"
- }, {
- "version_value" : "7.0.517.40"
- }, {
- "version_value" : "7.0.517.41"
- }, {
- "version_value" : "7.0.517.42"
- }, {
- "version_value" : "7.0.517.43"
- }, {
- "version_value" : "7.0.517.44"
- }, {
- "version_value" : "7.0.518.0"
- }, {
- "version_value" : "7.0.519.0"
- }, {
- "version_value" : "7.0.520.0"
- }, {
- "version_value" : "7.0.521.0"
- }, {
- "version_value" : "7.0.522.0"
- }, {
- "version_value" : "7.0.524.0"
- }, {
- "version_value" : "7.0.525.0"
- }, {
- "version_value" : "7.0.526.0"
- }, {
- "version_value" : "7.0.528.0"
- }, {
- "version_value" : "7.0.529.0"
- }, {
- "version_value" : "7.0.529.1"
- }, {
- "version_value" : "7.0.529.2"
- }, {
- "version_value" : "7.0.530.0"
- }, {
- "version_value" : "7.0.531.0"
- }, {
- "version_value" : "7.0.531.1"
- }, {
- "version_value" : "7.0.531.2"
- }, {
- "version_value" : "7.0.535.1"
- }, {
- "version_value" : "7.0.535.2"
- }, {
- "version_value" : "7.0.536.0"
- }, {
- "version_value" : "7.0.536.1"
- }, {
- "version_value" : "7.0.536.2"
- }, {
- "version_value" : "7.0.536.3"
- }, {
- "version_value" : "7.0.536.4"
- }, {
- "version_value" : "7.0.537.0"
- }, {
- "version_value" : "7.0.538.0"
- }, {
- "version_value" : "7.0.539.0"
- }, {
- "version_value" : "7.0.540.0"
- }, {
- "version_value" : "7.0.541.0"
- }, {
- "version_value" : "7.0.542.0"
- }, {
- "version_value" : "7.0.544.0"
- }, {
- "version_value" : "7.0.547.0"
- }, {
- "version_value" : "7.0.547.1"
- }, {
- "version_value" : "7.0.548.0"
- }, {
- "version_value" : "8.0.549.0"
- }, {
- "version_value" : "8.0.550.0"
- }, {
- "version_value" : "8.0.551.0"
- }, {
- "version_value" : "8.0.551.1"
- }, {
- "version_value" : "8.0.552.0"
- }, {
- "version_value" : "8.0.552.1"
- }, {
- "version_value" : "8.0.552.2"
- }, {
- "version_value" : "8.0.552.4"
- }, {
- "version_value" : "8.0.552.5"
- }, {
- "version_value" : "8.0.552.6"
- }, {
- "version_value" : "8.0.552.7"
- }, {
- "version_value" : "8.0.552.8"
- }, {
- "version_value" : "8.0.552.9"
- }, {
- "version_value" : "8.0.552.10"
- }, {
- "version_value" : "8.0.552.11"
- }, {
- "version_value" : "8.0.552.12"
- }, {
- "version_value" : "8.0.552.13"
- }, {
- "version_value" : "8.0.552.14"
- }, {
- "version_value" : "8.0.552.15"
- }, {
- "version_value" : "8.0.552.16"
- }, {
- "version_value" : "8.0.552.17"
- }, {
- "version_value" : "8.0.552.18"
- }, {
- "version_value" : "8.0.552.19"
- }, {
- "version_value" : "8.0.552.20"
- }, {
- "version_value" : "8.0.552.21"
- }, {
- "version_value" : "8.0.552.23"
- }, {
- "version_value" : "8.0.552.24"
- }, {
- "version_value" : "8.0.552.25"
- }, {
- "version_value" : "8.0.552.26"
- }, {
- "version_value" : "8.0.552.27"
- }, {
- "version_value" : "8.0.552.28"
- }, {
- "version_value" : "8.0.552.29"
- }, {
- "version_value" : "8.0.552.35"
- }, {
- "version_value" : "8.0.552.40"
- }, {
- "version_value" : "8.0.552.41"
- }, {
- "version_value" : "8.0.552.42"
- }, {
- "version_value" : "8.0.552.43"
- }, {
- "version_value" : "8.0.552.44"
- }, {
- "version_value" : "8.0.552.45"
- }, {
- "version_value" : "8.0.552.47"
- }, {
- "version_value" : "8.0.552.48"
- }, {
- "version_value" : "8.0.552.49"
- }, {
- "version_value" : "8.0.552.50"
- }, {
- "version_value" : "8.0.552.51"
- }, {
- "version_value" : "8.0.552.52"
- }, {
- "version_value" : "8.0.552.100"
- }, {
- "version_value" : "8.0.552.101"
- }, {
- "version_value" : "8.0.552.102"
- }, {
- "version_value" : "8.0.552.103"
- }, {
- "version_value" : "8.0.552.104"
- }, {
- "version_value" : "8.0.552.105"
- }, {
- "version_value" : "8.0.552.200"
- }, {
- "version_value" : "8.0.552.201"
- }, {
- "version_value" : "8.0.552.202"
- }, {
- "version_value" : "8.0.552.203"
- }, {
- "version_value" : "8.0.552.204"
- }, {
- "version_value" : "8.0.552.205"
- }, {
- "version_value" : "8.0.552.206"
- }, {
- "version_value" : "8.0.552.207"
- }, {
- "version_value" : "8.0.552.208"
- }, {
- "version_value" : "8.0.552.209"
- }, {
- "version_value" : "8.0.552.210"
- }, {
- "version_value" : "8.0.552.211"
- }, {
- "version_value" : "8.0.552.212"
- }, {
- "version_value" : "8.0.552.213"
- }, {
- "version_value" : "8.0.552.214"
- }, {
- "version_value" : "8.0.552.215"
- }, {
- "version_value" : "8.0.552.216"
- }, {
- "version_value" : "8.0.552.217"
- }, {
- "version_value" : "8.0.552.218"
- }, {
- "version_value" : "8.0.552.219"
- }, {
- "version_value" : "8.0.552.220"
- }, {
- "version_value" : "8.0.552.221"
- }, {
- "version_value" : "8.0.552.222"
- }, {
- "version_value" : "8.0.552.223"
- }, {
- "version_value" : "8.0.552.224"
- }, {
- "version_value" : "8.0.552.225"
- }, {
- "version_value" : "8.0.552.226"
- }, {
- "version_value" : "8.0.552.227"
- }, {
- "version_value" : "8.0.552.228"
- }, {
- "version_value" : "8.0.552.229"
- }, {
- "version_value" : "8.0.552.230"
- }, {
- "version_value" : "8.0.552.231"
- }, {
- "version_value" : "8.0.552.232"
- }, {
- "version_value" : "8.0.552.233"
- }, {
- "version_value" : "8.0.552.234"
- }, {
- "version_value" : "8.0.552.235"
- }, {
- "version_value" : "8.0.552.237"
- }, {
- "version_value" : "8.0.552.300"
- }, {
- "version_value" : "8.0.552.301"
- }, {
- "version_value" : "8.0.552.302"
- }, {
- "version_value" : "8.0.552.303"
- }, {
- "version_value" : "8.0.552.304"
- }, {
- "version_value" : "8.0.552.305"
- }, {
- "version_value" : "8.0.552.306"
- }, {
- "version_value" : "8.0.552.307"
- }, {
- "version_value" : "8.0.552.308"
- }, {
- "version_value" : "8.0.552.309"
- }, {
- "version_value" : "8.0.552.310"
- }, {
- "version_value" : "8.0.552.311"
- }, {
- "version_value" : "8.0.552.312"
- }, {
- "version_value" : "8.0.552.313"
- }, {
- "version_value" : "8.0.552.315"
- }, {
- "version_value" : "8.0.552.316"
- }, {
- "version_value" : "8.0.552.317"
- }, {
- "version_value" : "8.0.552.318"
- }, {
- "version_value" : "8.0.552.319"
- }, {
- "version_value" : "8.0.552.320"
- }, {
- "version_value" : "8.0.552.321"
- }, {
- "version_value" : "8.0.552.322"
- }, {
- "version_value" : "8.0.552.323"
- }, {
- "version_value" : "8.0.552.324"
- }, {
- "version_value" : "8.0.552.325"
- }, {
- "version_value" : "8.0.552.326"
- }, {
- "version_value" : "8.0.552.327"
- }, {
- "version_value" : "8.0.552.328"
- }, {
- "version_value" : "8.0.552.329"
- }, {
- "version_value" : "8.0.552.330"
- }, {
- "version_value" : "8.0.552.331"
- }, {
- "version_value" : "8.0.552.332"
- }, {
- "version_value" : "8.0.552.333"
- }, {
- "version_value" : "8.0.552.334"
- }, {
- "version_value" : "8.0.552.335"
- }, {
- "version_value" : "8.0.552.336"
- }, {
- "version_value" : "8.0.552.337"
- }, {
- "version_value" : "8.0.552.338"
- }, {
- "version_value" : "8.0.552.339"
- }, {
- "version_value" : "8.0.552.340"
- }, {
- "version_value" : "8.0.552.341"
- }, {
- "version_value" : "8.0.552.342"
- }, {
- "version_value" : "8.0.552.343"
- }, {
- "version_value" : "8.0.552.344"
- }, {
- "version_value" : "8.0.553.0"
- }, {
- "version_value" : "8.0.554.0"
- }, {
- "version_value" : "8.0.555.0"
- }, {
- "version_value" : "8.0.556.0"
- }, {
- "version_value" : "8.0.557.0"
- }, {
- "version_value" : "8.0.558.0"
- }, {
- "version_value" : "8.0.559.0"
- }, {
- "version_value" : "8.0.560.0"
- }, {
- "version_value" : "8.0.561.0"
- }, {
- "version_value" : "9.0.562.0"
- }, {
- "version_value" : "9.0.563.0"
- }, {
- "version_value" : "9.0.564.0"
- }, {
- "version_value" : "9.0.565.0"
- }, {
- "version_value" : "9.0.566.0"
- }, {
- "version_value" : "9.0.567.0"
- }, {
- "version_value" : "9.0.568.0"
- }, {
- "version_value" : "9.0.569.0"
- }, {
- "version_value" : "9.0.570.0"
- }, {
- "version_value" : "9.0.570.1"
- }, {
- "version_value" : "9.0.571.0"
- }, {
- "version_value" : "9.0.572.0"
- }, {
- "version_value" : "9.0.572.1"
- }, {
- "version_value" : "9.0.573.0"
- }, {
- "version_value" : "9.0.574.0"
- }, {
- "version_value" : "9.0.575.0"
- }, {
- "version_value" : "9.0.576.0"
- }, {
- "version_value" : "9.0.577.0"
- }, {
- "version_value" : "9.0.578.0"
- }, {
- "version_value" : "9.0.579.0"
- }, {
- "version_value" : "9.0.580.0"
- }, {
- "version_value" : "9.0.581.0"
- }, {
- "version_value" : "9.0.582.0"
- }, {
- "version_value" : "9.0.583.0"
- }, {
- "version_value" : "9.0.584.0"
- }, {
- "version_value" : "9.0.585.0"
- }, {
- "version_value" : "9.0.586.0"
- }, {
- "version_value" : "9.0.587.0"
- }, {
- "version_value" : "9.0.587.1"
- }, {
- "version_value" : "9.0.588.0"
- }, {
- "version_value" : "9.0.589.0"
- }, {
- "version_value" : "9.0.590.0"
- }, {
- "version_value" : "9.0.591.0"
- }, {
- "version_value" : "9.0.592.0"
- }, {
- "version_value" : "9.0.593.0"
- }, {
- "version_value" : "9.0.594.0"
- }, {
- "version_value" : "9.0.595.0"
- }, {
- "version_value" : "9.0.596.0"
- }, {
- "version_value" : "9.0.597.0"
- }, {
- "version_value" : "9.0.597.1"
- }, {
- "version_value" : "9.0.597.2"
- }, {
- "version_value" : "9.0.597.4"
- }, {
- "version_value" : "9.0.597.5"
- }, {
- "version_value" : "9.0.597.7"
- }, {
- "version_value" : "9.0.597.8"
- }, {
- "version_value" : "9.0.597.9"
- }, {
- "version_value" : "9.0.597.10"
- }, {
- "version_value" : "9.0.597.11"
- }, {
- "version_value" : "9.0.597.12"
- }, {
- "version_value" : "9.0.597.14"
- }, {
- "version_value" : "9.0.597.15"
- }, {
- "version_value" : "9.0.597.16"
- }, {
- "version_value" : "9.0.597.17"
- }, {
- "version_value" : "9.0.597.18"
- }, {
- "version_value" : "9.0.597.19"
- }, {
- "version_value" : "9.0.597.20"
- }, {
- "version_value" : "9.0.597.21"
- }, {
- "version_value" : "9.0.597.22"
- }, {
- "version_value" : "9.0.597.23"
- }, {
- "version_value" : "9.0.597.24"
- }, {
- "version_value" : "9.0.597.25"
- }, {
- "version_value" : "9.0.597.26"
- }, {
- "version_value" : "9.0.597.27"
- }, {
- "version_value" : "9.0.597.28"
- }, {
- "version_value" : "9.0.597.29"
- }, {
- "version_value" : "9.0.597.30"
- }, {
- "version_value" : "9.0.597.31"
- }, {
- "version_value" : "9.0.597.32"
- }, {
- "version_value" : "9.0.597.33"
- }, {
- "version_value" : "9.0.597.34"
- }, {
- "version_value" : "9.0.597.35"
- }, {
- "version_value" : "9.0.597.36"
- }, {
- "version_value" : "9.0.597.37"
- }, {
- "version_value" : "9.0.597.38"
- }, {
- "version_value" : "9.0.597.39"
- }, {
- "version_value" : "9.0.597.40"
- }, {
- "version_value" : "9.0.597.41"
- }, {
- "version_value" : "9.0.597.42"
- }, {
- "version_value" : "9.0.597.44"
- }, {
- "version_value" : "9.0.597.45"
- }, {
- "version_value" : "9.0.597.46"
- }, {
- "version_value" : "9.0.597.47"
- }, {
- "version_value" : "9.0.597.54"
- }, {
- "version_value" : "9.0.597.55"
- }, {
- "version_value" : "9.0.597.56"
- }, {
- "version_value" : "9.0.597.57"
- }, {
- "version_value" : "9.0.597.58"
- }, {
- "version_value" : "9.0.597.59"
- }, {
- "version_value" : "9.0.597.60"
- }, {
- "version_value" : "9.0.597.62"
- }, {
- "version_value" : "9.0.597.63"
- }, {
- "version_value" : "9.0.597.64"
- }, {
- "version_value" : "9.0.597.65"
- }, {
- "version_value" : "9.0.597.66"
- }, {
- "version_value" : "9.0.597.67"
- }, {
- "version_value" : "9.0.597.68"
- }, {
- "version_value" : "9.0.597.69"
- }, {
- "version_value" : "9.0.597.70"
- }, {
- "version_value" : "9.0.597.71"
- }, {
- "version_value" : "9.0.597.72"
- }, {
- "version_value" : "9.0.597.73"
- }, {
- "version_value" : "9.0.597.74"
- }, {
- "version_value" : "9.0.597.75"
- }, {
- "version_value" : "9.0.597.76"
- }, {
- "version_value" : "9.0.597.77"
- }, {
- "version_value" : "9.0.597.78"
- }, {
- "version_value" : "9.0.597.79"
- }, {
- "version_value" : "9.0.597.80"
- }, {
- "version_value" : "9.0.597.81"
- }, {
- "version_value" : "9.0.597.82"
- }, {
- "version_value" : "9.0.597.83"
- }, {
- "version_value" : "9.0.597.84"
- }, {
- "version_value" : "9.0.597.85"
- }, {
- "version_value" : "9.0.597.86"
- }, {
- "version_value" : "9.0.597.88"
- }, {
- "version_value" : "9.0.597.90"
- }, {
- "version_value" : "9.0.597.92"
- }, {
- "version_value" : "9.0.597.94"
- }, {
- "version_value" : "9.0.597.96"
- }, {
- "version_value" : "9.0.597.97"
- }, {
- "version_value" : "9.0.597.98"
- }, {
- "version_value" : "9.0.597.99"
- }, {
- "version_value" : "9.0.597.100"
- }, {
- "version_value" : "9.0.597.101"
- }, {
- "version_value" : "9.0.597.102"
- }, {
- "version_value" : "9.0.597.106"
- }, {
- "version_value" : "9.0.597.107"
- }, {
- "version_value" : "9.0.598.0"
- }, {
- "version_value" : "9.0.599.0"
- }, {
- "version_value" : "9.0.600.0"
- }, {
- "version_value" : "10.0.601.0"
- }, {
- "version_value" : "10.0.602.0"
- }, {
- "version_value" : "10.0.603.0"
- }, {
- "version_value" : "10.0.603.2"
- }, {
- "version_value" : "10.0.603.3"
- }, {
- "version_value" : "10.0.604.0"
- }, {
- "version_value" : "10.0.605.0"
- }, {
- "version_value" : "10.0.606.0"
- }, {
- "version_value" : "10.0.607.0"
- }, {
- "version_value" : "10.0.608.0"
- }, {
- "version_value" : "10.0.609.0"
- }, {
- "version_value" : "10.0.610.0"
- }, {
- "version_value" : "10.0.611.0"
- }, {
- "version_value" : "10.0.611.1"
- }, {
- "version_value" : "10.0.612.0"
- }, {
- "version_value" : "10.0.612.1"
- }, {
- "version_value" : "10.0.612.2"
- }, {
- "version_value" : "10.0.612.3"
- }, {
- "version_value" : "10.0.613.0"
- }, {
- "version_value" : "10.0.614.0"
- }, {
- "version_value" : "10.0.615.0"
- }, {
- "version_value" : "10.0.616.0"
- }, {
- "version_value" : "10.0.617.0"
- }, {
- "version_value" : "10.0.618.0"
- }, {
- "version_value" : "10.0.619.0"
- }, {
- "version_value" : "10.0.620.0"
- }, {
- "version_value" : "10.0.621.0"
- }, {
- "version_value" : "10.0.622.0"
- }, {
- "version_value" : "10.0.622.1"
- }, {
- "version_value" : "10.0.623.0"
- }, {
- "version_value" : "10.0.624.0"
- }, {
- "version_value" : "10.0.625.0"
- }, {
- "version_value" : "10.0.626.0"
- }, {
- "version_value" : "10.0.627.0"
- }, {
- "version_value" : "10.0.628.0"
- }, {
- "version_value" : "10.0.629.0"
- }, {
- "version_value" : "10.0.630.0"
- }, {
- "version_value" : "10.0.631.0"
- }, {
- "version_value" : "10.0.632.0"
- }, {
- "version_value" : "10.0.633.0"
- }, {
- "version_value" : "10.0.634.0"
- }, {
- "version_value" : "10.0.634.1"
- }, {
- "version_value" : "10.0.635.0"
- }, {
- "version_value" : "10.0.636.0"
- }, {
- "version_value" : "10.0.638.0"
- }, {
- "version_value" : "10.0.638.1"
- }, {
- "version_value" : "10.0.639.0"
- }, {
- "version_value" : "10.0.640.0"
- }, {
- "version_value" : "10.0.642.0"
- }, {
- "version_value" : "10.0.642.1"
- }, {
- "version_value" : "10.0.642.2"
- }, {
- "version_value" : "10.0.643.0"
- }, {
- "version_value" : "10.0.644.0"
- }, {
- "version_value" : "10.0.645.0"
- }, {
- "version_value" : "10.0.646.0"
- }, {
- "version_value" : "10.0.647.0"
- }, {
- "version_value" : "10.0.648.0"
- }, {
- "version_value" : "10.0.648.1"
- }, {
- "version_value" : "10.0.648.2"
- }, {
- "version_value" : "10.0.648.3"
- }, {
- "version_value" : "10.0.648.4"
- }, {
- "version_value" : "10.0.648.5"
- }, {
- "version_value" : "10.0.648.6"
- }, {
- "version_value" : "10.0.648.7"
- }, {
- "version_value" : "10.0.648.8"
- }, {
- "version_value" : "10.0.648.9"
- }, {
- "version_value" : "10.0.648.10"
- }, {
- "version_value" : "10.0.648.11"
- }, {
- "version_value" : "10.0.648.12"
- }, {
- "version_value" : "10.0.648.13"
- }, {
- "version_value" : "10.0.648.18"
- }, {
- "version_value" : "10.0.648.23"
- }, {
- "version_value" : "10.0.648.26"
- }, {
- "version_value" : "10.0.648.28"
- }, {
- "version_value" : "10.0.648.32"
- }, {
- "version_value" : "10.0.648.35"
- }, {
- "version_value" : "10.0.648.38"
- }, {
- "version_value" : "10.0.648.42"
- }, {
- "version_value" : "10.0.648.45"
- }, {
- "version_value" : "10.0.648.49"
- }, {
- "version_value" : "10.0.648.54"
- }, {
- "version_value" : "10.0.648.56"
- }, {
- "version_value" : "10.0.648.59"
- }, {
- "version_value" : "10.0.648.62"
- }, {
- "version_value" : "10.0.648.66"
- }, {
- "version_value" : "10.0.648.68"
- }, {
- "version_value" : "10.0.648.70"
- }, {
- "version_value" : "10.0.648.72"
- }, {
- "version_value" : "10.0.648.76"
- }, {
- "version_value" : "10.0.648.79"
- }, {
- "version_value" : "10.0.648.82"
- }, {
- "version_value" : "10.0.648.84"
- }, {
- "version_value" : "10.0.648.87"
- }, {
- "version_value" : "10.0.648.90"
- }, {
- "version_value" : "10.0.648.101"
- }, {
- "version_value" : "10.0.648.103"
- }, {
- "version_value" : "10.0.648.105"
- }, {
- "version_value" : "10.0.648.107"
- }, {
- "version_value" : "10.0.648.114"
- }, {
- "version_value" : "10.0.648.116"
- }, {
- "version_value" : "10.0.648.118"
- }, {
- "version_value" : "10.0.648.119"
- }, {
- "version_value" : "10.0.648.120"
- }, {
- "version_value" : "10.0.648.121"
- }, {
- "version_value" : "10.0.648.122"
- }, {
- "version_value" : "10.0.648.123"
- }, {
- "version_value" : "10.0.648.124"
- }, {
- "version_value" : "10.0.648.125"
- }, {
- "version_value" : "10.0.648.126"
- }, {
- "version_value" : "10.0.648.127"
- }, {
- "version_value" : "10.0.648.128"
- }, {
- "version_value" : "10.0.648.129"
- }, {
- "version_value" : "10.0.648.130"
- }, {
- "version_value" : "10.0.648.131"
- }, {
- "version_value" : "10.0.648.132"
- }, {
- "version_value" : "10.0.648.133"
- }, {
- "version_value" : "10.0.648.134"
- }, {
- "version_value" : "10.0.648.135"
- }, {
- "version_value" : "10.0.648.151"
- }, {
- "version_value" : "10.0.648.201"
- }, {
- "version_value" : "10.0.648.203"
- }, {
- "version_value" : "10.0.648.204"
- }, {
- "version_value" : "10.0.648.205"
- }, {
- "version_value" : "10.0.649.0"
- }, {
- "version_value" : "10.0.650.0"
- }, {
- "version_value" : "10.0.651.0"
- }, {
- "version_value" : "11.0.652.0"
- }, {
- "version_value" : "11.0.653.0"
- }, {
- "version_value" : "11.0.654.0"
- }, {
- "version_value" : "11.0.655.0"
- }, {
- "version_value" : "11.0.656.0"
- }, {
- "version_value" : "11.0.657.0"
- }, {
- "version_value" : "11.0.658.0"
- }, {
- "version_value" : "11.0.658.1"
- }, {
- "version_value" : "11.0.659.0"
- }, {
- "version_value" : "11.0.660.0"
- }, {
- "version_value" : "11.0.661.0"
- }, {
- "version_value" : "11.0.662.0"
- }, {
- "version_value" : "11.0.663.0"
- }, {
- "version_value" : "11.0.664.1"
- }, {
- "version_value" : "11.0.665.0"
- }, {
- "version_value" : "11.0.666.0"
- }, {
- "version_value" : "11.0.667.0"
- }, {
- "version_value" : "11.0.667.2"
- }, {
- "version_value" : "11.0.667.3"
- }, {
- "version_value" : "11.0.667.4"
- }, {
- "version_value" : "11.0.668.0"
- }, {
- "version_value" : "11.0.669.0"
- }, {
- "version_value" : "11.0.670.0"
- }, {
- "version_value" : "11.0.671.0"
- }, {
- "version_value" : "11.0.672.0"
- }, {
- "version_value" : "11.0.672.1"
- }, {
- "version_value" : "11.0.672.2"
- }, {
- "version_value" : "11.0.673.0"
- }, {
- "version_value" : "11.0.674.0"
- }, {
- "version_value" : "11.0.675.0"
- }, {
- "version_value" : "11.0.676.0"
- }, {
- "version_value" : "11.0.677.0"
- }, {
- "version_value" : "11.0.678.0"
- }, {
- "version_value" : "11.0.679.0"
- }, {
- "version_value" : "11.0.680.0"
- }, {
- "version_value" : "11.0.681.0"
- }, {
- "version_value" : "11.0.682.0"
- }, {
- "version_value" : "11.0.683.0"
- }, {
- "version_value" : "11.0.684.0"
- }, {
- "version_value" : "11.0.685.0"
- }, {
- "version_value" : "11.0.686.0"
- }, {
- "version_value" : "11.0.686.1"
- }, {
- "version_value" : "11.0.686.2"
- }, {
- "version_value" : "11.0.686.3"
- }, {
- "version_value" : "11.0.687.0"
- }, {
- "version_value" : "11.0.687.1"
- }, {
- "version_value" : "11.0.688.0"
- }, {
- "version_value" : "11.0.689.0"
- }, {
- "version_value" : "11.0.690.0"
- }, {
- "version_value" : "11.0.690.1"
- }, {
- "version_value" : "11.0.691.0"
- }, {
- "version_value" : "11.0.692.0"
- }, {
- "version_value" : "11.0.693.0"
- }, {
- "version_value" : "11.0.694.0"
- }, {
- "version_value" : "11.0.695.0"
- }, {
- "version_value" : "11.0.696.0"
- }, {
- "version_value" : "11.0.696.1"
- }, {
- "version_value" : "11.0.696.2"
- }, {
- "version_value" : "11.0.696.3"
- }, {
- "version_value" : "11.0.696.4"
- }, {
- "version_value" : "11.0.696.5"
- }, {
- "version_value" : "11.0.696.7"
- }, {
- "version_value" : "11.0.696.8"
- }, {
- "version_value" : "11.0.696.9"
- }, {
- "version_value" : "11.0.696.10"
- }, {
- "version_value" : "11.0.696.11"
- }, {
- "version_value" : "11.0.696.12"
- }, {
- "version_value" : "11.0.696.13"
- }, {
- "version_value" : "11.0.696.14"
- }, {
- "version_value" : "11.0.696.15"
- }, {
- "version_value" : "11.0.696.16"
- }, {
- "version_value" : "11.0.696.17"
- }, {
- "version_value" : "11.0.696.18"
- }, {
- "version_value" : "11.0.696.19"
- }, {
- "version_value" : "11.0.696.20"
- }, {
- "version_value" : "11.0.696.21"
- }, {
- "version_value" : "11.0.696.22"
- }, {
- "version_value" : "11.0.696.23"
- }, {
- "version_value" : "11.0.696.24"
- }, {
- "version_value" : "11.0.696.25"
- }, {
- "version_value" : "11.0.696.26"
- }, {
- "version_value" : "11.0.696.27"
- }, {
- "version_value" : "11.0.696.28"
- }, {
- "version_value" : "11.0.696.29"
- }, {
- "version_value" : "11.0.696.30"
- }, {
- "version_value" : "11.0.696.31"
- }, {
- "version_value" : "11.0.696.32"
- }, {
- "version_value" : "11.0.696.33"
- }, {
- "version_value" : "11.0.696.34"
- }, {
- "version_value" : "11.0.696.35"
- }, {
- "version_value" : "11.0.696.36"
- }, {
- "version_value" : "11.0.696.37"
- }, {
- "version_value" : "11.0.696.38"
- }, {
- "version_value" : "11.0.696.39"
- }, {
- "version_value" : "11.0.696.40"
- }, {
- "version_value" : "11.0.696.41"
- }, {
- "version_value" : "11.0.696.42"
- }, {
- "version_value" : "11.0.696.43"
- }, {
- "version_value" : "11.0.696.44"
- }, {
- "version_value" : "11.0.696.45"
- }, {
- "version_value" : "11.0.696.46"
- }, {
- "version_value" : "11.0.696.47"
- }, {
- "version_value" : "11.0.696.48"
- }, {
- "version_value" : "11.0.696.49"
- }, {
- "version_value" : "11.0.696.50"
- }, {
- "version_value" : "11.0.696.51"
- }, {
- "version_value" : "11.0.696.52"
- }, {
- "version_value" : "11.0.696.53"
- }, {
- "version_value" : "11.0.696.54"
- }, {
- "version_value" : "11.0.696.55"
- }, {
- "version_value" : "11.0.696.56"
- }, {
- "version_value" : "11.0.696.57"
- }, {
- "version_value" : "11.0.696.58"
- }, {
- "version_value" : "11.0.696.59"
- }, {
- "version_value" : "11.0.696.60"
- }, {
- "version_value" : "11.0.696.61"
- }, {
- "version_value" : "11.0.696.62"
- }, {
- "version_value" : "11.0.696.63"
- }, {
- "version_value" : "11.0.696.64"
- }, {
- "version_value" : "11.0.696.65"
- }, {
- "version_value" : "11.0.696.66"
- }, {
- "version_value" : "11.0.696.67"
- }, {
- "version_value" : "11.0.696.68"
- }, {
- "version_value" : "11.0.696.69"
- }, {
- "version_value" : "11.0.696.70"
- }, {
- "version_value" : "11.0.696.71"
- }, {
- "version_value" : "11.0.696.72"
- }, {
- "version_value" : "11.0.696.77"
- }, {
- "version_value" : "11.0.697.0"
- }, {
- "version_value" : "11.0.698.0"
- }, {
- "version_value" : "11.0.699.0"
- }, {
- "version_value" : "12.0.700.0"
- }, {
- "version_value" : "12.0.701.0"
- }, {
- "version_value" : "12.0.702.0"
- }, {
- "version_value" : "12.0.702.1"
- }, {
- "version_value" : "12.0.702.2"
- }, {
- "version_value" : "12.0.703.0"
- }, {
- "version_value" : "12.0.704.0"
- }, {
- "version_value" : "12.0.705.0"
- }, {
- "version_value" : "12.0.706.0"
- }, {
- "version_value" : "12.0.707.0"
- }, {
- "version_value" : "12.0.708.0"
- }, {
- "version_value" : "12.0.709.0"
- }, {
- "version_value" : "12.0.710.0"
- }, {
- "version_value" : "12.0.711.0"
- }, {
- "version_value" : "12.0.712.0"
- }, {
- "version_value" : "12.0.713.0"
- }, {
- "version_value" : "12.0.714.0"
- }, {
- "version_value" : "12.0.715.0"
- }, {
- "version_value" : "12.0.716.0"
- }, {
- "version_value" : "12.0.717.0"
- }, {
- "version_value" : "12.0.718.0"
- }, {
- "version_value" : "12.0.719.0"
- }, {
- "version_value" : "12.0.719.1"
- }, {
- "version_value" : "12.0.720.0"
- }, {
- "version_value" : "12.0.721.0"
- }, {
- "version_value" : "12.0.721.1"
- }, {
- "version_value" : "12.0.722.0"
- }, {
- "version_value" : "12.0.723.0"
- }, {
- "version_value" : "12.0.723.1"
- }, {
- "version_value" : "12.0.724.0"
- }, {
- "version_value" : "12.0.725.0"
- }, {
- "version_value" : "12.0.726.0"
- }, {
- "version_value" : "12.0.727.0"
- }, {
- "version_value" : "12.0.728.0"
- }, {
- "version_value" : "12.0.729.0"
- }, {
- "version_value" : "12.0.730.0"
- }, {
- "version_value" : "12.0.731.0"
- }, {
- "version_value" : "12.0.732.0"
- }, {
- "version_value" : "12.0.733.0"
- }, {
- "version_value" : "12.0.734.0"
- }, {
- "version_value" : "12.0.735.0"
- }, {
- "version_value" : "12.0.736.0"
- }, {
- "version_value" : "12.0.737.0"
- }, {
- "version_value" : "12.0.738.0"
- }, {
- "version_value" : "12.0.739.0"
- }, {
- "version_value" : "12.0.740.0"
- }, {
- "version_value" : "12.0.741.0"
- }, {
- "version_value" : "12.0.742.0"
- }, {
- "version_value" : "12.0.742.1"
- }, {
- "version_value" : "12.0.742.2"
- }, {
- "version_value" : "12.0.742.3"
- }, {
- "version_value" : "12.0.742.4"
- }, {
- "version_value" : "12.0.742.5"
- }, {
- "version_value" : "12.0.742.6"
- }, {
- "version_value" : "12.0.742.8"
- }, {
- "version_value" : "12.0.742.9"
- }, {
- "version_value" : "12.0.742.10"
- }, {
- "version_value" : "12.0.742.11"
- }, {
- "version_value" : "12.0.742.12"
- }, {
- "version_value" : "12.0.742.13"
- }, {
- "version_value" : "12.0.742.14"
- }, {
- "version_value" : "12.0.742.15"
- }, {
- "version_value" : "12.0.742.16"
- }, {
- "version_value" : "12.0.742.17"
- }, {
- "version_value" : "12.0.742.18"
- }, {
- "version_value" : "12.0.742.19"
- }, {
- "version_value" : "12.0.742.20"
- }, {
- "version_value" : "12.0.742.21"
- }, {
- "version_value" : "12.0.742.22"
- }, {
- "version_value" : "12.0.742.30"
- }, {
- "version_value" : "12.0.742.41"
- }, {
- "version_value" : "12.0.742.42"
- }, {
- "version_value" : "12.0.742.43"
- }, {
- "version_value" : "12.0.742.44"
- }, {
- "version_value" : "12.0.742.45"
- }, {
- "version_value" : "12.0.742.46"
- }, {
- "version_value" : "12.0.742.47"
- }, {
- "version_value" : "12.0.742.48"
- }, {
- "version_value" : "12.0.742.49"
- }, {
- "version_value" : "12.0.742.50"
- }, {
- "version_value" : "12.0.742.51"
- }, {
- "version_value" : "12.0.742.52"
- }, {
- "version_value" : "12.0.742.53"
- }, {
- "version_value" : "12.0.742.54"
- }, {
- "version_value" : "12.0.742.55"
- }, {
- "version_value" : "12.0.742.56"
- }, {
- "version_value" : "12.0.742.57"
- }, {
- "version_value" : "12.0.742.58"
- }, {
- "version_value" : "12.0.742.59"
- }, {
- "version_value" : "12.0.742.60"
- }, {
- "version_value" : "12.0.742.61"
- }, {
- "version_value" : "12.0.742.63"
- }, {
- "version_value" : "12.0.742.64"
- }, {
- "version_value" : "12.0.742.65"
- }, {
- "version_value" : "12.0.742.66"
- }, {
- "version_value" : "12.0.742.67"
- }, {
- "version_value" : "12.0.742.68"
- }, {
- "version_value" : "12.0.742.69"
- }, {
- "version_value" : "12.0.742.70"
- }, {
- "version_value" : "12.0.742.71"
- }, {
- "version_value" : "12.0.742.72"
- }, {
- "version_value" : "12.0.742.73"
- }, {
- "version_value" : "12.0.742.74"
- }, {
- "version_value" : "12.0.742.75"
- }, {
- "version_value" : "12.0.742.77"
- }, {
- "version_value" : "12.0.742.82"
- }, {
- "version_value" : "12.0.742.91"
- }, {
- "version_value" : "12.0.742.92"
- }, {
- "version_value" : "12.0.742.93"
- }, {
- "version_value" : "12.0.742.94"
- }, {
- "version_value" : "12.0.742.100"
- }, {
- "version_value" : "12.0.742.105"
- }, {
- "version_value" : "12.0.742.111"
- }, {
- "version_value" : "12.0.742.112"
- }, {
- "version_value" : "12.0.742.113"
- }, {
- "version_value" : "12.0.742.114"
- }, {
- "version_value" : "12.0.742.115"
- }, {
- "version_value" : "12.0.742.120"
- }, {
- "version_value" : "12.0.742.121"
- }, {
- "version_value" : "12.0.742.122"
- }, {
- "version_value" : "12.0.742.123"
- }, {
- "version_value" : "12.0.742.124"
- }, {
- "version_value" : "12.0.743.0"
- }, {
- "version_value" : "12.0.744.0"
- }, {
- "version_value" : "12.0.745.0"
- }, {
- "version_value" : "12.0.746.0"
- }, {
- "version_value" : "12.0.747.0"
- }, {
- "version_value" : "13.0.748.0"
- }, {
- "version_value" : "13.0.749.0"
- }, {
- "version_value" : "13.0.750.0"
- }, {
- "version_value" : "13.0.751.0"
- }, {
- "version_value" : "13.0.752.0"
- }, {
- "version_value" : "13.0.753.0"
- }, {
- "version_value" : "13.0.754.0"
- }, {
- "version_value" : "13.0.755.0"
- }, {
- "version_value" : "13.0.756.0"
- }, {
- "version_value" : "13.0.757.0"
- }, {
- "version_value" : "13.0.758.0"
- }, {
- "version_value" : "13.0.759.0"
- }, {
- "version_value" : "13.0.760.0"
- }, {
- "version_value" : "13.0.761.0"
- }, {
- "version_value" : "13.0.761.1"
- }, {
- "version_value" : "13.0.762.0"
- }, {
- "version_value" : "13.0.762.1"
- }, {
- "version_value" : "13.0.763.0"
- }, {
- "version_value" : "13.0.764.0"
- }, {
- "version_value" : "13.0.765.0"
- }, {
- "version_value" : "13.0.766.0"
- }, {
- "version_value" : "13.0.767.0"
- }, {
- "version_value" : "13.0.767.1"
- }, {
- "version_value" : "13.0.768.0"
- }, {
- "version_value" : "13.0.769.0"
- }, {
- "version_value" : "13.0.770.0"
- }, {
- "version_value" : "13.0.771.0"
- }, {
- "version_value" : "13.0.772.0"
- }, {
- "version_value" : "13.0.773.0"
- }, {
- "version_value" : "13.0.774.0"
- }, {
- "version_value" : "13.0.775.0"
- }, {
- "version_value" : "13.0.775.1"
- }, {
- "version_value" : "13.0.775.2"
- }, {
- "version_value" : "13.0.775.4"
- }, {
- "version_value" : "13.0.776.0"
- }, {
- "version_value" : "13.0.776.1"
- }, {
- "version_value" : "13.0.777.0"
- }, {
- "version_value" : "13.0.777.1"
- }, {
- "version_value" : "13.0.777.2"
- }, {
- "version_value" : "13.0.777.3"
- }, {
- "version_value" : "13.0.777.4"
- }, {
- "version_value" : "13.0.777.5"
- }, {
- "version_value" : "13.0.777.6"
- }, {
- "version_value" : "13.0.778.0"
- }, {
- "version_value" : "13.0.779.0"
- }, {
- "version_value" : "13.0.780.0"
- }, {
- "version_value" : "13.0.781.0"
- }, {
- "version_value" : "13.0.782.0"
- }, {
- "version_value" : "13.0.782.1"
- }, {
- "version_value" : "13.0.782.3"
- }, {
- "version_value" : "13.0.782.4"
- }, {
- "version_value" : "13.0.782.6"
- }, {
- "version_value" : "13.0.782.7"
- }, {
- "version_value" : "13.0.782.10"
- }, {
- "version_value" : "13.0.782.11"
- }, {
- "version_value" : "13.0.782.12"
- }, {
- "version_value" : "13.0.782.13"
- }, {
- "version_value" : "13.0.782.14"
- }, {
- "version_value" : "13.0.782.15"
- }, {
- "version_value" : "13.0.782.16"
- }, {
- "version_value" : "13.0.782.17"
- }, {
- "version_value" : "13.0.782.18"
- }, {
- "version_value" : "13.0.782.19"
- }, {
- "version_value" : "13.0.782.20"
- }, {
- "version_value" : "13.0.782.21"
- }, {
- "version_value" : "13.0.782.23"
- }, {
- "version_value" : "13.0.782.24"
- }, {
- "version_value" : "13.0.782.25"
- }, {
- "version_value" : "13.0.782.26"
- }, {
- "version_value" : "13.0.782.27"
- }, {
- "version_value" : "13.0.782.28"
- }, {
- "version_value" : "13.0.782.29"
- }, {
- "version_value" : "13.0.782.30"
- }, {
- "version_value" : "13.0.782.31"
- }, {
- "version_value" : "13.0.782.32"
- }, {
- "version_value" : "13.0.782.33"
- }, {
- "version_value" : "13.0.782.34"
- }, {
- "version_value" : "13.0.782.35"
- }, {
- "version_value" : "13.0.782.36"
- }, {
- "version_value" : "13.0.782.37"
- }, {
- "version_value" : "13.0.782.38"
- }, {
- "version_value" : "13.0.782.39"
- }, {
- "version_value" : "13.0.782.40"
- }, {
- "version_value" : "13.0.782.41"
- }, {
- "version_value" : "13.0.782.42"
- }, {
- "version_value" : "13.0.782.43"
- }, {
- "version_value" : "13.0.782.44"
- }, {
- "version_value" : "13.0.782.45"
- }, {
- "version_value" : "13.0.782.46"
- }, {
- "version_value" : "13.0.782.47"
- }, {
- "version_value" : "13.0.782.48"
- }, {
- "version_value" : "13.0.782.49"
- }, {
- "version_value" : "13.0.782.50"
- }, {
- "version_value" : "13.0.782.51"
- }, {
- "version_value" : "13.0.782.52"
- }, {
- "version_value" : "13.0.782.53"
- }, {
- "version_value" : "13.0.782.55"
- }, {
- "version_value" : "13.0.782.56"
- }, {
- "version_value" : "13.0.782.81"
- }, {
- "version_value" : "13.0.782.82"
- }, {
- "version_value" : "13.0.782.83"
- }, {
- "version_value" : "13.0.782.84"
- }, {
- "version_value" : "13.0.782.85"
- }, {
- "version_value" : "13.0.782.86"
- }, {
- "version_value" : "13.0.782.87"
- }, {
- "version_value" : "13.0.782.88"
- }, {
- "version_value" : "13.0.782.89"
- }, {
- "version_value" : "13.0.782.90"
- }, {
- "version_value" : "13.0.782.91"
- }, {
- "version_value" : "13.0.782.92"
- }, {
- "version_value" : "13.0.782.93"
- }, {
- "version_value" : "13.0.782.94"
- }, {
- "version_value" : "13.0.782.95"
- }, {
- "version_value" : "13.0.782.96"
- }, {
- "version_value" : "13.0.782.97"
- }, {
- "version_value" : "13.0.782.98"
- }, {
- "version_value" : "13.0.782.99"
- }, {
- "version_value" : "13.0.782.100"
- }, {
- "version_value" : "13.0.782.101"
- }, {
- "version_value" : "13.0.782.102"
- }, {
- "version_value" : "13.0.782.103"
- }, {
- "version_value" : "13.0.782.104"
- }, {
- "version_value" : "13.0.782.105"
- }, {
- "version_value" : "13.0.782.106"
- }, {
- "version_value" : "13.0.782.107"
- }, {
- "version_value" : "13.0.782.108"
- }, {
- "version_value" : "13.0.782.109"
- }, {
- "version_value" : "13.0.782.112"
- }, {
- "version_value" : "13.0.782.210"
- }, {
- "version_value" : "13.0.782.211"
- }, {
- "version_value" : "13.0.782.212"
- }, {
- "version_value" : "13.0.782.213"
- }, {
- "version_value" : "13.0.782.214"
- }, {
- "version_value" : "13.0.782.215"
- }, {
- "version_value" : "13.0.782.216"
- }, {
- "version_value" : "13.0.782.217"
- }, {
- "version_value" : "13.0.782.218"
- }, {
- "version_value" : "13.0.782.219"
- }, {
- "version_value" : "13.0.782.220"
- }, {
- "version_value" : "13.0.782.237"
- }, {
- "version_value" : "13.0.782.238"
- }, {
- "version_value" : "14.0.783.0"
- }, {
- "version_value" : "14.0.784.0"
- }, {
- "version_value" : "14.0.785.0"
- }, {
- "version_value" : "14.0.786.0"
- }, {
- "version_value" : "14.0.787.0"
- }, {
- "version_value" : "14.0.788.0"
- }, {
- "version_value" : "14.0.789.0"
- }, {
- "version_value" : "14.0.790.0"
- }, {
- "version_value" : "14.0.791.0"
- }, {
- "version_value" : "14.0.792.0"
- }, {
- "version_value" : "14.0.793.0"
- }, {
- "version_value" : "14.0.794.0"
- }, {
- "version_value" : "14.0.795.0"
- }, {
- "version_value" : "14.0.796.0"
- }, {
- "version_value" : "14.0.797.0"
- }, {
- "version_value" : "14.0.798.0"
- }, {
- "version_value" : "14.0.799.0"
- }, {
- "version_value" : "14.0.800.0"
- }, {
- "version_value" : "14.0.801.0"
- }, {
- "version_value" : "14.0.802.0"
- }, {
- "version_value" : "14.0.803.0"
- }, {
- "version_value" : "14.0.804.0"
- }, {
- "version_value" : "14.0.805.0"
- }, {
- "version_value" : "14.0.806.0"
- }, {
- "version_value" : "14.0.807.0"
- }, {
- "version_value" : "14.0.808.0"
- }, {
- "version_value" : "14.0.809.0"
- }, {
- "version_value" : "14.0.810.0"
- }, {
- "version_value" : "14.0.811.0"
- }, {
- "version_value" : "14.0.812.0"
- }, {
- "version_value" : "14.0.813.0"
- }, {
- "version_value" : "14.0.814.0"
- }, {
- "version_value" : "14.0.815.0"
- }, {
- "version_value" : "14.0.816.0"
- }, {
- "version_value" : "14.0.818.0"
- }, {
- "version_value" : "14.0.819.0"
- }, {
- "version_value" : "14.0.820.0"
- }, {
- "version_value" : "14.0.821.0"
- }, {
- "version_value" : "14.0.822.0"
- }, {
- "version_value" : "14.0.823.0"
- }, {
- "version_value" : "14.0.824.0"
- }, {
- "version_value" : "14.0.825.0"
- }, {
- "version_value" : "14.0.826.0"
- }, {
- "version_value" : "14.0.827.0"
- }, {
- "version_value" : "14.0.827.10"
- }, {
- "version_value" : "14.0.827.12"
- }, {
- "version_value" : "14.0.829.1"
- }, {
- "version_value" : "14.0.830.0"
- }, {
- "version_value" : "14.0.831.0"
- }, {
- "version_value" : "14.0.832.0"
- }, {
- "version_value" : "14.0.833.0"
- }, {
- "version_value" : "14.0.834.0"
- }, {
- "version_value" : "14.0.835.0"
- }, {
- "version_value" : "14.0.835.1"
- }, {
- "version_value" : "14.0.835.2"
- }, {
- "version_value" : "14.0.835.4"
- }, {
- "version_value" : "14.0.835.8"
- }, {
- "version_value" : "14.0.835.9"
- }, {
- "version_value" : "14.0.835.11"
- }, {
- "version_value" : "14.0.835.13"
- }, {
- "version_value" : "14.0.835.14"
- }, {
- "version_value" : "14.0.835.15"
- }, {
- "version_value" : "14.0.835.16"
- }, {
- "version_value" : "14.0.835.18"
- }, {
- "version_value" : "14.0.835.20"
- }, {
- "version_value" : "14.0.835.21"
- }, {
- "version_value" : "14.0.835.22"
- }, {
- "version_value" : "14.0.835.23"
- }, {
- "version_value" : "14.0.835.24"
- }, {
- "version_value" : "14.0.835.25"
- }, {
- "version_value" : "14.0.835.26"
- }, {
- "version_value" : "14.0.835.27"
- }, {
- "version_value" : "14.0.835.28"
- }, {
- "version_value" : "14.0.835.29"
- }, {
- "version_value" : "14.0.835.30"
- }, {
- "version_value" : "14.0.835.31"
- }, {
- "version_value" : "14.0.835.32"
- }, {
- "version_value" : "14.0.835.33"
- }, {
- "version_value" : "14.0.835.34"
- }, {
- "version_value" : "14.0.835.35"
- }, {
- "version_value" : "14.0.835.86"
- }, {
- "version_value" : "14.0.835.87"
- }, {
- "version_value" : "14.0.835.88"
- }, {
- "version_value" : "14.0.835.89"
- }, {
- "version_value" : "14.0.835.90"
- }, {
- "version_value" : "14.0.835.91"
- }, {
- "version_value" : "14.0.835.92"
- }, {
- "version_value" : "14.0.835.93"
- }, {
- "version_value" : "14.0.835.94"
- }, {
- "version_value" : "14.0.835.95"
- }, {
- "version_value" : "14.0.835.96"
- }, {
- "version_value" : "14.0.835.97"
- }, {
- "version_value" : "14.0.835.98"
- }, {
- "version_value" : "14.0.835.99"
- }, {
- "version_value" : "14.0.835.100"
- }, {
- "version_value" : "14.0.835.101"
- }, {
- "version_value" : "14.0.835.102"
- }, {
- "version_value" : "14.0.835.103"
- }, {
- "version_value" : "14.0.835.104"
- }, {
- "version_value" : "14.0.835.105"
- }, {
- "version_value" : "14.0.835.106"
- }, {
- "version_value" : "14.0.835.107"
- }, {
- "version_value" : "14.0.835.108"
- }, {
- "version_value" : "14.0.835.109"
- }, {
- "version_value" : "14.0.835.110"
- }, {
- "version_value" : "14.0.835.111"
- }, {
- "version_value" : "14.0.835.112"
- }, {
- "version_value" : "14.0.835.113"
- }, {
- "version_value" : "14.0.835.114"
- }, {
- "version_value" : "14.0.835.115"
- }, {
- "version_value" : "14.0.835.116"
- }, {
- "version_value" : "14.0.835.117"
- }, {
- "version_value" : "14.0.835.118"
- }, {
- "version_value" : "14.0.835.119"
- }, {
- "version_value" : "14.0.835.120"
- }, {
- "version_value" : "14.0.835.121"
- }, {
- "version_value" : "14.0.835.122"
- }, {
- "version_value" : "14.0.835.123"
- }, {
- "version_value" : "14.0.835.124"
- }, {
- "version_value" : "14.0.835.125"
- }, {
- "version_value" : "14.0.835.126"
- }, {
- "version_value" : "14.0.835.127"
- }, {
- "version_value" : "14.0.835.128"
- }, {
- "version_value" : "14.0.835.149"
- }, {
- "version_value" : "14.0.835.150"
- }, {
- "version_value" : "14.0.835.151"
- }, {
- "version_value" : "14.0.835.152"
- }, {
- "version_value" : "14.0.835.153"
- }, {
- "version_value" : "14.0.835.154"
- }, {
- "version_value" : "14.0.835.155"
- }, {
- "version_value" : "14.0.835.156"
- }, {
- "version_value" : "14.0.835.157"
- }, {
- "version_value" : "14.0.835.158"
- }, {
- "version_value" : "14.0.835.159"
- }, {
- "version_value" : "14.0.835.160"
- }, {
- "version_value" : "14.0.835.161"
- }, {
- "version_value" : "14.0.835.162"
- }, {
- "version_value" : "14.0.835.163"
- }, {
- "version_value" : "14.0.835.184"
- }, {
- "version_value" : "14.0.835.186"
- }, {
- "version_value" : "14.0.835.187"
- }, {
- "version_value" : "14.0.835.202"
- }, {
- "version_value" : "14.0.835.203"
- }, {
- "version_value" : "14.0.835.204"
- }, {
- "version_value" : "14.0.836.0"
- }, {
- "version_value" : "14.0.837.0"
- }, {
- "version_value" : "14.0.838.0"
- }, {
- "version_value" : "14.0.839.0"
- }, {
- "version_value" : "15.0.859.0"
- }, {
- "version_value" : "15.0.860.0"
- }, {
- "version_value" : "15.0.861.0"
- }, {
- "version_value" : "15.0.862.0"
- }, {
- "version_value" : "15.0.862.1"
- }, {
- "version_value" : "15.0.863.0"
- }, {
- "version_value" : "15.0.864.0"
- }, {
- "version_value" : "15.0.865.0"
- }, {
- "version_value" : "15.0.866.0"
- }, {
- "version_value" : "15.0.867.0"
- }, {
- "version_value" : "15.0.868.0"
- }, {
- "version_value" : "15.0.868.1"
- }, {
- "version_value" : "15.0.869.0"
- }, {
- "version_value" : "15.0.870.0"
- }, {
- "version_value" : "15.0.871.0"
- }, {
- "version_value" : "15.0.871.1"
- }, {
- "version_value" : "15.0.872.0"
- }, {
- "version_value" : "15.0.873.0"
- }, {
- "version_value" : "15.0.874.0"
- }, {
- "version_value" : "15.0.874.1"
- }, {
- "version_value" : "15.0.874.2"
- }, {
- "version_value" : "15.0.874.3"
- }, {
- "version_value" : "15.0.874.4"
- }, {
- "version_value" : "15.0.874.5"
- }, {
- "version_value" : "15.0.874.6"
- }, {
- "version_value" : "15.0.874.7"
- }, {
- "version_value" : "15.0.874.8"
- }, {
- "version_value" : "15.0.874.9"
- }, {
- "version_value" : "15.0.874.10"
- }, {
- "version_value" : "15.0.874.11"
- }, {
- "version_value" : "15.0.874.12"
- }, {
- "version_value" : "15.0.874.13"
- }, {
- "version_value" : "15.0.874.14"
- }, {
- "version_value" : "15.0.874.15"
- }, {
- "version_value" : "15.0.874.16"
- }, {
- "version_value" : "15.0.874.17"
- }, {
- "version_value" : "15.0.874.18"
- }, {
- "version_value" : "15.0.874.19"
- }, {
- "version_value" : "15.0.874.20"
- }, {
- "version_value" : "15.0.874.21"
- }, {
- "version_value" : "15.0.874.22"
- }, {
- "version_value" : "15.0.874.23"
- }, {
- "version_value" : "15.0.874.24"
- }, {
- "version_value" : "15.0.874.44"
- }, {
- "version_value" : "15.0.874.45"
- }, {
- "version_value" : "15.0.874.46"
- }, {
- "version_value" : "15.0.874.47"
- }, {
- "version_value" : "15.0.874.48"
- }, {
- "version_value" : "15.0.874.49"
- }, {
- "version_value" : "15.0.874.101"
- }, {
- "version_value" : "15.0.874.102"
- }, {
- "version_value" : "15.0.874.103"
- }, {
- "version_value" : "15.0.874.104"
- }, {
- "version_value" : "15.0.874.106"
- }, {
- "version_value" : "15.0.874.116"
- }, {
- "version_value" : "15.0.874.117"
- }, {
- "version_value" : "15.0.874.119"
- }, {
- "version_value" : "15.0.874.120"
- }, {
- "version_value" : "15.0.874.121"
- }, {
- "version_value" : "16.0.877.0"
- }, {
- "version_value" : "16.0.878.0"
- }, {
- "version_value" : "16.0.879.0"
- }, {
- "version_value" : "16.0.880.0"
- }, {
- "version_value" : "16.0.881.0"
- }, {
- "version_value" : "16.0.882.0"
- }, {
- "version_value" : "16.0.883.0"
- }, {
- "version_value" : "16.0.884.0"
- }, {
- "version_value" : "16.0.885.0"
- }, {
- "version_value" : "16.0.886.0"
- }, {
- "version_value" : "16.0.886.1"
- }, {
- "version_value" : "16.0.887.0"
- }, {
- "version_value" : "16.0.888.0"
- }, {
- "version_value" : "16.0.889.0"
- }, {
- "version_value" : "16.0.889.2"
- }, {
- "version_value" : "16.0.889.3"
- }, {
- "version_value" : "16.0.890.0"
- }, {
- "version_value" : "16.0.890.1"
- }, {
- "version_value" : "16.0.891.0"
- }, {
- "version_value" : "16.0.891.1"
- }, {
- "version_value" : "16.0.892.0"
- }, {
- "version_value" : "16.0.893.0"
- }, {
- "version_value" : "16.0.893.1"
- }, {
- "version_value" : "16.0.894.0"
- }, {
- "version_value" : "16.0.895.0"
- }, {
- "version_value" : "16.0.896.0"
- }, {
- "version_value" : "16.0.897.0"
- }, {
- "version_value" : "16.0.898.0"
- }, {
- "version_value" : "16.0.899.0"
- }, {
- "version_value" : "16.0.900.0"
- }, {
- "version_value" : "16.0.901.0"
- }, {
- "version_value" : "16.0.902.0"
- }, {
- "version_value" : "16.0.903.0"
- }, {
- "version_value" : "16.0.904.0"
- }, {
- "version_value" : "16.0.905.0"
- }, {
- "version_value" : "16.0.906.0"
- }, {
- "version_value" : "16.0.906.1"
- }, {
- "version_value" : "16.0.907.0"
- }, {
- "version_value" : "16.0.908.0"
- }, {
- "version_value" : "16.0.909.0"
- }, {
- "version_value" : "16.0.910.0"
- }, {
- "version_value" : "16.0.911.0"
- }, {
- "version_value" : "16.0.911.1"
- }, {
- "version_value" : "16.0.911.2"
- }, {
- "version_value" : "16.0.912.0"
- }, {
- "version_value" : "16.0.912.1"
- }, {
- "version_value" : "16.0.912.2"
- }, {
- "version_value" : "16.0.912.3"
- }, {
- "version_value" : "16.0.912.4"
- }, {
- "version_value" : "16.0.912.5"
- }, {
- "version_value" : "16.0.912.6"
- }, {
- "version_value" : "16.0.912.7"
- }, {
- "version_value" : "16.0.912.8"
- }, {
- "version_value" : "16.0.912.9"
- }, {
- "version_value" : "16.0.912.10"
- }, {
- "version_value" : "16.0.912.11"
- }, {
- "version_value" : "16.0.912.12"
- }, {
- "version_value" : "16.0.912.13"
- }, {
- "version_value" : "16.0.912.14"
- }, {
- "version_value" : "16.0.912.15"
- }, {
- "version_value" : "16.0.912.19"
- }, {
- "version_value" : "16.0.912.20"
- }, {
- "version_value" : "16.0.912.21"
- }, {
- "version_value" : "16.0.912.22"
- }, {
- "version_value" : "16.0.912.23"
- }, {
- "version_value" : "16.0.912.24"
- }, {
- "version_value" : "16.0.912.25"
- }, {
- "version_value" : "16.0.912.26"
- }, {
- "version_value" : "16.0.912.27"
- }, {
- "version_value" : "16.0.912.28"
- }, {
- "version_value" : "16.0.912.29"
- }, {
- "version_value" : "16.0.912.30"
- }, {
- "version_value" : "16.0.912.31"
- }, {
- "version_value" : "16.0.912.32"
- }, {
- "version_value" : "16.0.912.33"
- }, {
- "version_value" : "16.0.912.34"
- }, {
- "version_value" : "16.0.912.35"
- }, {
- "version_value" : "16.0.912.36"
- }, {
- "version_value" : "16.0.912.37"
- }, {
- "version_value" : "16.0.912.38"
- }, {
- "version_value" : "16.0.912.39"
- }, {
- "version_value" : "16.0.912.40"
- }, {
- "version_value" : "16.0.912.41"
- }, {
- "version_value" : "16.0.912.42"
- }, {
- "version_value" : "16.0.912.43"
- }, {
- "version_value" : "16.0.912.62"
- }, {
- "version_value" : "16.0.912.63"
- }, {
- "version_value" : "16.0.912.66"
- }, {
- "version_value" : "16.0.912.74"
- }, {
- "version_value" : "16.0.912.75"
- }, {
- "version_value" : "16.0.912.76"
- }, {
- "version_value" : "16.0.912.77"
- }, {
- "version_value" : "17.0.921.3"
- }, {
- "version_value" : "17.0.922.0"
- }, {
- "version_value" : "17.0.923.0"
- }, {
- "version_value" : "17.0.923.1"
- }, {
- "version_value" : "17.0.924.0"
- }, {
- "version_value" : "17.0.925.0"
- }, {
- "version_value" : "17.0.926.0"
- }, {
- "version_value" : "17.0.927.0"
- }, {
- "version_value" : "17.0.928.0"
- }, {
- "version_value" : "17.0.928.1"
- }, {
- "version_value" : "17.0.928.2"
- }, {
- "version_value" : "17.0.928.3"
- }, {
- "version_value" : "17.0.929.0"
- }, {
- "version_value" : "17.0.930.0"
- }, {
- "version_value" : "17.0.931.0"
- }, {
- "version_value" : "17.0.932.0"
- }, {
- "version_value" : "17.0.933.0"
- }, {
- "version_value" : "17.0.933.1"
- }, {
- "version_value" : "17.0.934.0"
- }, {
- "version_value" : "17.0.935.0"
- }, {
- "version_value" : "17.0.935.1"
- }, {
- "version_value" : "17.0.936.0"
- }, {
- "version_value" : "17.0.936.1"
- }, {
- "version_value" : "17.0.937.0"
- }, {
- "version_value" : "17.0.938.0"
- }, {
- "version_value" : "17.0.939.0"
- }, {
- "version_value" : "17.0.939.1"
- }, {
- "version_value" : "17.0.940.0"
- }, {
- "version_value" : "17.0.941.0"
- }, {
- "version_value" : "17.0.942.0"
- }, {
- "version_value" : "17.0.943.0"
- }, {
- "version_value" : "17.0.944.0"
- }, {
- "version_value" : "17.0.945.0"
- }, {
- "version_value" : "17.0.946.0"
- }, {
- "version_value" : "17.0.947.0"
- }, {
- "version_value" : "17.0.948.0"
- }, {
- "version_value" : "17.0.949.0"
- }, {
- "version_value" : "17.0.950.0"
- }, {
- "version_value" : "17.0.951.0"
- }, {
- "version_value" : "17.0.952.0"
- }, {
- "version_value" : "17.0.953.0"
- }, {
- "version_value" : "17.0.954.0"
- }, {
- "version_value" : "17.0.954.1"
- }, {
- "version_value" : "17.0.954.2"
- }, {
- "version_value" : "17.0.954.3"
- }, {
- "version_value" : "17.0.955.0"
- }, {
- "version_value" : "17.0.956.0"
- }, {
- "version_value" : "17.0.957.0"
- }, {
- "version_value" : "17.0.958.0"
- }, {
- "version_value" : "17.0.958.1"
- }, {
- "version_value" : "17.0.959.0"
- }, {
- "version_value" : "17.0.960.0"
- }, {
- "version_value" : "17.0.961.0"
- }, {
- "version_value" : "17.0.962.0"
- }, {
- "version_value" : "17.0.963.0"
- }, {
- "version_value" : "17.0.963.1"
- }, {
- "version_value" : "17.0.963.2"
- }, {
- "version_value" : "17.0.963.3"
- }, {
- "version_value" : "17.0.963.4"
- }, {
- "version_value" : "17.0.963.5"
- }, {
- "version_value" : "17.0.963.6"
- }, {
- "version_value" : "17.0.963.7"
- }, {
- "version_value" : "17.0.963.8"
- }, {
- "version_value" : "17.0.963.9"
- }, {
- "version_value" : "17.0.963.10"
- }, {
- "version_value" : "17.0.963.11"
- }, {
- "version_value" : "17.0.963.12"
- }, {
- "version_value" : "17.0.963.13"
- }, {
- "version_value" : "17.0.963.14"
- }, {
- "version_value" : "17.0.963.15"
- }, {
- "version_value" : "17.0.963.16"
- }, {
- "version_value" : "17.0.963.17"
- }, {
- "version_value" : "17.0.963.18"
- }, {
- "version_value" : "17.0.963.19"
- }, {
- "version_value" : "17.0.963.20"
- }, {
- "version_value" : "17.0.963.21"
- }, {
- "version_value" : "17.0.963.22"
- }, {
- "version_value" : "17.0.963.23"
- }, {
- "version_value" : "17.0.963.24"
- }, {
- "version_value" : "17.0.963.25"
- }, {
- "version_value" : "17.0.963.26"
- }, {
- "version_value" : "17.0.963.27"
- }, {
- "version_value" : "17.0.963.28"
- }, {
- "version_value" : "17.0.963.29"
- }, {
- "version_value" : "17.0.963.30"
- }, {
- "version_value" : "17.0.963.31"
- }, {
- "version_value" : "17.0.963.32"
- }, {
- "version_value" : "17.0.963.33"
- }, {
- "version_value" : "17.0.963.34"
- }, {
- "version_value" : "17.0.963.35"
- }, {
- "version_value" : "17.0.963.36"
- }, {
- "version_value" : "17.0.963.37"
- }, {
- "version_value" : "17.0.963.38"
- }, {
- "version_value" : "17.0.963.39"
- }, {
- "version_value" : "17.0.963.40"
- }, {
- "version_value" : "17.0.963.41"
- }, {
- "version_value" : "17.0.963.42"
- }, {
- "version_value" : "17.0.963.43"
- }, {
- "version_value" : "17.0.963.44"
- }, {
- "version_value" : "17.0.963.45"
- }, {
- "version_value" : "17.0.963.46"
- }, {
- "version_value" : "17.0.963.47"
- }, {
- "version_value" : "17.0.963.48"
- }, {
- "version_value" : "17.0.963.49"
- }, {
- "version_value" : "17.0.963.50"
- }, {
- "version_value" : "17.0.963.51"
- }, {
- "version_value" : "17.0.963.52"
- }, {
- "version_value" : "17.0.963.53"
- }, {
- "version_value" : "17.0.963.54"
- }, {
- "version_value" : "17.0.963.55"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-399"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://code.google.com/p/chromium/issues/detail?id=112259"
- }, {
- "url" : "http://googlechromereleases.blogspot.com/2012/02/chrome-stable-update.html"
- }, {
- "url" : "http://secunia.com/advisories/48016"
- }, {
- "url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14643"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Use-after-free vulnerability in Google Chrome before 17.0.963.56 allows user-assisted remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to drag-and-drop operations."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.38.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.38.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.38.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.38.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.38.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.38.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.40.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.40.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.42.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.42.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.42.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.42.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.149.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.149.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.149.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.149.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.149.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.149.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.152.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.152.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.153.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.153.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.3.154.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.3.154.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.3.154.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.3.154.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.156.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.156.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.157.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.157.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.157.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.157.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.158.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.158.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.159.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.159.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.169.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.169.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.169.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.169.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.170.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.170.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.182.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.182.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.190.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.190.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.193.2:beta",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.193.2:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.212.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.212.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.212.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.212.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.221.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.221.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.224.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.224.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.229.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.229.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.235.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.235.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.236.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.236.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.237.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.237.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.237.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.237.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.239.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.239.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.240.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.240.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.241.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.241.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.242.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.242.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.243.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.243.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.244.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.244.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.245.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.245.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.245.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.245.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.246.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.246.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.247.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.247.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.248.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.248.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.78",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.78:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.78:beta",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.78:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.80",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.80:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.250.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.250.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.250.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.250.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.251.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.251.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.252.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.252.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.254.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.254.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.255.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.255.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.256.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.256.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.257.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.257.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.258.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.258.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.259.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.259.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.260.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.260.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.261.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.261.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.262.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.262.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.263.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.263.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.264.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.264.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.265.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.265.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.266.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.266.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.267.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.267.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.268.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.268.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.269.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.269.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.271.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.271.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.272.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.272.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.275.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.275.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.275.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.275.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.276.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.276.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.277.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.277.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.278.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.278.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.286.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.286.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.287.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.287.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.288.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.288.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.288.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.288.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.289.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.289.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.290.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.290.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.292.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.292.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.294.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.294.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.295.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.295.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.296.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.296.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.299.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.299.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.300.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.300.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.301.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.301.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.303.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.303.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.304.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.304.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.305.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.305.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1:beta",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1001",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1001:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1004",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1004:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1006",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1006:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1007",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1007:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1008",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1008:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1009",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1009:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1010",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1010:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1011",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1011:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1012",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1012:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1013",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1013:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1014",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1014:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1015",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1015:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1016",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1016:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1017",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1017:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1018",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1018:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1019",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1019:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1020",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1020:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1021",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1021:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1022",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1022:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1023",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1023:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1024",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1024:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1025",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1025:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1026",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1026:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1027",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1027:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1028",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1028:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1029",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1029:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1030",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1030:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1031",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1031:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1032",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1032:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1033",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1033:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1034",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1034:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1035",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1035:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1036",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1036:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1037",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1037:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1038",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1038:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1039",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1039:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1040",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1040:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1041",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1041:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1042",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1042:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1043",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1043:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1044",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1044:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1045",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1045:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1046",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1046:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1047",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1047:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1048",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1048:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1049",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1049:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1050",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1050:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1051",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1051:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1052",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1052:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1053",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1053:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1054",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1054:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1055",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1055:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1056",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1056:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1057",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1057:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1058",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1058:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1059",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1059:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1060",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1060:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1061",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1061:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1062",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1062:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1063",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1063:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1064",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1064:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.306.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.306.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.306.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.306.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.308.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.308.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.309.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.309.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.313.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.313.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.314.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.314.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.314.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.314.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.315.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.315.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.316.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.316.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.317.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.317.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.317.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.317.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.317.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.317.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.318.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.318.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.319.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.319.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.320.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.320.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.321.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.321.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.322.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.322.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.322.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.322.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.322.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.322.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.323.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.323.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.324.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.324.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.325.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.325.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.326.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.326.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.327.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.327.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.328.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.328.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.329.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.329.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.330.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.330.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.332.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.332.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.333.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.333.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.334.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.334.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.336.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.336.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.337.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.337.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.338.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.338.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.339.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.339.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.340.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.340.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.341.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.341.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.343.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.343.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.344.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.344.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.345.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.345.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.346.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.346.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.347.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.347.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.348.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.348.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.349.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.349.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.350.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.350.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.350.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.350.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.351.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.351.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.353.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.353.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.354.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.354.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.354.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.354.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.355.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.355.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.356.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.356.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.356.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.356.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.356.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.356.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.357.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.357.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.358.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.358.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.359.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.359.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.361.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.361.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.362.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.362.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.363.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.363.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.364.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.364.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.365.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.365.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.367.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.367.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.368.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.368.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.369.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.369.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.369.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.369.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.369.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.369.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.370.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.370.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.371.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.371.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.372.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.372.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.373.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.373.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.374.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.374.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.78",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.78:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.80",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.80:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.83",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.83:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.85",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.85:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.95",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.95:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.125",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.125:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.126",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.126:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.127",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.127:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.376.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.376.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.378.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.378.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.379.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.379.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.380.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.380.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.381.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.381.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.382.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.382.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.382.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.382.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.383.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.383.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.384.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.384.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.385.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.385.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.386.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.386.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.387.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.387.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.390.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.390.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.391.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.391.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.392.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.392.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.393.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.393.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.394.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.394.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.395.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.395.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.396.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.396.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.397.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.397.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.398.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.398.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.399.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.399.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.400.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.400.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.401.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.401.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.401.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.401.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.403.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.403.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.404.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.404.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.404.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.404.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.404.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.404.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.405.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.405.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.406.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.406.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.407.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.407.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.409.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.409.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.410.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.410.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.411.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.411.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.412.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.412.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.413.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.413.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.414.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.414.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.415.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.415.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.415.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.415.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.416.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.416.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.416.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.416.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.417.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.417.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.419.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.419.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.421.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.421.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.422.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.422.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.423.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.423.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.424.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.424.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.425.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.425.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.426.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.426.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.427.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.427.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.428.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.428.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.430.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.430.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.431.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.431.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.432.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.432.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.433.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.433.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.434.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.434.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.435.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.435.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.436.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.436.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.438.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.438.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.440.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.440.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.441.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.441.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.443.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.443.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.444.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.444.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.445.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.445.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.445.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.445.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.446.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.446.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.447.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.447.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.447.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.447.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.447.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.447.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.449.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.449.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.451.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.451.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.452.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.452.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.452.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.452.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.453.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.453.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.453.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.453.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.454.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.454.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.455.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.455.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.456.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.456.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.457.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.457.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.458.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.458.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.458.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.458.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.458.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.458.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.459.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.459.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.460.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.460.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.461.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.461.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.462.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.462.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.464.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.464.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.465.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.465.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.465.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.465.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.467.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.467.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.469.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.469.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.470.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.470.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.471.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.471.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.473.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.473.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.474.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.474.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.475.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.475.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.476.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.476.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.477.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.477.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.478.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.478.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.479.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.479.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.480.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.480.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.481.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.481.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.482.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.482.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.483.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.483.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.484.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.484.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.485.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.485.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.486.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.486.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.487.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.487.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.488.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.488.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.489.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.489.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.490.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.490.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.490.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.490.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.491.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.491.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.492.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.492.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.493.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.493.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.494.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.494.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.495.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.495.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.495.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.495.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.496.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.496.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.497.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.497.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.498.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.498.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.499.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.499.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.499.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.499.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.500.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.500.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.500.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.500.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.503.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.503.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.503.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.503.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.504.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.504.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.505.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.505.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.506.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.506.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.509.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.509.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.510.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.510.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.511.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.511.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.511.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.511.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.511.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.511.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.512.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.512.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.513.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.513.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.514.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.514.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.514.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.514.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.515.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.515.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.516.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.516.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.518.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.518.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.519.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.519.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.520.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.520.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.521.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.521.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.522.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.522.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.524.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.524.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.525.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.525.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.526.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.526.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.528.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.528.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.529.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.529.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.529.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.529.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.529.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.529.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.530.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.530.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.531.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.531.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.531.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.531.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.531.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.531.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.535.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.535.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.535.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.535.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.537.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.537.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.538.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.538.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.539.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.539.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.540.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.540.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.541.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.541.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.542.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.542.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.544.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.544.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.547.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.547.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.547.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.547.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.548.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.548.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.549.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.549.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.550.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.550.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.551.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.551.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.551.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.551.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.200",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.200:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.201",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.201:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.202",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.202:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.203",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.203:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.204",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.204:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.205",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.205:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.206",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.206:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.207",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.207:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.208",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.208:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.209",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.209:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.210",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.210:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.211",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.211:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.212",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.212:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.213",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.213:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.214",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.214:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.215",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.215:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.216",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.216:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.217",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.217:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.218",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.218:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.219",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.219:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.220",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.220:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.221",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.221:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.222",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.222:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.223",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.223:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.224",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.224:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.225",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.225:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.226",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.226:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.227",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.227:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.228",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.228:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.229",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.229:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.230",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.230:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.231",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.231:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.232",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.232:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.233",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.233:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.234",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.234:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.235",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.235:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.237",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.237:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.300",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.300:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.301",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.301:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.302",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.302:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.303",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.303:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.304",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.304:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.305",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.305:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.306",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.306:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.307",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.307:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.308",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.308:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.309",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.309:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.310",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.310:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.311",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.311:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.312",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.312:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.313",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.313:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.315",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.315:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.316",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.316:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.317",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.317:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.318",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.318:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.319",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.319:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.320",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.320:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.321",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.321:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.322",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.322:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.323",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.323:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.324",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.324:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.325",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.325:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.326",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.326:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.327",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.327:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.328",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.328:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.329",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.329:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.330",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.330:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.331",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.331:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.332",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.332:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.333",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.333:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.334",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.334:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.335",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.335:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.336",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.336:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.337",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.337:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.338",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.338:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.339",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.339:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.340",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.340:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.341",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.341:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.342",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.342:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.343",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.343:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.344",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.344:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.553.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.553.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.554.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.554.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.555.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.555.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.556.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.556.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.557.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.557.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.558.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.558.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.559.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.559.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.560.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.560.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.561.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.561.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.562.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.562.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.563.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.563.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.564.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.564.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.565.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.565.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.566.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.566.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.567.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.567.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.568.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.568.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.569.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.569.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.570.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.570.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.570.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.570.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.571.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.571.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.572.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.572.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.572.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.572.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.573.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.573.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.574.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.574.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.575.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.575.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.576.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.576.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.577.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.577.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.578.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.578.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.579.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.579.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.580.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.580.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.581.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.581.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.582.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.582.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.583.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.583.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.584.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.584.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.585.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.585.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.586.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.586.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.587.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.587.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.587.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.587.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.588.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.588.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.589.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.589.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.590.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.590.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.591.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.591.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.592.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.592.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.593.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.593.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.594.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.594.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.595.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.595.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.596.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.596.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.78",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.78:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.80",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.80:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.83",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.83:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.85",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.85:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.598.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.598.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.599.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.599.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.600.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.600.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.601.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.601.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.602.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.602.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.603.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.603.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.603.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.603.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.603.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.603.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.604.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.604.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.605.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.605.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.606.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.606.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.607.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.607.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.608.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.608.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.609.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.609.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.610.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.610.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.611.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.611.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.611.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.611.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.613.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.613.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.614.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.614.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.615.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.615.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.616.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.616.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.617.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.617.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.618.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.618.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.619.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.619.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.620.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.620.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.621.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.621.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.622.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.622.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.622.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.622.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.623.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.623.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.624.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.624.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.625.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.625.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.626.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.626.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.627.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.627.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.628.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.628.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.629.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.629.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.630.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.630.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.631.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.631.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.632.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.632.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.633.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.633.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.634.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.634.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.634.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.634.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.635.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.635.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.636.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.636.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.638.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.638.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.638.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.638.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.639.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.639.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.640.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.640.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.642.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.642.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.642.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.642.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.642.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.642.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.643.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.643.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.644.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.644.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.645.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.645.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.646.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.646.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.647.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.647.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.114",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.114:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.116",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.116:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.118",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.118:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.119",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.119:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.122",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.122:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.123",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.123:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.124",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.124:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.125",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.125:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.126",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.126:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.127",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.127:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.128",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.128:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.129",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.129:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.130",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.130:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.131",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.131:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.132",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.132:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.133",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.133:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.134",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.134:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.135",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.135:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.151",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.151:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.201",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.201:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.203",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.203:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.204",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.204:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.205",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.205:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.649.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.649.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.650.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.650.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.651.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.651.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.652.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.652.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.653.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.653.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.654.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.654.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.655.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.655.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.656.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.656.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.657.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.657.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.658.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.658.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.658.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.658.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.659.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.659.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.660.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.660.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.661.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.661.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.662.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.662.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.663.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.663.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.664.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.664.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.665.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.665.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.666.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.666.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.668.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.668.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.669.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.669.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.670.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.670.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.671.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.671.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.672.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.672.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.672.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.672.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.672.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.672.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.673.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.673.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.674.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.674.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.675.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.675.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.676.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.676.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.677.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.677.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.678.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.678.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.679.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.679.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.680.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.680.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.681.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.681.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.682.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.682.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.683.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.683.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.684.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.684.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.685.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.685.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.687.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.687.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.687.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.687.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.688.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.688.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.689.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.689.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.690.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.690.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.690.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.690.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.691.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.691.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.692.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.692.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.693.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.693.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.694.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.694.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.695.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.695.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.697.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.697.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.698.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.698.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.699.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.699.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.700.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.700.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.701.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.701.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.702.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.702.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.702.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.702.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.702.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.702.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.703.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.703.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.704.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.704.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.705.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.705.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.706.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.706.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.707.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.707.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.708.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.708.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.709.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.709.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.710.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.710.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.711.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.711.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.712.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.712.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.713.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.713.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.714.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.714.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.715.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.715.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.716.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.716.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.717.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.717.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.718.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.718.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.719.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.719.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.719.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.719.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.720.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.720.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.721.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.721.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.721.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.721.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.722.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.722.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.723.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.723.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.723.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.723.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.724.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.724.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.725.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.725.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.726.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.726.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.727.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.727.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.728.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.728.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.729.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.729.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.730.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.730.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.731.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.731.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.732.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.732.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.733.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.733.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.734.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.734.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.735.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.735.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.736.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.736.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.737.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.737.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.738.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.738.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.739.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.739.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.740.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.740.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.741.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.741.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.111",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.111:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.112",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.112:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.113",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.113:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.114",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.114:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.115",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.115:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.122",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.122:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.123",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.123:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.124",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.124:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.743.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.743.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.744.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.744.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.745.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.745.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.746.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.746.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.747.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.747.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.748.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.748.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.749.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.749.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.750.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.750.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.751.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.751.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.752.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.752.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.753.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.753.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.754.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.754.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.755.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.755.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.756.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.756.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.757.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.757.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.758.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.758.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.759.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.759.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.760.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.760.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.761.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.761.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.761.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.761.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.762.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.762.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.762.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.762.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.763.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.763.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.764.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.764.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.765.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.765.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.766.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.766.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.767.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.767.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.767.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.767.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.768.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.768.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.769.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.769.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.770.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.770.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.771.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.771.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.772.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.772.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.773.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.773.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.774.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.774.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.776.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.776.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.776.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.776.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.778.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.778.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.779.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.779.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.780.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.780.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.781.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.781.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.83",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.83:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.85",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.85:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.95",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.95:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.108",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.108:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.109",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.109:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.112",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.112:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.210",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.210:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.211",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.211:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.212",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.212:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.213",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.213:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.214",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.214:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.215",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.215:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.216",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.216:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.217",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.217:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.218",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.218:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.219",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.219:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.220",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.220:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.237",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.237:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.238",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.238:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.783.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.783.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.784.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.784.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.785.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.785.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.786.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.786.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.787.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.787.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.788.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.788.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.789.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.789.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.790.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.790.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.791.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.791.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.792.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.792.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.793.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.793.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.794.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.794.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.795.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.795.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.796.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.796.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.797.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.797.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.798.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.798.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.799.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.799.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.800.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.800.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.801.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.801.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.802.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.802.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.803.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.803.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.804.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.804.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.805.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.805.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.806.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.806.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.807.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.807.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.808.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.808.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.809.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.809.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.810.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.810.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.811.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.811.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.812.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.812.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.813.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.813.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.814.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.814.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.815.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.815.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.816.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.816.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.818.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.818.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.819.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.819.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.820.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.820.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.821.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.821.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.822.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.822.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.823.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.823.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.824.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.824.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.825.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.825.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.826.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.826.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.827.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.827.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.827.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.827.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.827.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.827.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.829.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.829.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.830.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.830.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.831.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.831.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.832.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.832.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.833.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.833.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.834.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.834.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.95",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.95:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.108",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.108:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.109",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.109:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.110",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.110:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.111",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.111:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.112",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.112:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.113",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.113:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.114",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.114:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.115",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.115:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.116",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.116:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.117",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.117:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.118",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.118:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.119",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.119:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.122",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.122:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.123",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.123:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.124",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.124:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.125",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.125:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.126",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.126:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.127",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.127:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.128",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.128:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.149",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.149:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.150",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.150:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.151",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.151:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.152",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.152:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.153",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.153:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.154",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.154:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.155",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.155:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.156",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.156:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.157",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.157:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.158",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.158:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.159",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.159:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.160",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.160:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.161",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.161:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.162",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.162:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.163",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.163:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.184",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.184:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.186",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.186:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.187",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.187:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.202",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.202:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.203",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.203:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.204",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.204:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.836.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.836.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.837.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.837.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.838.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.838.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.839.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.839.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.859.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.859.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.860.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.860.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.861.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.861.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.862.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.862.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.862.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.862.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.863.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.863.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.864.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.864.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.865.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.865.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.866.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.866.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.867.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.867.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.868.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.868.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.868.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.868.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.869.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.869.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.870.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.870.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.871.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.871.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.871.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.871.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.872.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.872.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.873.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.873.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.116",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.116:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.117",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.117:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.119",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.119:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.877.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.877.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.878.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.878.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.879.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.879.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.880.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.880.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.881.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.881.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.882.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.882.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.883.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.883.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.884.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.884.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.885.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.885.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.886.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.886.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.886.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.886.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.887.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.887.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.888.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.888.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.889.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.889.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.889.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.889.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.889.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.889.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.890.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.890.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.890.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.890.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.891.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.891.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.891.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.891.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.892.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.892.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.893.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.893.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.893.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.893.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.894.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.894.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.895.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.895.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.896.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.896.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.897.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.897.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.898.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.898.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.899.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.899.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.900.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.900.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.901.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.901.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.902.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.902.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.903.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.903.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.904.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.904.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.905.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.905.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.906.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.906.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.906.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.906.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.907.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.907.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.908.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.908.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.909.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.909.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.910.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.910.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.911.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.911.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.911.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.911.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.911.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.911.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.921.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.921.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.922.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.922.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.923.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.923.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.923.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.923.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.924.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.924.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.925.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.925.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.926.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.926.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.927.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.927.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.929.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.929.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.930.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.930.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.931.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.931.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.932.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.932.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.933.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.933.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.933.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.933.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.934.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.934.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.935.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.935.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.935.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.935.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.936.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.936.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.936.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.936.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.937.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.937.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.938.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.938.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.939.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.939.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.939.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.939.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.940.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.940.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.941.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.941.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.942.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.942.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.943.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.943.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.944.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.944.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.945.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.945.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.946.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.946.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.947.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.947.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.948.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.948.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.949.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.949.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.950.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.950.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.951.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.951.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.952.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.952.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.953.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.953.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.955.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.955.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.956.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.956.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.957.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.957.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.958.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.958.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.958.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.958.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.959.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.959.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.960.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.960.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.961.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.961.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.962.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.962.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "17.0.963.55"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 6.8
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2012-02-16T20:55Z",
- "lastModifiedDate" : "2018-01-10T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2011-3024",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "google",
- "product" : {
- "product_data" : [ {
- "product_name" : "chrome",
- "version" : {
- "version_data" : [ {
- "version_value" : "0.1.38.1"
- }, {
- "version_value" : "0.1.38.2"
- }, {
- "version_value" : "0.1.38.4"
- }, {
- "version_value" : "0.1.40.1"
- }, {
- "version_value" : "0.1.42.2"
- }, {
- "version_value" : "0.1.42.3"
- }, {
- "version_value" : "0.2.149.27"
- }, {
- "version_value" : "0.2.149.29"
- }, {
- "version_value" : "0.2.149.30"
- }, {
- "version_value" : "0.2.152.1"
- }, {
- "version_value" : "0.2.153.1"
- }, {
- "version_value" : "0.3.154.0"
- }, {
- "version_value" : "0.3.154.3"
- }, {
- "version_value" : "0.4.154.18"
- }, {
- "version_value" : "0.4.154.22"
- }, {
- "version_value" : "0.4.154.31"
- }, {
- "version_value" : "0.4.154.33"
- }, {
- "version_value" : "1.0.154.36"
- }, {
- "version_value" : "1.0.154.39"
- }, {
- "version_value" : "1.0.154.42"
- }, {
- "version_value" : "1.0.154.43"
- }, {
- "version_value" : "1.0.154.46"
- }, {
- "version_value" : "1.0.154.48"
- }, {
- "version_value" : "1.0.154.52"
- }, {
- "version_value" : "1.0.154.53"
- }, {
- "version_value" : "1.0.154.59"
- }, {
- "version_value" : "1.0.154.64"
- }, {
- "version_value" : "1.0.154.65"
- }, {
- "version_value" : "2.0.156.1"
- }, {
- "version_value" : "2.0.157.0"
- }, {
- "version_value" : "2.0.157.2"
- }, {
- "version_value" : "2.0.158.0"
- }, {
- "version_value" : "2.0.159.0"
- }, {
- "version_value" : "2.0.169.0"
- }, {
- "version_value" : "2.0.169.1"
- }, {
- "version_value" : "2.0.170.0"
- }, {
- "version_value" : "2.0.172"
- }, {
- "version_value" : "2.0.172.2"
- }, {
- "version_value" : "2.0.172.8"
- }, {
- "version_value" : "2.0.172.27"
- }, {
- "version_value" : "2.0.172.28"
- }, {
- "version_value" : "2.0.172.30"
- }, {
- "version_value" : "2.0.172.31"
- }, {
- "version_value" : "2.0.172.33"
- }, {
- "version_value" : "2.0.172.37"
- }, {
- "version_value" : "2.0.172.38"
- }, {
- "version_value" : "3.0.182.2"
- }, {
- "version_value" : "3.0.190.2"
- }, {
- "version_value" : "3.0.193.2"
- }, {
- "version_value" : "3.0.195.2"
- }, {
- "version_value" : "3.0.195.21"
- }, {
- "version_value" : "3.0.195.24"
- }, {
- "version_value" : "3.0.195.25"
- }, {
- "version_value" : "3.0.195.27"
- }, {
- "version_value" : "3.0.195.32"
- }, {
- "version_value" : "3.0.195.33"
- }, {
- "version_value" : "3.0.195.36"
- }, {
- "version_value" : "3.0.195.37"
- }, {
- "version_value" : "3.0.195.38"
- }, {
- "version_value" : "4.0.212.0"
- }, {
- "version_value" : "4.0.212.1"
- }, {
- "version_value" : "4.0.221.8"
- }, {
- "version_value" : "4.0.222.0"
- }, {
- "version_value" : "4.0.222.1"
- }, {
- "version_value" : "4.0.222.5"
- }, {
- "version_value" : "4.0.222.12"
- }, {
- "version_value" : "4.0.223.0"
- }, {
- "version_value" : "4.0.223.1"
- }, {
- "version_value" : "4.0.223.2"
- }, {
- "version_value" : "4.0.223.4"
- }, {
- "version_value" : "4.0.223.5"
- }, {
- "version_value" : "4.0.223.7"
- }, {
- "version_value" : "4.0.223.8"
- }, {
- "version_value" : "4.0.223.9"
- }, {
- "version_value" : "4.0.224.0"
- }, {
- "version_value" : "4.0.229.1"
- }, {
- "version_value" : "4.0.235.0"
- }, {
- "version_value" : "4.0.236.0"
- }, {
- "version_value" : "4.0.237.0"
- }, {
- "version_value" : "4.0.237.1"
- }, {
- "version_value" : "4.0.239.0"
- }, {
- "version_value" : "4.0.240.0"
- }, {
- "version_value" : "4.0.241.0"
- }, {
- "version_value" : "4.0.242.0"
- }, {
- "version_value" : "4.0.243.0"
- }, {
- "version_value" : "4.0.244.0"
- }, {
- "version_value" : "4.0.245.0"
- }, {
- "version_value" : "4.0.245.1"
- }, {
- "version_value" : "4.0.246.0"
- }, {
- "version_value" : "4.0.247.0"
- }, {
- "version_value" : "4.0.248.0"
- }, {
- "version_value" : "4.0.249.0"
- }, {
- "version_value" : "4.0.249.1"
- }, {
- "version_value" : "4.0.249.2"
- }, {
- "version_value" : "4.0.249.3"
- }, {
- "version_value" : "4.0.249.4"
- }, {
- "version_value" : "4.0.249.5"
- }, {
- "version_value" : "4.0.249.6"
- }, {
- "version_value" : "4.0.249.7"
- }, {
- "version_value" : "4.0.249.8"
- }, {
- "version_value" : "4.0.249.9"
- }, {
- "version_value" : "4.0.249.10"
- }, {
- "version_value" : "4.0.249.11"
- }, {
- "version_value" : "4.0.249.12"
- }, {
- "version_value" : "4.0.249.14"
- }, {
- "version_value" : "4.0.249.16"
- }, {
- "version_value" : "4.0.249.17"
- }, {
- "version_value" : "4.0.249.18"
- }, {
- "version_value" : "4.0.249.19"
- }, {
- "version_value" : "4.0.249.20"
- }, {
- "version_value" : "4.0.249.21"
- }, {
- "version_value" : "4.0.249.22"
- }, {
- "version_value" : "4.0.249.23"
- }, {
- "version_value" : "4.0.249.24"
- }, {
- "version_value" : "4.0.249.25"
- }, {
- "version_value" : "4.0.249.26"
- }, {
- "version_value" : "4.0.249.27"
- }, {
- "version_value" : "4.0.249.28"
- }, {
- "version_value" : "4.0.249.29"
- }, {
- "version_value" : "4.0.249.30"
- }, {
- "version_value" : "4.0.249.31"
- }, {
- "version_value" : "4.0.249.32"
- }, {
- "version_value" : "4.0.249.33"
- }, {
- "version_value" : "4.0.249.34"
- }, {
- "version_value" : "4.0.249.35"
- }, {
- "version_value" : "4.0.249.36"
- }, {
- "version_value" : "4.0.249.37"
- }, {
- "version_value" : "4.0.249.38"
- }, {
- "version_value" : "4.0.249.39"
- }, {
- "version_value" : "4.0.249.40"
- }, {
- "version_value" : "4.0.249.41"
- }, {
- "version_value" : "4.0.249.42"
- }, {
- "version_value" : "4.0.249.43"
- }, {
- "version_value" : "4.0.249.44"
- }, {
- "version_value" : "4.0.249.45"
- }, {
- "version_value" : "4.0.249.46"
- }, {
- "version_value" : "4.0.249.47"
- }, {
- "version_value" : "4.0.249.48"
- }, {
- "version_value" : "4.0.249.49"
- }, {
- "version_value" : "4.0.249.50"
- }, {
- "version_value" : "4.0.249.51"
- }, {
- "version_value" : "4.0.249.52"
- }, {
- "version_value" : "4.0.249.53"
- }, {
- "version_value" : "4.0.249.54"
- }, {
- "version_value" : "4.0.249.55"
- }, {
- "version_value" : "4.0.249.56"
- }, {
- "version_value" : "4.0.249.57"
- }, {
- "version_value" : "4.0.249.58"
- }, {
- "version_value" : "4.0.249.59"
- }, {
- "version_value" : "4.0.249.60"
- }, {
- "version_value" : "4.0.249.61"
- }, {
- "version_value" : "4.0.249.62"
- }, {
- "version_value" : "4.0.249.63"
- }, {
- "version_value" : "4.0.249.64"
- }, {
- "version_value" : "4.0.249.65"
- }, {
- "version_value" : "4.0.249.66"
- }, {
- "version_value" : "4.0.249.67"
- }, {
- "version_value" : "4.0.249.68"
- }, {
- "version_value" : "4.0.249.69"
- }, {
- "version_value" : "4.0.249.70"
- }, {
- "version_value" : "4.0.249.71"
- }, {
- "version_value" : "4.0.249.72"
- }, {
- "version_value" : "4.0.249.73"
- }, {
- "version_value" : "4.0.249.74"
- }, {
- "version_value" : "4.0.249.75"
- }, {
- "version_value" : "4.0.249.76"
- }, {
- "version_value" : "4.0.249.77"
- }, {
- "version_value" : "4.0.249.78"
- }, {
- "version_value" : "4.0.249.79"
- }, {
- "version_value" : "4.0.249.80"
- }, {
- "version_value" : "4.0.249.81"
- }, {
- "version_value" : "4.0.249.82"
- }, {
- "version_value" : "4.0.249.89"
- }, {
- "version_value" : "4.0.250.0"
- }, {
- "version_value" : "4.0.250.2"
- }, {
- "version_value" : "4.0.251.0"
- }, {
- "version_value" : "4.0.252.0"
- }, {
- "version_value" : "4.0.254.0"
- }, {
- "version_value" : "4.0.255.0"
- }, {
- "version_value" : "4.0.256.0"
- }, {
- "version_value" : "4.0.257.0"
- }, {
- "version_value" : "4.0.258.0"
- }, {
- "version_value" : "4.0.259.0"
- }, {
- "version_value" : "4.0.260.0"
- }, {
- "version_value" : "4.0.261.0"
- }, {
- "version_value" : "4.0.262.0"
- }, {
- "version_value" : "4.0.263.0"
- }, {
- "version_value" : "4.0.264.0"
- }, {
- "version_value" : "4.0.265.0"
- }, {
- "version_value" : "4.0.266.0"
- }, {
- "version_value" : "4.0.267.0"
- }, {
- "version_value" : "4.0.268.0"
- }, {
- "version_value" : "4.0.269.0"
- }, {
- "version_value" : "4.0.271.0"
- }, {
- "version_value" : "4.0.272.0"
- }, {
- "version_value" : "4.0.275.0"
- }, {
- "version_value" : "4.0.275.1"
- }, {
- "version_value" : "4.0.276.0"
- }, {
- "version_value" : "4.0.277.0"
- }, {
- "version_value" : "4.0.278.0"
- }, {
- "version_value" : "4.0.286.0"
- }, {
- "version_value" : "4.0.287.0"
- }, {
- "version_value" : "4.0.288.0"
- }, {
- "version_value" : "4.0.288.1"
- }, {
- "version_value" : "4.0.289.0"
- }, {
- "version_value" : "4.0.290.0"
- }, {
- "version_value" : "4.0.292.0"
- }, {
- "version_value" : "4.0.294.0"
- }, {
- "version_value" : "4.0.295.0"
- }, {
- "version_value" : "4.0.296.0"
- }, {
- "version_value" : "4.0.299.0"
- }, {
- "version_value" : "4.0.300.0"
- }, {
- "version_value" : "4.0.301.0"
- }, {
- "version_value" : "4.0.302.0"
- }, {
- "version_value" : "4.0.302.1"
- }, {
- "version_value" : "4.0.302.2"
- }, {
- "version_value" : "4.0.302.3"
- }, {
- "version_value" : "4.0.303.0"
- }, {
- "version_value" : "4.0.304.0"
- }, {
- "version_value" : "4.0.305.0"
- }, {
- "version_value" : "4.1"
- }, {
- "version_value" : "4.1.249.0"
- }, {
- "version_value" : "4.1.249.1001"
- }, {
- "version_value" : "4.1.249.1004"
- }, {
- "version_value" : "4.1.249.1006"
- }, {
- "version_value" : "4.1.249.1007"
- }, {
- "version_value" : "4.1.249.1008"
- }, {
- "version_value" : "4.1.249.1009"
- }, {
- "version_value" : "4.1.249.1010"
- }, {
- "version_value" : "4.1.249.1011"
- }, {
- "version_value" : "4.1.249.1012"
- }, {
- "version_value" : "4.1.249.1013"
- }, {
- "version_value" : "4.1.249.1014"
- }, {
- "version_value" : "4.1.249.1015"
- }, {
- "version_value" : "4.1.249.1016"
- }, {
- "version_value" : "4.1.249.1017"
- }, {
- "version_value" : "4.1.249.1018"
- }, {
- "version_value" : "4.1.249.1019"
- }, {
- "version_value" : "4.1.249.1020"
- }, {
- "version_value" : "4.1.249.1021"
- }, {
- "version_value" : "4.1.249.1022"
- }, {
- "version_value" : "4.1.249.1023"
- }, {
- "version_value" : "4.1.249.1024"
- }, {
- "version_value" : "4.1.249.1025"
- }, {
- "version_value" : "4.1.249.1026"
- }, {
- "version_value" : "4.1.249.1027"
- }, {
- "version_value" : "4.1.249.1028"
- }, {
- "version_value" : "4.1.249.1029"
- }, {
- "version_value" : "4.1.249.1030"
- }, {
- "version_value" : "4.1.249.1031"
- }, {
- "version_value" : "4.1.249.1032"
- }, {
- "version_value" : "4.1.249.1033"
- }, {
- "version_value" : "4.1.249.1034"
- }, {
- "version_value" : "4.1.249.1035"
- }, {
- "version_value" : "4.1.249.1036"
- }, {
- "version_value" : "4.1.249.1037"
- }, {
- "version_value" : "4.1.249.1038"
- }, {
- "version_value" : "4.1.249.1039"
- }, {
- "version_value" : "4.1.249.1040"
- }, {
- "version_value" : "4.1.249.1041"
- }, {
- "version_value" : "4.1.249.1042"
- }, {
- "version_value" : "4.1.249.1043"
- }, {
- "version_value" : "4.1.249.1044"
- }, {
- "version_value" : "4.1.249.1045"
- }, {
- "version_value" : "4.1.249.1046"
- }, {
- "version_value" : "4.1.249.1047"
- }, {
- "version_value" : "4.1.249.1048"
- }, {
- "version_value" : "4.1.249.1049"
- }, {
- "version_value" : "4.1.249.1050"
- }, {
- "version_value" : "4.1.249.1051"
- }, {
- "version_value" : "4.1.249.1052"
- }, {
- "version_value" : "4.1.249.1053"
- }, {
- "version_value" : "4.1.249.1054"
- }, {
- "version_value" : "4.1.249.1055"
- }, {
- "version_value" : "4.1.249.1056"
- }, {
- "version_value" : "4.1.249.1057"
- }, {
- "version_value" : "4.1.249.1058"
- }, {
- "version_value" : "4.1.249.1059"
- }, {
- "version_value" : "4.1.249.1060"
- }, {
- "version_value" : "4.1.249.1061"
- }, {
- "version_value" : "4.1.249.1062"
- }, {
- "version_value" : "4.1.249.1063"
- }, {
- "version_value" : "4.1.249.1064"
- }, {
- "version_value" : "5.0.306.0"
- }, {
- "version_value" : "5.0.306.1"
- }, {
- "version_value" : "5.0.307.1"
- }, {
- "version_value" : "5.0.307.3"
- }, {
- "version_value" : "5.0.307.4"
- }, {
- "version_value" : "5.0.307.5"
- }, {
- "version_value" : "5.0.307.6"
- }, {
- "version_value" : "5.0.307.7"
- }, {
- "version_value" : "5.0.307.8"
- }, {
- "version_value" : "5.0.307.9"
- }, {
- "version_value" : "5.0.307.10"
- }, {
- "version_value" : "5.0.307.11"
- }, {
- "version_value" : "5.0.308.0"
- }, {
- "version_value" : "5.0.309.0"
- }, {
- "version_value" : "5.0.313.0"
- }, {
- "version_value" : "5.0.314.0"
- }, {
- "version_value" : "5.0.314.1"
- }, {
- "version_value" : "5.0.315.0"
- }, {
- "version_value" : "5.0.316.0"
- }, {
- "version_value" : "5.0.317.0"
- }, {
- "version_value" : "5.0.317.1"
- }, {
- "version_value" : "5.0.317.2"
- }, {
- "version_value" : "5.0.318.0"
- }, {
- "version_value" : "5.0.319.0"
- }, {
- "version_value" : "5.0.320.0"
- }, {
- "version_value" : "5.0.321.0"
- }, {
- "version_value" : "5.0.322.0"
- }, {
- "version_value" : "5.0.322.1"
- }, {
- "version_value" : "5.0.322.2"
- }, {
- "version_value" : "5.0.323.0"
- }, {
- "version_value" : "5.0.324.0"
- }, {
- "version_value" : "5.0.325.0"
- }, {
- "version_value" : "5.0.326.0"
- }, {
- "version_value" : "5.0.327.0"
- }, {
- "version_value" : "5.0.328.0"
- }, {
- "version_value" : "5.0.329.0"
- }, {
- "version_value" : "5.0.330.0"
- }, {
- "version_value" : "5.0.332.0"
- }, {
- "version_value" : "5.0.333.0"
- }, {
- "version_value" : "5.0.334.0"
- }, {
- "version_value" : "5.0.335.0"
- }, {
- "version_value" : "5.0.335.1"
- }, {
- "version_value" : "5.0.335.2"
- }, {
- "version_value" : "5.0.335.3"
- }, {
- "version_value" : "5.0.335.4"
- }, {
- "version_value" : "5.0.336.0"
- }, {
- "version_value" : "5.0.337.0"
- }, {
- "version_value" : "5.0.338.0"
- }, {
- "version_value" : "5.0.339.0"
- }, {
- "version_value" : "5.0.340.0"
- }, {
- "version_value" : "5.0.341.0"
- }, {
- "version_value" : "5.0.342.0"
- }, {
- "version_value" : "5.0.342.1"
- }, {
- "version_value" : "5.0.342.2"
- }, {
- "version_value" : "5.0.342.3"
- }, {
- "version_value" : "5.0.342.4"
- }, {
- "version_value" : "5.0.342.5"
- }, {
- "version_value" : "5.0.342.6"
- }, {
- "version_value" : "5.0.342.7"
- }, {
- "version_value" : "5.0.342.8"
- }, {
- "version_value" : "5.0.342.9"
- }, {
- "version_value" : "5.0.343.0"
- }, {
- "version_value" : "5.0.344.0"
- }, {
- "version_value" : "5.0.345.0"
- }, {
- "version_value" : "5.0.346.0"
- }, {
- "version_value" : "5.0.347.0"
- }, {
- "version_value" : "5.0.348.0"
- }, {
- "version_value" : "5.0.349.0"
- }, {
- "version_value" : "5.0.350.0"
- }, {
- "version_value" : "5.0.350.1"
- }, {
- "version_value" : "5.0.351.0"
- }, {
- "version_value" : "5.0.353.0"
- }, {
- "version_value" : "5.0.354.0"
- }, {
- "version_value" : "5.0.354.1"
- }, {
- "version_value" : "5.0.355.0"
- }, {
- "version_value" : "5.0.356.0"
- }, {
- "version_value" : "5.0.356.1"
- }, {
- "version_value" : "5.0.356.2"
- }, {
- "version_value" : "5.0.357.0"
- }, {
- "version_value" : "5.0.358.0"
- }, {
- "version_value" : "5.0.359.0"
- }, {
- "version_value" : "5.0.360.0"
- }, {
- "version_value" : "5.0.360.3"
- }, {
- "version_value" : "5.0.360.4"
- }, {
- "version_value" : "5.0.360.5"
- }, {
- "version_value" : "5.0.361.0"
- }, {
- "version_value" : "5.0.362.0"
- }, {
- "version_value" : "5.0.363.0"
- }, {
- "version_value" : "5.0.364.0"
- }, {
- "version_value" : "5.0.365.0"
- }, {
- "version_value" : "5.0.366.0"
- }, {
- "version_value" : "5.0.366.1"
- }, {
- "version_value" : "5.0.366.2"
- }, {
- "version_value" : "5.0.366.3"
- }, {
- "version_value" : "5.0.366.4"
- }, {
- "version_value" : "5.0.367.0"
- }, {
- "version_value" : "5.0.368.0"
- }, {
- "version_value" : "5.0.369.0"
- }, {
- "version_value" : "5.0.369.1"
- }, {
- "version_value" : "5.0.369.2"
- }, {
- "version_value" : "5.0.370.0"
- }, {
- "version_value" : "5.0.371.0"
- }, {
- "version_value" : "5.0.372.0"
- }, {
- "version_value" : "5.0.373.0"
- }, {
- "version_value" : "5.0.374.0"
- }, {
- "version_value" : "5.0.375.0"
- }, {
- "version_value" : "5.0.375.1"
- }, {
- "version_value" : "5.0.375.2"
- }, {
- "version_value" : "5.0.375.3"
- }, {
- "version_value" : "5.0.375.4"
- }, {
- "version_value" : "5.0.375.5"
- }, {
- "version_value" : "5.0.375.6"
- }, {
- "version_value" : "5.0.375.7"
- }, {
- "version_value" : "5.0.375.8"
- }, {
- "version_value" : "5.0.375.9"
- }, {
- "version_value" : "5.0.375.10"
- }, {
- "version_value" : "5.0.375.11"
- }, {
- "version_value" : "5.0.375.12"
- }, {
- "version_value" : "5.0.375.13"
- }, {
- "version_value" : "5.0.375.14"
- }, {
- "version_value" : "5.0.375.15"
- }, {
- "version_value" : "5.0.375.16"
- }, {
- "version_value" : "5.0.375.17"
- }, {
- "version_value" : "5.0.375.18"
- }, {
- "version_value" : "5.0.375.19"
- }, {
- "version_value" : "5.0.375.20"
- }, {
- "version_value" : "5.0.375.21"
- }, {
- "version_value" : "5.0.375.22"
- }, {
- "version_value" : "5.0.375.23"
- }, {
- "version_value" : "5.0.375.25"
- }, {
- "version_value" : "5.0.375.26"
- }, {
- "version_value" : "5.0.375.27"
- }, {
- "version_value" : "5.0.375.28"
- }, {
- "version_value" : "5.0.375.29"
- }, {
- "version_value" : "5.0.375.30"
- }, {
- "version_value" : "5.0.375.31"
- }, {
- "version_value" : "5.0.375.32"
- }, {
- "version_value" : "5.0.375.33"
- }, {
- "version_value" : "5.0.375.34"
- }, {
- "version_value" : "5.0.375.35"
- }, {
- "version_value" : "5.0.375.36"
- }, {
- "version_value" : "5.0.375.37"
- }, {
- "version_value" : "5.0.375.38"
- }, {
- "version_value" : "5.0.375.39"
- }, {
- "version_value" : "5.0.375.40"
- }, {
- "version_value" : "5.0.375.41"
- }, {
- "version_value" : "5.0.375.42"
- }, {
- "version_value" : "5.0.375.43"
- }, {
- "version_value" : "5.0.375.44"
- }, {
- "version_value" : "5.0.375.45"
- }, {
- "version_value" : "5.0.375.46"
- }, {
- "version_value" : "5.0.375.47"
- }, {
- "version_value" : "5.0.375.48"
- }, {
- "version_value" : "5.0.375.49"
- }, {
- "version_value" : "5.0.375.50"
- }, {
- "version_value" : "5.0.375.51"
- }, {
- "version_value" : "5.0.375.52"
- }, {
- "version_value" : "5.0.375.53"
- }, {
- "version_value" : "5.0.375.54"
- }, {
- "version_value" : "5.0.375.55"
- }, {
- "version_value" : "5.0.375.56"
- }, {
- "version_value" : "5.0.375.57"
- }, {
- "version_value" : "5.0.375.58"
- }, {
- "version_value" : "5.0.375.59"
- }, {
- "version_value" : "5.0.375.60"
- }, {
- "version_value" : "5.0.375.61"
- }, {
- "version_value" : "5.0.375.62"
- }, {
- "version_value" : "5.0.375.63"
- }, {
- "version_value" : "5.0.375.64"
- }, {
- "version_value" : "5.0.375.65"
- }, {
- "version_value" : "5.0.375.66"
- }, {
- "version_value" : "5.0.375.67"
- }, {
- "version_value" : "5.0.375.68"
- }, {
- "version_value" : "5.0.375.69"
- }, {
- "version_value" : "5.0.375.70"
- }, {
- "version_value" : "5.0.375.71"
- }, {
- "version_value" : "5.0.375.72"
- }, {
- "version_value" : "5.0.375.73"
- }, {
- "version_value" : "5.0.375.74"
- }, {
- "version_value" : "5.0.375.75"
- }, {
- "version_value" : "5.0.375.76"
- }, {
- "version_value" : "5.0.375.77"
- }, {
- "version_value" : "5.0.375.78"
- }, {
- "version_value" : "5.0.375.79"
- }, {
- "version_value" : "5.0.375.80"
- }, {
- "version_value" : "5.0.375.81"
- }, {
- "version_value" : "5.0.375.82"
- }, {
- "version_value" : "5.0.375.83"
- }, {
- "version_value" : "5.0.375.84"
- }, {
- "version_value" : "5.0.375.85"
- }, {
- "version_value" : "5.0.375.86"
- }, {
- "version_value" : "5.0.375.87"
- }, {
- "version_value" : "5.0.375.88"
- }, {
- "version_value" : "5.0.375.89"
- }, {
- "version_value" : "5.0.375.90"
- }, {
- "version_value" : "5.0.375.91"
- }, {
- "version_value" : "5.0.375.92"
- }, {
- "version_value" : "5.0.375.93"
- }, {
- "version_value" : "5.0.375.94"
- }, {
- "version_value" : "5.0.375.95"
- }, {
- "version_value" : "5.0.375.96"
- }, {
- "version_value" : "5.0.375.97"
- }, {
- "version_value" : "5.0.375.98"
- }, {
- "version_value" : "5.0.375.99"
- }, {
- "version_value" : "5.0.375.125"
- }, {
- "version_value" : "5.0.375.126"
- }, {
- "version_value" : "5.0.375.127"
- }, {
- "version_value" : "5.0.376.0"
- }, {
- "version_value" : "5.0.378.0"
- }, {
- "version_value" : "5.0.379.0"
- }, {
- "version_value" : "5.0.380.0"
- }, {
- "version_value" : "5.0.381.0"
- }, {
- "version_value" : "5.0.382.0"
- }, {
- "version_value" : "5.0.382.3"
- }, {
- "version_value" : "5.0.383.0"
- }, {
- "version_value" : "5.0.384.0"
- }, {
- "version_value" : "5.0.385.0"
- }, {
- "version_value" : "5.0.386.0"
- }, {
- "version_value" : "5.0.387.0"
- }, {
- "version_value" : "5.0.390.0"
- }, {
- "version_value" : "5.0.391.0"
- }, {
- "version_value" : "5.0.392.0"
- }, {
- "version_value" : "5.0.393.0"
- }, {
- "version_value" : "5.0.394.0"
- }, {
- "version_value" : "5.0.395.0"
- }, {
- "version_value" : "5.0.396.0"
- }, {
- "version_value" : "6.0.397.0"
- }, {
- "version_value" : "6.0.398.0"
- }, {
- "version_value" : "6.0.399.0"
- }, {
- "version_value" : "6.0.400.0"
- }, {
- "version_value" : "6.0.401.0"
- }, {
- "version_value" : "6.0.401.1"
- }, {
- "version_value" : "6.0.403.0"
- }, {
- "version_value" : "6.0.404.0"
- }, {
- "version_value" : "6.0.404.1"
- }, {
- "version_value" : "6.0.404.2"
- }, {
- "version_value" : "6.0.405.0"
- }, {
- "version_value" : "6.0.406.0"
- }, {
- "version_value" : "6.0.407.0"
- }, {
- "version_value" : "6.0.408.0"
- }, {
- "version_value" : "6.0.408.1"
- }, {
- "version_value" : "6.0.408.2"
- }, {
- "version_value" : "6.0.408.3"
- }, {
- "version_value" : "6.0.408.4"
- }, {
- "version_value" : "6.0.408.5"
- }, {
- "version_value" : "6.0.408.6"
- }, {
- "version_value" : "6.0.408.7"
- }, {
- "version_value" : "6.0.408.8"
- }, {
- "version_value" : "6.0.408.9"
- }, {
- "version_value" : "6.0.408.10"
- }, {
- "version_value" : "6.0.409.0"
- }, {
- "version_value" : "6.0.410.0"
- }, {
- "version_value" : "6.0.411.0"
- }, {
- "version_value" : "6.0.412.0"
- }, {
- "version_value" : "6.0.413.0"
- }, {
- "version_value" : "6.0.414.0"
- }, {
- "version_value" : "6.0.415.0"
- }, {
- "version_value" : "6.0.415.1"
- }, {
- "version_value" : "6.0.416.0"
- }, {
- "version_value" : "6.0.416.1"
- }, {
- "version_value" : "6.0.417.0"
- }, {
- "version_value" : "6.0.418.0"
- }, {
- "version_value" : "6.0.418.1"
- }, {
- "version_value" : "6.0.418.2"
- }, {
- "version_value" : "6.0.418.3"
- }, {
- "version_value" : "6.0.418.4"
- }, {
- "version_value" : "6.0.418.5"
- }, {
- "version_value" : "6.0.418.6"
- }, {
- "version_value" : "6.0.418.7"
- }, {
- "version_value" : "6.0.418.8"
- }, {
- "version_value" : "6.0.418.9"
- }, {
- "version_value" : "6.0.419.0"
- }, {
- "version_value" : "6.0.421.0"
- }, {
- "version_value" : "6.0.422.0"
- }, {
- "version_value" : "6.0.423.0"
- }, {
- "version_value" : "6.0.424.0"
- }, {
- "version_value" : "6.0.425.0"
- }, {
- "version_value" : "6.0.426.0"
- }, {
- "version_value" : "6.0.427.0"
- }, {
- "version_value" : "6.0.428.0"
- }, {
- "version_value" : "6.0.430.0"
- }, {
- "version_value" : "6.0.431.0"
- }, {
- "version_value" : "6.0.432.0"
- }, {
- "version_value" : "6.0.433.0"
- }, {
- "version_value" : "6.0.434.0"
- }, {
- "version_value" : "6.0.435.0"
- }, {
- "version_value" : "6.0.436.0"
- }, {
- "version_value" : "6.0.437.0"
- }, {
- "version_value" : "6.0.437.1"
- }, {
- "version_value" : "6.0.437.2"
- }, {
- "version_value" : "6.0.437.3"
- }, {
- "version_value" : "6.0.438.0"
- }, {
- "version_value" : "6.0.440.0"
- }, {
- "version_value" : "6.0.441.0"
- }, {
- "version_value" : "6.0.443.0"
- }, {
- "version_value" : "6.0.444.0"
- }, {
- "version_value" : "6.0.445.0"
- }, {
- "version_value" : "6.0.445.1"
- }, {
- "version_value" : "6.0.446.0"
- }, {
- "version_value" : "6.0.447.0"
- }, {
- "version_value" : "6.0.447.1"
- }, {
- "version_value" : "6.0.447.2"
- }, {
- "version_value" : "6.0.449.0"
- }, {
- "version_value" : "6.0.450.0"
- }, {
- "version_value" : "6.0.450.1"
- }, {
- "version_value" : "6.0.450.2"
- }, {
- "version_value" : "6.0.450.3"
- }, {
- "version_value" : "6.0.450.4"
- }, {
- "version_value" : "6.0.451.0"
- }, {
- "version_value" : "6.0.452.0"
- }, {
- "version_value" : "6.0.452.1"
- }, {
- "version_value" : "6.0.453.0"
- }, {
- "version_value" : "6.0.453.1"
- }, {
- "version_value" : "6.0.454.0"
- }, {
- "version_value" : "6.0.455.0"
- }, {
- "version_value" : "6.0.456.0"
- }, {
- "version_value" : "6.0.457.0"
- }, {
- "version_value" : "6.0.458.0"
- }, {
- "version_value" : "6.0.458.1"
- }, {
- "version_value" : "6.0.458.2"
- }, {
- "version_value" : "6.0.459.0"
- }, {
- "version_value" : "6.0.460.0"
- }, {
- "version_value" : "6.0.461.0"
- }, {
- "version_value" : "6.0.462.0"
- }, {
- "version_value" : "6.0.464.1"
- }, {
- "version_value" : "6.0.465.1"
- }, {
- "version_value" : "6.0.465.2"
- }, {
- "version_value" : "6.0.466.0"
- }, {
- "version_value" : "6.0.466.1"
- }, {
- "version_value" : "6.0.466.2"
- }, {
- "version_value" : "6.0.466.3"
- }, {
- "version_value" : "6.0.466.4"
- }, {
- "version_value" : "6.0.466.5"
- }, {
- "version_value" : "6.0.466.6"
- }, {
- "version_value" : "6.0.467.0"
- }, {
- "version_value" : "6.0.469.0"
- }, {
- "version_value" : "6.0.470.0"
- }, {
- "version_value" : "6.0.471.0"
- }, {
- "version_value" : "6.0.472.0"
- }, {
- "version_value" : "6.0.472.1"
- }, {
- "version_value" : "6.0.472.2"
- }, {
- "version_value" : "6.0.472.3"
- }, {
- "version_value" : "6.0.472.4"
- }, {
- "version_value" : "6.0.472.5"
- }, {
- "version_value" : "6.0.472.6"
- }, {
- "version_value" : "6.0.472.7"
- }, {
- "version_value" : "6.0.472.8"
- }, {
- "version_value" : "6.0.472.9"
- }, {
- "version_value" : "6.0.472.10"
- }, {
- "version_value" : "6.0.472.11"
- }, {
- "version_value" : "6.0.472.12"
- }, {
- "version_value" : "6.0.472.13"
- }, {
- "version_value" : "6.0.472.14"
- }, {
- "version_value" : "6.0.472.15"
- }, {
- "version_value" : "6.0.472.16"
- }, {
- "version_value" : "6.0.472.17"
- }, {
- "version_value" : "6.0.472.18"
- }, {
- "version_value" : "6.0.472.19"
- }, {
- "version_value" : "6.0.472.20"
- }, {
- "version_value" : "6.0.472.21"
- }, {
- "version_value" : "6.0.472.22"
- }, {
- "version_value" : "6.0.472.23"
- }, {
- "version_value" : "6.0.472.24"
- }, {
- "version_value" : "6.0.472.25"
- }, {
- "version_value" : "6.0.472.26"
- }, {
- "version_value" : "6.0.472.27"
- }, {
- "version_value" : "6.0.472.28"
- }, {
- "version_value" : "6.0.472.29"
- }, {
- "version_value" : "6.0.472.30"
- }, {
- "version_value" : "6.0.472.31"
- }, {
- "version_value" : "6.0.472.32"
- }, {
- "version_value" : "6.0.472.33"
- }, {
- "version_value" : "6.0.472.34"
- }, {
- "version_value" : "6.0.472.35"
- }, {
- "version_value" : "6.0.472.36"
- }, {
- "version_value" : "6.0.472.37"
- }, {
- "version_value" : "6.0.472.38"
- }, {
- "version_value" : "6.0.472.39"
- }, {
- "version_value" : "6.0.472.40"
- }, {
- "version_value" : "6.0.472.41"
- }, {
- "version_value" : "6.0.472.42"
- }, {
- "version_value" : "6.0.472.43"
- }, {
- "version_value" : "6.0.472.44"
- }, {
- "version_value" : "6.0.472.45"
- }, {
- "version_value" : "6.0.472.46"
- }, {
- "version_value" : "6.0.472.47"
- }, {
- "version_value" : "6.0.472.48"
- }, {
- "version_value" : "6.0.472.49"
- }, {
- "version_value" : "6.0.472.50"
- }, {
- "version_value" : "6.0.472.51"
- }, {
- "version_value" : "6.0.472.52"
- }, {
- "version_value" : "6.0.472.53"
- }, {
- "version_value" : "6.0.472.54"
- }, {
- "version_value" : "6.0.472.55"
- }, {
- "version_value" : "6.0.472.56"
- }, {
- "version_value" : "6.0.472.57"
- }, {
- "version_value" : "6.0.472.58"
- }, {
- "version_value" : "6.0.472.59"
- }, {
- "version_value" : "6.0.472.60"
- }, {
- "version_value" : "6.0.472.61"
- }, {
- "version_value" : "6.0.472.62"
- }, {
- "version_value" : "6.0.472.63"
- }, {
- "version_value" : "6.0.473.0"
- }, {
- "version_value" : "6.0.474.0"
- }, {
- "version_value" : "6.0.475.0"
- }, {
- "version_value" : "6.0.476.0"
- }, {
- "version_value" : "6.0.477.0"
- }, {
- "version_value" : "6.0.478.0"
- }, {
- "version_value" : "6.0.479.0"
- }, {
- "version_value" : "6.0.480.0"
- }, {
- "version_value" : "6.0.481.0"
- }, {
- "version_value" : "6.0.482.0"
- }, {
- "version_value" : "6.0.483.0"
- }, {
- "version_value" : "6.0.484.0"
- }, {
- "version_value" : "6.0.485.0"
- }, {
- "version_value" : "6.0.486.0"
- }, {
- "version_value" : "6.0.487.0"
- }, {
- "version_value" : "6.0.488.0"
- }, {
- "version_value" : "6.0.489.0"
- }, {
- "version_value" : "6.0.490.0"
- }, {
- "version_value" : "6.0.490.1"
- }, {
- "version_value" : "6.0.491.0"
- }, {
- "version_value" : "6.0.492.0"
- }, {
- "version_value" : "6.0.493.0"
- }, {
- "version_value" : "6.0.494.0"
- }, {
- "version_value" : "6.0.495.0"
- }, {
- "version_value" : "6.0.495.1"
- }, {
- "version_value" : "6.0.496.0"
- }, {
- "version_value" : "7.0.497.0"
- }, {
- "version_value" : "7.0.498.0"
- }, {
- "version_value" : "7.0.499.0"
- }, {
- "version_value" : "7.0.499.1"
- }, {
- "version_value" : "7.0.500.0"
- }, {
- "version_value" : "7.0.500.1"
- }, {
- "version_value" : "7.0.503.0"
- }, {
- "version_value" : "7.0.503.1"
- }, {
- "version_value" : "7.0.504.0"
- }, {
- "version_value" : "7.0.505.0"
- }, {
- "version_value" : "7.0.506.0"
- }, {
- "version_value" : "7.0.507.0"
- }, {
- "version_value" : "7.0.507.1"
- }, {
- "version_value" : "7.0.507.2"
- }, {
- "version_value" : "7.0.507.3"
- }, {
- "version_value" : "7.0.509.0"
- }, {
- "version_value" : "7.0.510.0"
- }, {
- "version_value" : "7.0.511.1"
- }, {
- "version_value" : "7.0.511.2"
- }, {
- "version_value" : "7.0.511.4"
- }, {
- "version_value" : "7.0.512.0"
- }, {
- "version_value" : "7.0.513.0"
- }, {
- "version_value" : "7.0.514.0"
- }, {
- "version_value" : "7.0.514.1"
- }, {
- "version_value" : "7.0.515.0"
- }, {
- "version_value" : "7.0.516.0"
- }, {
- "version_value" : "7.0.517.0"
- }, {
- "version_value" : "7.0.517.2"
- }, {
- "version_value" : "7.0.517.4"
- }, {
- "version_value" : "7.0.517.5"
- }, {
- "version_value" : "7.0.517.6"
- }, {
- "version_value" : "7.0.517.7"
- }, {
- "version_value" : "7.0.517.8"
- }, {
- "version_value" : "7.0.517.9"
- }, {
- "version_value" : "7.0.517.10"
- }, {
- "version_value" : "7.0.517.11"
- }, {
- "version_value" : "7.0.517.12"
- }, {
- "version_value" : "7.0.517.13"
- }, {
- "version_value" : "7.0.517.14"
- }, {
- "version_value" : "7.0.517.16"
- }, {
- "version_value" : "7.0.517.17"
- }, {
- "version_value" : "7.0.517.18"
- }, {
- "version_value" : "7.0.517.19"
- }, {
- "version_value" : "7.0.517.20"
- }, {
- "version_value" : "7.0.517.21"
- }, {
- "version_value" : "7.0.517.22"
- }, {
- "version_value" : "7.0.517.23"
- }, {
- "version_value" : "7.0.517.24"
- }, {
- "version_value" : "7.0.517.25"
- }, {
- "version_value" : "7.0.517.26"
- }, {
- "version_value" : "7.0.517.27"
- }, {
- "version_value" : "7.0.517.28"
- }, {
- "version_value" : "7.0.517.29"
- }, {
- "version_value" : "7.0.517.30"
- }, {
- "version_value" : "7.0.517.31"
- }, {
- "version_value" : "7.0.517.32"
- }, {
- "version_value" : "7.0.517.33"
- }, {
- "version_value" : "7.0.517.34"
- }, {
- "version_value" : "7.0.517.35"
- }, {
- "version_value" : "7.0.517.36"
- }, {
- "version_value" : "7.0.517.37"
- }, {
- "version_value" : "7.0.517.38"
- }, {
- "version_value" : "7.0.517.39"
- }, {
- "version_value" : "7.0.517.40"
- }, {
- "version_value" : "7.0.517.41"
- }, {
- "version_value" : "7.0.517.42"
- }, {
- "version_value" : "7.0.517.43"
- }, {
- "version_value" : "7.0.517.44"
- }, {
- "version_value" : "7.0.518.0"
- }, {
- "version_value" : "7.0.519.0"
- }, {
- "version_value" : "7.0.520.0"
- }, {
- "version_value" : "7.0.521.0"
- }, {
- "version_value" : "7.0.522.0"
- }, {
- "version_value" : "7.0.524.0"
- }, {
- "version_value" : "7.0.525.0"
- }, {
- "version_value" : "7.0.526.0"
- }, {
- "version_value" : "7.0.528.0"
- }, {
- "version_value" : "7.0.529.0"
- }, {
- "version_value" : "7.0.529.1"
- }, {
- "version_value" : "7.0.529.2"
- }, {
- "version_value" : "7.0.530.0"
- }, {
- "version_value" : "7.0.531.0"
- }, {
- "version_value" : "7.0.531.1"
- }, {
- "version_value" : "7.0.531.2"
- }, {
- "version_value" : "7.0.535.1"
- }, {
- "version_value" : "7.0.535.2"
- }, {
- "version_value" : "7.0.536.0"
- }, {
- "version_value" : "7.0.536.1"
- }, {
- "version_value" : "7.0.536.2"
- }, {
- "version_value" : "7.0.536.3"
- }, {
- "version_value" : "7.0.536.4"
- }, {
- "version_value" : "7.0.537.0"
- }, {
- "version_value" : "7.0.538.0"
- }, {
- "version_value" : "7.0.539.0"
- }, {
- "version_value" : "7.0.540.0"
- }, {
- "version_value" : "7.0.541.0"
- }, {
- "version_value" : "7.0.542.0"
- }, {
- "version_value" : "7.0.544.0"
- }, {
- "version_value" : "7.0.547.0"
- }, {
- "version_value" : "7.0.547.1"
- }, {
- "version_value" : "7.0.548.0"
- }, {
- "version_value" : "8.0.549.0"
- }, {
- "version_value" : "8.0.550.0"
- }, {
- "version_value" : "8.0.551.0"
- }, {
- "version_value" : "8.0.551.1"
- }, {
- "version_value" : "8.0.552.0"
- }, {
- "version_value" : "8.0.552.1"
- }, {
- "version_value" : "8.0.552.2"
- }, {
- "version_value" : "8.0.552.4"
- }, {
- "version_value" : "8.0.552.5"
- }, {
- "version_value" : "8.0.552.6"
- }, {
- "version_value" : "8.0.552.7"
- }, {
- "version_value" : "8.0.552.8"
- }, {
- "version_value" : "8.0.552.9"
- }, {
- "version_value" : "8.0.552.10"
- }, {
- "version_value" : "8.0.552.11"
- }, {
- "version_value" : "8.0.552.12"
- }, {
- "version_value" : "8.0.552.13"
- }, {
- "version_value" : "8.0.552.14"
- }, {
- "version_value" : "8.0.552.15"
- }, {
- "version_value" : "8.0.552.16"
- }, {
- "version_value" : "8.0.552.17"
- }, {
- "version_value" : "8.0.552.18"
- }, {
- "version_value" : "8.0.552.19"
- }, {
- "version_value" : "8.0.552.20"
- }, {
- "version_value" : "8.0.552.21"
- }, {
- "version_value" : "8.0.552.23"
- }, {
- "version_value" : "8.0.552.24"
- }, {
- "version_value" : "8.0.552.25"
- }, {
- "version_value" : "8.0.552.26"
- }, {
- "version_value" : "8.0.552.27"
- }, {
- "version_value" : "8.0.552.28"
- }, {
- "version_value" : "8.0.552.29"
- }, {
- "version_value" : "8.0.552.35"
- }, {
- "version_value" : "8.0.552.40"
- }, {
- "version_value" : "8.0.552.41"
- }, {
- "version_value" : "8.0.552.42"
- }, {
- "version_value" : "8.0.552.43"
- }, {
- "version_value" : "8.0.552.44"
- }, {
- "version_value" : "8.0.552.45"
- }, {
- "version_value" : "8.0.552.47"
- }, {
- "version_value" : "8.0.552.48"
- }, {
- "version_value" : "8.0.552.49"
- }, {
- "version_value" : "8.0.552.50"
- }, {
- "version_value" : "8.0.552.51"
- }, {
- "version_value" : "8.0.552.52"
- }, {
- "version_value" : "8.0.552.100"
- }, {
- "version_value" : "8.0.552.101"
- }, {
- "version_value" : "8.0.552.102"
- }, {
- "version_value" : "8.0.552.103"
- }, {
- "version_value" : "8.0.552.104"
- }, {
- "version_value" : "8.0.552.105"
- }, {
- "version_value" : "8.0.552.200"
- }, {
- "version_value" : "8.0.552.201"
- }, {
- "version_value" : "8.0.552.202"
- }, {
- "version_value" : "8.0.552.203"
- }, {
- "version_value" : "8.0.552.204"
- }, {
- "version_value" : "8.0.552.205"
- }, {
- "version_value" : "8.0.552.206"
- }, {
- "version_value" : "8.0.552.207"
- }, {
- "version_value" : "8.0.552.208"
- }, {
- "version_value" : "8.0.552.209"
- }, {
- "version_value" : "8.0.552.210"
- }, {
- "version_value" : "8.0.552.211"
- }, {
- "version_value" : "8.0.552.212"
- }, {
- "version_value" : "8.0.552.213"
- }, {
- "version_value" : "8.0.552.214"
- }, {
- "version_value" : "8.0.552.215"
- }, {
- "version_value" : "8.0.552.216"
- }, {
- "version_value" : "8.0.552.217"
- }, {
- "version_value" : "8.0.552.218"
- }, {
- "version_value" : "8.0.552.219"
- }, {
- "version_value" : "8.0.552.220"
- }, {
- "version_value" : "8.0.552.221"
- }, {
- "version_value" : "8.0.552.222"
- }, {
- "version_value" : "8.0.552.223"
- }, {
- "version_value" : "8.0.552.224"
- }, {
- "version_value" : "8.0.552.225"
- }, {
- "version_value" : "8.0.552.226"
- }, {
- "version_value" : "8.0.552.227"
- }, {
- "version_value" : "8.0.552.228"
- }, {
- "version_value" : "8.0.552.229"
- }, {
- "version_value" : "8.0.552.230"
- }, {
- "version_value" : "8.0.552.231"
- }, {
- "version_value" : "8.0.552.232"
- }, {
- "version_value" : "8.0.552.233"
- }, {
- "version_value" : "8.0.552.234"
- }, {
- "version_value" : "8.0.552.235"
- }, {
- "version_value" : "8.0.552.237"
- }, {
- "version_value" : "8.0.552.300"
- }, {
- "version_value" : "8.0.552.301"
- }, {
- "version_value" : "8.0.552.302"
- }, {
- "version_value" : "8.0.552.303"
- }, {
- "version_value" : "8.0.552.304"
- }, {
- "version_value" : "8.0.552.305"
- }, {
- "version_value" : "8.0.552.306"
- }, {
- "version_value" : "8.0.552.307"
- }, {
- "version_value" : "8.0.552.308"
- }, {
- "version_value" : "8.0.552.309"
- }, {
- "version_value" : "8.0.552.310"
- }, {
- "version_value" : "8.0.552.311"
- }, {
- "version_value" : "8.0.552.312"
- }, {
- "version_value" : "8.0.552.313"
- }, {
- "version_value" : "8.0.552.315"
- }, {
- "version_value" : "8.0.552.316"
- }, {
- "version_value" : "8.0.552.317"
- }, {
- "version_value" : "8.0.552.318"
- }, {
- "version_value" : "8.0.552.319"
- }, {
- "version_value" : "8.0.552.320"
- }, {
- "version_value" : "8.0.552.321"
- }, {
- "version_value" : "8.0.552.322"
- }, {
- "version_value" : "8.0.552.323"
- }, {
- "version_value" : "8.0.552.324"
- }, {
- "version_value" : "8.0.552.325"
- }, {
- "version_value" : "8.0.552.326"
- }, {
- "version_value" : "8.0.552.327"
- }, {
- "version_value" : "8.0.552.328"
- }, {
- "version_value" : "8.0.552.329"
- }, {
- "version_value" : "8.0.552.330"
- }, {
- "version_value" : "8.0.552.331"
- }, {
- "version_value" : "8.0.552.332"
- }, {
- "version_value" : "8.0.552.333"
- }, {
- "version_value" : "8.0.552.334"
- }, {
- "version_value" : "8.0.552.335"
- }, {
- "version_value" : "8.0.552.336"
- }, {
- "version_value" : "8.0.552.337"
- }, {
- "version_value" : "8.0.552.338"
- }, {
- "version_value" : "8.0.552.339"
- }, {
- "version_value" : "8.0.552.340"
- }, {
- "version_value" : "8.0.552.341"
- }, {
- "version_value" : "8.0.552.342"
- }, {
- "version_value" : "8.0.552.343"
- }, {
- "version_value" : "8.0.552.344"
- }, {
- "version_value" : "8.0.553.0"
- }, {
- "version_value" : "8.0.554.0"
- }, {
- "version_value" : "8.0.555.0"
- }, {
- "version_value" : "8.0.556.0"
- }, {
- "version_value" : "8.0.557.0"
- }, {
- "version_value" : "8.0.558.0"
- }, {
- "version_value" : "8.0.559.0"
- }, {
- "version_value" : "8.0.560.0"
- }, {
- "version_value" : "8.0.561.0"
- }, {
- "version_value" : "9.0.562.0"
- }, {
- "version_value" : "9.0.563.0"
- }, {
- "version_value" : "9.0.564.0"
- }, {
- "version_value" : "9.0.565.0"
- }, {
- "version_value" : "9.0.566.0"
- }, {
- "version_value" : "9.0.567.0"
- }, {
- "version_value" : "9.0.568.0"
- }, {
- "version_value" : "9.0.569.0"
- }, {
- "version_value" : "9.0.570.0"
- }, {
- "version_value" : "9.0.570.1"
- }, {
- "version_value" : "9.0.571.0"
- }, {
- "version_value" : "9.0.572.0"
- }, {
- "version_value" : "9.0.572.1"
- }, {
- "version_value" : "9.0.573.0"
- }, {
- "version_value" : "9.0.574.0"
- }, {
- "version_value" : "9.0.575.0"
- }, {
- "version_value" : "9.0.576.0"
- }, {
- "version_value" : "9.0.577.0"
- }, {
- "version_value" : "9.0.578.0"
- }, {
- "version_value" : "9.0.579.0"
- }, {
- "version_value" : "9.0.580.0"
- }, {
- "version_value" : "9.0.581.0"
- }, {
- "version_value" : "9.0.582.0"
- }, {
- "version_value" : "9.0.583.0"
- }, {
- "version_value" : "9.0.584.0"
- }, {
- "version_value" : "9.0.585.0"
- }, {
- "version_value" : "9.0.586.0"
- }, {
- "version_value" : "9.0.587.0"
- }, {
- "version_value" : "9.0.587.1"
- }, {
- "version_value" : "9.0.588.0"
- }, {
- "version_value" : "9.0.589.0"
- }, {
- "version_value" : "9.0.590.0"
- }, {
- "version_value" : "9.0.591.0"
- }, {
- "version_value" : "9.0.592.0"
- }, {
- "version_value" : "9.0.593.0"
- }, {
- "version_value" : "9.0.594.0"
- }, {
- "version_value" : "9.0.595.0"
- }, {
- "version_value" : "9.0.596.0"
- }, {
- "version_value" : "9.0.597.0"
- }, {
- "version_value" : "9.0.597.1"
- }, {
- "version_value" : "9.0.597.2"
- }, {
- "version_value" : "9.0.597.4"
- }, {
- "version_value" : "9.0.597.5"
- }, {
- "version_value" : "9.0.597.7"
- }, {
- "version_value" : "9.0.597.8"
- }, {
- "version_value" : "9.0.597.9"
- }, {
- "version_value" : "9.0.597.10"
- }, {
- "version_value" : "9.0.597.11"
- }, {
- "version_value" : "9.0.597.12"
- }, {
- "version_value" : "9.0.597.14"
- }, {
- "version_value" : "9.0.597.15"
- }, {
- "version_value" : "9.0.597.16"
- }, {
- "version_value" : "9.0.597.17"
- }, {
- "version_value" : "9.0.597.18"
- }, {
- "version_value" : "9.0.597.19"
- }, {
- "version_value" : "9.0.597.20"
- }, {
- "version_value" : "9.0.597.21"
- }, {
- "version_value" : "9.0.597.22"
- }, {
- "version_value" : "9.0.597.23"
- }, {
- "version_value" : "9.0.597.24"
- }, {
- "version_value" : "9.0.597.25"
- }, {
- "version_value" : "9.0.597.26"
- }, {
- "version_value" : "9.0.597.27"
- }, {
- "version_value" : "9.0.597.28"
- }, {
- "version_value" : "9.0.597.29"
- }, {
- "version_value" : "9.0.597.30"
- }, {
- "version_value" : "9.0.597.31"
- }, {
- "version_value" : "9.0.597.32"
- }, {
- "version_value" : "9.0.597.33"
- }, {
- "version_value" : "9.0.597.34"
- }, {
- "version_value" : "9.0.597.35"
- }, {
- "version_value" : "9.0.597.36"
- }, {
- "version_value" : "9.0.597.37"
- }, {
- "version_value" : "9.0.597.38"
- }, {
- "version_value" : "9.0.597.39"
- }, {
- "version_value" : "9.0.597.40"
- }, {
- "version_value" : "9.0.597.41"
- }, {
- "version_value" : "9.0.597.42"
- }, {
- "version_value" : "9.0.597.44"
- }, {
- "version_value" : "9.0.597.45"
- }, {
- "version_value" : "9.0.597.46"
- }, {
- "version_value" : "9.0.597.47"
- }, {
- "version_value" : "9.0.597.54"
- }, {
- "version_value" : "9.0.597.55"
- }, {
- "version_value" : "9.0.597.56"
- }, {
- "version_value" : "9.0.597.57"
- }, {
- "version_value" : "9.0.597.58"
- }, {
- "version_value" : "9.0.597.59"
- }, {
- "version_value" : "9.0.597.60"
- }, {
- "version_value" : "9.0.597.62"
- }, {
- "version_value" : "9.0.597.63"
- }, {
- "version_value" : "9.0.597.64"
- }, {
- "version_value" : "9.0.597.65"
- }, {
- "version_value" : "9.0.597.66"
- }, {
- "version_value" : "9.0.597.67"
- }, {
- "version_value" : "9.0.597.68"
- }, {
- "version_value" : "9.0.597.69"
- }, {
- "version_value" : "9.0.597.70"
- }, {
- "version_value" : "9.0.597.71"
- }, {
- "version_value" : "9.0.597.72"
- }, {
- "version_value" : "9.0.597.73"
- }, {
- "version_value" : "9.0.597.74"
- }, {
- "version_value" : "9.0.597.75"
- }, {
- "version_value" : "9.0.597.76"
- }, {
- "version_value" : "9.0.597.77"
- }, {
- "version_value" : "9.0.597.78"
- }, {
- "version_value" : "9.0.597.79"
- }, {
- "version_value" : "9.0.597.80"
- }, {
- "version_value" : "9.0.597.81"
- }, {
- "version_value" : "9.0.597.82"
- }, {
- "version_value" : "9.0.597.83"
- }, {
- "version_value" : "9.0.597.84"
- }, {
- "version_value" : "9.0.597.85"
- }, {
- "version_value" : "9.0.597.86"
- }, {
- "version_value" : "9.0.597.88"
- }, {
- "version_value" : "9.0.597.90"
- }, {
- "version_value" : "9.0.597.92"
- }, {
- "version_value" : "9.0.597.94"
- }, {
- "version_value" : "9.0.597.96"
- }, {
- "version_value" : "9.0.597.97"
- }, {
- "version_value" : "9.0.597.98"
- }, {
- "version_value" : "9.0.597.99"
- }, {
- "version_value" : "9.0.597.100"
- }, {
- "version_value" : "9.0.597.101"
- }, {
- "version_value" : "9.0.597.102"
- }, {
- "version_value" : "9.0.597.106"
- }, {
- "version_value" : "9.0.597.107"
- }, {
- "version_value" : "9.0.598.0"
- }, {
- "version_value" : "9.0.599.0"
- }, {
- "version_value" : "9.0.600.0"
- }, {
- "version_value" : "10.0.601.0"
- }, {
- "version_value" : "10.0.602.0"
- }, {
- "version_value" : "10.0.603.0"
- }, {
- "version_value" : "10.0.603.2"
- }, {
- "version_value" : "10.0.603.3"
- }, {
- "version_value" : "10.0.604.0"
- }, {
- "version_value" : "10.0.605.0"
- }, {
- "version_value" : "10.0.606.0"
- }, {
- "version_value" : "10.0.607.0"
- }, {
- "version_value" : "10.0.608.0"
- }, {
- "version_value" : "10.0.609.0"
- }, {
- "version_value" : "10.0.610.0"
- }, {
- "version_value" : "10.0.611.0"
- }, {
- "version_value" : "10.0.611.1"
- }, {
- "version_value" : "10.0.612.0"
- }, {
- "version_value" : "10.0.612.1"
- }, {
- "version_value" : "10.0.612.2"
- }, {
- "version_value" : "10.0.612.3"
- }, {
- "version_value" : "10.0.613.0"
- }, {
- "version_value" : "10.0.614.0"
- }, {
- "version_value" : "10.0.615.0"
- }, {
- "version_value" : "10.0.616.0"
- }, {
- "version_value" : "10.0.617.0"
- }, {
- "version_value" : "10.0.618.0"
- }, {
- "version_value" : "10.0.619.0"
- }, {
- "version_value" : "10.0.620.0"
- }, {
- "version_value" : "10.0.621.0"
- }, {
- "version_value" : "10.0.622.0"
- }, {
- "version_value" : "10.0.622.1"
- }, {
- "version_value" : "10.0.623.0"
- }, {
- "version_value" : "10.0.624.0"
- }, {
- "version_value" : "10.0.625.0"
- }, {
- "version_value" : "10.0.626.0"
- }, {
- "version_value" : "10.0.627.0"
- }, {
- "version_value" : "10.0.628.0"
- }, {
- "version_value" : "10.0.629.0"
- }, {
- "version_value" : "10.0.630.0"
- }, {
- "version_value" : "10.0.631.0"
- }, {
- "version_value" : "10.0.632.0"
- }, {
- "version_value" : "10.0.633.0"
- }, {
- "version_value" : "10.0.634.0"
- }, {
- "version_value" : "10.0.634.1"
- }, {
- "version_value" : "10.0.635.0"
- }, {
- "version_value" : "10.0.636.0"
- }, {
- "version_value" : "10.0.638.0"
- }, {
- "version_value" : "10.0.638.1"
- }, {
- "version_value" : "10.0.639.0"
- }, {
- "version_value" : "10.0.640.0"
- }, {
- "version_value" : "10.0.642.0"
- }, {
- "version_value" : "10.0.642.1"
- }, {
- "version_value" : "10.0.642.2"
- }, {
- "version_value" : "10.0.643.0"
- }, {
- "version_value" : "10.0.644.0"
- }, {
- "version_value" : "10.0.645.0"
- }, {
- "version_value" : "10.0.646.0"
- }, {
- "version_value" : "10.0.647.0"
- }, {
- "version_value" : "10.0.648.0"
- }, {
- "version_value" : "10.0.648.1"
- }, {
- "version_value" : "10.0.648.2"
- }, {
- "version_value" : "10.0.648.3"
- }, {
- "version_value" : "10.0.648.4"
- }, {
- "version_value" : "10.0.648.5"
- }, {
- "version_value" : "10.0.648.6"
- }, {
- "version_value" : "10.0.648.7"
- }, {
- "version_value" : "10.0.648.8"
- }, {
- "version_value" : "10.0.648.9"
- }, {
- "version_value" : "10.0.648.10"
- }, {
- "version_value" : "10.0.648.11"
- }, {
- "version_value" : "10.0.648.12"
- }, {
- "version_value" : "10.0.648.13"
- }, {
- "version_value" : "10.0.648.18"
- }, {
- "version_value" : "10.0.648.23"
- }, {
- "version_value" : "10.0.648.26"
- }, {
- "version_value" : "10.0.648.28"
- }, {
- "version_value" : "10.0.648.32"
- }, {
- "version_value" : "10.0.648.35"
- }, {
- "version_value" : "10.0.648.38"
- }, {
- "version_value" : "10.0.648.42"
- }, {
- "version_value" : "10.0.648.45"
- }, {
- "version_value" : "10.0.648.49"
- }, {
- "version_value" : "10.0.648.54"
- }, {
- "version_value" : "10.0.648.56"
- }, {
- "version_value" : "10.0.648.59"
- }, {
- "version_value" : "10.0.648.62"
- }, {
- "version_value" : "10.0.648.66"
- }, {
- "version_value" : "10.0.648.68"
- }, {
- "version_value" : "10.0.648.70"
- }, {
- "version_value" : "10.0.648.72"
- }, {
- "version_value" : "10.0.648.76"
- }, {
- "version_value" : "10.0.648.79"
- }, {
- "version_value" : "10.0.648.82"
- }, {
- "version_value" : "10.0.648.84"
- }, {
- "version_value" : "10.0.648.87"
- }, {
- "version_value" : "10.0.648.90"
- }, {
- "version_value" : "10.0.648.101"
- }, {
- "version_value" : "10.0.648.103"
- }, {
- "version_value" : "10.0.648.105"
- }, {
- "version_value" : "10.0.648.107"
- }, {
- "version_value" : "10.0.648.114"
- }, {
- "version_value" : "10.0.648.116"
- }, {
- "version_value" : "10.0.648.118"
- }, {
- "version_value" : "10.0.648.119"
- }, {
- "version_value" : "10.0.648.120"
- }, {
- "version_value" : "10.0.648.121"
- }, {
- "version_value" : "10.0.648.122"
- }, {
- "version_value" : "10.0.648.123"
- }, {
- "version_value" : "10.0.648.124"
- }, {
- "version_value" : "10.0.648.125"
- }, {
- "version_value" : "10.0.648.126"
- }, {
- "version_value" : "10.0.648.127"
- }, {
- "version_value" : "10.0.648.128"
- }, {
- "version_value" : "10.0.648.129"
- }, {
- "version_value" : "10.0.648.130"
- }, {
- "version_value" : "10.0.648.131"
- }, {
- "version_value" : "10.0.648.132"
- }, {
- "version_value" : "10.0.648.133"
- }, {
- "version_value" : "10.0.648.134"
- }, {
- "version_value" : "10.0.648.135"
- }, {
- "version_value" : "10.0.648.151"
- }, {
- "version_value" : "10.0.648.201"
- }, {
- "version_value" : "10.0.648.203"
- }, {
- "version_value" : "10.0.648.204"
- }, {
- "version_value" : "10.0.648.205"
- }, {
- "version_value" : "10.0.649.0"
- }, {
- "version_value" : "10.0.650.0"
- }, {
- "version_value" : "10.0.651.0"
- }, {
- "version_value" : "11.0.652.0"
- }, {
- "version_value" : "11.0.653.0"
- }, {
- "version_value" : "11.0.654.0"
- }, {
- "version_value" : "11.0.655.0"
- }, {
- "version_value" : "11.0.656.0"
- }, {
- "version_value" : "11.0.657.0"
- }, {
- "version_value" : "11.0.658.0"
- }, {
- "version_value" : "11.0.658.1"
- }, {
- "version_value" : "11.0.659.0"
- }, {
- "version_value" : "11.0.660.0"
- }, {
- "version_value" : "11.0.661.0"
- }, {
- "version_value" : "11.0.662.0"
- }, {
- "version_value" : "11.0.663.0"
- }, {
- "version_value" : "11.0.664.1"
- }, {
- "version_value" : "11.0.665.0"
- }, {
- "version_value" : "11.0.666.0"
- }, {
- "version_value" : "11.0.667.0"
- }, {
- "version_value" : "11.0.667.2"
- }, {
- "version_value" : "11.0.667.3"
- }, {
- "version_value" : "11.0.667.4"
- }, {
- "version_value" : "11.0.668.0"
- }, {
- "version_value" : "11.0.669.0"
- }, {
- "version_value" : "11.0.670.0"
- }, {
- "version_value" : "11.0.671.0"
- }, {
- "version_value" : "11.0.672.0"
- }, {
- "version_value" : "11.0.672.1"
- }, {
- "version_value" : "11.0.672.2"
- }, {
- "version_value" : "11.0.673.0"
- }, {
- "version_value" : "11.0.674.0"
- }, {
- "version_value" : "11.0.675.0"
- }, {
- "version_value" : "11.0.676.0"
- }, {
- "version_value" : "11.0.677.0"
- }, {
- "version_value" : "11.0.678.0"
- }, {
- "version_value" : "11.0.679.0"
- }, {
- "version_value" : "11.0.680.0"
- }, {
- "version_value" : "11.0.681.0"
- }, {
- "version_value" : "11.0.682.0"
- }, {
- "version_value" : "11.0.683.0"
- }, {
- "version_value" : "11.0.684.0"
- }, {
- "version_value" : "11.0.685.0"
- }, {
- "version_value" : "11.0.686.0"
- }, {
- "version_value" : "11.0.686.1"
- }, {
- "version_value" : "11.0.686.2"
- }, {
- "version_value" : "11.0.686.3"
- }, {
- "version_value" : "11.0.687.0"
- }, {
- "version_value" : "11.0.687.1"
- }, {
- "version_value" : "11.0.688.0"
- }, {
- "version_value" : "11.0.689.0"
- }, {
- "version_value" : "11.0.690.0"
- }, {
- "version_value" : "11.0.690.1"
- }, {
- "version_value" : "11.0.691.0"
- }, {
- "version_value" : "11.0.692.0"
- }, {
- "version_value" : "11.0.693.0"
- }, {
- "version_value" : "11.0.694.0"
- }, {
- "version_value" : "11.0.695.0"
- }, {
- "version_value" : "11.0.696.0"
- }, {
- "version_value" : "11.0.696.1"
- }, {
- "version_value" : "11.0.696.2"
- }, {
- "version_value" : "11.0.696.3"
- }, {
- "version_value" : "11.0.696.4"
- }, {
- "version_value" : "11.0.696.5"
- }, {
- "version_value" : "11.0.696.7"
- }, {
- "version_value" : "11.0.696.8"
- }, {
- "version_value" : "11.0.696.9"
- }, {
- "version_value" : "11.0.696.10"
- }, {
- "version_value" : "11.0.696.11"
- }, {
- "version_value" : "11.0.696.12"
- }, {
- "version_value" : "11.0.696.13"
- }, {
- "version_value" : "11.0.696.14"
- }, {
- "version_value" : "11.0.696.15"
- }, {
- "version_value" : "11.0.696.16"
- }, {
- "version_value" : "11.0.696.17"
- }, {
- "version_value" : "11.0.696.18"
- }, {
- "version_value" : "11.0.696.19"
- }, {
- "version_value" : "11.0.696.20"
- }, {
- "version_value" : "11.0.696.21"
- }, {
- "version_value" : "11.0.696.22"
- }, {
- "version_value" : "11.0.696.23"
- }, {
- "version_value" : "11.0.696.24"
- }, {
- "version_value" : "11.0.696.25"
- }, {
- "version_value" : "11.0.696.26"
- }, {
- "version_value" : "11.0.696.27"
- }, {
- "version_value" : "11.0.696.28"
- }, {
- "version_value" : "11.0.696.29"
- }, {
- "version_value" : "11.0.696.30"
- }, {
- "version_value" : "11.0.696.31"
- }, {
- "version_value" : "11.0.696.32"
- }, {
- "version_value" : "11.0.696.33"
- }, {
- "version_value" : "11.0.696.34"
- }, {
- "version_value" : "11.0.696.35"
- }, {
- "version_value" : "11.0.696.36"
- }, {
- "version_value" : "11.0.696.37"
- }, {
- "version_value" : "11.0.696.38"
- }, {
- "version_value" : "11.0.696.39"
- }, {
- "version_value" : "11.0.696.40"
- }, {
- "version_value" : "11.0.696.41"
- }, {
- "version_value" : "11.0.696.42"
- }, {
- "version_value" : "11.0.696.43"
- }, {
- "version_value" : "11.0.696.44"
- }, {
- "version_value" : "11.0.696.45"
- }, {
- "version_value" : "11.0.696.46"
- }, {
- "version_value" : "11.0.696.47"
- }, {
- "version_value" : "11.0.696.48"
- }, {
- "version_value" : "11.0.696.49"
- }, {
- "version_value" : "11.0.696.50"
- }, {
- "version_value" : "11.0.696.51"
- }, {
- "version_value" : "11.0.696.52"
- }, {
- "version_value" : "11.0.696.53"
- }, {
- "version_value" : "11.0.696.54"
- }, {
- "version_value" : "11.0.696.55"
- }, {
- "version_value" : "11.0.696.56"
- }, {
- "version_value" : "11.0.696.57"
- }, {
- "version_value" : "11.0.696.58"
- }, {
- "version_value" : "11.0.696.59"
- }, {
- "version_value" : "11.0.696.60"
- }, {
- "version_value" : "11.0.696.61"
- }, {
- "version_value" : "11.0.696.62"
- }, {
- "version_value" : "11.0.696.63"
- }, {
- "version_value" : "11.0.696.64"
- }, {
- "version_value" : "11.0.696.65"
- }, {
- "version_value" : "11.0.696.66"
- }, {
- "version_value" : "11.0.696.67"
- }, {
- "version_value" : "11.0.696.68"
- }, {
- "version_value" : "11.0.696.69"
- }, {
- "version_value" : "11.0.696.70"
- }, {
- "version_value" : "11.0.696.71"
- }, {
- "version_value" : "11.0.696.72"
- }, {
- "version_value" : "11.0.696.77"
- }, {
- "version_value" : "11.0.697.0"
- }, {
- "version_value" : "11.0.698.0"
- }, {
- "version_value" : "11.0.699.0"
- }, {
- "version_value" : "12.0.700.0"
- }, {
- "version_value" : "12.0.701.0"
- }, {
- "version_value" : "12.0.702.0"
- }, {
- "version_value" : "12.0.702.1"
- }, {
- "version_value" : "12.0.702.2"
- }, {
- "version_value" : "12.0.703.0"
- }, {
- "version_value" : "12.0.704.0"
- }, {
- "version_value" : "12.0.705.0"
- }, {
- "version_value" : "12.0.706.0"
- }, {
- "version_value" : "12.0.707.0"
- }, {
- "version_value" : "12.0.708.0"
- }, {
- "version_value" : "12.0.709.0"
- }, {
- "version_value" : "12.0.710.0"
- }, {
- "version_value" : "12.0.711.0"
- }, {
- "version_value" : "12.0.712.0"
- }, {
- "version_value" : "12.0.713.0"
- }, {
- "version_value" : "12.0.714.0"
- }, {
- "version_value" : "12.0.715.0"
- }, {
- "version_value" : "12.0.716.0"
- }, {
- "version_value" : "12.0.717.0"
- }, {
- "version_value" : "12.0.718.0"
- }, {
- "version_value" : "12.0.719.0"
- }, {
- "version_value" : "12.0.719.1"
- }, {
- "version_value" : "12.0.720.0"
- }, {
- "version_value" : "12.0.721.0"
- }, {
- "version_value" : "12.0.721.1"
- }, {
- "version_value" : "12.0.722.0"
- }, {
- "version_value" : "12.0.723.0"
- }, {
- "version_value" : "12.0.723.1"
- }, {
- "version_value" : "12.0.724.0"
- }, {
- "version_value" : "12.0.725.0"
- }, {
- "version_value" : "12.0.726.0"
- }, {
- "version_value" : "12.0.727.0"
- }, {
- "version_value" : "12.0.728.0"
- }, {
- "version_value" : "12.0.729.0"
- }, {
- "version_value" : "12.0.730.0"
- }, {
- "version_value" : "12.0.731.0"
- }, {
- "version_value" : "12.0.732.0"
- }, {
- "version_value" : "12.0.733.0"
- }, {
- "version_value" : "12.0.734.0"
- }, {
- "version_value" : "12.0.735.0"
- }, {
- "version_value" : "12.0.736.0"
- }, {
- "version_value" : "12.0.737.0"
- }, {
- "version_value" : "12.0.738.0"
- }, {
- "version_value" : "12.0.739.0"
- }, {
- "version_value" : "12.0.740.0"
- }, {
- "version_value" : "12.0.741.0"
- }, {
- "version_value" : "12.0.742.0"
- }, {
- "version_value" : "12.0.742.1"
- }, {
- "version_value" : "12.0.742.2"
- }, {
- "version_value" : "12.0.742.3"
- }, {
- "version_value" : "12.0.742.4"
- }, {
- "version_value" : "12.0.742.5"
- }, {
- "version_value" : "12.0.742.6"
- }, {
- "version_value" : "12.0.742.8"
- }, {
- "version_value" : "12.0.742.9"
- }, {
- "version_value" : "12.0.742.10"
- }, {
- "version_value" : "12.0.742.11"
- }, {
- "version_value" : "12.0.742.12"
- }, {
- "version_value" : "12.0.742.13"
- }, {
- "version_value" : "12.0.742.14"
- }, {
- "version_value" : "12.0.742.15"
- }, {
- "version_value" : "12.0.742.16"
- }, {
- "version_value" : "12.0.742.17"
- }, {
- "version_value" : "12.0.742.18"
- }, {
- "version_value" : "12.0.742.19"
- }, {
- "version_value" : "12.0.742.20"
- }, {
- "version_value" : "12.0.742.21"
- }, {
- "version_value" : "12.0.742.22"
- }, {
- "version_value" : "12.0.742.30"
- }, {
- "version_value" : "12.0.742.41"
- }, {
- "version_value" : "12.0.742.42"
- }, {
- "version_value" : "12.0.742.43"
- }, {
- "version_value" : "12.0.742.44"
- }, {
- "version_value" : "12.0.742.45"
- }, {
- "version_value" : "12.0.742.46"
- }, {
- "version_value" : "12.0.742.47"
- }, {
- "version_value" : "12.0.742.48"
- }, {
- "version_value" : "12.0.742.49"
- }, {
- "version_value" : "12.0.742.50"
- }, {
- "version_value" : "12.0.742.51"
- }, {
- "version_value" : "12.0.742.52"
- }, {
- "version_value" : "12.0.742.53"
- }, {
- "version_value" : "12.0.742.54"
- }, {
- "version_value" : "12.0.742.55"
- }, {
- "version_value" : "12.0.742.56"
- }, {
- "version_value" : "12.0.742.57"
- }, {
- "version_value" : "12.0.742.58"
- }, {
- "version_value" : "12.0.742.59"
- }, {
- "version_value" : "12.0.742.60"
- }, {
- "version_value" : "12.0.742.61"
- }, {
- "version_value" : "12.0.742.63"
- }, {
- "version_value" : "12.0.742.64"
- }, {
- "version_value" : "12.0.742.65"
- }, {
- "version_value" : "12.0.742.66"
- }, {
- "version_value" : "12.0.742.67"
- }, {
- "version_value" : "12.0.742.68"
- }, {
- "version_value" : "12.0.742.69"
- }, {
- "version_value" : "12.0.742.70"
- }, {
- "version_value" : "12.0.742.71"
- }, {
- "version_value" : "12.0.742.72"
- }, {
- "version_value" : "12.0.742.73"
- }, {
- "version_value" : "12.0.742.74"
- }, {
- "version_value" : "12.0.742.75"
- }, {
- "version_value" : "12.0.742.77"
- }, {
- "version_value" : "12.0.742.82"
- }, {
- "version_value" : "12.0.742.91"
- }, {
- "version_value" : "12.0.742.92"
- }, {
- "version_value" : "12.0.742.93"
- }, {
- "version_value" : "12.0.742.94"
- }, {
- "version_value" : "12.0.742.100"
- }, {
- "version_value" : "12.0.742.105"
- }, {
- "version_value" : "12.0.742.111"
- }, {
- "version_value" : "12.0.742.112"
- }, {
- "version_value" : "12.0.742.113"
- }, {
- "version_value" : "12.0.742.114"
- }, {
- "version_value" : "12.0.742.115"
- }, {
- "version_value" : "12.0.742.120"
- }, {
- "version_value" : "12.0.742.121"
- }, {
- "version_value" : "12.0.742.122"
- }, {
- "version_value" : "12.0.742.123"
- }, {
- "version_value" : "12.0.742.124"
- }, {
- "version_value" : "12.0.743.0"
- }, {
- "version_value" : "12.0.744.0"
- }, {
- "version_value" : "12.0.745.0"
- }, {
- "version_value" : "12.0.746.0"
- }, {
- "version_value" : "12.0.747.0"
- }, {
- "version_value" : "13.0.748.0"
- }, {
- "version_value" : "13.0.749.0"
- }, {
- "version_value" : "13.0.750.0"
- }, {
- "version_value" : "13.0.751.0"
- }, {
- "version_value" : "13.0.752.0"
- }, {
- "version_value" : "13.0.753.0"
- }, {
- "version_value" : "13.0.754.0"
- }, {
- "version_value" : "13.0.755.0"
- }, {
- "version_value" : "13.0.756.0"
- }, {
- "version_value" : "13.0.757.0"
- }, {
- "version_value" : "13.0.758.0"
- }, {
- "version_value" : "13.0.759.0"
- }, {
- "version_value" : "13.0.760.0"
- }, {
- "version_value" : "13.0.761.0"
- }, {
- "version_value" : "13.0.761.1"
- }, {
- "version_value" : "13.0.762.0"
- }, {
- "version_value" : "13.0.762.1"
- }, {
- "version_value" : "13.0.763.0"
- }, {
- "version_value" : "13.0.764.0"
- }, {
- "version_value" : "13.0.765.0"
- }, {
- "version_value" : "13.0.766.0"
- }, {
- "version_value" : "13.0.767.0"
- }, {
- "version_value" : "13.0.767.1"
- }, {
- "version_value" : "13.0.768.0"
- }, {
- "version_value" : "13.0.769.0"
- }, {
- "version_value" : "13.0.770.0"
- }, {
- "version_value" : "13.0.771.0"
- }, {
- "version_value" : "13.0.772.0"
- }, {
- "version_value" : "13.0.773.0"
- }, {
- "version_value" : "13.0.774.0"
- }, {
- "version_value" : "13.0.775.0"
- }, {
- "version_value" : "13.0.775.1"
- }, {
- "version_value" : "13.0.775.2"
- }, {
- "version_value" : "13.0.775.4"
- }, {
- "version_value" : "13.0.776.0"
- }, {
- "version_value" : "13.0.776.1"
- }, {
- "version_value" : "13.0.777.0"
- }, {
- "version_value" : "13.0.777.1"
- }, {
- "version_value" : "13.0.777.2"
- }, {
- "version_value" : "13.0.777.3"
- }, {
- "version_value" : "13.0.777.4"
- }, {
- "version_value" : "13.0.777.5"
- }, {
- "version_value" : "13.0.777.6"
- }, {
- "version_value" : "13.0.778.0"
- }, {
- "version_value" : "13.0.779.0"
- }, {
- "version_value" : "13.0.780.0"
- }, {
- "version_value" : "13.0.781.0"
- }, {
- "version_value" : "13.0.782.0"
- }, {
- "version_value" : "13.0.782.1"
- }, {
- "version_value" : "13.0.782.3"
- }, {
- "version_value" : "13.0.782.4"
- }, {
- "version_value" : "13.0.782.6"
- }, {
- "version_value" : "13.0.782.7"
- }, {
- "version_value" : "13.0.782.10"
- }, {
- "version_value" : "13.0.782.11"
- }, {
- "version_value" : "13.0.782.12"
- }, {
- "version_value" : "13.0.782.13"
- }, {
- "version_value" : "13.0.782.14"
- }, {
- "version_value" : "13.0.782.15"
- }, {
- "version_value" : "13.0.782.16"
- }, {
- "version_value" : "13.0.782.17"
- }, {
- "version_value" : "13.0.782.18"
- }, {
- "version_value" : "13.0.782.19"
- }, {
- "version_value" : "13.0.782.20"
- }, {
- "version_value" : "13.0.782.21"
- }, {
- "version_value" : "13.0.782.23"
- }, {
- "version_value" : "13.0.782.24"
- }, {
- "version_value" : "13.0.782.25"
- }, {
- "version_value" : "13.0.782.26"
- }, {
- "version_value" : "13.0.782.27"
- }, {
- "version_value" : "13.0.782.28"
- }, {
- "version_value" : "13.0.782.29"
- }, {
- "version_value" : "13.0.782.30"
- }, {
- "version_value" : "13.0.782.31"
- }, {
- "version_value" : "13.0.782.32"
- }, {
- "version_value" : "13.0.782.33"
- }, {
- "version_value" : "13.0.782.34"
- }, {
- "version_value" : "13.0.782.35"
- }, {
- "version_value" : "13.0.782.36"
- }, {
- "version_value" : "13.0.782.37"
- }, {
- "version_value" : "13.0.782.38"
- }, {
- "version_value" : "13.0.782.39"
- }, {
- "version_value" : "13.0.782.40"
- }, {
- "version_value" : "13.0.782.41"
- }, {
- "version_value" : "13.0.782.42"
- }, {
- "version_value" : "13.0.782.43"
- }, {
- "version_value" : "13.0.782.44"
- }, {
- "version_value" : "13.0.782.45"
- }, {
- "version_value" : "13.0.782.46"
- }, {
- "version_value" : "13.0.782.47"
- }, {
- "version_value" : "13.0.782.48"
- }, {
- "version_value" : "13.0.782.49"
- }, {
- "version_value" : "13.0.782.50"
- }, {
- "version_value" : "13.0.782.51"
- }, {
- "version_value" : "13.0.782.52"
- }, {
- "version_value" : "13.0.782.53"
- }, {
- "version_value" : "13.0.782.55"
- }, {
- "version_value" : "13.0.782.56"
- }, {
- "version_value" : "13.0.782.81"
- }, {
- "version_value" : "13.0.782.82"
- }, {
- "version_value" : "13.0.782.83"
- }, {
- "version_value" : "13.0.782.84"
- }, {
- "version_value" : "13.0.782.85"
- }, {
- "version_value" : "13.0.782.86"
- }, {
- "version_value" : "13.0.782.87"
- }, {
- "version_value" : "13.0.782.88"
- }, {
- "version_value" : "13.0.782.89"
- }, {
- "version_value" : "13.0.782.90"
- }, {
- "version_value" : "13.0.782.91"
- }, {
- "version_value" : "13.0.782.92"
- }, {
- "version_value" : "13.0.782.93"
- }, {
- "version_value" : "13.0.782.94"
- }, {
- "version_value" : "13.0.782.95"
- }, {
- "version_value" : "13.0.782.96"
- }, {
- "version_value" : "13.0.782.97"
- }, {
- "version_value" : "13.0.782.98"
- }, {
- "version_value" : "13.0.782.99"
- }, {
- "version_value" : "13.0.782.100"
- }, {
- "version_value" : "13.0.782.101"
- }, {
- "version_value" : "13.0.782.102"
- }, {
- "version_value" : "13.0.782.103"
- }, {
- "version_value" : "13.0.782.104"
- }, {
- "version_value" : "13.0.782.105"
- }, {
- "version_value" : "13.0.782.106"
- }, {
- "version_value" : "13.0.782.107"
- }, {
- "version_value" : "13.0.782.108"
- }, {
- "version_value" : "13.0.782.109"
- }, {
- "version_value" : "13.0.782.112"
- }, {
- "version_value" : "13.0.782.210"
- }, {
- "version_value" : "13.0.782.211"
- }, {
- "version_value" : "13.0.782.212"
- }, {
- "version_value" : "13.0.782.213"
- }, {
- "version_value" : "13.0.782.214"
- }, {
- "version_value" : "13.0.782.215"
- }, {
- "version_value" : "13.0.782.216"
- }, {
- "version_value" : "13.0.782.217"
- }, {
- "version_value" : "13.0.782.218"
- }, {
- "version_value" : "13.0.782.219"
- }, {
- "version_value" : "13.0.782.220"
- }, {
- "version_value" : "13.0.782.237"
- }, {
- "version_value" : "13.0.782.238"
- }, {
- "version_value" : "14.0.783.0"
- }, {
- "version_value" : "14.0.784.0"
- }, {
- "version_value" : "14.0.785.0"
- }, {
- "version_value" : "14.0.786.0"
- }, {
- "version_value" : "14.0.787.0"
- }, {
- "version_value" : "14.0.788.0"
- }, {
- "version_value" : "14.0.789.0"
- }, {
- "version_value" : "14.0.790.0"
- }, {
- "version_value" : "14.0.791.0"
- }, {
- "version_value" : "14.0.792.0"
- }, {
- "version_value" : "14.0.793.0"
- }, {
- "version_value" : "14.0.794.0"
- }, {
- "version_value" : "14.0.795.0"
- }, {
- "version_value" : "14.0.796.0"
- }, {
- "version_value" : "14.0.797.0"
- }, {
- "version_value" : "14.0.798.0"
- }, {
- "version_value" : "14.0.799.0"
- }, {
- "version_value" : "14.0.800.0"
- }, {
- "version_value" : "14.0.801.0"
- }, {
- "version_value" : "14.0.802.0"
- }, {
- "version_value" : "14.0.803.0"
- }, {
- "version_value" : "14.0.804.0"
- }, {
- "version_value" : "14.0.805.0"
- }, {
- "version_value" : "14.0.806.0"
- }, {
- "version_value" : "14.0.807.0"
- }, {
- "version_value" : "14.0.808.0"
- }, {
- "version_value" : "14.0.809.0"
- }, {
- "version_value" : "14.0.810.0"
- }, {
- "version_value" : "14.0.811.0"
- }, {
- "version_value" : "14.0.812.0"
- }, {
- "version_value" : "14.0.813.0"
- }, {
- "version_value" : "14.0.814.0"
- }, {
- "version_value" : "14.0.815.0"
- }, {
- "version_value" : "14.0.816.0"
- }, {
- "version_value" : "14.0.818.0"
- }, {
- "version_value" : "14.0.819.0"
- }, {
- "version_value" : "14.0.820.0"
- }, {
- "version_value" : "14.0.821.0"
- }, {
- "version_value" : "14.0.822.0"
- }, {
- "version_value" : "14.0.823.0"
- }, {
- "version_value" : "14.0.824.0"
- }, {
- "version_value" : "14.0.825.0"
- }, {
- "version_value" : "14.0.826.0"
- }, {
- "version_value" : "14.0.827.0"
- }, {
- "version_value" : "14.0.827.10"
- }, {
- "version_value" : "14.0.827.12"
- }, {
- "version_value" : "14.0.829.1"
- }, {
- "version_value" : "14.0.830.0"
- }, {
- "version_value" : "14.0.831.0"
- }, {
- "version_value" : "14.0.832.0"
- }, {
- "version_value" : "14.0.833.0"
- }, {
- "version_value" : "14.0.834.0"
- }, {
- "version_value" : "14.0.835.0"
- }, {
- "version_value" : "14.0.835.1"
- }, {
- "version_value" : "14.0.835.2"
- }, {
- "version_value" : "14.0.835.4"
- }, {
- "version_value" : "14.0.835.8"
- }, {
- "version_value" : "14.0.835.9"
- }, {
- "version_value" : "14.0.835.11"
- }, {
- "version_value" : "14.0.835.13"
- }, {
- "version_value" : "14.0.835.14"
- }, {
- "version_value" : "14.0.835.15"
- }, {
- "version_value" : "14.0.835.16"
- }, {
- "version_value" : "14.0.835.18"
- }, {
- "version_value" : "14.0.835.20"
- }, {
- "version_value" : "14.0.835.21"
- }, {
- "version_value" : "14.0.835.22"
- }, {
- "version_value" : "14.0.835.23"
- }, {
- "version_value" : "14.0.835.24"
- }, {
- "version_value" : "14.0.835.25"
- }, {
- "version_value" : "14.0.835.26"
- }, {
- "version_value" : "14.0.835.27"
- }, {
- "version_value" : "14.0.835.28"
- }, {
- "version_value" : "14.0.835.29"
- }, {
- "version_value" : "14.0.835.30"
- }, {
- "version_value" : "14.0.835.31"
- }, {
- "version_value" : "14.0.835.32"
- }, {
- "version_value" : "14.0.835.33"
- }, {
- "version_value" : "14.0.835.34"
- }, {
- "version_value" : "14.0.835.35"
- }, {
- "version_value" : "14.0.835.86"
- }, {
- "version_value" : "14.0.835.87"
- }, {
- "version_value" : "14.0.835.88"
- }, {
- "version_value" : "14.0.835.89"
- }, {
- "version_value" : "14.0.835.90"
- }, {
- "version_value" : "14.0.835.91"
- }, {
- "version_value" : "14.0.835.92"
- }, {
- "version_value" : "14.0.835.93"
- }, {
- "version_value" : "14.0.835.94"
- }, {
- "version_value" : "14.0.835.95"
- }, {
- "version_value" : "14.0.835.96"
- }, {
- "version_value" : "14.0.835.97"
- }, {
- "version_value" : "14.0.835.98"
- }, {
- "version_value" : "14.0.835.99"
- }, {
- "version_value" : "14.0.835.100"
- }, {
- "version_value" : "14.0.835.101"
- }, {
- "version_value" : "14.0.835.102"
- }, {
- "version_value" : "14.0.835.103"
- }, {
- "version_value" : "14.0.835.104"
- }, {
- "version_value" : "14.0.835.105"
- }, {
- "version_value" : "14.0.835.106"
- }, {
- "version_value" : "14.0.835.107"
- }, {
- "version_value" : "14.0.835.108"
- }, {
- "version_value" : "14.0.835.109"
- }, {
- "version_value" : "14.0.835.110"
- }, {
- "version_value" : "14.0.835.111"
- }, {
- "version_value" : "14.0.835.112"
- }, {
- "version_value" : "14.0.835.113"
- }, {
- "version_value" : "14.0.835.114"
- }, {
- "version_value" : "14.0.835.115"
- }, {
- "version_value" : "14.0.835.116"
- }, {
- "version_value" : "14.0.835.117"
- }, {
- "version_value" : "14.0.835.118"
- }, {
- "version_value" : "14.0.835.119"
- }, {
- "version_value" : "14.0.835.120"
- }, {
- "version_value" : "14.0.835.121"
- }, {
- "version_value" : "14.0.835.122"
- }, {
- "version_value" : "14.0.835.123"
- }, {
- "version_value" : "14.0.835.124"
- }, {
- "version_value" : "14.0.835.125"
- }, {
- "version_value" : "14.0.835.126"
- }, {
- "version_value" : "14.0.835.127"
- }, {
- "version_value" : "14.0.835.128"
- }, {
- "version_value" : "14.0.835.149"
- }, {
- "version_value" : "14.0.835.150"
- }, {
- "version_value" : "14.0.835.151"
- }, {
- "version_value" : "14.0.835.152"
- }, {
- "version_value" : "14.0.835.153"
- }, {
- "version_value" : "14.0.835.154"
- }, {
- "version_value" : "14.0.835.155"
- }, {
- "version_value" : "14.0.835.156"
- }, {
- "version_value" : "14.0.835.157"
- }, {
- "version_value" : "14.0.835.158"
- }, {
- "version_value" : "14.0.835.159"
- }, {
- "version_value" : "14.0.835.160"
- }, {
- "version_value" : "14.0.835.161"
- }, {
- "version_value" : "14.0.835.162"
- }, {
- "version_value" : "14.0.835.163"
- }, {
- "version_value" : "14.0.835.184"
- }, {
- "version_value" : "14.0.835.186"
- }, {
- "version_value" : "14.0.835.187"
- }, {
- "version_value" : "14.0.835.202"
- }, {
- "version_value" : "14.0.835.203"
- }, {
- "version_value" : "14.0.835.204"
- }, {
- "version_value" : "14.0.836.0"
- }, {
- "version_value" : "14.0.837.0"
- }, {
- "version_value" : "14.0.838.0"
- }, {
- "version_value" : "14.0.839.0"
- }, {
- "version_value" : "15.0.859.0"
- }, {
- "version_value" : "15.0.860.0"
- }, {
- "version_value" : "15.0.861.0"
- }, {
- "version_value" : "15.0.862.0"
- }, {
- "version_value" : "15.0.862.1"
- }, {
- "version_value" : "15.0.863.0"
- }, {
- "version_value" : "15.0.864.0"
- }, {
- "version_value" : "15.0.865.0"
- }, {
- "version_value" : "15.0.866.0"
- }, {
- "version_value" : "15.0.867.0"
- }, {
- "version_value" : "15.0.868.0"
- }, {
- "version_value" : "15.0.868.1"
- }, {
- "version_value" : "15.0.869.0"
- }, {
- "version_value" : "15.0.870.0"
- }, {
- "version_value" : "15.0.871.0"
- }, {
- "version_value" : "15.0.871.1"
- }, {
- "version_value" : "15.0.872.0"
- }, {
- "version_value" : "15.0.873.0"
- }, {
- "version_value" : "15.0.874.0"
- }, {
- "version_value" : "15.0.874.1"
- }, {
- "version_value" : "15.0.874.2"
- }, {
- "version_value" : "15.0.874.3"
- }, {
- "version_value" : "15.0.874.4"
- }, {
- "version_value" : "15.0.874.5"
- }, {
- "version_value" : "15.0.874.6"
- }, {
- "version_value" : "15.0.874.7"
- }, {
- "version_value" : "15.0.874.8"
- }, {
- "version_value" : "15.0.874.9"
- }, {
- "version_value" : "15.0.874.10"
- }, {
- "version_value" : "15.0.874.11"
- }, {
- "version_value" : "15.0.874.12"
- }, {
- "version_value" : "15.0.874.13"
- }, {
- "version_value" : "15.0.874.14"
- }, {
- "version_value" : "15.0.874.15"
- }, {
- "version_value" : "15.0.874.16"
- }, {
- "version_value" : "15.0.874.17"
- }, {
- "version_value" : "15.0.874.18"
- }, {
- "version_value" : "15.0.874.19"
- }, {
- "version_value" : "15.0.874.20"
- }, {
- "version_value" : "15.0.874.21"
- }, {
- "version_value" : "15.0.874.22"
- }, {
- "version_value" : "15.0.874.23"
- }, {
- "version_value" : "15.0.874.24"
- }, {
- "version_value" : "15.0.874.44"
- }, {
- "version_value" : "15.0.874.45"
- }, {
- "version_value" : "15.0.874.46"
- }, {
- "version_value" : "15.0.874.47"
- }, {
- "version_value" : "15.0.874.48"
- }, {
- "version_value" : "15.0.874.49"
- }, {
- "version_value" : "15.0.874.101"
- }, {
- "version_value" : "15.0.874.102"
- }, {
- "version_value" : "15.0.874.103"
- }, {
- "version_value" : "15.0.874.104"
- }, {
- "version_value" : "15.0.874.106"
- }, {
- "version_value" : "15.0.874.116"
- }, {
- "version_value" : "15.0.874.117"
- }, {
- "version_value" : "15.0.874.119"
- }, {
- "version_value" : "15.0.874.120"
- }, {
- "version_value" : "15.0.874.121"
- }, {
- "version_value" : "16.0.877.0"
- }, {
- "version_value" : "16.0.878.0"
- }, {
- "version_value" : "16.0.879.0"
- }, {
- "version_value" : "16.0.880.0"
- }, {
- "version_value" : "16.0.881.0"
- }, {
- "version_value" : "16.0.882.0"
- }, {
- "version_value" : "16.0.883.0"
- }, {
- "version_value" : "16.0.884.0"
- }, {
- "version_value" : "16.0.885.0"
- }, {
- "version_value" : "16.0.886.0"
- }, {
- "version_value" : "16.0.886.1"
- }, {
- "version_value" : "16.0.887.0"
- }, {
- "version_value" : "16.0.888.0"
- }, {
- "version_value" : "16.0.889.0"
- }, {
- "version_value" : "16.0.889.2"
- }, {
- "version_value" : "16.0.889.3"
- }, {
- "version_value" : "16.0.890.0"
- }, {
- "version_value" : "16.0.890.1"
- }, {
- "version_value" : "16.0.891.0"
- }, {
- "version_value" : "16.0.891.1"
- }, {
- "version_value" : "16.0.892.0"
- }, {
- "version_value" : "16.0.893.0"
- }, {
- "version_value" : "16.0.893.1"
- }, {
- "version_value" : "16.0.894.0"
- }, {
- "version_value" : "16.0.895.0"
- }, {
- "version_value" : "16.0.896.0"
- }, {
- "version_value" : "16.0.897.0"
- }, {
- "version_value" : "16.0.898.0"
- }, {
- "version_value" : "16.0.899.0"
- }, {
- "version_value" : "16.0.900.0"
- }, {
- "version_value" : "16.0.901.0"
- }, {
- "version_value" : "16.0.902.0"
- }, {
- "version_value" : "16.0.903.0"
- }, {
- "version_value" : "16.0.904.0"
- }, {
- "version_value" : "16.0.905.0"
- }, {
- "version_value" : "16.0.906.0"
- }, {
- "version_value" : "16.0.906.1"
- }, {
- "version_value" : "16.0.907.0"
- }, {
- "version_value" : "16.0.908.0"
- }, {
- "version_value" : "16.0.909.0"
- }, {
- "version_value" : "16.0.910.0"
- }, {
- "version_value" : "16.0.911.0"
- }, {
- "version_value" : "16.0.911.1"
- }, {
- "version_value" : "16.0.911.2"
- }, {
- "version_value" : "16.0.912.0"
- }, {
- "version_value" : "16.0.912.1"
- }, {
- "version_value" : "16.0.912.2"
- }, {
- "version_value" : "16.0.912.3"
- }, {
- "version_value" : "16.0.912.4"
- }, {
- "version_value" : "16.0.912.5"
- }, {
- "version_value" : "16.0.912.6"
- }, {
- "version_value" : "16.0.912.7"
- }, {
- "version_value" : "16.0.912.8"
- }, {
- "version_value" : "16.0.912.9"
- }, {
- "version_value" : "16.0.912.10"
- }, {
- "version_value" : "16.0.912.11"
- }, {
- "version_value" : "16.0.912.12"
- }, {
- "version_value" : "16.0.912.13"
- }, {
- "version_value" : "16.0.912.14"
- }, {
- "version_value" : "16.0.912.15"
- }, {
- "version_value" : "16.0.912.19"
- }, {
- "version_value" : "16.0.912.20"
- }, {
- "version_value" : "16.0.912.21"
- }, {
- "version_value" : "16.0.912.22"
- }, {
- "version_value" : "16.0.912.23"
- }, {
- "version_value" : "16.0.912.24"
- }, {
- "version_value" : "16.0.912.25"
- }, {
- "version_value" : "16.0.912.26"
- }, {
- "version_value" : "16.0.912.27"
- }, {
- "version_value" : "16.0.912.28"
- }, {
- "version_value" : "16.0.912.29"
- }, {
- "version_value" : "16.0.912.30"
- }, {
- "version_value" : "16.0.912.31"
- }, {
- "version_value" : "16.0.912.32"
- }, {
- "version_value" : "16.0.912.33"
- }, {
- "version_value" : "16.0.912.34"
- }, {
- "version_value" : "16.0.912.35"
- }, {
- "version_value" : "16.0.912.36"
- }, {
- "version_value" : "16.0.912.37"
- }, {
- "version_value" : "16.0.912.38"
- }, {
- "version_value" : "16.0.912.39"
- }, {
- "version_value" : "16.0.912.40"
- }, {
- "version_value" : "16.0.912.41"
- }, {
- "version_value" : "16.0.912.42"
- }, {
- "version_value" : "16.0.912.43"
- }, {
- "version_value" : "16.0.912.62"
- }, {
- "version_value" : "16.0.912.63"
- }, {
- "version_value" : "16.0.912.66"
- }, {
- "version_value" : "16.0.912.74"
- }, {
- "version_value" : "16.0.912.75"
- }, {
- "version_value" : "16.0.912.76"
- }, {
- "version_value" : "16.0.912.77"
- }, {
- "version_value" : "17.0.921.3"
- }, {
- "version_value" : "17.0.922.0"
- }, {
- "version_value" : "17.0.923.0"
- }, {
- "version_value" : "17.0.923.1"
- }, {
- "version_value" : "17.0.924.0"
- }, {
- "version_value" : "17.0.925.0"
- }, {
- "version_value" : "17.0.926.0"
- }, {
- "version_value" : "17.0.927.0"
- }, {
- "version_value" : "17.0.928.0"
- }, {
- "version_value" : "17.0.928.1"
- }, {
- "version_value" : "17.0.928.2"
- }, {
- "version_value" : "17.0.928.3"
- }, {
- "version_value" : "17.0.929.0"
- }, {
- "version_value" : "17.0.930.0"
- }, {
- "version_value" : "17.0.931.0"
- }, {
- "version_value" : "17.0.932.0"
- }, {
- "version_value" : "17.0.933.0"
- }, {
- "version_value" : "17.0.933.1"
- }, {
- "version_value" : "17.0.934.0"
- }, {
- "version_value" : "17.0.935.0"
- }, {
- "version_value" : "17.0.935.1"
- }, {
- "version_value" : "17.0.936.0"
- }, {
- "version_value" : "17.0.936.1"
- }, {
- "version_value" : "17.0.937.0"
- }, {
- "version_value" : "17.0.938.0"
- }, {
- "version_value" : "17.0.939.0"
- }, {
- "version_value" : "17.0.939.1"
- }, {
- "version_value" : "17.0.940.0"
- }, {
- "version_value" : "17.0.941.0"
- }, {
- "version_value" : "17.0.942.0"
- }, {
- "version_value" : "17.0.943.0"
- }, {
- "version_value" : "17.0.944.0"
- }, {
- "version_value" : "17.0.945.0"
- }, {
- "version_value" : "17.0.946.0"
- }, {
- "version_value" : "17.0.947.0"
- }, {
- "version_value" : "17.0.948.0"
- }, {
- "version_value" : "17.0.949.0"
- }, {
- "version_value" : "17.0.950.0"
- }, {
- "version_value" : "17.0.951.0"
- }, {
- "version_value" : "17.0.952.0"
- }, {
- "version_value" : "17.0.953.0"
- }, {
- "version_value" : "17.0.954.0"
- }, {
- "version_value" : "17.0.954.1"
- }, {
- "version_value" : "17.0.954.2"
- }, {
- "version_value" : "17.0.954.3"
- }, {
- "version_value" : "17.0.955.0"
- }, {
- "version_value" : "17.0.956.0"
- }, {
- "version_value" : "17.0.957.0"
- }, {
- "version_value" : "17.0.958.0"
- }, {
- "version_value" : "17.0.958.1"
- }, {
- "version_value" : "17.0.959.0"
- }, {
- "version_value" : "17.0.960.0"
- }, {
- "version_value" : "17.0.961.0"
- }, {
- "version_value" : "17.0.962.0"
- }, {
- "version_value" : "17.0.963.0"
- }, {
- "version_value" : "17.0.963.1"
- }, {
- "version_value" : "17.0.963.2"
- }, {
- "version_value" : "17.0.963.3"
- }, {
- "version_value" : "17.0.963.4"
- }, {
- "version_value" : "17.0.963.5"
- }, {
- "version_value" : "17.0.963.6"
- }, {
- "version_value" : "17.0.963.7"
- }, {
- "version_value" : "17.0.963.8"
- }, {
- "version_value" : "17.0.963.9"
- }, {
- "version_value" : "17.0.963.10"
- }, {
- "version_value" : "17.0.963.11"
- }, {
- "version_value" : "17.0.963.12"
- }, {
- "version_value" : "17.0.963.13"
- }, {
- "version_value" : "17.0.963.14"
- }, {
- "version_value" : "17.0.963.15"
- }, {
- "version_value" : "17.0.963.16"
- }, {
- "version_value" : "17.0.963.17"
- }, {
- "version_value" : "17.0.963.18"
- }, {
- "version_value" : "17.0.963.19"
- }, {
- "version_value" : "17.0.963.20"
- }, {
- "version_value" : "17.0.963.21"
- }, {
- "version_value" : "17.0.963.22"
- }, {
- "version_value" : "17.0.963.23"
- }, {
- "version_value" : "17.0.963.24"
- }, {
- "version_value" : "17.0.963.25"
- }, {
- "version_value" : "17.0.963.26"
- }, {
- "version_value" : "17.0.963.27"
- }, {
- "version_value" : "17.0.963.28"
- }, {
- "version_value" : "17.0.963.29"
- }, {
- "version_value" : "17.0.963.30"
- }, {
- "version_value" : "17.0.963.31"
- }, {
- "version_value" : "17.0.963.32"
- }, {
- "version_value" : "17.0.963.33"
- }, {
- "version_value" : "17.0.963.34"
- }, {
- "version_value" : "17.0.963.35"
- }, {
- "version_value" : "17.0.963.36"
- }, {
- "version_value" : "17.0.963.37"
- }, {
- "version_value" : "17.0.963.38"
- }, {
- "version_value" : "17.0.963.39"
- }, {
- "version_value" : "17.0.963.40"
- }, {
- "version_value" : "17.0.963.41"
- }, {
- "version_value" : "17.0.963.42"
- }, {
- "version_value" : "17.0.963.43"
- }, {
- "version_value" : "17.0.963.44"
- }, {
- "version_value" : "17.0.963.45"
- }, {
- "version_value" : "17.0.963.46"
- }, {
- "version_value" : "17.0.963.47"
- }, {
- "version_value" : "17.0.963.48"
- }, {
- "version_value" : "17.0.963.49"
- }, {
- "version_value" : "17.0.963.50"
- }, {
- "version_value" : "17.0.963.51"
- }, {
- "version_value" : "17.0.963.52"
- }, {
- "version_value" : "17.0.963.53"
- }, {
- "version_value" : "17.0.963.54"
- }, {
- "version_value" : "17.0.963.55"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-20"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://code.google.com/p/chromium/issues/detail?id=112451"
- }, {
- "url" : "http://googlechromereleases.blogspot.com/2012/02/chrome-stable-update.html"
- }, {
- "url" : "http://secunia.com/advisories/48016"
- }, {
- "url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14891"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Google Chrome before 17.0.963.56 allows remote attackers to cause a denial of service (application crash) via an empty X.509 certificate."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.38.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.38.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.38.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.38.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.38.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.38.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.40.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.40.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.42.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.42.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.42.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.42.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.149.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.149.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.149.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.149.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.149.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.149.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.152.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.152.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.153.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.153.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.3.154.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.3.154.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.3.154.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.3.154.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.156.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.156.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.157.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.157.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.157.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.157.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.158.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.158.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.159.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.159.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.169.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.169.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.169.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.169.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.170.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.170.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.182.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.182.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.190.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.190.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.193.2:beta",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.193.2:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.212.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.212.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.212.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.212.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.221.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.221.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.224.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.224.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.229.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.229.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.235.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.235.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.236.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.236.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.237.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.237.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.237.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.237.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.239.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.239.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.240.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.240.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.241.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.241.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.242.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.242.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.243.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.243.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.244.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.244.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.245.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.245.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.245.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.245.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.246.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.246.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.247.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.247.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.248.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.248.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.78",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.78:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.78:beta",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.78:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.80",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.80:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.250.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.250.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.250.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.250.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.251.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.251.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.252.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.252.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.254.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.254.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.255.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.255.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.256.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.256.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.257.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.257.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.258.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.258.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.259.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.259.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.260.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.260.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.261.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.261.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.262.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.262.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.263.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.263.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.264.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.264.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.265.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.265.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.266.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.266.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.267.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.267.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.268.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.268.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.269.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.269.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.271.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.271.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.272.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.272.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.275.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.275.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.275.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.275.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.276.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.276.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.277.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.277.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.278.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.278.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.286.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.286.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.287.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.287.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.288.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.288.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.288.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.288.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.289.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.289.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.290.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.290.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.292.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.292.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.294.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.294.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.295.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.295.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.296.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.296.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.299.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.299.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.300.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.300.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.301.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.301.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.303.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.303.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.304.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.304.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.305.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.305.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1:beta",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1001",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1001:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1004",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1004:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1006",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1006:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1007",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1007:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1008",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1008:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1009",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1009:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1010",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1010:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1011",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1011:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1012",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1012:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1013",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1013:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1014",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1014:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1015",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1015:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1016",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1016:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1017",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1017:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1018",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1018:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1019",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1019:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1020",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1020:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1021",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1021:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1022",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1022:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1023",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1023:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1024",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1024:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1025",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1025:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1026",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1026:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1027",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1027:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1028",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1028:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1029",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1029:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1030",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1030:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1031",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1031:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1032",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1032:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1033",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1033:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1034",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1034:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1035",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1035:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1036",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1036:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1037",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1037:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1038",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1038:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1039",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1039:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1040",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1040:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1041",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1041:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1042",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1042:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1043",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1043:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1044",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1044:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1045",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1045:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1046",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1046:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1047",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1047:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1048",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1048:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1049",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1049:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1050",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1050:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1051",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1051:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1052",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1052:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1053",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1053:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1054",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1054:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1055",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1055:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1056",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1056:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1057",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1057:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1058",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1058:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1059",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1059:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1060",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1060:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1061",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1061:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1062",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1062:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1063",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1063:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1064",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1064:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.306.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.306.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.306.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.306.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.308.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.308.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.309.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.309.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.313.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.313.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.314.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.314.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.314.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.314.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.315.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.315.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.316.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.316.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.317.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.317.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.317.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.317.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.317.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.317.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.318.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.318.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.319.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.319.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.320.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.320.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.321.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.321.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.322.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.322.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.322.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.322.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.322.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.322.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.323.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.323.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.324.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.324.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.325.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.325.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.326.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.326.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.327.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.327.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.328.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.328.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.329.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.329.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.330.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.330.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.332.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.332.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.333.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.333.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.334.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.334.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.336.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.336.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.337.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.337.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.338.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.338.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.339.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.339.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.340.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.340.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.341.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.341.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.343.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.343.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.344.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.344.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.345.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.345.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.346.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.346.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.347.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.347.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.348.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.348.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.349.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.349.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.350.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.350.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.350.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.350.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.351.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.351.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.353.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.353.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.354.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.354.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.354.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.354.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.355.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.355.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.356.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.356.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.356.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.356.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.356.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.356.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.357.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.357.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.358.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.358.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.359.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.359.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.361.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.361.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.362.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.362.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.363.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.363.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.364.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.364.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.365.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.365.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.367.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.367.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.368.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.368.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.369.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.369.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.369.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.369.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.369.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.369.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.370.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.370.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.371.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.371.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.372.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.372.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.373.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.373.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.374.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.374.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.78",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.78:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.80",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.80:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.83",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.83:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.85",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.85:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.95",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.95:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.125",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.125:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.126",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.126:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.127",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.127:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.376.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.376.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.378.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.378.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.379.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.379.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.380.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.380.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.381.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.381.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.382.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.382.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.382.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.382.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.383.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.383.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.384.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.384.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.385.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.385.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.386.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.386.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.387.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.387.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.390.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.390.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.391.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.391.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.392.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.392.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.393.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.393.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.394.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.394.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.395.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.395.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.396.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.396.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.397.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.397.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.398.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.398.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.399.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.399.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.400.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.400.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.401.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.401.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.401.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.401.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.403.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.403.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.404.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.404.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.404.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.404.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.404.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.404.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.405.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.405.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.406.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.406.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.407.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.407.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.409.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.409.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.410.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.410.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.411.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.411.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.412.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.412.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.413.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.413.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.414.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.414.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.415.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.415.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.415.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.415.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.416.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.416.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.416.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.416.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.417.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.417.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.419.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.419.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.421.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.421.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.422.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.422.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.423.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.423.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.424.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.424.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.425.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.425.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.426.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.426.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.427.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.427.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.428.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.428.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.430.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.430.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.431.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.431.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.432.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.432.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.433.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.433.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.434.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.434.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.435.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.435.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.436.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.436.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.438.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.438.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.440.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.440.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.441.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.441.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.443.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.443.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.444.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.444.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.445.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.445.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.445.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.445.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.446.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.446.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.447.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.447.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.447.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.447.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.447.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.447.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.449.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.449.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.451.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.451.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.452.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.452.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.452.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.452.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.453.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.453.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.453.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.453.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.454.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.454.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.455.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.455.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.456.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.456.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.457.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.457.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.458.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.458.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.458.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.458.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.458.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.458.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.459.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.459.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.460.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.460.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.461.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.461.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.462.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.462.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.464.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.464.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.465.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.465.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.465.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.465.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.467.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.467.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.469.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.469.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.470.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.470.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.471.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.471.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.473.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.473.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.474.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.474.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.475.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.475.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.476.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.476.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.477.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.477.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.478.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.478.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.479.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.479.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.480.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.480.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.481.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.481.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.482.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.482.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.483.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.483.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.484.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.484.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.485.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.485.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.486.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.486.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.487.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.487.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.488.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.488.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.489.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.489.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.490.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.490.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.490.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.490.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.491.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.491.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.492.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.492.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.493.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.493.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.494.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.494.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.495.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.495.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.495.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.495.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.496.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.496.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.497.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.497.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.498.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.498.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.499.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.499.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.499.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.499.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.500.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.500.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.500.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.500.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.503.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.503.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.503.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.503.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.504.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.504.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.505.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.505.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.506.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.506.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.509.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.509.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.510.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.510.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.511.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.511.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.511.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.511.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.511.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.511.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.512.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.512.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.513.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.513.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.514.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.514.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.514.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.514.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.515.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.515.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.516.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.516.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.518.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.518.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.519.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.519.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.520.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.520.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.521.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.521.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.522.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.522.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.524.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.524.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.525.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.525.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.526.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.526.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.528.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.528.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.529.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.529.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.529.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.529.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.529.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.529.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.530.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.530.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.531.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.531.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.531.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.531.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.531.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.531.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.535.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.535.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.535.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.535.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.537.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.537.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.538.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.538.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.539.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.539.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.540.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.540.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.541.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.541.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.542.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.542.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.544.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.544.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.547.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.547.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.547.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.547.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.548.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.548.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.549.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.549.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.550.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.550.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.551.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.551.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.551.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.551.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.200",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.200:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.201",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.201:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.202",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.202:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.203",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.203:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.204",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.204:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.205",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.205:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.206",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.206:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.207",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.207:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.208",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.208:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.209",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.209:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.210",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.210:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.211",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.211:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.212",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.212:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.213",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.213:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.214",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.214:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.215",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.215:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.216",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.216:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.217",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.217:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.218",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.218:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.219",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.219:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.220",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.220:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.221",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.221:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.222",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.222:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.223",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.223:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.224",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.224:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.225",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.225:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.226",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.226:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.227",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.227:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.228",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.228:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.229",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.229:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.230",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.230:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.231",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.231:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.232",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.232:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.233",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.233:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.234",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.234:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.235",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.235:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.237",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.237:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.300",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.300:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.301",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.301:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.302",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.302:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.303",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.303:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.304",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.304:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.305",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.305:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.306",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.306:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.307",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.307:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.308",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.308:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.309",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.309:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.310",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.310:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.311",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.311:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.312",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.312:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.313",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.313:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.315",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.315:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.316",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.316:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.317",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.317:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.318",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.318:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.319",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.319:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.320",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.320:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.321",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.321:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.322",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.322:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.323",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.323:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.324",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.324:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.325",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.325:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.326",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.326:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.327",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.327:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.328",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.328:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.329",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.329:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.330",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.330:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.331",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.331:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.332",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.332:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.333",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.333:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.334",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.334:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.335",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.335:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.336",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.336:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.337",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.337:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.338",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.338:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.339",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.339:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.340",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.340:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.341",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.341:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.342",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.342:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.343",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.343:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.344",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.344:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.553.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.553.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.554.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.554.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.555.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.555.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.556.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.556.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.557.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.557.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.558.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.558.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.559.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.559.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.560.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.560.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.561.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.561.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.562.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.562.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.563.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.563.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.564.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.564.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.565.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.565.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.566.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.566.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.567.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.567.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.568.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.568.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.569.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.569.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.570.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.570.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.570.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.570.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.571.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.571.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.572.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.572.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.572.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.572.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.573.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.573.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.574.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.574.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.575.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.575.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.576.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.576.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.577.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.577.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.578.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.578.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.579.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.579.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.580.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.580.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.581.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.581.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.582.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.582.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.583.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.583.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.584.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.584.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.585.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.585.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.586.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.586.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.587.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.587.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.587.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.587.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.588.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.588.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.589.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.589.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.590.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.590.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.591.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.591.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.592.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.592.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.593.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.593.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.594.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.594.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.595.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.595.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.596.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.596.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.78",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.78:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.80",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.80:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.83",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.83:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.85",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.85:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.598.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.598.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.599.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.599.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.600.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.600.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.601.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.601.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.602.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.602.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.603.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.603.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.603.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.603.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.603.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.603.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.604.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.604.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.605.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.605.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.606.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.606.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.607.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.607.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.608.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.608.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.609.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.609.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.610.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.610.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.611.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.611.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.611.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.611.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.613.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.613.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.614.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.614.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.615.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.615.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.616.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.616.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.617.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.617.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.618.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.618.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.619.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.619.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.620.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.620.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.621.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.621.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.622.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.622.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.622.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.622.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.623.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.623.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.624.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.624.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.625.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.625.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.626.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.626.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.627.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.627.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.628.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.628.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.629.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.629.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.630.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.630.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.631.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.631.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.632.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.632.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.633.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.633.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.634.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.634.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.634.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.634.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.635.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.635.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.636.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.636.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.638.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.638.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.638.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.638.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.639.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.639.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.640.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.640.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.642.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.642.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.642.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.642.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.642.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.642.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.643.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.643.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.644.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.644.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.645.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.645.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.646.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.646.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.647.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.647.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.114",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.114:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.116",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.116:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.118",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.118:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.119",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.119:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.122",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.122:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.123",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.123:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.124",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.124:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.125",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.125:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.126",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.126:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.127",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.127:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.128",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.128:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.129",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.129:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.130",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.130:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.131",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.131:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.132",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.132:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.133",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.133:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.134",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.134:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.135",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.135:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.151",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.151:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.201",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.201:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.203",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.203:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.204",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.204:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.205",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.205:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.649.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.649.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.650.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.650.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.651.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.651.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.652.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.652.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.653.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.653.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.654.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.654.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.655.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.655.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.656.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.656.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.657.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.657.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.658.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.658.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.658.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.658.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.659.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.659.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.660.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.660.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.661.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.661.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.662.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.662.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.663.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.663.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.664.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.664.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.665.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.665.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.666.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.666.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.668.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.668.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.669.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.669.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.670.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.670.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.671.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.671.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.672.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.672.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.672.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.672.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.672.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.672.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.673.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.673.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.674.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.674.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.675.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.675.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.676.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.676.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.677.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.677.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.678.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.678.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.679.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.679.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.680.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.680.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.681.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.681.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.682.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.682.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.683.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.683.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.684.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.684.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.685.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.685.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.687.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.687.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.687.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.687.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.688.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.688.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.689.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.689.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.690.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.690.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.690.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.690.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.691.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.691.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.692.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.692.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.693.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.693.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.694.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.694.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.695.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.695.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.697.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.697.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.698.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.698.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.699.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.699.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.700.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.700.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.701.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.701.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.702.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.702.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.702.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.702.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.702.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.702.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.703.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.703.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.704.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.704.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.705.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.705.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.706.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.706.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.707.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.707.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.708.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.708.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.709.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.709.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.710.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.710.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.711.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.711.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.712.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.712.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.713.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.713.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.714.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.714.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.715.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.715.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.716.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.716.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.717.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.717.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.718.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.718.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.719.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.719.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.719.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.719.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.720.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.720.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.721.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.721.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.721.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.721.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.722.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.722.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.723.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.723.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.723.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.723.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.724.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.724.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.725.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.725.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.726.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.726.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.727.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.727.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.728.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.728.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.729.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.729.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.730.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.730.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.731.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.731.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.732.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.732.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.733.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.733.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.734.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.734.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.735.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.735.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.736.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.736.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.737.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.737.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.738.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.738.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.739.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.739.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.740.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.740.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.741.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.741.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.111",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.111:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.112",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.112:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.113",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.113:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.114",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.114:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.115",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.115:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.122",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.122:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.123",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.123:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.124",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.124:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.743.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.743.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.744.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.744.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.745.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.745.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.746.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.746.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.747.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.747.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.748.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.748.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.749.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.749.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.750.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.750.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.751.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.751.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.752.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.752.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.753.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.753.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.754.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.754.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.755.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.755.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.756.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.756.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.757.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.757.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.758.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.758.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.759.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.759.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.760.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.760.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.761.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.761.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.761.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.761.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.762.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.762.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.762.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.762.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.763.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.763.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.764.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.764.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.765.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.765.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.766.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.766.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.767.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.767.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.767.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.767.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.768.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.768.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.769.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.769.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.770.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.770.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.771.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.771.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.772.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.772.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.773.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.773.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.774.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.774.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.776.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.776.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.776.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.776.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.778.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.778.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.779.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.779.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.780.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.780.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.781.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.781.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.83",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.83:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.85",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.85:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.95",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.95:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.108",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.108:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.109",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.109:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.112",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.112:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.210",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.210:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.211",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.211:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.212",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.212:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.213",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.213:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.214",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.214:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.215",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.215:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.216",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.216:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.217",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.217:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.218",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.218:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.219",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.219:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.220",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.220:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.237",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.237:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.238",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.238:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.783.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.783.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.784.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.784.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.785.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.785.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.786.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.786.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.787.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.787.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.788.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.788.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.789.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.789.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.790.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.790.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.791.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.791.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.792.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.792.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.793.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.793.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.794.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.794.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.795.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.795.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.796.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.796.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.797.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.797.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.798.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.798.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.799.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.799.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.800.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.800.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.801.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.801.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.802.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.802.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.803.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.803.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.804.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.804.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.805.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.805.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.806.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.806.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.807.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.807.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.808.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.808.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.809.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.809.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.810.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.810.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.811.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.811.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.812.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.812.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.813.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.813.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.814.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.814.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.815.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.815.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.816.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.816.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.818.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.818.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.819.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.819.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.820.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.820.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.821.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.821.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.822.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.822.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.823.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.823.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.824.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.824.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.825.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.825.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.826.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.826.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.827.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.827.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.827.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.827.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.827.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.827.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.829.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.829.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.830.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.830.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.831.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.831.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.832.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.832.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.833.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.833.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.834.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.834.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.95",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.95:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.108",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.108:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.109",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.109:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.110",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.110:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.111",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.111:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.112",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.112:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.113",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.113:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.114",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.114:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.115",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.115:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.116",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.116:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.117",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.117:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.118",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.118:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.119",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.119:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.122",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.122:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.123",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.123:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.124",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.124:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.125",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.125:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.126",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.126:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.127",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.127:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.128",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.128:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.149",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.149:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.150",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.150:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.151",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.151:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.152",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.152:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.153",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.153:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.154",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.154:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.155",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.155:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.156",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.156:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.157",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.157:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.158",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.158:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.159",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.159:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.160",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.160:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.161",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.161:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.162",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.162:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.163",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.163:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.184",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.184:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.186",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.186:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.187",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.187:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.202",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.202:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.203",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.203:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.204",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.204:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.836.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.836.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.837.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.837.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.838.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.838.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.839.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.839.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.859.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.859.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.860.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.860.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.861.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.861.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.862.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.862.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.862.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.862.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.863.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.863.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.864.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.864.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.865.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.865.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.866.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.866.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.867.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.867.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.868.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.868.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.868.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.868.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.869.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.869.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.870.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.870.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.871.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.871.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.871.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.871.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.872.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.872.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.873.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.873.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.116",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.116:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.117",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.117:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.119",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.119:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.877.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.877.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.878.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.878.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.879.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.879.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.880.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.880.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.881.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.881.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.882.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.882.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.883.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.883.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.884.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.884.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.885.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.885.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.886.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.886.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.886.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.886.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.887.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.887.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.888.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.888.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.889.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.889.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.889.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.889.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.889.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.889.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.890.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.890.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.890.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.890.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.891.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.891.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.891.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.891.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.892.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.892.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.893.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.893.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.893.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.893.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.894.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.894.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.895.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.895.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.896.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.896.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.897.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.897.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.898.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.898.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.899.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.899.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.900.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.900.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.901.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.901.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.902.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.902.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.903.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.903.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.904.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.904.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.905.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.905.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.906.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.906.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.906.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.906.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.907.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.907.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.908.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.908.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.909.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.909.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.910.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.910.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.911.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.911.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.911.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.911.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.911.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.911.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.921.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.921.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.922.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.922.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.923.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.923.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.923.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.923.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.924.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.924.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.925.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.925.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.926.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.926.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.927.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.927.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.929.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.929.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.930.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.930.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.931.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.931.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.932.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.932.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.933.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.933.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.933.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.933.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.934.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.934.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.935.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.935.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.935.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.935.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.936.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.936.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.936.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.936.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.937.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.937.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.938.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.938.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.939.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.939.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.939.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.939.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.940.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.940.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.941.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.941.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.942.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.942.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.943.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.943.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.944.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.944.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.945.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.945.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.946.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.946.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.947.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.947.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.948.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.948.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.949.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.949.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.950.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.950.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.951.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.951.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.952.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.952.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.953.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.953.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.955.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.955.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.956.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.956.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.957.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.957.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.958.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.958.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.958.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.958.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.959.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.959.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.960.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.960.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.961.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.961.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.962.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.962.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "17.0.963.55"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:N/I:N/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 5.0
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 10.0,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2012-02-16T20:55Z",
- "lastModifiedDate" : "2018-01-10T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2011-3025",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "google",
- "product" : {
- "product_data" : [ {
- "product_name" : "chrome",
- "version" : {
- "version_data" : [ {
- "version_value" : "0.1.38.1"
- }, {
- "version_value" : "0.1.38.2"
- }, {
- "version_value" : "0.1.38.4"
- }, {
- "version_value" : "0.1.40.1"
- }, {
- "version_value" : "0.1.42.2"
- }, {
- "version_value" : "0.1.42.3"
- }, {
- "version_value" : "0.2.149.27"
- }, {
- "version_value" : "0.2.149.29"
- }, {
- "version_value" : "0.2.149.30"
- }, {
- "version_value" : "0.2.152.1"
- }, {
- "version_value" : "0.2.153.1"
- }, {
- "version_value" : "0.3.154.0"
- }, {
- "version_value" : "0.3.154.3"
- }, {
- "version_value" : "0.4.154.18"
- }, {
- "version_value" : "0.4.154.22"
- }, {
- "version_value" : "0.4.154.31"
- }, {
- "version_value" : "0.4.154.33"
- }, {
- "version_value" : "1.0.154.36"
- }, {
- "version_value" : "1.0.154.39"
- }, {
- "version_value" : "1.0.154.42"
- }, {
- "version_value" : "1.0.154.43"
- }, {
- "version_value" : "1.0.154.46"
- }, {
- "version_value" : "1.0.154.48"
- }, {
- "version_value" : "1.0.154.52"
- }, {
- "version_value" : "1.0.154.53"
- }, {
- "version_value" : "1.0.154.59"
- }, {
- "version_value" : "1.0.154.64"
- }, {
- "version_value" : "1.0.154.65"
- }, {
- "version_value" : "2.0.156.1"
- }, {
- "version_value" : "2.0.157.0"
- }, {
- "version_value" : "2.0.157.2"
- }, {
- "version_value" : "2.0.158.0"
- }, {
- "version_value" : "2.0.159.0"
- }, {
- "version_value" : "2.0.169.0"
- }, {
- "version_value" : "2.0.169.1"
- }, {
- "version_value" : "2.0.170.0"
- }, {
- "version_value" : "2.0.172"
- }, {
- "version_value" : "2.0.172.2"
- }, {
- "version_value" : "2.0.172.8"
- }, {
- "version_value" : "2.0.172.27"
- }, {
- "version_value" : "2.0.172.28"
- }, {
- "version_value" : "2.0.172.30"
- }, {
- "version_value" : "2.0.172.31"
- }, {
- "version_value" : "2.0.172.33"
- }, {
- "version_value" : "2.0.172.37"
- }, {
- "version_value" : "2.0.172.38"
- }, {
- "version_value" : "3.0.182.2"
- }, {
- "version_value" : "3.0.190.2"
- }, {
- "version_value" : "3.0.193.2"
- }, {
- "version_value" : "3.0.195.2"
- }, {
- "version_value" : "3.0.195.21"
- }, {
- "version_value" : "3.0.195.24"
- }, {
- "version_value" : "3.0.195.25"
- }, {
- "version_value" : "3.0.195.27"
- }, {
- "version_value" : "3.0.195.32"
- }, {
- "version_value" : "3.0.195.33"
- }, {
- "version_value" : "3.0.195.36"
- }, {
- "version_value" : "3.0.195.37"
- }, {
- "version_value" : "3.0.195.38"
- }, {
- "version_value" : "4.0.212.0"
- }, {
- "version_value" : "4.0.212.1"
- }, {
- "version_value" : "4.0.221.8"
- }, {
- "version_value" : "4.0.222.0"
- }, {
- "version_value" : "4.0.222.1"
- }, {
- "version_value" : "4.0.222.5"
- }, {
- "version_value" : "4.0.222.12"
- }, {
- "version_value" : "4.0.223.0"
- }, {
- "version_value" : "4.0.223.1"
- }, {
- "version_value" : "4.0.223.2"
- }, {
- "version_value" : "4.0.223.4"
- }, {
- "version_value" : "4.0.223.5"
- }, {
- "version_value" : "4.0.223.7"
- }, {
- "version_value" : "4.0.223.8"
- }, {
- "version_value" : "4.0.223.9"
- }, {
- "version_value" : "4.0.224.0"
- }, {
- "version_value" : "4.0.229.1"
- }, {
- "version_value" : "4.0.235.0"
- }, {
- "version_value" : "4.0.236.0"
- }, {
- "version_value" : "4.0.237.0"
- }, {
- "version_value" : "4.0.237.1"
- }, {
- "version_value" : "4.0.239.0"
- }, {
- "version_value" : "4.0.240.0"
- }, {
- "version_value" : "4.0.241.0"
- }, {
- "version_value" : "4.0.242.0"
- }, {
- "version_value" : "4.0.243.0"
- }, {
- "version_value" : "4.0.244.0"
- }, {
- "version_value" : "4.0.245.0"
- }, {
- "version_value" : "4.0.245.1"
- }, {
- "version_value" : "4.0.246.0"
- }, {
- "version_value" : "4.0.247.0"
- }, {
- "version_value" : "4.0.248.0"
- }, {
- "version_value" : "4.0.249.0"
- }, {
- "version_value" : "4.0.249.1"
- }, {
- "version_value" : "4.0.249.2"
- }, {
- "version_value" : "4.0.249.3"
- }, {
- "version_value" : "4.0.249.4"
- }, {
- "version_value" : "4.0.249.5"
- }, {
- "version_value" : "4.0.249.6"
- }, {
- "version_value" : "4.0.249.7"
- }, {
- "version_value" : "4.0.249.8"
- }, {
- "version_value" : "4.0.249.9"
- }, {
- "version_value" : "4.0.249.10"
- }, {
- "version_value" : "4.0.249.11"
- }, {
- "version_value" : "4.0.249.12"
- }, {
- "version_value" : "4.0.249.14"
- }, {
- "version_value" : "4.0.249.16"
- }, {
- "version_value" : "4.0.249.17"
- }, {
- "version_value" : "4.0.249.18"
- }, {
- "version_value" : "4.0.249.19"
- }, {
- "version_value" : "4.0.249.20"
- }, {
- "version_value" : "4.0.249.21"
- }, {
- "version_value" : "4.0.249.22"
- }, {
- "version_value" : "4.0.249.23"
- }, {
- "version_value" : "4.0.249.24"
- }, {
- "version_value" : "4.0.249.25"
- }, {
- "version_value" : "4.0.249.26"
- }, {
- "version_value" : "4.0.249.27"
- }, {
- "version_value" : "4.0.249.28"
- }, {
- "version_value" : "4.0.249.29"
- }, {
- "version_value" : "4.0.249.30"
- }, {
- "version_value" : "4.0.249.31"
- }, {
- "version_value" : "4.0.249.32"
- }, {
- "version_value" : "4.0.249.33"
- }, {
- "version_value" : "4.0.249.34"
- }, {
- "version_value" : "4.0.249.35"
- }, {
- "version_value" : "4.0.249.36"
- }, {
- "version_value" : "4.0.249.37"
- }, {
- "version_value" : "4.0.249.38"
- }, {
- "version_value" : "4.0.249.39"
- }, {
- "version_value" : "4.0.249.40"
- }, {
- "version_value" : "4.0.249.41"
- }, {
- "version_value" : "4.0.249.42"
- }, {
- "version_value" : "4.0.249.43"
- }, {
- "version_value" : "4.0.249.44"
- }, {
- "version_value" : "4.0.249.45"
- }, {
- "version_value" : "4.0.249.46"
- }, {
- "version_value" : "4.0.249.47"
- }, {
- "version_value" : "4.0.249.48"
- }, {
- "version_value" : "4.0.249.49"
- }, {
- "version_value" : "4.0.249.50"
- }, {
- "version_value" : "4.0.249.51"
- }, {
- "version_value" : "4.0.249.52"
- }, {
- "version_value" : "4.0.249.53"
- }, {
- "version_value" : "4.0.249.54"
- }, {
- "version_value" : "4.0.249.55"
- }, {
- "version_value" : "4.0.249.56"
- }, {
- "version_value" : "4.0.249.57"
- }, {
- "version_value" : "4.0.249.58"
- }, {
- "version_value" : "4.0.249.59"
- }, {
- "version_value" : "4.0.249.60"
- }, {
- "version_value" : "4.0.249.61"
- }, {
- "version_value" : "4.0.249.62"
- }, {
- "version_value" : "4.0.249.63"
- }, {
- "version_value" : "4.0.249.64"
- }, {
- "version_value" : "4.0.249.65"
- }, {
- "version_value" : "4.0.249.66"
- }, {
- "version_value" : "4.0.249.67"
- }, {
- "version_value" : "4.0.249.68"
- }, {
- "version_value" : "4.0.249.69"
- }, {
- "version_value" : "4.0.249.70"
- }, {
- "version_value" : "4.0.249.71"
- }, {
- "version_value" : "4.0.249.72"
- }, {
- "version_value" : "4.0.249.73"
- }, {
- "version_value" : "4.0.249.74"
- }, {
- "version_value" : "4.0.249.75"
- }, {
- "version_value" : "4.0.249.76"
- }, {
- "version_value" : "4.0.249.77"
- }, {
- "version_value" : "4.0.249.78"
- }, {
- "version_value" : "4.0.249.79"
- }, {
- "version_value" : "4.0.249.80"
- }, {
- "version_value" : "4.0.249.81"
- }, {
- "version_value" : "4.0.249.82"
- }, {
- "version_value" : "4.0.249.89"
- }, {
- "version_value" : "4.0.250.0"
- }, {
- "version_value" : "4.0.250.2"
- }, {
- "version_value" : "4.0.251.0"
- }, {
- "version_value" : "4.0.252.0"
- }, {
- "version_value" : "4.0.254.0"
- }, {
- "version_value" : "4.0.255.0"
- }, {
- "version_value" : "4.0.256.0"
- }, {
- "version_value" : "4.0.257.0"
- }, {
- "version_value" : "4.0.258.0"
- }, {
- "version_value" : "4.0.259.0"
- }, {
- "version_value" : "4.0.260.0"
- }, {
- "version_value" : "4.0.261.0"
- }, {
- "version_value" : "4.0.262.0"
- }, {
- "version_value" : "4.0.263.0"
- }, {
- "version_value" : "4.0.264.0"
- }, {
- "version_value" : "4.0.265.0"
- }, {
- "version_value" : "4.0.266.0"
- }, {
- "version_value" : "4.0.267.0"
- }, {
- "version_value" : "4.0.268.0"
- }, {
- "version_value" : "4.0.269.0"
- }, {
- "version_value" : "4.0.271.0"
- }, {
- "version_value" : "4.0.272.0"
- }, {
- "version_value" : "4.0.275.0"
- }, {
- "version_value" : "4.0.275.1"
- }, {
- "version_value" : "4.0.276.0"
- }, {
- "version_value" : "4.0.277.0"
- }, {
- "version_value" : "4.0.278.0"
- }, {
- "version_value" : "4.0.286.0"
- }, {
- "version_value" : "4.0.287.0"
- }, {
- "version_value" : "4.0.288.0"
- }, {
- "version_value" : "4.0.288.1"
- }, {
- "version_value" : "4.0.289.0"
- }, {
- "version_value" : "4.0.290.0"
- }, {
- "version_value" : "4.0.292.0"
- }, {
- "version_value" : "4.0.294.0"
- }, {
- "version_value" : "4.0.295.0"
- }, {
- "version_value" : "4.0.296.0"
- }, {
- "version_value" : "4.0.299.0"
- }, {
- "version_value" : "4.0.300.0"
- }, {
- "version_value" : "4.0.301.0"
- }, {
- "version_value" : "4.0.302.0"
- }, {
- "version_value" : "4.0.302.1"
- }, {
- "version_value" : "4.0.302.2"
- }, {
- "version_value" : "4.0.302.3"
- }, {
- "version_value" : "4.0.303.0"
- }, {
- "version_value" : "4.0.304.0"
- }, {
- "version_value" : "4.0.305.0"
- }, {
- "version_value" : "4.1"
- }, {
- "version_value" : "4.1.249.0"
- }, {
- "version_value" : "4.1.249.1001"
- }, {
- "version_value" : "4.1.249.1004"
- }, {
- "version_value" : "4.1.249.1006"
- }, {
- "version_value" : "4.1.249.1007"
- }, {
- "version_value" : "4.1.249.1008"
- }, {
- "version_value" : "4.1.249.1009"
- }, {
- "version_value" : "4.1.249.1010"
- }, {
- "version_value" : "4.1.249.1011"
- }, {
- "version_value" : "4.1.249.1012"
- }, {
- "version_value" : "4.1.249.1013"
- }, {
- "version_value" : "4.1.249.1014"
- }, {
- "version_value" : "4.1.249.1015"
- }, {
- "version_value" : "4.1.249.1016"
- }, {
- "version_value" : "4.1.249.1017"
- }, {
- "version_value" : "4.1.249.1018"
- }, {
- "version_value" : "4.1.249.1019"
- }, {
- "version_value" : "4.1.249.1020"
- }, {
- "version_value" : "4.1.249.1021"
- }, {
- "version_value" : "4.1.249.1022"
- }, {
- "version_value" : "4.1.249.1023"
- }, {
- "version_value" : "4.1.249.1024"
- }, {
- "version_value" : "4.1.249.1025"
- }, {
- "version_value" : "4.1.249.1026"
- }, {
- "version_value" : "4.1.249.1027"
- }, {
- "version_value" : "4.1.249.1028"
- }, {
- "version_value" : "4.1.249.1029"
- }, {
- "version_value" : "4.1.249.1030"
- }, {
- "version_value" : "4.1.249.1031"
- }, {
- "version_value" : "4.1.249.1032"
- }, {
- "version_value" : "4.1.249.1033"
- }, {
- "version_value" : "4.1.249.1034"
- }, {
- "version_value" : "4.1.249.1035"
- }, {
- "version_value" : "4.1.249.1036"
- }, {
- "version_value" : "4.1.249.1037"
- }, {
- "version_value" : "4.1.249.1038"
- }, {
- "version_value" : "4.1.249.1039"
- }, {
- "version_value" : "4.1.249.1040"
- }, {
- "version_value" : "4.1.249.1041"
- }, {
- "version_value" : "4.1.249.1042"
- }, {
- "version_value" : "4.1.249.1043"
- }, {
- "version_value" : "4.1.249.1044"
- }, {
- "version_value" : "4.1.249.1045"
- }, {
- "version_value" : "4.1.249.1046"
- }, {
- "version_value" : "4.1.249.1047"
- }, {
- "version_value" : "4.1.249.1048"
- }, {
- "version_value" : "4.1.249.1049"
- }, {
- "version_value" : "4.1.249.1050"
- }, {
- "version_value" : "4.1.249.1051"
- }, {
- "version_value" : "4.1.249.1052"
- }, {
- "version_value" : "4.1.249.1053"
- }, {
- "version_value" : "4.1.249.1054"
- }, {
- "version_value" : "4.1.249.1055"
- }, {
- "version_value" : "4.1.249.1056"
- }, {
- "version_value" : "4.1.249.1057"
- }, {
- "version_value" : "4.1.249.1058"
- }, {
- "version_value" : "4.1.249.1059"
- }, {
- "version_value" : "4.1.249.1060"
- }, {
- "version_value" : "4.1.249.1061"
- }, {
- "version_value" : "4.1.249.1062"
- }, {
- "version_value" : "4.1.249.1063"
- }, {
- "version_value" : "4.1.249.1064"
- }, {
- "version_value" : "5.0.306.0"
- }, {
- "version_value" : "5.0.306.1"
- }, {
- "version_value" : "5.0.307.1"
- }, {
- "version_value" : "5.0.307.3"
- }, {
- "version_value" : "5.0.307.4"
- }, {
- "version_value" : "5.0.307.5"
- }, {
- "version_value" : "5.0.307.6"
- }, {
- "version_value" : "5.0.307.7"
- }, {
- "version_value" : "5.0.307.8"
- }, {
- "version_value" : "5.0.307.9"
- }, {
- "version_value" : "5.0.307.10"
- }, {
- "version_value" : "5.0.307.11"
- }, {
- "version_value" : "5.0.308.0"
- }, {
- "version_value" : "5.0.309.0"
- }, {
- "version_value" : "5.0.313.0"
- }, {
- "version_value" : "5.0.314.0"
- }, {
- "version_value" : "5.0.314.1"
- }, {
- "version_value" : "5.0.315.0"
- }, {
- "version_value" : "5.0.316.0"
- }, {
- "version_value" : "5.0.317.0"
- }, {
- "version_value" : "5.0.317.1"
- }, {
- "version_value" : "5.0.317.2"
- }, {
- "version_value" : "5.0.318.0"
- }, {
- "version_value" : "5.0.319.0"
- }, {
- "version_value" : "5.0.320.0"
- }, {
- "version_value" : "5.0.321.0"
- }, {
- "version_value" : "5.0.322.0"
- }, {
- "version_value" : "5.0.322.1"
- }, {
- "version_value" : "5.0.322.2"
- }, {
- "version_value" : "5.0.323.0"
- }, {
- "version_value" : "5.0.324.0"
- }, {
- "version_value" : "5.0.325.0"
- }, {
- "version_value" : "5.0.326.0"
- }, {
- "version_value" : "5.0.327.0"
- }, {
- "version_value" : "5.0.328.0"
- }, {
- "version_value" : "5.0.329.0"
- }, {
- "version_value" : "5.0.330.0"
- }, {
- "version_value" : "5.0.332.0"
- }, {
- "version_value" : "5.0.333.0"
- }, {
- "version_value" : "5.0.334.0"
- }, {
- "version_value" : "5.0.335.0"
- }, {
- "version_value" : "5.0.335.1"
- }, {
- "version_value" : "5.0.335.2"
- }, {
- "version_value" : "5.0.335.3"
- }, {
- "version_value" : "5.0.335.4"
- }, {
- "version_value" : "5.0.336.0"
- }, {
- "version_value" : "5.0.337.0"
- }, {
- "version_value" : "5.0.338.0"
- }, {
- "version_value" : "5.0.339.0"
- }, {
- "version_value" : "5.0.340.0"
- }, {
- "version_value" : "5.0.341.0"
- }, {
- "version_value" : "5.0.342.0"
- }, {
- "version_value" : "5.0.342.1"
- }, {
- "version_value" : "5.0.342.2"
- }, {
- "version_value" : "5.0.342.3"
- }, {
- "version_value" : "5.0.342.4"
- }, {
- "version_value" : "5.0.342.5"
- }, {
- "version_value" : "5.0.342.6"
- }, {
- "version_value" : "5.0.342.7"
- }, {
- "version_value" : "5.0.342.8"
- }, {
- "version_value" : "5.0.342.9"
- }, {
- "version_value" : "5.0.343.0"
- }, {
- "version_value" : "5.0.344.0"
- }, {
- "version_value" : "5.0.345.0"
- }, {
- "version_value" : "5.0.346.0"
- }, {
- "version_value" : "5.0.347.0"
- }, {
- "version_value" : "5.0.348.0"
- }, {
- "version_value" : "5.0.349.0"
- }, {
- "version_value" : "5.0.350.0"
- }, {
- "version_value" : "5.0.350.1"
- }, {
- "version_value" : "5.0.351.0"
- }, {
- "version_value" : "5.0.353.0"
- }, {
- "version_value" : "5.0.354.0"
- }, {
- "version_value" : "5.0.354.1"
- }, {
- "version_value" : "5.0.355.0"
- }, {
- "version_value" : "5.0.356.0"
- }, {
- "version_value" : "5.0.356.1"
- }, {
- "version_value" : "5.0.356.2"
- }, {
- "version_value" : "5.0.357.0"
- }, {
- "version_value" : "5.0.358.0"
- }, {
- "version_value" : "5.0.359.0"
- }, {
- "version_value" : "5.0.360.0"
- }, {
- "version_value" : "5.0.360.3"
- }, {
- "version_value" : "5.0.360.4"
- }, {
- "version_value" : "5.0.360.5"
- }, {
- "version_value" : "5.0.361.0"
- }, {
- "version_value" : "5.0.362.0"
- }, {
- "version_value" : "5.0.363.0"
- }, {
- "version_value" : "5.0.364.0"
- }, {
- "version_value" : "5.0.365.0"
- }, {
- "version_value" : "5.0.366.0"
- }, {
- "version_value" : "5.0.366.1"
- }, {
- "version_value" : "5.0.366.2"
- }, {
- "version_value" : "5.0.366.3"
- }, {
- "version_value" : "5.0.366.4"
- }, {
- "version_value" : "5.0.367.0"
- }, {
- "version_value" : "5.0.368.0"
- }, {
- "version_value" : "5.0.369.0"
- }, {
- "version_value" : "5.0.369.1"
- }, {
- "version_value" : "5.0.369.2"
- }, {
- "version_value" : "5.0.370.0"
- }, {
- "version_value" : "5.0.371.0"
- }, {
- "version_value" : "5.0.372.0"
- }, {
- "version_value" : "5.0.373.0"
- }, {
- "version_value" : "5.0.374.0"
- }, {
- "version_value" : "5.0.375.0"
- }, {
- "version_value" : "5.0.375.1"
- }, {
- "version_value" : "5.0.375.2"
- }, {
- "version_value" : "5.0.375.3"
- }, {
- "version_value" : "5.0.375.4"
- }, {
- "version_value" : "5.0.375.5"
- }, {
- "version_value" : "5.0.375.6"
- }, {
- "version_value" : "5.0.375.7"
- }, {
- "version_value" : "5.0.375.8"
- }, {
- "version_value" : "5.0.375.9"
- }, {
- "version_value" : "5.0.375.10"
- }, {
- "version_value" : "5.0.375.11"
- }, {
- "version_value" : "5.0.375.12"
- }, {
- "version_value" : "5.0.375.13"
- }, {
- "version_value" : "5.0.375.14"
- }, {
- "version_value" : "5.0.375.15"
- }, {
- "version_value" : "5.0.375.16"
- }, {
- "version_value" : "5.0.375.17"
- }, {
- "version_value" : "5.0.375.18"
- }, {
- "version_value" : "5.0.375.19"
- }, {
- "version_value" : "5.0.375.20"
- }, {
- "version_value" : "5.0.375.21"
- }, {
- "version_value" : "5.0.375.22"
- }, {
- "version_value" : "5.0.375.23"
- }, {
- "version_value" : "5.0.375.25"
- }, {
- "version_value" : "5.0.375.26"
- }, {
- "version_value" : "5.0.375.27"
- }, {
- "version_value" : "5.0.375.28"
- }, {
- "version_value" : "5.0.375.29"
- }, {
- "version_value" : "5.0.375.30"
- }, {
- "version_value" : "5.0.375.31"
- }, {
- "version_value" : "5.0.375.32"
- }, {
- "version_value" : "5.0.375.33"
- }, {
- "version_value" : "5.0.375.34"
- }, {
- "version_value" : "5.0.375.35"
- }, {
- "version_value" : "5.0.375.36"
- }, {
- "version_value" : "5.0.375.37"
- }, {
- "version_value" : "5.0.375.38"
- }, {
- "version_value" : "5.0.375.39"
- }, {
- "version_value" : "5.0.375.40"
- }, {
- "version_value" : "5.0.375.41"
- }, {
- "version_value" : "5.0.375.42"
- }, {
- "version_value" : "5.0.375.43"
- }, {
- "version_value" : "5.0.375.44"
- }, {
- "version_value" : "5.0.375.45"
- }, {
- "version_value" : "5.0.375.46"
- }, {
- "version_value" : "5.0.375.47"
- }, {
- "version_value" : "5.0.375.48"
- }, {
- "version_value" : "5.0.375.49"
- }, {
- "version_value" : "5.0.375.50"
- }, {
- "version_value" : "5.0.375.51"
- }, {
- "version_value" : "5.0.375.52"
- }, {
- "version_value" : "5.0.375.53"
- }, {
- "version_value" : "5.0.375.54"
- }, {
- "version_value" : "5.0.375.55"
- }, {
- "version_value" : "5.0.375.56"
- }, {
- "version_value" : "5.0.375.57"
- }, {
- "version_value" : "5.0.375.58"
- }, {
- "version_value" : "5.0.375.59"
- }, {
- "version_value" : "5.0.375.60"
- }, {
- "version_value" : "5.0.375.61"
- }, {
- "version_value" : "5.0.375.62"
- }, {
- "version_value" : "5.0.375.63"
- }, {
- "version_value" : "5.0.375.64"
- }, {
- "version_value" : "5.0.375.65"
- }, {
- "version_value" : "5.0.375.66"
- }, {
- "version_value" : "5.0.375.67"
- }, {
- "version_value" : "5.0.375.68"
- }, {
- "version_value" : "5.0.375.69"
- }, {
- "version_value" : "5.0.375.70"
- }, {
- "version_value" : "5.0.375.71"
- }, {
- "version_value" : "5.0.375.72"
- }, {
- "version_value" : "5.0.375.73"
- }, {
- "version_value" : "5.0.375.74"
- }, {
- "version_value" : "5.0.375.75"
- }, {
- "version_value" : "5.0.375.76"
- }, {
- "version_value" : "5.0.375.77"
- }, {
- "version_value" : "5.0.375.78"
- }, {
- "version_value" : "5.0.375.79"
- }, {
- "version_value" : "5.0.375.80"
- }, {
- "version_value" : "5.0.375.81"
- }, {
- "version_value" : "5.0.375.82"
- }, {
- "version_value" : "5.0.375.83"
- }, {
- "version_value" : "5.0.375.84"
- }, {
- "version_value" : "5.0.375.85"
- }, {
- "version_value" : "5.0.375.86"
- }, {
- "version_value" : "5.0.375.87"
- }, {
- "version_value" : "5.0.375.88"
- }, {
- "version_value" : "5.0.375.89"
- }, {
- "version_value" : "5.0.375.90"
- }, {
- "version_value" : "5.0.375.91"
- }, {
- "version_value" : "5.0.375.92"
- }, {
- "version_value" : "5.0.375.93"
- }, {
- "version_value" : "5.0.375.94"
- }, {
- "version_value" : "5.0.375.95"
- }, {
- "version_value" : "5.0.375.96"
- }, {
- "version_value" : "5.0.375.97"
- }, {
- "version_value" : "5.0.375.98"
- }, {
- "version_value" : "5.0.375.99"
- }, {
- "version_value" : "5.0.375.125"
- }, {
- "version_value" : "5.0.375.126"
- }, {
- "version_value" : "5.0.375.127"
- }, {
- "version_value" : "5.0.376.0"
- }, {
- "version_value" : "5.0.378.0"
- }, {
- "version_value" : "5.0.379.0"
- }, {
- "version_value" : "5.0.380.0"
- }, {
- "version_value" : "5.0.381.0"
- }, {
- "version_value" : "5.0.382.0"
- }, {
- "version_value" : "5.0.382.3"
- }, {
- "version_value" : "5.0.383.0"
- }, {
- "version_value" : "5.0.384.0"
- }, {
- "version_value" : "5.0.385.0"
- }, {
- "version_value" : "5.0.386.0"
- }, {
- "version_value" : "5.0.387.0"
- }, {
- "version_value" : "5.0.390.0"
- }, {
- "version_value" : "5.0.391.0"
- }, {
- "version_value" : "5.0.392.0"
- }, {
- "version_value" : "5.0.393.0"
- }, {
- "version_value" : "5.0.394.0"
- }, {
- "version_value" : "5.0.395.0"
- }, {
- "version_value" : "5.0.396.0"
- }, {
- "version_value" : "6.0.397.0"
- }, {
- "version_value" : "6.0.398.0"
- }, {
- "version_value" : "6.0.399.0"
- }, {
- "version_value" : "6.0.400.0"
- }, {
- "version_value" : "6.0.401.0"
- }, {
- "version_value" : "6.0.401.1"
- }, {
- "version_value" : "6.0.403.0"
- }, {
- "version_value" : "6.0.404.0"
- }, {
- "version_value" : "6.0.404.1"
- }, {
- "version_value" : "6.0.404.2"
- }, {
- "version_value" : "6.0.405.0"
- }, {
- "version_value" : "6.0.406.0"
- }, {
- "version_value" : "6.0.407.0"
- }, {
- "version_value" : "6.0.408.0"
- }, {
- "version_value" : "6.0.408.1"
- }, {
- "version_value" : "6.0.408.2"
- }, {
- "version_value" : "6.0.408.3"
- }, {
- "version_value" : "6.0.408.4"
- }, {
- "version_value" : "6.0.408.5"
- }, {
- "version_value" : "6.0.408.6"
- }, {
- "version_value" : "6.0.408.7"
- }, {
- "version_value" : "6.0.408.8"
- }, {
- "version_value" : "6.0.408.9"
- }, {
- "version_value" : "6.0.408.10"
- }, {
- "version_value" : "6.0.409.0"
- }, {
- "version_value" : "6.0.410.0"
- }, {
- "version_value" : "6.0.411.0"
- }, {
- "version_value" : "6.0.412.0"
- }, {
- "version_value" : "6.0.413.0"
- }, {
- "version_value" : "6.0.414.0"
- }, {
- "version_value" : "6.0.415.0"
- }, {
- "version_value" : "6.0.415.1"
- }, {
- "version_value" : "6.0.416.0"
- }, {
- "version_value" : "6.0.416.1"
- }, {
- "version_value" : "6.0.417.0"
- }, {
- "version_value" : "6.0.418.0"
- }, {
- "version_value" : "6.0.418.1"
- }, {
- "version_value" : "6.0.418.2"
- }, {
- "version_value" : "6.0.418.3"
- }, {
- "version_value" : "6.0.418.4"
- }, {
- "version_value" : "6.0.418.5"
- }, {
- "version_value" : "6.0.418.6"
- }, {
- "version_value" : "6.0.418.7"
- }, {
- "version_value" : "6.0.418.8"
- }, {
- "version_value" : "6.0.418.9"
- }, {
- "version_value" : "6.0.419.0"
- }, {
- "version_value" : "6.0.421.0"
- }, {
- "version_value" : "6.0.422.0"
- }, {
- "version_value" : "6.0.423.0"
- }, {
- "version_value" : "6.0.424.0"
- }, {
- "version_value" : "6.0.425.0"
- }, {
- "version_value" : "6.0.426.0"
- }, {
- "version_value" : "6.0.427.0"
- }, {
- "version_value" : "6.0.428.0"
- }, {
- "version_value" : "6.0.430.0"
- }, {
- "version_value" : "6.0.431.0"
- }, {
- "version_value" : "6.0.432.0"
- }, {
- "version_value" : "6.0.433.0"
- }, {
- "version_value" : "6.0.434.0"
- }, {
- "version_value" : "6.0.435.0"
- }, {
- "version_value" : "6.0.436.0"
- }, {
- "version_value" : "6.0.437.0"
- }, {
- "version_value" : "6.0.437.1"
- }, {
- "version_value" : "6.0.437.2"
- }, {
- "version_value" : "6.0.437.3"
- }, {
- "version_value" : "6.0.438.0"
- }, {
- "version_value" : "6.0.440.0"
- }, {
- "version_value" : "6.0.441.0"
- }, {
- "version_value" : "6.0.443.0"
- }, {
- "version_value" : "6.0.444.0"
- }, {
- "version_value" : "6.0.445.0"
- }, {
- "version_value" : "6.0.445.1"
- }, {
- "version_value" : "6.0.446.0"
- }, {
- "version_value" : "6.0.447.0"
- }, {
- "version_value" : "6.0.447.1"
- }, {
- "version_value" : "6.0.447.2"
- }, {
- "version_value" : "6.0.449.0"
- }, {
- "version_value" : "6.0.450.0"
- }, {
- "version_value" : "6.0.450.1"
- }, {
- "version_value" : "6.0.450.2"
- }, {
- "version_value" : "6.0.450.3"
- }, {
- "version_value" : "6.0.450.4"
- }, {
- "version_value" : "6.0.451.0"
- }, {
- "version_value" : "6.0.452.0"
- }, {
- "version_value" : "6.0.452.1"
- }, {
- "version_value" : "6.0.453.0"
- }, {
- "version_value" : "6.0.453.1"
- }, {
- "version_value" : "6.0.454.0"
- }, {
- "version_value" : "6.0.455.0"
- }, {
- "version_value" : "6.0.456.0"
- }, {
- "version_value" : "6.0.457.0"
- }, {
- "version_value" : "6.0.458.0"
- }, {
- "version_value" : "6.0.458.1"
- }, {
- "version_value" : "6.0.458.2"
- }, {
- "version_value" : "6.0.459.0"
- }, {
- "version_value" : "6.0.460.0"
- }, {
- "version_value" : "6.0.461.0"
- }, {
- "version_value" : "6.0.462.0"
- }, {
- "version_value" : "6.0.464.1"
- }, {
- "version_value" : "6.0.465.1"
- }, {
- "version_value" : "6.0.465.2"
- }, {
- "version_value" : "6.0.466.0"
- }, {
- "version_value" : "6.0.466.1"
- }, {
- "version_value" : "6.0.466.2"
- }, {
- "version_value" : "6.0.466.3"
- }, {
- "version_value" : "6.0.466.4"
- }, {
- "version_value" : "6.0.466.5"
- }, {
- "version_value" : "6.0.466.6"
- }, {
- "version_value" : "6.0.467.0"
- }, {
- "version_value" : "6.0.469.0"
- }, {
- "version_value" : "6.0.470.0"
- }, {
- "version_value" : "6.0.471.0"
- }, {
- "version_value" : "6.0.472.0"
- }, {
- "version_value" : "6.0.472.1"
- }, {
- "version_value" : "6.0.472.2"
- }, {
- "version_value" : "6.0.472.3"
- }, {
- "version_value" : "6.0.472.4"
- }, {
- "version_value" : "6.0.472.5"
- }, {
- "version_value" : "6.0.472.6"
- }, {
- "version_value" : "6.0.472.7"
- }, {
- "version_value" : "6.0.472.8"
- }, {
- "version_value" : "6.0.472.9"
- }, {
- "version_value" : "6.0.472.10"
- }, {
- "version_value" : "6.0.472.11"
- }, {
- "version_value" : "6.0.472.12"
- }, {
- "version_value" : "6.0.472.13"
- }, {
- "version_value" : "6.0.472.14"
- }, {
- "version_value" : "6.0.472.15"
- }, {
- "version_value" : "6.0.472.16"
- }, {
- "version_value" : "6.0.472.17"
- }, {
- "version_value" : "6.0.472.18"
- }, {
- "version_value" : "6.0.472.19"
- }, {
- "version_value" : "6.0.472.20"
- }, {
- "version_value" : "6.0.472.21"
- }, {
- "version_value" : "6.0.472.22"
- }, {
- "version_value" : "6.0.472.23"
- }, {
- "version_value" : "6.0.472.24"
- }, {
- "version_value" : "6.0.472.25"
- }, {
- "version_value" : "6.0.472.26"
- }, {
- "version_value" : "6.0.472.27"
- }, {
- "version_value" : "6.0.472.28"
- }, {
- "version_value" : "6.0.472.29"
- }, {
- "version_value" : "6.0.472.30"
- }, {
- "version_value" : "6.0.472.31"
- }, {
- "version_value" : "6.0.472.32"
- }, {
- "version_value" : "6.0.472.33"
- }, {
- "version_value" : "6.0.472.34"
- }, {
- "version_value" : "6.0.472.35"
- }, {
- "version_value" : "6.0.472.36"
- }, {
- "version_value" : "6.0.472.37"
- }, {
- "version_value" : "6.0.472.38"
- }, {
- "version_value" : "6.0.472.39"
- }, {
- "version_value" : "6.0.472.40"
- }, {
- "version_value" : "6.0.472.41"
- }, {
- "version_value" : "6.0.472.42"
- }, {
- "version_value" : "6.0.472.43"
- }, {
- "version_value" : "6.0.472.44"
- }, {
- "version_value" : "6.0.472.45"
- }, {
- "version_value" : "6.0.472.46"
- }, {
- "version_value" : "6.0.472.47"
- }, {
- "version_value" : "6.0.472.48"
- }, {
- "version_value" : "6.0.472.49"
- }, {
- "version_value" : "6.0.472.50"
- }, {
- "version_value" : "6.0.472.51"
- }, {
- "version_value" : "6.0.472.52"
- }, {
- "version_value" : "6.0.472.53"
- }, {
- "version_value" : "6.0.472.54"
- }, {
- "version_value" : "6.0.472.55"
- }, {
- "version_value" : "6.0.472.56"
- }, {
- "version_value" : "6.0.472.57"
- }, {
- "version_value" : "6.0.472.58"
- }, {
- "version_value" : "6.0.472.59"
- }, {
- "version_value" : "6.0.472.60"
- }, {
- "version_value" : "6.0.472.61"
- }, {
- "version_value" : "6.0.472.62"
- }, {
- "version_value" : "6.0.472.63"
- }, {
- "version_value" : "6.0.473.0"
- }, {
- "version_value" : "6.0.474.0"
- }, {
- "version_value" : "6.0.475.0"
- }, {
- "version_value" : "6.0.476.0"
- }, {
- "version_value" : "6.0.477.0"
- }, {
- "version_value" : "6.0.478.0"
- }, {
- "version_value" : "6.0.479.0"
- }, {
- "version_value" : "6.0.480.0"
- }, {
- "version_value" : "6.0.481.0"
- }, {
- "version_value" : "6.0.482.0"
- }, {
- "version_value" : "6.0.483.0"
- }, {
- "version_value" : "6.0.484.0"
- }, {
- "version_value" : "6.0.485.0"
- }, {
- "version_value" : "6.0.486.0"
- }, {
- "version_value" : "6.0.487.0"
- }, {
- "version_value" : "6.0.488.0"
- }, {
- "version_value" : "6.0.489.0"
- }, {
- "version_value" : "6.0.490.0"
- }, {
- "version_value" : "6.0.490.1"
- }, {
- "version_value" : "6.0.491.0"
- }, {
- "version_value" : "6.0.492.0"
- }, {
- "version_value" : "6.0.493.0"
- }, {
- "version_value" : "6.0.494.0"
- }, {
- "version_value" : "6.0.495.0"
- }, {
- "version_value" : "6.0.495.1"
- }, {
- "version_value" : "6.0.496.0"
- }, {
- "version_value" : "7.0.497.0"
- }, {
- "version_value" : "7.0.498.0"
- }, {
- "version_value" : "7.0.499.0"
- }, {
- "version_value" : "7.0.499.1"
- }, {
- "version_value" : "7.0.500.0"
- }, {
- "version_value" : "7.0.500.1"
- }, {
- "version_value" : "7.0.503.0"
- }, {
- "version_value" : "7.0.503.1"
- }, {
- "version_value" : "7.0.504.0"
- }, {
- "version_value" : "7.0.505.0"
- }, {
- "version_value" : "7.0.506.0"
- }, {
- "version_value" : "7.0.507.0"
- }, {
- "version_value" : "7.0.507.1"
- }, {
- "version_value" : "7.0.507.2"
- }, {
- "version_value" : "7.0.507.3"
- }, {
- "version_value" : "7.0.509.0"
- }, {
- "version_value" : "7.0.510.0"
- }, {
- "version_value" : "7.0.511.1"
- }, {
- "version_value" : "7.0.511.2"
- }, {
- "version_value" : "7.0.511.4"
- }, {
- "version_value" : "7.0.512.0"
- }, {
- "version_value" : "7.0.513.0"
- }, {
- "version_value" : "7.0.514.0"
- }, {
- "version_value" : "7.0.514.1"
- }, {
- "version_value" : "7.0.515.0"
- }, {
- "version_value" : "7.0.516.0"
- }, {
- "version_value" : "7.0.517.0"
- }, {
- "version_value" : "7.0.517.2"
- }, {
- "version_value" : "7.0.517.4"
- }, {
- "version_value" : "7.0.517.5"
- }, {
- "version_value" : "7.0.517.6"
- }, {
- "version_value" : "7.0.517.7"
- }, {
- "version_value" : "7.0.517.8"
- }, {
- "version_value" : "7.0.517.9"
- }, {
- "version_value" : "7.0.517.10"
- }, {
- "version_value" : "7.0.517.11"
- }, {
- "version_value" : "7.0.517.12"
- }, {
- "version_value" : "7.0.517.13"
- }, {
- "version_value" : "7.0.517.14"
- }, {
- "version_value" : "7.0.517.16"
- }, {
- "version_value" : "7.0.517.17"
- }, {
- "version_value" : "7.0.517.18"
- }, {
- "version_value" : "7.0.517.19"
- }, {
- "version_value" : "7.0.517.20"
- }, {
- "version_value" : "7.0.517.21"
- }, {
- "version_value" : "7.0.517.22"
- }, {
- "version_value" : "7.0.517.23"
- }, {
- "version_value" : "7.0.517.24"
- }, {
- "version_value" : "7.0.517.25"
- }, {
- "version_value" : "7.0.517.26"
- }, {
- "version_value" : "7.0.517.27"
- }, {
- "version_value" : "7.0.517.28"
- }, {
- "version_value" : "7.0.517.29"
- }, {
- "version_value" : "7.0.517.30"
- }, {
- "version_value" : "7.0.517.31"
- }, {
- "version_value" : "7.0.517.32"
- }, {
- "version_value" : "7.0.517.33"
- }, {
- "version_value" : "7.0.517.34"
- }, {
- "version_value" : "7.0.517.35"
- }, {
- "version_value" : "7.0.517.36"
- }, {
- "version_value" : "7.0.517.37"
- }, {
- "version_value" : "7.0.517.38"
- }, {
- "version_value" : "7.0.517.39"
- }, {
- "version_value" : "7.0.517.40"
- }, {
- "version_value" : "7.0.517.41"
- }, {
- "version_value" : "7.0.517.42"
- }, {
- "version_value" : "7.0.517.43"
- }, {
- "version_value" : "7.0.517.44"
- }, {
- "version_value" : "7.0.518.0"
- }, {
- "version_value" : "7.0.519.0"
- }, {
- "version_value" : "7.0.520.0"
- }, {
- "version_value" : "7.0.521.0"
- }, {
- "version_value" : "7.0.522.0"
- }, {
- "version_value" : "7.0.524.0"
- }, {
- "version_value" : "7.0.525.0"
- }, {
- "version_value" : "7.0.526.0"
- }, {
- "version_value" : "7.0.528.0"
- }, {
- "version_value" : "7.0.529.0"
- }, {
- "version_value" : "7.0.529.1"
- }, {
- "version_value" : "7.0.529.2"
- }, {
- "version_value" : "7.0.530.0"
- }, {
- "version_value" : "7.0.531.0"
- }, {
- "version_value" : "7.0.531.1"
- }, {
- "version_value" : "7.0.531.2"
- }, {
- "version_value" : "7.0.535.1"
- }, {
- "version_value" : "7.0.535.2"
- }, {
- "version_value" : "7.0.536.0"
- }, {
- "version_value" : "7.0.536.1"
- }, {
- "version_value" : "7.0.536.2"
- }, {
- "version_value" : "7.0.536.3"
- }, {
- "version_value" : "7.0.536.4"
- }, {
- "version_value" : "7.0.537.0"
- }, {
- "version_value" : "7.0.538.0"
- }, {
- "version_value" : "7.0.539.0"
- }, {
- "version_value" : "7.0.540.0"
- }, {
- "version_value" : "7.0.541.0"
- }, {
- "version_value" : "7.0.542.0"
- }, {
- "version_value" : "7.0.544.0"
- }, {
- "version_value" : "7.0.547.0"
- }, {
- "version_value" : "7.0.547.1"
- }, {
- "version_value" : "7.0.548.0"
- }, {
- "version_value" : "8.0.549.0"
- }, {
- "version_value" : "8.0.550.0"
- }, {
- "version_value" : "8.0.551.0"
- }, {
- "version_value" : "8.0.551.1"
- }, {
- "version_value" : "8.0.552.0"
- }, {
- "version_value" : "8.0.552.1"
- }, {
- "version_value" : "8.0.552.2"
- }, {
- "version_value" : "8.0.552.4"
- }, {
- "version_value" : "8.0.552.5"
- }, {
- "version_value" : "8.0.552.6"
- }, {
- "version_value" : "8.0.552.7"
- }, {
- "version_value" : "8.0.552.8"
- }, {
- "version_value" : "8.0.552.9"
- }, {
- "version_value" : "8.0.552.10"
- }, {
- "version_value" : "8.0.552.11"
- }, {
- "version_value" : "8.0.552.12"
- }, {
- "version_value" : "8.0.552.13"
- }, {
- "version_value" : "8.0.552.14"
- }, {
- "version_value" : "8.0.552.15"
- }, {
- "version_value" : "8.0.552.16"
- }, {
- "version_value" : "8.0.552.17"
- }, {
- "version_value" : "8.0.552.18"
- }, {
- "version_value" : "8.0.552.19"
- }, {
- "version_value" : "8.0.552.20"
- }, {
- "version_value" : "8.0.552.21"
- }, {
- "version_value" : "8.0.552.23"
- }, {
- "version_value" : "8.0.552.24"
- }, {
- "version_value" : "8.0.552.25"
- }, {
- "version_value" : "8.0.552.26"
- }, {
- "version_value" : "8.0.552.27"
- }, {
- "version_value" : "8.0.552.28"
- }, {
- "version_value" : "8.0.552.29"
- }, {
- "version_value" : "8.0.552.35"
- }, {
- "version_value" : "8.0.552.40"
- }, {
- "version_value" : "8.0.552.41"
- }, {
- "version_value" : "8.0.552.42"
- }, {
- "version_value" : "8.0.552.43"
- }, {
- "version_value" : "8.0.552.44"
- }, {
- "version_value" : "8.0.552.45"
- }, {
- "version_value" : "8.0.552.47"
- }, {
- "version_value" : "8.0.552.48"
- }, {
- "version_value" : "8.0.552.49"
- }, {
- "version_value" : "8.0.552.50"
- }, {
- "version_value" : "8.0.552.51"
- }, {
- "version_value" : "8.0.552.52"
- }, {
- "version_value" : "8.0.552.100"
- }, {
- "version_value" : "8.0.552.101"
- }, {
- "version_value" : "8.0.552.102"
- }, {
- "version_value" : "8.0.552.103"
- }, {
- "version_value" : "8.0.552.104"
- }, {
- "version_value" : "8.0.552.105"
- }, {
- "version_value" : "8.0.552.200"
- }, {
- "version_value" : "8.0.552.201"
- }, {
- "version_value" : "8.0.552.202"
- }, {
- "version_value" : "8.0.552.203"
- }, {
- "version_value" : "8.0.552.204"
- }, {
- "version_value" : "8.0.552.205"
- }, {
- "version_value" : "8.0.552.206"
- }, {
- "version_value" : "8.0.552.207"
- }, {
- "version_value" : "8.0.552.208"
- }, {
- "version_value" : "8.0.552.209"
- }, {
- "version_value" : "8.0.552.210"
- }, {
- "version_value" : "8.0.552.211"
- }, {
- "version_value" : "8.0.552.212"
- }, {
- "version_value" : "8.0.552.213"
- }, {
- "version_value" : "8.0.552.214"
- }, {
- "version_value" : "8.0.552.215"
- }, {
- "version_value" : "8.0.552.216"
- }, {
- "version_value" : "8.0.552.217"
- }, {
- "version_value" : "8.0.552.218"
- }, {
- "version_value" : "8.0.552.219"
- }, {
- "version_value" : "8.0.552.220"
- }, {
- "version_value" : "8.0.552.221"
- }, {
- "version_value" : "8.0.552.222"
- }, {
- "version_value" : "8.0.552.223"
- }, {
- "version_value" : "8.0.552.224"
- }, {
- "version_value" : "8.0.552.225"
- }, {
- "version_value" : "8.0.552.226"
- }, {
- "version_value" : "8.0.552.227"
- }, {
- "version_value" : "8.0.552.228"
- }, {
- "version_value" : "8.0.552.229"
- }, {
- "version_value" : "8.0.552.230"
- }, {
- "version_value" : "8.0.552.231"
- }, {
- "version_value" : "8.0.552.232"
- }, {
- "version_value" : "8.0.552.233"
- }, {
- "version_value" : "8.0.552.234"
- }, {
- "version_value" : "8.0.552.235"
- }, {
- "version_value" : "8.0.552.237"
- }, {
- "version_value" : "8.0.552.300"
- }, {
- "version_value" : "8.0.552.301"
- }, {
- "version_value" : "8.0.552.302"
- }, {
- "version_value" : "8.0.552.303"
- }, {
- "version_value" : "8.0.552.304"
- }, {
- "version_value" : "8.0.552.305"
- }, {
- "version_value" : "8.0.552.306"
- }, {
- "version_value" : "8.0.552.307"
- }, {
- "version_value" : "8.0.552.308"
- }, {
- "version_value" : "8.0.552.309"
- }, {
- "version_value" : "8.0.552.310"
- }, {
- "version_value" : "8.0.552.311"
- }, {
- "version_value" : "8.0.552.312"
- }, {
- "version_value" : "8.0.552.313"
- }, {
- "version_value" : "8.0.552.315"
- }, {
- "version_value" : "8.0.552.316"
- }, {
- "version_value" : "8.0.552.317"
- }, {
- "version_value" : "8.0.552.318"
- }, {
- "version_value" : "8.0.552.319"
- }, {
- "version_value" : "8.0.552.320"
- }, {
- "version_value" : "8.0.552.321"
- }, {
- "version_value" : "8.0.552.322"
- }, {
- "version_value" : "8.0.552.323"
- }, {
- "version_value" : "8.0.552.324"
- }, {
- "version_value" : "8.0.552.325"
- }, {
- "version_value" : "8.0.552.326"
- }, {
- "version_value" : "8.0.552.327"
- }, {
- "version_value" : "8.0.552.328"
- }, {
- "version_value" : "8.0.552.329"
- }, {
- "version_value" : "8.0.552.330"
- }, {
- "version_value" : "8.0.552.331"
- }, {
- "version_value" : "8.0.552.332"
- }, {
- "version_value" : "8.0.552.333"
- }, {
- "version_value" : "8.0.552.334"
- }, {
- "version_value" : "8.0.552.335"
- }, {
- "version_value" : "8.0.552.336"
- }, {
- "version_value" : "8.0.552.337"
- }, {
- "version_value" : "8.0.552.338"
- }, {
- "version_value" : "8.0.552.339"
- }, {
- "version_value" : "8.0.552.340"
- }, {
- "version_value" : "8.0.552.341"
- }, {
- "version_value" : "8.0.552.342"
- }, {
- "version_value" : "8.0.552.343"
- }, {
- "version_value" : "8.0.552.344"
- }, {
- "version_value" : "8.0.553.0"
- }, {
- "version_value" : "8.0.554.0"
- }, {
- "version_value" : "8.0.555.0"
- }, {
- "version_value" : "8.0.556.0"
- }, {
- "version_value" : "8.0.557.0"
- }, {
- "version_value" : "8.0.558.0"
- }, {
- "version_value" : "8.0.559.0"
- }, {
- "version_value" : "8.0.560.0"
- }, {
- "version_value" : "8.0.561.0"
- }, {
- "version_value" : "9.0.562.0"
- }, {
- "version_value" : "9.0.563.0"
- }, {
- "version_value" : "9.0.564.0"
- }, {
- "version_value" : "9.0.565.0"
- }, {
- "version_value" : "9.0.566.0"
- }, {
- "version_value" : "9.0.567.0"
- }, {
- "version_value" : "9.0.568.0"
- }, {
- "version_value" : "9.0.569.0"
- }, {
- "version_value" : "9.0.570.0"
- }, {
- "version_value" : "9.0.570.1"
- }, {
- "version_value" : "9.0.571.0"
- }, {
- "version_value" : "9.0.572.0"
- }, {
- "version_value" : "9.0.572.1"
- }, {
- "version_value" : "9.0.573.0"
- }, {
- "version_value" : "9.0.574.0"
- }, {
- "version_value" : "9.0.575.0"
- }, {
- "version_value" : "9.0.576.0"
- }, {
- "version_value" : "9.0.577.0"
- }, {
- "version_value" : "9.0.578.0"
- }, {
- "version_value" : "9.0.579.0"
- }, {
- "version_value" : "9.0.580.0"
- }, {
- "version_value" : "9.0.581.0"
- }, {
- "version_value" : "9.0.582.0"
- }, {
- "version_value" : "9.0.583.0"
- }, {
- "version_value" : "9.0.584.0"
- }, {
- "version_value" : "9.0.585.0"
- }, {
- "version_value" : "9.0.586.0"
- }, {
- "version_value" : "9.0.587.0"
- }, {
- "version_value" : "9.0.587.1"
- }, {
- "version_value" : "9.0.588.0"
- }, {
- "version_value" : "9.0.589.0"
- }, {
- "version_value" : "9.0.590.0"
- }, {
- "version_value" : "9.0.591.0"
- }, {
- "version_value" : "9.0.592.0"
- }, {
- "version_value" : "9.0.593.0"
- }, {
- "version_value" : "9.0.594.0"
- }, {
- "version_value" : "9.0.595.0"
- }, {
- "version_value" : "9.0.596.0"
- }, {
- "version_value" : "9.0.597.0"
- }, {
- "version_value" : "9.0.597.1"
- }, {
- "version_value" : "9.0.597.2"
- }, {
- "version_value" : "9.0.597.4"
- }, {
- "version_value" : "9.0.597.5"
- }, {
- "version_value" : "9.0.597.7"
- }, {
- "version_value" : "9.0.597.8"
- }, {
- "version_value" : "9.0.597.9"
- }, {
- "version_value" : "9.0.597.10"
- }, {
- "version_value" : "9.0.597.11"
- }, {
- "version_value" : "9.0.597.12"
- }, {
- "version_value" : "9.0.597.14"
- }, {
- "version_value" : "9.0.597.15"
- }, {
- "version_value" : "9.0.597.16"
- }, {
- "version_value" : "9.0.597.17"
- }, {
- "version_value" : "9.0.597.18"
- }, {
- "version_value" : "9.0.597.19"
- }, {
- "version_value" : "9.0.597.20"
- }, {
- "version_value" : "9.0.597.21"
- }, {
- "version_value" : "9.0.597.22"
- }, {
- "version_value" : "9.0.597.23"
- }, {
- "version_value" : "9.0.597.24"
- }, {
- "version_value" : "9.0.597.25"
- }, {
- "version_value" : "9.0.597.26"
- }, {
- "version_value" : "9.0.597.27"
- }, {
- "version_value" : "9.0.597.28"
- }, {
- "version_value" : "9.0.597.29"
- }, {
- "version_value" : "9.0.597.30"
- }, {
- "version_value" : "9.0.597.31"
- }, {
- "version_value" : "9.0.597.32"
- }, {
- "version_value" : "9.0.597.33"
- }, {
- "version_value" : "9.0.597.34"
- }, {
- "version_value" : "9.0.597.35"
- }, {
- "version_value" : "9.0.597.36"
- }, {
- "version_value" : "9.0.597.37"
- }, {
- "version_value" : "9.0.597.38"
- }, {
- "version_value" : "9.0.597.39"
- }, {
- "version_value" : "9.0.597.40"
- }, {
- "version_value" : "9.0.597.41"
- }, {
- "version_value" : "9.0.597.42"
- }, {
- "version_value" : "9.0.597.44"
- }, {
- "version_value" : "9.0.597.45"
- }, {
- "version_value" : "9.0.597.46"
- }, {
- "version_value" : "9.0.597.47"
- }, {
- "version_value" : "9.0.597.54"
- }, {
- "version_value" : "9.0.597.55"
- }, {
- "version_value" : "9.0.597.56"
- }, {
- "version_value" : "9.0.597.57"
- }, {
- "version_value" : "9.0.597.58"
- }, {
- "version_value" : "9.0.597.59"
- }, {
- "version_value" : "9.0.597.60"
- }, {
- "version_value" : "9.0.597.62"
- }, {
- "version_value" : "9.0.597.63"
- }, {
- "version_value" : "9.0.597.64"
- }, {
- "version_value" : "9.0.597.65"
- }, {
- "version_value" : "9.0.597.66"
- }, {
- "version_value" : "9.0.597.67"
- }, {
- "version_value" : "9.0.597.68"
- }, {
- "version_value" : "9.0.597.69"
- }, {
- "version_value" : "9.0.597.70"
- }, {
- "version_value" : "9.0.597.71"
- }, {
- "version_value" : "9.0.597.72"
- }, {
- "version_value" : "9.0.597.73"
- }, {
- "version_value" : "9.0.597.74"
- }, {
- "version_value" : "9.0.597.75"
- }, {
- "version_value" : "9.0.597.76"
- }, {
- "version_value" : "9.0.597.77"
- }, {
- "version_value" : "9.0.597.78"
- }, {
- "version_value" : "9.0.597.79"
- }, {
- "version_value" : "9.0.597.80"
- }, {
- "version_value" : "9.0.597.81"
- }, {
- "version_value" : "9.0.597.82"
- }, {
- "version_value" : "9.0.597.83"
- }, {
- "version_value" : "9.0.597.84"
- }, {
- "version_value" : "9.0.597.85"
- }, {
- "version_value" : "9.0.597.86"
- }, {
- "version_value" : "9.0.597.88"
- }, {
- "version_value" : "9.0.597.90"
- }, {
- "version_value" : "9.0.597.92"
- }, {
- "version_value" : "9.0.597.94"
- }, {
- "version_value" : "9.0.597.96"
- }, {
- "version_value" : "9.0.597.97"
- }, {
- "version_value" : "9.0.597.98"
- }, {
- "version_value" : "9.0.597.99"
- }, {
- "version_value" : "9.0.597.100"
- }, {
- "version_value" : "9.0.597.101"
- }, {
- "version_value" : "9.0.597.102"
- }, {
- "version_value" : "9.0.597.106"
- }, {
- "version_value" : "9.0.597.107"
- }, {
- "version_value" : "9.0.598.0"
- }, {
- "version_value" : "9.0.599.0"
- }, {
- "version_value" : "9.0.600.0"
- }, {
- "version_value" : "10.0.601.0"
- }, {
- "version_value" : "10.0.602.0"
- }, {
- "version_value" : "10.0.603.0"
- }, {
- "version_value" : "10.0.603.2"
- }, {
- "version_value" : "10.0.603.3"
- }, {
- "version_value" : "10.0.604.0"
- }, {
- "version_value" : "10.0.605.0"
- }, {
- "version_value" : "10.0.606.0"
- }, {
- "version_value" : "10.0.607.0"
- }, {
- "version_value" : "10.0.608.0"
- }, {
- "version_value" : "10.0.609.0"
- }, {
- "version_value" : "10.0.610.0"
- }, {
- "version_value" : "10.0.611.0"
- }, {
- "version_value" : "10.0.611.1"
- }, {
- "version_value" : "10.0.612.0"
- }, {
- "version_value" : "10.0.612.1"
- }, {
- "version_value" : "10.0.612.2"
- }, {
- "version_value" : "10.0.612.3"
- }, {
- "version_value" : "10.0.613.0"
- }, {
- "version_value" : "10.0.614.0"
- }, {
- "version_value" : "10.0.615.0"
- }, {
- "version_value" : "10.0.616.0"
- }, {
- "version_value" : "10.0.617.0"
- }, {
- "version_value" : "10.0.618.0"
- }, {
- "version_value" : "10.0.619.0"
- }, {
- "version_value" : "10.0.620.0"
- }, {
- "version_value" : "10.0.621.0"
- }, {
- "version_value" : "10.0.622.0"
- }, {
- "version_value" : "10.0.622.1"
- }, {
- "version_value" : "10.0.623.0"
- }, {
- "version_value" : "10.0.624.0"
- }, {
- "version_value" : "10.0.625.0"
- }, {
- "version_value" : "10.0.626.0"
- }, {
- "version_value" : "10.0.627.0"
- }, {
- "version_value" : "10.0.628.0"
- }, {
- "version_value" : "10.0.629.0"
- }, {
- "version_value" : "10.0.630.0"
- }, {
- "version_value" : "10.0.631.0"
- }, {
- "version_value" : "10.0.632.0"
- }, {
- "version_value" : "10.0.633.0"
- }, {
- "version_value" : "10.0.634.0"
- }, {
- "version_value" : "10.0.634.1"
- }, {
- "version_value" : "10.0.635.0"
- }, {
- "version_value" : "10.0.636.0"
- }, {
- "version_value" : "10.0.638.0"
- }, {
- "version_value" : "10.0.638.1"
- }, {
- "version_value" : "10.0.639.0"
- }, {
- "version_value" : "10.0.640.0"
- }, {
- "version_value" : "10.0.642.0"
- }, {
- "version_value" : "10.0.642.1"
- }, {
- "version_value" : "10.0.642.2"
- }, {
- "version_value" : "10.0.643.0"
- }, {
- "version_value" : "10.0.644.0"
- }, {
- "version_value" : "10.0.645.0"
- }, {
- "version_value" : "10.0.646.0"
- }, {
- "version_value" : "10.0.647.0"
- }, {
- "version_value" : "10.0.648.0"
- }, {
- "version_value" : "10.0.648.1"
- }, {
- "version_value" : "10.0.648.2"
- }, {
- "version_value" : "10.0.648.3"
- }, {
- "version_value" : "10.0.648.4"
- }, {
- "version_value" : "10.0.648.5"
- }, {
- "version_value" : "10.0.648.6"
- }, {
- "version_value" : "10.0.648.7"
- }, {
- "version_value" : "10.0.648.8"
- }, {
- "version_value" : "10.0.648.9"
- }, {
- "version_value" : "10.0.648.10"
- }, {
- "version_value" : "10.0.648.11"
- }, {
- "version_value" : "10.0.648.12"
- }, {
- "version_value" : "10.0.648.13"
- }, {
- "version_value" : "10.0.648.18"
- }, {
- "version_value" : "10.0.648.23"
- }, {
- "version_value" : "10.0.648.26"
- }, {
- "version_value" : "10.0.648.28"
- }, {
- "version_value" : "10.0.648.32"
- }, {
- "version_value" : "10.0.648.35"
- }, {
- "version_value" : "10.0.648.38"
- }, {
- "version_value" : "10.0.648.42"
- }, {
- "version_value" : "10.0.648.45"
- }, {
- "version_value" : "10.0.648.49"
- }, {
- "version_value" : "10.0.648.54"
- }, {
- "version_value" : "10.0.648.56"
- }, {
- "version_value" : "10.0.648.59"
- }, {
- "version_value" : "10.0.648.62"
- }, {
- "version_value" : "10.0.648.66"
- }, {
- "version_value" : "10.0.648.68"
- }, {
- "version_value" : "10.0.648.70"
- }, {
- "version_value" : "10.0.648.72"
- }, {
- "version_value" : "10.0.648.76"
- }, {
- "version_value" : "10.0.648.79"
- }, {
- "version_value" : "10.0.648.82"
- }, {
- "version_value" : "10.0.648.84"
- }, {
- "version_value" : "10.0.648.87"
- }, {
- "version_value" : "10.0.648.90"
- }, {
- "version_value" : "10.0.648.101"
- }, {
- "version_value" : "10.0.648.103"
- }, {
- "version_value" : "10.0.648.105"
- }, {
- "version_value" : "10.0.648.107"
- }, {
- "version_value" : "10.0.648.114"
- }, {
- "version_value" : "10.0.648.116"
- }, {
- "version_value" : "10.0.648.118"
- }, {
- "version_value" : "10.0.648.119"
- }, {
- "version_value" : "10.0.648.120"
- }, {
- "version_value" : "10.0.648.121"
- }, {
- "version_value" : "10.0.648.122"
- }, {
- "version_value" : "10.0.648.123"
- }, {
- "version_value" : "10.0.648.124"
- }, {
- "version_value" : "10.0.648.125"
- }, {
- "version_value" : "10.0.648.126"
- }, {
- "version_value" : "10.0.648.127"
- }, {
- "version_value" : "10.0.648.128"
- }, {
- "version_value" : "10.0.648.129"
- }, {
- "version_value" : "10.0.648.130"
- }, {
- "version_value" : "10.0.648.131"
- }, {
- "version_value" : "10.0.648.132"
- }, {
- "version_value" : "10.0.648.133"
- }, {
- "version_value" : "10.0.648.134"
- }, {
- "version_value" : "10.0.648.135"
- }, {
- "version_value" : "10.0.648.151"
- }, {
- "version_value" : "10.0.648.201"
- }, {
- "version_value" : "10.0.648.203"
- }, {
- "version_value" : "10.0.648.204"
- }, {
- "version_value" : "10.0.648.205"
- }, {
- "version_value" : "10.0.649.0"
- }, {
- "version_value" : "10.0.650.0"
- }, {
- "version_value" : "10.0.651.0"
- }, {
- "version_value" : "11.0.652.0"
- }, {
- "version_value" : "11.0.653.0"
- }, {
- "version_value" : "11.0.654.0"
- }, {
- "version_value" : "11.0.655.0"
- }, {
- "version_value" : "11.0.656.0"
- }, {
- "version_value" : "11.0.657.0"
- }, {
- "version_value" : "11.0.658.0"
- }, {
- "version_value" : "11.0.658.1"
- }, {
- "version_value" : "11.0.659.0"
- }, {
- "version_value" : "11.0.660.0"
- }, {
- "version_value" : "11.0.661.0"
- }, {
- "version_value" : "11.0.662.0"
- }, {
- "version_value" : "11.0.663.0"
- }, {
- "version_value" : "11.0.664.1"
- }, {
- "version_value" : "11.0.665.0"
- }, {
- "version_value" : "11.0.666.0"
- }, {
- "version_value" : "11.0.667.0"
- }, {
- "version_value" : "11.0.667.2"
- }, {
- "version_value" : "11.0.667.3"
- }, {
- "version_value" : "11.0.667.4"
- }, {
- "version_value" : "11.0.668.0"
- }, {
- "version_value" : "11.0.669.0"
- }, {
- "version_value" : "11.0.670.0"
- }, {
- "version_value" : "11.0.671.0"
- }, {
- "version_value" : "11.0.672.0"
- }, {
- "version_value" : "11.0.672.1"
- }, {
- "version_value" : "11.0.672.2"
- }, {
- "version_value" : "11.0.673.0"
- }, {
- "version_value" : "11.0.674.0"
- }, {
- "version_value" : "11.0.675.0"
- }, {
- "version_value" : "11.0.676.0"
- }, {
- "version_value" : "11.0.677.0"
- }, {
- "version_value" : "11.0.678.0"
- }, {
- "version_value" : "11.0.679.0"
- }, {
- "version_value" : "11.0.680.0"
- }, {
- "version_value" : "11.0.681.0"
- }, {
- "version_value" : "11.0.682.0"
- }, {
- "version_value" : "11.0.683.0"
- }, {
- "version_value" : "11.0.684.0"
- }, {
- "version_value" : "11.0.685.0"
- }, {
- "version_value" : "11.0.686.0"
- }, {
- "version_value" : "11.0.686.1"
- }, {
- "version_value" : "11.0.686.2"
- }, {
- "version_value" : "11.0.686.3"
- }, {
- "version_value" : "11.0.687.0"
- }, {
- "version_value" : "11.0.687.1"
- }, {
- "version_value" : "11.0.688.0"
- }, {
- "version_value" : "11.0.689.0"
- }, {
- "version_value" : "11.0.690.0"
- }, {
- "version_value" : "11.0.690.1"
- }, {
- "version_value" : "11.0.691.0"
- }, {
- "version_value" : "11.0.692.0"
- }, {
- "version_value" : "11.0.693.0"
- }, {
- "version_value" : "11.0.694.0"
- }, {
- "version_value" : "11.0.695.0"
- }, {
- "version_value" : "11.0.696.0"
- }, {
- "version_value" : "11.0.696.1"
- }, {
- "version_value" : "11.0.696.2"
- }, {
- "version_value" : "11.0.696.3"
- }, {
- "version_value" : "11.0.696.4"
- }, {
- "version_value" : "11.0.696.5"
- }, {
- "version_value" : "11.0.696.7"
- }, {
- "version_value" : "11.0.696.8"
- }, {
- "version_value" : "11.0.696.9"
- }, {
- "version_value" : "11.0.696.10"
- }, {
- "version_value" : "11.0.696.11"
- }, {
- "version_value" : "11.0.696.12"
- }, {
- "version_value" : "11.0.696.13"
- }, {
- "version_value" : "11.0.696.14"
- }, {
- "version_value" : "11.0.696.15"
- }, {
- "version_value" : "11.0.696.16"
- }, {
- "version_value" : "11.0.696.17"
- }, {
- "version_value" : "11.0.696.18"
- }, {
- "version_value" : "11.0.696.19"
- }, {
- "version_value" : "11.0.696.20"
- }, {
- "version_value" : "11.0.696.21"
- }, {
- "version_value" : "11.0.696.22"
- }, {
- "version_value" : "11.0.696.23"
- }, {
- "version_value" : "11.0.696.24"
- }, {
- "version_value" : "11.0.696.25"
- }, {
- "version_value" : "11.0.696.26"
- }, {
- "version_value" : "11.0.696.27"
- }, {
- "version_value" : "11.0.696.28"
- }, {
- "version_value" : "11.0.696.29"
- }, {
- "version_value" : "11.0.696.30"
- }, {
- "version_value" : "11.0.696.31"
- }, {
- "version_value" : "11.0.696.32"
- }, {
- "version_value" : "11.0.696.33"
- }, {
- "version_value" : "11.0.696.34"
- }, {
- "version_value" : "11.0.696.35"
- }, {
- "version_value" : "11.0.696.36"
- }, {
- "version_value" : "11.0.696.37"
- }, {
- "version_value" : "11.0.696.38"
- }, {
- "version_value" : "11.0.696.39"
- }, {
- "version_value" : "11.0.696.40"
- }, {
- "version_value" : "11.0.696.41"
- }, {
- "version_value" : "11.0.696.42"
- }, {
- "version_value" : "11.0.696.43"
- }, {
- "version_value" : "11.0.696.44"
- }, {
- "version_value" : "11.0.696.45"
- }, {
- "version_value" : "11.0.696.46"
- }, {
- "version_value" : "11.0.696.47"
- }, {
- "version_value" : "11.0.696.48"
- }, {
- "version_value" : "11.0.696.49"
- }, {
- "version_value" : "11.0.696.50"
- }, {
- "version_value" : "11.0.696.51"
- }, {
- "version_value" : "11.0.696.52"
- }, {
- "version_value" : "11.0.696.53"
- }, {
- "version_value" : "11.0.696.54"
- }, {
- "version_value" : "11.0.696.55"
- }, {
- "version_value" : "11.0.696.56"
- }, {
- "version_value" : "11.0.696.57"
- }, {
- "version_value" : "11.0.696.58"
- }, {
- "version_value" : "11.0.696.59"
- }, {
- "version_value" : "11.0.696.60"
- }, {
- "version_value" : "11.0.696.61"
- }, {
- "version_value" : "11.0.696.62"
- }, {
- "version_value" : "11.0.696.63"
- }, {
- "version_value" : "11.0.696.64"
- }, {
- "version_value" : "11.0.696.65"
- }, {
- "version_value" : "11.0.696.66"
- }, {
- "version_value" : "11.0.696.67"
- }, {
- "version_value" : "11.0.696.68"
- }, {
- "version_value" : "11.0.696.69"
- }, {
- "version_value" : "11.0.696.70"
- }, {
- "version_value" : "11.0.696.71"
- }, {
- "version_value" : "11.0.696.72"
- }, {
- "version_value" : "11.0.696.77"
- }, {
- "version_value" : "11.0.697.0"
- }, {
- "version_value" : "11.0.698.0"
- }, {
- "version_value" : "11.0.699.0"
- }, {
- "version_value" : "12.0.700.0"
- }, {
- "version_value" : "12.0.701.0"
- }, {
- "version_value" : "12.0.702.0"
- }, {
- "version_value" : "12.0.702.1"
- }, {
- "version_value" : "12.0.702.2"
- }, {
- "version_value" : "12.0.703.0"
- }, {
- "version_value" : "12.0.704.0"
- }, {
- "version_value" : "12.0.705.0"
- }, {
- "version_value" : "12.0.706.0"
- }, {
- "version_value" : "12.0.707.0"
- }, {
- "version_value" : "12.0.708.0"
- }, {
- "version_value" : "12.0.709.0"
- }, {
- "version_value" : "12.0.710.0"
- }, {
- "version_value" : "12.0.711.0"
- }, {
- "version_value" : "12.0.712.0"
- }, {
- "version_value" : "12.0.713.0"
- }, {
- "version_value" : "12.0.714.0"
- }, {
- "version_value" : "12.0.715.0"
- }, {
- "version_value" : "12.0.716.0"
- }, {
- "version_value" : "12.0.717.0"
- }, {
- "version_value" : "12.0.718.0"
- }, {
- "version_value" : "12.0.719.0"
- }, {
- "version_value" : "12.0.719.1"
- }, {
- "version_value" : "12.0.720.0"
- }, {
- "version_value" : "12.0.721.0"
- }, {
- "version_value" : "12.0.721.1"
- }, {
- "version_value" : "12.0.722.0"
- }, {
- "version_value" : "12.0.723.0"
- }, {
- "version_value" : "12.0.723.1"
- }, {
- "version_value" : "12.0.724.0"
- }, {
- "version_value" : "12.0.725.0"
- }, {
- "version_value" : "12.0.726.0"
- }, {
- "version_value" : "12.0.727.0"
- }, {
- "version_value" : "12.0.728.0"
- }, {
- "version_value" : "12.0.729.0"
- }, {
- "version_value" : "12.0.730.0"
- }, {
- "version_value" : "12.0.731.0"
- }, {
- "version_value" : "12.0.732.0"
- }, {
- "version_value" : "12.0.733.0"
- }, {
- "version_value" : "12.0.734.0"
- }, {
- "version_value" : "12.0.735.0"
- }, {
- "version_value" : "12.0.736.0"
- }, {
- "version_value" : "12.0.737.0"
- }, {
- "version_value" : "12.0.738.0"
- }, {
- "version_value" : "12.0.739.0"
- }, {
- "version_value" : "12.0.740.0"
- }, {
- "version_value" : "12.0.741.0"
- }, {
- "version_value" : "12.0.742.0"
- }, {
- "version_value" : "12.0.742.1"
- }, {
- "version_value" : "12.0.742.2"
- }, {
- "version_value" : "12.0.742.3"
- }, {
- "version_value" : "12.0.742.4"
- }, {
- "version_value" : "12.0.742.5"
- }, {
- "version_value" : "12.0.742.6"
- }, {
- "version_value" : "12.0.742.8"
- }, {
- "version_value" : "12.0.742.9"
- }, {
- "version_value" : "12.0.742.10"
- }, {
- "version_value" : "12.0.742.11"
- }, {
- "version_value" : "12.0.742.12"
- }, {
- "version_value" : "12.0.742.13"
- }, {
- "version_value" : "12.0.742.14"
- }, {
- "version_value" : "12.0.742.15"
- }, {
- "version_value" : "12.0.742.16"
- }, {
- "version_value" : "12.0.742.17"
- }, {
- "version_value" : "12.0.742.18"
- }, {
- "version_value" : "12.0.742.19"
- }, {
- "version_value" : "12.0.742.20"
- }, {
- "version_value" : "12.0.742.21"
- }, {
- "version_value" : "12.0.742.22"
- }, {
- "version_value" : "12.0.742.30"
- }, {
- "version_value" : "12.0.742.41"
- }, {
- "version_value" : "12.0.742.42"
- }, {
- "version_value" : "12.0.742.43"
- }, {
- "version_value" : "12.0.742.44"
- }, {
- "version_value" : "12.0.742.45"
- }, {
- "version_value" : "12.0.742.46"
- }, {
- "version_value" : "12.0.742.47"
- }, {
- "version_value" : "12.0.742.48"
- }, {
- "version_value" : "12.0.742.49"
- }, {
- "version_value" : "12.0.742.50"
- }, {
- "version_value" : "12.0.742.51"
- }, {
- "version_value" : "12.0.742.52"
- }, {
- "version_value" : "12.0.742.53"
- }, {
- "version_value" : "12.0.742.54"
- }, {
- "version_value" : "12.0.742.55"
- }, {
- "version_value" : "12.0.742.56"
- }, {
- "version_value" : "12.0.742.57"
- }, {
- "version_value" : "12.0.742.58"
- }, {
- "version_value" : "12.0.742.59"
- }, {
- "version_value" : "12.0.742.60"
- }, {
- "version_value" : "12.0.742.61"
- }, {
- "version_value" : "12.0.742.63"
- }, {
- "version_value" : "12.0.742.64"
- }, {
- "version_value" : "12.0.742.65"
- }, {
- "version_value" : "12.0.742.66"
- }, {
- "version_value" : "12.0.742.67"
- }, {
- "version_value" : "12.0.742.68"
- }, {
- "version_value" : "12.0.742.69"
- }, {
- "version_value" : "12.0.742.70"
- }, {
- "version_value" : "12.0.742.71"
- }, {
- "version_value" : "12.0.742.72"
- }, {
- "version_value" : "12.0.742.73"
- }, {
- "version_value" : "12.0.742.74"
- }, {
- "version_value" : "12.0.742.75"
- }, {
- "version_value" : "12.0.742.77"
- }, {
- "version_value" : "12.0.742.82"
- }, {
- "version_value" : "12.0.742.91"
- }, {
- "version_value" : "12.0.742.92"
- }, {
- "version_value" : "12.0.742.93"
- }, {
- "version_value" : "12.0.742.94"
- }, {
- "version_value" : "12.0.742.100"
- }, {
- "version_value" : "12.0.742.105"
- }, {
- "version_value" : "12.0.742.111"
- }, {
- "version_value" : "12.0.742.112"
- }, {
- "version_value" : "12.0.742.113"
- }, {
- "version_value" : "12.0.742.114"
- }, {
- "version_value" : "12.0.742.115"
- }, {
- "version_value" : "12.0.742.120"
- }, {
- "version_value" : "12.0.742.121"
- }, {
- "version_value" : "12.0.742.122"
- }, {
- "version_value" : "12.0.742.123"
- }, {
- "version_value" : "12.0.742.124"
- }, {
- "version_value" : "12.0.743.0"
- }, {
- "version_value" : "12.0.744.0"
- }, {
- "version_value" : "12.0.745.0"
- }, {
- "version_value" : "12.0.746.0"
- }, {
- "version_value" : "12.0.747.0"
- }, {
- "version_value" : "13.0.748.0"
- }, {
- "version_value" : "13.0.749.0"
- }, {
- "version_value" : "13.0.750.0"
- }, {
- "version_value" : "13.0.751.0"
- }, {
- "version_value" : "13.0.752.0"
- }, {
- "version_value" : "13.0.753.0"
- }, {
- "version_value" : "13.0.754.0"
- }, {
- "version_value" : "13.0.755.0"
- }, {
- "version_value" : "13.0.756.0"
- }, {
- "version_value" : "13.0.757.0"
- }, {
- "version_value" : "13.0.758.0"
- }, {
- "version_value" : "13.0.759.0"
- }, {
- "version_value" : "13.0.760.0"
- }, {
- "version_value" : "13.0.761.0"
- }, {
- "version_value" : "13.0.761.1"
- }, {
- "version_value" : "13.0.762.0"
- }, {
- "version_value" : "13.0.762.1"
- }, {
- "version_value" : "13.0.763.0"
- }, {
- "version_value" : "13.0.764.0"
- }, {
- "version_value" : "13.0.765.0"
- }, {
- "version_value" : "13.0.766.0"
- }, {
- "version_value" : "13.0.767.0"
- }, {
- "version_value" : "13.0.767.1"
- }, {
- "version_value" : "13.0.768.0"
- }, {
- "version_value" : "13.0.769.0"
- }, {
- "version_value" : "13.0.770.0"
- }, {
- "version_value" : "13.0.771.0"
- }, {
- "version_value" : "13.0.772.0"
- }, {
- "version_value" : "13.0.773.0"
- }, {
- "version_value" : "13.0.774.0"
- }, {
- "version_value" : "13.0.775.0"
- }, {
- "version_value" : "13.0.775.1"
- }, {
- "version_value" : "13.0.775.2"
- }, {
- "version_value" : "13.0.775.4"
- }, {
- "version_value" : "13.0.776.0"
- }, {
- "version_value" : "13.0.776.1"
- }, {
- "version_value" : "13.0.777.0"
- }, {
- "version_value" : "13.0.777.1"
- }, {
- "version_value" : "13.0.777.2"
- }, {
- "version_value" : "13.0.777.3"
- }, {
- "version_value" : "13.0.777.4"
- }, {
- "version_value" : "13.0.777.5"
- }, {
- "version_value" : "13.0.777.6"
- }, {
- "version_value" : "13.0.778.0"
- }, {
- "version_value" : "13.0.779.0"
- }, {
- "version_value" : "13.0.780.0"
- }, {
- "version_value" : "13.0.781.0"
- }, {
- "version_value" : "13.0.782.0"
- }, {
- "version_value" : "13.0.782.1"
- }, {
- "version_value" : "13.0.782.3"
- }, {
- "version_value" : "13.0.782.4"
- }, {
- "version_value" : "13.0.782.6"
- }, {
- "version_value" : "13.0.782.7"
- }, {
- "version_value" : "13.0.782.10"
- }, {
- "version_value" : "13.0.782.11"
- }, {
- "version_value" : "13.0.782.12"
- }, {
- "version_value" : "13.0.782.13"
- }, {
- "version_value" : "13.0.782.14"
- }, {
- "version_value" : "13.0.782.15"
- }, {
- "version_value" : "13.0.782.16"
- }, {
- "version_value" : "13.0.782.17"
- }, {
- "version_value" : "13.0.782.18"
- }, {
- "version_value" : "13.0.782.19"
- }, {
- "version_value" : "13.0.782.20"
- }, {
- "version_value" : "13.0.782.21"
- }, {
- "version_value" : "13.0.782.23"
- }, {
- "version_value" : "13.0.782.24"
- }, {
- "version_value" : "13.0.782.25"
- }, {
- "version_value" : "13.0.782.26"
- }, {
- "version_value" : "13.0.782.27"
- }, {
- "version_value" : "13.0.782.28"
- }, {
- "version_value" : "13.0.782.29"
- }, {
- "version_value" : "13.0.782.30"
- }, {
- "version_value" : "13.0.782.31"
- }, {
- "version_value" : "13.0.782.32"
- }, {
- "version_value" : "13.0.782.33"
- }, {
- "version_value" : "13.0.782.34"
- }, {
- "version_value" : "13.0.782.35"
- }, {
- "version_value" : "13.0.782.36"
- }, {
- "version_value" : "13.0.782.37"
- }, {
- "version_value" : "13.0.782.38"
- }, {
- "version_value" : "13.0.782.39"
- }, {
- "version_value" : "13.0.782.40"
- }, {
- "version_value" : "13.0.782.41"
- }, {
- "version_value" : "13.0.782.42"
- }, {
- "version_value" : "13.0.782.43"
- }, {
- "version_value" : "13.0.782.44"
- }, {
- "version_value" : "13.0.782.45"
- }, {
- "version_value" : "13.0.782.46"
- }, {
- "version_value" : "13.0.782.47"
- }, {
- "version_value" : "13.0.782.48"
- }, {
- "version_value" : "13.0.782.49"
- }, {
- "version_value" : "13.0.782.50"
- }, {
- "version_value" : "13.0.782.51"
- }, {
- "version_value" : "13.0.782.52"
- }, {
- "version_value" : "13.0.782.53"
- }, {
- "version_value" : "13.0.782.55"
- }, {
- "version_value" : "13.0.782.56"
- }, {
- "version_value" : "13.0.782.81"
- }, {
- "version_value" : "13.0.782.82"
- }, {
- "version_value" : "13.0.782.83"
- }, {
- "version_value" : "13.0.782.84"
- }, {
- "version_value" : "13.0.782.85"
- }, {
- "version_value" : "13.0.782.86"
- }, {
- "version_value" : "13.0.782.87"
- }, {
- "version_value" : "13.0.782.88"
- }, {
- "version_value" : "13.0.782.89"
- }, {
- "version_value" : "13.0.782.90"
- }, {
- "version_value" : "13.0.782.91"
- }, {
- "version_value" : "13.0.782.92"
- }, {
- "version_value" : "13.0.782.93"
- }, {
- "version_value" : "13.0.782.94"
- }, {
- "version_value" : "13.0.782.95"
- }, {
- "version_value" : "13.0.782.96"
- }, {
- "version_value" : "13.0.782.97"
- }, {
- "version_value" : "13.0.782.98"
- }, {
- "version_value" : "13.0.782.99"
- }, {
- "version_value" : "13.0.782.100"
- }, {
- "version_value" : "13.0.782.101"
- }, {
- "version_value" : "13.0.782.102"
- }, {
- "version_value" : "13.0.782.103"
- }, {
- "version_value" : "13.0.782.104"
- }, {
- "version_value" : "13.0.782.105"
- }, {
- "version_value" : "13.0.782.106"
- }, {
- "version_value" : "13.0.782.107"
- }, {
- "version_value" : "13.0.782.108"
- }, {
- "version_value" : "13.0.782.109"
- }, {
- "version_value" : "13.0.782.112"
- }, {
- "version_value" : "13.0.782.210"
- }, {
- "version_value" : "13.0.782.211"
- }, {
- "version_value" : "13.0.782.212"
- }, {
- "version_value" : "13.0.782.213"
- }, {
- "version_value" : "13.0.782.214"
- }, {
- "version_value" : "13.0.782.215"
- }, {
- "version_value" : "13.0.782.216"
- }, {
- "version_value" : "13.0.782.217"
- }, {
- "version_value" : "13.0.782.218"
- }, {
- "version_value" : "13.0.782.219"
- }, {
- "version_value" : "13.0.782.220"
- }, {
- "version_value" : "13.0.782.237"
- }, {
- "version_value" : "13.0.782.238"
- }, {
- "version_value" : "14.0.783.0"
- }, {
- "version_value" : "14.0.784.0"
- }, {
- "version_value" : "14.0.785.0"
- }, {
- "version_value" : "14.0.786.0"
- }, {
- "version_value" : "14.0.787.0"
- }, {
- "version_value" : "14.0.788.0"
- }, {
- "version_value" : "14.0.789.0"
- }, {
- "version_value" : "14.0.790.0"
- }, {
- "version_value" : "14.0.791.0"
- }, {
- "version_value" : "14.0.792.0"
- }, {
- "version_value" : "14.0.793.0"
- }, {
- "version_value" : "14.0.794.0"
- }, {
- "version_value" : "14.0.795.0"
- }, {
- "version_value" : "14.0.796.0"
- }, {
- "version_value" : "14.0.797.0"
- }, {
- "version_value" : "14.0.798.0"
- }, {
- "version_value" : "14.0.799.0"
- }, {
- "version_value" : "14.0.800.0"
- }, {
- "version_value" : "14.0.801.0"
- }, {
- "version_value" : "14.0.802.0"
- }, {
- "version_value" : "14.0.803.0"
- }, {
- "version_value" : "14.0.804.0"
- }, {
- "version_value" : "14.0.805.0"
- }, {
- "version_value" : "14.0.806.0"
- }, {
- "version_value" : "14.0.807.0"
- }, {
- "version_value" : "14.0.808.0"
- }, {
- "version_value" : "14.0.809.0"
- }, {
- "version_value" : "14.0.810.0"
- }, {
- "version_value" : "14.0.811.0"
- }, {
- "version_value" : "14.0.812.0"
- }, {
- "version_value" : "14.0.813.0"
- }, {
- "version_value" : "14.0.814.0"
- }, {
- "version_value" : "14.0.815.0"
- }, {
- "version_value" : "14.0.816.0"
- }, {
- "version_value" : "14.0.818.0"
- }, {
- "version_value" : "14.0.819.0"
- }, {
- "version_value" : "14.0.820.0"
- }, {
- "version_value" : "14.0.821.0"
- }, {
- "version_value" : "14.0.822.0"
- }, {
- "version_value" : "14.0.823.0"
- }, {
- "version_value" : "14.0.824.0"
- }, {
- "version_value" : "14.0.825.0"
- }, {
- "version_value" : "14.0.826.0"
- }, {
- "version_value" : "14.0.827.0"
- }, {
- "version_value" : "14.0.827.10"
- }, {
- "version_value" : "14.0.827.12"
- }, {
- "version_value" : "14.0.829.1"
- }, {
- "version_value" : "14.0.830.0"
- }, {
- "version_value" : "14.0.831.0"
- }, {
- "version_value" : "14.0.832.0"
- }, {
- "version_value" : "14.0.833.0"
- }, {
- "version_value" : "14.0.834.0"
- }, {
- "version_value" : "14.0.835.0"
- }, {
- "version_value" : "14.0.835.1"
- }, {
- "version_value" : "14.0.835.2"
- }, {
- "version_value" : "14.0.835.4"
- }, {
- "version_value" : "14.0.835.8"
- }, {
- "version_value" : "14.0.835.9"
- }, {
- "version_value" : "14.0.835.11"
- }, {
- "version_value" : "14.0.835.13"
- }, {
- "version_value" : "14.0.835.14"
- }, {
- "version_value" : "14.0.835.15"
- }, {
- "version_value" : "14.0.835.16"
- }, {
- "version_value" : "14.0.835.18"
- }, {
- "version_value" : "14.0.835.20"
- }, {
- "version_value" : "14.0.835.21"
- }, {
- "version_value" : "14.0.835.22"
- }, {
- "version_value" : "14.0.835.23"
- }, {
- "version_value" : "14.0.835.24"
- }, {
- "version_value" : "14.0.835.25"
- }, {
- "version_value" : "14.0.835.26"
- }, {
- "version_value" : "14.0.835.27"
- }, {
- "version_value" : "14.0.835.28"
- }, {
- "version_value" : "14.0.835.29"
- }, {
- "version_value" : "14.0.835.30"
- }, {
- "version_value" : "14.0.835.31"
- }, {
- "version_value" : "14.0.835.32"
- }, {
- "version_value" : "14.0.835.33"
- }, {
- "version_value" : "14.0.835.34"
- }, {
- "version_value" : "14.0.835.35"
- }, {
- "version_value" : "14.0.835.86"
- }, {
- "version_value" : "14.0.835.87"
- }, {
- "version_value" : "14.0.835.88"
- }, {
- "version_value" : "14.0.835.89"
- }, {
- "version_value" : "14.0.835.90"
- }, {
- "version_value" : "14.0.835.91"
- }, {
- "version_value" : "14.0.835.92"
- }, {
- "version_value" : "14.0.835.93"
- }, {
- "version_value" : "14.0.835.94"
- }, {
- "version_value" : "14.0.835.95"
- }, {
- "version_value" : "14.0.835.96"
- }, {
- "version_value" : "14.0.835.97"
- }, {
- "version_value" : "14.0.835.98"
- }, {
- "version_value" : "14.0.835.99"
- }, {
- "version_value" : "14.0.835.100"
- }, {
- "version_value" : "14.0.835.101"
- }, {
- "version_value" : "14.0.835.102"
- }, {
- "version_value" : "14.0.835.103"
- }, {
- "version_value" : "14.0.835.104"
- }, {
- "version_value" : "14.0.835.105"
- }, {
- "version_value" : "14.0.835.106"
- }, {
- "version_value" : "14.0.835.107"
- }, {
- "version_value" : "14.0.835.108"
- }, {
- "version_value" : "14.0.835.109"
- }, {
- "version_value" : "14.0.835.110"
- }, {
- "version_value" : "14.0.835.111"
- }, {
- "version_value" : "14.0.835.112"
- }, {
- "version_value" : "14.0.835.113"
- }, {
- "version_value" : "14.0.835.114"
- }, {
- "version_value" : "14.0.835.115"
- }, {
- "version_value" : "14.0.835.116"
- }, {
- "version_value" : "14.0.835.117"
- }, {
- "version_value" : "14.0.835.118"
- }, {
- "version_value" : "14.0.835.119"
- }, {
- "version_value" : "14.0.835.120"
- }, {
- "version_value" : "14.0.835.121"
- }, {
- "version_value" : "14.0.835.122"
- }, {
- "version_value" : "14.0.835.123"
- }, {
- "version_value" : "14.0.835.124"
- }, {
- "version_value" : "14.0.835.125"
- }, {
- "version_value" : "14.0.835.126"
- }, {
- "version_value" : "14.0.835.127"
- }, {
- "version_value" : "14.0.835.128"
- }, {
- "version_value" : "14.0.835.149"
- }, {
- "version_value" : "14.0.835.150"
- }, {
- "version_value" : "14.0.835.151"
- }, {
- "version_value" : "14.0.835.152"
- }, {
- "version_value" : "14.0.835.153"
- }, {
- "version_value" : "14.0.835.154"
- }, {
- "version_value" : "14.0.835.155"
- }, {
- "version_value" : "14.0.835.156"
- }, {
- "version_value" : "14.0.835.157"
- }, {
- "version_value" : "14.0.835.158"
- }, {
- "version_value" : "14.0.835.159"
- }, {
- "version_value" : "14.0.835.160"
- }, {
- "version_value" : "14.0.835.161"
- }, {
- "version_value" : "14.0.835.162"
- }, {
- "version_value" : "14.0.835.163"
- }, {
- "version_value" : "14.0.835.184"
- }, {
- "version_value" : "14.0.835.186"
- }, {
- "version_value" : "14.0.835.187"
- }, {
- "version_value" : "14.0.835.202"
- }, {
- "version_value" : "14.0.835.203"
- }, {
- "version_value" : "14.0.835.204"
- }, {
- "version_value" : "14.0.836.0"
- }, {
- "version_value" : "14.0.837.0"
- }, {
- "version_value" : "14.0.838.0"
- }, {
- "version_value" : "14.0.839.0"
- }, {
- "version_value" : "15.0.859.0"
- }, {
- "version_value" : "15.0.860.0"
- }, {
- "version_value" : "15.0.861.0"
- }, {
- "version_value" : "15.0.862.0"
- }, {
- "version_value" : "15.0.862.1"
- }, {
- "version_value" : "15.0.863.0"
- }, {
- "version_value" : "15.0.864.0"
- }, {
- "version_value" : "15.0.865.0"
- }, {
- "version_value" : "15.0.866.0"
- }, {
- "version_value" : "15.0.867.0"
- }, {
- "version_value" : "15.0.868.0"
- }, {
- "version_value" : "15.0.868.1"
- }, {
- "version_value" : "15.0.869.0"
- }, {
- "version_value" : "15.0.870.0"
- }, {
- "version_value" : "15.0.871.0"
- }, {
- "version_value" : "15.0.871.1"
- }, {
- "version_value" : "15.0.872.0"
- }, {
- "version_value" : "15.0.873.0"
- }, {
- "version_value" : "15.0.874.0"
- }, {
- "version_value" : "15.0.874.1"
- }, {
- "version_value" : "15.0.874.2"
- }, {
- "version_value" : "15.0.874.3"
- }, {
- "version_value" : "15.0.874.4"
- }, {
- "version_value" : "15.0.874.5"
- }, {
- "version_value" : "15.0.874.6"
- }, {
- "version_value" : "15.0.874.7"
- }, {
- "version_value" : "15.0.874.8"
- }, {
- "version_value" : "15.0.874.9"
- }, {
- "version_value" : "15.0.874.10"
- }, {
- "version_value" : "15.0.874.11"
- }, {
- "version_value" : "15.0.874.12"
- }, {
- "version_value" : "15.0.874.13"
- }, {
- "version_value" : "15.0.874.14"
- }, {
- "version_value" : "15.0.874.15"
- }, {
- "version_value" : "15.0.874.16"
- }, {
- "version_value" : "15.0.874.17"
- }, {
- "version_value" : "15.0.874.18"
- }, {
- "version_value" : "15.0.874.19"
- }, {
- "version_value" : "15.0.874.20"
- }, {
- "version_value" : "15.0.874.21"
- }, {
- "version_value" : "15.0.874.22"
- }, {
- "version_value" : "15.0.874.23"
- }, {
- "version_value" : "15.0.874.24"
- }, {
- "version_value" : "15.0.874.44"
- }, {
- "version_value" : "15.0.874.45"
- }, {
- "version_value" : "15.0.874.46"
- }, {
- "version_value" : "15.0.874.47"
- }, {
- "version_value" : "15.0.874.48"
- }, {
- "version_value" : "15.0.874.49"
- }, {
- "version_value" : "15.0.874.101"
- }, {
- "version_value" : "15.0.874.102"
- }, {
- "version_value" : "15.0.874.103"
- }, {
- "version_value" : "15.0.874.104"
- }, {
- "version_value" : "15.0.874.106"
- }, {
- "version_value" : "15.0.874.116"
- }, {
- "version_value" : "15.0.874.117"
- }, {
- "version_value" : "15.0.874.119"
- }, {
- "version_value" : "15.0.874.120"
- }, {
- "version_value" : "15.0.874.121"
- }, {
- "version_value" : "16.0.877.0"
- }, {
- "version_value" : "16.0.878.0"
- }, {
- "version_value" : "16.0.879.0"
- }, {
- "version_value" : "16.0.880.0"
- }, {
- "version_value" : "16.0.881.0"
- }, {
- "version_value" : "16.0.882.0"
- }, {
- "version_value" : "16.0.883.0"
- }, {
- "version_value" : "16.0.884.0"
- }, {
- "version_value" : "16.0.885.0"
- }, {
- "version_value" : "16.0.886.0"
- }, {
- "version_value" : "16.0.886.1"
- }, {
- "version_value" : "16.0.887.0"
- }, {
- "version_value" : "16.0.888.0"
- }, {
- "version_value" : "16.0.889.0"
- }, {
- "version_value" : "16.0.889.2"
- }, {
- "version_value" : "16.0.889.3"
- }, {
- "version_value" : "16.0.890.0"
- }, {
- "version_value" : "16.0.890.1"
- }, {
- "version_value" : "16.0.891.0"
- }, {
- "version_value" : "16.0.891.1"
- }, {
- "version_value" : "16.0.892.0"
- }, {
- "version_value" : "16.0.893.0"
- }, {
- "version_value" : "16.0.893.1"
- }, {
- "version_value" : "16.0.894.0"
- }, {
- "version_value" : "16.0.895.0"
- }, {
- "version_value" : "16.0.896.0"
- }, {
- "version_value" : "16.0.897.0"
- }, {
- "version_value" : "16.0.898.0"
- }, {
- "version_value" : "16.0.899.0"
- }, {
- "version_value" : "16.0.900.0"
- }, {
- "version_value" : "16.0.901.0"
- }, {
- "version_value" : "16.0.902.0"
- }, {
- "version_value" : "16.0.903.0"
- }, {
- "version_value" : "16.0.904.0"
- }, {
- "version_value" : "16.0.905.0"
- }, {
- "version_value" : "16.0.906.0"
- }, {
- "version_value" : "16.0.906.1"
- }, {
- "version_value" : "16.0.907.0"
- }, {
- "version_value" : "16.0.908.0"
- }, {
- "version_value" : "16.0.909.0"
- }, {
- "version_value" : "16.0.910.0"
- }, {
- "version_value" : "16.0.911.0"
- }, {
- "version_value" : "16.0.911.1"
- }, {
- "version_value" : "16.0.911.2"
- }, {
- "version_value" : "16.0.912.0"
- }, {
- "version_value" : "16.0.912.1"
- }, {
- "version_value" : "16.0.912.2"
- }, {
- "version_value" : "16.0.912.3"
- }, {
- "version_value" : "16.0.912.4"
- }, {
- "version_value" : "16.0.912.5"
- }, {
- "version_value" : "16.0.912.6"
- }, {
- "version_value" : "16.0.912.7"
- }, {
- "version_value" : "16.0.912.8"
- }, {
- "version_value" : "16.0.912.9"
- }, {
- "version_value" : "16.0.912.10"
- }, {
- "version_value" : "16.0.912.11"
- }, {
- "version_value" : "16.0.912.12"
- }, {
- "version_value" : "16.0.912.13"
- }, {
- "version_value" : "16.0.912.14"
- }, {
- "version_value" : "16.0.912.15"
- }, {
- "version_value" : "16.0.912.19"
- }, {
- "version_value" : "16.0.912.20"
- }, {
- "version_value" : "16.0.912.21"
- }, {
- "version_value" : "16.0.912.22"
- }, {
- "version_value" : "16.0.912.23"
- }, {
- "version_value" : "16.0.912.24"
- }, {
- "version_value" : "16.0.912.25"
- }, {
- "version_value" : "16.0.912.26"
- }, {
- "version_value" : "16.0.912.27"
- }, {
- "version_value" : "16.0.912.28"
- }, {
- "version_value" : "16.0.912.29"
- }, {
- "version_value" : "16.0.912.30"
- }, {
- "version_value" : "16.0.912.31"
- }, {
- "version_value" : "16.0.912.32"
- }, {
- "version_value" : "16.0.912.33"
- }, {
- "version_value" : "16.0.912.34"
- }, {
- "version_value" : "16.0.912.35"
- }, {
- "version_value" : "16.0.912.36"
- }, {
- "version_value" : "16.0.912.37"
- }, {
- "version_value" : "16.0.912.38"
- }, {
- "version_value" : "16.0.912.39"
- }, {
- "version_value" : "16.0.912.40"
- }, {
- "version_value" : "16.0.912.41"
- }, {
- "version_value" : "16.0.912.42"
- }, {
- "version_value" : "16.0.912.43"
- }, {
- "version_value" : "16.0.912.62"
- }, {
- "version_value" : "16.0.912.63"
- }, {
- "version_value" : "16.0.912.66"
- }, {
- "version_value" : "16.0.912.74"
- }, {
- "version_value" : "16.0.912.75"
- }, {
- "version_value" : "16.0.912.76"
- }, {
- "version_value" : "16.0.912.77"
- }, {
- "version_value" : "17.0.921.3"
- }, {
- "version_value" : "17.0.922.0"
- }, {
- "version_value" : "17.0.923.0"
- }, {
- "version_value" : "17.0.923.1"
- }, {
- "version_value" : "17.0.924.0"
- }, {
- "version_value" : "17.0.925.0"
- }, {
- "version_value" : "17.0.926.0"
- }, {
- "version_value" : "17.0.927.0"
- }, {
- "version_value" : "17.0.928.0"
- }, {
- "version_value" : "17.0.928.1"
- }, {
- "version_value" : "17.0.928.2"
- }, {
- "version_value" : "17.0.928.3"
- }, {
- "version_value" : "17.0.929.0"
- }, {
- "version_value" : "17.0.930.0"
- }, {
- "version_value" : "17.0.931.0"
- }, {
- "version_value" : "17.0.932.0"
- }, {
- "version_value" : "17.0.933.0"
- }, {
- "version_value" : "17.0.933.1"
- }, {
- "version_value" : "17.0.934.0"
- }, {
- "version_value" : "17.0.935.0"
- }, {
- "version_value" : "17.0.935.1"
- }, {
- "version_value" : "17.0.936.0"
- }, {
- "version_value" : "17.0.936.1"
- }, {
- "version_value" : "17.0.937.0"
- }, {
- "version_value" : "17.0.938.0"
- }, {
- "version_value" : "17.0.939.0"
- }, {
- "version_value" : "17.0.939.1"
- }, {
- "version_value" : "17.0.940.0"
- }, {
- "version_value" : "17.0.941.0"
- }, {
- "version_value" : "17.0.942.0"
- }, {
- "version_value" : "17.0.943.0"
- }, {
- "version_value" : "17.0.944.0"
- }, {
- "version_value" : "17.0.945.0"
- }, {
- "version_value" : "17.0.946.0"
- }, {
- "version_value" : "17.0.947.0"
- }, {
- "version_value" : "17.0.948.0"
- }, {
- "version_value" : "17.0.949.0"
- }, {
- "version_value" : "17.0.950.0"
- }, {
- "version_value" : "17.0.951.0"
- }, {
- "version_value" : "17.0.952.0"
- }, {
- "version_value" : "17.0.953.0"
- }, {
- "version_value" : "17.0.954.0"
- }, {
- "version_value" : "17.0.954.1"
- }, {
- "version_value" : "17.0.954.2"
- }, {
- "version_value" : "17.0.954.3"
- }, {
- "version_value" : "17.0.955.0"
- }, {
- "version_value" : "17.0.956.0"
- }, {
- "version_value" : "17.0.957.0"
- }, {
- "version_value" : "17.0.958.0"
- }, {
- "version_value" : "17.0.958.1"
- }, {
- "version_value" : "17.0.959.0"
- }, {
- "version_value" : "17.0.960.0"
- }, {
- "version_value" : "17.0.961.0"
- }, {
- "version_value" : "17.0.962.0"
- }, {
- "version_value" : "17.0.963.0"
- }, {
- "version_value" : "17.0.963.1"
- }, {
- "version_value" : "17.0.963.2"
- }, {
- "version_value" : "17.0.963.3"
- }, {
- "version_value" : "17.0.963.4"
- }, {
- "version_value" : "17.0.963.5"
- }, {
- "version_value" : "17.0.963.6"
- }, {
- "version_value" : "17.0.963.7"
- }, {
- "version_value" : "17.0.963.8"
- }, {
- "version_value" : "17.0.963.9"
- }, {
- "version_value" : "17.0.963.10"
- }, {
- "version_value" : "17.0.963.11"
- }, {
- "version_value" : "17.0.963.12"
- }, {
- "version_value" : "17.0.963.13"
- }, {
- "version_value" : "17.0.963.14"
- }, {
- "version_value" : "17.0.963.15"
- }, {
- "version_value" : "17.0.963.16"
- }, {
- "version_value" : "17.0.963.17"
- }, {
- "version_value" : "17.0.963.18"
- }, {
- "version_value" : "17.0.963.19"
- }, {
- "version_value" : "17.0.963.20"
- }, {
- "version_value" : "17.0.963.21"
- }, {
- "version_value" : "17.0.963.22"
- }, {
- "version_value" : "17.0.963.23"
- }, {
- "version_value" : "17.0.963.24"
- }, {
- "version_value" : "17.0.963.25"
- }, {
- "version_value" : "17.0.963.26"
- }, {
- "version_value" : "17.0.963.27"
- }, {
- "version_value" : "17.0.963.28"
- }, {
- "version_value" : "17.0.963.29"
- }, {
- "version_value" : "17.0.963.30"
- }, {
- "version_value" : "17.0.963.31"
- }, {
- "version_value" : "17.0.963.32"
- }, {
- "version_value" : "17.0.963.33"
- }, {
- "version_value" : "17.0.963.34"
- }, {
- "version_value" : "17.0.963.35"
- }, {
- "version_value" : "17.0.963.36"
- }, {
- "version_value" : "17.0.963.37"
- }, {
- "version_value" : "17.0.963.38"
- }, {
- "version_value" : "17.0.963.39"
- }, {
- "version_value" : "17.0.963.40"
- }, {
- "version_value" : "17.0.963.41"
- }, {
- "version_value" : "17.0.963.42"
- }, {
- "version_value" : "17.0.963.43"
- }, {
- "version_value" : "17.0.963.44"
- }, {
- "version_value" : "17.0.963.45"
- }, {
- "version_value" : "17.0.963.46"
- }, {
- "version_value" : "17.0.963.47"
- }, {
- "version_value" : "17.0.963.48"
- }, {
- "version_value" : "17.0.963.49"
- }, {
- "version_value" : "17.0.963.50"
- }, {
- "version_value" : "17.0.963.51"
- }, {
- "version_value" : "17.0.963.52"
- }, {
- "version_value" : "17.0.963.53"
- }, {
- "version_value" : "17.0.963.54"
- }, {
- "version_value" : "17.0.963.55"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-125"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://code.google.com/p/chromium/issues/detail?id=112670"
- }, {
- "url" : "http://googlechromereleases.blogspot.com/2012/02/chrome-stable-update.html"
- }, {
- "url" : "http://secunia.com/advisories/48016"
- }, {
- "url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14869"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Google Chrome before 17.0.963.56 does not properly parse H.264 data, which allows remote attackers to cause a denial of service (out-of-bounds read) via unspecified vectors."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.38.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.38.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.38.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.38.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.38.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.38.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.40.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.40.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.42.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.42.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.42.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.42.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.149.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.149.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.149.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.149.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.149.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.149.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.152.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.152.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.153.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.153.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.3.154.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.3.154.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.3.154.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.3.154.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.156.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.156.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.157.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.157.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.157.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.157.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.158.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.158.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.159.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.159.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.169.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.169.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.169.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.169.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.170.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.170.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.182.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.182.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.190.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.190.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.193.2:beta",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.193.2:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.212.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.212.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.212.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.212.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.221.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.221.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.224.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.224.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.229.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.229.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.235.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.235.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.236.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.236.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.237.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.237.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.237.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.237.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.239.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.239.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.240.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.240.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.241.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.241.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.242.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.242.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.243.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.243.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.244.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.244.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.245.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.245.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.245.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.245.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.246.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.246.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.247.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.247.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.248.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.248.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.78",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.78:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.78:beta",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.78:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.80",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.80:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.250.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.250.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.250.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.250.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.251.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.251.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.252.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.252.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.254.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.254.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.255.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.255.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.256.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.256.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.257.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.257.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.258.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.258.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.259.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.259.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.260.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.260.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.261.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.261.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.262.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.262.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.263.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.263.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.264.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.264.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.265.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.265.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.266.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.266.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.267.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.267.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.268.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.268.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.269.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.269.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.271.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.271.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.272.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.272.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.275.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.275.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.275.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.275.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.276.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.276.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.277.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.277.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.278.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.278.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.286.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.286.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.287.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.287.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.288.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.288.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.288.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.288.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.289.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.289.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.290.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.290.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.292.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.292.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.294.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.294.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.295.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.295.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.296.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.296.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.299.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.299.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.300.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.300.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.301.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.301.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.303.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.303.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.304.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.304.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.305.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.305.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1:beta",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1001",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1001:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1004",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1004:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1006",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1006:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1007",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1007:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1008",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1008:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1009",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1009:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1010",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1010:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1011",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1011:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1012",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1012:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1013",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1013:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1014",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1014:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1015",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1015:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1016",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1016:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1017",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1017:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1018",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1018:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1019",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1019:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1020",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1020:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1021",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1021:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1022",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1022:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1023",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1023:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1024",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1024:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1025",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1025:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1026",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1026:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1027",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1027:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1028",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1028:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1029",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1029:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1030",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1030:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1031",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1031:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1032",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1032:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1033",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1033:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1034",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1034:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1035",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1035:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1036",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1036:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1037",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1037:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1038",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1038:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1039",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1039:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1040",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1040:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1041",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1041:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1042",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1042:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1043",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1043:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1044",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1044:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1045",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1045:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1046",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1046:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1047",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1047:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1048",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1048:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1049",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1049:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1050",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1050:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1051",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1051:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1052",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1052:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1053",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1053:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1054",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1054:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1055",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1055:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1056",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1056:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1057",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1057:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1058",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1058:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1059",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1059:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1060",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1060:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1061",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1061:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1062",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1062:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1063",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1063:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1064",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1064:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.306.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.306.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.306.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.306.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.308.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.308.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.309.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.309.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.313.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.313.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.314.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.314.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.314.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.314.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.315.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.315.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.316.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.316.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.317.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.317.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.317.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.317.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.317.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.317.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.318.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.318.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.319.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.319.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.320.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.320.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.321.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.321.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.322.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.322.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.322.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.322.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.322.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.322.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.323.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.323.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.324.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.324.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.325.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.325.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.326.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.326.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.327.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.327.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.328.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.328.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.329.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.329.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.330.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.330.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.332.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.332.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.333.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.333.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.334.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.334.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.336.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.336.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.337.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.337.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.338.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.338.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.339.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.339.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.340.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.340.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.341.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.341.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.343.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.343.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.344.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.344.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.345.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.345.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.346.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.346.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.347.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.347.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.348.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.348.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.349.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.349.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.350.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.350.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.350.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.350.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.351.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.351.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.353.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.353.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.354.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.354.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.354.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.354.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.355.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.355.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.356.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.356.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.356.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.356.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.356.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.356.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.357.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.357.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.358.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.358.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.359.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.359.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.361.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.361.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.362.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.362.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.363.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.363.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.364.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.364.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.365.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.365.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.367.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.367.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.368.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.368.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.369.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.369.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.369.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.369.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.369.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.369.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.370.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.370.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.371.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.371.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.372.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.372.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.373.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.373.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.374.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.374.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.78",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.78:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.80",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.80:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.83",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.83:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.85",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.85:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.95",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.95:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.125",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.125:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.126",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.126:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.127",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.127:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.376.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.376.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.378.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.378.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.379.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.379.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.380.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.380.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.381.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.381.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.382.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.382.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.382.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.382.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.383.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.383.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.384.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.384.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.385.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.385.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.386.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.386.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.387.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.387.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.390.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.390.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.391.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.391.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.392.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.392.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.393.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.393.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.394.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.394.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.395.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.395.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.396.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.396.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.397.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.397.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.398.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.398.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.399.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.399.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.400.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.400.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.401.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.401.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.401.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.401.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.403.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.403.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.404.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.404.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.404.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.404.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.404.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.404.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.405.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.405.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.406.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.406.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.407.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.407.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.409.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.409.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.410.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.410.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.411.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.411.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.412.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.412.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.413.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.413.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.414.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.414.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.415.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.415.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.415.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.415.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.416.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.416.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.416.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.416.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.417.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.417.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.419.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.419.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.421.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.421.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.422.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.422.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.423.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.423.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.424.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.424.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.425.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.425.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.426.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.426.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.427.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.427.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.428.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.428.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.430.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.430.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.431.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.431.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.432.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.432.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.433.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.433.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.434.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.434.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.435.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.435.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.436.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.436.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.438.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.438.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.440.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.440.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.441.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.441.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.443.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.443.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.444.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.444.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.445.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.445.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.445.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.445.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.446.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.446.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.447.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.447.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.447.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.447.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.447.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.447.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.449.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.449.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.451.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.451.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.452.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.452.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.452.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.452.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.453.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.453.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.453.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.453.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.454.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.454.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.455.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.455.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.456.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.456.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.457.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.457.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.458.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.458.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.458.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.458.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.458.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.458.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.459.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.459.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.460.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.460.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.461.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.461.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.462.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.462.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.464.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.464.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.465.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.465.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.465.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.465.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.467.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.467.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.469.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.469.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.470.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.470.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.471.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.471.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.473.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.473.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.474.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.474.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.475.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.475.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.476.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.476.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.477.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.477.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.478.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.478.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.479.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.479.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.480.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.480.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.481.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.481.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.482.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.482.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.483.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.483.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.484.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.484.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.485.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.485.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.486.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.486.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.487.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.487.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.488.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.488.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.489.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.489.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.490.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.490.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.490.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.490.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.491.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.491.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.492.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.492.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.493.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.493.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.494.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.494.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.495.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.495.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.495.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.495.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.496.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.496.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.497.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.497.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.498.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.498.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.499.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.499.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.499.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.499.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.500.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.500.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.500.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.500.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.503.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.503.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.503.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.503.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.504.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.504.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.505.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.505.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.506.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.506.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.509.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.509.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.510.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.510.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.511.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.511.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.511.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.511.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.511.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.511.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.512.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.512.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.513.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.513.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.514.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.514.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.514.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.514.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.515.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.515.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.516.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.516.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.518.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.518.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.519.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.519.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.520.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.520.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.521.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.521.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.522.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.522.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.524.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.524.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.525.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.525.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.526.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.526.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.528.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.528.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.529.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.529.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.529.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.529.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.529.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.529.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.530.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.530.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.531.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.531.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.531.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.531.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.531.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.531.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.535.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.535.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.535.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.535.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.537.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.537.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.538.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.538.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.539.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.539.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.540.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.540.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.541.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.541.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.542.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.542.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.544.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.544.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.547.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.547.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.547.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.547.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.548.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.548.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.549.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.549.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.550.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.550.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.551.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.551.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.551.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.551.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.200",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.200:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.201",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.201:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.202",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.202:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.203",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.203:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.204",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.204:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.205",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.205:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.206",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.206:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.207",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.207:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.208",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.208:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.209",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.209:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.210",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.210:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.211",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.211:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.212",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.212:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.213",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.213:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.214",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.214:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.215",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.215:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.216",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.216:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.217",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.217:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.218",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.218:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.219",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.219:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.220",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.220:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.221",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.221:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.222",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.222:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.223",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.223:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.224",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.224:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.225",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.225:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.226",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.226:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.227",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.227:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.228",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.228:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.229",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.229:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.230",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.230:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.231",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.231:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.232",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.232:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.233",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.233:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.234",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.234:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.235",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.235:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.237",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.237:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.300",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.300:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.301",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.301:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.302",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.302:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.303",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.303:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.304",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.304:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.305",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.305:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.306",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.306:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.307",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.307:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.308",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.308:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.309",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.309:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.310",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.310:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.311",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.311:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.312",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.312:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.313",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.313:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.315",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.315:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.316",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.316:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.317",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.317:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.318",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.318:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.319",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.319:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.320",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.320:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.321",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.321:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.322",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.322:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.323",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.323:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.324",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.324:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.325",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.325:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.326",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.326:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.327",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.327:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.328",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.328:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.329",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.329:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.330",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.330:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.331",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.331:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.332",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.332:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.333",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.333:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.334",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.334:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.335",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.335:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.336",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.336:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.337",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.337:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.338",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.338:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.339",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.339:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.340",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.340:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.341",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.341:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.342",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.342:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.343",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.343:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.344",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.344:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.553.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.553.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.554.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.554.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.555.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.555.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.556.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.556.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.557.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.557.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.558.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.558.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.559.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.559.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.560.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.560.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.561.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.561.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.562.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.562.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.563.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.563.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.564.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.564.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.565.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.565.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.566.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.566.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.567.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.567.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.568.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.568.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.569.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.569.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.570.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.570.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.570.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.570.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.571.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.571.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.572.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.572.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.572.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.572.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.573.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.573.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.574.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.574.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.575.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.575.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.576.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.576.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.577.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.577.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.578.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.578.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.579.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.579.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.580.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.580.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.581.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.581.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.582.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.582.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.583.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.583.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.584.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.584.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.585.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.585.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.586.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.586.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.587.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.587.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.587.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.587.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.588.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.588.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.589.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.589.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.590.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.590.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.591.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.591.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.592.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.592.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.593.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.593.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.594.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.594.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.595.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.595.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.596.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.596.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.78",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.78:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.80",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.80:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.83",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.83:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.85",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.85:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.598.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.598.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.599.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.599.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.600.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.600.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.601.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.601.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.602.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.602.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.603.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.603.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.603.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.603.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.603.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.603.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.604.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.604.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.605.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.605.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.606.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.606.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.607.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.607.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.608.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.608.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.609.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.609.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.610.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.610.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.611.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.611.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.611.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.611.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.613.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.613.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.614.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.614.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.615.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.615.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.616.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.616.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.617.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.617.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.618.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.618.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.619.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.619.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.620.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.620.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.621.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.621.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.622.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.622.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.622.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.622.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.623.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.623.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.624.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.624.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.625.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.625.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.626.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.626.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.627.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.627.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.628.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.628.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.629.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.629.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.630.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.630.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.631.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.631.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.632.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.632.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.633.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.633.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.634.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.634.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.634.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.634.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.635.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.635.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.636.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.636.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.638.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.638.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.638.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.638.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.639.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.639.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.640.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.640.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.642.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.642.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.642.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.642.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.642.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.642.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.643.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.643.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.644.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.644.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.645.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.645.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.646.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.646.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.647.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.647.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.114",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.114:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.116",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.116:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.118",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.118:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.119",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.119:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.122",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.122:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.123",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.123:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.124",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.124:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.125",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.125:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.126",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.126:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.127",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.127:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.128",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.128:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.129",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.129:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.130",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.130:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.131",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.131:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.132",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.132:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.133",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.133:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.134",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.134:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.135",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.135:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.151",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.151:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.201",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.201:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.203",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.203:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.204",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.204:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.205",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.205:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.649.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.649.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.650.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.650.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.651.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.651.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.652.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.652.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.653.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.653.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.654.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.654.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.655.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.655.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.656.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.656.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.657.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.657.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.658.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.658.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.658.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.658.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.659.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.659.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.660.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.660.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.661.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.661.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.662.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.662.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.663.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.663.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.664.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.664.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.665.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.665.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.666.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.666.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.668.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.668.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.669.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.669.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.670.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.670.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.671.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.671.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.672.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.672.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.672.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.672.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.672.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.672.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.673.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.673.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.674.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.674.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.675.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.675.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.676.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.676.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.677.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.677.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.678.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.678.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.679.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.679.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.680.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.680.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.681.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.681.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.682.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.682.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.683.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.683.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.684.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.684.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.685.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.685.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.687.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.687.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.687.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.687.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.688.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.688.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.689.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.689.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.690.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.690.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.690.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.690.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.691.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.691.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.692.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.692.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.693.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.693.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.694.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.694.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.695.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.695.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.697.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.697.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.698.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.698.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.699.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.699.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.700.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.700.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.701.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.701.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.702.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.702.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.702.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.702.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.702.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.702.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.703.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.703.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.704.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.704.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.705.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.705.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.706.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.706.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.707.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.707.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.708.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.708.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.709.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.709.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.710.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.710.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.711.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.711.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.712.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.712.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.713.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.713.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.714.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.714.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.715.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.715.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.716.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.716.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.717.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.717.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.718.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.718.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.719.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.719.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.719.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.719.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.720.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.720.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.721.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.721.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.721.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.721.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.722.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.722.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.723.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.723.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.723.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.723.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.724.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.724.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.725.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.725.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.726.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.726.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.727.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.727.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.728.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.728.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.729.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.729.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.730.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.730.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.731.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.731.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.732.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.732.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.733.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.733.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.734.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.734.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.735.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.735.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.736.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.736.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.737.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.737.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.738.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.738.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.739.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.739.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.740.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.740.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.741.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.741.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.111",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.111:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.112",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.112:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.113",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.113:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.114",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.114:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.115",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.115:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.122",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.122:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.123",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.123:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.124",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.124:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.743.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.743.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.744.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.744.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.745.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.745.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.746.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.746.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.747.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.747.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.748.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.748.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.749.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.749.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.750.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.750.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.751.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.751.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.752.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.752.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.753.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.753.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.754.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.754.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.755.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.755.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.756.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.756.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.757.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.757.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.758.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.758.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.759.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.759.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.760.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.760.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.761.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.761.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.761.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.761.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.762.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.762.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.762.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.762.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.763.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.763.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.764.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.764.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.765.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.765.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.766.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.766.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.767.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.767.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.767.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.767.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.768.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.768.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.769.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.769.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.770.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.770.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.771.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.771.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.772.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.772.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.773.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.773.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.774.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.774.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.776.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.776.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.776.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.776.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.778.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.778.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.779.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.779.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.780.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.780.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.781.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.781.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.83",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.83:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.85",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.85:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.95",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.95:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.108",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.108:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.109",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.109:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.112",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.112:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.210",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.210:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.211",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.211:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.212",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.212:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.213",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.213:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.214",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.214:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.215",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.215:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.216",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.216:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.217",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.217:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.218",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.218:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.219",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.219:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.220",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.220:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.237",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.237:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.238",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.238:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.783.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.783.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.784.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.784.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.785.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.785.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.786.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.786.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.787.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.787.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.788.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.788.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.789.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.789.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.790.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.790.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.791.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.791.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.792.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.792.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.793.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.793.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.794.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.794.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.795.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.795.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.796.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.796.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.797.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.797.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.798.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.798.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.799.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.799.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.800.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.800.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.801.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.801.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.802.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.802.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.803.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.803.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.804.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.804.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.805.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.805.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.806.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.806.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.807.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.807.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.808.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.808.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.809.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.809.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.810.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.810.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.811.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.811.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.812.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.812.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.813.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.813.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.814.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.814.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.815.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.815.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.816.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.816.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.818.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.818.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.819.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.819.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.820.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.820.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.821.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.821.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.822.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.822.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.823.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.823.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.824.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.824.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.825.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.825.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.826.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.826.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.827.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.827.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.827.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.827.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.827.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.827.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.829.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.829.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.830.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.830.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.831.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.831.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.832.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.832.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.833.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.833.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.834.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.834.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.95",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.95:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.108",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.108:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.109",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.109:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.110",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.110:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.111",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.111:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.112",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.112:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.113",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.113:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.114",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.114:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.115",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.115:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.116",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.116:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.117",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.117:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.118",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.118:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.119",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.119:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.122",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.122:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.123",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.123:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.124",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.124:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.125",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.125:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.126",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.126:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.127",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.127:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.128",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.128:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.149",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.149:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.150",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.150:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.151",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.151:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.152",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.152:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.153",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.153:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.154",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.154:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.155",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.155:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.156",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.156:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.157",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.157:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.158",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.158:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.159",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.159:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.160",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.160:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.161",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.161:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.162",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.162:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.163",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.163:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.184",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.184:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.186",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.186:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.187",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.187:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.202",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.202:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.203",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.203:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.204",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.204:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.836.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.836.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.837.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.837.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.838.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.838.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.839.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.839.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.859.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.859.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.860.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.860.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.861.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.861.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.862.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.862.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.862.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.862.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.863.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.863.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.864.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.864.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.865.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.865.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.866.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.866.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.867.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.867.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.868.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.868.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.868.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.868.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.869.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.869.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.870.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.870.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.871.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.871.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.871.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.871.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.872.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.872.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.873.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.873.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.116",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.116:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.117",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.117:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.119",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.119:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.877.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.877.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.878.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.878.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.879.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.879.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.880.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.880.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.881.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.881.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.882.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.882.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.883.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.883.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.884.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.884.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.885.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.885.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.886.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.886.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.886.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.886.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.887.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.887.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.888.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.888.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.889.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.889.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.889.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.889.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.889.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.889.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.890.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.890.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.890.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.890.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.891.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.891.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.891.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.891.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.892.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.892.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.893.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.893.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.893.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.893.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.894.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.894.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.895.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.895.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.896.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.896.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.897.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.897.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.898.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.898.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.899.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.899.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.900.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.900.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.901.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.901.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.902.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.902.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.903.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.903.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.904.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.904.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.905.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.905.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.906.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.906.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.906.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.906.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.907.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.907.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.908.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.908.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.909.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.909.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.910.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.910.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.911.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.911.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.911.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.911.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.911.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.911.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.921.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.921.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.922.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.922.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.923.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.923.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.923.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.923.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.924.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.924.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.925.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.925.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.926.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.926.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.927.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.927.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.929.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.929.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.930.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.930.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.931.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.931.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.932.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.932.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.933.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.933.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.933.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.933.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.934.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.934.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.935.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.935.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.935.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.935.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.936.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.936.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.936.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.936.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.937.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.937.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.938.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.938.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.939.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.939.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.939.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.939.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.940.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.940.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.941.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.941.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.942.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.942.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.943.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.943.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.944.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.944.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.945.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.945.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.946.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.946.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.947.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.947.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.948.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.948.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.949.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.949.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.950.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.950.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.951.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.951.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.952.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.952.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.953.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.953.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.955.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.955.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.956.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.956.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.957.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.957.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.958.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.958.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.958.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.958.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.959.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.959.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.960.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.960.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.961.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.961.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.962.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.962.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "17.0.963.55"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:N/I:N/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 5.0
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 10.0,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2012-02-16T20:55Z",
- "lastModifiedDate" : "2018-01-10T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2011-3026",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "google",
- "product" : {
- "product_data" : [ {
- "product_name" : "chrome",
- "version" : {
- "version_data" : [ {
- "version_value" : "0.1.38.1"
- }, {
- "version_value" : "0.1.38.2"
- }, {
- "version_value" : "0.1.38.4"
- }, {
- "version_value" : "0.1.40.1"
- }, {
- "version_value" : "0.1.42.2"
- }, {
- "version_value" : "0.1.42.3"
- }, {
- "version_value" : "0.2.149.27"
- }, {
- "version_value" : "0.2.149.29"
- }, {
- "version_value" : "0.2.149.30"
- }, {
- "version_value" : "0.2.152.1"
- }, {
- "version_value" : "0.2.153.1"
- }, {
- "version_value" : "0.3.154.0"
- }, {
- "version_value" : "0.3.154.3"
- }, {
- "version_value" : "0.4.154.18"
- }, {
- "version_value" : "0.4.154.22"
- }, {
- "version_value" : "0.4.154.31"
- }, {
- "version_value" : "0.4.154.33"
- }, {
- "version_value" : "1.0.154.36"
- }, {
- "version_value" : "1.0.154.39"
- }, {
- "version_value" : "1.0.154.42"
- }, {
- "version_value" : "1.0.154.43"
- }, {
- "version_value" : "1.0.154.46"
- }, {
- "version_value" : "1.0.154.48"
- }, {
- "version_value" : "1.0.154.52"
- }, {
- "version_value" : "1.0.154.53"
- }, {
- "version_value" : "1.0.154.59"
- }, {
- "version_value" : "1.0.154.64"
- }, {
- "version_value" : "1.0.154.65"
- }, {
- "version_value" : "2.0.156.1"
- }, {
- "version_value" : "2.0.157.0"
- }, {
- "version_value" : "2.0.157.2"
- }, {
- "version_value" : "2.0.158.0"
- }, {
- "version_value" : "2.0.159.0"
- }, {
- "version_value" : "2.0.169.0"
- }, {
- "version_value" : "2.0.169.1"
- }, {
- "version_value" : "2.0.170.0"
- }, {
- "version_value" : "2.0.172"
- }, {
- "version_value" : "2.0.172.2"
- }, {
- "version_value" : "2.0.172.8"
- }, {
- "version_value" : "2.0.172.27"
- }, {
- "version_value" : "2.0.172.28"
- }, {
- "version_value" : "2.0.172.30"
- }, {
- "version_value" : "2.0.172.31"
- }, {
- "version_value" : "2.0.172.33"
- }, {
- "version_value" : "2.0.172.37"
- }, {
- "version_value" : "2.0.172.38"
- }, {
- "version_value" : "3.0.182.2"
- }, {
- "version_value" : "3.0.190.2"
- }, {
- "version_value" : "3.0.193.2"
- }, {
- "version_value" : "3.0.195.2"
- }, {
- "version_value" : "3.0.195.21"
- }, {
- "version_value" : "3.0.195.24"
- }, {
- "version_value" : "3.0.195.25"
- }, {
- "version_value" : "3.0.195.27"
- }, {
- "version_value" : "3.0.195.32"
- }, {
- "version_value" : "3.0.195.33"
- }, {
- "version_value" : "3.0.195.36"
- }, {
- "version_value" : "3.0.195.37"
- }, {
- "version_value" : "3.0.195.38"
- }, {
- "version_value" : "4.0.212.0"
- }, {
- "version_value" : "4.0.212.1"
- }, {
- "version_value" : "4.0.221.8"
- }, {
- "version_value" : "4.0.222.0"
- }, {
- "version_value" : "4.0.222.1"
- }, {
- "version_value" : "4.0.222.5"
- }, {
- "version_value" : "4.0.222.12"
- }, {
- "version_value" : "4.0.223.0"
- }, {
- "version_value" : "4.0.223.1"
- }, {
- "version_value" : "4.0.223.2"
- }, {
- "version_value" : "4.0.223.4"
- }, {
- "version_value" : "4.0.223.5"
- }, {
- "version_value" : "4.0.223.7"
- }, {
- "version_value" : "4.0.223.8"
- }, {
- "version_value" : "4.0.223.9"
- }, {
- "version_value" : "4.0.224.0"
- }, {
- "version_value" : "4.0.229.1"
- }, {
- "version_value" : "4.0.235.0"
- }, {
- "version_value" : "4.0.236.0"
- }, {
- "version_value" : "4.0.237.0"
- }, {
- "version_value" : "4.0.237.1"
- }, {
- "version_value" : "4.0.239.0"
- }, {
- "version_value" : "4.0.240.0"
- }, {
- "version_value" : "4.0.241.0"
- }, {
- "version_value" : "4.0.242.0"
- }, {
- "version_value" : "4.0.243.0"
- }, {
- "version_value" : "4.0.244.0"
- }, {
- "version_value" : "4.0.245.0"
- }, {
- "version_value" : "4.0.245.1"
- }, {
- "version_value" : "4.0.246.0"
- }, {
- "version_value" : "4.0.247.0"
- }, {
- "version_value" : "4.0.248.0"
- }, {
- "version_value" : "4.0.249.0"
- }, {
- "version_value" : "4.0.249.1"
- }, {
- "version_value" : "4.0.249.2"
- }, {
- "version_value" : "4.0.249.3"
- }, {
- "version_value" : "4.0.249.4"
- }, {
- "version_value" : "4.0.249.5"
- }, {
- "version_value" : "4.0.249.6"
- }, {
- "version_value" : "4.0.249.7"
- }, {
- "version_value" : "4.0.249.8"
- }, {
- "version_value" : "4.0.249.9"
- }, {
- "version_value" : "4.0.249.10"
- }, {
- "version_value" : "4.0.249.11"
- }, {
- "version_value" : "4.0.249.12"
- }, {
- "version_value" : "4.0.249.14"
- }, {
- "version_value" : "4.0.249.16"
- }, {
- "version_value" : "4.0.249.17"
- }, {
- "version_value" : "4.0.249.18"
- }, {
- "version_value" : "4.0.249.19"
- }, {
- "version_value" : "4.0.249.20"
- }, {
- "version_value" : "4.0.249.21"
- }, {
- "version_value" : "4.0.249.22"
- }, {
- "version_value" : "4.0.249.23"
- }, {
- "version_value" : "4.0.249.24"
- }, {
- "version_value" : "4.0.249.25"
- }, {
- "version_value" : "4.0.249.26"
- }, {
- "version_value" : "4.0.249.27"
- }, {
- "version_value" : "4.0.249.28"
- }, {
- "version_value" : "4.0.249.29"
- }, {
- "version_value" : "4.0.249.30"
- }, {
- "version_value" : "4.0.249.31"
- }, {
- "version_value" : "4.0.249.32"
- }, {
- "version_value" : "4.0.249.33"
- }, {
- "version_value" : "4.0.249.34"
- }, {
- "version_value" : "4.0.249.35"
- }, {
- "version_value" : "4.0.249.36"
- }, {
- "version_value" : "4.0.249.37"
- }, {
- "version_value" : "4.0.249.38"
- }, {
- "version_value" : "4.0.249.39"
- }, {
- "version_value" : "4.0.249.40"
- }, {
- "version_value" : "4.0.249.41"
- }, {
- "version_value" : "4.0.249.42"
- }, {
- "version_value" : "4.0.249.43"
- }, {
- "version_value" : "4.0.249.44"
- }, {
- "version_value" : "4.0.249.45"
- }, {
- "version_value" : "4.0.249.46"
- }, {
- "version_value" : "4.0.249.47"
- }, {
- "version_value" : "4.0.249.48"
- }, {
- "version_value" : "4.0.249.49"
- }, {
- "version_value" : "4.0.249.50"
- }, {
- "version_value" : "4.0.249.51"
- }, {
- "version_value" : "4.0.249.52"
- }, {
- "version_value" : "4.0.249.53"
- }, {
- "version_value" : "4.0.249.54"
- }, {
- "version_value" : "4.0.249.55"
- }, {
- "version_value" : "4.0.249.56"
- }, {
- "version_value" : "4.0.249.57"
- }, {
- "version_value" : "4.0.249.58"
- }, {
- "version_value" : "4.0.249.59"
- }, {
- "version_value" : "4.0.249.60"
- }, {
- "version_value" : "4.0.249.61"
- }, {
- "version_value" : "4.0.249.62"
- }, {
- "version_value" : "4.0.249.63"
- }, {
- "version_value" : "4.0.249.64"
- }, {
- "version_value" : "4.0.249.65"
- }, {
- "version_value" : "4.0.249.66"
- }, {
- "version_value" : "4.0.249.67"
- }, {
- "version_value" : "4.0.249.68"
- }, {
- "version_value" : "4.0.249.69"
- }, {
- "version_value" : "4.0.249.70"
- }, {
- "version_value" : "4.0.249.71"
- }, {
- "version_value" : "4.0.249.72"
- }, {
- "version_value" : "4.0.249.73"
- }, {
- "version_value" : "4.0.249.74"
- }, {
- "version_value" : "4.0.249.75"
- }, {
- "version_value" : "4.0.249.76"
- }, {
- "version_value" : "4.0.249.77"
- }, {
- "version_value" : "4.0.249.78"
- }, {
- "version_value" : "4.0.249.79"
- }, {
- "version_value" : "4.0.249.80"
- }, {
- "version_value" : "4.0.249.81"
- }, {
- "version_value" : "4.0.249.82"
- }, {
- "version_value" : "4.0.249.89"
- }, {
- "version_value" : "4.0.250.0"
- }, {
- "version_value" : "4.0.250.2"
- }, {
- "version_value" : "4.0.251.0"
- }, {
- "version_value" : "4.0.252.0"
- }, {
- "version_value" : "4.0.254.0"
- }, {
- "version_value" : "4.0.255.0"
- }, {
- "version_value" : "4.0.256.0"
- }, {
- "version_value" : "4.0.257.0"
- }, {
- "version_value" : "4.0.258.0"
- }, {
- "version_value" : "4.0.259.0"
- }, {
- "version_value" : "4.0.260.0"
- }, {
- "version_value" : "4.0.261.0"
- }, {
- "version_value" : "4.0.262.0"
- }, {
- "version_value" : "4.0.263.0"
- }, {
- "version_value" : "4.0.264.0"
- }, {
- "version_value" : "4.0.265.0"
- }, {
- "version_value" : "4.0.266.0"
- }, {
- "version_value" : "4.0.267.0"
- }, {
- "version_value" : "4.0.268.0"
- }, {
- "version_value" : "4.0.269.0"
- }, {
- "version_value" : "4.0.271.0"
- }, {
- "version_value" : "4.0.272.0"
- }, {
- "version_value" : "4.0.275.0"
- }, {
- "version_value" : "4.0.275.1"
- }, {
- "version_value" : "4.0.276.0"
- }, {
- "version_value" : "4.0.277.0"
- }, {
- "version_value" : "4.0.278.0"
- }, {
- "version_value" : "4.0.286.0"
- }, {
- "version_value" : "4.0.287.0"
- }, {
- "version_value" : "4.0.288.0"
- }, {
- "version_value" : "4.0.288.1"
- }, {
- "version_value" : "4.0.289.0"
- }, {
- "version_value" : "4.0.290.0"
- }, {
- "version_value" : "4.0.292.0"
- }, {
- "version_value" : "4.0.294.0"
- }, {
- "version_value" : "4.0.295.0"
- }, {
- "version_value" : "4.0.296.0"
- }, {
- "version_value" : "4.0.299.0"
- }, {
- "version_value" : "4.0.300.0"
- }, {
- "version_value" : "4.0.301.0"
- }, {
- "version_value" : "4.0.302.0"
- }, {
- "version_value" : "4.0.302.1"
- }, {
- "version_value" : "4.0.302.2"
- }, {
- "version_value" : "4.0.302.3"
- }, {
- "version_value" : "4.0.303.0"
- }, {
- "version_value" : "4.0.304.0"
- }, {
- "version_value" : "4.0.305.0"
- }, {
- "version_value" : "4.1"
- }, {
- "version_value" : "4.1.249.0"
- }, {
- "version_value" : "4.1.249.1001"
- }, {
- "version_value" : "4.1.249.1004"
- }, {
- "version_value" : "4.1.249.1006"
- }, {
- "version_value" : "4.1.249.1007"
- }, {
- "version_value" : "4.1.249.1008"
- }, {
- "version_value" : "4.1.249.1009"
- }, {
- "version_value" : "4.1.249.1010"
- }, {
- "version_value" : "4.1.249.1011"
- }, {
- "version_value" : "4.1.249.1012"
- }, {
- "version_value" : "4.1.249.1013"
- }, {
- "version_value" : "4.1.249.1014"
- }, {
- "version_value" : "4.1.249.1015"
- }, {
- "version_value" : "4.1.249.1016"
- }, {
- "version_value" : "4.1.249.1017"
- }, {
- "version_value" : "4.1.249.1018"
- }, {
- "version_value" : "4.1.249.1019"
- }, {
- "version_value" : "4.1.249.1020"
- }, {
- "version_value" : "4.1.249.1021"
- }, {
- "version_value" : "4.1.249.1022"
- }, {
- "version_value" : "4.1.249.1023"
- }, {
- "version_value" : "4.1.249.1024"
- }, {
- "version_value" : "4.1.249.1025"
- }, {
- "version_value" : "4.1.249.1026"
- }, {
- "version_value" : "4.1.249.1027"
- }, {
- "version_value" : "4.1.249.1028"
- }, {
- "version_value" : "4.1.249.1029"
- }, {
- "version_value" : "4.1.249.1030"
- }, {
- "version_value" : "4.1.249.1031"
- }, {
- "version_value" : "4.1.249.1032"
- }, {
- "version_value" : "4.1.249.1033"
- }, {
- "version_value" : "4.1.249.1034"
- }, {
- "version_value" : "4.1.249.1035"
- }, {
- "version_value" : "4.1.249.1036"
- }, {
- "version_value" : "4.1.249.1037"
- }, {
- "version_value" : "4.1.249.1038"
- }, {
- "version_value" : "4.1.249.1039"
- }, {
- "version_value" : "4.1.249.1040"
- }, {
- "version_value" : "4.1.249.1041"
- }, {
- "version_value" : "4.1.249.1042"
- }, {
- "version_value" : "4.1.249.1043"
- }, {
- "version_value" : "4.1.249.1044"
- }, {
- "version_value" : "4.1.249.1045"
- }, {
- "version_value" : "4.1.249.1046"
- }, {
- "version_value" : "4.1.249.1047"
- }, {
- "version_value" : "4.1.249.1048"
- }, {
- "version_value" : "4.1.249.1049"
- }, {
- "version_value" : "4.1.249.1050"
- }, {
- "version_value" : "4.1.249.1051"
- }, {
- "version_value" : "4.1.249.1052"
- }, {
- "version_value" : "4.1.249.1053"
- }, {
- "version_value" : "4.1.249.1054"
- }, {
- "version_value" : "4.1.249.1055"
- }, {
- "version_value" : "4.1.249.1056"
- }, {
- "version_value" : "4.1.249.1057"
- }, {
- "version_value" : "4.1.249.1058"
- }, {
- "version_value" : "4.1.249.1059"
- }, {
- "version_value" : "4.1.249.1060"
- }, {
- "version_value" : "4.1.249.1061"
- }, {
- "version_value" : "4.1.249.1062"
- }, {
- "version_value" : "4.1.249.1063"
- }, {
- "version_value" : "4.1.249.1064"
- }, {
- "version_value" : "5.0.306.0"
- }, {
- "version_value" : "5.0.306.1"
- }, {
- "version_value" : "5.0.307.1"
- }, {
- "version_value" : "5.0.307.3"
- }, {
- "version_value" : "5.0.307.4"
- }, {
- "version_value" : "5.0.307.5"
- }, {
- "version_value" : "5.0.307.6"
- }, {
- "version_value" : "5.0.307.7"
- }, {
- "version_value" : "5.0.307.8"
- }, {
- "version_value" : "5.0.307.9"
- }, {
- "version_value" : "5.0.307.10"
- }, {
- "version_value" : "5.0.307.11"
- }, {
- "version_value" : "5.0.308.0"
- }, {
- "version_value" : "5.0.309.0"
- }, {
- "version_value" : "5.0.313.0"
- }, {
- "version_value" : "5.0.314.0"
- }, {
- "version_value" : "5.0.314.1"
- }, {
- "version_value" : "5.0.315.0"
- }, {
- "version_value" : "5.0.316.0"
- }, {
- "version_value" : "5.0.317.0"
- }, {
- "version_value" : "5.0.317.1"
- }, {
- "version_value" : "5.0.317.2"
- }, {
- "version_value" : "5.0.318.0"
- }, {
- "version_value" : "5.0.319.0"
- }, {
- "version_value" : "5.0.320.0"
- }, {
- "version_value" : "5.0.321.0"
- }, {
- "version_value" : "5.0.322.0"
- }, {
- "version_value" : "5.0.322.1"
- }, {
- "version_value" : "5.0.322.2"
- }, {
- "version_value" : "5.0.323.0"
- }, {
- "version_value" : "5.0.324.0"
- }, {
- "version_value" : "5.0.325.0"
- }, {
- "version_value" : "5.0.326.0"
- }, {
- "version_value" : "5.0.327.0"
- }, {
- "version_value" : "5.0.328.0"
- }, {
- "version_value" : "5.0.329.0"
- }, {
- "version_value" : "5.0.330.0"
- }, {
- "version_value" : "5.0.332.0"
- }, {
- "version_value" : "5.0.333.0"
- }, {
- "version_value" : "5.0.334.0"
- }, {
- "version_value" : "5.0.335.0"
- }, {
- "version_value" : "5.0.335.1"
- }, {
- "version_value" : "5.0.335.2"
- }, {
- "version_value" : "5.0.335.3"
- }, {
- "version_value" : "5.0.335.4"
- }, {
- "version_value" : "5.0.336.0"
- }, {
- "version_value" : "5.0.337.0"
- }, {
- "version_value" : "5.0.338.0"
- }, {
- "version_value" : "5.0.339.0"
- }, {
- "version_value" : "5.0.340.0"
- }, {
- "version_value" : "5.0.341.0"
- }, {
- "version_value" : "5.0.342.0"
- }, {
- "version_value" : "5.0.342.1"
- }, {
- "version_value" : "5.0.342.2"
- }, {
- "version_value" : "5.0.342.3"
- }, {
- "version_value" : "5.0.342.4"
- }, {
- "version_value" : "5.0.342.5"
- }, {
- "version_value" : "5.0.342.6"
- }, {
- "version_value" : "5.0.342.7"
- }, {
- "version_value" : "5.0.342.8"
- }, {
- "version_value" : "5.0.342.9"
- }, {
- "version_value" : "5.0.343.0"
- }, {
- "version_value" : "5.0.344.0"
- }, {
- "version_value" : "5.0.345.0"
- }, {
- "version_value" : "5.0.346.0"
- }, {
- "version_value" : "5.0.347.0"
- }, {
- "version_value" : "5.0.348.0"
- }, {
- "version_value" : "5.0.349.0"
- }, {
- "version_value" : "5.0.350.0"
- }, {
- "version_value" : "5.0.350.1"
- }, {
- "version_value" : "5.0.351.0"
- }, {
- "version_value" : "5.0.353.0"
- }, {
- "version_value" : "5.0.354.0"
- }, {
- "version_value" : "5.0.354.1"
- }, {
- "version_value" : "5.0.355.0"
- }, {
- "version_value" : "5.0.356.0"
- }, {
- "version_value" : "5.0.356.1"
- }, {
- "version_value" : "5.0.356.2"
- }, {
- "version_value" : "5.0.357.0"
- }, {
- "version_value" : "5.0.358.0"
- }, {
- "version_value" : "5.0.359.0"
- }, {
- "version_value" : "5.0.360.0"
- }, {
- "version_value" : "5.0.360.3"
- }, {
- "version_value" : "5.0.360.4"
- }, {
- "version_value" : "5.0.360.5"
- }, {
- "version_value" : "5.0.361.0"
- }, {
- "version_value" : "5.0.362.0"
- }, {
- "version_value" : "5.0.363.0"
- }, {
- "version_value" : "5.0.364.0"
- }, {
- "version_value" : "5.0.365.0"
- }, {
- "version_value" : "5.0.366.0"
- }, {
- "version_value" : "5.0.366.1"
- }, {
- "version_value" : "5.0.366.2"
- }, {
- "version_value" : "5.0.366.3"
- }, {
- "version_value" : "5.0.366.4"
- }, {
- "version_value" : "5.0.367.0"
- }, {
- "version_value" : "5.0.368.0"
- }, {
- "version_value" : "5.0.369.0"
- }, {
- "version_value" : "5.0.369.1"
- }, {
- "version_value" : "5.0.369.2"
- }, {
- "version_value" : "5.0.370.0"
- }, {
- "version_value" : "5.0.371.0"
- }, {
- "version_value" : "5.0.372.0"
- }, {
- "version_value" : "5.0.373.0"
- }, {
- "version_value" : "5.0.374.0"
- }, {
- "version_value" : "5.0.375.0"
- }, {
- "version_value" : "5.0.375.1"
- }, {
- "version_value" : "5.0.375.2"
- }, {
- "version_value" : "5.0.375.3"
- }, {
- "version_value" : "5.0.375.4"
- }, {
- "version_value" : "5.0.375.5"
- }, {
- "version_value" : "5.0.375.6"
- }, {
- "version_value" : "5.0.375.7"
- }, {
- "version_value" : "5.0.375.8"
- }, {
- "version_value" : "5.0.375.9"
- }, {
- "version_value" : "5.0.375.10"
- }, {
- "version_value" : "5.0.375.11"
- }, {
- "version_value" : "5.0.375.12"
- }, {
- "version_value" : "5.0.375.13"
- }, {
- "version_value" : "5.0.375.14"
- }, {
- "version_value" : "5.0.375.15"
- }, {
- "version_value" : "5.0.375.16"
- }, {
- "version_value" : "5.0.375.17"
- }, {
- "version_value" : "5.0.375.18"
- }, {
- "version_value" : "5.0.375.19"
- }, {
- "version_value" : "5.0.375.20"
- }, {
- "version_value" : "5.0.375.21"
- }, {
- "version_value" : "5.0.375.22"
- }, {
- "version_value" : "5.0.375.23"
- }, {
- "version_value" : "5.0.375.25"
- }, {
- "version_value" : "5.0.375.26"
- }, {
- "version_value" : "5.0.375.27"
- }, {
- "version_value" : "5.0.375.28"
- }, {
- "version_value" : "5.0.375.29"
- }, {
- "version_value" : "5.0.375.30"
- }, {
- "version_value" : "5.0.375.31"
- }, {
- "version_value" : "5.0.375.32"
- }, {
- "version_value" : "5.0.375.33"
- }, {
- "version_value" : "5.0.375.34"
- }, {
- "version_value" : "5.0.375.35"
- }, {
- "version_value" : "5.0.375.36"
- }, {
- "version_value" : "5.0.375.37"
- }, {
- "version_value" : "5.0.375.38"
- }, {
- "version_value" : "5.0.375.39"
- }, {
- "version_value" : "5.0.375.40"
- }, {
- "version_value" : "5.0.375.41"
- }, {
- "version_value" : "5.0.375.42"
- }, {
- "version_value" : "5.0.375.43"
- }, {
- "version_value" : "5.0.375.44"
- }, {
- "version_value" : "5.0.375.45"
- }, {
- "version_value" : "5.0.375.46"
- }, {
- "version_value" : "5.0.375.47"
- }, {
- "version_value" : "5.0.375.48"
- }, {
- "version_value" : "5.0.375.49"
- }, {
- "version_value" : "5.0.375.50"
- }, {
- "version_value" : "5.0.375.51"
- }, {
- "version_value" : "5.0.375.52"
- }, {
- "version_value" : "5.0.375.53"
- }, {
- "version_value" : "5.0.375.54"
- }, {
- "version_value" : "5.0.375.55"
- }, {
- "version_value" : "5.0.375.56"
- }, {
- "version_value" : "5.0.375.57"
- }, {
- "version_value" : "5.0.375.58"
- }, {
- "version_value" : "5.0.375.59"
- }, {
- "version_value" : "5.0.375.60"
- }, {
- "version_value" : "5.0.375.61"
- }, {
- "version_value" : "5.0.375.62"
- }, {
- "version_value" : "5.0.375.63"
- }, {
- "version_value" : "5.0.375.64"
- }, {
- "version_value" : "5.0.375.65"
- }, {
- "version_value" : "5.0.375.66"
- }, {
- "version_value" : "5.0.375.67"
- }, {
- "version_value" : "5.0.375.68"
- }, {
- "version_value" : "5.0.375.69"
- }, {
- "version_value" : "5.0.375.70"
- }, {
- "version_value" : "5.0.375.71"
- }, {
- "version_value" : "5.0.375.72"
- }, {
- "version_value" : "5.0.375.73"
- }, {
- "version_value" : "5.0.375.74"
- }, {
- "version_value" : "5.0.375.75"
- }, {
- "version_value" : "5.0.375.76"
- }, {
- "version_value" : "5.0.375.77"
- }, {
- "version_value" : "5.0.375.78"
- }, {
- "version_value" : "5.0.375.79"
- }, {
- "version_value" : "5.0.375.80"
- }, {
- "version_value" : "5.0.375.81"
- }, {
- "version_value" : "5.0.375.82"
- }, {
- "version_value" : "5.0.375.83"
- }, {
- "version_value" : "5.0.375.84"
- }, {
- "version_value" : "5.0.375.85"
- }, {
- "version_value" : "5.0.375.86"
- }, {
- "version_value" : "5.0.375.87"
- }, {
- "version_value" : "5.0.375.88"
- }, {
- "version_value" : "5.0.375.89"
- }, {
- "version_value" : "5.0.375.90"
- }, {
- "version_value" : "5.0.375.91"
- }, {
- "version_value" : "5.0.375.92"
- }, {
- "version_value" : "5.0.375.93"
- }, {
- "version_value" : "5.0.375.94"
- }, {
- "version_value" : "5.0.375.95"
- }, {
- "version_value" : "5.0.375.96"
- }, {
- "version_value" : "5.0.375.97"
- }, {
- "version_value" : "5.0.375.98"
- }, {
- "version_value" : "5.0.375.99"
- }, {
- "version_value" : "5.0.375.125"
- }, {
- "version_value" : "5.0.375.126"
- }, {
- "version_value" : "5.0.375.127"
- }, {
- "version_value" : "5.0.376.0"
- }, {
- "version_value" : "5.0.378.0"
- }, {
- "version_value" : "5.0.379.0"
- }, {
- "version_value" : "5.0.380.0"
- }, {
- "version_value" : "5.0.381.0"
- }, {
- "version_value" : "5.0.382.0"
- }, {
- "version_value" : "5.0.382.3"
- }, {
- "version_value" : "5.0.383.0"
- }, {
- "version_value" : "5.0.384.0"
- }, {
- "version_value" : "5.0.385.0"
- }, {
- "version_value" : "5.0.386.0"
- }, {
- "version_value" : "5.0.387.0"
- }, {
- "version_value" : "5.0.390.0"
- }, {
- "version_value" : "5.0.391.0"
- }, {
- "version_value" : "5.0.392.0"
- }, {
- "version_value" : "5.0.393.0"
- }, {
- "version_value" : "5.0.394.0"
- }, {
- "version_value" : "5.0.395.0"
- }, {
- "version_value" : "5.0.396.0"
- }, {
- "version_value" : "6.0.397.0"
- }, {
- "version_value" : "6.0.398.0"
- }, {
- "version_value" : "6.0.399.0"
- }, {
- "version_value" : "6.0.400.0"
- }, {
- "version_value" : "6.0.401.0"
- }, {
- "version_value" : "6.0.401.1"
- }, {
- "version_value" : "6.0.403.0"
- }, {
- "version_value" : "6.0.404.0"
- }, {
- "version_value" : "6.0.404.1"
- }, {
- "version_value" : "6.0.404.2"
- }, {
- "version_value" : "6.0.405.0"
- }, {
- "version_value" : "6.0.406.0"
- }, {
- "version_value" : "6.0.407.0"
- }, {
- "version_value" : "6.0.408.0"
- }, {
- "version_value" : "6.0.408.1"
- }, {
- "version_value" : "6.0.408.2"
- }, {
- "version_value" : "6.0.408.3"
- }, {
- "version_value" : "6.0.408.4"
- }, {
- "version_value" : "6.0.408.5"
- }, {
- "version_value" : "6.0.408.6"
- }, {
- "version_value" : "6.0.408.7"
- }, {
- "version_value" : "6.0.408.8"
- }, {
- "version_value" : "6.0.408.9"
- }, {
- "version_value" : "6.0.408.10"
- }, {
- "version_value" : "6.0.409.0"
- }, {
- "version_value" : "6.0.410.0"
- }, {
- "version_value" : "6.0.411.0"
- }, {
- "version_value" : "6.0.412.0"
- }, {
- "version_value" : "6.0.413.0"
- }, {
- "version_value" : "6.0.414.0"
- }, {
- "version_value" : "6.0.415.0"
- }, {
- "version_value" : "6.0.415.1"
- }, {
- "version_value" : "6.0.416.0"
- }, {
- "version_value" : "6.0.416.1"
- }, {
- "version_value" : "6.0.417.0"
- }, {
- "version_value" : "6.0.418.0"
- }, {
- "version_value" : "6.0.418.1"
- }, {
- "version_value" : "6.0.418.2"
- }, {
- "version_value" : "6.0.418.3"
- }, {
- "version_value" : "6.0.418.4"
- }, {
- "version_value" : "6.0.418.5"
- }, {
- "version_value" : "6.0.418.6"
- }, {
- "version_value" : "6.0.418.7"
- }, {
- "version_value" : "6.0.418.8"
- }, {
- "version_value" : "6.0.418.9"
- }, {
- "version_value" : "6.0.419.0"
- }, {
- "version_value" : "6.0.421.0"
- }, {
- "version_value" : "6.0.422.0"
- }, {
- "version_value" : "6.0.423.0"
- }, {
- "version_value" : "6.0.424.0"
- }, {
- "version_value" : "6.0.425.0"
- }, {
- "version_value" : "6.0.426.0"
- }, {
- "version_value" : "6.0.427.0"
- }, {
- "version_value" : "6.0.428.0"
- }, {
- "version_value" : "6.0.430.0"
- }, {
- "version_value" : "6.0.431.0"
- }, {
- "version_value" : "6.0.432.0"
- }, {
- "version_value" : "6.0.433.0"
- }, {
- "version_value" : "6.0.434.0"
- }, {
- "version_value" : "6.0.435.0"
- }, {
- "version_value" : "6.0.436.0"
- }, {
- "version_value" : "6.0.437.0"
- }, {
- "version_value" : "6.0.437.1"
- }, {
- "version_value" : "6.0.437.2"
- }, {
- "version_value" : "6.0.437.3"
- }, {
- "version_value" : "6.0.438.0"
- }, {
- "version_value" : "6.0.440.0"
- }, {
- "version_value" : "6.0.441.0"
- }, {
- "version_value" : "6.0.443.0"
- }, {
- "version_value" : "6.0.444.0"
- }, {
- "version_value" : "6.0.445.0"
- }, {
- "version_value" : "6.0.445.1"
- }, {
- "version_value" : "6.0.446.0"
- }, {
- "version_value" : "6.0.447.0"
- }, {
- "version_value" : "6.0.447.1"
- }, {
- "version_value" : "6.0.447.2"
- }, {
- "version_value" : "6.0.449.0"
- }, {
- "version_value" : "6.0.450.0"
- }, {
- "version_value" : "6.0.450.1"
- }, {
- "version_value" : "6.0.450.2"
- }, {
- "version_value" : "6.0.450.3"
- }, {
- "version_value" : "6.0.450.4"
- }, {
- "version_value" : "6.0.451.0"
- }, {
- "version_value" : "6.0.452.0"
- }, {
- "version_value" : "6.0.452.1"
- }, {
- "version_value" : "6.0.453.0"
- }, {
- "version_value" : "6.0.453.1"
- }, {
- "version_value" : "6.0.454.0"
- }, {
- "version_value" : "6.0.455.0"
- }, {
- "version_value" : "6.0.456.0"
- }, {
- "version_value" : "6.0.457.0"
- }, {
- "version_value" : "6.0.458.0"
- }, {
- "version_value" : "6.0.458.1"
- }, {
- "version_value" : "6.0.458.2"
- }, {
- "version_value" : "6.0.459.0"
- }, {
- "version_value" : "6.0.460.0"
- }, {
- "version_value" : "6.0.461.0"
- }, {
- "version_value" : "6.0.462.0"
- }, {
- "version_value" : "6.0.464.1"
- }, {
- "version_value" : "6.0.465.1"
- }, {
- "version_value" : "6.0.465.2"
- }, {
- "version_value" : "6.0.466.0"
- }, {
- "version_value" : "6.0.466.1"
- }, {
- "version_value" : "6.0.466.2"
- }, {
- "version_value" : "6.0.466.3"
- }, {
- "version_value" : "6.0.466.4"
- }, {
- "version_value" : "6.0.466.5"
- }, {
- "version_value" : "6.0.466.6"
- }, {
- "version_value" : "6.0.467.0"
- }, {
- "version_value" : "6.0.469.0"
- }, {
- "version_value" : "6.0.470.0"
- }, {
- "version_value" : "6.0.471.0"
- }, {
- "version_value" : "6.0.472.0"
- }, {
- "version_value" : "6.0.472.1"
- }, {
- "version_value" : "6.0.472.2"
- }, {
- "version_value" : "6.0.472.3"
- }, {
- "version_value" : "6.0.472.4"
- }, {
- "version_value" : "6.0.472.5"
- }, {
- "version_value" : "6.0.472.6"
- }, {
- "version_value" : "6.0.472.7"
- }, {
- "version_value" : "6.0.472.8"
- }, {
- "version_value" : "6.0.472.9"
- }, {
- "version_value" : "6.0.472.10"
- }, {
- "version_value" : "6.0.472.11"
- }, {
- "version_value" : "6.0.472.12"
- }, {
- "version_value" : "6.0.472.13"
- }, {
- "version_value" : "6.0.472.14"
- }, {
- "version_value" : "6.0.472.15"
- }, {
- "version_value" : "6.0.472.16"
- }, {
- "version_value" : "6.0.472.17"
- }, {
- "version_value" : "6.0.472.18"
- }, {
- "version_value" : "6.0.472.19"
- }, {
- "version_value" : "6.0.472.20"
- }, {
- "version_value" : "6.0.472.21"
- }, {
- "version_value" : "6.0.472.22"
- }, {
- "version_value" : "6.0.472.23"
- }, {
- "version_value" : "6.0.472.24"
- }, {
- "version_value" : "6.0.472.25"
- }, {
- "version_value" : "6.0.472.26"
- }, {
- "version_value" : "6.0.472.27"
- }, {
- "version_value" : "6.0.472.28"
- }, {
- "version_value" : "6.0.472.29"
- }, {
- "version_value" : "6.0.472.30"
- }, {
- "version_value" : "6.0.472.31"
- }, {
- "version_value" : "6.0.472.32"
- }, {
- "version_value" : "6.0.472.33"
- }, {
- "version_value" : "6.0.472.34"
- }, {
- "version_value" : "6.0.472.35"
- }, {
- "version_value" : "6.0.472.36"
- }, {
- "version_value" : "6.0.472.37"
- }, {
- "version_value" : "6.0.472.38"
- }, {
- "version_value" : "6.0.472.39"
- }, {
- "version_value" : "6.0.472.40"
- }, {
- "version_value" : "6.0.472.41"
- }, {
- "version_value" : "6.0.472.42"
- }, {
- "version_value" : "6.0.472.43"
- }, {
- "version_value" : "6.0.472.44"
- }, {
- "version_value" : "6.0.472.45"
- }, {
- "version_value" : "6.0.472.46"
- }, {
- "version_value" : "6.0.472.47"
- }, {
- "version_value" : "6.0.472.48"
- }, {
- "version_value" : "6.0.472.49"
- }, {
- "version_value" : "6.0.472.50"
- }, {
- "version_value" : "6.0.472.51"
- }, {
- "version_value" : "6.0.472.52"
- }, {
- "version_value" : "6.0.472.53"
- }, {
- "version_value" : "6.0.472.54"
- }, {
- "version_value" : "6.0.472.55"
- }, {
- "version_value" : "6.0.472.56"
- }, {
- "version_value" : "6.0.472.57"
- }, {
- "version_value" : "6.0.472.58"
- }, {
- "version_value" : "6.0.472.59"
- }, {
- "version_value" : "6.0.472.60"
- }, {
- "version_value" : "6.0.472.61"
- }, {
- "version_value" : "6.0.472.62"
- }, {
- "version_value" : "6.0.472.63"
- }, {
- "version_value" : "6.0.473.0"
- }, {
- "version_value" : "6.0.474.0"
- }, {
- "version_value" : "6.0.475.0"
- }, {
- "version_value" : "6.0.476.0"
- }, {
- "version_value" : "6.0.477.0"
- }, {
- "version_value" : "6.0.478.0"
- }, {
- "version_value" : "6.0.479.0"
- }, {
- "version_value" : "6.0.480.0"
- }, {
- "version_value" : "6.0.481.0"
- }, {
- "version_value" : "6.0.482.0"
- }, {
- "version_value" : "6.0.483.0"
- }, {
- "version_value" : "6.0.484.0"
- }, {
- "version_value" : "6.0.485.0"
- }, {
- "version_value" : "6.0.486.0"
- }, {
- "version_value" : "6.0.487.0"
- }, {
- "version_value" : "6.0.488.0"
- }, {
- "version_value" : "6.0.489.0"
- }, {
- "version_value" : "6.0.490.0"
- }, {
- "version_value" : "6.0.490.1"
- }, {
- "version_value" : "6.0.491.0"
- }, {
- "version_value" : "6.0.492.0"
- }, {
- "version_value" : "6.0.493.0"
- }, {
- "version_value" : "6.0.494.0"
- }, {
- "version_value" : "6.0.495.0"
- }, {
- "version_value" : "6.0.495.1"
- }, {
- "version_value" : "6.0.496.0"
- }, {
- "version_value" : "7.0.497.0"
- }, {
- "version_value" : "7.0.498.0"
- }, {
- "version_value" : "7.0.499.0"
- }, {
- "version_value" : "7.0.499.1"
- }, {
- "version_value" : "7.0.500.0"
- }, {
- "version_value" : "7.0.500.1"
- }, {
- "version_value" : "7.0.503.0"
- }, {
- "version_value" : "7.0.503.1"
- }, {
- "version_value" : "7.0.504.0"
- }, {
- "version_value" : "7.0.505.0"
- }, {
- "version_value" : "7.0.506.0"
- }, {
- "version_value" : "7.0.507.0"
- }, {
- "version_value" : "7.0.507.1"
- }, {
- "version_value" : "7.0.507.2"
- }, {
- "version_value" : "7.0.507.3"
- }, {
- "version_value" : "7.0.509.0"
- }, {
- "version_value" : "7.0.510.0"
- }, {
- "version_value" : "7.0.511.1"
- }, {
- "version_value" : "7.0.511.2"
- }, {
- "version_value" : "7.0.511.4"
- }, {
- "version_value" : "7.0.512.0"
- }, {
- "version_value" : "7.0.513.0"
- }, {
- "version_value" : "7.0.514.0"
- }, {
- "version_value" : "7.0.514.1"
- }, {
- "version_value" : "7.0.515.0"
- }, {
- "version_value" : "7.0.516.0"
- }, {
- "version_value" : "7.0.517.0"
- }, {
- "version_value" : "7.0.517.2"
- }, {
- "version_value" : "7.0.517.4"
- }, {
- "version_value" : "7.0.517.5"
- }, {
- "version_value" : "7.0.517.6"
- }, {
- "version_value" : "7.0.517.7"
- }, {
- "version_value" : "7.0.517.8"
- }, {
- "version_value" : "7.0.517.9"
- }, {
- "version_value" : "7.0.517.10"
- }, {
- "version_value" : "7.0.517.11"
- }, {
- "version_value" : "7.0.517.12"
- }, {
- "version_value" : "7.0.517.13"
- }, {
- "version_value" : "7.0.517.14"
- }, {
- "version_value" : "7.0.517.16"
- }, {
- "version_value" : "7.0.517.17"
- }, {
- "version_value" : "7.0.517.18"
- }, {
- "version_value" : "7.0.517.19"
- }, {
- "version_value" : "7.0.517.20"
- }, {
- "version_value" : "7.0.517.21"
- }, {
- "version_value" : "7.0.517.22"
- }, {
- "version_value" : "7.0.517.23"
- }, {
- "version_value" : "7.0.517.24"
- }, {
- "version_value" : "7.0.517.25"
- }, {
- "version_value" : "7.0.517.26"
- }, {
- "version_value" : "7.0.517.27"
- }, {
- "version_value" : "7.0.517.28"
- }, {
- "version_value" : "7.0.517.29"
- }, {
- "version_value" : "7.0.517.30"
- }, {
- "version_value" : "7.0.517.31"
- }, {
- "version_value" : "7.0.517.32"
- }, {
- "version_value" : "7.0.517.33"
- }, {
- "version_value" : "7.0.517.34"
- }, {
- "version_value" : "7.0.517.35"
- }, {
- "version_value" : "7.0.517.36"
- }, {
- "version_value" : "7.0.517.37"
- }, {
- "version_value" : "7.0.517.38"
- }, {
- "version_value" : "7.0.517.39"
- }, {
- "version_value" : "7.0.517.40"
- }, {
- "version_value" : "7.0.517.41"
- }, {
- "version_value" : "7.0.517.42"
- }, {
- "version_value" : "7.0.517.43"
- }, {
- "version_value" : "7.0.517.44"
- }, {
- "version_value" : "7.0.518.0"
- }, {
- "version_value" : "7.0.519.0"
- }, {
- "version_value" : "7.0.520.0"
- }, {
- "version_value" : "7.0.521.0"
- }, {
- "version_value" : "7.0.522.0"
- }, {
- "version_value" : "7.0.524.0"
- }, {
- "version_value" : "7.0.525.0"
- }, {
- "version_value" : "7.0.526.0"
- }, {
- "version_value" : "7.0.528.0"
- }, {
- "version_value" : "7.0.529.0"
- }, {
- "version_value" : "7.0.529.1"
- }, {
- "version_value" : "7.0.529.2"
- }, {
- "version_value" : "7.0.530.0"
- }, {
- "version_value" : "7.0.531.0"
- }, {
- "version_value" : "7.0.531.1"
- }, {
- "version_value" : "7.0.531.2"
- }, {
- "version_value" : "7.0.535.1"
- }, {
- "version_value" : "7.0.535.2"
- }, {
- "version_value" : "7.0.536.0"
- }, {
- "version_value" : "7.0.536.1"
- }, {
- "version_value" : "7.0.536.2"
- }, {
- "version_value" : "7.0.536.3"
- }, {
- "version_value" : "7.0.536.4"
- }, {
- "version_value" : "7.0.537.0"
- }, {
- "version_value" : "7.0.538.0"
- }, {
- "version_value" : "7.0.539.0"
- }, {
- "version_value" : "7.0.540.0"
- }, {
- "version_value" : "7.0.541.0"
- }, {
- "version_value" : "7.0.542.0"
- }, {
- "version_value" : "7.0.544.0"
- }, {
- "version_value" : "7.0.547.0"
- }, {
- "version_value" : "7.0.547.1"
- }, {
- "version_value" : "7.0.548.0"
- }, {
- "version_value" : "8.0.549.0"
- }, {
- "version_value" : "8.0.550.0"
- }, {
- "version_value" : "8.0.551.0"
- }, {
- "version_value" : "8.0.551.1"
- }, {
- "version_value" : "8.0.552.0"
- }, {
- "version_value" : "8.0.552.1"
- }, {
- "version_value" : "8.0.552.2"
- }, {
- "version_value" : "8.0.552.4"
- }, {
- "version_value" : "8.0.552.5"
- }, {
- "version_value" : "8.0.552.6"
- }, {
- "version_value" : "8.0.552.7"
- }, {
- "version_value" : "8.0.552.8"
- }, {
- "version_value" : "8.0.552.9"
- }, {
- "version_value" : "8.0.552.10"
- }, {
- "version_value" : "8.0.552.11"
- }, {
- "version_value" : "8.0.552.12"
- }, {
- "version_value" : "8.0.552.13"
- }, {
- "version_value" : "8.0.552.14"
- }, {
- "version_value" : "8.0.552.15"
- }, {
- "version_value" : "8.0.552.16"
- }, {
- "version_value" : "8.0.552.17"
- }, {
- "version_value" : "8.0.552.18"
- }, {
- "version_value" : "8.0.552.19"
- }, {
- "version_value" : "8.0.552.20"
- }, {
- "version_value" : "8.0.552.21"
- }, {
- "version_value" : "8.0.552.23"
- }, {
- "version_value" : "8.0.552.24"
- }, {
- "version_value" : "8.0.552.25"
- }, {
- "version_value" : "8.0.552.26"
- }, {
- "version_value" : "8.0.552.27"
- }, {
- "version_value" : "8.0.552.28"
- }, {
- "version_value" : "8.0.552.29"
- }, {
- "version_value" : "8.0.552.35"
- }, {
- "version_value" : "8.0.552.40"
- }, {
- "version_value" : "8.0.552.41"
- }, {
- "version_value" : "8.0.552.42"
- }, {
- "version_value" : "8.0.552.43"
- }, {
- "version_value" : "8.0.552.44"
- }, {
- "version_value" : "8.0.552.45"
- }, {
- "version_value" : "8.0.552.47"
- }, {
- "version_value" : "8.0.552.48"
- }, {
- "version_value" : "8.0.552.49"
- }, {
- "version_value" : "8.0.552.50"
- }, {
- "version_value" : "8.0.552.51"
- }, {
- "version_value" : "8.0.552.52"
- }, {
- "version_value" : "8.0.552.100"
- }, {
- "version_value" : "8.0.552.101"
- }, {
- "version_value" : "8.0.552.102"
- }, {
- "version_value" : "8.0.552.103"
- }, {
- "version_value" : "8.0.552.104"
- }, {
- "version_value" : "8.0.552.105"
- }, {
- "version_value" : "8.0.552.200"
- }, {
- "version_value" : "8.0.552.201"
- }, {
- "version_value" : "8.0.552.202"
- }, {
- "version_value" : "8.0.552.203"
- }, {
- "version_value" : "8.0.552.204"
- }, {
- "version_value" : "8.0.552.205"
- }, {
- "version_value" : "8.0.552.206"
- }, {
- "version_value" : "8.0.552.207"
- }, {
- "version_value" : "8.0.552.208"
- }, {
- "version_value" : "8.0.552.209"
- }, {
- "version_value" : "8.0.552.210"
- }, {
- "version_value" : "8.0.552.211"
- }, {
- "version_value" : "8.0.552.212"
- }, {
- "version_value" : "8.0.552.213"
- }, {
- "version_value" : "8.0.552.214"
- }, {
- "version_value" : "8.0.552.215"
- }, {
- "version_value" : "8.0.552.216"
- }, {
- "version_value" : "8.0.552.217"
- }, {
- "version_value" : "8.0.552.218"
- }, {
- "version_value" : "8.0.552.219"
- }, {
- "version_value" : "8.0.552.220"
- }, {
- "version_value" : "8.0.552.221"
- }, {
- "version_value" : "8.0.552.222"
- }, {
- "version_value" : "8.0.552.223"
- }, {
- "version_value" : "8.0.552.224"
- }, {
- "version_value" : "8.0.552.225"
- }, {
- "version_value" : "8.0.552.226"
- }, {
- "version_value" : "8.0.552.227"
- }, {
- "version_value" : "8.0.552.228"
- }, {
- "version_value" : "8.0.552.229"
- }, {
- "version_value" : "8.0.552.230"
- }, {
- "version_value" : "8.0.552.231"
- }, {
- "version_value" : "8.0.552.232"
- }, {
- "version_value" : "8.0.552.233"
- }, {
- "version_value" : "8.0.552.234"
- }, {
- "version_value" : "8.0.552.235"
- }, {
- "version_value" : "8.0.552.237"
- }, {
- "version_value" : "8.0.552.300"
- }, {
- "version_value" : "8.0.552.301"
- }, {
- "version_value" : "8.0.552.302"
- }, {
- "version_value" : "8.0.552.303"
- }, {
- "version_value" : "8.0.552.304"
- }, {
- "version_value" : "8.0.552.305"
- }, {
- "version_value" : "8.0.552.306"
- }, {
- "version_value" : "8.0.552.307"
- }, {
- "version_value" : "8.0.552.308"
- }, {
- "version_value" : "8.0.552.309"
- }, {
- "version_value" : "8.0.552.310"
- }, {
- "version_value" : "8.0.552.311"
- }, {
- "version_value" : "8.0.552.312"
- }, {
- "version_value" : "8.0.552.313"
- }, {
- "version_value" : "8.0.552.315"
- }, {
- "version_value" : "8.0.552.316"
- }, {
- "version_value" : "8.0.552.317"
- }, {
- "version_value" : "8.0.552.318"
- }, {
- "version_value" : "8.0.552.319"
- }, {
- "version_value" : "8.0.552.320"
- }, {
- "version_value" : "8.0.552.321"
- }, {
- "version_value" : "8.0.552.322"
- }, {
- "version_value" : "8.0.552.323"
- }, {
- "version_value" : "8.0.552.324"
- }, {
- "version_value" : "8.0.552.325"
- }, {
- "version_value" : "8.0.552.326"
- }, {
- "version_value" : "8.0.552.327"
- }, {
- "version_value" : "8.0.552.328"
- }, {
- "version_value" : "8.0.552.329"
- }, {
- "version_value" : "8.0.552.330"
- }, {
- "version_value" : "8.0.552.331"
- }, {
- "version_value" : "8.0.552.332"
- }, {
- "version_value" : "8.0.552.333"
- }, {
- "version_value" : "8.0.552.334"
- }, {
- "version_value" : "8.0.552.335"
- }, {
- "version_value" : "8.0.552.336"
- }, {
- "version_value" : "8.0.552.337"
- }, {
- "version_value" : "8.0.552.338"
- }, {
- "version_value" : "8.0.552.339"
- }, {
- "version_value" : "8.0.552.340"
- }, {
- "version_value" : "8.0.552.341"
- }, {
- "version_value" : "8.0.552.342"
- }, {
- "version_value" : "8.0.552.343"
- }, {
- "version_value" : "8.0.552.344"
- }, {
- "version_value" : "8.0.553.0"
- }, {
- "version_value" : "8.0.554.0"
- }, {
- "version_value" : "8.0.555.0"
- }, {
- "version_value" : "8.0.556.0"
- }, {
- "version_value" : "8.0.557.0"
- }, {
- "version_value" : "8.0.558.0"
- }, {
- "version_value" : "8.0.559.0"
- }, {
- "version_value" : "8.0.560.0"
- }, {
- "version_value" : "8.0.561.0"
- }, {
- "version_value" : "9.0.562.0"
- }, {
- "version_value" : "9.0.563.0"
- }, {
- "version_value" : "9.0.564.0"
- }, {
- "version_value" : "9.0.565.0"
- }, {
- "version_value" : "9.0.566.0"
- }, {
- "version_value" : "9.0.567.0"
- }, {
- "version_value" : "9.0.568.0"
- }, {
- "version_value" : "9.0.569.0"
- }, {
- "version_value" : "9.0.570.0"
- }, {
- "version_value" : "9.0.570.1"
- }, {
- "version_value" : "9.0.571.0"
- }, {
- "version_value" : "9.0.572.0"
- }, {
- "version_value" : "9.0.572.1"
- }, {
- "version_value" : "9.0.573.0"
- }, {
- "version_value" : "9.0.574.0"
- }, {
- "version_value" : "9.0.575.0"
- }, {
- "version_value" : "9.0.576.0"
- }, {
- "version_value" : "9.0.577.0"
- }, {
- "version_value" : "9.0.578.0"
- }, {
- "version_value" : "9.0.579.0"
- }, {
- "version_value" : "9.0.580.0"
- }, {
- "version_value" : "9.0.581.0"
- }, {
- "version_value" : "9.0.582.0"
- }, {
- "version_value" : "9.0.583.0"
- }, {
- "version_value" : "9.0.584.0"
- }, {
- "version_value" : "9.0.585.0"
- }, {
- "version_value" : "9.0.586.0"
- }, {
- "version_value" : "9.0.587.0"
- }, {
- "version_value" : "9.0.587.1"
- }, {
- "version_value" : "9.0.588.0"
- }, {
- "version_value" : "9.0.589.0"
- }, {
- "version_value" : "9.0.590.0"
- }, {
- "version_value" : "9.0.591.0"
- }, {
- "version_value" : "9.0.592.0"
- }, {
- "version_value" : "9.0.593.0"
- }, {
- "version_value" : "9.0.594.0"
- }, {
- "version_value" : "9.0.595.0"
- }, {
- "version_value" : "9.0.596.0"
- }, {
- "version_value" : "9.0.597.0"
- }, {
- "version_value" : "9.0.597.1"
- }, {
- "version_value" : "9.0.597.2"
- }, {
- "version_value" : "9.0.597.4"
- }, {
- "version_value" : "9.0.597.5"
- }, {
- "version_value" : "9.0.597.7"
- }, {
- "version_value" : "9.0.597.8"
- }, {
- "version_value" : "9.0.597.9"
- }, {
- "version_value" : "9.0.597.10"
- }, {
- "version_value" : "9.0.597.11"
- }, {
- "version_value" : "9.0.597.12"
- }, {
- "version_value" : "9.0.597.14"
- }, {
- "version_value" : "9.0.597.15"
- }, {
- "version_value" : "9.0.597.16"
- }, {
- "version_value" : "9.0.597.17"
- }, {
- "version_value" : "9.0.597.18"
- }, {
- "version_value" : "9.0.597.19"
- }, {
- "version_value" : "9.0.597.20"
- }, {
- "version_value" : "9.0.597.21"
- }, {
- "version_value" : "9.0.597.22"
- }, {
- "version_value" : "9.0.597.23"
- }, {
- "version_value" : "9.0.597.24"
- }, {
- "version_value" : "9.0.597.25"
- }, {
- "version_value" : "9.0.597.26"
- }, {
- "version_value" : "9.0.597.27"
- }, {
- "version_value" : "9.0.597.28"
- }, {
- "version_value" : "9.0.597.29"
- }, {
- "version_value" : "9.0.597.30"
- }, {
- "version_value" : "9.0.597.31"
- }, {
- "version_value" : "9.0.597.32"
- }, {
- "version_value" : "9.0.597.33"
- }, {
- "version_value" : "9.0.597.34"
- }, {
- "version_value" : "9.0.597.35"
- }, {
- "version_value" : "9.0.597.36"
- }, {
- "version_value" : "9.0.597.37"
- }, {
- "version_value" : "9.0.597.38"
- }, {
- "version_value" : "9.0.597.39"
- }, {
- "version_value" : "9.0.597.40"
- }, {
- "version_value" : "9.0.597.41"
- }, {
- "version_value" : "9.0.597.42"
- }, {
- "version_value" : "9.0.597.44"
- }, {
- "version_value" : "9.0.597.45"
- }, {
- "version_value" : "9.0.597.46"
- }, {
- "version_value" : "9.0.597.47"
- }, {
- "version_value" : "9.0.597.54"
- }, {
- "version_value" : "9.0.597.55"
- }, {
- "version_value" : "9.0.597.56"
- }, {
- "version_value" : "9.0.597.57"
- }, {
- "version_value" : "9.0.597.58"
- }, {
- "version_value" : "9.0.597.59"
- }, {
- "version_value" : "9.0.597.60"
- }, {
- "version_value" : "9.0.597.62"
- }, {
- "version_value" : "9.0.597.63"
- }, {
- "version_value" : "9.0.597.64"
- }, {
- "version_value" : "9.0.597.65"
- }, {
- "version_value" : "9.0.597.66"
- }, {
- "version_value" : "9.0.597.67"
- }, {
- "version_value" : "9.0.597.68"
- }, {
- "version_value" : "9.0.597.69"
- }, {
- "version_value" : "9.0.597.70"
- }, {
- "version_value" : "9.0.597.71"
- }, {
- "version_value" : "9.0.597.72"
- }, {
- "version_value" : "9.0.597.73"
- }, {
- "version_value" : "9.0.597.74"
- }, {
- "version_value" : "9.0.597.75"
- }, {
- "version_value" : "9.0.597.76"
- }, {
- "version_value" : "9.0.597.77"
- }, {
- "version_value" : "9.0.597.78"
- }, {
- "version_value" : "9.0.597.79"
- }, {
- "version_value" : "9.0.597.80"
- }, {
- "version_value" : "9.0.597.81"
- }, {
- "version_value" : "9.0.597.82"
- }, {
- "version_value" : "9.0.597.83"
- }, {
- "version_value" : "9.0.597.84"
- }, {
- "version_value" : "9.0.597.85"
- }, {
- "version_value" : "9.0.597.86"
- }, {
- "version_value" : "9.0.597.88"
- }, {
- "version_value" : "9.0.597.90"
- }, {
- "version_value" : "9.0.597.92"
- }, {
- "version_value" : "9.0.597.94"
- }, {
- "version_value" : "9.0.597.96"
- }, {
- "version_value" : "9.0.597.97"
- }, {
- "version_value" : "9.0.597.98"
- }, {
- "version_value" : "9.0.597.99"
- }, {
- "version_value" : "9.0.597.100"
- }, {
- "version_value" : "9.0.597.101"
- }, {
- "version_value" : "9.0.597.102"
- }, {
- "version_value" : "9.0.597.106"
- }, {
- "version_value" : "9.0.597.107"
- }, {
- "version_value" : "9.0.598.0"
- }, {
- "version_value" : "9.0.599.0"
- }, {
- "version_value" : "9.0.600.0"
- }, {
- "version_value" : "10.0.601.0"
- }, {
- "version_value" : "10.0.602.0"
- }, {
- "version_value" : "10.0.603.0"
- }, {
- "version_value" : "10.0.603.2"
- }, {
- "version_value" : "10.0.603.3"
- }, {
- "version_value" : "10.0.604.0"
- }, {
- "version_value" : "10.0.605.0"
- }, {
- "version_value" : "10.0.606.0"
- }, {
- "version_value" : "10.0.607.0"
- }, {
- "version_value" : "10.0.608.0"
- }, {
- "version_value" : "10.0.609.0"
- }, {
- "version_value" : "10.0.610.0"
- }, {
- "version_value" : "10.0.611.0"
- }, {
- "version_value" : "10.0.611.1"
- }, {
- "version_value" : "10.0.612.0"
- }, {
- "version_value" : "10.0.612.1"
- }, {
- "version_value" : "10.0.612.2"
- }, {
- "version_value" : "10.0.612.3"
- }, {
- "version_value" : "10.0.613.0"
- }, {
- "version_value" : "10.0.614.0"
- }, {
- "version_value" : "10.0.615.0"
- }, {
- "version_value" : "10.0.616.0"
- }, {
- "version_value" : "10.0.617.0"
- }, {
- "version_value" : "10.0.618.0"
- }, {
- "version_value" : "10.0.619.0"
- }, {
- "version_value" : "10.0.620.0"
- }, {
- "version_value" : "10.0.621.0"
- }, {
- "version_value" : "10.0.622.0"
- }, {
- "version_value" : "10.0.622.1"
- }, {
- "version_value" : "10.0.623.0"
- }, {
- "version_value" : "10.0.624.0"
- }, {
- "version_value" : "10.0.625.0"
- }, {
- "version_value" : "10.0.626.0"
- }, {
- "version_value" : "10.0.627.0"
- }, {
- "version_value" : "10.0.628.0"
- }, {
- "version_value" : "10.0.629.0"
- }, {
- "version_value" : "10.0.630.0"
- }, {
- "version_value" : "10.0.631.0"
- }, {
- "version_value" : "10.0.632.0"
- }, {
- "version_value" : "10.0.633.0"
- }, {
- "version_value" : "10.0.634.0"
- }, {
- "version_value" : "10.0.634.1"
- }, {
- "version_value" : "10.0.635.0"
- }, {
- "version_value" : "10.0.636.0"
- }, {
- "version_value" : "10.0.638.0"
- }, {
- "version_value" : "10.0.638.1"
- }, {
- "version_value" : "10.0.639.0"
- }, {
- "version_value" : "10.0.640.0"
- }, {
- "version_value" : "10.0.642.0"
- }, {
- "version_value" : "10.0.642.1"
- }, {
- "version_value" : "10.0.642.2"
- }, {
- "version_value" : "10.0.643.0"
- }, {
- "version_value" : "10.0.644.0"
- }, {
- "version_value" : "10.0.645.0"
- }, {
- "version_value" : "10.0.646.0"
- }, {
- "version_value" : "10.0.647.0"
- }, {
- "version_value" : "10.0.648.0"
- }, {
- "version_value" : "10.0.648.1"
- }, {
- "version_value" : "10.0.648.2"
- }, {
- "version_value" : "10.0.648.3"
- }, {
- "version_value" : "10.0.648.4"
- }, {
- "version_value" : "10.0.648.5"
- }, {
- "version_value" : "10.0.648.6"
- }, {
- "version_value" : "10.0.648.7"
- }, {
- "version_value" : "10.0.648.8"
- }, {
- "version_value" : "10.0.648.9"
- }, {
- "version_value" : "10.0.648.10"
- }, {
- "version_value" : "10.0.648.11"
- }, {
- "version_value" : "10.0.648.12"
- }, {
- "version_value" : "10.0.648.13"
- }, {
- "version_value" : "10.0.648.18"
- }, {
- "version_value" : "10.0.648.23"
- }, {
- "version_value" : "10.0.648.26"
- }, {
- "version_value" : "10.0.648.28"
- }, {
- "version_value" : "10.0.648.32"
- }, {
- "version_value" : "10.0.648.35"
- }, {
- "version_value" : "10.0.648.38"
- }, {
- "version_value" : "10.0.648.42"
- }, {
- "version_value" : "10.0.648.45"
- }, {
- "version_value" : "10.0.648.49"
- }, {
- "version_value" : "10.0.648.54"
- }, {
- "version_value" : "10.0.648.56"
- }, {
- "version_value" : "10.0.648.59"
- }, {
- "version_value" : "10.0.648.62"
- }, {
- "version_value" : "10.0.648.66"
- }, {
- "version_value" : "10.0.648.68"
- }, {
- "version_value" : "10.0.648.70"
- }, {
- "version_value" : "10.0.648.72"
- }, {
- "version_value" : "10.0.648.76"
- }, {
- "version_value" : "10.0.648.79"
- }, {
- "version_value" : "10.0.648.82"
- }, {
- "version_value" : "10.0.648.84"
- }, {
- "version_value" : "10.0.648.87"
- }, {
- "version_value" : "10.0.648.90"
- }, {
- "version_value" : "10.0.648.101"
- }, {
- "version_value" : "10.0.648.103"
- }, {
- "version_value" : "10.0.648.105"
- }, {
- "version_value" : "10.0.648.107"
- }, {
- "version_value" : "10.0.648.114"
- }, {
- "version_value" : "10.0.648.116"
- }, {
- "version_value" : "10.0.648.118"
- }, {
- "version_value" : "10.0.648.119"
- }, {
- "version_value" : "10.0.648.120"
- }, {
- "version_value" : "10.0.648.121"
- }, {
- "version_value" : "10.0.648.122"
- }, {
- "version_value" : "10.0.648.123"
- }, {
- "version_value" : "10.0.648.124"
- }, {
- "version_value" : "10.0.648.125"
- }, {
- "version_value" : "10.0.648.126"
- }, {
- "version_value" : "10.0.648.127"
- }, {
- "version_value" : "10.0.648.128"
- }, {
- "version_value" : "10.0.648.129"
- }, {
- "version_value" : "10.0.648.130"
- }, {
- "version_value" : "10.0.648.131"
- }, {
- "version_value" : "10.0.648.132"
- }, {
- "version_value" : "10.0.648.133"
- }, {
- "version_value" : "10.0.648.134"
- }, {
- "version_value" : "10.0.648.135"
- }, {
- "version_value" : "10.0.648.151"
- }, {
- "version_value" : "10.0.648.201"
- }, {
- "version_value" : "10.0.648.203"
- }, {
- "version_value" : "10.0.648.204"
- }, {
- "version_value" : "10.0.648.205"
- }, {
- "version_value" : "10.0.649.0"
- }, {
- "version_value" : "10.0.650.0"
- }, {
- "version_value" : "10.0.651.0"
- }, {
- "version_value" : "11.0.652.0"
- }, {
- "version_value" : "11.0.653.0"
- }, {
- "version_value" : "11.0.654.0"
- }, {
- "version_value" : "11.0.655.0"
- }, {
- "version_value" : "11.0.656.0"
- }, {
- "version_value" : "11.0.657.0"
- }, {
- "version_value" : "11.0.658.0"
- }, {
- "version_value" : "11.0.658.1"
- }, {
- "version_value" : "11.0.659.0"
- }, {
- "version_value" : "11.0.660.0"
- }, {
- "version_value" : "11.0.661.0"
- }, {
- "version_value" : "11.0.662.0"
- }, {
- "version_value" : "11.0.663.0"
- }, {
- "version_value" : "11.0.664.1"
- }, {
- "version_value" : "11.0.665.0"
- }, {
- "version_value" : "11.0.666.0"
- }, {
- "version_value" : "11.0.667.0"
- }, {
- "version_value" : "11.0.667.2"
- }, {
- "version_value" : "11.0.667.3"
- }, {
- "version_value" : "11.0.667.4"
- }, {
- "version_value" : "11.0.668.0"
- }, {
- "version_value" : "11.0.669.0"
- }, {
- "version_value" : "11.0.670.0"
- }, {
- "version_value" : "11.0.671.0"
- }, {
- "version_value" : "11.0.672.0"
- }, {
- "version_value" : "11.0.672.1"
- }, {
- "version_value" : "11.0.672.2"
- }, {
- "version_value" : "11.0.673.0"
- }, {
- "version_value" : "11.0.674.0"
- }, {
- "version_value" : "11.0.675.0"
- }, {
- "version_value" : "11.0.676.0"
- }, {
- "version_value" : "11.0.677.0"
- }, {
- "version_value" : "11.0.678.0"
- }, {
- "version_value" : "11.0.679.0"
- }, {
- "version_value" : "11.0.680.0"
- }, {
- "version_value" : "11.0.681.0"
- }, {
- "version_value" : "11.0.682.0"
- }, {
- "version_value" : "11.0.683.0"
- }, {
- "version_value" : "11.0.684.0"
- }, {
- "version_value" : "11.0.685.0"
- }, {
- "version_value" : "11.0.686.0"
- }, {
- "version_value" : "11.0.686.1"
- }, {
- "version_value" : "11.0.686.2"
- }, {
- "version_value" : "11.0.686.3"
- }, {
- "version_value" : "11.0.687.0"
- }, {
- "version_value" : "11.0.687.1"
- }, {
- "version_value" : "11.0.688.0"
- }, {
- "version_value" : "11.0.689.0"
- }, {
- "version_value" : "11.0.690.0"
- }, {
- "version_value" : "11.0.690.1"
- }, {
- "version_value" : "11.0.691.0"
- }, {
- "version_value" : "11.0.692.0"
- }, {
- "version_value" : "11.0.693.0"
- }, {
- "version_value" : "11.0.694.0"
- }, {
- "version_value" : "11.0.695.0"
- }, {
- "version_value" : "11.0.696.0"
- }, {
- "version_value" : "11.0.696.1"
- }, {
- "version_value" : "11.0.696.2"
- }, {
- "version_value" : "11.0.696.3"
- }, {
- "version_value" : "11.0.696.4"
- }, {
- "version_value" : "11.0.696.5"
- }, {
- "version_value" : "11.0.696.7"
- }, {
- "version_value" : "11.0.696.8"
- }, {
- "version_value" : "11.0.696.9"
- }, {
- "version_value" : "11.0.696.10"
- }, {
- "version_value" : "11.0.696.11"
- }, {
- "version_value" : "11.0.696.12"
- }, {
- "version_value" : "11.0.696.13"
- }, {
- "version_value" : "11.0.696.14"
- }, {
- "version_value" : "11.0.696.15"
- }, {
- "version_value" : "11.0.696.16"
- }, {
- "version_value" : "11.0.696.17"
- }, {
- "version_value" : "11.0.696.18"
- }, {
- "version_value" : "11.0.696.19"
- }, {
- "version_value" : "11.0.696.20"
- }, {
- "version_value" : "11.0.696.21"
- }, {
- "version_value" : "11.0.696.22"
- }, {
- "version_value" : "11.0.696.23"
- }, {
- "version_value" : "11.0.696.24"
- }, {
- "version_value" : "11.0.696.25"
- }, {
- "version_value" : "11.0.696.26"
- }, {
- "version_value" : "11.0.696.27"
- }, {
- "version_value" : "11.0.696.28"
- }, {
- "version_value" : "11.0.696.29"
- }, {
- "version_value" : "11.0.696.30"
- }, {
- "version_value" : "11.0.696.31"
- }, {
- "version_value" : "11.0.696.32"
- }, {
- "version_value" : "11.0.696.33"
- }, {
- "version_value" : "11.0.696.34"
- }, {
- "version_value" : "11.0.696.35"
- }, {
- "version_value" : "11.0.696.36"
- }, {
- "version_value" : "11.0.696.37"
- }, {
- "version_value" : "11.0.696.38"
- }, {
- "version_value" : "11.0.696.39"
- }, {
- "version_value" : "11.0.696.40"
- }, {
- "version_value" : "11.0.696.41"
- }, {
- "version_value" : "11.0.696.42"
- }, {
- "version_value" : "11.0.696.43"
- }, {
- "version_value" : "11.0.696.44"
- }, {
- "version_value" : "11.0.696.45"
- }, {
- "version_value" : "11.0.696.46"
- }, {
- "version_value" : "11.0.696.47"
- }, {
- "version_value" : "11.0.696.48"
- }, {
- "version_value" : "11.0.696.49"
- }, {
- "version_value" : "11.0.696.50"
- }, {
- "version_value" : "11.0.696.51"
- }, {
- "version_value" : "11.0.696.52"
- }, {
- "version_value" : "11.0.696.53"
- }, {
- "version_value" : "11.0.696.54"
- }, {
- "version_value" : "11.0.696.55"
- }, {
- "version_value" : "11.0.696.56"
- }, {
- "version_value" : "11.0.696.57"
- }, {
- "version_value" : "11.0.696.58"
- }, {
- "version_value" : "11.0.696.59"
- }, {
- "version_value" : "11.0.696.60"
- }, {
- "version_value" : "11.0.696.61"
- }, {
- "version_value" : "11.0.696.62"
- }, {
- "version_value" : "11.0.696.63"
- }, {
- "version_value" : "11.0.696.64"
- }, {
- "version_value" : "11.0.696.65"
- }, {
- "version_value" : "11.0.696.66"
- }, {
- "version_value" : "11.0.696.67"
- }, {
- "version_value" : "11.0.696.68"
- }, {
- "version_value" : "11.0.696.69"
- }, {
- "version_value" : "11.0.696.70"
- }, {
- "version_value" : "11.0.696.71"
- }, {
- "version_value" : "11.0.696.72"
- }, {
- "version_value" : "11.0.696.77"
- }, {
- "version_value" : "11.0.697.0"
- }, {
- "version_value" : "11.0.698.0"
- }, {
- "version_value" : "11.0.699.0"
- }, {
- "version_value" : "12.0.700.0"
- }, {
- "version_value" : "12.0.701.0"
- }, {
- "version_value" : "12.0.702.0"
- }, {
- "version_value" : "12.0.702.1"
- }, {
- "version_value" : "12.0.702.2"
- }, {
- "version_value" : "12.0.703.0"
- }, {
- "version_value" : "12.0.704.0"
- }, {
- "version_value" : "12.0.705.0"
- }, {
- "version_value" : "12.0.706.0"
- }, {
- "version_value" : "12.0.707.0"
- }, {
- "version_value" : "12.0.708.0"
- }, {
- "version_value" : "12.0.709.0"
- }, {
- "version_value" : "12.0.710.0"
- }, {
- "version_value" : "12.0.711.0"
- }, {
- "version_value" : "12.0.712.0"
- }, {
- "version_value" : "12.0.713.0"
- }, {
- "version_value" : "12.0.714.0"
- }, {
- "version_value" : "12.0.715.0"
- }, {
- "version_value" : "12.0.716.0"
- }, {
- "version_value" : "12.0.717.0"
- }, {
- "version_value" : "12.0.718.0"
- }, {
- "version_value" : "12.0.719.0"
- }, {
- "version_value" : "12.0.719.1"
- }, {
- "version_value" : "12.0.720.0"
- }, {
- "version_value" : "12.0.721.0"
- }, {
- "version_value" : "12.0.721.1"
- }, {
- "version_value" : "12.0.722.0"
- }, {
- "version_value" : "12.0.723.0"
- }, {
- "version_value" : "12.0.723.1"
- }, {
- "version_value" : "12.0.724.0"
- }, {
- "version_value" : "12.0.725.0"
- }, {
- "version_value" : "12.0.726.0"
- }, {
- "version_value" : "12.0.727.0"
- }, {
- "version_value" : "12.0.728.0"
- }, {
- "version_value" : "12.0.729.0"
- }, {
- "version_value" : "12.0.730.0"
- }, {
- "version_value" : "12.0.731.0"
- }, {
- "version_value" : "12.0.732.0"
- }, {
- "version_value" : "12.0.733.0"
- }, {
- "version_value" : "12.0.734.0"
- }, {
- "version_value" : "12.0.735.0"
- }, {
- "version_value" : "12.0.736.0"
- }, {
- "version_value" : "12.0.737.0"
- }, {
- "version_value" : "12.0.738.0"
- }, {
- "version_value" : "12.0.739.0"
- }, {
- "version_value" : "12.0.740.0"
- }, {
- "version_value" : "12.0.741.0"
- }, {
- "version_value" : "12.0.742.0"
- }, {
- "version_value" : "12.0.742.1"
- }, {
- "version_value" : "12.0.742.2"
- }, {
- "version_value" : "12.0.742.3"
- }, {
- "version_value" : "12.0.742.4"
- }, {
- "version_value" : "12.0.742.5"
- }, {
- "version_value" : "12.0.742.6"
- }, {
- "version_value" : "12.0.742.8"
- }, {
- "version_value" : "12.0.742.9"
- }, {
- "version_value" : "12.0.742.10"
- }, {
- "version_value" : "12.0.742.11"
- }, {
- "version_value" : "12.0.742.12"
- }, {
- "version_value" : "12.0.742.13"
- }, {
- "version_value" : "12.0.742.14"
- }, {
- "version_value" : "12.0.742.15"
- }, {
- "version_value" : "12.0.742.16"
- }, {
- "version_value" : "12.0.742.17"
- }, {
- "version_value" : "12.0.742.18"
- }, {
- "version_value" : "12.0.742.19"
- }, {
- "version_value" : "12.0.742.20"
- }, {
- "version_value" : "12.0.742.21"
- }, {
- "version_value" : "12.0.742.22"
- }, {
- "version_value" : "12.0.742.30"
- }, {
- "version_value" : "12.0.742.41"
- }, {
- "version_value" : "12.0.742.42"
- }, {
- "version_value" : "12.0.742.43"
- }, {
- "version_value" : "12.0.742.44"
- }, {
- "version_value" : "12.0.742.45"
- }, {
- "version_value" : "12.0.742.46"
- }, {
- "version_value" : "12.0.742.47"
- }, {
- "version_value" : "12.0.742.48"
- }, {
- "version_value" : "12.0.742.49"
- }, {
- "version_value" : "12.0.742.50"
- }, {
- "version_value" : "12.0.742.51"
- }, {
- "version_value" : "12.0.742.52"
- }, {
- "version_value" : "12.0.742.53"
- }, {
- "version_value" : "12.0.742.54"
- }, {
- "version_value" : "12.0.742.55"
- }, {
- "version_value" : "12.0.742.56"
- }, {
- "version_value" : "12.0.742.57"
- }, {
- "version_value" : "12.0.742.58"
- }, {
- "version_value" : "12.0.742.59"
- }, {
- "version_value" : "12.0.742.60"
- }, {
- "version_value" : "12.0.742.61"
- }, {
- "version_value" : "12.0.742.63"
- }, {
- "version_value" : "12.0.742.64"
- }, {
- "version_value" : "12.0.742.65"
- }, {
- "version_value" : "12.0.742.66"
- }, {
- "version_value" : "12.0.742.67"
- }, {
- "version_value" : "12.0.742.68"
- }, {
- "version_value" : "12.0.742.69"
- }, {
- "version_value" : "12.0.742.70"
- }, {
- "version_value" : "12.0.742.71"
- }, {
- "version_value" : "12.0.742.72"
- }, {
- "version_value" : "12.0.742.73"
- }, {
- "version_value" : "12.0.742.74"
- }, {
- "version_value" : "12.0.742.75"
- }, {
- "version_value" : "12.0.742.77"
- }, {
- "version_value" : "12.0.742.82"
- }, {
- "version_value" : "12.0.742.91"
- }, {
- "version_value" : "12.0.742.92"
- }, {
- "version_value" : "12.0.742.93"
- }, {
- "version_value" : "12.0.742.94"
- }, {
- "version_value" : "12.0.742.100"
- }, {
- "version_value" : "12.0.742.105"
- }, {
- "version_value" : "12.0.742.111"
- }, {
- "version_value" : "12.0.742.112"
- }, {
- "version_value" : "12.0.742.113"
- }, {
- "version_value" : "12.0.742.114"
- }, {
- "version_value" : "12.0.742.115"
- }, {
- "version_value" : "12.0.742.120"
- }, {
- "version_value" : "12.0.742.121"
- }, {
- "version_value" : "12.0.742.122"
- }, {
- "version_value" : "12.0.742.123"
- }, {
- "version_value" : "12.0.742.124"
- }, {
- "version_value" : "12.0.743.0"
- }, {
- "version_value" : "12.0.744.0"
- }, {
- "version_value" : "12.0.745.0"
- }, {
- "version_value" : "12.0.746.0"
- }, {
- "version_value" : "12.0.747.0"
- }, {
- "version_value" : "13.0.748.0"
- }, {
- "version_value" : "13.0.749.0"
- }, {
- "version_value" : "13.0.750.0"
- }, {
- "version_value" : "13.0.751.0"
- }, {
- "version_value" : "13.0.752.0"
- }, {
- "version_value" : "13.0.753.0"
- }, {
- "version_value" : "13.0.754.0"
- }, {
- "version_value" : "13.0.755.0"
- }, {
- "version_value" : "13.0.756.0"
- }, {
- "version_value" : "13.0.757.0"
- }, {
- "version_value" : "13.0.758.0"
- }, {
- "version_value" : "13.0.759.0"
- }, {
- "version_value" : "13.0.760.0"
- }, {
- "version_value" : "13.0.761.0"
- }, {
- "version_value" : "13.0.761.1"
- }, {
- "version_value" : "13.0.762.0"
- }, {
- "version_value" : "13.0.762.1"
- }, {
- "version_value" : "13.0.763.0"
- }, {
- "version_value" : "13.0.764.0"
- }, {
- "version_value" : "13.0.765.0"
- }, {
- "version_value" : "13.0.766.0"
- }, {
- "version_value" : "13.0.767.0"
- }, {
- "version_value" : "13.0.767.1"
- }, {
- "version_value" : "13.0.768.0"
- }, {
- "version_value" : "13.0.769.0"
- }, {
- "version_value" : "13.0.770.0"
- }, {
- "version_value" : "13.0.771.0"
- }, {
- "version_value" : "13.0.772.0"
- }, {
- "version_value" : "13.0.773.0"
- }, {
- "version_value" : "13.0.774.0"
- }, {
- "version_value" : "13.0.775.0"
- }, {
- "version_value" : "13.0.775.1"
- }, {
- "version_value" : "13.0.775.2"
- }, {
- "version_value" : "13.0.775.4"
- }, {
- "version_value" : "13.0.776.0"
- }, {
- "version_value" : "13.0.776.1"
- }, {
- "version_value" : "13.0.777.0"
- }, {
- "version_value" : "13.0.777.1"
- }, {
- "version_value" : "13.0.777.2"
- }, {
- "version_value" : "13.0.777.3"
- }, {
- "version_value" : "13.0.777.4"
- }, {
- "version_value" : "13.0.777.5"
- }, {
- "version_value" : "13.0.777.6"
- }, {
- "version_value" : "13.0.778.0"
- }, {
- "version_value" : "13.0.779.0"
- }, {
- "version_value" : "13.0.780.0"
- }, {
- "version_value" : "13.0.781.0"
- }, {
- "version_value" : "13.0.782.0"
- }, {
- "version_value" : "13.0.782.1"
- }, {
- "version_value" : "13.0.782.3"
- }, {
- "version_value" : "13.0.782.4"
- }, {
- "version_value" : "13.0.782.6"
- }, {
- "version_value" : "13.0.782.7"
- }, {
- "version_value" : "13.0.782.10"
- }, {
- "version_value" : "13.0.782.11"
- }, {
- "version_value" : "13.0.782.12"
- }, {
- "version_value" : "13.0.782.13"
- }, {
- "version_value" : "13.0.782.14"
- }, {
- "version_value" : "13.0.782.15"
- }, {
- "version_value" : "13.0.782.16"
- }, {
- "version_value" : "13.0.782.17"
- }, {
- "version_value" : "13.0.782.18"
- }, {
- "version_value" : "13.0.782.19"
- }, {
- "version_value" : "13.0.782.20"
- }, {
- "version_value" : "13.0.782.21"
- }, {
- "version_value" : "13.0.782.23"
- }, {
- "version_value" : "13.0.782.24"
- }, {
- "version_value" : "13.0.782.25"
- }, {
- "version_value" : "13.0.782.26"
- }, {
- "version_value" : "13.0.782.27"
- }, {
- "version_value" : "13.0.782.28"
- }, {
- "version_value" : "13.0.782.29"
- }, {
- "version_value" : "13.0.782.30"
- }, {
- "version_value" : "13.0.782.31"
- }, {
- "version_value" : "13.0.782.32"
- }, {
- "version_value" : "13.0.782.33"
- }, {
- "version_value" : "13.0.782.34"
- }, {
- "version_value" : "13.0.782.35"
- }, {
- "version_value" : "13.0.782.36"
- }, {
- "version_value" : "13.0.782.37"
- }, {
- "version_value" : "13.0.782.38"
- }, {
- "version_value" : "13.0.782.39"
- }, {
- "version_value" : "13.0.782.40"
- }, {
- "version_value" : "13.0.782.41"
- }, {
- "version_value" : "13.0.782.42"
- }, {
- "version_value" : "13.0.782.43"
- }, {
- "version_value" : "13.0.782.44"
- }, {
- "version_value" : "13.0.782.45"
- }, {
- "version_value" : "13.0.782.46"
- }, {
- "version_value" : "13.0.782.47"
- }, {
- "version_value" : "13.0.782.48"
- }, {
- "version_value" : "13.0.782.49"
- }, {
- "version_value" : "13.0.782.50"
- }, {
- "version_value" : "13.0.782.51"
- }, {
- "version_value" : "13.0.782.52"
- }, {
- "version_value" : "13.0.782.53"
- }, {
- "version_value" : "13.0.782.55"
- }, {
- "version_value" : "13.0.782.56"
- }, {
- "version_value" : "13.0.782.81"
- }, {
- "version_value" : "13.0.782.82"
- }, {
- "version_value" : "13.0.782.83"
- }, {
- "version_value" : "13.0.782.84"
- }, {
- "version_value" : "13.0.782.85"
- }, {
- "version_value" : "13.0.782.86"
- }, {
- "version_value" : "13.0.782.87"
- }, {
- "version_value" : "13.0.782.88"
- }, {
- "version_value" : "13.0.782.89"
- }, {
- "version_value" : "13.0.782.90"
- }, {
- "version_value" : "13.0.782.91"
- }, {
- "version_value" : "13.0.782.92"
- }, {
- "version_value" : "13.0.782.93"
- }, {
- "version_value" : "13.0.782.94"
- }, {
- "version_value" : "13.0.782.95"
- }, {
- "version_value" : "13.0.782.96"
- }, {
- "version_value" : "13.0.782.97"
- }, {
- "version_value" : "13.0.782.98"
- }, {
- "version_value" : "13.0.782.99"
- }, {
- "version_value" : "13.0.782.100"
- }, {
- "version_value" : "13.0.782.101"
- }, {
- "version_value" : "13.0.782.102"
- }, {
- "version_value" : "13.0.782.103"
- }, {
- "version_value" : "13.0.782.104"
- }, {
- "version_value" : "13.0.782.105"
- }, {
- "version_value" : "13.0.782.106"
- }, {
- "version_value" : "13.0.782.107"
- }, {
- "version_value" : "13.0.782.108"
- }, {
- "version_value" : "13.0.782.109"
- }, {
- "version_value" : "13.0.782.112"
- }, {
- "version_value" : "13.0.782.210"
- }, {
- "version_value" : "13.0.782.211"
- }, {
- "version_value" : "13.0.782.212"
- }, {
- "version_value" : "13.0.782.213"
- }, {
- "version_value" : "13.0.782.214"
- }, {
- "version_value" : "13.0.782.215"
- }, {
- "version_value" : "13.0.782.216"
- }, {
- "version_value" : "13.0.782.217"
- }, {
- "version_value" : "13.0.782.218"
- }, {
- "version_value" : "13.0.782.219"
- }, {
- "version_value" : "13.0.782.220"
- }, {
- "version_value" : "13.0.782.237"
- }, {
- "version_value" : "13.0.782.238"
- }, {
- "version_value" : "14.0.783.0"
- }, {
- "version_value" : "14.0.784.0"
- }, {
- "version_value" : "14.0.785.0"
- }, {
- "version_value" : "14.0.786.0"
- }, {
- "version_value" : "14.0.787.0"
- }, {
- "version_value" : "14.0.788.0"
- }, {
- "version_value" : "14.0.789.0"
- }, {
- "version_value" : "14.0.790.0"
- }, {
- "version_value" : "14.0.791.0"
- }, {
- "version_value" : "14.0.792.0"
- }, {
- "version_value" : "14.0.793.0"
- }, {
- "version_value" : "14.0.794.0"
- }, {
- "version_value" : "14.0.795.0"
- }, {
- "version_value" : "14.0.796.0"
- }, {
- "version_value" : "14.0.797.0"
- }, {
- "version_value" : "14.0.798.0"
- }, {
- "version_value" : "14.0.799.0"
- }, {
- "version_value" : "14.0.800.0"
- }, {
- "version_value" : "14.0.801.0"
- }, {
- "version_value" : "14.0.802.0"
- }, {
- "version_value" : "14.0.803.0"
- }, {
- "version_value" : "14.0.804.0"
- }, {
- "version_value" : "14.0.805.0"
- }, {
- "version_value" : "14.0.806.0"
- }, {
- "version_value" : "14.0.807.0"
- }, {
- "version_value" : "14.0.808.0"
- }, {
- "version_value" : "14.0.809.0"
- }, {
- "version_value" : "14.0.810.0"
- }, {
- "version_value" : "14.0.811.0"
- }, {
- "version_value" : "14.0.812.0"
- }, {
- "version_value" : "14.0.813.0"
- }, {
- "version_value" : "14.0.814.0"
- }, {
- "version_value" : "14.0.815.0"
- }, {
- "version_value" : "14.0.816.0"
- }, {
- "version_value" : "14.0.818.0"
- }, {
- "version_value" : "14.0.819.0"
- }, {
- "version_value" : "14.0.820.0"
- }, {
- "version_value" : "14.0.821.0"
- }, {
- "version_value" : "14.0.822.0"
- }, {
- "version_value" : "14.0.823.0"
- }, {
- "version_value" : "14.0.824.0"
- }, {
- "version_value" : "14.0.825.0"
- }, {
- "version_value" : "14.0.826.0"
- }, {
- "version_value" : "14.0.827.0"
- }, {
- "version_value" : "14.0.827.10"
- }, {
- "version_value" : "14.0.827.12"
- }, {
- "version_value" : "14.0.829.1"
- }, {
- "version_value" : "14.0.830.0"
- }, {
- "version_value" : "14.0.831.0"
- }, {
- "version_value" : "14.0.832.0"
- }, {
- "version_value" : "14.0.833.0"
- }, {
- "version_value" : "14.0.834.0"
- }, {
- "version_value" : "14.0.835.0"
- }, {
- "version_value" : "14.0.835.1"
- }, {
- "version_value" : "14.0.835.2"
- }, {
- "version_value" : "14.0.835.4"
- }, {
- "version_value" : "14.0.835.8"
- }, {
- "version_value" : "14.0.835.9"
- }, {
- "version_value" : "14.0.835.11"
- }, {
- "version_value" : "14.0.835.13"
- }, {
- "version_value" : "14.0.835.14"
- }, {
- "version_value" : "14.0.835.15"
- }, {
- "version_value" : "14.0.835.16"
- }, {
- "version_value" : "14.0.835.18"
- }, {
- "version_value" : "14.0.835.20"
- }, {
- "version_value" : "14.0.835.21"
- }, {
- "version_value" : "14.0.835.22"
- }, {
- "version_value" : "14.0.835.23"
- }, {
- "version_value" : "14.0.835.24"
- }, {
- "version_value" : "14.0.835.25"
- }, {
- "version_value" : "14.0.835.26"
- }, {
- "version_value" : "14.0.835.27"
- }, {
- "version_value" : "14.0.835.28"
- }, {
- "version_value" : "14.0.835.29"
- }, {
- "version_value" : "14.0.835.30"
- }, {
- "version_value" : "14.0.835.31"
- }, {
- "version_value" : "14.0.835.32"
- }, {
- "version_value" : "14.0.835.33"
- }, {
- "version_value" : "14.0.835.34"
- }, {
- "version_value" : "14.0.835.35"
- }, {
- "version_value" : "14.0.835.86"
- }, {
- "version_value" : "14.0.835.87"
- }, {
- "version_value" : "14.0.835.88"
- }, {
- "version_value" : "14.0.835.89"
- }, {
- "version_value" : "14.0.835.90"
- }, {
- "version_value" : "14.0.835.91"
- }, {
- "version_value" : "14.0.835.92"
- }, {
- "version_value" : "14.0.835.93"
- }, {
- "version_value" : "14.0.835.94"
- }, {
- "version_value" : "14.0.835.95"
- }, {
- "version_value" : "14.0.835.96"
- }, {
- "version_value" : "14.0.835.97"
- }, {
- "version_value" : "14.0.835.98"
- }, {
- "version_value" : "14.0.835.99"
- }, {
- "version_value" : "14.0.835.100"
- }, {
- "version_value" : "14.0.835.101"
- }, {
- "version_value" : "14.0.835.102"
- }, {
- "version_value" : "14.0.835.103"
- }, {
- "version_value" : "14.0.835.104"
- }, {
- "version_value" : "14.0.835.105"
- }, {
- "version_value" : "14.0.835.106"
- }, {
- "version_value" : "14.0.835.107"
- }, {
- "version_value" : "14.0.835.108"
- }, {
- "version_value" : "14.0.835.109"
- }, {
- "version_value" : "14.0.835.110"
- }, {
- "version_value" : "14.0.835.111"
- }, {
- "version_value" : "14.0.835.112"
- }, {
- "version_value" : "14.0.835.113"
- }, {
- "version_value" : "14.0.835.114"
- }, {
- "version_value" : "14.0.835.115"
- }, {
- "version_value" : "14.0.835.116"
- }, {
- "version_value" : "14.0.835.117"
- }, {
- "version_value" : "14.0.835.118"
- }, {
- "version_value" : "14.0.835.119"
- }, {
- "version_value" : "14.0.835.120"
- }, {
- "version_value" : "14.0.835.121"
- }, {
- "version_value" : "14.0.835.122"
- }, {
- "version_value" : "14.0.835.123"
- }, {
- "version_value" : "14.0.835.124"
- }, {
- "version_value" : "14.0.835.125"
- }, {
- "version_value" : "14.0.835.126"
- }, {
- "version_value" : "14.0.835.127"
- }, {
- "version_value" : "14.0.835.128"
- }, {
- "version_value" : "14.0.835.149"
- }, {
- "version_value" : "14.0.835.150"
- }, {
- "version_value" : "14.0.835.151"
- }, {
- "version_value" : "14.0.835.152"
- }, {
- "version_value" : "14.0.835.153"
- }, {
- "version_value" : "14.0.835.154"
- }, {
- "version_value" : "14.0.835.155"
- }, {
- "version_value" : "14.0.835.156"
- }, {
- "version_value" : "14.0.835.157"
- }, {
- "version_value" : "14.0.835.158"
- }, {
- "version_value" : "14.0.835.159"
- }, {
- "version_value" : "14.0.835.160"
- }, {
- "version_value" : "14.0.835.161"
- }, {
- "version_value" : "14.0.835.162"
- }, {
- "version_value" : "14.0.835.163"
- }, {
- "version_value" : "14.0.835.184"
- }, {
- "version_value" : "14.0.835.186"
- }, {
- "version_value" : "14.0.835.187"
- }, {
- "version_value" : "14.0.835.202"
- }, {
- "version_value" : "14.0.835.203"
- }, {
- "version_value" : "14.0.835.204"
- }, {
- "version_value" : "14.0.836.0"
- }, {
- "version_value" : "14.0.837.0"
- }, {
- "version_value" : "14.0.838.0"
- }, {
- "version_value" : "14.0.839.0"
- }, {
- "version_value" : "15.0.859.0"
- }, {
- "version_value" : "15.0.860.0"
- }, {
- "version_value" : "15.0.861.0"
- }, {
- "version_value" : "15.0.862.0"
- }, {
- "version_value" : "15.0.862.1"
- }, {
- "version_value" : "15.0.863.0"
- }, {
- "version_value" : "15.0.864.0"
- }, {
- "version_value" : "15.0.865.0"
- }, {
- "version_value" : "15.0.866.0"
- }, {
- "version_value" : "15.0.867.0"
- }, {
- "version_value" : "15.0.868.0"
- }, {
- "version_value" : "15.0.868.1"
- }, {
- "version_value" : "15.0.869.0"
- }, {
- "version_value" : "15.0.870.0"
- }, {
- "version_value" : "15.0.871.0"
- }, {
- "version_value" : "15.0.871.1"
- }, {
- "version_value" : "15.0.872.0"
- }, {
- "version_value" : "15.0.873.0"
- }, {
- "version_value" : "15.0.874.0"
- }, {
- "version_value" : "15.0.874.1"
- }, {
- "version_value" : "15.0.874.2"
- }, {
- "version_value" : "15.0.874.3"
- }, {
- "version_value" : "15.0.874.4"
- }, {
- "version_value" : "15.0.874.5"
- }, {
- "version_value" : "15.0.874.6"
- }, {
- "version_value" : "15.0.874.7"
- }, {
- "version_value" : "15.0.874.8"
- }, {
- "version_value" : "15.0.874.9"
- }, {
- "version_value" : "15.0.874.10"
- }, {
- "version_value" : "15.0.874.11"
- }, {
- "version_value" : "15.0.874.12"
- }, {
- "version_value" : "15.0.874.13"
- }, {
- "version_value" : "15.0.874.14"
- }, {
- "version_value" : "15.0.874.15"
- }, {
- "version_value" : "15.0.874.16"
- }, {
- "version_value" : "15.0.874.17"
- }, {
- "version_value" : "15.0.874.18"
- }, {
- "version_value" : "15.0.874.19"
- }, {
- "version_value" : "15.0.874.20"
- }, {
- "version_value" : "15.0.874.21"
- }, {
- "version_value" : "15.0.874.22"
- }, {
- "version_value" : "15.0.874.23"
- }, {
- "version_value" : "15.0.874.24"
- }, {
- "version_value" : "15.0.874.44"
- }, {
- "version_value" : "15.0.874.45"
- }, {
- "version_value" : "15.0.874.46"
- }, {
- "version_value" : "15.0.874.47"
- }, {
- "version_value" : "15.0.874.48"
- }, {
- "version_value" : "15.0.874.49"
- }, {
- "version_value" : "15.0.874.101"
- }, {
- "version_value" : "15.0.874.102"
- }, {
- "version_value" : "15.0.874.103"
- }, {
- "version_value" : "15.0.874.104"
- }, {
- "version_value" : "15.0.874.106"
- }, {
- "version_value" : "15.0.874.116"
- }, {
- "version_value" : "15.0.874.117"
- }, {
- "version_value" : "15.0.874.119"
- }, {
- "version_value" : "15.0.874.120"
- }, {
- "version_value" : "15.0.874.121"
- }, {
- "version_value" : "16.0.877.0"
- }, {
- "version_value" : "16.0.878.0"
- }, {
- "version_value" : "16.0.879.0"
- }, {
- "version_value" : "16.0.880.0"
- }, {
- "version_value" : "16.0.881.0"
- }, {
- "version_value" : "16.0.882.0"
- }, {
- "version_value" : "16.0.883.0"
- }, {
- "version_value" : "16.0.884.0"
- }, {
- "version_value" : "16.0.885.0"
- }, {
- "version_value" : "16.0.886.0"
- }, {
- "version_value" : "16.0.886.1"
- }, {
- "version_value" : "16.0.887.0"
- }, {
- "version_value" : "16.0.888.0"
- }, {
- "version_value" : "16.0.889.0"
- }, {
- "version_value" : "16.0.889.2"
- }, {
- "version_value" : "16.0.889.3"
- }, {
- "version_value" : "16.0.890.0"
- }, {
- "version_value" : "16.0.890.1"
- }, {
- "version_value" : "16.0.891.0"
- }, {
- "version_value" : "16.0.891.1"
- }, {
- "version_value" : "16.0.892.0"
- }, {
- "version_value" : "16.0.893.0"
- }, {
- "version_value" : "16.0.893.1"
- }, {
- "version_value" : "16.0.894.0"
- }, {
- "version_value" : "16.0.895.0"
- }, {
- "version_value" : "16.0.896.0"
- }, {
- "version_value" : "16.0.897.0"
- }, {
- "version_value" : "16.0.898.0"
- }, {
- "version_value" : "16.0.899.0"
- }, {
- "version_value" : "16.0.900.0"
- }, {
- "version_value" : "16.0.901.0"
- }, {
- "version_value" : "16.0.902.0"
- }, {
- "version_value" : "16.0.903.0"
- }, {
- "version_value" : "16.0.904.0"
- }, {
- "version_value" : "16.0.905.0"
- }, {
- "version_value" : "16.0.906.0"
- }, {
- "version_value" : "16.0.906.1"
- }, {
- "version_value" : "16.0.907.0"
- }, {
- "version_value" : "16.0.908.0"
- }, {
- "version_value" : "16.0.909.0"
- }, {
- "version_value" : "16.0.910.0"
- }, {
- "version_value" : "16.0.911.0"
- }, {
- "version_value" : "16.0.911.1"
- }, {
- "version_value" : "16.0.911.2"
- }, {
- "version_value" : "16.0.912.0"
- }, {
- "version_value" : "16.0.912.1"
- }, {
- "version_value" : "16.0.912.2"
- }, {
- "version_value" : "16.0.912.3"
- }, {
- "version_value" : "16.0.912.4"
- }, {
- "version_value" : "16.0.912.5"
- }, {
- "version_value" : "16.0.912.6"
- }, {
- "version_value" : "16.0.912.7"
- }, {
- "version_value" : "16.0.912.8"
- }, {
- "version_value" : "16.0.912.9"
- }, {
- "version_value" : "16.0.912.10"
- }, {
- "version_value" : "16.0.912.11"
- }, {
- "version_value" : "16.0.912.12"
- }, {
- "version_value" : "16.0.912.13"
- }, {
- "version_value" : "16.0.912.14"
- }, {
- "version_value" : "16.0.912.15"
- }, {
- "version_value" : "16.0.912.19"
- }, {
- "version_value" : "16.0.912.20"
- }, {
- "version_value" : "16.0.912.21"
- }, {
- "version_value" : "16.0.912.22"
- }, {
- "version_value" : "16.0.912.23"
- }, {
- "version_value" : "16.0.912.24"
- }, {
- "version_value" : "16.0.912.25"
- }, {
- "version_value" : "16.0.912.26"
- }, {
- "version_value" : "16.0.912.27"
- }, {
- "version_value" : "16.0.912.28"
- }, {
- "version_value" : "16.0.912.29"
- }, {
- "version_value" : "16.0.912.30"
- }, {
- "version_value" : "16.0.912.31"
- }, {
- "version_value" : "16.0.912.32"
- }, {
- "version_value" : "16.0.912.33"
- }, {
- "version_value" : "16.0.912.34"
- }, {
- "version_value" : "16.0.912.35"
- }, {
- "version_value" : "16.0.912.36"
- }, {
- "version_value" : "16.0.912.37"
- }, {
- "version_value" : "16.0.912.38"
- }, {
- "version_value" : "16.0.912.39"
- }, {
- "version_value" : "16.0.912.40"
- }, {
- "version_value" : "16.0.912.41"
- }, {
- "version_value" : "16.0.912.42"
- }, {
- "version_value" : "16.0.912.43"
- }, {
- "version_value" : "16.0.912.62"
- }, {
- "version_value" : "16.0.912.63"
- }, {
- "version_value" : "16.0.912.66"
- }, {
- "version_value" : "16.0.912.74"
- }, {
- "version_value" : "16.0.912.75"
- }, {
- "version_value" : "16.0.912.76"
- }, {
- "version_value" : "16.0.912.77"
- }, {
- "version_value" : "17.0.921.3"
- }, {
- "version_value" : "17.0.922.0"
- }, {
- "version_value" : "17.0.923.0"
- }, {
- "version_value" : "17.0.923.1"
- }, {
- "version_value" : "17.0.924.0"
- }, {
- "version_value" : "17.0.925.0"
- }, {
- "version_value" : "17.0.926.0"
- }, {
- "version_value" : "17.0.927.0"
- }, {
- "version_value" : "17.0.928.0"
- }, {
- "version_value" : "17.0.928.1"
- }, {
- "version_value" : "17.0.928.2"
- }, {
- "version_value" : "17.0.928.3"
- }, {
- "version_value" : "17.0.929.0"
- }, {
- "version_value" : "17.0.930.0"
- }, {
- "version_value" : "17.0.931.0"
- }, {
- "version_value" : "17.0.932.0"
- }, {
- "version_value" : "17.0.933.0"
- }, {
- "version_value" : "17.0.933.1"
- }, {
- "version_value" : "17.0.934.0"
- }, {
- "version_value" : "17.0.935.0"
- }, {
- "version_value" : "17.0.935.1"
- }, {
- "version_value" : "17.0.936.0"
- }, {
- "version_value" : "17.0.936.1"
- }, {
- "version_value" : "17.0.937.0"
- }, {
- "version_value" : "17.0.938.0"
- }, {
- "version_value" : "17.0.939.0"
- }, {
- "version_value" : "17.0.939.1"
- }, {
- "version_value" : "17.0.940.0"
- }, {
- "version_value" : "17.0.941.0"
- }, {
- "version_value" : "17.0.942.0"
- }, {
- "version_value" : "17.0.943.0"
- }, {
- "version_value" : "17.0.944.0"
- }, {
- "version_value" : "17.0.945.0"
- }, {
- "version_value" : "17.0.946.0"
- }, {
- "version_value" : "17.0.947.0"
- }, {
- "version_value" : "17.0.948.0"
- }, {
- "version_value" : "17.0.949.0"
- }, {
- "version_value" : "17.0.950.0"
- }, {
- "version_value" : "17.0.951.0"
- }, {
- "version_value" : "17.0.952.0"
- }, {
- "version_value" : "17.0.953.0"
- }, {
- "version_value" : "17.0.954.0"
- }, {
- "version_value" : "17.0.954.1"
- }, {
- "version_value" : "17.0.954.2"
- }, {
- "version_value" : "17.0.954.3"
- }, {
- "version_value" : "17.0.955.0"
- }, {
- "version_value" : "17.0.956.0"
- }, {
- "version_value" : "17.0.957.0"
- }, {
- "version_value" : "17.0.958.0"
- }, {
- "version_value" : "17.0.958.1"
- }, {
- "version_value" : "17.0.959.0"
- }, {
- "version_value" : "17.0.960.0"
- }, {
- "version_value" : "17.0.961.0"
- }, {
- "version_value" : "17.0.962.0"
- }, {
- "version_value" : "17.0.963.0"
- }, {
- "version_value" : "17.0.963.1"
- }, {
- "version_value" : "17.0.963.2"
- }, {
- "version_value" : "17.0.963.3"
- }, {
- "version_value" : "17.0.963.4"
- }, {
- "version_value" : "17.0.963.5"
- }, {
- "version_value" : "17.0.963.6"
- }, {
- "version_value" : "17.0.963.7"
- }, {
- "version_value" : "17.0.963.8"
- }, {
- "version_value" : "17.0.963.9"
- }, {
- "version_value" : "17.0.963.10"
- }, {
- "version_value" : "17.0.963.11"
- }, {
- "version_value" : "17.0.963.12"
- }, {
- "version_value" : "17.0.963.13"
- }, {
- "version_value" : "17.0.963.14"
- }, {
- "version_value" : "17.0.963.15"
- }, {
- "version_value" : "17.0.963.16"
- }, {
- "version_value" : "17.0.963.17"
- }, {
- "version_value" : "17.0.963.18"
- }, {
- "version_value" : "17.0.963.19"
- }, {
- "version_value" : "17.0.963.20"
- }, {
- "version_value" : "17.0.963.21"
- }, {
- "version_value" : "17.0.963.22"
- }, {
- "version_value" : "17.0.963.23"
- }, {
- "version_value" : "17.0.963.24"
- }, {
- "version_value" : "17.0.963.25"
- }, {
- "version_value" : "17.0.963.26"
- }, {
- "version_value" : "17.0.963.27"
- }, {
- "version_value" : "17.0.963.28"
- }, {
- "version_value" : "17.0.963.29"
- }, {
- "version_value" : "17.0.963.30"
- }, {
- "version_value" : "17.0.963.31"
- }, {
- "version_value" : "17.0.963.32"
- }, {
- "version_value" : "17.0.963.33"
- }, {
- "version_value" : "17.0.963.34"
- }, {
- "version_value" : "17.0.963.35"
- }, {
- "version_value" : "17.0.963.36"
- }, {
- "version_value" : "17.0.963.37"
- }, {
- "version_value" : "17.0.963.38"
- }, {
- "version_value" : "17.0.963.39"
- }, {
- "version_value" : "17.0.963.40"
- }, {
- "version_value" : "17.0.963.41"
- }, {
- "version_value" : "17.0.963.42"
- }, {
- "version_value" : "17.0.963.43"
- }, {
- "version_value" : "17.0.963.44"
- }, {
- "version_value" : "17.0.963.45"
- }, {
- "version_value" : "17.0.963.46"
- }, {
- "version_value" : "17.0.963.47"
- }, {
- "version_value" : "17.0.963.48"
- }, {
- "version_value" : "17.0.963.49"
- }, {
- "version_value" : "17.0.963.50"
- }, {
- "version_value" : "17.0.963.51"
- }, {
- "version_value" : "17.0.963.52"
- }, {
- "version_value" : "17.0.963.53"
- }, {
- "version_value" : "17.0.963.54"
- }, {
- "version_value" : "17.0.963.55"
- } ]
- }
- } ]
- }
- }, {
- "vendor_name" : "redhat",
- "product" : {
- "product_data" : [ {
- "product_name" : "libpng",
- "version" : {
- "version_data" : [ {
- "version_value" : "*"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-189"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://code.google.com/p/chromium/issues/detail?id=112822"
- }, {
- "url" : "http://googlechromereleases.blogspot.com/2012/02/chrome-stable-update.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2012-02/msg00020.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2012-02/msg00023.html"
- }, {
- "url" : "http://secunia.com/advisories/48016"
- }, {
- "url" : "http://secunia.com/advisories/48110"
- }, {
- "url" : "http://secunia.com/advisories/49660"
- }, {
- "url" : "http://security.gentoo.org/glsa/glsa-201206-15.xml"
- }, {
- "url" : "http://support.apple.com/kb/HT5501"
- }, {
- "url" : "http://support.apple.com/kb/HT5503"
- }, {
- "url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15032"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Integer overflow in libpng, as used in Google Chrome before 17.0.963.56, allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors that trigger an integer truncation."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.38.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.38.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.38.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.38.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.38.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.38.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.40.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.40.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.42.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.42.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.42.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.42.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.149.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.149.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.149.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.149.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.149.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.149.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.152.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.152.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.153.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.153.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.3.154.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.3.154.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.3.154.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.3.154.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.156.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.156.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.157.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.157.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.157.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.157.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.158.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.158.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.159.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.159.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.169.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.169.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.169.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.169.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.170.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.170.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.182.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.182.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.190.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.190.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.193.2:beta",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.193.2:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.212.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.212.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.212.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.212.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.221.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.221.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.224.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.224.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.229.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.229.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.235.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.235.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.236.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.236.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.237.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.237.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.237.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.237.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.239.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.239.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.240.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.240.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.241.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.241.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.242.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.242.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.243.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.243.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.244.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.244.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.245.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.245.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.245.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.245.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.246.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.246.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.247.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.247.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.248.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.248.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.78",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.78:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.78:beta",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.78:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.80",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.80:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.250.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.250.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.250.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.250.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.251.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.251.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.252.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.252.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.254.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.254.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.255.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.255.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.256.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.256.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.257.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.257.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.258.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.258.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.259.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.259.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.260.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.260.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.261.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.261.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.262.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.262.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.263.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.263.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.264.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.264.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.265.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.265.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.266.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.266.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.267.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.267.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.268.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.268.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.269.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.269.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.271.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.271.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.272.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.272.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.275.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.275.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.275.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.275.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.276.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.276.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.277.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.277.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.278.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.278.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.286.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.286.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.287.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.287.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.288.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.288.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.288.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.288.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.289.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.289.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.290.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.290.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.292.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.292.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.294.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.294.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.295.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.295.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.296.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.296.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.299.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.299.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.300.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.300.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.301.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.301.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.303.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.303.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.304.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.304.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.305.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.305.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1:beta",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1001",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1001:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1004",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1004:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1006",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1006:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1007",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1007:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1008",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1008:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1009",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1009:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1010",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1010:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1011",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1011:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1012",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1012:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1013",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1013:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1014",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1014:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1015",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1015:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1016",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1016:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1017",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1017:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1018",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1018:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1019",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1019:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1020",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1020:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1021",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1021:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1022",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1022:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1023",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1023:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1024",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1024:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1025",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1025:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1026",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1026:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1027",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1027:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1028",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1028:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1029",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1029:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1030",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1030:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1031",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1031:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1032",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1032:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1033",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1033:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1034",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1034:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1035",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1035:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1036",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1036:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1037",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1037:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1038",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1038:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1039",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1039:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1040",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1040:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1041",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1041:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1042",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1042:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1043",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1043:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1044",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1044:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1045",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1045:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1046",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1046:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1047",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1047:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1048",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1048:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1049",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1049:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1050",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1050:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1051",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1051:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1052",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1052:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1053",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1053:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1054",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1054:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1055",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1055:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1056",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1056:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1057",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1057:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1058",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1058:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1059",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1059:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1060",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1060:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1061",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1061:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1062",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1062:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1063",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1063:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1064",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1064:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.306.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.306.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.306.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.306.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.308.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.308.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.309.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.309.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.313.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.313.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.314.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.314.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.314.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.314.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.315.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.315.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.316.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.316.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.317.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.317.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.317.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.317.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.317.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.317.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.318.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.318.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.319.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.319.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.320.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.320.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.321.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.321.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.322.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.322.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.322.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.322.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.322.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.322.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.323.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.323.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.324.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.324.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.325.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.325.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.326.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.326.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.327.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.327.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.328.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.328.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.329.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.329.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.330.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.330.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.332.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.332.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.333.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.333.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.334.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.334.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.336.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.336.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.337.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.337.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.338.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.338.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.339.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.339.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.340.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.340.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.341.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.341.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.343.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.343.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.344.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.344.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.345.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.345.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.346.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.346.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.347.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.347.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.348.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.348.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.349.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.349.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.350.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.350.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.350.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.350.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.351.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.351.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.353.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.353.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.354.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.354.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.354.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.354.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.355.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.355.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.356.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.356.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.356.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.356.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.356.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.356.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.357.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.357.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.358.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.358.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.359.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.359.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.361.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.361.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.362.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.362.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.363.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.363.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.364.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.364.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.365.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.365.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.367.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.367.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.368.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.368.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.369.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.369.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.369.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.369.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.369.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.369.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.370.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.370.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.371.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.371.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.372.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.372.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.373.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.373.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.374.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.374.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.78",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.78:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.80",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.80:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.83",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.83:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.85",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.85:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.95",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.95:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.125",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.125:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.126",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.126:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.127",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.127:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.376.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.376.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.378.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.378.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.379.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.379.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.380.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.380.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.381.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.381.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.382.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.382.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.382.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.382.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.383.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.383.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.384.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.384.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.385.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.385.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.386.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.386.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.387.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.387.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.390.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.390.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.391.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.391.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.392.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.392.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.393.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.393.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.394.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.394.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.395.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.395.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.396.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.396.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.397.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.397.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.398.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.398.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.399.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.399.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.400.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.400.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.401.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.401.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.401.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.401.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.403.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.403.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.404.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.404.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.404.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.404.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.404.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.404.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.405.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.405.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.406.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.406.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.407.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.407.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.409.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.409.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.410.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.410.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.411.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.411.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.412.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.412.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.413.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.413.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.414.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.414.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.415.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.415.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.415.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.415.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.416.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.416.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.416.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.416.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.417.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.417.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.419.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.419.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.421.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.421.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.422.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.422.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.423.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.423.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.424.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.424.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.425.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.425.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.426.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.426.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.427.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.427.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.428.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.428.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.430.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.430.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.431.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.431.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.432.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.432.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.433.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.433.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.434.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.434.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.435.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.435.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.436.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.436.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.438.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.438.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.440.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.440.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.441.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.441.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.443.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.443.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.444.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.444.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.445.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.445.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.445.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.445.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.446.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.446.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.447.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.447.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.447.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.447.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.447.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.447.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.449.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.449.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.451.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.451.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.452.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.452.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.452.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.452.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.453.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.453.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.453.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.453.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.454.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.454.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.455.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.455.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.456.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.456.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.457.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.457.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.458.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.458.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.458.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.458.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.458.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.458.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.459.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.459.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.460.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.460.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.461.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.461.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.462.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.462.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.464.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.464.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.465.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.465.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.465.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.465.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.467.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.467.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.469.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.469.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.470.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.470.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.471.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.471.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.473.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.473.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.474.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.474.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.475.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.475.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.476.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.476.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.477.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.477.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.478.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.478.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.479.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.479.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.480.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.480.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.481.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.481.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.482.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.482.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.483.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.483.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.484.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.484.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.485.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.485.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.486.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.486.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.487.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.487.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.488.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.488.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.489.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.489.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.490.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.490.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.490.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.490.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.491.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.491.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.492.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.492.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.493.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.493.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.494.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.494.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.495.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.495.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.495.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.495.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.496.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.496.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.497.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.497.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.498.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.498.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.499.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.499.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.499.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.499.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.500.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.500.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.500.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.500.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.503.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.503.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.503.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.503.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.504.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.504.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.505.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.505.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.506.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.506.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.509.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.509.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.510.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.510.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.511.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.511.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.511.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.511.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.511.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.511.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.512.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.512.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.513.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.513.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.514.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.514.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.514.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.514.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.515.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.515.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.516.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.516.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.518.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.518.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.519.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.519.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.520.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.520.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.521.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.521.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.522.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.522.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.524.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.524.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.525.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.525.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.526.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.526.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.528.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.528.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.529.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.529.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.529.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.529.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.529.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.529.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.530.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.530.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.531.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.531.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.531.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.531.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.531.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.531.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.535.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.535.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.535.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.535.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.537.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.537.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.538.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.538.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.539.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.539.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.540.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.540.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.541.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.541.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.542.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.542.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.544.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.544.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.547.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.547.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.547.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.547.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.548.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.548.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.549.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.549.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.550.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.550.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.551.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.551.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.551.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.551.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.200",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.200:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.201",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.201:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.202",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.202:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.203",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.203:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.204",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.204:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.205",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.205:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.206",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.206:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.207",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.207:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.208",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.208:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.209",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.209:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.210",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.210:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.211",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.211:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.212",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.212:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.213",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.213:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.214",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.214:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.215",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.215:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.216",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.216:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.217",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.217:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.218",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.218:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.219",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.219:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.220",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.220:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.221",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.221:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.222",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.222:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.223",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.223:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.224",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.224:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.225",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.225:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.226",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.226:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.227",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.227:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.228",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.228:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.229",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.229:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.230",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.230:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.231",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.231:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.232",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.232:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.233",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.233:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.234",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.234:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.235",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.235:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.237",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.237:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.300",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.300:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.301",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.301:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.302",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.302:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.303",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.303:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.304",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.304:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.305",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.305:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.306",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.306:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.307",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.307:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.308",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.308:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.309",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.309:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.310",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.310:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.311",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.311:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.312",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.312:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.313",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.313:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.315",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.315:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.316",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.316:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.317",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.317:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.318",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.318:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.319",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.319:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.320",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.320:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.321",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.321:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.322",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.322:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.323",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.323:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.324",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.324:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.325",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.325:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.326",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.326:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.327",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.327:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.328",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.328:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.329",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.329:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.330",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.330:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.331",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.331:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.332",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.332:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.333",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.333:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.334",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.334:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.335",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.335:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.336",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.336:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.337",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.337:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.338",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.338:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.339",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.339:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.340",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.340:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.341",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.341:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.342",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.342:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.343",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.343:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.344",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.344:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.553.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.553.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.554.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.554.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.555.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.555.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.556.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.556.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.557.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.557.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.558.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.558.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.559.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.559.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.560.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.560.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.561.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.561.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.562.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.562.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.563.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.563.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.564.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.564.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.565.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.565.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.566.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.566.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.567.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.567.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.568.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.568.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.569.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.569.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.570.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.570.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.570.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.570.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.571.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.571.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.572.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.572.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.572.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.572.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.573.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.573.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.574.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.574.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.575.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.575.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.576.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.576.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.577.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.577.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.578.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.578.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.579.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.579.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.580.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.580.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.581.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.581.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.582.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.582.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.583.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.583.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.584.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.584.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.585.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.585.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.586.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.586.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.587.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.587.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.587.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.587.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.588.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.588.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.589.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.589.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.590.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.590.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.591.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.591.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.592.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.592.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.593.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.593.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.594.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.594.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.595.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.595.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.596.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.596.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.78",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.78:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.80",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.80:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.83",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.83:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.85",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.85:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.598.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.598.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.599.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.599.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.600.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.600.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.601.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.601.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.602.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.602.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.603.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.603.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.603.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.603.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.603.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.603.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.604.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.604.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.605.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.605.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.606.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.606.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.607.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.607.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.608.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.608.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.609.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.609.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.610.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.610.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.611.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.611.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.611.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.611.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.613.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.613.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.614.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.614.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.615.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.615.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.616.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.616.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.617.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.617.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.618.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.618.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.619.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.619.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.620.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.620.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.621.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.621.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.622.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.622.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.622.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.622.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.623.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.623.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.624.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.624.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.625.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.625.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.626.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.626.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.627.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.627.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.628.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.628.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.629.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.629.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.630.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.630.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.631.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.631.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.632.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.632.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.633.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.633.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.634.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.634.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.634.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.634.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.635.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.635.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.636.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.636.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.638.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.638.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.638.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.638.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.639.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.639.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.640.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.640.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.642.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.642.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.642.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.642.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.642.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.642.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.643.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.643.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.644.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.644.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.645.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.645.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.646.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.646.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.647.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.647.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.114",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.114:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.116",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.116:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.118",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.118:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.119",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.119:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.122",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.122:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.123",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.123:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.124",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.124:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.125",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.125:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.126",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.126:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.127",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.127:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.128",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.128:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.129",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.129:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.130",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.130:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.131",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.131:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.132",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.132:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.133",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.133:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.134",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.134:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.135",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.135:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.151",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.151:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.201",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.201:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.203",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.203:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.204",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.204:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.205",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.205:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.649.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.649.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.650.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.650.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.651.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.651.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.652.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.652.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.653.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.653.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.654.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.654.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.655.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.655.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.656.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.656.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.657.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.657.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.658.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.658.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.658.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.658.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.659.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.659.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.660.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.660.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.661.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.661.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.662.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.662.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.663.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.663.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.664.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.664.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.665.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.665.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.666.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.666.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.668.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.668.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.669.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.669.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.670.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.670.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.671.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.671.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.672.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.672.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.672.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.672.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.672.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.672.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.673.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.673.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.674.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.674.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.675.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.675.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.676.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.676.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.677.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.677.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.678.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.678.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.679.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.679.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.680.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.680.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.681.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.681.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.682.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.682.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.683.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.683.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.684.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.684.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.685.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.685.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.687.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.687.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.687.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.687.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.688.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.688.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.689.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.689.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.690.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.690.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.690.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.690.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.691.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.691.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.692.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.692.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.693.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.693.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.694.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.694.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.695.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.695.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.697.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.697.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.698.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.698.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.699.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.699.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.700.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.700.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.701.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.701.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.702.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.702.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.702.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.702.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.702.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.702.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.703.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.703.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.704.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.704.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.705.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.705.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.706.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.706.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.707.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.707.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.708.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.708.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.709.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.709.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.710.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.710.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.711.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.711.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.712.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.712.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.713.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.713.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.714.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.714.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.715.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.715.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.716.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.716.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.717.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.717.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.718.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.718.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.719.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.719.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.719.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.719.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.720.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.720.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.721.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.721.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.721.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.721.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.722.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.722.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.723.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.723.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.723.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.723.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.724.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.724.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.725.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.725.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.726.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.726.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.727.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.727.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.728.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.728.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.729.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.729.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.730.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.730.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.731.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.731.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.732.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.732.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.733.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.733.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.734.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.734.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.735.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.735.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.736.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.736.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.737.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.737.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.738.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.738.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.739.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.739.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.740.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.740.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.741.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.741.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.111",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.111:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.112",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.112:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.113",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.113:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.114",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.114:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.115",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.115:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.122",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.122:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.123",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.123:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.124",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.124:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.743.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.743.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.744.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.744.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.745.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.745.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.746.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.746.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.747.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.747.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.748.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.748.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.749.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.749.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.750.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.750.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.751.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.751.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.752.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.752.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.753.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.753.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.754.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.754.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.755.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.755.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.756.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.756.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.757.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.757.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.758.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.758.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.759.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.759.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.760.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.760.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.761.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.761.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.761.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.761.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.762.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.762.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.762.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.762.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.763.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.763.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.764.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.764.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.765.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.765.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.766.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.766.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.767.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.767.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.767.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.767.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.768.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.768.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.769.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.769.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.770.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.770.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.771.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.771.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.772.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.772.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.773.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.773.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.774.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.774.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.776.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.776.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.776.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.776.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.778.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.778.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.779.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.779.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.780.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.780.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.781.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.781.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.83",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.83:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.85",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.85:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.95",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.95:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.108",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.108:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.109",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.109:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.112",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.112:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.210",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.210:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.211",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.211:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.212",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.212:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.213",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.213:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.214",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.214:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.215",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.215:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.216",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.216:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.217",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.217:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.218",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.218:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.219",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.219:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.220",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.220:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.237",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.237:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.238",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.238:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.783.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.783.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.784.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.784.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.785.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.785.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.786.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.786.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.787.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.787.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.788.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.788.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.789.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.789.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.790.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.790.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.791.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.791.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.792.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.792.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.793.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.793.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.794.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.794.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.795.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.795.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.796.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.796.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.797.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.797.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.798.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.798.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.799.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.799.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.800.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.800.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.801.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.801.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.802.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.802.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.803.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.803.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.804.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.804.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.805.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.805.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.806.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.806.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.807.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.807.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.808.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.808.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.809.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.809.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.810.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.810.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.811.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.811.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.812.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.812.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.813.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.813.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.814.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.814.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.815.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.815.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.816.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.816.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.818.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.818.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.819.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.819.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.820.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.820.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.821.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.821.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.822.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.822.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.823.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.823.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.824.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.824.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.825.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.825.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.826.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.826.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.827.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.827.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.827.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.827.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.827.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.827.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.829.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.829.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.830.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.830.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.831.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.831.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.832.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.832.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.833.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.833.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.834.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.834.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.95",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.95:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.108",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.108:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.109",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.109:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.110",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.110:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.111",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.111:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.112",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.112:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.113",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.113:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.114",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.114:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.115",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.115:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.116",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.116:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.117",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.117:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.118",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.118:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.119",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.119:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.122",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.122:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.123",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.123:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.124",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.124:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.125",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.125:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.126",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.126:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.127",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.127:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.128",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.128:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.149",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.149:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.150",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.150:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.151",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.151:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.152",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.152:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.153",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.153:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.154",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.154:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.155",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.155:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.156",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.156:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.157",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.157:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.158",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.158:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.159",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.159:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.160",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.160:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.161",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.161:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.162",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.162:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.163",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.163:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.184",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.184:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.186",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.186:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.187",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.187:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.202",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.202:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.203",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.203:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.204",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.204:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.836.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.836.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.837.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.837.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.838.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.838.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.839.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.839.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.859.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.859.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.860.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.860.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.861.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.861.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.862.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.862.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.862.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.862.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.863.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.863.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.864.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.864.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.865.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.865.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.866.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.866.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.867.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.867.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.868.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.868.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.868.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.868.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.869.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.869.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.870.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.870.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.871.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.871.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.871.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.871.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.872.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.872.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.873.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.873.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.116",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.116:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.117",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.117:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.119",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.119:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.877.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.877.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.878.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.878.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.879.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.879.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.880.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.880.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.881.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.881.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.882.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.882.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.883.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.883.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.884.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.884.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.885.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.885.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.886.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.886.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.886.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.886.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.887.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.887.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.888.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.888.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.889.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.889.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.889.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.889.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.889.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.889.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.890.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.890.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.890.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.890.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.891.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.891.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.891.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.891.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.892.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.892.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.893.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.893.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.893.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.893.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.894.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.894.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.895.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.895.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.896.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.896.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.897.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.897.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.898.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.898.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.899.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.899.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.900.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.900.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.901.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.901.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.902.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.902.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.903.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.903.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.904.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.904.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.905.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.905.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.906.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.906.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.906.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.906.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.907.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.907.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.908.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.908.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.909.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.909.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.910.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.910.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.911.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.911.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.911.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.911.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.911.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.911.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.921.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.921.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.922.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.922.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.923.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.923.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.923.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.923.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.924.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.924.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.925.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.925.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.926.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.926.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.927.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.927.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.929.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.929.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.930.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.930.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.931.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.931.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.932.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.932.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.933.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.933.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.933.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.933.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.934.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.934.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.935.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.935.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.935.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.935.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.936.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.936.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.936.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.936.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.937.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.937.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.938.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.938.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.939.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.939.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.939.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.939.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.940.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.940.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.941.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.941.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.942.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.942.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.943.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.943.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.944.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.944.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.945.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.945.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.946.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.946.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.947.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.947.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.948.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.948.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.949.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.949.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.950.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.950.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.951.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.951.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.952.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.952.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.953.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.953.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.955.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.955.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.956.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.956.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.957.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.957.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.958.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.958.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.958.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.958.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.959.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.959.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.960.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.960.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.961.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.961.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.962.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.962.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "17.0.963.55"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:redhat:libpng",
- "cpe23Uri" : "cpe:2.3:a:redhat:libpng:*:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 7.5
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2012-02-16T20:55Z",
- "lastModifiedDate" : "2018-01-10T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2011-3027",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "google",
- "product" : {
- "product_data" : [ {
- "product_name" : "chrome",
- "version" : {
- "version_data" : [ {
- "version_value" : "0.1.38.1"
- }, {
- "version_value" : "0.1.38.2"
- }, {
- "version_value" : "0.1.38.4"
- }, {
- "version_value" : "0.1.40.1"
- }, {
- "version_value" : "0.1.42.2"
- }, {
- "version_value" : "0.1.42.3"
- }, {
- "version_value" : "0.2.149.27"
- }, {
- "version_value" : "0.2.149.29"
- }, {
- "version_value" : "0.2.149.30"
- }, {
- "version_value" : "0.2.152.1"
- }, {
- "version_value" : "0.2.153.1"
- }, {
- "version_value" : "0.3.154.0"
- }, {
- "version_value" : "0.3.154.3"
- }, {
- "version_value" : "0.4.154.18"
- }, {
- "version_value" : "0.4.154.22"
- }, {
- "version_value" : "0.4.154.31"
- }, {
- "version_value" : "0.4.154.33"
- }, {
- "version_value" : "1.0.154.36"
- }, {
- "version_value" : "1.0.154.39"
- }, {
- "version_value" : "1.0.154.42"
- }, {
- "version_value" : "1.0.154.43"
- }, {
- "version_value" : "1.0.154.46"
- }, {
- "version_value" : "1.0.154.48"
- }, {
- "version_value" : "1.0.154.52"
- }, {
- "version_value" : "1.0.154.53"
- }, {
- "version_value" : "1.0.154.59"
- }, {
- "version_value" : "1.0.154.64"
- }, {
- "version_value" : "1.0.154.65"
- }, {
- "version_value" : "2.0.156.1"
- }, {
- "version_value" : "2.0.157.0"
- }, {
- "version_value" : "2.0.157.2"
- }, {
- "version_value" : "2.0.158.0"
- }, {
- "version_value" : "2.0.159.0"
- }, {
- "version_value" : "2.0.169.0"
- }, {
- "version_value" : "2.0.169.1"
- }, {
- "version_value" : "2.0.170.0"
- }, {
- "version_value" : "2.0.172"
- }, {
- "version_value" : "2.0.172.2"
- }, {
- "version_value" : "2.0.172.8"
- }, {
- "version_value" : "2.0.172.27"
- }, {
- "version_value" : "2.0.172.28"
- }, {
- "version_value" : "2.0.172.30"
- }, {
- "version_value" : "2.0.172.31"
- }, {
- "version_value" : "2.0.172.33"
- }, {
- "version_value" : "2.0.172.37"
- }, {
- "version_value" : "2.0.172.38"
- }, {
- "version_value" : "3.0.182.2"
- }, {
- "version_value" : "3.0.190.2"
- }, {
- "version_value" : "3.0.193.2"
- }, {
- "version_value" : "3.0.195.2"
- }, {
- "version_value" : "3.0.195.21"
- }, {
- "version_value" : "3.0.195.24"
- }, {
- "version_value" : "3.0.195.25"
- }, {
- "version_value" : "3.0.195.27"
- }, {
- "version_value" : "3.0.195.32"
- }, {
- "version_value" : "3.0.195.33"
- }, {
- "version_value" : "3.0.195.36"
- }, {
- "version_value" : "3.0.195.37"
- }, {
- "version_value" : "3.0.195.38"
- }, {
- "version_value" : "4.0.212.0"
- }, {
- "version_value" : "4.0.212.1"
- }, {
- "version_value" : "4.0.221.8"
- }, {
- "version_value" : "4.0.222.0"
- }, {
- "version_value" : "4.0.222.1"
- }, {
- "version_value" : "4.0.222.5"
- }, {
- "version_value" : "4.0.222.12"
- }, {
- "version_value" : "4.0.223.0"
- }, {
- "version_value" : "4.0.223.1"
- }, {
- "version_value" : "4.0.223.2"
- }, {
- "version_value" : "4.0.223.4"
- }, {
- "version_value" : "4.0.223.5"
- }, {
- "version_value" : "4.0.223.7"
- }, {
- "version_value" : "4.0.223.8"
- }, {
- "version_value" : "4.0.223.9"
- }, {
- "version_value" : "4.0.224.0"
- }, {
- "version_value" : "4.0.229.1"
- }, {
- "version_value" : "4.0.235.0"
- }, {
- "version_value" : "4.0.236.0"
- }, {
- "version_value" : "4.0.237.0"
- }, {
- "version_value" : "4.0.237.1"
- }, {
- "version_value" : "4.0.239.0"
- }, {
- "version_value" : "4.0.240.0"
- }, {
- "version_value" : "4.0.241.0"
- }, {
- "version_value" : "4.0.242.0"
- }, {
- "version_value" : "4.0.243.0"
- }, {
- "version_value" : "4.0.244.0"
- }, {
- "version_value" : "4.0.245.0"
- }, {
- "version_value" : "4.0.245.1"
- }, {
- "version_value" : "4.0.246.0"
- }, {
- "version_value" : "4.0.247.0"
- }, {
- "version_value" : "4.0.248.0"
- }, {
- "version_value" : "4.0.249.0"
- }, {
- "version_value" : "4.0.249.1"
- }, {
- "version_value" : "4.0.249.2"
- }, {
- "version_value" : "4.0.249.3"
- }, {
- "version_value" : "4.0.249.4"
- }, {
- "version_value" : "4.0.249.5"
- }, {
- "version_value" : "4.0.249.6"
- }, {
- "version_value" : "4.0.249.7"
- }, {
- "version_value" : "4.0.249.8"
- }, {
- "version_value" : "4.0.249.9"
- }, {
- "version_value" : "4.0.249.10"
- }, {
- "version_value" : "4.0.249.11"
- }, {
- "version_value" : "4.0.249.12"
- }, {
- "version_value" : "4.0.249.14"
- }, {
- "version_value" : "4.0.249.16"
- }, {
- "version_value" : "4.0.249.17"
- }, {
- "version_value" : "4.0.249.18"
- }, {
- "version_value" : "4.0.249.19"
- }, {
- "version_value" : "4.0.249.20"
- }, {
- "version_value" : "4.0.249.21"
- }, {
- "version_value" : "4.0.249.22"
- }, {
- "version_value" : "4.0.249.23"
- }, {
- "version_value" : "4.0.249.24"
- }, {
- "version_value" : "4.0.249.25"
- }, {
- "version_value" : "4.0.249.26"
- }, {
- "version_value" : "4.0.249.27"
- }, {
- "version_value" : "4.0.249.28"
- }, {
- "version_value" : "4.0.249.29"
- }, {
- "version_value" : "4.0.249.30"
- }, {
- "version_value" : "4.0.249.31"
- }, {
- "version_value" : "4.0.249.32"
- }, {
- "version_value" : "4.0.249.33"
- }, {
- "version_value" : "4.0.249.34"
- }, {
- "version_value" : "4.0.249.35"
- }, {
- "version_value" : "4.0.249.36"
- }, {
- "version_value" : "4.0.249.37"
- }, {
- "version_value" : "4.0.249.38"
- }, {
- "version_value" : "4.0.249.39"
- }, {
- "version_value" : "4.0.249.40"
- }, {
- "version_value" : "4.0.249.41"
- }, {
- "version_value" : "4.0.249.42"
- }, {
- "version_value" : "4.0.249.43"
- }, {
- "version_value" : "4.0.249.44"
- }, {
- "version_value" : "4.0.249.45"
- }, {
- "version_value" : "4.0.249.46"
- }, {
- "version_value" : "4.0.249.47"
- }, {
- "version_value" : "4.0.249.48"
- }, {
- "version_value" : "4.0.249.49"
- }, {
- "version_value" : "4.0.249.50"
- }, {
- "version_value" : "4.0.249.51"
- }, {
- "version_value" : "4.0.249.52"
- }, {
- "version_value" : "4.0.249.53"
- }, {
- "version_value" : "4.0.249.54"
- }, {
- "version_value" : "4.0.249.55"
- }, {
- "version_value" : "4.0.249.56"
- }, {
- "version_value" : "4.0.249.57"
- }, {
- "version_value" : "4.0.249.58"
- }, {
- "version_value" : "4.0.249.59"
- }, {
- "version_value" : "4.0.249.60"
- }, {
- "version_value" : "4.0.249.61"
- }, {
- "version_value" : "4.0.249.62"
- }, {
- "version_value" : "4.0.249.63"
- }, {
- "version_value" : "4.0.249.64"
- }, {
- "version_value" : "4.0.249.65"
- }, {
- "version_value" : "4.0.249.66"
- }, {
- "version_value" : "4.0.249.67"
- }, {
- "version_value" : "4.0.249.68"
- }, {
- "version_value" : "4.0.249.69"
- }, {
- "version_value" : "4.0.249.70"
- }, {
- "version_value" : "4.0.249.71"
- }, {
- "version_value" : "4.0.249.72"
- }, {
- "version_value" : "4.0.249.73"
- }, {
- "version_value" : "4.0.249.74"
- }, {
- "version_value" : "4.0.249.75"
- }, {
- "version_value" : "4.0.249.76"
- }, {
- "version_value" : "4.0.249.77"
- }, {
- "version_value" : "4.0.249.78"
- }, {
- "version_value" : "4.0.249.79"
- }, {
- "version_value" : "4.0.249.80"
- }, {
- "version_value" : "4.0.249.81"
- }, {
- "version_value" : "4.0.249.82"
- }, {
- "version_value" : "4.0.249.89"
- }, {
- "version_value" : "4.0.250.0"
- }, {
- "version_value" : "4.0.250.2"
- }, {
- "version_value" : "4.0.251.0"
- }, {
- "version_value" : "4.0.252.0"
- }, {
- "version_value" : "4.0.254.0"
- }, {
- "version_value" : "4.0.255.0"
- }, {
- "version_value" : "4.0.256.0"
- }, {
- "version_value" : "4.0.257.0"
- }, {
- "version_value" : "4.0.258.0"
- }, {
- "version_value" : "4.0.259.0"
- }, {
- "version_value" : "4.0.260.0"
- }, {
- "version_value" : "4.0.261.0"
- }, {
- "version_value" : "4.0.262.0"
- }, {
- "version_value" : "4.0.263.0"
- }, {
- "version_value" : "4.0.264.0"
- }, {
- "version_value" : "4.0.265.0"
- }, {
- "version_value" : "4.0.266.0"
- }, {
- "version_value" : "4.0.267.0"
- }, {
- "version_value" : "4.0.268.0"
- }, {
- "version_value" : "4.0.269.0"
- }, {
- "version_value" : "4.0.271.0"
- }, {
- "version_value" : "4.0.272.0"
- }, {
- "version_value" : "4.0.275.0"
- }, {
- "version_value" : "4.0.275.1"
- }, {
- "version_value" : "4.0.276.0"
- }, {
- "version_value" : "4.0.277.0"
- }, {
- "version_value" : "4.0.278.0"
- }, {
- "version_value" : "4.0.286.0"
- }, {
- "version_value" : "4.0.287.0"
- }, {
- "version_value" : "4.0.288.0"
- }, {
- "version_value" : "4.0.288.1"
- }, {
- "version_value" : "4.0.289.0"
- }, {
- "version_value" : "4.0.290.0"
- }, {
- "version_value" : "4.0.292.0"
- }, {
- "version_value" : "4.0.294.0"
- }, {
- "version_value" : "4.0.295.0"
- }, {
- "version_value" : "4.0.296.0"
- }, {
- "version_value" : "4.0.299.0"
- }, {
- "version_value" : "4.0.300.0"
- }, {
- "version_value" : "4.0.301.0"
- }, {
- "version_value" : "4.0.302.0"
- }, {
- "version_value" : "4.0.302.1"
- }, {
- "version_value" : "4.0.302.2"
- }, {
- "version_value" : "4.0.302.3"
- }, {
- "version_value" : "4.0.303.0"
- }, {
- "version_value" : "4.0.304.0"
- }, {
- "version_value" : "4.0.305.0"
- }, {
- "version_value" : "4.1"
- }, {
- "version_value" : "4.1.249.0"
- }, {
- "version_value" : "4.1.249.1001"
- }, {
- "version_value" : "4.1.249.1004"
- }, {
- "version_value" : "4.1.249.1006"
- }, {
- "version_value" : "4.1.249.1007"
- }, {
- "version_value" : "4.1.249.1008"
- }, {
- "version_value" : "4.1.249.1009"
- }, {
- "version_value" : "4.1.249.1010"
- }, {
- "version_value" : "4.1.249.1011"
- }, {
- "version_value" : "4.1.249.1012"
- }, {
- "version_value" : "4.1.249.1013"
- }, {
- "version_value" : "4.1.249.1014"
- }, {
- "version_value" : "4.1.249.1015"
- }, {
- "version_value" : "4.1.249.1016"
- }, {
- "version_value" : "4.1.249.1017"
- }, {
- "version_value" : "4.1.249.1018"
- }, {
- "version_value" : "4.1.249.1019"
- }, {
- "version_value" : "4.1.249.1020"
- }, {
- "version_value" : "4.1.249.1021"
- }, {
- "version_value" : "4.1.249.1022"
- }, {
- "version_value" : "4.1.249.1023"
- }, {
- "version_value" : "4.1.249.1024"
- }, {
- "version_value" : "4.1.249.1025"
- }, {
- "version_value" : "4.1.249.1026"
- }, {
- "version_value" : "4.1.249.1027"
- }, {
- "version_value" : "4.1.249.1028"
- }, {
- "version_value" : "4.1.249.1029"
- }, {
- "version_value" : "4.1.249.1030"
- }, {
- "version_value" : "4.1.249.1031"
- }, {
- "version_value" : "4.1.249.1032"
- }, {
- "version_value" : "4.1.249.1033"
- }, {
- "version_value" : "4.1.249.1034"
- }, {
- "version_value" : "4.1.249.1035"
- }, {
- "version_value" : "4.1.249.1036"
- }, {
- "version_value" : "4.1.249.1037"
- }, {
- "version_value" : "4.1.249.1038"
- }, {
- "version_value" : "4.1.249.1039"
- }, {
- "version_value" : "4.1.249.1040"
- }, {
- "version_value" : "4.1.249.1041"
- }, {
- "version_value" : "4.1.249.1042"
- }, {
- "version_value" : "4.1.249.1043"
- }, {
- "version_value" : "4.1.249.1044"
- }, {
- "version_value" : "4.1.249.1045"
- }, {
- "version_value" : "4.1.249.1046"
- }, {
- "version_value" : "4.1.249.1047"
- }, {
- "version_value" : "4.1.249.1048"
- }, {
- "version_value" : "4.1.249.1049"
- }, {
- "version_value" : "4.1.249.1050"
- }, {
- "version_value" : "4.1.249.1051"
- }, {
- "version_value" : "4.1.249.1052"
- }, {
- "version_value" : "4.1.249.1053"
- }, {
- "version_value" : "4.1.249.1054"
- }, {
- "version_value" : "4.1.249.1055"
- }, {
- "version_value" : "4.1.249.1056"
- }, {
- "version_value" : "4.1.249.1057"
- }, {
- "version_value" : "4.1.249.1058"
- }, {
- "version_value" : "4.1.249.1059"
- }, {
- "version_value" : "4.1.249.1060"
- }, {
- "version_value" : "4.1.249.1061"
- }, {
- "version_value" : "4.1.249.1062"
- }, {
- "version_value" : "4.1.249.1063"
- }, {
- "version_value" : "4.1.249.1064"
- }, {
- "version_value" : "5.0.306.0"
- }, {
- "version_value" : "5.0.306.1"
- }, {
- "version_value" : "5.0.307.1"
- }, {
- "version_value" : "5.0.307.3"
- }, {
- "version_value" : "5.0.307.4"
- }, {
- "version_value" : "5.0.307.5"
- }, {
- "version_value" : "5.0.307.6"
- }, {
- "version_value" : "5.0.307.7"
- }, {
- "version_value" : "5.0.307.8"
- }, {
- "version_value" : "5.0.307.9"
- }, {
- "version_value" : "5.0.307.10"
- }, {
- "version_value" : "5.0.307.11"
- }, {
- "version_value" : "5.0.308.0"
- }, {
- "version_value" : "5.0.309.0"
- }, {
- "version_value" : "5.0.313.0"
- }, {
- "version_value" : "5.0.314.0"
- }, {
- "version_value" : "5.0.314.1"
- }, {
- "version_value" : "5.0.315.0"
- }, {
- "version_value" : "5.0.316.0"
- }, {
- "version_value" : "5.0.317.0"
- }, {
- "version_value" : "5.0.317.1"
- }, {
- "version_value" : "5.0.317.2"
- }, {
- "version_value" : "5.0.318.0"
- }, {
- "version_value" : "5.0.319.0"
- }, {
- "version_value" : "5.0.320.0"
- }, {
- "version_value" : "5.0.321.0"
- }, {
- "version_value" : "5.0.322.0"
- }, {
- "version_value" : "5.0.322.1"
- }, {
- "version_value" : "5.0.322.2"
- }, {
- "version_value" : "5.0.323.0"
- }, {
- "version_value" : "5.0.324.0"
- }, {
- "version_value" : "5.0.325.0"
- }, {
- "version_value" : "5.0.326.0"
- }, {
- "version_value" : "5.0.327.0"
- }, {
- "version_value" : "5.0.328.0"
- }, {
- "version_value" : "5.0.329.0"
- }, {
- "version_value" : "5.0.330.0"
- }, {
- "version_value" : "5.0.332.0"
- }, {
- "version_value" : "5.0.333.0"
- }, {
- "version_value" : "5.0.334.0"
- }, {
- "version_value" : "5.0.335.0"
- }, {
- "version_value" : "5.0.335.1"
- }, {
- "version_value" : "5.0.335.2"
- }, {
- "version_value" : "5.0.335.3"
- }, {
- "version_value" : "5.0.335.4"
- }, {
- "version_value" : "5.0.336.0"
- }, {
- "version_value" : "5.0.337.0"
- }, {
- "version_value" : "5.0.338.0"
- }, {
- "version_value" : "5.0.339.0"
- }, {
- "version_value" : "5.0.340.0"
- }, {
- "version_value" : "5.0.341.0"
- }, {
- "version_value" : "5.0.342.0"
- }, {
- "version_value" : "5.0.342.1"
- }, {
- "version_value" : "5.0.342.2"
- }, {
- "version_value" : "5.0.342.3"
- }, {
- "version_value" : "5.0.342.4"
- }, {
- "version_value" : "5.0.342.5"
- }, {
- "version_value" : "5.0.342.6"
- }, {
- "version_value" : "5.0.342.7"
- }, {
- "version_value" : "5.0.342.8"
- }, {
- "version_value" : "5.0.342.9"
- }, {
- "version_value" : "5.0.343.0"
- }, {
- "version_value" : "5.0.344.0"
- }, {
- "version_value" : "5.0.345.0"
- }, {
- "version_value" : "5.0.346.0"
- }, {
- "version_value" : "5.0.347.0"
- }, {
- "version_value" : "5.0.348.0"
- }, {
- "version_value" : "5.0.349.0"
- }, {
- "version_value" : "5.0.350.0"
- }, {
- "version_value" : "5.0.350.1"
- }, {
- "version_value" : "5.0.351.0"
- }, {
- "version_value" : "5.0.353.0"
- }, {
- "version_value" : "5.0.354.0"
- }, {
- "version_value" : "5.0.354.1"
- }, {
- "version_value" : "5.0.355.0"
- }, {
- "version_value" : "5.0.356.0"
- }, {
- "version_value" : "5.0.356.1"
- }, {
- "version_value" : "5.0.356.2"
- }, {
- "version_value" : "5.0.357.0"
- }, {
- "version_value" : "5.0.358.0"
- }, {
- "version_value" : "5.0.359.0"
- }, {
- "version_value" : "5.0.360.0"
- }, {
- "version_value" : "5.0.360.3"
- }, {
- "version_value" : "5.0.360.4"
- }, {
- "version_value" : "5.0.360.5"
- }, {
- "version_value" : "5.0.361.0"
- }, {
- "version_value" : "5.0.362.0"
- }, {
- "version_value" : "5.0.363.0"
- }, {
- "version_value" : "5.0.364.0"
- }, {
- "version_value" : "5.0.365.0"
- }, {
- "version_value" : "5.0.366.0"
- }, {
- "version_value" : "5.0.366.1"
- }, {
- "version_value" : "5.0.366.2"
- }, {
- "version_value" : "5.0.366.3"
- }, {
- "version_value" : "5.0.366.4"
- }, {
- "version_value" : "5.0.367.0"
- }, {
- "version_value" : "5.0.368.0"
- }, {
- "version_value" : "5.0.369.0"
- }, {
- "version_value" : "5.0.369.1"
- }, {
- "version_value" : "5.0.369.2"
- }, {
- "version_value" : "5.0.370.0"
- }, {
- "version_value" : "5.0.371.0"
- }, {
- "version_value" : "5.0.372.0"
- }, {
- "version_value" : "5.0.373.0"
- }, {
- "version_value" : "5.0.374.0"
- }, {
- "version_value" : "5.0.375.0"
- }, {
- "version_value" : "5.0.375.1"
- }, {
- "version_value" : "5.0.375.2"
- }, {
- "version_value" : "5.0.375.3"
- }, {
- "version_value" : "5.0.375.4"
- }, {
- "version_value" : "5.0.375.5"
- }, {
- "version_value" : "5.0.375.6"
- }, {
- "version_value" : "5.0.375.7"
- }, {
- "version_value" : "5.0.375.8"
- }, {
- "version_value" : "5.0.375.9"
- }, {
- "version_value" : "5.0.375.10"
- }, {
- "version_value" : "5.0.375.11"
- }, {
- "version_value" : "5.0.375.12"
- }, {
- "version_value" : "5.0.375.13"
- }, {
- "version_value" : "5.0.375.14"
- }, {
- "version_value" : "5.0.375.15"
- }, {
- "version_value" : "5.0.375.16"
- }, {
- "version_value" : "5.0.375.17"
- }, {
- "version_value" : "5.0.375.18"
- }, {
- "version_value" : "5.0.375.19"
- }, {
- "version_value" : "5.0.375.20"
- }, {
- "version_value" : "5.0.375.21"
- }, {
- "version_value" : "5.0.375.22"
- }, {
- "version_value" : "5.0.375.23"
- }, {
- "version_value" : "5.0.375.25"
- }, {
- "version_value" : "5.0.375.26"
- }, {
- "version_value" : "5.0.375.27"
- }, {
- "version_value" : "5.0.375.28"
- }, {
- "version_value" : "5.0.375.29"
- }, {
- "version_value" : "5.0.375.30"
- }, {
- "version_value" : "5.0.375.31"
- }, {
- "version_value" : "5.0.375.32"
- }, {
- "version_value" : "5.0.375.33"
- }, {
- "version_value" : "5.0.375.34"
- }, {
- "version_value" : "5.0.375.35"
- }, {
- "version_value" : "5.0.375.36"
- }, {
- "version_value" : "5.0.375.37"
- }, {
- "version_value" : "5.0.375.38"
- }, {
- "version_value" : "5.0.375.39"
- }, {
- "version_value" : "5.0.375.40"
- }, {
- "version_value" : "5.0.375.41"
- }, {
- "version_value" : "5.0.375.42"
- }, {
- "version_value" : "5.0.375.43"
- }, {
- "version_value" : "5.0.375.44"
- }, {
- "version_value" : "5.0.375.45"
- }, {
- "version_value" : "5.0.375.46"
- }, {
- "version_value" : "5.0.375.47"
- }, {
- "version_value" : "5.0.375.48"
- }, {
- "version_value" : "5.0.375.49"
- }, {
- "version_value" : "5.0.375.50"
- }, {
- "version_value" : "5.0.375.51"
- }, {
- "version_value" : "5.0.375.52"
- }, {
- "version_value" : "5.0.375.53"
- }, {
- "version_value" : "5.0.375.54"
- }, {
- "version_value" : "5.0.375.55"
- }, {
- "version_value" : "5.0.375.56"
- }, {
- "version_value" : "5.0.375.57"
- }, {
- "version_value" : "5.0.375.58"
- }, {
- "version_value" : "5.0.375.59"
- }, {
- "version_value" : "5.0.375.60"
- }, {
- "version_value" : "5.0.375.61"
- }, {
- "version_value" : "5.0.375.62"
- }, {
- "version_value" : "5.0.375.63"
- }, {
- "version_value" : "5.0.375.64"
- }, {
- "version_value" : "5.0.375.65"
- }, {
- "version_value" : "5.0.375.66"
- }, {
- "version_value" : "5.0.375.67"
- }, {
- "version_value" : "5.0.375.68"
- }, {
- "version_value" : "5.0.375.69"
- }, {
- "version_value" : "5.0.375.70"
- }, {
- "version_value" : "5.0.375.71"
- }, {
- "version_value" : "5.0.375.72"
- }, {
- "version_value" : "5.0.375.73"
- }, {
- "version_value" : "5.0.375.74"
- }, {
- "version_value" : "5.0.375.75"
- }, {
- "version_value" : "5.0.375.76"
- }, {
- "version_value" : "5.0.375.77"
- }, {
- "version_value" : "5.0.375.78"
- }, {
- "version_value" : "5.0.375.79"
- }, {
- "version_value" : "5.0.375.80"
- }, {
- "version_value" : "5.0.375.81"
- }, {
- "version_value" : "5.0.375.82"
- }, {
- "version_value" : "5.0.375.83"
- }, {
- "version_value" : "5.0.375.84"
- }, {
- "version_value" : "5.0.375.85"
- }, {
- "version_value" : "5.0.375.86"
- }, {
- "version_value" : "5.0.375.87"
- }, {
- "version_value" : "5.0.375.88"
- }, {
- "version_value" : "5.0.375.89"
- }, {
- "version_value" : "5.0.375.90"
- }, {
- "version_value" : "5.0.375.91"
- }, {
- "version_value" : "5.0.375.92"
- }, {
- "version_value" : "5.0.375.93"
- }, {
- "version_value" : "5.0.375.94"
- }, {
- "version_value" : "5.0.375.95"
- }, {
- "version_value" : "5.0.375.96"
- }, {
- "version_value" : "5.0.375.97"
- }, {
- "version_value" : "5.0.375.98"
- }, {
- "version_value" : "5.0.375.99"
- }, {
- "version_value" : "5.0.375.125"
- }, {
- "version_value" : "5.0.375.126"
- }, {
- "version_value" : "5.0.375.127"
- }, {
- "version_value" : "5.0.376.0"
- }, {
- "version_value" : "5.0.378.0"
- }, {
- "version_value" : "5.0.379.0"
- }, {
- "version_value" : "5.0.380.0"
- }, {
- "version_value" : "5.0.381.0"
- }, {
- "version_value" : "5.0.382.0"
- }, {
- "version_value" : "5.0.382.3"
- }, {
- "version_value" : "5.0.383.0"
- }, {
- "version_value" : "5.0.384.0"
- }, {
- "version_value" : "5.0.385.0"
- }, {
- "version_value" : "5.0.386.0"
- }, {
- "version_value" : "5.0.387.0"
- }, {
- "version_value" : "5.0.390.0"
- }, {
- "version_value" : "5.0.391.0"
- }, {
- "version_value" : "5.0.392.0"
- }, {
- "version_value" : "5.0.393.0"
- }, {
- "version_value" : "5.0.394.0"
- }, {
- "version_value" : "5.0.395.0"
- }, {
- "version_value" : "5.0.396.0"
- }, {
- "version_value" : "6.0.397.0"
- }, {
- "version_value" : "6.0.398.0"
- }, {
- "version_value" : "6.0.399.0"
- }, {
- "version_value" : "6.0.400.0"
- }, {
- "version_value" : "6.0.401.0"
- }, {
- "version_value" : "6.0.401.1"
- }, {
- "version_value" : "6.0.403.0"
- }, {
- "version_value" : "6.0.404.0"
- }, {
- "version_value" : "6.0.404.1"
- }, {
- "version_value" : "6.0.404.2"
- }, {
- "version_value" : "6.0.405.0"
- }, {
- "version_value" : "6.0.406.0"
- }, {
- "version_value" : "6.0.407.0"
- }, {
- "version_value" : "6.0.408.0"
- }, {
- "version_value" : "6.0.408.1"
- }, {
- "version_value" : "6.0.408.2"
- }, {
- "version_value" : "6.0.408.3"
- }, {
- "version_value" : "6.0.408.4"
- }, {
- "version_value" : "6.0.408.5"
- }, {
- "version_value" : "6.0.408.6"
- }, {
- "version_value" : "6.0.408.7"
- }, {
- "version_value" : "6.0.408.8"
- }, {
- "version_value" : "6.0.408.9"
- }, {
- "version_value" : "6.0.408.10"
- }, {
- "version_value" : "6.0.409.0"
- }, {
- "version_value" : "6.0.410.0"
- }, {
- "version_value" : "6.0.411.0"
- }, {
- "version_value" : "6.0.412.0"
- }, {
- "version_value" : "6.0.413.0"
- }, {
- "version_value" : "6.0.414.0"
- }, {
- "version_value" : "6.0.415.0"
- }, {
- "version_value" : "6.0.415.1"
- }, {
- "version_value" : "6.0.416.0"
- }, {
- "version_value" : "6.0.416.1"
- }, {
- "version_value" : "6.0.417.0"
- }, {
- "version_value" : "6.0.418.0"
- }, {
- "version_value" : "6.0.418.1"
- }, {
- "version_value" : "6.0.418.2"
- }, {
- "version_value" : "6.0.418.3"
- }, {
- "version_value" : "6.0.418.4"
- }, {
- "version_value" : "6.0.418.5"
- }, {
- "version_value" : "6.0.418.6"
- }, {
- "version_value" : "6.0.418.7"
- }, {
- "version_value" : "6.0.418.8"
- }, {
- "version_value" : "6.0.418.9"
- }, {
- "version_value" : "6.0.419.0"
- }, {
- "version_value" : "6.0.421.0"
- }, {
- "version_value" : "6.0.422.0"
- }, {
- "version_value" : "6.0.423.0"
- }, {
- "version_value" : "6.0.424.0"
- }, {
- "version_value" : "6.0.425.0"
- }, {
- "version_value" : "6.0.426.0"
- }, {
- "version_value" : "6.0.427.0"
- }, {
- "version_value" : "6.0.428.0"
- }, {
- "version_value" : "6.0.430.0"
- }, {
- "version_value" : "6.0.431.0"
- }, {
- "version_value" : "6.0.432.0"
- }, {
- "version_value" : "6.0.433.0"
- }, {
- "version_value" : "6.0.434.0"
- }, {
- "version_value" : "6.0.435.0"
- }, {
- "version_value" : "6.0.436.0"
- }, {
- "version_value" : "6.0.437.0"
- }, {
- "version_value" : "6.0.437.1"
- }, {
- "version_value" : "6.0.437.2"
- }, {
- "version_value" : "6.0.437.3"
- }, {
- "version_value" : "6.0.438.0"
- }, {
- "version_value" : "6.0.440.0"
- }, {
- "version_value" : "6.0.441.0"
- }, {
- "version_value" : "6.0.443.0"
- }, {
- "version_value" : "6.0.444.0"
- }, {
- "version_value" : "6.0.445.0"
- }, {
- "version_value" : "6.0.445.1"
- }, {
- "version_value" : "6.0.446.0"
- }, {
- "version_value" : "6.0.447.0"
- }, {
- "version_value" : "6.0.447.1"
- }, {
- "version_value" : "6.0.447.2"
- }, {
- "version_value" : "6.0.449.0"
- }, {
- "version_value" : "6.0.450.0"
- }, {
- "version_value" : "6.0.450.1"
- }, {
- "version_value" : "6.0.450.2"
- }, {
- "version_value" : "6.0.450.3"
- }, {
- "version_value" : "6.0.450.4"
- }, {
- "version_value" : "6.0.451.0"
- }, {
- "version_value" : "6.0.452.0"
- }, {
- "version_value" : "6.0.452.1"
- }, {
- "version_value" : "6.0.453.0"
- }, {
- "version_value" : "6.0.453.1"
- }, {
- "version_value" : "6.0.454.0"
- }, {
- "version_value" : "6.0.455.0"
- }, {
- "version_value" : "6.0.456.0"
- }, {
- "version_value" : "6.0.457.0"
- }, {
- "version_value" : "6.0.458.0"
- }, {
- "version_value" : "6.0.458.1"
- }, {
- "version_value" : "6.0.458.2"
- }, {
- "version_value" : "6.0.459.0"
- }, {
- "version_value" : "6.0.460.0"
- }, {
- "version_value" : "6.0.461.0"
- }, {
- "version_value" : "6.0.462.0"
- }, {
- "version_value" : "6.0.464.1"
- }, {
- "version_value" : "6.0.465.1"
- }, {
- "version_value" : "6.0.465.2"
- }, {
- "version_value" : "6.0.466.0"
- }, {
- "version_value" : "6.0.466.1"
- }, {
- "version_value" : "6.0.466.2"
- }, {
- "version_value" : "6.0.466.3"
- }, {
- "version_value" : "6.0.466.4"
- }, {
- "version_value" : "6.0.466.5"
- }, {
- "version_value" : "6.0.466.6"
- }, {
- "version_value" : "6.0.467.0"
- }, {
- "version_value" : "6.0.469.0"
- }, {
- "version_value" : "6.0.470.0"
- }, {
- "version_value" : "6.0.471.0"
- }, {
- "version_value" : "6.0.472.0"
- }, {
- "version_value" : "6.0.472.1"
- }, {
- "version_value" : "6.0.472.2"
- }, {
- "version_value" : "6.0.472.3"
- }, {
- "version_value" : "6.0.472.4"
- }, {
- "version_value" : "6.0.472.5"
- }, {
- "version_value" : "6.0.472.6"
- }, {
- "version_value" : "6.0.472.7"
- }, {
- "version_value" : "6.0.472.8"
- }, {
- "version_value" : "6.0.472.9"
- }, {
- "version_value" : "6.0.472.10"
- }, {
- "version_value" : "6.0.472.11"
- }, {
- "version_value" : "6.0.472.12"
- }, {
- "version_value" : "6.0.472.13"
- }, {
- "version_value" : "6.0.472.14"
- }, {
- "version_value" : "6.0.472.15"
- }, {
- "version_value" : "6.0.472.16"
- }, {
- "version_value" : "6.0.472.17"
- }, {
- "version_value" : "6.0.472.18"
- }, {
- "version_value" : "6.0.472.19"
- }, {
- "version_value" : "6.0.472.20"
- }, {
- "version_value" : "6.0.472.21"
- }, {
- "version_value" : "6.0.472.22"
- }, {
- "version_value" : "6.0.472.23"
- }, {
- "version_value" : "6.0.472.24"
- }, {
- "version_value" : "6.0.472.25"
- }, {
- "version_value" : "6.0.472.26"
- }, {
- "version_value" : "6.0.472.27"
- }, {
- "version_value" : "6.0.472.28"
- }, {
- "version_value" : "6.0.472.29"
- }, {
- "version_value" : "6.0.472.30"
- }, {
- "version_value" : "6.0.472.31"
- }, {
- "version_value" : "6.0.472.32"
- }, {
- "version_value" : "6.0.472.33"
- }, {
- "version_value" : "6.0.472.34"
- }, {
- "version_value" : "6.0.472.35"
- }, {
- "version_value" : "6.0.472.36"
- }, {
- "version_value" : "6.0.472.37"
- }, {
- "version_value" : "6.0.472.38"
- }, {
- "version_value" : "6.0.472.39"
- }, {
- "version_value" : "6.0.472.40"
- }, {
- "version_value" : "6.0.472.41"
- }, {
- "version_value" : "6.0.472.42"
- }, {
- "version_value" : "6.0.472.43"
- }, {
- "version_value" : "6.0.472.44"
- }, {
- "version_value" : "6.0.472.45"
- }, {
- "version_value" : "6.0.472.46"
- }, {
- "version_value" : "6.0.472.47"
- }, {
- "version_value" : "6.0.472.48"
- }, {
- "version_value" : "6.0.472.49"
- }, {
- "version_value" : "6.0.472.50"
- }, {
- "version_value" : "6.0.472.51"
- }, {
- "version_value" : "6.0.472.52"
- }, {
- "version_value" : "6.0.472.53"
- }, {
- "version_value" : "6.0.472.54"
- }, {
- "version_value" : "6.0.472.55"
- }, {
- "version_value" : "6.0.472.56"
- }, {
- "version_value" : "6.0.472.57"
- }, {
- "version_value" : "6.0.472.58"
- }, {
- "version_value" : "6.0.472.59"
- }, {
- "version_value" : "6.0.472.60"
- }, {
- "version_value" : "6.0.472.61"
- }, {
- "version_value" : "6.0.472.62"
- }, {
- "version_value" : "6.0.472.63"
- }, {
- "version_value" : "6.0.473.0"
- }, {
- "version_value" : "6.0.474.0"
- }, {
- "version_value" : "6.0.475.0"
- }, {
- "version_value" : "6.0.476.0"
- }, {
- "version_value" : "6.0.477.0"
- }, {
- "version_value" : "6.0.478.0"
- }, {
- "version_value" : "6.0.479.0"
- }, {
- "version_value" : "6.0.480.0"
- }, {
- "version_value" : "6.0.481.0"
- }, {
- "version_value" : "6.0.482.0"
- }, {
- "version_value" : "6.0.483.0"
- }, {
- "version_value" : "6.0.484.0"
- }, {
- "version_value" : "6.0.485.0"
- }, {
- "version_value" : "6.0.486.0"
- }, {
- "version_value" : "6.0.487.0"
- }, {
- "version_value" : "6.0.488.0"
- }, {
- "version_value" : "6.0.489.0"
- }, {
- "version_value" : "6.0.490.0"
- }, {
- "version_value" : "6.0.490.1"
- }, {
- "version_value" : "6.0.491.0"
- }, {
- "version_value" : "6.0.492.0"
- }, {
- "version_value" : "6.0.493.0"
- }, {
- "version_value" : "6.0.494.0"
- }, {
- "version_value" : "6.0.495.0"
- }, {
- "version_value" : "6.0.495.1"
- }, {
- "version_value" : "6.0.496.0"
- }, {
- "version_value" : "7.0.497.0"
- }, {
- "version_value" : "7.0.498.0"
- }, {
- "version_value" : "7.0.499.0"
- }, {
- "version_value" : "7.0.499.1"
- }, {
- "version_value" : "7.0.500.0"
- }, {
- "version_value" : "7.0.500.1"
- }, {
- "version_value" : "7.0.503.0"
- }, {
- "version_value" : "7.0.503.1"
- }, {
- "version_value" : "7.0.504.0"
- }, {
- "version_value" : "7.0.505.0"
- }, {
- "version_value" : "7.0.506.0"
- }, {
- "version_value" : "7.0.507.0"
- }, {
- "version_value" : "7.0.507.1"
- }, {
- "version_value" : "7.0.507.2"
- }, {
- "version_value" : "7.0.507.3"
- }, {
- "version_value" : "7.0.509.0"
- }, {
- "version_value" : "7.0.510.0"
- }, {
- "version_value" : "7.0.511.1"
- }, {
- "version_value" : "7.0.511.2"
- }, {
- "version_value" : "7.0.511.4"
- }, {
- "version_value" : "7.0.512.0"
- }, {
- "version_value" : "7.0.513.0"
- }, {
- "version_value" : "7.0.514.0"
- }, {
- "version_value" : "7.0.514.1"
- }, {
- "version_value" : "7.0.515.0"
- }, {
- "version_value" : "7.0.516.0"
- }, {
- "version_value" : "7.0.517.0"
- }, {
- "version_value" : "7.0.517.2"
- }, {
- "version_value" : "7.0.517.4"
- }, {
- "version_value" : "7.0.517.5"
- }, {
- "version_value" : "7.0.517.6"
- }, {
- "version_value" : "7.0.517.7"
- }, {
- "version_value" : "7.0.517.8"
- }, {
- "version_value" : "7.0.517.9"
- }, {
- "version_value" : "7.0.517.10"
- }, {
- "version_value" : "7.0.517.11"
- }, {
- "version_value" : "7.0.517.12"
- }, {
- "version_value" : "7.0.517.13"
- }, {
- "version_value" : "7.0.517.14"
- }, {
- "version_value" : "7.0.517.16"
- }, {
- "version_value" : "7.0.517.17"
- }, {
- "version_value" : "7.0.517.18"
- }, {
- "version_value" : "7.0.517.19"
- }, {
- "version_value" : "7.0.517.20"
- }, {
- "version_value" : "7.0.517.21"
- }, {
- "version_value" : "7.0.517.22"
- }, {
- "version_value" : "7.0.517.23"
- }, {
- "version_value" : "7.0.517.24"
- }, {
- "version_value" : "7.0.517.25"
- }, {
- "version_value" : "7.0.517.26"
- }, {
- "version_value" : "7.0.517.27"
- }, {
- "version_value" : "7.0.517.28"
- }, {
- "version_value" : "7.0.517.29"
- }, {
- "version_value" : "7.0.517.30"
- }, {
- "version_value" : "7.0.517.31"
- }, {
- "version_value" : "7.0.517.32"
- }, {
- "version_value" : "7.0.517.33"
- }, {
- "version_value" : "7.0.517.34"
- }, {
- "version_value" : "7.0.517.35"
- }, {
- "version_value" : "7.0.517.36"
- }, {
- "version_value" : "7.0.517.37"
- }, {
- "version_value" : "7.0.517.38"
- }, {
- "version_value" : "7.0.517.39"
- }, {
- "version_value" : "7.0.517.40"
- }, {
- "version_value" : "7.0.517.41"
- }, {
- "version_value" : "7.0.517.42"
- }, {
- "version_value" : "7.0.517.43"
- }, {
- "version_value" : "7.0.517.44"
- }, {
- "version_value" : "7.0.518.0"
- }, {
- "version_value" : "7.0.519.0"
- }, {
- "version_value" : "7.0.520.0"
- }, {
- "version_value" : "7.0.521.0"
- }, {
- "version_value" : "7.0.522.0"
- }, {
- "version_value" : "7.0.524.0"
- }, {
- "version_value" : "7.0.525.0"
- }, {
- "version_value" : "7.0.526.0"
- }, {
- "version_value" : "7.0.528.0"
- }, {
- "version_value" : "7.0.529.0"
- }, {
- "version_value" : "7.0.529.1"
- }, {
- "version_value" : "7.0.529.2"
- }, {
- "version_value" : "7.0.530.0"
- }, {
- "version_value" : "7.0.531.0"
- }, {
- "version_value" : "7.0.531.1"
- }, {
- "version_value" : "7.0.531.2"
- }, {
- "version_value" : "7.0.535.1"
- }, {
- "version_value" : "7.0.535.2"
- }, {
- "version_value" : "7.0.536.0"
- }, {
- "version_value" : "7.0.536.1"
- }, {
- "version_value" : "7.0.536.2"
- }, {
- "version_value" : "7.0.536.3"
- }, {
- "version_value" : "7.0.536.4"
- }, {
- "version_value" : "7.0.537.0"
- }, {
- "version_value" : "7.0.538.0"
- }, {
- "version_value" : "7.0.539.0"
- }, {
- "version_value" : "7.0.540.0"
- }, {
- "version_value" : "7.0.541.0"
- }, {
- "version_value" : "7.0.542.0"
- }, {
- "version_value" : "7.0.544.0"
- }, {
- "version_value" : "7.0.547.0"
- }, {
- "version_value" : "7.0.547.1"
- }, {
- "version_value" : "7.0.548.0"
- }, {
- "version_value" : "8.0.549.0"
- }, {
- "version_value" : "8.0.550.0"
- }, {
- "version_value" : "8.0.551.0"
- }, {
- "version_value" : "8.0.551.1"
- }, {
- "version_value" : "8.0.552.0"
- }, {
- "version_value" : "8.0.552.1"
- }, {
- "version_value" : "8.0.552.2"
- }, {
- "version_value" : "8.0.552.4"
- }, {
- "version_value" : "8.0.552.5"
- }, {
- "version_value" : "8.0.552.6"
- }, {
- "version_value" : "8.0.552.7"
- }, {
- "version_value" : "8.0.552.8"
- }, {
- "version_value" : "8.0.552.9"
- }, {
- "version_value" : "8.0.552.10"
- }, {
- "version_value" : "8.0.552.11"
- }, {
- "version_value" : "8.0.552.12"
- }, {
- "version_value" : "8.0.552.13"
- }, {
- "version_value" : "8.0.552.14"
- }, {
- "version_value" : "8.0.552.15"
- }, {
- "version_value" : "8.0.552.16"
- }, {
- "version_value" : "8.0.552.17"
- }, {
- "version_value" : "8.0.552.18"
- }, {
- "version_value" : "8.0.552.19"
- }, {
- "version_value" : "8.0.552.20"
- }, {
- "version_value" : "8.0.552.21"
- }, {
- "version_value" : "8.0.552.23"
- }, {
- "version_value" : "8.0.552.24"
- }, {
- "version_value" : "8.0.552.25"
- }, {
- "version_value" : "8.0.552.26"
- }, {
- "version_value" : "8.0.552.27"
- }, {
- "version_value" : "8.0.552.28"
- }, {
- "version_value" : "8.0.552.29"
- }, {
- "version_value" : "8.0.552.35"
- }, {
- "version_value" : "8.0.552.40"
- }, {
- "version_value" : "8.0.552.41"
- }, {
- "version_value" : "8.0.552.42"
- }, {
- "version_value" : "8.0.552.43"
- }, {
- "version_value" : "8.0.552.44"
- }, {
- "version_value" : "8.0.552.45"
- }, {
- "version_value" : "8.0.552.47"
- }, {
- "version_value" : "8.0.552.48"
- }, {
- "version_value" : "8.0.552.49"
- }, {
- "version_value" : "8.0.552.50"
- }, {
- "version_value" : "8.0.552.51"
- }, {
- "version_value" : "8.0.552.52"
- }, {
- "version_value" : "8.0.552.100"
- }, {
- "version_value" : "8.0.552.101"
- }, {
- "version_value" : "8.0.552.102"
- }, {
- "version_value" : "8.0.552.103"
- }, {
- "version_value" : "8.0.552.104"
- }, {
- "version_value" : "8.0.552.105"
- }, {
- "version_value" : "8.0.552.200"
- }, {
- "version_value" : "8.0.552.201"
- }, {
- "version_value" : "8.0.552.202"
- }, {
- "version_value" : "8.0.552.203"
- }, {
- "version_value" : "8.0.552.204"
- }, {
- "version_value" : "8.0.552.205"
- }, {
- "version_value" : "8.0.552.206"
- }, {
- "version_value" : "8.0.552.207"
- }, {
- "version_value" : "8.0.552.208"
- }, {
- "version_value" : "8.0.552.209"
- }, {
- "version_value" : "8.0.552.210"
- }, {
- "version_value" : "8.0.552.211"
- }, {
- "version_value" : "8.0.552.212"
- }, {
- "version_value" : "8.0.552.213"
- }, {
- "version_value" : "8.0.552.214"
- }, {
- "version_value" : "8.0.552.215"
- }, {
- "version_value" : "8.0.552.216"
- }, {
- "version_value" : "8.0.552.217"
- }, {
- "version_value" : "8.0.552.218"
- }, {
- "version_value" : "8.0.552.219"
- }, {
- "version_value" : "8.0.552.220"
- }, {
- "version_value" : "8.0.552.221"
- }, {
- "version_value" : "8.0.552.222"
- }, {
- "version_value" : "8.0.552.223"
- }, {
- "version_value" : "8.0.552.224"
- }, {
- "version_value" : "8.0.552.225"
- }, {
- "version_value" : "8.0.552.226"
- }, {
- "version_value" : "8.0.552.227"
- }, {
- "version_value" : "8.0.552.228"
- }, {
- "version_value" : "8.0.552.229"
- }, {
- "version_value" : "8.0.552.230"
- }, {
- "version_value" : "8.0.552.231"
- }, {
- "version_value" : "8.0.552.232"
- }, {
- "version_value" : "8.0.552.233"
- }, {
- "version_value" : "8.0.552.234"
- }, {
- "version_value" : "8.0.552.235"
- }, {
- "version_value" : "8.0.552.237"
- }, {
- "version_value" : "8.0.552.300"
- }, {
- "version_value" : "8.0.552.301"
- }, {
- "version_value" : "8.0.552.302"
- }, {
- "version_value" : "8.0.552.303"
- }, {
- "version_value" : "8.0.552.304"
- }, {
- "version_value" : "8.0.552.305"
- }, {
- "version_value" : "8.0.552.306"
- }, {
- "version_value" : "8.0.552.307"
- }, {
- "version_value" : "8.0.552.308"
- }, {
- "version_value" : "8.0.552.309"
- }, {
- "version_value" : "8.0.552.310"
- }, {
- "version_value" : "8.0.552.311"
- }, {
- "version_value" : "8.0.552.312"
- }, {
- "version_value" : "8.0.552.313"
- }, {
- "version_value" : "8.0.552.315"
- }, {
- "version_value" : "8.0.552.316"
- }, {
- "version_value" : "8.0.552.317"
- }, {
- "version_value" : "8.0.552.318"
- }, {
- "version_value" : "8.0.552.319"
- }, {
- "version_value" : "8.0.552.320"
- }, {
- "version_value" : "8.0.552.321"
- }, {
- "version_value" : "8.0.552.322"
- }, {
- "version_value" : "8.0.552.323"
- }, {
- "version_value" : "8.0.552.324"
- }, {
- "version_value" : "8.0.552.325"
- }, {
- "version_value" : "8.0.552.326"
- }, {
- "version_value" : "8.0.552.327"
- }, {
- "version_value" : "8.0.552.328"
- }, {
- "version_value" : "8.0.552.329"
- }, {
- "version_value" : "8.0.552.330"
- }, {
- "version_value" : "8.0.552.331"
- }, {
- "version_value" : "8.0.552.332"
- }, {
- "version_value" : "8.0.552.333"
- }, {
- "version_value" : "8.0.552.334"
- }, {
- "version_value" : "8.0.552.335"
- }, {
- "version_value" : "8.0.552.336"
- }, {
- "version_value" : "8.0.552.337"
- }, {
- "version_value" : "8.0.552.338"
- }, {
- "version_value" : "8.0.552.339"
- }, {
- "version_value" : "8.0.552.340"
- }, {
- "version_value" : "8.0.552.341"
- }, {
- "version_value" : "8.0.552.342"
- }, {
- "version_value" : "8.0.552.343"
- }, {
- "version_value" : "8.0.552.344"
- }, {
- "version_value" : "8.0.553.0"
- }, {
- "version_value" : "8.0.554.0"
- }, {
- "version_value" : "8.0.555.0"
- }, {
- "version_value" : "8.0.556.0"
- }, {
- "version_value" : "8.0.557.0"
- }, {
- "version_value" : "8.0.558.0"
- }, {
- "version_value" : "8.0.559.0"
- }, {
- "version_value" : "8.0.560.0"
- }, {
- "version_value" : "8.0.561.0"
- }, {
- "version_value" : "9.0.562.0"
- }, {
- "version_value" : "9.0.563.0"
- }, {
- "version_value" : "9.0.564.0"
- }, {
- "version_value" : "9.0.565.0"
- }, {
- "version_value" : "9.0.566.0"
- }, {
- "version_value" : "9.0.567.0"
- }, {
- "version_value" : "9.0.568.0"
- }, {
- "version_value" : "9.0.569.0"
- }, {
- "version_value" : "9.0.570.0"
- }, {
- "version_value" : "9.0.570.1"
- }, {
- "version_value" : "9.0.571.0"
- }, {
- "version_value" : "9.0.572.0"
- }, {
- "version_value" : "9.0.572.1"
- }, {
- "version_value" : "9.0.573.0"
- }, {
- "version_value" : "9.0.574.0"
- }, {
- "version_value" : "9.0.575.0"
- }, {
- "version_value" : "9.0.576.0"
- }, {
- "version_value" : "9.0.577.0"
- }, {
- "version_value" : "9.0.578.0"
- }, {
- "version_value" : "9.0.579.0"
- }, {
- "version_value" : "9.0.580.0"
- }, {
- "version_value" : "9.0.581.0"
- }, {
- "version_value" : "9.0.582.0"
- }, {
- "version_value" : "9.0.583.0"
- }, {
- "version_value" : "9.0.584.0"
- }, {
- "version_value" : "9.0.585.0"
- }, {
- "version_value" : "9.0.586.0"
- }, {
- "version_value" : "9.0.587.0"
- }, {
- "version_value" : "9.0.587.1"
- }, {
- "version_value" : "9.0.588.0"
- }, {
- "version_value" : "9.0.589.0"
- }, {
- "version_value" : "9.0.590.0"
- }, {
- "version_value" : "9.0.591.0"
- }, {
- "version_value" : "9.0.592.0"
- }, {
- "version_value" : "9.0.593.0"
- }, {
- "version_value" : "9.0.594.0"
- }, {
- "version_value" : "9.0.595.0"
- }, {
- "version_value" : "9.0.596.0"
- }, {
- "version_value" : "9.0.597.0"
- }, {
- "version_value" : "9.0.597.1"
- }, {
- "version_value" : "9.0.597.2"
- }, {
- "version_value" : "9.0.597.4"
- }, {
- "version_value" : "9.0.597.5"
- }, {
- "version_value" : "9.0.597.7"
- }, {
- "version_value" : "9.0.597.8"
- }, {
- "version_value" : "9.0.597.9"
- }, {
- "version_value" : "9.0.597.10"
- }, {
- "version_value" : "9.0.597.11"
- }, {
- "version_value" : "9.0.597.12"
- }, {
- "version_value" : "9.0.597.14"
- }, {
- "version_value" : "9.0.597.15"
- }, {
- "version_value" : "9.0.597.16"
- }, {
- "version_value" : "9.0.597.17"
- }, {
- "version_value" : "9.0.597.18"
- }, {
- "version_value" : "9.0.597.19"
- }, {
- "version_value" : "9.0.597.20"
- }, {
- "version_value" : "9.0.597.21"
- }, {
- "version_value" : "9.0.597.22"
- }, {
- "version_value" : "9.0.597.23"
- }, {
- "version_value" : "9.0.597.24"
- }, {
- "version_value" : "9.0.597.25"
- }, {
- "version_value" : "9.0.597.26"
- }, {
- "version_value" : "9.0.597.27"
- }, {
- "version_value" : "9.0.597.28"
- }, {
- "version_value" : "9.0.597.29"
- }, {
- "version_value" : "9.0.597.30"
- }, {
- "version_value" : "9.0.597.31"
- }, {
- "version_value" : "9.0.597.32"
- }, {
- "version_value" : "9.0.597.33"
- }, {
- "version_value" : "9.0.597.34"
- }, {
- "version_value" : "9.0.597.35"
- }, {
- "version_value" : "9.0.597.36"
- }, {
- "version_value" : "9.0.597.37"
- }, {
- "version_value" : "9.0.597.38"
- }, {
- "version_value" : "9.0.597.39"
- }, {
- "version_value" : "9.0.597.40"
- }, {
- "version_value" : "9.0.597.41"
- }, {
- "version_value" : "9.0.597.42"
- }, {
- "version_value" : "9.0.597.44"
- }, {
- "version_value" : "9.0.597.45"
- }, {
- "version_value" : "9.0.597.46"
- }, {
- "version_value" : "9.0.597.47"
- }, {
- "version_value" : "9.0.597.54"
- }, {
- "version_value" : "9.0.597.55"
- }, {
- "version_value" : "9.0.597.56"
- }, {
- "version_value" : "9.0.597.57"
- }, {
- "version_value" : "9.0.597.58"
- }, {
- "version_value" : "9.0.597.59"
- }, {
- "version_value" : "9.0.597.60"
- }, {
- "version_value" : "9.0.597.62"
- }, {
- "version_value" : "9.0.597.63"
- }, {
- "version_value" : "9.0.597.64"
- }, {
- "version_value" : "9.0.597.65"
- }, {
- "version_value" : "9.0.597.66"
- }, {
- "version_value" : "9.0.597.67"
- }, {
- "version_value" : "9.0.597.68"
- }, {
- "version_value" : "9.0.597.69"
- }, {
- "version_value" : "9.0.597.70"
- }, {
- "version_value" : "9.0.597.71"
- }, {
- "version_value" : "9.0.597.72"
- }, {
- "version_value" : "9.0.597.73"
- }, {
- "version_value" : "9.0.597.74"
- }, {
- "version_value" : "9.0.597.75"
- }, {
- "version_value" : "9.0.597.76"
- }, {
- "version_value" : "9.0.597.77"
- }, {
- "version_value" : "9.0.597.78"
- }, {
- "version_value" : "9.0.597.79"
- }, {
- "version_value" : "9.0.597.80"
- }, {
- "version_value" : "9.0.597.81"
- }, {
- "version_value" : "9.0.597.82"
- }, {
- "version_value" : "9.0.597.83"
- }, {
- "version_value" : "9.0.597.84"
- }, {
- "version_value" : "9.0.597.85"
- }, {
- "version_value" : "9.0.597.86"
- }, {
- "version_value" : "9.0.597.88"
- }, {
- "version_value" : "9.0.597.90"
- }, {
- "version_value" : "9.0.597.92"
- }, {
- "version_value" : "9.0.597.94"
- }, {
- "version_value" : "9.0.597.96"
- }, {
- "version_value" : "9.0.597.97"
- }, {
- "version_value" : "9.0.597.98"
- }, {
- "version_value" : "9.0.597.99"
- }, {
- "version_value" : "9.0.597.100"
- }, {
- "version_value" : "9.0.597.101"
- }, {
- "version_value" : "9.0.597.102"
- }, {
- "version_value" : "9.0.597.106"
- }, {
- "version_value" : "9.0.597.107"
- }, {
- "version_value" : "9.0.598.0"
- }, {
- "version_value" : "9.0.599.0"
- }, {
- "version_value" : "9.0.600.0"
- }, {
- "version_value" : "10.0.601.0"
- }, {
- "version_value" : "10.0.602.0"
- }, {
- "version_value" : "10.0.603.0"
- }, {
- "version_value" : "10.0.603.2"
- }, {
- "version_value" : "10.0.603.3"
- }, {
- "version_value" : "10.0.604.0"
- }, {
- "version_value" : "10.0.605.0"
- }, {
- "version_value" : "10.0.606.0"
- }, {
- "version_value" : "10.0.607.0"
- }, {
- "version_value" : "10.0.608.0"
- }, {
- "version_value" : "10.0.609.0"
- }, {
- "version_value" : "10.0.610.0"
- }, {
- "version_value" : "10.0.611.0"
- }, {
- "version_value" : "10.0.611.1"
- }, {
- "version_value" : "10.0.612.0"
- }, {
- "version_value" : "10.0.612.1"
- }, {
- "version_value" : "10.0.612.2"
- }, {
- "version_value" : "10.0.612.3"
- }, {
- "version_value" : "10.0.613.0"
- }, {
- "version_value" : "10.0.614.0"
- }, {
- "version_value" : "10.0.615.0"
- }, {
- "version_value" : "10.0.616.0"
- }, {
- "version_value" : "10.0.617.0"
- }, {
- "version_value" : "10.0.618.0"
- }, {
- "version_value" : "10.0.619.0"
- }, {
- "version_value" : "10.0.620.0"
- }, {
- "version_value" : "10.0.621.0"
- }, {
- "version_value" : "10.0.622.0"
- }, {
- "version_value" : "10.0.622.1"
- }, {
- "version_value" : "10.0.623.0"
- }, {
- "version_value" : "10.0.624.0"
- }, {
- "version_value" : "10.0.625.0"
- }, {
- "version_value" : "10.0.626.0"
- }, {
- "version_value" : "10.0.627.0"
- }, {
- "version_value" : "10.0.628.0"
- }, {
- "version_value" : "10.0.629.0"
- }, {
- "version_value" : "10.0.630.0"
- }, {
- "version_value" : "10.0.631.0"
- }, {
- "version_value" : "10.0.632.0"
- }, {
- "version_value" : "10.0.633.0"
- }, {
- "version_value" : "10.0.634.0"
- }, {
- "version_value" : "10.0.634.1"
- }, {
- "version_value" : "10.0.635.0"
- }, {
- "version_value" : "10.0.636.0"
- }, {
- "version_value" : "10.0.638.0"
- }, {
- "version_value" : "10.0.638.1"
- }, {
- "version_value" : "10.0.639.0"
- }, {
- "version_value" : "10.0.640.0"
- }, {
- "version_value" : "10.0.642.0"
- }, {
- "version_value" : "10.0.642.1"
- }, {
- "version_value" : "10.0.642.2"
- }, {
- "version_value" : "10.0.643.0"
- }, {
- "version_value" : "10.0.644.0"
- }, {
- "version_value" : "10.0.645.0"
- }, {
- "version_value" : "10.0.646.0"
- }, {
- "version_value" : "10.0.647.0"
- }, {
- "version_value" : "10.0.648.0"
- }, {
- "version_value" : "10.0.648.1"
- }, {
- "version_value" : "10.0.648.2"
- }, {
- "version_value" : "10.0.648.3"
- }, {
- "version_value" : "10.0.648.4"
- }, {
- "version_value" : "10.0.648.5"
- }, {
- "version_value" : "10.0.648.6"
- }, {
- "version_value" : "10.0.648.7"
- }, {
- "version_value" : "10.0.648.8"
- }, {
- "version_value" : "10.0.648.9"
- }, {
- "version_value" : "10.0.648.10"
- }, {
- "version_value" : "10.0.648.11"
- }, {
- "version_value" : "10.0.648.12"
- }, {
- "version_value" : "10.0.648.13"
- }, {
- "version_value" : "10.0.648.18"
- }, {
- "version_value" : "10.0.648.23"
- }, {
- "version_value" : "10.0.648.26"
- }, {
- "version_value" : "10.0.648.28"
- }, {
- "version_value" : "10.0.648.32"
- }, {
- "version_value" : "10.0.648.35"
- }, {
- "version_value" : "10.0.648.38"
- }, {
- "version_value" : "10.0.648.42"
- }, {
- "version_value" : "10.0.648.45"
- }, {
- "version_value" : "10.0.648.49"
- }, {
- "version_value" : "10.0.648.54"
- }, {
- "version_value" : "10.0.648.56"
- }, {
- "version_value" : "10.0.648.59"
- }, {
- "version_value" : "10.0.648.62"
- }, {
- "version_value" : "10.0.648.66"
- }, {
- "version_value" : "10.0.648.68"
- }, {
- "version_value" : "10.0.648.70"
- }, {
- "version_value" : "10.0.648.72"
- }, {
- "version_value" : "10.0.648.76"
- }, {
- "version_value" : "10.0.648.79"
- }, {
- "version_value" : "10.0.648.82"
- }, {
- "version_value" : "10.0.648.84"
- }, {
- "version_value" : "10.0.648.87"
- }, {
- "version_value" : "10.0.648.90"
- }, {
- "version_value" : "10.0.648.101"
- }, {
- "version_value" : "10.0.648.103"
- }, {
- "version_value" : "10.0.648.105"
- }, {
- "version_value" : "10.0.648.107"
- }, {
- "version_value" : "10.0.648.114"
- }, {
- "version_value" : "10.0.648.116"
- }, {
- "version_value" : "10.0.648.118"
- }, {
- "version_value" : "10.0.648.119"
- }, {
- "version_value" : "10.0.648.120"
- }, {
- "version_value" : "10.0.648.121"
- }, {
- "version_value" : "10.0.648.122"
- }, {
- "version_value" : "10.0.648.123"
- }, {
- "version_value" : "10.0.648.124"
- }, {
- "version_value" : "10.0.648.125"
- }, {
- "version_value" : "10.0.648.126"
- }, {
- "version_value" : "10.0.648.127"
- }, {
- "version_value" : "10.0.648.128"
- }, {
- "version_value" : "10.0.648.129"
- }, {
- "version_value" : "10.0.648.130"
- }, {
- "version_value" : "10.0.648.131"
- }, {
- "version_value" : "10.0.648.132"
- }, {
- "version_value" : "10.0.648.133"
- }, {
- "version_value" : "10.0.648.134"
- }, {
- "version_value" : "10.0.648.135"
- }, {
- "version_value" : "10.0.648.151"
- }, {
- "version_value" : "10.0.648.201"
- }, {
- "version_value" : "10.0.648.203"
- }, {
- "version_value" : "10.0.648.204"
- }, {
- "version_value" : "10.0.648.205"
- }, {
- "version_value" : "10.0.649.0"
- }, {
- "version_value" : "10.0.650.0"
- }, {
- "version_value" : "10.0.651.0"
- }, {
- "version_value" : "11.0.652.0"
- }, {
- "version_value" : "11.0.653.0"
- }, {
- "version_value" : "11.0.654.0"
- }, {
- "version_value" : "11.0.655.0"
- }, {
- "version_value" : "11.0.656.0"
- }, {
- "version_value" : "11.0.657.0"
- }, {
- "version_value" : "11.0.658.0"
- }, {
- "version_value" : "11.0.658.1"
- }, {
- "version_value" : "11.0.659.0"
- }, {
- "version_value" : "11.0.660.0"
- }, {
- "version_value" : "11.0.661.0"
- }, {
- "version_value" : "11.0.662.0"
- }, {
- "version_value" : "11.0.663.0"
- }, {
- "version_value" : "11.0.664.1"
- }, {
- "version_value" : "11.0.665.0"
- }, {
- "version_value" : "11.0.666.0"
- }, {
- "version_value" : "11.0.667.0"
- }, {
- "version_value" : "11.0.667.2"
- }, {
- "version_value" : "11.0.667.3"
- }, {
- "version_value" : "11.0.667.4"
- }, {
- "version_value" : "11.0.668.0"
- }, {
- "version_value" : "11.0.669.0"
- }, {
- "version_value" : "11.0.670.0"
- }, {
- "version_value" : "11.0.671.0"
- }, {
- "version_value" : "11.0.672.0"
- }, {
- "version_value" : "11.0.672.1"
- }, {
- "version_value" : "11.0.672.2"
- }, {
- "version_value" : "11.0.673.0"
- }, {
- "version_value" : "11.0.674.0"
- }, {
- "version_value" : "11.0.675.0"
- }, {
- "version_value" : "11.0.676.0"
- }, {
- "version_value" : "11.0.677.0"
- }, {
- "version_value" : "11.0.678.0"
- }, {
- "version_value" : "11.0.679.0"
- }, {
- "version_value" : "11.0.680.0"
- }, {
- "version_value" : "11.0.681.0"
- }, {
- "version_value" : "11.0.682.0"
- }, {
- "version_value" : "11.0.683.0"
- }, {
- "version_value" : "11.0.684.0"
- }, {
- "version_value" : "11.0.685.0"
- }, {
- "version_value" : "11.0.686.0"
- }, {
- "version_value" : "11.0.686.1"
- }, {
- "version_value" : "11.0.686.2"
- }, {
- "version_value" : "11.0.686.3"
- }, {
- "version_value" : "11.0.687.0"
- }, {
- "version_value" : "11.0.687.1"
- }, {
- "version_value" : "11.0.688.0"
- }, {
- "version_value" : "11.0.689.0"
- }, {
- "version_value" : "11.0.690.0"
- }, {
- "version_value" : "11.0.690.1"
- }, {
- "version_value" : "11.0.691.0"
- }, {
- "version_value" : "11.0.692.0"
- }, {
- "version_value" : "11.0.693.0"
- }, {
- "version_value" : "11.0.694.0"
- }, {
- "version_value" : "11.0.695.0"
- }, {
- "version_value" : "11.0.696.0"
- }, {
- "version_value" : "11.0.696.1"
- }, {
- "version_value" : "11.0.696.2"
- }, {
- "version_value" : "11.0.696.3"
- }, {
- "version_value" : "11.0.696.4"
- }, {
- "version_value" : "11.0.696.5"
- }, {
- "version_value" : "11.0.696.7"
- }, {
- "version_value" : "11.0.696.8"
- }, {
- "version_value" : "11.0.696.9"
- }, {
- "version_value" : "11.0.696.10"
- }, {
- "version_value" : "11.0.696.11"
- }, {
- "version_value" : "11.0.696.12"
- }, {
- "version_value" : "11.0.696.13"
- }, {
- "version_value" : "11.0.696.14"
- }, {
- "version_value" : "11.0.696.15"
- }, {
- "version_value" : "11.0.696.16"
- }, {
- "version_value" : "11.0.696.17"
- }, {
- "version_value" : "11.0.696.18"
- }, {
- "version_value" : "11.0.696.19"
- }, {
- "version_value" : "11.0.696.20"
- }, {
- "version_value" : "11.0.696.21"
- }, {
- "version_value" : "11.0.696.22"
- }, {
- "version_value" : "11.0.696.23"
- }, {
- "version_value" : "11.0.696.24"
- }, {
- "version_value" : "11.0.696.25"
- }, {
- "version_value" : "11.0.696.26"
- }, {
- "version_value" : "11.0.696.27"
- }, {
- "version_value" : "11.0.696.28"
- }, {
- "version_value" : "11.0.696.29"
- }, {
- "version_value" : "11.0.696.30"
- }, {
- "version_value" : "11.0.696.31"
- }, {
- "version_value" : "11.0.696.32"
- }, {
- "version_value" : "11.0.696.33"
- }, {
- "version_value" : "11.0.696.34"
- }, {
- "version_value" : "11.0.696.35"
- }, {
- "version_value" : "11.0.696.36"
- }, {
- "version_value" : "11.0.696.37"
- }, {
- "version_value" : "11.0.696.38"
- }, {
- "version_value" : "11.0.696.39"
- }, {
- "version_value" : "11.0.696.40"
- }, {
- "version_value" : "11.0.696.41"
- }, {
- "version_value" : "11.0.696.42"
- }, {
- "version_value" : "11.0.696.43"
- }, {
- "version_value" : "11.0.696.44"
- }, {
- "version_value" : "11.0.696.45"
- }, {
- "version_value" : "11.0.696.46"
- }, {
- "version_value" : "11.0.696.47"
- }, {
- "version_value" : "11.0.696.48"
- }, {
- "version_value" : "11.0.696.49"
- }, {
- "version_value" : "11.0.696.50"
- }, {
- "version_value" : "11.0.696.51"
- }, {
- "version_value" : "11.0.696.52"
- }, {
- "version_value" : "11.0.696.53"
- }, {
- "version_value" : "11.0.696.54"
- }, {
- "version_value" : "11.0.696.55"
- }, {
- "version_value" : "11.0.696.56"
- }, {
- "version_value" : "11.0.696.57"
- }, {
- "version_value" : "11.0.696.58"
- }, {
- "version_value" : "11.0.696.59"
- }, {
- "version_value" : "11.0.696.60"
- }, {
- "version_value" : "11.0.696.61"
- }, {
- "version_value" : "11.0.696.62"
- }, {
- "version_value" : "11.0.696.63"
- }, {
- "version_value" : "11.0.696.64"
- }, {
- "version_value" : "11.0.696.65"
- }, {
- "version_value" : "11.0.696.66"
- }, {
- "version_value" : "11.0.696.67"
- }, {
- "version_value" : "11.0.696.68"
- }, {
- "version_value" : "11.0.696.69"
- }, {
- "version_value" : "11.0.696.70"
- }, {
- "version_value" : "11.0.696.71"
- }, {
- "version_value" : "11.0.696.72"
- }, {
- "version_value" : "11.0.696.77"
- }, {
- "version_value" : "11.0.697.0"
- }, {
- "version_value" : "11.0.698.0"
- }, {
- "version_value" : "11.0.699.0"
- }, {
- "version_value" : "12.0.700.0"
- }, {
- "version_value" : "12.0.701.0"
- }, {
- "version_value" : "12.0.702.0"
- }, {
- "version_value" : "12.0.702.1"
- }, {
- "version_value" : "12.0.702.2"
- }, {
- "version_value" : "12.0.703.0"
- }, {
- "version_value" : "12.0.704.0"
- }, {
- "version_value" : "12.0.705.0"
- }, {
- "version_value" : "12.0.706.0"
- }, {
- "version_value" : "12.0.707.0"
- }, {
- "version_value" : "12.0.708.0"
- }, {
- "version_value" : "12.0.709.0"
- }, {
- "version_value" : "12.0.710.0"
- }, {
- "version_value" : "12.0.711.0"
- }, {
- "version_value" : "12.0.712.0"
- }, {
- "version_value" : "12.0.713.0"
- }, {
- "version_value" : "12.0.714.0"
- }, {
- "version_value" : "12.0.715.0"
- }, {
- "version_value" : "12.0.716.0"
- }, {
- "version_value" : "12.0.717.0"
- }, {
- "version_value" : "12.0.718.0"
- }, {
- "version_value" : "12.0.719.0"
- }, {
- "version_value" : "12.0.719.1"
- }, {
- "version_value" : "12.0.720.0"
- }, {
- "version_value" : "12.0.721.0"
- }, {
- "version_value" : "12.0.721.1"
- }, {
- "version_value" : "12.0.722.0"
- }, {
- "version_value" : "12.0.723.0"
- }, {
- "version_value" : "12.0.723.1"
- }, {
- "version_value" : "12.0.724.0"
- }, {
- "version_value" : "12.0.725.0"
- }, {
- "version_value" : "12.0.726.0"
- }, {
- "version_value" : "12.0.727.0"
- }, {
- "version_value" : "12.0.728.0"
- }, {
- "version_value" : "12.0.729.0"
- }, {
- "version_value" : "12.0.730.0"
- }, {
- "version_value" : "12.0.731.0"
- }, {
- "version_value" : "12.0.732.0"
- }, {
- "version_value" : "12.0.733.0"
- }, {
- "version_value" : "12.0.734.0"
- }, {
- "version_value" : "12.0.735.0"
- }, {
- "version_value" : "12.0.736.0"
- }, {
- "version_value" : "12.0.737.0"
- }, {
- "version_value" : "12.0.738.0"
- }, {
- "version_value" : "12.0.739.0"
- }, {
- "version_value" : "12.0.740.0"
- }, {
- "version_value" : "12.0.741.0"
- }, {
- "version_value" : "12.0.742.0"
- }, {
- "version_value" : "12.0.742.1"
- }, {
- "version_value" : "12.0.742.2"
- }, {
- "version_value" : "12.0.742.3"
- }, {
- "version_value" : "12.0.742.4"
- }, {
- "version_value" : "12.0.742.5"
- }, {
- "version_value" : "12.0.742.6"
- }, {
- "version_value" : "12.0.742.8"
- }, {
- "version_value" : "12.0.742.9"
- }, {
- "version_value" : "12.0.742.10"
- }, {
- "version_value" : "12.0.742.11"
- }, {
- "version_value" : "12.0.742.12"
- }, {
- "version_value" : "12.0.742.13"
- }, {
- "version_value" : "12.0.742.14"
- }, {
- "version_value" : "12.0.742.15"
- }, {
- "version_value" : "12.0.742.16"
- }, {
- "version_value" : "12.0.742.17"
- }, {
- "version_value" : "12.0.742.18"
- }, {
- "version_value" : "12.0.742.19"
- }, {
- "version_value" : "12.0.742.20"
- }, {
- "version_value" : "12.0.742.21"
- }, {
- "version_value" : "12.0.742.22"
- }, {
- "version_value" : "12.0.742.30"
- }, {
- "version_value" : "12.0.742.41"
- }, {
- "version_value" : "12.0.742.42"
- }, {
- "version_value" : "12.0.742.43"
- }, {
- "version_value" : "12.0.742.44"
- }, {
- "version_value" : "12.0.742.45"
- }, {
- "version_value" : "12.0.742.46"
- }, {
- "version_value" : "12.0.742.47"
- }, {
- "version_value" : "12.0.742.48"
- }, {
- "version_value" : "12.0.742.49"
- }, {
- "version_value" : "12.0.742.50"
- }, {
- "version_value" : "12.0.742.51"
- }, {
- "version_value" : "12.0.742.52"
- }, {
- "version_value" : "12.0.742.53"
- }, {
- "version_value" : "12.0.742.54"
- }, {
- "version_value" : "12.0.742.55"
- }, {
- "version_value" : "12.0.742.56"
- }, {
- "version_value" : "12.0.742.57"
- }, {
- "version_value" : "12.0.742.58"
- }, {
- "version_value" : "12.0.742.59"
- }, {
- "version_value" : "12.0.742.60"
- }, {
- "version_value" : "12.0.742.61"
- }, {
- "version_value" : "12.0.742.63"
- }, {
- "version_value" : "12.0.742.64"
- }, {
- "version_value" : "12.0.742.65"
- }, {
- "version_value" : "12.0.742.66"
- }, {
- "version_value" : "12.0.742.67"
- }, {
- "version_value" : "12.0.742.68"
- }, {
- "version_value" : "12.0.742.69"
- }, {
- "version_value" : "12.0.742.70"
- }, {
- "version_value" : "12.0.742.71"
- }, {
- "version_value" : "12.0.742.72"
- }, {
- "version_value" : "12.0.742.73"
- }, {
- "version_value" : "12.0.742.74"
- }, {
- "version_value" : "12.0.742.75"
- }, {
- "version_value" : "12.0.742.77"
- }, {
- "version_value" : "12.0.742.82"
- }, {
- "version_value" : "12.0.742.91"
- }, {
- "version_value" : "12.0.742.92"
- }, {
- "version_value" : "12.0.742.93"
- }, {
- "version_value" : "12.0.742.94"
- }, {
- "version_value" : "12.0.742.100"
- }, {
- "version_value" : "12.0.742.105"
- }, {
- "version_value" : "12.0.742.111"
- }, {
- "version_value" : "12.0.742.112"
- }, {
- "version_value" : "12.0.742.113"
- }, {
- "version_value" : "12.0.742.114"
- }, {
- "version_value" : "12.0.742.115"
- }, {
- "version_value" : "12.0.742.120"
- }, {
- "version_value" : "12.0.742.121"
- }, {
- "version_value" : "12.0.742.122"
- }, {
- "version_value" : "12.0.742.123"
- }, {
- "version_value" : "12.0.742.124"
- }, {
- "version_value" : "12.0.743.0"
- }, {
- "version_value" : "12.0.744.0"
- }, {
- "version_value" : "12.0.745.0"
- }, {
- "version_value" : "12.0.746.0"
- }, {
- "version_value" : "12.0.747.0"
- }, {
- "version_value" : "13.0.748.0"
- }, {
- "version_value" : "13.0.749.0"
- }, {
- "version_value" : "13.0.750.0"
- }, {
- "version_value" : "13.0.751.0"
- }, {
- "version_value" : "13.0.752.0"
- }, {
- "version_value" : "13.0.753.0"
- }, {
- "version_value" : "13.0.754.0"
- }, {
- "version_value" : "13.0.755.0"
- }, {
- "version_value" : "13.0.756.0"
- }, {
- "version_value" : "13.0.757.0"
- }, {
- "version_value" : "13.0.758.0"
- }, {
- "version_value" : "13.0.759.0"
- }, {
- "version_value" : "13.0.760.0"
- }, {
- "version_value" : "13.0.761.0"
- }, {
- "version_value" : "13.0.761.1"
- }, {
- "version_value" : "13.0.762.0"
- }, {
- "version_value" : "13.0.762.1"
- }, {
- "version_value" : "13.0.763.0"
- }, {
- "version_value" : "13.0.764.0"
- }, {
- "version_value" : "13.0.765.0"
- }, {
- "version_value" : "13.0.766.0"
- }, {
- "version_value" : "13.0.767.0"
- }, {
- "version_value" : "13.0.767.1"
- }, {
- "version_value" : "13.0.768.0"
- }, {
- "version_value" : "13.0.769.0"
- }, {
- "version_value" : "13.0.770.0"
- }, {
- "version_value" : "13.0.771.0"
- }, {
- "version_value" : "13.0.772.0"
- }, {
- "version_value" : "13.0.773.0"
- }, {
- "version_value" : "13.0.774.0"
- }, {
- "version_value" : "13.0.775.0"
- }, {
- "version_value" : "13.0.775.1"
- }, {
- "version_value" : "13.0.775.2"
- }, {
- "version_value" : "13.0.775.4"
- }, {
- "version_value" : "13.0.776.0"
- }, {
- "version_value" : "13.0.776.1"
- }, {
- "version_value" : "13.0.777.0"
- }, {
- "version_value" : "13.0.777.1"
- }, {
- "version_value" : "13.0.777.2"
- }, {
- "version_value" : "13.0.777.3"
- }, {
- "version_value" : "13.0.777.4"
- }, {
- "version_value" : "13.0.777.5"
- }, {
- "version_value" : "13.0.777.6"
- }, {
- "version_value" : "13.0.778.0"
- }, {
- "version_value" : "13.0.779.0"
- }, {
- "version_value" : "13.0.780.0"
- }, {
- "version_value" : "13.0.781.0"
- }, {
- "version_value" : "13.0.782.0"
- }, {
- "version_value" : "13.0.782.1"
- }, {
- "version_value" : "13.0.782.3"
- }, {
- "version_value" : "13.0.782.4"
- }, {
- "version_value" : "13.0.782.6"
- }, {
- "version_value" : "13.0.782.7"
- }, {
- "version_value" : "13.0.782.10"
- }, {
- "version_value" : "13.0.782.11"
- }, {
- "version_value" : "13.0.782.12"
- }, {
- "version_value" : "13.0.782.13"
- }, {
- "version_value" : "13.0.782.14"
- }, {
- "version_value" : "13.0.782.15"
- }, {
- "version_value" : "13.0.782.16"
- }, {
- "version_value" : "13.0.782.17"
- }, {
- "version_value" : "13.0.782.18"
- }, {
- "version_value" : "13.0.782.19"
- }, {
- "version_value" : "13.0.782.20"
- }, {
- "version_value" : "13.0.782.21"
- }, {
- "version_value" : "13.0.782.23"
- }, {
- "version_value" : "13.0.782.24"
- }, {
- "version_value" : "13.0.782.25"
- }, {
- "version_value" : "13.0.782.26"
- }, {
- "version_value" : "13.0.782.27"
- }, {
- "version_value" : "13.0.782.28"
- }, {
- "version_value" : "13.0.782.29"
- }, {
- "version_value" : "13.0.782.30"
- }, {
- "version_value" : "13.0.782.31"
- }, {
- "version_value" : "13.0.782.32"
- }, {
- "version_value" : "13.0.782.33"
- }, {
- "version_value" : "13.0.782.34"
- }, {
- "version_value" : "13.0.782.35"
- }, {
- "version_value" : "13.0.782.36"
- }, {
- "version_value" : "13.0.782.37"
- }, {
- "version_value" : "13.0.782.38"
- }, {
- "version_value" : "13.0.782.39"
- }, {
- "version_value" : "13.0.782.40"
- }, {
- "version_value" : "13.0.782.41"
- }, {
- "version_value" : "13.0.782.42"
- }, {
- "version_value" : "13.0.782.43"
- }, {
- "version_value" : "13.0.782.44"
- }, {
- "version_value" : "13.0.782.45"
- }, {
- "version_value" : "13.0.782.46"
- }, {
- "version_value" : "13.0.782.47"
- }, {
- "version_value" : "13.0.782.48"
- }, {
- "version_value" : "13.0.782.49"
- }, {
- "version_value" : "13.0.782.50"
- }, {
- "version_value" : "13.0.782.51"
- }, {
- "version_value" : "13.0.782.52"
- }, {
- "version_value" : "13.0.782.53"
- }, {
- "version_value" : "13.0.782.55"
- }, {
- "version_value" : "13.0.782.56"
- }, {
- "version_value" : "13.0.782.81"
- }, {
- "version_value" : "13.0.782.82"
- }, {
- "version_value" : "13.0.782.83"
- }, {
- "version_value" : "13.0.782.84"
- }, {
- "version_value" : "13.0.782.85"
- }, {
- "version_value" : "13.0.782.86"
- }, {
- "version_value" : "13.0.782.87"
- }, {
- "version_value" : "13.0.782.88"
- }, {
- "version_value" : "13.0.782.89"
- }, {
- "version_value" : "13.0.782.90"
- }, {
- "version_value" : "13.0.782.91"
- }, {
- "version_value" : "13.0.782.92"
- }, {
- "version_value" : "13.0.782.93"
- }, {
- "version_value" : "13.0.782.94"
- }, {
- "version_value" : "13.0.782.95"
- }, {
- "version_value" : "13.0.782.96"
- }, {
- "version_value" : "13.0.782.97"
- }, {
- "version_value" : "13.0.782.98"
- }, {
- "version_value" : "13.0.782.99"
- }, {
- "version_value" : "13.0.782.100"
- }, {
- "version_value" : "13.0.782.101"
- }, {
- "version_value" : "13.0.782.102"
- }, {
- "version_value" : "13.0.782.103"
- }, {
- "version_value" : "13.0.782.104"
- }, {
- "version_value" : "13.0.782.105"
- }, {
- "version_value" : "13.0.782.106"
- }, {
- "version_value" : "13.0.782.107"
- }, {
- "version_value" : "13.0.782.108"
- }, {
- "version_value" : "13.0.782.109"
- }, {
- "version_value" : "13.0.782.112"
- }, {
- "version_value" : "13.0.782.210"
- }, {
- "version_value" : "13.0.782.211"
- }, {
- "version_value" : "13.0.782.212"
- }, {
- "version_value" : "13.0.782.213"
- }, {
- "version_value" : "13.0.782.214"
- }, {
- "version_value" : "13.0.782.215"
- }, {
- "version_value" : "13.0.782.216"
- }, {
- "version_value" : "13.0.782.217"
- }, {
- "version_value" : "13.0.782.218"
- }, {
- "version_value" : "13.0.782.219"
- }, {
- "version_value" : "13.0.782.220"
- }, {
- "version_value" : "13.0.782.237"
- }, {
- "version_value" : "13.0.782.238"
- }, {
- "version_value" : "14.0.783.0"
- }, {
- "version_value" : "14.0.784.0"
- }, {
- "version_value" : "14.0.785.0"
- }, {
- "version_value" : "14.0.786.0"
- }, {
- "version_value" : "14.0.787.0"
- }, {
- "version_value" : "14.0.788.0"
- }, {
- "version_value" : "14.0.789.0"
- }, {
- "version_value" : "14.0.790.0"
- }, {
- "version_value" : "14.0.791.0"
- }, {
- "version_value" : "14.0.792.0"
- }, {
- "version_value" : "14.0.793.0"
- }, {
- "version_value" : "14.0.794.0"
- }, {
- "version_value" : "14.0.795.0"
- }, {
- "version_value" : "14.0.796.0"
- }, {
- "version_value" : "14.0.797.0"
- }, {
- "version_value" : "14.0.798.0"
- }, {
- "version_value" : "14.0.799.0"
- }, {
- "version_value" : "14.0.800.0"
- }, {
- "version_value" : "14.0.801.0"
- }, {
- "version_value" : "14.0.802.0"
- }, {
- "version_value" : "14.0.803.0"
- }, {
- "version_value" : "14.0.804.0"
- }, {
- "version_value" : "14.0.805.0"
- }, {
- "version_value" : "14.0.806.0"
- }, {
- "version_value" : "14.0.807.0"
- }, {
- "version_value" : "14.0.808.0"
- }, {
- "version_value" : "14.0.809.0"
- }, {
- "version_value" : "14.0.810.0"
- }, {
- "version_value" : "14.0.811.0"
- }, {
- "version_value" : "14.0.812.0"
- }, {
- "version_value" : "14.0.813.0"
- }, {
- "version_value" : "14.0.814.0"
- }, {
- "version_value" : "14.0.815.0"
- }, {
- "version_value" : "14.0.816.0"
- }, {
- "version_value" : "14.0.818.0"
- }, {
- "version_value" : "14.0.819.0"
- }, {
- "version_value" : "14.0.820.0"
- }, {
- "version_value" : "14.0.821.0"
- }, {
- "version_value" : "14.0.822.0"
- }, {
- "version_value" : "14.0.823.0"
- }, {
- "version_value" : "14.0.824.0"
- }, {
- "version_value" : "14.0.825.0"
- }, {
- "version_value" : "14.0.826.0"
- }, {
- "version_value" : "14.0.827.0"
- }, {
- "version_value" : "14.0.827.10"
- }, {
- "version_value" : "14.0.827.12"
- }, {
- "version_value" : "14.0.829.1"
- }, {
- "version_value" : "14.0.830.0"
- }, {
- "version_value" : "14.0.831.0"
- }, {
- "version_value" : "14.0.832.0"
- }, {
- "version_value" : "14.0.833.0"
- }, {
- "version_value" : "14.0.834.0"
- }, {
- "version_value" : "14.0.835.0"
- }, {
- "version_value" : "14.0.835.1"
- }, {
- "version_value" : "14.0.835.2"
- }, {
- "version_value" : "14.0.835.4"
- }, {
- "version_value" : "14.0.835.8"
- }, {
- "version_value" : "14.0.835.9"
- }, {
- "version_value" : "14.0.835.11"
- }, {
- "version_value" : "14.0.835.13"
- }, {
- "version_value" : "14.0.835.14"
- }, {
- "version_value" : "14.0.835.15"
- }, {
- "version_value" : "14.0.835.16"
- }, {
- "version_value" : "14.0.835.18"
- }, {
- "version_value" : "14.0.835.20"
- }, {
- "version_value" : "14.0.835.21"
- }, {
- "version_value" : "14.0.835.22"
- }, {
- "version_value" : "14.0.835.23"
- }, {
- "version_value" : "14.0.835.24"
- }, {
- "version_value" : "14.0.835.25"
- }, {
- "version_value" : "14.0.835.26"
- }, {
- "version_value" : "14.0.835.27"
- }, {
- "version_value" : "14.0.835.28"
- }, {
- "version_value" : "14.0.835.29"
- }, {
- "version_value" : "14.0.835.30"
- }, {
- "version_value" : "14.0.835.31"
- }, {
- "version_value" : "14.0.835.32"
- }, {
- "version_value" : "14.0.835.33"
- }, {
- "version_value" : "14.0.835.34"
- }, {
- "version_value" : "14.0.835.35"
- }, {
- "version_value" : "14.0.835.86"
- }, {
- "version_value" : "14.0.835.87"
- }, {
- "version_value" : "14.0.835.88"
- }, {
- "version_value" : "14.0.835.89"
- }, {
- "version_value" : "14.0.835.90"
- }, {
- "version_value" : "14.0.835.91"
- }, {
- "version_value" : "14.0.835.92"
- }, {
- "version_value" : "14.0.835.93"
- }, {
- "version_value" : "14.0.835.94"
- }, {
- "version_value" : "14.0.835.95"
- }, {
- "version_value" : "14.0.835.96"
- }, {
- "version_value" : "14.0.835.97"
- }, {
- "version_value" : "14.0.835.98"
- }, {
- "version_value" : "14.0.835.99"
- }, {
- "version_value" : "14.0.835.100"
- }, {
- "version_value" : "14.0.835.101"
- }, {
- "version_value" : "14.0.835.102"
- }, {
- "version_value" : "14.0.835.103"
- }, {
- "version_value" : "14.0.835.104"
- }, {
- "version_value" : "14.0.835.105"
- }, {
- "version_value" : "14.0.835.106"
- }, {
- "version_value" : "14.0.835.107"
- }, {
- "version_value" : "14.0.835.108"
- }, {
- "version_value" : "14.0.835.109"
- }, {
- "version_value" : "14.0.835.110"
- }, {
- "version_value" : "14.0.835.111"
- }, {
- "version_value" : "14.0.835.112"
- }, {
- "version_value" : "14.0.835.113"
- }, {
- "version_value" : "14.0.835.114"
- }, {
- "version_value" : "14.0.835.115"
- }, {
- "version_value" : "14.0.835.116"
- }, {
- "version_value" : "14.0.835.117"
- }, {
- "version_value" : "14.0.835.118"
- }, {
- "version_value" : "14.0.835.119"
- }, {
- "version_value" : "14.0.835.120"
- }, {
- "version_value" : "14.0.835.121"
- }, {
- "version_value" : "14.0.835.122"
- }, {
- "version_value" : "14.0.835.123"
- }, {
- "version_value" : "14.0.835.124"
- }, {
- "version_value" : "14.0.835.125"
- }, {
- "version_value" : "14.0.835.126"
- }, {
- "version_value" : "14.0.835.127"
- }, {
- "version_value" : "14.0.835.128"
- }, {
- "version_value" : "14.0.835.149"
- }, {
- "version_value" : "14.0.835.150"
- }, {
- "version_value" : "14.0.835.151"
- }, {
- "version_value" : "14.0.835.152"
- }, {
- "version_value" : "14.0.835.153"
- }, {
- "version_value" : "14.0.835.154"
- }, {
- "version_value" : "14.0.835.155"
- }, {
- "version_value" : "14.0.835.156"
- }, {
- "version_value" : "14.0.835.157"
- }, {
- "version_value" : "14.0.835.158"
- }, {
- "version_value" : "14.0.835.159"
- }, {
- "version_value" : "14.0.835.160"
- }, {
- "version_value" : "14.0.835.161"
- }, {
- "version_value" : "14.0.835.162"
- }, {
- "version_value" : "14.0.835.163"
- }, {
- "version_value" : "14.0.835.184"
- }, {
- "version_value" : "14.0.835.186"
- }, {
- "version_value" : "14.0.835.187"
- }, {
- "version_value" : "14.0.835.202"
- }, {
- "version_value" : "14.0.835.203"
- }, {
- "version_value" : "14.0.835.204"
- }, {
- "version_value" : "14.0.836.0"
- }, {
- "version_value" : "14.0.837.0"
- }, {
- "version_value" : "14.0.838.0"
- }, {
- "version_value" : "14.0.839.0"
- }, {
- "version_value" : "15.0.859.0"
- }, {
- "version_value" : "15.0.860.0"
- }, {
- "version_value" : "15.0.861.0"
- }, {
- "version_value" : "15.0.862.0"
- }, {
- "version_value" : "15.0.862.1"
- }, {
- "version_value" : "15.0.863.0"
- }, {
- "version_value" : "15.0.864.0"
- }, {
- "version_value" : "15.0.865.0"
- }, {
- "version_value" : "15.0.866.0"
- }, {
- "version_value" : "15.0.867.0"
- }, {
- "version_value" : "15.0.868.0"
- }, {
- "version_value" : "15.0.868.1"
- }, {
- "version_value" : "15.0.869.0"
- }, {
- "version_value" : "15.0.870.0"
- }, {
- "version_value" : "15.0.871.0"
- }, {
- "version_value" : "15.0.871.1"
- }, {
- "version_value" : "15.0.872.0"
- }, {
- "version_value" : "15.0.873.0"
- }, {
- "version_value" : "15.0.874.0"
- }, {
- "version_value" : "15.0.874.1"
- }, {
- "version_value" : "15.0.874.2"
- }, {
- "version_value" : "15.0.874.3"
- }, {
- "version_value" : "15.0.874.4"
- }, {
- "version_value" : "15.0.874.5"
- }, {
- "version_value" : "15.0.874.6"
- }, {
- "version_value" : "15.0.874.7"
- }, {
- "version_value" : "15.0.874.8"
- }, {
- "version_value" : "15.0.874.9"
- }, {
- "version_value" : "15.0.874.10"
- }, {
- "version_value" : "15.0.874.11"
- }, {
- "version_value" : "15.0.874.12"
- }, {
- "version_value" : "15.0.874.13"
- }, {
- "version_value" : "15.0.874.14"
- }, {
- "version_value" : "15.0.874.15"
- }, {
- "version_value" : "15.0.874.16"
- }, {
- "version_value" : "15.0.874.17"
- }, {
- "version_value" : "15.0.874.18"
- }, {
- "version_value" : "15.0.874.19"
- }, {
- "version_value" : "15.0.874.20"
- }, {
- "version_value" : "15.0.874.21"
- }, {
- "version_value" : "15.0.874.22"
- }, {
- "version_value" : "15.0.874.23"
- }, {
- "version_value" : "15.0.874.24"
- }, {
- "version_value" : "15.0.874.44"
- }, {
- "version_value" : "15.0.874.45"
- }, {
- "version_value" : "15.0.874.46"
- }, {
- "version_value" : "15.0.874.47"
- }, {
- "version_value" : "15.0.874.48"
- }, {
- "version_value" : "15.0.874.49"
- }, {
- "version_value" : "15.0.874.101"
- }, {
- "version_value" : "15.0.874.102"
- }, {
- "version_value" : "15.0.874.103"
- }, {
- "version_value" : "15.0.874.104"
- }, {
- "version_value" : "15.0.874.106"
- }, {
- "version_value" : "15.0.874.116"
- }, {
- "version_value" : "15.0.874.117"
- }, {
- "version_value" : "15.0.874.119"
- }, {
- "version_value" : "15.0.874.120"
- }, {
- "version_value" : "15.0.874.121"
- }, {
- "version_value" : "16.0.877.0"
- }, {
- "version_value" : "16.0.878.0"
- }, {
- "version_value" : "16.0.879.0"
- }, {
- "version_value" : "16.0.880.0"
- }, {
- "version_value" : "16.0.881.0"
- }, {
- "version_value" : "16.0.882.0"
- }, {
- "version_value" : "16.0.883.0"
- }, {
- "version_value" : "16.0.884.0"
- }, {
- "version_value" : "16.0.885.0"
- }, {
- "version_value" : "16.0.886.0"
- }, {
- "version_value" : "16.0.886.1"
- }, {
- "version_value" : "16.0.887.0"
- }, {
- "version_value" : "16.0.888.0"
- }, {
- "version_value" : "16.0.889.0"
- }, {
- "version_value" : "16.0.889.2"
- }, {
- "version_value" : "16.0.889.3"
- }, {
- "version_value" : "16.0.890.0"
- }, {
- "version_value" : "16.0.890.1"
- }, {
- "version_value" : "16.0.891.0"
- }, {
- "version_value" : "16.0.891.1"
- }, {
- "version_value" : "16.0.892.0"
- }, {
- "version_value" : "16.0.893.0"
- }, {
- "version_value" : "16.0.893.1"
- }, {
- "version_value" : "16.0.894.0"
- }, {
- "version_value" : "16.0.895.0"
- }, {
- "version_value" : "16.0.896.0"
- }, {
- "version_value" : "16.0.897.0"
- }, {
- "version_value" : "16.0.898.0"
- }, {
- "version_value" : "16.0.899.0"
- }, {
- "version_value" : "16.0.900.0"
- }, {
- "version_value" : "16.0.901.0"
- }, {
- "version_value" : "16.0.902.0"
- }, {
- "version_value" : "16.0.903.0"
- }, {
- "version_value" : "16.0.904.0"
- }, {
- "version_value" : "16.0.905.0"
- }, {
- "version_value" : "16.0.906.0"
- }, {
- "version_value" : "16.0.906.1"
- }, {
- "version_value" : "16.0.907.0"
- }, {
- "version_value" : "16.0.908.0"
- }, {
- "version_value" : "16.0.909.0"
- }, {
- "version_value" : "16.0.910.0"
- }, {
- "version_value" : "16.0.911.0"
- }, {
- "version_value" : "16.0.911.1"
- }, {
- "version_value" : "16.0.911.2"
- }, {
- "version_value" : "16.0.912.0"
- }, {
- "version_value" : "16.0.912.1"
- }, {
- "version_value" : "16.0.912.2"
- }, {
- "version_value" : "16.0.912.3"
- }, {
- "version_value" : "16.0.912.4"
- }, {
- "version_value" : "16.0.912.5"
- }, {
- "version_value" : "16.0.912.6"
- }, {
- "version_value" : "16.0.912.7"
- }, {
- "version_value" : "16.0.912.8"
- }, {
- "version_value" : "16.0.912.9"
- }, {
- "version_value" : "16.0.912.10"
- }, {
- "version_value" : "16.0.912.11"
- }, {
- "version_value" : "16.0.912.12"
- }, {
- "version_value" : "16.0.912.13"
- }, {
- "version_value" : "16.0.912.14"
- }, {
- "version_value" : "16.0.912.15"
- }, {
- "version_value" : "16.0.912.19"
- }, {
- "version_value" : "16.0.912.20"
- }, {
- "version_value" : "16.0.912.21"
- }, {
- "version_value" : "16.0.912.22"
- }, {
- "version_value" : "16.0.912.23"
- }, {
- "version_value" : "16.0.912.24"
- }, {
- "version_value" : "16.0.912.25"
- }, {
- "version_value" : "16.0.912.26"
- }, {
- "version_value" : "16.0.912.27"
- }, {
- "version_value" : "16.0.912.28"
- }, {
- "version_value" : "16.0.912.29"
- }, {
- "version_value" : "16.0.912.30"
- }, {
- "version_value" : "16.0.912.31"
- }, {
- "version_value" : "16.0.912.32"
- }, {
- "version_value" : "16.0.912.33"
- }, {
- "version_value" : "16.0.912.34"
- }, {
- "version_value" : "16.0.912.35"
- }, {
- "version_value" : "16.0.912.36"
- }, {
- "version_value" : "16.0.912.37"
- }, {
- "version_value" : "16.0.912.38"
- }, {
- "version_value" : "16.0.912.39"
- }, {
- "version_value" : "16.0.912.40"
- }, {
- "version_value" : "16.0.912.41"
- }, {
- "version_value" : "16.0.912.42"
- }, {
- "version_value" : "16.0.912.43"
- }, {
- "version_value" : "16.0.912.62"
- }, {
- "version_value" : "16.0.912.63"
- }, {
- "version_value" : "16.0.912.66"
- }, {
- "version_value" : "16.0.912.74"
- }, {
- "version_value" : "16.0.912.75"
- }, {
- "version_value" : "16.0.912.76"
- }, {
- "version_value" : "16.0.912.77"
- }, {
- "version_value" : "17.0.921.3"
- }, {
- "version_value" : "17.0.922.0"
- }, {
- "version_value" : "17.0.923.0"
- }, {
- "version_value" : "17.0.923.1"
- }, {
- "version_value" : "17.0.924.0"
- }, {
- "version_value" : "17.0.925.0"
- }, {
- "version_value" : "17.0.926.0"
- }, {
- "version_value" : "17.0.927.0"
- }, {
- "version_value" : "17.0.928.0"
- }, {
- "version_value" : "17.0.928.1"
- }, {
- "version_value" : "17.0.928.2"
- }, {
- "version_value" : "17.0.928.3"
- }, {
- "version_value" : "17.0.929.0"
- }, {
- "version_value" : "17.0.930.0"
- }, {
- "version_value" : "17.0.931.0"
- }, {
- "version_value" : "17.0.932.0"
- }, {
- "version_value" : "17.0.933.0"
- }, {
- "version_value" : "17.0.933.1"
- }, {
- "version_value" : "17.0.934.0"
- }, {
- "version_value" : "17.0.935.0"
- }, {
- "version_value" : "17.0.935.1"
- }, {
- "version_value" : "17.0.936.0"
- }, {
- "version_value" : "17.0.936.1"
- }, {
- "version_value" : "17.0.937.0"
- }, {
- "version_value" : "17.0.938.0"
- }, {
- "version_value" : "17.0.939.0"
- }, {
- "version_value" : "17.0.939.1"
- }, {
- "version_value" : "17.0.940.0"
- }, {
- "version_value" : "17.0.941.0"
- }, {
- "version_value" : "17.0.942.0"
- }, {
- "version_value" : "17.0.943.0"
- }, {
- "version_value" : "17.0.944.0"
- }, {
- "version_value" : "17.0.945.0"
- }, {
- "version_value" : "17.0.946.0"
- }, {
- "version_value" : "17.0.947.0"
- }, {
- "version_value" : "17.0.948.0"
- }, {
- "version_value" : "17.0.949.0"
- }, {
- "version_value" : "17.0.950.0"
- }, {
- "version_value" : "17.0.951.0"
- }, {
- "version_value" : "17.0.952.0"
- }, {
- "version_value" : "17.0.953.0"
- }, {
- "version_value" : "17.0.954.0"
- }, {
- "version_value" : "17.0.954.1"
- }, {
- "version_value" : "17.0.954.2"
- }, {
- "version_value" : "17.0.954.3"
- }, {
- "version_value" : "17.0.955.0"
- }, {
- "version_value" : "17.0.956.0"
- }, {
- "version_value" : "17.0.957.0"
- }, {
- "version_value" : "17.0.958.0"
- }, {
- "version_value" : "17.0.958.1"
- }, {
- "version_value" : "17.0.959.0"
- }, {
- "version_value" : "17.0.960.0"
- }, {
- "version_value" : "17.0.961.0"
- }, {
- "version_value" : "17.0.962.0"
- }, {
- "version_value" : "17.0.963.0"
- }, {
- "version_value" : "17.0.963.1"
- }, {
- "version_value" : "17.0.963.2"
- }, {
- "version_value" : "17.0.963.3"
- }, {
- "version_value" : "17.0.963.4"
- }, {
- "version_value" : "17.0.963.5"
- }, {
- "version_value" : "17.0.963.6"
- }, {
- "version_value" : "17.0.963.7"
- }, {
- "version_value" : "17.0.963.8"
- }, {
- "version_value" : "17.0.963.9"
- }, {
- "version_value" : "17.0.963.10"
- }, {
- "version_value" : "17.0.963.11"
- }, {
- "version_value" : "17.0.963.12"
- }, {
- "version_value" : "17.0.963.13"
- }, {
- "version_value" : "17.0.963.14"
- }, {
- "version_value" : "17.0.963.15"
- }, {
- "version_value" : "17.0.963.16"
- }, {
- "version_value" : "17.0.963.17"
- }, {
- "version_value" : "17.0.963.18"
- }, {
- "version_value" : "17.0.963.19"
- }, {
- "version_value" : "17.0.963.20"
- }, {
- "version_value" : "17.0.963.21"
- }, {
- "version_value" : "17.0.963.22"
- }, {
- "version_value" : "17.0.963.23"
- }, {
- "version_value" : "17.0.963.24"
- }, {
- "version_value" : "17.0.963.25"
- }, {
- "version_value" : "17.0.963.26"
- }, {
- "version_value" : "17.0.963.27"
- }, {
- "version_value" : "17.0.963.28"
- }, {
- "version_value" : "17.0.963.29"
- }, {
- "version_value" : "17.0.963.30"
- }, {
- "version_value" : "17.0.963.31"
- }, {
- "version_value" : "17.0.963.32"
- }, {
- "version_value" : "17.0.963.33"
- }, {
- "version_value" : "17.0.963.34"
- }, {
- "version_value" : "17.0.963.35"
- }, {
- "version_value" : "17.0.963.36"
- }, {
- "version_value" : "17.0.963.37"
- }, {
- "version_value" : "17.0.963.38"
- }, {
- "version_value" : "17.0.963.39"
- }, {
- "version_value" : "17.0.963.40"
- }, {
- "version_value" : "17.0.963.41"
- }, {
- "version_value" : "17.0.963.42"
- }, {
- "version_value" : "17.0.963.43"
- }, {
- "version_value" : "17.0.963.44"
- }, {
- "version_value" : "17.0.963.45"
- }, {
- "version_value" : "17.0.963.46"
- }, {
- "version_value" : "17.0.963.47"
- }, {
- "version_value" : "17.0.963.48"
- }, {
- "version_value" : "17.0.963.49"
- }, {
- "version_value" : "17.0.963.50"
- }, {
- "version_value" : "17.0.963.51"
- }, {
- "version_value" : "17.0.963.52"
- }, {
- "version_value" : "17.0.963.53"
- }, {
- "version_value" : "17.0.963.54"
- }, {
- "version_value" : "17.0.963.55"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "NVD-CWE-Other"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://code.google.com/p/chromium/issues/detail?id=112847"
- }, {
- "url" : "http://googlechromereleases.blogspot.com/2012/02/chrome-stable-update.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html"
- }, {
- "url" : "http://secunia.com/advisories/48016"
- }, {
- "url" : "http://support.apple.com/kb/HT5400"
- }, {
- "url" : "http://support.apple.com/kb/HT5485"
- }, {
- "url" : "http://support.apple.com/kb/HT5503"
- }, {
- "url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14955"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Google Chrome before 17.0.963.56 does not properly perform a cast of an unspecified variable during handling of columns, which allows remote attackers to cause a denial of service or possibly have unknown other impact via a crafted document."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.38.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.38.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.38.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.38.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.38.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.38.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.40.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.40.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.42.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.42.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.42.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.42.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.149.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.149.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.149.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.149.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.149.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.149.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.152.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.152.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.153.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.153.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.3.154.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.3.154.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.3.154.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.3.154.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.156.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.156.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.157.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.157.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.157.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.157.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.158.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.158.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.159.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.159.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.169.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.169.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.169.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.169.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.170.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.170.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.182.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.182.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.190.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.190.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.193.2:beta",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.193.2:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.212.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.212.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.212.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.212.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.221.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.221.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.224.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.224.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.229.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.229.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.235.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.235.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.236.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.236.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.237.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.237.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.237.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.237.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.239.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.239.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.240.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.240.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.241.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.241.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.242.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.242.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.243.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.243.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.244.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.244.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.245.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.245.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.245.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.245.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.246.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.246.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.247.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.247.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.248.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.248.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.78",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.78:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.78:beta",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.78:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.80",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.80:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.250.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.250.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.250.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.250.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.251.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.251.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.252.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.252.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.254.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.254.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.255.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.255.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.256.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.256.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.257.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.257.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.258.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.258.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.259.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.259.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.260.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.260.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.261.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.261.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.262.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.262.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.263.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.263.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.264.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.264.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.265.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.265.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.266.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.266.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.267.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.267.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.268.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.268.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.269.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.269.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.271.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.271.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.272.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.272.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.275.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.275.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.275.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.275.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.276.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.276.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.277.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.277.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.278.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.278.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.286.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.286.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.287.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.287.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.288.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.288.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.288.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.288.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.289.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.289.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.290.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.290.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.292.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.292.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.294.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.294.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.295.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.295.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.296.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.296.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.299.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.299.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.300.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.300.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.301.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.301.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.303.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.303.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.304.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.304.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.305.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.305.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1:beta",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1001",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1001:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1004",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1004:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1006",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1006:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1007",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1007:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1008",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1008:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1009",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1009:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1010",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1010:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1011",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1011:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1012",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1012:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1013",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1013:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1014",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1014:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1015",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1015:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1016",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1016:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1017",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1017:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1018",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1018:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1019",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1019:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1020",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1020:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1021",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1021:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1022",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1022:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1023",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1023:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1024",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1024:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1025",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1025:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1026",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1026:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1027",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1027:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1028",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1028:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1029",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1029:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1030",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1030:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1031",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1031:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1032",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1032:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1033",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1033:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1034",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1034:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1035",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1035:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1036",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1036:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1037",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1037:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1038",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1038:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1039",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1039:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1040",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1040:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1041",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1041:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1042",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1042:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1043",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1043:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1044",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1044:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1045",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1045:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1046",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1046:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1047",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1047:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1048",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1048:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1049",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1049:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1050",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1050:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1051",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1051:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1052",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1052:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1053",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1053:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1054",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1054:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1055",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1055:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1056",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1056:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1057",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1057:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1058",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1058:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1059",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1059:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1060",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1060:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1061",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1061:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1062",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1062:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1063",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1063:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1064",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1064:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.306.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.306.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.306.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.306.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.308.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.308.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.309.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.309.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.313.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.313.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.314.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.314.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.314.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.314.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.315.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.315.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.316.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.316.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.317.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.317.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.317.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.317.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.317.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.317.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.318.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.318.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.319.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.319.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.320.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.320.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.321.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.321.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.322.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.322.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.322.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.322.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.322.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.322.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.323.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.323.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.324.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.324.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.325.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.325.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.326.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.326.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.327.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.327.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.328.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.328.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.329.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.329.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.330.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.330.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.332.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.332.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.333.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.333.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.334.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.334.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.336.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.336.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.337.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.337.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.338.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.338.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.339.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.339.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.340.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.340.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.341.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.341.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.343.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.343.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.344.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.344.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.345.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.345.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.346.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.346.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.347.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.347.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.348.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.348.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.349.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.349.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.350.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.350.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.350.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.350.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.351.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.351.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.353.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.353.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.354.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.354.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.354.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.354.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.355.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.355.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.356.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.356.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.356.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.356.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.356.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.356.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.357.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.357.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.358.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.358.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.359.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.359.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.361.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.361.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.362.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.362.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.363.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.363.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.364.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.364.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.365.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.365.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.367.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.367.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.368.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.368.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.369.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.369.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.369.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.369.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.369.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.369.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.370.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.370.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.371.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.371.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.372.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.372.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.373.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.373.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.374.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.374.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.78",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.78:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.80",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.80:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.83",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.83:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.85",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.85:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.95",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.95:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.125",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.125:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.126",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.126:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.127",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.127:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.376.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.376.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.378.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.378.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.379.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.379.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.380.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.380.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.381.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.381.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.382.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.382.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.382.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.382.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.383.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.383.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.384.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.384.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.385.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.385.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.386.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.386.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.387.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.387.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.390.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.390.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.391.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.391.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.392.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.392.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.393.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.393.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.394.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.394.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.395.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.395.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.396.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.396.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.397.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.397.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.398.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.398.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.399.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.399.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.400.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.400.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.401.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.401.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.401.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.401.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.403.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.403.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.404.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.404.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.404.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.404.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.404.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.404.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.405.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.405.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.406.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.406.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.407.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.407.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.409.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.409.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.410.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.410.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.411.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.411.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.412.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.412.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.413.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.413.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.414.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.414.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.415.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.415.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.415.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.415.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.416.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.416.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.416.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.416.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.417.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.417.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.419.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.419.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.421.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.421.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.422.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.422.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.423.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.423.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.424.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.424.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.425.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.425.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.426.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.426.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.427.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.427.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.428.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.428.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.430.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.430.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.431.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.431.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.432.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.432.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.433.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.433.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.434.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.434.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.435.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.435.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.436.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.436.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.438.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.438.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.440.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.440.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.441.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.441.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.443.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.443.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.444.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.444.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.445.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.445.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.445.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.445.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.446.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.446.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.447.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.447.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.447.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.447.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.447.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.447.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.449.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.449.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.451.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.451.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.452.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.452.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.452.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.452.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.453.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.453.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.453.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.453.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.454.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.454.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.455.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.455.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.456.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.456.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.457.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.457.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.458.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.458.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.458.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.458.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.458.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.458.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.459.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.459.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.460.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.460.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.461.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.461.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.462.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.462.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.464.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.464.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.465.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.465.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.465.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.465.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.467.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.467.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.469.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.469.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.470.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.470.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.471.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.471.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.473.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.473.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.474.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.474.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.475.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.475.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.476.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.476.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.477.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.477.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.478.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.478.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.479.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.479.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.480.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.480.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.481.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.481.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.482.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.482.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.483.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.483.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.484.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.484.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.485.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.485.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.486.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.486.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.487.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.487.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.488.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.488.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.489.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.489.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.490.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.490.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.490.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.490.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.491.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.491.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.492.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.492.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.493.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.493.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.494.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.494.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.495.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.495.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.495.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.495.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.496.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.496.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.497.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.497.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.498.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.498.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.499.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.499.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.499.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.499.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.500.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.500.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.500.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.500.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.503.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.503.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.503.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.503.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.504.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.504.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.505.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.505.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.506.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.506.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.509.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.509.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.510.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.510.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.511.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.511.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.511.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.511.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.511.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.511.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.512.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.512.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.513.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.513.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.514.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.514.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.514.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.514.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.515.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.515.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.516.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.516.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.518.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.518.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.519.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.519.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.520.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.520.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.521.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.521.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.522.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.522.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.524.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.524.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.525.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.525.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.526.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.526.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.528.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.528.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.529.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.529.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.529.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.529.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.529.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.529.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.530.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.530.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.531.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.531.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.531.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.531.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.531.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.531.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.535.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.535.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.535.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.535.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.537.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.537.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.538.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.538.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.539.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.539.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.540.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.540.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.541.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.541.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.542.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.542.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.544.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.544.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.547.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.547.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.547.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.547.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.548.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.548.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.549.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.549.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.550.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.550.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.551.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.551.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.551.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.551.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.200",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.200:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.201",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.201:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.202",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.202:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.203",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.203:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.204",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.204:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.205",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.205:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.206",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.206:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.207",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.207:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.208",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.208:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.209",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.209:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.210",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.210:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.211",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.211:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.212",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.212:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.213",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.213:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.214",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.214:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.215",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.215:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.216",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.216:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.217",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.217:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.218",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.218:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.219",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.219:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.220",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.220:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.221",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.221:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.222",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.222:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.223",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.223:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.224",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.224:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.225",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.225:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.226",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.226:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.227",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.227:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.228",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.228:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.229",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.229:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.230",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.230:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.231",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.231:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.232",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.232:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.233",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.233:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.234",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.234:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.235",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.235:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.237",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.237:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.300",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.300:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.301",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.301:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.302",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.302:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.303",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.303:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.304",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.304:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.305",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.305:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.306",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.306:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.307",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.307:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.308",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.308:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.309",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.309:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.310",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.310:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.311",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.311:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.312",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.312:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.313",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.313:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.315",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.315:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.316",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.316:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.317",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.317:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.318",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.318:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.319",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.319:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.320",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.320:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.321",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.321:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.322",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.322:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.323",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.323:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.324",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.324:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.325",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.325:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.326",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.326:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.327",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.327:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.328",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.328:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.329",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.329:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.330",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.330:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.331",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.331:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.332",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.332:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.333",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.333:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.334",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.334:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.335",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.335:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.336",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.336:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.337",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.337:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.338",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.338:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.339",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.339:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.340",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.340:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.341",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.341:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.342",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.342:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.343",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.343:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.344",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.344:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.553.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.553.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.554.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.554.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.555.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.555.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.556.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.556.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.557.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.557.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.558.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.558.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.559.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.559.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.560.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.560.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.561.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.561.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.562.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.562.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.563.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.563.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.564.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.564.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.565.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.565.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.566.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.566.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.567.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.567.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.568.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.568.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.569.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.569.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.570.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.570.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.570.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.570.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.571.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.571.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.572.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.572.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.572.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.572.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.573.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.573.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.574.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.574.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.575.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.575.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.576.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.576.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.577.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.577.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.578.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.578.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.579.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.579.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.580.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.580.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.581.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.581.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.582.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.582.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.583.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.583.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.584.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.584.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.585.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.585.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.586.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.586.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.587.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.587.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.587.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.587.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.588.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.588.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.589.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.589.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.590.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.590.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.591.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.591.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.592.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.592.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.593.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.593.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.594.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.594.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.595.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.595.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.596.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.596.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.78",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.78:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.80",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.80:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.83",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.83:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.85",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.85:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.598.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.598.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.599.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.599.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.600.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.600.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.601.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.601.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.602.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.602.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.603.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.603.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.603.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.603.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.603.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.603.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.604.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.604.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.605.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.605.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.606.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.606.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.607.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.607.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.608.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.608.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.609.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.609.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.610.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.610.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.611.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.611.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.611.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.611.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.613.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.613.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.614.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.614.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.615.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.615.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.616.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.616.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.617.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.617.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.618.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.618.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.619.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.619.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.620.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.620.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.621.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.621.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.622.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.622.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.622.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.622.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.623.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.623.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.624.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.624.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.625.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.625.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.626.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.626.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.627.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.627.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.628.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.628.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.629.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.629.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.630.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.630.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.631.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.631.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.632.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.632.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.633.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.633.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.634.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.634.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.634.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.634.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.635.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.635.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.636.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.636.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.638.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.638.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.638.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.638.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.639.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.639.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.640.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.640.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.642.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.642.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.642.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.642.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.642.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.642.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.643.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.643.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.644.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.644.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.645.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.645.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.646.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.646.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.647.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.647.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.114",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.114:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.116",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.116:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.118",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.118:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.119",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.119:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.122",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.122:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.123",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.123:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.124",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.124:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.125",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.125:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.126",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.126:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.127",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.127:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.128",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.128:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.129",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.129:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.130",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.130:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.131",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.131:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.132",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.132:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.133",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.133:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.134",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.134:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.135",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.135:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.151",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.151:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.201",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.201:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.203",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.203:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.204",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.204:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.205",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.205:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.649.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.649.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.650.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.650.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.651.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.651.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.652.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.652.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.653.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.653.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.654.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.654.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.655.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.655.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.656.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.656.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.657.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.657.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.658.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.658.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.658.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.658.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.659.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.659.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.660.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.660.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.661.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.661.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.662.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.662.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.663.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.663.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.664.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.664.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.665.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.665.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.666.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.666.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.668.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.668.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.669.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.669.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.670.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.670.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.671.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.671.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.672.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.672.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.672.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.672.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.672.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.672.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.673.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.673.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.674.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.674.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.675.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.675.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.676.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.676.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.677.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.677.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.678.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.678.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.679.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.679.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.680.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.680.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.681.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.681.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.682.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.682.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.683.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.683.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.684.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.684.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.685.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.685.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.687.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.687.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.687.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.687.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.688.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.688.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.689.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.689.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.690.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.690.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.690.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.690.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.691.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.691.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.692.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.692.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.693.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.693.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.694.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.694.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.695.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.695.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.697.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.697.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.698.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.698.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.699.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.699.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.700.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.700.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.701.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.701.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.702.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.702.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.702.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.702.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.702.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.702.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.703.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.703.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.704.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.704.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.705.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.705.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.706.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.706.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.707.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.707.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.708.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.708.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.709.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.709.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.710.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.710.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.711.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.711.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.712.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.712.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.713.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.713.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.714.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.714.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.715.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.715.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.716.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.716.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.717.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.717.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.718.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.718.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.719.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.719.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.719.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.719.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.720.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.720.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.721.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.721.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.721.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.721.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.722.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.722.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.723.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.723.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.723.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.723.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.724.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.724.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.725.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.725.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.726.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.726.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.727.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.727.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.728.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.728.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.729.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.729.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.730.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.730.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.731.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.731.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.732.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.732.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.733.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.733.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.734.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.734.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.735.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.735.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.736.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.736.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.737.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.737.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.738.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.738.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.739.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.739.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.740.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.740.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.741.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.741.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.111",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.111:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.112",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.112:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.113",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.113:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.114",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.114:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.115",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.115:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.122",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.122:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.123",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.123:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.124",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.124:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.743.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.743.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.744.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.744.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.745.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.745.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.746.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.746.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.747.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.747.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.748.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.748.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.749.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.749.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.750.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.750.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.751.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.751.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.752.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.752.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.753.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.753.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.754.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.754.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.755.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.755.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.756.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.756.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.757.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.757.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.758.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.758.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.759.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.759.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.760.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.760.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.761.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.761.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.761.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.761.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.762.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.762.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.762.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.762.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.763.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.763.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.764.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.764.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.765.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.765.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.766.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.766.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.767.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.767.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.767.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.767.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.768.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.768.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.769.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.769.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.770.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.770.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.771.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.771.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.772.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.772.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.773.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.773.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.774.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.774.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.776.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.776.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.776.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.776.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.778.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.778.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.779.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.779.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.780.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.780.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.781.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.781.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.83",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.83:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.85",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.85:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.95",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.95:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.108",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.108:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.109",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.109:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.112",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.112:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.210",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.210:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.211",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.211:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.212",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.212:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.213",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.213:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.214",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.214:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.215",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.215:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.216",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.216:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.217",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.217:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.218",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.218:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.219",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.219:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.220",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.220:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.237",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.237:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.238",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.238:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.783.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.783.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.784.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.784.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.785.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.785.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.786.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.786.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.787.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.787.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.788.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.788.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.789.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.789.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.790.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.790.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.791.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.791.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.792.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.792.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.793.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.793.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.794.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.794.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.795.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.795.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.796.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.796.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.797.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.797.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.798.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.798.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.799.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.799.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.800.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.800.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.801.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.801.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.802.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.802.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.803.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.803.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.804.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.804.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.805.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.805.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.806.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.806.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.807.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.807.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.808.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.808.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.809.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.809.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.810.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.810.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.811.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.811.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.812.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.812.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.813.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.813.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.814.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.814.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.815.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.815.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.816.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.816.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.818.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.818.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.819.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.819.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.820.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.820.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.821.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.821.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.822.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.822.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.823.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.823.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.824.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.824.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.825.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.825.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.826.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.826.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.827.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.827.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.827.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.827.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.827.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.827.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.829.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.829.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.830.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.830.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.831.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.831.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.832.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.832.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.833.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.833.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.834.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.834.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.95",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.95:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.108",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.108:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.109",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.109:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.110",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.110:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.111",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.111:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.112",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.112:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.113",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.113:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.114",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.114:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.115",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.115:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.116",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.116:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.117",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.117:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.118",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.118:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.119",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.119:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.122",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.122:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.123",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.123:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.124",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.124:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.125",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.125:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.126",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.126:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.127",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.127:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.128",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.128:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.149",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.149:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.150",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.150:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.151",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.151:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.152",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.152:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.153",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.153:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.154",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.154:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.155",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.155:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.156",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.156:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.157",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.157:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.158",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.158:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.159",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.159:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.160",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.160:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.161",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.161:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.162",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.162:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.163",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.163:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.184",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.184:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.186",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.186:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.187",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.187:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.202",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.202:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.203",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.203:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.204",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.204:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.836.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.836.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.837.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.837.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.838.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.838.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.839.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.839.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.859.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.859.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.860.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.860.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.861.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.861.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.862.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.862.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.862.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.862.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.863.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.863.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.864.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.864.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.865.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.865.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.866.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.866.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.867.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.867.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.868.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.868.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.868.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.868.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.869.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.869.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.870.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.870.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.871.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.871.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.871.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.871.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.872.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.872.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.873.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.873.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.116",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.116:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.117",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.117:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.119",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.119:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.877.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.877.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.878.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.878.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.879.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.879.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.880.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.880.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.881.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.881.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.882.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.882.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.883.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.883.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.884.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.884.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.885.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.885.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.886.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.886.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.886.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.886.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.887.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.887.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.888.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.888.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.889.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.889.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.889.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.889.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.889.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.889.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.890.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.890.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.890.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.890.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.891.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.891.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.891.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.891.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.892.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.892.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.893.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.893.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.893.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.893.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.894.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.894.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.895.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.895.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.896.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.896.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.897.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.897.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.898.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.898.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.899.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.899.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.900.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.900.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.901.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.901.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.902.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.902.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.903.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.903.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.904.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.904.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.905.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.905.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.906.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.906.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.906.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.906.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.907.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.907.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.908.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.908.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.909.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.909.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.910.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.910.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.911.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.911.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.911.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.911.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.911.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.911.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.921.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.921.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.922.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.922.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.923.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.923.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.923.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.923.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.924.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.924.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.925.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.925.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.926.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.926.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.927.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.927.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.929.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.929.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.930.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.930.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.931.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.931.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.932.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.932.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.933.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.933.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.933.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.933.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.934.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.934.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.935.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.935.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.935.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.935.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.936.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.936.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.936.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.936.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.937.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.937.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.938.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.938.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.939.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.939.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.939.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.939.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.940.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.940.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.941.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.941.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.942.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.942.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.943.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.943.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.944.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.944.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.945.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.945.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.946.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.946.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.947.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.947.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.948.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.948.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.949.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.949.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.950.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.950.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.951.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.951.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.952.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.952.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.953.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.953.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.955.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.955.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.956.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.956.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.957.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.957.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.958.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.958.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.958.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.958.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.959.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.959.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.960.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.960.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.961.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.961.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.962.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.962.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "17.0.963.55"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 7.5
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2012-02-16T20:55Z",
- "lastModifiedDate" : "2018-01-10T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2011-3031",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "google",
- "product" : {
- "product_data" : [ {
- "product_name" : "chrome",
- "version" : {
- "version_data" : [ {
- "version_value" : "0.1.38.1"
- }, {
- "version_value" : "0.1.38.2"
- }, {
- "version_value" : "0.1.38.4"
- }, {
- "version_value" : "0.1.40.1"
- }, {
- "version_value" : "0.1.42.2"
- }, {
- "version_value" : "0.1.42.3"
- }, {
- "version_value" : "0.2.149.27"
- }, {
- "version_value" : "0.2.149.29"
- }, {
- "version_value" : "0.2.149.30"
- }, {
- "version_value" : "0.2.152.1"
- }, {
- "version_value" : "0.2.153.1"
- }, {
- "version_value" : "0.3.154.0"
- }, {
- "version_value" : "0.3.154.3"
- }, {
- "version_value" : "0.4.154.18"
- }, {
- "version_value" : "0.4.154.22"
- }, {
- "version_value" : "0.4.154.31"
- }, {
- "version_value" : "0.4.154.33"
- }, {
- "version_value" : "1.0.154.36"
- }, {
- "version_value" : "1.0.154.39"
- }, {
- "version_value" : "1.0.154.42"
- }, {
- "version_value" : "1.0.154.43"
- }, {
- "version_value" : "1.0.154.46"
- }, {
- "version_value" : "1.0.154.48"
- }, {
- "version_value" : "1.0.154.52"
- }, {
- "version_value" : "1.0.154.53"
- }, {
- "version_value" : "1.0.154.59"
- }, {
- "version_value" : "1.0.154.64"
- }, {
- "version_value" : "1.0.154.65"
- }, {
- "version_value" : "2.0.156.1"
- }, {
- "version_value" : "2.0.157.0"
- }, {
- "version_value" : "2.0.157.2"
- }, {
- "version_value" : "2.0.158.0"
- }, {
- "version_value" : "2.0.159.0"
- }, {
- "version_value" : "2.0.169.0"
- }, {
- "version_value" : "2.0.169.1"
- }, {
- "version_value" : "2.0.170.0"
- }, {
- "version_value" : "2.0.172"
- }, {
- "version_value" : "2.0.172.2"
- }, {
- "version_value" : "2.0.172.8"
- }, {
- "version_value" : "2.0.172.27"
- }, {
- "version_value" : "2.0.172.28"
- }, {
- "version_value" : "2.0.172.30"
- }, {
- "version_value" : "2.0.172.31"
- }, {
- "version_value" : "2.0.172.33"
- }, {
- "version_value" : "2.0.172.37"
- }, {
- "version_value" : "2.0.172.38"
- }, {
- "version_value" : "3.0.182.2"
- }, {
- "version_value" : "3.0.190.2"
- }, {
- "version_value" : "3.0.193.2"
- }, {
- "version_value" : "3.0.195.2"
- }, {
- "version_value" : "3.0.195.21"
- }, {
- "version_value" : "3.0.195.24"
- }, {
- "version_value" : "3.0.195.25"
- }, {
- "version_value" : "3.0.195.27"
- }, {
- "version_value" : "3.0.195.32"
- }, {
- "version_value" : "3.0.195.33"
- }, {
- "version_value" : "3.0.195.36"
- }, {
- "version_value" : "3.0.195.37"
- }, {
- "version_value" : "3.0.195.38"
- }, {
- "version_value" : "4.0.212.0"
- }, {
- "version_value" : "4.0.212.1"
- }, {
- "version_value" : "4.0.221.8"
- }, {
- "version_value" : "4.0.222.0"
- }, {
- "version_value" : "4.0.222.1"
- }, {
- "version_value" : "4.0.222.5"
- }, {
- "version_value" : "4.0.222.12"
- }, {
- "version_value" : "4.0.223.0"
- }, {
- "version_value" : "4.0.223.1"
- }, {
- "version_value" : "4.0.223.2"
- }, {
- "version_value" : "4.0.223.4"
- }, {
- "version_value" : "4.0.223.5"
- }, {
- "version_value" : "4.0.223.7"
- }, {
- "version_value" : "4.0.223.8"
- }, {
- "version_value" : "4.0.223.9"
- }, {
- "version_value" : "4.0.224.0"
- }, {
- "version_value" : "4.0.229.1"
- }, {
- "version_value" : "4.0.235.0"
- }, {
- "version_value" : "4.0.236.0"
- }, {
- "version_value" : "4.0.237.0"
- }, {
- "version_value" : "4.0.237.1"
- }, {
- "version_value" : "4.0.239.0"
- }, {
- "version_value" : "4.0.240.0"
- }, {
- "version_value" : "4.0.241.0"
- }, {
- "version_value" : "4.0.242.0"
- }, {
- "version_value" : "4.0.243.0"
- }, {
- "version_value" : "4.0.244.0"
- }, {
- "version_value" : "4.0.245.0"
- }, {
- "version_value" : "4.0.245.1"
- }, {
- "version_value" : "4.0.246.0"
- }, {
- "version_value" : "4.0.247.0"
- }, {
- "version_value" : "4.0.248.0"
- }, {
- "version_value" : "4.0.249.0"
- }, {
- "version_value" : "4.0.249.1"
- }, {
- "version_value" : "4.0.249.2"
- }, {
- "version_value" : "4.0.249.3"
- }, {
- "version_value" : "4.0.249.4"
- }, {
- "version_value" : "4.0.249.5"
- }, {
- "version_value" : "4.0.249.6"
- }, {
- "version_value" : "4.0.249.7"
- }, {
- "version_value" : "4.0.249.8"
- }, {
- "version_value" : "4.0.249.9"
- }, {
- "version_value" : "4.0.249.10"
- }, {
- "version_value" : "4.0.249.11"
- }, {
- "version_value" : "4.0.249.12"
- }, {
- "version_value" : "4.0.249.14"
- }, {
- "version_value" : "4.0.249.16"
- }, {
- "version_value" : "4.0.249.17"
- }, {
- "version_value" : "4.0.249.18"
- }, {
- "version_value" : "4.0.249.19"
- }, {
- "version_value" : "4.0.249.20"
- }, {
- "version_value" : "4.0.249.21"
- }, {
- "version_value" : "4.0.249.22"
- }, {
- "version_value" : "4.0.249.23"
- }, {
- "version_value" : "4.0.249.24"
- }, {
- "version_value" : "4.0.249.25"
- }, {
- "version_value" : "4.0.249.26"
- }, {
- "version_value" : "4.0.249.27"
- }, {
- "version_value" : "4.0.249.28"
- }, {
- "version_value" : "4.0.249.29"
- }, {
- "version_value" : "4.0.249.30"
- }, {
- "version_value" : "4.0.249.31"
- }, {
- "version_value" : "4.0.249.32"
- }, {
- "version_value" : "4.0.249.33"
- }, {
- "version_value" : "4.0.249.34"
- }, {
- "version_value" : "4.0.249.35"
- }, {
- "version_value" : "4.0.249.36"
- }, {
- "version_value" : "4.0.249.37"
- }, {
- "version_value" : "4.0.249.38"
- }, {
- "version_value" : "4.0.249.39"
- }, {
- "version_value" : "4.0.249.40"
- }, {
- "version_value" : "4.0.249.41"
- }, {
- "version_value" : "4.0.249.42"
- }, {
- "version_value" : "4.0.249.43"
- }, {
- "version_value" : "4.0.249.44"
- }, {
- "version_value" : "4.0.249.45"
- }, {
- "version_value" : "4.0.249.46"
- }, {
- "version_value" : "4.0.249.47"
- }, {
- "version_value" : "4.0.249.48"
- }, {
- "version_value" : "4.0.249.49"
- }, {
- "version_value" : "4.0.249.50"
- }, {
- "version_value" : "4.0.249.51"
- }, {
- "version_value" : "4.0.249.52"
- }, {
- "version_value" : "4.0.249.53"
- }, {
- "version_value" : "4.0.249.54"
- }, {
- "version_value" : "4.0.249.55"
- }, {
- "version_value" : "4.0.249.56"
- }, {
- "version_value" : "4.0.249.57"
- }, {
- "version_value" : "4.0.249.58"
- }, {
- "version_value" : "4.0.249.59"
- }, {
- "version_value" : "4.0.249.60"
- }, {
- "version_value" : "4.0.249.61"
- }, {
- "version_value" : "4.0.249.62"
- }, {
- "version_value" : "4.0.249.63"
- }, {
- "version_value" : "4.0.249.64"
- }, {
- "version_value" : "4.0.249.65"
- }, {
- "version_value" : "4.0.249.66"
- }, {
- "version_value" : "4.0.249.67"
- }, {
- "version_value" : "4.0.249.68"
- }, {
- "version_value" : "4.0.249.69"
- }, {
- "version_value" : "4.0.249.70"
- }, {
- "version_value" : "4.0.249.71"
- }, {
- "version_value" : "4.0.249.72"
- }, {
- "version_value" : "4.0.249.73"
- }, {
- "version_value" : "4.0.249.74"
- }, {
- "version_value" : "4.0.249.75"
- }, {
- "version_value" : "4.0.249.76"
- }, {
- "version_value" : "4.0.249.77"
- }, {
- "version_value" : "4.0.249.78"
- }, {
- "version_value" : "4.0.249.79"
- }, {
- "version_value" : "4.0.249.80"
- }, {
- "version_value" : "4.0.249.81"
- }, {
- "version_value" : "4.0.249.82"
- }, {
- "version_value" : "4.0.249.89"
- }, {
- "version_value" : "4.0.250.0"
- }, {
- "version_value" : "4.0.250.2"
- }, {
- "version_value" : "4.0.251.0"
- }, {
- "version_value" : "4.0.252.0"
- }, {
- "version_value" : "4.0.254.0"
- }, {
- "version_value" : "4.0.255.0"
- }, {
- "version_value" : "4.0.256.0"
- }, {
- "version_value" : "4.0.257.0"
- }, {
- "version_value" : "4.0.258.0"
- }, {
- "version_value" : "4.0.259.0"
- }, {
- "version_value" : "4.0.260.0"
- }, {
- "version_value" : "4.0.261.0"
- }, {
- "version_value" : "4.0.262.0"
- }, {
- "version_value" : "4.0.263.0"
- }, {
- "version_value" : "4.0.264.0"
- }, {
- "version_value" : "4.0.265.0"
- }, {
- "version_value" : "4.0.266.0"
- }, {
- "version_value" : "4.0.267.0"
- }, {
- "version_value" : "4.0.268.0"
- }, {
- "version_value" : "4.0.269.0"
- }, {
- "version_value" : "4.0.271.0"
- }, {
- "version_value" : "4.0.272.0"
- }, {
- "version_value" : "4.0.275.0"
- }, {
- "version_value" : "4.0.275.1"
- }, {
- "version_value" : "4.0.276.0"
- }, {
- "version_value" : "4.0.277.0"
- }, {
- "version_value" : "4.0.278.0"
- }, {
- "version_value" : "4.0.286.0"
- }, {
- "version_value" : "4.0.287.0"
- }, {
- "version_value" : "4.0.288.0"
- }, {
- "version_value" : "4.0.288.1"
- }, {
- "version_value" : "4.0.289.0"
- }, {
- "version_value" : "4.0.290.0"
- }, {
- "version_value" : "4.0.292.0"
- }, {
- "version_value" : "4.0.294.0"
- }, {
- "version_value" : "4.0.295.0"
- }, {
- "version_value" : "4.0.296.0"
- }, {
- "version_value" : "4.0.299.0"
- }, {
- "version_value" : "4.0.300.0"
- }, {
- "version_value" : "4.0.301.0"
- }, {
- "version_value" : "4.0.302.0"
- }, {
- "version_value" : "4.0.302.1"
- }, {
- "version_value" : "4.0.302.2"
- }, {
- "version_value" : "4.0.302.3"
- }, {
- "version_value" : "4.0.303.0"
- }, {
- "version_value" : "4.0.304.0"
- }, {
- "version_value" : "4.0.305.0"
- }, {
- "version_value" : "4.1"
- }, {
- "version_value" : "4.1.249.0"
- }, {
- "version_value" : "4.1.249.1001"
- }, {
- "version_value" : "4.1.249.1004"
- }, {
- "version_value" : "4.1.249.1006"
- }, {
- "version_value" : "4.1.249.1007"
- }, {
- "version_value" : "4.1.249.1008"
- }, {
- "version_value" : "4.1.249.1009"
- }, {
- "version_value" : "4.1.249.1010"
- }, {
- "version_value" : "4.1.249.1011"
- }, {
- "version_value" : "4.1.249.1012"
- }, {
- "version_value" : "4.1.249.1013"
- }, {
- "version_value" : "4.1.249.1014"
- }, {
- "version_value" : "4.1.249.1015"
- }, {
- "version_value" : "4.1.249.1016"
- }, {
- "version_value" : "4.1.249.1017"
- }, {
- "version_value" : "4.1.249.1018"
- }, {
- "version_value" : "4.1.249.1019"
- }, {
- "version_value" : "4.1.249.1020"
- }, {
- "version_value" : "4.1.249.1021"
- }, {
- "version_value" : "4.1.249.1022"
- }, {
- "version_value" : "4.1.249.1023"
- }, {
- "version_value" : "4.1.249.1024"
- }, {
- "version_value" : "4.1.249.1025"
- }, {
- "version_value" : "4.1.249.1026"
- }, {
- "version_value" : "4.1.249.1027"
- }, {
- "version_value" : "4.1.249.1028"
- }, {
- "version_value" : "4.1.249.1029"
- }, {
- "version_value" : "4.1.249.1030"
- }, {
- "version_value" : "4.1.249.1031"
- }, {
- "version_value" : "4.1.249.1032"
- }, {
- "version_value" : "4.1.249.1033"
- }, {
- "version_value" : "4.1.249.1034"
- }, {
- "version_value" : "4.1.249.1035"
- }, {
- "version_value" : "4.1.249.1036"
- }, {
- "version_value" : "4.1.249.1037"
- }, {
- "version_value" : "4.1.249.1038"
- }, {
- "version_value" : "4.1.249.1039"
- }, {
- "version_value" : "4.1.249.1040"
- }, {
- "version_value" : "4.1.249.1041"
- }, {
- "version_value" : "4.1.249.1042"
- }, {
- "version_value" : "4.1.249.1043"
- }, {
- "version_value" : "4.1.249.1044"
- }, {
- "version_value" : "4.1.249.1045"
- }, {
- "version_value" : "4.1.249.1046"
- }, {
- "version_value" : "4.1.249.1047"
- }, {
- "version_value" : "4.1.249.1048"
- }, {
- "version_value" : "4.1.249.1049"
- }, {
- "version_value" : "4.1.249.1050"
- }, {
- "version_value" : "4.1.249.1051"
- }, {
- "version_value" : "4.1.249.1052"
- }, {
- "version_value" : "4.1.249.1053"
- }, {
- "version_value" : "4.1.249.1054"
- }, {
- "version_value" : "4.1.249.1055"
- }, {
- "version_value" : "4.1.249.1056"
- }, {
- "version_value" : "4.1.249.1057"
- }, {
- "version_value" : "4.1.249.1058"
- }, {
- "version_value" : "4.1.249.1059"
- }, {
- "version_value" : "4.1.249.1060"
- }, {
- "version_value" : "4.1.249.1061"
- }, {
- "version_value" : "4.1.249.1062"
- }, {
- "version_value" : "4.1.249.1063"
- }, {
- "version_value" : "4.1.249.1064"
- }, {
- "version_value" : "5.0.306.0"
- }, {
- "version_value" : "5.0.306.1"
- }, {
- "version_value" : "5.0.307.1"
- }, {
- "version_value" : "5.0.307.3"
- }, {
- "version_value" : "5.0.307.4"
- }, {
- "version_value" : "5.0.307.5"
- }, {
- "version_value" : "5.0.307.6"
- }, {
- "version_value" : "5.0.307.7"
- }, {
- "version_value" : "5.0.307.8"
- }, {
- "version_value" : "5.0.307.9"
- }, {
- "version_value" : "5.0.307.10"
- }, {
- "version_value" : "5.0.307.11"
- }, {
- "version_value" : "5.0.308.0"
- }, {
- "version_value" : "5.0.309.0"
- }, {
- "version_value" : "5.0.313.0"
- }, {
- "version_value" : "5.0.314.0"
- }, {
- "version_value" : "5.0.314.1"
- }, {
- "version_value" : "5.0.315.0"
- }, {
- "version_value" : "5.0.316.0"
- }, {
- "version_value" : "5.0.317.0"
- }, {
- "version_value" : "5.0.317.1"
- }, {
- "version_value" : "5.0.317.2"
- }, {
- "version_value" : "5.0.318.0"
- }, {
- "version_value" : "5.0.319.0"
- }, {
- "version_value" : "5.0.320.0"
- }, {
- "version_value" : "5.0.321.0"
- }, {
- "version_value" : "5.0.322.0"
- }, {
- "version_value" : "5.0.322.1"
- }, {
- "version_value" : "5.0.322.2"
- }, {
- "version_value" : "5.0.323.0"
- }, {
- "version_value" : "5.0.324.0"
- }, {
- "version_value" : "5.0.325.0"
- }, {
- "version_value" : "5.0.326.0"
- }, {
- "version_value" : "5.0.327.0"
- }, {
- "version_value" : "5.0.328.0"
- }, {
- "version_value" : "5.0.329.0"
- }, {
- "version_value" : "5.0.330.0"
- }, {
- "version_value" : "5.0.332.0"
- }, {
- "version_value" : "5.0.333.0"
- }, {
- "version_value" : "5.0.334.0"
- }, {
- "version_value" : "5.0.335.0"
- }, {
- "version_value" : "5.0.335.1"
- }, {
- "version_value" : "5.0.335.2"
- }, {
- "version_value" : "5.0.335.3"
- }, {
- "version_value" : "5.0.335.4"
- }, {
- "version_value" : "5.0.336.0"
- }, {
- "version_value" : "5.0.337.0"
- }, {
- "version_value" : "5.0.338.0"
- }, {
- "version_value" : "5.0.339.0"
- }, {
- "version_value" : "5.0.340.0"
- }, {
- "version_value" : "5.0.341.0"
- }, {
- "version_value" : "5.0.342.0"
- }, {
- "version_value" : "5.0.342.1"
- }, {
- "version_value" : "5.0.342.2"
- }, {
- "version_value" : "5.0.342.3"
- }, {
- "version_value" : "5.0.342.4"
- }, {
- "version_value" : "5.0.342.5"
- }, {
- "version_value" : "5.0.342.6"
- }, {
- "version_value" : "5.0.342.7"
- }, {
- "version_value" : "5.0.342.8"
- }, {
- "version_value" : "5.0.342.9"
- }, {
- "version_value" : "5.0.343.0"
- }, {
- "version_value" : "5.0.344.0"
- }, {
- "version_value" : "5.0.345.0"
- }, {
- "version_value" : "5.0.346.0"
- }, {
- "version_value" : "5.0.347.0"
- }, {
- "version_value" : "5.0.348.0"
- }, {
- "version_value" : "5.0.349.0"
- }, {
- "version_value" : "5.0.350.0"
- }, {
- "version_value" : "5.0.350.1"
- }, {
- "version_value" : "5.0.351.0"
- }, {
- "version_value" : "5.0.353.0"
- }, {
- "version_value" : "5.0.354.0"
- }, {
- "version_value" : "5.0.354.1"
- }, {
- "version_value" : "5.0.355.0"
- }, {
- "version_value" : "5.0.356.0"
- }, {
- "version_value" : "5.0.356.1"
- }, {
- "version_value" : "5.0.356.2"
- }, {
- "version_value" : "5.0.357.0"
- }, {
- "version_value" : "5.0.358.0"
- }, {
- "version_value" : "5.0.359.0"
- }, {
- "version_value" : "5.0.360.0"
- }, {
- "version_value" : "5.0.360.3"
- }, {
- "version_value" : "5.0.360.4"
- }, {
- "version_value" : "5.0.360.5"
- }, {
- "version_value" : "5.0.361.0"
- }, {
- "version_value" : "5.0.362.0"
- }, {
- "version_value" : "5.0.363.0"
- }, {
- "version_value" : "5.0.364.0"
- }, {
- "version_value" : "5.0.365.0"
- }, {
- "version_value" : "5.0.366.0"
- }, {
- "version_value" : "5.0.366.1"
- }, {
- "version_value" : "5.0.366.2"
- }, {
- "version_value" : "5.0.366.3"
- }, {
- "version_value" : "5.0.366.4"
- }, {
- "version_value" : "5.0.367.0"
- }, {
- "version_value" : "5.0.368.0"
- }, {
- "version_value" : "5.0.369.0"
- }, {
- "version_value" : "5.0.369.1"
- }, {
- "version_value" : "5.0.369.2"
- }, {
- "version_value" : "5.0.370.0"
- }, {
- "version_value" : "5.0.371.0"
- }, {
- "version_value" : "5.0.372.0"
- }, {
- "version_value" : "5.0.373.0"
- }, {
- "version_value" : "5.0.374.0"
- }, {
- "version_value" : "5.0.375.0"
- }, {
- "version_value" : "5.0.375.1"
- }, {
- "version_value" : "5.0.375.2"
- }, {
- "version_value" : "5.0.375.3"
- }, {
- "version_value" : "5.0.375.4"
- }, {
- "version_value" : "5.0.375.5"
- }, {
- "version_value" : "5.0.375.6"
- }, {
- "version_value" : "5.0.375.7"
- }, {
- "version_value" : "5.0.375.8"
- }, {
- "version_value" : "5.0.375.9"
- }, {
- "version_value" : "5.0.375.10"
- }, {
- "version_value" : "5.0.375.11"
- }, {
- "version_value" : "5.0.375.12"
- }, {
- "version_value" : "5.0.375.13"
- }, {
- "version_value" : "5.0.375.14"
- }, {
- "version_value" : "5.0.375.15"
- }, {
- "version_value" : "5.0.375.16"
- }, {
- "version_value" : "5.0.375.17"
- }, {
- "version_value" : "5.0.375.18"
- }, {
- "version_value" : "5.0.375.19"
- }, {
- "version_value" : "5.0.375.20"
- }, {
- "version_value" : "5.0.375.21"
- }, {
- "version_value" : "5.0.375.22"
- }, {
- "version_value" : "5.0.375.23"
- }, {
- "version_value" : "5.0.375.25"
- }, {
- "version_value" : "5.0.375.26"
- }, {
- "version_value" : "5.0.375.27"
- }, {
- "version_value" : "5.0.375.28"
- }, {
- "version_value" : "5.0.375.29"
- }, {
- "version_value" : "5.0.375.30"
- }, {
- "version_value" : "5.0.375.31"
- }, {
- "version_value" : "5.0.375.32"
- }, {
- "version_value" : "5.0.375.33"
- }, {
- "version_value" : "5.0.375.34"
- }, {
- "version_value" : "5.0.375.35"
- }, {
- "version_value" : "5.0.375.36"
- }, {
- "version_value" : "5.0.375.37"
- }, {
- "version_value" : "5.0.375.38"
- }, {
- "version_value" : "5.0.375.39"
- }, {
- "version_value" : "5.0.375.40"
- }, {
- "version_value" : "5.0.375.41"
- }, {
- "version_value" : "5.0.375.42"
- }, {
- "version_value" : "5.0.375.43"
- }, {
- "version_value" : "5.0.375.44"
- }, {
- "version_value" : "5.0.375.45"
- }, {
- "version_value" : "5.0.375.46"
- }, {
- "version_value" : "5.0.375.47"
- }, {
- "version_value" : "5.0.375.48"
- }, {
- "version_value" : "5.0.375.49"
- }, {
- "version_value" : "5.0.375.50"
- }, {
- "version_value" : "5.0.375.51"
- }, {
- "version_value" : "5.0.375.52"
- }, {
- "version_value" : "5.0.375.53"
- }, {
- "version_value" : "5.0.375.54"
- }, {
- "version_value" : "5.0.375.55"
- }, {
- "version_value" : "5.0.375.56"
- }, {
- "version_value" : "5.0.375.57"
- }, {
- "version_value" : "5.0.375.58"
- }, {
- "version_value" : "5.0.375.59"
- }, {
- "version_value" : "5.0.375.60"
- }, {
- "version_value" : "5.0.375.61"
- }, {
- "version_value" : "5.0.375.62"
- }, {
- "version_value" : "5.0.375.63"
- }, {
- "version_value" : "5.0.375.64"
- }, {
- "version_value" : "5.0.375.65"
- }, {
- "version_value" : "5.0.375.66"
- }, {
- "version_value" : "5.0.375.67"
- }, {
- "version_value" : "5.0.375.68"
- }, {
- "version_value" : "5.0.375.69"
- }, {
- "version_value" : "5.0.375.70"
- }, {
- "version_value" : "5.0.375.71"
- }, {
- "version_value" : "5.0.375.72"
- }, {
- "version_value" : "5.0.375.73"
- }, {
- "version_value" : "5.0.375.74"
- }, {
- "version_value" : "5.0.375.75"
- }, {
- "version_value" : "5.0.375.76"
- }, {
- "version_value" : "5.0.375.77"
- }, {
- "version_value" : "5.0.375.78"
- }, {
- "version_value" : "5.0.375.79"
- }, {
- "version_value" : "5.0.375.80"
- }, {
- "version_value" : "5.0.375.81"
- }, {
- "version_value" : "5.0.375.82"
- }, {
- "version_value" : "5.0.375.83"
- }, {
- "version_value" : "5.0.375.84"
- }, {
- "version_value" : "5.0.375.85"
- }, {
- "version_value" : "5.0.375.86"
- }, {
- "version_value" : "5.0.375.87"
- }, {
- "version_value" : "5.0.375.88"
- }, {
- "version_value" : "5.0.375.89"
- }, {
- "version_value" : "5.0.375.90"
- }, {
- "version_value" : "5.0.375.91"
- }, {
- "version_value" : "5.0.375.92"
- }, {
- "version_value" : "5.0.375.93"
- }, {
- "version_value" : "5.0.375.94"
- }, {
- "version_value" : "5.0.375.95"
- }, {
- "version_value" : "5.0.375.96"
- }, {
- "version_value" : "5.0.375.97"
- }, {
- "version_value" : "5.0.375.98"
- }, {
- "version_value" : "5.0.375.99"
- }, {
- "version_value" : "5.0.375.125"
- }, {
- "version_value" : "5.0.375.126"
- }, {
- "version_value" : "5.0.375.127"
- }, {
- "version_value" : "5.0.376.0"
- }, {
- "version_value" : "5.0.378.0"
- }, {
- "version_value" : "5.0.379.0"
- }, {
- "version_value" : "5.0.380.0"
- }, {
- "version_value" : "5.0.381.0"
- }, {
- "version_value" : "5.0.382.0"
- }, {
- "version_value" : "5.0.382.3"
- }, {
- "version_value" : "5.0.383.0"
- }, {
- "version_value" : "5.0.384.0"
- }, {
- "version_value" : "5.0.385.0"
- }, {
- "version_value" : "5.0.386.0"
- }, {
- "version_value" : "5.0.387.0"
- }, {
- "version_value" : "5.0.390.0"
- }, {
- "version_value" : "5.0.391.0"
- }, {
- "version_value" : "5.0.392.0"
- }, {
- "version_value" : "5.0.393.0"
- }, {
- "version_value" : "5.0.394.0"
- }, {
- "version_value" : "5.0.395.0"
- }, {
- "version_value" : "5.0.396.0"
- }, {
- "version_value" : "6.0.397.0"
- }, {
- "version_value" : "6.0.398.0"
- }, {
- "version_value" : "6.0.399.0"
- }, {
- "version_value" : "6.0.400.0"
- }, {
- "version_value" : "6.0.401.0"
- }, {
- "version_value" : "6.0.401.1"
- }, {
- "version_value" : "6.0.403.0"
- }, {
- "version_value" : "6.0.404.0"
- }, {
- "version_value" : "6.0.404.1"
- }, {
- "version_value" : "6.0.404.2"
- }, {
- "version_value" : "6.0.405.0"
- }, {
- "version_value" : "6.0.406.0"
- }, {
- "version_value" : "6.0.407.0"
- }, {
- "version_value" : "6.0.408.0"
- }, {
- "version_value" : "6.0.408.1"
- }, {
- "version_value" : "6.0.408.2"
- }, {
- "version_value" : "6.0.408.3"
- }, {
- "version_value" : "6.0.408.4"
- }, {
- "version_value" : "6.0.408.5"
- }, {
- "version_value" : "6.0.408.6"
- }, {
- "version_value" : "6.0.408.7"
- }, {
- "version_value" : "6.0.408.8"
- }, {
- "version_value" : "6.0.408.9"
- }, {
- "version_value" : "6.0.408.10"
- }, {
- "version_value" : "6.0.409.0"
- }, {
- "version_value" : "6.0.410.0"
- }, {
- "version_value" : "6.0.411.0"
- }, {
- "version_value" : "6.0.412.0"
- }, {
- "version_value" : "6.0.413.0"
- }, {
- "version_value" : "6.0.414.0"
- }, {
- "version_value" : "6.0.415.0"
- }, {
- "version_value" : "6.0.415.1"
- }, {
- "version_value" : "6.0.416.0"
- }, {
- "version_value" : "6.0.416.1"
- }, {
- "version_value" : "6.0.417.0"
- }, {
- "version_value" : "6.0.418.0"
- }, {
- "version_value" : "6.0.418.1"
- }, {
- "version_value" : "6.0.418.2"
- }, {
- "version_value" : "6.0.418.3"
- }, {
- "version_value" : "6.0.418.4"
- }, {
- "version_value" : "6.0.418.5"
- }, {
- "version_value" : "6.0.418.6"
- }, {
- "version_value" : "6.0.418.7"
- }, {
- "version_value" : "6.0.418.8"
- }, {
- "version_value" : "6.0.418.9"
- }, {
- "version_value" : "6.0.419.0"
- }, {
- "version_value" : "6.0.421.0"
- }, {
- "version_value" : "6.0.422.0"
- }, {
- "version_value" : "6.0.423.0"
- }, {
- "version_value" : "6.0.424.0"
- }, {
- "version_value" : "6.0.425.0"
- }, {
- "version_value" : "6.0.426.0"
- }, {
- "version_value" : "6.0.427.0"
- }, {
- "version_value" : "6.0.428.0"
- }, {
- "version_value" : "6.0.430.0"
- }, {
- "version_value" : "6.0.431.0"
- }, {
- "version_value" : "6.0.432.0"
- }, {
- "version_value" : "6.0.433.0"
- }, {
- "version_value" : "6.0.434.0"
- }, {
- "version_value" : "6.0.435.0"
- }, {
- "version_value" : "6.0.436.0"
- }, {
- "version_value" : "6.0.437.0"
- }, {
- "version_value" : "6.0.437.1"
- }, {
- "version_value" : "6.0.437.2"
- }, {
- "version_value" : "6.0.437.3"
- }, {
- "version_value" : "6.0.438.0"
- }, {
- "version_value" : "6.0.440.0"
- }, {
- "version_value" : "6.0.441.0"
- }, {
- "version_value" : "6.0.443.0"
- }, {
- "version_value" : "6.0.444.0"
- }, {
- "version_value" : "6.0.445.0"
- }, {
- "version_value" : "6.0.445.1"
- }, {
- "version_value" : "6.0.446.0"
- }, {
- "version_value" : "6.0.447.0"
- }, {
- "version_value" : "6.0.447.1"
- }, {
- "version_value" : "6.0.447.2"
- }, {
- "version_value" : "6.0.449.0"
- }, {
- "version_value" : "6.0.450.0"
- }, {
- "version_value" : "6.0.450.1"
- }, {
- "version_value" : "6.0.450.2"
- }, {
- "version_value" : "6.0.450.3"
- }, {
- "version_value" : "6.0.450.4"
- }, {
- "version_value" : "6.0.451.0"
- }, {
- "version_value" : "6.0.452.0"
- }, {
- "version_value" : "6.0.452.1"
- }, {
- "version_value" : "6.0.453.0"
- }, {
- "version_value" : "6.0.453.1"
- }, {
- "version_value" : "6.0.454.0"
- }, {
- "version_value" : "6.0.455.0"
- }, {
- "version_value" : "6.0.456.0"
- }, {
- "version_value" : "6.0.457.0"
- }, {
- "version_value" : "6.0.458.0"
- }, {
- "version_value" : "6.0.458.1"
- }, {
- "version_value" : "6.0.458.2"
- }, {
- "version_value" : "6.0.459.0"
- }, {
- "version_value" : "6.0.460.0"
- }, {
- "version_value" : "6.0.461.0"
- }, {
- "version_value" : "6.0.462.0"
- }, {
- "version_value" : "6.0.464.1"
- }, {
- "version_value" : "6.0.465.1"
- }, {
- "version_value" : "6.0.465.2"
- }, {
- "version_value" : "6.0.466.0"
- }, {
- "version_value" : "6.0.466.1"
- }, {
- "version_value" : "6.0.466.2"
- }, {
- "version_value" : "6.0.466.3"
- }, {
- "version_value" : "6.0.466.4"
- }, {
- "version_value" : "6.0.466.5"
- }, {
- "version_value" : "6.0.466.6"
- }, {
- "version_value" : "6.0.467.0"
- }, {
- "version_value" : "6.0.469.0"
- }, {
- "version_value" : "6.0.470.0"
- }, {
- "version_value" : "6.0.471.0"
- }, {
- "version_value" : "6.0.472.0"
- }, {
- "version_value" : "6.0.472.1"
- }, {
- "version_value" : "6.0.472.2"
- }, {
- "version_value" : "6.0.472.3"
- }, {
- "version_value" : "6.0.472.4"
- }, {
- "version_value" : "6.0.472.5"
- }, {
- "version_value" : "6.0.472.6"
- }, {
- "version_value" : "6.0.472.7"
- }, {
- "version_value" : "6.0.472.8"
- }, {
- "version_value" : "6.0.472.9"
- }, {
- "version_value" : "6.0.472.10"
- }, {
- "version_value" : "6.0.472.11"
- }, {
- "version_value" : "6.0.472.12"
- }, {
- "version_value" : "6.0.472.13"
- }, {
- "version_value" : "6.0.472.14"
- }, {
- "version_value" : "6.0.472.15"
- }, {
- "version_value" : "6.0.472.16"
- }, {
- "version_value" : "6.0.472.17"
- }, {
- "version_value" : "6.0.472.18"
- }, {
- "version_value" : "6.0.472.19"
- }, {
- "version_value" : "6.0.472.20"
- }, {
- "version_value" : "6.0.472.21"
- }, {
- "version_value" : "6.0.472.22"
- }, {
- "version_value" : "6.0.472.23"
- }, {
- "version_value" : "6.0.472.24"
- }, {
- "version_value" : "6.0.472.25"
- }, {
- "version_value" : "6.0.472.26"
- }, {
- "version_value" : "6.0.472.27"
- }, {
- "version_value" : "6.0.472.28"
- }, {
- "version_value" : "6.0.472.29"
- }, {
- "version_value" : "6.0.472.30"
- }, {
- "version_value" : "6.0.472.31"
- }, {
- "version_value" : "6.0.472.32"
- }, {
- "version_value" : "6.0.472.33"
- }, {
- "version_value" : "6.0.472.34"
- }, {
- "version_value" : "6.0.472.35"
- }, {
- "version_value" : "6.0.472.36"
- }, {
- "version_value" : "6.0.472.37"
- }, {
- "version_value" : "6.0.472.38"
- }, {
- "version_value" : "6.0.472.39"
- }, {
- "version_value" : "6.0.472.40"
- }, {
- "version_value" : "6.0.472.41"
- }, {
- "version_value" : "6.0.472.42"
- }, {
- "version_value" : "6.0.472.43"
- }, {
- "version_value" : "6.0.472.44"
- }, {
- "version_value" : "6.0.472.45"
- }, {
- "version_value" : "6.0.472.46"
- }, {
- "version_value" : "6.0.472.47"
- }, {
- "version_value" : "6.0.472.48"
- }, {
- "version_value" : "6.0.472.49"
- }, {
- "version_value" : "6.0.472.50"
- }, {
- "version_value" : "6.0.472.51"
- }, {
- "version_value" : "6.0.472.52"
- }, {
- "version_value" : "6.0.472.53"
- }, {
- "version_value" : "6.0.472.54"
- }, {
- "version_value" : "6.0.472.55"
- }, {
- "version_value" : "6.0.472.56"
- }, {
- "version_value" : "6.0.472.57"
- }, {
- "version_value" : "6.0.472.58"
- }, {
- "version_value" : "6.0.472.59"
- }, {
- "version_value" : "6.0.472.60"
- }, {
- "version_value" : "6.0.472.61"
- }, {
- "version_value" : "6.0.472.62"
- }, {
- "version_value" : "6.0.472.63"
- }, {
- "version_value" : "6.0.473.0"
- }, {
- "version_value" : "6.0.474.0"
- }, {
- "version_value" : "6.0.475.0"
- }, {
- "version_value" : "6.0.476.0"
- }, {
- "version_value" : "6.0.477.0"
- }, {
- "version_value" : "6.0.478.0"
- }, {
- "version_value" : "6.0.479.0"
- }, {
- "version_value" : "6.0.480.0"
- }, {
- "version_value" : "6.0.481.0"
- }, {
- "version_value" : "6.0.482.0"
- }, {
- "version_value" : "6.0.483.0"
- }, {
- "version_value" : "6.0.484.0"
- }, {
- "version_value" : "6.0.485.0"
- }, {
- "version_value" : "6.0.486.0"
- }, {
- "version_value" : "6.0.487.0"
- }, {
- "version_value" : "6.0.488.0"
- }, {
- "version_value" : "6.0.489.0"
- }, {
- "version_value" : "6.0.490.0"
- }, {
- "version_value" : "6.0.490.1"
- }, {
- "version_value" : "6.0.491.0"
- }, {
- "version_value" : "6.0.492.0"
- }, {
- "version_value" : "6.0.493.0"
- }, {
- "version_value" : "6.0.494.0"
- }, {
- "version_value" : "6.0.495.0"
- }, {
- "version_value" : "6.0.495.1"
- }, {
- "version_value" : "6.0.496.0"
- }, {
- "version_value" : "7.0.497.0"
- }, {
- "version_value" : "7.0.498.0"
- }, {
- "version_value" : "7.0.499.0"
- }, {
- "version_value" : "7.0.499.1"
- }, {
- "version_value" : "7.0.500.0"
- }, {
- "version_value" : "7.0.500.1"
- }, {
- "version_value" : "7.0.503.0"
- }, {
- "version_value" : "7.0.503.1"
- }, {
- "version_value" : "7.0.504.0"
- }, {
- "version_value" : "7.0.505.0"
- }, {
- "version_value" : "7.0.506.0"
- }, {
- "version_value" : "7.0.507.0"
- }, {
- "version_value" : "7.0.507.1"
- }, {
- "version_value" : "7.0.507.2"
- }, {
- "version_value" : "7.0.507.3"
- }, {
- "version_value" : "7.0.509.0"
- }, {
- "version_value" : "7.0.510.0"
- }, {
- "version_value" : "7.0.511.1"
- }, {
- "version_value" : "7.0.511.2"
- }, {
- "version_value" : "7.0.511.4"
- }, {
- "version_value" : "7.0.512.0"
- }, {
- "version_value" : "7.0.513.0"
- }, {
- "version_value" : "7.0.514.0"
- }, {
- "version_value" : "7.0.514.1"
- }, {
- "version_value" : "7.0.515.0"
- }, {
- "version_value" : "7.0.516.0"
- }, {
- "version_value" : "7.0.517.0"
- }, {
- "version_value" : "7.0.517.2"
- }, {
- "version_value" : "7.0.517.4"
- }, {
- "version_value" : "7.0.517.5"
- }, {
- "version_value" : "7.0.517.6"
- }, {
- "version_value" : "7.0.517.7"
- }, {
- "version_value" : "7.0.517.8"
- }, {
- "version_value" : "7.0.517.9"
- }, {
- "version_value" : "7.0.517.10"
- }, {
- "version_value" : "7.0.517.11"
- }, {
- "version_value" : "7.0.517.12"
- }, {
- "version_value" : "7.0.517.13"
- }, {
- "version_value" : "7.0.517.14"
- }, {
- "version_value" : "7.0.517.16"
- }, {
- "version_value" : "7.0.517.17"
- }, {
- "version_value" : "7.0.517.18"
- }, {
- "version_value" : "7.0.517.19"
- }, {
- "version_value" : "7.0.517.20"
- }, {
- "version_value" : "7.0.517.21"
- }, {
- "version_value" : "7.0.517.22"
- }, {
- "version_value" : "7.0.517.23"
- }, {
- "version_value" : "7.0.517.24"
- }, {
- "version_value" : "7.0.517.25"
- }, {
- "version_value" : "7.0.517.26"
- }, {
- "version_value" : "7.0.517.27"
- }, {
- "version_value" : "7.0.517.28"
- }, {
- "version_value" : "7.0.517.29"
- }, {
- "version_value" : "7.0.517.30"
- }, {
- "version_value" : "7.0.517.31"
- }, {
- "version_value" : "7.0.517.32"
- }, {
- "version_value" : "7.0.517.33"
- }, {
- "version_value" : "7.0.517.34"
- }, {
- "version_value" : "7.0.517.35"
- }, {
- "version_value" : "7.0.517.36"
- }, {
- "version_value" : "7.0.517.37"
- }, {
- "version_value" : "7.0.517.38"
- }, {
- "version_value" : "7.0.517.39"
- }, {
- "version_value" : "7.0.517.40"
- }, {
- "version_value" : "7.0.517.41"
- }, {
- "version_value" : "7.0.517.42"
- }, {
- "version_value" : "7.0.517.43"
- }, {
- "version_value" : "7.0.517.44"
- }, {
- "version_value" : "7.0.518.0"
- }, {
- "version_value" : "7.0.519.0"
- }, {
- "version_value" : "7.0.520.0"
- }, {
- "version_value" : "7.0.521.0"
- }, {
- "version_value" : "7.0.522.0"
- }, {
- "version_value" : "7.0.524.0"
- }, {
- "version_value" : "7.0.525.0"
- }, {
- "version_value" : "7.0.526.0"
- }, {
- "version_value" : "7.0.528.0"
- }, {
- "version_value" : "7.0.529.0"
- }, {
- "version_value" : "7.0.529.1"
- }, {
- "version_value" : "7.0.529.2"
- }, {
- "version_value" : "7.0.530.0"
- }, {
- "version_value" : "7.0.531.0"
- }, {
- "version_value" : "7.0.531.1"
- }, {
- "version_value" : "7.0.531.2"
- }, {
- "version_value" : "7.0.535.1"
- }, {
- "version_value" : "7.0.535.2"
- }, {
- "version_value" : "7.0.536.0"
- }, {
- "version_value" : "7.0.536.1"
- }, {
- "version_value" : "7.0.536.2"
- }, {
- "version_value" : "7.0.536.3"
- }, {
- "version_value" : "7.0.536.4"
- }, {
- "version_value" : "7.0.537.0"
- }, {
- "version_value" : "7.0.538.0"
- }, {
- "version_value" : "7.0.539.0"
- }, {
- "version_value" : "7.0.540.0"
- }, {
- "version_value" : "7.0.541.0"
- }, {
- "version_value" : "7.0.542.0"
- }, {
- "version_value" : "7.0.544.0"
- }, {
- "version_value" : "7.0.547.0"
- }, {
- "version_value" : "7.0.547.1"
- }, {
- "version_value" : "7.0.548.0"
- }, {
- "version_value" : "8.0.549.0"
- }, {
- "version_value" : "8.0.550.0"
- }, {
- "version_value" : "8.0.551.0"
- }, {
- "version_value" : "8.0.551.1"
- }, {
- "version_value" : "8.0.552.0"
- }, {
- "version_value" : "8.0.552.1"
- }, {
- "version_value" : "8.0.552.2"
- }, {
- "version_value" : "8.0.552.4"
- }, {
- "version_value" : "8.0.552.5"
- }, {
- "version_value" : "8.0.552.6"
- }, {
- "version_value" : "8.0.552.7"
- }, {
- "version_value" : "8.0.552.8"
- }, {
- "version_value" : "8.0.552.9"
- }, {
- "version_value" : "8.0.552.10"
- }, {
- "version_value" : "8.0.552.11"
- }, {
- "version_value" : "8.0.552.12"
- }, {
- "version_value" : "8.0.552.13"
- }, {
- "version_value" : "8.0.552.14"
- }, {
- "version_value" : "8.0.552.15"
- }, {
- "version_value" : "8.0.552.16"
- }, {
- "version_value" : "8.0.552.17"
- }, {
- "version_value" : "8.0.552.18"
- }, {
- "version_value" : "8.0.552.19"
- }, {
- "version_value" : "8.0.552.20"
- }, {
- "version_value" : "8.0.552.21"
- }, {
- "version_value" : "8.0.552.23"
- }, {
- "version_value" : "8.0.552.24"
- }, {
- "version_value" : "8.0.552.25"
- }, {
- "version_value" : "8.0.552.26"
- }, {
- "version_value" : "8.0.552.27"
- }, {
- "version_value" : "8.0.552.28"
- }, {
- "version_value" : "8.0.552.29"
- }, {
- "version_value" : "8.0.552.35"
- }, {
- "version_value" : "8.0.552.40"
- }, {
- "version_value" : "8.0.552.41"
- }, {
- "version_value" : "8.0.552.42"
- }, {
- "version_value" : "8.0.552.43"
- }, {
- "version_value" : "8.0.552.44"
- }, {
- "version_value" : "8.0.552.45"
- }, {
- "version_value" : "8.0.552.47"
- }, {
- "version_value" : "8.0.552.48"
- }, {
- "version_value" : "8.0.552.49"
- }, {
- "version_value" : "8.0.552.50"
- }, {
- "version_value" : "8.0.552.51"
- }, {
- "version_value" : "8.0.552.52"
- }, {
- "version_value" : "8.0.552.100"
- }, {
- "version_value" : "8.0.552.101"
- }, {
- "version_value" : "8.0.552.102"
- }, {
- "version_value" : "8.0.552.103"
- }, {
- "version_value" : "8.0.552.104"
- }, {
- "version_value" : "8.0.552.105"
- }, {
- "version_value" : "8.0.552.200"
- }, {
- "version_value" : "8.0.552.201"
- }, {
- "version_value" : "8.0.552.202"
- }, {
- "version_value" : "8.0.552.203"
- }, {
- "version_value" : "8.0.552.204"
- }, {
- "version_value" : "8.0.552.205"
- }, {
- "version_value" : "8.0.552.206"
- }, {
- "version_value" : "8.0.552.207"
- }, {
- "version_value" : "8.0.552.208"
- }, {
- "version_value" : "8.0.552.209"
- }, {
- "version_value" : "8.0.552.210"
- }, {
- "version_value" : "8.0.552.211"
- }, {
- "version_value" : "8.0.552.212"
- }, {
- "version_value" : "8.0.552.213"
- }, {
- "version_value" : "8.0.552.214"
- }, {
- "version_value" : "8.0.552.215"
- }, {
- "version_value" : "8.0.552.216"
- }, {
- "version_value" : "8.0.552.217"
- }, {
- "version_value" : "8.0.552.218"
- }, {
- "version_value" : "8.0.552.219"
- }, {
- "version_value" : "8.0.552.220"
- }, {
- "version_value" : "8.0.552.221"
- }, {
- "version_value" : "8.0.552.222"
- }, {
- "version_value" : "8.0.552.223"
- }, {
- "version_value" : "8.0.552.224"
- }, {
- "version_value" : "8.0.552.225"
- }, {
- "version_value" : "8.0.552.226"
- }, {
- "version_value" : "8.0.552.227"
- }, {
- "version_value" : "8.0.552.228"
- }, {
- "version_value" : "8.0.552.229"
- }, {
- "version_value" : "8.0.552.230"
- }, {
- "version_value" : "8.0.552.231"
- }, {
- "version_value" : "8.0.552.232"
- }, {
- "version_value" : "8.0.552.233"
- }, {
- "version_value" : "8.0.552.234"
- }, {
- "version_value" : "8.0.552.235"
- }, {
- "version_value" : "8.0.552.237"
- }, {
- "version_value" : "8.0.552.300"
- }, {
- "version_value" : "8.0.552.301"
- }, {
- "version_value" : "8.0.552.302"
- }, {
- "version_value" : "8.0.552.303"
- }, {
- "version_value" : "8.0.552.304"
- }, {
- "version_value" : "8.0.552.305"
- }, {
- "version_value" : "8.0.552.306"
- }, {
- "version_value" : "8.0.552.307"
- }, {
- "version_value" : "8.0.552.308"
- }, {
- "version_value" : "8.0.552.309"
- }, {
- "version_value" : "8.0.552.310"
- }, {
- "version_value" : "8.0.552.311"
- }, {
- "version_value" : "8.0.552.312"
- }, {
- "version_value" : "8.0.552.313"
- }, {
- "version_value" : "8.0.552.315"
- }, {
- "version_value" : "8.0.552.316"
- }, {
- "version_value" : "8.0.552.317"
- }, {
- "version_value" : "8.0.552.318"
- }, {
- "version_value" : "8.0.552.319"
- }, {
- "version_value" : "8.0.552.320"
- }, {
- "version_value" : "8.0.552.321"
- }, {
- "version_value" : "8.0.552.322"
- }, {
- "version_value" : "8.0.552.323"
- }, {
- "version_value" : "8.0.552.324"
- }, {
- "version_value" : "8.0.552.325"
- }, {
- "version_value" : "8.0.552.326"
- }, {
- "version_value" : "8.0.552.327"
- }, {
- "version_value" : "8.0.552.328"
- }, {
- "version_value" : "8.0.552.329"
- }, {
- "version_value" : "8.0.552.330"
- }, {
- "version_value" : "8.0.552.331"
- }, {
- "version_value" : "8.0.552.332"
- }, {
- "version_value" : "8.0.552.333"
- }, {
- "version_value" : "8.0.552.334"
- }, {
- "version_value" : "8.0.552.335"
- }, {
- "version_value" : "8.0.552.336"
- }, {
- "version_value" : "8.0.552.337"
- }, {
- "version_value" : "8.0.552.338"
- }, {
- "version_value" : "8.0.552.339"
- }, {
- "version_value" : "8.0.552.340"
- }, {
- "version_value" : "8.0.552.341"
- }, {
- "version_value" : "8.0.552.342"
- }, {
- "version_value" : "8.0.552.343"
- }, {
- "version_value" : "8.0.552.344"
- }, {
- "version_value" : "8.0.553.0"
- }, {
- "version_value" : "8.0.554.0"
- }, {
- "version_value" : "8.0.555.0"
- }, {
- "version_value" : "8.0.556.0"
- }, {
- "version_value" : "8.0.557.0"
- }, {
- "version_value" : "8.0.558.0"
- }, {
- "version_value" : "8.0.559.0"
- }, {
- "version_value" : "8.0.560.0"
- }, {
- "version_value" : "8.0.561.0"
- }, {
- "version_value" : "9.0.562.0"
- }, {
- "version_value" : "9.0.563.0"
- }, {
- "version_value" : "9.0.564.0"
- }, {
- "version_value" : "9.0.565.0"
- }, {
- "version_value" : "9.0.566.0"
- }, {
- "version_value" : "9.0.567.0"
- }, {
- "version_value" : "9.0.568.0"
- }, {
- "version_value" : "9.0.569.0"
- }, {
- "version_value" : "9.0.570.0"
- }, {
- "version_value" : "9.0.570.1"
- }, {
- "version_value" : "9.0.571.0"
- }, {
- "version_value" : "9.0.572.0"
- }, {
- "version_value" : "9.0.572.1"
- }, {
- "version_value" : "9.0.573.0"
- }, {
- "version_value" : "9.0.574.0"
- }, {
- "version_value" : "9.0.575.0"
- }, {
- "version_value" : "9.0.576.0"
- }, {
- "version_value" : "9.0.577.0"
- }, {
- "version_value" : "9.0.578.0"
- }, {
- "version_value" : "9.0.579.0"
- }, {
- "version_value" : "9.0.580.0"
- }, {
- "version_value" : "9.0.581.0"
- }, {
- "version_value" : "9.0.582.0"
- }, {
- "version_value" : "9.0.583.0"
- }, {
- "version_value" : "9.0.584.0"
- }, {
- "version_value" : "9.0.585.0"
- }, {
- "version_value" : "9.0.586.0"
- }, {
- "version_value" : "9.0.587.0"
- }, {
- "version_value" : "9.0.587.1"
- }, {
- "version_value" : "9.0.588.0"
- }, {
- "version_value" : "9.0.589.0"
- }, {
- "version_value" : "9.0.590.0"
- }, {
- "version_value" : "9.0.591.0"
- }, {
- "version_value" : "9.0.592.0"
- }, {
- "version_value" : "9.0.593.0"
- }, {
- "version_value" : "9.0.594.0"
- }, {
- "version_value" : "9.0.595.0"
- }, {
- "version_value" : "9.0.596.0"
- }, {
- "version_value" : "9.0.597.0"
- }, {
- "version_value" : "9.0.597.1"
- }, {
- "version_value" : "9.0.597.2"
- }, {
- "version_value" : "9.0.597.4"
- }, {
- "version_value" : "9.0.597.5"
- }, {
- "version_value" : "9.0.597.7"
- }, {
- "version_value" : "9.0.597.8"
- }, {
- "version_value" : "9.0.597.9"
- }, {
- "version_value" : "9.0.597.10"
- }, {
- "version_value" : "9.0.597.11"
- }, {
- "version_value" : "9.0.597.12"
- }, {
- "version_value" : "9.0.597.14"
- }, {
- "version_value" : "9.0.597.15"
- }, {
- "version_value" : "9.0.597.16"
- }, {
- "version_value" : "9.0.597.17"
- }, {
- "version_value" : "9.0.597.18"
- }, {
- "version_value" : "9.0.597.19"
- }, {
- "version_value" : "9.0.597.20"
- }, {
- "version_value" : "9.0.597.21"
- }, {
- "version_value" : "9.0.597.22"
- }, {
- "version_value" : "9.0.597.23"
- }, {
- "version_value" : "9.0.597.24"
- }, {
- "version_value" : "9.0.597.25"
- }, {
- "version_value" : "9.0.597.26"
- }, {
- "version_value" : "9.0.597.27"
- }, {
- "version_value" : "9.0.597.28"
- }, {
- "version_value" : "9.0.597.29"
- }, {
- "version_value" : "9.0.597.30"
- }, {
- "version_value" : "9.0.597.31"
- }, {
- "version_value" : "9.0.597.32"
- }, {
- "version_value" : "9.0.597.33"
- }, {
- "version_value" : "9.0.597.34"
- }, {
- "version_value" : "9.0.597.35"
- }, {
- "version_value" : "9.0.597.36"
- }, {
- "version_value" : "9.0.597.37"
- }, {
- "version_value" : "9.0.597.38"
- }, {
- "version_value" : "9.0.597.39"
- }, {
- "version_value" : "9.0.597.40"
- }, {
- "version_value" : "9.0.597.41"
- }, {
- "version_value" : "9.0.597.42"
- }, {
- "version_value" : "9.0.597.44"
- }, {
- "version_value" : "9.0.597.45"
- }, {
- "version_value" : "9.0.597.46"
- }, {
- "version_value" : "9.0.597.47"
- }, {
- "version_value" : "9.0.597.54"
- }, {
- "version_value" : "9.0.597.55"
- }, {
- "version_value" : "9.0.597.56"
- }, {
- "version_value" : "9.0.597.57"
- }, {
- "version_value" : "9.0.597.58"
- }, {
- "version_value" : "9.0.597.59"
- }, {
- "version_value" : "9.0.597.60"
- }, {
- "version_value" : "9.0.597.62"
- }, {
- "version_value" : "9.0.597.63"
- }, {
- "version_value" : "9.0.597.64"
- }, {
- "version_value" : "9.0.597.65"
- }, {
- "version_value" : "9.0.597.66"
- }, {
- "version_value" : "9.0.597.67"
- }, {
- "version_value" : "9.0.597.68"
- }, {
- "version_value" : "9.0.597.69"
- }, {
- "version_value" : "9.0.597.70"
- }, {
- "version_value" : "9.0.597.71"
- }, {
- "version_value" : "9.0.597.72"
- }, {
- "version_value" : "9.0.597.73"
- }, {
- "version_value" : "9.0.597.74"
- }, {
- "version_value" : "9.0.597.75"
- }, {
- "version_value" : "9.0.597.76"
- }, {
- "version_value" : "9.0.597.77"
- }, {
- "version_value" : "9.0.597.78"
- }, {
- "version_value" : "9.0.597.79"
- }, {
- "version_value" : "9.0.597.80"
- }, {
- "version_value" : "9.0.597.81"
- }, {
- "version_value" : "9.0.597.82"
- }, {
- "version_value" : "9.0.597.83"
- }, {
- "version_value" : "9.0.597.84"
- }, {
- "version_value" : "9.0.597.85"
- }, {
- "version_value" : "9.0.597.86"
- }, {
- "version_value" : "9.0.597.88"
- }, {
- "version_value" : "9.0.597.90"
- }, {
- "version_value" : "9.0.597.92"
- }, {
- "version_value" : "9.0.597.94"
- }, {
- "version_value" : "9.0.597.96"
- }, {
- "version_value" : "9.0.597.97"
- }, {
- "version_value" : "9.0.597.98"
- }, {
- "version_value" : "9.0.597.99"
- }, {
- "version_value" : "9.0.597.100"
- }, {
- "version_value" : "9.0.597.101"
- }, {
- "version_value" : "9.0.597.102"
- }, {
- "version_value" : "9.0.597.106"
- }, {
- "version_value" : "9.0.597.107"
- }, {
- "version_value" : "9.0.598.0"
- }, {
- "version_value" : "9.0.599.0"
- }, {
- "version_value" : "9.0.600.0"
- }, {
- "version_value" : "10.0.601.0"
- }, {
- "version_value" : "10.0.602.0"
- }, {
- "version_value" : "10.0.603.0"
- }, {
- "version_value" : "10.0.603.2"
- }, {
- "version_value" : "10.0.603.3"
- }, {
- "version_value" : "10.0.604.0"
- }, {
- "version_value" : "10.0.605.0"
- }, {
- "version_value" : "10.0.606.0"
- }, {
- "version_value" : "10.0.607.0"
- }, {
- "version_value" : "10.0.608.0"
- }, {
- "version_value" : "10.0.609.0"
- }, {
- "version_value" : "10.0.610.0"
- }, {
- "version_value" : "10.0.611.0"
- }, {
- "version_value" : "10.0.611.1"
- }, {
- "version_value" : "10.0.612.0"
- }, {
- "version_value" : "10.0.612.1"
- }, {
- "version_value" : "10.0.612.2"
- }, {
- "version_value" : "10.0.612.3"
- }, {
- "version_value" : "10.0.613.0"
- }, {
- "version_value" : "10.0.614.0"
- }, {
- "version_value" : "10.0.615.0"
- }, {
- "version_value" : "10.0.616.0"
- }, {
- "version_value" : "10.0.617.0"
- }, {
- "version_value" : "10.0.618.0"
- }, {
- "version_value" : "10.0.619.0"
- }, {
- "version_value" : "10.0.620.0"
- }, {
- "version_value" : "10.0.621.0"
- }, {
- "version_value" : "10.0.622.0"
- }, {
- "version_value" : "10.0.622.1"
- }, {
- "version_value" : "10.0.623.0"
- }, {
- "version_value" : "10.0.624.0"
- }, {
- "version_value" : "10.0.625.0"
- }, {
- "version_value" : "10.0.626.0"
- }, {
- "version_value" : "10.0.627.0"
- }, {
- "version_value" : "10.0.628.0"
- }, {
- "version_value" : "10.0.629.0"
- }, {
- "version_value" : "10.0.630.0"
- }, {
- "version_value" : "10.0.631.0"
- }, {
- "version_value" : "10.0.632.0"
- }, {
- "version_value" : "10.0.633.0"
- }, {
- "version_value" : "10.0.634.0"
- }, {
- "version_value" : "10.0.634.1"
- }, {
- "version_value" : "10.0.635.0"
- }, {
- "version_value" : "10.0.636.0"
- }, {
- "version_value" : "10.0.638.0"
- }, {
- "version_value" : "10.0.638.1"
- }, {
- "version_value" : "10.0.639.0"
- }, {
- "version_value" : "10.0.640.0"
- }, {
- "version_value" : "10.0.642.0"
- }, {
- "version_value" : "10.0.642.1"
- }, {
- "version_value" : "10.0.642.2"
- }, {
- "version_value" : "10.0.643.0"
- }, {
- "version_value" : "10.0.644.0"
- }, {
- "version_value" : "10.0.645.0"
- }, {
- "version_value" : "10.0.646.0"
- }, {
- "version_value" : "10.0.647.0"
- }, {
- "version_value" : "10.0.648.0"
- }, {
- "version_value" : "10.0.648.1"
- }, {
- "version_value" : "10.0.648.2"
- }, {
- "version_value" : "10.0.648.3"
- }, {
- "version_value" : "10.0.648.4"
- }, {
- "version_value" : "10.0.648.5"
- }, {
- "version_value" : "10.0.648.6"
- }, {
- "version_value" : "10.0.648.7"
- }, {
- "version_value" : "10.0.648.8"
- }, {
- "version_value" : "10.0.648.9"
- }, {
- "version_value" : "10.0.648.10"
- }, {
- "version_value" : "10.0.648.11"
- }, {
- "version_value" : "10.0.648.12"
- }, {
- "version_value" : "10.0.648.13"
- }, {
- "version_value" : "10.0.648.18"
- }, {
- "version_value" : "10.0.648.23"
- }, {
- "version_value" : "10.0.648.26"
- }, {
- "version_value" : "10.0.648.28"
- }, {
- "version_value" : "10.0.648.32"
- }, {
- "version_value" : "10.0.648.35"
- }, {
- "version_value" : "10.0.648.38"
- }, {
- "version_value" : "10.0.648.42"
- }, {
- "version_value" : "10.0.648.45"
- }, {
- "version_value" : "10.0.648.49"
- }, {
- "version_value" : "10.0.648.54"
- }, {
- "version_value" : "10.0.648.56"
- }, {
- "version_value" : "10.0.648.59"
- }, {
- "version_value" : "10.0.648.62"
- }, {
- "version_value" : "10.0.648.66"
- }, {
- "version_value" : "10.0.648.68"
- }, {
- "version_value" : "10.0.648.70"
- }, {
- "version_value" : "10.0.648.72"
- }, {
- "version_value" : "10.0.648.76"
- }, {
- "version_value" : "10.0.648.79"
- }, {
- "version_value" : "10.0.648.82"
- }, {
- "version_value" : "10.0.648.84"
- }, {
- "version_value" : "10.0.648.87"
- }, {
- "version_value" : "10.0.648.90"
- }, {
- "version_value" : "10.0.648.101"
- }, {
- "version_value" : "10.0.648.103"
- }, {
- "version_value" : "10.0.648.105"
- }, {
- "version_value" : "10.0.648.107"
- }, {
- "version_value" : "10.0.648.114"
- }, {
- "version_value" : "10.0.648.116"
- }, {
- "version_value" : "10.0.648.118"
- }, {
- "version_value" : "10.0.648.119"
- }, {
- "version_value" : "10.0.648.120"
- }, {
- "version_value" : "10.0.648.121"
- }, {
- "version_value" : "10.0.648.122"
- }, {
- "version_value" : "10.0.648.123"
- }, {
- "version_value" : "10.0.648.124"
- }, {
- "version_value" : "10.0.648.125"
- }, {
- "version_value" : "10.0.648.126"
- }, {
- "version_value" : "10.0.648.127"
- }, {
- "version_value" : "10.0.648.128"
- }, {
- "version_value" : "10.0.648.129"
- }, {
- "version_value" : "10.0.648.130"
- }, {
- "version_value" : "10.0.648.131"
- }, {
- "version_value" : "10.0.648.132"
- }, {
- "version_value" : "10.0.648.133"
- }, {
- "version_value" : "10.0.648.134"
- }, {
- "version_value" : "10.0.648.135"
- }, {
- "version_value" : "10.0.648.151"
- }, {
- "version_value" : "10.0.648.201"
- }, {
- "version_value" : "10.0.648.203"
- }, {
- "version_value" : "10.0.648.204"
- }, {
- "version_value" : "10.0.648.205"
- }, {
- "version_value" : "10.0.649.0"
- }, {
- "version_value" : "10.0.650.0"
- }, {
- "version_value" : "10.0.651.0"
- }, {
- "version_value" : "11.0.652.0"
- }, {
- "version_value" : "11.0.653.0"
- }, {
- "version_value" : "11.0.654.0"
- }, {
- "version_value" : "11.0.655.0"
- }, {
- "version_value" : "11.0.656.0"
- }, {
- "version_value" : "11.0.657.0"
- }, {
- "version_value" : "11.0.658.0"
- }, {
- "version_value" : "11.0.658.1"
- }, {
- "version_value" : "11.0.659.0"
- }, {
- "version_value" : "11.0.660.0"
- }, {
- "version_value" : "11.0.661.0"
- }, {
- "version_value" : "11.0.662.0"
- }, {
- "version_value" : "11.0.663.0"
- }, {
- "version_value" : "11.0.664.1"
- }, {
- "version_value" : "11.0.665.0"
- }, {
- "version_value" : "11.0.666.0"
- }, {
- "version_value" : "11.0.667.0"
- }, {
- "version_value" : "11.0.667.2"
- }, {
- "version_value" : "11.0.667.3"
- }, {
- "version_value" : "11.0.667.4"
- }, {
- "version_value" : "11.0.668.0"
- }, {
- "version_value" : "11.0.669.0"
- }, {
- "version_value" : "11.0.670.0"
- }, {
- "version_value" : "11.0.671.0"
- }, {
- "version_value" : "11.0.672.0"
- }, {
- "version_value" : "11.0.672.1"
- }, {
- "version_value" : "11.0.672.2"
- }, {
- "version_value" : "11.0.673.0"
- }, {
- "version_value" : "11.0.674.0"
- }, {
- "version_value" : "11.0.675.0"
- }, {
- "version_value" : "11.0.676.0"
- }, {
- "version_value" : "11.0.677.0"
- }, {
- "version_value" : "11.0.678.0"
- }, {
- "version_value" : "11.0.679.0"
- }, {
- "version_value" : "11.0.680.0"
- }, {
- "version_value" : "11.0.681.0"
- }, {
- "version_value" : "11.0.682.0"
- }, {
- "version_value" : "11.0.683.0"
- }, {
- "version_value" : "11.0.684.0"
- }, {
- "version_value" : "11.0.685.0"
- }, {
- "version_value" : "11.0.686.0"
- }, {
- "version_value" : "11.0.686.1"
- }, {
- "version_value" : "11.0.686.2"
- }, {
- "version_value" : "11.0.686.3"
- }, {
- "version_value" : "11.0.687.0"
- }, {
- "version_value" : "11.0.687.1"
- }, {
- "version_value" : "11.0.688.0"
- }, {
- "version_value" : "11.0.689.0"
- }, {
- "version_value" : "11.0.690.0"
- }, {
- "version_value" : "11.0.690.1"
- }, {
- "version_value" : "11.0.691.0"
- }, {
- "version_value" : "11.0.692.0"
- }, {
- "version_value" : "11.0.693.0"
- }, {
- "version_value" : "11.0.694.0"
- }, {
- "version_value" : "11.0.695.0"
- }, {
- "version_value" : "11.0.696.0"
- }, {
- "version_value" : "11.0.696.1"
- }, {
- "version_value" : "11.0.696.2"
- }, {
- "version_value" : "11.0.696.3"
- }, {
- "version_value" : "11.0.696.4"
- }, {
- "version_value" : "11.0.696.5"
- }, {
- "version_value" : "11.0.696.7"
- }, {
- "version_value" : "11.0.696.8"
- }, {
- "version_value" : "11.0.696.9"
- }, {
- "version_value" : "11.0.696.10"
- }, {
- "version_value" : "11.0.696.11"
- }, {
- "version_value" : "11.0.696.12"
- }, {
- "version_value" : "11.0.696.13"
- }, {
- "version_value" : "11.0.696.14"
- }, {
- "version_value" : "11.0.696.15"
- }, {
- "version_value" : "11.0.696.16"
- }, {
- "version_value" : "11.0.696.17"
- }, {
- "version_value" : "11.0.696.18"
- }, {
- "version_value" : "11.0.696.19"
- }, {
- "version_value" : "11.0.696.20"
- }, {
- "version_value" : "11.0.696.21"
- }, {
- "version_value" : "11.0.696.22"
- }, {
- "version_value" : "11.0.696.23"
- }, {
- "version_value" : "11.0.696.24"
- }, {
- "version_value" : "11.0.696.25"
- }, {
- "version_value" : "11.0.696.26"
- }, {
- "version_value" : "11.0.696.27"
- }, {
- "version_value" : "11.0.696.28"
- }, {
- "version_value" : "11.0.696.29"
- }, {
- "version_value" : "11.0.696.30"
- }, {
- "version_value" : "11.0.696.31"
- }, {
- "version_value" : "11.0.696.32"
- }, {
- "version_value" : "11.0.696.33"
- }, {
- "version_value" : "11.0.696.34"
- }, {
- "version_value" : "11.0.696.35"
- }, {
- "version_value" : "11.0.696.36"
- }, {
- "version_value" : "11.0.696.37"
- }, {
- "version_value" : "11.0.696.38"
- }, {
- "version_value" : "11.0.696.39"
- }, {
- "version_value" : "11.0.696.40"
- }, {
- "version_value" : "11.0.696.41"
- }, {
- "version_value" : "11.0.696.42"
- }, {
- "version_value" : "11.0.696.43"
- }, {
- "version_value" : "11.0.696.44"
- }, {
- "version_value" : "11.0.696.45"
- }, {
- "version_value" : "11.0.696.46"
- }, {
- "version_value" : "11.0.696.47"
- }, {
- "version_value" : "11.0.696.48"
- }, {
- "version_value" : "11.0.696.49"
- }, {
- "version_value" : "11.0.696.50"
- }, {
- "version_value" : "11.0.696.51"
- }, {
- "version_value" : "11.0.696.52"
- }, {
- "version_value" : "11.0.696.53"
- }, {
- "version_value" : "11.0.696.54"
- }, {
- "version_value" : "11.0.696.55"
- }, {
- "version_value" : "11.0.696.56"
- }, {
- "version_value" : "11.0.696.57"
- }, {
- "version_value" : "11.0.696.58"
- }, {
- "version_value" : "11.0.696.59"
- }, {
- "version_value" : "11.0.696.60"
- }, {
- "version_value" : "11.0.696.61"
- }, {
- "version_value" : "11.0.696.62"
- }, {
- "version_value" : "11.0.696.63"
- }, {
- "version_value" : "11.0.696.64"
- }, {
- "version_value" : "11.0.696.65"
- }, {
- "version_value" : "11.0.696.66"
- }, {
- "version_value" : "11.0.696.67"
- }, {
- "version_value" : "11.0.696.68"
- }, {
- "version_value" : "11.0.696.69"
- }, {
- "version_value" : "11.0.696.70"
- }, {
- "version_value" : "11.0.696.71"
- }, {
- "version_value" : "11.0.696.72"
- }, {
- "version_value" : "11.0.696.77"
- }, {
- "version_value" : "11.0.697.0"
- }, {
- "version_value" : "11.0.698.0"
- }, {
- "version_value" : "11.0.699.0"
- }, {
- "version_value" : "12.0.700.0"
- }, {
- "version_value" : "12.0.701.0"
- }, {
- "version_value" : "12.0.702.0"
- }, {
- "version_value" : "12.0.702.1"
- }, {
- "version_value" : "12.0.702.2"
- }, {
- "version_value" : "12.0.703.0"
- }, {
- "version_value" : "12.0.704.0"
- }, {
- "version_value" : "12.0.705.0"
- }, {
- "version_value" : "12.0.706.0"
- }, {
- "version_value" : "12.0.707.0"
- }, {
- "version_value" : "12.0.708.0"
- }, {
- "version_value" : "12.0.709.0"
- }, {
- "version_value" : "12.0.710.0"
- }, {
- "version_value" : "12.0.711.0"
- }, {
- "version_value" : "12.0.712.0"
- }, {
- "version_value" : "12.0.713.0"
- }, {
- "version_value" : "12.0.714.0"
- }, {
- "version_value" : "12.0.715.0"
- }, {
- "version_value" : "12.0.716.0"
- }, {
- "version_value" : "12.0.717.0"
- }, {
- "version_value" : "12.0.718.0"
- }, {
- "version_value" : "12.0.719.0"
- }, {
- "version_value" : "12.0.719.1"
- }, {
- "version_value" : "12.0.720.0"
- }, {
- "version_value" : "12.0.721.0"
- }, {
- "version_value" : "12.0.721.1"
- }, {
- "version_value" : "12.0.722.0"
- }, {
- "version_value" : "12.0.723.0"
- }, {
- "version_value" : "12.0.723.1"
- }, {
- "version_value" : "12.0.724.0"
- }, {
- "version_value" : "12.0.725.0"
- }, {
- "version_value" : "12.0.726.0"
- }, {
- "version_value" : "12.0.727.0"
- }, {
- "version_value" : "12.0.728.0"
- }, {
- "version_value" : "12.0.729.0"
- }, {
- "version_value" : "12.0.730.0"
- }, {
- "version_value" : "12.0.731.0"
- }, {
- "version_value" : "12.0.732.0"
- }, {
- "version_value" : "12.0.733.0"
- }, {
- "version_value" : "12.0.734.0"
- }, {
- "version_value" : "12.0.735.0"
- }, {
- "version_value" : "12.0.736.0"
- }, {
- "version_value" : "12.0.737.0"
- }, {
- "version_value" : "12.0.738.0"
- }, {
- "version_value" : "12.0.739.0"
- }, {
- "version_value" : "12.0.740.0"
- }, {
- "version_value" : "12.0.741.0"
- }, {
- "version_value" : "12.0.742.0"
- }, {
- "version_value" : "12.0.742.1"
- }, {
- "version_value" : "12.0.742.2"
- }, {
- "version_value" : "12.0.742.3"
- }, {
- "version_value" : "12.0.742.4"
- }, {
- "version_value" : "12.0.742.5"
- }, {
- "version_value" : "12.0.742.6"
- }, {
- "version_value" : "12.0.742.8"
- }, {
- "version_value" : "12.0.742.9"
- }, {
- "version_value" : "12.0.742.10"
- }, {
- "version_value" : "12.0.742.11"
- }, {
- "version_value" : "12.0.742.12"
- }, {
- "version_value" : "12.0.742.13"
- }, {
- "version_value" : "12.0.742.14"
- }, {
- "version_value" : "12.0.742.15"
- }, {
- "version_value" : "12.0.742.16"
- }, {
- "version_value" : "12.0.742.17"
- }, {
- "version_value" : "12.0.742.18"
- }, {
- "version_value" : "12.0.742.19"
- }, {
- "version_value" : "12.0.742.20"
- }, {
- "version_value" : "12.0.742.21"
- }, {
- "version_value" : "12.0.742.22"
- }, {
- "version_value" : "12.0.742.30"
- }, {
- "version_value" : "12.0.742.41"
- }, {
- "version_value" : "12.0.742.42"
- }, {
- "version_value" : "12.0.742.43"
- }, {
- "version_value" : "12.0.742.44"
- }, {
- "version_value" : "12.0.742.45"
- }, {
- "version_value" : "12.0.742.46"
- }, {
- "version_value" : "12.0.742.47"
- }, {
- "version_value" : "12.0.742.48"
- }, {
- "version_value" : "12.0.742.49"
- }, {
- "version_value" : "12.0.742.50"
- }, {
- "version_value" : "12.0.742.51"
- }, {
- "version_value" : "12.0.742.52"
- }, {
- "version_value" : "12.0.742.53"
- }, {
- "version_value" : "12.0.742.54"
- }, {
- "version_value" : "12.0.742.55"
- }, {
- "version_value" : "12.0.742.56"
- }, {
- "version_value" : "12.0.742.57"
- }, {
- "version_value" : "12.0.742.58"
- }, {
- "version_value" : "12.0.742.59"
- }, {
- "version_value" : "12.0.742.60"
- }, {
- "version_value" : "12.0.742.61"
- }, {
- "version_value" : "12.0.742.63"
- }, {
- "version_value" : "12.0.742.64"
- }, {
- "version_value" : "12.0.742.65"
- }, {
- "version_value" : "12.0.742.66"
- }, {
- "version_value" : "12.0.742.67"
- }, {
- "version_value" : "12.0.742.68"
- }, {
- "version_value" : "12.0.742.69"
- }, {
- "version_value" : "12.0.742.70"
- }, {
- "version_value" : "12.0.742.71"
- }, {
- "version_value" : "12.0.742.72"
- }, {
- "version_value" : "12.0.742.73"
- }, {
- "version_value" : "12.0.742.74"
- }, {
- "version_value" : "12.0.742.75"
- }, {
- "version_value" : "12.0.742.77"
- }, {
- "version_value" : "12.0.742.82"
- }, {
- "version_value" : "12.0.742.91"
- }, {
- "version_value" : "12.0.742.92"
- }, {
- "version_value" : "12.0.742.93"
- }, {
- "version_value" : "12.0.742.94"
- }, {
- "version_value" : "12.0.742.100"
- }, {
- "version_value" : "12.0.742.105"
- }, {
- "version_value" : "12.0.742.111"
- }, {
- "version_value" : "12.0.742.112"
- }, {
- "version_value" : "12.0.742.113"
- }, {
- "version_value" : "12.0.742.114"
- }, {
- "version_value" : "12.0.742.115"
- }, {
- "version_value" : "12.0.742.120"
- }, {
- "version_value" : "12.0.742.121"
- }, {
- "version_value" : "12.0.742.122"
- }, {
- "version_value" : "12.0.742.123"
- }, {
- "version_value" : "12.0.742.124"
- }, {
- "version_value" : "12.0.743.0"
- }, {
- "version_value" : "12.0.744.0"
- }, {
- "version_value" : "12.0.745.0"
- }, {
- "version_value" : "12.0.746.0"
- }, {
- "version_value" : "12.0.747.0"
- }, {
- "version_value" : "13.0.748.0"
- }, {
- "version_value" : "13.0.749.0"
- }, {
- "version_value" : "13.0.750.0"
- }, {
- "version_value" : "13.0.751.0"
- }, {
- "version_value" : "13.0.752.0"
- }, {
- "version_value" : "13.0.753.0"
- }, {
- "version_value" : "13.0.754.0"
- }, {
- "version_value" : "13.0.755.0"
- }, {
- "version_value" : "13.0.756.0"
- }, {
- "version_value" : "13.0.757.0"
- }, {
- "version_value" : "13.0.758.0"
- }, {
- "version_value" : "13.0.759.0"
- }, {
- "version_value" : "13.0.760.0"
- }, {
- "version_value" : "13.0.761.0"
- }, {
- "version_value" : "13.0.761.1"
- }, {
- "version_value" : "13.0.762.0"
- }, {
- "version_value" : "13.0.762.1"
- }, {
- "version_value" : "13.0.763.0"
- }, {
- "version_value" : "13.0.764.0"
- }, {
- "version_value" : "13.0.765.0"
- }, {
- "version_value" : "13.0.766.0"
- }, {
- "version_value" : "13.0.767.0"
- }, {
- "version_value" : "13.0.767.1"
- }, {
- "version_value" : "13.0.768.0"
- }, {
- "version_value" : "13.0.769.0"
- }, {
- "version_value" : "13.0.770.0"
- }, {
- "version_value" : "13.0.771.0"
- }, {
- "version_value" : "13.0.772.0"
- }, {
- "version_value" : "13.0.773.0"
- }, {
- "version_value" : "13.0.774.0"
- }, {
- "version_value" : "13.0.775.0"
- }, {
- "version_value" : "13.0.775.1"
- }, {
- "version_value" : "13.0.775.2"
- }, {
- "version_value" : "13.0.775.4"
- }, {
- "version_value" : "13.0.776.0"
- }, {
- "version_value" : "13.0.776.1"
- }, {
- "version_value" : "13.0.777.0"
- }, {
- "version_value" : "13.0.777.1"
- }, {
- "version_value" : "13.0.777.2"
- }, {
- "version_value" : "13.0.777.3"
- }, {
- "version_value" : "13.0.777.4"
- }, {
- "version_value" : "13.0.777.5"
- }, {
- "version_value" : "13.0.777.6"
- }, {
- "version_value" : "13.0.778.0"
- }, {
- "version_value" : "13.0.779.0"
- }, {
- "version_value" : "13.0.780.0"
- }, {
- "version_value" : "13.0.781.0"
- }, {
- "version_value" : "13.0.782.0"
- }, {
- "version_value" : "13.0.782.1"
- }, {
- "version_value" : "13.0.782.3"
- }, {
- "version_value" : "13.0.782.4"
- }, {
- "version_value" : "13.0.782.6"
- }, {
- "version_value" : "13.0.782.7"
- }, {
- "version_value" : "13.0.782.10"
- }, {
- "version_value" : "13.0.782.11"
- }, {
- "version_value" : "13.0.782.12"
- }, {
- "version_value" : "13.0.782.13"
- }, {
- "version_value" : "13.0.782.14"
- }, {
- "version_value" : "13.0.782.15"
- }, {
- "version_value" : "13.0.782.16"
- }, {
- "version_value" : "13.0.782.17"
- }, {
- "version_value" : "13.0.782.18"
- }, {
- "version_value" : "13.0.782.19"
- }, {
- "version_value" : "13.0.782.20"
- }, {
- "version_value" : "13.0.782.21"
- }, {
- "version_value" : "13.0.782.23"
- }, {
- "version_value" : "13.0.782.24"
- }, {
- "version_value" : "13.0.782.25"
- }, {
- "version_value" : "13.0.782.26"
- }, {
- "version_value" : "13.0.782.27"
- }, {
- "version_value" : "13.0.782.28"
- }, {
- "version_value" : "13.0.782.29"
- }, {
- "version_value" : "13.0.782.30"
- }, {
- "version_value" : "13.0.782.31"
- }, {
- "version_value" : "13.0.782.32"
- }, {
- "version_value" : "13.0.782.33"
- }, {
- "version_value" : "13.0.782.34"
- }, {
- "version_value" : "13.0.782.35"
- }, {
- "version_value" : "13.0.782.36"
- }, {
- "version_value" : "13.0.782.37"
- }, {
- "version_value" : "13.0.782.38"
- }, {
- "version_value" : "13.0.782.39"
- }, {
- "version_value" : "13.0.782.40"
- }, {
- "version_value" : "13.0.782.41"
- }, {
- "version_value" : "13.0.782.42"
- }, {
- "version_value" : "13.0.782.43"
- }, {
- "version_value" : "13.0.782.44"
- }, {
- "version_value" : "13.0.782.45"
- }, {
- "version_value" : "13.0.782.46"
- }, {
- "version_value" : "13.0.782.47"
- }, {
- "version_value" : "13.0.782.48"
- }, {
- "version_value" : "13.0.782.49"
- }, {
- "version_value" : "13.0.782.50"
- }, {
- "version_value" : "13.0.782.51"
- }, {
- "version_value" : "13.0.782.52"
- }, {
- "version_value" : "13.0.782.53"
- }, {
- "version_value" : "13.0.782.55"
- }, {
- "version_value" : "13.0.782.56"
- }, {
- "version_value" : "13.0.782.81"
- }, {
- "version_value" : "13.0.782.82"
- }, {
- "version_value" : "13.0.782.83"
- }, {
- "version_value" : "13.0.782.84"
- }, {
- "version_value" : "13.0.782.85"
- }, {
- "version_value" : "13.0.782.86"
- }, {
- "version_value" : "13.0.782.87"
- }, {
- "version_value" : "13.0.782.88"
- }, {
- "version_value" : "13.0.782.89"
- }, {
- "version_value" : "13.0.782.90"
- }, {
- "version_value" : "13.0.782.91"
- }, {
- "version_value" : "13.0.782.92"
- }, {
- "version_value" : "13.0.782.93"
- }, {
- "version_value" : "13.0.782.94"
- }, {
- "version_value" : "13.0.782.95"
- }, {
- "version_value" : "13.0.782.96"
- }, {
- "version_value" : "13.0.782.97"
- }, {
- "version_value" : "13.0.782.98"
- }, {
- "version_value" : "13.0.782.99"
- }, {
- "version_value" : "13.0.782.100"
- }, {
- "version_value" : "13.0.782.101"
- }, {
- "version_value" : "13.0.782.102"
- }, {
- "version_value" : "13.0.782.103"
- }, {
- "version_value" : "13.0.782.104"
- }, {
- "version_value" : "13.0.782.105"
- }, {
- "version_value" : "13.0.782.106"
- }, {
- "version_value" : "13.0.782.107"
- }, {
- "version_value" : "13.0.782.108"
- }, {
- "version_value" : "13.0.782.109"
- }, {
- "version_value" : "13.0.782.112"
- }, {
- "version_value" : "13.0.782.210"
- }, {
- "version_value" : "13.0.782.211"
- }, {
- "version_value" : "13.0.782.212"
- }, {
- "version_value" : "13.0.782.213"
- }, {
- "version_value" : "13.0.782.214"
- }, {
- "version_value" : "13.0.782.215"
- }, {
- "version_value" : "13.0.782.216"
- }, {
- "version_value" : "13.0.782.217"
- }, {
- "version_value" : "13.0.782.218"
- }, {
- "version_value" : "13.0.782.219"
- }, {
- "version_value" : "13.0.782.220"
- }, {
- "version_value" : "13.0.782.237"
- }, {
- "version_value" : "13.0.782.238"
- }, {
- "version_value" : "14.0.783.0"
- }, {
- "version_value" : "14.0.784.0"
- }, {
- "version_value" : "14.0.785.0"
- }, {
- "version_value" : "14.0.786.0"
- }, {
- "version_value" : "14.0.787.0"
- }, {
- "version_value" : "14.0.788.0"
- }, {
- "version_value" : "14.0.789.0"
- }, {
- "version_value" : "14.0.790.0"
- }, {
- "version_value" : "14.0.791.0"
- }, {
- "version_value" : "14.0.792.0"
- }, {
- "version_value" : "14.0.793.0"
- }, {
- "version_value" : "14.0.794.0"
- }, {
- "version_value" : "14.0.795.0"
- }, {
- "version_value" : "14.0.796.0"
- }, {
- "version_value" : "14.0.797.0"
- }, {
- "version_value" : "14.0.798.0"
- }, {
- "version_value" : "14.0.799.0"
- }, {
- "version_value" : "14.0.800.0"
- }, {
- "version_value" : "14.0.801.0"
- }, {
- "version_value" : "14.0.802.0"
- }, {
- "version_value" : "14.0.803.0"
- }, {
- "version_value" : "14.0.804.0"
- }, {
- "version_value" : "14.0.805.0"
- }, {
- "version_value" : "14.0.806.0"
- }, {
- "version_value" : "14.0.807.0"
- }, {
- "version_value" : "14.0.808.0"
- }, {
- "version_value" : "14.0.809.0"
- }, {
- "version_value" : "14.0.810.0"
- }, {
- "version_value" : "14.0.811.0"
- }, {
- "version_value" : "14.0.812.0"
- }, {
- "version_value" : "14.0.813.0"
- }, {
- "version_value" : "14.0.814.0"
- }, {
- "version_value" : "14.0.815.0"
- }, {
- "version_value" : "14.0.816.0"
- }, {
- "version_value" : "14.0.818.0"
- }, {
- "version_value" : "14.0.819.0"
- }, {
- "version_value" : "14.0.820.0"
- }, {
- "version_value" : "14.0.821.0"
- }, {
- "version_value" : "14.0.822.0"
- }, {
- "version_value" : "14.0.823.0"
- }, {
- "version_value" : "14.0.824.0"
- }, {
- "version_value" : "14.0.825.0"
- }, {
- "version_value" : "14.0.826.0"
- }, {
- "version_value" : "14.0.827.0"
- }, {
- "version_value" : "14.0.827.10"
- }, {
- "version_value" : "14.0.827.12"
- }, {
- "version_value" : "14.0.829.1"
- }, {
- "version_value" : "14.0.830.0"
- }, {
- "version_value" : "14.0.831.0"
- }, {
- "version_value" : "14.0.832.0"
- }, {
- "version_value" : "14.0.833.0"
- }, {
- "version_value" : "14.0.834.0"
- }, {
- "version_value" : "14.0.835.0"
- }, {
- "version_value" : "14.0.835.1"
- }, {
- "version_value" : "14.0.835.2"
- }, {
- "version_value" : "14.0.835.4"
- }, {
- "version_value" : "14.0.835.8"
- }, {
- "version_value" : "14.0.835.9"
- }, {
- "version_value" : "14.0.835.11"
- }, {
- "version_value" : "14.0.835.13"
- }, {
- "version_value" : "14.0.835.14"
- }, {
- "version_value" : "14.0.835.15"
- }, {
- "version_value" : "14.0.835.16"
- }, {
- "version_value" : "14.0.835.18"
- }, {
- "version_value" : "14.0.835.20"
- }, {
- "version_value" : "14.0.835.21"
- }, {
- "version_value" : "14.0.835.22"
- }, {
- "version_value" : "14.0.835.23"
- }, {
- "version_value" : "14.0.835.24"
- }, {
- "version_value" : "14.0.835.25"
- }, {
- "version_value" : "14.0.835.26"
- }, {
- "version_value" : "14.0.835.27"
- }, {
- "version_value" : "14.0.835.28"
- }, {
- "version_value" : "14.0.835.29"
- }, {
- "version_value" : "14.0.835.30"
- }, {
- "version_value" : "14.0.835.31"
- }, {
- "version_value" : "14.0.835.32"
- }, {
- "version_value" : "14.0.835.33"
- }, {
- "version_value" : "14.0.835.34"
- }, {
- "version_value" : "14.0.835.35"
- }, {
- "version_value" : "14.0.835.86"
- }, {
- "version_value" : "14.0.835.87"
- }, {
- "version_value" : "14.0.835.88"
- }, {
- "version_value" : "14.0.835.89"
- }, {
- "version_value" : "14.0.835.90"
- }, {
- "version_value" : "14.0.835.91"
- }, {
- "version_value" : "14.0.835.92"
- }, {
- "version_value" : "14.0.835.93"
- }, {
- "version_value" : "14.0.835.94"
- }, {
- "version_value" : "14.0.835.95"
- }, {
- "version_value" : "14.0.835.96"
- }, {
- "version_value" : "14.0.835.97"
- }, {
- "version_value" : "14.0.835.98"
- }, {
- "version_value" : "14.0.835.99"
- }, {
- "version_value" : "14.0.835.100"
- }, {
- "version_value" : "14.0.835.101"
- }, {
- "version_value" : "14.0.835.102"
- }, {
- "version_value" : "14.0.835.103"
- }, {
- "version_value" : "14.0.835.104"
- }, {
- "version_value" : "14.0.835.105"
- }, {
- "version_value" : "14.0.835.106"
- }, {
- "version_value" : "14.0.835.107"
- }, {
- "version_value" : "14.0.835.108"
- }, {
- "version_value" : "14.0.835.109"
- }, {
- "version_value" : "14.0.835.110"
- }, {
- "version_value" : "14.0.835.111"
- }, {
- "version_value" : "14.0.835.112"
- }, {
- "version_value" : "14.0.835.113"
- }, {
- "version_value" : "14.0.835.114"
- }, {
- "version_value" : "14.0.835.115"
- }, {
- "version_value" : "14.0.835.116"
- }, {
- "version_value" : "14.0.835.117"
- }, {
- "version_value" : "14.0.835.118"
- }, {
- "version_value" : "14.0.835.119"
- }, {
- "version_value" : "14.0.835.120"
- }, {
- "version_value" : "14.0.835.121"
- }, {
- "version_value" : "14.0.835.122"
- }, {
- "version_value" : "14.0.835.123"
- }, {
- "version_value" : "14.0.835.124"
- }, {
- "version_value" : "14.0.835.125"
- }, {
- "version_value" : "14.0.835.126"
- }, {
- "version_value" : "14.0.835.127"
- }, {
- "version_value" : "14.0.835.128"
- }, {
- "version_value" : "14.0.835.149"
- }, {
- "version_value" : "14.0.835.150"
- }, {
- "version_value" : "14.0.835.151"
- }, {
- "version_value" : "14.0.835.152"
- }, {
- "version_value" : "14.0.835.153"
- }, {
- "version_value" : "14.0.835.154"
- }, {
- "version_value" : "14.0.835.155"
- }, {
- "version_value" : "14.0.835.156"
- }, {
- "version_value" : "14.0.835.157"
- }, {
- "version_value" : "14.0.835.158"
- }, {
- "version_value" : "14.0.835.159"
- }, {
- "version_value" : "14.0.835.160"
- }, {
- "version_value" : "14.0.835.161"
- }, {
- "version_value" : "14.0.835.162"
- }, {
- "version_value" : "14.0.835.163"
- }, {
- "version_value" : "14.0.835.184"
- }, {
- "version_value" : "14.0.835.186"
- }, {
- "version_value" : "14.0.835.187"
- }, {
- "version_value" : "14.0.835.202"
- }, {
- "version_value" : "14.0.835.203"
- }, {
- "version_value" : "14.0.835.204"
- }, {
- "version_value" : "14.0.836.0"
- }, {
- "version_value" : "14.0.837.0"
- }, {
- "version_value" : "14.0.838.0"
- }, {
- "version_value" : "14.0.839.0"
- }, {
- "version_value" : "15.0.859.0"
- }, {
- "version_value" : "15.0.860.0"
- }, {
- "version_value" : "15.0.861.0"
- }, {
- "version_value" : "15.0.862.0"
- }, {
- "version_value" : "15.0.862.1"
- }, {
- "version_value" : "15.0.863.0"
- }, {
- "version_value" : "15.0.864.0"
- }, {
- "version_value" : "15.0.865.0"
- }, {
- "version_value" : "15.0.866.0"
- }, {
- "version_value" : "15.0.867.0"
- }, {
- "version_value" : "15.0.868.0"
- }, {
- "version_value" : "15.0.868.1"
- }, {
- "version_value" : "15.0.869.0"
- }, {
- "version_value" : "15.0.870.0"
- }, {
- "version_value" : "15.0.871.0"
- }, {
- "version_value" : "15.0.871.1"
- }, {
- "version_value" : "15.0.872.0"
- }, {
- "version_value" : "15.0.873.0"
- }, {
- "version_value" : "15.0.874.0"
- }, {
- "version_value" : "15.0.874.1"
- }, {
- "version_value" : "15.0.874.2"
- }, {
- "version_value" : "15.0.874.3"
- }, {
- "version_value" : "15.0.874.4"
- }, {
- "version_value" : "15.0.874.5"
- }, {
- "version_value" : "15.0.874.6"
- }, {
- "version_value" : "15.0.874.7"
- }, {
- "version_value" : "15.0.874.8"
- }, {
- "version_value" : "15.0.874.9"
- }, {
- "version_value" : "15.0.874.10"
- }, {
- "version_value" : "15.0.874.11"
- }, {
- "version_value" : "15.0.874.12"
- }, {
- "version_value" : "15.0.874.13"
- }, {
- "version_value" : "15.0.874.14"
- }, {
- "version_value" : "15.0.874.15"
- }, {
- "version_value" : "15.0.874.16"
- }, {
- "version_value" : "15.0.874.17"
- }, {
- "version_value" : "15.0.874.18"
- }, {
- "version_value" : "15.0.874.19"
- }, {
- "version_value" : "15.0.874.20"
- }, {
- "version_value" : "15.0.874.21"
- }, {
- "version_value" : "15.0.874.22"
- }, {
- "version_value" : "15.0.874.23"
- }, {
- "version_value" : "15.0.874.24"
- }, {
- "version_value" : "15.0.874.44"
- }, {
- "version_value" : "15.0.874.45"
- }, {
- "version_value" : "15.0.874.46"
- }, {
- "version_value" : "15.0.874.47"
- }, {
- "version_value" : "15.0.874.48"
- }, {
- "version_value" : "15.0.874.49"
- }, {
- "version_value" : "15.0.874.101"
- }, {
- "version_value" : "15.0.874.102"
- }, {
- "version_value" : "15.0.874.103"
- }, {
- "version_value" : "15.0.874.104"
- }, {
- "version_value" : "15.0.874.106"
- }, {
- "version_value" : "15.0.874.116"
- }, {
- "version_value" : "15.0.874.117"
- }, {
- "version_value" : "15.0.874.119"
- }, {
- "version_value" : "15.0.874.120"
- }, {
- "version_value" : "15.0.874.121"
- }, {
- "version_value" : "16.0.877.0"
- }, {
- "version_value" : "16.0.878.0"
- }, {
- "version_value" : "16.0.879.0"
- }, {
- "version_value" : "16.0.880.0"
- }, {
- "version_value" : "16.0.881.0"
- }, {
- "version_value" : "16.0.882.0"
- }, {
- "version_value" : "16.0.883.0"
- }, {
- "version_value" : "16.0.884.0"
- }, {
- "version_value" : "16.0.885.0"
- }, {
- "version_value" : "16.0.886.0"
- }, {
- "version_value" : "16.0.886.1"
- }, {
- "version_value" : "16.0.887.0"
- }, {
- "version_value" : "16.0.888.0"
- }, {
- "version_value" : "16.0.889.0"
- }, {
- "version_value" : "16.0.889.2"
- }, {
- "version_value" : "16.0.889.3"
- }, {
- "version_value" : "16.0.890.0"
- }, {
- "version_value" : "16.0.890.1"
- }, {
- "version_value" : "16.0.891.0"
- }, {
- "version_value" : "16.0.891.1"
- }, {
- "version_value" : "16.0.892.0"
- }, {
- "version_value" : "16.0.893.0"
- }, {
- "version_value" : "16.0.893.1"
- }, {
- "version_value" : "16.0.894.0"
- }, {
- "version_value" : "16.0.895.0"
- }, {
- "version_value" : "16.0.896.0"
- }, {
- "version_value" : "16.0.897.0"
- }, {
- "version_value" : "16.0.898.0"
- }, {
- "version_value" : "16.0.899.0"
- }, {
- "version_value" : "16.0.900.0"
- }, {
- "version_value" : "16.0.901.0"
- }, {
- "version_value" : "16.0.902.0"
- }, {
- "version_value" : "16.0.903.0"
- }, {
- "version_value" : "16.0.904.0"
- }, {
- "version_value" : "16.0.905.0"
- }, {
- "version_value" : "16.0.906.0"
- }, {
- "version_value" : "16.0.906.1"
- }, {
- "version_value" : "16.0.907.0"
- }, {
- "version_value" : "16.0.908.0"
- }, {
- "version_value" : "16.0.909.0"
- }, {
- "version_value" : "16.0.910.0"
- }, {
- "version_value" : "16.0.911.0"
- }, {
- "version_value" : "16.0.911.1"
- }, {
- "version_value" : "16.0.911.2"
- }, {
- "version_value" : "16.0.912.0"
- }, {
- "version_value" : "16.0.912.1"
- }, {
- "version_value" : "16.0.912.2"
- }, {
- "version_value" : "16.0.912.3"
- }, {
- "version_value" : "16.0.912.4"
- }, {
- "version_value" : "16.0.912.5"
- }, {
- "version_value" : "16.0.912.6"
- }, {
- "version_value" : "16.0.912.7"
- }, {
- "version_value" : "16.0.912.8"
- }, {
- "version_value" : "16.0.912.9"
- }, {
- "version_value" : "16.0.912.10"
- }, {
- "version_value" : "16.0.912.11"
- }, {
- "version_value" : "16.0.912.12"
- }, {
- "version_value" : "16.0.912.13"
- }, {
- "version_value" : "16.0.912.14"
- }, {
- "version_value" : "16.0.912.15"
- }, {
- "version_value" : "16.0.912.19"
- }, {
- "version_value" : "16.0.912.20"
- }, {
- "version_value" : "16.0.912.21"
- }, {
- "version_value" : "16.0.912.22"
- }, {
- "version_value" : "16.0.912.23"
- }, {
- "version_value" : "16.0.912.24"
- }, {
- "version_value" : "16.0.912.25"
- }, {
- "version_value" : "16.0.912.26"
- }, {
- "version_value" : "16.0.912.27"
- }, {
- "version_value" : "16.0.912.28"
- }, {
- "version_value" : "16.0.912.29"
- }, {
- "version_value" : "16.0.912.30"
- }, {
- "version_value" : "16.0.912.31"
- }, {
- "version_value" : "16.0.912.32"
- }, {
- "version_value" : "16.0.912.33"
- }, {
- "version_value" : "16.0.912.34"
- }, {
- "version_value" : "16.0.912.35"
- }, {
- "version_value" : "16.0.912.36"
- }, {
- "version_value" : "16.0.912.37"
- }, {
- "version_value" : "16.0.912.38"
- }, {
- "version_value" : "16.0.912.39"
- }, {
- "version_value" : "16.0.912.40"
- }, {
- "version_value" : "16.0.912.41"
- }, {
- "version_value" : "16.0.912.42"
- }, {
- "version_value" : "16.0.912.43"
- }, {
- "version_value" : "16.0.912.62"
- }, {
- "version_value" : "16.0.912.63"
- }, {
- "version_value" : "16.0.912.66"
- }, {
- "version_value" : "16.0.912.74"
- }, {
- "version_value" : "16.0.912.75"
- }, {
- "version_value" : "16.0.912.76"
- }, {
- "version_value" : "16.0.912.77"
- }, {
- "version_value" : "17.0.921.3"
- }, {
- "version_value" : "17.0.922.0"
- }, {
- "version_value" : "17.0.923.0"
- }, {
- "version_value" : "17.0.923.1"
- }, {
- "version_value" : "17.0.924.0"
- }, {
- "version_value" : "17.0.925.0"
- }, {
- "version_value" : "17.0.926.0"
- }, {
- "version_value" : "17.0.927.0"
- }, {
- "version_value" : "17.0.928.0"
- }, {
- "version_value" : "17.0.928.1"
- }, {
- "version_value" : "17.0.928.2"
- }, {
- "version_value" : "17.0.928.3"
- }, {
- "version_value" : "17.0.929.0"
- }, {
- "version_value" : "17.0.930.0"
- }, {
- "version_value" : "17.0.931.0"
- }, {
- "version_value" : "17.0.932.0"
- }, {
- "version_value" : "17.0.933.0"
- }, {
- "version_value" : "17.0.933.1"
- }, {
- "version_value" : "17.0.934.0"
- }, {
- "version_value" : "17.0.935.0"
- }, {
- "version_value" : "17.0.935.1"
- }, {
- "version_value" : "17.0.936.0"
- }, {
- "version_value" : "17.0.936.1"
- }, {
- "version_value" : "17.0.937.0"
- }, {
- "version_value" : "17.0.938.0"
- }, {
- "version_value" : "17.0.939.0"
- }, {
- "version_value" : "17.0.939.1"
- }, {
- "version_value" : "17.0.940.0"
- }, {
- "version_value" : "17.0.941.0"
- }, {
- "version_value" : "17.0.942.0"
- }, {
- "version_value" : "17.0.943.0"
- }, {
- "version_value" : "17.0.944.0"
- }, {
- "version_value" : "17.0.945.0"
- }, {
- "version_value" : "17.0.946.0"
- }, {
- "version_value" : "17.0.947.0"
- }, {
- "version_value" : "17.0.948.0"
- }, {
- "version_value" : "17.0.949.0"
- }, {
- "version_value" : "17.0.950.0"
- }, {
- "version_value" : "17.0.951.0"
- }, {
- "version_value" : "17.0.952.0"
- }, {
- "version_value" : "17.0.953.0"
- }, {
- "version_value" : "17.0.954.0"
- }, {
- "version_value" : "17.0.954.1"
- }, {
- "version_value" : "17.0.954.2"
- }, {
- "version_value" : "17.0.954.3"
- }, {
- "version_value" : "17.0.955.0"
- }, {
- "version_value" : "17.0.956.0"
- }, {
- "version_value" : "17.0.957.0"
- }, {
- "version_value" : "17.0.958.0"
- }, {
- "version_value" : "17.0.958.1"
- }, {
- "version_value" : "17.0.959.0"
- }, {
- "version_value" : "17.0.960.0"
- }, {
- "version_value" : "17.0.961.0"
- }, {
- "version_value" : "17.0.962.0"
- }, {
- "version_value" : "17.0.963.0"
- }, {
- "version_value" : "17.0.963.1"
- }, {
- "version_value" : "17.0.963.2"
- }, {
- "version_value" : "17.0.963.3"
- }, {
- "version_value" : "17.0.963.4"
- }, {
- "version_value" : "17.0.963.5"
- }, {
- "version_value" : "17.0.963.6"
- }, {
- "version_value" : "17.0.963.7"
- }, {
- "version_value" : "17.0.963.8"
- }, {
- "version_value" : "17.0.963.9"
- }, {
- "version_value" : "17.0.963.10"
- }, {
- "version_value" : "17.0.963.11"
- }, {
- "version_value" : "17.0.963.12"
- }, {
- "version_value" : "17.0.963.13"
- }, {
- "version_value" : "17.0.963.14"
- }, {
- "version_value" : "17.0.963.15"
- }, {
- "version_value" : "17.0.963.16"
- }, {
- "version_value" : "17.0.963.17"
- }, {
- "version_value" : "17.0.963.18"
- }, {
- "version_value" : "17.0.963.19"
- }, {
- "version_value" : "17.0.963.20"
- }, {
- "version_value" : "17.0.963.21"
- }, {
- "version_value" : "17.0.963.22"
- }, {
- "version_value" : "17.0.963.23"
- }, {
- "version_value" : "17.0.963.24"
- }, {
- "version_value" : "17.0.963.25"
- }, {
- "version_value" : "17.0.963.26"
- }, {
- "version_value" : "17.0.963.27"
- }, {
- "version_value" : "17.0.963.28"
- }, {
- "version_value" : "17.0.963.29"
- }, {
- "version_value" : "17.0.963.30"
- }, {
- "version_value" : "17.0.963.31"
- }, {
- "version_value" : "17.0.963.32"
- }, {
- "version_value" : "17.0.963.33"
- }, {
- "version_value" : "17.0.963.34"
- }, {
- "version_value" : "17.0.963.35"
- }, {
- "version_value" : "17.0.963.36"
- }, {
- "version_value" : "17.0.963.37"
- }, {
- "version_value" : "17.0.963.38"
- }, {
- "version_value" : "17.0.963.39"
- }, {
- "version_value" : "17.0.963.40"
- }, {
- "version_value" : "17.0.963.41"
- }, {
- "version_value" : "17.0.963.42"
- }, {
- "version_value" : "17.0.963.43"
- }, {
- "version_value" : "17.0.963.44"
- }, {
- "version_value" : "17.0.963.45"
- }, {
- "version_value" : "17.0.963.46"
- }, {
- "version_value" : "17.0.963.47"
- }, {
- "version_value" : "17.0.963.48"
- }, {
- "version_value" : "17.0.963.49"
- }, {
- "version_value" : "17.0.963.50"
- }, {
- "version_value" : "17.0.963.51"
- }, {
- "version_value" : "17.0.963.52"
- }, {
- "version_value" : "17.0.963.53"
- }, {
- "version_value" : "17.0.963.54"
- }, {
- "version_value" : "17.0.963.55"
- }, {
- "version_value" : "17.0.963.56"
- }, {
- "version_value" : "17.0.963.57"
- }, {
- "version_value" : "17.0.963.59"
- }, {
- "version_value" : "17.0.963.60"
- }, {
- "version_value" : "17.0.963.61"
- }, {
- "version_value" : "17.0.963.62"
- }, {
- "version_value" : "17.0.963.63"
- }, {
- "version_value" : "17.0.963.64"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-399"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://code.google.com/p/chromium/issues/detail?id=105867"
- }, {
- "url" : "http://googlechromereleases.blogspot.com/2012/03/chrome-stable-update.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00012.html"
- }, {
- "url" : "http://secunia.com/advisories/48265"
- }, {
- "url" : "http://secunia.com/advisories/48419"
- }, {
- "url" : "http://secunia.com/advisories/48527"
- }, {
- "url" : "http://security.gentoo.org/glsa/glsa-201203-19.xml"
- }, {
- "url" : "http://www.securityfocus.com/bid/52271"
- }, {
- "url" : "http://www.securitytracker.com/id?1026759"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/73642"
- }, {
- "url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14967"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Use-after-free vulnerability in the element wrapper in Google V8, as used in Google Chrome before 17.0.963.65, allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.38.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.38.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.38.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.38.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.38.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.38.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.40.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.40.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.42.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.42.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.42.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.42.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.149.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.149.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.149.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.149.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.149.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.149.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.152.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.152.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.153.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.153.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.3.154.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.3.154.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.3.154.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.3.154.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.156.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.156.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.157.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.157.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.157.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.157.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.158.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.158.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.159.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.159.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.169.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.169.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.169.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.169.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.170.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.170.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.182.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.182.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.190.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.190.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.193.2:beta",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.193.2:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.212.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.212.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.212.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.212.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.221.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.221.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.224.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.224.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.229.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.229.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.235.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.235.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.236.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.236.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.237.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.237.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.237.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.237.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.239.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.239.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.240.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.240.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.241.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.241.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.242.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.242.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.243.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.243.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.244.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.244.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.245.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.245.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.245.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.245.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.246.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.246.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.247.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.247.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.248.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.248.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.78",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.78:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.78:beta",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.78:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.80",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.80:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.250.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.250.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.250.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.250.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.251.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.251.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.252.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.252.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.254.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.254.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.255.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.255.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.256.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.256.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.257.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.257.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.258.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.258.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.259.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.259.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.260.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.260.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.261.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.261.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.262.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.262.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.263.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.263.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.264.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.264.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.265.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.265.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.266.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.266.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.267.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.267.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.268.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.268.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.269.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.269.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.271.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.271.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.272.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.272.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.275.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.275.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.275.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.275.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.276.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.276.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.277.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.277.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.278.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.278.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.286.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.286.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.287.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.287.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.288.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.288.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.288.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.288.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.289.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.289.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.290.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.290.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.292.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.292.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.294.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.294.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.295.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.295.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.296.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.296.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.299.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.299.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.300.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.300.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.301.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.301.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.303.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.303.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.304.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.304.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.305.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.305.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1:beta",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1001",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1001:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1004",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1004:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1006",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1006:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1007",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1007:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1008",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1008:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1009",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1009:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1010",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1010:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1011",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1011:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1012",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1012:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1013",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1013:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1014",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1014:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1015",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1015:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1016",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1016:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1017",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1017:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1018",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1018:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1019",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1019:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1020",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1020:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1021",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1021:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1022",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1022:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1023",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1023:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1024",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1024:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1025",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1025:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1026",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1026:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1027",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1027:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1028",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1028:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1029",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1029:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1030",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1030:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1031",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1031:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1032",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1032:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1033",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1033:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1034",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1034:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1035",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1035:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1036",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1036:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1037",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1037:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1038",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1038:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1039",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1039:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1040",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1040:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1041",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1041:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1042",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1042:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1043",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1043:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1044",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1044:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1045",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1045:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1046",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1046:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1047",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1047:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1048",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1048:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1049",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1049:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1050",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1050:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1051",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1051:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1052",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1052:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1053",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1053:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1054",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1054:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1055",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1055:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1056",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1056:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1057",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1057:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1058",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1058:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1059",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1059:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1060",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1060:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1061",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1061:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1062",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1062:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1063",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1063:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1064",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1064:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.306.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.306.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.306.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.306.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.308.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.308.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.309.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.309.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.313.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.313.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.314.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.314.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.314.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.314.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.315.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.315.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.316.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.316.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.317.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.317.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.317.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.317.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.317.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.317.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.318.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.318.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.319.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.319.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.320.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.320.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.321.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.321.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.322.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.322.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.322.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.322.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.322.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.322.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.323.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.323.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.324.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.324.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.325.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.325.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.326.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.326.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.327.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.327.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.328.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.328.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.329.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.329.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.330.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.330.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.332.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.332.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.333.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.333.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.334.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.334.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.336.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.336.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.337.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.337.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.338.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.338.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.339.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.339.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.340.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.340.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.341.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.341.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.343.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.343.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.344.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.344.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.345.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.345.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.346.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.346.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.347.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.347.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.348.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.348.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.349.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.349.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.350.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.350.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.350.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.350.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.351.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.351.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.353.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.353.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.354.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.354.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.354.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.354.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.355.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.355.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.356.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.356.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.356.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.356.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.356.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.356.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.357.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.357.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.358.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.358.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.359.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.359.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.361.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.361.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.362.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.362.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.363.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.363.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.364.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.364.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.365.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.365.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.367.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.367.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.368.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.368.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.369.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.369.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.369.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.369.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.369.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.369.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.370.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.370.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.371.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.371.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.372.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.372.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.373.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.373.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.374.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.374.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.78",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.78:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.80",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.80:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.83",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.83:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.85",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.85:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.95",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.95:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.125",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.125:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.126",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.126:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.127",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.127:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.376.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.376.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.378.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.378.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.379.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.379.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.380.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.380.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.381.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.381.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.382.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.382.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.382.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.382.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.383.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.383.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.384.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.384.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.385.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.385.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.386.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.386.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.387.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.387.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.390.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.390.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.391.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.391.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.392.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.392.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.393.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.393.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.394.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.394.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.395.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.395.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.396.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.396.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.397.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.397.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.398.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.398.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.399.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.399.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.400.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.400.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.401.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.401.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.401.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.401.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.403.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.403.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.404.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.404.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.404.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.404.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.404.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.404.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.405.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.405.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.406.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.406.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.407.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.407.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.409.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.409.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.410.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.410.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.411.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.411.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.412.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.412.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.413.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.413.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.414.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.414.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.415.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.415.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.415.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.415.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.416.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.416.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.416.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.416.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.417.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.417.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.419.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.419.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.421.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.421.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.422.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.422.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.423.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.423.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.424.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.424.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.425.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.425.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.426.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.426.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.427.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.427.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.428.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.428.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.430.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.430.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.431.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.431.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.432.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.432.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.433.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.433.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.434.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.434.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.435.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.435.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.436.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.436.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.438.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.438.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.440.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.440.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.441.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.441.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.443.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.443.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.444.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.444.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.445.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.445.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.445.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.445.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.446.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.446.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.447.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.447.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.447.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.447.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.447.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.447.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.449.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.449.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.451.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.451.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.452.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.452.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.452.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.452.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.453.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.453.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.453.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.453.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.454.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.454.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.455.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.455.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.456.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.456.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.457.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.457.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.458.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.458.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.458.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.458.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.458.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.458.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.459.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.459.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.460.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.460.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.461.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.461.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.462.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.462.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.464.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.464.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.465.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.465.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.465.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.465.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.467.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.467.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.469.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.469.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.470.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.470.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.471.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.471.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.473.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.473.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.474.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.474.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.475.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.475.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.476.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.476.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.477.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.477.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.478.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.478.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.479.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.479.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.480.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.480.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.481.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.481.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.482.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.482.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.483.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.483.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.484.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.484.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.485.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.485.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.486.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.486.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.487.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.487.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.488.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.488.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.489.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.489.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.490.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.490.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.490.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.490.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.491.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.491.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.492.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.492.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.493.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.493.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.494.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.494.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.495.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.495.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.495.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.495.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.496.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.496.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.497.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.497.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.498.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.498.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.499.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.499.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.499.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.499.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.500.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.500.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.500.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.500.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.503.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.503.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.503.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.503.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.504.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.504.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.505.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.505.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.506.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.506.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.509.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.509.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.510.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.510.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.511.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.511.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.511.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.511.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.511.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.511.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.512.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.512.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.513.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.513.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.514.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.514.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.514.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.514.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.515.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.515.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.516.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.516.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.518.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.518.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.519.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.519.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.520.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.520.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.521.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.521.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.522.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.522.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.524.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.524.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.525.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.525.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.526.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.526.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.528.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.528.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.529.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.529.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.529.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.529.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.529.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.529.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.530.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.530.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.531.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.531.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.531.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.531.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.531.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.531.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.535.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.535.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.535.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.535.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.537.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.537.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.538.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.538.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.539.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.539.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.540.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.540.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.541.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.541.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.542.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.542.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.544.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.544.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.547.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.547.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.547.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.547.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.548.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.548.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.549.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.549.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.550.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.550.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.551.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.551.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.551.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.551.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.200",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.200:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.201",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.201:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.202",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.202:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.203",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.203:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.204",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.204:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.205",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.205:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.206",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.206:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.207",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.207:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.208",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.208:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.209",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.209:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.210",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.210:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.211",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.211:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.212",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.212:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.213",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.213:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.214",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.214:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.215",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.215:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.216",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.216:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.217",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.217:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.218",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.218:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.219",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.219:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.220",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.220:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.221",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.221:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.222",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.222:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.223",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.223:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.224",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.224:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.225",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.225:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.226",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.226:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.227",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.227:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.228",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.228:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.229",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.229:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.230",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.230:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.231",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.231:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.232",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.232:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.233",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.233:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.234",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.234:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.235",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.235:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.237",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.237:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.300",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.300:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.301",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.301:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.302",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.302:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.303",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.303:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.304",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.304:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.305",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.305:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.306",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.306:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.307",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.307:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.308",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.308:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.309",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.309:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.310",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.310:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.311",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.311:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.312",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.312:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.313",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.313:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.315",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.315:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.316",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.316:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.317",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.317:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.318",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.318:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.319",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.319:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.320",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.320:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.321",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.321:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.322",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.322:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.323",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.323:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.324",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.324:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.325",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.325:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.326",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.326:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.327",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.327:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.328",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.328:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.329",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.329:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.330",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.330:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.331",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.331:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.332",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.332:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.333",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.333:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.334",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.334:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.335",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.335:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.336",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.336:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.337",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.337:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.338",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.338:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.339",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.339:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.340",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.340:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.341",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.341:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.342",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.342:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.343",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.343:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.344",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.344:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.553.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.553.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.554.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.554.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.555.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.555.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.556.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.556.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.557.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.557.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.558.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.558.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.559.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.559.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.560.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.560.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.561.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.561.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.562.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.562.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.563.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.563.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.564.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.564.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.565.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.565.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.566.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.566.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.567.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.567.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.568.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.568.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.569.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.569.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.570.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.570.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.570.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.570.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.571.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.571.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.572.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.572.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.572.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.572.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.573.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.573.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.574.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.574.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.575.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.575.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.576.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.576.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.577.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.577.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.578.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.578.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.579.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.579.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.580.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.580.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.581.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.581.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.582.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.582.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.583.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.583.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.584.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.584.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.585.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.585.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.586.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.586.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.587.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.587.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.587.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.587.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.588.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.588.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.589.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.589.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.590.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.590.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.591.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.591.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.592.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.592.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.593.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.593.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.594.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.594.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.595.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.595.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.596.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.596.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.78",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.78:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.80",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.80:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.83",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.83:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.85",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.85:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.598.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.598.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.599.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.599.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.600.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.600.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.601.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.601.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.602.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.602.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.603.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.603.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.603.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.603.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.603.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.603.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.604.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.604.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.605.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.605.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.606.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.606.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.607.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.607.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.608.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.608.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.609.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.609.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.610.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.610.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.611.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.611.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.611.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.611.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.613.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.613.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.614.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.614.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.615.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.615.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.616.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.616.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.617.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.617.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.618.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.618.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.619.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.619.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.620.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.620.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.621.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.621.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.622.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.622.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.622.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.622.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.623.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.623.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.624.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.624.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.625.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.625.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.626.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.626.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.627.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.627.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.628.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.628.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.629.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.629.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.630.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.630.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.631.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.631.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.632.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.632.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.633.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.633.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.634.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.634.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.634.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.634.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.635.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.635.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.636.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.636.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.638.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.638.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.638.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.638.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.639.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.639.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.640.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.640.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.642.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.642.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.642.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.642.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.642.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.642.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.643.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.643.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.644.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.644.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.645.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.645.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.646.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.646.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.647.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.647.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.114",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.114:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.116",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.116:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.118",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.118:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.119",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.119:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.122",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.122:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.123",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.123:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.124",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.124:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.125",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.125:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.126",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.126:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.127",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.127:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.128",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.128:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.129",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.129:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.130",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.130:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.131",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.131:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.132",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.132:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.133",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.133:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.134",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.134:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.135",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.135:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.151",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.151:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.201",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.201:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.203",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.203:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.204",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.204:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.205",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.205:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.649.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.649.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.650.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.650.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.651.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.651.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.652.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.652.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.653.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.653.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.654.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.654.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.655.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.655.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.656.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.656.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.657.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.657.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.658.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.658.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.658.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.658.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.659.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.659.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.660.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.660.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.661.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.661.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.662.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.662.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.663.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.663.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.664.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.664.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.665.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.665.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.666.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.666.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.668.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.668.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.669.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.669.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.670.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.670.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.671.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.671.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.672.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.672.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.672.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.672.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.672.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.672.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.673.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.673.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.674.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.674.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.675.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.675.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.676.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.676.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.677.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.677.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.678.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.678.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.679.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.679.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.680.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.680.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.681.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.681.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.682.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.682.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.683.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.683.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.684.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.684.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.685.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.685.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.687.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.687.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.687.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.687.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.688.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.688.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.689.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.689.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.690.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.690.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.690.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.690.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.691.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.691.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.692.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.692.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.693.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.693.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.694.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.694.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.695.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.695.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.697.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.697.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.698.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.698.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.699.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.699.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.700.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.700.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.701.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.701.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.702.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.702.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.702.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.702.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.702.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.702.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.703.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.703.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.704.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.704.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.705.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.705.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.706.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.706.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.707.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.707.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.708.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.708.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.709.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.709.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.710.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.710.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.711.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.711.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.712.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.712.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.713.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.713.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.714.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.714.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.715.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.715.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.716.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.716.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.717.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.717.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.718.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.718.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.719.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.719.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.719.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.719.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.720.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.720.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.721.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.721.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.721.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.721.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.722.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.722.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.723.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.723.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.723.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.723.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.724.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.724.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.725.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.725.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.726.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.726.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.727.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.727.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.728.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.728.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.729.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.729.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.730.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.730.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.731.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.731.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.732.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.732.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.733.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.733.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.734.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.734.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.735.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.735.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.736.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.736.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.737.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.737.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.738.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.738.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.739.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.739.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.740.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.740.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.741.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.741.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.111",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.111:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.112",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.112:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.113",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.113:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.114",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.114:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.115",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.115:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.122",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.122:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.123",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.123:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.124",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.124:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.743.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.743.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.744.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.744.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.745.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.745.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.746.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.746.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.747.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.747.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.748.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.748.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.749.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.749.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.750.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.750.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.751.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.751.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.752.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.752.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.753.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.753.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.754.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.754.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.755.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.755.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.756.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.756.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.757.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.757.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.758.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.758.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.759.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.759.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.760.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.760.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.761.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.761.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.761.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.761.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.762.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.762.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.762.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.762.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.763.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.763.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.764.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.764.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.765.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.765.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.766.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.766.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.767.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.767.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.767.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.767.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.768.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.768.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.769.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.769.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.770.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.770.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.771.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.771.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.772.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.772.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.773.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.773.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.774.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.774.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.776.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.776.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.776.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.776.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.778.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.778.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.779.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.779.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.780.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.780.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.781.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.781.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.83",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.83:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.85",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.85:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.95",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.95:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.108",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.108:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.109",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.109:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.112",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.112:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.210",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.210:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.211",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.211:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.212",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.212:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.213",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.213:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.214",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.214:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.215",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.215:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.216",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.216:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.217",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.217:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.218",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.218:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.219",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.219:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.220",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.220:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.237",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.237:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.238",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.238:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.783.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.783.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.784.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.784.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.785.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.785.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.786.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.786.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.787.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.787.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.788.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.788.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.789.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.789.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.790.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.790.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.791.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.791.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.792.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.792.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.793.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.793.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.794.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.794.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.795.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.795.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.796.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.796.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.797.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.797.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.798.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.798.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.799.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.799.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.800.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.800.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.801.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.801.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.802.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.802.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.803.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.803.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.804.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.804.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.805.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.805.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.806.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.806.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.807.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.807.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.808.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.808.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.809.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.809.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.810.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.810.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.811.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.811.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.812.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.812.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.813.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.813.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.814.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.814.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.815.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.815.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.816.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.816.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.818.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.818.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.819.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.819.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.820.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.820.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.821.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.821.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.822.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.822.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.823.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.823.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.824.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.824.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.825.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.825.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.826.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.826.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.827.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.827.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.827.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.827.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.827.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.827.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.829.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.829.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.830.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.830.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.831.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.831.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.832.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.832.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.833.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.833.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.834.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.834.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.95",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.95:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.108",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.108:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.109",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.109:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.110",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.110:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.111",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.111:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.112",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.112:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.113",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.113:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.114",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.114:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.115",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.115:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.116",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.116:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.117",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.117:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.118",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.118:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.119",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.119:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.122",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.122:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.123",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.123:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.124",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.124:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.125",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.125:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.126",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.126:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.127",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.127:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.128",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.128:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.149",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.149:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.150",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.150:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.151",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.151:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.152",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.152:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.153",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.153:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.154",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.154:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.155",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.155:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.156",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.156:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.157",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.157:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.158",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.158:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.159",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.159:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.160",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.160:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.161",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.161:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.162",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.162:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.163",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.163:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.184",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.184:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.186",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.186:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.187",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.187:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.202",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.202:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.203",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.203:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.204",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.204:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.836.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.836.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.837.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.837.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.838.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.838.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.839.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.839.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.859.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.859.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.860.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.860.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.861.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.861.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.862.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.862.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.862.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.862.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.863.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.863.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.864.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.864.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.865.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.865.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.866.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.866.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.867.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.867.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.868.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.868.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.868.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.868.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.869.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.869.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.870.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.870.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.871.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.871.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.871.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.871.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.872.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.872.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.873.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.873.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.116",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.116:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.117",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.117:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.119",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.119:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.877.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.877.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.878.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.878.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.879.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.879.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.880.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.880.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.881.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.881.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.882.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.882.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.883.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.883.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.884.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.884.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.885.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.885.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.886.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.886.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.886.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.886.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.887.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.887.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.888.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.888.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.889.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.889.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.889.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.889.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.889.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.889.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.890.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.890.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.890.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.890.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.891.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.891.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.891.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.891.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.892.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.892.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.893.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.893.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.893.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.893.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.894.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.894.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.895.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.895.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.896.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.896.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.897.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.897.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.898.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.898.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.899.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.899.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.900.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.900.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.901.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.901.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.902.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.902.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.903.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.903.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.904.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.904.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.905.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.905.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.906.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.906.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.906.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.906.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.907.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.907.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.908.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.908.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.909.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.909.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.910.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.910.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.911.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.911.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.911.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.911.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.911.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.911.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.921.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.921.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.922.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.922.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.923.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.923.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.923.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.923.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.924.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.924.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.925.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.925.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.926.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.926.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.927.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.927.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.929.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.929.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.930.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.930.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.931.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.931.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.932.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.932.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.933.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.933.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.933.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.933.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.934.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.934.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.935.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.935.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.935.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.935.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.936.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.936.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.936.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.936.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.937.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.937.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.938.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.938.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.939.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.939.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.939.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.939.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.940.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.940.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.941.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.941.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.942.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.942.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.943.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.943.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.944.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.944.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.945.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.945.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.946.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.946.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.947.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.947.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.948.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.948.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.949.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.949.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.950.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.950.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.951.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.951.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.952.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.952.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.953.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.953.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.955.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.955.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.956.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.956.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.957.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.957.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.958.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.958.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.958.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.958.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.959.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.959.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.960.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.960.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.961.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.961.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.962.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.962.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "17.0.963.64"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 7.5
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2012-03-05T19:55Z",
- "lastModifiedDate" : "2018-01-13T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2011-3032",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "google",
- "product" : {
- "product_data" : [ {
- "product_name" : "chrome",
- "version" : {
- "version_data" : [ {
- "version_value" : "0.1.38.1"
- }, {
- "version_value" : "0.1.38.2"
- }, {
- "version_value" : "0.1.38.4"
- }, {
- "version_value" : "0.1.40.1"
- }, {
- "version_value" : "0.1.42.2"
- }, {
- "version_value" : "0.1.42.3"
- }, {
- "version_value" : "0.2.149.27"
- }, {
- "version_value" : "0.2.149.29"
- }, {
- "version_value" : "0.2.149.30"
- }, {
- "version_value" : "0.2.152.1"
- }, {
- "version_value" : "0.2.153.1"
- }, {
- "version_value" : "0.3.154.0"
- }, {
- "version_value" : "0.3.154.3"
- }, {
- "version_value" : "0.4.154.18"
- }, {
- "version_value" : "0.4.154.22"
- }, {
- "version_value" : "0.4.154.31"
- }, {
- "version_value" : "0.4.154.33"
- }, {
- "version_value" : "1.0.154.36"
- }, {
- "version_value" : "1.0.154.39"
- }, {
- "version_value" : "1.0.154.42"
- }, {
- "version_value" : "1.0.154.43"
- }, {
- "version_value" : "1.0.154.46"
- }, {
- "version_value" : "1.0.154.48"
- }, {
- "version_value" : "1.0.154.52"
- }, {
- "version_value" : "1.0.154.53"
- }, {
- "version_value" : "1.0.154.59"
- }, {
- "version_value" : "1.0.154.64"
- }, {
- "version_value" : "1.0.154.65"
- }, {
- "version_value" : "2.0.156.1"
- }, {
- "version_value" : "2.0.157.0"
- }, {
- "version_value" : "2.0.157.2"
- }, {
- "version_value" : "2.0.158.0"
- }, {
- "version_value" : "2.0.159.0"
- }, {
- "version_value" : "2.0.169.0"
- }, {
- "version_value" : "2.0.169.1"
- }, {
- "version_value" : "2.0.170.0"
- }, {
- "version_value" : "2.0.172"
- }, {
- "version_value" : "2.0.172.2"
- }, {
- "version_value" : "2.0.172.8"
- }, {
- "version_value" : "2.0.172.27"
- }, {
- "version_value" : "2.0.172.28"
- }, {
- "version_value" : "2.0.172.30"
- }, {
- "version_value" : "2.0.172.31"
- }, {
- "version_value" : "2.0.172.33"
- }, {
- "version_value" : "2.0.172.37"
- }, {
- "version_value" : "2.0.172.38"
- }, {
- "version_value" : "3.0.182.2"
- }, {
- "version_value" : "3.0.190.2"
- }, {
- "version_value" : "3.0.193.2"
- }, {
- "version_value" : "3.0.195.2"
- }, {
- "version_value" : "3.0.195.21"
- }, {
- "version_value" : "3.0.195.24"
- }, {
- "version_value" : "3.0.195.25"
- }, {
- "version_value" : "3.0.195.27"
- }, {
- "version_value" : "3.0.195.32"
- }, {
- "version_value" : "3.0.195.33"
- }, {
- "version_value" : "3.0.195.36"
- }, {
- "version_value" : "3.0.195.37"
- }, {
- "version_value" : "3.0.195.38"
- }, {
- "version_value" : "4.0.212.0"
- }, {
- "version_value" : "4.0.212.1"
- }, {
- "version_value" : "4.0.221.8"
- }, {
- "version_value" : "4.0.222.0"
- }, {
- "version_value" : "4.0.222.1"
- }, {
- "version_value" : "4.0.222.5"
- }, {
- "version_value" : "4.0.222.12"
- }, {
- "version_value" : "4.0.223.0"
- }, {
- "version_value" : "4.0.223.1"
- }, {
- "version_value" : "4.0.223.2"
- }, {
- "version_value" : "4.0.223.4"
- }, {
- "version_value" : "4.0.223.5"
- }, {
- "version_value" : "4.0.223.7"
- }, {
- "version_value" : "4.0.223.8"
- }, {
- "version_value" : "4.0.223.9"
- }, {
- "version_value" : "4.0.224.0"
- }, {
- "version_value" : "4.0.229.1"
- }, {
- "version_value" : "4.0.235.0"
- }, {
- "version_value" : "4.0.236.0"
- }, {
- "version_value" : "4.0.237.0"
- }, {
- "version_value" : "4.0.237.1"
- }, {
- "version_value" : "4.0.239.0"
- }, {
- "version_value" : "4.0.240.0"
- }, {
- "version_value" : "4.0.241.0"
- }, {
- "version_value" : "4.0.242.0"
- }, {
- "version_value" : "4.0.243.0"
- }, {
- "version_value" : "4.0.244.0"
- }, {
- "version_value" : "4.0.245.0"
- }, {
- "version_value" : "4.0.245.1"
- }, {
- "version_value" : "4.0.246.0"
- }, {
- "version_value" : "4.0.247.0"
- }, {
- "version_value" : "4.0.248.0"
- }, {
- "version_value" : "4.0.249.0"
- }, {
- "version_value" : "4.0.249.1"
- }, {
- "version_value" : "4.0.249.2"
- }, {
- "version_value" : "4.0.249.3"
- }, {
- "version_value" : "4.0.249.4"
- }, {
- "version_value" : "4.0.249.5"
- }, {
- "version_value" : "4.0.249.6"
- }, {
- "version_value" : "4.0.249.7"
- }, {
- "version_value" : "4.0.249.8"
- }, {
- "version_value" : "4.0.249.9"
- }, {
- "version_value" : "4.0.249.10"
- }, {
- "version_value" : "4.0.249.11"
- }, {
- "version_value" : "4.0.249.12"
- }, {
- "version_value" : "4.0.249.14"
- }, {
- "version_value" : "4.0.249.16"
- }, {
- "version_value" : "4.0.249.17"
- }, {
- "version_value" : "4.0.249.18"
- }, {
- "version_value" : "4.0.249.19"
- }, {
- "version_value" : "4.0.249.20"
- }, {
- "version_value" : "4.0.249.21"
- }, {
- "version_value" : "4.0.249.22"
- }, {
- "version_value" : "4.0.249.23"
- }, {
- "version_value" : "4.0.249.24"
- }, {
- "version_value" : "4.0.249.25"
- }, {
- "version_value" : "4.0.249.26"
- }, {
- "version_value" : "4.0.249.27"
- }, {
- "version_value" : "4.0.249.28"
- }, {
- "version_value" : "4.0.249.29"
- }, {
- "version_value" : "4.0.249.30"
- }, {
- "version_value" : "4.0.249.31"
- }, {
- "version_value" : "4.0.249.32"
- }, {
- "version_value" : "4.0.249.33"
- }, {
- "version_value" : "4.0.249.34"
- }, {
- "version_value" : "4.0.249.35"
- }, {
- "version_value" : "4.0.249.36"
- }, {
- "version_value" : "4.0.249.37"
- }, {
- "version_value" : "4.0.249.38"
- }, {
- "version_value" : "4.0.249.39"
- }, {
- "version_value" : "4.0.249.40"
- }, {
- "version_value" : "4.0.249.41"
- }, {
- "version_value" : "4.0.249.42"
- }, {
- "version_value" : "4.0.249.43"
- }, {
- "version_value" : "4.0.249.44"
- }, {
- "version_value" : "4.0.249.45"
- }, {
- "version_value" : "4.0.249.46"
- }, {
- "version_value" : "4.0.249.47"
- }, {
- "version_value" : "4.0.249.48"
- }, {
- "version_value" : "4.0.249.49"
- }, {
- "version_value" : "4.0.249.50"
- }, {
- "version_value" : "4.0.249.51"
- }, {
- "version_value" : "4.0.249.52"
- }, {
- "version_value" : "4.0.249.53"
- }, {
- "version_value" : "4.0.249.54"
- }, {
- "version_value" : "4.0.249.55"
- }, {
- "version_value" : "4.0.249.56"
- }, {
- "version_value" : "4.0.249.57"
- }, {
- "version_value" : "4.0.249.58"
- }, {
- "version_value" : "4.0.249.59"
- }, {
- "version_value" : "4.0.249.60"
- }, {
- "version_value" : "4.0.249.61"
- }, {
- "version_value" : "4.0.249.62"
- }, {
- "version_value" : "4.0.249.63"
- }, {
- "version_value" : "4.0.249.64"
- }, {
- "version_value" : "4.0.249.65"
- }, {
- "version_value" : "4.0.249.66"
- }, {
- "version_value" : "4.0.249.67"
- }, {
- "version_value" : "4.0.249.68"
- }, {
- "version_value" : "4.0.249.69"
- }, {
- "version_value" : "4.0.249.70"
- }, {
- "version_value" : "4.0.249.71"
- }, {
- "version_value" : "4.0.249.72"
- }, {
- "version_value" : "4.0.249.73"
- }, {
- "version_value" : "4.0.249.74"
- }, {
- "version_value" : "4.0.249.75"
- }, {
- "version_value" : "4.0.249.76"
- }, {
- "version_value" : "4.0.249.77"
- }, {
- "version_value" : "4.0.249.78"
- }, {
- "version_value" : "4.0.249.79"
- }, {
- "version_value" : "4.0.249.80"
- }, {
- "version_value" : "4.0.249.81"
- }, {
- "version_value" : "4.0.249.82"
- }, {
- "version_value" : "4.0.249.89"
- }, {
- "version_value" : "4.0.250.0"
- }, {
- "version_value" : "4.0.250.2"
- }, {
- "version_value" : "4.0.251.0"
- }, {
- "version_value" : "4.0.252.0"
- }, {
- "version_value" : "4.0.254.0"
- }, {
- "version_value" : "4.0.255.0"
- }, {
- "version_value" : "4.0.256.0"
- }, {
- "version_value" : "4.0.257.0"
- }, {
- "version_value" : "4.0.258.0"
- }, {
- "version_value" : "4.0.259.0"
- }, {
- "version_value" : "4.0.260.0"
- }, {
- "version_value" : "4.0.261.0"
- }, {
- "version_value" : "4.0.262.0"
- }, {
- "version_value" : "4.0.263.0"
- }, {
- "version_value" : "4.0.264.0"
- }, {
- "version_value" : "4.0.265.0"
- }, {
- "version_value" : "4.0.266.0"
- }, {
- "version_value" : "4.0.267.0"
- }, {
- "version_value" : "4.0.268.0"
- }, {
- "version_value" : "4.0.269.0"
- }, {
- "version_value" : "4.0.271.0"
- }, {
- "version_value" : "4.0.272.0"
- }, {
- "version_value" : "4.0.275.0"
- }, {
- "version_value" : "4.0.275.1"
- }, {
- "version_value" : "4.0.276.0"
- }, {
- "version_value" : "4.0.277.0"
- }, {
- "version_value" : "4.0.278.0"
- }, {
- "version_value" : "4.0.286.0"
- }, {
- "version_value" : "4.0.287.0"
- }, {
- "version_value" : "4.0.288.0"
- }, {
- "version_value" : "4.0.288.1"
- }, {
- "version_value" : "4.0.289.0"
- }, {
- "version_value" : "4.0.290.0"
- }, {
- "version_value" : "4.0.292.0"
- }, {
- "version_value" : "4.0.294.0"
- }, {
- "version_value" : "4.0.295.0"
- }, {
- "version_value" : "4.0.296.0"
- }, {
- "version_value" : "4.0.299.0"
- }, {
- "version_value" : "4.0.300.0"
- }, {
- "version_value" : "4.0.301.0"
- }, {
- "version_value" : "4.0.302.0"
- }, {
- "version_value" : "4.0.302.1"
- }, {
- "version_value" : "4.0.302.2"
- }, {
- "version_value" : "4.0.302.3"
- }, {
- "version_value" : "4.0.303.0"
- }, {
- "version_value" : "4.0.304.0"
- }, {
- "version_value" : "4.0.305.0"
- }, {
- "version_value" : "4.1"
- }, {
- "version_value" : "4.1.249.0"
- }, {
- "version_value" : "4.1.249.1001"
- }, {
- "version_value" : "4.1.249.1004"
- }, {
- "version_value" : "4.1.249.1006"
- }, {
- "version_value" : "4.1.249.1007"
- }, {
- "version_value" : "4.1.249.1008"
- }, {
- "version_value" : "4.1.249.1009"
- }, {
- "version_value" : "4.1.249.1010"
- }, {
- "version_value" : "4.1.249.1011"
- }, {
- "version_value" : "4.1.249.1012"
- }, {
- "version_value" : "4.1.249.1013"
- }, {
- "version_value" : "4.1.249.1014"
- }, {
- "version_value" : "4.1.249.1015"
- }, {
- "version_value" : "4.1.249.1016"
- }, {
- "version_value" : "4.1.249.1017"
- }, {
- "version_value" : "4.1.249.1018"
- }, {
- "version_value" : "4.1.249.1019"
- }, {
- "version_value" : "4.1.249.1020"
- }, {
- "version_value" : "4.1.249.1021"
- }, {
- "version_value" : "4.1.249.1022"
- }, {
- "version_value" : "4.1.249.1023"
- }, {
- "version_value" : "4.1.249.1024"
- }, {
- "version_value" : "4.1.249.1025"
- }, {
- "version_value" : "4.1.249.1026"
- }, {
- "version_value" : "4.1.249.1027"
- }, {
- "version_value" : "4.1.249.1028"
- }, {
- "version_value" : "4.1.249.1029"
- }, {
- "version_value" : "4.1.249.1030"
- }, {
- "version_value" : "4.1.249.1031"
- }, {
- "version_value" : "4.1.249.1032"
- }, {
- "version_value" : "4.1.249.1033"
- }, {
- "version_value" : "4.1.249.1034"
- }, {
- "version_value" : "4.1.249.1035"
- }, {
- "version_value" : "4.1.249.1036"
- }, {
- "version_value" : "4.1.249.1037"
- }, {
- "version_value" : "4.1.249.1038"
- }, {
- "version_value" : "4.1.249.1039"
- }, {
- "version_value" : "4.1.249.1040"
- }, {
- "version_value" : "4.1.249.1041"
- }, {
- "version_value" : "4.1.249.1042"
- }, {
- "version_value" : "4.1.249.1043"
- }, {
- "version_value" : "4.1.249.1044"
- }, {
- "version_value" : "4.1.249.1045"
- }, {
- "version_value" : "4.1.249.1046"
- }, {
- "version_value" : "4.1.249.1047"
- }, {
- "version_value" : "4.1.249.1048"
- }, {
- "version_value" : "4.1.249.1049"
- }, {
- "version_value" : "4.1.249.1050"
- }, {
- "version_value" : "4.1.249.1051"
- }, {
- "version_value" : "4.1.249.1052"
- }, {
- "version_value" : "4.1.249.1053"
- }, {
- "version_value" : "4.1.249.1054"
- }, {
- "version_value" : "4.1.249.1055"
- }, {
- "version_value" : "4.1.249.1056"
- }, {
- "version_value" : "4.1.249.1057"
- }, {
- "version_value" : "4.1.249.1058"
- }, {
- "version_value" : "4.1.249.1059"
- }, {
- "version_value" : "4.1.249.1060"
- }, {
- "version_value" : "4.1.249.1061"
- }, {
- "version_value" : "4.1.249.1062"
- }, {
- "version_value" : "4.1.249.1063"
- }, {
- "version_value" : "4.1.249.1064"
- }, {
- "version_value" : "5.0.306.0"
- }, {
- "version_value" : "5.0.306.1"
- }, {
- "version_value" : "5.0.307.1"
- }, {
- "version_value" : "5.0.307.3"
- }, {
- "version_value" : "5.0.307.4"
- }, {
- "version_value" : "5.0.307.5"
- }, {
- "version_value" : "5.0.307.6"
- }, {
- "version_value" : "5.0.307.7"
- }, {
- "version_value" : "5.0.307.8"
- }, {
- "version_value" : "5.0.307.9"
- }, {
- "version_value" : "5.0.307.10"
- }, {
- "version_value" : "5.0.307.11"
- }, {
- "version_value" : "5.0.308.0"
- }, {
- "version_value" : "5.0.309.0"
- }, {
- "version_value" : "5.0.313.0"
- }, {
- "version_value" : "5.0.314.0"
- }, {
- "version_value" : "5.0.314.1"
- }, {
- "version_value" : "5.0.315.0"
- }, {
- "version_value" : "5.0.316.0"
- }, {
- "version_value" : "5.0.317.0"
- }, {
- "version_value" : "5.0.317.1"
- }, {
- "version_value" : "5.0.317.2"
- }, {
- "version_value" : "5.0.318.0"
- }, {
- "version_value" : "5.0.319.0"
- }, {
- "version_value" : "5.0.320.0"
- }, {
- "version_value" : "5.0.321.0"
- }, {
- "version_value" : "5.0.322.0"
- }, {
- "version_value" : "5.0.322.1"
- }, {
- "version_value" : "5.0.322.2"
- }, {
- "version_value" : "5.0.323.0"
- }, {
- "version_value" : "5.0.324.0"
- }, {
- "version_value" : "5.0.325.0"
- }, {
- "version_value" : "5.0.326.0"
- }, {
- "version_value" : "5.0.327.0"
- }, {
- "version_value" : "5.0.328.0"
- }, {
- "version_value" : "5.0.329.0"
- }, {
- "version_value" : "5.0.330.0"
- }, {
- "version_value" : "5.0.332.0"
- }, {
- "version_value" : "5.0.333.0"
- }, {
- "version_value" : "5.0.334.0"
- }, {
- "version_value" : "5.0.335.0"
- }, {
- "version_value" : "5.0.335.1"
- }, {
- "version_value" : "5.0.335.2"
- }, {
- "version_value" : "5.0.335.3"
- }, {
- "version_value" : "5.0.335.4"
- }, {
- "version_value" : "5.0.336.0"
- }, {
- "version_value" : "5.0.337.0"
- }, {
- "version_value" : "5.0.338.0"
- }, {
- "version_value" : "5.0.339.0"
- }, {
- "version_value" : "5.0.340.0"
- }, {
- "version_value" : "5.0.341.0"
- }, {
- "version_value" : "5.0.342.0"
- }, {
- "version_value" : "5.0.342.1"
- }, {
- "version_value" : "5.0.342.2"
- }, {
- "version_value" : "5.0.342.3"
- }, {
- "version_value" : "5.0.342.4"
- }, {
- "version_value" : "5.0.342.5"
- }, {
- "version_value" : "5.0.342.6"
- }, {
- "version_value" : "5.0.342.7"
- }, {
- "version_value" : "5.0.342.8"
- }, {
- "version_value" : "5.0.342.9"
- }, {
- "version_value" : "5.0.343.0"
- }, {
- "version_value" : "5.0.344.0"
- }, {
- "version_value" : "5.0.345.0"
- }, {
- "version_value" : "5.0.346.0"
- }, {
- "version_value" : "5.0.347.0"
- }, {
- "version_value" : "5.0.348.0"
- }, {
- "version_value" : "5.0.349.0"
- }, {
- "version_value" : "5.0.350.0"
- }, {
- "version_value" : "5.0.350.1"
- }, {
- "version_value" : "5.0.351.0"
- }, {
- "version_value" : "5.0.353.0"
- }, {
- "version_value" : "5.0.354.0"
- }, {
- "version_value" : "5.0.354.1"
- }, {
- "version_value" : "5.0.355.0"
- }, {
- "version_value" : "5.0.356.0"
- }, {
- "version_value" : "5.0.356.1"
- }, {
- "version_value" : "5.0.356.2"
- }, {
- "version_value" : "5.0.357.0"
- }, {
- "version_value" : "5.0.358.0"
- }, {
- "version_value" : "5.0.359.0"
- }, {
- "version_value" : "5.0.360.0"
- }, {
- "version_value" : "5.0.360.3"
- }, {
- "version_value" : "5.0.360.4"
- }, {
- "version_value" : "5.0.360.5"
- }, {
- "version_value" : "5.0.361.0"
- }, {
- "version_value" : "5.0.362.0"
- }, {
- "version_value" : "5.0.363.0"
- }, {
- "version_value" : "5.0.364.0"
- }, {
- "version_value" : "5.0.365.0"
- }, {
- "version_value" : "5.0.366.0"
- }, {
- "version_value" : "5.0.366.1"
- }, {
- "version_value" : "5.0.366.2"
- }, {
- "version_value" : "5.0.366.3"
- }, {
- "version_value" : "5.0.366.4"
- }, {
- "version_value" : "5.0.367.0"
- }, {
- "version_value" : "5.0.368.0"
- }, {
- "version_value" : "5.0.369.0"
- }, {
- "version_value" : "5.0.369.1"
- }, {
- "version_value" : "5.0.369.2"
- }, {
- "version_value" : "5.0.370.0"
- }, {
- "version_value" : "5.0.371.0"
- }, {
- "version_value" : "5.0.372.0"
- }, {
- "version_value" : "5.0.373.0"
- }, {
- "version_value" : "5.0.374.0"
- }, {
- "version_value" : "5.0.375.0"
- }, {
- "version_value" : "5.0.375.1"
- }, {
- "version_value" : "5.0.375.2"
- }, {
- "version_value" : "5.0.375.3"
- }, {
- "version_value" : "5.0.375.4"
- }, {
- "version_value" : "5.0.375.5"
- }, {
- "version_value" : "5.0.375.6"
- }, {
- "version_value" : "5.0.375.7"
- }, {
- "version_value" : "5.0.375.8"
- }, {
- "version_value" : "5.0.375.9"
- }, {
- "version_value" : "5.0.375.10"
- }, {
- "version_value" : "5.0.375.11"
- }, {
- "version_value" : "5.0.375.12"
- }, {
- "version_value" : "5.0.375.13"
- }, {
- "version_value" : "5.0.375.14"
- }, {
- "version_value" : "5.0.375.15"
- }, {
- "version_value" : "5.0.375.16"
- }, {
- "version_value" : "5.0.375.17"
- }, {
- "version_value" : "5.0.375.18"
- }, {
- "version_value" : "5.0.375.19"
- }, {
- "version_value" : "5.0.375.20"
- }, {
- "version_value" : "5.0.375.21"
- }, {
- "version_value" : "5.0.375.22"
- }, {
- "version_value" : "5.0.375.23"
- }, {
- "version_value" : "5.0.375.25"
- }, {
- "version_value" : "5.0.375.26"
- }, {
- "version_value" : "5.0.375.27"
- }, {
- "version_value" : "5.0.375.28"
- }, {
- "version_value" : "5.0.375.29"
- }, {
- "version_value" : "5.0.375.30"
- }, {
- "version_value" : "5.0.375.31"
- }, {
- "version_value" : "5.0.375.32"
- }, {
- "version_value" : "5.0.375.33"
- }, {
- "version_value" : "5.0.375.34"
- }, {
- "version_value" : "5.0.375.35"
- }, {
- "version_value" : "5.0.375.36"
- }, {
- "version_value" : "5.0.375.37"
- }, {
- "version_value" : "5.0.375.38"
- }, {
- "version_value" : "5.0.375.39"
- }, {
- "version_value" : "5.0.375.40"
- }, {
- "version_value" : "5.0.375.41"
- }, {
- "version_value" : "5.0.375.42"
- }, {
- "version_value" : "5.0.375.43"
- }, {
- "version_value" : "5.0.375.44"
- }, {
- "version_value" : "5.0.375.45"
- }, {
- "version_value" : "5.0.375.46"
- }, {
- "version_value" : "5.0.375.47"
- }, {
- "version_value" : "5.0.375.48"
- }, {
- "version_value" : "5.0.375.49"
- }, {
- "version_value" : "5.0.375.50"
- }, {
- "version_value" : "5.0.375.51"
- }, {
- "version_value" : "5.0.375.52"
- }, {
- "version_value" : "5.0.375.53"
- }, {
- "version_value" : "5.0.375.54"
- }, {
- "version_value" : "5.0.375.55"
- }, {
- "version_value" : "5.0.375.56"
- }, {
- "version_value" : "5.0.375.57"
- }, {
- "version_value" : "5.0.375.58"
- }, {
- "version_value" : "5.0.375.59"
- }, {
- "version_value" : "5.0.375.60"
- }, {
- "version_value" : "5.0.375.61"
- }, {
- "version_value" : "5.0.375.62"
- }, {
- "version_value" : "5.0.375.63"
- }, {
- "version_value" : "5.0.375.64"
- }, {
- "version_value" : "5.0.375.65"
- }, {
- "version_value" : "5.0.375.66"
- }, {
- "version_value" : "5.0.375.67"
- }, {
- "version_value" : "5.0.375.68"
- }, {
- "version_value" : "5.0.375.69"
- }, {
- "version_value" : "5.0.375.70"
- }, {
- "version_value" : "5.0.375.71"
- }, {
- "version_value" : "5.0.375.72"
- }, {
- "version_value" : "5.0.375.73"
- }, {
- "version_value" : "5.0.375.74"
- }, {
- "version_value" : "5.0.375.75"
- }, {
- "version_value" : "5.0.375.76"
- }, {
- "version_value" : "5.0.375.77"
- }, {
- "version_value" : "5.0.375.78"
- }, {
- "version_value" : "5.0.375.79"
- }, {
- "version_value" : "5.0.375.80"
- }, {
- "version_value" : "5.0.375.81"
- }, {
- "version_value" : "5.0.375.82"
- }, {
- "version_value" : "5.0.375.83"
- }, {
- "version_value" : "5.0.375.84"
- }, {
- "version_value" : "5.0.375.85"
- }, {
- "version_value" : "5.0.375.86"
- }, {
- "version_value" : "5.0.375.87"
- }, {
- "version_value" : "5.0.375.88"
- }, {
- "version_value" : "5.0.375.89"
- }, {
- "version_value" : "5.0.375.90"
- }, {
- "version_value" : "5.0.375.91"
- }, {
- "version_value" : "5.0.375.92"
- }, {
- "version_value" : "5.0.375.93"
- }, {
- "version_value" : "5.0.375.94"
- }, {
- "version_value" : "5.0.375.95"
- }, {
- "version_value" : "5.0.375.96"
- }, {
- "version_value" : "5.0.375.97"
- }, {
- "version_value" : "5.0.375.98"
- }, {
- "version_value" : "5.0.375.99"
- }, {
- "version_value" : "5.0.375.125"
- }, {
- "version_value" : "5.0.375.126"
- }, {
- "version_value" : "5.0.375.127"
- }, {
- "version_value" : "5.0.376.0"
- }, {
- "version_value" : "5.0.378.0"
- }, {
- "version_value" : "5.0.379.0"
- }, {
- "version_value" : "5.0.380.0"
- }, {
- "version_value" : "5.0.381.0"
- }, {
- "version_value" : "5.0.382.0"
- }, {
- "version_value" : "5.0.382.3"
- }, {
- "version_value" : "5.0.383.0"
- }, {
- "version_value" : "5.0.384.0"
- }, {
- "version_value" : "5.0.385.0"
- }, {
- "version_value" : "5.0.386.0"
- }, {
- "version_value" : "5.0.387.0"
- }, {
- "version_value" : "5.0.390.0"
- }, {
- "version_value" : "5.0.391.0"
- }, {
- "version_value" : "5.0.392.0"
- }, {
- "version_value" : "5.0.393.0"
- }, {
- "version_value" : "5.0.394.0"
- }, {
- "version_value" : "5.0.395.0"
- }, {
- "version_value" : "5.0.396.0"
- }, {
- "version_value" : "6.0.397.0"
- }, {
- "version_value" : "6.0.398.0"
- }, {
- "version_value" : "6.0.399.0"
- }, {
- "version_value" : "6.0.400.0"
- }, {
- "version_value" : "6.0.401.0"
- }, {
- "version_value" : "6.0.401.1"
- }, {
- "version_value" : "6.0.403.0"
- }, {
- "version_value" : "6.0.404.0"
- }, {
- "version_value" : "6.0.404.1"
- }, {
- "version_value" : "6.0.404.2"
- }, {
- "version_value" : "6.0.405.0"
- }, {
- "version_value" : "6.0.406.0"
- }, {
- "version_value" : "6.0.407.0"
- }, {
- "version_value" : "6.0.408.0"
- }, {
- "version_value" : "6.0.408.1"
- }, {
- "version_value" : "6.0.408.2"
- }, {
- "version_value" : "6.0.408.3"
- }, {
- "version_value" : "6.0.408.4"
- }, {
- "version_value" : "6.0.408.5"
- }, {
- "version_value" : "6.0.408.6"
- }, {
- "version_value" : "6.0.408.7"
- }, {
- "version_value" : "6.0.408.8"
- }, {
- "version_value" : "6.0.408.9"
- }, {
- "version_value" : "6.0.408.10"
- }, {
- "version_value" : "6.0.409.0"
- }, {
- "version_value" : "6.0.410.0"
- }, {
- "version_value" : "6.0.411.0"
- }, {
- "version_value" : "6.0.412.0"
- }, {
- "version_value" : "6.0.413.0"
- }, {
- "version_value" : "6.0.414.0"
- }, {
- "version_value" : "6.0.415.0"
- }, {
- "version_value" : "6.0.415.1"
- }, {
- "version_value" : "6.0.416.0"
- }, {
- "version_value" : "6.0.416.1"
- }, {
- "version_value" : "6.0.417.0"
- }, {
- "version_value" : "6.0.418.0"
- }, {
- "version_value" : "6.0.418.1"
- }, {
- "version_value" : "6.0.418.2"
- }, {
- "version_value" : "6.0.418.3"
- }, {
- "version_value" : "6.0.418.4"
- }, {
- "version_value" : "6.0.418.5"
- }, {
- "version_value" : "6.0.418.6"
- }, {
- "version_value" : "6.0.418.7"
- }, {
- "version_value" : "6.0.418.8"
- }, {
- "version_value" : "6.0.418.9"
- }, {
- "version_value" : "6.0.419.0"
- }, {
- "version_value" : "6.0.421.0"
- }, {
- "version_value" : "6.0.422.0"
- }, {
- "version_value" : "6.0.423.0"
- }, {
- "version_value" : "6.0.424.0"
- }, {
- "version_value" : "6.0.425.0"
- }, {
- "version_value" : "6.0.426.0"
- }, {
- "version_value" : "6.0.427.0"
- }, {
- "version_value" : "6.0.428.0"
- }, {
- "version_value" : "6.0.430.0"
- }, {
- "version_value" : "6.0.431.0"
- }, {
- "version_value" : "6.0.432.0"
- }, {
- "version_value" : "6.0.433.0"
- }, {
- "version_value" : "6.0.434.0"
- }, {
- "version_value" : "6.0.435.0"
- }, {
- "version_value" : "6.0.436.0"
- }, {
- "version_value" : "6.0.437.0"
- }, {
- "version_value" : "6.0.437.1"
- }, {
- "version_value" : "6.0.437.2"
- }, {
- "version_value" : "6.0.437.3"
- }, {
- "version_value" : "6.0.438.0"
- }, {
- "version_value" : "6.0.440.0"
- }, {
- "version_value" : "6.0.441.0"
- }, {
- "version_value" : "6.0.443.0"
- }, {
- "version_value" : "6.0.444.0"
- }, {
- "version_value" : "6.0.445.0"
- }, {
- "version_value" : "6.0.445.1"
- }, {
- "version_value" : "6.0.446.0"
- }, {
- "version_value" : "6.0.447.0"
- }, {
- "version_value" : "6.0.447.1"
- }, {
- "version_value" : "6.0.447.2"
- }, {
- "version_value" : "6.0.449.0"
- }, {
- "version_value" : "6.0.450.0"
- }, {
- "version_value" : "6.0.450.1"
- }, {
- "version_value" : "6.0.450.2"
- }, {
- "version_value" : "6.0.450.3"
- }, {
- "version_value" : "6.0.450.4"
- }, {
- "version_value" : "6.0.451.0"
- }, {
- "version_value" : "6.0.452.0"
- }, {
- "version_value" : "6.0.452.1"
- }, {
- "version_value" : "6.0.453.0"
- }, {
- "version_value" : "6.0.453.1"
- }, {
- "version_value" : "6.0.454.0"
- }, {
- "version_value" : "6.0.455.0"
- }, {
- "version_value" : "6.0.456.0"
- }, {
- "version_value" : "6.0.457.0"
- }, {
- "version_value" : "6.0.458.0"
- }, {
- "version_value" : "6.0.458.1"
- }, {
- "version_value" : "6.0.458.2"
- }, {
- "version_value" : "6.0.459.0"
- }, {
- "version_value" : "6.0.460.0"
- }, {
- "version_value" : "6.0.461.0"
- }, {
- "version_value" : "6.0.462.0"
- }, {
- "version_value" : "6.0.464.1"
- }, {
- "version_value" : "6.0.465.1"
- }, {
- "version_value" : "6.0.465.2"
- }, {
- "version_value" : "6.0.466.0"
- }, {
- "version_value" : "6.0.466.1"
- }, {
- "version_value" : "6.0.466.2"
- }, {
- "version_value" : "6.0.466.3"
- }, {
- "version_value" : "6.0.466.4"
- }, {
- "version_value" : "6.0.466.5"
- }, {
- "version_value" : "6.0.466.6"
- }, {
- "version_value" : "6.0.467.0"
- }, {
- "version_value" : "6.0.469.0"
- }, {
- "version_value" : "6.0.470.0"
- }, {
- "version_value" : "6.0.471.0"
- }, {
- "version_value" : "6.0.472.0"
- }, {
- "version_value" : "6.0.472.1"
- }, {
- "version_value" : "6.0.472.2"
- }, {
- "version_value" : "6.0.472.3"
- }, {
- "version_value" : "6.0.472.4"
- }, {
- "version_value" : "6.0.472.5"
- }, {
- "version_value" : "6.0.472.6"
- }, {
- "version_value" : "6.0.472.7"
- }, {
- "version_value" : "6.0.472.8"
- }, {
- "version_value" : "6.0.472.9"
- }, {
- "version_value" : "6.0.472.10"
- }, {
- "version_value" : "6.0.472.11"
- }, {
- "version_value" : "6.0.472.12"
- }, {
- "version_value" : "6.0.472.13"
- }, {
- "version_value" : "6.0.472.14"
- }, {
- "version_value" : "6.0.472.15"
- }, {
- "version_value" : "6.0.472.16"
- }, {
- "version_value" : "6.0.472.17"
- }, {
- "version_value" : "6.0.472.18"
- }, {
- "version_value" : "6.0.472.19"
- }, {
- "version_value" : "6.0.472.20"
- }, {
- "version_value" : "6.0.472.21"
- }, {
- "version_value" : "6.0.472.22"
- }, {
- "version_value" : "6.0.472.23"
- }, {
- "version_value" : "6.0.472.24"
- }, {
- "version_value" : "6.0.472.25"
- }, {
- "version_value" : "6.0.472.26"
- }, {
- "version_value" : "6.0.472.27"
- }, {
- "version_value" : "6.0.472.28"
- }, {
- "version_value" : "6.0.472.29"
- }, {
- "version_value" : "6.0.472.30"
- }, {
- "version_value" : "6.0.472.31"
- }, {
- "version_value" : "6.0.472.32"
- }, {
- "version_value" : "6.0.472.33"
- }, {
- "version_value" : "6.0.472.34"
- }, {
- "version_value" : "6.0.472.35"
- }, {
- "version_value" : "6.0.472.36"
- }, {
- "version_value" : "6.0.472.37"
- }, {
- "version_value" : "6.0.472.38"
- }, {
- "version_value" : "6.0.472.39"
- }, {
- "version_value" : "6.0.472.40"
- }, {
- "version_value" : "6.0.472.41"
- }, {
- "version_value" : "6.0.472.42"
- }, {
- "version_value" : "6.0.472.43"
- }, {
- "version_value" : "6.0.472.44"
- }, {
- "version_value" : "6.0.472.45"
- }, {
- "version_value" : "6.0.472.46"
- }, {
- "version_value" : "6.0.472.47"
- }, {
- "version_value" : "6.0.472.48"
- }, {
- "version_value" : "6.0.472.49"
- }, {
- "version_value" : "6.0.472.50"
- }, {
- "version_value" : "6.0.472.51"
- }, {
- "version_value" : "6.0.472.52"
- }, {
- "version_value" : "6.0.472.53"
- }, {
- "version_value" : "6.0.472.54"
- }, {
- "version_value" : "6.0.472.55"
- }, {
- "version_value" : "6.0.472.56"
- }, {
- "version_value" : "6.0.472.57"
- }, {
- "version_value" : "6.0.472.58"
- }, {
- "version_value" : "6.0.472.59"
- }, {
- "version_value" : "6.0.472.60"
- }, {
- "version_value" : "6.0.472.61"
- }, {
- "version_value" : "6.0.472.62"
- }, {
- "version_value" : "6.0.472.63"
- }, {
- "version_value" : "6.0.473.0"
- }, {
- "version_value" : "6.0.474.0"
- }, {
- "version_value" : "6.0.475.0"
- }, {
- "version_value" : "6.0.476.0"
- }, {
- "version_value" : "6.0.477.0"
- }, {
- "version_value" : "6.0.478.0"
- }, {
- "version_value" : "6.0.479.0"
- }, {
- "version_value" : "6.0.480.0"
- }, {
- "version_value" : "6.0.481.0"
- }, {
- "version_value" : "6.0.482.0"
- }, {
- "version_value" : "6.0.483.0"
- }, {
- "version_value" : "6.0.484.0"
- }, {
- "version_value" : "6.0.485.0"
- }, {
- "version_value" : "6.0.486.0"
- }, {
- "version_value" : "6.0.487.0"
- }, {
- "version_value" : "6.0.488.0"
- }, {
- "version_value" : "6.0.489.0"
- }, {
- "version_value" : "6.0.490.0"
- }, {
- "version_value" : "6.0.490.1"
- }, {
- "version_value" : "6.0.491.0"
- }, {
- "version_value" : "6.0.492.0"
- }, {
- "version_value" : "6.0.493.0"
- }, {
- "version_value" : "6.0.494.0"
- }, {
- "version_value" : "6.0.495.0"
- }, {
- "version_value" : "6.0.495.1"
- }, {
- "version_value" : "6.0.496.0"
- }, {
- "version_value" : "7.0.497.0"
- }, {
- "version_value" : "7.0.498.0"
- }, {
- "version_value" : "7.0.499.0"
- }, {
- "version_value" : "7.0.499.1"
- }, {
- "version_value" : "7.0.500.0"
- }, {
- "version_value" : "7.0.500.1"
- }, {
- "version_value" : "7.0.503.0"
- }, {
- "version_value" : "7.0.503.1"
- }, {
- "version_value" : "7.0.504.0"
- }, {
- "version_value" : "7.0.505.0"
- }, {
- "version_value" : "7.0.506.0"
- }, {
- "version_value" : "7.0.507.0"
- }, {
- "version_value" : "7.0.507.1"
- }, {
- "version_value" : "7.0.507.2"
- }, {
- "version_value" : "7.0.507.3"
- }, {
- "version_value" : "7.0.509.0"
- }, {
- "version_value" : "7.0.510.0"
- }, {
- "version_value" : "7.0.511.1"
- }, {
- "version_value" : "7.0.511.2"
- }, {
- "version_value" : "7.0.511.4"
- }, {
- "version_value" : "7.0.512.0"
- }, {
- "version_value" : "7.0.513.0"
- }, {
- "version_value" : "7.0.514.0"
- }, {
- "version_value" : "7.0.514.1"
- }, {
- "version_value" : "7.0.515.0"
- }, {
- "version_value" : "7.0.516.0"
- }, {
- "version_value" : "7.0.517.0"
- }, {
- "version_value" : "7.0.517.2"
- }, {
- "version_value" : "7.0.517.4"
- }, {
- "version_value" : "7.0.517.5"
- }, {
- "version_value" : "7.0.517.6"
- }, {
- "version_value" : "7.0.517.7"
- }, {
- "version_value" : "7.0.517.8"
- }, {
- "version_value" : "7.0.517.9"
- }, {
- "version_value" : "7.0.517.10"
- }, {
- "version_value" : "7.0.517.11"
- }, {
- "version_value" : "7.0.517.12"
- }, {
- "version_value" : "7.0.517.13"
- }, {
- "version_value" : "7.0.517.14"
- }, {
- "version_value" : "7.0.517.16"
- }, {
- "version_value" : "7.0.517.17"
- }, {
- "version_value" : "7.0.517.18"
- }, {
- "version_value" : "7.0.517.19"
- }, {
- "version_value" : "7.0.517.20"
- }, {
- "version_value" : "7.0.517.21"
- }, {
- "version_value" : "7.0.517.22"
- }, {
- "version_value" : "7.0.517.23"
- }, {
- "version_value" : "7.0.517.24"
- }, {
- "version_value" : "7.0.517.25"
- }, {
- "version_value" : "7.0.517.26"
- }, {
- "version_value" : "7.0.517.27"
- }, {
- "version_value" : "7.0.517.28"
- }, {
- "version_value" : "7.0.517.29"
- }, {
- "version_value" : "7.0.517.30"
- }, {
- "version_value" : "7.0.517.31"
- }, {
- "version_value" : "7.0.517.32"
- }, {
- "version_value" : "7.0.517.33"
- }, {
- "version_value" : "7.0.517.34"
- }, {
- "version_value" : "7.0.517.35"
- }, {
- "version_value" : "7.0.517.36"
- }, {
- "version_value" : "7.0.517.37"
- }, {
- "version_value" : "7.0.517.38"
- }, {
- "version_value" : "7.0.517.39"
- }, {
- "version_value" : "7.0.517.40"
- }, {
- "version_value" : "7.0.517.41"
- }, {
- "version_value" : "7.0.517.42"
- }, {
- "version_value" : "7.0.517.43"
- }, {
- "version_value" : "7.0.517.44"
- }, {
- "version_value" : "7.0.518.0"
- }, {
- "version_value" : "7.0.519.0"
- }, {
- "version_value" : "7.0.520.0"
- }, {
- "version_value" : "7.0.521.0"
- }, {
- "version_value" : "7.0.522.0"
- }, {
- "version_value" : "7.0.524.0"
- }, {
- "version_value" : "7.0.525.0"
- }, {
- "version_value" : "7.0.526.0"
- }, {
- "version_value" : "7.0.528.0"
- }, {
- "version_value" : "7.0.529.0"
- }, {
- "version_value" : "7.0.529.1"
- }, {
- "version_value" : "7.0.529.2"
- }, {
- "version_value" : "7.0.530.0"
- }, {
- "version_value" : "7.0.531.0"
- }, {
- "version_value" : "7.0.531.1"
- }, {
- "version_value" : "7.0.531.2"
- }, {
- "version_value" : "7.0.535.1"
- }, {
- "version_value" : "7.0.535.2"
- }, {
- "version_value" : "7.0.536.0"
- }, {
- "version_value" : "7.0.536.1"
- }, {
- "version_value" : "7.0.536.2"
- }, {
- "version_value" : "7.0.536.3"
- }, {
- "version_value" : "7.0.536.4"
- }, {
- "version_value" : "7.0.537.0"
- }, {
- "version_value" : "7.0.538.0"
- }, {
- "version_value" : "7.0.539.0"
- }, {
- "version_value" : "7.0.540.0"
- }, {
- "version_value" : "7.0.541.0"
- }, {
- "version_value" : "7.0.542.0"
- }, {
- "version_value" : "7.0.544.0"
- }, {
- "version_value" : "7.0.547.0"
- }, {
- "version_value" : "7.0.547.1"
- }, {
- "version_value" : "7.0.548.0"
- }, {
- "version_value" : "8.0.549.0"
- }, {
- "version_value" : "8.0.550.0"
- }, {
- "version_value" : "8.0.551.0"
- }, {
- "version_value" : "8.0.551.1"
- }, {
- "version_value" : "8.0.552.0"
- }, {
- "version_value" : "8.0.552.1"
- }, {
- "version_value" : "8.0.552.2"
- }, {
- "version_value" : "8.0.552.4"
- }, {
- "version_value" : "8.0.552.5"
- }, {
- "version_value" : "8.0.552.6"
- }, {
- "version_value" : "8.0.552.7"
- }, {
- "version_value" : "8.0.552.8"
- }, {
- "version_value" : "8.0.552.9"
- }, {
- "version_value" : "8.0.552.10"
- }, {
- "version_value" : "8.0.552.11"
- }, {
- "version_value" : "8.0.552.12"
- }, {
- "version_value" : "8.0.552.13"
- }, {
- "version_value" : "8.0.552.14"
- }, {
- "version_value" : "8.0.552.15"
- }, {
- "version_value" : "8.0.552.16"
- }, {
- "version_value" : "8.0.552.17"
- }, {
- "version_value" : "8.0.552.18"
- }, {
- "version_value" : "8.0.552.19"
- }, {
- "version_value" : "8.0.552.20"
- }, {
- "version_value" : "8.0.552.21"
- }, {
- "version_value" : "8.0.552.23"
- }, {
- "version_value" : "8.0.552.24"
- }, {
- "version_value" : "8.0.552.25"
- }, {
- "version_value" : "8.0.552.26"
- }, {
- "version_value" : "8.0.552.27"
- }, {
- "version_value" : "8.0.552.28"
- }, {
- "version_value" : "8.0.552.29"
- }, {
- "version_value" : "8.0.552.35"
- }, {
- "version_value" : "8.0.552.40"
- }, {
- "version_value" : "8.0.552.41"
- }, {
- "version_value" : "8.0.552.42"
- }, {
- "version_value" : "8.0.552.43"
- }, {
- "version_value" : "8.0.552.44"
- }, {
- "version_value" : "8.0.552.45"
- }, {
- "version_value" : "8.0.552.47"
- }, {
- "version_value" : "8.0.552.48"
- }, {
- "version_value" : "8.0.552.49"
- }, {
- "version_value" : "8.0.552.50"
- }, {
- "version_value" : "8.0.552.51"
- }, {
- "version_value" : "8.0.552.52"
- }, {
- "version_value" : "8.0.552.100"
- }, {
- "version_value" : "8.0.552.101"
- }, {
- "version_value" : "8.0.552.102"
- }, {
- "version_value" : "8.0.552.103"
- }, {
- "version_value" : "8.0.552.104"
- }, {
- "version_value" : "8.0.552.105"
- }, {
- "version_value" : "8.0.552.200"
- }, {
- "version_value" : "8.0.552.201"
- }, {
- "version_value" : "8.0.552.202"
- }, {
- "version_value" : "8.0.552.203"
- }, {
- "version_value" : "8.0.552.204"
- }, {
- "version_value" : "8.0.552.205"
- }, {
- "version_value" : "8.0.552.206"
- }, {
- "version_value" : "8.0.552.207"
- }, {
- "version_value" : "8.0.552.208"
- }, {
- "version_value" : "8.0.552.209"
- }, {
- "version_value" : "8.0.552.210"
- }, {
- "version_value" : "8.0.552.211"
- }, {
- "version_value" : "8.0.552.212"
- }, {
- "version_value" : "8.0.552.213"
- }, {
- "version_value" : "8.0.552.214"
- }, {
- "version_value" : "8.0.552.215"
- }, {
- "version_value" : "8.0.552.216"
- }, {
- "version_value" : "8.0.552.217"
- }, {
- "version_value" : "8.0.552.218"
- }, {
- "version_value" : "8.0.552.219"
- }, {
- "version_value" : "8.0.552.220"
- }, {
- "version_value" : "8.0.552.221"
- }, {
- "version_value" : "8.0.552.222"
- }, {
- "version_value" : "8.0.552.223"
- }, {
- "version_value" : "8.0.552.224"
- }, {
- "version_value" : "8.0.552.225"
- }, {
- "version_value" : "8.0.552.226"
- }, {
- "version_value" : "8.0.552.227"
- }, {
- "version_value" : "8.0.552.228"
- }, {
- "version_value" : "8.0.552.229"
- }, {
- "version_value" : "8.0.552.230"
- }, {
- "version_value" : "8.0.552.231"
- }, {
- "version_value" : "8.0.552.232"
- }, {
- "version_value" : "8.0.552.233"
- }, {
- "version_value" : "8.0.552.234"
- }, {
- "version_value" : "8.0.552.235"
- }, {
- "version_value" : "8.0.552.237"
- }, {
- "version_value" : "8.0.552.300"
- }, {
- "version_value" : "8.0.552.301"
- }, {
- "version_value" : "8.0.552.302"
- }, {
- "version_value" : "8.0.552.303"
- }, {
- "version_value" : "8.0.552.304"
- }, {
- "version_value" : "8.0.552.305"
- }, {
- "version_value" : "8.0.552.306"
- }, {
- "version_value" : "8.0.552.307"
- }, {
- "version_value" : "8.0.552.308"
- }, {
- "version_value" : "8.0.552.309"
- }, {
- "version_value" : "8.0.552.310"
- }, {
- "version_value" : "8.0.552.311"
- }, {
- "version_value" : "8.0.552.312"
- }, {
- "version_value" : "8.0.552.313"
- }, {
- "version_value" : "8.0.552.315"
- }, {
- "version_value" : "8.0.552.316"
- }, {
- "version_value" : "8.0.552.317"
- }, {
- "version_value" : "8.0.552.318"
- }, {
- "version_value" : "8.0.552.319"
- }, {
- "version_value" : "8.0.552.320"
- }, {
- "version_value" : "8.0.552.321"
- }, {
- "version_value" : "8.0.552.322"
- }, {
- "version_value" : "8.0.552.323"
- }, {
- "version_value" : "8.0.552.324"
- }, {
- "version_value" : "8.0.552.325"
- }, {
- "version_value" : "8.0.552.326"
- }, {
- "version_value" : "8.0.552.327"
- }, {
- "version_value" : "8.0.552.328"
- }, {
- "version_value" : "8.0.552.329"
- }, {
- "version_value" : "8.0.552.330"
- }, {
- "version_value" : "8.0.552.331"
- }, {
- "version_value" : "8.0.552.332"
- }, {
- "version_value" : "8.0.552.333"
- }, {
- "version_value" : "8.0.552.334"
- }, {
- "version_value" : "8.0.552.335"
- }, {
- "version_value" : "8.0.552.336"
- }, {
- "version_value" : "8.0.552.337"
- }, {
- "version_value" : "8.0.552.338"
- }, {
- "version_value" : "8.0.552.339"
- }, {
- "version_value" : "8.0.552.340"
- }, {
- "version_value" : "8.0.552.341"
- }, {
- "version_value" : "8.0.552.342"
- }, {
- "version_value" : "8.0.552.343"
- }, {
- "version_value" : "8.0.552.344"
- }, {
- "version_value" : "8.0.553.0"
- }, {
- "version_value" : "8.0.554.0"
- }, {
- "version_value" : "8.0.555.0"
- }, {
- "version_value" : "8.0.556.0"
- }, {
- "version_value" : "8.0.557.0"
- }, {
- "version_value" : "8.0.558.0"
- }, {
- "version_value" : "8.0.559.0"
- }, {
- "version_value" : "8.0.560.0"
- }, {
- "version_value" : "8.0.561.0"
- }, {
- "version_value" : "9.0.562.0"
- }, {
- "version_value" : "9.0.563.0"
- }, {
- "version_value" : "9.0.564.0"
- }, {
- "version_value" : "9.0.565.0"
- }, {
- "version_value" : "9.0.566.0"
- }, {
- "version_value" : "9.0.567.0"
- }, {
- "version_value" : "9.0.568.0"
- }, {
- "version_value" : "9.0.569.0"
- }, {
- "version_value" : "9.0.570.0"
- }, {
- "version_value" : "9.0.570.1"
- }, {
- "version_value" : "9.0.571.0"
- }, {
- "version_value" : "9.0.572.0"
- }, {
- "version_value" : "9.0.572.1"
- }, {
- "version_value" : "9.0.573.0"
- }, {
- "version_value" : "9.0.574.0"
- }, {
- "version_value" : "9.0.575.0"
- }, {
- "version_value" : "9.0.576.0"
- }, {
- "version_value" : "9.0.577.0"
- }, {
- "version_value" : "9.0.578.0"
- }, {
- "version_value" : "9.0.579.0"
- }, {
- "version_value" : "9.0.580.0"
- }, {
- "version_value" : "9.0.581.0"
- }, {
- "version_value" : "9.0.582.0"
- }, {
- "version_value" : "9.0.583.0"
- }, {
- "version_value" : "9.0.584.0"
- }, {
- "version_value" : "9.0.585.0"
- }, {
- "version_value" : "9.0.586.0"
- }, {
- "version_value" : "9.0.587.0"
- }, {
- "version_value" : "9.0.587.1"
- }, {
- "version_value" : "9.0.588.0"
- }, {
- "version_value" : "9.0.589.0"
- }, {
- "version_value" : "9.0.590.0"
- }, {
- "version_value" : "9.0.591.0"
- }, {
- "version_value" : "9.0.592.0"
- }, {
- "version_value" : "9.0.593.0"
- }, {
- "version_value" : "9.0.594.0"
- }, {
- "version_value" : "9.0.595.0"
- }, {
- "version_value" : "9.0.596.0"
- }, {
- "version_value" : "9.0.597.0"
- }, {
- "version_value" : "9.0.597.1"
- }, {
- "version_value" : "9.0.597.2"
- }, {
- "version_value" : "9.0.597.4"
- }, {
- "version_value" : "9.0.597.5"
- }, {
- "version_value" : "9.0.597.7"
- }, {
- "version_value" : "9.0.597.8"
- }, {
- "version_value" : "9.0.597.9"
- }, {
- "version_value" : "9.0.597.10"
- }, {
- "version_value" : "9.0.597.11"
- }, {
- "version_value" : "9.0.597.12"
- }, {
- "version_value" : "9.0.597.14"
- }, {
- "version_value" : "9.0.597.15"
- }, {
- "version_value" : "9.0.597.16"
- }, {
- "version_value" : "9.0.597.17"
- }, {
- "version_value" : "9.0.597.18"
- }, {
- "version_value" : "9.0.597.19"
- }, {
- "version_value" : "9.0.597.20"
- }, {
- "version_value" : "9.0.597.21"
- }, {
- "version_value" : "9.0.597.22"
- }, {
- "version_value" : "9.0.597.23"
- }, {
- "version_value" : "9.0.597.24"
- }, {
- "version_value" : "9.0.597.25"
- }, {
- "version_value" : "9.0.597.26"
- }, {
- "version_value" : "9.0.597.27"
- }, {
- "version_value" : "9.0.597.28"
- }, {
- "version_value" : "9.0.597.29"
- }, {
- "version_value" : "9.0.597.30"
- }, {
- "version_value" : "9.0.597.31"
- }, {
- "version_value" : "9.0.597.32"
- }, {
- "version_value" : "9.0.597.33"
- }, {
- "version_value" : "9.0.597.34"
- }, {
- "version_value" : "9.0.597.35"
- }, {
- "version_value" : "9.0.597.36"
- }, {
- "version_value" : "9.0.597.37"
- }, {
- "version_value" : "9.0.597.38"
- }, {
- "version_value" : "9.0.597.39"
- }, {
- "version_value" : "9.0.597.40"
- }, {
- "version_value" : "9.0.597.41"
- }, {
- "version_value" : "9.0.597.42"
- }, {
- "version_value" : "9.0.597.44"
- }, {
- "version_value" : "9.0.597.45"
- }, {
- "version_value" : "9.0.597.46"
- }, {
- "version_value" : "9.0.597.47"
- }, {
- "version_value" : "9.0.597.54"
- }, {
- "version_value" : "9.0.597.55"
- }, {
- "version_value" : "9.0.597.56"
- }, {
- "version_value" : "9.0.597.57"
- }, {
- "version_value" : "9.0.597.58"
- }, {
- "version_value" : "9.0.597.59"
- }, {
- "version_value" : "9.0.597.60"
- }, {
- "version_value" : "9.0.597.62"
- }, {
- "version_value" : "9.0.597.63"
- }, {
- "version_value" : "9.0.597.64"
- }, {
- "version_value" : "9.0.597.65"
- }, {
- "version_value" : "9.0.597.66"
- }, {
- "version_value" : "9.0.597.67"
- }, {
- "version_value" : "9.0.597.68"
- }, {
- "version_value" : "9.0.597.69"
- }, {
- "version_value" : "9.0.597.70"
- }, {
- "version_value" : "9.0.597.71"
- }, {
- "version_value" : "9.0.597.72"
- }, {
- "version_value" : "9.0.597.73"
- }, {
- "version_value" : "9.0.597.74"
- }, {
- "version_value" : "9.0.597.75"
- }, {
- "version_value" : "9.0.597.76"
- }, {
- "version_value" : "9.0.597.77"
- }, {
- "version_value" : "9.0.597.78"
- }, {
- "version_value" : "9.0.597.79"
- }, {
- "version_value" : "9.0.597.80"
- }, {
- "version_value" : "9.0.597.81"
- }, {
- "version_value" : "9.0.597.82"
- }, {
- "version_value" : "9.0.597.83"
- }, {
- "version_value" : "9.0.597.84"
- }, {
- "version_value" : "9.0.597.85"
- }, {
- "version_value" : "9.0.597.86"
- }, {
- "version_value" : "9.0.597.88"
- }, {
- "version_value" : "9.0.597.90"
- }, {
- "version_value" : "9.0.597.92"
- }, {
- "version_value" : "9.0.597.94"
- }, {
- "version_value" : "9.0.597.96"
- }, {
- "version_value" : "9.0.597.97"
- }, {
- "version_value" : "9.0.597.98"
- }, {
- "version_value" : "9.0.597.99"
- }, {
- "version_value" : "9.0.597.100"
- }, {
- "version_value" : "9.0.597.101"
- }, {
- "version_value" : "9.0.597.102"
- }, {
- "version_value" : "9.0.597.106"
- }, {
- "version_value" : "9.0.597.107"
- }, {
- "version_value" : "9.0.598.0"
- }, {
- "version_value" : "9.0.599.0"
- }, {
- "version_value" : "9.0.600.0"
- }, {
- "version_value" : "10.0.601.0"
- }, {
- "version_value" : "10.0.602.0"
- }, {
- "version_value" : "10.0.603.0"
- }, {
- "version_value" : "10.0.603.2"
- }, {
- "version_value" : "10.0.603.3"
- }, {
- "version_value" : "10.0.604.0"
- }, {
- "version_value" : "10.0.605.0"
- }, {
- "version_value" : "10.0.606.0"
- }, {
- "version_value" : "10.0.607.0"
- }, {
- "version_value" : "10.0.608.0"
- }, {
- "version_value" : "10.0.609.0"
- }, {
- "version_value" : "10.0.610.0"
- }, {
- "version_value" : "10.0.611.0"
- }, {
- "version_value" : "10.0.611.1"
- }, {
- "version_value" : "10.0.612.0"
- }, {
- "version_value" : "10.0.612.1"
- }, {
- "version_value" : "10.0.612.2"
- }, {
- "version_value" : "10.0.612.3"
- }, {
- "version_value" : "10.0.613.0"
- }, {
- "version_value" : "10.0.614.0"
- }, {
- "version_value" : "10.0.615.0"
- }, {
- "version_value" : "10.0.616.0"
- }, {
- "version_value" : "10.0.617.0"
- }, {
- "version_value" : "10.0.618.0"
- }, {
- "version_value" : "10.0.619.0"
- }, {
- "version_value" : "10.0.620.0"
- }, {
- "version_value" : "10.0.621.0"
- }, {
- "version_value" : "10.0.622.0"
- }, {
- "version_value" : "10.0.622.1"
- }, {
- "version_value" : "10.0.623.0"
- }, {
- "version_value" : "10.0.624.0"
- }, {
- "version_value" : "10.0.625.0"
- }, {
- "version_value" : "10.0.626.0"
- }, {
- "version_value" : "10.0.627.0"
- }, {
- "version_value" : "10.0.628.0"
- }, {
- "version_value" : "10.0.629.0"
- }, {
- "version_value" : "10.0.630.0"
- }, {
- "version_value" : "10.0.631.0"
- }, {
- "version_value" : "10.0.632.0"
- }, {
- "version_value" : "10.0.633.0"
- }, {
- "version_value" : "10.0.634.0"
- }, {
- "version_value" : "10.0.634.1"
- }, {
- "version_value" : "10.0.635.0"
- }, {
- "version_value" : "10.0.636.0"
- }, {
- "version_value" : "10.0.638.0"
- }, {
- "version_value" : "10.0.638.1"
- }, {
- "version_value" : "10.0.639.0"
- }, {
- "version_value" : "10.0.640.0"
- }, {
- "version_value" : "10.0.642.0"
- }, {
- "version_value" : "10.0.642.1"
- }, {
- "version_value" : "10.0.642.2"
- }, {
- "version_value" : "10.0.643.0"
- }, {
- "version_value" : "10.0.644.0"
- }, {
- "version_value" : "10.0.645.0"
- }, {
- "version_value" : "10.0.646.0"
- }, {
- "version_value" : "10.0.647.0"
- }, {
- "version_value" : "10.0.648.0"
- }, {
- "version_value" : "10.0.648.1"
- }, {
- "version_value" : "10.0.648.2"
- }, {
- "version_value" : "10.0.648.3"
- }, {
- "version_value" : "10.0.648.4"
- }, {
- "version_value" : "10.0.648.5"
- }, {
- "version_value" : "10.0.648.6"
- }, {
- "version_value" : "10.0.648.7"
- }, {
- "version_value" : "10.0.648.8"
- }, {
- "version_value" : "10.0.648.9"
- }, {
- "version_value" : "10.0.648.10"
- }, {
- "version_value" : "10.0.648.11"
- }, {
- "version_value" : "10.0.648.12"
- }, {
- "version_value" : "10.0.648.13"
- }, {
- "version_value" : "10.0.648.18"
- }, {
- "version_value" : "10.0.648.23"
- }, {
- "version_value" : "10.0.648.26"
- }, {
- "version_value" : "10.0.648.28"
- }, {
- "version_value" : "10.0.648.32"
- }, {
- "version_value" : "10.0.648.35"
- }, {
- "version_value" : "10.0.648.38"
- }, {
- "version_value" : "10.0.648.42"
- }, {
- "version_value" : "10.0.648.45"
- }, {
- "version_value" : "10.0.648.49"
- }, {
- "version_value" : "10.0.648.54"
- }, {
- "version_value" : "10.0.648.56"
- }, {
- "version_value" : "10.0.648.59"
- }, {
- "version_value" : "10.0.648.62"
- }, {
- "version_value" : "10.0.648.66"
- }, {
- "version_value" : "10.0.648.68"
- }, {
- "version_value" : "10.0.648.70"
- }, {
- "version_value" : "10.0.648.72"
- }, {
- "version_value" : "10.0.648.76"
- }, {
- "version_value" : "10.0.648.79"
- }, {
- "version_value" : "10.0.648.82"
- }, {
- "version_value" : "10.0.648.84"
- }, {
- "version_value" : "10.0.648.87"
- }, {
- "version_value" : "10.0.648.90"
- }, {
- "version_value" : "10.0.648.101"
- }, {
- "version_value" : "10.0.648.103"
- }, {
- "version_value" : "10.0.648.105"
- }, {
- "version_value" : "10.0.648.107"
- }, {
- "version_value" : "10.0.648.114"
- }, {
- "version_value" : "10.0.648.116"
- }, {
- "version_value" : "10.0.648.118"
- }, {
- "version_value" : "10.0.648.119"
- }, {
- "version_value" : "10.0.648.120"
- }, {
- "version_value" : "10.0.648.121"
- }, {
- "version_value" : "10.0.648.122"
- }, {
- "version_value" : "10.0.648.123"
- }, {
- "version_value" : "10.0.648.124"
- }, {
- "version_value" : "10.0.648.125"
- }, {
- "version_value" : "10.0.648.126"
- }, {
- "version_value" : "10.0.648.127"
- }, {
- "version_value" : "10.0.648.128"
- }, {
- "version_value" : "10.0.648.129"
- }, {
- "version_value" : "10.0.648.130"
- }, {
- "version_value" : "10.0.648.131"
- }, {
- "version_value" : "10.0.648.132"
- }, {
- "version_value" : "10.0.648.133"
- }, {
- "version_value" : "10.0.648.134"
- }, {
- "version_value" : "10.0.648.135"
- }, {
- "version_value" : "10.0.648.151"
- }, {
- "version_value" : "10.0.648.201"
- }, {
- "version_value" : "10.0.648.203"
- }, {
- "version_value" : "10.0.648.204"
- }, {
- "version_value" : "10.0.648.205"
- }, {
- "version_value" : "10.0.649.0"
- }, {
- "version_value" : "10.0.650.0"
- }, {
- "version_value" : "10.0.651.0"
- }, {
- "version_value" : "11.0.652.0"
- }, {
- "version_value" : "11.0.653.0"
- }, {
- "version_value" : "11.0.654.0"
- }, {
- "version_value" : "11.0.655.0"
- }, {
- "version_value" : "11.0.656.0"
- }, {
- "version_value" : "11.0.657.0"
- }, {
- "version_value" : "11.0.658.0"
- }, {
- "version_value" : "11.0.658.1"
- }, {
- "version_value" : "11.0.659.0"
- }, {
- "version_value" : "11.0.660.0"
- }, {
- "version_value" : "11.0.661.0"
- }, {
- "version_value" : "11.0.662.0"
- }, {
- "version_value" : "11.0.663.0"
- }, {
- "version_value" : "11.0.664.1"
- }, {
- "version_value" : "11.0.665.0"
- }, {
- "version_value" : "11.0.666.0"
- }, {
- "version_value" : "11.0.667.0"
- }, {
- "version_value" : "11.0.667.2"
- }, {
- "version_value" : "11.0.667.3"
- }, {
- "version_value" : "11.0.667.4"
- }, {
- "version_value" : "11.0.668.0"
- }, {
- "version_value" : "11.0.669.0"
- }, {
- "version_value" : "11.0.670.0"
- }, {
- "version_value" : "11.0.671.0"
- }, {
- "version_value" : "11.0.672.0"
- }, {
- "version_value" : "11.0.672.1"
- }, {
- "version_value" : "11.0.672.2"
- }, {
- "version_value" : "11.0.673.0"
- }, {
- "version_value" : "11.0.674.0"
- }, {
- "version_value" : "11.0.675.0"
- }, {
- "version_value" : "11.0.676.0"
- }, {
- "version_value" : "11.0.677.0"
- }, {
- "version_value" : "11.0.678.0"
- }, {
- "version_value" : "11.0.679.0"
- }, {
- "version_value" : "11.0.680.0"
- }, {
- "version_value" : "11.0.681.0"
- }, {
- "version_value" : "11.0.682.0"
- }, {
- "version_value" : "11.0.683.0"
- }, {
- "version_value" : "11.0.684.0"
- }, {
- "version_value" : "11.0.685.0"
- }, {
- "version_value" : "11.0.686.0"
- }, {
- "version_value" : "11.0.686.1"
- }, {
- "version_value" : "11.0.686.2"
- }, {
- "version_value" : "11.0.686.3"
- }, {
- "version_value" : "11.0.687.0"
- }, {
- "version_value" : "11.0.687.1"
- }, {
- "version_value" : "11.0.688.0"
- }, {
- "version_value" : "11.0.689.0"
- }, {
- "version_value" : "11.0.690.0"
- }, {
- "version_value" : "11.0.690.1"
- }, {
- "version_value" : "11.0.691.0"
- }, {
- "version_value" : "11.0.692.0"
- }, {
- "version_value" : "11.0.693.0"
- }, {
- "version_value" : "11.0.694.0"
- }, {
- "version_value" : "11.0.695.0"
- }, {
- "version_value" : "11.0.696.0"
- }, {
- "version_value" : "11.0.696.1"
- }, {
- "version_value" : "11.0.696.2"
- }, {
- "version_value" : "11.0.696.3"
- }, {
- "version_value" : "11.0.696.4"
- }, {
- "version_value" : "11.0.696.5"
- }, {
- "version_value" : "11.0.696.7"
- }, {
- "version_value" : "11.0.696.8"
- }, {
- "version_value" : "11.0.696.9"
- }, {
- "version_value" : "11.0.696.10"
- }, {
- "version_value" : "11.0.696.11"
- }, {
- "version_value" : "11.0.696.12"
- }, {
- "version_value" : "11.0.696.13"
- }, {
- "version_value" : "11.0.696.14"
- }, {
- "version_value" : "11.0.696.15"
- }, {
- "version_value" : "11.0.696.16"
- }, {
- "version_value" : "11.0.696.17"
- }, {
- "version_value" : "11.0.696.18"
- }, {
- "version_value" : "11.0.696.19"
- }, {
- "version_value" : "11.0.696.20"
- }, {
- "version_value" : "11.0.696.21"
- }, {
- "version_value" : "11.0.696.22"
- }, {
- "version_value" : "11.0.696.23"
- }, {
- "version_value" : "11.0.696.24"
- }, {
- "version_value" : "11.0.696.25"
- }, {
- "version_value" : "11.0.696.26"
- }, {
- "version_value" : "11.0.696.27"
- }, {
- "version_value" : "11.0.696.28"
- }, {
- "version_value" : "11.0.696.29"
- }, {
- "version_value" : "11.0.696.30"
- }, {
- "version_value" : "11.0.696.31"
- }, {
- "version_value" : "11.0.696.32"
- }, {
- "version_value" : "11.0.696.33"
- }, {
- "version_value" : "11.0.696.34"
- }, {
- "version_value" : "11.0.696.35"
- }, {
- "version_value" : "11.0.696.36"
- }, {
- "version_value" : "11.0.696.37"
- }, {
- "version_value" : "11.0.696.38"
- }, {
- "version_value" : "11.0.696.39"
- }, {
- "version_value" : "11.0.696.40"
- }, {
- "version_value" : "11.0.696.41"
- }, {
- "version_value" : "11.0.696.42"
- }, {
- "version_value" : "11.0.696.43"
- }, {
- "version_value" : "11.0.696.44"
- }, {
- "version_value" : "11.0.696.45"
- }, {
- "version_value" : "11.0.696.46"
- }, {
- "version_value" : "11.0.696.47"
- }, {
- "version_value" : "11.0.696.48"
- }, {
- "version_value" : "11.0.696.49"
- }, {
- "version_value" : "11.0.696.50"
- }, {
- "version_value" : "11.0.696.51"
- }, {
- "version_value" : "11.0.696.52"
- }, {
- "version_value" : "11.0.696.53"
- }, {
- "version_value" : "11.0.696.54"
- }, {
- "version_value" : "11.0.696.55"
- }, {
- "version_value" : "11.0.696.56"
- }, {
- "version_value" : "11.0.696.57"
- }, {
- "version_value" : "11.0.696.58"
- }, {
- "version_value" : "11.0.696.59"
- }, {
- "version_value" : "11.0.696.60"
- }, {
- "version_value" : "11.0.696.61"
- }, {
- "version_value" : "11.0.696.62"
- }, {
- "version_value" : "11.0.696.63"
- }, {
- "version_value" : "11.0.696.64"
- }, {
- "version_value" : "11.0.696.65"
- }, {
- "version_value" : "11.0.696.66"
- }, {
- "version_value" : "11.0.696.67"
- }, {
- "version_value" : "11.0.696.68"
- }, {
- "version_value" : "11.0.696.69"
- }, {
- "version_value" : "11.0.696.70"
- }, {
- "version_value" : "11.0.696.71"
- }, {
- "version_value" : "11.0.696.72"
- }, {
- "version_value" : "11.0.696.77"
- }, {
- "version_value" : "11.0.697.0"
- }, {
- "version_value" : "11.0.698.0"
- }, {
- "version_value" : "11.0.699.0"
- }, {
- "version_value" : "12.0.700.0"
- }, {
- "version_value" : "12.0.701.0"
- }, {
- "version_value" : "12.0.702.0"
- }, {
- "version_value" : "12.0.702.1"
- }, {
- "version_value" : "12.0.702.2"
- }, {
- "version_value" : "12.0.703.0"
- }, {
- "version_value" : "12.0.704.0"
- }, {
- "version_value" : "12.0.705.0"
- }, {
- "version_value" : "12.0.706.0"
- }, {
- "version_value" : "12.0.707.0"
- }, {
- "version_value" : "12.0.708.0"
- }, {
- "version_value" : "12.0.709.0"
- }, {
- "version_value" : "12.0.710.0"
- }, {
- "version_value" : "12.0.711.0"
- }, {
- "version_value" : "12.0.712.0"
- }, {
- "version_value" : "12.0.713.0"
- }, {
- "version_value" : "12.0.714.0"
- }, {
- "version_value" : "12.0.715.0"
- }, {
- "version_value" : "12.0.716.0"
- }, {
- "version_value" : "12.0.717.0"
- }, {
- "version_value" : "12.0.718.0"
- }, {
- "version_value" : "12.0.719.0"
- }, {
- "version_value" : "12.0.719.1"
- }, {
- "version_value" : "12.0.720.0"
- }, {
- "version_value" : "12.0.721.0"
- }, {
- "version_value" : "12.0.721.1"
- }, {
- "version_value" : "12.0.722.0"
- }, {
- "version_value" : "12.0.723.0"
- }, {
- "version_value" : "12.0.723.1"
- }, {
- "version_value" : "12.0.724.0"
- }, {
- "version_value" : "12.0.725.0"
- }, {
- "version_value" : "12.0.726.0"
- }, {
- "version_value" : "12.0.727.0"
- }, {
- "version_value" : "12.0.728.0"
- }, {
- "version_value" : "12.0.729.0"
- }, {
- "version_value" : "12.0.730.0"
- }, {
- "version_value" : "12.0.731.0"
- }, {
- "version_value" : "12.0.732.0"
- }, {
- "version_value" : "12.0.733.0"
- }, {
- "version_value" : "12.0.734.0"
- }, {
- "version_value" : "12.0.735.0"
- }, {
- "version_value" : "12.0.736.0"
- }, {
- "version_value" : "12.0.737.0"
- }, {
- "version_value" : "12.0.738.0"
- }, {
- "version_value" : "12.0.739.0"
- }, {
- "version_value" : "12.0.740.0"
- }, {
- "version_value" : "12.0.741.0"
- }, {
- "version_value" : "12.0.742.0"
- }, {
- "version_value" : "12.0.742.1"
- }, {
- "version_value" : "12.0.742.2"
- }, {
- "version_value" : "12.0.742.3"
- }, {
- "version_value" : "12.0.742.4"
- }, {
- "version_value" : "12.0.742.5"
- }, {
- "version_value" : "12.0.742.6"
- }, {
- "version_value" : "12.0.742.8"
- }, {
- "version_value" : "12.0.742.9"
- }, {
- "version_value" : "12.0.742.10"
- }, {
- "version_value" : "12.0.742.11"
- }, {
- "version_value" : "12.0.742.12"
- }, {
- "version_value" : "12.0.742.13"
- }, {
- "version_value" : "12.0.742.14"
- }, {
- "version_value" : "12.0.742.15"
- }, {
- "version_value" : "12.0.742.16"
- }, {
- "version_value" : "12.0.742.17"
- }, {
- "version_value" : "12.0.742.18"
- }, {
- "version_value" : "12.0.742.19"
- }, {
- "version_value" : "12.0.742.20"
- }, {
- "version_value" : "12.0.742.21"
- }, {
- "version_value" : "12.0.742.22"
- }, {
- "version_value" : "12.0.742.30"
- }, {
- "version_value" : "12.0.742.41"
- }, {
- "version_value" : "12.0.742.42"
- }, {
- "version_value" : "12.0.742.43"
- }, {
- "version_value" : "12.0.742.44"
- }, {
- "version_value" : "12.0.742.45"
- }, {
- "version_value" : "12.0.742.46"
- }, {
- "version_value" : "12.0.742.47"
- }, {
- "version_value" : "12.0.742.48"
- }, {
- "version_value" : "12.0.742.49"
- }, {
- "version_value" : "12.0.742.50"
- }, {
- "version_value" : "12.0.742.51"
- }, {
- "version_value" : "12.0.742.52"
- }, {
- "version_value" : "12.0.742.53"
- }, {
- "version_value" : "12.0.742.54"
- }, {
- "version_value" : "12.0.742.55"
- }, {
- "version_value" : "12.0.742.56"
- }, {
- "version_value" : "12.0.742.57"
- }, {
- "version_value" : "12.0.742.58"
- }, {
- "version_value" : "12.0.742.59"
- }, {
- "version_value" : "12.0.742.60"
- }, {
- "version_value" : "12.0.742.61"
- }, {
- "version_value" : "12.0.742.63"
- }, {
- "version_value" : "12.0.742.64"
- }, {
- "version_value" : "12.0.742.65"
- }, {
- "version_value" : "12.0.742.66"
- }, {
- "version_value" : "12.0.742.67"
- }, {
- "version_value" : "12.0.742.68"
- }, {
- "version_value" : "12.0.742.69"
- }, {
- "version_value" : "12.0.742.70"
- }, {
- "version_value" : "12.0.742.71"
- }, {
- "version_value" : "12.0.742.72"
- }, {
- "version_value" : "12.0.742.73"
- }, {
- "version_value" : "12.0.742.74"
- }, {
- "version_value" : "12.0.742.75"
- }, {
- "version_value" : "12.0.742.77"
- }, {
- "version_value" : "12.0.742.82"
- }, {
- "version_value" : "12.0.742.91"
- }, {
- "version_value" : "12.0.742.92"
- }, {
- "version_value" : "12.0.742.93"
- }, {
- "version_value" : "12.0.742.94"
- }, {
- "version_value" : "12.0.742.100"
- }, {
- "version_value" : "12.0.742.105"
- }, {
- "version_value" : "12.0.742.111"
- }, {
- "version_value" : "12.0.742.112"
- }, {
- "version_value" : "12.0.742.113"
- }, {
- "version_value" : "12.0.742.114"
- }, {
- "version_value" : "12.0.742.115"
- }, {
- "version_value" : "12.0.742.120"
- }, {
- "version_value" : "12.0.742.121"
- }, {
- "version_value" : "12.0.742.122"
- }, {
- "version_value" : "12.0.742.123"
- }, {
- "version_value" : "12.0.742.124"
- }, {
- "version_value" : "12.0.743.0"
- }, {
- "version_value" : "12.0.744.0"
- }, {
- "version_value" : "12.0.745.0"
- }, {
- "version_value" : "12.0.746.0"
- }, {
- "version_value" : "12.0.747.0"
- }, {
- "version_value" : "13.0.748.0"
- }, {
- "version_value" : "13.0.749.0"
- }, {
- "version_value" : "13.0.750.0"
- }, {
- "version_value" : "13.0.751.0"
- }, {
- "version_value" : "13.0.752.0"
- }, {
- "version_value" : "13.0.753.0"
- }, {
- "version_value" : "13.0.754.0"
- }, {
- "version_value" : "13.0.755.0"
- }, {
- "version_value" : "13.0.756.0"
- }, {
- "version_value" : "13.0.757.0"
- }, {
- "version_value" : "13.0.758.0"
- }, {
- "version_value" : "13.0.759.0"
- }, {
- "version_value" : "13.0.760.0"
- }, {
- "version_value" : "13.0.761.0"
- }, {
- "version_value" : "13.0.761.1"
- }, {
- "version_value" : "13.0.762.0"
- }, {
- "version_value" : "13.0.762.1"
- }, {
- "version_value" : "13.0.763.0"
- }, {
- "version_value" : "13.0.764.0"
- }, {
- "version_value" : "13.0.765.0"
- }, {
- "version_value" : "13.0.766.0"
- }, {
- "version_value" : "13.0.767.0"
- }, {
- "version_value" : "13.0.767.1"
- }, {
- "version_value" : "13.0.768.0"
- }, {
- "version_value" : "13.0.769.0"
- }, {
- "version_value" : "13.0.770.0"
- }, {
- "version_value" : "13.0.771.0"
- }, {
- "version_value" : "13.0.772.0"
- }, {
- "version_value" : "13.0.773.0"
- }, {
- "version_value" : "13.0.774.0"
- }, {
- "version_value" : "13.0.775.0"
- }, {
- "version_value" : "13.0.775.1"
- }, {
- "version_value" : "13.0.775.2"
- }, {
- "version_value" : "13.0.775.4"
- }, {
- "version_value" : "13.0.776.0"
- }, {
- "version_value" : "13.0.776.1"
- }, {
- "version_value" : "13.0.777.0"
- }, {
- "version_value" : "13.0.777.1"
- }, {
- "version_value" : "13.0.777.2"
- }, {
- "version_value" : "13.0.777.3"
- }, {
- "version_value" : "13.0.777.4"
- }, {
- "version_value" : "13.0.777.5"
- }, {
- "version_value" : "13.0.777.6"
- }, {
- "version_value" : "13.0.778.0"
- }, {
- "version_value" : "13.0.779.0"
- }, {
- "version_value" : "13.0.780.0"
- }, {
- "version_value" : "13.0.781.0"
- }, {
- "version_value" : "13.0.782.0"
- }, {
- "version_value" : "13.0.782.1"
- }, {
- "version_value" : "13.0.782.3"
- }, {
- "version_value" : "13.0.782.4"
- }, {
- "version_value" : "13.0.782.6"
- }, {
- "version_value" : "13.0.782.7"
- }, {
- "version_value" : "13.0.782.10"
- }, {
- "version_value" : "13.0.782.11"
- }, {
- "version_value" : "13.0.782.12"
- }, {
- "version_value" : "13.0.782.13"
- }, {
- "version_value" : "13.0.782.14"
- }, {
- "version_value" : "13.0.782.15"
- }, {
- "version_value" : "13.0.782.16"
- }, {
- "version_value" : "13.0.782.17"
- }, {
- "version_value" : "13.0.782.18"
- }, {
- "version_value" : "13.0.782.19"
- }, {
- "version_value" : "13.0.782.20"
- }, {
- "version_value" : "13.0.782.21"
- }, {
- "version_value" : "13.0.782.23"
- }, {
- "version_value" : "13.0.782.24"
- }, {
- "version_value" : "13.0.782.25"
- }, {
- "version_value" : "13.0.782.26"
- }, {
- "version_value" : "13.0.782.27"
- }, {
- "version_value" : "13.0.782.28"
- }, {
- "version_value" : "13.0.782.29"
- }, {
- "version_value" : "13.0.782.30"
- }, {
- "version_value" : "13.0.782.31"
- }, {
- "version_value" : "13.0.782.32"
- }, {
- "version_value" : "13.0.782.33"
- }, {
- "version_value" : "13.0.782.34"
- }, {
- "version_value" : "13.0.782.35"
- }, {
- "version_value" : "13.0.782.36"
- }, {
- "version_value" : "13.0.782.37"
- }, {
- "version_value" : "13.0.782.38"
- }, {
- "version_value" : "13.0.782.39"
- }, {
- "version_value" : "13.0.782.40"
- }, {
- "version_value" : "13.0.782.41"
- }, {
- "version_value" : "13.0.782.42"
- }, {
- "version_value" : "13.0.782.43"
- }, {
- "version_value" : "13.0.782.44"
- }, {
- "version_value" : "13.0.782.45"
- }, {
- "version_value" : "13.0.782.46"
- }, {
- "version_value" : "13.0.782.47"
- }, {
- "version_value" : "13.0.782.48"
- }, {
- "version_value" : "13.0.782.49"
- }, {
- "version_value" : "13.0.782.50"
- }, {
- "version_value" : "13.0.782.51"
- }, {
- "version_value" : "13.0.782.52"
- }, {
- "version_value" : "13.0.782.53"
- }, {
- "version_value" : "13.0.782.55"
- }, {
- "version_value" : "13.0.782.56"
- }, {
- "version_value" : "13.0.782.81"
- }, {
- "version_value" : "13.0.782.82"
- }, {
- "version_value" : "13.0.782.83"
- }, {
- "version_value" : "13.0.782.84"
- }, {
- "version_value" : "13.0.782.85"
- }, {
- "version_value" : "13.0.782.86"
- }, {
- "version_value" : "13.0.782.87"
- }, {
- "version_value" : "13.0.782.88"
- }, {
- "version_value" : "13.0.782.89"
- }, {
- "version_value" : "13.0.782.90"
- }, {
- "version_value" : "13.0.782.91"
- }, {
- "version_value" : "13.0.782.92"
- }, {
- "version_value" : "13.0.782.93"
- }, {
- "version_value" : "13.0.782.94"
- }, {
- "version_value" : "13.0.782.95"
- }, {
- "version_value" : "13.0.782.96"
- }, {
- "version_value" : "13.0.782.97"
- }, {
- "version_value" : "13.0.782.98"
- }, {
- "version_value" : "13.0.782.99"
- }, {
- "version_value" : "13.0.782.100"
- }, {
- "version_value" : "13.0.782.101"
- }, {
- "version_value" : "13.0.782.102"
- }, {
- "version_value" : "13.0.782.103"
- }, {
- "version_value" : "13.0.782.104"
- }, {
- "version_value" : "13.0.782.105"
- }, {
- "version_value" : "13.0.782.106"
- }, {
- "version_value" : "13.0.782.107"
- }, {
- "version_value" : "13.0.782.108"
- }, {
- "version_value" : "13.0.782.109"
- }, {
- "version_value" : "13.0.782.112"
- }, {
- "version_value" : "13.0.782.210"
- }, {
- "version_value" : "13.0.782.211"
- }, {
- "version_value" : "13.0.782.212"
- }, {
- "version_value" : "13.0.782.213"
- }, {
- "version_value" : "13.0.782.214"
- }, {
- "version_value" : "13.0.782.215"
- }, {
- "version_value" : "13.0.782.216"
- }, {
- "version_value" : "13.0.782.217"
- }, {
- "version_value" : "13.0.782.218"
- }, {
- "version_value" : "13.0.782.219"
- }, {
- "version_value" : "13.0.782.220"
- }, {
- "version_value" : "13.0.782.237"
- }, {
- "version_value" : "13.0.782.238"
- }, {
- "version_value" : "14.0.783.0"
- }, {
- "version_value" : "14.0.784.0"
- }, {
- "version_value" : "14.0.785.0"
- }, {
- "version_value" : "14.0.786.0"
- }, {
- "version_value" : "14.0.787.0"
- }, {
- "version_value" : "14.0.788.0"
- }, {
- "version_value" : "14.0.789.0"
- }, {
- "version_value" : "14.0.790.0"
- }, {
- "version_value" : "14.0.791.0"
- }, {
- "version_value" : "14.0.792.0"
- }, {
- "version_value" : "14.0.793.0"
- }, {
- "version_value" : "14.0.794.0"
- }, {
- "version_value" : "14.0.795.0"
- }, {
- "version_value" : "14.0.796.0"
- }, {
- "version_value" : "14.0.797.0"
- }, {
- "version_value" : "14.0.798.0"
- }, {
- "version_value" : "14.0.799.0"
- }, {
- "version_value" : "14.0.800.0"
- }, {
- "version_value" : "14.0.801.0"
- }, {
- "version_value" : "14.0.802.0"
- }, {
- "version_value" : "14.0.803.0"
- }, {
- "version_value" : "14.0.804.0"
- }, {
- "version_value" : "14.0.805.0"
- }, {
- "version_value" : "14.0.806.0"
- }, {
- "version_value" : "14.0.807.0"
- }, {
- "version_value" : "14.0.808.0"
- }, {
- "version_value" : "14.0.809.0"
- }, {
- "version_value" : "14.0.810.0"
- }, {
- "version_value" : "14.0.811.0"
- }, {
- "version_value" : "14.0.812.0"
- }, {
- "version_value" : "14.0.813.0"
- }, {
- "version_value" : "14.0.814.0"
- }, {
- "version_value" : "14.0.815.0"
- }, {
- "version_value" : "14.0.816.0"
- }, {
- "version_value" : "14.0.818.0"
- }, {
- "version_value" : "14.0.819.0"
- }, {
- "version_value" : "14.0.820.0"
- }, {
- "version_value" : "14.0.821.0"
- }, {
- "version_value" : "14.0.822.0"
- }, {
- "version_value" : "14.0.823.0"
- }, {
- "version_value" : "14.0.824.0"
- }, {
- "version_value" : "14.0.825.0"
- }, {
- "version_value" : "14.0.826.0"
- }, {
- "version_value" : "14.0.827.0"
- }, {
- "version_value" : "14.0.827.10"
- }, {
- "version_value" : "14.0.827.12"
- }, {
- "version_value" : "14.0.829.1"
- }, {
- "version_value" : "14.0.830.0"
- }, {
- "version_value" : "14.0.831.0"
- }, {
- "version_value" : "14.0.832.0"
- }, {
- "version_value" : "14.0.833.0"
- }, {
- "version_value" : "14.0.834.0"
- }, {
- "version_value" : "14.0.835.0"
- }, {
- "version_value" : "14.0.835.1"
- }, {
- "version_value" : "14.0.835.2"
- }, {
- "version_value" : "14.0.835.4"
- }, {
- "version_value" : "14.0.835.8"
- }, {
- "version_value" : "14.0.835.9"
- }, {
- "version_value" : "14.0.835.11"
- }, {
- "version_value" : "14.0.835.13"
- }, {
- "version_value" : "14.0.835.14"
- }, {
- "version_value" : "14.0.835.15"
- }, {
- "version_value" : "14.0.835.16"
- }, {
- "version_value" : "14.0.835.18"
- }, {
- "version_value" : "14.0.835.20"
- }, {
- "version_value" : "14.0.835.21"
- }, {
- "version_value" : "14.0.835.22"
- }, {
- "version_value" : "14.0.835.23"
- }, {
- "version_value" : "14.0.835.24"
- }, {
- "version_value" : "14.0.835.25"
- }, {
- "version_value" : "14.0.835.26"
- }, {
- "version_value" : "14.0.835.27"
- }, {
- "version_value" : "14.0.835.28"
- }, {
- "version_value" : "14.0.835.29"
- }, {
- "version_value" : "14.0.835.30"
- }, {
- "version_value" : "14.0.835.31"
- }, {
- "version_value" : "14.0.835.32"
- }, {
- "version_value" : "14.0.835.33"
- }, {
- "version_value" : "14.0.835.34"
- }, {
- "version_value" : "14.0.835.35"
- }, {
- "version_value" : "14.0.835.86"
- }, {
- "version_value" : "14.0.835.87"
- }, {
- "version_value" : "14.0.835.88"
- }, {
- "version_value" : "14.0.835.89"
- }, {
- "version_value" : "14.0.835.90"
- }, {
- "version_value" : "14.0.835.91"
- }, {
- "version_value" : "14.0.835.92"
- }, {
- "version_value" : "14.0.835.93"
- }, {
- "version_value" : "14.0.835.94"
- }, {
- "version_value" : "14.0.835.95"
- }, {
- "version_value" : "14.0.835.96"
- }, {
- "version_value" : "14.0.835.97"
- }, {
- "version_value" : "14.0.835.98"
- }, {
- "version_value" : "14.0.835.99"
- }, {
- "version_value" : "14.0.835.100"
- }, {
- "version_value" : "14.0.835.101"
- }, {
- "version_value" : "14.0.835.102"
- }, {
- "version_value" : "14.0.835.103"
- }, {
- "version_value" : "14.0.835.104"
- }, {
- "version_value" : "14.0.835.105"
- }, {
- "version_value" : "14.0.835.106"
- }, {
- "version_value" : "14.0.835.107"
- }, {
- "version_value" : "14.0.835.108"
- }, {
- "version_value" : "14.0.835.109"
- }, {
- "version_value" : "14.0.835.110"
- }, {
- "version_value" : "14.0.835.111"
- }, {
- "version_value" : "14.0.835.112"
- }, {
- "version_value" : "14.0.835.113"
- }, {
- "version_value" : "14.0.835.114"
- }, {
- "version_value" : "14.0.835.115"
- }, {
- "version_value" : "14.0.835.116"
- }, {
- "version_value" : "14.0.835.117"
- }, {
- "version_value" : "14.0.835.118"
- }, {
- "version_value" : "14.0.835.119"
- }, {
- "version_value" : "14.0.835.120"
- }, {
- "version_value" : "14.0.835.121"
- }, {
- "version_value" : "14.0.835.122"
- }, {
- "version_value" : "14.0.835.123"
- }, {
- "version_value" : "14.0.835.124"
- }, {
- "version_value" : "14.0.835.125"
- }, {
- "version_value" : "14.0.835.126"
- }, {
- "version_value" : "14.0.835.127"
- }, {
- "version_value" : "14.0.835.128"
- }, {
- "version_value" : "14.0.835.149"
- }, {
- "version_value" : "14.0.835.150"
- }, {
- "version_value" : "14.0.835.151"
- }, {
- "version_value" : "14.0.835.152"
- }, {
- "version_value" : "14.0.835.153"
- }, {
- "version_value" : "14.0.835.154"
- }, {
- "version_value" : "14.0.835.155"
- }, {
- "version_value" : "14.0.835.156"
- }, {
- "version_value" : "14.0.835.157"
- }, {
- "version_value" : "14.0.835.158"
- }, {
- "version_value" : "14.0.835.159"
- }, {
- "version_value" : "14.0.835.160"
- }, {
- "version_value" : "14.0.835.161"
- }, {
- "version_value" : "14.0.835.162"
- }, {
- "version_value" : "14.0.835.163"
- }, {
- "version_value" : "14.0.835.184"
- }, {
- "version_value" : "14.0.835.186"
- }, {
- "version_value" : "14.0.835.187"
- }, {
- "version_value" : "14.0.835.202"
- }, {
- "version_value" : "14.0.835.203"
- }, {
- "version_value" : "14.0.835.204"
- }, {
- "version_value" : "14.0.836.0"
- }, {
- "version_value" : "14.0.837.0"
- }, {
- "version_value" : "14.0.838.0"
- }, {
- "version_value" : "14.0.839.0"
- }, {
- "version_value" : "15.0.859.0"
- }, {
- "version_value" : "15.0.860.0"
- }, {
- "version_value" : "15.0.861.0"
- }, {
- "version_value" : "15.0.862.0"
- }, {
- "version_value" : "15.0.862.1"
- }, {
- "version_value" : "15.0.863.0"
- }, {
- "version_value" : "15.0.864.0"
- }, {
- "version_value" : "15.0.865.0"
- }, {
- "version_value" : "15.0.866.0"
- }, {
- "version_value" : "15.0.867.0"
- }, {
- "version_value" : "15.0.868.0"
- }, {
- "version_value" : "15.0.868.1"
- }, {
- "version_value" : "15.0.869.0"
- }, {
- "version_value" : "15.0.870.0"
- }, {
- "version_value" : "15.0.871.0"
- }, {
- "version_value" : "15.0.871.1"
- }, {
- "version_value" : "15.0.872.0"
- }, {
- "version_value" : "15.0.873.0"
- }, {
- "version_value" : "15.0.874.0"
- }, {
- "version_value" : "15.0.874.1"
- }, {
- "version_value" : "15.0.874.2"
- }, {
- "version_value" : "15.0.874.3"
- }, {
- "version_value" : "15.0.874.4"
- }, {
- "version_value" : "15.0.874.5"
- }, {
- "version_value" : "15.0.874.6"
- }, {
- "version_value" : "15.0.874.7"
- }, {
- "version_value" : "15.0.874.8"
- }, {
- "version_value" : "15.0.874.9"
- }, {
- "version_value" : "15.0.874.10"
- }, {
- "version_value" : "15.0.874.11"
- }, {
- "version_value" : "15.0.874.12"
- }, {
- "version_value" : "15.0.874.13"
- }, {
- "version_value" : "15.0.874.14"
- }, {
- "version_value" : "15.0.874.15"
- }, {
- "version_value" : "15.0.874.16"
- }, {
- "version_value" : "15.0.874.17"
- }, {
- "version_value" : "15.0.874.18"
- }, {
- "version_value" : "15.0.874.19"
- }, {
- "version_value" : "15.0.874.20"
- }, {
- "version_value" : "15.0.874.21"
- }, {
- "version_value" : "15.0.874.22"
- }, {
- "version_value" : "15.0.874.23"
- }, {
- "version_value" : "15.0.874.24"
- }, {
- "version_value" : "15.0.874.44"
- }, {
- "version_value" : "15.0.874.45"
- }, {
- "version_value" : "15.0.874.46"
- }, {
- "version_value" : "15.0.874.47"
- }, {
- "version_value" : "15.0.874.48"
- }, {
- "version_value" : "15.0.874.49"
- }, {
- "version_value" : "15.0.874.101"
- }, {
- "version_value" : "15.0.874.102"
- }, {
- "version_value" : "15.0.874.103"
- }, {
- "version_value" : "15.0.874.104"
- }, {
- "version_value" : "15.0.874.106"
- }, {
- "version_value" : "15.0.874.116"
- }, {
- "version_value" : "15.0.874.117"
- }, {
- "version_value" : "15.0.874.119"
- }, {
- "version_value" : "15.0.874.120"
- }, {
- "version_value" : "15.0.874.121"
- }, {
- "version_value" : "16.0.877.0"
- }, {
- "version_value" : "16.0.878.0"
- }, {
- "version_value" : "16.0.879.0"
- }, {
- "version_value" : "16.0.880.0"
- }, {
- "version_value" : "16.0.881.0"
- }, {
- "version_value" : "16.0.882.0"
- }, {
- "version_value" : "16.0.883.0"
- }, {
- "version_value" : "16.0.884.0"
- }, {
- "version_value" : "16.0.885.0"
- }, {
- "version_value" : "16.0.886.0"
- }, {
- "version_value" : "16.0.886.1"
- }, {
- "version_value" : "16.0.887.0"
- }, {
- "version_value" : "16.0.888.0"
- }, {
- "version_value" : "16.0.889.0"
- }, {
- "version_value" : "16.0.889.2"
- }, {
- "version_value" : "16.0.889.3"
- }, {
- "version_value" : "16.0.890.0"
- }, {
- "version_value" : "16.0.890.1"
- }, {
- "version_value" : "16.0.891.0"
- }, {
- "version_value" : "16.0.891.1"
- }, {
- "version_value" : "16.0.892.0"
- }, {
- "version_value" : "16.0.893.0"
- }, {
- "version_value" : "16.0.893.1"
- }, {
- "version_value" : "16.0.894.0"
- }, {
- "version_value" : "16.0.895.0"
- }, {
- "version_value" : "16.0.896.0"
- }, {
- "version_value" : "16.0.897.0"
- }, {
- "version_value" : "16.0.898.0"
- }, {
- "version_value" : "16.0.899.0"
- }, {
- "version_value" : "16.0.900.0"
- }, {
- "version_value" : "16.0.901.0"
- }, {
- "version_value" : "16.0.902.0"
- }, {
- "version_value" : "16.0.903.0"
- }, {
- "version_value" : "16.0.904.0"
- }, {
- "version_value" : "16.0.905.0"
- }, {
- "version_value" : "16.0.906.0"
- }, {
- "version_value" : "16.0.906.1"
- }, {
- "version_value" : "16.0.907.0"
- }, {
- "version_value" : "16.0.908.0"
- }, {
- "version_value" : "16.0.909.0"
- }, {
- "version_value" : "16.0.910.0"
- }, {
- "version_value" : "16.0.911.0"
- }, {
- "version_value" : "16.0.911.1"
- }, {
- "version_value" : "16.0.911.2"
- }, {
- "version_value" : "16.0.912.0"
- }, {
- "version_value" : "16.0.912.1"
- }, {
- "version_value" : "16.0.912.2"
- }, {
- "version_value" : "16.0.912.3"
- }, {
- "version_value" : "16.0.912.4"
- }, {
- "version_value" : "16.0.912.5"
- }, {
- "version_value" : "16.0.912.6"
- }, {
- "version_value" : "16.0.912.7"
- }, {
- "version_value" : "16.0.912.8"
- }, {
- "version_value" : "16.0.912.9"
- }, {
- "version_value" : "16.0.912.10"
- }, {
- "version_value" : "16.0.912.11"
- }, {
- "version_value" : "16.0.912.12"
- }, {
- "version_value" : "16.0.912.13"
- }, {
- "version_value" : "16.0.912.14"
- }, {
- "version_value" : "16.0.912.15"
- }, {
- "version_value" : "16.0.912.19"
- }, {
- "version_value" : "16.0.912.20"
- }, {
- "version_value" : "16.0.912.21"
- }, {
- "version_value" : "16.0.912.22"
- }, {
- "version_value" : "16.0.912.23"
- }, {
- "version_value" : "16.0.912.24"
- }, {
- "version_value" : "16.0.912.25"
- }, {
- "version_value" : "16.0.912.26"
- }, {
- "version_value" : "16.0.912.27"
- }, {
- "version_value" : "16.0.912.28"
- }, {
- "version_value" : "16.0.912.29"
- }, {
- "version_value" : "16.0.912.30"
- }, {
- "version_value" : "16.0.912.31"
- }, {
- "version_value" : "16.0.912.32"
- }, {
- "version_value" : "16.0.912.33"
- }, {
- "version_value" : "16.0.912.34"
- }, {
- "version_value" : "16.0.912.35"
- }, {
- "version_value" : "16.0.912.36"
- }, {
- "version_value" : "16.0.912.37"
- }, {
- "version_value" : "16.0.912.38"
- }, {
- "version_value" : "16.0.912.39"
- }, {
- "version_value" : "16.0.912.40"
- }, {
- "version_value" : "16.0.912.41"
- }, {
- "version_value" : "16.0.912.42"
- }, {
- "version_value" : "16.0.912.43"
- }, {
- "version_value" : "16.0.912.62"
- }, {
- "version_value" : "16.0.912.63"
- }, {
- "version_value" : "16.0.912.66"
- }, {
- "version_value" : "16.0.912.74"
- }, {
- "version_value" : "16.0.912.75"
- }, {
- "version_value" : "16.0.912.76"
- }, {
- "version_value" : "16.0.912.77"
- }, {
- "version_value" : "17.0.921.3"
- }, {
- "version_value" : "17.0.922.0"
- }, {
- "version_value" : "17.0.923.0"
- }, {
- "version_value" : "17.0.923.1"
- }, {
- "version_value" : "17.0.924.0"
- }, {
- "version_value" : "17.0.925.0"
- }, {
- "version_value" : "17.0.926.0"
- }, {
- "version_value" : "17.0.927.0"
- }, {
- "version_value" : "17.0.928.0"
- }, {
- "version_value" : "17.0.928.1"
- }, {
- "version_value" : "17.0.928.2"
- }, {
- "version_value" : "17.0.928.3"
- }, {
- "version_value" : "17.0.929.0"
- }, {
- "version_value" : "17.0.930.0"
- }, {
- "version_value" : "17.0.931.0"
- }, {
- "version_value" : "17.0.932.0"
- }, {
- "version_value" : "17.0.933.0"
- }, {
- "version_value" : "17.0.933.1"
- }, {
- "version_value" : "17.0.934.0"
- }, {
- "version_value" : "17.0.935.0"
- }, {
- "version_value" : "17.0.935.1"
- }, {
- "version_value" : "17.0.936.0"
- }, {
- "version_value" : "17.0.936.1"
- }, {
- "version_value" : "17.0.937.0"
- }, {
- "version_value" : "17.0.938.0"
- }, {
- "version_value" : "17.0.939.0"
- }, {
- "version_value" : "17.0.939.1"
- }, {
- "version_value" : "17.0.940.0"
- }, {
- "version_value" : "17.0.941.0"
- }, {
- "version_value" : "17.0.942.0"
- }, {
- "version_value" : "17.0.943.0"
- }, {
- "version_value" : "17.0.944.0"
- }, {
- "version_value" : "17.0.945.0"
- }, {
- "version_value" : "17.0.946.0"
- }, {
- "version_value" : "17.0.947.0"
- }, {
- "version_value" : "17.0.948.0"
- }, {
- "version_value" : "17.0.949.0"
- }, {
- "version_value" : "17.0.950.0"
- }, {
- "version_value" : "17.0.951.0"
- }, {
- "version_value" : "17.0.952.0"
- }, {
- "version_value" : "17.0.953.0"
- }, {
- "version_value" : "17.0.954.0"
- }, {
- "version_value" : "17.0.954.1"
- }, {
- "version_value" : "17.0.954.2"
- }, {
- "version_value" : "17.0.954.3"
- }, {
- "version_value" : "17.0.955.0"
- }, {
- "version_value" : "17.0.956.0"
- }, {
- "version_value" : "17.0.957.0"
- }, {
- "version_value" : "17.0.958.0"
- }, {
- "version_value" : "17.0.958.1"
- }, {
- "version_value" : "17.0.959.0"
- }, {
- "version_value" : "17.0.960.0"
- }, {
- "version_value" : "17.0.961.0"
- }, {
- "version_value" : "17.0.962.0"
- }, {
- "version_value" : "17.0.963.0"
- }, {
- "version_value" : "17.0.963.1"
- }, {
- "version_value" : "17.0.963.2"
- }, {
- "version_value" : "17.0.963.3"
- }, {
- "version_value" : "17.0.963.4"
- }, {
- "version_value" : "17.0.963.5"
- }, {
- "version_value" : "17.0.963.6"
- }, {
- "version_value" : "17.0.963.7"
- }, {
- "version_value" : "17.0.963.8"
- }, {
- "version_value" : "17.0.963.9"
- }, {
- "version_value" : "17.0.963.10"
- }, {
- "version_value" : "17.0.963.11"
- }, {
- "version_value" : "17.0.963.12"
- }, {
- "version_value" : "17.0.963.13"
- }, {
- "version_value" : "17.0.963.14"
- }, {
- "version_value" : "17.0.963.15"
- }, {
- "version_value" : "17.0.963.16"
- }, {
- "version_value" : "17.0.963.17"
- }, {
- "version_value" : "17.0.963.18"
- }, {
- "version_value" : "17.0.963.19"
- }, {
- "version_value" : "17.0.963.20"
- }, {
- "version_value" : "17.0.963.21"
- }, {
- "version_value" : "17.0.963.22"
- }, {
- "version_value" : "17.0.963.23"
- }, {
- "version_value" : "17.0.963.24"
- }, {
- "version_value" : "17.0.963.25"
- }, {
- "version_value" : "17.0.963.26"
- }, {
- "version_value" : "17.0.963.27"
- }, {
- "version_value" : "17.0.963.28"
- }, {
- "version_value" : "17.0.963.29"
- }, {
- "version_value" : "17.0.963.30"
- }, {
- "version_value" : "17.0.963.31"
- }, {
- "version_value" : "17.0.963.32"
- }, {
- "version_value" : "17.0.963.33"
- }, {
- "version_value" : "17.0.963.34"
- }, {
- "version_value" : "17.0.963.35"
- }, {
- "version_value" : "17.0.963.36"
- }, {
- "version_value" : "17.0.963.37"
- }, {
- "version_value" : "17.0.963.38"
- }, {
- "version_value" : "17.0.963.39"
- }, {
- "version_value" : "17.0.963.40"
- }, {
- "version_value" : "17.0.963.41"
- }, {
- "version_value" : "17.0.963.42"
- }, {
- "version_value" : "17.0.963.43"
- }, {
- "version_value" : "17.0.963.44"
- }, {
- "version_value" : "17.0.963.45"
- }, {
- "version_value" : "17.0.963.46"
- }, {
- "version_value" : "17.0.963.47"
- }, {
- "version_value" : "17.0.963.48"
- }, {
- "version_value" : "17.0.963.49"
- }, {
- "version_value" : "17.0.963.50"
- }, {
- "version_value" : "17.0.963.51"
- }, {
- "version_value" : "17.0.963.52"
- }, {
- "version_value" : "17.0.963.53"
- }, {
- "version_value" : "17.0.963.54"
- }, {
- "version_value" : "17.0.963.55"
- }, {
- "version_value" : "17.0.963.56"
- }, {
- "version_value" : "17.0.963.57"
- }, {
- "version_value" : "17.0.963.59"
- }, {
- "version_value" : "17.0.963.60"
- }, {
- "version_value" : "17.0.963.61"
- }, {
- "version_value" : "17.0.963.62"
- }, {
- "version_value" : "17.0.963.63"
- }, {
- "version_value" : "17.0.963.64"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-399"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://code.google.com/p/chromium/issues/detail?id=108037"
- }, {
- "url" : "http://googlechromereleases.blogspot.com/2012/03/chrome-stable-update.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00012.html"
- }, {
- "url" : "http://secunia.com/advisories/48265"
- }, {
- "url" : "http://secunia.com/advisories/48419"
- }, {
- "url" : "http://secunia.com/advisories/48527"
- }, {
- "url" : "http://security.gentoo.org/glsa/glsa-201203-19.xml"
- }, {
- "url" : "http://support.apple.com/kb/HT5400"
- }, {
- "url" : "http://support.apple.com/kb/HT5485"
- }, {
- "url" : "http://support.apple.com/kb/HT5503"
- }, {
- "url" : "http://www.securityfocus.com/bid/52271"
- }, {
- "url" : "http://www.securitytracker.com/id?1026759"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/73643"
- }, {
- "url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14438"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Use-after-free vulnerability in Google Chrome before 17.0.963.65 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to the handling of SVG values."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.38.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.38.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.38.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.38.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.38.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.38.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.40.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.40.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.42.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.42.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.42.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.42.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.149.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.149.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.149.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.149.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.149.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.149.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.152.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.152.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.153.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.153.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.3.154.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.3.154.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.3.154.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.3.154.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.156.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.156.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.157.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.157.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.157.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.157.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.158.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.158.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.159.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.159.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.169.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.169.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.169.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.169.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.170.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.170.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.182.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.182.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.190.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.190.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.193.2:beta",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.193.2:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.212.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.212.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.212.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.212.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.221.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.221.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.224.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.224.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.229.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.229.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.235.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.235.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.236.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.236.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.237.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.237.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.237.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.237.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.239.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.239.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.240.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.240.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.241.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.241.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.242.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.242.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.243.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.243.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.244.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.244.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.245.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.245.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.245.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.245.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.246.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.246.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.247.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.247.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.248.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.248.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.78",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.78:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.78:beta",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.78:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.80",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.80:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.250.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.250.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.250.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.250.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.251.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.251.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.252.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.252.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.254.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.254.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.255.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.255.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.256.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.256.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.257.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.257.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.258.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.258.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.259.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.259.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.260.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.260.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.261.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.261.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.262.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.262.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.263.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.263.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.264.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.264.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.265.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.265.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.266.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.266.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.267.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.267.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.268.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.268.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.269.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.269.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.271.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.271.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.272.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.272.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.275.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.275.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.275.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.275.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.276.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.276.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.277.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.277.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.278.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.278.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.286.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.286.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.287.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.287.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.288.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.288.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.288.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.288.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.289.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.289.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.290.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.290.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.292.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.292.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.294.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.294.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.295.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.295.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.296.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.296.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.299.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.299.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.300.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.300.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.301.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.301.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.303.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.303.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.304.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.304.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.305.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.305.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1:beta",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1001",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1001:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1004",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1004:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1006",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1006:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1007",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1007:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1008",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1008:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1009",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1009:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1010",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1010:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1011",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1011:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1012",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1012:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1013",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1013:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1014",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1014:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1015",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1015:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1016",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1016:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1017",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1017:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1018",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1018:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1019",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1019:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1020",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1020:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1021",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1021:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1022",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1022:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1023",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1023:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1024",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1024:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1025",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1025:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1026",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1026:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1027",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1027:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1028",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1028:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1029",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1029:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1030",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1030:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1031",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1031:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1032",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1032:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1033",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1033:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1034",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1034:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1035",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1035:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1036",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1036:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1037",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1037:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1038",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1038:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1039",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1039:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1040",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1040:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1041",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1041:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1042",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1042:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1043",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1043:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1044",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1044:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1045",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1045:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1046",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1046:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1047",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1047:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1048",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1048:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1049",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1049:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1050",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1050:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1051",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1051:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1052",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1052:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1053",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1053:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1054",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1054:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1055",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1055:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1056",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1056:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1057",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1057:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1058",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1058:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1059",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1059:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1060",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1060:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1061",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1061:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1062",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1062:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1063",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1063:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1064",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1064:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.306.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.306.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.306.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.306.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.308.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.308.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.309.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.309.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.313.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.313.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.314.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.314.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.314.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.314.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.315.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.315.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.316.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.316.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.317.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.317.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.317.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.317.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.317.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.317.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.318.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.318.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.319.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.319.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.320.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.320.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.321.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.321.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.322.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.322.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.322.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.322.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.322.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.322.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.323.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.323.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.324.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.324.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.325.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.325.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.326.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.326.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.327.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.327.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.328.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.328.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.329.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.329.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.330.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.330.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.332.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.332.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.333.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.333.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.334.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.334.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.336.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.336.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.337.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.337.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.338.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.338.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.339.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.339.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.340.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.340.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.341.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.341.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.343.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.343.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.344.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.344.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.345.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.345.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.346.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.346.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.347.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.347.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.348.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.348.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.349.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.349.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.350.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.350.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.350.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.350.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.351.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.351.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.353.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.353.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.354.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.354.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.354.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.354.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.355.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.355.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.356.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.356.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.356.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.356.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.356.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.356.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.357.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.357.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.358.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.358.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.359.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.359.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.361.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.361.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.362.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.362.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.363.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.363.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.364.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.364.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.365.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.365.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.367.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.367.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.368.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.368.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.369.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.369.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.369.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.369.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.369.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.369.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.370.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.370.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.371.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.371.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.372.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.372.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.373.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.373.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.374.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.374.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.78",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.78:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.80",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.80:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.83",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.83:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.85",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.85:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.95",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.95:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.125",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.125:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.126",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.126:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.127",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.127:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.376.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.376.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.378.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.378.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.379.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.379.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.380.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.380.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.381.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.381.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.382.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.382.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.382.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.382.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.383.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.383.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.384.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.384.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.385.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.385.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.386.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.386.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.387.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.387.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.390.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.390.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.391.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.391.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.392.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.392.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.393.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.393.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.394.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.394.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.395.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.395.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.396.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.396.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.397.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.397.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.398.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.398.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.399.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.399.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.400.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.400.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.401.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.401.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.401.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.401.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.403.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.403.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.404.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.404.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.404.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.404.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.404.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.404.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.405.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.405.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.406.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.406.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.407.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.407.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.409.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.409.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.410.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.410.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.411.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.411.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.412.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.412.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.413.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.413.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.414.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.414.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.415.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.415.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.415.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.415.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.416.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.416.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.416.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.416.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.417.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.417.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.419.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.419.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.421.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.421.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.422.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.422.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.423.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.423.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.424.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.424.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.425.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.425.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.426.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.426.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.427.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.427.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.428.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.428.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.430.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.430.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.431.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.431.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.432.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.432.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.433.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.433.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.434.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.434.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.435.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.435.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.436.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.436.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.438.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.438.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.440.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.440.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.441.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.441.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.443.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.443.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.444.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.444.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.445.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.445.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.445.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.445.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.446.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.446.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.447.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.447.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.447.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.447.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.447.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.447.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.449.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.449.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.451.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.451.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.452.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.452.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.452.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.452.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.453.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.453.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.453.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.453.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.454.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.454.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.455.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.455.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.456.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.456.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.457.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.457.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.458.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.458.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.458.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.458.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.458.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.458.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.459.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.459.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.460.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.460.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.461.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.461.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.462.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.462.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.464.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.464.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.465.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.465.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.465.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.465.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.467.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.467.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.469.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.469.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.470.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.470.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.471.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.471.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.473.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.473.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.474.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.474.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.475.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.475.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.476.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.476.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.477.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.477.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.478.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.478.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.479.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.479.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.480.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.480.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.481.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.481.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.482.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.482.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.483.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.483.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.484.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.484.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.485.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.485.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.486.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.486.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.487.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.487.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.488.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.488.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.489.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.489.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.490.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.490.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.490.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.490.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.491.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.491.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.492.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.492.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.493.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.493.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.494.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.494.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.495.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.495.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.495.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.495.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.496.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.496.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.497.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.497.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.498.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.498.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.499.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.499.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.499.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.499.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.500.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.500.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.500.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.500.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.503.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.503.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.503.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.503.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.504.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.504.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.505.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.505.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.506.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.506.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.509.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.509.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.510.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.510.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.511.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.511.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.511.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.511.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.511.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.511.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.512.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.512.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.513.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.513.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.514.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.514.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.514.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.514.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.515.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.515.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.516.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.516.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.518.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.518.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.519.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.519.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.520.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.520.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.521.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.521.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.522.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.522.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.524.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.524.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.525.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.525.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.526.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.526.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.528.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.528.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.529.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.529.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.529.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.529.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.529.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.529.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.530.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.530.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.531.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.531.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.531.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.531.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.531.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.531.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.535.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.535.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.535.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.535.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.537.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.537.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.538.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.538.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.539.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.539.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.540.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.540.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.541.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.541.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.542.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.542.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.544.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.544.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.547.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.547.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.547.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.547.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.548.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.548.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.549.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.549.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.550.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.550.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.551.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.551.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.551.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.551.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.200",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.200:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.201",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.201:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.202",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.202:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.203",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.203:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.204",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.204:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.205",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.205:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.206",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.206:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.207",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.207:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.208",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.208:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.209",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.209:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.210",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.210:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.211",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.211:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.212",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.212:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.213",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.213:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.214",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.214:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.215",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.215:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.216",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.216:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.217",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.217:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.218",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.218:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.219",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.219:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.220",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.220:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.221",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.221:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.222",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.222:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.223",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.223:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.224",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.224:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.225",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.225:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.226",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.226:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.227",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.227:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.228",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.228:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.229",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.229:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.230",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.230:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.231",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.231:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.232",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.232:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.233",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.233:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.234",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.234:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.235",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.235:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.237",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.237:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.300",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.300:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.301",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.301:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.302",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.302:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.303",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.303:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.304",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.304:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.305",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.305:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.306",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.306:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.307",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.307:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.308",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.308:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.309",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.309:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.310",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.310:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.311",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.311:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.312",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.312:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.313",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.313:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.315",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.315:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.316",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.316:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.317",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.317:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.318",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.318:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.319",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.319:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.320",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.320:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.321",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.321:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.322",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.322:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.323",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.323:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.324",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.324:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.325",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.325:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.326",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.326:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.327",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.327:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.328",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.328:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.329",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.329:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.330",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.330:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.331",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.331:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.332",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.332:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.333",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.333:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.334",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.334:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.335",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.335:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.336",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.336:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.337",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.337:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.338",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.338:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.339",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.339:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.340",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.340:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.341",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.341:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.342",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.342:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.343",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.343:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.344",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.344:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.553.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.553.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.554.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.554.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.555.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.555.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.556.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.556.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.557.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.557.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.558.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.558.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.559.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.559.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.560.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.560.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.561.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.561.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.562.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.562.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.563.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.563.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.564.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.564.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.565.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.565.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.566.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.566.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.567.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.567.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.568.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.568.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.569.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.569.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.570.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.570.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.570.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.570.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.571.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.571.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.572.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.572.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.572.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.572.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.573.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.573.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.574.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.574.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.575.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.575.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.576.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.576.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.577.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.577.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.578.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.578.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.579.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.579.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.580.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.580.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.581.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.581.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.582.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.582.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.583.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.583.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.584.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.584.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.585.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.585.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.586.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.586.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.587.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.587.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.587.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.587.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.588.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.588.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.589.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.589.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.590.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.590.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.591.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.591.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.592.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.592.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.593.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.593.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.594.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.594.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.595.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.595.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.596.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.596.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.78",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.78:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.80",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.80:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.83",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.83:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.85",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.85:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.598.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.598.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.599.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.599.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.600.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.600.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.601.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.601.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.602.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.602.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.603.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.603.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.603.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.603.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.603.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.603.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.604.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.604.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.605.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.605.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.606.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.606.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.607.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.607.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.608.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.608.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.609.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.609.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.610.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.610.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.611.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.611.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.611.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.611.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.613.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.613.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.614.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.614.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.615.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.615.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.616.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.616.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.617.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.617.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.618.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.618.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.619.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.619.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.620.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.620.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.621.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.621.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.622.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.622.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.622.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.622.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.623.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.623.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.624.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.624.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.625.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.625.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.626.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.626.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.627.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.627.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.628.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.628.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.629.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.629.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.630.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.630.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.631.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.631.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.632.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.632.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.633.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.633.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.634.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.634.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.634.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.634.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.635.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.635.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.636.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.636.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.638.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.638.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.638.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.638.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.639.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.639.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.640.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.640.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.642.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.642.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.642.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.642.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.642.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.642.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.643.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.643.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.644.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.644.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.645.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.645.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.646.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.646.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.647.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.647.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.114",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.114:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.116",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.116:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.118",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.118:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.119",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.119:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.122",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.122:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.123",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.123:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.124",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.124:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.125",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.125:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.126",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.126:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.127",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.127:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.128",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.128:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.129",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.129:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.130",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.130:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.131",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.131:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.132",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.132:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.133",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.133:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.134",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.134:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.135",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.135:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.151",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.151:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.201",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.201:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.203",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.203:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.204",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.204:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.205",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.205:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.649.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.649.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.650.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.650.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.651.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.651.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.652.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.652.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.653.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.653.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.654.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.654.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.655.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.655.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.656.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.656.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.657.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.657.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.658.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.658.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.658.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.658.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.659.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.659.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.660.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.660.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.661.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.661.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.662.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.662.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.663.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.663.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.664.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.664.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.665.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.665.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.666.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.666.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.668.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.668.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.669.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.669.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.670.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.670.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.671.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.671.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.672.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.672.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.672.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.672.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.672.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.672.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.673.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.673.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.674.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.674.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.675.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.675.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.676.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.676.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.677.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.677.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.678.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.678.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.679.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.679.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.680.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.680.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.681.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.681.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.682.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.682.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.683.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.683.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.684.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.684.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.685.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.685.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.687.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.687.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.687.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.687.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.688.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.688.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.689.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.689.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.690.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.690.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.690.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.690.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.691.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.691.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.692.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.692.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.693.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.693.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.694.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.694.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.695.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.695.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.697.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.697.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.698.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.698.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.699.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.699.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.700.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.700.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.701.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.701.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.702.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.702.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.702.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.702.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.702.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.702.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.703.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.703.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.704.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.704.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.705.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.705.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.706.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.706.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.707.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.707.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.708.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.708.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.709.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.709.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.710.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.710.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.711.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.711.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.712.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.712.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.713.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.713.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.714.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.714.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.715.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.715.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.716.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.716.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.717.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.717.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.718.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.718.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.719.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.719.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.719.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.719.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.720.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.720.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.721.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.721.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.721.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.721.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.722.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.722.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.723.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.723.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.723.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.723.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.724.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.724.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.725.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.725.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.726.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.726.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.727.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.727.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.728.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.728.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.729.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.729.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.730.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.730.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.731.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.731.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.732.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.732.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.733.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.733.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.734.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.734.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.735.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.735.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.736.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.736.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.737.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.737.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.738.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.738.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.739.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.739.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.740.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.740.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.741.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.741.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.111",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.111:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.112",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.112:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.113",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.113:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.114",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.114:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.115",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.115:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.122",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.122:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.123",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.123:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.124",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.124:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.743.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.743.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.744.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.744.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.745.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.745.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.746.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.746.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.747.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.747.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.748.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.748.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.749.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.749.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.750.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.750.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.751.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.751.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.752.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.752.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.753.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.753.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.754.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.754.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.755.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.755.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.756.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.756.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.757.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.757.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.758.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.758.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.759.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.759.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.760.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.760.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.761.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.761.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.761.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.761.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.762.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.762.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.762.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.762.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.763.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.763.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.764.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.764.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.765.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.765.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.766.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.766.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.767.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.767.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.767.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.767.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.768.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.768.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.769.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.769.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.770.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.770.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.771.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.771.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.772.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.772.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.773.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.773.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.774.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.774.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.776.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.776.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.776.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.776.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.778.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.778.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.779.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.779.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.780.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.780.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.781.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.781.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.83",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.83:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.85",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.85:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.95",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.95:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.108",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.108:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.109",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.109:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.112",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.112:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.210",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.210:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.211",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.211:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.212",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.212:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.213",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.213:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.214",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.214:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.215",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.215:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.216",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.216:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.217",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.217:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.218",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.218:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.219",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.219:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.220",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.220:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.237",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.237:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.238",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.238:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.783.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.783.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.784.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.784.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.785.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.785.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.786.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.786.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.787.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.787.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.788.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.788.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.789.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.789.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.790.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.790.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.791.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.791.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.792.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.792.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.793.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.793.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.794.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.794.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.795.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.795.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.796.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.796.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.797.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.797.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.798.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.798.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.799.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.799.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.800.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.800.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.801.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.801.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.802.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.802.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.803.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.803.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.804.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.804.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.805.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.805.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.806.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.806.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.807.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.807.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.808.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.808.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.809.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.809.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.810.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.810.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.811.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.811.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.812.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.812.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.813.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.813.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.814.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.814.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.815.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.815.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.816.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.816.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.818.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.818.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.819.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.819.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.820.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.820.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.821.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.821.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.822.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.822.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.823.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.823.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.824.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.824.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.825.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.825.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.826.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.826.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.827.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.827.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.827.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.827.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.827.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.827.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.829.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.829.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.830.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.830.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.831.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.831.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.832.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.832.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.833.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.833.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.834.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.834.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.95",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.95:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.108",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.108:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.109",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.109:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.110",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.110:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.111",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.111:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.112",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.112:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.113",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.113:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.114",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.114:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.115",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.115:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.116",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.116:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.117",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.117:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.118",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.118:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.119",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.119:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.122",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.122:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.123",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.123:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.124",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.124:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.125",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.125:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.126",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.126:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.127",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.127:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.128",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.128:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.149",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.149:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.150",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.150:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.151",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.151:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.152",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.152:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.153",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.153:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.154",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.154:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.155",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.155:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.156",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.156:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.157",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.157:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.158",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.158:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.159",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.159:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.160",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.160:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.161",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.161:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.162",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.162:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.163",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.163:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.184",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.184:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.186",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.186:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.187",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.187:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.202",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.202:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.203",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.203:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.204",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.204:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.836.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.836.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.837.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.837.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.838.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.838.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.839.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.839.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.859.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.859.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.860.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.860.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.861.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.861.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.862.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.862.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.862.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.862.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.863.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.863.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.864.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.864.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.865.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.865.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.866.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.866.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.867.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.867.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.868.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.868.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.868.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.868.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.869.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.869.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.870.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.870.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.871.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.871.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.871.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.871.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.872.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.872.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.873.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.873.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.116",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.116:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.117",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.117:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.119",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.119:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.877.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.877.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.878.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.878.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.879.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.879.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.880.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.880.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.881.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.881.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.882.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.882.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.883.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.883.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.884.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.884.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.885.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.885.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.886.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.886.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.886.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.886.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.887.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.887.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.888.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.888.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.889.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.889.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.889.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.889.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.889.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.889.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.890.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.890.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.890.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.890.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.891.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.891.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.891.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.891.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.892.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.892.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.893.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.893.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.893.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.893.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.894.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.894.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.895.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.895.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.896.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.896.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.897.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.897.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.898.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.898.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.899.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.899.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.900.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.900.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.901.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.901.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.902.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.902.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.903.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.903.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.904.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.904.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.905.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.905.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.906.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.906.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.906.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.906.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.907.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.907.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.908.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.908.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.909.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.909.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.910.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.910.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.911.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.911.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.911.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.911.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.911.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.911.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.921.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.921.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.922.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.922.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.923.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.923.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.923.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.923.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.924.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.924.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.925.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.925.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.926.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.926.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.927.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.927.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.929.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.929.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.930.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.930.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.931.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.931.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.932.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.932.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.933.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.933.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.933.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.933.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.934.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.934.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.935.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.935.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.935.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.935.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.936.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.936.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.936.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.936.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.937.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.937.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.938.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.938.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.939.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.939.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.939.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.939.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.940.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.940.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.941.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.941.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.942.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.942.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.943.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.943.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.944.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.944.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.945.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.945.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.946.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.946.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.947.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.947.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.948.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.948.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.949.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.949.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.950.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.950.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.951.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.951.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.952.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.952.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.953.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.953.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.955.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.955.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.956.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.956.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.957.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.957.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.958.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.958.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.958.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.958.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.959.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.959.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.960.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.960.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.961.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.961.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.962.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.962.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "17.0.963.64"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 7.5
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2012-03-05T19:55Z",
- "lastModifiedDate" : "2018-01-13T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2011-3033",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "google",
- "product" : {
- "product_data" : [ {
- "product_name" : "chrome",
- "version" : {
- "version_data" : [ {
- "version_value" : "0.1.38.1"
- }, {
- "version_value" : "0.1.38.2"
- }, {
- "version_value" : "0.1.38.4"
- }, {
- "version_value" : "0.1.40.1"
- }, {
- "version_value" : "0.1.42.2"
- }, {
- "version_value" : "0.1.42.3"
- }, {
- "version_value" : "0.2.149.27"
- }, {
- "version_value" : "0.2.149.29"
- }, {
- "version_value" : "0.2.149.30"
- }, {
- "version_value" : "0.2.152.1"
- }, {
- "version_value" : "0.2.153.1"
- }, {
- "version_value" : "0.3.154.0"
- }, {
- "version_value" : "0.3.154.3"
- }, {
- "version_value" : "0.4.154.18"
- }, {
- "version_value" : "0.4.154.22"
- }, {
- "version_value" : "0.4.154.31"
- }, {
- "version_value" : "0.4.154.33"
- }, {
- "version_value" : "1.0.154.36"
- }, {
- "version_value" : "1.0.154.39"
- }, {
- "version_value" : "1.0.154.42"
- }, {
- "version_value" : "1.0.154.43"
- }, {
- "version_value" : "1.0.154.46"
- }, {
- "version_value" : "1.0.154.48"
- }, {
- "version_value" : "1.0.154.52"
- }, {
- "version_value" : "1.0.154.53"
- }, {
- "version_value" : "1.0.154.59"
- }, {
- "version_value" : "1.0.154.64"
- }, {
- "version_value" : "1.0.154.65"
- }, {
- "version_value" : "2.0.156.1"
- }, {
- "version_value" : "2.0.157.0"
- }, {
- "version_value" : "2.0.157.2"
- }, {
- "version_value" : "2.0.158.0"
- }, {
- "version_value" : "2.0.159.0"
- }, {
- "version_value" : "2.0.169.0"
- }, {
- "version_value" : "2.0.169.1"
- }, {
- "version_value" : "2.0.170.0"
- }, {
- "version_value" : "2.0.172"
- }, {
- "version_value" : "2.0.172.2"
- }, {
- "version_value" : "2.0.172.8"
- }, {
- "version_value" : "2.0.172.27"
- }, {
- "version_value" : "2.0.172.28"
- }, {
- "version_value" : "2.0.172.30"
- }, {
- "version_value" : "2.0.172.31"
- }, {
- "version_value" : "2.0.172.33"
- }, {
- "version_value" : "2.0.172.37"
- }, {
- "version_value" : "2.0.172.38"
- }, {
- "version_value" : "3.0.182.2"
- }, {
- "version_value" : "3.0.190.2"
- }, {
- "version_value" : "3.0.193.2"
- }, {
- "version_value" : "3.0.195.2"
- }, {
- "version_value" : "3.0.195.21"
- }, {
- "version_value" : "3.0.195.24"
- }, {
- "version_value" : "3.0.195.25"
- }, {
- "version_value" : "3.0.195.27"
- }, {
- "version_value" : "3.0.195.32"
- }, {
- "version_value" : "3.0.195.33"
- }, {
- "version_value" : "3.0.195.36"
- }, {
- "version_value" : "3.0.195.37"
- }, {
- "version_value" : "3.0.195.38"
- }, {
- "version_value" : "4.0.212.0"
- }, {
- "version_value" : "4.0.212.1"
- }, {
- "version_value" : "4.0.221.8"
- }, {
- "version_value" : "4.0.222.0"
- }, {
- "version_value" : "4.0.222.1"
- }, {
- "version_value" : "4.0.222.5"
- }, {
- "version_value" : "4.0.222.12"
- }, {
- "version_value" : "4.0.223.0"
- }, {
- "version_value" : "4.0.223.1"
- }, {
- "version_value" : "4.0.223.2"
- }, {
- "version_value" : "4.0.223.4"
- }, {
- "version_value" : "4.0.223.5"
- }, {
- "version_value" : "4.0.223.7"
- }, {
- "version_value" : "4.0.223.8"
- }, {
- "version_value" : "4.0.223.9"
- }, {
- "version_value" : "4.0.224.0"
- }, {
- "version_value" : "4.0.229.1"
- }, {
- "version_value" : "4.0.235.0"
- }, {
- "version_value" : "4.0.236.0"
- }, {
- "version_value" : "4.0.237.0"
- }, {
- "version_value" : "4.0.237.1"
- }, {
- "version_value" : "4.0.239.0"
- }, {
- "version_value" : "4.0.240.0"
- }, {
- "version_value" : "4.0.241.0"
- }, {
- "version_value" : "4.0.242.0"
- }, {
- "version_value" : "4.0.243.0"
- }, {
- "version_value" : "4.0.244.0"
- }, {
- "version_value" : "4.0.245.0"
- }, {
- "version_value" : "4.0.245.1"
- }, {
- "version_value" : "4.0.246.0"
- }, {
- "version_value" : "4.0.247.0"
- }, {
- "version_value" : "4.0.248.0"
- }, {
- "version_value" : "4.0.249.0"
- }, {
- "version_value" : "4.0.249.1"
- }, {
- "version_value" : "4.0.249.2"
- }, {
- "version_value" : "4.0.249.3"
- }, {
- "version_value" : "4.0.249.4"
- }, {
- "version_value" : "4.0.249.5"
- }, {
- "version_value" : "4.0.249.6"
- }, {
- "version_value" : "4.0.249.7"
- }, {
- "version_value" : "4.0.249.8"
- }, {
- "version_value" : "4.0.249.9"
- }, {
- "version_value" : "4.0.249.10"
- }, {
- "version_value" : "4.0.249.11"
- }, {
- "version_value" : "4.0.249.12"
- }, {
- "version_value" : "4.0.249.14"
- }, {
- "version_value" : "4.0.249.16"
- }, {
- "version_value" : "4.0.249.17"
- }, {
- "version_value" : "4.0.249.18"
- }, {
- "version_value" : "4.0.249.19"
- }, {
- "version_value" : "4.0.249.20"
- }, {
- "version_value" : "4.0.249.21"
- }, {
- "version_value" : "4.0.249.22"
- }, {
- "version_value" : "4.0.249.23"
- }, {
- "version_value" : "4.0.249.24"
- }, {
- "version_value" : "4.0.249.25"
- }, {
- "version_value" : "4.0.249.26"
- }, {
- "version_value" : "4.0.249.27"
- }, {
- "version_value" : "4.0.249.28"
- }, {
- "version_value" : "4.0.249.29"
- }, {
- "version_value" : "4.0.249.30"
- }, {
- "version_value" : "4.0.249.31"
- }, {
- "version_value" : "4.0.249.32"
- }, {
- "version_value" : "4.0.249.33"
- }, {
- "version_value" : "4.0.249.34"
- }, {
- "version_value" : "4.0.249.35"
- }, {
- "version_value" : "4.0.249.36"
- }, {
- "version_value" : "4.0.249.37"
- }, {
- "version_value" : "4.0.249.38"
- }, {
- "version_value" : "4.0.249.39"
- }, {
- "version_value" : "4.0.249.40"
- }, {
- "version_value" : "4.0.249.41"
- }, {
- "version_value" : "4.0.249.42"
- }, {
- "version_value" : "4.0.249.43"
- }, {
- "version_value" : "4.0.249.44"
- }, {
- "version_value" : "4.0.249.45"
- }, {
- "version_value" : "4.0.249.46"
- }, {
- "version_value" : "4.0.249.47"
- }, {
- "version_value" : "4.0.249.48"
- }, {
- "version_value" : "4.0.249.49"
- }, {
- "version_value" : "4.0.249.50"
- }, {
- "version_value" : "4.0.249.51"
- }, {
- "version_value" : "4.0.249.52"
- }, {
- "version_value" : "4.0.249.53"
- }, {
- "version_value" : "4.0.249.54"
- }, {
- "version_value" : "4.0.249.55"
- }, {
- "version_value" : "4.0.249.56"
- }, {
- "version_value" : "4.0.249.57"
- }, {
- "version_value" : "4.0.249.58"
- }, {
- "version_value" : "4.0.249.59"
- }, {
- "version_value" : "4.0.249.60"
- }, {
- "version_value" : "4.0.249.61"
- }, {
- "version_value" : "4.0.249.62"
- }, {
- "version_value" : "4.0.249.63"
- }, {
- "version_value" : "4.0.249.64"
- }, {
- "version_value" : "4.0.249.65"
- }, {
- "version_value" : "4.0.249.66"
- }, {
- "version_value" : "4.0.249.67"
- }, {
- "version_value" : "4.0.249.68"
- }, {
- "version_value" : "4.0.249.69"
- }, {
- "version_value" : "4.0.249.70"
- }, {
- "version_value" : "4.0.249.71"
- }, {
- "version_value" : "4.0.249.72"
- }, {
- "version_value" : "4.0.249.73"
- }, {
- "version_value" : "4.0.249.74"
- }, {
- "version_value" : "4.0.249.75"
- }, {
- "version_value" : "4.0.249.76"
- }, {
- "version_value" : "4.0.249.77"
- }, {
- "version_value" : "4.0.249.78"
- }, {
- "version_value" : "4.0.249.79"
- }, {
- "version_value" : "4.0.249.80"
- }, {
- "version_value" : "4.0.249.81"
- }, {
- "version_value" : "4.0.249.82"
- }, {
- "version_value" : "4.0.249.89"
- }, {
- "version_value" : "4.0.250.0"
- }, {
- "version_value" : "4.0.250.2"
- }, {
- "version_value" : "4.0.251.0"
- }, {
- "version_value" : "4.0.252.0"
- }, {
- "version_value" : "4.0.254.0"
- }, {
- "version_value" : "4.0.255.0"
- }, {
- "version_value" : "4.0.256.0"
- }, {
- "version_value" : "4.0.257.0"
- }, {
- "version_value" : "4.0.258.0"
- }, {
- "version_value" : "4.0.259.0"
- }, {
- "version_value" : "4.0.260.0"
- }, {
- "version_value" : "4.0.261.0"
- }, {
- "version_value" : "4.0.262.0"
- }, {
- "version_value" : "4.0.263.0"
- }, {
- "version_value" : "4.0.264.0"
- }, {
- "version_value" : "4.0.265.0"
- }, {
- "version_value" : "4.0.266.0"
- }, {
- "version_value" : "4.0.267.0"
- }, {
- "version_value" : "4.0.268.0"
- }, {
- "version_value" : "4.0.269.0"
- }, {
- "version_value" : "4.0.271.0"
- }, {
- "version_value" : "4.0.272.0"
- }, {
- "version_value" : "4.0.275.0"
- }, {
- "version_value" : "4.0.275.1"
- }, {
- "version_value" : "4.0.276.0"
- }, {
- "version_value" : "4.0.277.0"
- }, {
- "version_value" : "4.0.278.0"
- }, {
- "version_value" : "4.0.286.0"
- }, {
- "version_value" : "4.0.287.0"
- }, {
- "version_value" : "4.0.288.0"
- }, {
- "version_value" : "4.0.288.1"
- }, {
- "version_value" : "4.0.289.0"
- }, {
- "version_value" : "4.0.290.0"
- }, {
- "version_value" : "4.0.292.0"
- }, {
- "version_value" : "4.0.294.0"
- }, {
- "version_value" : "4.0.295.0"
- }, {
- "version_value" : "4.0.296.0"
- }, {
- "version_value" : "4.0.299.0"
- }, {
- "version_value" : "4.0.300.0"
- }, {
- "version_value" : "4.0.301.0"
- }, {
- "version_value" : "4.0.302.0"
- }, {
- "version_value" : "4.0.302.1"
- }, {
- "version_value" : "4.0.302.2"
- }, {
- "version_value" : "4.0.302.3"
- }, {
- "version_value" : "4.0.303.0"
- }, {
- "version_value" : "4.0.304.0"
- }, {
- "version_value" : "4.0.305.0"
- }, {
- "version_value" : "4.1"
- }, {
- "version_value" : "4.1.249.0"
- }, {
- "version_value" : "4.1.249.1001"
- }, {
- "version_value" : "4.1.249.1004"
- }, {
- "version_value" : "4.1.249.1006"
- }, {
- "version_value" : "4.1.249.1007"
- }, {
- "version_value" : "4.1.249.1008"
- }, {
- "version_value" : "4.1.249.1009"
- }, {
- "version_value" : "4.1.249.1010"
- }, {
- "version_value" : "4.1.249.1011"
- }, {
- "version_value" : "4.1.249.1012"
- }, {
- "version_value" : "4.1.249.1013"
- }, {
- "version_value" : "4.1.249.1014"
- }, {
- "version_value" : "4.1.249.1015"
- }, {
- "version_value" : "4.1.249.1016"
- }, {
- "version_value" : "4.1.249.1017"
- }, {
- "version_value" : "4.1.249.1018"
- }, {
- "version_value" : "4.1.249.1019"
- }, {
- "version_value" : "4.1.249.1020"
- }, {
- "version_value" : "4.1.249.1021"
- }, {
- "version_value" : "4.1.249.1022"
- }, {
- "version_value" : "4.1.249.1023"
- }, {
- "version_value" : "4.1.249.1024"
- }, {
- "version_value" : "4.1.249.1025"
- }, {
- "version_value" : "4.1.249.1026"
- }, {
- "version_value" : "4.1.249.1027"
- }, {
- "version_value" : "4.1.249.1028"
- }, {
- "version_value" : "4.1.249.1029"
- }, {
- "version_value" : "4.1.249.1030"
- }, {
- "version_value" : "4.1.249.1031"
- }, {
- "version_value" : "4.1.249.1032"
- }, {
- "version_value" : "4.1.249.1033"
- }, {
- "version_value" : "4.1.249.1034"
- }, {
- "version_value" : "4.1.249.1035"
- }, {
- "version_value" : "4.1.249.1036"
- }, {
- "version_value" : "4.1.249.1037"
- }, {
- "version_value" : "4.1.249.1038"
- }, {
- "version_value" : "4.1.249.1039"
- }, {
- "version_value" : "4.1.249.1040"
- }, {
- "version_value" : "4.1.249.1041"
- }, {
- "version_value" : "4.1.249.1042"
- }, {
- "version_value" : "4.1.249.1043"
- }, {
- "version_value" : "4.1.249.1044"
- }, {
- "version_value" : "4.1.249.1045"
- }, {
- "version_value" : "4.1.249.1046"
- }, {
- "version_value" : "4.1.249.1047"
- }, {
- "version_value" : "4.1.249.1048"
- }, {
- "version_value" : "4.1.249.1049"
- }, {
- "version_value" : "4.1.249.1050"
- }, {
- "version_value" : "4.1.249.1051"
- }, {
- "version_value" : "4.1.249.1052"
- }, {
- "version_value" : "4.1.249.1053"
- }, {
- "version_value" : "4.1.249.1054"
- }, {
- "version_value" : "4.1.249.1055"
- }, {
- "version_value" : "4.1.249.1056"
- }, {
- "version_value" : "4.1.249.1057"
- }, {
- "version_value" : "4.1.249.1058"
- }, {
- "version_value" : "4.1.249.1059"
- }, {
- "version_value" : "4.1.249.1060"
- }, {
- "version_value" : "4.1.249.1061"
- }, {
- "version_value" : "4.1.249.1062"
- }, {
- "version_value" : "4.1.249.1063"
- }, {
- "version_value" : "4.1.249.1064"
- }, {
- "version_value" : "5.0.306.0"
- }, {
- "version_value" : "5.0.306.1"
- }, {
- "version_value" : "5.0.307.1"
- }, {
- "version_value" : "5.0.307.3"
- }, {
- "version_value" : "5.0.307.4"
- }, {
- "version_value" : "5.0.307.5"
- }, {
- "version_value" : "5.0.307.6"
- }, {
- "version_value" : "5.0.307.7"
- }, {
- "version_value" : "5.0.307.8"
- }, {
- "version_value" : "5.0.307.9"
- }, {
- "version_value" : "5.0.307.10"
- }, {
- "version_value" : "5.0.307.11"
- }, {
- "version_value" : "5.0.308.0"
- }, {
- "version_value" : "5.0.309.0"
- }, {
- "version_value" : "5.0.313.0"
- }, {
- "version_value" : "5.0.314.0"
- }, {
- "version_value" : "5.0.314.1"
- }, {
- "version_value" : "5.0.315.0"
- }, {
- "version_value" : "5.0.316.0"
- }, {
- "version_value" : "5.0.317.0"
- }, {
- "version_value" : "5.0.317.1"
- }, {
- "version_value" : "5.0.317.2"
- }, {
- "version_value" : "5.0.318.0"
- }, {
- "version_value" : "5.0.319.0"
- }, {
- "version_value" : "5.0.320.0"
- }, {
- "version_value" : "5.0.321.0"
- }, {
- "version_value" : "5.0.322.0"
- }, {
- "version_value" : "5.0.322.1"
- }, {
- "version_value" : "5.0.322.2"
- }, {
- "version_value" : "5.0.323.0"
- }, {
- "version_value" : "5.0.324.0"
- }, {
- "version_value" : "5.0.325.0"
- }, {
- "version_value" : "5.0.326.0"
- }, {
- "version_value" : "5.0.327.0"
- }, {
- "version_value" : "5.0.328.0"
- }, {
- "version_value" : "5.0.329.0"
- }, {
- "version_value" : "5.0.330.0"
- }, {
- "version_value" : "5.0.332.0"
- }, {
- "version_value" : "5.0.333.0"
- }, {
- "version_value" : "5.0.334.0"
- }, {
- "version_value" : "5.0.335.0"
- }, {
- "version_value" : "5.0.335.1"
- }, {
- "version_value" : "5.0.335.2"
- }, {
- "version_value" : "5.0.335.3"
- }, {
- "version_value" : "5.0.335.4"
- }, {
- "version_value" : "5.0.336.0"
- }, {
- "version_value" : "5.0.337.0"
- }, {
- "version_value" : "5.0.338.0"
- }, {
- "version_value" : "5.0.339.0"
- }, {
- "version_value" : "5.0.340.0"
- }, {
- "version_value" : "5.0.341.0"
- }, {
- "version_value" : "5.0.342.0"
- }, {
- "version_value" : "5.0.342.1"
- }, {
- "version_value" : "5.0.342.2"
- }, {
- "version_value" : "5.0.342.3"
- }, {
- "version_value" : "5.0.342.4"
- }, {
- "version_value" : "5.0.342.5"
- }, {
- "version_value" : "5.0.342.6"
- }, {
- "version_value" : "5.0.342.7"
- }, {
- "version_value" : "5.0.342.8"
- }, {
- "version_value" : "5.0.342.9"
- }, {
- "version_value" : "5.0.343.0"
- }, {
- "version_value" : "5.0.344.0"
- }, {
- "version_value" : "5.0.345.0"
- }, {
- "version_value" : "5.0.346.0"
- }, {
- "version_value" : "5.0.347.0"
- }, {
- "version_value" : "5.0.348.0"
- }, {
- "version_value" : "5.0.349.0"
- }, {
- "version_value" : "5.0.350.0"
- }, {
- "version_value" : "5.0.350.1"
- }, {
- "version_value" : "5.0.351.0"
- }, {
- "version_value" : "5.0.353.0"
- }, {
- "version_value" : "5.0.354.0"
- }, {
- "version_value" : "5.0.354.1"
- }, {
- "version_value" : "5.0.355.0"
- }, {
- "version_value" : "5.0.356.0"
- }, {
- "version_value" : "5.0.356.1"
- }, {
- "version_value" : "5.0.356.2"
- }, {
- "version_value" : "5.0.357.0"
- }, {
- "version_value" : "5.0.358.0"
- }, {
- "version_value" : "5.0.359.0"
- }, {
- "version_value" : "5.0.360.0"
- }, {
- "version_value" : "5.0.360.3"
- }, {
- "version_value" : "5.0.360.4"
- }, {
- "version_value" : "5.0.360.5"
- }, {
- "version_value" : "5.0.361.0"
- }, {
- "version_value" : "5.0.362.0"
- }, {
- "version_value" : "5.0.363.0"
- }, {
- "version_value" : "5.0.364.0"
- }, {
- "version_value" : "5.0.365.0"
- }, {
- "version_value" : "5.0.366.0"
- }, {
- "version_value" : "5.0.366.1"
- }, {
- "version_value" : "5.0.366.2"
- }, {
- "version_value" : "5.0.366.3"
- }, {
- "version_value" : "5.0.366.4"
- }, {
- "version_value" : "5.0.367.0"
- }, {
- "version_value" : "5.0.368.0"
- }, {
- "version_value" : "5.0.369.0"
- }, {
- "version_value" : "5.0.369.1"
- }, {
- "version_value" : "5.0.369.2"
- }, {
- "version_value" : "5.0.370.0"
- }, {
- "version_value" : "5.0.371.0"
- }, {
- "version_value" : "5.0.372.0"
- }, {
- "version_value" : "5.0.373.0"
- }, {
- "version_value" : "5.0.374.0"
- }, {
- "version_value" : "5.0.375.0"
- }, {
- "version_value" : "5.0.375.1"
- }, {
- "version_value" : "5.0.375.2"
- }, {
- "version_value" : "5.0.375.3"
- }, {
- "version_value" : "5.0.375.4"
- }, {
- "version_value" : "5.0.375.5"
- }, {
- "version_value" : "5.0.375.6"
- }, {
- "version_value" : "5.0.375.7"
- }, {
- "version_value" : "5.0.375.8"
- }, {
- "version_value" : "5.0.375.9"
- }, {
- "version_value" : "5.0.375.10"
- }, {
- "version_value" : "5.0.375.11"
- }, {
- "version_value" : "5.0.375.12"
- }, {
- "version_value" : "5.0.375.13"
- }, {
- "version_value" : "5.0.375.14"
- }, {
- "version_value" : "5.0.375.15"
- }, {
- "version_value" : "5.0.375.16"
- }, {
- "version_value" : "5.0.375.17"
- }, {
- "version_value" : "5.0.375.18"
- }, {
- "version_value" : "5.0.375.19"
- }, {
- "version_value" : "5.0.375.20"
- }, {
- "version_value" : "5.0.375.21"
- }, {
- "version_value" : "5.0.375.22"
- }, {
- "version_value" : "5.0.375.23"
- }, {
- "version_value" : "5.0.375.25"
- }, {
- "version_value" : "5.0.375.26"
- }, {
- "version_value" : "5.0.375.27"
- }, {
- "version_value" : "5.0.375.28"
- }, {
- "version_value" : "5.0.375.29"
- }, {
- "version_value" : "5.0.375.30"
- }, {
- "version_value" : "5.0.375.31"
- }, {
- "version_value" : "5.0.375.32"
- }, {
- "version_value" : "5.0.375.33"
- }, {
- "version_value" : "5.0.375.34"
- }, {
- "version_value" : "5.0.375.35"
- }, {
- "version_value" : "5.0.375.36"
- }, {
- "version_value" : "5.0.375.37"
- }, {
- "version_value" : "5.0.375.38"
- }, {
- "version_value" : "5.0.375.39"
- }, {
- "version_value" : "5.0.375.40"
- }, {
- "version_value" : "5.0.375.41"
- }, {
- "version_value" : "5.0.375.42"
- }, {
- "version_value" : "5.0.375.43"
- }, {
- "version_value" : "5.0.375.44"
- }, {
- "version_value" : "5.0.375.45"
- }, {
- "version_value" : "5.0.375.46"
- }, {
- "version_value" : "5.0.375.47"
- }, {
- "version_value" : "5.0.375.48"
- }, {
- "version_value" : "5.0.375.49"
- }, {
- "version_value" : "5.0.375.50"
- }, {
- "version_value" : "5.0.375.51"
- }, {
- "version_value" : "5.0.375.52"
- }, {
- "version_value" : "5.0.375.53"
- }, {
- "version_value" : "5.0.375.54"
- }, {
- "version_value" : "5.0.375.55"
- }, {
- "version_value" : "5.0.375.56"
- }, {
- "version_value" : "5.0.375.57"
- }, {
- "version_value" : "5.0.375.58"
- }, {
- "version_value" : "5.0.375.59"
- }, {
- "version_value" : "5.0.375.60"
- }, {
- "version_value" : "5.0.375.61"
- }, {
- "version_value" : "5.0.375.62"
- }, {
- "version_value" : "5.0.375.63"
- }, {
- "version_value" : "5.0.375.64"
- }, {
- "version_value" : "5.0.375.65"
- }, {
- "version_value" : "5.0.375.66"
- }, {
- "version_value" : "5.0.375.67"
- }, {
- "version_value" : "5.0.375.68"
- }, {
- "version_value" : "5.0.375.69"
- }, {
- "version_value" : "5.0.375.70"
- }, {
- "version_value" : "5.0.375.71"
- }, {
- "version_value" : "5.0.375.72"
- }, {
- "version_value" : "5.0.375.73"
- }, {
- "version_value" : "5.0.375.74"
- }, {
- "version_value" : "5.0.375.75"
- }, {
- "version_value" : "5.0.375.76"
- }, {
- "version_value" : "5.0.375.77"
- }, {
- "version_value" : "5.0.375.78"
- }, {
- "version_value" : "5.0.375.79"
- }, {
- "version_value" : "5.0.375.80"
- }, {
- "version_value" : "5.0.375.81"
- }, {
- "version_value" : "5.0.375.82"
- }, {
- "version_value" : "5.0.375.83"
- }, {
- "version_value" : "5.0.375.84"
- }, {
- "version_value" : "5.0.375.85"
- }, {
- "version_value" : "5.0.375.86"
- }, {
- "version_value" : "5.0.375.87"
- }, {
- "version_value" : "5.0.375.88"
- }, {
- "version_value" : "5.0.375.89"
- }, {
- "version_value" : "5.0.375.90"
- }, {
- "version_value" : "5.0.375.91"
- }, {
- "version_value" : "5.0.375.92"
- }, {
- "version_value" : "5.0.375.93"
- }, {
- "version_value" : "5.0.375.94"
- }, {
- "version_value" : "5.0.375.95"
- }, {
- "version_value" : "5.0.375.96"
- }, {
- "version_value" : "5.0.375.97"
- }, {
- "version_value" : "5.0.375.98"
- }, {
- "version_value" : "5.0.375.99"
- }, {
- "version_value" : "5.0.375.125"
- }, {
- "version_value" : "5.0.375.126"
- }, {
- "version_value" : "5.0.375.127"
- }, {
- "version_value" : "5.0.376.0"
- }, {
- "version_value" : "5.0.378.0"
- }, {
- "version_value" : "5.0.379.0"
- }, {
- "version_value" : "5.0.380.0"
- }, {
- "version_value" : "5.0.381.0"
- }, {
- "version_value" : "5.0.382.0"
- }, {
- "version_value" : "5.0.382.3"
- }, {
- "version_value" : "5.0.383.0"
- }, {
- "version_value" : "5.0.384.0"
- }, {
- "version_value" : "5.0.385.0"
- }, {
- "version_value" : "5.0.386.0"
- }, {
- "version_value" : "5.0.387.0"
- }, {
- "version_value" : "5.0.390.0"
- }, {
- "version_value" : "5.0.391.0"
- }, {
- "version_value" : "5.0.392.0"
- }, {
- "version_value" : "5.0.393.0"
- }, {
- "version_value" : "5.0.394.0"
- }, {
- "version_value" : "5.0.395.0"
- }, {
- "version_value" : "5.0.396.0"
- }, {
- "version_value" : "6.0.397.0"
- }, {
- "version_value" : "6.0.398.0"
- }, {
- "version_value" : "6.0.399.0"
- }, {
- "version_value" : "6.0.400.0"
- }, {
- "version_value" : "6.0.401.0"
- }, {
- "version_value" : "6.0.401.1"
- }, {
- "version_value" : "6.0.403.0"
- }, {
- "version_value" : "6.0.404.0"
- }, {
- "version_value" : "6.0.404.1"
- }, {
- "version_value" : "6.0.404.2"
- }, {
- "version_value" : "6.0.405.0"
- }, {
- "version_value" : "6.0.406.0"
- }, {
- "version_value" : "6.0.407.0"
- }, {
- "version_value" : "6.0.408.0"
- }, {
- "version_value" : "6.0.408.1"
- }, {
- "version_value" : "6.0.408.2"
- }, {
- "version_value" : "6.0.408.3"
- }, {
- "version_value" : "6.0.408.4"
- }, {
- "version_value" : "6.0.408.5"
- }, {
- "version_value" : "6.0.408.6"
- }, {
- "version_value" : "6.0.408.7"
- }, {
- "version_value" : "6.0.408.8"
- }, {
- "version_value" : "6.0.408.9"
- }, {
- "version_value" : "6.0.408.10"
- }, {
- "version_value" : "6.0.409.0"
- }, {
- "version_value" : "6.0.410.0"
- }, {
- "version_value" : "6.0.411.0"
- }, {
- "version_value" : "6.0.412.0"
- }, {
- "version_value" : "6.0.413.0"
- }, {
- "version_value" : "6.0.414.0"
- }, {
- "version_value" : "6.0.415.0"
- }, {
- "version_value" : "6.0.415.1"
- }, {
- "version_value" : "6.0.416.0"
- }, {
- "version_value" : "6.0.416.1"
- }, {
- "version_value" : "6.0.417.0"
- }, {
- "version_value" : "6.0.418.0"
- }, {
- "version_value" : "6.0.418.1"
- }, {
- "version_value" : "6.0.418.2"
- }, {
- "version_value" : "6.0.418.3"
- }, {
- "version_value" : "6.0.418.4"
- }, {
- "version_value" : "6.0.418.5"
- }, {
- "version_value" : "6.0.418.6"
- }, {
- "version_value" : "6.0.418.7"
- }, {
- "version_value" : "6.0.418.8"
- }, {
- "version_value" : "6.0.418.9"
- }, {
- "version_value" : "6.0.419.0"
- }, {
- "version_value" : "6.0.421.0"
- }, {
- "version_value" : "6.0.422.0"
- }, {
- "version_value" : "6.0.423.0"
- }, {
- "version_value" : "6.0.424.0"
- }, {
- "version_value" : "6.0.425.0"
- }, {
- "version_value" : "6.0.426.0"
- }, {
- "version_value" : "6.0.427.0"
- }, {
- "version_value" : "6.0.428.0"
- }, {
- "version_value" : "6.0.430.0"
- }, {
- "version_value" : "6.0.431.0"
- }, {
- "version_value" : "6.0.432.0"
- }, {
- "version_value" : "6.0.433.0"
- }, {
- "version_value" : "6.0.434.0"
- }, {
- "version_value" : "6.0.435.0"
- }, {
- "version_value" : "6.0.436.0"
- }, {
- "version_value" : "6.0.437.0"
- }, {
- "version_value" : "6.0.437.1"
- }, {
- "version_value" : "6.0.437.2"
- }, {
- "version_value" : "6.0.437.3"
- }, {
- "version_value" : "6.0.438.0"
- }, {
- "version_value" : "6.0.440.0"
- }, {
- "version_value" : "6.0.441.0"
- }, {
- "version_value" : "6.0.443.0"
- }, {
- "version_value" : "6.0.444.0"
- }, {
- "version_value" : "6.0.445.0"
- }, {
- "version_value" : "6.0.445.1"
- }, {
- "version_value" : "6.0.446.0"
- }, {
- "version_value" : "6.0.447.0"
- }, {
- "version_value" : "6.0.447.1"
- }, {
- "version_value" : "6.0.447.2"
- }, {
- "version_value" : "6.0.449.0"
- }, {
- "version_value" : "6.0.450.0"
- }, {
- "version_value" : "6.0.450.1"
- }, {
- "version_value" : "6.0.450.2"
- }, {
- "version_value" : "6.0.450.3"
- }, {
- "version_value" : "6.0.450.4"
- }, {
- "version_value" : "6.0.451.0"
- }, {
- "version_value" : "6.0.452.0"
- }, {
- "version_value" : "6.0.452.1"
- }, {
- "version_value" : "6.0.453.0"
- }, {
- "version_value" : "6.0.453.1"
- }, {
- "version_value" : "6.0.454.0"
- }, {
- "version_value" : "6.0.455.0"
- }, {
- "version_value" : "6.0.456.0"
- }, {
- "version_value" : "6.0.457.0"
- }, {
- "version_value" : "6.0.458.0"
- }, {
- "version_value" : "6.0.458.1"
- }, {
- "version_value" : "6.0.458.2"
- }, {
- "version_value" : "6.0.459.0"
- }, {
- "version_value" : "6.0.460.0"
- }, {
- "version_value" : "6.0.461.0"
- }, {
- "version_value" : "6.0.462.0"
- }, {
- "version_value" : "6.0.464.1"
- }, {
- "version_value" : "6.0.465.1"
- }, {
- "version_value" : "6.0.465.2"
- }, {
- "version_value" : "6.0.466.0"
- }, {
- "version_value" : "6.0.466.1"
- }, {
- "version_value" : "6.0.466.2"
- }, {
- "version_value" : "6.0.466.3"
- }, {
- "version_value" : "6.0.466.4"
- }, {
- "version_value" : "6.0.466.5"
- }, {
- "version_value" : "6.0.466.6"
- }, {
- "version_value" : "6.0.467.0"
- }, {
- "version_value" : "6.0.469.0"
- }, {
- "version_value" : "6.0.470.0"
- }, {
- "version_value" : "6.0.471.0"
- }, {
- "version_value" : "6.0.472.0"
- }, {
- "version_value" : "6.0.472.1"
- }, {
- "version_value" : "6.0.472.2"
- }, {
- "version_value" : "6.0.472.3"
- }, {
- "version_value" : "6.0.472.4"
- }, {
- "version_value" : "6.0.472.5"
- }, {
- "version_value" : "6.0.472.6"
- }, {
- "version_value" : "6.0.472.7"
- }, {
- "version_value" : "6.0.472.8"
- }, {
- "version_value" : "6.0.472.9"
- }, {
- "version_value" : "6.0.472.10"
- }, {
- "version_value" : "6.0.472.11"
- }, {
- "version_value" : "6.0.472.12"
- }, {
- "version_value" : "6.0.472.13"
- }, {
- "version_value" : "6.0.472.14"
- }, {
- "version_value" : "6.0.472.15"
- }, {
- "version_value" : "6.0.472.16"
- }, {
- "version_value" : "6.0.472.17"
- }, {
- "version_value" : "6.0.472.18"
- }, {
- "version_value" : "6.0.472.19"
- }, {
- "version_value" : "6.0.472.20"
- }, {
- "version_value" : "6.0.472.21"
- }, {
- "version_value" : "6.0.472.22"
- }, {
- "version_value" : "6.0.472.23"
- }, {
- "version_value" : "6.0.472.24"
- }, {
- "version_value" : "6.0.472.25"
- }, {
- "version_value" : "6.0.472.26"
- }, {
- "version_value" : "6.0.472.27"
- }, {
- "version_value" : "6.0.472.28"
- }, {
- "version_value" : "6.0.472.29"
- }, {
- "version_value" : "6.0.472.30"
- }, {
- "version_value" : "6.0.472.31"
- }, {
- "version_value" : "6.0.472.32"
- }, {
- "version_value" : "6.0.472.33"
- }, {
- "version_value" : "6.0.472.34"
- }, {
- "version_value" : "6.0.472.35"
- }, {
- "version_value" : "6.0.472.36"
- }, {
- "version_value" : "6.0.472.37"
- }, {
- "version_value" : "6.0.472.38"
- }, {
- "version_value" : "6.0.472.39"
- }, {
- "version_value" : "6.0.472.40"
- }, {
- "version_value" : "6.0.472.41"
- }, {
- "version_value" : "6.0.472.42"
- }, {
- "version_value" : "6.0.472.43"
- }, {
- "version_value" : "6.0.472.44"
- }, {
- "version_value" : "6.0.472.45"
- }, {
- "version_value" : "6.0.472.46"
- }, {
- "version_value" : "6.0.472.47"
- }, {
- "version_value" : "6.0.472.48"
- }, {
- "version_value" : "6.0.472.49"
- }, {
- "version_value" : "6.0.472.50"
- }, {
- "version_value" : "6.0.472.51"
- }, {
- "version_value" : "6.0.472.52"
- }, {
- "version_value" : "6.0.472.53"
- }, {
- "version_value" : "6.0.472.54"
- }, {
- "version_value" : "6.0.472.55"
- }, {
- "version_value" : "6.0.472.56"
- }, {
- "version_value" : "6.0.472.57"
- }, {
- "version_value" : "6.0.472.58"
- }, {
- "version_value" : "6.0.472.59"
- }, {
- "version_value" : "6.0.472.60"
- }, {
- "version_value" : "6.0.472.61"
- }, {
- "version_value" : "6.0.472.62"
- }, {
- "version_value" : "6.0.472.63"
- }, {
- "version_value" : "6.0.473.0"
- }, {
- "version_value" : "6.0.474.0"
- }, {
- "version_value" : "6.0.475.0"
- }, {
- "version_value" : "6.0.476.0"
- }, {
- "version_value" : "6.0.477.0"
- }, {
- "version_value" : "6.0.478.0"
- }, {
- "version_value" : "6.0.479.0"
- }, {
- "version_value" : "6.0.480.0"
- }, {
- "version_value" : "6.0.481.0"
- }, {
- "version_value" : "6.0.482.0"
- }, {
- "version_value" : "6.0.483.0"
- }, {
- "version_value" : "6.0.484.0"
- }, {
- "version_value" : "6.0.485.0"
- }, {
- "version_value" : "6.0.486.0"
- }, {
- "version_value" : "6.0.487.0"
- }, {
- "version_value" : "6.0.488.0"
- }, {
- "version_value" : "6.0.489.0"
- }, {
- "version_value" : "6.0.490.0"
- }, {
- "version_value" : "6.0.490.1"
- }, {
- "version_value" : "6.0.491.0"
- }, {
- "version_value" : "6.0.492.0"
- }, {
- "version_value" : "6.0.493.0"
- }, {
- "version_value" : "6.0.494.0"
- }, {
- "version_value" : "6.0.495.0"
- }, {
- "version_value" : "6.0.495.1"
- }, {
- "version_value" : "6.0.496.0"
- }, {
- "version_value" : "7.0.497.0"
- }, {
- "version_value" : "7.0.498.0"
- }, {
- "version_value" : "7.0.499.0"
- }, {
- "version_value" : "7.0.499.1"
- }, {
- "version_value" : "7.0.500.0"
- }, {
- "version_value" : "7.0.500.1"
- }, {
- "version_value" : "7.0.503.0"
- }, {
- "version_value" : "7.0.503.1"
- }, {
- "version_value" : "7.0.504.0"
- }, {
- "version_value" : "7.0.505.0"
- }, {
- "version_value" : "7.0.506.0"
- }, {
- "version_value" : "7.0.507.0"
- }, {
- "version_value" : "7.0.507.1"
- }, {
- "version_value" : "7.0.507.2"
- }, {
- "version_value" : "7.0.507.3"
- }, {
- "version_value" : "7.0.509.0"
- }, {
- "version_value" : "7.0.510.0"
- }, {
- "version_value" : "7.0.511.1"
- }, {
- "version_value" : "7.0.511.2"
- }, {
- "version_value" : "7.0.511.4"
- }, {
- "version_value" : "7.0.512.0"
- }, {
- "version_value" : "7.0.513.0"
- }, {
- "version_value" : "7.0.514.0"
- }, {
- "version_value" : "7.0.514.1"
- }, {
- "version_value" : "7.0.515.0"
- }, {
- "version_value" : "7.0.516.0"
- }, {
- "version_value" : "7.0.517.0"
- }, {
- "version_value" : "7.0.517.2"
- }, {
- "version_value" : "7.0.517.4"
- }, {
- "version_value" : "7.0.517.5"
- }, {
- "version_value" : "7.0.517.6"
- }, {
- "version_value" : "7.0.517.7"
- }, {
- "version_value" : "7.0.517.8"
- }, {
- "version_value" : "7.0.517.9"
- }, {
- "version_value" : "7.0.517.10"
- }, {
- "version_value" : "7.0.517.11"
- }, {
- "version_value" : "7.0.517.12"
- }, {
- "version_value" : "7.0.517.13"
- }, {
- "version_value" : "7.0.517.14"
- }, {
- "version_value" : "7.0.517.16"
- }, {
- "version_value" : "7.0.517.17"
- }, {
- "version_value" : "7.0.517.18"
- }, {
- "version_value" : "7.0.517.19"
- }, {
- "version_value" : "7.0.517.20"
- }, {
- "version_value" : "7.0.517.21"
- }, {
- "version_value" : "7.0.517.22"
- }, {
- "version_value" : "7.0.517.23"
- }, {
- "version_value" : "7.0.517.24"
- }, {
- "version_value" : "7.0.517.25"
- }, {
- "version_value" : "7.0.517.26"
- }, {
- "version_value" : "7.0.517.27"
- }, {
- "version_value" : "7.0.517.28"
- }, {
- "version_value" : "7.0.517.29"
- }, {
- "version_value" : "7.0.517.30"
- }, {
- "version_value" : "7.0.517.31"
- }, {
- "version_value" : "7.0.517.32"
- }, {
- "version_value" : "7.0.517.33"
- }, {
- "version_value" : "7.0.517.34"
- }, {
- "version_value" : "7.0.517.35"
- }, {
- "version_value" : "7.0.517.36"
- }, {
- "version_value" : "7.0.517.37"
- }, {
- "version_value" : "7.0.517.38"
- }, {
- "version_value" : "7.0.517.39"
- }, {
- "version_value" : "7.0.517.40"
- }, {
- "version_value" : "7.0.517.41"
- }, {
- "version_value" : "7.0.517.42"
- }, {
- "version_value" : "7.0.517.43"
- }, {
- "version_value" : "7.0.517.44"
- }, {
- "version_value" : "7.0.518.0"
- }, {
- "version_value" : "7.0.519.0"
- }, {
- "version_value" : "7.0.520.0"
- }, {
- "version_value" : "7.0.521.0"
- }, {
- "version_value" : "7.0.522.0"
- }, {
- "version_value" : "7.0.524.0"
- }, {
- "version_value" : "7.0.525.0"
- }, {
- "version_value" : "7.0.526.0"
- }, {
- "version_value" : "7.0.528.0"
- }, {
- "version_value" : "7.0.529.0"
- }, {
- "version_value" : "7.0.529.1"
- }, {
- "version_value" : "7.0.529.2"
- }, {
- "version_value" : "7.0.530.0"
- }, {
- "version_value" : "7.0.531.0"
- }, {
- "version_value" : "7.0.531.1"
- }, {
- "version_value" : "7.0.531.2"
- }, {
- "version_value" : "7.0.535.1"
- }, {
- "version_value" : "7.0.535.2"
- }, {
- "version_value" : "7.0.536.0"
- }, {
- "version_value" : "7.0.536.1"
- }, {
- "version_value" : "7.0.536.2"
- }, {
- "version_value" : "7.0.536.3"
- }, {
- "version_value" : "7.0.536.4"
- }, {
- "version_value" : "7.0.537.0"
- }, {
- "version_value" : "7.0.538.0"
- }, {
- "version_value" : "7.0.539.0"
- }, {
- "version_value" : "7.0.540.0"
- }, {
- "version_value" : "7.0.541.0"
- }, {
- "version_value" : "7.0.542.0"
- }, {
- "version_value" : "7.0.544.0"
- }, {
- "version_value" : "7.0.547.0"
- }, {
- "version_value" : "7.0.547.1"
- }, {
- "version_value" : "7.0.548.0"
- }, {
- "version_value" : "8.0.549.0"
- }, {
- "version_value" : "8.0.550.0"
- }, {
- "version_value" : "8.0.551.0"
- }, {
- "version_value" : "8.0.551.1"
- }, {
- "version_value" : "8.0.552.0"
- }, {
- "version_value" : "8.0.552.1"
- }, {
- "version_value" : "8.0.552.2"
- }, {
- "version_value" : "8.0.552.4"
- }, {
- "version_value" : "8.0.552.5"
- }, {
- "version_value" : "8.0.552.6"
- }, {
- "version_value" : "8.0.552.7"
- }, {
- "version_value" : "8.0.552.8"
- }, {
- "version_value" : "8.0.552.9"
- }, {
- "version_value" : "8.0.552.10"
- }, {
- "version_value" : "8.0.552.11"
- }, {
- "version_value" : "8.0.552.12"
- }, {
- "version_value" : "8.0.552.13"
- }, {
- "version_value" : "8.0.552.14"
- }, {
- "version_value" : "8.0.552.15"
- }, {
- "version_value" : "8.0.552.16"
- }, {
- "version_value" : "8.0.552.17"
- }, {
- "version_value" : "8.0.552.18"
- }, {
- "version_value" : "8.0.552.19"
- }, {
- "version_value" : "8.0.552.20"
- }, {
- "version_value" : "8.0.552.21"
- }, {
- "version_value" : "8.0.552.23"
- }, {
- "version_value" : "8.0.552.24"
- }, {
- "version_value" : "8.0.552.25"
- }, {
- "version_value" : "8.0.552.26"
- }, {
- "version_value" : "8.0.552.27"
- }, {
- "version_value" : "8.0.552.28"
- }, {
- "version_value" : "8.0.552.29"
- }, {
- "version_value" : "8.0.552.35"
- }, {
- "version_value" : "8.0.552.40"
- }, {
- "version_value" : "8.0.552.41"
- }, {
- "version_value" : "8.0.552.42"
- }, {
- "version_value" : "8.0.552.43"
- }, {
- "version_value" : "8.0.552.44"
- }, {
- "version_value" : "8.0.552.45"
- }, {
- "version_value" : "8.0.552.47"
- }, {
- "version_value" : "8.0.552.48"
- }, {
- "version_value" : "8.0.552.49"
- }, {
- "version_value" : "8.0.552.50"
- }, {
- "version_value" : "8.0.552.51"
- }, {
- "version_value" : "8.0.552.52"
- }, {
- "version_value" : "8.0.552.100"
- }, {
- "version_value" : "8.0.552.101"
- }, {
- "version_value" : "8.0.552.102"
- }, {
- "version_value" : "8.0.552.103"
- }, {
- "version_value" : "8.0.552.104"
- }, {
- "version_value" : "8.0.552.105"
- }, {
- "version_value" : "8.0.552.200"
- }, {
- "version_value" : "8.0.552.201"
- }, {
- "version_value" : "8.0.552.202"
- }, {
- "version_value" : "8.0.552.203"
- }, {
- "version_value" : "8.0.552.204"
- }, {
- "version_value" : "8.0.552.205"
- }, {
- "version_value" : "8.0.552.206"
- }, {
- "version_value" : "8.0.552.207"
- }, {
- "version_value" : "8.0.552.208"
- }, {
- "version_value" : "8.0.552.209"
- }, {
- "version_value" : "8.0.552.210"
- }, {
- "version_value" : "8.0.552.211"
- }, {
- "version_value" : "8.0.552.212"
- }, {
- "version_value" : "8.0.552.213"
- }, {
- "version_value" : "8.0.552.214"
- }, {
- "version_value" : "8.0.552.215"
- }, {
- "version_value" : "8.0.552.216"
- }, {
- "version_value" : "8.0.552.217"
- }, {
- "version_value" : "8.0.552.218"
- }, {
- "version_value" : "8.0.552.219"
- }, {
- "version_value" : "8.0.552.220"
- }, {
- "version_value" : "8.0.552.221"
- }, {
- "version_value" : "8.0.552.222"
- }, {
- "version_value" : "8.0.552.223"
- }, {
- "version_value" : "8.0.552.224"
- }, {
- "version_value" : "8.0.552.225"
- }, {
- "version_value" : "8.0.552.226"
- }, {
- "version_value" : "8.0.552.227"
- }, {
- "version_value" : "8.0.552.228"
- }, {
- "version_value" : "8.0.552.229"
- }, {
- "version_value" : "8.0.552.230"
- }, {
- "version_value" : "8.0.552.231"
- }, {
- "version_value" : "8.0.552.232"
- }, {
- "version_value" : "8.0.552.233"
- }, {
- "version_value" : "8.0.552.234"
- }, {
- "version_value" : "8.0.552.235"
- }, {
- "version_value" : "8.0.552.237"
- }, {
- "version_value" : "8.0.552.300"
- }, {
- "version_value" : "8.0.552.301"
- }, {
- "version_value" : "8.0.552.302"
- }, {
- "version_value" : "8.0.552.303"
- }, {
- "version_value" : "8.0.552.304"
- }, {
- "version_value" : "8.0.552.305"
- }, {
- "version_value" : "8.0.552.306"
- }, {
- "version_value" : "8.0.552.307"
- }, {
- "version_value" : "8.0.552.308"
- }, {
- "version_value" : "8.0.552.309"
- }, {
- "version_value" : "8.0.552.310"
- }, {
- "version_value" : "8.0.552.311"
- }, {
- "version_value" : "8.0.552.312"
- }, {
- "version_value" : "8.0.552.313"
- }, {
- "version_value" : "8.0.552.315"
- }, {
- "version_value" : "8.0.552.316"
- }, {
- "version_value" : "8.0.552.317"
- }, {
- "version_value" : "8.0.552.318"
- }, {
- "version_value" : "8.0.552.319"
- }, {
- "version_value" : "8.0.552.320"
- }, {
- "version_value" : "8.0.552.321"
- }, {
- "version_value" : "8.0.552.322"
- }, {
- "version_value" : "8.0.552.323"
- }, {
- "version_value" : "8.0.552.324"
- }, {
- "version_value" : "8.0.552.325"
- }, {
- "version_value" : "8.0.552.326"
- }, {
- "version_value" : "8.0.552.327"
- }, {
- "version_value" : "8.0.552.328"
- }, {
- "version_value" : "8.0.552.329"
- }, {
- "version_value" : "8.0.552.330"
- }, {
- "version_value" : "8.0.552.331"
- }, {
- "version_value" : "8.0.552.332"
- }, {
- "version_value" : "8.0.552.333"
- }, {
- "version_value" : "8.0.552.334"
- }, {
- "version_value" : "8.0.552.335"
- }, {
- "version_value" : "8.0.552.336"
- }, {
- "version_value" : "8.0.552.337"
- }, {
- "version_value" : "8.0.552.338"
- }, {
- "version_value" : "8.0.552.339"
- }, {
- "version_value" : "8.0.552.340"
- }, {
- "version_value" : "8.0.552.341"
- }, {
- "version_value" : "8.0.552.342"
- }, {
- "version_value" : "8.0.552.343"
- }, {
- "version_value" : "8.0.552.344"
- }, {
- "version_value" : "8.0.553.0"
- }, {
- "version_value" : "8.0.554.0"
- }, {
- "version_value" : "8.0.555.0"
- }, {
- "version_value" : "8.0.556.0"
- }, {
- "version_value" : "8.0.557.0"
- }, {
- "version_value" : "8.0.558.0"
- }, {
- "version_value" : "8.0.559.0"
- }, {
- "version_value" : "8.0.560.0"
- }, {
- "version_value" : "8.0.561.0"
- }, {
- "version_value" : "9.0.562.0"
- }, {
- "version_value" : "9.0.563.0"
- }, {
- "version_value" : "9.0.564.0"
- }, {
- "version_value" : "9.0.565.0"
- }, {
- "version_value" : "9.0.566.0"
- }, {
- "version_value" : "9.0.567.0"
- }, {
- "version_value" : "9.0.568.0"
- }, {
- "version_value" : "9.0.569.0"
- }, {
- "version_value" : "9.0.570.0"
- }, {
- "version_value" : "9.0.570.1"
- }, {
- "version_value" : "9.0.571.0"
- }, {
- "version_value" : "9.0.572.0"
- }, {
- "version_value" : "9.0.572.1"
- }, {
- "version_value" : "9.0.573.0"
- }, {
- "version_value" : "9.0.574.0"
- }, {
- "version_value" : "9.0.575.0"
- }, {
- "version_value" : "9.0.576.0"
- }, {
- "version_value" : "9.0.577.0"
- }, {
- "version_value" : "9.0.578.0"
- }, {
- "version_value" : "9.0.579.0"
- }, {
- "version_value" : "9.0.580.0"
- }, {
- "version_value" : "9.0.581.0"
- }, {
- "version_value" : "9.0.582.0"
- }, {
- "version_value" : "9.0.583.0"
- }, {
- "version_value" : "9.0.584.0"
- }, {
- "version_value" : "9.0.585.0"
- }, {
- "version_value" : "9.0.586.0"
- }, {
- "version_value" : "9.0.587.0"
- }, {
- "version_value" : "9.0.587.1"
- }, {
- "version_value" : "9.0.588.0"
- }, {
- "version_value" : "9.0.589.0"
- }, {
- "version_value" : "9.0.590.0"
- }, {
- "version_value" : "9.0.591.0"
- }, {
- "version_value" : "9.0.592.0"
- }, {
- "version_value" : "9.0.593.0"
- }, {
- "version_value" : "9.0.594.0"
- }, {
- "version_value" : "9.0.595.0"
- }, {
- "version_value" : "9.0.596.0"
- }, {
- "version_value" : "9.0.597.0"
- }, {
- "version_value" : "9.0.597.1"
- }, {
- "version_value" : "9.0.597.2"
- }, {
- "version_value" : "9.0.597.4"
- }, {
- "version_value" : "9.0.597.5"
- }, {
- "version_value" : "9.0.597.7"
- }, {
- "version_value" : "9.0.597.8"
- }, {
- "version_value" : "9.0.597.9"
- }, {
- "version_value" : "9.0.597.10"
- }, {
- "version_value" : "9.0.597.11"
- }, {
- "version_value" : "9.0.597.12"
- }, {
- "version_value" : "9.0.597.14"
- }, {
- "version_value" : "9.0.597.15"
- }, {
- "version_value" : "9.0.597.16"
- }, {
- "version_value" : "9.0.597.17"
- }, {
- "version_value" : "9.0.597.18"
- }, {
- "version_value" : "9.0.597.19"
- }, {
- "version_value" : "9.0.597.20"
- }, {
- "version_value" : "9.0.597.21"
- }, {
- "version_value" : "9.0.597.22"
- }, {
- "version_value" : "9.0.597.23"
- }, {
- "version_value" : "9.0.597.24"
- }, {
- "version_value" : "9.0.597.25"
- }, {
- "version_value" : "9.0.597.26"
- }, {
- "version_value" : "9.0.597.27"
- }, {
- "version_value" : "9.0.597.28"
- }, {
- "version_value" : "9.0.597.29"
- }, {
- "version_value" : "9.0.597.30"
- }, {
- "version_value" : "9.0.597.31"
- }, {
- "version_value" : "9.0.597.32"
- }, {
- "version_value" : "9.0.597.33"
- }, {
- "version_value" : "9.0.597.34"
- }, {
- "version_value" : "9.0.597.35"
- }, {
- "version_value" : "9.0.597.36"
- }, {
- "version_value" : "9.0.597.37"
- }, {
- "version_value" : "9.0.597.38"
- }, {
- "version_value" : "9.0.597.39"
- }, {
- "version_value" : "9.0.597.40"
- }, {
- "version_value" : "9.0.597.41"
- }, {
- "version_value" : "9.0.597.42"
- }, {
- "version_value" : "9.0.597.44"
- }, {
- "version_value" : "9.0.597.45"
- }, {
- "version_value" : "9.0.597.46"
- }, {
- "version_value" : "9.0.597.47"
- }, {
- "version_value" : "9.0.597.54"
- }, {
- "version_value" : "9.0.597.55"
- }, {
- "version_value" : "9.0.597.56"
- }, {
- "version_value" : "9.0.597.57"
- }, {
- "version_value" : "9.0.597.58"
- }, {
- "version_value" : "9.0.597.59"
- }, {
- "version_value" : "9.0.597.60"
- }, {
- "version_value" : "9.0.597.62"
- }, {
- "version_value" : "9.0.597.63"
- }, {
- "version_value" : "9.0.597.64"
- }, {
- "version_value" : "9.0.597.65"
- }, {
- "version_value" : "9.0.597.66"
- }, {
- "version_value" : "9.0.597.67"
- }, {
- "version_value" : "9.0.597.68"
- }, {
- "version_value" : "9.0.597.69"
- }, {
- "version_value" : "9.0.597.70"
- }, {
- "version_value" : "9.0.597.71"
- }, {
- "version_value" : "9.0.597.72"
- }, {
- "version_value" : "9.0.597.73"
- }, {
- "version_value" : "9.0.597.74"
- }, {
- "version_value" : "9.0.597.75"
- }, {
- "version_value" : "9.0.597.76"
- }, {
- "version_value" : "9.0.597.77"
- }, {
- "version_value" : "9.0.597.78"
- }, {
- "version_value" : "9.0.597.79"
- }, {
- "version_value" : "9.0.597.80"
- }, {
- "version_value" : "9.0.597.81"
- }, {
- "version_value" : "9.0.597.82"
- }, {
- "version_value" : "9.0.597.83"
- }, {
- "version_value" : "9.0.597.84"
- }, {
- "version_value" : "9.0.597.85"
- }, {
- "version_value" : "9.0.597.86"
- }, {
- "version_value" : "9.0.597.88"
- }, {
- "version_value" : "9.0.597.90"
- }, {
- "version_value" : "9.0.597.92"
- }, {
- "version_value" : "9.0.597.94"
- }, {
- "version_value" : "9.0.597.96"
- }, {
- "version_value" : "9.0.597.97"
- }, {
- "version_value" : "9.0.597.98"
- }, {
- "version_value" : "9.0.597.99"
- }, {
- "version_value" : "9.0.597.100"
- }, {
- "version_value" : "9.0.597.101"
- }, {
- "version_value" : "9.0.597.102"
- }, {
- "version_value" : "9.0.597.106"
- }, {
- "version_value" : "9.0.597.107"
- }, {
- "version_value" : "9.0.598.0"
- }, {
- "version_value" : "9.0.599.0"
- }, {
- "version_value" : "9.0.600.0"
- }, {
- "version_value" : "10.0.601.0"
- }, {
- "version_value" : "10.0.602.0"
- }, {
- "version_value" : "10.0.603.0"
- }, {
- "version_value" : "10.0.603.2"
- }, {
- "version_value" : "10.0.603.3"
- }, {
- "version_value" : "10.0.604.0"
- }, {
- "version_value" : "10.0.605.0"
- }, {
- "version_value" : "10.0.606.0"
- }, {
- "version_value" : "10.0.607.0"
- }, {
- "version_value" : "10.0.608.0"
- }, {
- "version_value" : "10.0.609.0"
- }, {
- "version_value" : "10.0.610.0"
- }, {
- "version_value" : "10.0.611.0"
- }, {
- "version_value" : "10.0.611.1"
- }, {
- "version_value" : "10.0.612.0"
- }, {
- "version_value" : "10.0.612.1"
- }, {
- "version_value" : "10.0.612.2"
- }, {
- "version_value" : "10.0.612.3"
- }, {
- "version_value" : "10.0.613.0"
- }, {
- "version_value" : "10.0.614.0"
- }, {
- "version_value" : "10.0.615.0"
- }, {
- "version_value" : "10.0.616.0"
- }, {
- "version_value" : "10.0.617.0"
- }, {
- "version_value" : "10.0.618.0"
- }, {
- "version_value" : "10.0.619.0"
- }, {
- "version_value" : "10.0.620.0"
- }, {
- "version_value" : "10.0.621.0"
- }, {
- "version_value" : "10.0.622.0"
- }, {
- "version_value" : "10.0.622.1"
- }, {
- "version_value" : "10.0.623.0"
- }, {
- "version_value" : "10.0.624.0"
- }, {
- "version_value" : "10.0.625.0"
- }, {
- "version_value" : "10.0.626.0"
- }, {
- "version_value" : "10.0.627.0"
- }, {
- "version_value" : "10.0.628.0"
- }, {
- "version_value" : "10.0.629.0"
- }, {
- "version_value" : "10.0.630.0"
- }, {
- "version_value" : "10.0.631.0"
- }, {
- "version_value" : "10.0.632.0"
- }, {
- "version_value" : "10.0.633.0"
- }, {
- "version_value" : "10.0.634.0"
- }, {
- "version_value" : "10.0.634.1"
- }, {
- "version_value" : "10.0.635.0"
- }, {
- "version_value" : "10.0.636.0"
- }, {
- "version_value" : "10.0.638.0"
- }, {
- "version_value" : "10.0.638.1"
- }, {
- "version_value" : "10.0.639.0"
- }, {
- "version_value" : "10.0.640.0"
- }, {
- "version_value" : "10.0.642.0"
- }, {
- "version_value" : "10.0.642.1"
- }, {
- "version_value" : "10.0.642.2"
- }, {
- "version_value" : "10.0.643.0"
- }, {
- "version_value" : "10.0.644.0"
- }, {
- "version_value" : "10.0.645.0"
- }, {
- "version_value" : "10.0.646.0"
- }, {
- "version_value" : "10.0.647.0"
- }, {
- "version_value" : "10.0.648.0"
- }, {
- "version_value" : "10.0.648.1"
- }, {
- "version_value" : "10.0.648.2"
- }, {
- "version_value" : "10.0.648.3"
- }, {
- "version_value" : "10.0.648.4"
- }, {
- "version_value" : "10.0.648.5"
- }, {
- "version_value" : "10.0.648.6"
- }, {
- "version_value" : "10.0.648.7"
- }, {
- "version_value" : "10.0.648.8"
- }, {
- "version_value" : "10.0.648.9"
- }, {
- "version_value" : "10.0.648.10"
- }, {
- "version_value" : "10.0.648.11"
- }, {
- "version_value" : "10.0.648.12"
- }, {
- "version_value" : "10.0.648.13"
- }, {
- "version_value" : "10.0.648.18"
- }, {
- "version_value" : "10.0.648.23"
- }, {
- "version_value" : "10.0.648.26"
- }, {
- "version_value" : "10.0.648.28"
- }, {
- "version_value" : "10.0.648.32"
- }, {
- "version_value" : "10.0.648.35"
- }, {
- "version_value" : "10.0.648.38"
- }, {
- "version_value" : "10.0.648.42"
- }, {
- "version_value" : "10.0.648.45"
- }, {
- "version_value" : "10.0.648.49"
- }, {
- "version_value" : "10.0.648.54"
- }, {
- "version_value" : "10.0.648.56"
- }, {
- "version_value" : "10.0.648.59"
- }, {
- "version_value" : "10.0.648.62"
- }, {
- "version_value" : "10.0.648.66"
- }, {
- "version_value" : "10.0.648.68"
- }, {
- "version_value" : "10.0.648.70"
- }, {
- "version_value" : "10.0.648.72"
- }, {
- "version_value" : "10.0.648.76"
- }, {
- "version_value" : "10.0.648.79"
- }, {
- "version_value" : "10.0.648.82"
- }, {
- "version_value" : "10.0.648.84"
- }, {
- "version_value" : "10.0.648.87"
- }, {
- "version_value" : "10.0.648.90"
- }, {
- "version_value" : "10.0.648.101"
- }, {
- "version_value" : "10.0.648.103"
- }, {
- "version_value" : "10.0.648.105"
- }, {
- "version_value" : "10.0.648.107"
- }, {
- "version_value" : "10.0.648.114"
- }, {
- "version_value" : "10.0.648.116"
- }, {
- "version_value" : "10.0.648.118"
- }, {
- "version_value" : "10.0.648.119"
- }, {
- "version_value" : "10.0.648.120"
- }, {
- "version_value" : "10.0.648.121"
- }, {
- "version_value" : "10.0.648.122"
- }, {
- "version_value" : "10.0.648.123"
- }, {
- "version_value" : "10.0.648.124"
- }, {
- "version_value" : "10.0.648.125"
- }, {
- "version_value" : "10.0.648.126"
- }, {
- "version_value" : "10.0.648.127"
- }, {
- "version_value" : "10.0.648.128"
- }, {
- "version_value" : "10.0.648.129"
- }, {
- "version_value" : "10.0.648.130"
- }, {
- "version_value" : "10.0.648.131"
- }, {
- "version_value" : "10.0.648.132"
- }, {
- "version_value" : "10.0.648.133"
- }, {
- "version_value" : "10.0.648.134"
- }, {
- "version_value" : "10.0.648.135"
- }, {
- "version_value" : "10.0.648.151"
- }, {
- "version_value" : "10.0.648.201"
- }, {
- "version_value" : "10.0.648.203"
- }, {
- "version_value" : "10.0.648.204"
- }, {
- "version_value" : "10.0.648.205"
- }, {
- "version_value" : "10.0.649.0"
- }, {
- "version_value" : "10.0.650.0"
- }, {
- "version_value" : "10.0.651.0"
- }, {
- "version_value" : "11.0.652.0"
- }, {
- "version_value" : "11.0.653.0"
- }, {
- "version_value" : "11.0.654.0"
- }, {
- "version_value" : "11.0.655.0"
- }, {
- "version_value" : "11.0.656.0"
- }, {
- "version_value" : "11.0.657.0"
- }, {
- "version_value" : "11.0.658.0"
- }, {
- "version_value" : "11.0.658.1"
- }, {
- "version_value" : "11.0.659.0"
- }, {
- "version_value" : "11.0.660.0"
- }, {
- "version_value" : "11.0.661.0"
- }, {
- "version_value" : "11.0.662.0"
- }, {
- "version_value" : "11.0.663.0"
- }, {
- "version_value" : "11.0.664.1"
- }, {
- "version_value" : "11.0.665.0"
- }, {
- "version_value" : "11.0.666.0"
- }, {
- "version_value" : "11.0.667.0"
- }, {
- "version_value" : "11.0.667.2"
- }, {
- "version_value" : "11.0.667.3"
- }, {
- "version_value" : "11.0.667.4"
- }, {
- "version_value" : "11.0.668.0"
- }, {
- "version_value" : "11.0.669.0"
- }, {
- "version_value" : "11.0.670.0"
- }, {
- "version_value" : "11.0.671.0"
- }, {
- "version_value" : "11.0.672.0"
- }, {
- "version_value" : "11.0.672.1"
- }, {
- "version_value" : "11.0.672.2"
- }, {
- "version_value" : "11.0.673.0"
- }, {
- "version_value" : "11.0.674.0"
- }, {
- "version_value" : "11.0.675.0"
- }, {
- "version_value" : "11.0.676.0"
- }, {
- "version_value" : "11.0.677.0"
- }, {
- "version_value" : "11.0.678.0"
- }, {
- "version_value" : "11.0.679.0"
- }, {
- "version_value" : "11.0.680.0"
- }, {
- "version_value" : "11.0.681.0"
- }, {
- "version_value" : "11.0.682.0"
- }, {
- "version_value" : "11.0.683.0"
- }, {
- "version_value" : "11.0.684.0"
- }, {
- "version_value" : "11.0.685.0"
- }, {
- "version_value" : "11.0.686.0"
- }, {
- "version_value" : "11.0.686.1"
- }, {
- "version_value" : "11.0.686.2"
- }, {
- "version_value" : "11.0.686.3"
- }, {
- "version_value" : "11.0.687.0"
- }, {
- "version_value" : "11.0.687.1"
- }, {
- "version_value" : "11.0.688.0"
- }, {
- "version_value" : "11.0.689.0"
- }, {
- "version_value" : "11.0.690.0"
- }, {
- "version_value" : "11.0.690.1"
- }, {
- "version_value" : "11.0.691.0"
- }, {
- "version_value" : "11.0.692.0"
- }, {
- "version_value" : "11.0.693.0"
- }, {
- "version_value" : "11.0.694.0"
- }, {
- "version_value" : "11.0.695.0"
- }, {
- "version_value" : "11.0.696.0"
- }, {
- "version_value" : "11.0.696.1"
- }, {
- "version_value" : "11.0.696.2"
- }, {
- "version_value" : "11.0.696.3"
- }, {
- "version_value" : "11.0.696.4"
- }, {
- "version_value" : "11.0.696.5"
- }, {
- "version_value" : "11.0.696.7"
- }, {
- "version_value" : "11.0.696.8"
- }, {
- "version_value" : "11.0.696.9"
- }, {
- "version_value" : "11.0.696.10"
- }, {
- "version_value" : "11.0.696.11"
- }, {
- "version_value" : "11.0.696.12"
- }, {
- "version_value" : "11.0.696.13"
- }, {
- "version_value" : "11.0.696.14"
- }, {
- "version_value" : "11.0.696.15"
- }, {
- "version_value" : "11.0.696.16"
- }, {
- "version_value" : "11.0.696.17"
- }, {
- "version_value" : "11.0.696.18"
- }, {
- "version_value" : "11.0.696.19"
- }, {
- "version_value" : "11.0.696.20"
- }, {
- "version_value" : "11.0.696.21"
- }, {
- "version_value" : "11.0.696.22"
- }, {
- "version_value" : "11.0.696.23"
- }, {
- "version_value" : "11.0.696.24"
- }, {
- "version_value" : "11.0.696.25"
- }, {
- "version_value" : "11.0.696.26"
- }, {
- "version_value" : "11.0.696.27"
- }, {
- "version_value" : "11.0.696.28"
- }, {
- "version_value" : "11.0.696.29"
- }, {
- "version_value" : "11.0.696.30"
- }, {
- "version_value" : "11.0.696.31"
- }, {
- "version_value" : "11.0.696.32"
- }, {
- "version_value" : "11.0.696.33"
- }, {
- "version_value" : "11.0.696.34"
- }, {
- "version_value" : "11.0.696.35"
- }, {
- "version_value" : "11.0.696.36"
- }, {
- "version_value" : "11.0.696.37"
- }, {
- "version_value" : "11.0.696.38"
- }, {
- "version_value" : "11.0.696.39"
- }, {
- "version_value" : "11.0.696.40"
- }, {
- "version_value" : "11.0.696.41"
- }, {
- "version_value" : "11.0.696.42"
- }, {
- "version_value" : "11.0.696.43"
- }, {
- "version_value" : "11.0.696.44"
- }, {
- "version_value" : "11.0.696.45"
- }, {
- "version_value" : "11.0.696.46"
- }, {
- "version_value" : "11.0.696.47"
- }, {
- "version_value" : "11.0.696.48"
- }, {
- "version_value" : "11.0.696.49"
- }, {
- "version_value" : "11.0.696.50"
- }, {
- "version_value" : "11.0.696.51"
- }, {
- "version_value" : "11.0.696.52"
- }, {
- "version_value" : "11.0.696.53"
- }, {
- "version_value" : "11.0.696.54"
- }, {
- "version_value" : "11.0.696.55"
- }, {
- "version_value" : "11.0.696.56"
- }, {
- "version_value" : "11.0.696.57"
- }, {
- "version_value" : "11.0.696.58"
- }, {
- "version_value" : "11.0.696.59"
- }, {
- "version_value" : "11.0.696.60"
- }, {
- "version_value" : "11.0.696.61"
- }, {
- "version_value" : "11.0.696.62"
- }, {
- "version_value" : "11.0.696.63"
- }, {
- "version_value" : "11.0.696.64"
- }, {
- "version_value" : "11.0.696.65"
- }, {
- "version_value" : "11.0.696.66"
- }, {
- "version_value" : "11.0.696.67"
- }, {
- "version_value" : "11.0.696.68"
- }, {
- "version_value" : "11.0.696.69"
- }, {
- "version_value" : "11.0.696.70"
- }, {
- "version_value" : "11.0.696.71"
- }, {
- "version_value" : "11.0.696.72"
- }, {
- "version_value" : "11.0.696.77"
- }, {
- "version_value" : "11.0.697.0"
- }, {
- "version_value" : "11.0.698.0"
- }, {
- "version_value" : "11.0.699.0"
- }, {
- "version_value" : "12.0.700.0"
- }, {
- "version_value" : "12.0.701.0"
- }, {
- "version_value" : "12.0.702.0"
- }, {
- "version_value" : "12.0.702.1"
- }, {
- "version_value" : "12.0.702.2"
- }, {
- "version_value" : "12.0.703.0"
- }, {
- "version_value" : "12.0.704.0"
- }, {
- "version_value" : "12.0.705.0"
- }, {
- "version_value" : "12.0.706.0"
- }, {
- "version_value" : "12.0.707.0"
- }, {
- "version_value" : "12.0.708.0"
- }, {
- "version_value" : "12.0.709.0"
- }, {
- "version_value" : "12.0.710.0"
- }, {
- "version_value" : "12.0.711.0"
- }, {
- "version_value" : "12.0.712.0"
- }, {
- "version_value" : "12.0.713.0"
- }, {
- "version_value" : "12.0.714.0"
- }, {
- "version_value" : "12.0.715.0"
- }, {
- "version_value" : "12.0.716.0"
- }, {
- "version_value" : "12.0.717.0"
- }, {
- "version_value" : "12.0.718.0"
- }, {
- "version_value" : "12.0.719.0"
- }, {
- "version_value" : "12.0.719.1"
- }, {
- "version_value" : "12.0.720.0"
- }, {
- "version_value" : "12.0.721.0"
- }, {
- "version_value" : "12.0.721.1"
- }, {
- "version_value" : "12.0.722.0"
- }, {
- "version_value" : "12.0.723.0"
- }, {
- "version_value" : "12.0.723.1"
- }, {
- "version_value" : "12.0.724.0"
- }, {
- "version_value" : "12.0.725.0"
- }, {
- "version_value" : "12.0.726.0"
- }, {
- "version_value" : "12.0.727.0"
- }, {
- "version_value" : "12.0.728.0"
- }, {
- "version_value" : "12.0.729.0"
- }, {
- "version_value" : "12.0.730.0"
- }, {
- "version_value" : "12.0.731.0"
- }, {
- "version_value" : "12.0.732.0"
- }, {
- "version_value" : "12.0.733.0"
- }, {
- "version_value" : "12.0.734.0"
- }, {
- "version_value" : "12.0.735.0"
- }, {
- "version_value" : "12.0.736.0"
- }, {
- "version_value" : "12.0.737.0"
- }, {
- "version_value" : "12.0.738.0"
- }, {
- "version_value" : "12.0.739.0"
- }, {
- "version_value" : "12.0.740.0"
- }, {
- "version_value" : "12.0.741.0"
- }, {
- "version_value" : "12.0.742.0"
- }, {
- "version_value" : "12.0.742.1"
- }, {
- "version_value" : "12.0.742.2"
- }, {
- "version_value" : "12.0.742.3"
- }, {
- "version_value" : "12.0.742.4"
- }, {
- "version_value" : "12.0.742.5"
- }, {
- "version_value" : "12.0.742.6"
- }, {
- "version_value" : "12.0.742.8"
- }, {
- "version_value" : "12.0.742.9"
- }, {
- "version_value" : "12.0.742.10"
- }, {
- "version_value" : "12.0.742.11"
- }, {
- "version_value" : "12.0.742.12"
- }, {
- "version_value" : "12.0.742.13"
- }, {
- "version_value" : "12.0.742.14"
- }, {
- "version_value" : "12.0.742.15"
- }, {
- "version_value" : "12.0.742.16"
- }, {
- "version_value" : "12.0.742.17"
- }, {
- "version_value" : "12.0.742.18"
- }, {
- "version_value" : "12.0.742.19"
- }, {
- "version_value" : "12.0.742.20"
- }, {
- "version_value" : "12.0.742.21"
- }, {
- "version_value" : "12.0.742.22"
- }, {
- "version_value" : "12.0.742.30"
- }, {
- "version_value" : "12.0.742.41"
- }, {
- "version_value" : "12.0.742.42"
- }, {
- "version_value" : "12.0.742.43"
- }, {
- "version_value" : "12.0.742.44"
- }, {
- "version_value" : "12.0.742.45"
- }, {
- "version_value" : "12.0.742.46"
- }, {
- "version_value" : "12.0.742.47"
- }, {
- "version_value" : "12.0.742.48"
- }, {
- "version_value" : "12.0.742.49"
- }, {
- "version_value" : "12.0.742.50"
- }, {
- "version_value" : "12.0.742.51"
- }, {
- "version_value" : "12.0.742.52"
- }, {
- "version_value" : "12.0.742.53"
- }, {
- "version_value" : "12.0.742.54"
- }, {
- "version_value" : "12.0.742.55"
- }, {
- "version_value" : "12.0.742.56"
- }, {
- "version_value" : "12.0.742.57"
- }, {
- "version_value" : "12.0.742.58"
- }, {
- "version_value" : "12.0.742.59"
- }, {
- "version_value" : "12.0.742.60"
- }, {
- "version_value" : "12.0.742.61"
- }, {
- "version_value" : "12.0.742.63"
- }, {
- "version_value" : "12.0.742.64"
- }, {
- "version_value" : "12.0.742.65"
- }, {
- "version_value" : "12.0.742.66"
- }, {
- "version_value" : "12.0.742.67"
- }, {
- "version_value" : "12.0.742.68"
- }, {
- "version_value" : "12.0.742.69"
- }, {
- "version_value" : "12.0.742.70"
- }, {
- "version_value" : "12.0.742.71"
- }, {
- "version_value" : "12.0.742.72"
- }, {
- "version_value" : "12.0.742.73"
- }, {
- "version_value" : "12.0.742.74"
- }, {
- "version_value" : "12.0.742.75"
- }, {
- "version_value" : "12.0.742.77"
- }, {
- "version_value" : "12.0.742.82"
- }, {
- "version_value" : "12.0.742.91"
- }, {
- "version_value" : "12.0.742.92"
- }, {
- "version_value" : "12.0.742.93"
- }, {
- "version_value" : "12.0.742.94"
- }, {
- "version_value" : "12.0.742.100"
- }, {
- "version_value" : "12.0.742.105"
- }, {
- "version_value" : "12.0.742.111"
- }, {
- "version_value" : "12.0.742.112"
- }, {
- "version_value" : "12.0.742.113"
- }, {
- "version_value" : "12.0.742.114"
- }, {
- "version_value" : "12.0.742.115"
- }, {
- "version_value" : "12.0.742.120"
- }, {
- "version_value" : "12.0.742.121"
- }, {
- "version_value" : "12.0.742.122"
- }, {
- "version_value" : "12.0.742.123"
- }, {
- "version_value" : "12.0.742.124"
- }, {
- "version_value" : "12.0.743.0"
- }, {
- "version_value" : "12.0.744.0"
- }, {
- "version_value" : "12.0.745.0"
- }, {
- "version_value" : "12.0.746.0"
- }, {
- "version_value" : "12.0.747.0"
- }, {
- "version_value" : "13.0.748.0"
- }, {
- "version_value" : "13.0.749.0"
- }, {
- "version_value" : "13.0.750.0"
- }, {
- "version_value" : "13.0.751.0"
- }, {
- "version_value" : "13.0.752.0"
- }, {
- "version_value" : "13.0.753.0"
- }, {
- "version_value" : "13.0.754.0"
- }, {
- "version_value" : "13.0.755.0"
- }, {
- "version_value" : "13.0.756.0"
- }, {
- "version_value" : "13.0.757.0"
- }, {
- "version_value" : "13.0.758.0"
- }, {
- "version_value" : "13.0.759.0"
- }, {
- "version_value" : "13.0.760.0"
- }, {
- "version_value" : "13.0.761.0"
- }, {
- "version_value" : "13.0.761.1"
- }, {
- "version_value" : "13.0.762.0"
- }, {
- "version_value" : "13.0.762.1"
- }, {
- "version_value" : "13.0.763.0"
- }, {
- "version_value" : "13.0.764.0"
- }, {
- "version_value" : "13.0.765.0"
- }, {
- "version_value" : "13.0.766.0"
- }, {
- "version_value" : "13.0.767.0"
- }, {
- "version_value" : "13.0.767.1"
- }, {
- "version_value" : "13.0.768.0"
- }, {
- "version_value" : "13.0.769.0"
- }, {
- "version_value" : "13.0.770.0"
- }, {
- "version_value" : "13.0.771.0"
- }, {
- "version_value" : "13.0.772.0"
- }, {
- "version_value" : "13.0.773.0"
- }, {
- "version_value" : "13.0.774.0"
- }, {
- "version_value" : "13.0.775.0"
- }, {
- "version_value" : "13.0.775.1"
- }, {
- "version_value" : "13.0.775.2"
- }, {
- "version_value" : "13.0.775.4"
- }, {
- "version_value" : "13.0.776.0"
- }, {
- "version_value" : "13.0.776.1"
- }, {
- "version_value" : "13.0.777.0"
- }, {
- "version_value" : "13.0.777.1"
- }, {
- "version_value" : "13.0.777.2"
- }, {
- "version_value" : "13.0.777.3"
- }, {
- "version_value" : "13.0.777.4"
- }, {
- "version_value" : "13.0.777.5"
- }, {
- "version_value" : "13.0.777.6"
- }, {
- "version_value" : "13.0.778.0"
- }, {
- "version_value" : "13.0.779.0"
- }, {
- "version_value" : "13.0.780.0"
- }, {
- "version_value" : "13.0.781.0"
- }, {
- "version_value" : "13.0.782.0"
- }, {
- "version_value" : "13.0.782.1"
- }, {
- "version_value" : "13.0.782.3"
- }, {
- "version_value" : "13.0.782.4"
- }, {
- "version_value" : "13.0.782.6"
- }, {
- "version_value" : "13.0.782.7"
- }, {
- "version_value" : "13.0.782.10"
- }, {
- "version_value" : "13.0.782.11"
- }, {
- "version_value" : "13.0.782.12"
- }, {
- "version_value" : "13.0.782.13"
- }, {
- "version_value" : "13.0.782.14"
- }, {
- "version_value" : "13.0.782.15"
- }, {
- "version_value" : "13.0.782.16"
- }, {
- "version_value" : "13.0.782.17"
- }, {
- "version_value" : "13.0.782.18"
- }, {
- "version_value" : "13.0.782.19"
- }, {
- "version_value" : "13.0.782.20"
- }, {
- "version_value" : "13.0.782.21"
- }, {
- "version_value" : "13.0.782.23"
- }, {
- "version_value" : "13.0.782.24"
- }, {
- "version_value" : "13.0.782.25"
- }, {
- "version_value" : "13.0.782.26"
- }, {
- "version_value" : "13.0.782.27"
- }, {
- "version_value" : "13.0.782.28"
- }, {
- "version_value" : "13.0.782.29"
- }, {
- "version_value" : "13.0.782.30"
- }, {
- "version_value" : "13.0.782.31"
- }, {
- "version_value" : "13.0.782.32"
- }, {
- "version_value" : "13.0.782.33"
- }, {
- "version_value" : "13.0.782.34"
- }, {
- "version_value" : "13.0.782.35"
- }, {
- "version_value" : "13.0.782.36"
- }, {
- "version_value" : "13.0.782.37"
- }, {
- "version_value" : "13.0.782.38"
- }, {
- "version_value" : "13.0.782.39"
- }, {
- "version_value" : "13.0.782.40"
- }, {
- "version_value" : "13.0.782.41"
- }, {
- "version_value" : "13.0.782.42"
- }, {
- "version_value" : "13.0.782.43"
- }, {
- "version_value" : "13.0.782.44"
- }, {
- "version_value" : "13.0.782.45"
- }, {
- "version_value" : "13.0.782.46"
- }, {
- "version_value" : "13.0.782.47"
- }, {
- "version_value" : "13.0.782.48"
- }, {
- "version_value" : "13.0.782.49"
- }, {
- "version_value" : "13.0.782.50"
- }, {
- "version_value" : "13.0.782.51"
- }, {
- "version_value" : "13.0.782.52"
- }, {
- "version_value" : "13.0.782.53"
- }, {
- "version_value" : "13.0.782.55"
- }, {
- "version_value" : "13.0.782.56"
- }, {
- "version_value" : "13.0.782.81"
- }, {
- "version_value" : "13.0.782.82"
- }, {
- "version_value" : "13.0.782.83"
- }, {
- "version_value" : "13.0.782.84"
- }, {
- "version_value" : "13.0.782.85"
- }, {
- "version_value" : "13.0.782.86"
- }, {
- "version_value" : "13.0.782.87"
- }, {
- "version_value" : "13.0.782.88"
- }, {
- "version_value" : "13.0.782.89"
- }, {
- "version_value" : "13.0.782.90"
- }, {
- "version_value" : "13.0.782.91"
- }, {
- "version_value" : "13.0.782.92"
- }, {
- "version_value" : "13.0.782.93"
- }, {
- "version_value" : "13.0.782.94"
- }, {
- "version_value" : "13.0.782.95"
- }, {
- "version_value" : "13.0.782.96"
- }, {
- "version_value" : "13.0.782.97"
- }, {
- "version_value" : "13.0.782.98"
- }, {
- "version_value" : "13.0.782.99"
- }, {
- "version_value" : "13.0.782.100"
- }, {
- "version_value" : "13.0.782.101"
- }, {
- "version_value" : "13.0.782.102"
- }, {
- "version_value" : "13.0.782.103"
- }, {
- "version_value" : "13.0.782.104"
- }, {
- "version_value" : "13.0.782.105"
- }, {
- "version_value" : "13.0.782.106"
- }, {
- "version_value" : "13.0.782.107"
- }, {
- "version_value" : "13.0.782.108"
- }, {
- "version_value" : "13.0.782.109"
- }, {
- "version_value" : "13.0.782.112"
- }, {
- "version_value" : "13.0.782.210"
- }, {
- "version_value" : "13.0.782.211"
- }, {
- "version_value" : "13.0.782.212"
- }, {
- "version_value" : "13.0.782.213"
- }, {
- "version_value" : "13.0.782.214"
- }, {
- "version_value" : "13.0.782.215"
- }, {
- "version_value" : "13.0.782.216"
- }, {
- "version_value" : "13.0.782.217"
- }, {
- "version_value" : "13.0.782.218"
- }, {
- "version_value" : "13.0.782.219"
- }, {
- "version_value" : "13.0.782.220"
- }, {
- "version_value" : "13.0.782.237"
- }, {
- "version_value" : "13.0.782.238"
- }, {
- "version_value" : "14.0.783.0"
- }, {
- "version_value" : "14.0.784.0"
- }, {
- "version_value" : "14.0.785.0"
- }, {
- "version_value" : "14.0.786.0"
- }, {
- "version_value" : "14.0.787.0"
- }, {
- "version_value" : "14.0.788.0"
- }, {
- "version_value" : "14.0.789.0"
- }, {
- "version_value" : "14.0.790.0"
- }, {
- "version_value" : "14.0.791.0"
- }, {
- "version_value" : "14.0.792.0"
- }, {
- "version_value" : "14.0.793.0"
- }, {
- "version_value" : "14.0.794.0"
- }, {
- "version_value" : "14.0.795.0"
- }, {
- "version_value" : "14.0.796.0"
- }, {
- "version_value" : "14.0.797.0"
- }, {
- "version_value" : "14.0.798.0"
- }, {
- "version_value" : "14.0.799.0"
- }, {
- "version_value" : "14.0.800.0"
- }, {
- "version_value" : "14.0.801.0"
- }, {
- "version_value" : "14.0.802.0"
- }, {
- "version_value" : "14.0.803.0"
- }, {
- "version_value" : "14.0.804.0"
- }, {
- "version_value" : "14.0.805.0"
- }, {
- "version_value" : "14.0.806.0"
- }, {
- "version_value" : "14.0.807.0"
- }, {
- "version_value" : "14.0.808.0"
- }, {
- "version_value" : "14.0.809.0"
- }, {
- "version_value" : "14.0.810.0"
- }, {
- "version_value" : "14.0.811.0"
- }, {
- "version_value" : "14.0.812.0"
- }, {
- "version_value" : "14.0.813.0"
- }, {
- "version_value" : "14.0.814.0"
- }, {
- "version_value" : "14.0.815.0"
- }, {
- "version_value" : "14.0.816.0"
- }, {
- "version_value" : "14.0.818.0"
- }, {
- "version_value" : "14.0.819.0"
- }, {
- "version_value" : "14.0.820.0"
- }, {
- "version_value" : "14.0.821.0"
- }, {
- "version_value" : "14.0.822.0"
- }, {
- "version_value" : "14.0.823.0"
- }, {
- "version_value" : "14.0.824.0"
- }, {
- "version_value" : "14.0.825.0"
- }, {
- "version_value" : "14.0.826.0"
- }, {
- "version_value" : "14.0.827.0"
- }, {
- "version_value" : "14.0.827.10"
- }, {
- "version_value" : "14.0.827.12"
- }, {
- "version_value" : "14.0.829.1"
- }, {
- "version_value" : "14.0.830.0"
- }, {
- "version_value" : "14.0.831.0"
- }, {
- "version_value" : "14.0.832.0"
- }, {
- "version_value" : "14.0.833.0"
- }, {
- "version_value" : "14.0.834.0"
- }, {
- "version_value" : "14.0.835.0"
- }, {
- "version_value" : "14.0.835.1"
- }, {
- "version_value" : "14.0.835.2"
- }, {
- "version_value" : "14.0.835.4"
- }, {
- "version_value" : "14.0.835.8"
- }, {
- "version_value" : "14.0.835.9"
- }, {
- "version_value" : "14.0.835.11"
- }, {
- "version_value" : "14.0.835.13"
- }, {
- "version_value" : "14.0.835.14"
- }, {
- "version_value" : "14.0.835.15"
- }, {
- "version_value" : "14.0.835.16"
- }, {
- "version_value" : "14.0.835.18"
- }, {
- "version_value" : "14.0.835.20"
- }, {
- "version_value" : "14.0.835.21"
- }, {
- "version_value" : "14.0.835.22"
- }, {
- "version_value" : "14.0.835.23"
- }, {
- "version_value" : "14.0.835.24"
- }, {
- "version_value" : "14.0.835.25"
- }, {
- "version_value" : "14.0.835.26"
- }, {
- "version_value" : "14.0.835.27"
- }, {
- "version_value" : "14.0.835.28"
- }, {
- "version_value" : "14.0.835.29"
- }, {
- "version_value" : "14.0.835.30"
- }, {
- "version_value" : "14.0.835.31"
- }, {
- "version_value" : "14.0.835.32"
- }, {
- "version_value" : "14.0.835.33"
- }, {
- "version_value" : "14.0.835.34"
- }, {
- "version_value" : "14.0.835.35"
- }, {
- "version_value" : "14.0.835.86"
- }, {
- "version_value" : "14.0.835.87"
- }, {
- "version_value" : "14.0.835.88"
- }, {
- "version_value" : "14.0.835.89"
- }, {
- "version_value" : "14.0.835.90"
- }, {
- "version_value" : "14.0.835.91"
- }, {
- "version_value" : "14.0.835.92"
- }, {
- "version_value" : "14.0.835.93"
- }, {
- "version_value" : "14.0.835.94"
- }, {
- "version_value" : "14.0.835.95"
- }, {
- "version_value" : "14.0.835.96"
- }, {
- "version_value" : "14.0.835.97"
- }, {
- "version_value" : "14.0.835.98"
- }, {
- "version_value" : "14.0.835.99"
- }, {
- "version_value" : "14.0.835.100"
- }, {
- "version_value" : "14.0.835.101"
- }, {
- "version_value" : "14.0.835.102"
- }, {
- "version_value" : "14.0.835.103"
- }, {
- "version_value" : "14.0.835.104"
- }, {
- "version_value" : "14.0.835.105"
- }, {
- "version_value" : "14.0.835.106"
- }, {
- "version_value" : "14.0.835.107"
- }, {
- "version_value" : "14.0.835.108"
- }, {
- "version_value" : "14.0.835.109"
- }, {
- "version_value" : "14.0.835.110"
- }, {
- "version_value" : "14.0.835.111"
- }, {
- "version_value" : "14.0.835.112"
- }, {
- "version_value" : "14.0.835.113"
- }, {
- "version_value" : "14.0.835.114"
- }, {
- "version_value" : "14.0.835.115"
- }, {
- "version_value" : "14.0.835.116"
- }, {
- "version_value" : "14.0.835.117"
- }, {
- "version_value" : "14.0.835.118"
- }, {
- "version_value" : "14.0.835.119"
- }, {
- "version_value" : "14.0.835.120"
- }, {
- "version_value" : "14.0.835.121"
- }, {
- "version_value" : "14.0.835.122"
- }, {
- "version_value" : "14.0.835.123"
- }, {
- "version_value" : "14.0.835.124"
- }, {
- "version_value" : "14.0.835.125"
- }, {
- "version_value" : "14.0.835.126"
- }, {
- "version_value" : "14.0.835.127"
- }, {
- "version_value" : "14.0.835.128"
- }, {
- "version_value" : "14.0.835.149"
- }, {
- "version_value" : "14.0.835.150"
- }, {
- "version_value" : "14.0.835.151"
- }, {
- "version_value" : "14.0.835.152"
- }, {
- "version_value" : "14.0.835.153"
- }, {
- "version_value" : "14.0.835.154"
- }, {
- "version_value" : "14.0.835.155"
- }, {
- "version_value" : "14.0.835.156"
- }, {
- "version_value" : "14.0.835.157"
- }, {
- "version_value" : "14.0.835.158"
- }, {
- "version_value" : "14.0.835.159"
- }, {
- "version_value" : "14.0.835.160"
- }, {
- "version_value" : "14.0.835.161"
- }, {
- "version_value" : "14.0.835.162"
- }, {
- "version_value" : "14.0.835.163"
- }, {
- "version_value" : "14.0.835.184"
- }, {
- "version_value" : "14.0.835.186"
- }, {
- "version_value" : "14.0.835.187"
- }, {
- "version_value" : "14.0.835.202"
- }, {
- "version_value" : "14.0.835.203"
- }, {
- "version_value" : "14.0.835.204"
- }, {
- "version_value" : "14.0.836.0"
- }, {
- "version_value" : "14.0.837.0"
- }, {
- "version_value" : "14.0.838.0"
- }, {
- "version_value" : "14.0.839.0"
- }, {
- "version_value" : "15.0.859.0"
- }, {
- "version_value" : "15.0.860.0"
- }, {
- "version_value" : "15.0.861.0"
- }, {
- "version_value" : "15.0.862.0"
- }, {
- "version_value" : "15.0.862.1"
- }, {
- "version_value" : "15.0.863.0"
- }, {
- "version_value" : "15.0.864.0"
- }, {
- "version_value" : "15.0.865.0"
- }, {
- "version_value" : "15.0.866.0"
- }, {
- "version_value" : "15.0.867.0"
- }, {
- "version_value" : "15.0.868.0"
- }, {
- "version_value" : "15.0.868.1"
- }, {
- "version_value" : "15.0.869.0"
- }, {
- "version_value" : "15.0.870.0"
- }, {
- "version_value" : "15.0.871.0"
- }, {
- "version_value" : "15.0.871.1"
- }, {
- "version_value" : "15.0.872.0"
- }, {
- "version_value" : "15.0.873.0"
- }, {
- "version_value" : "15.0.874.0"
- }, {
- "version_value" : "15.0.874.1"
- }, {
- "version_value" : "15.0.874.2"
- }, {
- "version_value" : "15.0.874.3"
- }, {
- "version_value" : "15.0.874.4"
- }, {
- "version_value" : "15.0.874.5"
- }, {
- "version_value" : "15.0.874.6"
- }, {
- "version_value" : "15.0.874.7"
- }, {
- "version_value" : "15.0.874.8"
- }, {
- "version_value" : "15.0.874.9"
- }, {
- "version_value" : "15.0.874.10"
- }, {
- "version_value" : "15.0.874.11"
- }, {
- "version_value" : "15.0.874.12"
- }, {
- "version_value" : "15.0.874.13"
- }, {
- "version_value" : "15.0.874.14"
- }, {
- "version_value" : "15.0.874.15"
- }, {
- "version_value" : "15.0.874.16"
- }, {
- "version_value" : "15.0.874.17"
- }, {
- "version_value" : "15.0.874.18"
- }, {
- "version_value" : "15.0.874.19"
- }, {
- "version_value" : "15.0.874.20"
- }, {
- "version_value" : "15.0.874.21"
- }, {
- "version_value" : "15.0.874.22"
- }, {
- "version_value" : "15.0.874.23"
- }, {
- "version_value" : "15.0.874.24"
- }, {
- "version_value" : "15.0.874.44"
- }, {
- "version_value" : "15.0.874.45"
- }, {
- "version_value" : "15.0.874.46"
- }, {
- "version_value" : "15.0.874.47"
- }, {
- "version_value" : "15.0.874.48"
- }, {
- "version_value" : "15.0.874.49"
- }, {
- "version_value" : "15.0.874.101"
- }, {
- "version_value" : "15.0.874.102"
- }, {
- "version_value" : "15.0.874.103"
- }, {
- "version_value" : "15.0.874.104"
- }, {
- "version_value" : "15.0.874.106"
- }, {
- "version_value" : "15.0.874.116"
- }, {
- "version_value" : "15.0.874.117"
- }, {
- "version_value" : "15.0.874.119"
- }, {
- "version_value" : "15.0.874.120"
- }, {
- "version_value" : "15.0.874.121"
- }, {
- "version_value" : "16.0.877.0"
- }, {
- "version_value" : "16.0.878.0"
- }, {
- "version_value" : "16.0.879.0"
- }, {
- "version_value" : "16.0.880.0"
- }, {
- "version_value" : "16.0.881.0"
- }, {
- "version_value" : "16.0.882.0"
- }, {
- "version_value" : "16.0.883.0"
- }, {
- "version_value" : "16.0.884.0"
- }, {
- "version_value" : "16.0.885.0"
- }, {
- "version_value" : "16.0.886.0"
- }, {
- "version_value" : "16.0.886.1"
- }, {
- "version_value" : "16.0.887.0"
- }, {
- "version_value" : "16.0.888.0"
- }, {
- "version_value" : "16.0.889.0"
- }, {
- "version_value" : "16.0.889.2"
- }, {
- "version_value" : "16.0.889.3"
- }, {
- "version_value" : "16.0.890.0"
- }, {
- "version_value" : "16.0.890.1"
- }, {
- "version_value" : "16.0.891.0"
- }, {
- "version_value" : "16.0.891.1"
- }, {
- "version_value" : "16.0.892.0"
- }, {
- "version_value" : "16.0.893.0"
- }, {
- "version_value" : "16.0.893.1"
- }, {
- "version_value" : "16.0.894.0"
- }, {
- "version_value" : "16.0.895.0"
- }, {
- "version_value" : "16.0.896.0"
- }, {
- "version_value" : "16.0.897.0"
- }, {
- "version_value" : "16.0.898.0"
- }, {
- "version_value" : "16.0.899.0"
- }, {
- "version_value" : "16.0.900.0"
- }, {
- "version_value" : "16.0.901.0"
- }, {
- "version_value" : "16.0.902.0"
- }, {
- "version_value" : "16.0.903.0"
- }, {
- "version_value" : "16.0.904.0"
- }, {
- "version_value" : "16.0.905.0"
- }, {
- "version_value" : "16.0.906.0"
- }, {
- "version_value" : "16.0.906.1"
- }, {
- "version_value" : "16.0.907.0"
- }, {
- "version_value" : "16.0.908.0"
- }, {
- "version_value" : "16.0.909.0"
- }, {
- "version_value" : "16.0.910.0"
- }, {
- "version_value" : "16.0.911.0"
- }, {
- "version_value" : "16.0.911.1"
- }, {
- "version_value" : "16.0.911.2"
- }, {
- "version_value" : "16.0.912.0"
- }, {
- "version_value" : "16.0.912.1"
- }, {
- "version_value" : "16.0.912.2"
- }, {
- "version_value" : "16.0.912.3"
- }, {
- "version_value" : "16.0.912.4"
- }, {
- "version_value" : "16.0.912.5"
- }, {
- "version_value" : "16.0.912.6"
- }, {
- "version_value" : "16.0.912.7"
- }, {
- "version_value" : "16.0.912.8"
- }, {
- "version_value" : "16.0.912.9"
- }, {
- "version_value" : "16.0.912.10"
- }, {
- "version_value" : "16.0.912.11"
- }, {
- "version_value" : "16.0.912.12"
- }, {
- "version_value" : "16.0.912.13"
- }, {
- "version_value" : "16.0.912.14"
- }, {
- "version_value" : "16.0.912.15"
- }, {
- "version_value" : "16.0.912.19"
- }, {
- "version_value" : "16.0.912.20"
- }, {
- "version_value" : "16.0.912.21"
- }, {
- "version_value" : "16.0.912.22"
- }, {
- "version_value" : "16.0.912.23"
- }, {
- "version_value" : "16.0.912.24"
- }, {
- "version_value" : "16.0.912.25"
- }, {
- "version_value" : "16.0.912.26"
- }, {
- "version_value" : "16.0.912.27"
- }, {
- "version_value" : "16.0.912.28"
- }, {
- "version_value" : "16.0.912.29"
- }, {
- "version_value" : "16.0.912.30"
- }, {
- "version_value" : "16.0.912.31"
- }, {
- "version_value" : "16.0.912.32"
- }, {
- "version_value" : "16.0.912.33"
- }, {
- "version_value" : "16.0.912.34"
- }, {
- "version_value" : "16.0.912.35"
- }, {
- "version_value" : "16.0.912.36"
- }, {
- "version_value" : "16.0.912.37"
- }, {
- "version_value" : "16.0.912.38"
- }, {
- "version_value" : "16.0.912.39"
- }, {
- "version_value" : "16.0.912.40"
- }, {
- "version_value" : "16.0.912.41"
- }, {
- "version_value" : "16.0.912.42"
- }, {
- "version_value" : "16.0.912.43"
- }, {
- "version_value" : "16.0.912.62"
- }, {
- "version_value" : "16.0.912.63"
- }, {
- "version_value" : "16.0.912.66"
- }, {
- "version_value" : "16.0.912.74"
- }, {
- "version_value" : "16.0.912.75"
- }, {
- "version_value" : "16.0.912.76"
- }, {
- "version_value" : "16.0.912.77"
- }, {
- "version_value" : "17.0.921.3"
- }, {
- "version_value" : "17.0.922.0"
- }, {
- "version_value" : "17.0.923.0"
- }, {
- "version_value" : "17.0.923.1"
- }, {
- "version_value" : "17.0.924.0"
- }, {
- "version_value" : "17.0.925.0"
- }, {
- "version_value" : "17.0.926.0"
- }, {
- "version_value" : "17.0.927.0"
- }, {
- "version_value" : "17.0.928.0"
- }, {
- "version_value" : "17.0.928.1"
- }, {
- "version_value" : "17.0.928.2"
- }, {
- "version_value" : "17.0.928.3"
- }, {
- "version_value" : "17.0.929.0"
- }, {
- "version_value" : "17.0.930.0"
- }, {
- "version_value" : "17.0.931.0"
- }, {
- "version_value" : "17.0.932.0"
- }, {
- "version_value" : "17.0.933.0"
- }, {
- "version_value" : "17.0.933.1"
- }, {
- "version_value" : "17.0.934.0"
- }, {
- "version_value" : "17.0.935.0"
- }, {
- "version_value" : "17.0.935.1"
- }, {
- "version_value" : "17.0.936.0"
- }, {
- "version_value" : "17.0.936.1"
- }, {
- "version_value" : "17.0.937.0"
- }, {
- "version_value" : "17.0.938.0"
- }, {
- "version_value" : "17.0.939.0"
- }, {
- "version_value" : "17.0.939.1"
- }, {
- "version_value" : "17.0.940.0"
- }, {
- "version_value" : "17.0.941.0"
- }, {
- "version_value" : "17.0.942.0"
- }, {
- "version_value" : "17.0.943.0"
- }, {
- "version_value" : "17.0.944.0"
- }, {
- "version_value" : "17.0.945.0"
- }, {
- "version_value" : "17.0.946.0"
- }, {
- "version_value" : "17.0.947.0"
- }, {
- "version_value" : "17.0.948.0"
- }, {
- "version_value" : "17.0.949.0"
- }, {
- "version_value" : "17.0.950.0"
- }, {
- "version_value" : "17.0.951.0"
- }, {
- "version_value" : "17.0.952.0"
- }, {
- "version_value" : "17.0.953.0"
- }, {
- "version_value" : "17.0.954.0"
- }, {
- "version_value" : "17.0.954.1"
- }, {
- "version_value" : "17.0.954.2"
- }, {
- "version_value" : "17.0.954.3"
- }, {
- "version_value" : "17.0.955.0"
- }, {
- "version_value" : "17.0.956.0"
- }, {
- "version_value" : "17.0.957.0"
- }, {
- "version_value" : "17.0.958.0"
- }, {
- "version_value" : "17.0.958.1"
- }, {
- "version_value" : "17.0.959.0"
- }, {
- "version_value" : "17.0.960.0"
- }, {
- "version_value" : "17.0.961.0"
- }, {
- "version_value" : "17.0.962.0"
- }, {
- "version_value" : "17.0.963.0"
- }, {
- "version_value" : "17.0.963.1"
- }, {
- "version_value" : "17.0.963.2"
- }, {
- "version_value" : "17.0.963.3"
- }, {
- "version_value" : "17.0.963.4"
- }, {
- "version_value" : "17.0.963.5"
- }, {
- "version_value" : "17.0.963.6"
- }, {
- "version_value" : "17.0.963.7"
- }, {
- "version_value" : "17.0.963.8"
- }, {
- "version_value" : "17.0.963.9"
- }, {
- "version_value" : "17.0.963.10"
- }, {
- "version_value" : "17.0.963.11"
- }, {
- "version_value" : "17.0.963.12"
- }, {
- "version_value" : "17.0.963.13"
- }, {
- "version_value" : "17.0.963.14"
- }, {
- "version_value" : "17.0.963.15"
- }, {
- "version_value" : "17.0.963.16"
- }, {
- "version_value" : "17.0.963.17"
- }, {
- "version_value" : "17.0.963.18"
- }, {
- "version_value" : "17.0.963.19"
- }, {
- "version_value" : "17.0.963.20"
- }, {
- "version_value" : "17.0.963.21"
- }, {
- "version_value" : "17.0.963.22"
- }, {
- "version_value" : "17.0.963.23"
- }, {
- "version_value" : "17.0.963.24"
- }, {
- "version_value" : "17.0.963.25"
- }, {
- "version_value" : "17.0.963.26"
- }, {
- "version_value" : "17.0.963.27"
- }, {
- "version_value" : "17.0.963.28"
- }, {
- "version_value" : "17.0.963.29"
- }, {
- "version_value" : "17.0.963.30"
- }, {
- "version_value" : "17.0.963.31"
- }, {
- "version_value" : "17.0.963.32"
- }, {
- "version_value" : "17.0.963.33"
- }, {
- "version_value" : "17.0.963.34"
- }, {
- "version_value" : "17.0.963.35"
- }, {
- "version_value" : "17.0.963.36"
- }, {
- "version_value" : "17.0.963.37"
- }, {
- "version_value" : "17.0.963.38"
- }, {
- "version_value" : "17.0.963.39"
- }, {
- "version_value" : "17.0.963.40"
- }, {
- "version_value" : "17.0.963.41"
- }, {
- "version_value" : "17.0.963.42"
- }, {
- "version_value" : "17.0.963.43"
- }, {
- "version_value" : "17.0.963.44"
- }, {
- "version_value" : "17.0.963.45"
- }, {
- "version_value" : "17.0.963.46"
- }, {
- "version_value" : "17.0.963.47"
- }, {
- "version_value" : "17.0.963.48"
- }, {
- "version_value" : "17.0.963.49"
- }, {
- "version_value" : "17.0.963.50"
- }, {
- "version_value" : "17.0.963.51"
- }, {
- "version_value" : "17.0.963.52"
- }, {
- "version_value" : "17.0.963.53"
- }, {
- "version_value" : "17.0.963.54"
- }, {
- "version_value" : "17.0.963.55"
- }, {
- "version_value" : "17.0.963.56"
- }, {
- "version_value" : "17.0.963.57"
- }, {
- "version_value" : "17.0.963.59"
- }, {
- "version_value" : "17.0.963.60"
- }, {
- "version_value" : "17.0.963.61"
- }, {
- "version_value" : "17.0.963.62"
- }, {
- "version_value" : "17.0.963.63"
- }, {
- "version_value" : "17.0.963.64"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://code.google.com/p/chromium/issues/detail?id=108406"
- }, {
- "url" : "http://code.google.com/p/chromium/issues/detail?id=115471"
- }, {
- "url" : "http://googlechromereleases.blogspot.com/2012/03/chrome-stable-update.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00012.html"
- }, {
- "url" : "http://secunia.com/advisories/48265"
- }, {
- "url" : "http://secunia.com/advisories/48419"
- }, {
- "url" : "http://secunia.com/advisories/48527"
- }, {
- "url" : "http://security.gentoo.org/glsa/glsa-201203-19.xml"
- }, {
- "url" : "http://www.securityfocus.com/bid/52271"
- }, {
- "url" : "http://www.securitytracker.com/id?1026759"
- }, {
- "url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15094"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Buffer overflow in Skia, as used in Google Chrome before 17.0.963.65, allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.38.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.38.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.38.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.38.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.38.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.38.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.40.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.40.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.42.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.42.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.42.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.42.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.149.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.149.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.149.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.149.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.149.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.149.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.152.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.152.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.153.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.153.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.3.154.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.3.154.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.3.154.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.3.154.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.156.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.156.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.157.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.157.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.157.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.157.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.158.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.158.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.159.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.159.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.169.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.169.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.169.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.169.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.170.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.170.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.182.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.182.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.190.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.190.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.193.2:beta",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.193.2:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.212.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.212.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.212.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.212.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.221.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.221.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.224.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.224.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.229.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.229.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.235.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.235.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.236.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.236.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.237.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.237.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.237.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.237.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.239.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.239.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.240.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.240.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.241.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.241.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.242.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.242.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.243.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.243.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.244.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.244.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.245.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.245.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.245.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.245.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.246.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.246.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.247.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.247.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.248.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.248.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.78",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.78:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.78:beta",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.78:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.80",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.80:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.250.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.250.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.250.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.250.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.251.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.251.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.252.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.252.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.254.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.254.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.255.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.255.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.256.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.256.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.257.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.257.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.258.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.258.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.259.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.259.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.260.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.260.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.261.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.261.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.262.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.262.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.263.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.263.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.264.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.264.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.265.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.265.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.266.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.266.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.267.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.267.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.268.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.268.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.269.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.269.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.271.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.271.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.272.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.272.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.275.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.275.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.275.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.275.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.276.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.276.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.277.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.277.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.278.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.278.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.286.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.286.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.287.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.287.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.288.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.288.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.288.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.288.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.289.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.289.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.290.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.290.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.292.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.292.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.294.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.294.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.295.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.295.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.296.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.296.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.299.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.299.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.300.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.300.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.301.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.301.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.303.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.303.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.304.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.304.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.305.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.305.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1:beta",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1001",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1001:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1004",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1004:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1006",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1006:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1007",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1007:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1008",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1008:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1009",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1009:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1010",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1010:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1011",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1011:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1012",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1012:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1013",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1013:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1014",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1014:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1015",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1015:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1016",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1016:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1017",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1017:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1018",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1018:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1019",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1019:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1020",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1020:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1021",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1021:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1022",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1022:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1023",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1023:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1024",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1024:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1025",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1025:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1026",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1026:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1027",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1027:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1028",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1028:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1029",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1029:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1030",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1030:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1031",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1031:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1032",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1032:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1033",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1033:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1034",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1034:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1035",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1035:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1036",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1036:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1037",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1037:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1038",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1038:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1039",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1039:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1040",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1040:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1041",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1041:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1042",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1042:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1043",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1043:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1044",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1044:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1045",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1045:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1046",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1046:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1047",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1047:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1048",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1048:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1049",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1049:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1050",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1050:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1051",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1051:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1052",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1052:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1053",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1053:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1054",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1054:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1055",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1055:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1056",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1056:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1057",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1057:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1058",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1058:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1059",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1059:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1060",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1060:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1061",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1061:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1062",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1062:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1063",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1063:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1064",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1064:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.306.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.306.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.306.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.306.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.308.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.308.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.309.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.309.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.313.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.313.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.314.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.314.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.314.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.314.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.315.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.315.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.316.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.316.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.317.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.317.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.317.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.317.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.317.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.317.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.318.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.318.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.319.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.319.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.320.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.320.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.321.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.321.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.322.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.322.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.322.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.322.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.322.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.322.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.323.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.323.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.324.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.324.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.325.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.325.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.326.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.326.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.327.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.327.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.328.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.328.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.329.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.329.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.330.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.330.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.332.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.332.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.333.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.333.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.334.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.334.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.336.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.336.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.337.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.337.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.338.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.338.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.339.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.339.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.340.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.340.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.341.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.341.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.343.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.343.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.344.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.344.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.345.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.345.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.346.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.346.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.347.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.347.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.348.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.348.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.349.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.349.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.350.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.350.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.350.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.350.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.351.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.351.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.353.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.353.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.354.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.354.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.354.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.354.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.355.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.355.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.356.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.356.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.356.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.356.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.356.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.356.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.357.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.357.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.358.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.358.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.359.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.359.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.361.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.361.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.362.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.362.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.363.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.363.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.364.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.364.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.365.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.365.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.367.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.367.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.368.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.368.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.369.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.369.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.369.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.369.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.369.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.369.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.370.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.370.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.371.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.371.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.372.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.372.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.373.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.373.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.374.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.374.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.78",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.78:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.80",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.80:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.83",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.83:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.85",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.85:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.95",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.95:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.125",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.125:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.126",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.126:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.127",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.127:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.376.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.376.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.378.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.378.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.379.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.379.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.380.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.380.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.381.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.381.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.382.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.382.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.382.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.382.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.383.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.383.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.384.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.384.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.385.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.385.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.386.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.386.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.387.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.387.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.390.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.390.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.391.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.391.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.392.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.392.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.393.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.393.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.394.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.394.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.395.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.395.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.396.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.396.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.397.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.397.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.398.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.398.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.399.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.399.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.400.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.400.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.401.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.401.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.401.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.401.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.403.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.403.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.404.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.404.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.404.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.404.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.404.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.404.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.405.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.405.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.406.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.406.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.407.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.407.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.409.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.409.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.410.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.410.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.411.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.411.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.412.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.412.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.413.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.413.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.414.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.414.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.415.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.415.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.415.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.415.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.416.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.416.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.416.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.416.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.417.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.417.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.419.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.419.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.421.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.421.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.422.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.422.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.423.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.423.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.424.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.424.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.425.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.425.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.426.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.426.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.427.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.427.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.428.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.428.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.430.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.430.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.431.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.431.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.432.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.432.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.433.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.433.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.434.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.434.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.435.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.435.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.436.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.436.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.438.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.438.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.440.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.440.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.441.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.441.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.443.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.443.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.444.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.444.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.445.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.445.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.445.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.445.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.446.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.446.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.447.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.447.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.447.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.447.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.447.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.447.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.449.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.449.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.451.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.451.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.452.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.452.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.452.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.452.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.453.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.453.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.453.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.453.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.454.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.454.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.455.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.455.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.456.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.456.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.457.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.457.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.458.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.458.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.458.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.458.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.458.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.458.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.459.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.459.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.460.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.460.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.461.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.461.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.462.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.462.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.464.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.464.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.465.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.465.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.465.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.465.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.467.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.467.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.469.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.469.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.470.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.470.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.471.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.471.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.473.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.473.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.474.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.474.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.475.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.475.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.476.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.476.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.477.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.477.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.478.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.478.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.479.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.479.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.480.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.480.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.481.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.481.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.482.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.482.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.483.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.483.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.484.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.484.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.485.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.485.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.486.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.486.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.487.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.487.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.488.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.488.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.489.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.489.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.490.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.490.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.490.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.490.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.491.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.491.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.492.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.492.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.493.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.493.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.494.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.494.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.495.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.495.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.495.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.495.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.496.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.496.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.497.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.497.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.498.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.498.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.499.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.499.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.499.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.499.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.500.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.500.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.500.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.500.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.503.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.503.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.503.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.503.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.504.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.504.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.505.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.505.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.506.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.506.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.509.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.509.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.510.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.510.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.511.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.511.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.511.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.511.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.511.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.511.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.512.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.512.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.513.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.513.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.514.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.514.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.514.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.514.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.515.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.515.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.516.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.516.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.518.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.518.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.519.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.519.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.520.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.520.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.521.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.521.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.522.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.522.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.524.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.524.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.525.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.525.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.526.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.526.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.528.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.528.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.529.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.529.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.529.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.529.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.529.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.529.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.530.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.530.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.531.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.531.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.531.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.531.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.531.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.531.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.535.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.535.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.535.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.535.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.537.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.537.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.538.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.538.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.539.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.539.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.540.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.540.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.541.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.541.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.542.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.542.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.544.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.544.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.547.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.547.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.547.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.547.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.548.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.548.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.549.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.549.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.550.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.550.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.551.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.551.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.551.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.551.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.200",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.200:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.201",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.201:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.202",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.202:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.203",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.203:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.204",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.204:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.205",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.205:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.206",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.206:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.207",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.207:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.208",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.208:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.209",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.209:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.210",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.210:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.211",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.211:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.212",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.212:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.213",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.213:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.214",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.214:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.215",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.215:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.216",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.216:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.217",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.217:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.218",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.218:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.219",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.219:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.220",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.220:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.221",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.221:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.222",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.222:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.223",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.223:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.224",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.224:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.225",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.225:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.226",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.226:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.227",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.227:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.228",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.228:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.229",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.229:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.230",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.230:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.231",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.231:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.232",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.232:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.233",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.233:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.234",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.234:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.235",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.235:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.237",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.237:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.300",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.300:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.301",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.301:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.302",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.302:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.303",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.303:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.304",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.304:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.305",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.305:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.306",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.306:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.307",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.307:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.308",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.308:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.309",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.309:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.310",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.310:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.311",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.311:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.312",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.312:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.313",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.313:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.315",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.315:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.316",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.316:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.317",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.317:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.318",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.318:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.319",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.319:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.320",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.320:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.321",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.321:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.322",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.322:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.323",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.323:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.324",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.324:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.325",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.325:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.326",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.326:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.327",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.327:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.328",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.328:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.329",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.329:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.330",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.330:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.331",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.331:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.332",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.332:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.333",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.333:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.334",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.334:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.335",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.335:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.336",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.336:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.337",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.337:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.338",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.338:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.339",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.339:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.340",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.340:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.341",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.341:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.342",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.342:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.343",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.343:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.344",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.344:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.553.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.553.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.554.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.554.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.555.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.555.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.556.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.556.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.557.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.557.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.558.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.558.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.559.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.559.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.560.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.560.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.561.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.561.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.562.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.562.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.563.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.563.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.564.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.564.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.565.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.565.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.566.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.566.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.567.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.567.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.568.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.568.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.569.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.569.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.570.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.570.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.570.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.570.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.571.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.571.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.572.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.572.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.572.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.572.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.573.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.573.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.574.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.574.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.575.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.575.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.576.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.576.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.577.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.577.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.578.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.578.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.579.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.579.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.580.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.580.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.581.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.581.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.582.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.582.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.583.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.583.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.584.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.584.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.585.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.585.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.586.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.586.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.587.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.587.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.587.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.587.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.588.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.588.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.589.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.589.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.590.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.590.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.591.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.591.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.592.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.592.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.593.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.593.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.594.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.594.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.595.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.595.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.596.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.596.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.78",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.78:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.80",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.80:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.83",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.83:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.85",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.85:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.598.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.598.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.599.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.599.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.600.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.600.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.601.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.601.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.602.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.602.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.603.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.603.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.603.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.603.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.603.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.603.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.604.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.604.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.605.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.605.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.606.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.606.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.607.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.607.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.608.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.608.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.609.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.609.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.610.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.610.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.611.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.611.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.611.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.611.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.613.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.613.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.614.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.614.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.615.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.615.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.616.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.616.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.617.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.617.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.618.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.618.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.619.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.619.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.620.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.620.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.621.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.621.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.622.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.622.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.622.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.622.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.623.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.623.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.624.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.624.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.625.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.625.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.626.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.626.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.627.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.627.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.628.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.628.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.629.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.629.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.630.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.630.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.631.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.631.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.632.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.632.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.633.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.633.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.634.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.634.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.634.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.634.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.635.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.635.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.636.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.636.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.638.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.638.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.638.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.638.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.639.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.639.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.640.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.640.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.642.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.642.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.642.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.642.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.642.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.642.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.643.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.643.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.644.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.644.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.645.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.645.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.646.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.646.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.647.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.647.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.114",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.114:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.116",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.116:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.118",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.118:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.119",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.119:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.122",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.122:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.123",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.123:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.124",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.124:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.125",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.125:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.126",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.126:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.127",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.127:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.128",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.128:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.129",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.129:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.130",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.130:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.131",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.131:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.132",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.132:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.133",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.133:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.134",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.134:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.135",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.135:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.151",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.151:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.201",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.201:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.203",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.203:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.204",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.204:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.205",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.205:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.649.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.649.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.650.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.650.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.651.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.651.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.652.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.652.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.653.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.653.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.654.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.654.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.655.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.655.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.656.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.656.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.657.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.657.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.658.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.658.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.658.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.658.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.659.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.659.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.660.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.660.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.661.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.661.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.662.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.662.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.663.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.663.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.664.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.664.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.665.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.665.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.666.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.666.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.668.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.668.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.669.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.669.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.670.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.670.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.671.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.671.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.672.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.672.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.672.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.672.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.672.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.672.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.673.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.673.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.674.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.674.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.675.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.675.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.676.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.676.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.677.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.677.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.678.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.678.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.679.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.679.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.680.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.680.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.681.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.681.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.682.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.682.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.683.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.683.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.684.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.684.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.685.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.685.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.687.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.687.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.687.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.687.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.688.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.688.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.689.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.689.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.690.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.690.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.690.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.690.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.691.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.691.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.692.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.692.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.693.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.693.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.694.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.694.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.695.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.695.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.697.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.697.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.698.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.698.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.699.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.699.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.700.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.700.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.701.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.701.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.702.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.702.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.702.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.702.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.702.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.702.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.703.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.703.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.704.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.704.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.705.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.705.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.706.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.706.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.707.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.707.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.708.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.708.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.709.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.709.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.710.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.710.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.711.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.711.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.712.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.712.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.713.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.713.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.714.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.714.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.715.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.715.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.716.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.716.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.717.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.717.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.718.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.718.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.719.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.719.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.719.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.719.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.720.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.720.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.721.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.721.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.721.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.721.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.722.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.722.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.723.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.723.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.723.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.723.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.724.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.724.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.725.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.725.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.726.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.726.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.727.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.727.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.728.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.728.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.729.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.729.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.730.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.730.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.731.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.731.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.732.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.732.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.733.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.733.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.734.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.734.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.735.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.735.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.736.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.736.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.737.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.737.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.738.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.738.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.739.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.739.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.740.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.740.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.741.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.741.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.111",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.111:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.112",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.112:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.113",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.113:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.114",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.114:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.115",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.115:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.122",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.122:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.123",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.123:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.124",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.124:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.743.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.743.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.744.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.744.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.745.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.745.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.746.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.746.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.747.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.747.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.748.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.748.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.749.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.749.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.750.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.750.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.751.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.751.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.752.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.752.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.753.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.753.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.754.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.754.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.755.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.755.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.756.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.756.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.757.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.757.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.758.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.758.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.759.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.759.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.760.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.760.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.761.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.761.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.761.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.761.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.762.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.762.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.762.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.762.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.763.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.763.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.764.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.764.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.765.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.765.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.766.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.766.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.767.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.767.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.767.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.767.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.768.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.768.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.769.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.769.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.770.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.770.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.771.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.771.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.772.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.772.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.773.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.773.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.774.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.774.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.776.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.776.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.776.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.776.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.778.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.778.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.779.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.779.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.780.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.780.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.781.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.781.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.83",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.83:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.85",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.85:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.95",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.95:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.108",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.108:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.109",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.109:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.112",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.112:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.210",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.210:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.211",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.211:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.212",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.212:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.213",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.213:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.214",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.214:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.215",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.215:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.216",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.216:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.217",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.217:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.218",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.218:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.219",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.219:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.220",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.220:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.237",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.237:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.238",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.238:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.783.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.783.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.784.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.784.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.785.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.785.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.786.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.786.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.787.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.787.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.788.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.788.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.789.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.789.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.790.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.790.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.791.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.791.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.792.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.792.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.793.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.793.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.794.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.794.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.795.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.795.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.796.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.796.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.797.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.797.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.798.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.798.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.799.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.799.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.800.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.800.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.801.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.801.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.802.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.802.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.803.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.803.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.804.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.804.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.805.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.805.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.806.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.806.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.807.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.807.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.808.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.808.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.809.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.809.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.810.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.810.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.811.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.811.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.812.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.812.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.813.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.813.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.814.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.814.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.815.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.815.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.816.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.816.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.818.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.818.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.819.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.819.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.820.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.820.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.821.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.821.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.822.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.822.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.823.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.823.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.824.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.824.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.825.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.825.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.826.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.826.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.827.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.827.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.827.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.827.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.827.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.827.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.829.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.829.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.830.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.830.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.831.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.831.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.832.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.832.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.833.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.833.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.834.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.834.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.95",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.95:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.108",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.108:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.109",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.109:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.110",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.110:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.111",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.111:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.112",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.112:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.113",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.113:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.114",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.114:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.115",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.115:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.116",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.116:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.117",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.117:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.118",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.118:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.119",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.119:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.122",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.122:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.123",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.123:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.124",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.124:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.125",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.125:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.126",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.126:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.127",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.127:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.128",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.128:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.149",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.149:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.150",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.150:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.151",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.151:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.152",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.152:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.153",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.153:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.154",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.154:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.155",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.155:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.156",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.156:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.157",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.157:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.158",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.158:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.159",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.159:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.160",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.160:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.161",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.161:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.162",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.162:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.163",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.163:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.184",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.184:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.186",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.186:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.187",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.187:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.202",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.202:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.203",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.203:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.204",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.204:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.836.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.836.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.837.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.837.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.838.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.838.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.839.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.839.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.859.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.859.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.860.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.860.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.861.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.861.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.862.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.862.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.862.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.862.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.863.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.863.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.864.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.864.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.865.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.865.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.866.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.866.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.867.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.867.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.868.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.868.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.868.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.868.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.869.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.869.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.870.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.870.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.871.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.871.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.871.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.871.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.872.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.872.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.873.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.873.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.116",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.116:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.117",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.117:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.119",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.119:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.877.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.877.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.878.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.878.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.879.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.879.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.880.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.880.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.881.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.881.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.882.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.882.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.883.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.883.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.884.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.884.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.885.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.885.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.886.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.886.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.886.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.886.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.887.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.887.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.888.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.888.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.889.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.889.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.889.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.889.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.889.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.889.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.890.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.890.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.890.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.890.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.891.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.891.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.891.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.891.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.892.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.892.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.893.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.893.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.893.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.893.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.894.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.894.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.895.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.895.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.896.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.896.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.897.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.897.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.898.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.898.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.899.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.899.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.900.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.900.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.901.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.901.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.902.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.902.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.903.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.903.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.904.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.904.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.905.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.905.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.906.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.906.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.906.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.906.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.907.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.907.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.908.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.908.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.909.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.909.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.910.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.910.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.911.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.911.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.911.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.911.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.911.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.911.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.921.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.921.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.922.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.922.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.923.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.923.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.923.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.923.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.924.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.924.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.925.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.925.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.926.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.926.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.927.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.927.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.929.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.929.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.930.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.930.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.931.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.931.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.932.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.932.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.933.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.933.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.933.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.933.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.934.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.934.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.935.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.935.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.935.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.935.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.936.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.936.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.936.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.936.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.937.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.937.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.938.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.938.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.939.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.939.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.939.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.939.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.940.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.940.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.941.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.941.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.942.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.942.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.943.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.943.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.944.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.944.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.945.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.945.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.946.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.946.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.947.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.947.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.948.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.948.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.949.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.949.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.950.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.950.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.951.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.951.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.952.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.952.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.953.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.953.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.955.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.955.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.956.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.956.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.957.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.957.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.958.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.958.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.958.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.958.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.959.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.959.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.960.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.960.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.961.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.961.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.962.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.962.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "17.0.963.64"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 7.5
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2012-03-05T19:55Z",
- "lastModifiedDate" : "2018-01-13T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2011-3034",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "google",
- "product" : {
- "product_data" : [ {
- "product_name" : "chrome",
- "version" : {
- "version_data" : [ {
- "version_value" : "0.1.38.1"
- }, {
- "version_value" : "0.1.38.2"
- }, {
- "version_value" : "0.1.38.4"
- }, {
- "version_value" : "0.1.40.1"
- }, {
- "version_value" : "0.1.42.2"
- }, {
- "version_value" : "0.1.42.3"
- }, {
- "version_value" : "0.2.149.27"
- }, {
- "version_value" : "0.2.149.29"
- }, {
- "version_value" : "0.2.149.30"
- }, {
- "version_value" : "0.2.152.1"
- }, {
- "version_value" : "0.2.153.1"
- }, {
- "version_value" : "0.3.154.0"
- }, {
- "version_value" : "0.3.154.3"
- }, {
- "version_value" : "0.4.154.18"
- }, {
- "version_value" : "0.4.154.22"
- }, {
- "version_value" : "0.4.154.31"
- }, {
- "version_value" : "0.4.154.33"
- }, {
- "version_value" : "1.0.154.36"
- }, {
- "version_value" : "1.0.154.39"
- }, {
- "version_value" : "1.0.154.42"
- }, {
- "version_value" : "1.0.154.43"
- }, {
- "version_value" : "1.0.154.46"
- }, {
- "version_value" : "1.0.154.48"
- }, {
- "version_value" : "1.0.154.52"
- }, {
- "version_value" : "1.0.154.53"
- }, {
- "version_value" : "1.0.154.59"
- }, {
- "version_value" : "1.0.154.64"
- }, {
- "version_value" : "1.0.154.65"
- }, {
- "version_value" : "2.0.156.1"
- }, {
- "version_value" : "2.0.157.0"
- }, {
- "version_value" : "2.0.157.2"
- }, {
- "version_value" : "2.0.158.0"
- }, {
- "version_value" : "2.0.159.0"
- }, {
- "version_value" : "2.0.169.0"
- }, {
- "version_value" : "2.0.169.1"
- }, {
- "version_value" : "2.0.170.0"
- }, {
- "version_value" : "2.0.172"
- }, {
- "version_value" : "2.0.172.2"
- }, {
- "version_value" : "2.0.172.8"
- }, {
- "version_value" : "2.0.172.27"
- }, {
- "version_value" : "2.0.172.28"
- }, {
- "version_value" : "2.0.172.30"
- }, {
- "version_value" : "2.0.172.31"
- }, {
- "version_value" : "2.0.172.33"
- }, {
- "version_value" : "2.0.172.37"
- }, {
- "version_value" : "2.0.172.38"
- }, {
- "version_value" : "3.0.182.2"
- }, {
- "version_value" : "3.0.190.2"
- }, {
- "version_value" : "3.0.193.2"
- }, {
- "version_value" : "3.0.195.2"
- }, {
- "version_value" : "3.0.195.21"
- }, {
- "version_value" : "3.0.195.24"
- }, {
- "version_value" : "3.0.195.25"
- }, {
- "version_value" : "3.0.195.27"
- }, {
- "version_value" : "3.0.195.32"
- }, {
- "version_value" : "3.0.195.33"
- }, {
- "version_value" : "3.0.195.36"
- }, {
- "version_value" : "3.0.195.37"
- }, {
- "version_value" : "3.0.195.38"
- }, {
- "version_value" : "4.0.212.0"
- }, {
- "version_value" : "4.0.212.1"
- }, {
- "version_value" : "4.0.221.8"
- }, {
- "version_value" : "4.0.222.0"
- }, {
- "version_value" : "4.0.222.1"
- }, {
- "version_value" : "4.0.222.5"
- }, {
- "version_value" : "4.0.222.12"
- }, {
- "version_value" : "4.0.223.0"
- }, {
- "version_value" : "4.0.223.1"
- }, {
- "version_value" : "4.0.223.2"
- }, {
- "version_value" : "4.0.223.4"
- }, {
- "version_value" : "4.0.223.5"
- }, {
- "version_value" : "4.0.223.7"
- }, {
- "version_value" : "4.0.223.8"
- }, {
- "version_value" : "4.0.223.9"
- }, {
- "version_value" : "4.0.224.0"
- }, {
- "version_value" : "4.0.229.1"
- }, {
- "version_value" : "4.0.235.0"
- }, {
- "version_value" : "4.0.236.0"
- }, {
- "version_value" : "4.0.237.0"
- }, {
- "version_value" : "4.0.237.1"
- }, {
- "version_value" : "4.0.239.0"
- }, {
- "version_value" : "4.0.240.0"
- }, {
- "version_value" : "4.0.241.0"
- }, {
- "version_value" : "4.0.242.0"
- }, {
- "version_value" : "4.0.243.0"
- }, {
- "version_value" : "4.0.244.0"
- }, {
- "version_value" : "4.0.245.0"
- }, {
- "version_value" : "4.0.245.1"
- }, {
- "version_value" : "4.0.246.0"
- }, {
- "version_value" : "4.0.247.0"
- }, {
- "version_value" : "4.0.248.0"
- }, {
- "version_value" : "4.0.249.0"
- }, {
- "version_value" : "4.0.249.1"
- }, {
- "version_value" : "4.0.249.2"
- }, {
- "version_value" : "4.0.249.3"
- }, {
- "version_value" : "4.0.249.4"
- }, {
- "version_value" : "4.0.249.5"
- }, {
- "version_value" : "4.0.249.6"
- }, {
- "version_value" : "4.0.249.7"
- }, {
- "version_value" : "4.0.249.8"
- }, {
- "version_value" : "4.0.249.9"
- }, {
- "version_value" : "4.0.249.10"
- }, {
- "version_value" : "4.0.249.11"
- }, {
- "version_value" : "4.0.249.12"
- }, {
- "version_value" : "4.0.249.14"
- }, {
- "version_value" : "4.0.249.16"
- }, {
- "version_value" : "4.0.249.17"
- }, {
- "version_value" : "4.0.249.18"
- }, {
- "version_value" : "4.0.249.19"
- }, {
- "version_value" : "4.0.249.20"
- }, {
- "version_value" : "4.0.249.21"
- }, {
- "version_value" : "4.0.249.22"
- }, {
- "version_value" : "4.0.249.23"
- }, {
- "version_value" : "4.0.249.24"
- }, {
- "version_value" : "4.0.249.25"
- }, {
- "version_value" : "4.0.249.26"
- }, {
- "version_value" : "4.0.249.27"
- }, {
- "version_value" : "4.0.249.28"
- }, {
- "version_value" : "4.0.249.29"
- }, {
- "version_value" : "4.0.249.30"
- }, {
- "version_value" : "4.0.249.31"
- }, {
- "version_value" : "4.0.249.32"
- }, {
- "version_value" : "4.0.249.33"
- }, {
- "version_value" : "4.0.249.34"
- }, {
- "version_value" : "4.0.249.35"
- }, {
- "version_value" : "4.0.249.36"
- }, {
- "version_value" : "4.0.249.37"
- }, {
- "version_value" : "4.0.249.38"
- }, {
- "version_value" : "4.0.249.39"
- }, {
- "version_value" : "4.0.249.40"
- }, {
- "version_value" : "4.0.249.41"
- }, {
- "version_value" : "4.0.249.42"
- }, {
- "version_value" : "4.0.249.43"
- }, {
- "version_value" : "4.0.249.44"
- }, {
- "version_value" : "4.0.249.45"
- }, {
- "version_value" : "4.0.249.46"
- }, {
- "version_value" : "4.0.249.47"
- }, {
- "version_value" : "4.0.249.48"
- }, {
- "version_value" : "4.0.249.49"
- }, {
- "version_value" : "4.0.249.50"
- }, {
- "version_value" : "4.0.249.51"
- }, {
- "version_value" : "4.0.249.52"
- }, {
- "version_value" : "4.0.249.53"
- }, {
- "version_value" : "4.0.249.54"
- }, {
- "version_value" : "4.0.249.55"
- }, {
- "version_value" : "4.0.249.56"
- }, {
- "version_value" : "4.0.249.57"
- }, {
- "version_value" : "4.0.249.58"
- }, {
- "version_value" : "4.0.249.59"
- }, {
- "version_value" : "4.0.249.60"
- }, {
- "version_value" : "4.0.249.61"
- }, {
- "version_value" : "4.0.249.62"
- }, {
- "version_value" : "4.0.249.63"
- }, {
- "version_value" : "4.0.249.64"
- }, {
- "version_value" : "4.0.249.65"
- }, {
- "version_value" : "4.0.249.66"
- }, {
- "version_value" : "4.0.249.67"
- }, {
- "version_value" : "4.0.249.68"
- }, {
- "version_value" : "4.0.249.69"
- }, {
- "version_value" : "4.0.249.70"
- }, {
- "version_value" : "4.0.249.71"
- }, {
- "version_value" : "4.0.249.72"
- }, {
- "version_value" : "4.0.249.73"
- }, {
- "version_value" : "4.0.249.74"
- }, {
- "version_value" : "4.0.249.75"
- }, {
- "version_value" : "4.0.249.76"
- }, {
- "version_value" : "4.0.249.77"
- }, {
- "version_value" : "4.0.249.78"
- }, {
- "version_value" : "4.0.249.79"
- }, {
- "version_value" : "4.0.249.80"
- }, {
- "version_value" : "4.0.249.81"
- }, {
- "version_value" : "4.0.249.82"
- }, {
- "version_value" : "4.0.249.89"
- }, {
- "version_value" : "4.0.250.0"
- }, {
- "version_value" : "4.0.250.2"
- }, {
- "version_value" : "4.0.251.0"
- }, {
- "version_value" : "4.0.252.0"
- }, {
- "version_value" : "4.0.254.0"
- }, {
- "version_value" : "4.0.255.0"
- }, {
- "version_value" : "4.0.256.0"
- }, {
- "version_value" : "4.0.257.0"
- }, {
- "version_value" : "4.0.258.0"
- }, {
- "version_value" : "4.0.259.0"
- }, {
- "version_value" : "4.0.260.0"
- }, {
- "version_value" : "4.0.261.0"
- }, {
- "version_value" : "4.0.262.0"
- }, {
- "version_value" : "4.0.263.0"
- }, {
- "version_value" : "4.0.264.0"
- }, {
- "version_value" : "4.0.265.0"
- }, {
- "version_value" : "4.0.266.0"
- }, {
- "version_value" : "4.0.267.0"
- }, {
- "version_value" : "4.0.268.0"
- }, {
- "version_value" : "4.0.269.0"
- }, {
- "version_value" : "4.0.271.0"
- }, {
- "version_value" : "4.0.272.0"
- }, {
- "version_value" : "4.0.275.0"
- }, {
- "version_value" : "4.0.275.1"
- }, {
- "version_value" : "4.0.276.0"
- }, {
- "version_value" : "4.0.277.0"
- }, {
- "version_value" : "4.0.278.0"
- }, {
- "version_value" : "4.0.286.0"
- }, {
- "version_value" : "4.0.287.0"
- }, {
- "version_value" : "4.0.288.0"
- }, {
- "version_value" : "4.0.288.1"
- }, {
- "version_value" : "4.0.289.0"
- }, {
- "version_value" : "4.0.290.0"
- }, {
- "version_value" : "4.0.292.0"
- }, {
- "version_value" : "4.0.294.0"
- }, {
- "version_value" : "4.0.295.0"
- }, {
- "version_value" : "4.0.296.0"
- }, {
- "version_value" : "4.0.299.0"
- }, {
- "version_value" : "4.0.300.0"
- }, {
- "version_value" : "4.0.301.0"
- }, {
- "version_value" : "4.0.302.0"
- }, {
- "version_value" : "4.0.302.1"
- }, {
- "version_value" : "4.0.302.2"
- }, {
- "version_value" : "4.0.302.3"
- }, {
- "version_value" : "4.0.303.0"
- }, {
- "version_value" : "4.0.304.0"
- }, {
- "version_value" : "4.0.305.0"
- }, {
- "version_value" : "4.1"
- }, {
- "version_value" : "4.1.249.0"
- }, {
- "version_value" : "4.1.249.1001"
- }, {
- "version_value" : "4.1.249.1004"
- }, {
- "version_value" : "4.1.249.1006"
- }, {
- "version_value" : "4.1.249.1007"
- }, {
- "version_value" : "4.1.249.1008"
- }, {
- "version_value" : "4.1.249.1009"
- }, {
- "version_value" : "4.1.249.1010"
- }, {
- "version_value" : "4.1.249.1011"
- }, {
- "version_value" : "4.1.249.1012"
- }, {
- "version_value" : "4.1.249.1013"
- }, {
- "version_value" : "4.1.249.1014"
- }, {
- "version_value" : "4.1.249.1015"
- }, {
- "version_value" : "4.1.249.1016"
- }, {
- "version_value" : "4.1.249.1017"
- }, {
- "version_value" : "4.1.249.1018"
- }, {
- "version_value" : "4.1.249.1019"
- }, {
- "version_value" : "4.1.249.1020"
- }, {
- "version_value" : "4.1.249.1021"
- }, {
- "version_value" : "4.1.249.1022"
- }, {
- "version_value" : "4.1.249.1023"
- }, {
- "version_value" : "4.1.249.1024"
- }, {
- "version_value" : "4.1.249.1025"
- }, {
- "version_value" : "4.1.249.1026"
- }, {
- "version_value" : "4.1.249.1027"
- }, {
- "version_value" : "4.1.249.1028"
- }, {
- "version_value" : "4.1.249.1029"
- }, {
- "version_value" : "4.1.249.1030"
- }, {
- "version_value" : "4.1.249.1031"
- }, {
- "version_value" : "4.1.249.1032"
- }, {
- "version_value" : "4.1.249.1033"
- }, {
- "version_value" : "4.1.249.1034"
- }, {
- "version_value" : "4.1.249.1035"
- }, {
- "version_value" : "4.1.249.1036"
- }, {
- "version_value" : "4.1.249.1037"
- }, {
- "version_value" : "4.1.249.1038"
- }, {
- "version_value" : "4.1.249.1039"
- }, {
- "version_value" : "4.1.249.1040"
- }, {
- "version_value" : "4.1.249.1041"
- }, {
- "version_value" : "4.1.249.1042"
- }, {
- "version_value" : "4.1.249.1043"
- }, {
- "version_value" : "4.1.249.1044"
- }, {
- "version_value" : "4.1.249.1045"
- }, {
- "version_value" : "4.1.249.1046"
- }, {
- "version_value" : "4.1.249.1047"
- }, {
- "version_value" : "4.1.249.1048"
- }, {
- "version_value" : "4.1.249.1049"
- }, {
- "version_value" : "4.1.249.1050"
- }, {
- "version_value" : "4.1.249.1051"
- }, {
- "version_value" : "4.1.249.1052"
- }, {
- "version_value" : "4.1.249.1053"
- }, {
- "version_value" : "4.1.249.1054"
- }, {
- "version_value" : "4.1.249.1055"
- }, {
- "version_value" : "4.1.249.1056"
- }, {
- "version_value" : "4.1.249.1057"
- }, {
- "version_value" : "4.1.249.1058"
- }, {
- "version_value" : "4.1.249.1059"
- }, {
- "version_value" : "4.1.249.1060"
- }, {
- "version_value" : "4.1.249.1061"
- }, {
- "version_value" : "4.1.249.1062"
- }, {
- "version_value" : "4.1.249.1063"
- }, {
- "version_value" : "4.1.249.1064"
- }, {
- "version_value" : "5.0.306.0"
- }, {
- "version_value" : "5.0.306.1"
- }, {
- "version_value" : "5.0.307.1"
- }, {
- "version_value" : "5.0.307.3"
- }, {
- "version_value" : "5.0.307.4"
- }, {
- "version_value" : "5.0.307.5"
- }, {
- "version_value" : "5.0.307.6"
- }, {
- "version_value" : "5.0.307.7"
- }, {
- "version_value" : "5.0.307.8"
- }, {
- "version_value" : "5.0.307.9"
- }, {
- "version_value" : "5.0.307.10"
- }, {
- "version_value" : "5.0.307.11"
- }, {
- "version_value" : "5.0.308.0"
- }, {
- "version_value" : "5.0.309.0"
- }, {
- "version_value" : "5.0.313.0"
- }, {
- "version_value" : "5.0.314.0"
- }, {
- "version_value" : "5.0.314.1"
- }, {
- "version_value" : "5.0.315.0"
- }, {
- "version_value" : "5.0.316.0"
- }, {
- "version_value" : "5.0.317.0"
- }, {
- "version_value" : "5.0.317.1"
- }, {
- "version_value" : "5.0.317.2"
- }, {
- "version_value" : "5.0.318.0"
- }, {
- "version_value" : "5.0.319.0"
- }, {
- "version_value" : "5.0.320.0"
- }, {
- "version_value" : "5.0.321.0"
- }, {
- "version_value" : "5.0.322.0"
- }, {
- "version_value" : "5.0.322.1"
- }, {
- "version_value" : "5.0.322.2"
- }, {
- "version_value" : "5.0.323.0"
- }, {
- "version_value" : "5.0.324.0"
- }, {
- "version_value" : "5.0.325.0"
- }, {
- "version_value" : "5.0.326.0"
- }, {
- "version_value" : "5.0.327.0"
- }, {
- "version_value" : "5.0.328.0"
- }, {
- "version_value" : "5.0.329.0"
- }, {
- "version_value" : "5.0.330.0"
- }, {
- "version_value" : "5.0.332.0"
- }, {
- "version_value" : "5.0.333.0"
- }, {
- "version_value" : "5.0.334.0"
- }, {
- "version_value" : "5.0.335.0"
- }, {
- "version_value" : "5.0.335.1"
- }, {
- "version_value" : "5.0.335.2"
- }, {
- "version_value" : "5.0.335.3"
- }, {
- "version_value" : "5.0.335.4"
- }, {
- "version_value" : "5.0.336.0"
- }, {
- "version_value" : "5.0.337.0"
- }, {
- "version_value" : "5.0.338.0"
- }, {
- "version_value" : "5.0.339.0"
- }, {
- "version_value" : "5.0.340.0"
- }, {
- "version_value" : "5.0.341.0"
- }, {
- "version_value" : "5.0.342.0"
- }, {
- "version_value" : "5.0.342.1"
- }, {
- "version_value" : "5.0.342.2"
- }, {
- "version_value" : "5.0.342.3"
- }, {
- "version_value" : "5.0.342.4"
- }, {
- "version_value" : "5.0.342.5"
- }, {
- "version_value" : "5.0.342.6"
- }, {
- "version_value" : "5.0.342.7"
- }, {
- "version_value" : "5.0.342.8"
- }, {
- "version_value" : "5.0.342.9"
- }, {
- "version_value" : "5.0.343.0"
- }, {
- "version_value" : "5.0.344.0"
- }, {
- "version_value" : "5.0.345.0"
- }, {
- "version_value" : "5.0.346.0"
- }, {
- "version_value" : "5.0.347.0"
- }, {
- "version_value" : "5.0.348.0"
- }, {
- "version_value" : "5.0.349.0"
- }, {
- "version_value" : "5.0.350.0"
- }, {
- "version_value" : "5.0.350.1"
- }, {
- "version_value" : "5.0.351.0"
- }, {
- "version_value" : "5.0.353.0"
- }, {
- "version_value" : "5.0.354.0"
- }, {
- "version_value" : "5.0.354.1"
- }, {
- "version_value" : "5.0.355.0"
- }, {
- "version_value" : "5.0.356.0"
- }, {
- "version_value" : "5.0.356.1"
- }, {
- "version_value" : "5.0.356.2"
- }, {
- "version_value" : "5.0.357.0"
- }, {
- "version_value" : "5.0.358.0"
- }, {
- "version_value" : "5.0.359.0"
- }, {
- "version_value" : "5.0.360.0"
- }, {
- "version_value" : "5.0.360.3"
- }, {
- "version_value" : "5.0.360.4"
- }, {
- "version_value" : "5.0.360.5"
- }, {
- "version_value" : "5.0.361.0"
- }, {
- "version_value" : "5.0.362.0"
- }, {
- "version_value" : "5.0.363.0"
- }, {
- "version_value" : "5.0.364.0"
- }, {
- "version_value" : "5.0.365.0"
- }, {
- "version_value" : "5.0.366.0"
- }, {
- "version_value" : "5.0.366.1"
- }, {
- "version_value" : "5.0.366.2"
- }, {
- "version_value" : "5.0.366.3"
- }, {
- "version_value" : "5.0.366.4"
- }, {
- "version_value" : "5.0.367.0"
- }, {
- "version_value" : "5.0.368.0"
- }, {
- "version_value" : "5.0.369.0"
- }, {
- "version_value" : "5.0.369.1"
- }, {
- "version_value" : "5.0.369.2"
- }, {
- "version_value" : "5.0.370.0"
- }, {
- "version_value" : "5.0.371.0"
- }, {
- "version_value" : "5.0.372.0"
- }, {
- "version_value" : "5.0.373.0"
- }, {
- "version_value" : "5.0.374.0"
- }, {
- "version_value" : "5.0.375.0"
- }, {
- "version_value" : "5.0.375.1"
- }, {
- "version_value" : "5.0.375.2"
- }, {
- "version_value" : "5.0.375.3"
- }, {
- "version_value" : "5.0.375.4"
- }, {
- "version_value" : "5.0.375.5"
- }, {
- "version_value" : "5.0.375.6"
- }, {
- "version_value" : "5.0.375.7"
- }, {
- "version_value" : "5.0.375.8"
- }, {
- "version_value" : "5.0.375.9"
- }, {
- "version_value" : "5.0.375.10"
- }, {
- "version_value" : "5.0.375.11"
- }, {
- "version_value" : "5.0.375.12"
- }, {
- "version_value" : "5.0.375.13"
- }, {
- "version_value" : "5.0.375.14"
- }, {
- "version_value" : "5.0.375.15"
- }, {
- "version_value" : "5.0.375.16"
- }, {
- "version_value" : "5.0.375.17"
- }, {
- "version_value" : "5.0.375.18"
- }, {
- "version_value" : "5.0.375.19"
- }, {
- "version_value" : "5.0.375.20"
- }, {
- "version_value" : "5.0.375.21"
- }, {
- "version_value" : "5.0.375.22"
- }, {
- "version_value" : "5.0.375.23"
- }, {
- "version_value" : "5.0.375.25"
- }, {
- "version_value" : "5.0.375.26"
- }, {
- "version_value" : "5.0.375.27"
- }, {
- "version_value" : "5.0.375.28"
- }, {
- "version_value" : "5.0.375.29"
- }, {
- "version_value" : "5.0.375.30"
- }, {
- "version_value" : "5.0.375.31"
- }, {
- "version_value" : "5.0.375.32"
- }, {
- "version_value" : "5.0.375.33"
- }, {
- "version_value" : "5.0.375.34"
- }, {
- "version_value" : "5.0.375.35"
- }, {
- "version_value" : "5.0.375.36"
- }, {
- "version_value" : "5.0.375.37"
- }, {
- "version_value" : "5.0.375.38"
- }, {
- "version_value" : "5.0.375.39"
- }, {
- "version_value" : "5.0.375.40"
- }, {
- "version_value" : "5.0.375.41"
- }, {
- "version_value" : "5.0.375.42"
- }, {
- "version_value" : "5.0.375.43"
- }, {
- "version_value" : "5.0.375.44"
- }, {
- "version_value" : "5.0.375.45"
- }, {
- "version_value" : "5.0.375.46"
- }, {
- "version_value" : "5.0.375.47"
- }, {
- "version_value" : "5.0.375.48"
- }, {
- "version_value" : "5.0.375.49"
- }, {
- "version_value" : "5.0.375.50"
- }, {
- "version_value" : "5.0.375.51"
- }, {
- "version_value" : "5.0.375.52"
- }, {
- "version_value" : "5.0.375.53"
- }, {
- "version_value" : "5.0.375.54"
- }, {
- "version_value" : "5.0.375.55"
- }, {
- "version_value" : "5.0.375.56"
- }, {
- "version_value" : "5.0.375.57"
- }, {
- "version_value" : "5.0.375.58"
- }, {
- "version_value" : "5.0.375.59"
- }, {
- "version_value" : "5.0.375.60"
- }, {
- "version_value" : "5.0.375.61"
- }, {
- "version_value" : "5.0.375.62"
- }, {
- "version_value" : "5.0.375.63"
- }, {
- "version_value" : "5.0.375.64"
- }, {
- "version_value" : "5.0.375.65"
- }, {
- "version_value" : "5.0.375.66"
- }, {
- "version_value" : "5.0.375.67"
- }, {
- "version_value" : "5.0.375.68"
- }, {
- "version_value" : "5.0.375.69"
- }, {
- "version_value" : "5.0.375.70"
- }, {
- "version_value" : "5.0.375.71"
- }, {
- "version_value" : "5.0.375.72"
- }, {
- "version_value" : "5.0.375.73"
- }, {
- "version_value" : "5.0.375.74"
- }, {
- "version_value" : "5.0.375.75"
- }, {
- "version_value" : "5.0.375.76"
- }, {
- "version_value" : "5.0.375.77"
- }, {
- "version_value" : "5.0.375.78"
- }, {
- "version_value" : "5.0.375.79"
- }, {
- "version_value" : "5.0.375.80"
- }, {
- "version_value" : "5.0.375.81"
- }, {
- "version_value" : "5.0.375.82"
- }, {
- "version_value" : "5.0.375.83"
- }, {
- "version_value" : "5.0.375.84"
- }, {
- "version_value" : "5.0.375.85"
- }, {
- "version_value" : "5.0.375.86"
- }, {
- "version_value" : "5.0.375.87"
- }, {
- "version_value" : "5.0.375.88"
- }, {
- "version_value" : "5.0.375.89"
- }, {
- "version_value" : "5.0.375.90"
- }, {
- "version_value" : "5.0.375.91"
- }, {
- "version_value" : "5.0.375.92"
- }, {
- "version_value" : "5.0.375.93"
- }, {
- "version_value" : "5.0.375.94"
- }, {
- "version_value" : "5.0.375.95"
- }, {
- "version_value" : "5.0.375.96"
- }, {
- "version_value" : "5.0.375.97"
- }, {
- "version_value" : "5.0.375.98"
- }, {
- "version_value" : "5.0.375.99"
- }, {
- "version_value" : "5.0.375.125"
- }, {
- "version_value" : "5.0.375.126"
- }, {
- "version_value" : "5.0.375.127"
- }, {
- "version_value" : "5.0.376.0"
- }, {
- "version_value" : "5.0.378.0"
- }, {
- "version_value" : "5.0.379.0"
- }, {
- "version_value" : "5.0.380.0"
- }, {
- "version_value" : "5.0.381.0"
- }, {
- "version_value" : "5.0.382.0"
- }, {
- "version_value" : "5.0.382.3"
- }, {
- "version_value" : "5.0.383.0"
- }, {
- "version_value" : "5.0.384.0"
- }, {
- "version_value" : "5.0.385.0"
- }, {
- "version_value" : "5.0.386.0"
- }, {
- "version_value" : "5.0.387.0"
- }, {
- "version_value" : "5.0.390.0"
- }, {
- "version_value" : "5.0.391.0"
- }, {
- "version_value" : "5.0.392.0"
- }, {
- "version_value" : "5.0.393.0"
- }, {
- "version_value" : "5.0.394.0"
- }, {
- "version_value" : "5.0.395.0"
- }, {
- "version_value" : "5.0.396.0"
- }, {
- "version_value" : "6.0.397.0"
- }, {
- "version_value" : "6.0.398.0"
- }, {
- "version_value" : "6.0.399.0"
- }, {
- "version_value" : "6.0.400.0"
- }, {
- "version_value" : "6.0.401.0"
- }, {
- "version_value" : "6.0.401.1"
- }, {
- "version_value" : "6.0.403.0"
- }, {
- "version_value" : "6.0.404.0"
- }, {
- "version_value" : "6.0.404.1"
- }, {
- "version_value" : "6.0.404.2"
- }, {
- "version_value" : "6.0.405.0"
- }, {
- "version_value" : "6.0.406.0"
- }, {
- "version_value" : "6.0.407.0"
- }, {
- "version_value" : "6.0.408.0"
- }, {
- "version_value" : "6.0.408.1"
- }, {
- "version_value" : "6.0.408.2"
- }, {
- "version_value" : "6.0.408.3"
- }, {
- "version_value" : "6.0.408.4"
- }, {
- "version_value" : "6.0.408.5"
- }, {
- "version_value" : "6.0.408.6"
- }, {
- "version_value" : "6.0.408.7"
- }, {
- "version_value" : "6.0.408.8"
- }, {
- "version_value" : "6.0.408.9"
- }, {
- "version_value" : "6.0.408.10"
- }, {
- "version_value" : "6.0.409.0"
- }, {
- "version_value" : "6.0.410.0"
- }, {
- "version_value" : "6.0.411.0"
- }, {
- "version_value" : "6.0.412.0"
- }, {
- "version_value" : "6.0.413.0"
- }, {
- "version_value" : "6.0.414.0"
- }, {
- "version_value" : "6.0.415.0"
- }, {
- "version_value" : "6.0.415.1"
- }, {
- "version_value" : "6.0.416.0"
- }, {
- "version_value" : "6.0.416.1"
- }, {
- "version_value" : "6.0.417.0"
- }, {
- "version_value" : "6.0.418.0"
- }, {
- "version_value" : "6.0.418.1"
- }, {
- "version_value" : "6.0.418.2"
- }, {
- "version_value" : "6.0.418.3"
- }, {
- "version_value" : "6.0.418.4"
- }, {
- "version_value" : "6.0.418.5"
- }, {
- "version_value" : "6.0.418.6"
- }, {
- "version_value" : "6.0.418.7"
- }, {
- "version_value" : "6.0.418.8"
- }, {
- "version_value" : "6.0.418.9"
- }, {
- "version_value" : "6.0.419.0"
- }, {
- "version_value" : "6.0.421.0"
- }, {
- "version_value" : "6.0.422.0"
- }, {
- "version_value" : "6.0.423.0"
- }, {
- "version_value" : "6.0.424.0"
- }, {
- "version_value" : "6.0.425.0"
- }, {
- "version_value" : "6.0.426.0"
- }, {
- "version_value" : "6.0.427.0"
- }, {
- "version_value" : "6.0.428.0"
- }, {
- "version_value" : "6.0.430.0"
- }, {
- "version_value" : "6.0.431.0"
- }, {
- "version_value" : "6.0.432.0"
- }, {
- "version_value" : "6.0.433.0"
- }, {
- "version_value" : "6.0.434.0"
- }, {
- "version_value" : "6.0.435.0"
- }, {
- "version_value" : "6.0.436.0"
- }, {
- "version_value" : "6.0.437.0"
- }, {
- "version_value" : "6.0.437.1"
- }, {
- "version_value" : "6.0.437.2"
- }, {
- "version_value" : "6.0.437.3"
- }, {
- "version_value" : "6.0.438.0"
- }, {
- "version_value" : "6.0.440.0"
- }, {
- "version_value" : "6.0.441.0"
- }, {
- "version_value" : "6.0.443.0"
- }, {
- "version_value" : "6.0.444.0"
- }, {
- "version_value" : "6.0.445.0"
- }, {
- "version_value" : "6.0.445.1"
- }, {
- "version_value" : "6.0.446.0"
- }, {
- "version_value" : "6.0.447.0"
- }, {
- "version_value" : "6.0.447.1"
- }, {
- "version_value" : "6.0.447.2"
- }, {
- "version_value" : "6.0.449.0"
- }, {
- "version_value" : "6.0.450.0"
- }, {
- "version_value" : "6.0.450.1"
- }, {
- "version_value" : "6.0.450.2"
- }, {
- "version_value" : "6.0.450.3"
- }, {
- "version_value" : "6.0.450.4"
- }, {
- "version_value" : "6.0.451.0"
- }, {
- "version_value" : "6.0.452.0"
- }, {
- "version_value" : "6.0.452.1"
- }, {
- "version_value" : "6.0.453.0"
- }, {
- "version_value" : "6.0.453.1"
- }, {
- "version_value" : "6.0.454.0"
- }, {
- "version_value" : "6.0.455.0"
- }, {
- "version_value" : "6.0.456.0"
- }, {
- "version_value" : "6.0.457.0"
- }, {
- "version_value" : "6.0.458.0"
- }, {
- "version_value" : "6.0.458.1"
- }, {
- "version_value" : "6.0.458.2"
- }, {
- "version_value" : "6.0.459.0"
- }, {
- "version_value" : "6.0.460.0"
- }, {
- "version_value" : "6.0.461.0"
- }, {
- "version_value" : "6.0.462.0"
- }, {
- "version_value" : "6.0.464.1"
- }, {
- "version_value" : "6.0.465.1"
- }, {
- "version_value" : "6.0.465.2"
- }, {
- "version_value" : "6.0.466.0"
- }, {
- "version_value" : "6.0.466.1"
- }, {
- "version_value" : "6.0.466.2"
- }, {
- "version_value" : "6.0.466.3"
- }, {
- "version_value" : "6.0.466.4"
- }, {
- "version_value" : "6.0.466.5"
- }, {
- "version_value" : "6.0.466.6"
- }, {
- "version_value" : "6.0.467.0"
- }, {
- "version_value" : "6.0.469.0"
- }, {
- "version_value" : "6.0.470.0"
- }, {
- "version_value" : "6.0.471.0"
- }, {
- "version_value" : "6.0.472.0"
- }, {
- "version_value" : "6.0.472.1"
- }, {
- "version_value" : "6.0.472.2"
- }, {
- "version_value" : "6.0.472.3"
- }, {
- "version_value" : "6.0.472.4"
- }, {
- "version_value" : "6.0.472.5"
- }, {
- "version_value" : "6.0.472.6"
- }, {
- "version_value" : "6.0.472.7"
- }, {
- "version_value" : "6.0.472.8"
- }, {
- "version_value" : "6.0.472.9"
- }, {
- "version_value" : "6.0.472.10"
- }, {
- "version_value" : "6.0.472.11"
- }, {
- "version_value" : "6.0.472.12"
- }, {
- "version_value" : "6.0.472.13"
- }, {
- "version_value" : "6.0.472.14"
- }, {
- "version_value" : "6.0.472.15"
- }, {
- "version_value" : "6.0.472.16"
- }, {
- "version_value" : "6.0.472.17"
- }, {
- "version_value" : "6.0.472.18"
- }, {
- "version_value" : "6.0.472.19"
- }, {
- "version_value" : "6.0.472.20"
- }, {
- "version_value" : "6.0.472.21"
- }, {
- "version_value" : "6.0.472.22"
- }, {
- "version_value" : "6.0.472.23"
- }, {
- "version_value" : "6.0.472.24"
- }, {
- "version_value" : "6.0.472.25"
- }, {
- "version_value" : "6.0.472.26"
- }, {
- "version_value" : "6.0.472.27"
- }, {
- "version_value" : "6.0.472.28"
- }, {
- "version_value" : "6.0.472.29"
- }, {
- "version_value" : "6.0.472.30"
- }, {
- "version_value" : "6.0.472.31"
- }, {
- "version_value" : "6.0.472.32"
- }, {
- "version_value" : "6.0.472.33"
- }, {
- "version_value" : "6.0.472.34"
- }, {
- "version_value" : "6.0.472.35"
- }, {
- "version_value" : "6.0.472.36"
- }, {
- "version_value" : "6.0.472.37"
- }, {
- "version_value" : "6.0.472.38"
- }, {
- "version_value" : "6.0.472.39"
- }, {
- "version_value" : "6.0.472.40"
- }, {
- "version_value" : "6.0.472.41"
- }, {
- "version_value" : "6.0.472.42"
- }, {
- "version_value" : "6.0.472.43"
- }, {
- "version_value" : "6.0.472.44"
- }, {
- "version_value" : "6.0.472.45"
- }, {
- "version_value" : "6.0.472.46"
- }, {
- "version_value" : "6.0.472.47"
- }, {
- "version_value" : "6.0.472.48"
- }, {
- "version_value" : "6.0.472.49"
- }, {
- "version_value" : "6.0.472.50"
- }, {
- "version_value" : "6.0.472.51"
- }, {
- "version_value" : "6.0.472.52"
- }, {
- "version_value" : "6.0.472.53"
- }, {
- "version_value" : "6.0.472.54"
- }, {
- "version_value" : "6.0.472.55"
- }, {
- "version_value" : "6.0.472.56"
- }, {
- "version_value" : "6.0.472.57"
- }, {
- "version_value" : "6.0.472.58"
- }, {
- "version_value" : "6.0.472.59"
- }, {
- "version_value" : "6.0.472.60"
- }, {
- "version_value" : "6.0.472.61"
- }, {
- "version_value" : "6.0.472.62"
- }, {
- "version_value" : "6.0.472.63"
- }, {
- "version_value" : "6.0.473.0"
- }, {
- "version_value" : "6.0.474.0"
- }, {
- "version_value" : "6.0.475.0"
- }, {
- "version_value" : "6.0.476.0"
- }, {
- "version_value" : "6.0.477.0"
- }, {
- "version_value" : "6.0.478.0"
- }, {
- "version_value" : "6.0.479.0"
- }, {
- "version_value" : "6.0.480.0"
- }, {
- "version_value" : "6.0.481.0"
- }, {
- "version_value" : "6.0.482.0"
- }, {
- "version_value" : "6.0.483.0"
- }, {
- "version_value" : "6.0.484.0"
- }, {
- "version_value" : "6.0.485.0"
- }, {
- "version_value" : "6.0.486.0"
- }, {
- "version_value" : "6.0.487.0"
- }, {
- "version_value" : "6.0.488.0"
- }, {
- "version_value" : "6.0.489.0"
- }, {
- "version_value" : "6.0.490.0"
- }, {
- "version_value" : "6.0.490.1"
- }, {
- "version_value" : "6.0.491.0"
- }, {
- "version_value" : "6.0.492.0"
- }, {
- "version_value" : "6.0.493.0"
- }, {
- "version_value" : "6.0.494.0"
- }, {
- "version_value" : "6.0.495.0"
- }, {
- "version_value" : "6.0.495.1"
- }, {
- "version_value" : "6.0.496.0"
- }, {
- "version_value" : "7.0.497.0"
- }, {
- "version_value" : "7.0.498.0"
- }, {
- "version_value" : "7.0.499.0"
- }, {
- "version_value" : "7.0.499.1"
- }, {
- "version_value" : "7.0.500.0"
- }, {
- "version_value" : "7.0.500.1"
- }, {
- "version_value" : "7.0.503.0"
- }, {
- "version_value" : "7.0.503.1"
- }, {
- "version_value" : "7.0.504.0"
- }, {
- "version_value" : "7.0.505.0"
- }, {
- "version_value" : "7.0.506.0"
- }, {
- "version_value" : "7.0.507.0"
- }, {
- "version_value" : "7.0.507.1"
- }, {
- "version_value" : "7.0.507.2"
- }, {
- "version_value" : "7.0.507.3"
- }, {
- "version_value" : "7.0.509.0"
- }, {
- "version_value" : "7.0.510.0"
- }, {
- "version_value" : "7.0.511.1"
- }, {
- "version_value" : "7.0.511.2"
- }, {
- "version_value" : "7.0.511.4"
- }, {
- "version_value" : "7.0.512.0"
- }, {
- "version_value" : "7.0.513.0"
- }, {
- "version_value" : "7.0.514.0"
- }, {
- "version_value" : "7.0.514.1"
- }, {
- "version_value" : "7.0.515.0"
- }, {
- "version_value" : "7.0.516.0"
- }, {
- "version_value" : "7.0.517.0"
- }, {
- "version_value" : "7.0.517.2"
- }, {
- "version_value" : "7.0.517.4"
- }, {
- "version_value" : "7.0.517.5"
- }, {
- "version_value" : "7.0.517.6"
- }, {
- "version_value" : "7.0.517.7"
- }, {
- "version_value" : "7.0.517.8"
- }, {
- "version_value" : "7.0.517.9"
- }, {
- "version_value" : "7.0.517.10"
- }, {
- "version_value" : "7.0.517.11"
- }, {
- "version_value" : "7.0.517.12"
- }, {
- "version_value" : "7.0.517.13"
- }, {
- "version_value" : "7.0.517.14"
- }, {
- "version_value" : "7.0.517.16"
- }, {
- "version_value" : "7.0.517.17"
- }, {
- "version_value" : "7.0.517.18"
- }, {
- "version_value" : "7.0.517.19"
- }, {
- "version_value" : "7.0.517.20"
- }, {
- "version_value" : "7.0.517.21"
- }, {
- "version_value" : "7.0.517.22"
- }, {
- "version_value" : "7.0.517.23"
- }, {
- "version_value" : "7.0.517.24"
- }, {
- "version_value" : "7.0.517.25"
- }, {
- "version_value" : "7.0.517.26"
- }, {
- "version_value" : "7.0.517.27"
- }, {
- "version_value" : "7.0.517.28"
- }, {
- "version_value" : "7.0.517.29"
- }, {
- "version_value" : "7.0.517.30"
- }, {
- "version_value" : "7.0.517.31"
- }, {
- "version_value" : "7.0.517.32"
- }, {
- "version_value" : "7.0.517.33"
- }, {
- "version_value" : "7.0.517.34"
- }, {
- "version_value" : "7.0.517.35"
- }, {
- "version_value" : "7.0.517.36"
- }, {
- "version_value" : "7.0.517.37"
- }, {
- "version_value" : "7.0.517.38"
- }, {
- "version_value" : "7.0.517.39"
- }, {
- "version_value" : "7.0.517.40"
- }, {
- "version_value" : "7.0.517.41"
- }, {
- "version_value" : "7.0.517.42"
- }, {
- "version_value" : "7.0.517.43"
- }, {
- "version_value" : "7.0.517.44"
- }, {
- "version_value" : "7.0.518.0"
- }, {
- "version_value" : "7.0.519.0"
- }, {
- "version_value" : "7.0.520.0"
- }, {
- "version_value" : "7.0.521.0"
- }, {
- "version_value" : "7.0.522.0"
- }, {
- "version_value" : "7.0.524.0"
- }, {
- "version_value" : "7.0.525.0"
- }, {
- "version_value" : "7.0.526.0"
- }, {
- "version_value" : "7.0.528.0"
- }, {
- "version_value" : "7.0.529.0"
- }, {
- "version_value" : "7.0.529.1"
- }, {
- "version_value" : "7.0.529.2"
- }, {
- "version_value" : "7.0.530.0"
- }, {
- "version_value" : "7.0.531.0"
- }, {
- "version_value" : "7.0.531.1"
- }, {
- "version_value" : "7.0.531.2"
- }, {
- "version_value" : "7.0.535.1"
- }, {
- "version_value" : "7.0.535.2"
- }, {
- "version_value" : "7.0.536.0"
- }, {
- "version_value" : "7.0.536.1"
- }, {
- "version_value" : "7.0.536.2"
- }, {
- "version_value" : "7.0.536.3"
- }, {
- "version_value" : "7.0.536.4"
- }, {
- "version_value" : "7.0.537.0"
- }, {
- "version_value" : "7.0.538.0"
- }, {
- "version_value" : "7.0.539.0"
- }, {
- "version_value" : "7.0.540.0"
- }, {
- "version_value" : "7.0.541.0"
- }, {
- "version_value" : "7.0.542.0"
- }, {
- "version_value" : "7.0.544.0"
- }, {
- "version_value" : "7.0.547.0"
- }, {
- "version_value" : "7.0.547.1"
- }, {
- "version_value" : "7.0.548.0"
- }, {
- "version_value" : "8.0.549.0"
- }, {
- "version_value" : "8.0.550.0"
- }, {
- "version_value" : "8.0.551.0"
- }, {
- "version_value" : "8.0.551.1"
- }, {
- "version_value" : "8.0.552.0"
- }, {
- "version_value" : "8.0.552.1"
- }, {
- "version_value" : "8.0.552.2"
- }, {
- "version_value" : "8.0.552.4"
- }, {
- "version_value" : "8.0.552.5"
- }, {
- "version_value" : "8.0.552.6"
- }, {
- "version_value" : "8.0.552.7"
- }, {
- "version_value" : "8.0.552.8"
- }, {
- "version_value" : "8.0.552.9"
- }, {
- "version_value" : "8.0.552.10"
- }, {
- "version_value" : "8.0.552.11"
- }, {
- "version_value" : "8.0.552.12"
- }, {
- "version_value" : "8.0.552.13"
- }, {
- "version_value" : "8.0.552.14"
- }, {
- "version_value" : "8.0.552.15"
- }, {
- "version_value" : "8.0.552.16"
- }, {
- "version_value" : "8.0.552.17"
- }, {
- "version_value" : "8.0.552.18"
- }, {
- "version_value" : "8.0.552.19"
- }, {
- "version_value" : "8.0.552.20"
- }, {
- "version_value" : "8.0.552.21"
- }, {
- "version_value" : "8.0.552.23"
- }, {
- "version_value" : "8.0.552.24"
- }, {
- "version_value" : "8.0.552.25"
- }, {
- "version_value" : "8.0.552.26"
- }, {
- "version_value" : "8.0.552.27"
- }, {
- "version_value" : "8.0.552.28"
- }, {
- "version_value" : "8.0.552.29"
- }, {
- "version_value" : "8.0.552.35"
- }, {
- "version_value" : "8.0.552.40"
- }, {
- "version_value" : "8.0.552.41"
- }, {
- "version_value" : "8.0.552.42"
- }, {
- "version_value" : "8.0.552.43"
- }, {
- "version_value" : "8.0.552.44"
- }, {
- "version_value" : "8.0.552.45"
- }, {
- "version_value" : "8.0.552.47"
- }, {
- "version_value" : "8.0.552.48"
- }, {
- "version_value" : "8.0.552.49"
- }, {
- "version_value" : "8.0.552.50"
- }, {
- "version_value" : "8.0.552.51"
- }, {
- "version_value" : "8.0.552.52"
- }, {
- "version_value" : "8.0.552.100"
- }, {
- "version_value" : "8.0.552.101"
- }, {
- "version_value" : "8.0.552.102"
- }, {
- "version_value" : "8.0.552.103"
- }, {
- "version_value" : "8.0.552.104"
- }, {
- "version_value" : "8.0.552.105"
- }, {
- "version_value" : "8.0.552.200"
- }, {
- "version_value" : "8.0.552.201"
- }, {
- "version_value" : "8.0.552.202"
- }, {
- "version_value" : "8.0.552.203"
- }, {
- "version_value" : "8.0.552.204"
- }, {
- "version_value" : "8.0.552.205"
- }, {
- "version_value" : "8.0.552.206"
- }, {
- "version_value" : "8.0.552.207"
- }, {
- "version_value" : "8.0.552.208"
- }, {
- "version_value" : "8.0.552.209"
- }, {
- "version_value" : "8.0.552.210"
- }, {
- "version_value" : "8.0.552.211"
- }, {
- "version_value" : "8.0.552.212"
- }, {
- "version_value" : "8.0.552.213"
- }, {
- "version_value" : "8.0.552.214"
- }, {
- "version_value" : "8.0.552.215"
- }, {
- "version_value" : "8.0.552.216"
- }, {
- "version_value" : "8.0.552.217"
- }, {
- "version_value" : "8.0.552.218"
- }, {
- "version_value" : "8.0.552.219"
- }, {
- "version_value" : "8.0.552.220"
- }, {
- "version_value" : "8.0.552.221"
- }, {
- "version_value" : "8.0.552.222"
- }, {
- "version_value" : "8.0.552.223"
- }, {
- "version_value" : "8.0.552.224"
- }, {
- "version_value" : "8.0.552.225"
- }, {
- "version_value" : "8.0.552.226"
- }, {
- "version_value" : "8.0.552.227"
- }, {
- "version_value" : "8.0.552.228"
- }, {
- "version_value" : "8.0.552.229"
- }, {
- "version_value" : "8.0.552.230"
- }, {
- "version_value" : "8.0.552.231"
- }, {
- "version_value" : "8.0.552.232"
- }, {
- "version_value" : "8.0.552.233"
- }, {
- "version_value" : "8.0.552.234"
- }, {
- "version_value" : "8.0.552.235"
- }, {
- "version_value" : "8.0.552.237"
- }, {
- "version_value" : "8.0.552.300"
- }, {
- "version_value" : "8.0.552.301"
- }, {
- "version_value" : "8.0.552.302"
- }, {
- "version_value" : "8.0.552.303"
- }, {
- "version_value" : "8.0.552.304"
- }, {
- "version_value" : "8.0.552.305"
- }, {
- "version_value" : "8.0.552.306"
- }, {
- "version_value" : "8.0.552.307"
- }, {
- "version_value" : "8.0.552.308"
- }, {
- "version_value" : "8.0.552.309"
- }, {
- "version_value" : "8.0.552.310"
- }, {
- "version_value" : "8.0.552.311"
- }, {
- "version_value" : "8.0.552.312"
- }, {
- "version_value" : "8.0.552.313"
- }, {
- "version_value" : "8.0.552.315"
- }, {
- "version_value" : "8.0.552.316"
- }, {
- "version_value" : "8.0.552.317"
- }, {
- "version_value" : "8.0.552.318"
- }, {
- "version_value" : "8.0.552.319"
- }, {
- "version_value" : "8.0.552.320"
- }, {
- "version_value" : "8.0.552.321"
- }, {
- "version_value" : "8.0.552.322"
- }, {
- "version_value" : "8.0.552.323"
- }, {
- "version_value" : "8.0.552.324"
- }, {
- "version_value" : "8.0.552.325"
- }, {
- "version_value" : "8.0.552.326"
- }, {
- "version_value" : "8.0.552.327"
- }, {
- "version_value" : "8.0.552.328"
- }, {
- "version_value" : "8.0.552.329"
- }, {
- "version_value" : "8.0.552.330"
- }, {
- "version_value" : "8.0.552.331"
- }, {
- "version_value" : "8.0.552.332"
- }, {
- "version_value" : "8.0.552.333"
- }, {
- "version_value" : "8.0.552.334"
- }, {
- "version_value" : "8.0.552.335"
- }, {
- "version_value" : "8.0.552.336"
- }, {
- "version_value" : "8.0.552.337"
- }, {
- "version_value" : "8.0.552.338"
- }, {
- "version_value" : "8.0.552.339"
- }, {
- "version_value" : "8.0.552.340"
- }, {
- "version_value" : "8.0.552.341"
- }, {
- "version_value" : "8.0.552.342"
- }, {
- "version_value" : "8.0.552.343"
- }, {
- "version_value" : "8.0.552.344"
- }, {
- "version_value" : "8.0.553.0"
- }, {
- "version_value" : "8.0.554.0"
- }, {
- "version_value" : "8.0.555.0"
- }, {
- "version_value" : "8.0.556.0"
- }, {
- "version_value" : "8.0.557.0"
- }, {
- "version_value" : "8.0.558.0"
- }, {
- "version_value" : "8.0.559.0"
- }, {
- "version_value" : "8.0.560.0"
- }, {
- "version_value" : "8.0.561.0"
- }, {
- "version_value" : "9.0.562.0"
- }, {
- "version_value" : "9.0.563.0"
- }, {
- "version_value" : "9.0.564.0"
- }, {
- "version_value" : "9.0.565.0"
- }, {
- "version_value" : "9.0.566.0"
- }, {
- "version_value" : "9.0.567.0"
- }, {
- "version_value" : "9.0.568.0"
- }, {
- "version_value" : "9.0.569.0"
- }, {
- "version_value" : "9.0.570.0"
- }, {
- "version_value" : "9.0.570.1"
- }, {
- "version_value" : "9.0.571.0"
- }, {
- "version_value" : "9.0.572.0"
- }, {
- "version_value" : "9.0.572.1"
- }, {
- "version_value" : "9.0.573.0"
- }, {
- "version_value" : "9.0.574.0"
- }, {
- "version_value" : "9.0.575.0"
- }, {
- "version_value" : "9.0.576.0"
- }, {
- "version_value" : "9.0.577.0"
- }, {
- "version_value" : "9.0.578.0"
- }, {
- "version_value" : "9.0.579.0"
- }, {
- "version_value" : "9.0.580.0"
- }, {
- "version_value" : "9.0.581.0"
- }, {
- "version_value" : "9.0.582.0"
- }, {
- "version_value" : "9.0.583.0"
- }, {
- "version_value" : "9.0.584.0"
- }, {
- "version_value" : "9.0.585.0"
- }, {
- "version_value" : "9.0.586.0"
- }, {
- "version_value" : "9.0.587.0"
- }, {
- "version_value" : "9.0.587.1"
- }, {
- "version_value" : "9.0.588.0"
- }, {
- "version_value" : "9.0.589.0"
- }, {
- "version_value" : "9.0.590.0"
- }, {
- "version_value" : "9.0.591.0"
- }, {
- "version_value" : "9.0.592.0"
- }, {
- "version_value" : "9.0.593.0"
- }, {
- "version_value" : "9.0.594.0"
- }, {
- "version_value" : "9.0.595.0"
- }, {
- "version_value" : "9.0.596.0"
- }, {
- "version_value" : "9.0.597.0"
- }, {
- "version_value" : "9.0.597.1"
- }, {
- "version_value" : "9.0.597.2"
- }, {
- "version_value" : "9.0.597.4"
- }, {
- "version_value" : "9.0.597.5"
- }, {
- "version_value" : "9.0.597.7"
- }, {
- "version_value" : "9.0.597.8"
- }, {
- "version_value" : "9.0.597.9"
- }, {
- "version_value" : "9.0.597.10"
- }, {
- "version_value" : "9.0.597.11"
- }, {
- "version_value" : "9.0.597.12"
- }, {
- "version_value" : "9.0.597.14"
- }, {
- "version_value" : "9.0.597.15"
- }, {
- "version_value" : "9.0.597.16"
- }, {
- "version_value" : "9.0.597.17"
- }, {
- "version_value" : "9.0.597.18"
- }, {
- "version_value" : "9.0.597.19"
- }, {
- "version_value" : "9.0.597.20"
- }, {
- "version_value" : "9.0.597.21"
- }, {
- "version_value" : "9.0.597.22"
- }, {
- "version_value" : "9.0.597.23"
- }, {
- "version_value" : "9.0.597.24"
- }, {
- "version_value" : "9.0.597.25"
- }, {
- "version_value" : "9.0.597.26"
- }, {
- "version_value" : "9.0.597.27"
- }, {
- "version_value" : "9.0.597.28"
- }, {
- "version_value" : "9.0.597.29"
- }, {
- "version_value" : "9.0.597.30"
- }, {
- "version_value" : "9.0.597.31"
- }, {
- "version_value" : "9.0.597.32"
- }, {
- "version_value" : "9.0.597.33"
- }, {
- "version_value" : "9.0.597.34"
- }, {
- "version_value" : "9.0.597.35"
- }, {
- "version_value" : "9.0.597.36"
- }, {
- "version_value" : "9.0.597.37"
- }, {
- "version_value" : "9.0.597.38"
- }, {
- "version_value" : "9.0.597.39"
- }, {
- "version_value" : "9.0.597.40"
- }, {
- "version_value" : "9.0.597.41"
- }, {
- "version_value" : "9.0.597.42"
- }, {
- "version_value" : "9.0.597.44"
- }, {
- "version_value" : "9.0.597.45"
- }, {
- "version_value" : "9.0.597.46"
- }, {
- "version_value" : "9.0.597.47"
- }, {
- "version_value" : "9.0.597.54"
- }, {
- "version_value" : "9.0.597.55"
- }, {
- "version_value" : "9.0.597.56"
- }, {
- "version_value" : "9.0.597.57"
- }, {
- "version_value" : "9.0.597.58"
- }, {
- "version_value" : "9.0.597.59"
- }, {
- "version_value" : "9.0.597.60"
- }, {
- "version_value" : "9.0.597.62"
- }, {
- "version_value" : "9.0.597.63"
- }, {
- "version_value" : "9.0.597.64"
- }, {
- "version_value" : "9.0.597.65"
- }, {
- "version_value" : "9.0.597.66"
- }, {
- "version_value" : "9.0.597.67"
- }, {
- "version_value" : "9.0.597.68"
- }, {
- "version_value" : "9.0.597.69"
- }, {
- "version_value" : "9.0.597.70"
- }, {
- "version_value" : "9.0.597.71"
- }, {
- "version_value" : "9.0.597.72"
- }, {
- "version_value" : "9.0.597.73"
- }, {
- "version_value" : "9.0.597.74"
- }, {
- "version_value" : "9.0.597.75"
- }, {
- "version_value" : "9.0.597.76"
- }, {
- "version_value" : "9.0.597.77"
- }, {
- "version_value" : "9.0.597.78"
- }, {
- "version_value" : "9.0.597.79"
- }, {
- "version_value" : "9.0.597.80"
- }, {
- "version_value" : "9.0.597.81"
- }, {
- "version_value" : "9.0.597.82"
- }, {
- "version_value" : "9.0.597.83"
- }, {
- "version_value" : "9.0.597.84"
- }, {
- "version_value" : "9.0.597.85"
- }, {
- "version_value" : "9.0.597.86"
- }, {
- "version_value" : "9.0.597.88"
- }, {
- "version_value" : "9.0.597.90"
- }, {
- "version_value" : "9.0.597.92"
- }, {
- "version_value" : "9.0.597.94"
- }, {
- "version_value" : "9.0.597.96"
- }, {
- "version_value" : "9.0.597.97"
- }, {
- "version_value" : "9.0.597.98"
- }, {
- "version_value" : "9.0.597.99"
- }, {
- "version_value" : "9.0.597.100"
- }, {
- "version_value" : "9.0.597.101"
- }, {
- "version_value" : "9.0.597.102"
- }, {
- "version_value" : "9.0.597.106"
- }, {
- "version_value" : "9.0.597.107"
- }, {
- "version_value" : "9.0.598.0"
- }, {
- "version_value" : "9.0.599.0"
- }, {
- "version_value" : "9.0.600.0"
- }, {
- "version_value" : "10.0.601.0"
- }, {
- "version_value" : "10.0.602.0"
- }, {
- "version_value" : "10.0.603.0"
- }, {
- "version_value" : "10.0.603.2"
- }, {
- "version_value" : "10.0.603.3"
- }, {
- "version_value" : "10.0.604.0"
- }, {
- "version_value" : "10.0.605.0"
- }, {
- "version_value" : "10.0.606.0"
- }, {
- "version_value" : "10.0.607.0"
- }, {
- "version_value" : "10.0.608.0"
- }, {
- "version_value" : "10.0.609.0"
- }, {
- "version_value" : "10.0.610.0"
- }, {
- "version_value" : "10.0.611.0"
- }, {
- "version_value" : "10.0.611.1"
- }, {
- "version_value" : "10.0.612.0"
- }, {
- "version_value" : "10.0.612.1"
- }, {
- "version_value" : "10.0.612.2"
- }, {
- "version_value" : "10.0.612.3"
- }, {
- "version_value" : "10.0.613.0"
- }, {
- "version_value" : "10.0.614.0"
- }, {
- "version_value" : "10.0.615.0"
- }, {
- "version_value" : "10.0.616.0"
- }, {
- "version_value" : "10.0.617.0"
- }, {
- "version_value" : "10.0.618.0"
- }, {
- "version_value" : "10.0.619.0"
- }, {
- "version_value" : "10.0.620.0"
- }, {
- "version_value" : "10.0.621.0"
- }, {
- "version_value" : "10.0.622.0"
- }, {
- "version_value" : "10.0.622.1"
- }, {
- "version_value" : "10.0.623.0"
- }, {
- "version_value" : "10.0.624.0"
- }, {
- "version_value" : "10.0.625.0"
- }, {
- "version_value" : "10.0.626.0"
- }, {
- "version_value" : "10.0.627.0"
- }, {
- "version_value" : "10.0.628.0"
- }, {
- "version_value" : "10.0.629.0"
- }, {
- "version_value" : "10.0.630.0"
- }, {
- "version_value" : "10.0.631.0"
- }, {
- "version_value" : "10.0.632.0"
- }, {
- "version_value" : "10.0.633.0"
- }, {
- "version_value" : "10.0.634.0"
- }, {
- "version_value" : "10.0.634.1"
- }, {
- "version_value" : "10.0.635.0"
- }, {
- "version_value" : "10.0.636.0"
- }, {
- "version_value" : "10.0.638.0"
- }, {
- "version_value" : "10.0.638.1"
- }, {
- "version_value" : "10.0.639.0"
- }, {
- "version_value" : "10.0.640.0"
- }, {
- "version_value" : "10.0.642.0"
- }, {
- "version_value" : "10.0.642.1"
- }, {
- "version_value" : "10.0.642.2"
- }, {
- "version_value" : "10.0.643.0"
- }, {
- "version_value" : "10.0.644.0"
- }, {
- "version_value" : "10.0.645.0"
- }, {
- "version_value" : "10.0.646.0"
- }, {
- "version_value" : "10.0.647.0"
- }, {
- "version_value" : "10.0.648.0"
- }, {
- "version_value" : "10.0.648.1"
- }, {
- "version_value" : "10.0.648.2"
- }, {
- "version_value" : "10.0.648.3"
- }, {
- "version_value" : "10.0.648.4"
- }, {
- "version_value" : "10.0.648.5"
- }, {
- "version_value" : "10.0.648.6"
- }, {
- "version_value" : "10.0.648.7"
- }, {
- "version_value" : "10.0.648.8"
- }, {
- "version_value" : "10.0.648.9"
- }, {
- "version_value" : "10.0.648.10"
- }, {
- "version_value" : "10.0.648.11"
- }, {
- "version_value" : "10.0.648.12"
- }, {
- "version_value" : "10.0.648.13"
- }, {
- "version_value" : "10.0.648.18"
- }, {
- "version_value" : "10.0.648.23"
- }, {
- "version_value" : "10.0.648.26"
- }, {
- "version_value" : "10.0.648.28"
- }, {
- "version_value" : "10.0.648.32"
- }, {
- "version_value" : "10.0.648.35"
- }, {
- "version_value" : "10.0.648.38"
- }, {
- "version_value" : "10.0.648.42"
- }, {
- "version_value" : "10.0.648.45"
- }, {
- "version_value" : "10.0.648.49"
- }, {
- "version_value" : "10.0.648.54"
- }, {
- "version_value" : "10.0.648.56"
- }, {
- "version_value" : "10.0.648.59"
- }, {
- "version_value" : "10.0.648.62"
- }, {
- "version_value" : "10.0.648.66"
- }, {
- "version_value" : "10.0.648.68"
- }, {
- "version_value" : "10.0.648.70"
- }, {
- "version_value" : "10.0.648.72"
- }, {
- "version_value" : "10.0.648.76"
- }, {
- "version_value" : "10.0.648.79"
- }, {
- "version_value" : "10.0.648.82"
- }, {
- "version_value" : "10.0.648.84"
- }, {
- "version_value" : "10.0.648.87"
- }, {
- "version_value" : "10.0.648.90"
- }, {
- "version_value" : "10.0.648.101"
- }, {
- "version_value" : "10.0.648.103"
- }, {
- "version_value" : "10.0.648.105"
- }, {
- "version_value" : "10.0.648.107"
- }, {
- "version_value" : "10.0.648.114"
- }, {
- "version_value" : "10.0.648.116"
- }, {
- "version_value" : "10.0.648.118"
- }, {
- "version_value" : "10.0.648.119"
- }, {
- "version_value" : "10.0.648.120"
- }, {
- "version_value" : "10.0.648.121"
- }, {
- "version_value" : "10.0.648.122"
- }, {
- "version_value" : "10.0.648.123"
- }, {
- "version_value" : "10.0.648.124"
- }, {
- "version_value" : "10.0.648.125"
- }, {
- "version_value" : "10.0.648.126"
- }, {
- "version_value" : "10.0.648.127"
- }, {
- "version_value" : "10.0.648.128"
- }, {
- "version_value" : "10.0.648.129"
- }, {
- "version_value" : "10.0.648.130"
- }, {
- "version_value" : "10.0.648.131"
- }, {
- "version_value" : "10.0.648.132"
- }, {
- "version_value" : "10.0.648.133"
- }, {
- "version_value" : "10.0.648.134"
- }, {
- "version_value" : "10.0.648.135"
- }, {
- "version_value" : "10.0.648.151"
- }, {
- "version_value" : "10.0.648.201"
- }, {
- "version_value" : "10.0.648.203"
- }, {
- "version_value" : "10.0.648.204"
- }, {
- "version_value" : "10.0.648.205"
- }, {
- "version_value" : "10.0.649.0"
- }, {
- "version_value" : "10.0.650.0"
- }, {
- "version_value" : "10.0.651.0"
- }, {
- "version_value" : "11.0.652.0"
- }, {
- "version_value" : "11.0.653.0"
- }, {
- "version_value" : "11.0.654.0"
- }, {
- "version_value" : "11.0.655.0"
- }, {
- "version_value" : "11.0.656.0"
- }, {
- "version_value" : "11.0.657.0"
- }, {
- "version_value" : "11.0.658.0"
- }, {
- "version_value" : "11.0.658.1"
- }, {
- "version_value" : "11.0.659.0"
- }, {
- "version_value" : "11.0.660.0"
- }, {
- "version_value" : "11.0.661.0"
- }, {
- "version_value" : "11.0.662.0"
- }, {
- "version_value" : "11.0.663.0"
- }, {
- "version_value" : "11.0.664.1"
- }, {
- "version_value" : "11.0.665.0"
- }, {
- "version_value" : "11.0.666.0"
- }, {
- "version_value" : "11.0.667.0"
- }, {
- "version_value" : "11.0.667.2"
- }, {
- "version_value" : "11.0.667.3"
- }, {
- "version_value" : "11.0.667.4"
- }, {
- "version_value" : "11.0.668.0"
- }, {
- "version_value" : "11.0.669.0"
- }, {
- "version_value" : "11.0.670.0"
- }, {
- "version_value" : "11.0.671.0"
- }, {
- "version_value" : "11.0.672.0"
- }, {
- "version_value" : "11.0.672.1"
- }, {
- "version_value" : "11.0.672.2"
- }, {
- "version_value" : "11.0.673.0"
- }, {
- "version_value" : "11.0.674.0"
- }, {
- "version_value" : "11.0.675.0"
- }, {
- "version_value" : "11.0.676.0"
- }, {
- "version_value" : "11.0.677.0"
- }, {
- "version_value" : "11.0.678.0"
- }, {
- "version_value" : "11.0.679.0"
- }, {
- "version_value" : "11.0.680.0"
- }, {
- "version_value" : "11.0.681.0"
- }, {
- "version_value" : "11.0.682.0"
- }, {
- "version_value" : "11.0.683.0"
- }, {
- "version_value" : "11.0.684.0"
- }, {
- "version_value" : "11.0.685.0"
- }, {
- "version_value" : "11.0.686.0"
- }, {
- "version_value" : "11.0.686.1"
- }, {
- "version_value" : "11.0.686.2"
- }, {
- "version_value" : "11.0.686.3"
- }, {
- "version_value" : "11.0.687.0"
- }, {
- "version_value" : "11.0.687.1"
- }, {
- "version_value" : "11.0.688.0"
- }, {
- "version_value" : "11.0.689.0"
- }, {
- "version_value" : "11.0.690.0"
- }, {
- "version_value" : "11.0.690.1"
- }, {
- "version_value" : "11.0.691.0"
- }, {
- "version_value" : "11.0.692.0"
- }, {
- "version_value" : "11.0.693.0"
- }, {
- "version_value" : "11.0.694.0"
- }, {
- "version_value" : "11.0.695.0"
- }, {
- "version_value" : "11.0.696.0"
- }, {
- "version_value" : "11.0.696.1"
- }, {
- "version_value" : "11.0.696.2"
- }, {
- "version_value" : "11.0.696.3"
- }, {
- "version_value" : "11.0.696.4"
- }, {
- "version_value" : "11.0.696.5"
- }, {
- "version_value" : "11.0.696.7"
- }, {
- "version_value" : "11.0.696.8"
- }, {
- "version_value" : "11.0.696.9"
- }, {
- "version_value" : "11.0.696.10"
- }, {
- "version_value" : "11.0.696.11"
- }, {
- "version_value" : "11.0.696.12"
- }, {
- "version_value" : "11.0.696.13"
- }, {
- "version_value" : "11.0.696.14"
- }, {
- "version_value" : "11.0.696.15"
- }, {
- "version_value" : "11.0.696.16"
- }, {
- "version_value" : "11.0.696.17"
- }, {
- "version_value" : "11.0.696.18"
- }, {
- "version_value" : "11.0.696.19"
- }, {
- "version_value" : "11.0.696.20"
- }, {
- "version_value" : "11.0.696.21"
- }, {
- "version_value" : "11.0.696.22"
- }, {
- "version_value" : "11.0.696.23"
- }, {
- "version_value" : "11.0.696.24"
- }, {
- "version_value" : "11.0.696.25"
- }, {
- "version_value" : "11.0.696.26"
- }, {
- "version_value" : "11.0.696.27"
- }, {
- "version_value" : "11.0.696.28"
- }, {
- "version_value" : "11.0.696.29"
- }, {
- "version_value" : "11.0.696.30"
- }, {
- "version_value" : "11.0.696.31"
- }, {
- "version_value" : "11.0.696.32"
- }, {
- "version_value" : "11.0.696.33"
- }, {
- "version_value" : "11.0.696.34"
- }, {
- "version_value" : "11.0.696.35"
- }, {
- "version_value" : "11.0.696.36"
- }, {
- "version_value" : "11.0.696.37"
- }, {
- "version_value" : "11.0.696.38"
- }, {
- "version_value" : "11.0.696.39"
- }, {
- "version_value" : "11.0.696.40"
- }, {
- "version_value" : "11.0.696.41"
- }, {
- "version_value" : "11.0.696.42"
- }, {
- "version_value" : "11.0.696.43"
- }, {
- "version_value" : "11.0.696.44"
- }, {
- "version_value" : "11.0.696.45"
- }, {
- "version_value" : "11.0.696.46"
- }, {
- "version_value" : "11.0.696.47"
- }, {
- "version_value" : "11.0.696.48"
- }, {
- "version_value" : "11.0.696.49"
- }, {
- "version_value" : "11.0.696.50"
- }, {
- "version_value" : "11.0.696.51"
- }, {
- "version_value" : "11.0.696.52"
- }, {
- "version_value" : "11.0.696.53"
- }, {
- "version_value" : "11.0.696.54"
- }, {
- "version_value" : "11.0.696.55"
- }, {
- "version_value" : "11.0.696.56"
- }, {
- "version_value" : "11.0.696.57"
- }, {
- "version_value" : "11.0.696.58"
- }, {
- "version_value" : "11.0.696.59"
- }, {
- "version_value" : "11.0.696.60"
- }, {
- "version_value" : "11.0.696.61"
- }, {
- "version_value" : "11.0.696.62"
- }, {
- "version_value" : "11.0.696.63"
- }, {
- "version_value" : "11.0.696.64"
- }, {
- "version_value" : "11.0.696.65"
- }, {
- "version_value" : "11.0.696.66"
- }, {
- "version_value" : "11.0.696.67"
- }, {
- "version_value" : "11.0.696.68"
- }, {
- "version_value" : "11.0.696.69"
- }, {
- "version_value" : "11.0.696.70"
- }, {
- "version_value" : "11.0.696.71"
- }, {
- "version_value" : "11.0.696.72"
- }, {
- "version_value" : "11.0.696.77"
- }, {
- "version_value" : "11.0.697.0"
- }, {
- "version_value" : "11.0.698.0"
- }, {
- "version_value" : "11.0.699.0"
- }, {
- "version_value" : "12.0.700.0"
- }, {
- "version_value" : "12.0.701.0"
- }, {
- "version_value" : "12.0.702.0"
- }, {
- "version_value" : "12.0.702.1"
- }, {
- "version_value" : "12.0.702.2"
- }, {
- "version_value" : "12.0.703.0"
- }, {
- "version_value" : "12.0.704.0"
- }, {
- "version_value" : "12.0.705.0"
- }, {
- "version_value" : "12.0.706.0"
- }, {
- "version_value" : "12.0.707.0"
- }, {
- "version_value" : "12.0.708.0"
- }, {
- "version_value" : "12.0.709.0"
- }, {
- "version_value" : "12.0.710.0"
- }, {
- "version_value" : "12.0.711.0"
- }, {
- "version_value" : "12.0.712.0"
- }, {
- "version_value" : "12.0.713.0"
- }, {
- "version_value" : "12.0.714.0"
- }, {
- "version_value" : "12.0.715.0"
- }, {
- "version_value" : "12.0.716.0"
- }, {
- "version_value" : "12.0.717.0"
- }, {
- "version_value" : "12.0.718.0"
- }, {
- "version_value" : "12.0.719.0"
- }, {
- "version_value" : "12.0.719.1"
- }, {
- "version_value" : "12.0.720.0"
- }, {
- "version_value" : "12.0.721.0"
- }, {
- "version_value" : "12.0.721.1"
- }, {
- "version_value" : "12.0.722.0"
- }, {
- "version_value" : "12.0.723.0"
- }, {
- "version_value" : "12.0.723.1"
- }, {
- "version_value" : "12.0.724.0"
- }, {
- "version_value" : "12.0.725.0"
- }, {
- "version_value" : "12.0.726.0"
- }, {
- "version_value" : "12.0.727.0"
- }, {
- "version_value" : "12.0.728.0"
- }, {
- "version_value" : "12.0.729.0"
- }, {
- "version_value" : "12.0.730.0"
- }, {
- "version_value" : "12.0.731.0"
- }, {
- "version_value" : "12.0.732.0"
- }, {
- "version_value" : "12.0.733.0"
- }, {
- "version_value" : "12.0.734.0"
- }, {
- "version_value" : "12.0.735.0"
- }, {
- "version_value" : "12.0.736.0"
- }, {
- "version_value" : "12.0.737.0"
- }, {
- "version_value" : "12.0.738.0"
- }, {
- "version_value" : "12.0.739.0"
- }, {
- "version_value" : "12.0.740.0"
- }, {
- "version_value" : "12.0.741.0"
- }, {
- "version_value" : "12.0.742.0"
- }, {
- "version_value" : "12.0.742.1"
- }, {
- "version_value" : "12.0.742.2"
- }, {
- "version_value" : "12.0.742.3"
- }, {
- "version_value" : "12.0.742.4"
- }, {
- "version_value" : "12.0.742.5"
- }, {
- "version_value" : "12.0.742.6"
- }, {
- "version_value" : "12.0.742.8"
- }, {
- "version_value" : "12.0.742.9"
- }, {
- "version_value" : "12.0.742.10"
- }, {
- "version_value" : "12.0.742.11"
- }, {
- "version_value" : "12.0.742.12"
- }, {
- "version_value" : "12.0.742.13"
- }, {
- "version_value" : "12.0.742.14"
- }, {
- "version_value" : "12.0.742.15"
- }, {
- "version_value" : "12.0.742.16"
- }, {
- "version_value" : "12.0.742.17"
- }, {
- "version_value" : "12.0.742.18"
- }, {
- "version_value" : "12.0.742.19"
- }, {
- "version_value" : "12.0.742.20"
- }, {
- "version_value" : "12.0.742.21"
- }, {
- "version_value" : "12.0.742.22"
- }, {
- "version_value" : "12.0.742.30"
- }, {
- "version_value" : "12.0.742.41"
- }, {
- "version_value" : "12.0.742.42"
- }, {
- "version_value" : "12.0.742.43"
- }, {
- "version_value" : "12.0.742.44"
- }, {
- "version_value" : "12.0.742.45"
- }, {
- "version_value" : "12.0.742.46"
- }, {
- "version_value" : "12.0.742.47"
- }, {
- "version_value" : "12.0.742.48"
- }, {
- "version_value" : "12.0.742.49"
- }, {
- "version_value" : "12.0.742.50"
- }, {
- "version_value" : "12.0.742.51"
- }, {
- "version_value" : "12.0.742.52"
- }, {
- "version_value" : "12.0.742.53"
- }, {
- "version_value" : "12.0.742.54"
- }, {
- "version_value" : "12.0.742.55"
- }, {
- "version_value" : "12.0.742.56"
- }, {
- "version_value" : "12.0.742.57"
- }, {
- "version_value" : "12.0.742.58"
- }, {
- "version_value" : "12.0.742.59"
- }, {
- "version_value" : "12.0.742.60"
- }, {
- "version_value" : "12.0.742.61"
- }, {
- "version_value" : "12.0.742.63"
- }, {
- "version_value" : "12.0.742.64"
- }, {
- "version_value" : "12.0.742.65"
- }, {
- "version_value" : "12.0.742.66"
- }, {
- "version_value" : "12.0.742.67"
- }, {
- "version_value" : "12.0.742.68"
- }, {
- "version_value" : "12.0.742.69"
- }, {
- "version_value" : "12.0.742.70"
- }, {
- "version_value" : "12.0.742.71"
- }, {
- "version_value" : "12.0.742.72"
- }, {
- "version_value" : "12.0.742.73"
- }, {
- "version_value" : "12.0.742.74"
- }, {
- "version_value" : "12.0.742.75"
- }, {
- "version_value" : "12.0.742.77"
- }, {
- "version_value" : "12.0.742.82"
- }, {
- "version_value" : "12.0.742.91"
- }, {
- "version_value" : "12.0.742.92"
- }, {
- "version_value" : "12.0.742.93"
- }, {
- "version_value" : "12.0.742.94"
- }, {
- "version_value" : "12.0.742.100"
- }, {
- "version_value" : "12.0.742.105"
- }, {
- "version_value" : "12.0.742.111"
- }, {
- "version_value" : "12.0.742.112"
- }, {
- "version_value" : "12.0.742.113"
- }, {
- "version_value" : "12.0.742.114"
- }, {
- "version_value" : "12.0.742.115"
- }, {
- "version_value" : "12.0.742.120"
- }, {
- "version_value" : "12.0.742.121"
- }, {
- "version_value" : "12.0.742.122"
- }, {
- "version_value" : "12.0.742.123"
- }, {
- "version_value" : "12.0.742.124"
- }, {
- "version_value" : "12.0.743.0"
- }, {
- "version_value" : "12.0.744.0"
- }, {
- "version_value" : "12.0.745.0"
- }, {
- "version_value" : "12.0.746.0"
- }, {
- "version_value" : "12.0.747.0"
- }, {
- "version_value" : "13.0.748.0"
- }, {
- "version_value" : "13.0.749.0"
- }, {
- "version_value" : "13.0.750.0"
- }, {
- "version_value" : "13.0.751.0"
- }, {
- "version_value" : "13.0.752.0"
- }, {
- "version_value" : "13.0.753.0"
- }, {
- "version_value" : "13.0.754.0"
- }, {
- "version_value" : "13.0.755.0"
- }, {
- "version_value" : "13.0.756.0"
- }, {
- "version_value" : "13.0.757.0"
- }, {
- "version_value" : "13.0.758.0"
- }, {
- "version_value" : "13.0.759.0"
- }, {
- "version_value" : "13.0.760.0"
- }, {
- "version_value" : "13.0.761.0"
- }, {
- "version_value" : "13.0.761.1"
- }, {
- "version_value" : "13.0.762.0"
- }, {
- "version_value" : "13.0.762.1"
- }, {
- "version_value" : "13.0.763.0"
- }, {
- "version_value" : "13.0.764.0"
- }, {
- "version_value" : "13.0.765.0"
- }, {
- "version_value" : "13.0.766.0"
- }, {
- "version_value" : "13.0.767.0"
- }, {
- "version_value" : "13.0.767.1"
- }, {
- "version_value" : "13.0.768.0"
- }, {
- "version_value" : "13.0.769.0"
- }, {
- "version_value" : "13.0.770.0"
- }, {
- "version_value" : "13.0.771.0"
- }, {
- "version_value" : "13.0.772.0"
- }, {
- "version_value" : "13.0.773.0"
- }, {
- "version_value" : "13.0.774.0"
- }, {
- "version_value" : "13.0.775.0"
- }, {
- "version_value" : "13.0.775.1"
- }, {
- "version_value" : "13.0.775.2"
- }, {
- "version_value" : "13.0.775.4"
- }, {
- "version_value" : "13.0.776.0"
- }, {
- "version_value" : "13.0.776.1"
- }, {
- "version_value" : "13.0.777.0"
- }, {
- "version_value" : "13.0.777.1"
- }, {
- "version_value" : "13.0.777.2"
- }, {
- "version_value" : "13.0.777.3"
- }, {
- "version_value" : "13.0.777.4"
- }, {
- "version_value" : "13.0.777.5"
- }, {
- "version_value" : "13.0.777.6"
- }, {
- "version_value" : "13.0.778.0"
- }, {
- "version_value" : "13.0.779.0"
- }, {
- "version_value" : "13.0.780.0"
- }, {
- "version_value" : "13.0.781.0"
- }, {
- "version_value" : "13.0.782.0"
- }, {
- "version_value" : "13.0.782.1"
- }, {
- "version_value" : "13.0.782.3"
- }, {
- "version_value" : "13.0.782.4"
- }, {
- "version_value" : "13.0.782.6"
- }, {
- "version_value" : "13.0.782.7"
- }, {
- "version_value" : "13.0.782.10"
- }, {
- "version_value" : "13.0.782.11"
- }, {
- "version_value" : "13.0.782.12"
- }, {
- "version_value" : "13.0.782.13"
- }, {
- "version_value" : "13.0.782.14"
- }, {
- "version_value" : "13.0.782.15"
- }, {
- "version_value" : "13.0.782.16"
- }, {
- "version_value" : "13.0.782.17"
- }, {
- "version_value" : "13.0.782.18"
- }, {
- "version_value" : "13.0.782.19"
- }, {
- "version_value" : "13.0.782.20"
- }, {
- "version_value" : "13.0.782.21"
- }, {
- "version_value" : "13.0.782.23"
- }, {
- "version_value" : "13.0.782.24"
- }, {
- "version_value" : "13.0.782.25"
- }, {
- "version_value" : "13.0.782.26"
- }, {
- "version_value" : "13.0.782.27"
- }, {
- "version_value" : "13.0.782.28"
- }, {
- "version_value" : "13.0.782.29"
- }, {
- "version_value" : "13.0.782.30"
- }, {
- "version_value" : "13.0.782.31"
- }, {
- "version_value" : "13.0.782.32"
- }, {
- "version_value" : "13.0.782.33"
- }, {
- "version_value" : "13.0.782.34"
- }, {
- "version_value" : "13.0.782.35"
- }, {
- "version_value" : "13.0.782.36"
- }, {
- "version_value" : "13.0.782.37"
- }, {
- "version_value" : "13.0.782.38"
- }, {
- "version_value" : "13.0.782.39"
- }, {
- "version_value" : "13.0.782.40"
- }, {
- "version_value" : "13.0.782.41"
- }, {
- "version_value" : "13.0.782.42"
- }, {
- "version_value" : "13.0.782.43"
- }, {
- "version_value" : "13.0.782.44"
- }, {
- "version_value" : "13.0.782.45"
- }, {
- "version_value" : "13.0.782.46"
- }, {
- "version_value" : "13.0.782.47"
- }, {
- "version_value" : "13.0.782.48"
- }, {
- "version_value" : "13.0.782.49"
- }, {
- "version_value" : "13.0.782.50"
- }, {
- "version_value" : "13.0.782.51"
- }, {
- "version_value" : "13.0.782.52"
- }, {
- "version_value" : "13.0.782.53"
- }, {
- "version_value" : "13.0.782.55"
- }, {
- "version_value" : "13.0.782.56"
- }, {
- "version_value" : "13.0.782.81"
- }, {
- "version_value" : "13.0.782.82"
- }, {
- "version_value" : "13.0.782.83"
- }, {
- "version_value" : "13.0.782.84"
- }, {
- "version_value" : "13.0.782.85"
- }, {
- "version_value" : "13.0.782.86"
- }, {
- "version_value" : "13.0.782.87"
- }, {
- "version_value" : "13.0.782.88"
- }, {
- "version_value" : "13.0.782.89"
- }, {
- "version_value" : "13.0.782.90"
- }, {
- "version_value" : "13.0.782.91"
- }, {
- "version_value" : "13.0.782.92"
- }, {
- "version_value" : "13.0.782.93"
- }, {
- "version_value" : "13.0.782.94"
- }, {
- "version_value" : "13.0.782.95"
- }, {
- "version_value" : "13.0.782.96"
- }, {
- "version_value" : "13.0.782.97"
- }, {
- "version_value" : "13.0.782.98"
- }, {
- "version_value" : "13.0.782.99"
- }, {
- "version_value" : "13.0.782.100"
- }, {
- "version_value" : "13.0.782.101"
- }, {
- "version_value" : "13.0.782.102"
- }, {
- "version_value" : "13.0.782.103"
- }, {
- "version_value" : "13.0.782.104"
- }, {
- "version_value" : "13.0.782.105"
- }, {
- "version_value" : "13.0.782.106"
- }, {
- "version_value" : "13.0.782.107"
- }, {
- "version_value" : "13.0.782.108"
- }, {
- "version_value" : "13.0.782.109"
- }, {
- "version_value" : "13.0.782.112"
- }, {
- "version_value" : "13.0.782.210"
- }, {
- "version_value" : "13.0.782.211"
- }, {
- "version_value" : "13.0.782.212"
- }, {
- "version_value" : "13.0.782.213"
- }, {
- "version_value" : "13.0.782.214"
- }, {
- "version_value" : "13.0.782.215"
- }, {
- "version_value" : "13.0.782.216"
- }, {
- "version_value" : "13.0.782.217"
- }, {
- "version_value" : "13.0.782.218"
- }, {
- "version_value" : "13.0.782.219"
- }, {
- "version_value" : "13.0.782.220"
- }, {
- "version_value" : "13.0.782.237"
- }, {
- "version_value" : "13.0.782.238"
- }, {
- "version_value" : "14.0.783.0"
- }, {
- "version_value" : "14.0.784.0"
- }, {
- "version_value" : "14.0.785.0"
- }, {
- "version_value" : "14.0.786.0"
- }, {
- "version_value" : "14.0.787.0"
- }, {
- "version_value" : "14.0.788.0"
- }, {
- "version_value" : "14.0.789.0"
- }, {
- "version_value" : "14.0.790.0"
- }, {
- "version_value" : "14.0.791.0"
- }, {
- "version_value" : "14.0.792.0"
- }, {
- "version_value" : "14.0.793.0"
- }, {
- "version_value" : "14.0.794.0"
- }, {
- "version_value" : "14.0.795.0"
- }, {
- "version_value" : "14.0.796.0"
- }, {
- "version_value" : "14.0.797.0"
- }, {
- "version_value" : "14.0.798.0"
- }, {
- "version_value" : "14.0.799.0"
- }, {
- "version_value" : "14.0.800.0"
- }, {
- "version_value" : "14.0.801.0"
- }, {
- "version_value" : "14.0.802.0"
- }, {
- "version_value" : "14.0.803.0"
- }, {
- "version_value" : "14.0.804.0"
- }, {
- "version_value" : "14.0.805.0"
- }, {
- "version_value" : "14.0.806.0"
- }, {
- "version_value" : "14.0.807.0"
- }, {
- "version_value" : "14.0.808.0"
- }, {
- "version_value" : "14.0.809.0"
- }, {
- "version_value" : "14.0.810.0"
- }, {
- "version_value" : "14.0.811.0"
- }, {
- "version_value" : "14.0.812.0"
- }, {
- "version_value" : "14.0.813.0"
- }, {
- "version_value" : "14.0.814.0"
- }, {
- "version_value" : "14.0.815.0"
- }, {
- "version_value" : "14.0.816.0"
- }, {
- "version_value" : "14.0.818.0"
- }, {
- "version_value" : "14.0.819.0"
- }, {
- "version_value" : "14.0.820.0"
- }, {
- "version_value" : "14.0.821.0"
- }, {
- "version_value" : "14.0.822.0"
- }, {
- "version_value" : "14.0.823.0"
- }, {
- "version_value" : "14.0.824.0"
- }, {
- "version_value" : "14.0.825.0"
- }, {
- "version_value" : "14.0.826.0"
- }, {
- "version_value" : "14.0.827.0"
- }, {
- "version_value" : "14.0.827.10"
- }, {
- "version_value" : "14.0.827.12"
- }, {
- "version_value" : "14.0.829.1"
- }, {
- "version_value" : "14.0.830.0"
- }, {
- "version_value" : "14.0.831.0"
- }, {
- "version_value" : "14.0.832.0"
- }, {
- "version_value" : "14.0.833.0"
- }, {
- "version_value" : "14.0.834.0"
- }, {
- "version_value" : "14.0.835.0"
- }, {
- "version_value" : "14.0.835.1"
- }, {
- "version_value" : "14.0.835.2"
- }, {
- "version_value" : "14.0.835.4"
- }, {
- "version_value" : "14.0.835.8"
- }, {
- "version_value" : "14.0.835.9"
- }, {
- "version_value" : "14.0.835.11"
- }, {
- "version_value" : "14.0.835.13"
- }, {
- "version_value" : "14.0.835.14"
- }, {
- "version_value" : "14.0.835.15"
- }, {
- "version_value" : "14.0.835.16"
- }, {
- "version_value" : "14.0.835.18"
- }, {
- "version_value" : "14.0.835.20"
- }, {
- "version_value" : "14.0.835.21"
- }, {
- "version_value" : "14.0.835.22"
- }, {
- "version_value" : "14.0.835.23"
- }, {
- "version_value" : "14.0.835.24"
- }, {
- "version_value" : "14.0.835.25"
- }, {
- "version_value" : "14.0.835.26"
- }, {
- "version_value" : "14.0.835.27"
- }, {
- "version_value" : "14.0.835.28"
- }, {
- "version_value" : "14.0.835.29"
- }, {
- "version_value" : "14.0.835.30"
- }, {
- "version_value" : "14.0.835.31"
- }, {
- "version_value" : "14.0.835.32"
- }, {
- "version_value" : "14.0.835.33"
- }, {
- "version_value" : "14.0.835.34"
- }, {
- "version_value" : "14.0.835.35"
- }, {
- "version_value" : "14.0.835.86"
- }, {
- "version_value" : "14.0.835.87"
- }, {
- "version_value" : "14.0.835.88"
- }, {
- "version_value" : "14.0.835.89"
- }, {
- "version_value" : "14.0.835.90"
- }, {
- "version_value" : "14.0.835.91"
- }, {
- "version_value" : "14.0.835.92"
- }, {
- "version_value" : "14.0.835.93"
- }, {
- "version_value" : "14.0.835.94"
- }, {
- "version_value" : "14.0.835.95"
- }, {
- "version_value" : "14.0.835.96"
- }, {
- "version_value" : "14.0.835.97"
- }, {
- "version_value" : "14.0.835.98"
- }, {
- "version_value" : "14.0.835.99"
- }, {
- "version_value" : "14.0.835.100"
- }, {
- "version_value" : "14.0.835.101"
- }, {
- "version_value" : "14.0.835.102"
- }, {
- "version_value" : "14.0.835.103"
- }, {
- "version_value" : "14.0.835.104"
- }, {
- "version_value" : "14.0.835.105"
- }, {
- "version_value" : "14.0.835.106"
- }, {
- "version_value" : "14.0.835.107"
- }, {
- "version_value" : "14.0.835.108"
- }, {
- "version_value" : "14.0.835.109"
- }, {
- "version_value" : "14.0.835.110"
- }, {
- "version_value" : "14.0.835.111"
- }, {
- "version_value" : "14.0.835.112"
- }, {
- "version_value" : "14.0.835.113"
- }, {
- "version_value" : "14.0.835.114"
- }, {
- "version_value" : "14.0.835.115"
- }, {
- "version_value" : "14.0.835.116"
- }, {
- "version_value" : "14.0.835.117"
- }, {
- "version_value" : "14.0.835.118"
- }, {
- "version_value" : "14.0.835.119"
- }, {
- "version_value" : "14.0.835.120"
- }, {
- "version_value" : "14.0.835.121"
- }, {
- "version_value" : "14.0.835.122"
- }, {
- "version_value" : "14.0.835.123"
- }, {
- "version_value" : "14.0.835.124"
- }, {
- "version_value" : "14.0.835.125"
- }, {
- "version_value" : "14.0.835.126"
- }, {
- "version_value" : "14.0.835.127"
- }, {
- "version_value" : "14.0.835.128"
- }, {
- "version_value" : "14.0.835.149"
- }, {
- "version_value" : "14.0.835.150"
- }, {
- "version_value" : "14.0.835.151"
- }, {
- "version_value" : "14.0.835.152"
- }, {
- "version_value" : "14.0.835.153"
- }, {
- "version_value" : "14.0.835.154"
- }, {
- "version_value" : "14.0.835.155"
- }, {
- "version_value" : "14.0.835.156"
- }, {
- "version_value" : "14.0.835.157"
- }, {
- "version_value" : "14.0.835.158"
- }, {
- "version_value" : "14.0.835.159"
- }, {
- "version_value" : "14.0.835.160"
- }, {
- "version_value" : "14.0.835.161"
- }, {
- "version_value" : "14.0.835.162"
- }, {
- "version_value" : "14.0.835.163"
- }, {
- "version_value" : "14.0.835.184"
- }, {
- "version_value" : "14.0.835.186"
- }, {
- "version_value" : "14.0.835.187"
- }, {
- "version_value" : "14.0.835.202"
- }, {
- "version_value" : "14.0.835.203"
- }, {
- "version_value" : "14.0.835.204"
- }, {
- "version_value" : "14.0.836.0"
- }, {
- "version_value" : "14.0.837.0"
- }, {
- "version_value" : "14.0.838.0"
- }, {
- "version_value" : "14.0.839.0"
- }, {
- "version_value" : "15.0.859.0"
- }, {
- "version_value" : "15.0.860.0"
- }, {
- "version_value" : "15.0.861.0"
- }, {
- "version_value" : "15.0.862.0"
- }, {
- "version_value" : "15.0.862.1"
- }, {
- "version_value" : "15.0.863.0"
- }, {
- "version_value" : "15.0.864.0"
- }, {
- "version_value" : "15.0.865.0"
- }, {
- "version_value" : "15.0.866.0"
- }, {
- "version_value" : "15.0.867.0"
- }, {
- "version_value" : "15.0.868.0"
- }, {
- "version_value" : "15.0.868.1"
- }, {
- "version_value" : "15.0.869.0"
- }, {
- "version_value" : "15.0.870.0"
- }, {
- "version_value" : "15.0.871.0"
- }, {
- "version_value" : "15.0.871.1"
- }, {
- "version_value" : "15.0.872.0"
- }, {
- "version_value" : "15.0.873.0"
- }, {
- "version_value" : "15.0.874.0"
- }, {
- "version_value" : "15.0.874.1"
- }, {
- "version_value" : "15.0.874.2"
- }, {
- "version_value" : "15.0.874.3"
- }, {
- "version_value" : "15.0.874.4"
- }, {
- "version_value" : "15.0.874.5"
- }, {
- "version_value" : "15.0.874.6"
- }, {
- "version_value" : "15.0.874.7"
- }, {
- "version_value" : "15.0.874.8"
- }, {
- "version_value" : "15.0.874.9"
- }, {
- "version_value" : "15.0.874.10"
- }, {
- "version_value" : "15.0.874.11"
- }, {
- "version_value" : "15.0.874.12"
- }, {
- "version_value" : "15.0.874.13"
- }, {
- "version_value" : "15.0.874.14"
- }, {
- "version_value" : "15.0.874.15"
- }, {
- "version_value" : "15.0.874.16"
- }, {
- "version_value" : "15.0.874.17"
- }, {
- "version_value" : "15.0.874.18"
- }, {
- "version_value" : "15.0.874.19"
- }, {
- "version_value" : "15.0.874.20"
- }, {
- "version_value" : "15.0.874.21"
- }, {
- "version_value" : "15.0.874.22"
- }, {
- "version_value" : "15.0.874.23"
- }, {
- "version_value" : "15.0.874.24"
- }, {
- "version_value" : "15.0.874.44"
- }, {
- "version_value" : "15.0.874.45"
- }, {
- "version_value" : "15.0.874.46"
- }, {
- "version_value" : "15.0.874.47"
- }, {
- "version_value" : "15.0.874.48"
- }, {
- "version_value" : "15.0.874.49"
- }, {
- "version_value" : "15.0.874.101"
- }, {
- "version_value" : "15.0.874.102"
- }, {
- "version_value" : "15.0.874.103"
- }, {
- "version_value" : "15.0.874.104"
- }, {
- "version_value" : "15.0.874.106"
- }, {
- "version_value" : "15.0.874.116"
- }, {
- "version_value" : "15.0.874.117"
- }, {
- "version_value" : "15.0.874.119"
- }, {
- "version_value" : "15.0.874.120"
- }, {
- "version_value" : "15.0.874.121"
- }, {
- "version_value" : "16.0.877.0"
- }, {
- "version_value" : "16.0.878.0"
- }, {
- "version_value" : "16.0.879.0"
- }, {
- "version_value" : "16.0.880.0"
- }, {
- "version_value" : "16.0.881.0"
- }, {
- "version_value" : "16.0.882.0"
- }, {
- "version_value" : "16.0.883.0"
- }, {
- "version_value" : "16.0.884.0"
- }, {
- "version_value" : "16.0.885.0"
- }, {
- "version_value" : "16.0.886.0"
- }, {
- "version_value" : "16.0.886.1"
- }, {
- "version_value" : "16.0.887.0"
- }, {
- "version_value" : "16.0.888.0"
- }, {
- "version_value" : "16.0.889.0"
- }, {
- "version_value" : "16.0.889.2"
- }, {
- "version_value" : "16.0.889.3"
- }, {
- "version_value" : "16.0.890.0"
- }, {
- "version_value" : "16.0.890.1"
- }, {
- "version_value" : "16.0.891.0"
- }, {
- "version_value" : "16.0.891.1"
- }, {
- "version_value" : "16.0.892.0"
- }, {
- "version_value" : "16.0.893.0"
- }, {
- "version_value" : "16.0.893.1"
- }, {
- "version_value" : "16.0.894.0"
- }, {
- "version_value" : "16.0.895.0"
- }, {
- "version_value" : "16.0.896.0"
- }, {
- "version_value" : "16.0.897.0"
- }, {
- "version_value" : "16.0.898.0"
- }, {
- "version_value" : "16.0.899.0"
- }, {
- "version_value" : "16.0.900.0"
- }, {
- "version_value" : "16.0.901.0"
- }, {
- "version_value" : "16.0.902.0"
- }, {
- "version_value" : "16.0.903.0"
- }, {
- "version_value" : "16.0.904.0"
- }, {
- "version_value" : "16.0.905.0"
- }, {
- "version_value" : "16.0.906.0"
- }, {
- "version_value" : "16.0.906.1"
- }, {
- "version_value" : "16.0.907.0"
- }, {
- "version_value" : "16.0.908.0"
- }, {
- "version_value" : "16.0.909.0"
- }, {
- "version_value" : "16.0.910.0"
- }, {
- "version_value" : "16.0.911.0"
- }, {
- "version_value" : "16.0.911.1"
- }, {
- "version_value" : "16.0.911.2"
- }, {
- "version_value" : "16.0.912.0"
- }, {
- "version_value" : "16.0.912.1"
- }, {
- "version_value" : "16.0.912.2"
- }, {
- "version_value" : "16.0.912.3"
- }, {
- "version_value" : "16.0.912.4"
- }, {
- "version_value" : "16.0.912.5"
- }, {
- "version_value" : "16.0.912.6"
- }, {
- "version_value" : "16.0.912.7"
- }, {
- "version_value" : "16.0.912.8"
- }, {
- "version_value" : "16.0.912.9"
- }, {
- "version_value" : "16.0.912.10"
- }, {
- "version_value" : "16.0.912.11"
- }, {
- "version_value" : "16.0.912.12"
- }, {
- "version_value" : "16.0.912.13"
- }, {
- "version_value" : "16.0.912.14"
- }, {
- "version_value" : "16.0.912.15"
- }, {
- "version_value" : "16.0.912.19"
- }, {
- "version_value" : "16.0.912.20"
- }, {
- "version_value" : "16.0.912.21"
- }, {
- "version_value" : "16.0.912.22"
- }, {
- "version_value" : "16.0.912.23"
- }, {
- "version_value" : "16.0.912.24"
- }, {
- "version_value" : "16.0.912.25"
- }, {
- "version_value" : "16.0.912.26"
- }, {
- "version_value" : "16.0.912.27"
- }, {
- "version_value" : "16.0.912.28"
- }, {
- "version_value" : "16.0.912.29"
- }, {
- "version_value" : "16.0.912.30"
- }, {
- "version_value" : "16.0.912.31"
- }, {
- "version_value" : "16.0.912.32"
- }, {
- "version_value" : "16.0.912.33"
- }, {
- "version_value" : "16.0.912.34"
- }, {
- "version_value" : "16.0.912.35"
- }, {
- "version_value" : "16.0.912.36"
- }, {
- "version_value" : "16.0.912.37"
- }, {
- "version_value" : "16.0.912.38"
- }, {
- "version_value" : "16.0.912.39"
- }, {
- "version_value" : "16.0.912.40"
- }, {
- "version_value" : "16.0.912.41"
- }, {
- "version_value" : "16.0.912.42"
- }, {
- "version_value" : "16.0.912.43"
- }, {
- "version_value" : "16.0.912.62"
- }, {
- "version_value" : "16.0.912.63"
- }, {
- "version_value" : "16.0.912.66"
- }, {
- "version_value" : "16.0.912.74"
- }, {
- "version_value" : "16.0.912.75"
- }, {
- "version_value" : "16.0.912.76"
- }, {
- "version_value" : "16.0.912.77"
- }, {
- "version_value" : "17.0.921.3"
- }, {
- "version_value" : "17.0.922.0"
- }, {
- "version_value" : "17.0.923.0"
- }, {
- "version_value" : "17.0.923.1"
- }, {
- "version_value" : "17.0.924.0"
- }, {
- "version_value" : "17.0.925.0"
- }, {
- "version_value" : "17.0.926.0"
- }, {
- "version_value" : "17.0.927.0"
- }, {
- "version_value" : "17.0.928.0"
- }, {
- "version_value" : "17.0.928.1"
- }, {
- "version_value" : "17.0.928.2"
- }, {
- "version_value" : "17.0.928.3"
- }, {
- "version_value" : "17.0.929.0"
- }, {
- "version_value" : "17.0.930.0"
- }, {
- "version_value" : "17.0.931.0"
- }, {
- "version_value" : "17.0.932.0"
- }, {
- "version_value" : "17.0.933.0"
- }, {
- "version_value" : "17.0.933.1"
- }, {
- "version_value" : "17.0.934.0"
- }, {
- "version_value" : "17.0.935.0"
- }, {
- "version_value" : "17.0.935.1"
- }, {
- "version_value" : "17.0.936.0"
- }, {
- "version_value" : "17.0.936.1"
- }, {
- "version_value" : "17.0.937.0"
- }, {
- "version_value" : "17.0.938.0"
- }, {
- "version_value" : "17.0.939.0"
- }, {
- "version_value" : "17.0.939.1"
- }, {
- "version_value" : "17.0.940.0"
- }, {
- "version_value" : "17.0.941.0"
- }, {
- "version_value" : "17.0.942.0"
- }, {
- "version_value" : "17.0.943.0"
- }, {
- "version_value" : "17.0.944.0"
- }, {
- "version_value" : "17.0.945.0"
- }, {
- "version_value" : "17.0.946.0"
- }, {
- "version_value" : "17.0.947.0"
- }, {
- "version_value" : "17.0.948.0"
- }, {
- "version_value" : "17.0.949.0"
- }, {
- "version_value" : "17.0.950.0"
- }, {
- "version_value" : "17.0.951.0"
- }, {
- "version_value" : "17.0.952.0"
- }, {
- "version_value" : "17.0.953.0"
- }, {
- "version_value" : "17.0.954.0"
- }, {
- "version_value" : "17.0.954.1"
- }, {
- "version_value" : "17.0.954.2"
- }, {
- "version_value" : "17.0.954.3"
- }, {
- "version_value" : "17.0.955.0"
- }, {
- "version_value" : "17.0.956.0"
- }, {
- "version_value" : "17.0.957.0"
- }, {
- "version_value" : "17.0.958.0"
- }, {
- "version_value" : "17.0.958.1"
- }, {
- "version_value" : "17.0.959.0"
- }, {
- "version_value" : "17.0.960.0"
- }, {
- "version_value" : "17.0.961.0"
- }, {
- "version_value" : "17.0.962.0"
- }, {
- "version_value" : "17.0.963.0"
- }, {
- "version_value" : "17.0.963.1"
- }, {
- "version_value" : "17.0.963.2"
- }, {
- "version_value" : "17.0.963.3"
- }, {
- "version_value" : "17.0.963.4"
- }, {
- "version_value" : "17.0.963.5"
- }, {
- "version_value" : "17.0.963.6"
- }, {
- "version_value" : "17.0.963.7"
- }, {
- "version_value" : "17.0.963.8"
- }, {
- "version_value" : "17.0.963.9"
- }, {
- "version_value" : "17.0.963.10"
- }, {
- "version_value" : "17.0.963.11"
- }, {
- "version_value" : "17.0.963.12"
- }, {
- "version_value" : "17.0.963.13"
- }, {
- "version_value" : "17.0.963.14"
- }, {
- "version_value" : "17.0.963.15"
- }, {
- "version_value" : "17.0.963.16"
- }, {
- "version_value" : "17.0.963.17"
- }, {
- "version_value" : "17.0.963.18"
- }, {
- "version_value" : "17.0.963.19"
- }, {
- "version_value" : "17.0.963.20"
- }, {
- "version_value" : "17.0.963.21"
- }, {
- "version_value" : "17.0.963.22"
- }, {
- "version_value" : "17.0.963.23"
- }, {
- "version_value" : "17.0.963.24"
- }, {
- "version_value" : "17.0.963.25"
- }, {
- "version_value" : "17.0.963.26"
- }, {
- "version_value" : "17.0.963.27"
- }, {
- "version_value" : "17.0.963.28"
- }, {
- "version_value" : "17.0.963.29"
- }, {
- "version_value" : "17.0.963.30"
- }, {
- "version_value" : "17.0.963.31"
- }, {
- "version_value" : "17.0.963.32"
- }, {
- "version_value" : "17.0.963.33"
- }, {
- "version_value" : "17.0.963.34"
- }, {
- "version_value" : "17.0.963.35"
- }, {
- "version_value" : "17.0.963.36"
- }, {
- "version_value" : "17.0.963.37"
- }, {
- "version_value" : "17.0.963.38"
- }, {
- "version_value" : "17.0.963.39"
- }, {
- "version_value" : "17.0.963.40"
- }, {
- "version_value" : "17.0.963.41"
- }, {
- "version_value" : "17.0.963.42"
- }, {
- "version_value" : "17.0.963.43"
- }, {
- "version_value" : "17.0.963.44"
- }, {
- "version_value" : "17.0.963.45"
- }, {
- "version_value" : "17.0.963.46"
- }, {
- "version_value" : "17.0.963.47"
- }, {
- "version_value" : "17.0.963.48"
- }, {
- "version_value" : "17.0.963.49"
- }, {
- "version_value" : "17.0.963.50"
- }, {
- "version_value" : "17.0.963.51"
- }, {
- "version_value" : "17.0.963.52"
- }, {
- "version_value" : "17.0.963.53"
- }, {
- "version_value" : "17.0.963.54"
- }, {
- "version_value" : "17.0.963.55"
- }, {
- "version_value" : "17.0.963.56"
- }, {
- "version_value" : "17.0.963.57"
- }, {
- "version_value" : "17.0.963.59"
- }, {
- "version_value" : "17.0.963.60"
- }, {
- "version_value" : "17.0.963.61"
- }, {
- "version_value" : "17.0.963.62"
- }, {
- "version_value" : "17.0.963.63"
- }, {
- "version_value" : "17.0.963.64"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-399"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://code.google.com/p/chromium/issues/detail?id=111748"
- }, {
- "url" : "http://googlechromereleases.blogspot.com/2012/03/chrome-stable-update.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00012.html"
- }, {
- "url" : "http://secunia.com/advisories/48265"
- }, {
- "url" : "http://secunia.com/advisories/48419"
- }, {
- "url" : "http://secunia.com/advisories/48527"
- }, {
- "url" : "http://security.gentoo.org/glsa/glsa-201203-19.xml"
- }, {
- "url" : "http://support.apple.com/kb/HT5400"
- }, {
- "url" : "http://support.apple.com/kb/HT5485"
- }, {
- "url" : "http://support.apple.com/kb/HT5503"
- }, {
- "url" : "http://www.securityfocus.com/bid/52271"
- }, {
- "url" : "http://www.securitytracker.com/id?1026759"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/73645"
- }, {
- "url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14839"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Use-after-free vulnerability in Google Chrome before 17.0.963.65 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors involving an SVG document."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.38.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.38.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.38.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.38.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.38.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.38.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.40.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.40.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.42.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.42.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.42.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.42.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.149.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.149.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.149.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.149.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.149.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.149.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.152.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.152.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.153.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.153.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.3.154.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.3.154.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.3.154.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.3.154.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.156.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.156.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.157.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.157.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.157.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.157.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.158.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.158.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.159.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.159.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.169.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.169.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.169.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.169.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.170.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.170.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.182.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.182.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.190.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.190.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.193.2:beta",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.193.2:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.212.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.212.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.212.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.212.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.221.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.221.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.224.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.224.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.229.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.229.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.235.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.235.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.236.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.236.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.237.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.237.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.237.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.237.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.239.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.239.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.240.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.240.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.241.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.241.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.242.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.242.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.243.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.243.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.244.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.244.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.245.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.245.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.245.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.245.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.246.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.246.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.247.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.247.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.248.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.248.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.78",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.78:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.78:beta",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.78:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.80",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.80:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.250.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.250.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.250.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.250.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.251.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.251.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.252.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.252.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.254.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.254.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.255.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.255.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.256.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.256.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.257.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.257.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.258.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.258.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.259.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.259.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.260.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.260.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.261.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.261.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.262.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.262.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.263.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.263.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.264.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.264.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.265.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.265.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.266.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.266.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.267.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.267.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.268.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.268.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.269.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.269.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.271.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.271.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.272.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.272.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.275.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.275.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.275.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.275.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.276.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.276.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.277.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.277.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.278.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.278.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.286.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.286.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.287.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.287.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.288.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.288.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.288.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.288.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.289.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.289.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.290.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.290.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.292.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.292.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.294.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.294.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.295.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.295.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.296.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.296.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.299.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.299.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.300.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.300.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.301.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.301.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.303.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.303.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.304.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.304.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.305.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.305.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1:beta",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1001",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1001:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1004",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1004:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1006",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1006:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1007",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1007:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1008",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1008:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1009",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1009:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1010",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1010:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1011",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1011:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1012",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1012:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1013",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1013:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1014",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1014:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1015",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1015:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1016",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1016:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1017",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1017:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1018",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1018:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1019",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1019:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1020",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1020:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1021",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1021:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1022",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1022:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1023",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1023:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1024",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1024:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1025",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1025:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1026",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1026:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1027",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1027:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1028",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1028:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1029",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1029:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1030",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1030:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1031",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1031:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1032",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1032:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1033",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1033:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1034",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1034:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1035",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1035:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1036",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1036:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1037",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1037:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1038",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1038:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1039",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1039:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1040",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1040:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1041",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1041:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1042",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1042:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1043",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1043:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1044",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1044:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1045",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1045:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1046",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1046:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1047",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1047:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1048",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1048:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1049",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1049:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1050",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1050:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1051",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1051:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1052",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1052:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1053",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1053:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1054",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1054:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1055",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1055:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1056",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1056:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1057",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1057:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1058",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1058:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1059",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1059:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1060",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1060:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1061",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1061:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1062",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1062:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1063",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1063:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1064",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1064:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.306.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.306.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.306.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.306.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.308.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.308.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.309.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.309.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.313.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.313.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.314.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.314.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.314.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.314.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.315.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.315.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.316.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.316.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.317.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.317.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.317.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.317.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.317.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.317.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.318.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.318.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.319.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.319.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.320.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.320.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.321.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.321.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.322.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.322.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.322.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.322.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.322.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.322.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.323.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.323.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.324.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.324.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.325.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.325.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.326.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.326.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.327.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.327.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.328.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.328.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.329.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.329.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.330.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.330.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.332.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.332.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.333.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.333.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.334.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.334.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.336.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.336.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.337.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.337.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.338.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.338.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.339.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.339.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.340.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.340.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.341.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.341.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.343.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.343.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.344.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.344.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.345.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.345.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.346.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.346.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.347.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.347.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.348.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.348.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.349.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.349.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.350.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.350.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.350.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.350.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.351.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.351.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.353.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.353.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.354.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.354.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.354.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.354.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.355.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.355.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.356.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.356.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.356.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.356.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.356.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.356.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.357.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.357.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.358.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.358.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.359.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.359.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.361.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.361.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.362.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.362.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.363.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.363.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.364.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.364.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.365.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.365.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.367.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.367.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.368.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.368.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.369.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.369.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.369.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.369.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.369.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.369.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.370.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.370.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.371.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.371.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.372.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.372.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.373.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.373.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.374.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.374.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.78",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.78:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.80",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.80:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.83",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.83:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.85",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.85:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.95",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.95:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.125",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.125:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.126",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.126:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.127",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.127:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.376.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.376.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.378.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.378.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.379.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.379.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.380.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.380.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.381.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.381.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.382.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.382.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.382.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.382.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.383.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.383.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.384.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.384.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.385.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.385.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.386.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.386.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.387.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.387.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.390.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.390.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.391.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.391.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.392.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.392.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.393.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.393.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.394.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.394.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.395.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.395.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.396.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.396.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.397.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.397.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.398.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.398.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.399.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.399.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.400.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.400.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.401.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.401.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.401.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.401.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.403.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.403.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.404.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.404.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.404.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.404.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.404.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.404.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.405.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.405.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.406.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.406.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.407.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.407.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.409.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.409.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.410.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.410.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.411.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.411.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.412.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.412.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.413.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.413.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.414.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.414.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.415.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.415.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.415.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.415.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.416.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.416.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.416.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.416.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.417.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.417.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.419.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.419.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.421.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.421.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.422.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.422.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.423.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.423.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.424.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.424.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.425.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.425.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.426.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.426.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.427.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.427.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.428.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.428.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.430.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.430.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.431.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.431.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.432.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.432.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.433.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.433.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.434.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.434.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.435.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.435.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.436.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.436.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.438.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.438.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.440.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.440.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.441.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.441.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.443.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.443.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.444.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.444.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.445.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.445.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.445.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.445.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.446.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.446.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.447.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.447.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.447.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.447.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.447.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.447.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.449.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.449.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.451.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.451.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.452.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.452.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.452.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.452.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.453.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.453.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.453.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.453.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.454.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.454.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.455.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.455.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.456.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.456.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.457.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.457.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.458.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.458.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.458.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.458.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.458.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.458.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.459.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.459.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.460.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.460.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.461.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.461.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.462.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.462.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.464.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.464.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.465.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.465.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.465.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.465.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.467.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.467.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.469.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.469.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.470.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.470.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.471.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.471.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.473.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.473.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.474.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.474.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.475.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.475.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.476.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.476.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.477.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.477.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.478.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.478.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.479.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.479.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.480.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.480.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.481.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.481.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.482.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.482.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.483.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.483.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.484.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.484.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.485.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.485.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.486.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.486.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.487.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.487.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.488.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.488.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.489.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.489.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.490.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.490.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.490.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.490.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.491.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.491.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.492.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.492.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.493.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.493.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.494.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.494.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.495.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.495.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.495.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.495.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.496.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.496.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.497.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.497.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.498.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.498.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.499.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.499.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.499.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.499.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.500.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.500.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.500.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.500.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.503.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.503.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.503.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.503.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.504.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.504.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.505.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.505.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.506.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.506.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.509.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.509.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.510.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.510.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.511.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.511.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.511.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.511.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.511.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.511.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.512.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.512.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.513.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.513.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.514.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.514.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.514.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.514.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.515.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.515.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.516.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.516.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.518.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.518.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.519.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.519.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.520.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.520.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.521.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.521.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.522.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.522.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.524.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.524.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.525.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.525.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.526.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.526.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.528.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.528.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.529.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.529.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.529.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.529.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.529.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.529.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.530.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.530.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.531.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.531.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.531.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.531.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.531.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.531.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.535.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.535.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.535.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.535.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.537.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.537.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.538.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.538.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.539.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.539.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.540.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.540.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.541.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.541.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.542.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.542.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.544.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.544.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.547.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.547.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.547.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.547.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.548.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.548.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.549.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.549.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.550.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.550.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.551.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.551.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.551.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.551.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.200",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.200:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.201",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.201:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.202",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.202:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.203",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.203:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.204",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.204:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.205",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.205:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.206",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.206:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.207",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.207:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.208",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.208:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.209",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.209:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.210",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.210:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.211",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.211:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.212",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.212:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.213",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.213:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.214",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.214:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.215",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.215:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.216",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.216:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.217",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.217:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.218",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.218:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.219",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.219:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.220",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.220:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.221",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.221:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.222",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.222:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.223",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.223:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.224",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.224:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.225",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.225:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.226",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.226:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.227",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.227:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.228",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.228:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.229",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.229:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.230",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.230:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.231",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.231:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.232",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.232:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.233",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.233:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.234",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.234:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.235",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.235:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.237",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.237:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.300",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.300:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.301",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.301:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.302",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.302:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.303",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.303:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.304",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.304:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.305",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.305:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.306",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.306:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.307",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.307:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.308",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.308:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.309",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.309:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.310",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.310:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.311",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.311:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.312",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.312:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.313",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.313:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.315",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.315:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.316",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.316:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.317",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.317:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.318",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.318:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.319",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.319:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.320",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.320:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.321",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.321:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.322",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.322:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.323",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.323:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.324",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.324:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.325",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.325:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.326",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.326:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.327",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.327:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.328",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.328:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.329",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.329:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.330",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.330:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.331",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.331:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.332",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.332:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.333",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.333:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.334",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.334:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.335",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.335:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.336",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.336:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.337",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.337:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.338",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.338:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.339",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.339:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.340",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.340:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.341",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.341:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.342",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.342:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.343",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.343:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.344",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.344:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.553.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.553.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.554.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.554.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.555.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.555.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.556.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.556.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.557.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.557.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.558.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.558.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.559.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.559.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.560.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.560.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.561.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.561.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.562.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.562.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.563.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.563.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.564.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.564.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.565.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.565.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.566.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.566.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.567.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.567.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.568.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.568.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.569.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.569.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.570.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.570.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.570.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.570.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.571.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.571.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.572.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.572.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.572.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.572.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.573.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.573.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.574.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.574.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.575.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.575.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.576.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.576.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.577.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.577.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.578.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.578.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.579.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.579.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.580.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.580.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.581.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.581.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.582.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.582.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.583.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.583.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.584.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.584.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.585.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.585.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.586.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.586.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.587.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.587.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.587.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.587.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.588.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.588.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.589.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.589.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.590.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.590.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.591.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.591.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.592.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.592.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.593.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.593.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.594.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.594.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.595.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.595.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.596.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.596.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.78",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.78:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.80",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.80:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.83",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.83:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.85",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.85:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.598.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.598.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.599.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.599.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.600.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.600.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.601.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.601.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.602.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.602.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.603.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.603.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.603.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.603.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.603.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.603.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.604.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.604.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.605.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.605.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.606.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.606.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.607.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.607.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.608.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.608.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.609.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.609.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.610.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.610.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.611.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.611.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.611.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.611.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.613.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.613.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.614.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.614.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.615.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.615.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.616.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.616.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.617.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.617.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.618.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.618.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.619.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.619.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.620.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.620.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.621.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.621.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.622.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.622.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.622.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.622.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.623.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.623.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.624.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.624.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.625.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.625.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.626.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.626.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.627.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.627.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.628.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.628.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.629.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.629.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.630.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.630.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.631.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.631.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.632.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.632.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.633.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.633.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.634.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.634.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.634.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.634.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.635.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.635.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.636.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.636.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.638.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.638.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.638.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.638.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.639.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.639.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.640.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.640.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.642.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.642.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.642.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.642.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.642.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.642.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.643.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.643.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.644.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.644.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.645.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.645.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.646.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.646.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.647.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.647.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.114",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.114:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.116",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.116:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.118",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.118:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.119",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.119:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.122",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.122:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.123",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.123:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.124",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.124:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.125",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.125:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.126",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.126:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.127",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.127:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.128",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.128:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.129",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.129:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.130",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.130:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.131",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.131:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.132",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.132:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.133",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.133:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.134",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.134:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.135",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.135:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.151",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.151:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.201",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.201:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.203",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.203:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.204",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.204:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.205",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.205:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.649.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.649.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.650.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.650.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.651.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.651.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.652.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.652.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.653.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.653.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.654.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.654.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.655.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.655.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.656.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.656.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.657.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.657.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.658.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.658.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.658.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.658.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.659.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.659.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.660.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.660.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.661.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.661.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.662.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.662.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.663.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.663.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.664.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.664.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.665.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.665.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.666.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.666.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.668.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.668.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.669.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.669.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.670.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.670.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.671.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.671.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.672.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.672.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.672.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.672.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.672.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.672.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.673.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.673.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.674.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.674.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.675.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.675.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.676.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.676.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.677.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.677.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.678.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.678.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.679.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.679.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.680.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.680.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.681.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.681.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.682.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.682.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.683.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.683.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.684.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.684.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.685.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.685.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.687.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.687.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.687.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.687.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.688.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.688.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.689.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.689.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.690.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.690.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.690.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.690.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.691.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.691.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.692.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.692.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.693.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.693.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.694.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.694.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.695.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.695.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.697.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.697.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.698.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.698.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.699.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.699.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.700.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.700.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.701.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.701.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.702.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.702.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.702.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.702.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.702.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.702.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.703.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.703.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.704.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.704.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.705.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.705.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.706.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.706.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.707.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.707.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.708.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.708.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.709.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.709.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.710.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.710.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.711.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.711.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.712.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.712.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.713.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.713.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.714.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.714.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.715.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.715.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.716.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.716.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.717.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.717.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.718.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.718.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.719.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.719.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.719.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.719.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.720.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.720.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.721.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.721.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.721.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.721.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.722.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.722.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.723.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.723.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.723.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.723.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.724.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.724.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.725.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.725.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.726.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.726.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.727.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.727.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.728.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.728.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.729.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.729.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.730.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.730.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.731.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.731.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.732.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.732.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.733.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.733.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.734.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.734.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.735.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.735.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.736.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.736.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.737.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.737.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.738.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.738.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.739.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.739.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.740.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.740.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.741.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.741.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.111",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.111:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.112",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.112:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.113",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.113:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.114",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.114:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.115",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.115:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.122",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.122:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.123",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.123:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.124",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.124:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.743.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.743.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.744.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.744.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.745.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.745.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.746.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.746.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.747.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.747.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.748.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.748.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.749.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.749.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.750.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.750.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.751.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.751.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.752.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.752.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.753.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.753.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.754.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.754.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.755.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.755.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.756.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.756.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.757.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.757.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.758.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.758.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.759.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.759.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.760.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.760.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.761.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.761.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.761.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.761.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.762.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.762.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.762.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.762.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.763.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.763.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.764.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.764.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.765.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.765.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.766.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.766.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.767.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.767.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.767.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.767.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.768.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.768.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.769.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.769.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.770.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.770.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.771.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.771.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.772.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.772.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.773.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.773.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.774.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.774.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.776.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.776.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.776.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.776.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.778.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.778.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.779.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.779.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.780.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.780.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.781.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.781.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.83",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.83:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.85",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.85:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.95",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.95:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.108",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.108:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.109",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.109:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.112",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.112:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.210",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.210:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.211",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.211:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.212",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.212:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.213",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.213:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.214",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.214:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.215",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.215:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.216",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.216:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.217",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.217:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.218",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.218:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.219",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.219:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.220",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.220:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.237",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.237:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.238",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.238:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.783.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.783.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.784.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.784.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.785.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.785.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.786.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.786.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.787.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.787.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.788.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.788.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.789.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.789.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.790.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.790.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.791.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.791.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.792.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.792.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.793.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.793.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.794.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.794.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.795.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.795.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.796.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.796.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.797.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.797.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.798.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.798.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.799.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.799.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.800.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.800.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.801.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.801.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.802.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.802.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.803.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.803.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.804.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.804.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.805.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.805.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.806.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.806.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.807.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.807.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.808.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.808.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.809.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.809.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.810.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.810.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.811.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.811.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.812.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.812.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.813.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.813.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.814.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.814.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.815.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.815.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.816.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.816.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.818.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.818.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.819.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.819.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.820.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.820.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.821.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.821.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.822.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.822.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.823.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.823.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.824.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.824.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.825.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.825.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.826.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.826.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.827.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.827.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.827.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.827.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.827.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.827.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.829.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.829.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.830.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.830.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.831.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.831.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.832.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.832.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.833.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.833.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.834.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.834.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.95",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.95:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.108",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.108:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.109",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.109:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.110",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.110:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.111",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.111:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.112",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.112:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.113",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.113:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.114",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.114:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.115",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.115:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.116",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.116:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.117",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.117:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.118",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.118:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.119",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.119:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.122",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.122:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.123",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.123:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.124",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.124:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.125",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.125:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.126",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.126:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.127",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.127:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.128",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.128:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.149",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.149:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.150",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.150:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.151",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.151:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.152",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.152:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.153",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.153:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.154",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.154:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.155",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.155:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.156",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.156:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.157",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.157:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.158",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.158:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.159",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.159:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.160",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.160:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.161",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.161:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.162",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.162:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.163",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.163:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.184",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.184:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.186",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.186:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.187",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.187:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.202",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.202:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.203",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.203:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.204",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.204:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.836.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.836.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.837.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.837.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.838.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.838.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.839.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.839.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.859.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.859.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.860.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.860.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.861.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.861.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.862.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.862.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.862.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.862.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.863.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.863.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.864.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.864.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.865.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.865.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.866.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.866.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.867.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.867.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.868.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.868.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.868.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.868.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.869.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.869.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.870.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.870.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.871.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.871.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.871.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.871.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.872.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.872.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.873.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.873.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.116",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.116:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.117",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.117:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.119",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.119:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.877.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.877.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.878.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.878.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.879.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.879.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.880.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.880.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.881.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.881.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.882.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.882.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.883.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.883.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.884.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.884.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.885.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.885.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.886.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.886.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.886.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.886.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.887.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.887.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.888.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.888.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.889.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.889.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.889.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.889.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.889.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.889.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.890.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.890.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.890.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.890.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.891.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.891.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.891.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.891.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.892.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.892.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.893.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.893.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.893.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.893.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.894.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.894.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.895.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.895.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.896.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.896.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.897.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.897.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.898.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.898.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.899.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.899.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.900.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.900.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.901.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.901.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.902.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.902.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.903.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.903.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.904.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.904.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.905.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.905.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.906.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.906.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.906.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.906.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.907.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.907.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.908.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.908.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.909.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.909.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.910.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.910.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.911.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.911.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.911.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.911.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.911.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.911.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.921.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.921.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.922.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.922.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.923.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.923.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.923.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.923.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.924.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.924.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.925.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.925.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.926.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.926.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.927.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.927.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.929.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.929.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.930.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.930.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.931.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.931.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.932.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.932.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.933.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.933.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.933.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.933.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.934.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.934.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.935.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.935.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.935.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.935.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.936.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.936.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.936.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.936.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.937.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.937.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.938.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.938.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.939.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.939.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.939.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.939.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.940.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.940.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.941.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.941.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.942.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.942.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.943.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.943.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.944.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.944.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.945.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.945.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.946.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.946.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.947.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.947.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.948.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.948.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.949.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.949.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.950.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.950.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.951.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.951.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.952.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.952.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.953.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.953.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.955.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.955.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.956.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.956.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.957.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.957.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.958.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.958.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.958.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.958.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.959.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.959.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.960.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.960.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.961.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.961.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.962.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.962.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "17.0.963.64"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 7.5
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2012-03-05T19:55Z",
- "lastModifiedDate" : "2018-01-13T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2011-3035",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "google",
- "product" : {
- "product_data" : [ {
- "product_name" : "chrome",
- "version" : {
- "version_data" : [ {
- "version_value" : "0.1.38.1"
- }, {
- "version_value" : "0.1.38.2"
- }, {
- "version_value" : "0.1.38.4"
- }, {
- "version_value" : "0.1.40.1"
- }, {
- "version_value" : "0.1.42.2"
- }, {
- "version_value" : "0.1.42.3"
- }, {
- "version_value" : "0.2.149.27"
- }, {
- "version_value" : "0.2.149.29"
- }, {
- "version_value" : "0.2.149.30"
- }, {
- "version_value" : "0.2.152.1"
- }, {
- "version_value" : "0.2.153.1"
- }, {
- "version_value" : "0.3.154.0"
- }, {
- "version_value" : "0.3.154.3"
- }, {
- "version_value" : "0.4.154.18"
- }, {
- "version_value" : "0.4.154.22"
- }, {
- "version_value" : "0.4.154.31"
- }, {
- "version_value" : "0.4.154.33"
- }, {
- "version_value" : "1.0.154.36"
- }, {
- "version_value" : "1.0.154.39"
- }, {
- "version_value" : "1.0.154.42"
- }, {
- "version_value" : "1.0.154.43"
- }, {
- "version_value" : "1.0.154.46"
- }, {
- "version_value" : "1.0.154.48"
- }, {
- "version_value" : "1.0.154.52"
- }, {
- "version_value" : "1.0.154.53"
- }, {
- "version_value" : "1.0.154.59"
- }, {
- "version_value" : "1.0.154.64"
- }, {
- "version_value" : "1.0.154.65"
- }, {
- "version_value" : "2.0.156.1"
- }, {
- "version_value" : "2.0.157.0"
- }, {
- "version_value" : "2.0.157.2"
- }, {
- "version_value" : "2.0.158.0"
- }, {
- "version_value" : "2.0.159.0"
- }, {
- "version_value" : "2.0.169.0"
- }, {
- "version_value" : "2.0.169.1"
- }, {
- "version_value" : "2.0.170.0"
- }, {
- "version_value" : "2.0.172"
- }, {
- "version_value" : "2.0.172.2"
- }, {
- "version_value" : "2.0.172.8"
- }, {
- "version_value" : "2.0.172.27"
- }, {
- "version_value" : "2.0.172.28"
- }, {
- "version_value" : "2.0.172.30"
- }, {
- "version_value" : "2.0.172.31"
- }, {
- "version_value" : "2.0.172.33"
- }, {
- "version_value" : "2.0.172.37"
- }, {
- "version_value" : "2.0.172.38"
- }, {
- "version_value" : "3.0.182.2"
- }, {
- "version_value" : "3.0.190.2"
- }, {
- "version_value" : "3.0.193.2"
- }, {
- "version_value" : "3.0.195.2"
- }, {
- "version_value" : "3.0.195.21"
- }, {
- "version_value" : "3.0.195.24"
- }, {
- "version_value" : "3.0.195.25"
- }, {
- "version_value" : "3.0.195.27"
- }, {
- "version_value" : "3.0.195.32"
- }, {
- "version_value" : "3.0.195.33"
- }, {
- "version_value" : "3.0.195.36"
- }, {
- "version_value" : "3.0.195.37"
- }, {
- "version_value" : "3.0.195.38"
- }, {
- "version_value" : "4.0.212.0"
- }, {
- "version_value" : "4.0.212.1"
- }, {
- "version_value" : "4.0.221.8"
- }, {
- "version_value" : "4.0.222.0"
- }, {
- "version_value" : "4.0.222.1"
- }, {
- "version_value" : "4.0.222.5"
- }, {
- "version_value" : "4.0.222.12"
- }, {
- "version_value" : "4.0.223.0"
- }, {
- "version_value" : "4.0.223.1"
- }, {
- "version_value" : "4.0.223.2"
- }, {
- "version_value" : "4.0.223.4"
- }, {
- "version_value" : "4.0.223.5"
- }, {
- "version_value" : "4.0.223.7"
- }, {
- "version_value" : "4.0.223.8"
- }, {
- "version_value" : "4.0.223.9"
- }, {
- "version_value" : "4.0.224.0"
- }, {
- "version_value" : "4.0.229.1"
- }, {
- "version_value" : "4.0.235.0"
- }, {
- "version_value" : "4.0.236.0"
- }, {
- "version_value" : "4.0.237.0"
- }, {
- "version_value" : "4.0.237.1"
- }, {
- "version_value" : "4.0.239.0"
- }, {
- "version_value" : "4.0.240.0"
- }, {
- "version_value" : "4.0.241.0"
- }, {
- "version_value" : "4.0.242.0"
- }, {
- "version_value" : "4.0.243.0"
- }, {
- "version_value" : "4.0.244.0"
- }, {
- "version_value" : "4.0.245.0"
- }, {
- "version_value" : "4.0.245.1"
- }, {
- "version_value" : "4.0.246.0"
- }, {
- "version_value" : "4.0.247.0"
- }, {
- "version_value" : "4.0.248.0"
- }, {
- "version_value" : "4.0.249.0"
- }, {
- "version_value" : "4.0.249.1"
- }, {
- "version_value" : "4.0.249.2"
- }, {
- "version_value" : "4.0.249.3"
- }, {
- "version_value" : "4.0.249.4"
- }, {
- "version_value" : "4.0.249.5"
- }, {
- "version_value" : "4.0.249.6"
- }, {
- "version_value" : "4.0.249.7"
- }, {
- "version_value" : "4.0.249.8"
- }, {
- "version_value" : "4.0.249.9"
- }, {
- "version_value" : "4.0.249.10"
- }, {
- "version_value" : "4.0.249.11"
- }, {
- "version_value" : "4.0.249.12"
- }, {
- "version_value" : "4.0.249.14"
- }, {
- "version_value" : "4.0.249.16"
- }, {
- "version_value" : "4.0.249.17"
- }, {
- "version_value" : "4.0.249.18"
- }, {
- "version_value" : "4.0.249.19"
- }, {
- "version_value" : "4.0.249.20"
- }, {
- "version_value" : "4.0.249.21"
- }, {
- "version_value" : "4.0.249.22"
- }, {
- "version_value" : "4.0.249.23"
- }, {
- "version_value" : "4.0.249.24"
- }, {
- "version_value" : "4.0.249.25"
- }, {
- "version_value" : "4.0.249.26"
- }, {
- "version_value" : "4.0.249.27"
- }, {
- "version_value" : "4.0.249.28"
- }, {
- "version_value" : "4.0.249.29"
- }, {
- "version_value" : "4.0.249.30"
- }, {
- "version_value" : "4.0.249.31"
- }, {
- "version_value" : "4.0.249.32"
- }, {
- "version_value" : "4.0.249.33"
- }, {
- "version_value" : "4.0.249.34"
- }, {
- "version_value" : "4.0.249.35"
- }, {
- "version_value" : "4.0.249.36"
- }, {
- "version_value" : "4.0.249.37"
- }, {
- "version_value" : "4.0.249.38"
- }, {
- "version_value" : "4.0.249.39"
- }, {
- "version_value" : "4.0.249.40"
- }, {
- "version_value" : "4.0.249.41"
- }, {
- "version_value" : "4.0.249.42"
- }, {
- "version_value" : "4.0.249.43"
- }, {
- "version_value" : "4.0.249.44"
- }, {
- "version_value" : "4.0.249.45"
- }, {
- "version_value" : "4.0.249.46"
- }, {
- "version_value" : "4.0.249.47"
- }, {
- "version_value" : "4.0.249.48"
- }, {
- "version_value" : "4.0.249.49"
- }, {
- "version_value" : "4.0.249.50"
- }, {
- "version_value" : "4.0.249.51"
- }, {
- "version_value" : "4.0.249.52"
- }, {
- "version_value" : "4.0.249.53"
- }, {
- "version_value" : "4.0.249.54"
- }, {
- "version_value" : "4.0.249.55"
- }, {
- "version_value" : "4.0.249.56"
- }, {
- "version_value" : "4.0.249.57"
- }, {
- "version_value" : "4.0.249.58"
- }, {
- "version_value" : "4.0.249.59"
- }, {
- "version_value" : "4.0.249.60"
- }, {
- "version_value" : "4.0.249.61"
- }, {
- "version_value" : "4.0.249.62"
- }, {
- "version_value" : "4.0.249.63"
- }, {
- "version_value" : "4.0.249.64"
- }, {
- "version_value" : "4.0.249.65"
- }, {
- "version_value" : "4.0.249.66"
- }, {
- "version_value" : "4.0.249.67"
- }, {
- "version_value" : "4.0.249.68"
- }, {
- "version_value" : "4.0.249.69"
- }, {
- "version_value" : "4.0.249.70"
- }, {
- "version_value" : "4.0.249.71"
- }, {
- "version_value" : "4.0.249.72"
- }, {
- "version_value" : "4.0.249.73"
- }, {
- "version_value" : "4.0.249.74"
- }, {
- "version_value" : "4.0.249.75"
- }, {
- "version_value" : "4.0.249.76"
- }, {
- "version_value" : "4.0.249.77"
- }, {
- "version_value" : "4.0.249.78"
- }, {
- "version_value" : "4.0.249.79"
- }, {
- "version_value" : "4.0.249.80"
- }, {
- "version_value" : "4.0.249.81"
- }, {
- "version_value" : "4.0.249.82"
- }, {
- "version_value" : "4.0.249.89"
- }, {
- "version_value" : "4.0.250.0"
- }, {
- "version_value" : "4.0.250.2"
- }, {
- "version_value" : "4.0.251.0"
- }, {
- "version_value" : "4.0.252.0"
- }, {
- "version_value" : "4.0.254.0"
- }, {
- "version_value" : "4.0.255.0"
- }, {
- "version_value" : "4.0.256.0"
- }, {
- "version_value" : "4.0.257.0"
- }, {
- "version_value" : "4.0.258.0"
- }, {
- "version_value" : "4.0.259.0"
- }, {
- "version_value" : "4.0.260.0"
- }, {
- "version_value" : "4.0.261.0"
- }, {
- "version_value" : "4.0.262.0"
- }, {
- "version_value" : "4.0.263.0"
- }, {
- "version_value" : "4.0.264.0"
- }, {
- "version_value" : "4.0.265.0"
- }, {
- "version_value" : "4.0.266.0"
- }, {
- "version_value" : "4.0.267.0"
- }, {
- "version_value" : "4.0.268.0"
- }, {
- "version_value" : "4.0.269.0"
- }, {
- "version_value" : "4.0.271.0"
- }, {
- "version_value" : "4.0.272.0"
- }, {
- "version_value" : "4.0.275.0"
- }, {
- "version_value" : "4.0.275.1"
- }, {
- "version_value" : "4.0.276.0"
- }, {
- "version_value" : "4.0.277.0"
- }, {
- "version_value" : "4.0.278.0"
- }, {
- "version_value" : "4.0.286.0"
- }, {
- "version_value" : "4.0.287.0"
- }, {
- "version_value" : "4.0.288.0"
- }, {
- "version_value" : "4.0.288.1"
- }, {
- "version_value" : "4.0.289.0"
- }, {
- "version_value" : "4.0.290.0"
- }, {
- "version_value" : "4.0.292.0"
- }, {
- "version_value" : "4.0.294.0"
- }, {
- "version_value" : "4.0.295.0"
- }, {
- "version_value" : "4.0.296.0"
- }, {
- "version_value" : "4.0.299.0"
- }, {
- "version_value" : "4.0.300.0"
- }, {
- "version_value" : "4.0.301.0"
- }, {
- "version_value" : "4.0.302.0"
- }, {
- "version_value" : "4.0.302.1"
- }, {
- "version_value" : "4.0.302.2"
- }, {
- "version_value" : "4.0.302.3"
- }, {
- "version_value" : "4.0.303.0"
- }, {
- "version_value" : "4.0.304.0"
- }, {
- "version_value" : "4.0.305.0"
- }, {
- "version_value" : "4.1"
- }, {
- "version_value" : "4.1.249.0"
- }, {
- "version_value" : "4.1.249.1001"
- }, {
- "version_value" : "4.1.249.1004"
- }, {
- "version_value" : "4.1.249.1006"
- }, {
- "version_value" : "4.1.249.1007"
- }, {
- "version_value" : "4.1.249.1008"
- }, {
- "version_value" : "4.1.249.1009"
- }, {
- "version_value" : "4.1.249.1010"
- }, {
- "version_value" : "4.1.249.1011"
- }, {
- "version_value" : "4.1.249.1012"
- }, {
- "version_value" : "4.1.249.1013"
- }, {
- "version_value" : "4.1.249.1014"
- }, {
- "version_value" : "4.1.249.1015"
- }, {
- "version_value" : "4.1.249.1016"
- }, {
- "version_value" : "4.1.249.1017"
- }, {
- "version_value" : "4.1.249.1018"
- }, {
- "version_value" : "4.1.249.1019"
- }, {
- "version_value" : "4.1.249.1020"
- }, {
- "version_value" : "4.1.249.1021"
- }, {
- "version_value" : "4.1.249.1022"
- }, {
- "version_value" : "4.1.249.1023"
- }, {
- "version_value" : "4.1.249.1024"
- }, {
- "version_value" : "4.1.249.1025"
- }, {
- "version_value" : "4.1.249.1026"
- }, {
- "version_value" : "4.1.249.1027"
- }, {
- "version_value" : "4.1.249.1028"
- }, {
- "version_value" : "4.1.249.1029"
- }, {
- "version_value" : "4.1.249.1030"
- }, {
- "version_value" : "4.1.249.1031"
- }, {
- "version_value" : "4.1.249.1032"
- }, {
- "version_value" : "4.1.249.1033"
- }, {
- "version_value" : "4.1.249.1034"
- }, {
- "version_value" : "4.1.249.1035"
- }, {
- "version_value" : "4.1.249.1036"
- }, {
- "version_value" : "4.1.249.1037"
- }, {
- "version_value" : "4.1.249.1038"
- }, {
- "version_value" : "4.1.249.1039"
- }, {
- "version_value" : "4.1.249.1040"
- }, {
- "version_value" : "4.1.249.1041"
- }, {
- "version_value" : "4.1.249.1042"
- }, {
- "version_value" : "4.1.249.1043"
- }, {
- "version_value" : "4.1.249.1044"
- }, {
- "version_value" : "4.1.249.1045"
- }, {
- "version_value" : "4.1.249.1046"
- }, {
- "version_value" : "4.1.249.1047"
- }, {
- "version_value" : "4.1.249.1048"
- }, {
- "version_value" : "4.1.249.1049"
- }, {
- "version_value" : "4.1.249.1050"
- }, {
- "version_value" : "4.1.249.1051"
- }, {
- "version_value" : "4.1.249.1052"
- }, {
- "version_value" : "4.1.249.1053"
- }, {
- "version_value" : "4.1.249.1054"
- }, {
- "version_value" : "4.1.249.1055"
- }, {
- "version_value" : "4.1.249.1056"
- }, {
- "version_value" : "4.1.249.1057"
- }, {
- "version_value" : "4.1.249.1058"
- }, {
- "version_value" : "4.1.249.1059"
- }, {
- "version_value" : "4.1.249.1060"
- }, {
- "version_value" : "4.1.249.1061"
- }, {
- "version_value" : "4.1.249.1062"
- }, {
- "version_value" : "4.1.249.1063"
- }, {
- "version_value" : "4.1.249.1064"
- }, {
- "version_value" : "5.0.306.0"
- }, {
- "version_value" : "5.0.306.1"
- }, {
- "version_value" : "5.0.307.1"
- }, {
- "version_value" : "5.0.307.3"
- }, {
- "version_value" : "5.0.307.4"
- }, {
- "version_value" : "5.0.307.5"
- }, {
- "version_value" : "5.0.307.6"
- }, {
- "version_value" : "5.0.307.7"
- }, {
- "version_value" : "5.0.307.8"
- }, {
- "version_value" : "5.0.307.9"
- }, {
- "version_value" : "5.0.307.10"
- }, {
- "version_value" : "5.0.307.11"
- }, {
- "version_value" : "5.0.308.0"
- }, {
- "version_value" : "5.0.309.0"
- }, {
- "version_value" : "5.0.313.0"
- }, {
- "version_value" : "5.0.314.0"
- }, {
- "version_value" : "5.0.314.1"
- }, {
- "version_value" : "5.0.315.0"
- }, {
- "version_value" : "5.0.316.0"
- }, {
- "version_value" : "5.0.317.0"
- }, {
- "version_value" : "5.0.317.1"
- }, {
- "version_value" : "5.0.317.2"
- }, {
- "version_value" : "5.0.318.0"
- }, {
- "version_value" : "5.0.319.0"
- }, {
- "version_value" : "5.0.320.0"
- }, {
- "version_value" : "5.0.321.0"
- }, {
- "version_value" : "5.0.322.0"
- }, {
- "version_value" : "5.0.322.1"
- }, {
- "version_value" : "5.0.322.2"
- }, {
- "version_value" : "5.0.323.0"
- }, {
- "version_value" : "5.0.324.0"
- }, {
- "version_value" : "5.0.325.0"
- }, {
- "version_value" : "5.0.326.0"
- }, {
- "version_value" : "5.0.327.0"
- }, {
- "version_value" : "5.0.328.0"
- }, {
- "version_value" : "5.0.329.0"
- }, {
- "version_value" : "5.0.330.0"
- }, {
- "version_value" : "5.0.332.0"
- }, {
- "version_value" : "5.0.333.0"
- }, {
- "version_value" : "5.0.334.0"
- }, {
- "version_value" : "5.0.335.0"
- }, {
- "version_value" : "5.0.335.1"
- }, {
- "version_value" : "5.0.335.2"
- }, {
- "version_value" : "5.0.335.3"
- }, {
- "version_value" : "5.0.335.4"
- }, {
- "version_value" : "5.0.336.0"
- }, {
- "version_value" : "5.0.337.0"
- }, {
- "version_value" : "5.0.338.0"
- }, {
- "version_value" : "5.0.339.0"
- }, {
- "version_value" : "5.0.340.0"
- }, {
- "version_value" : "5.0.341.0"
- }, {
- "version_value" : "5.0.342.0"
- }, {
- "version_value" : "5.0.342.1"
- }, {
- "version_value" : "5.0.342.2"
- }, {
- "version_value" : "5.0.342.3"
- }, {
- "version_value" : "5.0.342.4"
- }, {
- "version_value" : "5.0.342.5"
- }, {
- "version_value" : "5.0.342.6"
- }, {
- "version_value" : "5.0.342.7"
- }, {
- "version_value" : "5.0.342.8"
- }, {
- "version_value" : "5.0.342.9"
- }, {
- "version_value" : "5.0.343.0"
- }, {
- "version_value" : "5.0.344.0"
- }, {
- "version_value" : "5.0.345.0"
- }, {
- "version_value" : "5.0.346.0"
- }, {
- "version_value" : "5.0.347.0"
- }, {
- "version_value" : "5.0.348.0"
- }, {
- "version_value" : "5.0.349.0"
- }, {
- "version_value" : "5.0.350.0"
- }, {
- "version_value" : "5.0.350.1"
- }, {
- "version_value" : "5.0.351.0"
- }, {
- "version_value" : "5.0.353.0"
- }, {
- "version_value" : "5.0.354.0"
- }, {
- "version_value" : "5.0.354.1"
- }, {
- "version_value" : "5.0.355.0"
- }, {
- "version_value" : "5.0.356.0"
- }, {
- "version_value" : "5.0.356.1"
- }, {
- "version_value" : "5.0.356.2"
- }, {
- "version_value" : "5.0.357.0"
- }, {
- "version_value" : "5.0.358.0"
- }, {
- "version_value" : "5.0.359.0"
- }, {
- "version_value" : "5.0.360.0"
- }, {
- "version_value" : "5.0.360.3"
- }, {
- "version_value" : "5.0.360.4"
- }, {
- "version_value" : "5.0.360.5"
- }, {
- "version_value" : "5.0.361.0"
- }, {
- "version_value" : "5.0.362.0"
- }, {
- "version_value" : "5.0.363.0"
- }, {
- "version_value" : "5.0.364.0"
- }, {
- "version_value" : "5.0.365.0"
- }, {
- "version_value" : "5.0.366.0"
- }, {
- "version_value" : "5.0.366.1"
- }, {
- "version_value" : "5.0.366.2"
- }, {
- "version_value" : "5.0.366.3"
- }, {
- "version_value" : "5.0.366.4"
- }, {
- "version_value" : "5.0.367.0"
- }, {
- "version_value" : "5.0.368.0"
- }, {
- "version_value" : "5.0.369.0"
- }, {
- "version_value" : "5.0.369.1"
- }, {
- "version_value" : "5.0.369.2"
- }, {
- "version_value" : "5.0.370.0"
- }, {
- "version_value" : "5.0.371.0"
- }, {
- "version_value" : "5.0.372.0"
- }, {
- "version_value" : "5.0.373.0"
- }, {
- "version_value" : "5.0.374.0"
- }, {
- "version_value" : "5.0.375.0"
- }, {
- "version_value" : "5.0.375.1"
- }, {
- "version_value" : "5.0.375.2"
- }, {
- "version_value" : "5.0.375.3"
- }, {
- "version_value" : "5.0.375.4"
- }, {
- "version_value" : "5.0.375.5"
- }, {
- "version_value" : "5.0.375.6"
- }, {
- "version_value" : "5.0.375.7"
- }, {
- "version_value" : "5.0.375.8"
- }, {
- "version_value" : "5.0.375.9"
- }, {
- "version_value" : "5.0.375.10"
- }, {
- "version_value" : "5.0.375.11"
- }, {
- "version_value" : "5.0.375.12"
- }, {
- "version_value" : "5.0.375.13"
- }, {
- "version_value" : "5.0.375.14"
- }, {
- "version_value" : "5.0.375.15"
- }, {
- "version_value" : "5.0.375.16"
- }, {
- "version_value" : "5.0.375.17"
- }, {
- "version_value" : "5.0.375.18"
- }, {
- "version_value" : "5.0.375.19"
- }, {
- "version_value" : "5.0.375.20"
- }, {
- "version_value" : "5.0.375.21"
- }, {
- "version_value" : "5.0.375.22"
- }, {
- "version_value" : "5.0.375.23"
- }, {
- "version_value" : "5.0.375.25"
- }, {
- "version_value" : "5.0.375.26"
- }, {
- "version_value" : "5.0.375.27"
- }, {
- "version_value" : "5.0.375.28"
- }, {
- "version_value" : "5.0.375.29"
- }, {
- "version_value" : "5.0.375.30"
- }, {
- "version_value" : "5.0.375.31"
- }, {
- "version_value" : "5.0.375.32"
- }, {
- "version_value" : "5.0.375.33"
- }, {
- "version_value" : "5.0.375.34"
- }, {
- "version_value" : "5.0.375.35"
- }, {
- "version_value" : "5.0.375.36"
- }, {
- "version_value" : "5.0.375.37"
- }, {
- "version_value" : "5.0.375.38"
- }, {
- "version_value" : "5.0.375.39"
- }, {
- "version_value" : "5.0.375.40"
- }, {
- "version_value" : "5.0.375.41"
- }, {
- "version_value" : "5.0.375.42"
- }, {
- "version_value" : "5.0.375.43"
- }, {
- "version_value" : "5.0.375.44"
- }, {
- "version_value" : "5.0.375.45"
- }, {
- "version_value" : "5.0.375.46"
- }, {
- "version_value" : "5.0.375.47"
- }, {
- "version_value" : "5.0.375.48"
- }, {
- "version_value" : "5.0.375.49"
- }, {
- "version_value" : "5.0.375.50"
- }, {
- "version_value" : "5.0.375.51"
- }, {
- "version_value" : "5.0.375.52"
- }, {
- "version_value" : "5.0.375.53"
- }, {
- "version_value" : "5.0.375.54"
- }, {
- "version_value" : "5.0.375.55"
- }, {
- "version_value" : "5.0.375.56"
- }, {
- "version_value" : "5.0.375.57"
- }, {
- "version_value" : "5.0.375.58"
- }, {
- "version_value" : "5.0.375.59"
- }, {
- "version_value" : "5.0.375.60"
- }, {
- "version_value" : "5.0.375.61"
- }, {
- "version_value" : "5.0.375.62"
- }, {
- "version_value" : "5.0.375.63"
- }, {
- "version_value" : "5.0.375.64"
- }, {
- "version_value" : "5.0.375.65"
- }, {
- "version_value" : "5.0.375.66"
- }, {
- "version_value" : "5.0.375.67"
- }, {
- "version_value" : "5.0.375.68"
- }, {
- "version_value" : "5.0.375.69"
- }, {
- "version_value" : "5.0.375.70"
- }, {
- "version_value" : "5.0.375.71"
- }, {
- "version_value" : "5.0.375.72"
- }, {
- "version_value" : "5.0.375.73"
- }, {
- "version_value" : "5.0.375.74"
- }, {
- "version_value" : "5.0.375.75"
- }, {
- "version_value" : "5.0.375.76"
- }, {
- "version_value" : "5.0.375.77"
- }, {
- "version_value" : "5.0.375.78"
- }, {
- "version_value" : "5.0.375.79"
- }, {
- "version_value" : "5.0.375.80"
- }, {
- "version_value" : "5.0.375.81"
- }, {
- "version_value" : "5.0.375.82"
- }, {
- "version_value" : "5.0.375.83"
- }, {
- "version_value" : "5.0.375.84"
- }, {
- "version_value" : "5.0.375.85"
- }, {
- "version_value" : "5.0.375.86"
- }, {
- "version_value" : "5.0.375.87"
- }, {
- "version_value" : "5.0.375.88"
- }, {
- "version_value" : "5.0.375.89"
- }, {
- "version_value" : "5.0.375.90"
- }, {
- "version_value" : "5.0.375.91"
- }, {
- "version_value" : "5.0.375.92"
- }, {
- "version_value" : "5.0.375.93"
- }, {
- "version_value" : "5.0.375.94"
- }, {
- "version_value" : "5.0.375.95"
- }, {
- "version_value" : "5.0.375.96"
- }, {
- "version_value" : "5.0.375.97"
- }, {
- "version_value" : "5.0.375.98"
- }, {
- "version_value" : "5.0.375.99"
- }, {
- "version_value" : "5.0.375.125"
- }, {
- "version_value" : "5.0.375.126"
- }, {
- "version_value" : "5.0.375.127"
- }, {
- "version_value" : "5.0.376.0"
- }, {
- "version_value" : "5.0.378.0"
- }, {
- "version_value" : "5.0.379.0"
- }, {
- "version_value" : "5.0.380.0"
- }, {
- "version_value" : "5.0.381.0"
- }, {
- "version_value" : "5.0.382.0"
- }, {
- "version_value" : "5.0.382.3"
- }, {
- "version_value" : "5.0.383.0"
- }, {
- "version_value" : "5.0.384.0"
- }, {
- "version_value" : "5.0.385.0"
- }, {
- "version_value" : "5.0.386.0"
- }, {
- "version_value" : "5.0.387.0"
- }, {
- "version_value" : "5.0.390.0"
- }, {
- "version_value" : "5.0.391.0"
- }, {
- "version_value" : "5.0.392.0"
- }, {
- "version_value" : "5.0.393.0"
- }, {
- "version_value" : "5.0.394.0"
- }, {
- "version_value" : "5.0.395.0"
- }, {
- "version_value" : "5.0.396.0"
- }, {
- "version_value" : "6.0.397.0"
- }, {
- "version_value" : "6.0.398.0"
- }, {
- "version_value" : "6.0.399.0"
- }, {
- "version_value" : "6.0.400.0"
- }, {
- "version_value" : "6.0.401.0"
- }, {
- "version_value" : "6.0.401.1"
- }, {
- "version_value" : "6.0.403.0"
- }, {
- "version_value" : "6.0.404.0"
- }, {
- "version_value" : "6.0.404.1"
- }, {
- "version_value" : "6.0.404.2"
- }, {
- "version_value" : "6.0.405.0"
- }, {
- "version_value" : "6.0.406.0"
- }, {
- "version_value" : "6.0.407.0"
- }, {
- "version_value" : "6.0.408.0"
- }, {
- "version_value" : "6.0.408.1"
- }, {
- "version_value" : "6.0.408.2"
- }, {
- "version_value" : "6.0.408.3"
- }, {
- "version_value" : "6.0.408.4"
- }, {
- "version_value" : "6.0.408.5"
- }, {
- "version_value" : "6.0.408.6"
- }, {
- "version_value" : "6.0.408.7"
- }, {
- "version_value" : "6.0.408.8"
- }, {
- "version_value" : "6.0.408.9"
- }, {
- "version_value" : "6.0.408.10"
- }, {
- "version_value" : "6.0.409.0"
- }, {
- "version_value" : "6.0.410.0"
- }, {
- "version_value" : "6.0.411.0"
- }, {
- "version_value" : "6.0.412.0"
- }, {
- "version_value" : "6.0.413.0"
- }, {
- "version_value" : "6.0.414.0"
- }, {
- "version_value" : "6.0.415.0"
- }, {
- "version_value" : "6.0.415.1"
- }, {
- "version_value" : "6.0.416.0"
- }, {
- "version_value" : "6.0.416.1"
- }, {
- "version_value" : "6.0.417.0"
- }, {
- "version_value" : "6.0.418.0"
- }, {
- "version_value" : "6.0.418.1"
- }, {
- "version_value" : "6.0.418.2"
- }, {
- "version_value" : "6.0.418.3"
- }, {
- "version_value" : "6.0.418.4"
- }, {
- "version_value" : "6.0.418.5"
- }, {
- "version_value" : "6.0.418.6"
- }, {
- "version_value" : "6.0.418.7"
- }, {
- "version_value" : "6.0.418.8"
- }, {
- "version_value" : "6.0.418.9"
- }, {
- "version_value" : "6.0.419.0"
- }, {
- "version_value" : "6.0.421.0"
- }, {
- "version_value" : "6.0.422.0"
- }, {
- "version_value" : "6.0.423.0"
- }, {
- "version_value" : "6.0.424.0"
- }, {
- "version_value" : "6.0.425.0"
- }, {
- "version_value" : "6.0.426.0"
- }, {
- "version_value" : "6.0.427.0"
- }, {
- "version_value" : "6.0.428.0"
- }, {
- "version_value" : "6.0.430.0"
- }, {
- "version_value" : "6.0.431.0"
- }, {
- "version_value" : "6.0.432.0"
- }, {
- "version_value" : "6.0.433.0"
- }, {
- "version_value" : "6.0.434.0"
- }, {
- "version_value" : "6.0.435.0"
- }, {
- "version_value" : "6.0.436.0"
- }, {
- "version_value" : "6.0.437.0"
- }, {
- "version_value" : "6.0.437.1"
- }, {
- "version_value" : "6.0.437.2"
- }, {
- "version_value" : "6.0.437.3"
- }, {
- "version_value" : "6.0.438.0"
- }, {
- "version_value" : "6.0.440.0"
- }, {
- "version_value" : "6.0.441.0"
- }, {
- "version_value" : "6.0.443.0"
- }, {
- "version_value" : "6.0.444.0"
- }, {
- "version_value" : "6.0.445.0"
- }, {
- "version_value" : "6.0.445.1"
- }, {
- "version_value" : "6.0.446.0"
- }, {
- "version_value" : "6.0.447.0"
- }, {
- "version_value" : "6.0.447.1"
- }, {
- "version_value" : "6.0.447.2"
- }, {
- "version_value" : "6.0.449.0"
- }, {
- "version_value" : "6.0.450.0"
- }, {
- "version_value" : "6.0.450.1"
- }, {
- "version_value" : "6.0.450.2"
- }, {
- "version_value" : "6.0.450.3"
- }, {
- "version_value" : "6.0.450.4"
- }, {
- "version_value" : "6.0.451.0"
- }, {
- "version_value" : "6.0.452.0"
- }, {
- "version_value" : "6.0.452.1"
- }, {
- "version_value" : "6.0.453.0"
- }, {
- "version_value" : "6.0.453.1"
- }, {
- "version_value" : "6.0.454.0"
- }, {
- "version_value" : "6.0.455.0"
- }, {
- "version_value" : "6.0.456.0"
- }, {
- "version_value" : "6.0.457.0"
- }, {
- "version_value" : "6.0.458.0"
- }, {
- "version_value" : "6.0.458.1"
- }, {
- "version_value" : "6.0.458.2"
- }, {
- "version_value" : "6.0.459.0"
- }, {
- "version_value" : "6.0.460.0"
- }, {
- "version_value" : "6.0.461.0"
- }, {
- "version_value" : "6.0.462.0"
- }, {
- "version_value" : "6.0.464.1"
- }, {
- "version_value" : "6.0.465.1"
- }, {
- "version_value" : "6.0.465.2"
- }, {
- "version_value" : "6.0.466.0"
- }, {
- "version_value" : "6.0.466.1"
- }, {
- "version_value" : "6.0.466.2"
- }, {
- "version_value" : "6.0.466.3"
- }, {
- "version_value" : "6.0.466.4"
- }, {
- "version_value" : "6.0.466.5"
- }, {
- "version_value" : "6.0.466.6"
- }, {
- "version_value" : "6.0.467.0"
- }, {
- "version_value" : "6.0.469.0"
- }, {
- "version_value" : "6.0.470.0"
- }, {
- "version_value" : "6.0.471.0"
- }, {
- "version_value" : "6.0.472.0"
- }, {
- "version_value" : "6.0.472.1"
- }, {
- "version_value" : "6.0.472.2"
- }, {
- "version_value" : "6.0.472.3"
- }, {
- "version_value" : "6.0.472.4"
- }, {
- "version_value" : "6.0.472.5"
- }, {
- "version_value" : "6.0.472.6"
- }, {
- "version_value" : "6.0.472.7"
- }, {
- "version_value" : "6.0.472.8"
- }, {
- "version_value" : "6.0.472.9"
- }, {
- "version_value" : "6.0.472.10"
- }, {
- "version_value" : "6.0.472.11"
- }, {
- "version_value" : "6.0.472.12"
- }, {
- "version_value" : "6.0.472.13"
- }, {
- "version_value" : "6.0.472.14"
- }, {
- "version_value" : "6.0.472.15"
- }, {
- "version_value" : "6.0.472.16"
- }, {
- "version_value" : "6.0.472.17"
- }, {
- "version_value" : "6.0.472.18"
- }, {
- "version_value" : "6.0.472.19"
- }, {
- "version_value" : "6.0.472.20"
- }, {
- "version_value" : "6.0.472.21"
- }, {
- "version_value" : "6.0.472.22"
- }, {
- "version_value" : "6.0.472.23"
- }, {
- "version_value" : "6.0.472.24"
- }, {
- "version_value" : "6.0.472.25"
- }, {
- "version_value" : "6.0.472.26"
- }, {
- "version_value" : "6.0.472.27"
- }, {
- "version_value" : "6.0.472.28"
- }, {
- "version_value" : "6.0.472.29"
- }, {
- "version_value" : "6.0.472.30"
- }, {
- "version_value" : "6.0.472.31"
- }, {
- "version_value" : "6.0.472.32"
- }, {
- "version_value" : "6.0.472.33"
- }, {
- "version_value" : "6.0.472.34"
- }, {
- "version_value" : "6.0.472.35"
- }, {
- "version_value" : "6.0.472.36"
- }, {
- "version_value" : "6.0.472.37"
- }, {
- "version_value" : "6.0.472.38"
- }, {
- "version_value" : "6.0.472.39"
- }, {
- "version_value" : "6.0.472.40"
- }, {
- "version_value" : "6.0.472.41"
- }, {
- "version_value" : "6.0.472.42"
- }, {
- "version_value" : "6.0.472.43"
- }, {
- "version_value" : "6.0.472.44"
- }, {
- "version_value" : "6.0.472.45"
- }, {
- "version_value" : "6.0.472.46"
- }, {
- "version_value" : "6.0.472.47"
- }, {
- "version_value" : "6.0.472.48"
- }, {
- "version_value" : "6.0.472.49"
- }, {
- "version_value" : "6.0.472.50"
- }, {
- "version_value" : "6.0.472.51"
- }, {
- "version_value" : "6.0.472.52"
- }, {
- "version_value" : "6.0.472.53"
- }, {
- "version_value" : "6.0.472.54"
- }, {
- "version_value" : "6.0.472.55"
- }, {
- "version_value" : "6.0.472.56"
- }, {
- "version_value" : "6.0.472.57"
- }, {
- "version_value" : "6.0.472.58"
- }, {
- "version_value" : "6.0.472.59"
- }, {
- "version_value" : "6.0.472.60"
- }, {
- "version_value" : "6.0.472.61"
- }, {
- "version_value" : "6.0.472.62"
- }, {
- "version_value" : "6.0.472.63"
- }, {
- "version_value" : "6.0.473.0"
- }, {
- "version_value" : "6.0.474.0"
- }, {
- "version_value" : "6.0.475.0"
- }, {
- "version_value" : "6.0.476.0"
- }, {
- "version_value" : "6.0.477.0"
- }, {
- "version_value" : "6.0.478.0"
- }, {
- "version_value" : "6.0.479.0"
- }, {
- "version_value" : "6.0.480.0"
- }, {
- "version_value" : "6.0.481.0"
- }, {
- "version_value" : "6.0.482.0"
- }, {
- "version_value" : "6.0.483.0"
- }, {
- "version_value" : "6.0.484.0"
- }, {
- "version_value" : "6.0.485.0"
- }, {
- "version_value" : "6.0.486.0"
- }, {
- "version_value" : "6.0.487.0"
- }, {
- "version_value" : "6.0.488.0"
- }, {
- "version_value" : "6.0.489.0"
- }, {
- "version_value" : "6.0.490.0"
- }, {
- "version_value" : "6.0.490.1"
- }, {
- "version_value" : "6.0.491.0"
- }, {
- "version_value" : "6.0.492.0"
- }, {
- "version_value" : "6.0.493.0"
- }, {
- "version_value" : "6.0.494.0"
- }, {
- "version_value" : "6.0.495.0"
- }, {
- "version_value" : "6.0.495.1"
- }, {
- "version_value" : "6.0.496.0"
- }, {
- "version_value" : "7.0.497.0"
- }, {
- "version_value" : "7.0.498.0"
- }, {
- "version_value" : "7.0.499.0"
- }, {
- "version_value" : "7.0.499.1"
- }, {
- "version_value" : "7.0.500.0"
- }, {
- "version_value" : "7.0.500.1"
- }, {
- "version_value" : "7.0.503.0"
- }, {
- "version_value" : "7.0.503.1"
- }, {
- "version_value" : "7.0.504.0"
- }, {
- "version_value" : "7.0.505.0"
- }, {
- "version_value" : "7.0.506.0"
- }, {
- "version_value" : "7.0.507.0"
- }, {
- "version_value" : "7.0.507.1"
- }, {
- "version_value" : "7.0.507.2"
- }, {
- "version_value" : "7.0.507.3"
- }, {
- "version_value" : "7.0.509.0"
- }, {
- "version_value" : "7.0.510.0"
- }, {
- "version_value" : "7.0.511.1"
- }, {
- "version_value" : "7.0.511.2"
- }, {
- "version_value" : "7.0.511.4"
- }, {
- "version_value" : "7.0.512.0"
- }, {
- "version_value" : "7.0.513.0"
- }, {
- "version_value" : "7.0.514.0"
- }, {
- "version_value" : "7.0.514.1"
- }, {
- "version_value" : "7.0.515.0"
- }, {
- "version_value" : "7.0.516.0"
- }, {
- "version_value" : "7.0.517.0"
- }, {
- "version_value" : "7.0.517.2"
- }, {
- "version_value" : "7.0.517.4"
- }, {
- "version_value" : "7.0.517.5"
- }, {
- "version_value" : "7.0.517.6"
- }, {
- "version_value" : "7.0.517.7"
- }, {
- "version_value" : "7.0.517.8"
- }, {
- "version_value" : "7.0.517.9"
- }, {
- "version_value" : "7.0.517.10"
- }, {
- "version_value" : "7.0.517.11"
- }, {
- "version_value" : "7.0.517.12"
- }, {
- "version_value" : "7.0.517.13"
- }, {
- "version_value" : "7.0.517.14"
- }, {
- "version_value" : "7.0.517.16"
- }, {
- "version_value" : "7.0.517.17"
- }, {
- "version_value" : "7.0.517.18"
- }, {
- "version_value" : "7.0.517.19"
- }, {
- "version_value" : "7.0.517.20"
- }, {
- "version_value" : "7.0.517.21"
- }, {
- "version_value" : "7.0.517.22"
- }, {
- "version_value" : "7.0.517.23"
- }, {
- "version_value" : "7.0.517.24"
- }, {
- "version_value" : "7.0.517.25"
- }, {
- "version_value" : "7.0.517.26"
- }, {
- "version_value" : "7.0.517.27"
- }, {
- "version_value" : "7.0.517.28"
- }, {
- "version_value" : "7.0.517.29"
- }, {
- "version_value" : "7.0.517.30"
- }, {
- "version_value" : "7.0.517.31"
- }, {
- "version_value" : "7.0.517.32"
- }, {
- "version_value" : "7.0.517.33"
- }, {
- "version_value" : "7.0.517.34"
- }, {
- "version_value" : "7.0.517.35"
- }, {
- "version_value" : "7.0.517.36"
- }, {
- "version_value" : "7.0.517.37"
- }, {
- "version_value" : "7.0.517.38"
- }, {
- "version_value" : "7.0.517.39"
- }, {
- "version_value" : "7.0.517.40"
- }, {
- "version_value" : "7.0.517.41"
- }, {
- "version_value" : "7.0.517.42"
- }, {
- "version_value" : "7.0.517.43"
- }, {
- "version_value" : "7.0.517.44"
- }, {
- "version_value" : "7.0.518.0"
- }, {
- "version_value" : "7.0.519.0"
- }, {
- "version_value" : "7.0.520.0"
- }, {
- "version_value" : "7.0.521.0"
- }, {
- "version_value" : "7.0.522.0"
- }, {
- "version_value" : "7.0.524.0"
- }, {
- "version_value" : "7.0.525.0"
- }, {
- "version_value" : "7.0.526.0"
- }, {
- "version_value" : "7.0.528.0"
- }, {
- "version_value" : "7.0.529.0"
- }, {
- "version_value" : "7.0.529.1"
- }, {
- "version_value" : "7.0.529.2"
- }, {
- "version_value" : "7.0.530.0"
- }, {
- "version_value" : "7.0.531.0"
- }, {
- "version_value" : "7.0.531.1"
- }, {
- "version_value" : "7.0.531.2"
- }, {
- "version_value" : "7.0.535.1"
- }, {
- "version_value" : "7.0.535.2"
- }, {
- "version_value" : "7.0.536.0"
- }, {
- "version_value" : "7.0.536.1"
- }, {
- "version_value" : "7.0.536.2"
- }, {
- "version_value" : "7.0.536.3"
- }, {
- "version_value" : "7.0.536.4"
- }, {
- "version_value" : "7.0.537.0"
- }, {
- "version_value" : "7.0.538.0"
- }, {
- "version_value" : "7.0.539.0"
- }, {
- "version_value" : "7.0.540.0"
- }, {
- "version_value" : "7.0.541.0"
- }, {
- "version_value" : "7.0.542.0"
- }, {
- "version_value" : "7.0.544.0"
- }, {
- "version_value" : "7.0.547.0"
- }, {
- "version_value" : "7.0.547.1"
- }, {
- "version_value" : "7.0.548.0"
- }, {
- "version_value" : "8.0.549.0"
- }, {
- "version_value" : "8.0.550.0"
- }, {
- "version_value" : "8.0.551.0"
- }, {
- "version_value" : "8.0.551.1"
- }, {
- "version_value" : "8.0.552.0"
- }, {
- "version_value" : "8.0.552.1"
- }, {
- "version_value" : "8.0.552.2"
- }, {
- "version_value" : "8.0.552.4"
- }, {
- "version_value" : "8.0.552.5"
- }, {
- "version_value" : "8.0.552.6"
- }, {
- "version_value" : "8.0.552.7"
- }, {
- "version_value" : "8.0.552.8"
- }, {
- "version_value" : "8.0.552.9"
- }, {
- "version_value" : "8.0.552.10"
- }, {
- "version_value" : "8.0.552.11"
- }, {
- "version_value" : "8.0.552.12"
- }, {
- "version_value" : "8.0.552.13"
- }, {
- "version_value" : "8.0.552.14"
- }, {
- "version_value" : "8.0.552.15"
- }, {
- "version_value" : "8.0.552.16"
- }, {
- "version_value" : "8.0.552.17"
- }, {
- "version_value" : "8.0.552.18"
- }, {
- "version_value" : "8.0.552.19"
- }, {
- "version_value" : "8.0.552.20"
- }, {
- "version_value" : "8.0.552.21"
- }, {
- "version_value" : "8.0.552.23"
- }, {
- "version_value" : "8.0.552.24"
- }, {
- "version_value" : "8.0.552.25"
- }, {
- "version_value" : "8.0.552.26"
- }, {
- "version_value" : "8.0.552.27"
- }, {
- "version_value" : "8.0.552.28"
- }, {
- "version_value" : "8.0.552.29"
- }, {
- "version_value" : "8.0.552.35"
- }, {
- "version_value" : "8.0.552.40"
- }, {
- "version_value" : "8.0.552.41"
- }, {
- "version_value" : "8.0.552.42"
- }, {
- "version_value" : "8.0.552.43"
- }, {
- "version_value" : "8.0.552.44"
- }, {
- "version_value" : "8.0.552.45"
- }, {
- "version_value" : "8.0.552.47"
- }, {
- "version_value" : "8.0.552.48"
- }, {
- "version_value" : "8.0.552.49"
- }, {
- "version_value" : "8.0.552.50"
- }, {
- "version_value" : "8.0.552.51"
- }, {
- "version_value" : "8.0.552.52"
- }, {
- "version_value" : "8.0.552.100"
- }, {
- "version_value" : "8.0.552.101"
- }, {
- "version_value" : "8.0.552.102"
- }, {
- "version_value" : "8.0.552.103"
- }, {
- "version_value" : "8.0.552.104"
- }, {
- "version_value" : "8.0.552.105"
- }, {
- "version_value" : "8.0.552.200"
- }, {
- "version_value" : "8.0.552.201"
- }, {
- "version_value" : "8.0.552.202"
- }, {
- "version_value" : "8.0.552.203"
- }, {
- "version_value" : "8.0.552.204"
- }, {
- "version_value" : "8.0.552.205"
- }, {
- "version_value" : "8.0.552.206"
- }, {
- "version_value" : "8.0.552.207"
- }, {
- "version_value" : "8.0.552.208"
- }, {
- "version_value" : "8.0.552.209"
- }, {
- "version_value" : "8.0.552.210"
- }, {
- "version_value" : "8.0.552.211"
- }, {
- "version_value" : "8.0.552.212"
- }, {
- "version_value" : "8.0.552.213"
- }, {
- "version_value" : "8.0.552.214"
- }, {
- "version_value" : "8.0.552.215"
- }, {
- "version_value" : "8.0.552.216"
- }, {
- "version_value" : "8.0.552.217"
- }, {
- "version_value" : "8.0.552.218"
- }, {
- "version_value" : "8.0.552.219"
- }, {
- "version_value" : "8.0.552.220"
- }, {
- "version_value" : "8.0.552.221"
- }, {
- "version_value" : "8.0.552.222"
- }, {
- "version_value" : "8.0.552.223"
- }, {
- "version_value" : "8.0.552.224"
- }, {
- "version_value" : "8.0.552.225"
- }, {
- "version_value" : "8.0.552.226"
- }, {
- "version_value" : "8.0.552.227"
- }, {
- "version_value" : "8.0.552.228"
- }, {
- "version_value" : "8.0.552.229"
- }, {
- "version_value" : "8.0.552.230"
- }, {
- "version_value" : "8.0.552.231"
- }, {
- "version_value" : "8.0.552.232"
- }, {
- "version_value" : "8.0.552.233"
- }, {
- "version_value" : "8.0.552.234"
- }, {
- "version_value" : "8.0.552.235"
- }, {
- "version_value" : "8.0.552.237"
- }, {
- "version_value" : "8.0.552.300"
- }, {
- "version_value" : "8.0.552.301"
- }, {
- "version_value" : "8.0.552.302"
- }, {
- "version_value" : "8.0.552.303"
- }, {
- "version_value" : "8.0.552.304"
- }, {
- "version_value" : "8.0.552.305"
- }, {
- "version_value" : "8.0.552.306"
- }, {
- "version_value" : "8.0.552.307"
- }, {
- "version_value" : "8.0.552.308"
- }, {
- "version_value" : "8.0.552.309"
- }, {
- "version_value" : "8.0.552.310"
- }, {
- "version_value" : "8.0.552.311"
- }, {
- "version_value" : "8.0.552.312"
- }, {
- "version_value" : "8.0.552.313"
- }, {
- "version_value" : "8.0.552.315"
- }, {
- "version_value" : "8.0.552.316"
- }, {
- "version_value" : "8.0.552.317"
- }, {
- "version_value" : "8.0.552.318"
- }, {
- "version_value" : "8.0.552.319"
- }, {
- "version_value" : "8.0.552.320"
- }, {
- "version_value" : "8.0.552.321"
- }, {
- "version_value" : "8.0.552.322"
- }, {
- "version_value" : "8.0.552.323"
- }, {
- "version_value" : "8.0.552.324"
- }, {
- "version_value" : "8.0.552.325"
- }, {
- "version_value" : "8.0.552.326"
- }, {
- "version_value" : "8.0.552.327"
- }, {
- "version_value" : "8.0.552.328"
- }, {
- "version_value" : "8.0.552.329"
- }, {
- "version_value" : "8.0.552.330"
- }, {
- "version_value" : "8.0.552.331"
- }, {
- "version_value" : "8.0.552.332"
- }, {
- "version_value" : "8.0.552.333"
- }, {
- "version_value" : "8.0.552.334"
- }, {
- "version_value" : "8.0.552.335"
- }, {
- "version_value" : "8.0.552.336"
- }, {
- "version_value" : "8.0.552.337"
- }, {
- "version_value" : "8.0.552.338"
- }, {
- "version_value" : "8.0.552.339"
- }, {
- "version_value" : "8.0.552.340"
- }, {
- "version_value" : "8.0.552.341"
- }, {
- "version_value" : "8.0.552.342"
- }, {
- "version_value" : "8.0.552.343"
- }, {
- "version_value" : "8.0.552.344"
- }, {
- "version_value" : "8.0.553.0"
- }, {
- "version_value" : "8.0.554.0"
- }, {
- "version_value" : "8.0.555.0"
- }, {
- "version_value" : "8.0.556.0"
- }, {
- "version_value" : "8.0.557.0"
- }, {
- "version_value" : "8.0.558.0"
- }, {
- "version_value" : "8.0.559.0"
- }, {
- "version_value" : "8.0.560.0"
- }, {
- "version_value" : "8.0.561.0"
- }, {
- "version_value" : "9.0.562.0"
- }, {
- "version_value" : "9.0.563.0"
- }, {
- "version_value" : "9.0.564.0"
- }, {
- "version_value" : "9.0.565.0"
- }, {
- "version_value" : "9.0.566.0"
- }, {
- "version_value" : "9.0.567.0"
- }, {
- "version_value" : "9.0.568.0"
- }, {
- "version_value" : "9.0.569.0"
- }, {
- "version_value" : "9.0.570.0"
- }, {
- "version_value" : "9.0.570.1"
- }, {
- "version_value" : "9.0.571.0"
- }, {
- "version_value" : "9.0.572.0"
- }, {
- "version_value" : "9.0.572.1"
- }, {
- "version_value" : "9.0.573.0"
- }, {
- "version_value" : "9.0.574.0"
- }, {
- "version_value" : "9.0.575.0"
- }, {
- "version_value" : "9.0.576.0"
- }, {
- "version_value" : "9.0.577.0"
- }, {
- "version_value" : "9.0.578.0"
- }, {
- "version_value" : "9.0.579.0"
- }, {
- "version_value" : "9.0.580.0"
- }, {
- "version_value" : "9.0.581.0"
- }, {
- "version_value" : "9.0.582.0"
- }, {
- "version_value" : "9.0.583.0"
- }, {
- "version_value" : "9.0.584.0"
- }, {
- "version_value" : "9.0.585.0"
- }, {
- "version_value" : "9.0.586.0"
- }, {
- "version_value" : "9.0.587.0"
- }, {
- "version_value" : "9.0.587.1"
- }, {
- "version_value" : "9.0.588.0"
- }, {
- "version_value" : "9.0.589.0"
- }, {
- "version_value" : "9.0.590.0"
- }, {
- "version_value" : "9.0.591.0"
- }, {
- "version_value" : "9.0.592.0"
- }, {
- "version_value" : "9.0.593.0"
- }, {
- "version_value" : "9.0.594.0"
- }, {
- "version_value" : "9.0.595.0"
- }, {
- "version_value" : "9.0.596.0"
- }, {
- "version_value" : "9.0.597.0"
- }, {
- "version_value" : "9.0.597.1"
- }, {
- "version_value" : "9.0.597.2"
- }, {
- "version_value" : "9.0.597.4"
- }, {
- "version_value" : "9.0.597.5"
- }, {
- "version_value" : "9.0.597.7"
- }, {
- "version_value" : "9.0.597.8"
- }, {
- "version_value" : "9.0.597.9"
- }, {
- "version_value" : "9.0.597.10"
- }, {
- "version_value" : "9.0.597.11"
- }, {
- "version_value" : "9.0.597.12"
- }, {
- "version_value" : "9.0.597.14"
- }, {
- "version_value" : "9.0.597.15"
- }, {
- "version_value" : "9.0.597.16"
- }, {
- "version_value" : "9.0.597.17"
- }, {
- "version_value" : "9.0.597.18"
- }, {
- "version_value" : "9.0.597.19"
- }, {
- "version_value" : "9.0.597.20"
- }, {
- "version_value" : "9.0.597.21"
- }, {
- "version_value" : "9.0.597.22"
- }, {
- "version_value" : "9.0.597.23"
- }, {
- "version_value" : "9.0.597.24"
- }, {
- "version_value" : "9.0.597.25"
- }, {
- "version_value" : "9.0.597.26"
- }, {
- "version_value" : "9.0.597.27"
- }, {
- "version_value" : "9.0.597.28"
- }, {
- "version_value" : "9.0.597.29"
- }, {
- "version_value" : "9.0.597.30"
- }, {
- "version_value" : "9.0.597.31"
- }, {
- "version_value" : "9.0.597.32"
- }, {
- "version_value" : "9.0.597.33"
- }, {
- "version_value" : "9.0.597.34"
- }, {
- "version_value" : "9.0.597.35"
- }, {
- "version_value" : "9.0.597.36"
- }, {
- "version_value" : "9.0.597.37"
- }, {
- "version_value" : "9.0.597.38"
- }, {
- "version_value" : "9.0.597.39"
- }, {
- "version_value" : "9.0.597.40"
- }, {
- "version_value" : "9.0.597.41"
- }, {
- "version_value" : "9.0.597.42"
- }, {
- "version_value" : "9.0.597.44"
- }, {
- "version_value" : "9.0.597.45"
- }, {
- "version_value" : "9.0.597.46"
- }, {
- "version_value" : "9.0.597.47"
- }, {
- "version_value" : "9.0.597.54"
- }, {
- "version_value" : "9.0.597.55"
- }, {
- "version_value" : "9.0.597.56"
- }, {
- "version_value" : "9.0.597.57"
- }, {
- "version_value" : "9.0.597.58"
- }, {
- "version_value" : "9.0.597.59"
- }, {
- "version_value" : "9.0.597.60"
- }, {
- "version_value" : "9.0.597.62"
- }, {
- "version_value" : "9.0.597.63"
- }, {
- "version_value" : "9.0.597.64"
- }, {
- "version_value" : "9.0.597.65"
- }, {
- "version_value" : "9.0.597.66"
- }, {
- "version_value" : "9.0.597.67"
- }, {
- "version_value" : "9.0.597.68"
- }, {
- "version_value" : "9.0.597.69"
- }, {
- "version_value" : "9.0.597.70"
- }, {
- "version_value" : "9.0.597.71"
- }, {
- "version_value" : "9.0.597.72"
- }, {
- "version_value" : "9.0.597.73"
- }, {
- "version_value" : "9.0.597.74"
- }, {
- "version_value" : "9.0.597.75"
- }, {
- "version_value" : "9.0.597.76"
- }, {
- "version_value" : "9.0.597.77"
- }, {
- "version_value" : "9.0.597.78"
- }, {
- "version_value" : "9.0.597.79"
- }, {
- "version_value" : "9.0.597.80"
- }, {
- "version_value" : "9.0.597.81"
- }, {
- "version_value" : "9.0.597.82"
- }, {
- "version_value" : "9.0.597.83"
- }, {
- "version_value" : "9.0.597.84"
- }, {
- "version_value" : "9.0.597.85"
- }, {
- "version_value" : "9.0.597.86"
- }, {
- "version_value" : "9.0.597.88"
- }, {
- "version_value" : "9.0.597.90"
- }, {
- "version_value" : "9.0.597.92"
- }, {
- "version_value" : "9.0.597.94"
- }, {
- "version_value" : "9.0.597.96"
- }, {
- "version_value" : "9.0.597.97"
- }, {
- "version_value" : "9.0.597.98"
- }, {
- "version_value" : "9.0.597.99"
- }, {
- "version_value" : "9.0.597.100"
- }, {
- "version_value" : "9.0.597.101"
- }, {
- "version_value" : "9.0.597.102"
- }, {
- "version_value" : "9.0.597.106"
- }, {
- "version_value" : "9.0.597.107"
- }, {
- "version_value" : "9.0.598.0"
- }, {
- "version_value" : "9.0.599.0"
- }, {
- "version_value" : "9.0.600.0"
- }, {
- "version_value" : "10.0.601.0"
- }, {
- "version_value" : "10.0.602.0"
- }, {
- "version_value" : "10.0.603.0"
- }, {
- "version_value" : "10.0.603.2"
- }, {
- "version_value" : "10.0.603.3"
- }, {
- "version_value" : "10.0.604.0"
- }, {
- "version_value" : "10.0.605.0"
- }, {
- "version_value" : "10.0.606.0"
- }, {
- "version_value" : "10.0.607.0"
- }, {
- "version_value" : "10.0.608.0"
- }, {
- "version_value" : "10.0.609.0"
- }, {
- "version_value" : "10.0.610.0"
- }, {
- "version_value" : "10.0.611.0"
- }, {
- "version_value" : "10.0.611.1"
- }, {
- "version_value" : "10.0.612.0"
- }, {
- "version_value" : "10.0.612.1"
- }, {
- "version_value" : "10.0.612.2"
- }, {
- "version_value" : "10.0.612.3"
- }, {
- "version_value" : "10.0.613.0"
- }, {
- "version_value" : "10.0.614.0"
- }, {
- "version_value" : "10.0.615.0"
- }, {
- "version_value" : "10.0.616.0"
- }, {
- "version_value" : "10.0.617.0"
- }, {
- "version_value" : "10.0.618.0"
- }, {
- "version_value" : "10.0.619.0"
- }, {
- "version_value" : "10.0.620.0"
- }, {
- "version_value" : "10.0.621.0"
- }, {
- "version_value" : "10.0.622.0"
- }, {
- "version_value" : "10.0.622.1"
- }, {
- "version_value" : "10.0.623.0"
- }, {
- "version_value" : "10.0.624.0"
- }, {
- "version_value" : "10.0.625.0"
- }, {
- "version_value" : "10.0.626.0"
- }, {
- "version_value" : "10.0.627.0"
- }, {
- "version_value" : "10.0.628.0"
- }, {
- "version_value" : "10.0.629.0"
- }, {
- "version_value" : "10.0.630.0"
- }, {
- "version_value" : "10.0.631.0"
- }, {
- "version_value" : "10.0.632.0"
- }, {
- "version_value" : "10.0.633.0"
- }, {
- "version_value" : "10.0.634.0"
- }, {
- "version_value" : "10.0.634.1"
- }, {
- "version_value" : "10.0.635.0"
- }, {
- "version_value" : "10.0.636.0"
- }, {
- "version_value" : "10.0.638.0"
- }, {
- "version_value" : "10.0.638.1"
- }, {
- "version_value" : "10.0.639.0"
- }, {
- "version_value" : "10.0.640.0"
- }, {
- "version_value" : "10.0.642.0"
- }, {
- "version_value" : "10.0.642.1"
- }, {
- "version_value" : "10.0.642.2"
- }, {
- "version_value" : "10.0.643.0"
- }, {
- "version_value" : "10.0.644.0"
- }, {
- "version_value" : "10.0.645.0"
- }, {
- "version_value" : "10.0.646.0"
- }, {
- "version_value" : "10.0.647.0"
- }, {
- "version_value" : "10.0.648.0"
- }, {
- "version_value" : "10.0.648.1"
- }, {
- "version_value" : "10.0.648.2"
- }, {
- "version_value" : "10.0.648.3"
- }, {
- "version_value" : "10.0.648.4"
- }, {
- "version_value" : "10.0.648.5"
- }, {
- "version_value" : "10.0.648.6"
- }, {
- "version_value" : "10.0.648.7"
- }, {
- "version_value" : "10.0.648.8"
- }, {
- "version_value" : "10.0.648.9"
- }, {
- "version_value" : "10.0.648.10"
- }, {
- "version_value" : "10.0.648.11"
- }, {
- "version_value" : "10.0.648.12"
- }, {
- "version_value" : "10.0.648.13"
- }, {
- "version_value" : "10.0.648.18"
- }, {
- "version_value" : "10.0.648.23"
- }, {
- "version_value" : "10.0.648.26"
- }, {
- "version_value" : "10.0.648.28"
- }, {
- "version_value" : "10.0.648.32"
- }, {
- "version_value" : "10.0.648.35"
- }, {
- "version_value" : "10.0.648.38"
- }, {
- "version_value" : "10.0.648.42"
- }, {
- "version_value" : "10.0.648.45"
- }, {
- "version_value" : "10.0.648.49"
- }, {
- "version_value" : "10.0.648.54"
- }, {
- "version_value" : "10.0.648.56"
- }, {
- "version_value" : "10.0.648.59"
- }, {
- "version_value" : "10.0.648.62"
- }, {
- "version_value" : "10.0.648.66"
- }, {
- "version_value" : "10.0.648.68"
- }, {
- "version_value" : "10.0.648.70"
- }, {
- "version_value" : "10.0.648.72"
- }, {
- "version_value" : "10.0.648.76"
- }, {
- "version_value" : "10.0.648.79"
- }, {
- "version_value" : "10.0.648.82"
- }, {
- "version_value" : "10.0.648.84"
- }, {
- "version_value" : "10.0.648.87"
- }, {
- "version_value" : "10.0.648.90"
- }, {
- "version_value" : "10.0.648.101"
- }, {
- "version_value" : "10.0.648.103"
- }, {
- "version_value" : "10.0.648.105"
- }, {
- "version_value" : "10.0.648.107"
- }, {
- "version_value" : "10.0.648.114"
- }, {
- "version_value" : "10.0.648.116"
- }, {
- "version_value" : "10.0.648.118"
- }, {
- "version_value" : "10.0.648.119"
- }, {
- "version_value" : "10.0.648.120"
- }, {
- "version_value" : "10.0.648.121"
- }, {
- "version_value" : "10.0.648.122"
- }, {
- "version_value" : "10.0.648.123"
- }, {
- "version_value" : "10.0.648.124"
- }, {
- "version_value" : "10.0.648.125"
- }, {
- "version_value" : "10.0.648.126"
- }, {
- "version_value" : "10.0.648.127"
- }, {
- "version_value" : "10.0.648.128"
- }, {
- "version_value" : "10.0.648.129"
- }, {
- "version_value" : "10.0.648.130"
- }, {
- "version_value" : "10.0.648.131"
- }, {
- "version_value" : "10.0.648.132"
- }, {
- "version_value" : "10.0.648.133"
- }, {
- "version_value" : "10.0.648.134"
- }, {
- "version_value" : "10.0.648.135"
- }, {
- "version_value" : "10.0.648.151"
- }, {
- "version_value" : "10.0.648.201"
- }, {
- "version_value" : "10.0.648.203"
- }, {
- "version_value" : "10.0.648.204"
- }, {
- "version_value" : "10.0.648.205"
- }, {
- "version_value" : "10.0.649.0"
- }, {
- "version_value" : "10.0.650.0"
- }, {
- "version_value" : "10.0.651.0"
- }, {
- "version_value" : "11.0.652.0"
- }, {
- "version_value" : "11.0.653.0"
- }, {
- "version_value" : "11.0.654.0"
- }, {
- "version_value" : "11.0.655.0"
- }, {
- "version_value" : "11.0.656.0"
- }, {
- "version_value" : "11.0.657.0"
- }, {
- "version_value" : "11.0.658.0"
- }, {
- "version_value" : "11.0.658.1"
- }, {
- "version_value" : "11.0.659.0"
- }, {
- "version_value" : "11.0.660.0"
- }, {
- "version_value" : "11.0.661.0"
- }, {
- "version_value" : "11.0.662.0"
- }, {
- "version_value" : "11.0.663.0"
- }, {
- "version_value" : "11.0.664.1"
- }, {
- "version_value" : "11.0.665.0"
- }, {
- "version_value" : "11.0.666.0"
- }, {
- "version_value" : "11.0.667.0"
- }, {
- "version_value" : "11.0.667.2"
- }, {
- "version_value" : "11.0.667.3"
- }, {
- "version_value" : "11.0.667.4"
- }, {
- "version_value" : "11.0.668.0"
- }, {
- "version_value" : "11.0.669.0"
- }, {
- "version_value" : "11.0.670.0"
- }, {
- "version_value" : "11.0.671.0"
- }, {
- "version_value" : "11.0.672.0"
- }, {
- "version_value" : "11.0.672.1"
- }, {
- "version_value" : "11.0.672.2"
- }, {
- "version_value" : "11.0.673.0"
- }, {
- "version_value" : "11.0.674.0"
- }, {
- "version_value" : "11.0.675.0"
- }, {
- "version_value" : "11.0.676.0"
- }, {
- "version_value" : "11.0.677.0"
- }, {
- "version_value" : "11.0.678.0"
- }, {
- "version_value" : "11.0.679.0"
- }, {
- "version_value" : "11.0.680.0"
- }, {
- "version_value" : "11.0.681.0"
- }, {
- "version_value" : "11.0.682.0"
- }, {
- "version_value" : "11.0.683.0"
- }, {
- "version_value" : "11.0.684.0"
- }, {
- "version_value" : "11.0.685.0"
- }, {
- "version_value" : "11.0.686.0"
- }, {
- "version_value" : "11.0.686.1"
- }, {
- "version_value" : "11.0.686.2"
- }, {
- "version_value" : "11.0.686.3"
- }, {
- "version_value" : "11.0.687.0"
- }, {
- "version_value" : "11.0.687.1"
- }, {
- "version_value" : "11.0.688.0"
- }, {
- "version_value" : "11.0.689.0"
- }, {
- "version_value" : "11.0.690.0"
- }, {
- "version_value" : "11.0.690.1"
- }, {
- "version_value" : "11.0.691.0"
- }, {
- "version_value" : "11.0.692.0"
- }, {
- "version_value" : "11.0.693.0"
- }, {
- "version_value" : "11.0.694.0"
- }, {
- "version_value" : "11.0.695.0"
- }, {
- "version_value" : "11.0.696.0"
- }, {
- "version_value" : "11.0.696.1"
- }, {
- "version_value" : "11.0.696.2"
- }, {
- "version_value" : "11.0.696.3"
- }, {
- "version_value" : "11.0.696.4"
- }, {
- "version_value" : "11.0.696.5"
- }, {
- "version_value" : "11.0.696.7"
- }, {
- "version_value" : "11.0.696.8"
- }, {
- "version_value" : "11.0.696.9"
- }, {
- "version_value" : "11.0.696.10"
- }, {
- "version_value" : "11.0.696.11"
- }, {
- "version_value" : "11.0.696.12"
- }, {
- "version_value" : "11.0.696.13"
- }, {
- "version_value" : "11.0.696.14"
- }, {
- "version_value" : "11.0.696.15"
- }, {
- "version_value" : "11.0.696.16"
- }, {
- "version_value" : "11.0.696.17"
- }, {
- "version_value" : "11.0.696.18"
- }, {
- "version_value" : "11.0.696.19"
- }, {
- "version_value" : "11.0.696.20"
- }, {
- "version_value" : "11.0.696.21"
- }, {
- "version_value" : "11.0.696.22"
- }, {
- "version_value" : "11.0.696.23"
- }, {
- "version_value" : "11.0.696.24"
- }, {
- "version_value" : "11.0.696.25"
- }, {
- "version_value" : "11.0.696.26"
- }, {
- "version_value" : "11.0.696.27"
- }, {
- "version_value" : "11.0.696.28"
- }, {
- "version_value" : "11.0.696.29"
- }, {
- "version_value" : "11.0.696.30"
- }, {
- "version_value" : "11.0.696.31"
- }, {
- "version_value" : "11.0.696.32"
- }, {
- "version_value" : "11.0.696.33"
- }, {
- "version_value" : "11.0.696.34"
- }, {
- "version_value" : "11.0.696.35"
- }, {
- "version_value" : "11.0.696.36"
- }, {
- "version_value" : "11.0.696.37"
- }, {
- "version_value" : "11.0.696.38"
- }, {
- "version_value" : "11.0.696.39"
- }, {
- "version_value" : "11.0.696.40"
- }, {
- "version_value" : "11.0.696.41"
- }, {
- "version_value" : "11.0.696.42"
- }, {
- "version_value" : "11.0.696.43"
- }, {
- "version_value" : "11.0.696.44"
- }, {
- "version_value" : "11.0.696.45"
- }, {
- "version_value" : "11.0.696.46"
- }, {
- "version_value" : "11.0.696.47"
- }, {
- "version_value" : "11.0.696.48"
- }, {
- "version_value" : "11.0.696.49"
- }, {
- "version_value" : "11.0.696.50"
- }, {
- "version_value" : "11.0.696.51"
- }, {
- "version_value" : "11.0.696.52"
- }, {
- "version_value" : "11.0.696.53"
- }, {
- "version_value" : "11.0.696.54"
- }, {
- "version_value" : "11.0.696.55"
- }, {
- "version_value" : "11.0.696.56"
- }, {
- "version_value" : "11.0.696.57"
- }, {
- "version_value" : "11.0.696.58"
- }, {
- "version_value" : "11.0.696.59"
- }, {
- "version_value" : "11.0.696.60"
- }, {
- "version_value" : "11.0.696.61"
- }, {
- "version_value" : "11.0.696.62"
- }, {
- "version_value" : "11.0.696.63"
- }, {
- "version_value" : "11.0.696.64"
- }, {
- "version_value" : "11.0.696.65"
- }, {
- "version_value" : "11.0.696.66"
- }, {
- "version_value" : "11.0.696.67"
- }, {
- "version_value" : "11.0.696.68"
- }, {
- "version_value" : "11.0.696.69"
- }, {
- "version_value" : "11.0.696.70"
- }, {
- "version_value" : "11.0.696.71"
- }, {
- "version_value" : "11.0.696.72"
- }, {
- "version_value" : "11.0.696.77"
- }, {
- "version_value" : "11.0.697.0"
- }, {
- "version_value" : "11.0.698.0"
- }, {
- "version_value" : "11.0.699.0"
- }, {
- "version_value" : "12.0.700.0"
- }, {
- "version_value" : "12.0.701.0"
- }, {
- "version_value" : "12.0.702.0"
- }, {
- "version_value" : "12.0.702.1"
- }, {
- "version_value" : "12.0.702.2"
- }, {
- "version_value" : "12.0.703.0"
- }, {
- "version_value" : "12.0.704.0"
- }, {
- "version_value" : "12.0.705.0"
- }, {
- "version_value" : "12.0.706.0"
- }, {
- "version_value" : "12.0.707.0"
- }, {
- "version_value" : "12.0.708.0"
- }, {
- "version_value" : "12.0.709.0"
- }, {
- "version_value" : "12.0.710.0"
- }, {
- "version_value" : "12.0.711.0"
- }, {
- "version_value" : "12.0.712.0"
- }, {
- "version_value" : "12.0.713.0"
- }, {
- "version_value" : "12.0.714.0"
- }, {
- "version_value" : "12.0.715.0"
- }, {
- "version_value" : "12.0.716.0"
- }, {
- "version_value" : "12.0.717.0"
- }, {
- "version_value" : "12.0.718.0"
- }, {
- "version_value" : "12.0.719.0"
- }, {
- "version_value" : "12.0.719.1"
- }, {
- "version_value" : "12.0.720.0"
- }, {
- "version_value" : "12.0.721.0"
- }, {
- "version_value" : "12.0.721.1"
- }, {
- "version_value" : "12.0.722.0"
- }, {
- "version_value" : "12.0.723.0"
- }, {
- "version_value" : "12.0.723.1"
- }, {
- "version_value" : "12.0.724.0"
- }, {
- "version_value" : "12.0.725.0"
- }, {
- "version_value" : "12.0.726.0"
- }, {
- "version_value" : "12.0.727.0"
- }, {
- "version_value" : "12.0.728.0"
- }, {
- "version_value" : "12.0.729.0"
- }, {
- "version_value" : "12.0.730.0"
- }, {
- "version_value" : "12.0.731.0"
- }, {
- "version_value" : "12.0.732.0"
- }, {
- "version_value" : "12.0.733.0"
- }, {
- "version_value" : "12.0.734.0"
- }, {
- "version_value" : "12.0.735.0"
- }, {
- "version_value" : "12.0.736.0"
- }, {
- "version_value" : "12.0.737.0"
- }, {
- "version_value" : "12.0.738.0"
- }, {
- "version_value" : "12.0.739.0"
- }, {
- "version_value" : "12.0.740.0"
- }, {
- "version_value" : "12.0.741.0"
- }, {
- "version_value" : "12.0.742.0"
- }, {
- "version_value" : "12.0.742.1"
- }, {
- "version_value" : "12.0.742.2"
- }, {
- "version_value" : "12.0.742.3"
- }, {
- "version_value" : "12.0.742.4"
- }, {
- "version_value" : "12.0.742.5"
- }, {
- "version_value" : "12.0.742.6"
- }, {
- "version_value" : "12.0.742.8"
- }, {
- "version_value" : "12.0.742.9"
- }, {
- "version_value" : "12.0.742.10"
- }, {
- "version_value" : "12.0.742.11"
- }, {
- "version_value" : "12.0.742.12"
- }, {
- "version_value" : "12.0.742.13"
- }, {
- "version_value" : "12.0.742.14"
- }, {
- "version_value" : "12.0.742.15"
- }, {
- "version_value" : "12.0.742.16"
- }, {
- "version_value" : "12.0.742.17"
- }, {
- "version_value" : "12.0.742.18"
- }, {
- "version_value" : "12.0.742.19"
- }, {
- "version_value" : "12.0.742.20"
- }, {
- "version_value" : "12.0.742.21"
- }, {
- "version_value" : "12.0.742.22"
- }, {
- "version_value" : "12.0.742.30"
- }, {
- "version_value" : "12.0.742.41"
- }, {
- "version_value" : "12.0.742.42"
- }, {
- "version_value" : "12.0.742.43"
- }, {
- "version_value" : "12.0.742.44"
- }, {
- "version_value" : "12.0.742.45"
- }, {
- "version_value" : "12.0.742.46"
- }, {
- "version_value" : "12.0.742.47"
- }, {
- "version_value" : "12.0.742.48"
- }, {
- "version_value" : "12.0.742.49"
- }, {
- "version_value" : "12.0.742.50"
- }, {
- "version_value" : "12.0.742.51"
- }, {
- "version_value" : "12.0.742.52"
- }, {
- "version_value" : "12.0.742.53"
- }, {
- "version_value" : "12.0.742.54"
- }, {
- "version_value" : "12.0.742.55"
- }, {
- "version_value" : "12.0.742.56"
- }, {
- "version_value" : "12.0.742.57"
- }, {
- "version_value" : "12.0.742.58"
- }, {
- "version_value" : "12.0.742.59"
- }, {
- "version_value" : "12.0.742.60"
- }, {
- "version_value" : "12.0.742.61"
- }, {
- "version_value" : "12.0.742.63"
- }, {
- "version_value" : "12.0.742.64"
- }, {
- "version_value" : "12.0.742.65"
- }, {
- "version_value" : "12.0.742.66"
- }, {
- "version_value" : "12.0.742.67"
- }, {
- "version_value" : "12.0.742.68"
- }, {
- "version_value" : "12.0.742.69"
- }, {
- "version_value" : "12.0.742.70"
- }, {
- "version_value" : "12.0.742.71"
- }, {
- "version_value" : "12.0.742.72"
- }, {
- "version_value" : "12.0.742.73"
- }, {
- "version_value" : "12.0.742.74"
- }, {
- "version_value" : "12.0.742.75"
- }, {
- "version_value" : "12.0.742.77"
- }, {
- "version_value" : "12.0.742.82"
- }, {
- "version_value" : "12.0.742.91"
- }, {
- "version_value" : "12.0.742.92"
- }, {
- "version_value" : "12.0.742.93"
- }, {
- "version_value" : "12.0.742.94"
- }, {
- "version_value" : "12.0.742.100"
- }, {
- "version_value" : "12.0.742.105"
- }, {
- "version_value" : "12.0.742.111"
- }, {
- "version_value" : "12.0.742.112"
- }, {
- "version_value" : "12.0.742.113"
- }, {
- "version_value" : "12.0.742.114"
- }, {
- "version_value" : "12.0.742.115"
- }, {
- "version_value" : "12.0.742.120"
- }, {
- "version_value" : "12.0.742.121"
- }, {
- "version_value" : "12.0.742.122"
- }, {
- "version_value" : "12.0.742.123"
- }, {
- "version_value" : "12.0.742.124"
- }, {
- "version_value" : "12.0.743.0"
- }, {
- "version_value" : "12.0.744.0"
- }, {
- "version_value" : "12.0.745.0"
- }, {
- "version_value" : "12.0.746.0"
- }, {
- "version_value" : "12.0.747.0"
- }, {
- "version_value" : "13.0.748.0"
- }, {
- "version_value" : "13.0.749.0"
- }, {
- "version_value" : "13.0.750.0"
- }, {
- "version_value" : "13.0.751.0"
- }, {
- "version_value" : "13.0.752.0"
- }, {
- "version_value" : "13.0.753.0"
- }, {
- "version_value" : "13.0.754.0"
- }, {
- "version_value" : "13.0.755.0"
- }, {
- "version_value" : "13.0.756.0"
- }, {
- "version_value" : "13.0.757.0"
- }, {
- "version_value" : "13.0.758.0"
- }, {
- "version_value" : "13.0.759.0"
- }, {
- "version_value" : "13.0.760.0"
- }, {
- "version_value" : "13.0.761.0"
- }, {
- "version_value" : "13.0.761.1"
- }, {
- "version_value" : "13.0.762.0"
- }, {
- "version_value" : "13.0.762.1"
- }, {
- "version_value" : "13.0.763.0"
- }, {
- "version_value" : "13.0.764.0"
- }, {
- "version_value" : "13.0.765.0"
- }, {
- "version_value" : "13.0.766.0"
- }, {
- "version_value" : "13.0.767.0"
- }, {
- "version_value" : "13.0.767.1"
- }, {
- "version_value" : "13.0.768.0"
- }, {
- "version_value" : "13.0.769.0"
- }, {
- "version_value" : "13.0.770.0"
- }, {
- "version_value" : "13.0.771.0"
- }, {
- "version_value" : "13.0.772.0"
- }, {
- "version_value" : "13.0.773.0"
- }, {
- "version_value" : "13.0.774.0"
- }, {
- "version_value" : "13.0.775.0"
- }, {
- "version_value" : "13.0.775.1"
- }, {
- "version_value" : "13.0.775.2"
- }, {
- "version_value" : "13.0.775.4"
- }, {
- "version_value" : "13.0.776.0"
- }, {
- "version_value" : "13.0.776.1"
- }, {
- "version_value" : "13.0.777.0"
- }, {
- "version_value" : "13.0.777.1"
- }, {
- "version_value" : "13.0.777.2"
- }, {
- "version_value" : "13.0.777.3"
- }, {
- "version_value" : "13.0.777.4"
- }, {
- "version_value" : "13.0.777.5"
- }, {
- "version_value" : "13.0.777.6"
- }, {
- "version_value" : "13.0.778.0"
- }, {
- "version_value" : "13.0.779.0"
- }, {
- "version_value" : "13.0.780.0"
- }, {
- "version_value" : "13.0.781.0"
- }, {
- "version_value" : "13.0.782.0"
- }, {
- "version_value" : "13.0.782.1"
- }, {
- "version_value" : "13.0.782.3"
- }, {
- "version_value" : "13.0.782.4"
- }, {
- "version_value" : "13.0.782.6"
- }, {
- "version_value" : "13.0.782.7"
- }, {
- "version_value" : "13.0.782.10"
- }, {
- "version_value" : "13.0.782.11"
- }, {
- "version_value" : "13.0.782.12"
- }, {
- "version_value" : "13.0.782.13"
- }, {
- "version_value" : "13.0.782.14"
- }, {
- "version_value" : "13.0.782.15"
- }, {
- "version_value" : "13.0.782.16"
- }, {
- "version_value" : "13.0.782.17"
- }, {
- "version_value" : "13.0.782.18"
- }, {
- "version_value" : "13.0.782.19"
- }, {
- "version_value" : "13.0.782.20"
- }, {
- "version_value" : "13.0.782.21"
- }, {
- "version_value" : "13.0.782.23"
- }, {
- "version_value" : "13.0.782.24"
- }, {
- "version_value" : "13.0.782.25"
- }, {
- "version_value" : "13.0.782.26"
- }, {
- "version_value" : "13.0.782.27"
- }, {
- "version_value" : "13.0.782.28"
- }, {
- "version_value" : "13.0.782.29"
- }, {
- "version_value" : "13.0.782.30"
- }, {
- "version_value" : "13.0.782.31"
- }, {
- "version_value" : "13.0.782.32"
- }, {
- "version_value" : "13.0.782.33"
- }, {
- "version_value" : "13.0.782.34"
- }, {
- "version_value" : "13.0.782.35"
- }, {
- "version_value" : "13.0.782.36"
- }, {
- "version_value" : "13.0.782.37"
- }, {
- "version_value" : "13.0.782.38"
- }, {
- "version_value" : "13.0.782.39"
- }, {
- "version_value" : "13.0.782.40"
- }, {
- "version_value" : "13.0.782.41"
- }, {
- "version_value" : "13.0.782.42"
- }, {
- "version_value" : "13.0.782.43"
- }, {
- "version_value" : "13.0.782.44"
- }, {
- "version_value" : "13.0.782.45"
- }, {
- "version_value" : "13.0.782.46"
- }, {
- "version_value" : "13.0.782.47"
- }, {
- "version_value" : "13.0.782.48"
- }, {
- "version_value" : "13.0.782.49"
- }, {
- "version_value" : "13.0.782.50"
- }, {
- "version_value" : "13.0.782.51"
- }, {
- "version_value" : "13.0.782.52"
- }, {
- "version_value" : "13.0.782.53"
- }, {
- "version_value" : "13.0.782.55"
- }, {
- "version_value" : "13.0.782.56"
- }, {
- "version_value" : "13.0.782.81"
- }, {
- "version_value" : "13.0.782.82"
- }, {
- "version_value" : "13.0.782.83"
- }, {
- "version_value" : "13.0.782.84"
- }, {
- "version_value" : "13.0.782.85"
- }, {
- "version_value" : "13.0.782.86"
- }, {
- "version_value" : "13.0.782.87"
- }, {
- "version_value" : "13.0.782.88"
- }, {
- "version_value" : "13.0.782.89"
- }, {
- "version_value" : "13.0.782.90"
- }, {
- "version_value" : "13.0.782.91"
- }, {
- "version_value" : "13.0.782.92"
- }, {
- "version_value" : "13.0.782.93"
- }, {
- "version_value" : "13.0.782.94"
- }, {
- "version_value" : "13.0.782.95"
- }, {
- "version_value" : "13.0.782.96"
- }, {
- "version_value" : "13.0.782.97"
- }, {
- "version_value" : "13.0.782.98"
- }, {
- "version_value" : "13.0.782.99"
- }, {
- "version_value" : "13.0.782.100"
- }, {
- "version_value" : "13.0.782.101"
- }, {
- "version_value" : "13.0.782.102"
- }, {
- "version_value" : "13.0.782.103"
- }, {
- "version_value" : "13.0.782.104"
- }, {
- "version_value" : "13.0.782.105"
- }, {
- "version_value" : "13.0.782.106"
- }, {
- "version_value" : "13.0.782.107"
- }, {
- "version_value" : "13.0.782.108"
- }, {
- "version_value" : "13.0.782.109"
- }, {
- "version_value" : "13.0.782.112"
- }, {
- "version_value" : "13.0.782.210"
- }, {
- "version_value" : "13.0.782.211"
- }, {
- "version_value" : "13.0.782.212"
- }, {
- "version_value" : "13.0.782.213"
- }, {
- "version_value" : "13.0.782.214"
- }, {
- "version_value" : "13.0.782.215"
- }, {
- "version_value" : "13.0.782.216"
- }, {
- "version_value" : "13.0.782.217"
- }, {
- "version_value" : "13.0.782.218"
- }, {
- "version_value" : "13.0.782.219"
- }, {
- "version_value" : "13.0.782.220"
- }, {
- "version_value" : "13.0.782.237"
- }, {
- "version_value" : "13.0.782.238"
- }, {
- "version_value" : "14.0.783.0"
- }, {
- "version_value" : "14.0.784.0"
- }, {
- "version_value" : "14.0.785.0"
- }, {
- "version_value" : "14.0.786.0"
- }, {
- "version_value" : "14.0.787.0"
- }, {
- "version_value" : "14.0.788.0"
- }, {
- "version_value" : "14.0.789.0"
- }, {
- "version_value" : "14.0.790.0"
- }, {
- "version_value" : "14.0.791.0"
- }, {
- "version_value" : "14.0.792.0"
- }, {
- "version_value" : "14.0.793.0"
- }, {
- "version_value" : "14.0.794.0"
- }, {
- "version_value" : "14.0.795.0"
- }, {
- "version_value" : "14.0.796.0"
- }, {
- "version_value" : "14.0.797.0"
- }, {
- "version_value" : "14.0.798.0"
- }, {
- "version_value" : "14.0.799.0"
- }, {
- "version_value" : "14.0.800.0"
- }, {
- "version_value" : "14.0.801.0"
- }, {
- "version_value" : "14.0.802.0"
- }, {
- "version_value" : "14.0.803.0"
- }, {
- "version_value" : "14.0.804.0"
- }, {
- "version_value" : "14.0.805.0"
- }, {
- "version_value" : "14.0.806.0"
- }, {
- "version_value" : "14.0.807.0"
- }, {
- "version_value" : "14.0.808.0"
- }, {
- "version_value" : "14.0.809.0"
- }, {
- "version_value" : "14.0.810.0"
- }, {
- "version_value" : "14.0.811.0"
- }, {
- "version_value" : "14.0.812.0"
- }, {
- "version_value" : "14.0.813.0"
- }, {
- "version_value" : "14.0.814.0"
- }, {
- "version_value" : "14.0.815.0"
- }, {
- "version_value" : "14.0.816.0"
- }, {
- "version_value" : "14.0.818.0"
- }, {
- "version_value" : "14.0.819.0"
- }, {
- "version_value" : "14.0.820.0"
- }, {
- "version_value" : "14.0.821.0"
- }, {
- "version_value" : "14.0.822.0"
- }, {
- "version_value" : "14.0.823.0"
- }, {
- "version_value" : "14.0.824.0"
- }, {
- "version_value" : "14.0.825.0"
- }, {
- "version_value" : "14.0.826.0"
- }, {
- "version_value" : "14.0.827.0"
- }, {
- "version_value" : "14.0.827.10"
- }, {
- "version_value" : "14.0.827.12"
- }, {
- "version_value" : "14.0.829.1"
- }, {
- "version_value" : "14.0.830.0"
- }, {
- "version_value" : "14.0.831.0"
- }, {
- "version_value" : "14.0.832.0"
- }, {
- "version_value" : "14.0.833.0"
- }, {
- "version_value" : "14.0.834.0"
- }, {
- "version_value" : "14.0.835.0"
- }, {
- "version_value" : "14.0.835.1"
- }, {
- "version_value" : "14.0.835.2"
- }, {
- "version_value" : "14.0.835.4"
- }, {
- "version_value" : "14.0.835.8"
- }, {
- "version_value" : "14.0.835.9"
- }, {
- "version_value" : "14.0.835.11"
- }, {
- "version_value" : "14.0.835.13"
- }, {
- "version_value" : "14.0.835.14"
- }, {
- "version_value" : "14.0.835.15"
- }, {
- "version_value" : "14.0.835.16"
- }, {
- "version_value" : "14.0.835.18"
- }, {
- "version_value" : "14.0.835.20"
- }, {
- "version_value" : "14.0.835.21"
- }, {
- "version_value" : "14.0.835.22"
- }, {
- "version_value" : "14.0.835.23"
- }, {
- "version_value" : "14.0.835.24"
- }, {
- "version_value" : "14.0.835.25"
- }, {
- "version_value" : "14.0.835.26"
- }, {
- "version_value" : "14.0.835.27"
- }, {
- "version_value" : "14.0.835.28"
- }, {
- "version_value" : "14.0.835.29"
- }, {
- "version_value" : "14.0.835.30"
- }, {
- "version_value" : "14.0.835.31"
- }, {
- "version_value" : "14.0.835.32"
- }, {
- "version_value" : "14.0.835.33"
- }, {
- "version_value" : "14.0.835.34"
- }, {
- "version_value" : "14.0.835.35"
- }, {
- "version_value" : "14.0.835.86"
- }, {
- "version_value" : "14.0.835.87"
- }, {
- "version_value" : "14.0.835.88"
- }, {
- "version_value" : "14.0.835.89"
- }, {
- "version_value" : "14.0.835.90"
- }, {
- "version_value" : "14.0.835.91"
- }, {
- "version_value" : "14.0.835.92"
- }, {
- "version_value" : "14.0.835.93"
- }, {
- "version_value" : "14.0.835.94"
- }, {
- "version_value" : "14.0.835.95"
- }, {
- "version_value" : "14.0.835.96"
- }, {
- "version_value" : "14.0.835.97"
- }, {
- "version_value" : "14.0.835.98"
- }, {
- "version_value" : "14.0.835.99"
- }, {
- "version_value" : "14.0.835.100"
- }, {
- "version_value" : "14.0.835.101"
- }, {
- "version_value" : "14.0.835.102"
- }, {
- "version_value" : "14.0.835.103"
- }, {
- "version_value" : "14.0.835.104"
- }, {
- "version_value" : "14.0.835.105"
- }, {
- "version_value" : "14.0.835.106"
- }, {
- "version_value" : "14.0.835.107"
- }, {
- "version_value" : "14.0.835.108"
- }, {
- "version_value" : "14.0.835.109"
- }, {
- "version_value" : "14.0.835.110"
- }, {
- "version_value" : "14.0.835.111"
- }, {
- "version_value" : "14.0.835.112"
- }, {
- "version_value" : "14.0.835.113"
- }, {
- "version_value" : "14.0.835.114"
- }, {
- "version_value" : "14.0.835.115"
- }, {
- "version_value" : "14.0.835.116"
- }, {
- "version_value" : "14.0.835.117"
- }, {
- "version_value" : "14.0.835.118"
- }, {
- "version_value" : "14.0.835.119"
- }, {
- "version_value" : "14.0.835.120"
- }, {
- "version_value" : "14.0.835.121"
- }, {
- "version_value" : "14.0.835.122"
- }, {
- "version_value" : "14.0.835.123"
- }, {
- "version_value" : "14.0.835.124"
- }, {
- "version_value" : "14.0.835.125"
- }, {
- "version_value" : "14.0.835.126"
- }, {
- "version_value" : "14.0.835.127"
- }, {
- "version_value" : "14.0.835.128"
- }, {
- "version_value" : "14.0.835.149"
- }, {
- "version_value" : "14.0.835.150"
- }, {
- "version_value" : "14.0.835.151"
- }, {
- "version_value" : "14.0.835.152"
- }, {
- "version_value" : "14.0.835.153"
- }, {
- "version_value" : "14.0.835.154"
- }, {
- "version_value" : "14.0.835.155"
- }, {
- "version_value" : "14.0.835.156"
- }, {
- "version_value" : "14.0.835.157"
- }, {
- "version_value" : "14.0.835.158"
- }, {
- "version_value" : "14.0.835.159"
- }, {
- "version_value" : "14.0.835.160"
- }, {
- "version_value" : "14.0.835.161"
- }, {
- "version_value" : "14.0.835.162"
- }, {
- "version_value" : "14.0.835.163"
- }, {
- "version_value" : "14.0.835.184"
- }, {
- "version_value" : "14.0.835.186"
- }, {
- "version_value" : "14.0.835.187"
- }, {
- "version_value" : "14.0.835.202"
- }, {
- "version_value" : "14.0.835.203"
- }, {
- "version_value" : "14.0.835.204"
- }, {
- "version_value" : "14.0.836.0"
- }, {
- "version_value" : "14.0.837.0"
- }, {
- "version_value" : "14.0.838.0"
- }, {
- "version_value" : "14.0.839.0"
- }, {
- "version_value" : "15.0.859.0"
- }, {
- "version_value" : "15.0.860.0"
- }, {
- "version_value" : "15.0.861.0"
- }, {
- "version_value" : "15.0.862.0"
- }, {
- "version_value" : "15.0.862.1"
- }, {
- "version_value" : "15.0.863.0"
- }, {
- "version_value" : "15.0.864.0"
- }, {
- "version_value" : "15.0.865.0"
- }, {
- "version_value" : "15.0.866.0"
- }, {
- "version_value" : "15.0.867.0"
- }, {
- "version_value" : "15.0.868.0"
- }, {
- "version_value" : "15.0.868.1"
- }, {
- "version_value" : "15.0.869.0"
- }, {
- "version_value" : "15.0.870.0"
- }, {
- "version_value" : "15.0.871.0"
- }, {
- "version_value" : "15.0.871.1"
- }, {
- "version_value" : "15.0.872.0"
- }, {
- "version_value" : "15.0.873.0"
- }, {
- "version_value" : "15.0.874.0"
- }, {
- "version_value" : "15.0.874.1"
- }, {
- "version_value" : "15.0.874.2"
- }, {
- "version_value" : "15.0.874.3"
- }, {
- "version_value" : "15.0.874.4"
- }, {
- "version_value" : "15.0.874.5"
- }, {
- "version_value" : "15.0.874.6"
- }, {
- "version_value" : "15.0.874.7"
- }, {
- "version_value" : "15.0.874.8"
- }, {
- "version_value" : "15.0.874.9"
- }, {
- "version_value" : "15.0.874.10"
- }, {
- "version_value" : "15.0.874.11"
- }, {
- "version_value" : "15.0.874.12"
- }, {
- "version_value" : "15.0.874.13"
- }, {
- "version_value" : "15.0.874.14"
- }, {
- "version_value" : "15.0.874.15"
- }, {
- "version_value" : "15.0.874.16"
- }, {
- "version_value" : "15.0.874.17"
- }, {
- "version_value" : "15.0.874.18"
- }, {
- "version_value" : "15.0.874.19"
- }, {
- "version_value" : "15.0.874.20"
- }, {
- "version_value" : "15.0.874.21"
- }, {
- "version_value" : "15.0.874.22"
- }, {
- "version_value" : "15.0.874.23"
- }, {
- "version_value" : "15.0.874.24"
- }, {
- "version_value" : "15.0.874.44"
- }, {
- "version_value" : "15.0.874.45"
- }, {
- "version_value" : "15.0.874.46"
- }, {
- "version_value" : "15.0.874.47"
- }, {
- "version_value" : "15.0.874.48"
- }, {
- "version_value" : "15.0.874.49"
- }, {
- "version_value" : "15.0.874.101"
- }, {
- "version_value" : "15.0.874.102"
- }, {
- "version_value" : "15.0.874.103"
- }, {
- "version_value" : "15.0.874.104"
- }, {
- "version_value" : "15.0.874.106"
- }, {
- "version_value" : "15.0.874.116"
- }, {
- "version_value" : "15.0.874.117"
- }, {
- "version_value" : "15.0.874.119"
- }, {
- "version_value" : "15.0.874.120"
- }, {
- "version_value" : "15.0.874.121"
- }, {
- "version_value" : "16.0.877.0"
- }, {
- "version_value" : "16.0.878.0"
- }, {
- "version_value" : "16.0.879.0"
- }, {
- "version_value" : "16.0.880.0"
- }, {
- "version_value" : "16.0.881.0"
- }, {
- "version_value" : "16.0.882.0"
- }, {
- "version_value" : "16.0.883.0"
- }, {
- "version_value" : "16.0.884.0"
- }, {
- "version_value" : "16.0.885.0"
- }, {
- "version_value" : "16.0.886.0"
- }, {
- "version_value" : "16.0.886.1"
- }, {
- "version_value" : "16.0.887.0"
- }, {
- "version_value" : "16.0.888.0"
- }, {
- "version_value" : "16.0.889.0"
- }, {
- "version_value" : "16.0.889.2"
- }, {
- "version_value" : "16.0.889.3"
- }, {
- "version_value" : "16.0.890.0"
- }, {
- "version_value" : "16.0.890.1"
- }, {
- "version_value" : "16.0.891.0"
- }, {
- "version_value" : "16.0.891.1"
- }, {
- "version_value" : "16.0.892.0"
- }, {
- "version_value" : "16.0.893.0"
- }, {
- "version_value" : "16.0.893.1"
- }, {
- "version_value" : "16.0.894.0"
- }, {
- "version_value" : "16.0.895.0"
- }, {
- "version_value" : "16.0.896.0"
- }, {
- "version_value" : "16.0.897.0"
- }, {
- "version_value" : "16.0.898.0"
- }, {
- "version_value" : "16.0.899.0"
- }, {
- "version_value" : "16.0.900.0"
- }, {
- "version_value" : "16.0.901.0"
- }, {
- "version_value" : "16.0.902.0"
- }, {
- "version_value" : "16.0.903.0"
- }, {
- "version_value" : "16.0.904.0"
- }, {
- "version_value" : "16.0.905.0"
- }, {
- "version_value" : "16.0.906.0"
- }, {
- "version_value" : "16.0.906.1"
- }, {
- "version_value" : "16.0.907.0"
- }, {
- "version_value" : "16.0.908.0"
- }, {
- "version_value" : "16.0.909.0"
- }, {
- "version_value" : "16.0.910.0"
- }, {
- "version_value" : "16.0.911.0"
- }, {
- "version_value" : "16.0.911.1"
- }, {
- "version_value" : "16.0.911.2"
- }, {
- "version_value" : "16.0.912.0"
- }, {
- "version_value" : "16.0.912.1"
- }, {
- "version_value" : "16.0.912.2"
- }, {
- "version_value" : "16.0.912.3"
- }, {
- "version_value" : "16.0.912.4"
- }, {
- "version_value" : "16.0.912.5"
- }, {
- "version_value" : "16.0.912.6"
- }, {
- "version_value" : "16.0.912.7"
- }, {
- "version_value" : "16.0.912.8"
- }, {
- "version_value" : "16.0.912.9"
- }, {
- "version_value" : "16.0.912.10"
- }, {
- "version_value" : "16.0.912.11"
- }, {
- "version_value" : "16.0.912.12"
- }, {
- "version_value" : "16.0.912.13"
- }, {
- "version_value" : "16.0.912.14"
- }, {
- "version_value" : "16.0.912.15"
- }, {
- "version_value" : "16.0.912.19"
- }, {
- "version_value" : "16.0.912.20"
- }, {
- "version_value" : "16.0.912.21"
- }, {
- "version_value" : "16.0.912.22"
- }, {
- "version_value" : "16.0.912.23"
- }, {
- "version_value" : "16.0.912.24"
- }, {
- "version_value" : "16.0.912.25"
- }, {
- "version_value" : "16.0.912.26"
- }, {
- "version_value" : "16.0.912.27"
- }, {
- "version_value" : "16.0.912.28"
- }, {
- "version_value" : "16.0.912.29"
- }, {
- "version_value" : "16.0.912.30"
- }, {
- "version_value" : "16.0.912.31"
- }, {
- "version_value" : "16.0.912.32"
- }, {
- "version_value" : "16.0.912.33"
- }, {
- "version_value" : "16.0.912.34"
- }, {
- "version_value" : "16.0.912.35"
- }, {
- "version_value" : "16.0.912.36"
- }, {
- "version_value" : "16.0.912.37"
- }, {
- "version_value" : "16.0.912.38"
- }, {
- "version_value" : "16.0.912.39"
- }, {
- "version_value" : "16.0.912.40"
- }, {
- "version_value" : "16.0.912.41"
- }, {
- "version_value" : "16.0.912.42"
- }, {
- "version_value" : "16.0.912.43"
- }, {
- "version_value" : "16.0.912.62"
- }, {
- "version_value" : "16.0.912.63"
- }, {
- "version_value" : "16.0.912.66"
- }, {
- "version_value" : "16.0.912.74"
- }, {
- "version_value" : "16.0.912.75"
- }, {
- "version_value" : "16.0.912.76"
- }, {
- "version_value" : "16.0.912.77"
- }, {
- "version_value" : "17.0.921.3"
- }, {
- "version_value" : "17.0.922.0"
- }, {
- "version_value" : "17.0.923.0"
- }, {
- "version_value" : "17.0.923.1"
- }, {
- "version_value" : "17.0.924.0"
- }, {
- "version_value" : "17.0.925.0"
- }, {
- "version_value" : "17.0.926.0"
- }, {
- "version_value" : "17.0.927.0"
- }, {
- "version_value" : "17.0.928.0"
- }, {
- "version_value" : "17.0.928.1"
- }, {
- "version_value" : "17.0.928.2"
- }, {
- "version_value" : "17.0.928.3"
- }, {
- "version_value" : "17.0.929.0"
- }, {
- "version_value" : "17.0.930.0"
- }, {
- "version_value" : "17.0.931.0"
- }, {
- "version_value" : "17.0.932.0"
- }, {
- "version_value" : "17.0.933.0"
- }, {
- "version_value" : "17.0.933.1"
- }, {
- "version_value" : "17.0.934.0"
- }, {
- "version_value" : "17.0.935.0"
- }, {
- "version_value" : "17.0.935.1"
- }, {
- "version_value" : "17.0.936.0"
- }, {
- "version_value" : "17.0.936.1"
- }, {
- "version_value" : "17.0.937.0"
- }, {
- "version_value" : "17.0.938.0"
- }, {
- "version_value" : "17.0.939.0"
- }, {
- "version_value" : "17.0.939.1"
- }, {
- "version_value" : "17.0.940.0"
- }, {
- "version_value" : "17.0.941.0"
- }, {
- "version_value" : "17.0.942.0"
- }, {
- "version_value" : "17.0.943.0"
- }, {
- "version_value" : "17.0.944.0"
- }, {
- "version_value" : "17.0.945.0"
- }, {
- "version_value" : "17.0.946.0"
- }, {
- "version_value" : "17.0.947.0"
- }, {
- "version_value" : "17.0.948.0"
- }, {
- "version_value" : "17.0.949.0"
- }, {
- "version_value" : "17.0.950.0"
- }, {
- "version_value" : "17.0.951.0"
- }, {
- "version_value" : "17.0.952.0"
- }, {
- "version_value" : "17.0.953.0"
- }, {
- "version_value" : "17.0.954.0"
- }, {
- "version_value" : "17.0.954.1"
- }, {
- "version_value" : "17.0.954.2"
- }, {
- "version_value" : "17.0.954.3"
- }, {
- "version_value" : "17.0.955.0"
- }, {
- "version_value" : "17.0.956.0"
- }, {
- "version_value" : "17.0.957.0"
- }, {
- "version_value" : "17.0.958.0"
- }, {
- "version_value" : "17.0.958.1"
- }, {
- "version_value" : "17.0.959.0"
- }, {
- "version_value" : "17.0.960.0"
- }, {
- "version_value" : "17.0.961.0"
- }, {
- "version_value" : "17.0.962.0"
- }, {
- "version_value" : "17.0.963.0"
- }, {
- "version_value" : "17.0.963.1"
- }, {
- "version_value" : "17.0.963.2"
- }, {
- "version_value" : "17.0.963.3"
- }, {
- "version_value" : "17.0.963.4"
- }, {
- "version_value" : "17.0.963.5"
- }, {
- "version_value" : "17.0.963.6"
- }, {
- "version_value" : "17.0.963.7"
- }, {
- "version_value" : "17.0.963.8"
- }, {
- "version_value" : "17.0.963.9"
- }, {
- "version_value" : "17.0.963.10"
- }, {
- "version_value" : "17.0.963.11"
- }, {
- "version_value" : "17.0.963.12"
- }, {
- "version_value" : "17.0.963.13"
- }, {
- "version_value" : "17.0.963.14"
- }, {
- "version_value" : "17.0.963.15"
- }, {
- "version_value" : "17.0.963.16"
- }, {
- "version_value" : "17.0.963.17"
- }, {
- "version_value" : "17.0.963.18"
- }, {
- "version_value" : "17.0.963.19"
- }, {
- "version_value" : "17.0.963.20"
- }, {
- "version_value" : "17.0.963.21"
- }, {
- "version_value" : "17.0.963.22"
- }, {
- "version_value" : "17.0.963.23"
- }, {
- "version_value" : "17.0.963.24"
- }, {
- "version_value" : "17.0.963.25"
- }, {
- "version_value" : "17.0.963.26"
- }, {
- "version_value" : "17.0.963.27"
- }, {
- "version_value" : "17.0.963.28"
- }, {
- "version_value" : "17.0.963.29"
- }, {
- "version_value" : "17.0.963.30"
- }, {
- "version_value" : "17.0.963.31"
- }, {
- "version_value" : "17.0.963.32"
- }, {
- "version_value" : "17.0.963.33"
- }, {
- "version_value" : "17.0.963.34"
- }, {
- "version_value" : "17.0.963.35"
- }, {
- "version_value" : "17.0.963.36"
- }, {
- "version_value" : "17.0.963.37"
- }, {
- "version_value" : "17.0.963.38"
- }, {
- "version_value" : "17.0.963.39"
- }, {
- "version_value" : "17.0.963.40"
- }, {
- "version_value" : "17.0.963.41"
- }, {
- "version_value" : "17.0.963.42"
- }, {
- "version_value" : "17.0.963.43"
- }, {
- "version_value" : "17.0.963.44"
- }, {
- "version_value" : "17.0.963.45"
- }, {
- "version_value" : "17.0.963.46"
- }, {
- "version_value" : "17.0.963.47"
- }, {
- "version_value" : "17.0.963.48"
- }, {
- "version_value" : "17.0.963.49"
- }, {
- "version_value" : "17.0.963.50"
- }, {
- "version_value" : "17.0.963.51"
- }, {
- "version_value" : "17.0.963.52"
- }, {
- "version_value" : "17.0.963.53"
- }, {
- "version_value" : "17.0.963.54"
- }, {
- "version_value" : "17.0.963.55"
- }, {
- "version_value" : "17.0.963.56"
- }, {
- "version_value" : "17.0.963.57"
- }, {
- "version_value" : "17.0.963.59"
- }, {
- "version_value" : "17.0.963.60"
- }, {
- "version_value" : "17.0.963.61"
- }, {
- "version_value" : "17.0.963.62"
- }, {
- "version_value" : "17.0.963.63"
- }, {
- "version_value" : "17.0.963.64"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-399"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://code.google.com/p/chromium/issues/detail?id=112212"
- }, {
- "url" : "http://googlechromereleases.blogspot.com/2012/03/chrome-stable-update.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00012.html"
- }, {
- "url" : "http://secunia.com/advisories/48265"
- }, {
- "url" : "http://secunia.com/advisories/48419"
- }, {
- "url" : "http://secunia.com/advisories/48527"
- }, {
- "url" : "http://security.gentoo.org/glsa/glsa-201203-19.xml"
- }, {
- "url" : "http://support.apple.com/kb/HT5400"
- }, {
- "url" : "http://support.apple.com/kb/HT5485"
- }, {
- "url" : "http://support.apple.com/kb/HT5503"
- }, {
- "url" : "http://www.securityfocus.com/bid/52271"
- }, {
- "url" : "http://www.securitytracker.com/id?1026759"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/73646"
- }, {
- "url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15097"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Use-after-free vulnerability in Google Chrome before 17.0.963.65 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors involving SVG use elements."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.38.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.38.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.38.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.38.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.38.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.38.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.40.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.40.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.42.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.42.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.42.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.42.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.149.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.149.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.149.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.149.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.149.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.149.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.152.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.152.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.153.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.153.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.3.154.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.3.154.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.3.154.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.3.154.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.156.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.156.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.157.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.157.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.157.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.157.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.158.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.158.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.159.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.159.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.169.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.169.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.169.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.169.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.170.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.170.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.182.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.182.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.190.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.190.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.193.2:beta",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.193.2:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.212.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.212.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.212.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.212.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.221.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.221.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.224.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.224.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.229.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.229.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.235.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.235.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.236.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.236.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.237.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.237.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.237.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.237.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.239.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.239.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.240.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.240.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.241.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.241.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.242.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.242.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.243.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.243.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.244.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.244.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.245.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.245.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.245.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.245.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.246.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.246.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.247.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.247.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.248.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.248.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.78",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.78:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.78:beta",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.78:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.80",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.80:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.250.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.250.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.250.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.250.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.251.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.251.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.252.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.252.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.254.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.254.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.255.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.255.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.256.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.256.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.257.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.257.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.258.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.258.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.259.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.259.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.260.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.260.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.261.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.261.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.262.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.262.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.263.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.263.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.264.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.264.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.265.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.265.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.266.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.266.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.267.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.267.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.268.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.268.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.269.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.269.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.271.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.271.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.272.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.272.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.275.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.275.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.275.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.275.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.276.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.276.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.277.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.277.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.278.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.278.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.286.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.286.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.287.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.287.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.288.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.288.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.288.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.288.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.289.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.289.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.290.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.290.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.292.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.292.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.294.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.294.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.295.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.295.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.296.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.296.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.299.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.299.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.300.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.300.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.301.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.301.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.303.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.303.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.304.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.304.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.305.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.305.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1:beta",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1001",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1001:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1004",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1004:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1006",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1006:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1007",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1007:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1008",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1008:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1009",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1009:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1010",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1010:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1011",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1011:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1012",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1012:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1013",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1013:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1014",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1014:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1015",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1015:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1016",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1016:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1017",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1017:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1018",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1018:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1019",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1019:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1020",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1020:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1021",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1021:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1022",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1022:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1023",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1023:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1024",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1024:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1025",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1025:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1026",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1026:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1027",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1027:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1028",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1028:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1029",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1029:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1030",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1030:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1031",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1031:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1032",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1032:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1033",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1033:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1034",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1034:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1035",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1035:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1036",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1036:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1037",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1037:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1038",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1038:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1039",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1039:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1040",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1040:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1041",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1041:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1042",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1042:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1043",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1043:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1044",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1044:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1045",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1045:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1046",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1046:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1047",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1047:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1048",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1048:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1049",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1049:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1050",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1050:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1051",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1051:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1052",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1052:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1053",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1053:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1054",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1054:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1055",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1055:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1056",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1056:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1057",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1057:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1058",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1058:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1059",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1059:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1060",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1060:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1061",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1061:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1062",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1062:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1063",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1063:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1064",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1064:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.306.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.306.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.306.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.306.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.308.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.308.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.309.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.309.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.313.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.313.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.314.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.314.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.314.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.314.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.315.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.315.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.316.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.316.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.317.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.317.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.317.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.317.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.317.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.317.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.318.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.318.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.319.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.319.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.320.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.320.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.321.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.321.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.322.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.322.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.322.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.322.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.322.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.322.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.323.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.323.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.324.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.324.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.325.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.325.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.326.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.326.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.327.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.327.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.328.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.328.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.329.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.329.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.330.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.330.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.332.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.332.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.333.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.333.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.334.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.334.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.336.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.336.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.337.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.337.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.338.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.338.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.339.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.339.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.340.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.340.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.341.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.341.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.343.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.343.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.344.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.344.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.345.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.345.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.346.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.346.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.347.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.347.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.348.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.348.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.349.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.349.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.350.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.350.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.350.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.350.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.351.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.351.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.353.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.353.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.354.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.354.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.354.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.354.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.355.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.355.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.356.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.356.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.356.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.356.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.356.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.356.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.357.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.357.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.358.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.358.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.359.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.359.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.361.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.361.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.362.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.362.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.363.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.363.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.364.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.364.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.365.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.365.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.367.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.367.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.368.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.368.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.369.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.369.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.369.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.369.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.369.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.369.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.370.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.370.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.371.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.371.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.372.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.372.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.373.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.373.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.374.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.374.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.78",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.78:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.80",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.80:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.83",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.83:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.85",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.85:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.95",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.95:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.125",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.125:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.126",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.126:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.127",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.127:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.376.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.376.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.378.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.378.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.379.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.379.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.380.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.380.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.381.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.381.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.382.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.382.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.382.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.382.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.383.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.383.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.384.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.384.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.385.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.385.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.386.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.386.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.387.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.387.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.390.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.390.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.391.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.391.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.392.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.392.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.393.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.393.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.394.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.394.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.395.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.395.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.396.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.396.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.397.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.397.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.398.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.398.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.399.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.399.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.400.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.400.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.401.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.401.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.401.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.401.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.403.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.403.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.404.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.404.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.404.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.404.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.404.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.404.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.405.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.405.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.406.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.406.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.407.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.407.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.409.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.409.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.410.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.410.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.411.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.411.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.412.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.412.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.413.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.413.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.414.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.414.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.415.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.415.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.415.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.415.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.416.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.416.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.416.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.416.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.417.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.417.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.419.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.419.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.421.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.421.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.422.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.422.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.423.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.423.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.424.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.424.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.425.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.425.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.426.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.426.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.427.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.427.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.428.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.428.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.430.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.430.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.431.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.431.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.432.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.432.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.433.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.433.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.434.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.434.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.435.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.435.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.436.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.436.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.438.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.438.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.440.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.440.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.441.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.441.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.443.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.443.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.444.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.444.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.445.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.445.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.445.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.445.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.446.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.446.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.447.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.447.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.447.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.447.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.447.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.447.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.449.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.449.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.451.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.451.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.452.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.452.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.452.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.452.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.453.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.453.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.453.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.453.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.454.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.454.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.455.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.455.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.456.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.456.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.457.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.457.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.458.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.458.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.458.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.458.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.458.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.458.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.459.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.459.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.460.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.460.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.461.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.461.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.462.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.462.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.464.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.464.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.465.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.465.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.465.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.465.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.467.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.467.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.469.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.469.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.470.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.470.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.471.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.471.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.473.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.473.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.474.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.474.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.475.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.475.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.476.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.476.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.477.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.477.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.478.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.478.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.479.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.479.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.480.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.480.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.481.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.481.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.482.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.482.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.483.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.483.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.484.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.484.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.485.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.485.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.486.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.486.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.487.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.487.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.488.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.488.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.489.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.489.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.490.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.490.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.490.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.490.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.491.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.491.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.492.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.492.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.493.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.493.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.494.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.494.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.495.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.495.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.495.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.495.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.496.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.496.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.497.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.497.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.498.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.498.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.499.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.499.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.499.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.499.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.500.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.500.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.500.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.500.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.503.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.503.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.503.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.503.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.504.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.504.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.505.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.505.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.506.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.506.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.509.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.509.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.510.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.510.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.511.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.511.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.511.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.511.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.511.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.511.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.512.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.512.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.513.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.513.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.514.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.514.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.514.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.514.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.515.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.515.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.516.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.516.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.518.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.518.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.519.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.519.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.520.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.520.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.521.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.521.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.522.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.522.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.524.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.524.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.525.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.525.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.526.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.526.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.528.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.528.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.529.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.529.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.529.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.529.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.529.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.529.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.530.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.530.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.531.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.531.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.531.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.531.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.531.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.531.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.535.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.535.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.535.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.535.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.537.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.537.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.538.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.538.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.539.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.539.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.540.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.540.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.541.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.541.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.542.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.542.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.544.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.544.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.547.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.547.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.547.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.547.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.548.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.548.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.549.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.549.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.550.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.550.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.551.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.551.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.551.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.551.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.200",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.200:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.201",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.201:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.202",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.202:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.203",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.203:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.204",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.204:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.205",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.205:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.206",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.206:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.207",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.207:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.208",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.208:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.209",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.209:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.210",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.210:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.211",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.211:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.212",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.212:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.213",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.213:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.214",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.214:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.215",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.215:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.216",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.216:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.217",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.217:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.218",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.218:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.219",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.219:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.220",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.220:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.221",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.221:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.222",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.222:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.223",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.223:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.224",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.224:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.225",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.225:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.226",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.226:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.227",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.227:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.228",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.228:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.229",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.229:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.230",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.230:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.231",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.231:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.232",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.232:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.233",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.233:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.234",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.234:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.235",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.235:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.237",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.237:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.300",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.300:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.301",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.301:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.302",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.302:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.303",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.303:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.304",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.304:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.305",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.305:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.306",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.306:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.307",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.307:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.308",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.308:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.309",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.309:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.310",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.310:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.311",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.311:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.312",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.312:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.313",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.313:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.315",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.315:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.316",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.316:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.317",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.317:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.318",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.318:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.319",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.319:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.320",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.320:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.321",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.321:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.322",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.322:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.323",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.323:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.324",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.324:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.325",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.325:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.326",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.326:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.327",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.327:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.328",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.328:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.329",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.329:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.330",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.330:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.331",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.331:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.332",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.332:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.333",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.333:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.334",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.334:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.335",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.335:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.336",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.336:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.337",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.337:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.338",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.338:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.339",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.339:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.340",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.340:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.341",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.341:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.342",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.342:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.343",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.343:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.344",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.344:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.553.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.553.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.554.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.554.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.555.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.555.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.556.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.556.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.557.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.557.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.558.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.558.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.559.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.559.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.560.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.560.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.561.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.561.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.562.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.562.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.563.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.563.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.564.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.564.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.565.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.565.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.566.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.566.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.567.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.567.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.568.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.568.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.569.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.569.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.570.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.570.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.570.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.570.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.571.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.571.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.572.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.572.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.572.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.572.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.573.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.573.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.574.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.574.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.575.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.575.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.576.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.576.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.577.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.577.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.578.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.578.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.579.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.579.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.580.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.580.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.581.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.581.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.582.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.582.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.583.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.583.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.584.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.584.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.585.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.585.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.586.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.586.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.587.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.587.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.587.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.587.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.588.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.588.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.589.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.589.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.590.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.590.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.591.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.591.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.592.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.592.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.593.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.593.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.594.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.594.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.595.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.595.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.596.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.596.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.78",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.78:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.80",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.80:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.83",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.83:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.85",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.85:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.598.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.598.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.599.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.599.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.600.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.600.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.601.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.601.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.602.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.602.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.603.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.603.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.603.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.603.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.603.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.603.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.604.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.604.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.605.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.605.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.606.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.606.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.607.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.607.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.608.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.608.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.609.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.609.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.610.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.610.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.611.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.611.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.611.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.611.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.613.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.613.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.614.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.614.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.615.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.615.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.616.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.616.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.617.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.617.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.618.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.618.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.619.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.619.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.620.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.620.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.621.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.621.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.622.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.622.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.622.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.622.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.623.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.623.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.624.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.624.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.625.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.625.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.626.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.626.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.627.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.627.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.628.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.628.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.629.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.629.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.630.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.630.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.631.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.631.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.632.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.632.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.633.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.633.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.634.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.634.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.634.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.634.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.635.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.635.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.636.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.636.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.638.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.638.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.638.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.638.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.639.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.639.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.640.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.640.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.642.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.642.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.642.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.642.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.642.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.642.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.643.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.643.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.644.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.644.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.645.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.645.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.646.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.646.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.647.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.647.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.114",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.114:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.116",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.116:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.118",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.118:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.119",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.119:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.122",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.122:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.123",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.123:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.124",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.124:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.125",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.125:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.126",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.126:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.127",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.127:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.128",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.128:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.129",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.129:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.130",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.130:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.131",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.131:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.132",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.132:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.133",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.133:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.134",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.134:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.135",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.135:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.151",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.151:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.201",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.201:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.203",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.203:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.204",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.204:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.205",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.205:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.649.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.649.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.650.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.650.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.651.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.651.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.652.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.652.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.653.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.653.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.654.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.654.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.655.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.655.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.656.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.656.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.657.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.657.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.658.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.658.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.658.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.658.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.659.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.659.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.660.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.660.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.661.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.661.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.662.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.662.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.663.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.663.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.664.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.664.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.665.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.665.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.666.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.666.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.668.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.668.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.669.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.669.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.670.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.670.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.671.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.671.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.672.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.672.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.672.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.672.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.672.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.672.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.673.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.673.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.674.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.674.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.675.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.675.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.676.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.676.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.677.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.677.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.678.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.678.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.679.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.679.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.680.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.680.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.681.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.681.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.682.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.682.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.683.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.683.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.684.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.684.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.685.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.685.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.687.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.687.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.687.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.687.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.688.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.688.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.689.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.689.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.690.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.690.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.690.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.690.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.691.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.691.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.692.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.692.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.693.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.693.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.694.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.694.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.695.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.695.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.697.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.697.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.698.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.698.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.699.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.699.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.700.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.700.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.701.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.701.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.702.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.702.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.702.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.702.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.702.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.702.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.703.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.703.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.704.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.704.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.705.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.705.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.706.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.706.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.707.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.707.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.708.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.708.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.709.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.709.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.710.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.710.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.711.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.711.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.712.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.712.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.713.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.713.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.714.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.714.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.715.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.715.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.716.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.716.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.717.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.717.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.718.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.718.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.719.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.719.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.719.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.719.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.720.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.720.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.721.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.721.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.721.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.721.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.722.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.722.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.723.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.723.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.723.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.723.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.724.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.724.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.725.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.725.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.726.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.726.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.727.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.727.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.728.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.728.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.729.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.729.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.730.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.730.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.731.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.731.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.732.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.732.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.733.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.733.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.734.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.734.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.735.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.735.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.736.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.736.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.737.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.737.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.738.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.738.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.739.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.739.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.740.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.740.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.741.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.741.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.111",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.111:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.112",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.112:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.113",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.113:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.114",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.114:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.115",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.115:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.122",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.122:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.123",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.123:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.124",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.124:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.743.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.743.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.744.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.744.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.745.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.745.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.746.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.746.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.747.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.747.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.748.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.748.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.749.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.749.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.750.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.750.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.751.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.751.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.752.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.752.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.753.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.753.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.754.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.754.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.755.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.755.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.756.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.756.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.757.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.757.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.758.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.758.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.759.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.759.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.760.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.760.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.761.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.761.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.761.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.761.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.762.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.762.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.762.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.762.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.763.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.763.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.764.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.764.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.765.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.765.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.766.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.766.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.767.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.767.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.767.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.767.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.768.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.768.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.769.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.769.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.770.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.770.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.771.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.771.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.772.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.772.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.773.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.773.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.774.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.774.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.776.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.776.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.776.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.776.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.778.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.778.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.779.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.779.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.780.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.780.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.781.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.781.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.83",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.83:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.85",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.85:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.95",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.95:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.108",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.108:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.109",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.109:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.112",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.112:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.210",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.210:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.211",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.211:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.212",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.212:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.213",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.213:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.214",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.214:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.215",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.215:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.216",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.216:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.217",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.217:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.218",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.218:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.219",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.219:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.220",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.220:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.237",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.237:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.238",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.238:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.783.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.783.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.784.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.784.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.785.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.785.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.786.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.786.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.787.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.787.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.788.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.788.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.789.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.789.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.790.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.790.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.791.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.791.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.792.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.792.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.793.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.793.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.794.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.794.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.795.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.795.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.796.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.796.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.797.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.797.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.798.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.798.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.799.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.799.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.800.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.800.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.801.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.801.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.802.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.802.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.803.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.803.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.804.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.804.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.805.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.805.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.806.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.806.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.807.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.807.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.808.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.808.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.809.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.809.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.810.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.810.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.811.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.811.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.812.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.812.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.813.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.813.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.814.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.814.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.815.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.815.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.816.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.816.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.818.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.818.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.819.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.819.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.820.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.820.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.821.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.821.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.822.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.822.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.823.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.823.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.824.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.824.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.825.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.825.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.826.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.826.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.827.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.827.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.827.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.827.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.827.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.827.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.829.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.829.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.830.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.830.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.831.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.831.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.832.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.832.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.833.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.833.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.834.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.834.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.95",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.95:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.108",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.108:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.109",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.109:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.110",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.110:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.111",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.111:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.112",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.112:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.113",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.113:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.114",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.114:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.115",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.115:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.116",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.116:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.117",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.117:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.118",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.118:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.119",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.119:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.122",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.122:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.123",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.123:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.124",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.124:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.125",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.125:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.126",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.126:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.127",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.127:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.128",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.128:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.149",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.149:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.150",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.150:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.151",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.151:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.152",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.152:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.153",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.153:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.154",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.154:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.155",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.155:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.156",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.156:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.157",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.157:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.158",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.158:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.159",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.159:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.160",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.160:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.161",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.161:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.162",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.162:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.163",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.163:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.184",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.184:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.186",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.186:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.187",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.187:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.202",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.202:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.203",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.203:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.204",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.204:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.836.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.836.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.837.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.837.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.838.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.838.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.839.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.839.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.859.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.859.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.860.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.860.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.861.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.861.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.862.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.862.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.862.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.862.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.863.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.863.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.864.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.864.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.865.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.865.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.866.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.866.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.867.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.867.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.868.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.868.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.868.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.868.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.869.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.869.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.870.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.870.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.871.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.871.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.871.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.871.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.872.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.872.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.873.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.873.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.116",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.116:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.117",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.117:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.119",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.119:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.877.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.877.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.878.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.878.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.879.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.879.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.880.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.880.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.881.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.881.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.882.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.882.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.883.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.883.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.884.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.884.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.885.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.885.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.886.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.886.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.886.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.886.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.887.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.887.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.888.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.888.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.889.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.889.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.889.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.889.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.889.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.889.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.890.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.890.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.890.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.890.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.891.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.891.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.891.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.891.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.892.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.892.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.893.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.893.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.893.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.893.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.894.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.894.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.895.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.895.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.896.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.896.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.897.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.897.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.898.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.898.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.899.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.899.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.900.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.900.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.901.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.901.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.902.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.902.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.903.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.903.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.904.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.904.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.905.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.905.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.906.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.906.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.906.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.906.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.907.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.907.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.908.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.908.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.909.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.909.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.910.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.910.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.911.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.911.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.911.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.911.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.911.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.911.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.921.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.921.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.922.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.922.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.923.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.923.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.923.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.923.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.924.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.924.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.925.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.925.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.926.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.926.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.927.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.927.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.929.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.929.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.930.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.930.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.931.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.931.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.932.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.932.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.933.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.933.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.933.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.933.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.934.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.934.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.935.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.935.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.935.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.935.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.936.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.936.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.936.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.936.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.937.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.937.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.938.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.938.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.939.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.939.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.939.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.939.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.940.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.940.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.941.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.941.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.942.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.942.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.943.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.943.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.944.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.944.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.945.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.945.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.946.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.946.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.947.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.947.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.948.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.948.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.949.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.949.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.950.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.950.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.951.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.951.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.952.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.952.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.953.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.953.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.955.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.955.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.956.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.956.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.957.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.957.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.958.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.958.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.958.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.958.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.959.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.959.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.960.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.960.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.961.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.961.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.962.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.962.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "17.0.963.64"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 7.5
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2012-03-05T19:55Z",
- "lastModifiedDate" : "2018-01-13T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2011-3036",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "google",
- "product" : {
- "product_data" : [ {
- "product_name" : "chrome",
- "version" : {
- "version_data" : [ {
- "version_value" : "0.1.38.1"
- }, {
- "version_value" : "0.1.38.2"
- }, {
- "version_value" : "0.1.38.4"
- }, {
- "version_value" : "0.1.40.1"
- }, {
- "version_value" : "0.1.42.2"
- }, {
- "version_value" : "0.1.42.3"
- }, {
- "version_value" : "0.2.149.27"
- }, {
- "version_value" : "0.2.149.29"
- }, {
- "version_value" : "0.2.149.30"
- }, {
- "version_value" : "0.2.152.1"
- }, {
- "version_value" : "0.2.153.1"
- }, {
- "version_value" : "0.3.154.0"
- }, {
- "version_value" : "0.3.154.3"
- }, {
- "version_value" : "0.4.154.18"
- }, {
- "version_value" : "0.4.154.22"
- }, {
- "version_value" : "0.4.154.31"
- }, {
- "version_value" : "0.4.154.33"
- }, {
- "version_value" : "1.0.154.36"
- }, {
- "version_value" : "1.0.154.39"
- }, {
- "version_value" : "1.0.154.42"
- }, {
- "version_value" : "1.0.154.43"
- }, {
- "version_value" : "1.0.154.46"
- }, {
- "version_value" : "1.0.154.48"
- }, {
- "version_value" : "1.0.154.52"
- }, {
- "version_value" : "1.0.154.53"
- }, {
- "version_value" : "1.0.154.59"
- }, {
- "version_value" : "1.0.154.64"
- }, {
- "version_value" : "1.0.154.65"
- }, {
- "version_value" : "2.0.156.1"
- }, {
- "version_value" : "2.0.157.0"
- }, {
- "version_value" : "2.0.157.2"
- }, {
- "version_value" : "2.0.158.0"
- }, {
- "version_value" : "2.0.159.0"
- }, {
- "version_value" : "2.0.169.0"
- }, {
- "version_value" : "2.0.169.1"
- }, {
- "version_value" : "2.0.170.0"
- }, {
- "version_value" : "2.0.172"
- }, {
- "version_value" : "2.0.172.2"
- }, {
- "version_value" : "2.0.172.8"
- }, {
- "version_value" : "2.0.172.27"
- }, {
- "version_value" : "2.0.172.28"
- }, {
- "version_value" : "2.0.172.30"
- }, {
- "version_value" : "2.0.172.31"
- }, {
- "version_value" : "2.0.172.33"
- }, {
- "version_value" : "2.0.172.37"
- }, {
- "version_value" : "2.0.172.38"
- }, {
- "version_value" : "3.0.182.2"
- }, {
- "version_value" : "3.0.190.2"
- }, {
- "version_value" : "3.0.193.2"
- }, {
- "version_value" : "3.0.195.2"
- }, {
- "version_value" : "3.0.195.21"
- }, {
- "version_value" : "3.0.195.24"
- }, {
- "version_value" : "3.0.195.25"
- }, {
- "version_value" : "3.0.195.27"
- }, {
- "version_value" : "3.0.195.32"
- }, {
- "version_value" : "3.0.195.33"
- }, {
- "version_value" : "3.0.195.36"
- }, {
- "version_value" : "3.0.195.37"
- }, {
- "version_value" : "3.0.195.38"
- }, {
- "version_value" : "4.0.212.0"
- }, {
- "version_value" : "4.0.212.1"
- }, {
- "version_value" : "4.0.221.8"
- }, {
- "version_value" : "4.0.222.0"
- }, {
- "version_value" : "4.0.222.1"
- }, {
- "version_value" : "4.0.222.5"
- }, {
- "version_value" : "4.0.222.12"
- }, {
- "version_value" : "4.0.223.0"
- }, {
- "version_value" : "4.0.223.1"
- }, {
- "version_value" : "4.0.223.2"
- }, {
- "version_value" : "4.0.223.4"
- }, {
- "version_value" : "4.0.223.5"
- }, {
- "version_value" : "4.0.223.7"
- }, {
- "version_value" : "4.0.223.8"
- }, {
- "version_value" : "4.0.223.9"
- }, {
- "version_value" : "4.0.224.0"
- }, {
- "version_value" : "4.0.229.1"
- }, {
- "version_value" : "4.0.235.0"
- }, {
- "version_value" : "4.0.236.0"
- }, {
- "version_value" : "4.0.237.0"
- }, {
- "version_value" : "4.0.237.1"
- }, {
- "version_value" : "4.0.239.0"
- }, {
- "version_value" : "4.0.240.0"
- }, {
- "version_value" : "4.0.241.0"
- }, {
- "version_value" : "4.0.242.0"
- }, {
- "version_value" : "4.0.243.0"
- }, {
- "version_value" : "4.0.244.0"
- }, {
- "version_value" : "4.0.245.0"
- }, {
- "version_value" : "4.0.245.1"
- }, {
- "version_value" : "4.0.246.0"
- }, {
- "version_value" : "4.0.247.0"
- }, {
- "version_value" : "4.0.248.0"
- }, {
- "version_value" : "4.0.249.0"
- }, {
- "version_value" : "4.0.249.1"
- }, {
- "version_value" : "4.0.249.2"
- }, {
- "version_value" : "4.0.249.3"
- }, {
- "version_value" : "4.0.249.4"
- }, {
- "version_value" : "4.0.249.5"
- }, {
- "version_value" : "4.0.249.6"
- }, {
- "version_value" : "4.0.249.7"
- }, {
- "version_value" : "4.0.249.8"
- }, {
- "version_value" : "4.0.249.9"
- }, {
- "version_value" : "4.0.249.10"
- }, {
- "version_value" : "4.0.249.11"
- }, {
- "version_value" : "4.0.249.12"
- }, {
- "version_value" : "4.0.249.14"
- }, {
- "version_value" : "4.0.249.16"
- }, {
- "version_value" : "4.0.249.17"
- }, {
- "version_value" : "4.0.249.18"
- }, {
- "version_value" : "4.0.249.19"
- }, {
- "version_value" : "4.0.249.20"
- }, {
- "version_value" : "4.0.249.21"
- }, {
- "version_value" : "4.0.249.22"
- }, {
- "version_value" : "4.0.249.23"
- }, {
- "version_value" : "4.0.249.24"
- }, {
- "version_value" : "4.0.249.25"
- }, {
- "version_value" : "4.0.249.26"
- }, {
- "version_value" : "4.0.249.27"
- }, {
- "version_value" : "4.0.249.28"
- }, {
- "version_value" : "4.0.249.29"
- }, {
- "version_value" : "4.0.249.30"
- }, {
- "version_value" : "4.0.249.31"
- }, {
- "version_value" : "4.0.249.32"
- }, {
- "version_value" : "4.0.249.33"
- }, {
- "version_value" : "4.0.249.34"
- }, {
- "version_value" : "4.0.249.35"
- }, {
- "version_value" : "4.0.249.36"
- }, {
- "version_value" : "4.0.249.37"
- }, {
- "version_value" : "4.0.249.38"
- }, {
- "version_value" : "4.0.249.39"
- }, {
- "version_value" : "4.0.249.40"
- }, {
- "version_value" : "4.0.249.41"
- }, {
- "version_value" : "4.0.249.42"
- }, {
- "version_value" : "4.0.249.43"
- }, {
- "version_value" : "4.0.249.44"
- }, {
- "version_value" : "4.0.249.45"
- }, {
- "version_value" : "4.0.249.46"
- }, {
- "version_value" : "4.0.249.47"
- }, {
- "version_value" : "4.0.249.48"
- }, {
- "version_value" : "4.0.249.49"
- }, {
- "version_value" : "4.0.249.50"
- }, {
- "version_value" : "4.0.249.51"
- }, {
- "version_value" : "4.0.249.52"
- }, {
- "version_value" : "4.0.249.53"
- }, {
- "version_value" : "4.0.249.54"
- }, {
- "version_value" : "4.0.249.55"
- }, {
- "version_value" : "4.0.249.56"
- }, {
- "version_value" : "4.0.249.57"
- }, {
- "version_value" : "4.0.249.58"
- }, {
- "version_value" : "4.0.249.59"
- }, {
- "version_value" : "4.0.249.60"
- }, {
- "version_value" : "4.0.249.61"
- }, {
- "version_value" : "4.0.249.62"
- }, {
- "version_value" : "4.0.249.63"
- }, {
- "version_value" : "4.0.249.64"
- }, {
- "version_value" : "4.0.249.65"
- }, {
- "version_value" : "4.0.249.66"
- }, {
- "version_value" : "4.0.249.67"
- }, {
- "version_value" : "4.0.249.68"
- }, {
- "version_value" : "4.0.249.69"
- }, {
- "version_value" : "4.0.249.70"
- }, {
- "version_value" : "4.0.249.71"
- }, {
- "version_value" : "4.0.249.72"
- }, {
- "version_value" : "4.0.249.73"
- }, {
- "version_value" : "4.0.249.74"
- }, {
- "version_value" : "4.0.249.75"
- }, {
- "version_value" : "4.0.249.76"
- }, {
- "version_value" : "4.0.249.77"
- }, {
- "version_value" : "4.0.249.78"
- }, {
- "version_value" : "4.0.249.79"
- }, {
- "version_value" : "4.0.249.80"
- }, {
- "version_value" : "4.0.249.81"
- }, {
- "version_value" : "4.0.249.82"
- }, {
- "version_value" : "4.0.249.89"
- }, {
- "version_value" : "4.0.250.0"
- }, {
- "version_value" : "4.0.250.2"
- }, {
- "version_value" : "4.0.251.0"
- }, {
- "version_value" : "4.0.252.0"
- }, {
- "version_value" : "4.0.254.0"
- }, {
- "version_value" : "4.0.255.0"
- }, {
- "version_value" : "4.0.256.0"
- }, {
- "version_value" : "4.0.257.0"
- }, {
- "version_value" : "4.0.258.0"
- }, {
- "version_value" : "4.0.259.0"
- }, {
- "version_value" : "4.0.260.0"
- }, {
- "version_value" : "4.0.261.0"
- }, {
- "version_value" : "4.0.262.0"
- }, {
- "version_value" : "4.0.263.0"
- }, {
- "version_value" : "4.0.264.0"
- }, {
- "version_value" : "4.0.265.0"
- }, {
- "version_value" : "4.0.266.0"
- }, {
- "version_value" : "4.0.267.0"
- }, {
- "version_value" : "4.0.268.0"
- }, {
- "version_value" : "4.0.269.0"
- }, {
- "version_value" : "4.0.271.0"
- }, {
- "version_value" : "4.0.272.0"
- }, {
- "version_value" : "4.0.275.0"
- }, {
- "version_value" : "4.0.275.1"
- }, {
- "version_value" : "4.0.276.0"
- }, {
- "version_value" : "4.0.277.0"
- }, {
- "version_value" : "4.0.278.0"
- }, {
- "version_value" : "4.0.286.0"
- }, {
- "version_value" : "4.0.287.0"
- }, {
- "version_value" : "4.0.288.0"
- }, {
- "version_value" : "4.0.288.1"
- }, {
- "version_value" : "4.0.289.0"
- }, {
- "version_value" : "4.0.290.0"
- }, {
- "version_value" : "4.0.292.0"
- }, {
- "version_value" : "4.0.294.0"
- }, {
- "version_value" : "4.0.295.0"
- }, {
- "version_value" : "4.0.296.0"
- }, {
- "version_value" : "4.0.299.0"
- }, {
- "version_value" : "4.0.300.0"
- }, {
- "version_value" : "4.0.301.0"
- }, {
- "version_value" : "4.0.302.0"
- }, {
- "version_value" : "4.0.302.1"
- }, {
- "version_value" : "4.0.302.2"
- }, {
- "version_value" : "4.0.302.3"
- }, {
- "version_value" : "4.0.303.0"
- }, {
- "version_value" : "4.0.304.0"
- }, {
- "version_value" : "4.0.305.0"
- }, {
- "version_value" : "4.1"
- }, {
- "version_value" : "4.1.249.0"
- }, {
- "version_value" : "4.1.249.1001"
- }, {
- "version_value" : "4.1.249.1004"
- }, {
- "version_value" : "4.1.249.1006"
- }, {
- "version_value" : "4.1.249.1007"
- }, {
- "version_value" : "4.1.249.1008"
- }, {
- "version_value" : "4.1.249.1009"
- }, {
- "version_value" : "4.1.249.1010"
- }, {
- "version_value" : "4.1.249.1011"
- }, {
- "version_value" : "4.1.249.1012"
- }, {
- "version_value" : "4.1.249.1013"
- }, {
- "version_value" : "4.1.249.1014"
- }, {
- "version_value" : "4.1.249.1015"
- }, {
- "version_value" : "4.1.249.1016"
- }, {
- "version_value" : "4.1.249.1017"
- }, {
- "version_value" : "4.1.249.1018"
- }, {
- "version_value" : "4.1.249.1019"
- }, {
- "version_value" : "4.1.249.1020"
- }, {
- "version_value" : "4.1.249.1021"
- }, {
- "version_value" : "4.1.249.1022"
- }, {
- "version_value" : "4.1.249.1023"
- }, {
- "version_value" : "4.1.249.1024"
- }, {
- "version_value" : "4.1.249.1025"
- }, {
- "version_value" : "4.1.249.1026"
- }, {
- "version_value" : "4.1.249.1027"
- }, {
- "version_value" : "4.1.249.1028"
- }, {
- "version_value" : "4.1.249.1029"
- }, {
- "version_value" : "4.1.249.1030"
- }, {
- "version_value" : "4.1.249.1031"
- }, {
- "version_value" : "4.1.249.1032"
- }, {
- "version_value" : "4.1.249.1033"
- }, {
- "version_value" : "4.1.249.1034"
- }, {
- "version_value" : "4.1.249.1035"
- }, {
- "version_value" : "4.1.249.1036"
- }, {
- "version_value" : "4.1.249.1037"
- }, {
- "version_value" : "4.1.249.1038"
- }, {
- "version_value" : "4.1.249.1039"
- }, {
- "version_value" : "4.1.249.1040"
- }, {
- "version_value" : "4.1.249.1041"
- }, {
- "version_value" : "4.1.249.1042"
- }, {
- "version_value" : "4.1.249.1043"
- }, {
- "version_value" : "4.1.249.1044"
- }, {
- "version_value" : "4.1.249.1045"
- }, {
- "version_value" : "4.1.249.1046"
- }, {
- "version_value" : "4.1.249.1047"
- }, {
- "version_value" : "4.1.249.1048"
- }, {
- "version_value" : "4.1.249.1049"
- }, {
- "version_value" : "4.1.249.1050"
- }, {
- "version_value" : "4.1.249.1051"
- }, {
- "version_value" : "4.1.249.1052"
- }, {
- "version_value" : "4.1.249.1053"
- }, {
- "version_value" : "4.1.249.1054"
- }, {
- "version_value" : "4.1.249.1055"
- }, {
- "version_value" : "4.1.249.1056"
- }, {
- "version_value" : "4.1.249.1057"
- }, {
- "version_value" : "4.1.249.1058"
- }, {
- "version_value" : "4.1.249.1059"
- }, {
- "version_value" : "4.1.249.1060"
- }, {
- "version_value" : "4.1.249.1061"
- }, {
- "version_value" : "4.1.249.1062"
- }, {
- "version_value" : "4.1.249.1063"
- }, {
- "version_value" : "4.1.249.1064"
- }, {
- "version_value" : "5.0.306.0"
- }, {
- "version_value" : "5.0.306.1"
- }, {
- "version_value" : "5.0.307.1"
- }, {
- "version_value" : "5.0.307.3"
- }, {
- "version_value" : "5.0.307.4"
- }, {
- "version_value" : "5.0.307.5"
- }, {
- "version_value" : "5.0.307.6"
- }, {
- "version_value" : "5.0.307.7"
- }, {
- "version_value" : "5.0.307.8"
- }, {
- "version_value" : "5.0.307.9"
- }, {
- "version_value" : "5.0.307.10"
- }, {
- "version_value" : "5.0.307.11"
- }, {
- "version_value" : "5.0.308.0"
- }, {
- "version_value" : "5.0.309.0"
- }, {
- "version_value" : "5.0.313.0"
- }, {
- "version_value" : "5.0.314.0"
- }, {
- "version_value" : "5.0.314.1"
- }, {
- "version_value" : "5.0.315.0"
- }, {
- "version_value" : "5.0.316.0"
- }, {
- "version_value" : "5.0.317.0"
- }, {
- "version_value" : "5.0.317.1"
- }, {
- "version_value" : "5.0.317.2"
- }, {
- "version_value" : "5.0.318.0"
- }, {
- "version_value" : "5.0.319.0"
- }, {
- "version_value" : "5.0.320.0"
- }, {
- "version_value" : "5.0.321.0"
- }, {
- "version_value" : "5.0.322.0"
- }, {
- "version_value" : "5.0.322.1"
- }, {
- "version_value" : "5.0.322.2"
- }, {
- "version_value" : "5.0.323.0"
- }, {
- "version_value" : "5.0.324.0"
- }, {
- "version_value" : "5.0.325.0"
- }, {
- "version_value" : "5.0.326.0"
- }, {
- "version_value" : "5.0.327.0"
- }, {
- "version_value" : "5.0.328.0"
- }, {
- "version_value" : "5.0.329.0"
- }, {
- "version_value" : "5.0.330.0"
- }, {
- "version_value" : "5.0.332.0"
- }, {
- "version_value" : "5.0.333.0"
- }, {
- "version_value" : "5.0.334.0"
- }, {
- "version_value" : "5.0.335.0"
- }, {
- "version_value" : "5.0.335.1"
- }, {
- "version_value" : "5.0.335.2"
- }, {
- "version_value" : "5.0.335.3"
- }, {
- "version_value" : "5.0.335.4"
- }, {
- "version_value" : "5.0.336.0"
- }, {
- "version_value" : "5.0.337.0"
- }, {
- "version_value" : "5.0.338.0"
- }, {
- "version_value" : "5.0.339.0"
- }, {
- "version_value" : "5.0.340.0"
- }, {
- "version_value" : "5.0.341.0"
- }, {
- "version_value" : "5.0.342.0"
- }, {
- "version_value" : "5.0.342.1"
- }, {
- "version_value" : "5.0.342.2"
- }, {
- "version_value" : "5.0.342.3"
- }, {
- "version_value" : "5.0.342.4"
- }, {
- "version_value" : "5.0.342.5"
- }, {
- "version_value" : "5.0.342.6"
- }, {
- "version_value" : "5.0.342.7"
- }, {
- "version_value" : "5.0.342.8"
- }, {
- "version_value" : "5.0.342.9"
- }, {
- "version_value" : "5.0.343.0"
- }, {
- "version_value" : "5.0.344.0"
- }, {
- "version_value" : "5.0.345.0"
- }, {
- "version_value" : "5.0.346.0"
- }, {
- "version_value" : "5.0.347.0"
- }, {
- "version_value" : "5.0.348.0"
- }, {
- "version_value" : "5.0.349.0"
- }, {
- "version_value" : "5.0.350.0"
- }, {
- "version_value" : "5.0.350.1"
- }, {
- "version_value" : "5.0.351.0"
- }, {
- "version_value" : "5.0.353.0"
- }, {
- "version_value" : "5.0.354.0"
- }, {
- "version_value" : "5.0.354.1"
- }, {
- "version_value" : "5.0.355.0"
- }, {
- "version_value" : "5.0.356.0"
- }, {
- "version_value" : "5.0.356.1"
- }, {
- "version_value" : "5.0.356.2"
- }, {
- "version_value" : "5.0.357.0"
- }, {
- "version_value" : "5.0.358.0"
- }, {
- "version_value" : "5.0.359.0"
- }, {
- "version_value" : "5.0.360.0"
- }, {
- "version_value" : "5.0.360.3"
- }, {
- "version_value" : "5.0.360.4"
- }, {
- "version_value" : "5.0.360.5"
- }, {
- "version_value" : "5.0.361.0"
- }, {
- "version_value" : "5.0.362.0"
- }, {
- "version_value" : "5.0.363.0"
- }, {
- "version_value" : "5.0.364.0"
- }, {
- "version_value" : "5.0.365.0"
- }, {
- "version_value" : "5.0.366.0"
- }, {
- "version_value" : "5.0.366.1"
- }, {
- "version_value" : "5.0.366.2"
- }, {
- "version_value" : "5.0.366.3"
- }, {
- "version_value" : "5.0.366.4"
- }, {
- "version_value" : "5.0.367.0"
- }, {
- "version_value" : "5.0.368.0"
- }, {
- "version_value" : "5.0.369.0"
- }, {
- "version_value" : "5.0.369.1"
- }, {
- "version_value" : "5.0.369.2"
- }, {
- "version_value" : "5.0.370.0"
- }, {
- "version_value" : "5.0.371.0"
- }, {
- "version_value" : "5.0.372.0"
- }, {
- "version_value" : "5.0.373.0"
- }, {
- "version_value" : "5.0.374.0"
- }, {
- "version_value" : "5.0.375.0"
- }, {
- "version_value" : "5.0.375.1"
- }, {
- "version_value" : "5.0.375.2"
- }, {
- "version_value" : "5.0.375.3"
- }, {
- "version_value" : "5.0.375.4"
- }, {
- "version_value" : "5.0.375.5"
- }, {
- "version_value" : "5.0.375.6"
- }, {
- "version_value" : "5.0.375.7"
- }, {
- "version_value" : "5.0.375.8"
- }, {
- "version_value" : "5.0.375.9"
- }, {
- "version_value" : "5.0.375.10"
- }, {
- "version_value" : "5.0.375.11"
- }, {
- "version_value" : "5.0.375.12"
- }, {
- "version_value" : "5.0.375.13"
- }, {
- "version_value" : "5.0.375.14"
- }, {
- "version_value" : "5.0.375.15"
- }, {
- "version_value" : "5.0.375.16"
- }, {
- "version_value" : "5.0.375.17"
- }, {
- "version_value" : "5.0.375.18"
- }, {
- "version_value" : "5.0.375.19"
- }, {
- "version_value" : "5.0.375.20"
- }, {
- "version_value" : "5.0.375.21"
- }, {
- "version_value" : "5.0.375.22"
- }, {
- "version_value" : "5.0.375.23"
- }, {
- "version_value" : "5.0.375.25"
- }, {
- "version_value" : "5.0.375.26"
- }, {
- "version_value" : "5.0.375.27"
- }, {
- "version_value" : "5.0.375.28"
- }, {
- "version_value" : "5.0.375.29"
- }, {
- "version_value" : "5.0.375.30"
- }, {
- "version_value" : "5.0.375.31"
- }, {
- "version_value" : "5.0.375.32"
- }, {
- "version_value" : "5.0.375.33"
- }, {
- "version_value" : "5.0.375.34"
- }, {
- "version_value" : "5.0.375.35"
- }, {
- "version_value" : "5.0.375.36"
- }, {
- "version_value" : "5.0.375.37"
- }, {
- "version_value" : "5.0.375.38"
- }, {
- "version_value" : "5.0.375.39"
- }, {
- "version_value" : "5.0.375.40"
- }, {
- "version_value" : "5.0.375.41"
- }, {
- "version_value" : "5.0.375.42"
- }, {
- "version_value" : "5.0.375.43"
- }, {
- "version_value" : "5.0.375.44"
- }, {
- "version_value" : "5.0.375.45"
- }, {
- "version_value" : "5.0.375.46"
- }, {
- "version_value" : "5.0.375.47"
- }, {
- "version_value" : "5.0.375.48"
- }, {
- "version_value" : "5.0.375.49"
- }, {
- "version_value" : "5.0.375.50"
- }, {
- "version_value" : "5.0.375.51"
- }, {
- "version_value" : "5.0.375.52"
- }, {
- "version_value" : "5.0.375.53"
- }, {
- "version_value" : "5.0.375.54"
- }, {
- "version_value" : "5.0.375.55"
- }, {
- "version_value" : "5.0.375.56"
- }, {
- "version_value" : "5.0.375.57"
- }, {
- "version_value" : "5.0.375.58"
- }, {
- "version_value" : "5.0.375.59"
- }, {
- "version_value" : "5.0.375.60"
- }, {
- "version_value" : "5.0.375.61"
- }, {
- "version_value" : "5.0.375.62"
- }, {
- "version_value" : "5.0.375.63"
- }, {
- "version_value" : "5.0.375.64"
- }, {
- "version_value" : "5.0.375.65"
- }, {
- "version_value" : "5.0.375.66"
- }, {
- "version_value" : "5.0.375.67"
- }, {
- "version_value" : "5.0.375.68"
- }, {
- "version_value" : "5.0.375.69"
- }, {
- "version_value" : "5.0.375.70"
- }, {
- "version_value" : "5.0.375.71"
- }, {
- "version_value" : "5.0.375.72"
- }, {
- "version_value" : "5.0.375.73"
- }, {
- "version_value" : "5.0.375.74"
- }, {
- "version_value" : "5.0.375.75"
- }, {
- "version_value" : "5.0.375.76"
- }, {
- "version_value" : "5.0.375.77"
- }, {
- "version_value" : "5.0.375.78"
- }, {
- "version_value" : "5.0.375.79"
- }, {
- "version_value" : "5.0.375.80"
- }, {
- "version_value" : "5.0.375.81"
- }, {
- "version_value" : "5.0.375.82"
- }, {
- "version_value" : "5.0.375.83"
- }, {
- "version_value" : "5.0.375.84"
- }, {
- "version_value" : "5.0.375.85"
- }, {
- "version_value" : "5.0.375.86"
- }, {
- "version_value" : "5.0.375.87"
- }, {
- "version_value" : "5.0.375.88"
- }, {
- "version_value" : "5.0.375.89"
- }, {
- "version_value" : "5.0.375.90"
- }, {
- "version_value" : "5.0.375.91"
- }, {
- "version_value" : "5.0.375.92"
- }, {
- "version_value" : "5.0.375.93"
- }, {
- "version_value" : "5.0.375.94"
- }, {
- "version_value" : "5.0.375.95"
- }, {
- "version_value" : "5.0.375.96"
- }, {
- "version_value" : "5.0.375.97"
- }, {
- "version_value" : "5.0.375.98"
- }, {
- "version_value" : "5.0.375.99"
- }, {
- "version_value" : "5.0.375.125"
- }, {
- "version_value" : "5.0.375.126"
- }, {
- "version_value" : "5.0.375.127"
- }, {
- "version_value" : "5.0.376.0"
- }, {
- "version_value" : "5.0.378.0"
- }, {
- "version_value" : "5.0.379.0"
- }, {
- "version_value" : "5.0.380.0"
- }, {
- "version_value" : "5.0.381.0"
- }, {
- "version_value" : "5.0.382.0"
- }, {
- "version_value" : "5.0.382.3"
- }, {
- "version_value" : "5.0.383.0"
- }, {
- "version_value" : "5.0.384.0"
- }, {
- "version_value" : "5.0.385.0"
- }, {
- "version_value" : "5.0.386.0"
- }, {
- "version_value" : "5.0.387.0"
- }, {
- "version_value" : "5.0.390.0"
- }, {
- "version_value" : "5.0.391.0"
- }, {
- "version_value" : "5.0.392.0"
- }, {
- "version_value" : "5.0.393.0"
- }, {
- "version_value" : "5.0.394.0"
- }, {
- "version_value" : "5.0.395.0"
- }, {
- "version_value" : "5.0.396.0"
- }, {
- "version_value" : "6.0.397.0"
- }, {
- "version_value" : "6.0.398.0"
- }, {
- "version_value" : "6.0.399.0"
- }, {
- "version_value" : "6.0.400.0"
- }, {
- "version_value" : "6.0.401.0"
- }, {
- "version_value" : "6.0.401.1"
- }, {
- "version_value" : "6.0.403.0"
- }, {
- "version_value" : "6.0.404.0"
- }, {
- "version_value" : "6.0.404.1"
- }, {
- "version_value" : "6.0.404.2"
- }, {
- "version_value" : "6.0.405.0"
- }, {
- "version_value" : "6.0.406.0"
- }, {
- "version_value" : "6.0.407.0"
- }, {
- "version_value" : "6.0.408.0"
- }, {
- "version_value" : "6.0.408.1"
- }, {
- "version_value" : "6.0.408.2"
- }, {
- "version_value" : "6.0.408.3"
- }, {
- "version_value" : "6.0.408.4"
- }, {
- "version_value" : "6.0.408.5"
- }, {
- "version_value" : "6.0.408.6"
- }, {
- "version_value" : "6.0.408.7"
- }, {
- "version_value" : "6.0.408.8"
- }, {
- "version_value" : "6.0.408.9"
- }, {
- "version_value" : "6.0.408.10"
- }, {
- "version_value" : "6.0.409.0"
- }, {
- "version_value" : "6.0.410.0"
- }, {
- "version_value" : "6.0.411.0"
- }, {
- "version_value" : "6.0.412.0"
- }, {
- "version_value" : "6.0.413.0"
- }, {
- "version_value" : "6.0.414.0"
- }, {
- "version_value" : "6.0.415.0"
- }, {
- "version_value" : "6.0.415.1"
- }, {
- "version_value" : "6.0.416.0"
- }, {
- "version_value" : "6.0.416.1"
- }, {
- "version_value" : "6.0.417.0"
- }, {
- "version_value" : "6.0.418.0"
- }, {
- "version_value" : "6.0.418.1"
- }, {
- "version_value" : "6.0.418.2"
- }, {
- "version_value" : "6.0.418.3"
- }, {
- "version_value" : "6.0.418.4"
- }, {
- "version_value" : "6.0.418.5"
- }, {
- "version_value" : "6.0.418.6"
- }, {
- "version_value" : "6.0.418.7"
- }, {
- "version_value" : "6.0.418.8"
- }, {
- "version_value" : "6.0.418.9"
- }, {
- "version_value" : "6.0.419.0"
- }, {
- "version_value" : "6.0.421.0"
- }, {
- "version_value" : "6.0.422.0"
- }, {
- "version_value" : "6.0.423.0"
- }, {
- "version_value" : "6.0.424.0"
- }, {
- "version_value" : "6.0.425.0"
- }, {
- "version_value" : "6.0.426.0"
- }, {
- "version_value" : "6.0.427.0"
- }, {
- "version_value" : "6.0.428.0"
- }, {
- "version_value" : "6.0.430.0"
- }, {
- "version_value" : "6.0.431.0"
- }, {
- "version_value" : "6.0.432.0"
- }, {
- "version_value" : "6.0.433.0"
- }, {
- "version_value" : "6.0.434.0"
- }, {
- "version_value" : "6.0.435.0"
- }, {
- "version_value" : "6.0.436.0"
- }, {
- "version_value" : "6.0.437.0"
- }, {
- "version_value" : "6.0.437.1"
- }, {
- "version_value" : "6.0.437.2"
- }, {
- "version_value" : "6.0.437.3"
- }, {
- "version_value" : "6.0.438.0"
- }, {
- "version_value" : "6.0.440.0"
- }, {
- "version_value" : "6.0.441.0"
- }, {
- "version_value" : "6.0.443.0"
- }, {
- "version_value" : "6.0.444.0"
- }, {
- "version_value" : "6.0.445.0"
- }, {
- "version_value" : "6.0.445.1"
- }, {
- "version_value" : "6.0.446.0"
- }, {
- "version_value" : "6.0.447.0"
- }, {
- "version_value" : "6.0.447.1"
- }, {
- "version_value" : "6.0.447.2"
- }, {
- "version_value" : "6.0.449.0"
- }, {
- "version_value" : "6.0.450.0"
- }, {
- "version_value" : "6.0.450.1"
- }, {
- "version_value" : "6.0.450.2"
- }, {
- "version_value" : "6.0.450.3"
- }, {
- "version_value" : "6.0.450.4"
- }, {
- "version_value" : "6.0.451.0"
- }, {
- "version_value" : "6.0.452.0"
- }, {
- "version_value" : "6.0.452.1"
- }, {
- "version_value" : "6.0.453.0"
- }, {
- "version_value" : "6.0.453.1"
- }, {
- "version_value" : "6.0.454.0"
- }, {
- "version_value" : "6.0.455.0"
- }, {
- "version_value" : "6.0.456.0"
- }, {
- "version_value" : "6.0.457.0"
- }, {
- "version_value" : "6.0.458.0"
- }, {
- "version_value" : "6.0.458.1"
- }, {
- "version_value" : "6.0.458.2"
- }, {
- "version_value" : "6.0.459.0"
- }, {
- "version_value" : "6.0.460.0"
- }, {
- "version_value" : "6.0.461.0"
- }, {
- "version_value" : "6.0.462.0"
- }, {
- "version_value" : "6.0.464.1"
- }, {
- "version_value" : "6.0.465.1"
- }, {
- "version_value" : "6.0.465.2"
- }, {
- "version_value" : "6.0.466.0"
- }, {
- "version_value" : "6.0.466.1"
- }, {
- "version_value" : "6.0.466.2"
- }, {
- "version_value" : "6.0.466.3"
- }, {
- "version_value" : "6.0.466.4"
- }, {
- "version_value" : "6.0.466.5"
- }, {
- "version_value" : "6.0.466.6"
- }, {
- "version_value" : "6.0.467.0"
- }, {
- "version_value" : "6.0.469.0"
- }, {
- "version_value" : "6.0.470.0"
- }, {
- "version_value" : "6.0.471.0"
- }, {
- "version_value" : "6.0.472.0"
- }, {
- "version_value" : "6.0.472.1"
- }, {
- "version_value" : "6.0.472.2"
- }, {
- "version_value" : "6.0.472.3"
- }, {
- "version_value" : "6.0.472.4"
- }, {
- "version_value" : "6.0.472.5"
- }, {
- "version_value" : "6.0.472.6"
- }, {
- "version_value" : "6.0.472.7"
- }, {
- "version_value" : "6.0.472.8"
- }, {
- "version_value" : "6.0.472.9"
- }, {
- "version_value" : "6.0.472.10"
- }, {
- "version_value" : "6.0.472.11"
- }, {
- "version_value" : "6.0.472.12"
- }, {
- "version_value" : "6.0.472.13"
- }, {
- "version_value" : "6.0.472.14"
- }, {
- "version_value" : "6.0.472.15"
- }, {
- "version_value" : "6.0.472.16"
- }, {
- "version_value" : "6.0.472.17"
- }, {
- "version_value" : "6.0.472.18"
- }, {
- "version_value" : "6.0.472.19"
- }, {
- "version_value" : "6.0.472.20"
- }, {
- "version_value" : "6.0.472.21"
- }, {
- "version_value" : "6.0.472.22"
- }, {
- "version_value" : "6.0.472.23"
- }, {
- "version_value" : "6.0.472.24"
- }, {
- "version_value" : "6.0.472.25"
- }, {
- "version_value" : "6.0.472.26"
- }, {
- "version_value" : "6.0.472.27"
- }, {
- "version_value" : "6.0.472.28"
- }, {
- "version_value" : "6.0.472.29"
- }, {
- "version_value" : "6.0.472.30"
- }, {
- "version_value" : "6.0.472.31"
- }, {
- "version_value" : "6.0.472.32"
- }, {
- "version_value" : "6.0.472.33"
- }, {
- "version_value" : "6.0.472.34"
- }, {
- "version_value" : "6.0.472.35"
- }, {
- "version_value" : "6.0.472.36"
- }, {
- "version_value" : "6.0.472.37"
- }, {
- "version_value" : "6.0.472.38"
- }, {
- "version_value" : "6.0.472.39"
- }, {
- "version_value" : "6.0.472.40"
- }, {
- "version_value" : "6.0.472.41"
- }, {
- "version_value" : "6.0.472.42"
- }, {
- "version_value" : "6.0.472.43"
- }, {
- "version_value" : "6.0.472.44"
- }, {
- "version_value" : "6.0.472.45"
- }, {
- "version_value" : "6.0.472.46"
- }, {
- "version_value" : "6.0.472.47"
- }, {
- "version_value" : "6.0.472.48"
- }, {
- "version_value" : "6.0.472.49"
- }, {
- "version_value" : "6.0.472.50"
- }, {
- "version_value" : "6.0.472.51"
- }, {
- "version_value" : "6.0.472.52"
- }, {
- "version_value" : "6.0.472.53"
- }, {
- "version_value" : "6.0.472.54"
- }, {
- "version_value" : "6.0.472.55"
- }, {
- "version_value" : "6.0.472.56"
- }, {
- "version_value" : "6.0.472.57"
- }, {
- "version_value" : "6.0.472.58"
- }, {
- "version_value" : "6.0.472.59"
- }, {
- "version_value" : "6.0.472.60"
- }, {
- "version_value" : "6.0.472.61"
- }, {
- "version_value" : "6.0.472.62"
- }, {
- "version_value" : "6.0.472.63"
- }, {
- "version_value" : "6.0.473.0"
- }, {
- "version_value" : "6.0.474.0"
- }, {
- "version_value" : "6.0.475.0"
- }, {
- "version_value" : "6.0.476.0"
- }, {
- "version_value" : "6.0.477.0"
- }, {
- "version_value" : "6.0.478.0"
- }, {
- "version_value" : "6.0.479.0"
- }, {
- "version_value" : "6.0.480.0"
- }, {
- "version_value" : "6.0.481.0"
- }, {
- "version_value" : "6.0.482.0"
- }, {
- "version_value" : "6.0.483.0"
- }, {
- "version_value" : "6.0.484.0"
- }, {
- "version_value" : "6.0.485.0"
- }, {
- "version_value" : "6.0.486.0"
- }, {
- "version_value" : "6.0.487.0"
- }, {
- "version_value" : "6.0.488.0"
- }, {
- "version_value" : "6.0.489.0"
- }, {
- "version_value" : "6.0.490.0"
- }, {
- "version_value" : "6.0.490.1"
- }, {
- "version_value" : "6.0.491.0"
- }, {
- "version_value" : "6.0.492.0"
- }, {
- "version_value" : "6.0.493.0"
- }, {
- "version_value" : "6.0.494.0"
- }, {
- "version_value" : "6.0.495.0"
- }, {
- "version_value" : "6.0.495.1"
- }, {
- "version_value" : "6.0.496.0"
- }, {
- "version_value" : "7.0.497.0"
- }, {
- "version_value" : "7.0.498.0"
- }, {
- "version_value" : "7.0.499.0"
- }, {
- "version_value" : "7.0.499.1"
- }, {
- "version_value" : "7.0.500.0"
- }, {
- "version_value" : "7.0.500.1"
- }, {
- "version_value" : "7.0.503.0"
- }, {
- "version_value" : "7.0.503.1"
- }, {
- "version_value" : "7.0.504.0"
- }, {
- "version_value" : "7.0.505.0"
- }, {
- "version_value" : "7.0.506.0"
- }, {
- "version_value" : "7.0.507.0"
- }, {
- "version_value" : "7.0.507.1"
- }, {
- "version_value" : "7.0.507.2"
- }, {
- "version_value" : "7.0.507.3"
- }, {
- "version_value" : "7.0.509.0"
- }, {
- "version_value" : "7.0.510.0"
- }, {
- "version_value" : "7.0.511.1"
- }, {
- "version_value" : "7.0.511.2"
- }, {
- "version_value" : "7.0.511.4"
- }, {
- "version_value" : "7.0.512.0"
- }, {
- "version_value" : "7.0.513.0"
- }, {
- "version_value" : "7.0.514.0"
- }, {
- "version_value" : "7.0.514.1"
- }, {
- "version_value" : "7.0.515.0"
- }, {
- "version_value" : "7.0.516.0"
- }, {
- "version_value" : "7.0.517.0"
- }, {
- "version_value" : "7.0.517.2"
- }, {
- "version_value" : "7.0.517.4"
- }, {
- "version_value" : "7.0.517.5"
- }, {
- "version_value" : "7.0.517.6"
- }, {
- "version_value" : "7.0.517.7"
- }, {
- "version_value" : "7.0.517.8"
- }, {
- "version_value" : "7.0.517.9"
- }, {
- "version_value" : "7.0.517.10"
- }, {
- "version_value" : "7.0.517.11"
- }, {
- "version_value" : "7.0.517.12"
- }, {
- "version_value" : "7.0.517.13"
- }, {
- "version_value" : "7.0.517.14"
- }, {
- "version_value" : "7.0.517.16"
- }, {
- "version_value" : "7.0.517.17"
- }, {
- "version_value" : "7.0.517.18"
- }, {
- "version_value" : "7.0.517.19"
- }, {
- "version_value" : "7.0.517.20"
- }, {
- "version_value" : "7.0.517.21"
- }, {
- "version_value" : "7.0.517.22"
- }, {
- "version_value" : "7.0.517.23"
- }, {
- "version_value" : "7.0.517.24"
- }, {
- "version_value" : "7.0.517.25"
- }, {
- "version_value" : "7.0.517.26"
- }, {
- "version_value" : "7.0.517.27"
- }, {
- "version_value" : "7.0.517.28"
- }, {
- "version_value" : "7.0.517.29"
- }, {
- "version_value" : "7.0.517.30"
- }, {
- "version_value" : "7.0.517.31"
- }, {
- "version_value" : "7.0.517.32"
- }, {
- "version_value" : "7.0.517.33"
- }, {
- "version_value" : "7.0.517.34"
- }, {
- "version_value" : "7.0.517.35"
- }, {
- "version_value" : "7.0.517.36"
- }, {
- "version_value" : "7.0.517.37"
- }, {
- "version_value" : "7.0.517.38"
- }, {
- "version_value" : "7.0.517.39"
- }, {
- "version_value" : "7.0.517.40"
- }, {
- "version_value" : "7.0.517.41"
- }, {
- "version_value" : "7.0.517.42"
- }, {
- "version_value" : "7.0.517.43"
- }, {
- "version_value" : "7.0.517.44"
- }, {
- "version_value" : "7.0.518.0"
- }, {
- "version_value" : "7.0.519.0"
- }, {
- "version_value" : "7.0.520.0"
- }, {
- "version_value" : "7.0.521.0"
- }, {
- "version_value" : "7.0.522.0"
- }, {
- "version_value" : "7.0.524.0"
- }, {
- "version_value" : "7.0.525.0"
- }, {
- "version_value" : "7.0.526.0"
- }, {
- "version_value" : "7.0.528.0"
- }, {
- "version_value" : "7.0.529.0"
- }, {
- "version_value" : "7.0.529.1"
- }, {
- "version_value" : "7.0.529.2"
- }, {
- "version_value" : "7.0.530.0"
- }, {
- "version_value" : "7.0.531.0"
- }, {
- "version_value" : "7.0.531.1"
- }, {
- "version_value" : "7.0.531.2"
- }, {
- "version_value" : "7.0.535.1"
- }, {
- "version_value" : "7.0.535.2"
- }, {
- "version_value" : "7.0.536.0"
- }, {
- "version_value" : "7.0.536.1"
- }, {
- "version_value" : "7.0.536.2"
- }, {
- "version_value" : "7.0.536.3"
- }, {
- "version_value" : "7.0.536.4"
- }, {
- "version_value" : "7.0.537.0"
- }, {
- "version_value" : "7.0.538.0"
- }, {
- "version_value" : "7.0.539.0"
- }, {
- "version_value" : "7.0.540.0"
- }, {
- "version_value" : "7.0.541.0"
- }, {
- "version_value" : "7.0.542.0"
- }, {
- "version_value" : "7.0.544.0"
- }, {
- "version_value" : "7.0.547.0"
- }, {
- "version_value" : "7.0.547.1"
- }, {
- "version_value" : "7.0.548.0"
- }, {
- "version_value" : "8.0.549.0"
- }, {
- "version_value" : "8.0.550.0"
- }, {
- "version_value" : "8.0.551.0"
- }, {
- "version_value" : "8.0.551.1"
- }, {
- "version_value" : "8.0.552.0"
- }, {
- "version_value" : "8.0.552.1"
- }, {
- "version_value" : "8.0.552.2"
- }, {
- "version_value" : "8.0.552.4"
- }, {
- "version_value" : "8.0.552.5"
- }, {
- "version_value" : "8.0.552.6"
- }, {
- "version_value" : "8.0.552.7"
- }, {
- "version_value" : "8.0.552.8"
- }, {
- "version_value" : "8.0.552.9"
- }, {
- "version_value" : "8.0.552.10"
- }, {
- "version_value" : "8.0.552.11"
- }, {
- "version_value" : "8.0.552.12"
- }, {
- "version_value" : "8.0.552.13"
- }, {
- "version_value" : "8.0.552.14"
- }, {
- "version_value" : "8.0.552.15"
- }, {
- "version_value" : "8.0.552.16"
- }, {
- "version_value" : "8.0.552.17"
- }, {
- "version_value" : "8.0.552.18"
- }, {
- "version_value" : "8.0.552.19"
- }, {
- "version_value" : "8.0.552.20"
- }, {
- "version_value" : "8.0.552.21"
- }, {
- "version_value" : "8.0.552.23"
- }, {
- "version_value" : "8.0.552.24"
- }, {
- "version_value" : "8.0.552.25"
- }, {
- "version_value" : "8.0.552.26"
- }, {
- "version_value" : "8.0.552.27"
- }, {
- "version_value" : "8.0.552.28"
- }, {
- "version_value" : "8.0.552.29"
- }, {
- "version_value" : "8.0.552.35"
- }, {
- "version_value" : "8.0.552.40"
- }, {
- "version_value" : "8.0.552.41"
- }, {
- "version_value" : "8.0.552.42"
- }, {
- "version_value" : "8.0.552.43"
- }, {
- "version_value" : "8.0.552.44"
- }, {
- "version_value" : "8.0.552.45"
- }, {
- "version_value" : "8.0.552.47"
- }, {
- "version_value" : "8.0.552.48"
- }, {
- "version_value" : "8.0.552.49"
- }, {
- "version_value" : "8.0.552.50"
- }, {
- "version_value" : "8.0.552.51"
- }, {
- "version_value" : "8.0.552.52"
- }, {
- "version_value" : "8.0.552.100"
- }, {
- "version_value" : "8.0.552.101"
- }, {
- "version_value" : "8.0.552.102"
- }, {
- "version_value" : "8.0.552.103"
- }, {
- "version_value" : "8.0.552.104"
- }, {
- "version_value" : "8.0.552.105"
- }, {
- "version_value" : "8.0.552.200"
- }, {
- "version_value" : "8.0.552.201"
- }, {
- "version_value" : "8.0.552.202"
- }, {
- "version_value" : "8.0.552.203"
- }, {
- "version_value" : "8.0.552.204"
- }, {
- "version_value" : "8.0.552.205"
- }, {
- "version_value" : "8.0.552.206"
- }, {
- "version_value" : "8.0.552.207"
- }, {
- "version_value" : "8.0.552.208"
- }, {
- "version_value" : "8.0.552.209"
- }, {
- "version_value" : "8.0.552.210"
- }, {
- "version_value" : "8.0.552.211"
- }, {
- "version_value" : "8.0.552.212"
- }, {
- "version_value" : "8.0.552.213"
- }, {
- "version_value" : "8.0.552.214"
- }, {
- "version_value" : "8.0.552.215"
- }, {
- "version_value" : "8.0.552.216"
- }, {
- "version_value" : "8.0.552.217"
- }, {
- "version_value" : "8.0.552.218"
- }, {
- "version_value" : "8.0.552.219"
- }, {
- "version_value" : "8.0.552.220"
- }, {
- "version_value" : "8.0.552.221"
- }, {
- "version_value" : "8.0.552.222"
- }, {
- "version_value" : "8.0.552.223"
- }, {
- "version_value" : "8.0.552.224"
- }, {
- "version_value" : "8.0.552.225"
- }, {
- "version_value" : "8.0.552.226"
- }, {
- "version_value" : "8.0.552.227"
- }, {
- "version_value" : "8.0.552.228"
- }, {
- "version_value" : "8.0.552.229"
- }, {
- "version_value" : "8.0.552.230"
- }, {
- "version_value" : "8.0.552.231"
- }, {
- "version_value" : "8.0.552.232"
- }, {
- "version_value" : "8.0.552.233"
- }, {
- "version_value" : "8.0.552.234"
- }, {
- "version_value" : "8.0.552.235"
- }, {
- "version_value" : "8.0.552.237"
- }, {
- "version_value" : "8.0.552.300"
- }, {
- "version_value" : "8.0.552.301"
- }, {
- "version_value" : "8.0.552.302"
- }, {
- "version_value" : "8.0.552.303"
- }, {
- "version_value" : "8.0.552.304"
- }, {
- "version_value" : "8.0.552.305"
- }, {
- "version_value" : "8.0.552.306"
- }, {
- "version_value" : "8.0.552.307"
- }, {
- "version_value" : "8.0.552.308"
- }, {
- "version_value" : "8.0.552.309"
- }, {
- "version_value" : "8.0.552.310"
- }, {
- "version_value" : "8.0.552.311"
- }, {
- "version_value" : "8.0.552.312"
- }, {
- "version_value" : "8.0.552.313"
- }, {
- "version_value" : "8.0.552.315"
- }, {
- "version_value" : "8.0.552.316"
- }, {
- "version_value" : "8.0.552.317"
- }, {
- "version_value" : "8.0.552.318"
- }, {
- "version_value" : "8.0.552.319"
- }, {
- "version_value" : "8.0.552.320"
- }, {
- "version_value" : "8.0.552.321"
- }, {
- "version_value" : "8.0.552.322"
- }, {
- "version_value" : "8.0.552.323"
- }, {
- "version_value" : "8.0.552.324"
- }, {
- "version_value" : "8.0.552.325"
- }, {
- "version_value" : "8.0.552.326"
- }, {
- "version_value" : "8.0.552.327"
- }, {
- "version_value" : "8.0.552.328"
- }, {
- "version_value" : "8.0.552.329"
- }, {
- "version_value" : "8.0.552.330"
- }, {
- "version_value" : "8.0.552.331"
- }, {
- "version_value" : "8.0.552.332"
- }, {
- "version_value" : "8.0.552.333"
- }, {
- "version_value" : "8.0.552.334"
- }, {
- "version_value" : "8.0.552.335"
- }, {
- "version_value" : "8.0.552.336"
- }, {
- "version_value" : "8.0.552.337"
- }, {
- "version_value" : "8.0.552.338"
- }, {
- "version_value" : "8.0.552.339"
- }, {
- "version_value" : "8.0.552.340"
- }, {
- "version_value" : "8.0.552.341"
- }, {
- "version_value" : "8.0.552.342"
- }, {
- "version_value" : "8.0.552.343"
- }, {
- "version_value" : "8.0.552.344"
- }, {
- "version_value" : "8.0.553.0"
- }, {
- "version_value" : "8.0.554.0"
- }, {
- "version_value" : "8.0.555.0"
- }, {
- "version_value" : "8.0.556.0"
- }, {
- "version_value" : "8.0.557.0"
- }, {
- "version_value" : "8.0.558.0"
- }, {
- "version_value" : "8.0.559.0"
- }, {
- "version_value" : "8.0.560.0"
- }, {
- "version_value" : "8.0.561.0"
- }, {
- "version_value" : "9.0.562.0"
- }, {
- "version_value" : "9.0.563.0"
- }, {
- "version_value" : "9.0.564.0"
- }, {
- "version_value" : "9.0.565.0"
- }, {
- "version_value" : "9.0.566.0"
- }, {
- "version_value" : "9.0.567.0"
- }, {
- "version_value" : "9.0.568.0"
- }, {
- "version_value" : "9.0.569.0"
- }, {
- "version_value" : "9.0.570.0"
- }, {
- "version_value" : "9.0.570.1"
- }, {
- "version_value" : "9.0.571.0"
- }, {
- "version_value" : "9.0.572.0"
- }, {
- "version_value" : "9.0.572.1"
- }, {
- "version_value" : "9.0.573.0"
- }, {
- "version_value" : "9.0.574.0"
- }, {
- "version_value" : "9.0.575.0"
- }, {
- "version_value" : "9.0.576.0"
- }, {
- "version_value" : "9.0.577.0"
- }, {
- "version_value" : "9.0.578.0"
- }, {
- "version_value" : "9.0.579.0"
- }, {
- "version_value" : "9.0.580.0"
- }, {
- "version_value" : "9.0.581.0"
- }, {
- "version_value" : "9.0.582.0"
- }, {
- "version_value" : "9.0.583.0"
- }, {
- "version_value" : "9.0.584.0"
- }, {
- "version_value" : "9.0.585.0"
- }, {
- "version_value" : "9.0.586.0"
- }, {
- "version_value" : "9.0.587.0"
- }, {
- "version_value" : "9.0.587.1"
- }, {
- "version_value" : "9.0.588.0"
- }, {
- "version_value" : "9.0.589.0"
- }, {
- "version_value" : "9.0.590.0"
- }, {
- "version_value" : "9.0.591.0"
- }, {
- "version_value" : "9.0.592.0"
- }, {
- "version_value" : "9.0.593.0"
- }, {
- "version_value" : "9.0.594.0"
- }, {
- "version_value" : "9.0.595.0"
- }, {
- "version_value" : "9.0.596.0"
- }, {
- "version_value" : "9.0.597.0"
- }, {
- "version_value" : "9.0.597.1"
- }, {
- "version_value" : "9.0.597.2"
- }, {
- "version_value" : "9.0.597.4"
- }, {
- "version_value" : "9.0.597.5"
- }, {
- "version_value" : "9.0.597.7"
- }, {
- "version_value" : "9.0.597.8"
- }, {
- "version_value" : "9.0.597.9"
- }, {
- "version_value" : "9.0.597.10"
- }, {
- "version_value" : "9.0.597.11"
- }, {
- "version_value" : "9.0.597.12"
- }, {
- "version_value" : "9.0.597.14"
- }, {
- "version_value" : "9.0.597.15"
- }, {
- "version_value" : "9.0.597.16"
- }, {
- "version_value" : "9.0.597.17"
- }, {
- "version_value" : "9.0.597.18"
- }, {
- "version_value" : "9.0.597.19"
- }, {
- "version_value" : "9.0.597.20"
- }, {
- "version_value" : "9.0.597.21"
- }, {
- "version_value" : "9.0.597.22"
- }, {
- "version_value" : "9.0.597.23"
- }, {
- "version_value" : "9.0.597.24"
- }, {
- "version_value" : "9.0.597.25"
- }, {
- "version_value" : "9.0.597.26"
- }, {
- "version_value" : "9.0.597.27"
- }, {
- "version_value" : "9.0.597.28"
- }, {
- "version_value" : "9.0.597.29"
- }, {
- "version_value" : "9.0.597.30"
- }, {
- "version_value" : "9.0.597.31"
- }, {
- "version_value" : "9.0.597.32"
- }, {
- "version_value" : "9.0.597.33"
- }, {
- "version_value" : "9.0.597.34"
- }, {
- "version_value" : "9.0.597.35"
- }, {
- "version_value" : "9.0.597.36"
- }, {
- "version_value" : "9.0.597.37"
- }, {
- "version_value" : "9.0.597.38"
- }, {
- "version_value" : "9.0.597.39"
- }, {
- "version_value" : "9.0.597.40"
- }, {
- "version_value" : "9.0.597.41"
- }, {
- "version_value" : "9.0.597.42"
- }, {
- "version_value" : "9.0.597.44"
- }, {
- "version_value" : "9.0.597.45"
- }, {
- "version_value" : "9.0.597.46"
- }, {
- "version_value" : "9.0.597.47"
- }, {
- "version_value" : "9.0.597.54"
- }, {
- "version_value" : "9.0.597.55"
- }, {
- "version_value" : "9.0.597.56"
- }, {
- "version_value" : "9.0.597.57"
- }, {
- "version_value" : "9.0.597.58"
- }, {
- "version_value" : "9.0.597.59"
- }, {
- "version_value" : "9.0.597.60"
- }, {
- "version_value" : "9.0.597.62"
- }, {
- "version_value" : "9.0.597.63"
- }, {
- "version_value" : "9.0.597.64"
- }, {
- "version_value" : "9.0.597.65"
- }, {
- "version_value" : "9.0.597.66"
- }, {
- "version_value" : "9.0.597.67"
- }, {
- "version_value" : "9.0.597.68"
- }, {
- "version_value" : "9.0.597.69"
- }, {
- "version_value" : "9.0.597.70"
- }, {
- "version_value" : "9.0.597.71"
- }, {
- "version_value" : "9.0.597.72"
- }, {
- "version_value" : "9.0.597.73"
- }, {
- "version_value" : "9.0.597.74"
- }, {
- "version_value" : "9.0.597.75"
- }, {
- "version_value" : "9.0.597.76"
- }, {
- "version_value" : "9.0.597.77"
- }, {
- "version_value" : "9.0.597.78"
- }, {
- "version_value" : "9.0.597.79"
- }, {
- "version_value" : "9.0.597.80"
- }, {
- "version_value" : "9.0.597.81"
- }, {
- "version_value" : "9.0.597.82"
- }, {
- "version_value" : "9.0.597.83"
- }, {
- "version_value" : "9.0.597.84"
- }, {
- "version_value" : "9.0.597.85"
- }, {
- "version_value" : "9.0.597.86"
- }, {
- "version_value" : "9.0.597.88"
- }, {
- "version_value" : "9.0.597.90"
- }, {
- "version_value" : "9.0.597.92"
- }, {
- "version_value" : "9.0.597.94"
- }, {
- "version_value" : "9.0.597.96"
- }, {
- "version_value" : "9.0.597.97"
- }, {
- "version_value" : "9.0.597.98"
- }, {
- "version_value" : "9.0.597.99"
- }, {
- "version_value" : "9.0.597.100"
- }, {
- "version_value" : "9.0.597.101"
- }, {
- "version_value" : "9.0.597.102"
- }, {
- "version_value" : "9.0.597.106"
- }, {
- "version_value" : "9.0.597.107"
- }, {
- "version_value" : "9.0.598.0"
- }, {
- "version_value" : "9.0.599.0"
- }, {
- "version_value" : "9.0.600.0"
- }, {
- "version_value" : "10.0.601.0"
- }, {
- "version_value" : "10.0.602.0"
- }, {
- "version_value" : "10.0.603.0"
- }, {
- "version_value" : "10.0.603.2"
- }, {
- "version_value" : "10.0.603.3"
- }, {
- "version_value" : "10.0.604.0"
- }, {
- "version_value" : "10.0.605.0"
- }, {
- "version_value" : "10.0.606.0"
- }, {
- "version_value" : "10.0.607.0"
- }, {
- "version_value" : "10.0.608.0"
- }, {
- "version_value" : "10.0.609.0"
- }, {
- "version_value" : "10.0.610.0"
- }, {
- "version_value" : "10.0.611.0"
- }, {
- "version_value" : "10.0.611.1"
- }, {
- "version_value" : "10.0.612.0"
- }, {
- "version_value" : "10.0.612.1"
- }, {
- "version_value" : "10.0.612.2"
- }, {
- "version_value" : "10.0.612.3"
- }, {
- "version_value" : "10.0.613.0"
- }, {
- "version_value" : "10.0.614.0"
- }, {
- "version_value" : "10.0.615.0"
- }, {
- "version_value" : "10.0.616.0"
- }, {
- "version_value" : "10.0.617.0"
- }, {
- "version_value" : "10.0.618.0"
- }, {
- "version_value" : "10.0.619.0"
- }, {
- "version_value" : "10.0.620.0"
- }, {
- "version_value" : "10.0.621.0"
- }, {
- "version_value" : "10.0.622.0"
- }, {
- "version_value" : "10.0.622.1"
- }, {
- "version_value" : "10.0.623.0"
- }, {
- "version_value" : "10.0.624.0"
- }, {
- "version_value" : "10.0.625.0"
- }, {
- "version_value" : "10.0.626.0"
- }, {
- "version_value" : "10.0.627.0"
- }, {
- "version_value" : "10.0.628.0"
- }, {
- "version_value" : "10.0.629.0"
- }, {
- "version_value" : "10.0.630.0"
- }, {
- "version_value" : "10.0.631.0"
- }, {
- "version_value" : "10.0.632.0"
- }, {
- "version_value" : "10.0.633.0"
- }, {
- "version_value" : "10.0.634.0"
- }, {
- "version_value" : "10.0.634.1"
- }, {
- "version_value" : "10.0.635.0"
- }, {
- "version_value" : "10.0.636.0"
- }, {
- "version_value" : "10.0.638.0"
- }, {
- "version_value" : "10.0.638.1"
- }, {
- "version_value" : "10.0.639.0"
- }, {
- "version_value" : "10.0.640.0"
- }, {
- "version_value" : "10.0.642.0"
- }, {
- "version_value" : "10.0.642.1"
- }, {
- "version_value" : "10.0.642.2"
- }, {
- "version_value" : "10.0.643.0"
- }, {
- "version_value" : "10.0.644.0"
- }, {
- "version_value" : "10.0.645.0"
- }, {
- "version_value" : "10.0.646.0"
- }, {
- "version_value" : "10.0.647.0"
- }, {
- "version_value" : "10.0.648.0"
- }, {
- "version_value" : "10.0.648.1"
- }, {
- "version_value" : "10.0.648.2"
- }, {
- "version_value" : "10.0.648.3"
- }, {
- "version_value" : "10.0.648.4"
- }, {
- "version_value" : "10.0.648.5"
- }, {
- "version_value" : "10.0.648.6"
- }, {
- "version_value" : "10.0.648.7"
- }, {
- "version_value" : "10.0.648.8"
- }, {
- "version_value" : "10.0.648.9"
- }, {
- "version_value" : "10.0.648.10"
- }, {
- "version_value" : "10.0.648.11"
- }, {
- "version_value" : "10.0.648.12"
- }, {
- "version_value" : "10.0.648.13"
- }, {
- "version_value" : "10.0.648.18"
- }, {
- "version_value" : "10.0.648.23"
- }, {
- "version_value" : "10.0.648.26"
- }, {
- "version_value" : "10.0.648.28"
- }, {
- "version_value" : "10.0.648.32"
- }, {
- "version_value" : "10.0.648.35"
- }, {
- "version_value" : "10.0.648.38"
- }, {
- "version_value" : "10.0.648.42"
- }, {
- "version_value" : "10.0.648.45"
- }, {
- "version_value" : "10.0.648.49"
- }, {
- "version_value" : "10.0.648.54"
- }, {
- "version_value" : "10.0.648.56"
- }, {
- "version_value" : "10.0.648.59"
- }, {
- "version_value" : "10.0.648.62"
- }, {
- "version_value" : "10.0.648.66"
- }, {
- "version_value" : "10.0.648.68"
- }, {
- "version_value" : "10.0.648.70"
- }, {
- "version_value" : "10.0.648.72"
- }, {
- "version_value" : "10.0.648.76"
- }, {
- "version_value" : "10.0.648.79"
- }, {
- "version_value" : "10.0.648.82"
- }, {
- "version_value" : "10.0.648.84"
- }, {
- "version_value" : "10.0.648.87"
- }, {
- "version_value" : "10.0.648.90"
- }, {
- "version_value" : "10.0.648.101"
- }, {
- "version_value" : "10.0.648.103"
- }, {
- "version_value" : "10.0.648.105"
- }, {
- "version_value" : "10.0.648.107"
- }, {
- "version_value" : "10.0.648.114"
- }, {
- "version_value" : "10.0.648.116"
- }, {
- "version_value" : "10.0.648.118"
- }, {
- "version_value" : "10.0.648.119"
- }, {
- "version_value" : "10.0.648.120"
- }, {
- "version_value" : "10.0.648.121"
- }, {
- "version_value" : "10.0.648.122"
- }, {
- "version_value" : "10.0.648.123"
- }, {
- "version_value" : "10.0.648.124"
- }, {
- "version_value" : "10.0.648.125"
- }, {
- "version_value" : "10.0.648.126"
- }, {
- "version_value" : "10.0.648.127"
- }, {
- "version_value" : "10.0.648.128"
- }, {
- "version_value" : "10.0.648.129"
- }, {
- "version_value" : "10.0.648.130"
- }, {
- "version_value" : "10.0.648.131"
- }, {
- "version_value" : "10.0.648.132"
- }, {
- "version_value" : "10.0.648.133"
- }, {
- "version_value" : "10.0.648.134"
- }, {
- "version_value" : "10.0.648.135"
- }, {
- "version_value" : "10.0.648.151"
- }, {
- "version_value" : "10.0.648.201"
- }, {
- "version_value" : "10.0.648.203"
- }, {
- "version_value" : "10.0.648.204"
- }, {
- "version_value" : "10.0.648.205"
- }, {
- "version_value" : "10.0.649.0"
- }, {
- "version_value" : "10.0.650.0"
- }, {
- "version_value" : "10.0.651.0"
- }, {
- "version_value" : "11.0.652.0"
- }, {
- "version_value" : "11.0.653.0"
- }, {
- "version_value" : "11.0.654.0"
- }, {
- "version_value" : "11.0.655.0"
- }, {
- "version_value" : "11.0.656.0"
- }, {
- "version_value" : "11.0.657.0"
- }, {
- "version_value" : "11.0.658.0"
- }, {
- "version_value" : "11.0.658.1"
- }, {
- "version_value" : "11.0.659.0"
- }, {
- "version_value" : "11.0.660.0"
- }, {
- "version_value" : "11.0.661.0"
- }, {
- "version_value" : "11.0.662.0"
- }, {
- "version_value" : "11.0.663.0"
- }, {
- "version_value" : "11.0.664.1"
- }, {
- "version_value" : "11.0.665.0"
- }, {
- "version_value" : "11.0.666.0"
- }, {
- "version_value" : "11.0.667.0"
- }, {
- "version_value" : "11.0.667.2"
- }, {
- "version_value" : "11.0.667.3"
- }, {
- "version_value" : "11.0.667.4"
- }, {
- "version_value" : "11.0.668.0"
- }, {
- "version_value" : "11.0.669.0"
- }, {
- "version_value" : "11.0.670.0"
- }, {
- "version_value" : "11.0.671.0"
- }, {
- "version_value" : "11.0.672.0"
- }, {
- "version_value" : "11.0.672.1"
- }, {
- "version_value" : "11.0.672.2"
- }, {
- "version_value" : "11.0.673.0"
- }, {
- "version_value" : "11.0.674.0"
- }, {
- "version_value" : "11.0.675.0"
- }, {
- "version_value" : "11.0.676.0"
- }, {
- "version_value" : "11.0.677.0"
- }, {
- "version_value" : "11.0.678.0"
- }, {
- "version_value" : "11.0.679.0"
- }, {
- "version_value" : "11.0.680.0"
- }, {
- "version_value" : "11.0.681.0"
- }, {
- "version_value" : "11.0.682.0"
- }, {
- "version_value" : "11.0.683.0"
- }, {
- "version_value" : "11.0.684.0"
- }, {
- "version_value" : "11.0.685.0"
- }, {
- "version_value" : "11.0.686.0"
- }, {
- "version_value" : "11.0.686.1"
- }, {
- "version_value" : "11.0.686.2"
- }, {
- "version_value" : "11.0.686.3"
- }, {
- "version_value" : "11.0.687.0"
- }, {
- "version_value" : "11.0.687.1"
- }, {
- "version_value" : "11.0.688.0"
- }, {
- "version_value" : "11.0.689.0"
- }, {
- "version_value" : "11.0.690.0"
- }, {
- "version_value" : "11.0.690.1"
- }, {
- "version_value" : "11.0.691.0"
- }, {
- "version_value" : "11.0.692.0"
- }, {
- "version_value" : "11.0.693.0"
- }, {
- "version_value" : "11.0.694.0"
- }, {
- "version_value" : "11.0.695.0"
- }, {
- "version_value" : "11.0.696.0"
- }, {
- "version_value" : "11.0.696.1"
- }, {
- "version_value" : "11.0.696.2"
- }, {
- "version_value" : "11.0.696.3"
- }, {
- "version_value" : "11.0.696.4"
- }, {
- "version_value" : "11.0.696.5"
- }, {
- "version_value" : "11.0.696.7"
- }, {
- "version_value" : "11.0.696.8"
- }, {
- "version_value" : "11.0.696.9"
- }, {
- "version_value" : "11.0.696.10"
- }, {
- "version_value" : "11.0.696.11"
- }, {
- "version_value" : "11.0.696.12"
- }, {
- "version_value" : "11.0.696.13"
- }, {
- "version_value" : "11.0.696.14"
- }, {
- "version_value" : "11.0.696.15"
- }, {
- "version_value" : "11.0.696.16"
- }, {
- "version_value" : "11.0.696.17"
- }, {
- "version_value" : "11.0.696.18"
- }, {
- "version_value" : "11.0.696.19"
- }, {
- "version_value" : "11.0.696.20"
- }, {
- "version_value" : "11.0.696.21"
- }, {
- "version_value" : "11.0.696.22"
- }, {
- "version_value" : "11.0.696.23"
- }, {
- "version_value" : "11.0.696.24"
- }, {
- "version_value" : "11.0.696.25"
- }, {
- "version_value" : "11.0.696.26"
- }, {
- "version_value" : "11.0.696.27"
- }, {
- "version_value" : "11.0.696.28"
- }, {
- "version_value" : "11.0.696.29"
- }, {
- "version_value" : "11.0.696.30"
- }, {
- "version_value" : "11.0.696.31"
- }, {
- "version_value" : "11.0.696.32"
- }, {
- "version_value" : "11.0.696.33"
- }, {
- "version_value" : "11.0.696.34"
- }, {
- "version_value" : "11.0.696.35"
- }, {
- "version_value" : "11.0.696.36"
- }, {
- "version_value" : "11.0.696.37"
- }, {
- "version_value" : "11.0.696.38"
- }, {
- "version_value" : "11.0.696.39"
- }, {
- "version_value" : "11.0.696.40"
- }, {
- "version_value" : "11.0.696.41"
- }, {
- "version_value" : "11.0.696.42"
- }, {
- "version_value" : "11.0.696.43"
- }, {
- "version_value" : "11.0.696.44"
- }, {
- "version_value" : "11.0.696.45"
- }, {
- "version_value" : "11.0.696.46"
- }, {
- "version_value" : "11.0.696.47"
- }, {
- "version_value" : "11.0.696.48"
- }, {
- "version_value" : "11.0.696.49"
- }, {
- "version_value" : "11.0.696.50"
- }, {
- "version_value" : "11.0.696.51"
- }, {
- "version_value" : "11.0.696.52"
- }, {
- "version_value" : "11.0.696.53"
- }, {
- "version_value" : "11.0.696.54"
- }, {
- "version_value" : "11.0.696.55"
- }, {
- "version_value" : "11.0.696.56"
- }, {
- "version_value" : "11.0.696.57"
- }, {
- "version_value" : "11.0.696.58"
- }, {
- "version_value" : "11.0.696.59"
- }, {
- "version_value" : "11.0.696.60"
- }, {
- "version_value" : "11.0.696.61"
- }, {
- "version_value" : "11.0.696.62"
- }, {
- "version_value" : "11.0.696.63"
- }, {
- "version_value" : "11.0.696.64"
- }, {
- "version_value" : "11.0.696.65"
- }, {
- "version_value" : "11.0.696.66"
- }, {
- "version_value" : "11.0.696.67"
- }, {
- "version_value" : "11.0.696.68"
- }, {
- "version_value" : "11.0.696.69"
- }, {
- "version_value" : "11.0.696.70"
- }, {
- "version_value" : "11.0.696.71"
- }, {
- "version_value" : "11.0.696.72"
- }, {
- "version_value" : "11.0.696.77"
- }, {
- "version_value" : "11.0.697.0"
- }, {
- "version_value" : "11.0.698.0"
- }, {
- "version_value" : "11.0.699.0"
- }, {
- "version_value" : "12.0.700.0"
- }, {
- "version_value" : "12.0.701.0"
- }, {
- "version_value" : "12.0.702.0"
- }, {
- "version_value" : "12.0.702.1"
- }, {
- "version_value" : "12.0.702.2"
- }, {
- "version_value" : "12.0.703.0"
- }, {
- "version_value" : "12.0.704.0"
- }, {
- "version_value" : "12.0.705.0"
- }, {
- "version_value" : "12.0.706.0"
- }, {
- "version_value" : "12.0.707.0"
- }, {
- "version_value" : "12.0.708.0"
- }, {
- "version_value" : "12.0.709.0"
- }, {
- "version_value" : "12.0.710.0"
- }, {
- "version_value" : "12.0.711.0"
- }, {
- "version_value" : "12.0.712.0"
- }, {
- "version_value" : "12.0.713.0"
- }, {
- "version_value" : "12.0.714.0"
- }, {
- "version_value" : "12.0.715.0"
- }, {
- "version_value" : "12.0.716.0"
- }, {
- "version_value" : "12.0.717.0"
- }, {
- "version_value" : "12.0.718.0"
- }, {
- "version_value" : "12.0.719.0"
- }, {
- "version_value" : "12.0.719.1"
- }, {
- "version_value" : "12.0.720.0"
- }, {
- "version_value" : "12.0.721.0"
- }, {
- "version_value" : "12.0.721.1"
- }, {
- "version_value" : "12.0.722.0"
- }, {
- "version_value" : "12.0.723.0"
- }, {
- "version_value" : "12.0.723.1"
- }, {
- "version_value" : "12.0.724.0"
- }, {
- "version_value" : "12.0.725.0"
- }, {
- "version_value" : "12.0.726.0"
- }, {
- "version_value" : "12.0.727.0"
- }, {
- "version_value" : "12.0.728.0"
- }, {
- "version_value" : "12.0.729.0"
- }, {
- "version_value" : "12.0.730.0"
- }, {
- "version_value" : "12.0.731.0"
- }, {
- "version_value" : "12.0.732.0"
- }, {
- "version_value" : "12.0.733.0"
- }, {
- "version_value" : "12.0.734.0"
- }, {
- "version_value" : "12.0.735.0"
- }, {
- "version_value" : "12.0.736.0"
- }, {
- "version_value" : "12.0.737.0"
- }, {
- "version_value" : "12.0.738.0"
- }, {
- "version_value" : "12.0.739.0"
- }, {
- "version_value" : "12.0.740.0"
- }, {
- "version_value" : "12.0.741.0"
- }, {
- "version_value" : "12.0.742.0"
- }, {
- "version_value" : "12.0.742.1"
- }, {
- "version_value" : "12.0.742.2"
- }, {
- "version_value" : "12.0.742.3"
- }, {
- "version_value" : "12.0.742.4"
- }, {
- "version_value" : "12.0.742.5"
- }, {
- "version_value" : "12.0.742.6"
- }, {
- "version_value" : "12.0.742.8"
- }, {
- "version_value" : "12.0.742.9"
- }, {
- "version_value" : "12.0.742.10"
- }, {
- "version_value" : "12.0.742.11"
- }, {
- "version_value" : "12.0.742.12"
- }, {
- "version_value" : "12.0.742.13"
- }, {
- "version_value" : "12.0.742.14"
- }, {
- "version_value" : "12.0.742.15"
- }, {
- "version_value" : "12.0.742.16"
- }, {
- "version_value" : "12.0.742.17"
- }, {
- "version_value" : "12.0.742.18"
- }, {
- "version_value" : "12.0.742.19"
- }, {
- "version_value" : "12.0.742.20"
- }, {
- "version_value" : "12.0.742.21"
- }, {
- "version_value" : "12.0.742.22"
- }, {
- "version_value" : "12.0.742.30"
- }, {
- "version_value" : "12.0.742.41"
- }, {
- "version_value" : "12.0.742.42"
- }, {
- "version_value" : "12.0.742.43"
- }, {
- "version_value" : "12.0.742.44"
- }, {
- "version_value" : "12.0.742.45"
- }, {
- "version_value" : "12.0.742.46"
- }, {
- "version_value" : "12.0.742.47"
- }, {
- "version_value" : "12.0.742.48"
- }, {
- "version_value" : "12.0.742.49"
- }, {
- "version_value" : "12.0.742.50"
- }, {
- "version_value" : "12.0.742.51"
- }, {
- "version_value" : "12.0.742.52"
- }, {
- "version_value" : "12.0.742.53"
- }, {
- "version_value" : "12.0.742.54"
- }, {
- "version_value" : "12.0.742.55"
- }, {
- "version_value" : "12.0.742.56"
- }, {
- "version_value" : "12.0.742.57"
- }, {
- "version_value" : "12.0.742.58"
- }, {
- "version_value" : "12.0.742.59"
- }, {
- "version_value" : "12.0.742.60"
- }, {
- "version_value" : "12.0.742.61"
- }, {
- "version_value" : "12.0.742.63"
- }, {
- "version_value" : "12.0.742.64"
- }, {
- "version_value" : "12.0.742.65"
- }, {
- "version_value" : "12.0.742.66"
- }, {
- "version_value" : "12.0.742.67"
- }, {
- "version_value" : "12.0.742.68"
- }, {
- "version_value" : "12.0.742.69"
- }, {
- "version_value" : "12.0.742.70"
- }, {
- "version_value" : "12.0.742.71"
- }, {
- "version_value" : "12.0.742.72"
- }, {
- "version_value" : "12.0.742.73"
- }, {
- "version_value" : "12.0.742.74"
- }, {
- "version_value" : "12.0.742.75"
- }, {
- "version_value" : "12.0.742.77"
- }, {
- "version_value" : "12.0.742.82"
- }, {
- "version_value" : "12.0.742.91"
- }, {
- "version_value" : "12.0.742.92"
- }, {
- "version_value" : "12.0.742.93"
- }, {
- "version_value" : "12.0.742.94"
- }, {
- "version_value" : "12.0.742.100"
- }, {
- "version_value" : "12.0.742.105"
- }, {
- "version_value" : "12.0.742.111"
- }, {
- "version_value" : "12.0.742.112"
- }, {
- "version_value" : "12.0.742.113"
- }, {
- "version_value" : "12.0.742.114"
- }, {
- "version_value" : "12.0.742.115"
- }, {
- "version_value" : "12.0.742.120"
- }, {
- "version_value" : "12.0.742.121"
- }, {
- "version_value" : "12.0.742.122"
- }, {
- "version_value" : "12.0.742.123"
- }, {
- "version_value" : "12.0.742.124"
- }, {
- "version_value" : "12.0.743.0"
- }, {
- "version_value" : "12.0.744.0"
- }, {
- "version_value" : "12.0.745.0"
- }, {
- "version_value" : "12.0.746.0"
- }, {
- "version_value" : "12.0.747.0"
- }, {
- "version_value" : "13.0.748.0"
- }, {
- "version_value" : "13.0.749.0"
- }, {
- "version_value" : "13.0.750.0"
- }, {
- "version_value" : "13.0.751.0"
- }, {
- "version_value" : "13.0.752.0"
- }, {
- "version_value" : "13.0.753.0"
- }, {
- "version_value" : "13.0.754.0"
- }, {
- "version_value" : "13.0.755.0"
- }, {
- "version_value" : "13.0.756.0"
- }, {
- "version_value" : "13.0.757.0"
- }, {
- "version_value" : "13.0.758.0"
- }, {
- "version_value" : "13.0.759.0"
- }, {
- "version_value" : "13.0.760.0"
- }, {
- "version_value" : "13.0.761.0"
- }, {
- "version_value" : "13.0.761.1"
- }, {
- "version_value" : "13.0.762.0"
- }, {
- "version_value" : "13.0.762.1"
- }, {
- "version_value" : "13.0.763.0"
- }, {
- "version_value" : "13.0.764.0"
- }, {
- "version_value" : "13.0.765.0"
- }, {
- "version_value" : "13.0.766.0"
- }, {
- "version_value" : "13.0.767.0"
- }, {
- "version_value" : "13.0.767.1"
- }, {
- "version_value" : "13.0.768.0"
- }, {
- "version_value" : "13.0.769.0"
- }, {
- "version_value" : "13.0.770.0"
- }, {
- "version_value" : "13.0.771.0"
- }, {
- "version_value" : "13.0.772.0"
- }, {
- "version_value" : "13.0.773.0"
- }, {
- "version_value" : "13.0.774.0"
- }, {
- "version_value" : "13.0.775.0"
- }, {
- "version_value" : "13.0.775.1"
- }, {
- "version_value" : "13.0.775.2"
- }, {
- "version_value" : "13.0.775.4"
- }, {
- "version_value" : "13.0.776.0"
- }, {
- "version_value" : "13.0.776.1"
- }, {
- "version_value" : "13.0.777.0"
- }, {
- "version_value" : "13.0.777.1"
- }, {
- "version_value" : "13.0.777.2"
- }, {
- "version_value" : "13.0.777.3"
- }, {
- "version_value" : "13.0.777.4"
- }, {
- "version_value" : "13.0.777.5"
- }, {
- "version_value" : "13.0.777.6"
- }, {
- "version_value" : "13.0.778.0"
- }, {
- "version_value" : "13.0.779.0"
- }, {
- "version_value" : "13.0.780.0"
- }, {
- "version_value" : "13.0.781.0"
- }, {
- "version_value" : "13.0.782.0"
- }, {
- "version_value" : "13.0.782.1"
- }, {
- "version_value" : "13.0.782.3"
- }, {
- "version_value" : "13.0.782.4"
- }, {
- "version_value" : "13.0.782.6"
- }, {
- "version_value" : "13.0.782.7"
- }, {
- "version_value" : "13.0.782.10"
- }, {
- "version_value" : "13.0.782.11"
- }, {
- "version_value" : "13.0.782.12"
- }, {
- "version_value" : "13.0.782.13"
- }, {
- "version_value" : "13.0.782.14"
- }, {
- "version_value" : "13.0.782.15"
- }, {
- "version_value" : "13.0.782.16"
- }, {
- "version_value" : "13.0.782.17"
- }, {
- "version_value" : "13.0.782.18"
- }, {
- "version_value" : "13.0.782.19"
- }, {
- "version_value" : "13.0.782.20"
- }, {
- "version_value" : "13.0.782.21"
- }, {
- "version_value" : "13.0.782.23"
- }, {
- "version_value" : "13.0.782.24"
- }, {
- "version_value" : "13.0.782.25"
- }, {
- "version_value" : "13.0.782.26"
- }, {
- "version_value" : "13.0.782.27"
- }, {
- "version_value" : "13.0.782.28"
- }, {
- "version_value" : "13.0.782.29"
- }, {
- "version_value" : "13.0.782.30"
- }, {
- "version_value" : "13.0.782.31"
- }, {
- "version_value" : "13.0.782.32"
- }, {
- "version_value" : "13.0.782.33"
- }, {
- "version_value" : "13.0.782.34"
- }, {
- "version_value" : "13.0.782.35"
- }, {
- "version_value" : "13.0.782.36"
- }, {
- "version_value" : "13.0.782.37"
- }, {
- "version_value" : "13.0.782.38"
- }, {
- "version_value" : "13.0.782.39"
- }, {
- "version_value" : "13.0.782.40"
- }, {
- "version_value" : "13.0.782.41"
- }, {
- "version_value" : "13.0.782.42"
- }, {
- "version_value" : "13.0.782.43"
- }, {
- "version_value" : "13.0.782.44"
- }, {
- "version_value" : "13.0.782.45"
- }, {
- "version_value" : "13.0.782.46"
- }, {
- "version_value" : "13.0.782.47"
- }, {
- "version_value" : "13.0.782.48"
- }, {
- "version_value" : "13.0.782.49"
- }, {
- "version_value" : "13.0.782.50"
- }, {
- "version_value" : "13.0.782.51"
- }, {
- "version_value" : "13.0.782.52"
- }, {
- "version_value" : "13.0.782.53"
- }, {
- "version_value" : "13.0.782.55"
- }, {
- "version_value" : "13.0.782.56"
- }, {
- "version_value" : "13.0.782.81"
- }, {
- "version_value" : "13.0.782.82"
- }, {
- "version_value" : "13.0.782.83"
- }, {
- "version_value" : "13.0.782.84"
- }, {
- "version_value" : "13.0.782.85"
- }, {
- "version_value" : "13.0.782.86"
- }, {
- "version_value" : "13.0.782.87"
- }, {
- "version_value" : "13.0.782.88"
- }, {
- "version_value" : "13.0.782.89"
- }, {
- "version_value" : "13.0.782.90"
- }, {
- "version_value" : "13.0.782.91"
- }, {
- "version_value" : "13.0.782.92"
- }, {
- "version_value" : "13.0.782.93"
- }, {
- "version_value" : "13.0.782.94"
- }, {
- "version_value" : "13.0.782.95"
- }, {
- "version_value" : "13.0.782.96"
- }, {
- "version_value" : "13.0.782.97"
- }, {
- "version_value" : "13.0.782.98"
- }, {
- "version_value" : "13.0.782.99"
- }, {
- "version_value" : "13.0.782.100"
- }, {
- "version_value" : "13.0.782.101"
- }, {
- "version_value" : "13.0.782.102"
- }, {
- "version_value" : "13.0.782.103"
- }, {
- "version_value" : "13.0.782.104"
- }, {
- "version_value" : "13.0.782.105"
- }, {
- "version_value" : "13.0.782.106"
- }, {
- "version_value" : "13.0.782.107"
- }, {
- "version_value" : "13.0.782.108"
- }, {
- "version_value" : "13.0.782.109"
- }, {
- "version_value" : "13.0.782.112"
- }, {
- "version_value" : "13.0.782.210"
- }, {
- "version_value" : "13.0.782.211"
- }, {
- "version_value" : "13.0.782.212"
- }, {
- "version_value" : "13.0.782.213"
- }, {
- "version_value" : "13.0.782.214"
- }, {
- "version_value" : "13.0.782.215"
- }, {
- "version_value" : "13.0.782.216"
- }, {
- "version_value" : "13.0.782.217"
- }, {
- "version_value" : "13.0.782.218"
- }, {
- "version_value" : "13.0.782.219"
- }, {
- "version_value" : "13.0.782.220"
- }, {
- "version_value" : "13.0.782.237"
- }, {
- "version_value" : "13.0.782.238"
- }, {
- "version_value" : "14.0.783.0"
- }, {
- "version_value" : "14.0.784.0"
- }, {
- "version_value" : "14.0.785.0"
- }, {
- "version_value" : "14.0.786.0"
- }, {
- "version_value" : "14.0.787.0"
- }, {
- "version_value" : "14.0.788.0"
- }, {
- "version_value" : "14.0.789.0"
- }, {
- "version_value" : "14.0.790.0"
- }, {
- "version_value" : "14.0.791.0"
- }, {
- "version_value" : "14.0.792.0"
- }, {
- "version_value" : "14.0.793.0"
- }, {
- "version_value" : "14.0.794.0"
- }, {
- "version_value" : "14.0.795.0"
- }, {
- "version_value" : "14.0.796.0"
- }, {
- "version_value" : "14.0.797.0"
- }, {
- "version_value" : "14.0.798.0"
- }, {
- "version_value" : "14.0.799.0"
- }, {
- "version_value" : "14.0.800.0"
- }, {
- "version_value" : "14.0.801.0"
- }, {
- "version_value" : "14.0.802.0"
- }, {
- "version_value" : "14.0.803.0"
- }, {
- "version_value" : "14.0.804.0"
- }, {
- "version_value" : "14.0.805.0"
- }, {
- "version_value" : "14.0.806.0"
- }, {
- "version_value" : "14.0.807.0"
- }, {
- "version_value" : "14.0.808.0"
- }, {
- "version_value" : "14.0.809.0"
- }, {
- "version_value" : "14.0.810.0"
- }, {
- "version_value" : "14.0.811.0"
- }, {
- "version_value" : "14.0.812.0"
- }, {
- "version_value" : "14.0.813.0"
- }, {
- "version_value" : "14.0.814.0"
- }, {
- "version_value" : "14.0.815.0"
- }, {
- "version_value" : "14.0.816.0"
- }, {
- "version_value" : "14.0.818.0"
- }, {
- "version_value" : "14.0.819.0"
- }, {
- "version_value" : "14.0.820.0"
- }, {
- "version_value" : "14.0.821.0"
- }, {
- "version_value" : "14.0.822.0"
- }, {
- "version_value" : "14.0.823.0"
- }, {
- "version_value" : "14.0.824.0"
- }, {
- "version_value" : "14.0.825.0"
- }, {
- "version_value" : "14.0.826.0"
- }, {
- "version_value" : "14.0.827.0"
- }, {
- "version_value" : "14.0.827.10"
- }, {
- "version_value" : "14.0.827.12"
- }, {
- "version_value" : "14.0.829.1"
- }, {
- "version_value" : "14.0.830.0"
- }, {
- "version_value" : "14.0.831.0"
- }, {
- "version_value" : "14.0.832.0"
- }, {
- "version_value" : "14.0.833.0"
- }, {
- "version_value" : "14.0.834.0"
- }, {
- "version_value" : "14.0.835.0"
- }, {
- "version_value" : "14.0.835.1"
- }, {
- "version_value" : "14.0.835.2"
- }, {
- "version_value" : "14.0.835.4"
- }, {
- "version_value" : "14.0.835.8"
- }, {
- "version_value" : "14.0.835.9"
- }, {
- "version_value" : "14.0.835.11"
- }, {
- "version_value" : "14.0.835.13"
- }, {
- "version_value" : "14.0.835.14"
- }, {
- "version_value" : "14.0.835.15"
- }, {
- "version_value" : "14.0.835.16"
- }, {
- "version_value" : "14.0.835.18"
- }, {
- "version_value" : "14.0.835.20"
- }, {
- "version_value" : "14.0.835.21"
- }, {
- "version_value" : "14.0.835.22"
- }, {
- "version_value" : "14.0.835.23"
- }, {
- "version_value" : "14.0.835.24"
- }, {
- "version_value" : "14.0.835.25"
- }, {
- "version_value" : "14.0.835.26"
- }, {
- "version_value" : "14.0.835.27"
- }, {
- "version_value" : "14.0.835.28"
- }, {
- "version_value" : "14.0.835.29"
- }, {
- "version_value" : "14.0.835.30"
- }, {
- "version_value" : "14.0.835.31"
- }, {
- "version_value" : "14.0.835.32"
- }, {
- "version_value" : "14.0.835.33"
- }, {
- "version_value" : "14.0.835.34"
- }, {
- "version_value" : "14.0.835.35"
- }, {
- "version_value" : "14.0.835.86"
- }, {
- "version_value" : "14.0.835.87"
- }, {
- "version_value" : "14.0.835.88"
- }, {
- "version_value" : "14.0.835.89"
- }, {
- "version_value" : "14.0.835.90"
- }, {
- "version_value" : "14.0.835.91"
- }, {
- "version_value" : "14.0.835.92"
- }, {
- "version_value" : "14.0.835.93"
- }, {
- "version_value" : "14.0.835.94"
- }, {
- "version_value" : "14.0.835.95"
- }, {
- "version_value" : "14.0.835.96"
- }, {
- "version_value" : "14.0.835.97"
- }, {
- "version_value" : "14.0.835.98"
- }, {
- "version_value" : "14.0.835.99"
- }, {
- "version_value" : "14.0.835.100"
- }, {
- "version_value" : "14.0.835.101"
- }, {
- "version_value" : "14.0.835.102"
- }, {
- "version_value" : "14.0.835.103"
- }, {
- "version_value" : "14.0.835.104"
- }, {
- "version_value" : "14.0.835.105"
- }, {
- "version_value" : "14.0.835.106"
- }, {
- "version_value" : "14.0.835.107"
- }, {
- "version_value" : "14.0.835.108"
- }, {
- "version_value" : "14.0.835.109"
- }, {
- "version_value" : "14.0.835.110"
- }, {
- "version_value" : "14.0.835.111"
- }, {
- "version_value" : "14.0.835.112"
- }, {
- "version_value" : "14.0.835.113"
- }, {
- "version_value" : "14.0.835.114"
- }, {
- "version_value" : "14.0.835.115"
- }, {
- "version_value" : "14.0.835.116"
- }, {
- "version_value" : "14.0.835.117"
- }, {
- "version_value" : "14.0.835.118"
- }, {
- "version_value" : "14.0.835.119"
- }, {
- "version_value" : "14.0.835.120"
- }, {
- "version_value" : "14.0.835.121"
- }, {
- "version_value" : "14.0.835.122"
- }, {
- "version_value" : "14.0.835.123"
- }, {
- "version_value" : "14.0.835.124"
- }, {
- "version_value" : "14.0.835.125"
- }, {
- "version_value" : "14.0.835.126"
- }, {
- "version_value" : "14.0.835.127"
- }, {
- "version_value" : "14.0.835.128"
- }, {
- "version_value" : "14.0.835.149"
- }, {
- "version_value" : "14.0.835.150"
- }, {
- "version_value" : "14.0.835.151"
- }, {
- "version_value" : "14.0.835.152"
- }, {
- "version_value" : "14.0.835.153"
- }, {
- "version_value" : "14.0.835.154"
- }, {
- "version_value" : "14.0.835.155"
- }, {
- "version_value" : "14.0.835.156"
- }, {
- "version_value" : "14.0.835.157"
- }, {
- "version_value" : "14.0.835.158"
- }, {
- "version_value" : "14.0.835.159"
- }, {
- "version_value" : "14.0.835.160"
- }, {
- "version_value" : "14.0.835.161"
- }, {
- "version_value" : "14.0.835.162"
- }, {
- "version_value" : "14.0.835.163"
- }, {
- "version_value" : "14.0.835.184"
- }, {
- "version_value" : "14.0.835.186"
- }, {
- "version_value" : "14.0.835.187"
- }, {
- "version_value" : "14.0.835.202"
- }, {
- "version_value" : "14.0.835.203"
- }, {
- "version_value" : "14.0.835.204"
- }, {
- "version_value" : "14.0.836.0"
- }, {
- "version_value" : "14.0.837.0"
- }, {
- "version_value" : "14.0.838.0"
- }, {
- "version_value" : "14.0.839.0"
- }, {
- "version_value" : "15.0.859.0"
- }, {
- "version_value" : "15.0.860.0"
- }, {
- "version_value" : "15.0.861.0"
- }, {
- "version_value" : "15.0.862.0"
- }, {
- "version_value" : "15.0.862.1"
- }, {
- "version_value" : "15.0.863.0"
- }, {
- "version_value" : "15.0.864.0"
- }, {
- "version_value" : "15.0.865.0"
- }, {
- "version_value" : "15.0.866.0"
- }, {
- "version_value" : "15.0.867.0"
- }, {
- "version_value" : "15.0.868.0"
- }, {
- "version_value" : "15.0.868.1"
- }, {
- "version_value" : "15.0.869.0"
- }, {
- "version_value" : "15.0.870.0"
- }, {
- "version_value" : "15.0.871.0"
- }, {
- "version_value" : "15.0.871.1"
- }, {
- "version_value" : "15.0.872.0"
- }, {
- "version_value" : "15.0.873.0"
- }, {
- "version_value" : "15.0.874.0"
- }, {
- "version_value" : "15.0.874.1"
- }, {
- "version_value" : "15.0.874.2"
- }, {
- "version_value" : "15.0.874.3"
- }, {
- "version_value" : "15.0.874.4"
- }, {
- "version_value" : "15.0.874.5"
- }, {
- "version_value" : "15.0.874.6"
- }, {
- "version_value" : "15.0.874.7"
- }, {
- "version_value" : "15.0.874.8"
- }, {
- "version_value" : "15.0.874.9"
- }, {
- "version_value" : "15.0.874.10"
- }, {
- "version_value" : "15.0.874.11"
- }, {
- "version_value" : "15.0.874.12"
- }, {
- "version_value" : "15.0.874.13"
- }, {
- "version_value" : "15.0.874.14"
- }, {
- "version_value" : "15.0.874.15"
- }, {
- "version_value" : "15.0.874.16"
- }, {
- "version_value" : "15.0.874.17"
- }, {
- "version_value" : "15.0.874.18"
- }, {
- "version_value" : "15.0.874.19"
- }, {
- "version_value" : "15.0.874.20"
- }, {
- "version_value" : "15.0.874.21"
- }, {
- "version_value" : "15.0.874.22"
- }, {
- "version_value" : "15.0.874.23"
- }, {
- "version_value" : "15.0.874.24"
- }, {
- "version_value" : "15.0.874.44"
- }, {
- "version_value" : "15.0.874.45"
- }, {
- "version_value" : "15.0.874.46"
- }, {
- "version_value" : "15.0.874.47"
- }, {
- "version_value" : "15.0.874.48"
- }, {
- "version_value" : "15.0.874.49"
- }, {
- "version_value" : "15.0.874.101"
- }, {
- "version_value" : "15.0.874.102"
- }, {
- "version_value" : "15.0.874.103"
- }, {
- "version_value" : "15.0.874.104"
- }, {
- "version_value" : "15.0.874.106"
- }, {
- "version_value" : "15.0.874.116"
- }, {
- "version_value" : "15.0.874.117"
- }, {
- "version_value" : "15.0.874.119"
- }, {
- "version_value" : "15.0.874.120"
- }, {
- "version_value" : "15.0.874.121"
- }, {
- "version_value" : "16.0.877.0"
- }, {
- "version_value" : "16.0.878.0"
- }, {
- "version_value" : "16.0.879.0"
- }, {
- "version_value" : "16.0.880.0"
- }, {
- "version_value" : "16.0.881.0"
- }, {
- "version_value" : "16.0.882.0"
- }, {
- "version_value" : "16.0.883.0"
- }, {
- "version_value" : "16.0.884.0"
- }, {
- "version_value" : "16.0.885.0"
- }, {
- "version_value" : "16.0.886.0"
- }, {
- "version_value" : "16.0.886.1"
- }, {
- "version_value" : "16.0.887.0"
- }, {
- "version_value" : "16.0.888.0"
- }, {
- "version_value" : "16.0.889.0"
- }, {
- "version_value" : "16.0.889.2"
- }, {
- "version_value" : "16.0.889.3"
- }, {
- "version_value" : "16.0.890.0"
- }, {
- "version_value" : "16.0.890.1"
- }, {
- "version_value" : "16.0.891.0"
- }, {
- "version_value" : "16.0.891.1"
- }, {
- "version_value" : "16.0.892.0"
- }, {
- "version_value" : "16.0.893.0"
- }, {
- "version_value" : "16.0.893.1"
- }, {
- "version_value" : "16.0.894.0"
- }, {
- "version_value" : "16.0.895.0"
- }, {
- "version_value" : "16.0.896.0"
- }, {
- "version_value" : "16.0.897.0"
- }, {
- "version_value" : "16.0.898.0"
- }, {
- "version_value" : "16.0.899.0"
- }, {
- "version_value" : "16.0.900.0"
- }, {
- "version_value" : "16.0.901.0"
- }, {
- "version_value" : "16.0.902.0"
- }, {
- "version_value" : "16.0.903.0"
- }, {
- "version_value" : "16.0.904.0"
- }, {
- "version_value" : "16.0.905.0"
- }, {
- "version_value" : "16.0.906.0"
- }, {
- "version_value" : "16.0.906.1"
- }, {
- "version_value" : "16.0.907.0"
- }, {
- "version_value" : "16.0.908.0"
- }, {
- "version_value" : "16.0.909.0"
- }, {
- "version_value" : "16.0.910.0"
- }, {
- "version_value" : "16.0.911.0"
- }, {
- "version_value" : "16.0.911.1"
- }, {
- "version_value" : "16.0.911.2"
- }, {
- "version_value" : "16.0.912.0"
- }, {
- "version_value" : "16.0.912.1"
- }, {
- "version_value" : "16.0.912.2"
- }, {
- "version_value" : "16.0.912.3"
- }, {
- "version_value" : "16.0.912.4"
- }, {
- "version_value" : "16.0.912.5"
- }, {
- "version_value" : "16.0.912.6"
- }, {
- "version_value" : "16.0.912.7"
- }, {
- "version_value" : "16.0.912.8"
- }, {
- "version_value" : "16.0.912.9"
- }, {
- "version_value" : "16.0.912.10"
- }, {
- "version_value" : "16.0.912.11"
- }, {
- "version_value" : "16.0.912.12"
- }, {
- "version_value" : "16.0.912.13"
- }, {
- "version_value" : "16.0.912.14"
- }, {
- "version_value" : "16.0.912.15"
- }, {
- "version_value" : "16.0.912.19"
- }, {
- "version_value" : "16.0.912.20"
- }, {
- "version_value" : "16.0.912.21"
- }, {
- "version_value" : "16.0.912.22"
- }, {
- "version_value" : "16.0.912.23"
- }, {
- "version_value" : "16.0.912.24"
- }, {
- "version_value" : "16.0.912.25"
- }, {
- "version_value" : "16.0.912.26"
- }, {
- "version_value" : "16.0.912.27"
- }, {
- "version_value" : "16.0.912.28"
- }, {
- "version_value" : "16.0.912.29"
- }, {
- "version_value" : "16.0.912.30"
- }, {
- "version_value" : "16.0.912.31"
- }, {
- "version_value" : "16.0.912.32"
- }, {
- "version_value" : "16.0.912.33"
- }, {
- "version_value" : "16.0.912.34"
- }, {
- "version_value" : "16.0.912.35"
- }, {
- "version_value" : "16.0.912.36"
- }, {
- "version_value" : "16.0.912.37"
- }, {
- "version_value" : "16.0.912.38"
- }, {
- "version_value" : "16.0.912.39"
- }, {
- "version_value" : "16.0.912.40"
- }, {
- "version_value" : "16.0.912.41"
- }, {
- "version_value" : "16.0.912.42"
- }, {
- "version_value" : "16.0.912.43"
- }, {
- "version_value" : "16.0.912.62"
- }, {
- "version_value" : "16.0.912.63"
- }, {
- "version_value" : "16.0.912.66"
- }, {
- "version_value" : "16.0.912.74"
- }, {
- "version_value" : "16.0.912.75"
- }, {
- "version_value" : "16.0.912.76"
- }, {
- "version_value" : "16.0.912.77"
- }, {
- "version_value" : "17.0.921.3"
- }, {
- "version_value" : "17.0.922.0"
- }, {
- "version_value" : "17.0.923.0"
- }, {
- "version_value" : "17.0.923.1"
- }, {
- "version_value" : "17.0.924.0"
- }, {
- "version_value" : "17.0.925.0"
- }, {
- "version_value" : "17.0.926.0"
- }, {
- "version_value" : "17.0.927.0"
- }, {
- "version_value" : "17.0.928.0"
- }, {
- "version_value" : "17.0.928.1"
- }, {
- "version_value" : "17.0.928.2"
- }, {
- "version_value" : "17.0.928.3"
- }, {
- "version_value" : "17.0.929.0"
- }, {
- "version_value" : "17.0.930.0"
- }, {
- "version_value" : "17.0.931.0"
- }, {
- "version_value" : "17.0.932.0"
- }, {
- "version_value" : "17.0.933.0"
- }, {
- "version_value" : "17.0.933.1"
- }, {
- "version_value" : "17.0.934.0"
- }, {
- "version_value" : "17.0.935.0"
- }, {
- "version_value" : "17.0.935.1"
- }, {
- "version_value" : "17.0.936.0"
- }, {
- "version_value" : "17.0.936.1"
- }, {
- "version_value" : "17.0.937.0"
- }, {
- "version_value" : "17.0.938.0"
- }, {
- "version_value" : "17.0.939.0"
- }, {
- "version_value" : "17.0.939.1"
- }, {
- "version_value" : "17.0.940.0"
- }, {
- "version_value" : "17.0.941.0"
- }, {
- "version_value" : "17.0.942.0"
- }, {
- "version_value" : "17.0.943.0"
- }, {
- "version_value" : "17.0.944.0"
- }, {
- "version_value" : "17.0.945.0"
- }, {
- "version_value" : "17.0.946.0"
- }, {
- "version_value" : "17.0.947.0"
- }, {
- "version_value" : "17.0.948.0"
- }, {
- "version_value" : "17.0.949.0"
- }, {
- "version_value" : "17.0.950.0"
- }, {
- "version_value" : "17.0.951.0"
- }, {
- "version_value" : "17.0.952.0"
- }, {
- "version_value" : "17.0.953.0"
- }, {
- "version_value" : "17.0.954.0"
- }, {
- "version_value" : "17.0.954.1"
- }, {
- "version_value" : "17.0.954.2"
- }, {
- "version_value" : "17.0.954.3"
- }, {
- "version_value" : "17.0.955.0"
- }, {
- "version_value" : "17.0.956.0"
- }, {
- "version_value" : "17.0.957.0"
- }, {
- "version_value" : "17.0.958.0"
- }, {
- "version_value" : "17.0.958.1"
- }, {
- "version_value" : "17.0.959.0"
- }, {
- "version_value" : "17.0.960.0"
- }, {
- "version_value" : "17.0.961.0"
- }, {
- "version_value" : "17.0.962.0"
- }, {
- "version_value" : "17.0.963.0"
- }, {
- "version_value" : "17.0.963.1"
- }, {
- "version_value" : "17.0.963.2"
- }, {
- "version_value" : "17.0.963.3"
- }, {
- "version_value" : "17.0.963.4"
- }, {
- "version_value" : "17.0.963.5"
- }, {
- "version_value" : "17.0.963.6"
- }, {
- "version_value" : "17.0.963.7"
- }, {
- "version_value" : "17.0.963.8"
- }, {
- "version_value" : "17.0.963.9"
- }, {
- "version_value" : "17.0.963.10"
- }, {
- "version_value" : "17.0.963.11"
- }, {
- "version_value" : "17.0.963.12"
- }, {
- "version_value" : "17.0.963.13"
- }, {
- "version_value" : "17.0.963.14"
- }, {
- "version_value" : "17.0.963.15"
- }, {
- "version_value" : "17.0.963.16"
- }, {
- "version_value" : "17.0.963.17"
- }, {
- "version_value" : "17.0.963.18"
- }, {
- "version_value" : "17.0.963.19"
- }, {
- "version_value" : "17.0.963.20"
- }, {
- "version_value" : "17.0.963.21"
- }, {
- "version_value" : "17.0.963.22"
- }, {
- "version_value" : "17.0.963.23"
- }, {
- "version_value" : "17.0.963.24"
- }, {
- "version_value" : "17.0.963.25"
- }, {
- "version_value" : "17.0.963.26"
- }, {
- "version_value" : "17.0.963.27"
- }, {
- "version_value" : "17.0.963.28"
- }, {
- "version_value" : "17.0.963.29"
- }, {
- "version_value" : "17.0.963.30"
- }, {
- "version_value" : "17.0.963.31"
- }, {
- "version_value" : "17.0.963.32"
- }, {
- "version_value" : "17.0.963.33"
- }, {
- "version_value" : "17.0.963.34"
- }, {
- "version_value" : "17.0.963.35"
- }, {
- "version_value" : "17.0.963.36"
- }, {
- "version_value" : "17.0.963.37"
- }, {
- "version_value" : "17.0.963.38"
- }, {
- "version_value" : "17.0.963.39"
- }, {
- "version_value" : "17.0.963.40"
- }, {
- "version_value" : "17.0.963.41"
- }, {
- "version_value" : "17.0.963.42"
- }, {
- "version_value" : "17.0.963.43"
- }, {
- "version_value" : "17.0.963.44"
- }, {
- "version_value" : "17.0.963.45"
- }, {
- "version_value" : "17.0.963.46"
- }, {
- "version_value" : "17.0.963.47"
- }, {
- "version_value" : "17.0.963.48"
- }, {
- "version_value" : "17.0.963.49"
- }, {
- "version_value" : "17.0.963.50"
- }, {
- "version_value" : "17.0.963.51"
- }, {
- "version_value" : "17.0.963.52"
- }, {
- "version_value" : "17.0.963.53"
- }, {
- "version_value" : "17.0.963.54"
- }, {
- "version_value" : "17.0.963.55"
- }, {
- "version_value" : "17.0.963.56"
- }, {
- "version_value" : "17.0.963.57"
- }, {
- "version_value" : "17.0.963.59"
- }, {
- "version_value" : "17.0.963.60"
- }, {
- "version_value" : "17.0.963.61"
- }, {
- "version_value" : "17.0.963.62"
- }, {
- "version_value" : "17.0.963.63"
- }, {
- "version_value" : "17.0.963.64"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "NVD-CWE-Other"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://code.google.com/p/chromium/issues/detail?id=113258"
- }, {
- "url" : "http://googlechromereleases.blogspot.com/2012/03/chrome-stable-update.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00012.html"
- }, {
- "url" : "http://osvdb.org/79795"
- }, {
- "url" : "http://secunia.com/advisories/48265"
- }, {
- "url" : "http://secunia.com/advisories/48419"
- }, {
- "url" : "http://secunia.com/advisories/48527"
- }, {
- "url" : "http://security.gentoo.org/glsa/glsa-201203-19.xml"
- }, {
- "url" : "http://support.apple.com/kb/HT5400"
- }, {
- "url" : "http://support.apple.com/kb/HT5485"
- }, {
- "url" : "http://support.apple.com/kb/HT5503"
- }, {
- "url" : "http://www.securityfocus.com/bid/52271"
- }, {
- "url" : "http://www.securitytracker.com/id?1026759"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/73647"
- }, {
- "url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15072"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Google Chrome before 17.0.963.65 does not properly perform a cast of an unspecified variable during handling of line boxes, which allows remote attackers to cause a denial of service or possibly have unknown other impact via a crafted document."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.38.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.38.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.38.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.38.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.38.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.38.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.40.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.40.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.42.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.42.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.42.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.42.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.149.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.149.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.149.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.149.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.149.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.149.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.152.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.152.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.153.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.153.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.3.154.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.3.154.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.3.154.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.3.154.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.156.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.156.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.157.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.157.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.157.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.157.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.158.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.158.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.159.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.159.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.169.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.169.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.169.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.169.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.170.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.170.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.182.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.182.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.190.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.190.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.193.2:beta",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.193.2:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.212.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.212.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.212.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.212.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.221.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.221.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.224.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.224.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.229.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.229.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.235.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.235.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.236.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.236.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.237.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.237.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.237.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.237.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.239.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.239.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.240.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.240.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.241.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.241.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.242.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.242.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.243.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.243.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.244.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.244.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.245.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.245.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.245.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.245.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.246.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.246.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.247.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.247.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.248.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.248.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.78",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.78:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.78:beta",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.78:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.80",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.80:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.250.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.250.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.250.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.250.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.251.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.251.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.252.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.252.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.254.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.254.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.255.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.255.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.256.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.256.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.257.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.257.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.258.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.258.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.259.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.259.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.260.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.260.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.261.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.261.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.262.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.262.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.263.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.263.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.264.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.264.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.265.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.265.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.266.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.266.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.267.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.267.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.268.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.268.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.269.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.269.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.271.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.271.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.272.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.272.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.275.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.275.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.275.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.275.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.276.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.276.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.277.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.277.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.278.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.278.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.286.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.286.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.287.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.287.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.288.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.288.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.288.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.288.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.289.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.289.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.290.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.290.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.292.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.292.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.294.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.294.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.295.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.295.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.296.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.296.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.299.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.299.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.300.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.300.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.301.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.301.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.303.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.303.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.304.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.304.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.305.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.305.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1:beta",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1001",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1001:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1004",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1004:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1006",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1006:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1007",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1007:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1008",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1008:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1009",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1009:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1010",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1010:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1011",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1011:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1012",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1012:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1013",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1013:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1014",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1014:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1015",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1015:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1016",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1016:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1017",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1017:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1018",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1018:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1019",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1019:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1020",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1020:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1021",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1021:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1022",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1022:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1023",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1023:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1024",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1024:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1025",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1025:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1026",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1026:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1027",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1027:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1028",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1028:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1029",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1029:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1030",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1030:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1031",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1031:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1032",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1032:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1033",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1033:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1034",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1034:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1035",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1035:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1036",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1036:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1037",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1037:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1038",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1038:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1039",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1039:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1040",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1040:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1041",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1041:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1042",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1042:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1043",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1043:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1044",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1044:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1045",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1045:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1046",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1046:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1047",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1047:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1048",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1048:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1049",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1049:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1050",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1050:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1051",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1051:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1052",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1052:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1053",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1053:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1054",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1054:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1055",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1055:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1056",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1056:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1057",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1057:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1058",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1058:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1059",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1059:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1060",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1060:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1061",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1061:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1062",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1062:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1063",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1063:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1064",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1064:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.306.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.306.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.306.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.306.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.308.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.308.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.309.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.309.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.313.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.313.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.314.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.314.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.314.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.314.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.315.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.315.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.316.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.316.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.317.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.317.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.317.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.317.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.317.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.317.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.318.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.318.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.319.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.319.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.320.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.320.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.321.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.321.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.322.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.322.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.322.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.322.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.322.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.322.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.323.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.323.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.324.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.324.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.325.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.325.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.326.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.326.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.327.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.327.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.328.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.328.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.329.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.329.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.330.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.330.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.332.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.332.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.333.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.333.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.334.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.334.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.336.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.336.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.337.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.337.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.338.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.338.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.339.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.339.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.340.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.340.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.341.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.341.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.343.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.343.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.344.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.344.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.345.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.345.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.346.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.346.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.347.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.347.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.348.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.348.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.349.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.349.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.350.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.350.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.350.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.350.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.351.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.351.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.353.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.353.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.354.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.354.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.354.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.354.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.355.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.355.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.356.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.356.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.356.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.356.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.356.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.356.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.357.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.357.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.358.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.358.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.359.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.359.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.361.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.361.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.362.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.362.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.363.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.363.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.364.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.364.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.365.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.365.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.367.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.367.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.368.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.368.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.369.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.369.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.369.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.369.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.369.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.369.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.370.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.370.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.371.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.371.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.372.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.372.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.373.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.373.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.374.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.374.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.78",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.78:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.80",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.80:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.83",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.83:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.85",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.85:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.95",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.95:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.125",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.125:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.126",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.126:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.127",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.127:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.376.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.376.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.378.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.378.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.379.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.379.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.380.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.380.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.381.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.381.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.382.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.382.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.382.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.382.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.383.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.383.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.384.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.384.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.385.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.385.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.386.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.386.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.387.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.387.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.390.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.390.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.391.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.391.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.392.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.392.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.393.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.393.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.394.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.394.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.395.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.395.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.396.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.396.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.397.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.397.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.398.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.398.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.399.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.399.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.400.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.400.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.401.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.401.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.401.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.401.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.403.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.403.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.404.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.404.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.404.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.404.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.404.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.404.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.405.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.405.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.406.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.406.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.407.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.407.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.409.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.409.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.410.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.410.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.411.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.411.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.412.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.412.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.413.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.413.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.414.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.414.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.415.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.415.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.415.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.415.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.416.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.416.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.416.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.416.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.417.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.417.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.419.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.419.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.421.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.421.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.422.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.422.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.423.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.423.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.424.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.424.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.425.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.425.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.426.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.426.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.427.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.427.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.428.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.428.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.430.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.430.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.431.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.431.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.432.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.432.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.433.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.433.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.434.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.434.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.435.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.435.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.436.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.436.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.438.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.438.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.440.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.440.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.441.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.441.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.443.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.443.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.444.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.444.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.445.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.445.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.445.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.445.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.446.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.446.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.447.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.447.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.447.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.447.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.447.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.447.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.449.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.449.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.451.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.451.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.452.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.452.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.452.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.452.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.453.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.453.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.453.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.453.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.454.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.454.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.455.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.455.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.456.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.456.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.457.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.457.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.458.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.458.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.458.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.458.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.458.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.458.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.459.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.459.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.460.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.460.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.461.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.461.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.462.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.462.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.464.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.464.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.465.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.465.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.465.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.465.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.467.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.467.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.469.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.469.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.470.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.470.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.471.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.471.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.473.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.473.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.474.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.474.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.475.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.475.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.476.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.476.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.477.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.477.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.478.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.478.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.479.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.479.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.480.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.480.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.481.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.481.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.482.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.482.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.483.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.483.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.484.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.484.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.485.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.485.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.486.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.486.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.487.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.487.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.488.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.488.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.489.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.489.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.490.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.490.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.490.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.490.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.491.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.491.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.492.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.492.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.493.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.493.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.494.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.494.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.495.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.495.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.495.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.495.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.496.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.496.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.497.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.497.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.498.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.498.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.499.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.499.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.499.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.499.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.500.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.500.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.500.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.500.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.503.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.503.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.503.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.503.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.504.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.504.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.505.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.505.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.506.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.506.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.509.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.509.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.510.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.510.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.511.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.511.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.511.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.511.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.511.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.511.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.512.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.512.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.513.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.513.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.514.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.514.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.514.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.514.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.515.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.515.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.516.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.516.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.518.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.518.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.519.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.519.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.520.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.520.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.521.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.521.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.522.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.522.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.524.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.524.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.525.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.525.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.526.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.526.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.528.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.528.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.529.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.529.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.529.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.529.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.529.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.529.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.530.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.530.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.531.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.531.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.531.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.531.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.531.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.531.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.535.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.535.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.535.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.535.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.537.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.537.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.538.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.538.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.539.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.539.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.540.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.540.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.541.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.541.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.542.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.542.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.544.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.544.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.547.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.547.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.547.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.547.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.548.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.548.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.549.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.549.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.550.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.550.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.551.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.551.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.551.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.551.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.200",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.200:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.201",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.201:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.202",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.202:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.203",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.203:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.204",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.204:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.205",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.205:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.206",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.206:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.207",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.207:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.208",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.208:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.209",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.209:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.210",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.210:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.211",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.211:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.212",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.212:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.213",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.213:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.214",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.214:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.215",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.215:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.216",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.216:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.217",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.217:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.218",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.218:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.219",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.219:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.220",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.220:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.221",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.221:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.222",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.222:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.223",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.223:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.224",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.224:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.225",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.225:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.226",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.226:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.227",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.227:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.228",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.228:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.229",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.229:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.230",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.230:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.231",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.231:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.232",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.232:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.233",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.233:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.234",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.234:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.235",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.235:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.237",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.237:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.300",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.300:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.301",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.301:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.302",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.302:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.303",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.303:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.304",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.304:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.305",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.305:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.306",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.306:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.307",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.307:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.308",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.308:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.309",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.309:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.310",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.310:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.311",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.311:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.312",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.312:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.313",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.313:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.315",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.315:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.316",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.316:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.317",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.317:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.318",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.318:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.319",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.319:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.320",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.320:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.321",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.321:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.322",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.322:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.323",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.323:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.324",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.324:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.325",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.325:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.326",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.326:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.327",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.327:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.328",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.328:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.329",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.329:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.330",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.330:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.331",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.331:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.332",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.332:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.333",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.333:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.334",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.334:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.335",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.335:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.336",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.336:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.337",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.337:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.338",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.338:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.339",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.339:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.340",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.340:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.341",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.341:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.342",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.342:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.343",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.343:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.344",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.344:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.553.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.553.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.554.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.554.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.555.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.555.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.556.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.556.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.557.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.557.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.558.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.558.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.559.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.559.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.560.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.560.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.561.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.561.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.562.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.562.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.563.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.563.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.564.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.564.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.565.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.565.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.566.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.566.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.567.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.567.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.568.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.568.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.569.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.569.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.570.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.570.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.570.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.570.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.571.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.571.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.572.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.572.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.572.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.572.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.573.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.573.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.574.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.574.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.575.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.575.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.576.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.576.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.577.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.577.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.578.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.578.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.579.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.579.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.580.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.580.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.581.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.581.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.582.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.582.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.583.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.583.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.584.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.584.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.585.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.585.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.586.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.586.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.587.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.587.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.587.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.587.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.588.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.588.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.589.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.589.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.590.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.590.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.591.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.591.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.592.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.592.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.593.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.593.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.594.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.594.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.595.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.595.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.596.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.596.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.78",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.78:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.80",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.80:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.83",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.83:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.85",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.85:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.598.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.598.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.599.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.599.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.600.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.600.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.601.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.601.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.602.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.602.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.603.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.603.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.603.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.603.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.603.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.603.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.604.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.604.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.605.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.605.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.606.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.606.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.607.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.607.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.608.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.608.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.609.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.609.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.610.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.610.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.611.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.611.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.611.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.611.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.613.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.613.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.614.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.614.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.615.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.615.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.616.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.616.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.617.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.617.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.618.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.618.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.619.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.619.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.620.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.620.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.621.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.621.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.622.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.622.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.622.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.622.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.623.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.623.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.624.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.624.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.625.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.625.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.626.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.626.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.627.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.627.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.628.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.628.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.629.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.629.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.630.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.630.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.631.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.631.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.632.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.632.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.633.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.633.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.634.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.634.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.634.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.634.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.635.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.635.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.636.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.636.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.638.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.638.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.638.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.638.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.639.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.639.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.640.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.640.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.642.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.642.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.642.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.642.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.642.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.642.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.643.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.643.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.644.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.644.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.645.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.645.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.646.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.646.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.647.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.647.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.114",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.114:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.116",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.116:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.118",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.118:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.119",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.119:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.122",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.122:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.123",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.123:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.124",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.124:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.125",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.125:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.126",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.126:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.127",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.127:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.128",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.128:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.129",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.129:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.130",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.130:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.131",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.131:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.132",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.132:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.133",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.133:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.134",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.134:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.135",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.135:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.151",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.151:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.201",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.201:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.203",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.203:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.204",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.204:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.205",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.205:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.649.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.649.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.650.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.650.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.651.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.651.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.652.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.652.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.653.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.653.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.654.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.654.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.655.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.655.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.656.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.656.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.657.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.657.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.658.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.658.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.658.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.658.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.659.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.659.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.660.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.660.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.661.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.661.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.662.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.662.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.663.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.663.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.664.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.664.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.665.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.665.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.666.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.666.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.668.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.668.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.669.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.669.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.670.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.670.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.671.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.671.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.672.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.672.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.672.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.672.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.672.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.672.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.673.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.673.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.674.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.674.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.675.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.675.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.676.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.676.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.677.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.677.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.678.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.678.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.679.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.679.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.680.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.680.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.681.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.681.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.682.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.682.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.683.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.683.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.684.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.684.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.685.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.685.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.687.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.687.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.687.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.687.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.688.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.688.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.689.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.689.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.690.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.690.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.690.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.690.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.691.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.691.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.692.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.692.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.693.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.693.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.694.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.694.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.695.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.695.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.697.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.697.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.698.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.698.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.699.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.699.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.700.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.700.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.701.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.701.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.702.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.702.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.702.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.702.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.702.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.702.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.703.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.703.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.704.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.704.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.705.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.705.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.706.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.706.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.707.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.707.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.708.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.708.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.709.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.709.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.710.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.710.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.711.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.711.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.712.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.712.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.713.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.713.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.714.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.714.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.715.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.715.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.716.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.716.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.717.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.717.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.718.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.718.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.719.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.719.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.719.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.719.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.720.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.720.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.721.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.721.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.721.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.721.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.722.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.722.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.723.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.723.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.723.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.723.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.724.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.724.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.725.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.725.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.726.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.726.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.727.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.727.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.728.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.728.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.729.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.729.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.730.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.730.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.731.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.731.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.732.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.732.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.733.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.733.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.734.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.734.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.735.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.735.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.736.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.736.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.737.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.737.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.738.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.738.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.739.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.739.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.740.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.740.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.741.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.741.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.111",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.111:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.112",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.112:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.113",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.113:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.114",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.114:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.115",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.115:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.122",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.122:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.123",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.123:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.124",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.124:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.743.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.743.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.744.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.744.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.745.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.745.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.746.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.746.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.747.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.747.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.748.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.748.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.749.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.749.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.750.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.750.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.751.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.751.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.752.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.752.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.753.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.753.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.754.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.754.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.755.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.755.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.756.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.756.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.757.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.757.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.758.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.758.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.759.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.759.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.760.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.760.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.761.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.761.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.761.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.761.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.762.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.762.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.762.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.762.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.763.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.763.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.764.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.764.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.765.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.765.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.766.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.766.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.767.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.767.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.767.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.767.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.768.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.768.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.769.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.769.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.770.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.770.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.771.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.771.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.772.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.772.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.773.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.773.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.774.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.774.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.776.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.776.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.776.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.776.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.778.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.778.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.779.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.779.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.780.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.780.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.781.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.781.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.83",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.83:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.85",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.85:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.95",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.95:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.108",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.108:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.109",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.109:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.112",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.112:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.210",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.210:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.211",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.211:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.212",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.212:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.213",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.213:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.214",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.214:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.215",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.215:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.216",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.216:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.217",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.217:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.218",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.218:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.219",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.219:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.220",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.220:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.237",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.237:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.238",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.238:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.783.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.783.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.784.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.784.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.785.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.785.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.786.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.786.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.787.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.787.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.788.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.788.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.789.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.789.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.790.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.790.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.791.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.791.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.792.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.792.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.793.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.793.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.794.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.794.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.795.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.795.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.796.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.796.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.797.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.797.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.798.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.798.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.799.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.799.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.800.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.800.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.801.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.801.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.802.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.802.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.803.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.803.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.804.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.804.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.805.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.805.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.806.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.806.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.807.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.807.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.808.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.808.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.809.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.809.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.810.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.810.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.811.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.811.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.812.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.812.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.813.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.813.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.814.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.814.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.815.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.815.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.816.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.816.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.818.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.818.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.819.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.819.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.820.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.820.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.821.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.821.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.822.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.822.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.823.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.823.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.824.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.824.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.825.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.825.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.826.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.826.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.827.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.827.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.827.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.827.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.827.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.827.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.829.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.829.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.830.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.830.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.831.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.831.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.832.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.832.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.833.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.833.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.834.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.834.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.95",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.95:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.108",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.108:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.109",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.109:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.110",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.110:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.111",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.111:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.112",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.112:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.113",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.113:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.114",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.114:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.115",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.115:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.116",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.116:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.117",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.117:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.118",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.118:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.119",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.119:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.122",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.122:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.123",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.123:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.124",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.124:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.125",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.125:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.126",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.126:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.127",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.127:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.128",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.128:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.149",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.149:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.150",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.150:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.151",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.151:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.152",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.152:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.153",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.153:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.154",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.154:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.155",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.155:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.156",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.156:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.157",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.157:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.158",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.158:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.159",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.159:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.160",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.160:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.161",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.161:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.162",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.162:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.163",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.163:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.184",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.184:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.186",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.186:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.187",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.187:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.202",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.202:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.203",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.203:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.204",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.204:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.836.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.836.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.837.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.837.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.838.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.838.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.839.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.839.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.859.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.859.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.860.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.860.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.861.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.861.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.862.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.862.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.862.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.862.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.863.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.863.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.864.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.864.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.865.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.865.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.866.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.866.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.867.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.867.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.868.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.868.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.868.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.868.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.869.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.869.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.870.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.870.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.871.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.871.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.871.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.871.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.872.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.872.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.873.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.873.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.116",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.116:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.117",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.117:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.119",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.119:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.877.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.877.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.878.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.878.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.879.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.879.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.880.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.880.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.881.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.881.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.882.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.882.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.883.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.883.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.884.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.884.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.885.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.885.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.886.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.886.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.886.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.886.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.887.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.887.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.888.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.888.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.889.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.889.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.889.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.889.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.889.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.889.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.890.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.890.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.890.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.890.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.891.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.891.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.891.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.891.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.892.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.892.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.893.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.893.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.893.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.893.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.894.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.894.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.895.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.895.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.896.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.896.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.897.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.897.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.898.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.898.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.899.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.899.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.900.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.900.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.901.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.901.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.902.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.902.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.903.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.903.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.904.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.904.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.905.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.905.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.906.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.906.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.906.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.906.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.907.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.907.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.908.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.908.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.909.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.909.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.910.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.910.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.911.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.911.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.911.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.911.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.911.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.911.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.921.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.921.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.922.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.922.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.923.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.923.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.923.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.923.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.924.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.924.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.925.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.925.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.926.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.926.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.927.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.927.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.929.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.929.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.930.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.930.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.931.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.931.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.932.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.932.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.933.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.933.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.933.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.933.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.934.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.934.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.935.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.935.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.935.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.935.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.936.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.936.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.936.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.936.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.937.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.937.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.938.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.938.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.939.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.939.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.939.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.939.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.940.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.940.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.941.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.941.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.942.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.942.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.943.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.943.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.944.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.944.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.945.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.945.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.946.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.946.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.947.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.947.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.948.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.948.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.949.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.949.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.950.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.950.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.951.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.951.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.952.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.952.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.953.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.953.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.955.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.955.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.956.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.956.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.957.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.957.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.958.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.958.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.958.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.958.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.959.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.959.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.960.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.960.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.961.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.961.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.962.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.962.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "17.0.963.64"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 7.5
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2012-03-05T19:55Z",
- "lastModifiedDate" : "2018-01-13T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2011-3037",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "google",
- "product" : {
- "product_data" : [ {
- "product_name" : "chrome",
- "version" : {
- "version_data" : [ {
- "version_value" : "0.1.38.1"
- }, {
- "version_value" : "0.1.38.2"
- }, {
- "version_value" : "0.1.38.4"
- }, {
- "version_value" : "0.1.40.1"
- }, {
- "version_value" : "0.1.42.2"
- }, {
- "version_value" : "0.1.42.3"
- }, {
- "version_value" : "0.2.149.27"
- }, {
- "version_value" : "0.2.149.29"
- }, {
- "version_value" : "0.2.149.30"
- }, {
- "version_value" : "0.2.152.1"
- }, {
- "version_value" : "0.2.153.1"
- }, {
- "version_value" : "0.3.154.0"
- }, {
- "version_value" : "0.3.154.3"
- }, {
- "version_value" : "0.4.154.18"
- }, {
- "version_value" : "0.4.154.22"
- }, {
- "version_value" : "0.4.154.31"
- }, {
- "version_value" : "0.4.154.33"
- }, {
- "version_value" : "1.0.154.36"
- }, {
- "version_value" : "1.0.154.39"
- }, {
- "version_value" : "1.0.154.42"
- }, {
- "version_value" : "1.0.154.43"
- }, {
- "version_value" : "1.0.154.46"
- }, {
- "version_value" : "1.0.154.48"
- }, {
- "version_value" : "1.0.154.52"
- }, {
- "version_value" : "1.0.154.53"
- }, {
- "version_value" : "1.0.154.59"
- }, {
- "version_value" : "1.0.154.64"
- }, {
- "version_value" : "1.0.154.65"
- }, {
- "version_value" : "2.0.156.1"
- }, {
- "version_value" : "2.0.157.0"
- }, {
- "version_value" : "2.0.157.2"
- }, {
- "version_value" : "2.0.158.0"
- }, {
- "version_value" : "2.0.159.0"
- }, {
- "version_value" : "2.0.169.0"
- }, {
- "version_value" : "2.0.169.1"
- }, {
- "version_value" : "2.0.170.0"
- }, {
- "version_value" : "2.0.172"
- }, {
- "version_value" : "2.0.172.2"
- }, {
- "version_value" : "2.0.172.8"
- }, {
- "version_value" : "2.0.172.27"
- }, {
- "version_value" : "2.0.172.28"
- }, {
- "version_value" : "2.0.172.30"
- }, {
- "version_value" : "2.0.172.31"
- }, {
- "version_value" : "2.0.172.33"
- }, {
- "version_value" : "2.0.172.37"
- }, {
- "version_value" : "2.0.172.38"
- }, {
- "version_value" : "3.0.182.2"
- }, {
- "version_value" : "3.0.190.2"
- }, {
- "version_value" : "3.0.193.2"
- }, {
- "version_value" : "3.0.195.2"
- }, {
- "version_value" : "3.0.195.21"
- }, {
- "version_value" : "3.0.195.24"
- }, {
- "version_value" : "3.0.195.25"
- }, {
- "version_value" : "3.0.195.27"
- }, {
- "version_value" : "3.0.195.32"
- }, {
- "version_value" : "3.0.195.33"
- }, {
- "version_value" : "3.0.195.36"
- }, {
- "version_value" : "3.0.195.37"
- }, {
- "version_value" : "3.0.195.38"
- }, {
- "version_value" : "4.0.212.0"
- }, {
- "version_value" : "4.0.212.1"
- }, {
- "version_value" : "4.0.221.8"
- }, {
- "version_value" : "4.0.222.0"
- }, {
- "version_value" : "4.0.222.1"
- }, {
- "version_value" : "4.0.222.5"
- }, {
- "version_value" : "4.0.222.12"
- }, {
- "version_value" : "4.0.223.0"
- }, {
- "version_value" : "4.0.223.1"
- }, {
- "version_value" : "4.0.223.2"
- }, {
- "version_value" : "4.0.223.4"
- }, {
- "version_value" : "4.0.223.5"
- }, {
- "version_value" : "4.0.223.7"
- }, {
- "version_value" : "4.0.223.8"
- }, {
- "version_value" : "4.0.223.9"
- }, {
- "version_value" : "4.0.224.0"
- }, {
- "version_value" : "4.0.229.1"
- }, {
- "version_value" : "4.0.235.0"
- }, {
- "version_value" : "4.0.236.0"
- }, {
- "version_value" : "4.0.237.0"
- }, {
- "version_value" : "4.0.237.1"
- }, {
- "version_value" : "4.0.239.0"
- }, {
- "version_value" : "4.0.240.0"
- }, {
- "version_value" : "4.0.241.0"
- }, {
- "version_value" : "4.0.242.0"
- }, {
- "version_value" : "4.0.243.0"
- }, {
- "version_value" : "4.0.244.0"
- }, {
- "version_value" : "4.0.245.0"
- }, {
- "version_value" : "4.0.245.1"
- }, {
- "version_value" : "4.0.246.0"
- }, {
- "version_value" : "4.0.247.0"
- }, {
- "version_value" : "4.0.248.0"
- }, {
- "version_value" : "4.0.249.0"
- }, {
- "version_value" : "4.0.249.1"
- }, {
- "version_value" : "4.0.249.2"
- }, {
- "version_value" : "4.0.249.3"
- }, {
- "version_value" : "4.0.249.4"
- }, {
- "version_value" : "4.0.249.5"
- }, {
- "version_value" : "4.0.249.6"
- }, {
- "version_value" : "4.0.249.7"
- }, {
- "version_value" : "4.0.249.8"
- }, {
- "version_value" : "4.0.249.9"
- }, {
- "version_value" : "4.0.249.10"
- }, {
- "version_value" : "4.0.249.11"
- }, {
- "version_value" : "4.0.249.12"
- }, {
- "version_value" : "4.0.249.14"
- }, {
- "version_value" : "4.0.249.16"
- }, {
- "version_value" : "4.0.249.17"
- }, {
- "version_value" : "4.0.249.18"
- }, {
- "version_value" : "4.0.249.19"
- }, {
- "version_value" : "4.0.249.20"
- }, {
- "version_value" : "4.0.249.21"
- }, {
- "version_value" : "4.0.249.22"
- }, {
- "version_value" : "4.0.249.23"
- }, {
- "version_value" : "4.0.249.24"
- }, {
- "version_value" : "4.0.249.25"
- }, {
- "version_value" : "4.0.249.26"
- }, {
- "version_value" : "4.0.249.27"
- }, {
- "version_value" : "4.0.249.28"
- }, {
- "version_value" : "4.0.249.29"
- }, {
- "version_value" : "4.0.249.30"
- }, {
- "version_value" : "4.0.249.31"
- }, {
- "version_value" : "4.0.249.32"
- }, {
- "version_value" : "4.0.249.33"
- }, {
- "version_value" : "4.0.249.34"
- }, {
- "version_value" : "4.0.249.35"
- }, {
- "version_value" : "4.0.249.36"
- }, {
- "version_value" : "4.0.249.37"
- }, {
- "version_value" : "4.0.249.38"
- }, {
- "version_value" : "4.0.249.39"
- }, {
- "version_value" : "4.0.249.40"
- }, {
- "version_value" : "4.0.249.41"
- }, {
- "version_value" : "4.0.249.42"
- }, {
- "version_value" : "4.0.249.43"
- }, {
- "version_value" : "4.0.249.44"
- }, {
- "version_value" : "4.0.249.45"
- }, {
- "version_value" : "4.0.249.46"
- }, {
- "version_value" : "4.0.249.47"
- }, {
- "version_value" : "4.0.249.48"
- }, {
- "version_value" : "4.0.249.49"
- }, {
- "version_value" : "4.0.249.50"
- }, {
- "version_value" : "4.0.249.51"
- }, {
- "version_value" : "4.0.249.52"
- }, {
- "version_value" : "4.0.249.53"
- }, {
- "version_value" : "4.0.249.54"
- }, {
- "version_value" : "4.0.249.55"
- }, {
- "version_value" : "4.0.249.56"
- }, {
- "version_value" : "4.0.249.57"
- }, {
- "version_value" : "4.0.249.58"
- }, {
- "version_value" : "4.0.249.59"
- }, {
- "version_value" : "4.0.249.60"
- }, {
- "version_value" : "4.0.249.61"
- }, {
- "version_value" : "4.0.249.62"
- }, {
- "version_value" : "4.0.249.63"
- }, {
- "version_value" : "4.0.249.64"
- }, {
- "version_value" : "4.0.249.65"
- }, {
- "version_value" : "4.0.249.66"
- }, {
- "version_value" : "4.0.249.67"
- }, {
- "version_value" : "4.0.249.68"
- }, {
- "version_value" : "4.0.249.69"
- }, {
- "version_value" : "4.0.249.70"
- }, {
- "version_value" : "4.0.249.71"
- }, {
- "version_value" : "4.0.249.72"
- }, {
- "version_value" : "4.0.249.73"
- }, {
- "version_value" : "4.0.249.74"
- }, {
- "version_value" : "4.0.249.75"
- }, {
- "version_value" : "4.0.249.76"
- }, {
- "version_value" : "4.0.249.77"
- }, {
- "version_value" : "4.0.249.78"
- }, {
- "version_value" : "4.0.249.79"
- }, {
- "version_value" : "4.0.249.80"
- }, {
- "version_value" : "4.0.249.81"
- }, {
- "version_value" : "4.0.249.82"
- }, {
- "version_value" : "4.0.249.89"
- }, {
- "version_value" : "4.0.250.0"
- }, {
- "version_value" : "4.0.250.2"
- }, {
- "version_value" : "4.0.251.0"
- }, {
- "version_value" : "4.0.252.0"
- }, {
- "version_value" : "4.0.254.0"
- }, {
- "version_value" : "4.0.255.0"
- }, {
- "version_value" : "4.0.256.0"
- }, {
- "version_value" : "4.0.257.0"
- }, {
- "version_value" : "4.0.258.0"
- }, {
- "version_value" : "4.0.259.0"
- }, {
- "version_value" : "4.0.260.0"
- }, {
- "version_value" : "4.0.261.0"
- }, {
- "version_value" : "4.0.262.0"
- }, {
- "version_value" : "4.0.263.0"
- }, {
- "version_value" : "4.0.264.0"
- }, {
- "version_value" : "4.0.265.0"
- }, {
- "version_value" : "4.0.266.0"
- }, {
- "version_value" : "4.0.267.0"
- }, {
- "version_value" : "4.0.268.0"
- }, {
- "version_value" : "4.0.269.0"
- }, {
- "version_value" : "4.0.271.0"
- }, {
- "version_value" : "4.0.272.0"
- }, {
- "version_value" : "4.0.275.0"
- }, {
- "version_value" : "4.0.275.1"
- }, {
- "version_value" : "4.0.276.0"
- }, {
- "version_value" : "4.0.277.0"
- }, {
- "version_value" : "4.0.278.0"
- }, {
- "version_value" : "4.0.286.0"
- }, {
- "version_value" : "4.0.287.0"
- }, {
- "version_value" : "4.0.288.0"
- }, {
- "version_value" : "4.0.288.1"
- }, {
- "version_value" : "4.0.289.0"
- }, {
- "version_value" : "4.0.290.0"
- }, {
- "version_value" : "4.0.292.0"
- }, {
- "version_value" : "4.0.294.0"
- }, {
- "version_value" : "4.0.295.0"
- }, {
- "version_value" : "4.0.296.0"
- }, {
- "version_value" : "4.0.299.0"
- }, {
- "version_value" : "4.0.300.0"
- }, {
- "version_value" : "4.0.301.0"
- }, {
- "version_value" : "4.0.302.0"
- }, {
- "version_value" : "4.0.302.1"
- }, {
- "version_value" : "4.0.302.2"
- }, {
- "version_value" : "4.0.302.3"
- }, {
- "version_value" : "4.0.303.0"
- }, {
- "version_value" : "4.0.304.0"
- }, {
- "version_value" : "4.0.305.0"
- }, {
- "version_value" : "4.1"
- }, {
- "version_value" : "4.1.249.0"
- }, {
- "version_value" : "4.1.249.1001"
- }, {
- "version_value" : "4.1.249.1004"
- }, {
- "version_value" : "4.1.249.1006"
- }, {
- "version_value" : "4.1.249.1007"
- }, {
- "version_value" : "4.1.249.1008"
- }, {
- "version_value" : "4.1.249.1009"
- }, {
- "version_value" : "4.1.249.1010"
- }, {
- "version_value" : "4.1.249.1011"
- }, {
- "version_value" : "4.1.249.1012"
- }, {
- "version_value" : "4.1.249.1013"
- }, {
- "version_value" : "4.1.249.1014"
- }, {
- "version_value" : "4.1.249.1015"
- }, {
- "version_value" : "4.1.249.1016"
- }, {
- "version_value" : "4.1.249.1017"
- }, {
- "version_value" : "4.1.249.1018"
- }, {
- "version_value" : "4.1.249.1019"
- }, {
- "version_value" : "4.1.249.1020"
- }, {
- "version_value" : "4.1.249.1021"
- }, {
- "version_value" : "4.1.249.1022"
- }, {
- "version_value" : "4.1.249.1023"
- }, {
- "version_value" : "4.1.249.1024"
- }, {
- "version_value" : "4.1.249.1025"
- }, {
- "version_value" : "4.1.249.1026"
- }, {
- "version_value" : "4.1.249.1027"
- }, {
- "version_value" : "4.1.249.1028"
- }, {
- "version_value" : "4.1.249.1029"
- }, {
- "version_value" : "4.1.249.1030"
- }, {
- "version_value" : "4.1.249.1031"
- }, {
- "version_value" : "4.1.249.1032"
- }, {
- "version_value" : "4.1.249.1033"
- }, {
- "version_value" : "4.1.249.1034"
- }, {
- "version_value" : "4.1.249.1035"
- }, {
- "version_value" : "4.1.249.1036"
- }, {
- "version_value" : "4.1.249.1037"
- }, {
- "version_value" : "4.1.249.1038"
- }, {
- "version_value" : "4.1.249.1039"
- }, {
- "version_value" : "4.1.249.1040"
- }, {
- "version_value" : "4.1.249.1041"
- }, {
- "version_value" : "4.1.249.1042"
- }, {
- "version_value" : "4.1.249.1043"
- }, {
- "version_value" : "4.1.249.1044"
- }, {
- "version_value" : "4.1.249.1045"
- }, {
- "version_value" : "4.1.249.1046"
- }, {
- "version_value" : "4.1.249.1047"
- }, {
- "version_value" : "4.1.249.1048"
- }, {
- "version_value" : "4.1.249.1049"
- }, {
- "version_value" : "4.1.249.1050"
- }, {
- "version_value" : "4.1.249.1051"
- }, {
- "version_value" : "4.1.249.1052"
- }, {
- "version_value" : "4.1.249.1053"
- }, {
- "version_value" : "4.1.249.1054"
- }, {
- "version_value" : "4.1.249.1055"
- }, {
- "version_value" : "4.1.249.1056"
- }, {
- "version_value" : "4.1.249.1057"
- }, {
- "version_value" : "4.1.249.1058"
- }, {
- "version_value" : "4.1.249.1059"
- }, {
- "version_value" : "4.1.249.1060"
- }, {
- "version_value" : "4.1.249.1061"
- }, {
- "version_value" : "4.1.249.1062"
- }, {
- "version_value" : "4.1.249.1063"
- }, {
- "version_value" : "4.1.249.1064"
- }, {
- "version_value" : "5.0.306.0"
- }, {
- "version_value" : "5.0.306.1"
- }, {
- "version_value" : "5.0.307.1"
- }, {
- "version_value" : "5.0.307.3"
- }, {
- "version_value" : "5.0.307.4"
- }, {
- "version_value" : "5.0.307.5"
- }, {
- "version_value" : "5.0.307.6"
- }, {
- "version_value" : "5.0.307.7"
- }, {
- "version_value" : "5.0.307.8"
- }, {
- "version_value" : "5.0.307.9"
- }, {
- "version_value" : "5.0.307.10"
- }, {
- "version_value" : "5.0.307.11"
- }, {
- "version_value" : "5.0.308.0"
- }, {
- "version_value" : "5.0.309.0"
- }, {
- "version_value" : "5.0.313.0"
- }, {
- "version_value" : "5.0.314.0"
- }, {
- "version_value" : "5.0.314.1"
- }, {
- "version_value" : "5.0.315.0"
- }, {
- "version_value" : "5.0.316.0"
- }, {
- "version_value" : "5.0.317.0"
- }, {
- "version_value" : "5.0.317.1"
- }, {
- "version_value" : "5.0.317.2"
- }, {
- "version_value" : "5.0.318.0"
- }, {
- "version_value" : "5.0.319.0"
- }, {
- "version_value" : "5.0.320.0"
- }, {
- "version_value" : "5.0.321.0"
- }, {
- "version_value" : "5.0.322.0"
- }, {
- "version_value" : "5.0.322.1"
- }, {
- "version_value" : "5.0.322.2"
- }, {
- "version_value" : "5.0.323.0"
- }, {
- "version_value" : "5.0.324.0"
- }, {
- "version_value" : "5.0.325.0"
- }, {
- "version_value" : "5.0.326.0"
- }, {
- "version_value" : "5.0.327.0"
- }, {
- "version_value" : "5.0.328.0"
- }, {
- "version_value" : "5.0.329.0"
- }, {
- "version_value" : "5.0.330.0"
- }, {
- "version_value" : "5.0.332.0"
- }, {
- "version_value" : "5.0.333.0"
- }, {
- "version_value" : "5.0.334.0"
- }, {
- "version_value" : "5.0.335.0"
- }, {
- "version_value" : "5.0.335.1"
- }, {
- "version_value" : "5.0.335.2"
- }, {
- "version_value" : "5.0.335.3"
- }, {
- "version_value" : "5.0.335.4"
- }, {
- "version_value" : "5.0.336.0"
- }, {
- "version_value" : "5.0.337.0"
- }, {
- "version_value" : "5.0.338.0"
- }, {
- "version_value" : "5.0.339.0"
- }, {
- "version_value" : "5.0.340.0"
- }, {
- "version_value" : "5.0.341.0"
- }, {
- "version_value" : "5.0.342.0"
- }, {
- "version_value" : "5.0.342.1"
- }, {
- "version_value" : "5.0.342.2"
- }, {
- "version_value" : "5.0.342.3"
- }, {
- "version_value" : "5.0.342.4"
- }, {
- "version_value" : "5.0.342.5"
- }, {
- "version_value" : "5.0.342.6"
- }, {
- "version_value" : "5.0.342.7"
- }, {
- "version_value" : "5.0.342.8"
- }, {
- "version_value" : "5.0.342.9"
- }, {
- "version_value" : "5.0.343.0"
- }, {
- "version_value" : "5.0.344.0"
- }, {
- "version_value" : "5.0.345.0"
- }, {
- "version_value" : "5.0.346.0"
- }, {
- "version_value" : "5.0.347.0"
- }, {
- "version_value" : "5.0.348.0"
- }, {
- "version_value" : "5.0.349.0"
- }, {
- "version_value" : "5.0.350.0"
- }, {
- "version_value" : "5.0.350.1"
- }, {
- "version_value" : "5.0.351.0"
- }, {
- "version_value" : "5.0.353.0"
- }, {
- "version_value" : "5.0.354.0"
- }, {
- "version_value" : "5.0.354.1"
- }, {
- "version_value" : "5.0.355.0"
- }, {
- "version_value" : "5.0.356.0"
- }, {
- "version_value" : "5.0.356.1"
- }, {
- "version_value" : "5.0.356.2"
- }, {
- "version_value" : "5.0.357.0"
- }, {
- "version_value" : "5.0.358.0"
- }, {
- "version_value" : "5.0.359.0"
- }, {
- "version_value" : "5.0.360.0"
- }, {
- "version_value" : "5.0.360.3"
- }, {
- "version_value" : "5.0.360.4"
- }, {
- "version_value" : "5.0.360.5"
- }, {
- "version_value" : "5.0.361.0"
- }, {
- "version_value" : "5.0.362.0"
- }, {
- "version_value" : "5.0.363.0"
- }, {
- "version_value" : "5.0.364.0"
- }, {
- "version_value" : "5.0.365.0"
- }, {
- "version_value" : "5.0.366.0"
- }, {
- "version_value" : "5.0.366.1"
- }, {
- "version_value" : "5.0.366.2"
- }, {
- "version_value" : "5.0.366.3"
- }, {
- "version_value" : "5.0.366.4"
- }, {
- "version_value" : "5.0.367.0"
- }, {
- "version_value" : "5.0.368.0"
- }, {
- "version_value" : "5.0.369.0"
- }, {
- "version_value" : "5.0.369.1"
- }, {
- "version_value" : "5.0.369.2"
- }, {
- "version_value" : "5.0.370.0"
- }, {
- "version_value" : "5.0.371.0"
- }, {
- "version_value" : "5.0.372.0"
- }, {
- "version_value" : "5.0.373.0"
- }, {
- "version_value" : "5.0.374.0"
- }, {
- "version_value" : "5.0.375.0"
- }, {
- "version_value" : "5.0.375.1"
- }, {
- "version_value" : "5.0.375.2"
- }, {
- "version_value" : "5.0.375.3"
- }, {
- "version_value" : "5.0.375.4"
- }, {
- "version_value" : "5.0.375.5"
- }, {
- "version_value" : "5.0.375.6"
- }, {
- "version_value" : "5.0.375.7"
- }, {
- "version_value" : "5.0.375.8"
- }, {
- "version_value" : "5.0.375.9"
- }, {
- "version_value" : "5.0.375.10"
- }, {
- "version_value" : "5.0.375.11"
- }, {
- "version_value" : "5.0.375.12"
- }, {
- "version_value" : "5.0.375.13"
- }, {
- "version_value" : "5.0.375.14"
- }, {
- "version_value" : "5.0.375.15"
- }, {
- "version_value" : "5.0.375.16"
- }, {
- "version_value" : "5.0.375.17"
- }, {
- "version_value" : "5.0.375.18"
- }, {
- "version_value" : "5.0.375.19"
- }, {
- "version_value" : "5.0.375.20"
- }, {
- "version_value" : "5.0.375.21"
- }, {
- "version_value" : "5.0.375.22"
- }, {
- "version_value" : "5.0.375.23"
- }, {
- "version_value" : "5.0.375.25"
- }, {
- "version_value" : "5.0.375.26"
- }, {
- "version_value" : "5.0.375.27"
- }, {
- "version_value" : "5.0.375.28"
- }, {
- "version_value" : "5.0.375.29"
- }, {
- "version_value" : "5.0.375.30"
- }, {
- "version_value" : "5.0.375.31"
- }, {
- "version_value" : "5.0.375.32"
- }, {
- "version_value" : "5.0.375.33"
- }, {
- "version_value" : "5.0.375.34"
- }, {
- "version_value" : "5.0.375.35"
- }, {
- "version_value" : "5.0.375.36"
- }, {
- "version_value" : "5.0.375.37"
- }, {
- "version_value" : "5.0.375.38"
- }, {
- "version_value" : "5.0.375.39"
- }, {
- "version_value" : "5.0.375.40"
- }, {
- "version_value" : "5.0.375.41"
- }, {
- "version_value" : "5.0.375.42"
- }, {
- "version_value" : "5.0.375.43"
- }, {
- "version_value" : "5.0.375.44"
- }, {
- "version_value" : "5.0.375.45"
- }, {
- "version_value" : "5.0.375.46"
- }, {
- "version_value" : "5.0.375.47"
- }, {
- "version_value" : "5.0.375.48"
- }, {
- "version_value" : "5.0.375.49"
- }, {
- "version_value" : "5.0.375.50"
- }, {
- "version_value" : "5.0.375.51"
- }, {
- "version_value" : "5.0.375.52"
- }, {
- "version_value" : "5.0.375.53"
- }, {
- "version_value" : "5.0.375.54"
- }, {
- "version_value" : "5.0.375.55"
- }, {
- "version_value" : "5.0.375.56"
- }, {
- "version_value" : "5.0.375.57"
- }, {
- "version_value" : "5.0.375.58"
- }, {
- "version_value" : "5.0.375.59"
- }, {
- "version_value" : "5.0.375.60"
- }, {
- "version_value" : "5.0.375.61"
- }, {
- "version_value" : "5.0.375.62"
- }, {
- "version_value" : "5.0.375.63"
- }, {
- "version_value" : "5.0.375.64"
- }, {
- "version_value" : "5.0.375.65"
- }, {
- "version_value" : "5.0.375.66"
- }, {
- "version_value" : "5.0.375.67"
- }, {
- "version_value" : "5.0.375.68"
- }, {
- "version_value" : "5.0.375.69"
- }, {
- "version_value" : "5.0.375.70"
- }, {
- "version_value" : "5.0.375.71"
- }, {
- "version_value" : "5.0.375.72"
- }, {
- "version_value" : "5.0.375.73"
- }, {
- "version_value" : "5.0.375.74"
- }, {
- "version_value" : "5.0.375.75"
- }, {
- "version_value" : "5.0.375.76"
- }, {
- "version_value" : "5.0.375.77"
- }, {
- "version_value" : "5.0.375.78"
- }, {
- "version_value" : "5.0.375.79"
- }, {
- "version_value" : "5.0.375.80"
- }, {
- "version_value" : "5.0.375.81"
- }, {
- "version_value" : "5.0.375.82"
- }, {
- "version_value" : "5.0.375.83"
- }, {
- "version_value" : "5.0.375.84"
- }, {
- "version_value" : "5.0.375.85"
- }, {
- "version_value" : "5.0.375.86"
- }, {
- "version_value" : "5.0.375.87"
- }, {
- "version_value" : "5.0.375.88"
- }, {
- "version_value" : "5.0.375.89"
- }, {
- "version_value" : "5.0.375.90"
- }, {
- "version_value" : "5.0.375.91"
- }, {
- "version_value" : "5.0.375.92"
- }, {
- "version_value" : "5.0.375.93"
- }, {
- "version_value" : "5.0.375.94"
- }, {
- "version_value" : "5.0.375.95"
- }, {
- "version_value" : "5.0.375.96"
- }, {
- "version_value" : "5.0.375.97"
- }, {
- "version_value" : "5.0.375.98"
- }, {
- "version_value" : "5.0.375.99"
- }, {
- "version_value" : "5.0.375.125"
- }, {
- "version_value" : "5.0.375.126"
- }, {
- "version_value" : "5.0.375.127"
- }, {
- "version_value" : "5.0.376.0"
- }, {
- "version_value" : "5.0.378.0"
- }, {
- "version_value" : "5.0.379.0"
- }, {
- "version_value" : "5.0.380.0"
- }, {
- "version_value" : "5.0.381.0"
- }, {
- "version_value" : "5.0.382.0"
- }, {
- "version_value" : "5.0.382.3"
- }, {
- "version_value" : "5.0.383.0"
- }, {
- "version_value" : "5.0.384.0"
- }, {
- "version_value" : "5.0.385.0"
- }, {
- "version_value" : "5.0.386.0"
- }, {
- "version_value" : "5.0.387.0"
- }, {
- "version_value" : "5.0.390.0"
- }, {
- "version_value" : "5.0.391.0"
- }, {
- "version_value" : "5.0.392.0"
- }, {
- "version_value" : "5.0.393.0"
- }, {
- "version_value" : "5.0.394.0"
- }, {
- "version_value" : "5.0.395.0"
- }, {
- "version_value" : "5.0.396.0"
- }, {
- "version_value" : "6.0.397.0"
- }, {
- "version_value" : "6.0.398.0"
- }, {
- "version_value" : "6.0.399.0"
- }, {
- "version_value" : "6.0.400.0"
- }, {
- "version_value" : "6.0.401.0"
- }, {
- "version_value" : "6.0.401.1"
- }, {
- "version_value" : "6.0.403.0"
- }, {
- "version_value" : "6.0.404.0"
- }, {
- "version_value" : "6.0.404.1"
- }, {
- "version_value" : "6.0.404.2"
- }, {
- "version_value" : "6.0.405.0"
- }, {
- "version_value" : "6.0.406.0"
- }, {
- "version_value" : "6.0.407.0"
- }, {
- "version_value" : "6.0.408.0"
- }, {
- "version_value" : "6.0.408.1"
- }, {
- "version_value" : "6.0.408.2"
- }, {
- "version_value" : "6.0.408.3"
- }, {
- "version_value" : "6.0.408.4"
- }, {
- "version_value" : "6.0.408.5"
- }, {
- "version_value" : "6.0.408.6"
- }, {
- "version_value" : "6.0.408.7"
- }, {
- "version_value" : "6.0.408.8"
- }, {
- "version_value" : "6.0.408.9"
- }, {
- "version_value" : "6.0.408.10"
- }, {
- "version_value" : "6.0.409.0"
- }, {
- "version_value" : "6.0.410.0"
- }, {
- "version_value" : "6.0.411.0"
- }, {
- "version_value" : "6.0.412.0"
- }, {
- "version_value" : "6.0.413.0"
- }, {
- "version_value" : "6.0.414.0"
- }, {
- "version_value" : "6.0.415.0"
- }, {
- "version_value" : "6.0.415.1"
- }, {
- "version_value" : "6.0.416.0"
- }, {
- "version_value" : "6.0.416.1"
- }, {
- "version_value" : "6.0.417.0"
- }, {
- "version_value" : "6.0.418.0"
- }, {
- "version_value" : "6.0.418.1"
- }, {
- "version_value" : "6.0.418.2"
- }, {
- "version_value" : "6.0.418.3"
- }, {
- "version_value" : "6.0.418.4"
- }, {
- "version_value" : "6.0.418.5"
- }, {
- "version_value" : "6.0.418.6"
- }, {
- "version_value" : "6.0.418.7"
- }, {
- "version_value" : "6.0.418.8"
- }, {
- "version_value" : "6.0.418.9"
- }, {
- "version_value" : "6.0.419.0"
- }, {
- "version_value" : "6.0.421.0"
- }, {
- "version_value" : "6.0.422.0"
- }, {
- "version_value" : "6.0.423.0"
- }, {
- "version_value" : "6.0.424.0"
- }, {
- "version_value" : "6.0.425.0"
- }, {
- "version_value" : "6.0.426.0"
- }, {
- "version_value" : "6.0.427.0"
- }, {
- "version_value" : "6.0.428.0"
- }, {
- "version_value" : "6.0.430.0"
- }, {
- "version_value" : "6.0.431.0"
- }, {
- "version_value" : "6.0.432.0"
- }, {
- "version_value" : "6.0.433.0"
- }, {
- "version_value" : "6.0.434.0"
- }, {
- "version_value" : "6.0.435.0"
- }, {
- "version_value" : "6.0.436.0"
- }, {
- "version_value" : "6.0.437.0"
- }, {
- "version_value" : "6.0.437.1"
- }, {
- "version_value" : "6.0.437.2"
- }, {
- "version_value" : "6.0.437.3"
- }, {
- "version_value" : "6.0.438.0"
- }, {
- "version_value" : "6.0.440.0"
- }, {
- "version_value" : "6.0.441.0"
- }, {
- "version_value" : "6.0.443.0"
- }, {
- "version_value" : "6.0.444.0"
- }, {
- "version_value" : "6.0.445.0"
- }, {
- "version_value" : "6.0.445.1"
- }, {
- "version_value" : "6.0.446.0"
- }, {
- "version_value" : "6.0.447.0"
- }, {
- "version_value" : "6.0.447.1"
- }, {
- "version_value" : "6.0.447.2"
- }, {
- "version_value" : "6.0.449.0"
- }, {
- "version_value" : "6.0.450.0"
- }, {
- "version_value" : "6.0.450.1"
- }, {
- "version_value" : "6.0.450.2"
- }, {
- "version_value" : "6.0.450.3"
- }, {
- "version_value" : "6.0.450.4"
- }, {
- "version_value" : "6.0.451.0"
- }, {
- "version_value" : "6.0.452.0"
- }, {
- "version_value" : "6.0.452.1"
- }, {
- "version_value" : "6.0.453.0"
- }, {
- "version_value" : "6.0.453.1"
- }, {
- "version_value" : "6.0.454.0"
- }, {
- "version_value" : "6.0.455.0"
- }, {
- "version_value" : "6.0.456.0"
- }, {
- "version_value" : "6.0.457.0"
- }, {
- "version_value" : "6.0.458.0"
- }, {
- "version_value" : "6.0.458.1"
- }, {
- "version_value" : "6.0.458.2"
- }, {
- "version_value" : "6.0.459.0"
- }, {
- "version_value" : "6.0.460.0"
- }, {
- "version_value" : "6.0.461.0"
- }, {
- "version_value" : "6.0.462.0"
- }, {
- "version_value" : "6.0.464.1"
- }, {
- "version_value" : "6.0.465.1"
- }, {
- "version_value" : "6.0.465.2"
- }, {
- "version_value" : "6.0.466.0"
- }, {
- "version_value" : "6.0.466.1"
- }, {
- "version_value" : "6.0.466.2"
- }, {
- "version_value" : "6.0.466.3"
- }, {
- "version_value" : "6.0.466.4"
- }, {
- "version_value" : "6.0.466.5"
- }, {
- "version_value" : "6.0.466.6"
- }, {
- "version_value" : "6.0.467.0"
- }, {
- "version_value" : "6.0.469.0"
- }, {
- "version_value" : "6.0.470.0"
- }, {
- "version_value" : "6.0.471.0"
- }, {
- "version_value" : "6.0.472.0"
- }, {
- "version_value" : "6.0.472.1"
- }, {
- "version_value" : "6.0.472.2"
- }, {
- "version_value" : "6.0.472.3"
- }, {
- "version_value" : "6.0.472.4"
- }, {
- "version_value" : "6.0.472.5"
- }, {
- "version_value" : "6.0.472.6"
- }, {
- "version_value" : "6.0.472.7"
- }, {
- "version_value" : "6.0.472.8"
- }, {
- "version_value" : "6.0.472.9"
- }, {
- "version_value" : "6.0.472.10"
- }, {
- "version_value" : "6.0.472.11"
- }, {
- "version_value" : "6.0.472.12"
- }, {
- "version_value" : "6.0.472.13"
- }, {
- "version_value" : "6.0.472.14"
- }, {
- "version_value" : "6.0.472.15"
- }, {
- "version_value" : "6.0.472.16"
- }, {
- "version_value" : "6.0.472.17"
- }, {
- "version_value" : "6.0.472.18"
- }, {
- "version_value" : "6.0.472.19"
- }, {
- "version_value" : "6.0.472.20"
- }, {
- "version_value" : "6.0.472.21"
- }, {
- "version_value" : "6.0.472.22"
- }, {
- "version_value" : "6.0.472.23"
- }, {
- "version_value" : "6.0.472.24"
- }, {
- "version_value" : "6.0.472.25"
- }, {
- "version_value" : "6.0.472.26"
- }, {
- "version_value" : "6.0.472.27"
- }, {
- "version_value" : "6.0.472.28"
- }, {
- "version_value" : "6.0.472.29"
- }, {
- "version_value" : "6.0.472.30"
- }, {
- "version_value" : "6.0.472.31"
- }, {
- "version_value" : "6.0.472.32"
- }, {
- "version_value" : "6.0.472.33"
- }, {
- "version_value" : "6.0.472.34"
- }, {
- "version_value" : "6.0.472.35"
- }, {
- "version_value" : "6.0.472.36"
- }, {
- "version_value" : "6.0.472.37"
- }, {
- "version_value" : "6.0.472.38"
- }, {
- "version_value" : "6.0.472.39"
- }, {
- "version_value" : "6.0.472.40"
- }, {
- "version_value" : "6.0.472.41"
- }, {
- "version_value" : "6.0.472.42"
- }, {
- "version_value" : "6.0.472.43"
- }, {
- "version_value" : "6.0.472.44"
- }, {
- "version_value" : "6.0.472.45"
- }, {
- "version_value" : "6.0.472.46"
- }, {
- "version_value" : "6.0.472.47"
- }, {
- "version_value" : "6.0.472.48"
- }, {
- "version_value" : "6.0.472.49"
- }, {
- "version_value" : "6.0.472.50"
- }, {
- "version_value" : "6.0.472.51"
- }, {
- "version_value" : "6.0.472.52"
- }, {
- "version_value" : "6.0.472.53"
- }, {
- "version_value" : "6.0.472.54"
- }, {
- "version_value" : "6.0.472.55"
- }, {
- "version_value" : "6.0.472.56"
- }, {
- "version_value" : "6.0.472.57"
- }, {
- "version_value" : "6.0.472.58"
- }, {
- "version_value" : "6.0.472.59"
- }, {
- "version_value" : "6.0.472.60"
- }, {
- "version_value" : "6.0.472.61"
- }, {
- "version_value" : "6.0.472.62"
- }, {
- "version_value" : "6.0.472.63"
- }, {
- "version_value" : "6.0.473.0"
- }, {
- "version_value" : "6.0.474.0"
- }, {
- "version_value" : "6.0.475.0"
- }, {
- "version_value" : "6.0.476.0"
- }, {
- "version_value" : "6.0.477.0"
- }, {
- "version_value" : "6.0.478.0"
- }, {
- "version_value" : "6.0.479.0"
- }, {
- "version_value" : "6.0.480.0"
- }, {
- "version_value" : "6.0.481.0"
- }, {
- "version_value" : "6.0.482.0"
- }, {
- "version_value" : "6.0.483.0"
- }, {
- "version_value" : "6.0.484.0"
- }, {
- "version_value" : "6.0.485.0"
- }, {
- "version_value" : "6.0.486.0"
- }, {
- "version_value" : "6.0.487.0"
- }, {
- "version_value" : "6.0.488.0"
- }, {
- "version_value" : "6.0.489.0"
- }, {
- "version_value" : "6.0.490.0"
- }, {
- "version_value" : "6.0.490.1"
- }, {
- "version_value" : "6.0.491.0"
- }, {
- "version_value" : "6.0.492.0"
- }, {
- "version_value" : "6.0.493.0"
- }, {
- "version_value" : "6.0.494.0"
- }, {
- "version_value" : "6.0.495.0"
- }, {
- "version_value" : "6.0.495.1"
- }, {
- "version_value" : "6.0.496.0"
- }, {
- "version_value" : "7.0.497.0"
- }, {
- "version_value" : "7.0.498.0"
- }, {
- "version_value" : "7.0.499.0"
- }, {
- "version_value" : "7.0.499.1"
- }, {
- "version_value" : "7.0.500.0"
- }, {
- "version_value" : "7.0.500.1"
- }, {
- "version_value" : "7.0.503.0"
- }, {
- "version_value" : "7.0.503.1"
- }, {
- "version_value" : "7.0.504.0"
- }, {
- "version_value" : "7.0.505.0"
- }, {
- "version_value" : "7.0.506.0"
- }, {
- "version_value" : "7.0.507.0"
- }, {
- "version_value" : "7.0.507.1"
- }, {
- "version_value" : "7.0.507.2"
- }, {
- "version_value" : "7.0.507.3"
- }, {
- "version_value" : "7.0.509.0"
- }, {
- "version_value" : "7.0.510.0"
- }, {
- "version_value" : "7.0.511.1"
- }, {
- "version_value" : "7.0.511.2"
- }, {
- "version_value" : "7.0.511.4"
- }, {
- "version_value" : "7.0.512.0"
- }, {
- "version_value" : "7.0.513.0"
- }, {
- "version_value" : "7.0.514.0"
- }, {
- "version_value" : "7.0.514.1"
- }, {
- "version_value" : "7.0.515.0"
- }, {
- "version_value" : "7.0.516.0"
- }, {
- "version_value" : "7.0.517.0"
- }, {
- "version_value" : "7.0.517.2"
- }, {
- "version_value" : "7.0.517.4"
- }, {
- "version_value" : "7.0.517.5"
- }, {
- "version_value" : "7.0.517.6"
- }, {
- "version_value" : "7.0.517.7"
- }, {
- "version_value" : "7.0.517.8"
- }, {
- "version_value" : "7.0.517.9"
- }, {
- "version_value" : "7.0.517.10"
- }, {
- "version_value" : "7.0.517.11"
- }, {
- "version_value" : "7.0.517.12"
- }, {
- "version_value" : "7.0.517.13"
- }, {
- "version_value" : "7.0.517.14"
- }, {
- "version_value" : "7.0.517.16"
- }, {
- "version_value" : "7.0.517.17"
- }, {
- "version_value" : "7.0.517.18"
- }, {
- "version_value" : "7.0.517.19"
- }, {
- "version_value" : "7.0.517.20"
- }, {
- "version_value" : "7.0.517.21"
- }, {
- "version_value" : "7.0.517.22"
- }, {
- "version_value" : "7.0.517.23"
- }, {
- "version_value" : "7.0.517.24"
- }, {
- "version_value" : "7.0.517.25"
- }, {
- "version_value" : "7.0.517.26"
- }, {
- "version_value" : "7.0.517.27"
- }, {
- "version_value" : "7.0.517.28"
- }, {
- "version_value" : "7.0.517.29"
- }, {
- "version_value" : "7.0.517.30"
- }, {
- "version_value" : "7.0.517.31"
- }, {
- "version_value" : "7.0.517.32"
- }, {
- "version_value" : "7.0.517.33"
- }, {
- "version_value" : "7.0.517.34"
- }, {
- "version_value" : "7.0.517.35"
- }, {
- "version_value" : "7.0.517.36"
- }, {
- "version_value" : "7.0.517.37"
- }, {
- "version_value" : "7.0.517.38"
- }, {
- "version_value" : "7.0.517.39"
- }, {
- "version_value" : "7.0.517.40"
- }, {
- "version_value" : "7.0.517.41"
- }, {
- "version_value" : "7.0.517.42"
- }, {
- "version_value" : "7.0.517.43"
- }, {
- "version_value" : "7.0.517.44"
- }, {
- "version_value" : "7.0.518.0"
- }, {
- "version_value" : "7.0.519.0"
- }, {
- "version_value" : "7.0.520.0"
- }, {
- "version_value" : "7.0.521.0"
- }, {
- "version_value" : "7.0.522.0"
- }, {
- "version_value" : "7.0.524.0"
- }, {
- "version_value" : "7.0.525.0"
- }, {
- "version_value" : "7.0.526.0"
- }, {
- "version_value" : "7.0.528.0"
- }, {
- "version_value" : "7.0.529.0"
- }, {
- "version_value" : "7.0.529.1"
- }, {
- "version_value" : "7.0.529.2"
- }, {
- "version_value" : "7.0.530.0"
- }, {
- "version_value" : "7.0.531.0"
- }, {
- "version_value" : "7.0.531.1"
- }, {
- "version_value" : "7.0.531.2"
- }, {
- "version_value" : "7.0.535.1"
- }, {
- "version_value" : "7.0.535.2"
- }, {
- "version_value" : "7.0.536.0"
- }, {
- "version_value" : "7.0.536.1"
- }, {
- "version_value" : "7.0.536.2"
- }, {
- "version_value" : "7.0.536.3"
- }, {
- "version_value" : "7.0.536.4"
- }, {
- "version_value" : "7.0.537.0"
- }, {
- "version_value" : "7.0.538.0"
- }, {
- "version_value" : "7.0.539.0"
- }, {
- "version_value" : "7.0.540.0"
- }, {
- "version_value" : "7.0.541.0"
- }, {
- "version_value" : "7.0.542.0"
- }, {
- "version_value" : "7.0.544.0"
- }, {
- "version_value" : "7.0.547.0"
- }, {
- "version_value" : "7.0.547.1"
- }, {
- "version_value" : "7.0.548.0"
- }, {
- "version_value" : "8.0.549.0"
- }, {
- "version_value" : "8.0.550.0"
- }, {
- "version_value" : "8.0.551.0"
- }, {
- "version_value" : "8.0.551.1"
- }, {
- "version_value" : "8.0.552.0"
- }, {
- "version_value" : "8.0.552.1"
- }, {
- "version_value" : "8.0.552.2"
- }, {
- "version_value" : "8.0.552.4"
- }, {
- "version_value" : "8.0.552.5"
- }, {
- "version_value" : "8.0.552.6"
- }, {
- "version_value" : "8.0.552.7"
- }, {
- "version_value" : "8.0.552.8"
- }, {
- "version_value" : "8.0.552.9"
- }, {
- "version_value" : "8.0.552.10"
- }, {
- "version_value" : "8.0.552.11"
- }, {
- "version_value" : "8.0.552.12"
- }, {
- "version_value" : "8.0.552.13"
- }, {
- "version_value" : "8.0.552.14"
- }, {
- "version_value" : "8.0.552.15"
- }, {
- "version_value" : "8.0.552.16"
- }, {
- "version_value" : "8.0.552.17"
- }, {
- "version_value" : "8.0.552.18"
- }, {
- "version_value" : "8.0.552.19"
- }, {
- "version_value" : "8.0.552.20"
- }, {
- "version_value" : "8.0.552.21"
- }, {
- "version_value" : "8.0.552.23"
- }, {
- "version_value" : "8.0.552.24"
- }, {
- "version_value" : "8.0.552.25"
- }, {
- "version_value" : "8.0.552.26"
- }, {
- "version_value" : "8.0.552.27"
- }, {
- "version_value" : "8.0.552.28"
- }, {
- "version_value" : "8.0.552.29"
- }, {
- "version_value" : "8.0.552.35"
- }, {
- "version_value" : "8.0.552.40"
- }, {
- "version_value" : "8.0.552.41"
- }, {
- "version_value" : "8.0.552.42"
- }, {
- "version_value" : "8.0.552.43"
- }, {
- "version_value" : "8.0.552.44"
- }, {
- "version_value" : "8.0.552.45"
- }, {
- "version_value" : "8.0.552.47"
- }, {
- "version_value" : "8.0.552.48"
- }, {
- "version_value" : "8.0.552.49"
- }, {
- "version_value" : "8.0.552.50"
- }, {
- "version_value" : "8.0.552.51"
- }, {
- "version_value" : "8.0.552.52"
- }, {
- "version_value" : "8.0.552.100"
- }, {
- "version_value" : "8.0.552.101"
- }, {
- "version_value" : "8.0.552.102"
- }, {
- "version_value" : "8.0.552.103"
- }, {
- "version_value" : "8.0.552.104"
- }, {
- "version_value" : "8.0.552.105"
- }, {
- "version_value" : "8.0.552.200"
- }, {
- "version_value" : "8.0.552.201"
- }, {
- "version_value" : "8.0.552.202"
- }, {
- "version_value" : "8.0.552.203"
- }, {
- "version_value" : "8.0.552.204"
- }, {
- "version_value" : "8.0.552.205"
- }, {
- "version_value" : "8.0.552.206"
- }, {
- "version_value" : "8.0.552.207"
- }, {
- "version_value" : "8.0.552.208"
- }, {
- "version_value" : "8.0.552.209"
- }, {
- "version_value" : "8.0.552.210"
- }, {
- "version_value" : "8.0.552.211"
- }, {
- "version_value" : "8.0.552.212"
- }, {
- "version_value" : "8.0.552.213"
- }, {
- "version_value" : "8.0.552.214"
- }, {
- "version_value" : "8.0.552.215"
- }, {
- "version_value" : "8.0.552.216"
- }, {
- "version_value" : "8.0.552.217"
- }, {
- "version_value" : "8.0.552.218"
- }, {
- "version_value" : "8.0.552.219"
- }, {
- "version_value" : "8.0.552.220"
- }, {
- "version_value" : "8.0.552.221"
- }, {
- "version_value" : "8.0.552.222"
- }, {
- "version_value" : "8.0.552.223"
- }, {
- "version_value" : "8.0.552.224"
- }, {
- "version_value" : "8.0.552.225"
- }, {
- "version_value" : "8.0.552.226"
- }, {
- "version_value" : "8.0.552.227"
- }, {
- "version_value" : "8.0.552.228"
- }, {
- "version_value" : "8.0.552.229"
- }, {
- "version_value" : "8.0.552.230"
- }, {
- "version_value" : "8.0.552.231"
- }, {
- "version_value" : "8.0.552.232"
- }, {
- "version_value" : "8.0.552.233"
- }, {
- "version_value" : "8.0.552.234"
- }, {
- "version_value" : "8.0.552.235"
- }, {
- "version_value" : "8.0.552.237"
- }, {
- "version_value" : "8.0.552.300"
- }, {
- "version_value" : "8.0.552.301"
- }, {
- "version_value" : "8.0.552.302"
- }, {
- "version_value" : "8.0.552.303"
- }, {
- "version_value" : "8.0.552.304"
- }, {
- "version_value" : "8.0.552.305"
- }, {
- "version_value" : "8.0.552.306"
- }, {
- "version_value" : "8.0.552.307"
- }, {
- "version_value" : "8.0.552.308"
- }, {
- "version_value" : "8.0.552.309"
- }, {
- "version_value" : "8.0.552.310"
- }, {
- "version_value" : "8.0.552.311"
- }, {
- "version_value" : "8.0.552.312"
- }, {
- "version_value" : "8.0.552.313"
- }, {
- "version_value" : "8.0.552.315"
- }, {
- "version_value" : "8.0.552.316"
- }, {
- "version_value" : "8.0.552.317"
- }, {
- "version_value" : "8.0.552.318"
- }, {
- "version_value" : "8.0.552.319"
- }, {
- "version_value" : "8.0.552.320"
- }, {
- "version_value" : "8.0.552.321"
- }, {
- "version_value" : "8.0.552.322"
- }, {
- "version_value" : "8.0.552.323"
- }, {
- "version_value" : "8.0.552.324"
- }, {
- "version_value" : "8.0.552.325"
- }, {
- "version_value" : "8.0.552.326"
- }, {
- "version_value" : "8.0.552.327"
- }, {
- "version_value" : "8.0.552.328"
- }, {
- "version_value" : "8.0.552.329"
- }, {
- "version_value" : "8.0.552.330"
- }, {
- "version_value" : "8.0.552.331"
- }, {
- "version_value" : "8.0.552.332"
- }, {
- "version_value" : "8.0.552.333"
- }, {
- "version_value" : "8.0.552.334"
- }, {
- "version_value" : "8.0.552.335"
- }, {
- "version_value" : "8.0.552.336"
- }, {
- "version_value" : "8.0.552.337"
- }, {
- "version_value" : "8.0.552.338"
- }, {
- "version_value" : "8.0.552.339"
- }, {
- "version_value" : "8.0.552.340"
- }, {
- "version_value" : "8.0.552.341"
- }, {
- "version_value" : "8.0.552.342"
- }, {
- "version_value" : "8.0.552.343"
- }, {
- "version_value" : "8.0.552.344"
- }, {
- "version_value" : "8.0.553.0"
- }, {
- "version_value" : "8.0.554.0"
- }, {
- "version_value" : "8.0.555.0"
- }, {
- "version_value" : "8.0.556.0"
- }, {
- "version_value" : "8.0.557.0"
- }, {
- "version_value" : "8.0.558.0"
- }, {
- "version_value" : "8.0.559.0"
- }, {
- "version_value" : "8.0.560.0"
- }, {
- "version_value" : "8.0.561.0"
- }, {
- "version_value" : "9.0.562.0"
- }, {
- "version_value" : "9.0.563.0"
- }, {
- "version_value" : "9.0.564.0"
- }, {
- "version_value" : "9.0.565.0"
- }, {
- "version_value" : "9.0.566.0"
- }, {
- "version_value" : "9.0.567.0"
- }, {
- "version_value" : "9.0.568.0"
- }, {
- "version_value" : "9.0.569.0"
- }, {
- "version_value" : "9.0.570.0"
- }, {
- "version_value" : "9.0.570.1"
- }, {
- "version_value" : "9.0.571.0"
- }, {
- "version_value" : "9.0.572.0"
- }, {
- "version_value" : "9.0.572.1"
- }, {
- "version_value" : "9.0.573.0"
- }, {
- "version_value" : "9.0.574.0"
- }, {
- "version_value" : "9.0.575.0"
- }, {
- "version_value" : "9.0.576.0"
- }, {
- "version_value" : "9.0.577.0"
- }, {
- "version_value" : "9.0.578.0"
- }, {
- "version_value" : "9.0.579.0"
- }, {
- "version_value" : "9.0.580.0"
- }, {
- "version_value" : "9.0.581.0"
- }, {
- "version_value" : "9.0.582.0"
- }, {
- "version_value" : "9.0.583.0"
- }, {
- "version_value" : "9.0.584.0"
- }, {
- "version_value" : "9.0.585.0"
- }, {
- "version_value" : "9.0.586.0"
- }, {
- "version_value" : "9.0.587.0"
- }, {
- "version_value" : "9.0.587.1"
- }, {
- "version_value" : "9.0.588.0"
- }, {
- "version_value" : "9.0.589.0"
- }, {
- "version_value" : "9.0.590.0"
- }, {
- "version_value" : "9.0.591.0"
- }, {
- "version_value" : "9.0.592.0"
- }, {
- "version_value" : "9.0.593.0"
- }, {
- "version_value" : "9.0.594.0"
- }, {
- "version_value" : "9.0.595.0"
- }, {
- "version_value" : "9.0.596.0"
- }, {
- "version_value" : "9.0.597.0"
- }, {
- "version_value" : "9.0.597.1"
- }, {
- "version_value" : "9.0.597.2"
- }, {
- "version_value" : "9.0.597.4"
- }, {
- "version_value" : "9.0.597.5"
- }, {
- "version_value" : "9.0.597.7"
- }, {
- "version_value" : "9.0.597.8"
- }, {
- "version_value" : "9.0.597.9"
- }, {
- "version_value" : "9.0.597.10"
- }, {
- "version_value" : "9.0.597.11"
- }, {
- "version_value" : "9.0.597.12"
- }, {
- "version_value" : "9.0.597.14"
- }, {
- "version_value" : "9.0.597.15"
- }, {
- "version_value" : "9.0.597.16"
- }, {
- "version_value" : "9.0.597.17"
- }, {
- "version_value" : "9.0.597.18"
- }, {
- "version_value" : "9.0.597.19"
- }, {
- "version_value" : "9.0.597.20"
- }, {
- "version_value" : "9.0.597.21"
- }, {
- "version_value" : "9.0.597.22"
- }, {
- "version_value" : "9.0.597.23"
- }, {
- "version_value" : "9.0.597.24"
- }, {
- "version_value" : "9.0.597.25"
- }, {
- "version_value" : "9.0.597.26"
- }, {
- "version_value" : "9.0.597.27"
- }, {
- "version_value" : "9.0.597.28"
- }, {
- "version_value" : "9.0.597.29"
- }, {
- "version_value" : "9.0.597.30"
- }, {
- "version_value" : "9.0.597.31"
- }, {
- "version_value" : "9.0.597.32"
- }, {
- "version_value" : "9.0.597.33"
- }, {
- "version_value" : "9.0.597.34"
- }, {
- "version_value" : "9.0.597.35"
- }, {
- "version_value" : "9.0.597.36"
- }, {
- "version_value" : "9.0.597.37"
- }, {
- "version_value" : "9.0.597.38"
- }, {
- "version_value" : "9.0.597.39"
- }, {
- "version_value" : "9.0.597.40"
- }, {
- "version_value" : "9.0.597.41"
- }, {
- "version_value" : "9.0.597.42"
- }, {
- "version_value" : "9.0.597.44"
- }, {
- "version_value" : "9.0.597.45"
- }, {
- "version_value" : "9.0.597.46"
- }, {
- "version_value" : "9.0.597.47"
- }, {
- "version_value" : "9.0.597.54"
- }, {
- "version_value" : "9.0.597.55"
- }, {
- "version_value" : "9.0.597.56"
- }, {
- "version_value" : "9.0.597.57"
- }, {
- "version_value" : "9.0.597.58"
- }, {
- "version_value" : "9.0.597.59"
- }, {
- "version_value" : "9.0.597.60"
- }, {
- "version_value" : "9.0.597.62"
- }, {
- "version_value" : "9.0.597.63"
- }, {
- "version_value" : "9.0.597.64"
- }, {
- "version_value" : "9.0.597.65"
- }, {
- "version_value" : "9.0.597.66"
- }, {
- "version_value" : "9.0.597.67"
- }, {
- "version_value" : "9.0.597.68"
- }, {
- "version_value" : "9.0.597.69"
- }, {
- "version_value" : "9.0.597.70"
- }, {
- "version_value" : "9.0.597.71"
- }, {
- "version_value" : "9.0.597.72"
- }, {
- "version_value" : "9.0.597.73"
- }, {
- "version_value" : "9.0.597.74"
- }, {
- "version_value" : "9.0.597.75"
- }, {
- "version_value" : "9.0.597.76"
- }, {
- "version_value" : "9.0.597.77"
- }, {
- "version_value" : "9.0.597.78"
- }, {
- "version_value" : "9.0.597.79"
- }, {
- "version_value" : "9.0.597.80"
- }, {
- "version_value" : "9.0.597.81"
- }, {
- "version_value" : "9.0.597.82"
- }, {
- "version_value" : "9.0.597.83"
- }, {
- "version_value" : "9.0.597.84"
- }, {
- "version_value" : "9.0.597.85"
- }, {
- "version_value" : "9.0.597.86"
- }, {
- "version_value" : "9.0.597.88"
- }, {
- "version_value" : "9.0.597.90"
- }, {
- "version_value" : "9.0.597.92"
- }, {
- "version_value" : "9.0.597.94"
- }, {
- "version_value" : "9.0.597.96"
- }, {
- "version_value" : "9.0.597.97"
- }, {
- "version_value" : "9.0.597.98"
- }, {
- "version_value" : "9.0.597.99"
- }, {
- "version_value" : "9.0.597.100"
- }, {
- "version_value" : "9.0.597.101"
- }, {
- "version_value" : "9.0.597.102"
- }, {
- "version_value" : "9.0.597.106"
- }, {
- "version_value" : "9.0.597.107"
- }, {
- "version_value" : "9.0.598.0"
- }, {
- "version_value" : "9.0.599.0"
- }, {
- "version_value" : "9.0.600.0"
- }, {
- "version_value" : "10.0.601.0"
- }, {
- "version_value" : "10.0.602.0"
- }, {
- "version_value" : "10.0.603.0"
- }, {
- "version_value" : "10.0.603.2"
- }, {
- "version_value" : "10.0.603.3"
- }, {
- "version_value" : "10.0.604.0"
- }, {
- "version_value" : "10.0.605.0"
- }, {
- "version_value" : "10.0.606.0"
- }, {
- "version_value" : "10.0.607.0"
- }, {
- "version_value" : "10.0.608.0"
- }, {
- "version_value" : "10.0.609.0"
- }, {
- "version_value" : "10.0.610.0"
- }, {
- "version_value" : "10.0.611.0"
- }, {
- "version_value" : "10.0.611.1"
- }, {
- "version_value" : "10.0.612.0"
- }, {
- "version_value" : "10.0.612.1"
- }, {
- "version_value" : "10.0.612.2"
- }, {
- "version_value" : "10.0.612.3"
- }, {
- "version_value" : "10.0.613.0"
- }, {
- "version_value" : "10.0.614.0"
- }, {
- "version_value" : "10.0.615.0"
- }, {
- "version_value" : "10.0.616.0"
- }, {
- "version_value" : "10.0.617.0"
- }, {
- "version_value" : "10.0.618.0"
- }, {
- "version_value" : "10.0.619.0"
- }, {
- "version_value" : "10.0.620.0"
- }, {
- "version_value" : "10.0.621.0"
- }, {
- "version_value" : "10.0.622.0"
- }, {
- "version_value" : "10.0.622.1"
- }, {
- "version_value" : "10.0.623.0"
- }, {
- "version_value" : "10.0.624.0"
- }, {
- "version_value" : "10.0.625.0"
- }, {
- "version_value" : "10.0.626.0"
- }, {
- "version_value" : "10.0.627.0"
- }, {
- "version_value" : "10.0.628.0"
- }, {
- "version_value" : "10.0.629.0"
- }, {
- "version_value" : "10.0.630.0"
- }, {
- "version_value" : "10.0.631.0"
- }, {
- "version_value" : "10.0.632.0"
- }, {
- "version_value" : "10.0.633.0"
- }, {
- "version_value" : "10.0.634.0"
- }, {
- "version_value" : "10.0.634.1"
- }, {
- "version_value" : "10.0.635.0"
- }, {
- "version_value" : "10.0.636.0"
- }, {
- "version_value" : "10.0.638.0"
- }, {
- "version_value" : "10.0.638.1"
- }, {
- "version_value" : "10.0.639.0"
- }, {
- "version_value" : "10.0.640.0"
- }, {
- "version_value" : "10.0.642.0"
- }, {
- "version_value" : "10.0.642.1"
- }, {
- "version_value" : "10.0.642.2"
- }, {
- "version_value" : "10.0.643.0"
- }, {
- "version_value" : "10.0.644.0"
- }, {
- "version_value" : "10.0.645.0"
- }, {
- "version_value" : "10.0.646.0"
- }, {
- "version_value" : "10.0.647.0"
- }, {
- "version_value" : "10.0.648.0"
- }, {
- "version_value" : "10.0.648.1"
- }, {
- "version_value" : "10.0.648.2"
- }, {
- "version_value" : "10.0.648.3"
- }, {
- "version_value" : "10.0.648.4"
- }, {
- "version_value" : "10.0.648.5"
- }, {
- "version_value" : "10.0.648.6"
- }, {
- "version_value" : "10.0.648.7"
- }, {
- "version_value" : "10.0.648.8"
- }, {
- "version_value" : "10.0.648.9"
- }, {
- "version_value" : "10.0.648.10"
- }, {
- "version_value" : "10.0.648.11"
- }, {
- "version_value" : "10.0.648.12"
- }, {
- "version_value" : "10.0.648.13"
- }, {
- "version_value" : "10.0.648.18"
- }, {
- "version_value" : "10.0.648.23"
- }, {
- "version_value" : "10.0.648.26"
- }, {
- "version_value" : "10.0.648.28"
- }, {
- "version_value" : "10.0.648.32"
- }, {
- "version_value" : "10.0.648.35"
- }, {
- "version_value" : "10.0.648.38"
- }, {
- "version_value" : "10.0.648.42"
- }, {
- "version_value" : "10.0.648.45"
- }, {
- "version_value" : "10.0.648.49"
- }, {
- "version_value" : "10.0.648.54"
- }, {
- "version_value" : "10.0.648.56"
- }, {
- "version_value" : "10.0.648.59"
- }, {
- "version_value" : "10.0.648.62"
- }, {
- "version_value" : "10.0.648.66"
- }, {
- "version_value" : "10.0.648.68"
- }, {
- "version_value" : "10.0.648.70"
- }, {
- "version_value" : "10.0.648.72"
- }, {
- "version_value" : "10.0.648.76"
- }, {
- "version_value" : "10.0.648.79"
- }, {
- "version_value" : "10.0.648.82"
- }, {
- "version_value" : "10.0.648.84"
- }, {
- "version_value" : "10.0.648.87"
- }, {
- "version_value" : "10.0.648.90"
- }, {
- "version_value" : "10.0.648.101"
- }, {
- "version_value" : "10.0.648.103"
- }, {
- "version_value" : "10.0.648.105"
- }, {
- "version_value" : "10.0.648.107"
- }, {
- "version_value" : "10.0.648.114"
- }, {
- "version_value" : "10.0.648.116"
- }, {
- "version_value" : "10.0.648.118"
- }, {
- "version_value" : "10.0.648.119"
- }, {
- "version_value" : "10.0.648.120"
- }, {
- "version_value" : "10.0.648.121"
- }, {
- "version_value" : "10.0.648.122"
- }, {
- "version_value" : "10.0.648.123"
- }, {
- "version_value" : "10.0.648.124"
- }, {
- "version_value" : "10.0.648.125"
- }, {
- "version_value" : "10.0.648.126"
- }, {
- "version_value" : "10.0.648.127"
- }, {
- "version_value" : "10.0.648.128"
- }, {
- "version_value" : "10.0.648.129"
- }, {
- "version_value" : "10.0.648.130"
- }, {
- "version_value" : "10.0.648.131"
- }, {
- "version_value" : "10.0.648.132"
- }, {
- "version_value" : "10.0.648.133"
- }, {
- "version_value" : "10.0.648.134"
- }, {
- "version_value" : "10.0.648.135"
- }, {
- "version_value" : "10.0.648.151"
- }, {
- "version_value" : "10.0.648.201"
- }, {
- "version_value" : "10.0.648.203"
- }, {
- "version_value" : "10.0.648.204"
- }, {
- "version_value" : "10.0.648.205"
- }, {
- "version_value" : "10.0.649.0"
- }, {
- "version_value" : "10.0.650.0"
- }, {
- "version_value" : "10.0.651.0"
- }, {
- "version_value" : "11.0.652.0"
- }, {
- "version_value" : "11.0.653.0"
- }, {
- "version_value" : "11.0.654.0"
- }, {
- "version_value" : "11.0.655.0"
- }, {
- "version_value" : "11.0.656.0"
- }, {
- "version_value" : "11.0.657.0"
- }, {
- "version_value" : "11.0.658.0"
- }, {
- "version_value" : "11.0.658.1"
- }, {
- "version_value" : "11.0.659.0"
- }, {
- "version_value" : "11.0.660.0"
- }, {
- "version_value" : "11.0.661.0"
- }, {
- "version_value" : "11.0.662.0"
- }, {
- "version_value" : "11.0.663.0"
- }, {
- "version_value" : "11.0.664.1"
- }, {
- "version_value" : "11.0.665.0"
- }, {
- "version_value" : "11.0.666.0"
- }, {
- "version_value" : "11.0.667.0"
- }, {
- "version_value" : "11.0.667.2"
- }, {
- "version_value" : "11.0.667.3"
- }, {
- "version_value" : "11.0.667.4"
- }, {
- "version_value" : "11.0.668.0"
- }, {
- "version_value" : "11.0.669.0"
- }, {
- "version_value" : "11.0.670.0"
- }, {
- "version_value" : "11.0.671.0"
- }, {
- "version_value" : "11.0.672.0"
- }, {
- "version_value" : "11.0.672.1"
- }, {
- "version_value" : "11.0.672.2"
- }, {
- "version_value" : "11.0.673.0"
- }, {
- "version_value" : "11.0.674.0"
- }, {
- "version_value" : "11.0.675.0"
- }, {
- "version_value" : "11.0.676.0"
- }, {
- "version_value" : "11.0.677.0"
- }, {
- "version_value" : "11.0.678.0"
- }, {
- "version_value" : "11.0.679.0"
- }, {
- "version_value" : "11.0.680.0"
- }, {
- "version_value" : "11.0.681.0"
- }, {
- "version_value" : "11.0.682.0"
- }, {
- "version_value" : "11.0.683.0"
- }, {
- "version_value" : "11.0.684.0"
- }, {
- "version_value" : "11.0.685.0"
- }, {
- "version_value" : "11.0.686.0"
- }, {
- "version_value" : "11.0.686.1"
- }, {
- "version_value" : "11.0.686.2"
- }, {
- "version_value" : "11.0.686.3"
- }, {
- "version_value" : "11.0.687.0"
- }, {
- "version_value" : "11.0.687.1"
- }, {
- "version_value" : "11.0.688.0"
- }, {
- "version_value" : "11.0.689.0"
- }, {
- "version_value" : "11.0.690.0"
- }, {
- "version_value" : "11.0.690.1"
- }, {
- "version_value" : "11.0.691.0"
- }, {
- "version_value" : "11.0.692.0"
- }, {
- "version_value" : "11.0.693.0"
- }, {
- "version_value" : "11.0.694.0"
- }, {
- "version_value" : "11.0.695.0"
- }, {
- "version_value" : "11.0.696.0"
- }, {
- "version_value" : "11.0.696.1"
- }, {
- "version_value" : "11.0.696.2"
- }, {
- "version_value" : "11.0.696.3"
- }, {
- "version_value" : "11.0.696.4"
- }, {
- "version_value" : "11.0.696.5"
- }, {
- "version_value" : "11.0.696.7"
- }, {
- "version_value" : "11.0.696.8"
- }, {
- "version_value" : "11.0.696.9"
- }, {
- "version_value" : "11.0.696.10"
- }, {
- "version_value" : "11.0.696.11"
- }, {
- "version_value" : "11.0.696.12"
- }, {
- "version_value" : "11.0.696.13"
- }, {
- "version_value" : "11.0.696.14"
- }, {
- "version_value" : "11.0.696.15"
- }, {
- "version_value" : "11.0.696.16"
- }, {
- "version_value" : "11.0.696.17"
- }, {
- "version_value" : "11.0.696.18"
- }, {
- "version_value" : "11.0.696.19"
- }, {
- "version_value" : "11.0.696.20"
- }, {
- "version_value" : "11.0.696.21"
- }, {
- "version_value" : "11.0.696.22"
- }, {
- "version_value" : "11.0.696.23"
- }, {
- "version_value" : "11.0.696.24"
- }, {
- "version_value" : "11.0.696.25"
- }, {
- "version_value" : "11.0.696.26"
- }, {
- "version_value" : "11.0.696.27"
- }, {
- "version_value" : "11.0.696.28"
- }, {
- "version_value" : "11.0.696.29"
- }, {
- "version_value" : "11.0.696.30"
- }, {
- "version_value" : "11.0.696.31"
- }, {
- "version_value" : "11.0.696.32"
- }, {
- "version_value" : "11.0.696.33"
- }, {
- "version_value" : "11.0.696.34"
- }, {
- "version_value" : "11.0.696.35"
- }, {
- "version_value" : "11.0.696.36"
- }, {
- "version_value" : "11.0.696.37"
- }, {
- "version_value" : "11.0.696.38"
- }, {
- "version_value" : "11.0.696.39"
- }, {
- "version_value" : "11.0.696.40"
- }, {
- "version_value" : "11.0.696.41"
- }, {
- "version_value" : "11.0.696.42"
- }, {
- "version_value" : "11.0.696.43"
- }, {
- "version_value" : "11.0.696.44"
- }, {
- "version_value" : "11.0.696.45"
- }, {
- "version_value" : "11.0.696.46"
- }, {
- "version_value" : "11.0.696.47"
- }, {
- "version_value" : "11.0.696.48"
- }, {
- "version_value" : "11.0.696.49"
- }, {
- "version_value" : "11.0.696.50"
- }, {
- "version_value" : "11.0.696.51"
- }, {
- "version_value" : "11.0.696.52"
- }, {
- "version_value" : "11.0.696.53"
- }, {
- "version_value" : "11.0.696.54"
- }, {
- "version_value" : "11.0.696.55"
- }, {
- "version_value" : "11.0.696.56"
- }, {
- "version_value" : "11.0.696.57"
- }, {
- "version_value" : "11.0.696.58"
- }, {
- "version_value" : "11.0.696.59"
- }, {
- "version_value" : "11.0.696.60"
- }, {
- "version_value" : "11.0.696.61"
- }, {
- "version_value" : "11.0.696.62"
- }, {
- "version_value" : "11.0.696.63"
- }, {
- "version_value" : "11.0.696.64"
- }, {
- "version_value" : "11.0.696.65"
- }, {
- "version_value" : "11.0.696.66"
- }, {
- "version_value" : "11.0.696.67"
- }, {
- "version_value" : "11.0.696.68"
- }, {
- "version_value" : "11.0.696.69"
- }, {
- "version_value" : "11.0.696.70"
- }, {
- "version_value" : "11.0.696.71"
- }, {
- "version_value" : "11.0.696.72"
- }, {
- "version_value" : "11.0.696.77"
- }, {
- "version_value" : "11.0.697.0"
- }, {
- "version_value" : "11.0.698.0"
- }, {
- "version_value" : "11.0.699.0"
- }, {
- "version_value" : "12.0.700.0"
- }, {
- "version_value" : "12.0.701.0"
- }, {
- "version_value" : "12.0.702.0"
- }, {
- "version_value" : "12.0.702.1"
- }, {
- "version_value" : "12.0.702.2"
- }, {
- "version_value" : "12.0.703.0"
- }, {
- "version_value" : "12.0.704.0"
- }, {
- "version_value" : "12.0.705.0"
- }, {
- "version_value" : "12.0.706.0"
- }, {
- "version_value" : "12.0.707.0"
- }, {
- "version_value" : "12.0.708.0"
- }, {
- "version_value" : "12.0.709.0"
- }, {
- "version_value" : "12.0.710.0"
- }, {
- "version_value" : "12.0.711.0"
- }, {
- "version_value" : "12.0.712.0"
- }, {
- "version_value" : "12.0.713.0"
- }, {
- "version_value" : "12.0.714.0"
- }, {
- "version_value" : "12.0.715.0"
- }, {
- "version_value" : "12.0.716.0"
- }, {
- "version_value" : "12.0.717.0"
- }, {
- "version_value" : "12.0.718.0"
- }, {
- "version_value" : "12.0.719.0"
- }, {
- "version_value" : "12.0.719.1"
- }, {
- "version_value" : "12.0.720.0"
- }, {
- "version_value" : "12.0.721.0"
- }, {
- "version_value" : "12.0.721.1"
- }, {
- "version_value" : "12.0.722.0"
- }, {
- "version_value" : "12.0.723.0"
- }, {
- "version_value" : "12.0.723.1"
- }, {
- "version_value" : "12.0.724.0"
- }, {
- "version_value" : "12.0.725.0"
- }, {
- "version_value" : "12.0.726.0"
- }, {
- "version_value" : "12.0.727.0"
- }, {
- "version_value" : "12.0.728.0"
- }, {
- "version_value" : "12.0.729.0"
- }, {
- "version_value" : "12.0.730.0"
- }, {
- "version_value" : "12.0.731.0"
- }, {
- "version_value" : "12.0.732.0"
- }, {
- "version_value" : "12.0.733.0"
- }, {
- "version_value" : "12.0.734.0"
- }, {
- "version_value" : "12.0.735.0"
- }, {
- "version_value" : "12.0.736.0"
- }, {
- "version_value" : "12.0.737.0"
- }, {
- "version_value" : "12.0.738.0"
- }, {
- "version_value" : "12.0.739.0"
- }, {
- "version_value" : "12.0.740.0"
- }, {
- "version_value" : "12.0.741.0"
- }, {
- "version_value" : "12.0.742.0"
- }, {
- "version_value" : "12.0.742.1"
- }, {
- "version_value" : "12.0.742.2"
- }, {
- "version_value" : "12.0.742.3"
- }, {
- "version_value" : "12.0.742.4"
- }, {
- "version_value" : "12.0.742.5"
- }, {
- "version_value" : "12.0.742.6"
- }, {
- "version_value" : "12.0.742.8"
- }, {
- "version_value" : "12.0.742.9"
- }, {
- "version_value" : "12.0.742.10"
- }, {
- "version_value" : "12.0.742.11"
- }, {
- "version_value" : "12.0.742.12"
- }, {
- "version_value" : "12.0.742.13"
- }, {
- "version_value" : "12.0.742.14"
- }, {
- "version_value" : "12.0.742.15"
- }, {
- "version_value" : "12.0.742.16"
- }, {
- "version_value" : "12.0.742.17"
- }, {
- "version_value" : "12.0.742.18"
- }, {
- "version_value" : "12.0.742.19"
- }, {
- "version_value" : "12.0.742.20"
- }, {
- "version_value" : "12.0.742.21"
- }, {
- "version_value" : "12.0.742.22"
- }, {
- "version_value" : "12.0.742.30"
- }, {
- "version_value" : "12.0.742.41"
- }, {
- "version_value" : "12.0.742.42"
- }, {
- "version_value" : "12.0.742.43"
- }, {
- "version_value" : "12.0.742.44"
- }, {
- "version_value" : "12.0.742.45"
- }, {
- "version_value" : "12.0.742.46"
- }, {
- "version_value" : "12.0.742.47"
- }, {
- "version_value" : "12.0.742.48"
- }, {
- "version_value" : "12.0.742.49"
- }, {
- "version_value" : "12.0.742.50"
- }, {
- "version_value" : "12.0.742.51"
- }, {
- "version_value" : "12.0.742.52"
- }, {
- "version_value" : "12.0.742.53"
- }, {
- "version_value" : "12.0.742.54"
- }, {
- "version_value" : "12.0.742.55"
- }, {
- "version_value" : "12.0.742.56"
- }, {
- "version_value" : "12.0.742.57"
- }, {
- "version_value" : "12.0.742.58"
- }, {
- "version_value" : "12.0.742.59"
- }, {
- "version_value" : "12.0.742.60"
- }, {
- "version_value" : "12.0.742.61"
- }, {
- "version_value" : "12.0.742.63"
- }, {
- "version_value" : "12.0.742.64"
- }, {
- "version_value" : "12.0.742.65"
- }, {
- "version_value" : "12.0.742.66"
- }, {
- "version_value" : "12.0.742.67"
- }, {
- "version_value" : "12.0.742.68"
- }, {
- "version_value" : "12.0.742.69"
- }, {
- "version_value" : "12.0.742.70"
- }, {
- "version_value" : "12.0.742.71"
- }, {
- "version_value" : "12.0.742.72"
- }, {
- "version_value" : "12.0.742.73"
- }, {
- "version_value" : "12.0.742.74"
- }, {
- "version_value" : "12.0.742.75"
- }, {
- "version_value" : "12.0.742.77"
- }, {
- "version_value" : "12.0.742.82"
- }, {
- "version_value" : "12.0.742.91"
- }, {
- "version_value" : "12.0.742.92"
- }, {
- "version_value" : "12.0.742.93"
- }, {
- "version_value" : "12.0.742.94"
- }, {
- "version_value" : "12.0.742.100"
- }, {
- "version_value" : "12.0.742.105"
- }, {
- "version_value" : "12.0.742.111"
- }, {
- "version_value" : "12.0.742.112"
- }, {
- "version_value" : "12.0.742.113"
- }, {
- "version_value" : "12.0.742.114"
- }, {
- "version_value" : "12.0.742.115"
- }, {
- "version_value" : "12.0.742.120"
- }, {
- "version_value" : "12.0.742.121"
- }, {
- "version_value" : "12.0.742.122"
- }, {
- "version_value" : "12.0.742.123"
- }, {
- "version_value" : "12.0.742.124"
- }, {
- "version_value" : "12.0.743.0"
- }, {
- "version_value" : "12.0.744.0"
- }, {
- "version_value" : "12.0.745.0"
- }, {
- "version_value" : "12.0.746.0"
- }, {
- "version_value" : "12.0.747.0"
- }, {
- "version_value" : "13.0.748.0"
- }, {
- "version_value" : "13.0.749.0"
- }, {
- "version_value" : "13.0.750.0"
- }, {
- "version_value" : "13.0.751.0"
- }, {
- "version_value" : "13.0.752.0"
- }, {
- "version_value" : "13.0.753.0"
- }, {
- "version_value" : "13.0.754.0"
- }, {
- "version_value" : "13.0.755.0"
- }, {
- "version_value" : "13.0.756.0"
- }, {
- "version_value" : "13.0.757.0"
- }, {
- "version_value" : "13.0.758.0"
- }, {
- "version_value" : "13.0.759.0"
- }, {
- "version_value" : "13.0.760.0"
- }, {
- "version_value" : "13.0.761.0"
- }, {
- "version_value" : "13.0.761.1"
- }, {
- "version_value" : "13.0.762.0"
- }, {
- "version_value" : "13.0.762.1"
- }, {
- "version_value" : "13.0.763.0"
- }, {
- "version_value" : "13.0.764.0"
- }, {
- "version_value" : "13.0.765.0"
- }, {
- "version_value" : "13.0.766.0"
- }, {
- "version_value" : "13.0.767.0"
- }, {
- "version_value" : "13.0.767.1"
- }, {
- "version_value" : "13.0.768.0"
- }, {
- "version_value" : "13.0.769.0"
- }, {
- "version_value" : "13.0.770.0"
- }, {
- "version_value" : "13.0.771.0"
- }, {
- "version_value" : "13.0.772.0"
- }, {
- "version_value" : "13.0.773.0"
- }, {
- "version_value" : "13.0.774.0"
- }, {
- "version_value" : "13.0.775.0"
- }, {
- "version_value" : "13.0.775.1"
- }, {
- "version_value" : "13.0.775.2"
- }, {
- "version_value" : "13.0.775.4"
- }, {
- "version_value" : "13.0.776.0"
- }, {
- "version_value" : "13.0.776.1"
- }, {
- "version_value" : "13.0.777.0"
- }, {
- "version_value" : "13.0.777.1"
- }, {
- "version_value" : "13.0.777.2"
- }, {
- "version_value" : "13.0.777.3"
- }, {
- "version_value" : "13.0.777.4"
- }, {
- "version_value" : "13.0.777.5"
- }, {
- "version_value" : "13.0.777.6"
- }, {
- "version_value" : "13.0.778.0"
- }, {
- "version_value" : "13.0.779.0"
- }, {
- "version_value" : "13.0.780.0"
- }, {
- "version_value" : "13.0.781.0"
- }, {
- "version_value" : "13.0.782.0"
- }, {
- "version_value" : "13.0.782.1"
- }, {
- "version_value" : "13.0.782.3"
- }, {
- "version_value" : "13.0.782.4"
- }, {
- "version_value" : "13.0.782.6"
- }, {
- "version_value" : "13.0.782.7"
- }, {
- "version_value" : "13.0.782.10"
- }, {
- "version_value" : "13.0.782.11"
- }, {
- "version_value" : "13.0.782.12"
- }, {
- "version_value" : "13.0.782.13"
- }, {
- "version_value" : "13.0.782.14"
- }, {
- "version_value" : "13.0.782.15"
- }, {
- "version_value" : "13.0.782.16"
- }, {
- "version_value" : "13.0.782.17"
- }, {
- "version_value" : "13.0.782.18"
- }, {
- "version_value" : "13.0.782.19"
- }, {
- "version_value" : "13.0.782.20"
- }, {
- "version_value" : "13.0.782.21"
- }, {
- "version_value" : "13.0.782.23"
- }, {
- "version_value" : "13.0.782.24"
- }, {
- "version_value" : "13.0.782.25"
- }, {
- "version_value" : "13.0.782.26"
- }, {
- "version_value" : "13.0.782.27"
- }, {
- "version_value" : "13.0.782.28"
- }, {
- "version_value" : "13.0.782.29"
- }, {
- "version_value" : "13.0.782.30"
- }, {
- "version_value" : "13.0.782.31"
- }, {
- "version_value" : "13.0.782.32"
- }, {
- "version_value" : "13.0.782.33"
- }, {
- "version_value" : "13.0.782.34"
- }, {
- "version_value" : "13.0.782.35"
- }, {
- "version_value" : "13.0.782.36"
- }, {
- "version_value" : "13.0.782.37"
- }, {
- "version_value" : "13.0.782.38"
- }, {
- "version_value" : "13.0.782.39"
- }, {
- "version_value" : "13.0.782.40"
- }, {
- "version_value" : "13.0.782.41"
- }, {
- "version_value" : "13.0.782.42"
- }, {
- "version_value" : "13.0.782.43"
- }, {
- "version_value" : "13.0.782.44"
- }, {
- "version_value" : "13.0.782.45"
- }, {
- "version_value" : "13.0.782.46"
- }, {
- "version_value" : "13.0.782.47"
- }, {
- "version_value" : "13.0.782.48"
- }, {
- "version_value" : "13.0.782.49"
- }, {
- "version_value" : "13.0.782.50"
- }, {
- "version_value" : "13.0.782.51"
- }, {
- "version_value" : "13.0.782.52"
- }, {
- "version_value" : "13.0.782.53"
- }, {
- "version_value" : "13.0.782.55"
- }, {
- "version_value" : "13.0.782.56"
- }, {
- "version_value" : "13.0.782.81"
- }, {
- "version_value" : "13.0.782.82"
- }, {
- "version_value" : "13.0.782.83"
- }, {
- "version_value" : "13.0.782.84"
- }, {
- "version_value" : "13.0.782.85"
- }, {
- "version_value" : "13.0.782.86"
- }, {
- "version_value" : "13.0.782.87"
- }, {
- "version_value" : "13.0.782.88"
- }, {
- "version_value" : "13.0.782.89"
- }, {
- "version_value" : "13.0.782.90"
- }, {
- "version_value" : "13.0.782.91"
- }, {
- "version_value" : "13.0.782.92"
- }, {
- "version_value" : "13.0.782.93"
- }, {
- "version_value" : "13.0.782.94"
- }, {
- "version_value" : "13.0.782.95"
- }, {
- "version_value" : "13.0.782.96"
- }, {
- "version_value" : "13.0.782.97"
- }, {
- "version_value" : "13.0.782.98"
- }, {
- "version_value" : "13.0.782.99"
- }, {
- "version_value" : "13.0.782.100"
- }, {
- "version_value" : "13.0.782.101"
- }, {
- "version_value" : "13.0.782.102"
- }, {
- "version_value" : "13.0.782.103"
- }, {
- "version_value" : "13.0.782.104"
- }, {
- "version_value" : "13.0.782.105"
- }, {
- "version_value" : "13.0.782.106"
- }, {
- "version_value" : "13.0.782.107"
- }, {
- "version_value" : "13.0.782.108"
- }, {
- "version_value" : "13.0.782.109"
- }, {
- "version_value" : "13.0.782.112"
- }, {
- "version_value" : "13.0.782.210"
- }, {
- "version_value" : "13.0.782.211"
- }, {
- "version_value" : "13.0.782.212"
- }, {
- "version_value" : "13.0.782.213"
- }, {
- "version_value" : "13.0.782.214"
- }, {
- "version_value" : "13.0.782.215"
- }, {
- "version_value" : "13.0.782.216"
- }, {
- "version_value" : "13.0.782.217"
- }, {
- "version_value" : "13.0.782.218"
- }, {
- "version_value" : "13.0.782.219"
- }, {
- "version_value" : "13.0.782.220"
- }, {
- "version_value" : "13.0.782.237"
- }, {
- "version_value" : "13.0.782.238"
- }, {
- "version_value" : "14.0.783.0"
- }, {
- "version_value" : "14.0.784.0"
- }, {
- "version_value" : "14.0.785.0"
- }, {
- "version_value" : "14.0.786.0"
- }, {
- "version_value" : "14.0.787.0"
- }, {
- "version_value" : "14.0.788.0"
- }, {
- "version_value" : "14.0.789.0"
- }, {
- "version_value" : "14.0.790.0"
- }, {
- "version_value" : "14.0.791.0"
- }, {
- "version_value" : "14.0.792.0"
- }, {
- "version_value" : "14.0.793.0"
- }, {
- "version_value" : "14.0.794.0"
- }, {
- "version_value" : "14.0.795.0"
- }, {
- "version_value" : "14.0.796.0"
- }, {
- "version_value" : "14.0.797.0"
- }, {
- "version_value" : "14.0.798.0"
- }, {
- "version_value" : "14.0.799.0"
- }, {
- "version_value" : "14.0.800.0"
- }, {
- "version_value" : "14.0.801.0"
- }, {
- "version_value" : "14.0.802.0"
- }, {
- "version_value" : "14.0.803.0"
- }, {
- "version_value" : "14.0.804.0"
- }, {
- "version_value" : "14.0.805.0"
- }, {
- "version_value" : "14.0.806.0"
- }, {
- "version_value" : "14.0.807.0"
- }, {
- "version_value" : "14.0.808.0"
- }, {
- "version_value" : "14.0.809.0"
- }, {
- "version_value" : "14.0.810.0"
- }, {
- "version_value" : "14.0.811.0"
- }, {
- "version_value" : "14.0.812.0"
- }, {
- "version_value" : "14.0.813.0"
- }, {
- "version_value" : "14.0.814.0"
- }, {
- "version_value" : "14.0.815.0"
- }, {
- "version_value" : "14.0.816.0"
- }, {
- "version_value" : "14.0.818.0"
- }, {
- "version_value" : "14.0.819.0"
- }, {
- "version_value" : "14.0.820.0"
- }, {
- "version_value" : "14.0.821.0"
- }, {
- "version_value" : "14.0.822.0"
- }, {
- "version_value" : "14.0.823.0"
- }, {
- "version_value" : "14.0.824.0"
- }, {
- "version_value" : "14.0.825.0"
- }, {
- "version_value" : "14.0.826.0"
- }, {
- "version_value" : "14.0.827.0"
- }, {
- "version_value" : "14.0.827.10"
- }, {
- "version_value" : "14.0.827.12"
- }, {
- "version_value" : "14.0.829.1"
- }, {
- "version_value" : "14.0.830.0"
- }, {
- "version_value" : "14.0.831.0"
- }, {
- "version_value" : "14.0.832.0"
- }, {
- "version_value" : "14.0.833.0"
- }, {
- "version_value" : "14.0.834.0"
- }, {
- "version_value" : "14.0.835.0"
- }, {
- "version_value" : "14.0.835.1"
- }, {
- "version_value" : "14.0.835.2"
- }, {
- "version_value" : "14.0.835.4"
- }, {
- "version_value" : "14.0.835.8"
- }, {
- "version_value" : "14.0.835.9"
- }, {
- "version_value" : "14.0.835.11"
- }, {
- "version_value" : "14.0.835.13"
- }, {
- "version_value" : "14.0.835.14"
- }, {
- "version_value" : "14.0.835.15"
- }, {
- "version_value" : "14.0.835.16"
- }, {
- "version_value" : "14.0.835.18"
- }, {
- "version_value" : "14.0.835.20"
- }, {
- "version_value" : "14.0.835.21"
- }, {
- "version_value" : "14.0.835.22"
- }, {
- "version_value" : "14.0.835.23"
- }, {
- "version_value" : "14.0.835.24"
- }, {
- "version_value" : "14.0.835.25"
- }, {
- "version_value" : "14.0.835.26"
- }, {
- "version_value" : "14.0.835.27"
- }, {
- "version_value" : "14.0.835.28"
- }, {
- "version_value" : "14.0.835.29"
- }, {
- "version_value" : "14.0.835.30"
- }, {
- "version_value" : "14.0.835.31"
- }, {
- "version_value" : "14.0.835.32"
- }, {
- "version_value" : "14.0.835.33"
- }, {
- "version_value" : "14.0.835.34"
- }, {
- "version_value" : "14.0.835.35"
- }, {
- "version_value" : "14.0.835.86"
- }, {
- "version_value" : "14.0.835.87"
- }, {
- "version_value" : "14.0.835.88"
- }, {
- "version_value" : "14.0.835.89"
- }, {
- "version_value" : "14.0.835.90"
- }, {
- "version_value" : "14.0.835.91"
- }, {
- "version_value" : "14.0.835.92"
- }, {
- "version_value" : "14.0.835.93"
- }, {
- "version_value" : "14.0.835.94"
- }, {
- "version_value" : "14.0.835.95"
- }, {
- "version_value" : "14.0.835.96"
- }, {
- "version_value" : "14.0.835.97"
- }, {
- "version_value" : "14.0.835.98"
- }, {
- "version_value" : "14.0.835.99"
- }, {
- "version_value" : "14.0.835.100"
- }, {
- "version_value" : "14.0.835.101"
- }, {
- "version_value" : "14.0.835.102"
- }, {
- "version_value" : "14.0.835.103"
- }, {
- "version_value" : "14.0.835.104"
- }, {
- "version_value" : "14.0.835.105"
- }, {
- "version_value" : "14.0.835.106"
- }, {
- "version_value" : "14.0.835.107"
- }, {
- "version_value" : "14.0.835.108"
- }, {
- "version_value" : "14.0.835.109"
- }, {
- "version_value" : "14.0.835.110"
- }, {
- "version_value" : "14.0.835.111"
- }, {
- "version_value" : "14.0.835.112"
- }, {
- "version_value" : "14.0.835.113"
- }, {
- "version_value" : "14.0.835.114"
- }, {
- "version_value" : "14.0.835.115"
- }, {
- "version_value" : "14.0.835.116"
- }, {
- "version_value" : "14.0.835.117"
- }, {
- "version_value" : "14.0.835.118"
- }, {
- "version_value" : "14.0.835.119"
- }, {
- "version_value" : "14.0.835.120"
- }, {
- "version_value" : "14.0.835.121"
- }, {
- "version_value" : "14.0.835.122"
- }, {
- "version_value" : "14.0.835.123"
- }, {
- "version_value" : "14.0.835.124"
- }, {
- "version_value" : "14.0.835.125"
- }, {
- "version_value" : "14.0.835.126"
- }, {
- "version_value" : "14.0.835.127"
- }, {
- "version_value" : "14.0.835.128"
- }, {
- "version_value" : "14.0.835.149"
- }, {
- "version_value" : "14.0.835.150"
- }, {
- "version_value" : "14.0.835.151"
- }, {
- "version_value" : "14.0.835.152"
- }, {
- "version_value" : "14.0.835.153"
- }, {
- "version_value" : "14.0.835.154"
- }, {
- "version_value" : "14.0.835.155"
- }, {
- "version_value" : "14.0.835.156"
- }, {
- "version_value" : "14.0.835.157"
- }, {
- "version_value" : "14.0.835.158"
- }, {
- "version_value" : "14.0.835.159"
- }, {
- "version_value" : "14.0.835.160"
- }, {
- "version_value" : "14.0.835.161"
- }, {
- "version_value" : "14.0.835.162"
- }, {
- "version_value" : "14.0.835.163"
- }, {
- "version_value" : "14.0.835.184"
- }, {
- "version_value" : "14.0.835.186"
- }, {
- "version_value" : "14.0.835.187"
- }, {
- "version_value" : "14.0.835.202"
- }, {
- "version_value" : "14.0.835.203"
- }, {
- "version_value" : "14.0.835.204"
- }, {
- "version_value" : "14.0.836.0"
- }, {
- "version_value" : "14.0.837.0"
- }, {
- "version_value" : "14.0.838.0"
- }, {
- "version_value" : "14.0.839.0"
- }, {
- "version_value" : "15.0.859.0"
- }, {
- "version_value" : "15.0.860.0"
- }, {
- "version_value" : "15.0.861.0"
- }, {
- "version_value" : "15.0.862.0"
- }, {
- "version_value" : "15.0.862.1"
- }, {
- "version_value" : "15.0.863.0"
- }, {
- "version_value" : "15.0.864.0"
- }, {
- "version_value" : "15.0.865.0"
- }, {
- "version_value" : "15.0.866.0"
- }, {
- "version_value" : "15.0.867.0"
- }, {
- "version_value" : "15.0.868.0"
- }, {
- "version_value" : "15.0.868.1"
- }, {
- "version_value" : "15.0.869.0"
- }, {
- "version_value" : "15.0.870.0"
- }, {
- "version_value" : "15.0.871.0"
- }, {
- "version_value" : "15.0.871.1"
- }, {
- "version_value" : "15.0.872.0"
- }, {
- "version_value" : "15.0.873.0"
- }, {
- "version_value" : "15.0.874.0"
- }, {
- "version_value" : "15.0.874.1"
- }, {
- "version_value" : "15.0.874.2"
- }, {
- "version_value" : "15.0.874.3"
- }, {
- "version_value" : "15.0.874.4"
- }, {
- "version_value" : "15.0.874.5"
- }, {
- "version_value" : "15.0.874.6"
- }, {
- "version_value" : "15.0.874.7"
- }, {
- "version_value" : "15.0.874.8"
- }, {
- "version_value" : "15.0.874.9"
- }, {
- "version_value" : "15.0.874.10"
- }, {
- "version_value" : "15.0.874.11"
- }, {
- "version_value" : "15.0.874.12"
- }, {
- "version_value" : "15.0.874.13"
- }, {
- "version_value" : "15.0.874.14"
- }, {
- "version_value" : "15.0.874.15"
- }, {
- "version_value" : "15.0.874.16"
- }, {
- "version_value" : "15.0.874.17"
- }, {
- "version_value" : "15.0.874.18"
- }, {
- "version_value" : "15.0.874.19"
- }, {
- "version_value" : "15.0.874.20"
- }, {
- "version_value" : "15.0.874.21"
- }, {
- "version_value" : "15.0.874.22"
- }, {
- "version_value" : "15.0.874.23"
- }, {
- "version_value" : "15.0.874.24"
- }, {
- "version_value" : "15.0.874.44"
- }, {
- "version_value" : "15.0.874.45"
- }, {
- "version_value" : "15.0.874.46"
- }, {
- "version_value" : "15.0.874.47"
- }, {
- "version_value" : "15.0.874.48"
- }, {
- "version_value" : "15.0.874.49"
- }, {
- "version_value" : "15.0.874.101"
- }, {
- "version_value" : "15.0.874.102"
- }, {
- "version_value" : "15.0.874.103"
- }, {
- "version_value" : "15.0.874.104"
- }, {
- "version_value" : "15.0.874.106"
- }, {
- "version_value" : "15.0.874.116"
- }, {
- "version_value" : "15.0.874.117"
- }, {
- "version_value" : "15.0.874.119"
- }, {
- "version_value" : "15.0.874.120"
- }, {
- "version_value" : "15.0.874.121"
- }, {
- "version_value" : "16.0.877.0"
- }, {
- "version_value" : "16.0.878.0"
- }, {
- "version_value" : "16.0.879.0"
- }, {
- "version_value" : "16.0.880.0"
- }, {
- "version_value" : "16.0.881.0"
- }, {
- "version_value" : "16.0.882.0"
- }, {
- "version_value" : "16.0.883.0"
- }, {
- "version_value" : "16.0.884.0"
- }, {
- "version_value" : "16.0.885.0"
- }, {
- "version_value" : "16.0.886.0"
- }, {
- "version_value" : "16.0.886.1"
- }, {
- "version_value" : "16.0.887.0"
- }, {
- "version_value" : "16.0.888.0"
- }, {
- "version_value" : "16.0.889.0"
- }, {
- "version_value" : "16.0.889.2"
- }, {
- "version_value" : "16.0.889.3"
- }, {
- "version_value" : "16.0.890.0"
- }, {
- "version_value" : "16.0.890.1"
- }, {
- "version_value" : "16.0.891.0"
- }, {
- "version_value" : "16.0.891.1"
- }, {
- "version_value" : "16.0.892.0"
- }, {
- "version_value" : "16.0.893.0"
- }, {
- "version_value" : "16.0.893.1"
- }, {
- "version_value" : "16.0.894.0"
- }, {
- "version_value" : "16.0.895.0"
- }, {
- "version_value" : "16.0.896.0"
- }, {
- "version_value" : "16.0.897.0"
- }, {
- "version_value" : "16.0.898.0"
- }, {
- "version_value" : "16.0.899.0"
- }, {
- "version_value" : "16.0.900.0"
- }, {
- "version_value" : "16.0.901.0"
- }, {
- "version_value" : "16.0.902.0"
- }, {
- "version_value" : "16.0.903.0"
- }, {
- "version_value" : "16.0.904.0"
- }, {
- "version_value" : "16.0.905.0"
- }, {
- "version_value" : "16.0.906.0"
- }, {
- "version_value" : "16.0.906.1"
- }, {
- "version_value" : "16.0.907.0"
- }, {
- "version_value" : "16.0.908.0"
- }, {
- "version_value" : "16.0.909.0"
- }, {
- "version_value" : "16.0.910.0"
- }, {
- "version_value" : "16.0.911.0"
- }, {
- "version_value" : "16.0.911.1"
- }, {
- "version_value" : "16.0.911.2"
- }, {
- "version_value" : "16.0.912.0"
- }, {
- "version_value" : "16.0.912.1"
- }, {
- "version_value" : "16.0.912.2"
- }, {
- "version_value" : "16.0.912.3"
- }, {
- "version_value" : "16.0.912.4"
- }, {
- "version_value" : "16.0.912.5"
- }, {
- "version_value" : "16.0.912.6"
- }, {
- "version_value" : "16.0.912.7"
- }, {
- "version_value" : "16.0.912.8"
- }, {
- "version_value" : "16.0.912.9"
- }, {
- "version_value" : "16.0.912.10"
- }, {
- "version_value" : "16.0.912.11"
- }, {
- "version_value" : "16.0.912.12"
- }, {
- "version_value" : "16.0.912.13"
- }, {
- "version_value" : "16.0.912.14"
- }, {
- "version_value" : "16.0.912.15"
- }, {
- "version_value" : "16.0.912.19"
- }, {
- "version_value" : "16.0.912.20"
- }, {
- "version_value" : "16.0.912.21"
- }, {
- "version_value" : "16.0.912.22"
- }, {
- "version_value" : "16.0.912.23"
- }, {
- "version_value" : "16.0.912.24"
- }, {
- "version_value" : "16.0.912.25"
- }, {
- "version_value" : "16.0.912.26"
- }, {
- "version_value" : "16.0.912.27"
- }, {
- "version_value" : "16.0.912.28"
- }, {
- "version_value" : "16.0.912.29"
- }, {
- "version_value" : "16.0.912.30"
- }, {
- "version_value" : "16.0.912.31"
- }, {
- "version_value" : "16.0.912.32"
- }, {
- "version_value" : "16.0.912.33"
- }, {
- "version_value" : "16.0.912.34"
- }, {
- "version_value" : "16.0.912.35"
- }, {
- "version_value" : "16.0.912.36"
- }, {
- "version_value" : "16.0.912.37"
- }, {
- "version_value" : "16.0.912.38"
- }, {
- "version_value" : "16.0.912.39"
- }, {
- "version_value" : "16.0.912.40"
- }, {
- "version_value" : "16.0.912.41"
- }, {
- "version_value" : "16.0.912.42"
- }, {
- "version_value" : "16.0.912.43"
- }, {
- "version_value" : "16.0.912.62"
- }, {
- "version_value" : "16.0.912.63"
- }, {
- "version_value" : "16.0.912.66"
- }, {
- "version_value" : "16.0.912.74"
- }, {
- "version_value" : "16.0.912.75"
- }, {
- "version_value" : "16.0.912.76"
- }, {
- "version_value" : "16.0.912.77"
- }, {
- "version_value" : "17.0.921.3"
- }, {
- "version_value" : "17.0.922.0"
- }, {
- "version_value" : "17.0.923.0"
- }, {
- "version_value" : "17.0.923.1"
- }, {
- "version_value" : "17.0.924.0"
- }, {
- "version_value" : "17.0.925.0"
- }, {
- "version_value" : "17.0.926.0"
- }, {
- "version_value" : "17.0.927.0"
- }, {
- "version_value" : "17.0.928.0"
- }, {
- "version_value" : "17.0.928.1"
- }, {
- "version_value" : "17.0.928.2"
- }, {
- "version_value" : "17.0.928.3"
- }, {
- "version_value" : "17.0.929.0"
- }, {
- "version_value" : "17.0.930.0"
- }, {
- "version_value" : "17.0.931.0"
- }, {
- "version_value" : "17.0.932.0"
- }, {
- "version_value" : "17.0.933.0"
- }, {
- "version_value" : "17.0.933.1"
- }, {
- "version_value" : "17.0.934.0"
- }, {
- "version_value" : "17.0.935.0"
- }, {
- "version_value" : "17.0.935.1"
- }, {
- "version_value" : "17.0.936.0"
- }, {
- "version_value" : "17.0.936.1"
- }, {
- "version_value" : "17.0.937.0"
- }, {
- "version_value" : "17.0.938.0"
- }, {
- "version_value" : "17.0.939.0"
- }, {
- "version_value" : "17.0.939.1"
- }, {
- "version_value" : "17.0.940.0"
- }, {
- "version_value" : "17.0.941.0"
- }, {
- "version_value" : "17.0.942.0"
- }, {
- "version_value" : "17.0.943.0"
- }, {
- "version_value" : "17.0.944.0"
- }, {
- "version_value" : "17.0.945.0"
- }, {
- "version_value" : "17.0.946.0"
- }, {
- "version_value" : "17.0.947.0"
- }, {
- "version_value" : "17.0.948.0"
- }, {
- "version_value" : "17.0.949.0"
- }, {
- "version_value" : "17.0.950.0"
- }, {
- "version_value" : "17.0.951.0"
- }, {
- "version_value" : "17.0.952.0"
- }, {
- "version_value" : "17.0.953.0"
- }, {
- "version_value" : "17.0.954.0"
- }, {
- "version_value" : "17.0.954.1"
- }, {
- "version_value" : "17.0.954.2"
- }, {
- "version_value" : "17.0.954.3"
- }, {
- "version_value" : "17.0.955.0"
- }, {
- "version_value" : "17.0.956.0"
- }, {
- "version_value" : "17.0.957.0"
- }, {
- "version_value" : "17.0.958.0"
- }, {
- "version_value" : "17.0.958.1"
- }, {
- "version_value" : "17.0.959.0"
- }, {
- "version_value" : "17.0.960.0"
- }, {
- "version_value" : "17.0.961.0"
- }, {
- "version_value" : "17.0.962.0"
- }, {
- "version_value" : "17.0.963.0"
- }, {
- "version_value" : "17.0.963.1"
- }, {
- "version_value" : "17.0.963.2"
- }, {
- "version_value" : "17.0.963.3"
- }, {
- "version_value" : "17.0.963.4"
- }, {
- "version_value" : "17.0.963.5"
- }, {
- "version_value" : "17.0.963.6"
- }, {
- "version_value" : "17.0.963.7"
- }, {
- "version_value" : "17.0.963.8"
- }, {
- "version_value" : "17.0.963.9"
- }, {
- "version_value" : "17.0.963.10"
- }, {
- "version_value" : "17.0.963.11"
- }, {
- "version_value" : "17.0.963.12"
- }, {
- "version_value" : "17.0.963.13"
- }, {
- "version_value" : "17.0.963.14"
- }, {
- "version_value" : "17.0.963.15"
- }, {
- "version_value" : "17.0.963.16"
- }, {
- "version_value" : "17.0.963.17"
- }, {
- "version_value" : "17.0.963.18"
- }, {
- "version_value" : "17.0.963.19"
- }, {
- "version_value" : "17.0.963.20"
- }, {
- "version_value" : "17.0.963.21"
- }, {
- "version_value" : "17.0.963.22"
- }, {
- "version_value" : "17.0.963.23"
- }, {
- "version_value" : "17.0.963.24"
- }, {
- "version_value" : "17.0.963.25"
- }, {
- "version_value" : "17.0.963.26"
- }, {
- "version_value" : "17.0.963.27"
- }, {
- "version_value" : "17.0.963.28"
- }, {
- "version_value" : "17.0.963.29"
- }, {
- "version_value" : "17.0.963.30"
- }, {
- "version_value" : "17.0.963.31"
- }, {
- "version_value" : "17.0.963.32"
- }, {
- "version_value" : "17.0.963.33"
- }, {
- "version_value" : "17.0.963.34"
- }, {
- "version_value" : "17.0.963.35"
- }, {
- "version_value" : "17.0.963.36"
- }, {
- "version_value" : "17.0.963.37"
- }, {
- "version_value" : "17.0.963.38"
- }, {
- "version_value" : "17.0.963.39"
- }, {
- "version_value" : "17.0.963.40"
- }, {
- "version_value" : "17.0.963.41"
- }, {
- "version_value" : "17.0.963.42"
- }, {
- "version_value" : "17.0.963.43"
- }, {
- "version_value" : "17.0.963.44"
- }, {
- "version_value" : "17.0.963.45"
- }, {
- "version_value" : "17.0.963.46"
- }, {
- "version_value" : "17.0.963.47"
- }, {
- "version_value" : "17.0.963.48"
- }, {
- "version_value" : "17.0.963.49"
- }, {
- "version_value" : "17.0.963.50"
- }, {
- "version_value" : "17.0.963.51"
- }, {
- "version_value" : "17.0.963.52"
- }, {
- "version_value" : "17.0.963.53"
- }, {
- "version_value" : "17.0.963.54"
- }, {
- "version_value" : "17.0.963.55"
- }, {
- "version_value" : "17.0.963.56"
- }, {
- "version_value" : "17.0.963.57"
- }, {
- "version_value" : "17.0.963.59"
- }, {
- "version_value" : "17.0.963.60"
- }, {
- "version_value" : "17.0.963.61"
- }, {
- "version_value" : "17.0.963.62"
- }, {
- "version_value" : "17.0.963.63"
- }, {
- "version_value" : "17.0.963.64"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "NVD-CWE-Other"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://code.google.com/p/chromium/issues/detail?id=113439"
- }, {
- "url" : "http://code.google.com/p/chromium/issues/detail?id=114924"
- }, {
- "url" : "http://code.google.com/p/chromium/issues/detail?id=115028"
- }, {
- "url" : "http://googlechromereleases.blogspot.com/2012/03/chrome-stable-update.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00012.html"
- }, {
- "url" : "http://osvdb.org/79796"
- }, {
- "url" : "http://secunia.com/advisories/48265"
- }, {
- "url" : "http://secunia.com/advisories/48419"
- }, {
- "url" : "http://secunia.com/advisories/48527"
- }, {
- "url" : "http://security.gentoo.org/glsa/glsa-201203-19.xml"
- }, {
- "url" : "http://support.apple.com/kb/HT5400"
- }, {
- "url" : "http://support.apple.com/kb/HT5485"
- }, {
- "url" : "http://support.apple.com/kb/HT5503"
- }, {
- "url" : "http://www.securityfocus.com/bid/52271"
- }, {
- "url" : "http://www.securitytracker.com/id?1026759"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/73648"
- }, {
- "url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14397"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Google Chrome before 17.0.963.65 does not properly perform casts of unspecified variables during the splitting of anonymous blocks, which allows remote attackers to cause a denial of service or possibly have unknown other impact via a crafted document."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.38.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.38.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.38.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.38.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.38.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.38.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.40.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.40.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.42.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.42.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.42.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.42.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.149.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.149.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.149.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.149.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.149.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.149.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.152.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.152.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.153.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.153.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.3.154.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.3.154.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.3.154.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.3.154.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.156.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.156.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.157.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.157.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.157.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.157.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.158.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.158.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.159.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.159.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.169.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.169.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.169.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.169.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.170.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.170.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.182.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.182.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.190.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.190.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.193.2:beta",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.193.2:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.212.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.212.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.212.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.212.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.221.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.221.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.224.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.224.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.229.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.229.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.235.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.235.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.236.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.236.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.237.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.237.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.237.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.237.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.239.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.239.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.240.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.240.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.241.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.241.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.242.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.242.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.243.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.243.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.244.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.244.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.245.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.245.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.245.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.245.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.246.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.246.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.247.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.247.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.248.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.248.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.78",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.78:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.78:beta",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.78:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.80",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.80:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.250.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.250.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.250.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.250.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.251.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.251.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.252.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.252.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.254.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.254.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.255.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.255.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.256.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.256.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.257.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.257.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.258.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.258.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.259.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.259.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.260.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.260.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.261.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.261.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.262.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.262.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.263.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.263.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.264.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.264.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.265.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.265.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.266.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.266.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.267.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.267.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.268.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.268.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.269.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.269.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.271.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.271.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.272.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.272.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.275.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.275.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.275.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.275.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.276.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.276.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.277.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.277.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.278.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.278.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.286.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.286.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.287.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.287.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.288.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.288.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.288.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.288.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.289.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.289.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.290.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.290.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.292.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.292.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.294.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.294.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.295.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.295.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.296.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.296.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.299.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.299.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.300.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.300.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.301.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.301.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.303.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.303.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.304.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.304.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.305.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.305.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1:beta",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1001",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1001:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1004",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1004:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1006",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1006:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1007",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1007:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1008",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1008:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1009",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1009:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1010",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1010:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1011",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1011:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1012",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1012:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1013",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1013:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1014",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1014:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1015",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1015:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1016",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1016:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1017",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1017:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1018",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1018:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1019",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1019:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1020",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1020:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1021",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1021:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1022",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1022:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1023",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1023:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1024",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1024:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1025",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1025:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1026",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1026:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1027",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1027:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1028",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1028:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1029",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1029:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1030",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1030:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1031",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1031:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1032",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1032:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1033",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1033:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1034",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1034:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1035",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1035:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1036",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1036:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1037",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1037:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1038",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1038:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1039",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1039:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1040",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1040:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1041",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1041:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1042",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1042:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1043",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1043:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1044",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1044:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1045",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1045:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1046",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1046:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1047",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1047:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1048",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1048:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1049",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1049:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1050",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1050:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1051",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1051:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1052",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1052:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1053",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1053:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1054",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1054:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1055",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1055:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1056",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1056:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1057",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1057:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1058",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1058:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1059",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1059:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1060",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1060:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1061",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1061:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1062",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1062:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1063",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1063:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1064",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1064:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.306.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.306.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.306.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.306.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.308.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.308.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.309.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.309.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.313.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.313.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.314.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.314.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.314.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.314.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.315.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.315.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.316.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.316.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.317.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.317.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.317.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.317.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.317.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.317.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.318.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.318.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.319.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.319.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.320.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.320.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.321.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.321.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.322.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.322.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.322.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.322.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.322.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.322.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.323.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.323.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.324.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.324.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.325.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.325.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.326.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.326.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.327.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.327.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.328.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.328.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.329.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.329.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.330.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.330.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.332.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.332.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.333.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.333.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.334.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.334.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.336.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.336.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.337.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.337.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.338.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.338.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.339.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.339.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.340.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.340.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.341.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.341.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.343.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.343.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.344.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.344.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.345.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.345.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.346.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.346.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.347.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.347.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.348.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.348.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.349.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.349.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.350.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.350.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.350.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.350.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.351.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.351.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.353.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.353.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.354.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.354.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.354.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.354.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.355.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.355.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.356.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.356.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.356.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.356.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.356.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.356.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.357.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.357.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.358.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.358.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.359.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.359.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.361.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.361.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.362.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.362.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.363.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.363.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.364.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.364.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.365.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.365.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.367.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.367.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.368.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.368.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.369.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.369.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.369.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.369.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.369.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.369.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.370.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.370.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.371.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.371.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.372.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.372.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.373.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.373.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.374.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.374.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.78",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.78:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.80",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.80:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.83",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.83:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.85",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.85:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.95",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.95:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.125",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.125:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.126",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.126:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.127",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.127:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.376.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.376.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.378.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.378.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.379.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.379.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.380.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.380.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.381.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.381.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.382.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.382.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.382.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.382.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.383.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.383.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.384.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.384.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.385.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.385.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.386.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.386.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.387.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.387.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.390.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.390.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.391.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.391.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.392.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.392.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.393.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.393.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.394.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.394.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.395.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.395.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.396.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.396.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.397.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.397.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.398.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.398.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.399.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.399.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.400.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.400.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.401.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.401.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.401.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.401.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.403.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.403.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.404.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.404.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.404.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.404.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.404.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.404.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.405.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.405.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.406.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.406.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.407.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.407.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.409.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.409.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.410.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.410.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.411.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.411.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.412.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.412.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.413.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.413.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.414.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.414.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.415.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.415.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.415.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.415.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.416.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.416.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.416.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.416.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.417.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.417.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.419.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.419.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.421.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.421.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.422.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.422.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.423.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.423.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.424.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.424.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.425.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.425.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.426.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.426.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.427.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.427.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.428.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.428.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.430.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.430.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.431.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.431.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.432.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.432.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.433.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.433.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.434.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.434.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.435.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.435.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.436.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.436.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.438.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.438.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.440.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.440.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.441.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.441.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.443.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.443.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.444.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.444.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.445.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.445.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.445.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.445.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.446.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.446.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.447.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.447.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.447.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.447.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.447.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.447.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.449.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.449.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.451.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.451.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.452.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.452.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.452.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.452.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.453.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.453.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.453.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.453.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.454.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.454.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.455.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.455.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.456.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.456.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.457.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.457.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.458.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.458.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.458.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.458.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.458.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.458.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.459.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.459.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.460.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.460.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.461.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.461.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.462.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.462.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.464.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.464.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.465.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.465.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.465.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.465.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.467.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.467.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.469.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.469.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.470.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.470.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.471.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.471.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.473.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.473.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.474.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.474.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.475.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.475.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.476.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.476.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.477.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.477.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.478.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.478.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.479.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.479.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.480.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.480.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.481.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.481.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.482.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.482.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.483.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.483.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.484.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.484.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.485.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.485.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.486.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.486.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.487.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.487.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.488.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.488.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.489.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.489.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.490.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.490.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.490.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.490.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.491.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.491.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.492.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.492.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.493.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.493.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.494.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.494.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.495.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.495.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.495.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.495.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.496.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.496.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.497.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.497.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.498.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.498.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.499.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.499.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.499.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.499.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.500.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.500.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.500.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.500.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.503.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.503.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.503.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.503.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.504.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.504.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.505.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.505.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.506.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.506.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.509.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.509.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.510.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.510.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.511.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.511.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.511.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.511.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.511.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.511.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.512.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.512.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.513.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.513.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.514.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.514.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.514.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.514.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.515.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.515.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.516.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.516.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.518.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.518.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.519.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.519.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.520.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.520.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.521.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.521.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.522.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.522.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.524.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.524.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.525.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.525.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.526.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.526.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.528.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.528.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.529.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.529.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.529.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.529.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.529.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.529.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.530.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.530.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.531.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.531.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.531.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.531.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.531.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.531.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.535.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.535.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.535.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.535.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.537.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.537.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.538.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.538.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.539.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.539.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.540.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.540.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.541.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.541.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.542.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.542.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.544.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.544.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.547.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.547.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.547.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.547.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.548.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.548.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.549.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.549.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.550.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.550.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.551.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.551.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.551.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.551.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.200",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.200:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.201",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.201:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.202",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.202:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.203",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.203:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.204",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.204:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.205",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.205:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.206",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.206:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.207",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.207:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.208",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.208:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.209",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.209:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.210",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.210:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.211",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.211:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.212",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.212:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.213",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.213:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.214",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.214:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.215",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.215:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.216",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.216:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.217",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.217:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.218",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.218:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.219",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.219:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.220",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.220:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.221",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.221:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.222",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.222:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.223",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.223:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.224",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.224:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.225",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.225:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.226",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.226:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.227",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.227:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.228",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.228:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.229",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.229:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.230",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.230:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.231",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.231:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.232",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.232:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.233",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.233:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.234",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.234:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.235",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.235:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.237",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.237:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.300",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.300:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.301",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.301:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.302",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.302:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.303",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.303:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.304",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.304:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.305",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.305:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.306",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.306:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.307",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.307:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.308",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.308:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.309",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.309:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.310",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.310:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.311",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.311:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.312",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.312:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.313",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.313:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.315",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.315:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.316",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.316:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.317",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.317:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.318",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.318:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.319",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.319:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.320",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.320:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.321",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.321:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.322",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.322:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.323",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.323:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.324",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.324:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.325",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.325:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.326",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.326:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.327",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.327:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.328",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.328:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.329",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.329:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.330",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.330:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.331",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.331:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.332",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.332:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.333",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.333:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.334",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.334:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.335",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.335:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.336",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.336:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.337",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.337:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.338",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.338:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.339",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.339:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.340",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.340:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.341",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.341:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.342",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.342:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.343",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.343:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.344",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.344:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.553.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.553.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.554.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.554.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.555.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.555.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.556.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.556.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.557.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.557.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.558.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.558.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.559.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.559.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.560.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.560.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.561.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.561.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.562.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.562.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.563.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.563.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.564.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.564.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.565.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.565.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.566.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.566.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.567.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.567.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.568.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.568.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.569.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.569.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.570.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.570.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.570.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.570.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.571.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.571.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.572.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.572.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.572.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.572.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.573.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.573.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.574.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.574.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.575.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.575.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.576.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.576.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.577.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.577.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.578.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.578.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.579.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.579.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.580.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.580.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.581.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.581.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.582.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.582.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.583.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.583.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.584.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.584.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.585.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.585.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.586.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.586.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.587.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.587.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.587.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.587.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.588.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.588.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.589.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.589.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.590.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.590.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.591.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.591.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.592.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.592.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.593.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.593.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.594.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.594.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.595.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.595.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.596.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.596.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.78",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.78:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.80",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.80:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.83",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.83:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.85",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.85:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.598.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.598.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.599.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.599.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.600.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.600.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.601.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.601.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.602.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.602.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.603.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.603.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.603.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.603.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.603.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.603.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.604.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.604.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.605.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.605.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.606.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.606.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.607.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.607.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.608.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.608.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.609.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.609.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.610.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.610.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.611.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.611.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.611.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.611.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.613.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.613.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.614.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.614.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.615.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.615.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.616.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.616.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.617.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.617.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.618.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.618.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.619.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.619.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.620.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.620.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.621.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.621.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.622.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.622.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.622.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.622.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.623.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.623.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.624.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.624.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.625.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.625.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.626.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.626.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.627.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.627.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.628.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.628.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.629.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.629.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.630.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.630.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.631.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.631.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.632.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.632.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.633.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.633.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.634.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.634.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.634.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.634.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.635.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.635.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.636.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.636.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.638.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.638.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.638.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.638.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.639.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.639.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.640.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.640.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.642.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.642.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.642.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.642.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.642.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.642.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.643.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.643.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.644.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.644.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.645.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.645.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.646.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.646.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.647.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.647.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.114",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.114:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.116",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.116:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.118",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.118:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.119",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.119:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.122",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.122:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.123",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.123:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.124",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.124:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.125",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.125:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.126",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.126:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.127",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.127:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.128",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.128:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.129",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.129:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.130",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.130:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.131",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.131:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.132",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.132:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.133",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.133:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.134",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.134:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.135",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.135:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.151",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.151:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.201",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.201:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.203",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.203:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.204",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.204:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.205",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.205:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.649.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.649.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.650.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.650.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.651.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.651.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.652.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.652.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.653.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.653.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.654.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.654.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.655.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.655.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.656.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.656.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.657.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.657.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.658.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.658.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.658.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.658.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.659.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.659.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.660.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.660.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.661.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.661.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.662.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.662.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.663.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.663.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.664.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.664.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.665.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.665.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.666.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.666.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.668.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.668.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.669.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.669.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.670.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.670.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.671.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.671.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.672.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.672.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.672.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.672.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.672.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.672.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.673.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.673.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.674.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.674.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.675.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.675.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.676.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.676.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.677.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.677.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.678.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.678.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.679.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.679.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.680.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.680.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.681.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.681.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.682.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.682.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.683.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.683.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.684.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.684.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.685.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.685.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.687.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.687.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.687.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.687.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.688.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.688.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.689.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.689.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.690.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.690.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.690.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.690.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.691.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.691.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.692.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.692.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.693.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.693.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.694.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.694.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.695.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.695.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.697.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.697.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.698.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.698.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.699.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.699.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.700.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.700.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.701.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.701.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.702.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.702.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.702.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.702.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.702.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.702.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.703.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.703.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.704.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.704.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.705.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.705.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.706.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.706.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.707.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.707.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.708.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.708.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.709.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.709.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.710.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.710.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.711.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.711.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.712.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.712.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.713.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.713.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.714.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.714.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.715.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.715.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.716.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.716.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.717.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.717.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.718.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.718.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.719.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.719.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.719.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.719.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.720.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.720.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.721.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.721.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.721.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.721.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.722.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.722.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.723.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.723.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.723.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.723.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.724.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.724.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.725.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.725.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.726.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.726.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.727.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.727.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.728.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.728.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.729.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.729.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.730.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.730.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.731.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.731.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.732.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.732.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.733.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.733.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.734.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.734.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.735.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.735.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.736.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.736.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.737.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.737.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.738.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.738.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.739.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.739.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.740.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.740.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.741.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.741.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.111",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.111:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.112",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.112:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.113",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.113:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.114",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.114:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.115",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.115:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.122",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.122:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.123",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.123:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.124",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.124:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.743.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.743.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.744.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.744.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.745.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.745.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.746.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.746.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.747.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.747.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.748.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.748.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.749.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.749.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.750.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.750.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.751.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.751.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.752.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.752.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.753.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.753.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.754.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.754.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.755.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.755.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.756.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.756.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.757.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.757.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.758.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.758.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.759.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.759.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.760.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.760.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.761.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.761.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.761.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.761.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.762.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.762.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.762.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.762.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.763.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.763.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.764.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.764.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.765.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.765.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.766.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.766.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.767.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.767.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.767.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.767.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.768.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.768.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.769.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.769.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.770.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.770.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.771.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.771.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.772.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.772.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.773.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.773.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.774.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.774.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.776.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.776.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.776.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.776.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.778.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.778.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.779.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.779.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.780.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.780.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.781.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.781.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.83",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.83:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.85",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.85:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.95",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.95:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.108",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.108:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.109",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.109:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.112",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.112:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.210",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.210:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.211",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.211:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.212",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.212:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.213",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.213:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.214",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.214:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.215",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.215:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.216",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.216:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.217",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.217:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.218",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.218:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.219",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.219:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.220",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.220:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.237",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.237:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.238",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.238:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.783.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.783.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.784.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.784.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.785.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.785.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.786.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.786.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.787.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.787.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.788.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.788.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.789.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.789.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.790.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.790.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.791.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.791.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.792.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.792.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.793.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.793.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.794.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.794.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.795.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.795.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.796.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.796.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.797.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.797.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.798.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.798.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.799.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.799.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.800.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.800.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.801.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.801.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.802.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.802.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.803.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.803.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.804.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.804.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.805.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.805.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.806.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.806.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.807.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.807.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.808.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.808.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.809.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.809.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.810.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.810.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.811.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.811.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.812.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.812.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.813.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.813.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.814.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.814.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.815.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.815.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.816.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.816.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.818.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.818.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.819.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.819.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.820.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.820.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.821.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.821.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.822.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.822.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.823.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.823.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.824.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.824.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.825.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.825.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.826.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.826.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.827.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.827.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.827.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.827.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.827.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.827.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.829.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.829.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.830.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.830.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.831.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.831.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.832.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.832.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.833.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.833.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.834.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.834.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.95",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.95:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.108",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.108:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.109",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.109:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.110",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.110:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.111",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.111:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.112",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.112:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.113",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.113:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.114",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.114:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.115",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.115:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.116",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.116:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.117",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.117:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.118",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.118:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.119",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.119:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.122",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.122:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.123",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.123:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.124",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.124:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.125",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.125:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.126",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.126:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.127",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.127:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.128",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.128:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.149",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.149:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.150",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.150:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.151",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.151:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.152",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.152:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.153",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.153:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.154",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.154:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.155",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.155:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.156",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.156:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.157",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.157:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.158",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.158:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.159",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.159:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.160",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.160:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.161",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.161:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.162",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.162:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.163",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.163:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.184",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.184:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.186",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.186:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.187",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.187:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.202",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.202:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.203",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.203:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.204",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.204:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.836.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.836.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.837.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.837.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.838.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.838.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.839.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.839.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.859.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.859.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.860.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.860.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.861.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.861.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.862.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.862.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.862.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.862.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.863.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.863.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.864.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.864.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.865.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.865.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.866.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.866.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.867.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.867.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.868.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.868.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.868.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.868.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.869.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.869.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.870.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.870.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.871.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.871.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.871.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.871.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.872.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.872.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.873.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.873.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.116",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.116:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.117",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.117:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.119",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.119:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.877.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.877.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.878.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.878.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.879.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.879.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.880.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.880.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.881.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.881.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.882.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.882.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.883.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.883.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.884.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.884.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.885.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.885.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.886.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.886.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.886.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.886.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.887.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.887.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.888.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.888.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.889.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.889.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.889.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.889.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.889.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.889.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.890.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.890.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.890.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.890.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.891.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.891.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.891.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.891.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.892.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.892.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.893.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.893.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.893.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.893.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.894.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.894.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.895.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.895.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.896.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.896.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.897.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.897.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.898.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.898.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.899.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.899.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.900.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.900.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.901.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.901.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.902.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.902.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.903.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.903.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.904.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.904.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.905.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.905.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.906.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.906.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.906.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.906.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.907.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.907.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.908.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.908.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.909.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.909.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.910.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.910.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.911.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.911.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.911.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.911.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.911.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.911.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.921.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.921.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.922.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.922.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.923.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.923.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.923.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.923.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.924.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.924.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.925.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.925.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.926.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.926.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.927.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.927.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.929.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.929.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.930.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.930.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.931.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.931.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.932.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.932.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.933.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.933.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.933.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.933.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.934.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.934.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.935.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.935.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.935.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.935.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.936.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.936.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.936.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.936.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.937.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.937.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.938.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.938.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.939.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.939.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.939.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.939.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.940.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.940.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.941.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.941.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.942.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.942.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.943.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.943.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.944.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.944.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.945.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.945.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.946.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.946.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.947.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.947.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.948.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.948.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.949.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.949.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.950.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.950.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.951.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.951.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.952.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.952.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.953.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.953.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.955.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.955.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.956.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.956.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.957.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.957.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.958.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.958.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.958.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.958.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.959.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.959.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.960.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.960.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.961.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.961.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.962.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.962.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "17.0.963.64"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 7.5
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2012-03-05T19:55Z",
- "lastModifiedDate" : "2018-01-13T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2011-3038",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "google",
- "product" : {
- "product_data" : [ {
- "product_name" : "chrome",
- "version" : {
- "version_data" : [ {
- "version_value" : "0.1.38.1"
- }, {
- "version_value" : "0.1.38.2"
- }, {
- "version_value" : "0.1.38.4"
- }, {
- "version_value" : "0.1.40.1"
- }, {
- "version_value" : "0.1.42.2"
- }, {
- "version_value" : "0.1.42.3"
- }, {
- "version_value" : "0.2.149.27"
- }, {
- "version_value" : "0.2.149.29"
- }, {
- "version_value" : "0.2.149.30"
- }, {
- "version_value" : "0.2.152.1"
- }, {
- "version_value" : "0.2.153.1"
- }, {
- "version_value" : "0.3.154.0"
- }, {
- "version_value" : "0.3.154.3"
- }, {
- "version_value" : "0.4.154.18"
- }, {
- "version_value" : "0.4.154.22"
- }, {
- "version_value" : "0.4.154.31"
- }, {
- "version_value" : "0.4.154.33"
- }, {
- "version_value" : "1.0.154.36"
- }, {
- "version_value" : "1.0.154.39"
- }, {
- "version_value" : "1.0.154.42"
- }, {
- "version_value" : "1.0.154.43"
- }, {
- "version_value" : "1.0.154.46"
- }, {
- "version_value" : "1.0.154.48"
- }, {
- "version_value" : "1.0.154.52"
- }, {
- "version_value" : "1.0.154.53"
- }, {
- "version_value" : "1.0.154.59"
- }, {
- "version_value" : "1.0.154.64"
- }, {
- "version_value" : "1.0.154.65"
- }, {
- "version_value" : "2.0.156.1"
- }, {
- "version_value" : "2.0.157.0"
- }, {
- "version_value" : "2.0.157.2"
- }, {
- "version_value" : "2.0.158.0"
- }, {
- "version_value" : "2.0.159.0"
- }, {
- "version_value" : "2.0.169.0"
- }, {
- "version_value" : "2.0.169.1"
- }, {
- "version_value" : "2.0.170.0"
- }, {
- "version_value" : "2.0.172"
- }, {
- "version_value" : "2.0.172.2"
- }, {
- "version_value" : "2.0.172.8"
- }, {
- "version_value" : "2.0.172.27"
- }, {
- "version_value" : "2.0.172.28"
- }, {
- "version_value" : "2.0.172.30"
- }, {
- "version_value" : "2.0.172.31"
- }, {
- "version_value" : "2.0.172.33"
- }, {
- "version_value" : "2.0.172.37"
- }, {
- "version_value" : "2.0.172.38"
- }, {
- "version_value" : "3.0.182.2"
- }, {
- "version_value" : "3.0.190.2"
- }, {
- "version_value" : "3.0.193.2"
- }, {
- "version_value" : "3.0.195.2"
- }, {
- "version_value" : "3.0.195.21"
- }, {
- "version_value" : "3.0.195.24"
- }, {
- "version_value" : "3.0.195.25"
- }, {
- "version_value" : "3.0.195.27"
- }, {
- "version_value" : "3.0.195.32"
- }, {
- "version_value" : "3.0.195.33"
- }, {
- "version_value" : "3.0.195.36"
- }, {
- "version_value" : "3.0.195.37"
- }, {
- "version_value" : "3.0.195.38"
- }, {
- "version_value" : "4.0.212.0"
- }, {
- "version_value" : "4.0.212.1"
- }, {
- "version_value" : "4.0.221.8"
- }, {
- "version_value" : "4.0.222.0"
- }, {
- "version_value" : "4.0.222.1"
- }, {
- "version_value" : "4.0.222.5"
- }, {
- "version_value" : "4.0.222.12"
- }, {
- "version_value" : "4.0.223.0"
- }, {
- "version_value" : "4.0.223.1"
- }, {
- "version_value" : "4.0.223.2"
- }, {
- "version_value" : "4.0.223.4"
- }, {
- "version_value" : "4.0.223.5"
- }, {
- "version_value" : "4.0.223.7"
- }, {
- "version_value" : "4.0.223.8"
- }, {
- "version_value" : "4.0.223.9"
- }, {
- "version_value" : "4.0.224.0"
- }, {
- "version_value" : "4.0.229.1"
- }, {
- "version_value" : "4.0.235.0"
- }, {
- "version_value" : "4.0.236.0"
- }, {
- "version_value" : "4.0.237.0"
- }, {
- "version_value" : "4.0.237.1"
- }, {
- "version_value" : "4.0.239.0"
- }, {
- "version_value" : "4.0.240.0"
- }, {
- "version_value" : "4.0.241.0"
- }, {
- "version_value" : "4.0.242.0"
- }, {
- "version_value" : "4.0.243.0"
- }, {
- "version_value" : "4.0.244.0"
- }, {
- "version_value" : "4.0.245.0"
- }, {
- "version_value" : "4.0.245.1"
- }, {
- "version_value" : "4.0.246.0"
- }, {
- "version_value" : "4.0.247.0"
- }, {
- "version_value" : "4.0.248.0"
- }, {
- "version_value" : "4.0.249.0"
- }, {
- "version_value" : "4.0.249.1"
- }, {
- "version_value" : "4.0.249.2"
- }, {
- "version_value" : "4.0.249.3"
- }, {
- "version_value" : "4.0.249.4"
- }, {
- "version_value" : "4.0.249.5"
- }, {
- "version_value" : "4.0.249.6"
- }, {
- "version_value" : "4.0.249.7"
- }, {
- "version_value" : "4.0.249.8"
- }, {
- "version_value" : "4.0.249.9"
- }, {
- "version_value" : "4.0.249.10"
- }, {
- "version_value" : "4.0.249.11"
- }, {
- "version_value" : "4.0.249.12"
- }, {
- "version_value" : "4.0.249.14"
- }, {
- "version_value" : "4.0.249.16"
- }, {
- "version_value" : "4.0.249.17"
- }, {
- "version_value" : "4.0.249.18"
- }, {
- "version_value" : "4.0.249.19"
- }, {
- "version_value" : "4.0.249.20"
- }, {
- "version_value" : "4.0.249.21"
- }, {
- "version_value" : "4.0.249.22"
- }, {
- "version_value" : "4.0.249.23"
- }, {
- "version_value" : "4.0.249.24"
- }, {
- "version_value" : "4.0.249.25"
- }, {
- "version_value" : "4.0.249.26"
- }, {
- "version_value" : "4.0.249.27"
- }, {
- "version_value" : "4.0.249.28"
- }, {
- "version_value" : "4.0.249.29"
- }, {
- "version_value" : "4.0.249.30"
- }, {
- "version_value" : "4.0.249.31"
- }, {
- "version_value" : "4.0.249.32"
- }, {
- "version_value" : "4.0.249.33"
- }, {
- "version_value" : "4.0.249.34"
- }, {
- "version_value" : "4.0.249.35"
- }, {
- "version_value" : "4.0.249.36"
- }, {
- "version_value" : "4.0.249.37"
- }, {
- "version_value" : "4.0.249.38"
- }, {
- "version_value" : "4.0.249.39"
- }, {
- "version_value" : "4.0.249.40"
- }, {
- "version_value" : "4.0.249.41"
- }, {
- "version_value" : "4.0.249.42"
- }, {
- "version_value" : "4.0.249.43"
- }, {
- "version_value" : "4.0.249.44"
- }, {
- "version_value" : "4.0.249.45"
- }, {
- "version_value" : "4.0.249.46"
- }, {
- "version_value" : "4.0.249.47"
- }, {
- "version_value" : "4.0.249.48"
- }, {
- "version_value" : "4.0.249.49"
- }, {
- "version_value" : "4.0.249.50"
- }, {
- "version_value" : "4.0.249.51"
- }, {
- "version_value" : "4.0.249.52"
- }, {
- "version_value" : "4.0.249.53"
- }, {
- "version_value" : "4.0.249.54"
- }, {
- "version_value" : "4.0.249.55"
- }, {
- "version_value" : "4.0.249.56"
- }, {
- "version_value" : "4.0.249.57"
- }, {
- "version_value" : "4.0.249.58"
- }, {
- "version_value" : "4.0.249.59"
- }, {
- "version_value" : "4.0.249.60"
- }, {
- "version_value" : "4.0.249.61"
- }, {
- "version_value" : "4.0.249.62"
- }, {
- "version_value" : "4.0.249.63"
- }, {
- "version_value" : "4.0.249.64"
- }, {
- "version_value" : "4.0.249.65"
- }, {
- "version_value" : "4.0.249.66"
- }, {
- "version_value" : "4.0.249.67"
- }, {
- "version_value" : "4.0.249.68"
- }, {
- "version_value" : "4.0.249.69"
- }, {
- "version_value" : "4.0.249.70"
- }, {
- "version_value" : "4.0.249.71"
- }, {
- "version_value" : "4.0.249.72"
- }, {
- "version_value" : "4.0.249.73"
- }, {
- "version_value" : "4.0.249.74"
- }, {
- "version_value" : "4.0.249.75"
- }, {
- "version_value" : "4.0.249.76"
- }, {
- "version_value" : "4.0.249.77"
- }, {
- "version_value" : "4.0.249.78"
- }, {
- "version_value" : "4.0.249.79"
- }, {
- "version_value" : "4.0.249.80"
- }, {
- "version_value" : "4.0.249.81"
- }, {
- "version_value" : "4.0.249.82"
- }, {
- "version_value" : "4.0.249.89"
- }, {
- "version_value" : "4.0.250.0"
- }, {
- "version_value" : "4.0.250.2"
- }, {
- "version_value" : "4.0.251.0"
- }, {
- "version_value" : "4.0.252.0"
- }, {
- "version_value" : "4.0.254.0"
- }, {
- "version_value" : "4.0.255.0"
- }, {
- "version_value" : "4.0.256.0"
- }, {
- "version_value" : "4.0.257.0"
- }, {
- "version_value" : "4.0.258.0"
- }, {
- "version_value" : "4.0.259.0"
- }, {
- "version_value" : "4.0.260.0"
- }, {
- "version_value" : "4.0.261.0"
- }, {
- "version_value" : "4.0.262.0"
- }, {
- "version_value" : "4.0.263.0"
- }, {
- "version_value" : "4.0.264.0"
- }, {
- "version_value" : "4.0.265.0"
- }, {
- "version_value" : "4.0.266.0"
- }, {
- "version_value" : "4.0.267.0"
- }, {
- "version_value" : "4.0.268.0"
- }, {
- "version_value" : "4.0.269.0"
- }, {
- "version_value" : "4.0.271.0"
- }, {
- "version_value" : "4.0.272.0"
- }, {
- "version_value" : "4.0.275.0"
- }, {
- "version_value" : "4.0.275.1"
- }, {
- "version_value" : "4.0.276.0"
- }, {
- "version_value" : "4.0.277.0"
- }, {
- "version_value" : "4.0.278.0"
- }, {
- "version_value" : "4.0.286.0"
- }, {
- "version_value" : "4.0.287.0"
- }, {
- "version_value" : "4.0.288.0"
- }, {
- "version_value" : "4.0.288.1"
- }, {
- "version_value" : "4.0.289.0"
- }, {
- "version_value" : "4.0.290.0"
- }, {
- "version_value" : "4.0.292.0"
- }, {
- "version_value" : "4.0.294.0"
- }, {
- "version_value" : "4.0.295.0"
- }, {
- "version_value" : "4.0.296.0"
- }, {
- "version_value" : "4.0.299.0"
- }, {
- "version_value" : "4.0.300.0"
- }, {
- "version_value" : "4.0.301.0"
- }, {
- "version_value" : "4.0.302.0"
- }, {
- "version_value" : "4.0.302.1"
- }, {
- "version_value" : "4.0.302.2"
- }, {
- "version_value" : "4.0.302.3"
- }, {
- "version_value" : "4.0.303.0"
- }, {
- "version_value" : "4.0.304.0"
- }, {
- "version_value" : "4.0.305.0"
- }, {
- "version_value" : "4.1"
- }, {
- "version_value" : "4.1.249.0"
- }, {
- "version_value" : "4.1.249.1001"
- }, {
- "version_value" : "4.1.249.1004"
- }, {
- "version_value" : "4.1.249.1006"
- }, {
- "version_value" : "4.1.249.1007"
- }, {
- "version_value" : "4.1.249.1008"
- }, {
- "version_value" : "4.1.249.1009"
- }, {
- "version_value" : "4.1.249.1010"
- }, {
- "version_value" : "4.1.249.1011"
- }, {
- "version_value" : "4.1.249.1012"
- }, {
- "version_value" : "4.1.249.1013"
- }, {
- "version_value" : "4.1.249.1014"
- }, {
- "version_value" : "4.1.249.1015"
- }, {
- "version_value" : "4.1.249.1016"
- }, {
- "version_value" : "4.1.249.1017"
- }, {
- "version_value" : "4.1.249.1018"
- }, {
- "version_value" : "4.1.249.1019"
- }, {
- "version_value" : "4.1.249.1020"
- }, {
- "version_value" : "4.1.249.1021"
- }, {
- "version_value" : "4.1.249.1022"
- }, {
- "version_value" : "4.1.249.1023"
- }, {
- "version_value" : "4.1.249.1024"
- }, {
- "version_value" : "4.1.249.1025"
- }, {
- "version_value" : "4.1.249.1026"
- }, {
- "version_value" : "4.1.249.1027"
- }, {
- "version_value" : "4.1.249.1028"
- }, {
- "version_value" : "4.1.249.1029"
- }, {
- "version_value" : "4.1.249.1030"
- }, {
- "version_value" : "4.1.249.1031"
- }, {
- "version_value" : "4.1.249.1032"
- }, {
- "version_value" : "4.1.249.1033"
- }, {
- "version_value" : "4.1.249.1034"
- }, {
- "version_value" : "4.1.249.1035"
- }, {
- "version_value" : "4.1.249.1036"
- }, {
- "version_value" : "4.1.249.1037"
- }, {
- "version_value" : "4.1.249.1038"
- }, {
- "version_value" : "4.1.249.1039"
- }, {
- "version_value" : "4.1.249.1040"
- }, {
- "version_value" : "4.1.249.1041"
- }, {
- "version_value" : "4.1.249.1042"
- }, {
- "version_value" : "4.1.249.1043"
- }, {
- "version_value" : "4.1.249.1044"
- }, {
- "version_value" : "4.1.249.1045"
- }, {
- "version_value" : "4.1.249.1046"
- }, {
- "version_value" : "4.1.249.1047"
- }, {
- "version_value" : "4.1.249.1048"
- }, {
- "version_value" : "4.1.249.1049"
- }, {
- "version_value" : "4.1.249.1050"
- }, {
- "version_value" : "4.1.249.1051"
- }, {
- "version_value" : "4.1.249.1052"
- }, {
- "version_value" : "4.1.249.1053"
- }, {
- "version_value" : "4.1.249.1054"
- }, {
- "version_value" : "4.1.249.1055"
- }, {
- "version_value" : "4.1.249.1056"
- }, {
- "version_value" : "4.1.249.1057"
- }, {
- "version_value" : "4.1.249.1058"
- }, {
- "version_value" : "4.1.249.1059"
- }, {
- "version_value" : "4.1.249.1060"
- }, {
- "version_value" : "4.1.249.1061"
- }, {
- "version_value" : "4.1.249.1062"
- }, {
- "version_value" : "4.1.249.1063"
- }, {
- "version_value" : "4.1.249.1064"
- }, {
- "version_value" : "5.0.306.0"
- }, {
- "version_value" : "5.0.306.1"
- }, {
- "version_value" : "5.0.307.1"
- }, {
- "version_value" : "5.0.307.3"
- }, {
- "version_value" : "5.0.307.4"
- }, {
- "version_value" : "5.0.307.5"
- }, {
- "version_value" : "5.0.307.6"
- }, {
- "version_value" : "5.0.307.7"
- }, {
- "version_value" : "5.0.307.8"
- }, {
- "version_value" : "5.0.307.9"
- }, {
- "version_value" : "5.0.307.10"
- }, {
- "version_value" : "5.0.307.11"
- }, {
- "version_value" : "5.0.308.0"
- }, {
- "version_value" : "5.0.309.0"
- }, {
- "version_value" : "5.0.313.0"
- }, {
- "version_value" : "5.0.314.0"
- }, {
- "version_value" : "5.0.314.1"
- }, {
- "version_value" : "5.0.315.0"
- }, {
- "version_value" : "5.0.316.0"
- }, {
- "version_value" : "5.0.317.0"
- }, {
- "version_value" : "5.0.317.1"
- }, {
- "version_value" : "5.0.317.2"
- }, {
- "version_value" : "5.0.318.0"
- }, {
- "version_value" : "5.0.319.0"
- }, {
- "version_value" : "5.0.320.0"
- }, {
- "version_value" : "5.0.321.0"
- }, {
- "version_value" : "5.0.322.0"
- }, {
- "version_value" : "5.0.322.1"
- }, {
- "version_value" : "5.0.322.2"
- }, {
- "version_value" : "5.0.323.0"
- }, {
- "version_value" : "5.0.324.0"
- }, {
- "version_value" : "5.0.325.0"
- }, {
- "version_value" : "5.0.326.0"
- }, {
- "version_value" : "5.0.327.0"
- }, {
- "version_value" : "5.0.328.0"
- }, {
- "version_value" : "5.0.329.0"
- }, {
- "version_value" : "5.0.330.0"
- }, {
- "version_value" : "5.0.332.0"
- }, {
- "version_value" : "5.0.333.0"
- }, {
- "version_value" : "5.0.334.0"
- }, {
- "version_value" : "5.0.335.0"
- }, {
- "version_value" : "5.0.335.1"
- }, {
- "version_value" : "5.0.335.2"
- }, {
- "version_value" : "5.0.335.3"
- }, {
- "version_value" : "5.0.335.4"
- }, {
- "version_value" : "5.0.336.0"
- }, {
- "version_value" : "5.0.337.0"
- }, {
- "version_value" : "5.0.338.0"
- }, {
- "version_value" : "5.0.339.0"
- }, {
- "version_value" : "5.0.340.0"
- }, {
- "version_value" : "5.0.341.0"
- }, {
- "version_value" : "5.0.342.0"
- }, {
- "version_value" : "5.0.342.1"
- }, {
- "version_value" : "5.0.342.2"
- }, {
- "version_value" : "5.0.342.3"
- }, {
- "version_value" : "5.0.342.4"
- }, {
- "version_value" : "5.0.342.5"
- }, {
- "version_value" : "5.0.342.6"
- }, {
- "version_value" : "5.0.342.7"
- }, {
- "version_value" : "5.0.342.8"
- }, {
- "version_value" : "5.0.342.9"
- }, {
- "version_value" : "5.0.343.0"
- }, {
- "version_value" : "5.0.344.0"
- }, {
- "version_value" : "5.0.345.0"
- }, {
- "version_value" : "5.0.346.0"
- }, {
- "version_value" : "5.0.347.0"
- }, {
- "version_value" : "5.0.348.0"
- }, {
- "version_value" : "5.0.349.0"
- }, {
- "version_value" : "5.0.350.0"
- }, {
- "version_value" : "5.0.350.1"
- }, {
- "version_value" : "5.0.351.0"
- }, {
- "version_value" : "5.0.353.0"
- }, {
- "version_value" : "5.0.354.0"
- }, {
- "version_value" : "5.0.354.1"
- }, {
- "version_value" : "5.0.355.0"
- }, {
- "version_value" : "5.0.356.0"
- }, {
- "version_value" : "5.0.356.1"
- }, {
- "version_value" : "5.0.356.2"
- }, {
- "version_value" : "5.0.357.0"
- }, {
- "version_value" : "5.0.358.0"
- }, {
- "version_value" : "5.0.359.0"
- }, {
- "version_value" : "5.0.360.0"
- }, {
- "version_value" : "5.0.360.3"
- }, {
- "version_value" : "5.0.360.4"
- }, {
- "version_value" : "5.0.360.5"
- }, {
- "version_value" : "5.0.361.0"
- }, {
- "version_value" : "5.0.362.0"
- }, {
- "version_value" : "5.0.363.0"
- }, {
- "version_value" : "5.0.364.0"
- }, {
- "version_value" : "5.0.365.0"
- }, {
- "version_value" : "5.0.366.0"
- }, {
- "version_value" : "5.0.366.1"
- }, {
- "version_value" : "5.0.366.2"
- }, {
- "version_value" : "5.0.366.3"
- }, {
- "version_value" : "5.0.366.4"
- }, {
- "version_value" : "5.0.367.0"
- }, {
- "version_value" : "5.0.368.0"
- }, {
- "version_value" : "5.0.369.0"
- }, {
- "version_value" : "5.0.369.1"
- }, {
- "version_value" : "5.0.369.2"
- }, {
- "version_value" : "5.0.370.0"
- }, {
- "version_value" : "5.0.371.0"
- }, {
- "version_value" : "5.0.372.0"
- }, {
- "version_value" : "5.0.373.0"
- }, {
- "version_value" : "5.0.374.0"
- }, {
- "version_value" : "5.0.375.0"
- }, {
- "version_value" : "5.0.375.1"
- }, {
- "version_value" : "5.0.375.2"
- }, {
- "version_value" : "5.0.375.3"
- }, {
- "version_value" : "5.0.375.4"
- }, {
- "version_value" : "5.0.375.5"
- }, {
- "version_value" : "5.0.375.6"
- }, {
- "version_value" : "5.0.375.7"
- }, {
- "version_value" : "5.0.375.8"
- }, {
- "version_value" : "5.0.375.9"
- }, {
- "version_value" : "5.0.375.10"
- }, {
- "version_value" : "5.0.375.11"
- }, {
- "version_value" : "5.0.375.12"
- }, {
- "version_value" : "5.0.375.13"
- }, {
- "version_value" : "5.0.375.14"
- }, {
- "version_value" : "5.0.375.15"
- }, {
- "version_value" : "5.0.375.16"
- }, {
- "version_value" : "5.0.375.17"
- }, {
- "version_value" : "5.0.375.18"
- }, {
- "version_value" : "5.0.375.19"
- }, {
- "version_value" : "5.0.375.20"
- }, {
- "version_value" : "5.0.375.21"
- }, {
- "version_value" : "5.0.375.22"
- }, {
- "version_value" : "5.0.375.23"
- }, {
- "version_value" : "5.0.375.25"
- }, {
- "version_value" : "5.0.375.26"
- }, {
- "version_value" : "5.0.375.27"
- }, {
- "version_value" : "5.0.375.28"
- }, {
- "version_value" : "5.0.375.29"
- }, {
- "version_value" : "5.0.375.30"
- }, {
- "version_value" : "5.0.375.31"
- }, {
- "version_value" : "5.0.375.32"
- }, {
- "version_value" : "5.0.375.33"
- }, {
- "version_value" : "5.0.375.34"
- }, {
- "version_value" : "5.0.375.35"
- }, {
- "version_value" : "5.0.375.36"
- }, {
- "version_value" : "5.0.375.37"
- }, {
- "version_value" : "5.0.375.38"
- }, {
- "version_value" : "5.0.375.39"
- }, {
- "version_value" : "5.0.375.40"
- }, {
- "version_value" : "5.0.375.41"
- }, {
- "version_value" : "5.0.375.42"
- }, {
- "version_value" : "5.0.375.43"
- }, {
- "version_value" : "5.0.375.44"
- }, {
- "version_value" : "5.0.375.45"
- }, {
- "version_value" : "5.0.375.46"
- }, {
- "version_value" : "5.0.375.47"
- }, {
- "version_value" : "5.0.375.48"
- }, {
- "version_value" : "5.0.375.49"
- }, {
- "version_value" : "5.0.375.50"
- }, {
- "version_value" : "5.0.375.51"
- }, {
- "version_value" : "5.0.375.52"
- }, {
- "version_value" : "5.0.375.53"
- }, {
- "version_value" : "5.0.375.54"
- }, {
- "version_value" : "5.0.375.55"
- }, {
- "version_value" : "5.0.375.56"
- }, {
- "version_value" : "5.0.375.57"
- }, {
- "version_value" : "5.0.375.58"
- }, {
- "version_value" : "5.0.375.59"
- }, {
- "version_value" : "5.0.375.60"
- }, {
- "version_value" : "5.0.375.61"
- }, {
- "version_value" : "5.0.375.62"
- }, {
- "version_value" : "5.0.375.63"
- }, {
- "version_value" : "5.0.375.64"
- }, {
- "version_value" : "5.0.375.65"
- }, {
- "version_value" : "5.0.375.66"
- }, {
- "version_value" : "5.0.375.67"
- }, {
- "version_value" : "5.0.375.68"
- }, {
- "version_value" : "5.0.375.69"
- }, {
- "version_value" : "5.0.375.70"
- }, {
- "version_value" : "5.0.375.71"
- }, {
- "version_value" : "5.0.375.72"
- }, {
- "version_value" : "5.0.375.73"
- }, {
- "version_value" : "5.0.375.74"
- }, {
- "version_value" : "5.0.375.75"
- }, {
- "version_value" : "5.0.375.76"
- }, {
- "version_value" : "5.0.375.77"
- }, {
- "version_value" : "5.0.375.78"
- }, {
- "version_value" : "5.0.375.79"
- }, {
- "version_value" : "5.0.375.80"
- }, {
- "version_value" : "5.0.375.81"
- }, {
- "version_value" : "5.0.375.82"
- }, {
- "version_value" : "5.0.375.83"
- }, {
- "version_value" : "5.0.375.84"
- }, {
- "version_value" : "5.0.375.85"
- }, {
- "version_value" : "5.0.375.86"
- }, {
- "version_value" : "5.0.375.87"
- }, {
- "version_value" : "5.0.375.88"
- }, {
- "version_value" : "5.0.375.89"
- }, {
- "version_value" : "5.0.375.90"
- }, {
- "version_value" : "5.0.375.91"
- }, {
- "version_value" : "5.0.375.92"
- }, {
- "version_value" : "5.0.375.93"
- }, {
- "version_value" : "5.0.375.94"
- }, {
- "version_value" : "5.0.375.95"
- }, {
- "version_value" : "5.0.375.96"
- }, {
- "version_value" : "5.0.375.97"
- }, {
- "version_value" : "5.0.375.98"
- }, {
- "version_value" : "5.0.375.99"
- }, {
- "version_value" : "5.0.375.125"
- }, {
- "version_value" : "5.0.375.126"
- }, {
- "version_value" : "5.0.375.127"
- }, {
- "version_value" : "5.0.376.0"
- }, {
- "version_value" : "5.0.378.0"
- }, {
- "version_value" : "5.0.379.0"
- }, {
- "version_value" : "5.0.380.0"
- }, {
- "version_value" : "5.0.381.0"
- }, {
- "version_value" : "5.0.382.0"
- }, {
- "version_value" : "5.0.382.3"
- }, {
- "version_value" : "5.0.383.0"
- }, {
- "version_value" : "5.0.384.0"
- }, {
- "version_value" : "5.0.385.0"
- }, {
- "version_value" : "5.0.386.0"
- }, {
- "version_value" : "5.0.387.0"
- }, {
- "version_value" : "5.0.390.0"
- }, {
- "version_value" : "5.0.391.0"
- }, {
- "version_value" : "5.0.392.0"
- }, {
- "version_value" : "5.0.393.0"
- }, {
- "version_value" : "5.0.394.0"
- }, {
- "version_value" : "5.0.395.0"
- }, {
- "version_value" : "5.0.396.0"
- }, {
- "version_value" : "6.0.397.0"
- }, {
- "version_value" : "6.0.398.0"
- }, {
- "version_value" : "6.0.399.0"
- }, {
- "version_value" : "6.0.400.0"
- }, {
- "version_value" : "6.0.401.0"
- }, {
- "version_value" : "6.0.401.1"
- }, {
- "version_value" : "6.0.403.0"
- }, {
- "version_value" : "6.0.404.0"
- }, {
- "version_value" : "6.0.404.1"
- }, {
- "version_value" : "6.0.404.2"
- }, {
- "version_value" : "6.0.405.0"
- }, {
- "version_value" : "6.0.406.0"
- }, {
- "version_value" : "6.0.407.0"
- }, {
- "version_value" : "6.0.408.0"
- }, {
- "version_value" : "6.0.408.1"
- }, {
- "version_value" : "6.0.408.2"
- }, {
- "version_value" : "6.0.408.3"
- }, {
- "version_value" : "6.0.408.4"
- }, {
- "version_value" : "6.0.408.5"
- }, {
- "version_value" : "6.0.408.6"
- }, {
- "version_value" : "6.0.408.7"
- }, {
- "version_value" : "6.0.408.8"
- }, {
- "version_value" : "6.0.408.9"
- }, {
- "version_value" : "6.0.408.10"
- }, {
- "version_value" : "6.0.409.0"
- }, {
- "version_value" : "6.0.410.0"
- }, {
- "version_value" : "6.0.411.0"
- }, {
- "version_value" : "6.0.412.0"
- }, {
- "version_value" : "6.0.413.0"
- }, {
- "version_value" : "6.0.414.0"
- }, {
- "version_value" : "6.0.415.0"
- }, {
- "version_value" : "6.0.415.1"
- }, {
- "version_value" : "6.0.416.0"
- }, {
- "version_value" : "6.0.416.1"
- }, {
- "version_value" : "6.0.417.0"
- }, {
- "version_value" : "6.0.418.0"
- }, {
- "version_value" : "6.0.418.1"
- }, {
- "version_value" : "6.0.418.2"
- }, {
- "version_value" : "6.0.418.3"
- }, {
- "version_value" : "6.0.418.4"
- }, {
- "version_value" : "6.0.418.5"
- }, {
- "version_value" : "6.0.418.6"
- }, {
- "version_value" : "6.0.418.7"
- }, {
- "version_value" : "6.0.418.8"
- }, {
- "version_value" : "6.0.418.9"
- }, {
- "version_value" : "6.0.419.0"
- }, {
- "version_value" : "6.0.421.0"
- }, {
- "version_value" : "6.0.422.0"
- }, {
- "version_value" : "6.0.423.0"
- }, {
- "version_value" : "6.0.424.0"
- }, {
- "version_value" : "6.0.425.0"
- }, {
- "version_value" : "6.0.426.0"
- }, {
- "version_value" : "6.0.427.0"
- }, {
- "version_value" : "6.0.428.0"
- }, {
- "version_value" : "6.0.430.0"
- }, {
- "version_value" : "6.0.431.0"
- }, {
- "version_value" : "6.0.432.0"
- }, {
- "version_value" : "6.0.433.0"
- }, {
- "version_value" : "6.0.434.0"
- }, {
- "version_value" : "6.0.435.0"
- }, {
- "version_value" : "6.0.436.0"
- }, {
- "version_value" : "6.0.437.0"
- }, {
- "version_value" : "6.0.437.1"
- }, {
- "version_value" : "6.0.437.2"
- }, {
- "version_value" : "6.0.437.3"
- }, {
- "version_value" : "6.0.438.0"
- }, {
- "version_value" : "6.0.440.0"
- }, {
- "version_value" : "6.0.441.0"
- }, {
- "version_value" : "6.0.443.0"
- }, {
- "version_value" : "6.0.444.0"
- }, {
- "version_value" : "6.0.445.0"
- }, {
- "version_value" : "6.0.445.1"
- }, {
- "version_value" : "6.0.446.0"
- }, {
- "version_value" : "6.0.447.0"
- }, {
- "version_value" : "6.0.447.1"
- }, {
- "version_value" : "6.0.447.2"
- }, {
- "version_value" : "6.0.449.0"
- }, {
- "version_value" : "6.0.450.0"
- }, {
- "version_value" : "6.0.450.1"
- }, {
- "version_value" : "6.0.450.2"
- }, {
- "version_value" : "6.0.450.3"
- }, {
- "version_value" : "6.0.450.4"
- }, {
- "version_value" : "6.0.451.0"
- }, {
- "version_value" : "6.0.452.0"
- }, {
- "version_value" : "6.0.452.1"
- }, {
- "version_value" : "6.0.453.0"
- }, {
- "version_value" : "6.0.453.1"
- }, {
- "version_value" : "6.0.454.0"
- }, {
- "version_value" : "6.0.455.0"
- }, {
- "version_value" : "6.0.456.0"
- }, {
- "version_value" : "6.0.457.0"
- }, {
- "version_value" : "6.0.458.0"
- }, {
- "version_value" : "6.0.458.1"
- }, {
- "version_value" : "6.0.458.2"
- }, {
- "version_value" : "6.0.459.0"
- }, {
- "version_value" : "6.0.460.0"
- }, {
- "version_value" : "6.0.461.0"
- }, {
- "version_value" : "6.0.462.0"
- }, {
- "version_value" : "6.0.464.1"
- }, {
- "version_value" : "6.0.465.1"
- }, {
- "version_value" : "6.0.465.2"
- }, {
- "version_value" : "6.0.466.0"
- }, {
- "version_value" : "6.0.466.1"
- }, {
- "version_value" : "6.0.466.2"
- }, {
- "version_value" : "6.0.466.3"
- }, {
- "version_value" : "6.0.466.4"
- }, {
- "version_value" : "6.0.466.5"
- }, {
- "version_value" : "6.0.466.6"
- }, {
- "version_value" : "6.0.467.0"
- }, {
- "version_value" : "6.0.469.0"
- }, {
- "version_value" : "6.0.470.0"
- }, {
- "version_value" : "6.0.471.0"
- }, {
- "version_value" : "6.0.472.0"
- }, {
- "version_value" : "6.0.472.1"
- }, {
- "version_value" : "6.0.472.2"
- }, {
- "version_value" : "6.0.472.3"
- }, {
- "version_value" : "6.0.472.4"
- }, {
- "version_value" : "6.0.472.5"
- }, {
- "version_value" : "6.0.472.6"
- }, {
- "version_value" : "6.0.472.7"
- }, {
- "version_value" : "6.0.472.8"
- }, {
- "version_value" : "6.0.472.9"
- }, {
- "version_value" : "6.0.472.10"
- }, {
- "version_value" : "6.0.472.11"
- }, {
- "version_value" : "6.0.472.12"
- }, {
- "version_value" : "6.0.472.13"
- }, {
- "version_value" : "6.0.472.14"
- }, {
- "version_value" : "6.0.472.15"
- }, {
- "version_value" : "6.0.472.16"
- }, {
- "version_value" : "6.0.472.17"
- }, {
- "version_value" : "6.0.472.18"
- }, {
- "version_value" : "6.0.472.19"
- }, {
- "version_value" : "6.0.472.20"
- }, {
- "version_value" : "6.0.472.21"
- }, {
- "version_value" : "6.0.472.22"
- }, {
- "version_value" : "6.0.472.23"
- }, {
- "version_value" : "6.0.472.24"
- }, {
- "version_value" : "6.0.472.25"
- }, {
- "version_value" : "6.0.472.26"
- }, {
- "version_value" : "6.0.472.27"
- }, {
- "version_value" : "6.0.472.28"
- }, {
- "version_value" : "6.0.472.29"
- }, {
- "version_value" : "6.0.472.30"
- }, {
- "version_value" : "6.0.472.31"
- }, {
- "version_value" : "6.0.472.32"
- }, {
- "version_value" : "6.0.472.33"
- }, {
- "version_value" : "6.0.472.34"
- }, {
- "version_value" : "6.0.472.35"
- }, {
- "version_value" : "6.0.472.36"
- }, {
- "version_value" : "6.0.472.37"
- }, {
- "version_value" : "6.0.472.38"
- }, {
- "version_value" : "6.0.472.39"
- }, {
- "version_value" : "6.0.472.40"
- }, {
- "version_value" : "6.0.472.41"
- }, {
- "version_value" : "6.0.472.42"
- }, {
- "version_value" : "6.0.472.43"
- }, {
- "version_value" : "6.0.472.44"
- }, {
- "version_value" : "6.0.472.45"
- }, {
- "version_value" : "6.0.472.46"
- }, {
- "version_value" : "6.0.472.47"
- }, {
- "version_value" : "6.0.472.48"
- }, {
- "version_value" : "6.0.472.49"
- }, {
- "version_value" : "6.0.472.50"
- }, {
- "version_value" : "6.0.472.51"
- }, {
- "version_value" : "6.0.472.52"
- }, {
- "version_value" : "6.0.472.53"
- }, {
- "version_value" : "6.0.472.54"
- }, {
- "version_value" : "6.0.472.55"
- }, {
- "version_value" : "6.0.472.56"
- }, {
- "version_value" : "6.0.472.57"
- }, {
- "version_value" : "6.0.472.58"
- }, {
- "version_value" : "6.0.472.59"
- }, {
- "version_value" : "6.0.472.60"
- }, {
- "version_value" : "6.0.472.61"
- }, {
- "version_value" : "6.0.472.62"
- }, {
- "version_value" : "6.0.472.63"
- }, {
- "version_value" : "6.0.473.0"
- }, {
- "version_value" : "6.0.474.0"
- }, {
- "version_value" : "6.0.475.0"
- }, {
- "version_value" : "6.0.476.0"
- }, {
- "version_value" : "6.0.477.0"
- }, {
- "version_value" : "6.0.478.0"
- }, {
- "version_value" : "6.0.479.0"
- }, {
- "version_value" : "6.0.480.0"
- }, {
- "version_value" : "6.0.481.0"
- }, {
- "version_value" : "6.0.482.0"
- }, {
- "version_value" : "6.0.483.0"
- }, {
- "version_value" : "6.0.484.0"
- }, {
- "version_value" : "6.0.485.0"
- }, {
- "version_value" : "6.0.486.0"
- }, {
- "version_value" : "6.0.487.0"
- }, {
- "version_value" : "6.0.488.0"
- }, {
- "version_value" : "6.0.489.0"
- }, {
- "version_value" : "6.0.490.0"
- }, {
- "version_value" : "6.0.490.1"
- }, {
- "version_value" : "6.0.491.0"
- }, {
- "version_value" : "6.0.492.0"
- }, {
- "version_value" : "6.0.493.0"
- }, {
- "version_value" : "6.0.494.0"
- }, {
- "version_value" : "6.0.495.0"
- }, {
- "version_value" : "6.0.495.1"
- }, {
- "version_value" : "6.0.496.0"
- }, {
- "version_value" : "7.0.497.0"
- }, {
- "version_value" : "7.0.498.0"
- }, {
- "version_value" : "7.0.499.0"
- }, {
- "version_value" : "7.0.499.1"
- }, {
- "version_value" : "7.0.500.0"
- }, {
- "version_value" : "7.0.500.1"
- }, {
- "version_value" : "7.0.503.0"
- }, {
- "version_value" : "7.0.503.1"
- }, {
- "version_value" : "7.0.504.0"
- }, {
- "version_value" : "7.0.505.0"
- }, {
- "version_value" : "7.0.506.0"
- }, {
- "version_value" : "7.0.507.0"
- }, {
- "version_value" : "7.0.507.1"
- }, {
- "version_value" : "7.0.507.2"
- }, {
- "version_value" : "7.0.507.3"
- }, {
- "version_value" : "7.0.509.0"
- }, {
- "version_value" : "7.0.510.0"
- }, {
- "version_value" : "7.0.511.1"
- }, {
- "version_value" : "7.0.511.2"
- }, {
- "version_value" : "7.0.511.4"
- }, {
- "version_value" : "7.0.512.0"
- }, {
- "version_value" : "7.0.513.0"
- }, {
- "version_value" : "7.0.514.0"
- }, {
- "version_value" : "7.0.514.1"
- }, {
- "version_value" : "7.0.515.0"
- }, {
- "version_value" : "7.0.516.0"
- }, {
- "version_value" : "7.0.517.0"
- }, {
- "version_value" : "7.0.517.2"
- }, {
- "version_value" : "7.0.517.4"
- }, {
- "version_value" : "7.0.517.5"
- }, {
- "version_value" : "7.0.517.6"
- }, {
- "version_value" : "7.0.517.7"
- }, {
- "version_value" : "7.0.517.8"
- }, {
- "version_value" : "7.0.517.9"
- }, {
- "version_value" : "7.0.517.10"
- }, {
- "version_value" : "7.0.517.11"
- }, {
- "version_value" : "7.0.517.12"
- }, {
- "version_value" : "7.0.517.13"
- }, {
- "version_value" : "7.0.517.14"
- }, {
- "version_value" : "7.0.517.16"
- }, {
- "version_value" : "7.0.517.17"
- }, {
- "version_value" : "7.0.517.18"
- }, {
- "version_value" : "7.0.517.19"
- }, {
- "version_value" : "7.0.517.20"
- }, {
- "version_value" : "7.0.517.21"
- }, {
- "version_value" : "7.0.517.22"
- }, {
- "version_value" : "7.0.517.23"
- }, {
- "version_value" : "7.0.517.24"
- }, {
- "version_value" : "7.0.517.25"
- }, {
- "version_value" : "7.0.517.26"
- }, {
- "version_value" : "7.0.517.27"
- }, {
- "version_value" : "7.0.517.28"
- }, {
- "version_value" : "7.0.517.29"
- }, {
- "version_value" : "7.0.517.30"
- }, {
- "version_value" : "7.0.517.31"
- }, {
- "version_value" : "7.0.517.32"
- }, {
- "version_value" : "7.0.517.33"
- }, {
- "version_value" : "7.0.517.34"
- }, {
- "version_value" : "7.0.517.35"
- }, {
- "version_value" : "7.0.517.36"
- }, {
- "version_value" : "7.0.517.37"
- }, {
- "version_value" : "7.0.517.38"
- }, {
- "version_value" : "7.0.517.39"
- }, {
- "version_value" : "7.0.517.40"
- }, {
- "version_value" : "7.0.517.41"
- }, {
- "version_value" : "7.0.517.42"
- }, {
- "version_value" : "7.0.517.43"
- }, {
- "version_value" : "7.0.517.44"
- }, {
- "version_value" : "7.0.518.0"
- }, {
- "version_value" : "7.0.519.0"
- }, {
- "version_value" : "7.0.520.0"
- }, {
- "version_value" : "7.0.521.0"
- }, {
- "version_value" : "7.0.522.0"
- }, {
- "version_value" : "7.0.524.0"
- }, {
- "version_value" : "7.0.525.0"
- }, {
- "version_value" : "7.0.526.0"
- }, {
- "version_value" : "7.0.528.0"
- }, {
- "version_value" : "7.0.529.0"
- }, {
- "version_value" : "7.0.529.1"
- }, {
- "version_value" : "7.0.529.2"
- }, {
- "version_value" : "7.0.530.0"
- }, {
- "version_value" : "7.0.531.0"
- }, {
- "version_value" : "7.0.531.1"
- }, {
- "version_value" : "7.0.531.2"
- }, {
- "version_value" : "7.0.535.1"
- }, {
- "version_value" : "7.0.535.2"
- }, {
- "version_value" : "7.0.536.0"
- }, {
- "version_value" : "7.0.536.1"
- }, {
- "version_value" : "7.0.536.2"
- }, {
- "version_value" : "7.0.536.3"
- }, {
- "version_value" : "7.0.536.4"
- }, {
- "version_value" : "7.0.537.0"
- }, {
- "version_value" : "7.0.538.0"
- }, {
- "version_value" : "7.0.539.0"
- }, {
- "version_value" : "7.0.540.0"
- }, {
- "version_value" : "7.0.541.0"
- }, {
- "version_value" : "7.0.542.0"
- }, {
- "version_value" : "7.0.544.0"
- }, {
- "version_value" : "7.0.547.0"
- }, {
- "version_value" : "7.0.547.1"
- }, {
- "version_value" : "7.0.548.0"
- }, {
- "version_value" : "8.0.549.0"
- }, {
- "version_value" : "8.0.550.0"
- }, {
- "version_value" : "8.0.551.0"
- }, {
- "version_value" : "8.0.551.1"
- }, {
- "version_value" : "8.0.552.0"
- }, {
- "version_value" : "8.0.552.1"
- }, {
- "version_value" : "8.0.552.2"
- }, {
- "version_value" : "8.0.552.4"
- }, {
- "version_value" : "8.0.552.5"
- }, {
- "version_value" : "8.0.552.6"
- }, {
- "version_value" : "8.0.552.7"
- }, {
- "version_value" : "8.0.552.8"
- }, {
- "version_value" : "8.0.552.9"
- }, {
- "version_value" : "8.0.552.10"
- }, {
- "version_value" : "8.0.552.11"
- }, {
- "version_value" : "8.0.552.12"
- }, {
- "version_value" : "8.0.552.13"
- }, {
- "version_value" : "8.0.552.14"
- }, {
- "version_value" : "8.0.552.15"
- }, {
- "version_value" : "8.0.552.16"
- }, {
- "version_value" : "8.0.552.17"
- }, {
- "version_value" : "8.0.552.18"
- }, {
- "version_value" : "8.0.552.19"
- }, {
- "version_value" : "8.0.552.20"
- }, {
- "version_value" : "8.0.552.21"
- }, {
- "version_value" : "8.0.552.23"
- }, {
- "version_value" : "8.0.552.24"
- }, {
- "version_value" : "8.0.552.25"
- }, {
- "version_value" : "8.0.552.26"
- }, {
- "version_value" : "8.0.552.27"
- }, {
- "version_value" : "8.0.552.28"
- }, {
- "version_value" : "8.0.552.29"
- }, {
- "version_value" : "8.0.552.35"
- }, {
- "version_value" : "8.0.552.40"
- }, {
- "version_value" : "8.0.552.41"
- }, {
- "version_value" : "8.0.552.42"
- }, {
- "version_value" : "8.0.552.43"
- }, {
- "version_value" : "8.0.552.44"
- }, {
- "version_value" : "8.0.552.45"
- }, {
- "version_value" : "8.0.552.47"
- }, {
- "version_value" : "8.0.552.48"
- }, {
- "version_value" : "8.0.552.49"
- }, {
- "version_value" : "8.0.552.50"
- }, {
- "version_value" : "8.0.552.51"
- }, {
- "version_value" : "8.0.552.52"
- }, {
- "version_value" : "8.0.552.100"
- }, {
- "version_value" : "8.0.552.101"
- }, {
- "version_value" : "8.0.552.102"
- }, {
- "version_value" : "8.0.552.103"
- }, {
- "version_value" : "8.0.552.104"
- }, {
- "version_value" : "8.0.552.105"
- }, {
- "version_value" : "8.0.552.200"
- }, {
- "version_value" : "8.0.552.201"
- }, {
- "version_value" : "8.0.552.202"
- }, {
- "version_value" : "8.0.552.203"
- }, {
- "version_value" : "8.0.552.204"
- }, {
- "version_value" : "8.0.552.205"
- }, {
- "version_value" : "8.0.552.206"
- }, {
- "version_value" : "8.0.552.207"
- }, {
- "version_value" : "8.0.552.208"
- }, {
- "version_value" : "8.0.552.209"
- }, {
- "version_value" : "8.0.552.210"
- }, {
- "version_value" : "8.0.552.211"
- }, {
- "version_value" : "8.0.552.212"
- }, {
- "version_value" : "8.0.552.213"
- }, {
- "version_value" : "8.0.552.214"
- }, {
- "version_value" : "8.0.552.215"
- }, {
- "version_value" : "8.0.552.216"
- }, {
- "version_value" : "8.0.552.217"
- }, {
- "version_value" : "8.0.552.218"
- }, {
- "version_value" : "8.0.552.219"
- }, {
- "version_value" : "8.0.552.220"
- }, {
- "version_value" : "8.0.552.221"
- }, {
- "version_value" : "8.0.552.222"
- }, {
- "version_value" : "8.0.552.223"
- }, {
- "version_value" : "8.0.552.224"
- }, {
- "version_value" : "8.0.552.225"
- }, {
- "version_value" : "8.0.552.226"
- }, {
- "version_value" : "8.0.552.227"
- }, {
- "version_value" : "8.0.552.228"
- }, {
- "version_value" : "8.0.552.229"
- }, {
- "version_value" : "8.0.552.230"
- }, {
- "version_value" : "8.0.552.231"
- }, {
- "version_value" : "8.0.552.232"
- }, {
- "version_value" : "8.0.552.233"
- }, {
- "version_value" : "8.0.552.234"
- }, {
- "version_value" : "8.0.552.235"
- }, {
- "version_value" : "8.0.552.237"
- }, {
- "version_value" : "8.0.552.300"
- }, {
- "version_value" : "8.0.552.301"
- }, {
- "version_value" : "8.0.552.302"
- }, {
- "version_value" : "8.0.552.303"
- }, {
- "version_value" : "8.0.552.304"
- }, {
- "version_value" : "8.0.552.305"
- }, {
- "version_value" : "8.0.552.306"
- }, {
- "version_value" : "8.0.552.307"
- }, {
- "version_value" : "8.0.552.308"
- }, {
- "version_value" : "8.0.552.309"
- }, {
- "version_value" : "8.0.552.310"
- }, {
- "version_value" : "8.0.552.311"
- }, {
- "version_value" : "8.0.552.312"
- }, {
- "version_value" : "8.0.552.313"
- }, {
- "version_value" : "8.0.552.315"
- }, {
- "version_value" : "8.0.552.316"
- }, {
- "version_value" : "8.0.552.317"
- }, {
- "version_value" : "8.0.552.318"
- }, {
- "version_value" : "8.0.552.319"
- }, {
- "version_value" : "8.0.552.320"
- }, {
- "version_value" : "8.0.552.321"
- }, {
- "version_value" : "8.0.552.322"
- }, {
- "version_value" : "8.0.552.323"
- }, {
- "version_value" : "8.0.552.324"
- }, {
- "version_value" : "8.0.552.325"
- }, {
- "version_value" : "8.0.552.326"
- }, {
- "version_value" : "8.0.552.327"
- }, {
- "version_value" : "8.0.552.328"
- }, {
- "version_value" : "8.0.552.329"
- }, {
- "version_value" : "8.0.552.330"
- }, {
- "version_value" : "8.0.552.331"
- }, {
- "version_value" : "8.0.552.332"
- }, {
- "version_value" : "8.0.552.333"
- }, {
- "version_value" : "8.0.552.334"
- }, {
- "version_value" : "8.0.552.335"
- }, {
- "version_value" : "8.0.552.336"
- }, {
- "version_value" : "8.0.552.337"
- }, {
- "version_value" : "8.0.552.338"
- }, {
- "version_value" : "8.0.552.339"
- }, {
- "version_value" : "8.0.552.340"
- }, {
- "version_value" : "8.0.552.341"
- }, {
- "version_value" : "8.0.552.342"
- }, {
- "version_value" : "8.0.552.343"
- }, {
- "version_value" : "8.0.552.344"
- }, {
- "version_value" : "8.0.553.0"
- }, {
- "version_value" : "8.0.554.0"
- }, {
- "version_value" : "8.0.555.0"
- }, {
- "version_value" : "8.0.556.0"
- }, {
- "version_value" : "8.0.557.0"
- }, {
- "version_value" : "8.0.558.0"
- }, {
- "version_value" : "8.0.559.0"
- }, {
- "version_value" : "8.0.560.0"
- }, {
- "version_value" : "8.0.561.0"
- }, {
- "version_value" : "9.0.562.0"
- }, {
- "version_value" : "9.0.563.0"
- }, {
- "version_value" : "9.0.564.0"
- }, {
- "version_value" : "9.0.565.0"
- }, {
- "version_value" : "9.0.566.0"
- }, {
- "version_value" : "9.0.567.0"
- }, {
- "version_value" : "9.0.568.0"
- }, {
- "version_value" : "9.0.569.0"
- }, {
- "version_value" : "9.0.570.0"
- }, {
- "version_value" : "9.0.570.1"
- }, {
- "version_value" : "9.0.571.0"
- }, {
- "version_value" : "9.0.572.0"
- }, {
- "version_value" : "9.0.572.1"
- }, {
- "version_value" : "9.0.573.0"
- }, {
- "version_value" : "9.0.574.0"
- }, {
- "version_value" : "9.0.575.0"
- }, {
- "version_value" : "9.0.576.0"
- }, {
- "version_value" : "9.0.577.0"
- }, {
- "version_value" : "9.0.578.0"
- }, {
- "version_value" : "9.0.579.0"
- }, {
- "version_value" : "9.0.580.0"
- }, {
- "version_value" : "9.0.581.0"
- }, {
- "version_value" : "9.0.582.0"
- }, {
- "version_value" : "9.0.583.0"
- }, {
- "version_value" : "9.0.584.0"
- }, {
- "version_value" : "9.0.585.0"
- }, {
- "version_value" : "9.0.586.0"
- }, {
- "version_value" : "9.0.587.0"
- }, {
- "version_value" : "9.0.587.1"
- }, {
- "version_value" : "9.0.588.0"
- }, {
- "version_value" : "9.0.589.0"
- }, {
- "version_value" : "9.0.590.0"
- }, {
- "version_value" : "9.0.591.0"
- }, {
- "version_value" : "9.0.592.0"
- }, {
- "version_value" : "9.0.593.0"
- }, {
- "version_value" : "9.0.594.0"
- }, {
- "version_value" : "9.0.595.0"
- }, {
- "version_value" : "9.0.596.0"
- }, {
- "version_value" : "9.0.597.0"
- }, {
- "version_value" : "9.0.597.1"
- }, {
- "version_value" : "9.0.597.2"
- }, {
- "version_value" : "9.0.597.4"
- }, {
- "version_value" : "9.0.597.5"
- }, {
- "version_value" : "9.0.597.7"
- }, {
- "version_value" : "9.0.597.8"
- }, {
- "version_value" : "9.0.597.9"
- }, {
- "version_value" : "9.0.597.10"
- }, {
- "version_value" : "9.0.597.11"
- }, {
- "version_value" : "9.0.597.12"
- }, {
- "version_value" : "9.0.597.14"
- }, {
- "version_value" : "9.0.597.15"
- }, {
- "version_value" : "9.0.597.16"
- }, {
- "version_value" : "9.0.597.17"
- }, {
- "version_value" : "9.0.597.18"
- }, {
- "version_value" : "9.0.597.19"
- }, {
- "version_value" : "9.0.597.20"
- }, {
- "version_value" : "9.0.597.21"
- }, {
- "version_value" : "9.0.597.22"
- }, {
- "version_value" : "9.0.597.23"
- }, {
- "version_value" : "9.0.597.24"
- }, {
- "version_value" : "9.0.597.25"
- }, {
- "version_value" : "9.0.597.26"
- }, {
- "version_value" : "9.0.597.27"
- }, {
- "version_value" : "9.0.597.28"
- }, {
- "version_value" : "9.0.597.29"
- }, {
- "version_value" : "9.0.597.30"
- }, {
- "version_value" : "9.0.597.31"
- }, {
- "version_value" : "9.0.597.32"
- }, {
- "version_value" : "9.0.597.33"
- }, {
- "version_value" : "9.0.597.34"
- }, {
- "version_value" : "9.0.597.35"
- }, {
- "version_value" : "9.0.597.36"
- }, {
- "version_value" : "9.0.597.37"
- }, {
- "version_value" : "9.0.597.38"
- }, {
- "version_value" : "9.0.597.39"
- }, {
- "version_value" : "9.0.597.40"
- }, {
- "version_value" : "9.0.597.41"
- }, {
- "version_value" : "9.0.597.42"
- }, {
- "version_value" : "9.0.597.44"
- }, {
- "version_value" : "9.0.597.45"
- }, {
- "version_value" : "9.0.597.46"
- }, {
- "version_value" : "9.0.597.47"
- }, {
- "version_value" : "9.0.597.54"
- }, {
- "version_value" : "9.0.597.55"
- }, {
- "version_value" : "9.0.597.56"
- }, {
- "version_value" : "9.0.597.57"
- }, {
- "version_value" : "9.0.597.58"
- }, {
- "version_value" : "9.0.597.59"
- }, {
- "version_value" : "9.0.597.60"
- }, {
- "version_value" : "9.0.597.62"
- }, {
- "version_value" : "9.0.597.63"
- }, {
- "version_value" : "9.0.597.64"
- }, {
- "version_value" : "9.0.597.65"
- }, {
- "version_value" : "9.0.597.66"
- }, {
- "version_value" : "9.0.597.67"
- }, {
- "version_value" : "9.0.597.68"
- }, {
- "version_value" : "9.0.597.69"
- }, {
- "version_value" : "9.0.597.70"
- }, {
- "version_value" : "9.0.597.71"
- }, {
- "version_value" : "9.0.597.72"
- }, {
- "version_value" : "9.0.597.73"
- }, {
- "version_value" : "9.0.597.74"
- }, {
- "version_value" : "9.0.597.75"
- }, {
- "version_value" : "9.0.597.76"
- }, {
- "version_value" : "9.0.597.77"
- }, {
- "version_value" : "9.0.597.78"
- }, {
- "version_value" : "9.0.597.79"
- }, {
- "version_value" : "9.0.597.80"
- }, {
- "version_value" : "9.0.597.81"
- }, {
- "version_value" : "9.0.597.82"
- }, {
- "version_value" : "9.0.597.83"
- }, {
- "version_value" : "9.0.597.84"
- }, {
- "version_value" : "9.0.597.85"
- }, {
- "version_value" : "9.0.597.86"
- }, {
- "version_value" : "9.0.597.88"
- }, {
- "version_value" : "9.0.597.90"
- }, {
- "version_value" : "9.0.597.92"
- }, {
- "version_value" : "9.0.597.94"
- }, {
- "version_value" : "9.0.597.96"
- }, {
- "version_value" : "9.0.597.97"
- }, {
- "version_value" : "9.0.597.98"
- }, {
- "version_value" : "9.0.597.99"
- }, {
- "version_value" : "9.0.597.100"
- }, {
- "version_value" : "9.0.597.101"
- }, {
- "version_value" : "9.0.597.102"
- }, {
- "version_value" : "9.0.597.106"
- }, {
- "version_value" : "9.0.597.107"
- }, {
- "version_value" : "9.0.598.0"
- }, {
- "version_value" : "9.0.599.0"
- }, {
- "version_value" : "9.0.600.0"
- }, {
- "version_value" : "10.0.601.0"
- }, {
- "version_value" : "10.0.602.0"
- }, {
- "version_value" : "10.0.603.0"
- }, {
- "version_value" : "10.0.603.2"
- }, {
- "version_value" : "10.0.603.3"
- }, {
- "version_value" : "10.0.604.0"
- }, {
- "version_value" : "10.0.605.0"
- }, {
- "version_value" : "10.0.606.0"
- }, {
- "version_value" : "10.0.607.0"
- }, {
- "version_value" : "10.0.608.0"
- }, {
- "version_value" : "10.0.609.0"
- }, {
- "version_value" : "10.0.610.0"
- }, {
- "version_value" : "10.0.611.0"
- }, {
- "version_value" : "10.0.611.1"
- }, {
- "version_value" : "10.0.612.0"
- }, {
- "version_value" : "10.0.612.1"
- }, {
- "version_value" : "10.0.612.2"
- }, {
- "version_value" : "10.0.612.3"
- }, {
- "version_value" : "10.0.613.0"
- }, {
- "version_value" : "10.0.614.0"
- }, {
- "version_value" : "10.0.615.0"
- }, {
- "version_value" : "10.0.616.0"
- }, {
- "version_value" : "10.0.617.0"
- }, {
- "version_value" : "10.0.618.0"
- }, {
- "version_value" : "10.0.619.0"
- }, {
- "version_value" : "10.0.620.0"
- }, {
- "version_value" : "10.0.621.0"
- }, {
- "version_value" : "10.0.622.0"
- }, {
- "version_value" : "10.0.622.1"
- }, {
- "version_value" : "10.0.623.0"
- }, {
- "version_value" : "10.0.624.0"
- }, {
- "version_value" : "10.0.625.0"
- }, {
- "version_value" : "10.0.626.0"
- }, {
- "version_value" : "10.0.627.0"
- }, {
- "version_value" : "10.0.628.0"
- }, {
- "version_value" : "10.0.629.0"
- }, {
- "version_value" : "10.0.630.0"
- }, {
- "version_value" : "10.0.631.0"
- }, {
- "version_value" : "10.0.632.0"
- }, {
- "version_value" : "10.0.633.0"
- }, {
- "version_value" : "10.0.634.0"
- }, {
- "version_value" : "10.0.634.1"
- }, {
- "version_value" : "10.0.635.0"
- }, {
- "version_value" : "10.0.636.0"
- }, {
- "version_value" : "10.0.638.0"
- }, {
- "version_value" : "10.0.638.1"
- }, {
- "version_value" : "10.0.639.0"
- }, {
- "version_value" : "10.0.640.0"
- }, {
- "version_value" : "10.0.642.0"
- }, {
- "version_value" : "10.0.642.1"
- }, {
- "version_value" : "10.0.642.2"
- }, {
- "version_value" : "10.0.643.0"
- }, {
- "version_value" : "10.0.644.0"
- }, {
- "version_value" : "10.0.645.0"
- }, {
- "version_value" : "10.0.646.0"
- }, {
- "version_value" : "10.0.647.0"
- }, {
- "version_value" : "10.0.648.0"
- }, {
- "version_value" : "10.0.648.1"
- }, {
- "version_value" : "10.0.648.2"
- }, {
- "version_value" : "10.0.648.3"
- }, {
- "version_value" : "10.0.648.4"
- }, {
- "version_value" : "10.0.648.5"
- }, {
- "version_value" : "10.0.648.6"
- }, {
- "version_value" : "10.0.648.7"
- }, {
- "version_value" : "10.0.648.8"
- }, {
- "version_value" : "10.0.648.9"
- }, {
- "version_value" : "10.0.648.10"
- }, {
- "version_value" : "10.0.648.11"
- }, {
- "version_value" : "10.0.648.12"
- }, {
- "version_value" : "10.0.648.13"
- }, {
- "version_value" : "10.0.648.18"
- }, {
- "version_value" : "10.0.648.23"
- }, {
- "version_value" : "10.0.648.26"
- }, {
- "version_value" : "10.0.648.28"
- }, {
- "version_value" : "10.0.648.32"
- }, {
- "version_value" : "10.0.648.35"
- }, {
- "version_value" : "10.0.648.38"
- }, {
- "version_value" : "10.0.648.42"
- }, {
- "version_value" : "10.0.648.45"
- }, {
- "version_value" : "10.0.648.49"
- }, {
- "version_value" : "10.0.648.54"
- }, {
- "version_value" : "10.0.648.56"
- }, {
- "version_value" : "10.0.648.59"
- }, {
- "version_value" : "10.0.648.62"
- }, {
- "version_value" : "10.0.648.66"
- }, {
- "version_value" : "10.0.648.68"
- }, {
- "version_value" : "10.0.648.70"
- }, {
- "version_value" : "10.0.648.72"
- }, {
- "version_value" : "10.0.648.76"
- }, {
- "version_value" : "10.0.648.79"
- }, {
- "version_value" : "10.0.648.82"
- }, {
- "version_value" : "10.0.648.84"
- }, {
- "version_value" : "10.0.648.87"
- }, {
- "version_value" : "10.0.648.90"
- }, {
- "version_value" : "10.0.648.101"
- }, {
- "version_value" : "10.0.648.103"
- }, {
- "version_value" : "10.0.648.105"
- }, {
- "version_value" : "10.0.648.107"
- }, {
- "version_value" : "10.0.648.114"
- }, {
- "version_value" : "10.0.648.116"
- }, {
- "version_value" : "10.0.648.118"
- }, {
- "version_value" : "10.0.648.119"
- }, {
- "version_value" : "10.0.648.120"
- }, {
- "version_value" : "10.0.648.121"
- }, {
- "version_value" : "10.0.648.122"
- }, {
- "version_value" : "10.0.648.123"
- }, {
- "version_value" : "10.0.648.124"
- }, {
- "version_value" : "10.0.648.125"
- }, {
- "version_value" : "10.0.648.126"
- }, {
- "version_value" : "10.0.648.127"
- }, {
- "version_value" : "10.0.648.128"
- }, {
- "version_value" : "10.0.648.129"
- }, {
- "version_value" : "10.0.648.130"
- }, {
- "version_value" : "10.0.648.131"
- }, {
- "version_value" : "10.0.648.132"
- }, {
- "version_value" : "10.0.648.133"
- }, {
- "version_value" : "10.0.648.134"
- }, {
- "version_value" : "10.0.648.135"
- }, {
- "version_value" : "10.0.648.151"
- }, {
- "version_value" : "10.0.648.201"
- }, {
- "version_value" : "10.0.648.203"
- }, {
- "version_value" : "10.0.648.204"
- }, {
- "version_value" : "10.0.648.205"
- }, {
- "version_value" : "10.0.649.0"
- }, {
- "version_value" : "10.0.650.0"
- }, {
- "version_value" : "10.0.651.0"
- }, {
- "version_value" : "11.0.652.0"
- }, {
- "version_value" : "11.0.653.0"
- }, {
- "version_value" : "11.0.654.0"
- }, {
- "version_value" : "11.0.655.0"
- }, {
- "version_value" : "11.0.656.0"
- }, {
- "version_value" : "11.0.657.0"
- }, {
- "version_value" : "11.0.658.0"
- }, {
- "version_value" : "11.0.658.1"
- }, {
- "version_value" : "11.0.659.0"
- }, {
- "version_value" : "11.0.660.0"
- }, {
- "version_value" : "11.0.661.0"
- }, {
- "version_value" : "11.0.662.0"
- }, {
- "version_value" : "11.0.663.0"
- }, {
- "version_value" : "11.0.664.1"
- }, {
- "version_value" : "11.0.665.0"
- }, {
- "version_value" : "11.0.666.0"
- }, {
- "version_value" : "11.0.667.0"
- }, {
- "version_value" : "11.0.667.2"
- }, {
- "version_value" : "11.0.667.3"
- }, {
- "version_value" : "11.0.667.4"
- }, {
- "version_value" : "11.0.668.0"
- }, {
- "version_value" : "11.0.669.0"
- }, {
- "version_value" : "11.0.670.0"
- }, {
- "version_value" : "11.0.671.0"
- }, {
- "version_value" : "11.0.672.0"
- }, {
- "version_value" : "11.0.672.1"
- }, {
- "version_value" : "11.0.672.2"
- }, {
- "version_value" : "11.0.673.0"
- }, {
- "version_value" : "11.0.674.0"
- }, {
- "version_value" : "11.0.675.0"
- }, {
- "version_value" : "11.0.676.0"
- }, {
- "version_value" : "11.0.677.0"
- }, {
- "version_value" : "11.0.678.0"
- }, {
- "version_value" : "11.0.679.0"
- }, {
- "version_value" : "11.0.680.0"
- }, {
- "version_value" : "11.0.681.0"
- }, {
- "version_value" : "11.0.682.0"
- }, {
- "version_value" : "11.0.683.0"
- }, {
- "version_value" : "11.0.684.0"
- }, {
- "version_value" : "11.0.685.0"
- }, {
- "version_value" : "11.0.686.0"
- }, {
- "version_value" : "11.0.686.1"
- }, {
- "version_value" : "11.0.686.2"
- }, {
- "version_value" : "11.0.686.3"
- }, {
- "version_value" : "11.0.687.0"
- }, {
- "version_value" : "11.0.687.1"
- }, {
- "version_value" : "11.0.688.0"
- }, {
- "version_value" : "11.0.689.0"
- }, {
- "version_value" : "11.0.690.0"
- }, {
- "version_value" : "11.0.690.1"
- }, {
- "version_value" : "11.0.691.0"
- }, {
- "version_value" : "11.0.692.0"
- }, {
- "version_value" : "11.0.693.0"
- }, {
- "version_value" : "11.0.694.0"
- }, {
- "version_value" : "11.0.695.0"
- }, {
- "version_value" : "11.0.696.0"
- }, {
- "version_value" : "11.0.696.1"
- }, {
- "version_value" : "11.0.696.2"
- }, {
- "version_value" : "11.0.696.3"
- }, {
- "version_value" : "11.0.696.4"
- }, {
- "version_value" : "11.0.696.5"
- }, {
- "version_value" : "11.0.696.7"
- }, {
- "version_value" : "11.0.696.8"
- }, {
- "version_value" : "11.0.696.9"
- }, {
- "version_value" : "11.0.696.10"
- }, {
- "version_value" : "11.0.696.11"
- }, {
- "version_value" : "11.0.696.12"
- }, {
- "version_value" : "11.0.696.13"
- }, {
- "version_value" : "11.0.696.14"
- }, {
- "version_value" : "11.0.696.15"
- }, {
- "version_value" : "11.0.696.16"
- }, {
- "version_value" : "11.0.696.17"
- }, {
- "version_value" : "11.0.696.18"
- }, {
- "version_value" : "11.0.696.19"
- }, {
- "version_value" : "11.0.696.20"
- }, {
- "version_value" : "11.0.696.21"
- }, {
- "version_value" : "11.0.696.22"
- }, {
- "version_value" : "11.0.696.23"
- }, {
- "version_value" : "11.0.696.24"
- }, {
- "version_value" : "11.0.696.25"
- }, {
- "version_value" : "11.0.696.26"
- }, {
- "version_value" : "11.0.696.27"
- }, {
- "version_value" : "11.0.696.28"
- }, {
- "version_value" : "11.0.696.29"
- }, {
- "version_value" : "11.0.696.30"
- }, {
- "version_value" : "11.0.696.31"
- }, {
- "version_value" : "11.0.696.32"
- }, {
- "version_value" : "11.0.696.33"
- }, {
- "version_value" : "11.0.696.34"
- }, {
- "version_value" : "11.0.696.35"
- }, {
- "version_value" : "11.0.696.36"
- }, {
- "version_value" : "11.0.696.37"
- }, {
- "version_value" : "11.0.696.38"
- }, {
- "version_value" : "11.0.696.39"
- }, {
- "version_value" : "11.0.696.40"
- }, {
- "version_value" : "11.0.696.41"
- }, {
- "version_value" : "11.0.696.42"
- }, {
- "version_value" : "11.0.696.43"
- }, {
- "version_value" : "11.0.696.44"
- }, {
- "version_value" : "11.0.696.45"
- }, {
- "version_value" : "11.0.696.46"
- }, {
- "version_value" : "11.0.696.47"
- }, {
- "version_value" : "11.0.696.48"
- }, {
- "version_value" : "11.0.696.49"
- }, {
- "version_value" : "11.0.696.50"
- }, {
- "version_value" : "11.0.696.51"
- }, {
- "version_value" : "11.0.696.52"
- }, {
- "version_value" : "11.0.696.53"
- }, {
- "version_value" : "11.0.696.54"
- }, {
- "version_value" : "11.0.696.55"
- }, {
- "version_value" : "11.0.696.56"
- }, {
- "version_value" : "11.0.696.57"
- }, {
- "version_value" : "11.0.696.58"
- }, {
- "version_value" : "11.0.696.59"
- }, {
- "version_value" : "11.0.696.60"
- }, {
- "version_value" : "11.0.696.61"
- }, {
- "version_value" : "11.0.696.62"
- }, {
- "version_value" : "11.0.696.63"
- }, {
- "version_value" : "11.0.696.64"
- }, {
- "version_value" : "11.0.696.65"
- }, {
- "version_value" : "11.0.696.66"
- }, {
- "version_value" : "11.0.696.67"
- }, {
- "version_value" : "11.0.696.68"
- }, {
- "version_value" : "11.0.696.69"
- }, {
- "version_value" : "11.0.696.70"
- }, {
- "version_value" : "11.0.696.71"
- }, {
- "version_value" : "11.0.696.72"
- }, {
- "version_value" : "11.0.696.77"
- }, {
- "version_value" : "11.0.697.0"
- }, {
- "version_value" : "11.0.698.0"
- }, {
- "version_value" : "11.0.699.0"
- }, {
- "version_value" : "12.0.700.0"
- }, {
- "version_value" : "12.0.701.0"
- }, {
- "version_value" : "12.0.702.0"
- }, {
- "version_value" : "12.0.702.1"
- }, {
- "version_value" : "12.0.702.2"
- }, {
- "version_value" : "12.0.703.0"
- }, {
- "version_value" : "12.0.704.0"
- }, {
- "version_value" : "12.0.705.0"
- }, {
- "version_value" : "12.0.706.0"
- }, {
- "version_value" : "12.0.707.0"
- }, {
- "version_value" : "12.0.708.0"
- }, {
- "version_value" : "12.0.709.0"
- }, {
- "version_value" : "12.0.710.0"
- }, {
- "version_value" : "12.0.711.0"
- }, {
- "version_value" : "12.0.712.0"
- }, {
- "version_value" : "12.0.713.0"
- }, {
- "version_value" : "12.0.714.0"
- }, {
- "version_value" : "12.0.715.0"
- }, {
- "version_value" : "12.0.716.0"
- }, {
- "version_value" : "12.0.717.0"
- }, {
- "version_value" : "12.0.718.0"
- }, {
- "version_value" : "12.0.719.0"
- }, {
- "version_value" : "12.0.719.1"
- }, {
- "version_value" : "12.0.720.0"
- }, {
- "version_value" : "12.0.721.0"
- }, {
- "version_value" : "12.0.721.1"
- }, {
- "version_value" : "12.0.722.0"
- }, {
- "version_value" : "12.0.723.0"
- }, {
- "version_value" : "12.0.723.1"
- }, {
- "version_value" : "12.0.724.0"
- }, {
- "version_value" : "12.0.725.0"
- }, {
- "version_value" : "12.0.726.0"
- }, {
- "version_value" : "12.0.727.0"
- }, {
- "version_value" : "12.0.728.0"
- }, {
- "version_value" : "12.0.729.0"
- }, {
- "version_value" : "12.0.730.0"
- }, {
- "version_value" : "12.0.731.0"
- }, {
- "version_value" : "12.0.732.0"
- }, {
- "version_value" : "12.0.733.0"
- }, {
- "version_value" : "12.0.734.0"
- }, {
- "version_value" : "12.0.735.0"
- }, {
- "version_value" : "12.0.736.0"
- }, {
- "version_value" : "12.0.737.0"
- }, {
- "version_value" : "12.0.738.0"
- }, {
- "version_value" : "12.0.739.0"
- }, {
- "version_value" : "12.0.740.0"
- }, {
- "version_value" : "12.0.741.0"
- }, {
- "version_value" : "12.0.742.0"
- }, {
- "version_value" : "12.0.742.1"
- }, {
- "version_value" : "12.0.742.2"
- }, {
- "version_value" : "12.0.742.3"
- }, {
- "version_value" : "12.0.742.4"
- }, {
- "version_value" : "12.0.742.5"
- }, {
- "version_value" : "12.0.742.6"
- }, {
- "version_value" : "12.0.742.8"
- }, {
- "version_value" : "12.0.742.9"
- }, {
- "version_value" : "12.0.742.10"
- }, {
- "version_value" : "12.0.742.11"
- }, {
- "version_value" : "12.0.742.12"
- }, {
- "version_value" : "12.0.742.13"
- }, {
- "version_value" : "12.0.742.14"
- }, {
- "version_value" : "12.0.742.15"
- }, {
- "version_value" : "12.0.742.16"
- }, {
- "version_value" : "12.0.742.17"
- }, {
- "version_value" : "12.0.742.18"
- }, {
- "version_value" : "12.0.742.19"
- }, {
- "version_value" : "12.0.742.20"
- }, {
- "version_value" : "12.0.742.21"
- }, {
- "version_value" : "12.0.742.22"
- }, {
- "version_value" : "12.0.742.30"
- }, {
- "version_value" : "12.0.742.41"
- }, {
- "version_value" : "12.0.742.42"
- }, {
- "version_value" : "12.0.742.43"
- }, {
- "version_value" : "12.0.742.44"
- }, {
- "version_value" : "12.0.742.45"
- }, {
- "version_value" : "12.0.742.46"
- }, {
- "version_value" : "12.0.742.47"
- }, {
- "version_value" : "12.0.742.48"
- }, {
- "version_value" : "12.0.742.49"
- }, {
- "version_value" : "12.0.742.50"
- }, {
- "version_value" : "12.0.742.51"
- }, {
- "version_value" : "12.0.742.52"
- }, {
- "version_value" : "12.0.742.53"
- }, {
- "version_value" : "12.0.742.54"
- }, {
- "version_value" : "12.0.742.55"
- }, {
- "version_value" : "12.0.742.56"
- }, {
- "version_value" : "12.0.742.57"
- }, {
- "version_value" : "12.0.742.58"
- }, {
- "version_value" : "12.0.742.59"
- }, {
- "version_value" : "12.0.742.60"
- }, {
- "version_value" : "12.0.742.61"
- }, {
- "version_value" : "12.0.742.63"
- }, {
- "version_value" : "12.0.742.64"
- }, {
- "version_value" : "12.0.742.65"
- }, {
- "version_value" : "12.0.742.66"
- }, {
- "version_value" : "12.0.742.67"
- }, {
- "version_value" : "12.0.742.68"
- }, {
- "version_value" : "12.0.742.69"
- }, {
- "version_value" : "12.0.742.70"
- }, {
- "version_value" : "12.0.742.71"
- }, {
- "version_value" : "12.0.742.72"
- }, {
- "version_value" : "12.0.742.73"
- }, {
- "version_value" : "12.0.742.74"
- }, {
- "version_value" : "12.0.742.75"
- }, {
- "version_value" : "12.0.742.77"
- }, {
- "version_value" : "12.0.742.82"
- }, {
- "version_value" : "12.0.742.91"
- }, {
- "version_value" : "12.0.742.92"
- }, {
- "version_value" : "12.0.742.93"
- }, {
- "version_value" : "12.0.742.94"
- }, {
- "version_value" : "12.0.742.100"
- }, {
- "version_value" : "12.0.742.105"
- }, {
- "version_value" : "12.0.742.111"
- }, {
- "version_value" : "12.0.742.112"
- }, {
- "version_value" : "12.0.742.113"
- }, {
- "version_value" : "12.0.742.114"
- }, {
- "version_value" : "12.0.742.115"
- }, {
- "version_value" : "12.0.742.120"
- }, {
- "version_value" : "12.0.742.121"
- }, {
- "version_value" : "12.0.742.122"
- }, {
- "version_value" : "12.0.742.123"
- }, {
- "version_value" : "12.0.742.124"
- }, {
- "version_value" : "12.0.743.0"
- }, {
- "version_value" : "12.0.744.0"
- }, {
- "version_value" : "12.0.745.0"
- }, {
- "version_value" : "12.0.746.0"
- }, {
- "version_value" : "12.0.747.0"
- }, {
- "version_value" : "13.0.748.0"
- }, {
- "version_value" : "13.0.749.0"
- }, {
- "version_value" : "13.0.750.0"
- }, {
- "version_value" : "13.0.751.0"
- }, {
- "version_value" : "13.0.752.0"
- }, {
- "version_value" : "13.0.753.0"
- }, {
- "version_value" : "13.0.754.0"
- }, {
- "version_value" : "13.0.755.0"
- }, {
- "version_value" : "13.0.756.0"
- }, {
- "version_value" : "13.0.757.0"
- }, {
- "version_value" : "13.0.758.0"
- }, {
- "version_value" : "13.0.759.0"
- }, {
- "version_value" : "13.0.760.0"
- }, {
- "version_value" : "13.0.761.0"
- }, {
- "version_value" : "13.0.761.1"
- }, {
- "version_value" : "13.0.762.0"
- }, {
- "version_value" : "13.0.762.1"
- }, {
- "version_value" : "13.0.763.0"
- }, {
- "version_value" : "13.0.764.0"
- }, {
- "version_value" : "13.0.765.0"
- }, {
- "version_value" : "13.0.766.0"
- }, {
- "version_value" : "13.0.767.0"
- }, {
- "version_value" : "13.0.767.1"
- }, {
- "version_value" : "13.0.768.0"
- }, {
- "version_value" : "13.0.769.0"
- }, {
- "version_value" : "13.0.770.0"
- }, {
- "version_value" : "13.0.771.0"
- }, {
- "version_value" : "13.0.772.0"
- }, {
- "version_value" : "13.0.773.0"
- }, {
- "version_value" : "13.0.774.0"
- }, {
- "version_value" : "13.0.775.0"
- }, {
- "version_value" : "13.0.775.1"
- }, {
- "version_value" : "13.0.775.2"
- }, {
- "version_value" : "13.0.775.4"
- }, {
- "version_value" : "13.0.776.0"
- }, {
- "version_value" : "13.0.776.1"
- }, {
- "version_value" : "13.0.777.0"
- }, {
- "version_value" : "13.0.777.1"
- }, {
- "version_value" : "13.0.777.2"
- }, {
- "version_value" : "13.0.777.3"
- }, {
- "version_value" : "13.0.777.4"
- }, {
- "version_value" : "13.0.777.5"
- }, {
- "version_value" : "13.0.777.6"
- }, {
- "version_value" : "13.0.778.0"
- }, {
- "version_value" : "13.0.779.0"
- }, {
- "version_value" : "13.0.780.0"
- }, {
- "version_value" : "13.0.781.0"
- }, {
- "version_value" : "13.0.782.0"
- }, {
- "version_value" : "13.0.782.1"
- }, {
- "version_value" : "13.0.782.3"
- }, {
- "version_value" : "13.0.782.4"
- }, {
- "version_value" : "13.0.782.6"
- }, {
- "version_value" : "13.0.782.7"
- }, {
- "version_value" : "13.0.782.10"
- }, {
- "version_value" : "13.0.782.11"
- }, {
- "version_value" : "13.0.782.12"
- }, {
- "version_value" : "13.0.782.13"
- }, {
- "version_value" : "13.0.782.14"
- }, {
- "version_value" : "13.0.782.15"
- }, {
- "version_value" : "13.0.782.16"
- }, {
- "version_value" : "13.0.782.17"
- }, {
- "version_value" : "13.0.782.18"
- }, {
- "version_value" : "13.0.782.19"
- }, {
- "version_value" : "13.0.782.20"
- }, {
- "version_value" : "13.0.782.21"
- }, {
- "version_value" : "13.0.782.23"
- }, {
- "version_value" : "13.0.782.24"
- }, {
- "version_value" : "13.0.782.25"
- }, {
- "version_value" : "13.0.782.26"
- }, {
- "version_value" : "13.0.782.27"
- }, {
- "version_value" : "13.0.782.28"
- }, {
- "version_value" : "13.0.782.29"
- }, {
- "version_value" : "13.0.782.30"
- }, {
- "version_value" : "13.0.782.31"
- }, {
- "version_value" : "13.0.782.32"
- }, {
- "version_value" : "13.0.782.33"
- }, {
- "version_value" : "13.0.782.34"
- }, {
- "version_value" : "13.0.782.35"
- }, {
- "version_value" : "13.0.782.36"
- }, {
- "version_value" : "13.0.782.37"
- }, {
- "version_value" : "13.0.782.38"
- }, {
- "version_value" : "13.0.782.39"
- }, {
- "version_value" : "13.0.782.40"
- }, {
- "version_value" : "13.0.782.41"
- }, {
- "version_value" : "13.0.782.42"
- }, {
- "version_value" : "13.0.782.43"
- }, {
- "version_value" : "13.0.782.44"
- }, {
- "version_value" : "13.0.782.45"
- }, {
- "version_value" : "13.0.782.46"
- }, {
- "version_value" : "13.0.782.47"
- }, {
- "version_value" : "13.0.782.48"
- }, {
- "version_value" : "13.0.782.49"
- }, {
- "version_value" : "13.0.782.50"
- }, {
- "version_value" : "13.0.782.51"
- }, {
- "version_value" : "13.0.782.52"
- }, {
- "version_value" : "13.0.782.53"
- }, {
- "version_value" : "13.0.782.55"
- }, {
- "version_value" : "13.0.782.56"
- }, {
- "version_value" : "13.0.782.81"
- }, {
- "version_value" : "13.0.782.82"
- }, {
- "version_value" : "13.0.782.83"
- }, {
- "version_value" : "13.0.782.84"
- }, {
- "version_value" : "13.0.782.85"
- }, {
- "version_value" : "13.0.782.86"
- }, {
- "version_value" : "13.0.782.87"
- }, {
- "version_value" : "13.0.782.88"
- }, {
- "version_value" : "13.0.782.89"
- }, {
- "version_value" : "13.0.782.90"
- }, {
- "version_value" : "13.0.782.91"
- }, {
- "version_value" : "13.0.782.92"
- }, {
- "version_value" : "13.0.782.93"
- }, {
- "version_value" : "13.0.782.94"
- }, {
- "version_value" : "13.0.782.95"
- }, {
- "version_value" : "13.0.782.96"
- }, {
- "version_value" : "13.0.782.97"
- }, {
- "version_value" : "13.0.782.98"
- }, {
- "version_value" : "13.0.782.99"
- }, {
- "version_value" : "13.0.782.100"
- }, {
- "version_value" : "13.0.782.101"
- }, {
- "version_value" : "13.0.782.102"
- }, {
- "version_value" : "13.0.782.103"
- }, {
- "version_value" : "13.0.782.104"
- }, {
- "version_value" : "13.0.782.105"
- }, {
- "version_value" : "13.0.782.106"
- }, {
- "version_value" : "13.0.782.107"
- }, {
- "version_value" : "13.0.782.108"
- }, {
- "version_value" : "13.0.782.109"
- }, {
- "version_value" : "13.0.782.112"
- }, {
- "version_value" : "13.0.782.210"
- }, {
- "version_value" : "13.0.782.211"
- }, {
- "version_value" : "13.0.782.212"
- }, {
- "version_value" : "13.0.782.213"
- }, {
- "version_value" : "13.0.782.214"
- }, {
- "version_value" : "13.0.782.215"
- }, {
- "version_value" : "13.0.782.216"
- }, {
- "version_value" : "13.0.782.217"
- }, {
- "version_value" : "13.0.782.218"
- }, {
- "version_value" : "13.0.782.219"
- }, {
- "version_value" : "13.0.782.220"
- }, {
- "version_value" : "13.0.782.237"
- }, {
- "version_value" : "13.0.782.238"
- }, {
- "version_value" : "14.0.783.0"
- }, {
- "version_value" : "14.0.784.0"
- }, {
- "version_value" : "14.0.785.0"
- }, {
- "version_value" : "14.0.786.0"
- }, {
- "version_value" : "14.0.787.0"
- }, {
- "version_value" : "14.0.788.0"
- }, {
- "version_value" : "14.0.789.0"
- }, {
- "version_value" : "14.0.790.0"
- }, {
- "version_value" : "14.0.791.0"
- }, {
- "version_value" : "14.0.792.0"
- }, {
- "version_value" : "14.0.793.0"
- }, {
- "version_value" : "14.0.794.0"
- }, {
- "version_value" : "14.0.795.0"
- }, {
- "version_value" : "14.0.796.0"
- }, {
- "version_value" : "14.0.797.0"
- }, {
- "version_value" : "14.0.798.0"
- }, {
- "version_value" : "14.0.799.0"
- }, {
- "version_value" : "14.0.800.0"
- }, {
- "version_value" : "14.0.801.0"
- }, {
- "version_value" : "14.0.802.0"
- }, {
- "version_value" : "14.0.803.0"
- }, {
- "version_value" : "14.0.804.0"
- }, {
- "version_value" : "14.0.805.0"
- }, {
- "version_value" : "14.0.806.0"
- }, {
- "version_value" : "14.0.807.0"
- }, {
- "version_value" : "14.0.808.0"
- }, {
- "version_value" : "14.0.809.0"
- }, {
- "version_value" : "14.0.810.0"
- }, {
- "version_value" : "14.0.811.0"
- }, {
- "version_value" : "14.0.812.0"
- }, {
- "version_value" : "14.0.813.0"
- }, {
- "version_value" : "14.0.814.0"
- }, {
- "version_value" : "14.0.815.0"
- }, {
- "version_value" : "14.0.816.0"
- }, {
- "version_value" : "14.0.818.0"
- }, {
- "version_value" : "14.0.819.0"
- }, {
- "version_value" : "14.0.820.0"
- }, {
- "version_value" : "14.0.821.0"
- }, {
- "version_value" : "14.0.822.0"
- }, {
- "version_value" : "14.0.823.0"
- }, {
- "version_value" : "14.0.824.0"
- }, {
- "version_value" : "14.0.825.0"
- }, {
- "version_value" : "14.0.826.0"
- }, {
- "version_value" : "14.0.827.0"
- }, {
- "version_value" : "14.0.827.10"
- }, {
- "version_value" : "14.0.827.12"
- }, {
- "version_value" : "14.0.829.1"
- }, {
- "version_value" : "14.0.830.0"
- }, {
- "version_value" : "14.0.831.0"
- }, {
- "version_value" : "14.0.832.0"
- }, {
- "version_value" : "14.0.833.0"
- }, {
- "version_value" : "14.0.834.0"
- }, {
- "version_value" : "14.0.835.0"
- }, {
- "version_value" : "14.0.835.1"
- }, {
- "version_value" : "14.0.835.2"
- }, {
- "version_value" : "14.0.835.4"
- }, {
- "version_value" : "14.0.835.8"
- }, {
- "version_value" : "14.0.835.9"
- }, {
- "version_value" : "14.0.835.11"
- }, {
- "version_value" : "14.0.835.13"
- }, {
- "version_value" : "14.0.835.14"
- }, {
- "version_value" : "14.0.835.15"
- }, {
- "version_value" : "14.0.835.16"
- }, {
- "version_value" : "14.0.835.18"
- }, {
- "version_value" : "14.0.835.20"
- }, {
- "version_value" : "14.0.835.21"
- }, {
- "version_value" : "14.0.835.22"
- }, {
- "version_value" : "14.0.835.23"
- }, {
- "version_value" : "14.0.835.24"
- }, {
- "version_value" : "14.0.835.25"
- }, {
- "version_value" : "14.0.835.26"
- }, {
- "version_value" : "14.0.835.27"
- }, {
- "version_value" : "14.0.835.28"
- }, {
- "version_value" : "14.0.835.29"
- }, {
- "version_value" : "14.0.835.30"
- }, {
- "version_value" : "14.0.835.31"
- }, {
- "version_value" : "14.0.835.32"
- }, {
- "version_value" : "14.0.835.33"
- }, {
- "version_value" : "14.0.835.34"
- }, {
- "version_value" : "14.0.835.35"
- }, {
- "version_value" : "14.0.835.86"
- }, {
- "version_value" : "14.0.835.87"
- }, {
- "version_value" : "14.0.835.88"
- }, {
- "version_value" : "14.0.835.89"
- }, {
- "version_value" : "14.0.835.90"
- }, {
- "version_value" : "14.0.835.91"
- }, {
- "version_value" : "14.0.835.92"
- }, {
- "version_value" : "14.0.835.93"
- }, {
- "version_value" : "14.0.835.94"
- }, {
- "version_value" : "14.0.835.95"
- }, {
- "version_value" : "14.0.835.96"
- }, {
- "version_value" : "14.0.835.97"
- }, {
- "version_value" : "14.0.835.98"
- }, {
- "version_value" : "14.0.835.99"
- }, {
- "version_value" : "14.0.835.100"
- }, {
- "version_value" : "14.0.835.101"
- }, {
- "version_value" : "14.0.835.102"
- }, {
- "version_value" : "14.0.835.103"
- }, {
- "version_value" : "14.0.835.104"
- }, {
- "version_value" : "14.0.835.105"
- }, {
- "version_value" : "14.0.835.106"
- }, {
- "version_value" : "14.0.835.107"
- }, {
- "version_value" : "14.0.835.108"
- }, {
- "version_value" : "14.0.835.109"
- }, {
- "version_value" : "14.0.835.110"
- }, {
- "version_value" : "14.0.835.111"
- }, {
- "version_value" : "14.0.835.112"
- }, {
- "version_value" : "14.0.835.113"
- }, {
- "version_value" : "14.0.835.114"
- }, {
- "version_value" : "14.0.835.115"
- }, {
- "version_value" : "14.0.835.116"
- }, {
- "version_value" : "14.0.835.117"
- }, {
- "version_value" : "14.0.835.118"
- }, {
- "version_value" : "14.0.835.119"
- }, {
- "version_value" : "14.0.835.120"
- }, {
- "version_value" : "14.0.835.121"
- }, {
- "version_value" : "14.0.835.122"
- }, {
- "version_value" : "14.0.835.123"
- }, {
- "version_value" : "14.0.835.124"
- }, {
- "version_value" : "14.0.835.125"
- }, {
- "version_value" : "14.0.835.126"
- }, {
- "version_value" : "14.0.835.127"
- }, {
- "version_value" : "14.0.835.128"
- }, {
- "version_value" : "14.0.835.149"
- }, {
- "version_value" : "14.0.835.150"
- }, {
- "version_value" : "14.0.835.151"
- }, {
- "version_value" : "14.0.835.152"
- }, {
- "version_value" : "14.0.835.153"
- }, {
- "version_value" : "14.0.835.154"
- }, {
- "version_value" : "14.0.835.155"
- }, {
- "version_value" : "14.0.835.156"
- }, {
- "version_value" : "14.0.835.157"
- }, {
- "version_value" : "14.0.835.158"
- }, {
- "version_value" : "14.0.835.159"
- }, {
- "version_value" : "14.0.835.160"
- }, {
- "version_value" : "14.0.835.161"
- }, {
- "version_value" : "14.0.835.162"
- }, {
- "version_value" : "14.0.835.163"
- }, {
- "version_value" : "14.0.835.184"
- }, {
- "version_value" : "14.0.835.186"
- }, {
- "version_value" : "14.0.835.187"
- }, {
- "version_value" : "14.0.835.202"
- }, {
- "version_value" : "14.0.835.203"
- }, {
- "version_value" : "14.0.835.204"
- }, {
- "version_value" : "14.0.836.0"
- }, {
- "version_value" : "14.0.837.0"
- }, {
- "version_value" : "14.0.838.0"
- }, {
- "version_value" : "14.0.839.0"
- }, {
- "version_value" : "15.0.859.0"
- }, {
- "version_value" : "15.0.860.0"
- }, {
- "version_value" : "15.0.861.0"
- }, {
- "version_value" : "15.0.862.0"
- }, {
- "version_value" : "15.0.862.1"
- }, {
- "version_value" : "15.0.863.0"
- }, {
- "version_value" : "15.0.864.0"
- }, {
- "version_value" : "15.0.865.0"
- }, {
- "version_value" : "15.0.866.0"
- }, {
- "version_value" : "15.0.867.0"
- }, {
- "version_value" : "15.0.868.0"
- }, {
- "version_value" : "15.0.868.1"
- }, {
- "version_value" : "15.0.869.0"
- }, {
- "version_value" : "15.0.870.0"
- }, {
- "version_value" : "15.0.871.0"
- }, {
- "version_value" : "15.0.871.1"
- }, {
- "version_value" : "15.0.872.0"
- }, {
- "version_value" : "15.0.873.0"
- }, {
- "version_value" : "15.0.874.0"
- }, {
- "version_value" : "15.0.874.1"
- }, {
- "version_value" : "15.0.874.2"
- }, {
- "version_value" : "15.0.874.3"
- }, {
- "version_value" : "15.0.874.4"
- }, {
- "version_value" : "15.0.874.5"
- }, {
- "version_value" : "15.0.874.6"
- }, {
- "version_value" : "15.0.874.7"
- }, {
- "version_value" : "15.0.874.8"
- }, {
- "version_value" : "15.0.874.9"
- }, {
- "version_value" : "15.0.874.10"
- }, {
- "version_value" : "15.0.874.11"
- }, {
- "version_value" : "15.0.874.12"
- }, {
- "version_value" : "15.0.874.13"
- }, {
- "version_value" : "15.0.874.14"
- }, {
- "version_value" : "15.0.874.15"
- }, {
- "version_value" : "15.0.874.16"
- }, {
- "version_value" : "15.0.874.17"
- }, {
- "version_value" : "15.0.874.18"
- }, {
- "version_value" : "15.0.874.19"
- }, {
- "version_value" : "15.0.874.20"
- }, {
- "version_value" : "15.0.874.21"
- }, {
- "version_value" : "15.0.874.22"
- }, {
- "version_value" : "15.0.874.23"
- }, {
- "version_value" : "15.0.874.24"
- }, {
- "version_value" : "15.0.874.44"
- }, {
- "version_value" : "15.0.874.45"
- }, {
- "version_value" : "15.0.874.46"
- }, {
- "version_value" : "15.0.874.47"
- }, {
- "version_value" : "15.0.874.48"
- }, {
- "version_value" : "15.0.874.49"
- }, {
- "version_value" : "15.0.874.101"
- }, {
- "version_value" : "15.0.874.102"
- }, {
- "version_value" : "15.0.874.103"
- }, {
- "version_value" : "15.0.874.104"
- }, {
- "version_value" : "15.0.874.106"
- }, {
- "version_value" : "15.0.874.116"
- }, {
- "version_value" : "15.0.874.117"
- }, {
- "version_value" : "15.0.874.119"
- }, {
- "version_value" : "15.0.874.120"
- }, {
- "version_value" : "15.0.874.121"
- }, {
- "version_value" : "16.0.877.0"
- }, {
- "version_value" : "16.0.878.0"
- }, {
- "version_value" : "16.0.879.0"
- }, {
- "version_value" : "16.0.880.0"
- }, {
- "version_value" : "16.0.881.0"
- }, {
- "version_value" : "16.0.882.0"
- }, {
- "version_value" : "16.0.883.0"
- }, {
- "version_value" : "16.0.884.0"
- }, {
- "version_value" : "16.0.885.0"
- }, {
- "version_value" : "16.0.886.0"
- }, {
- "version_value" : "16.0.886.1"
- }, {
- "version_value" : "16.0.887.0"
- }, {
- "version_value" : "16.0.888.0"
- }, {
- "version_value" : "16.0.889.0"
- }, {
- "version_value" : "16.0.889.2"
- }, {
- "version_value" : "16.0.889.3"
- }, {
- "version_value" : "16.0.890.0"
- }, {
- "version_value" : "16.0.890.1"
- }, {
- "version_value" : "16.0.891.0"
- }, {
- "version_value" : "16.0.891.1"
- }, {
- "version_value" : "16.0.892.0"
- }, {
- "version_value" : "16.0.893.0"
- }, {
- "version_value" : "16.0.893.1"
- }, {
- "version_value" : "16.0.894.0"
- }, {
- "version_value" : "16.0.895.0"
- }, {
- "version_value" : "16.0.896.0"
- }, {
- "version_value" : "16.0.897.0"
- }, {
- "version_value" : "16.0.898.0"
- }, {
- "version_value" : "16.0.899.0"
- }, {
- "version_value" : "16.0.900.0"
- }, {
- "version_value" : "16.0.901.0"
- }, {
- "version_value" : "16.0.902.0"
- }, {
- "version_value" : "16.0.903.0"
- }, {
- "version_value" : "16.0.904.0"
- }, {
- "version_value" : "16.0.905.0"
- }, {
- "version_value" : "16.0.906.0"
- }, {
- "version_value" : "16.0.906.1"
- }, {
- "version_value" : "16.0.907.0"
- }, {
- "version_value" : "16.0.908.0"
- }, {
- "version_value" : "16.0.909.0"
- }, {
- "version_value" : "16.0.910.0"
- }, {
- "version_value" : "16.0.911.0"
- }, {
- "version_value" : "16.0.911.1"
- }, {
- "version_value" : "16.0.911.2"
- }, {
- "version_value" : "16.0.912.0"
- }, {
- "version_value" : "16.0.912.1"
- }, {
- "version_value" : "16.0.912.2"
- }, {
- "version_value" : "16.0.912.3"
- }, {
- "version_value" : "16.0.912.4"
- }, {
- "version_value" : "16.0.912.5"
- }, {
- "version_value" : "16.0.912.6"
- }, {
- "version_value" : "16.0.912.7"
- }, {
- "version_value" : "16.0.912.8"
- }, {
- "version_value" : "16.0.912.9"
- }, {
- "version_value" : "16.0.912.10"
- }, {
- "version_value" : "16.0.912.11"
- }, {
- "version_value" : "16.0.912.12"
- }, {
- "version_value" : "16.0.912.13"
- }, {
- "version_value" : "16.0.912.14"
- }, {
- "version_value" : "16.0.912.15"
- }, {
- "version_value" : "16.0.912.19"
- }, {
- "version_value" : "16.0.912.20"
- }, {
- "version_value" : "16.0.912.21"
- }, {
- "version_value" : "16.0.912.22"
- }, {
- "version_value" : "16.0.912.23"
- }, {
- "version_value" : "16.0.912.24"
- }, {
- "version_value" : "16.0.912.25"
- }, {
- "version_value" : "16.0.912.26"
- }, {
- "version_value" : "16.0.912.27"
- }, {
- "version_value" : "16.0.912.28"
- }, {
- "version_value" : "16.0.912.29"
- }, {
- "version_value" : "16.0.912.30"
- }, {
- "version_value" : "16.0.912.31"
- }, {
- "version_value" : "16.0.912.32"
- }, {
- "version_value" : "16.0.912.33"
- }, {
- "version_value" : "16.0.912.34"
- }, {
- "version_value" : "16.0.912.35"
- }, {
- "version_value" : "16.0.912.36"
- }, {
- "version_value" : "16.0.912.37"
- }, {
- "version_value" : "16.0.912.38"
- }, {
- "version_value" : "16.0.912.39"
- }, {
- "version_value" : "16.0.912.40"
- }, {
- "version_value" : "16.0.912.41"
- }, {
- "version_value" : "16.0.912.42"
- }, {
- "version_value" : "16.0.912.43"
- }, {
- "version_value" : "16.0.912.62"
- }, {
- "version_value" : "16.0.912.63"
- }, {
- "version_value" : "16.0.912.66"
- }, {
- "version_value" : "16.0.912.74"
- }, {
- "version_value" : "16.0.912.75"
- }, {
- "version_value" : "16.0.912.76"
- }, {
- "version_value" : "16.0.912.77"
- }, {
- "version_value" : "17.0.921.3"
- }, {
- "version_value" : "17.0.922.0"
- }, {
- "version_value" : "17.0.923.0"
- }, {
- "version_value" : "17.0.923.1"
- }, {
- "version_value" : "17.0.924.0"
- }, {
- "version_value" : "17.0.925.0"
- }, {
- "version_value" : "17.0.926.0"
- }, {
- "version_value" : "17.0.927.0"
- }, {
- "version_value" : "17.0.928.0"
- }, {
- "version_value" : "17.0.928.1"
- }, {
- "version_value" : "17.0.928.2"
- }, {
- "version_value" : "17.0.928.3"
- }, {
- "version_value" : "17.0.929.0"
- }, {
- "version_value" : "17.0.930.0"
- }, {
- "version_value" : "17.0.931.0"
- }, {
- "version_value" : "17.0.932.0"
- }, {
- "version_value" : "17.0.933.0"
- }, {
- "version_value" : "17.0.933.1"
- }, {
- "version_value" : "17.0.934.0"
- }, {
- "version_value" : "17.0.935.0"
- }, {
- "version_value" : "17.0.935.1"
- }, {
- "version_value" : "17.0.936.0"
- }, {
- "version_value" : "17.0.936.1"
- }, {
- "version_value" : "17.0.937.0"
- }, {
- "version_value" : "17.0.938.0"
- }, {
- "version_value" : "17.0.939.0"
- }, {
- "version_value" : "17.0.939.1"
- }, {
- "version_value" : "17.0.940.0"
- }, {
- "version_value" : "17.0.941.0"
- }, {
- "version_value" : "17.0.942.0"
- }, {
- "version_value" : "17.0.943.0"
- }, {
- "version_value" : "17.0.944.0"
- }, {
- "version_value" : "17.0.945.0"
- }, {
- "version_value" : "17.0.946.0"
- }, {
- "version_value" : "17.0.947.0"
- }, {
- "version_value" : "17.0.948.0"
- }, {
- "version_value" : "17.0.949.0"
- }, {
- "version_value" : "17.0.950.0"
- }, {
- "version_value" : "17.0.951.0"
- }, {
- "version_value" : "17.0.952.0"
- }, {
- "version_value" : "17.0.953.0"
- }, {
- "version_value" : "17.0.954.0"
- }, {
- "version_value" : "17.0.954.1"
- }, {
- "version_value" : "17.0.954.2"
- }, {
- "version_value" : "17.0.954.3"
- }, {
- "version_value" : "17.0.955.0"
- }, {
- "version_value" : "17.0.956.0"
- }, {
- "version_value" : "17.0.957.0"
- }, {
- "version_value" : "17.0.958.0"
- }, {
- "version_value" : "17.0.958.1"
- }, {
- "version_value" : "17.0.959.0"
- }, {
- "version_value" : "17.0.960.0"
- }, {
- "version_value" : "17.0.961.0"
- }, {
- "version_value" : "17.0.962.0"
- }, {
- "version_value" : "17.0.963.0"
- }, {
- "version_value" : "17.0.963.1"
- }, {
- "version_value" : "17.0.963.2"
- }, {
- "version_value" : "17.0.963.3"
- }, {
- "version_value" : "17.0.963.4"
- }, {
- "version_value" : "17.0.963.5"
- }, {
- "version_value" : "17.0.963.6"
- }, {
- "version_value" : "17.0.963.7"
- }, {
- "version_value" : "17.0.963.8"
- }, {
- "version_value" : "17.0.963.9"
- }, {
- "version_value" : "17.0.963.10"
- }, {
- "version_value" : "17.0.963.11"
- }, {
- "version_value" : "17.0.963.12"
- }, {
- "version_value" : "17.0.963.13"
- }, {
- "version_value" : "17.0.963.14"
- }, {
- "version_value" : "17.0.963.15"
- }, {
- "version_value" : "17.0.963.16"
- }, {
- "version_value" : "17.0.963.17"
- }, {
- "version_value" : "17.0.963.18"
- }, {
- "version_value" : "17.0.963.19"
- }, {
- "version_value" : "17.0.963.20"
- }, {
- "version_value" : "17.0.963.21"
- }, {
- "version_value" : "17.0.963.22"
- }, {
- "version_value" : "17.0.963.23"
- }, {
- "version_value" : "17.0.963.24"
- }, {
- "version_value" : "17.0.963.25"
- }, {
- "version_value" : "17.0.963.26"
- }, {
- "version_value" : "17.0.963.27"
- }, {
- "version_value" : "17.0.963.28"
- }, {
- "version_value" : "17.0.963.29"
- }, {
- "version_value" : "17.0.963.30"
- }, {
- "version_value" : "17.0.963.31"
- }, {
- "version_value" : "17.0.963.32"
- }, {
- "version_value" : "17.0.963.33"
- }, {
- "version_value" : "17.0.963.34"
- }, {
- "version_value" : "17.0.963.35"
- }, {
- "version_value" : "17.0.963.36"
- }, {
- "version_value" : "17.0.963.37"
- }, {
- "version_value" : "17.0.963.38"
- }, {
- "version_value" : "17.0.963.39"
- }, {
- "version_value" : "17.0.963.40"
- }, {
- "version_value" : "17.0.963.41"
- }, {
- "version_value" : "17.0.963.42"
- }, {
- "version_value" : "17.0.963.43"
- }, {
- "version_value" : "17.0.963.44"
- }, {
- "version_value" : "17.0.963.45"
- }, {
- "version_value" : "17.0.963.46"
- }, {
- "version_value" : "17.0.963.47"
- }, {
- "version_value" : "17.0.963.48"
- }, {
- "version_value" : "17.0.963.49"
- }, {
- "version_value" : "17.0.963.50"
- }, {
- "version_value" : "17.0.963.51"
- }, {
- "version_value" : "17.0.963.52"
- }, {
- "version_value" : "17.0.963.53"
- }, {
- "version_value" : "17.0.963.54"
- }, {
- "version_value" : "17.0.963.55"
- }, {
- "version_value" : "17.0.963.56"
- }, {
- "version_value" : "17.0.963.57"
- }, {
- "version_value" : "17.0.963.59"
- }, {
- "version_value" : "17.0.963.60"
- }, {
- "version_value" : "17.0.963.61"
- }, {
- "version_value" : "17.0.963.62"
- }, {
- "version_value" : "17.0.963.63"
- }, {
- "version_value" : "17.0.963.64"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-399"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://code.google.com/p/chromium/issues/detail?id=113497"
- }, {
- "url" : "http://googlechromereleases.blogspot.com/2012/03/chrome-stable-update.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00012.html"
- }, {
- "url" : "http://secunia.com/advisories/48265"
- }, {
- "url" : "http://secunia.com/advisories/48419"
- }, {
- "url" : "http://secunia.com/advisories/48527"
- }, {
- "url" : "http://security.gentoo.org/glsa/glsa-201203-19.xml"
- }, {
- "url" : "http://support.apple.com/kb/HT5400"
- }, {
- "url" : "http://support.apple.com/kb/HT5485"
- }, {
- "url" : "http://support.apple.com/kb/HT5503"
- }, {
- "url" : "http://www.securityfocus.com/bid/52271"
- }, {
- "url" : "http://www.securitytracker.com/id?1026759"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/73649"
- }, {
- "url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15106"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Use-after-free vulnerability in Google Chrome before 17.0.963.65 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to multi-column handling."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.38.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.38.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.38.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.38.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.38.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.38.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.40.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.40.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.42.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.42.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.42.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.42.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.149.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.149.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.149.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.149.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.149.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.149.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.152.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.152.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.153.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.153.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.3.154.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.3.154.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.3.154.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.3.154.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.156.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.156.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.157.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.157.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.157.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.157.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.158.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.158.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.159.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.159.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.169.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.169.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.169.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.169.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.170.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.170.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.182.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.182.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.190.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.190.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.193.2:beta",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.193.2:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.212.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.212.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.212.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.212.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.221.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.221.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.224.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.224.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.229.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.229.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.235.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.235.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.236.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.236.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.237.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.237.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.237.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.237.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.239.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.239.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.240.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.240.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.241.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.241.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.242.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.242.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.243.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.243.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.244.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.244.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.245.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.245.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.245.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.245.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.246.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.246.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.247.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.247.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.248.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.248.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.78",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.78:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.78:beta",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.78:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.80",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.80:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.250.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.250.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.250.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.250.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.251.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.251.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.252.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.252.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.254.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.254.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.255.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.255.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.256.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.256.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.257.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.257.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.258.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.258.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.259.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.259.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.260.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.260.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.261.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.261.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.262.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.262.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.263.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.263.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.264.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.264.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.265.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.265.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.266.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.266.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.267.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.267.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.268.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.268.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.269.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.269.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.271.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.271.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.272.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.272.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.275.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.275.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.275.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.275.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.276.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.276.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.277.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.277.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.278.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.278.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.286.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.286.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.287.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.287.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.288.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.288.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.288.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.288.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.289.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.289.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.290.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.290.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.292.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.292.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.294.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.294.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.295.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.295.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.296.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.296.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.299.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.299.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.300.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.300.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.301.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.301.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.303.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.303.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.304.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.304.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.305.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.305.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1:beta",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1001",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1001:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1004",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1004:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1006",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1006:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1007",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1007:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1008",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1008:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1009",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1009:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1010",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1010:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1011",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1011:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1012",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1012:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1013",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1013:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1014",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1014:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1015",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1015:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1016",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1016:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1017",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1017:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1018",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1018:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1019",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1019:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1020",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1020:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1021",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1021:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1022",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1022:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1023",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1023:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1024",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1024:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1025",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1025:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1026",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1026:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1027",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1027:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1028",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1028:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1029",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1029:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1030",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1030:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1031",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1031:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1032",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1032:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1033",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1033:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1034",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1034:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1035",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1035:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1036",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1036:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1037",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1037:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1038",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1038:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1039",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1039:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1040",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1040:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1041",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1041:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1042",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1042:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1043",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1043:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1044",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1044:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1045",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1045:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1046",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1046:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1047",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1047:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1048",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1048:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1049",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1049:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1050",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1050:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1051",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1051:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1052",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1052:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1053",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1053:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1054",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1054:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1055",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1055:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1056",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1056:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1057",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1057:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1058",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1058:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1059",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1059:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1060",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1060:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1061",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1061:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1062",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1062:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1063",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1063:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1064",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1064:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.306.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.306.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.306.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.306.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.308.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.308.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.309.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.309.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.313.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.313.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.314.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.314.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.314.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.314.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.315.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.315.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.316.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.316.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.317.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.317.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.317.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.317.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.317.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.317.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.318.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.318.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.319.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.319.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.320.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.320.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.321.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.321.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.322.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.322.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.322.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.322.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.322.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.322.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.323.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.323.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.324.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.324.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.325.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.325.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.326.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.326.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.327.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.327.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.328.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.328.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.329.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.329.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.330.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.330.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.332.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.332.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.333.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.333.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.334.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.334.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.336.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.336.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.337.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.337.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.338.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.338.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.339.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.339.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.340.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.340.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.341.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.341.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.343.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.343.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.344.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.344.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.345.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.345.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.346.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.346.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.347.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.347.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.348.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.348.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.349.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.349.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.350.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.350.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.350.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.350.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.351.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.351.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.353.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.353.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.354.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.354.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.354.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.354.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.355.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.355.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.356.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.356.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.356.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.356.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.356.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.356.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.357.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.357.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.358.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.358.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.359.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.359.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.361.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.361.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.362.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.362.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.363.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.363.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.364.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.364.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.365.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.365.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.367.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.367.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.368.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.368.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.369.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.369.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.369.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.369.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.369.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.369.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.370.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.370.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.371.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.371.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.372.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.372.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.373.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.373.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.374.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.374.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.78",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.78:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.80",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.80:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.83",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.83:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.85",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.85:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.95",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.95:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.125",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.125:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.126",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.126:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.127",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.127:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.376.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.376.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.378.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.378.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.379.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.379.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.380.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.380.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.381.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.381.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.382.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.382.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.382.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.382.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.383.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.383.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.384.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.384.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.385.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.385.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.386.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.386.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.387.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.387.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.390.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.390.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.391.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.391.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.392.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.392.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.393.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.393.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.394.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.394.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.395.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.395.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.396.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.396.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.397.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.397.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.398.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.398.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.399.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.399.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.400.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.400.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.401.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.401.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.401.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.401.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.403.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.403.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.404.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.404.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.404.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.404.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.404.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.404.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.405.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.405.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.406.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.406.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.407.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.407.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.409.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.409.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.410.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.410.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.411.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.411.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.412.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.412.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.413.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.413.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.414.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.414.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.415.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.415.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.415.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.415.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.416.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.416.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.416.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.416.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.417.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.417.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.419.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.419.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.421.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.421.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.422.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.422.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.423.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.423.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.424.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.424.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.425.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.425.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.426.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.426.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.427.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.427.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.428.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.428.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.430.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.430.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.431.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.431.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.432.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.432.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.433.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.433.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.434.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.434.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.435.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.435.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.436.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.436.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.438.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.438.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.440.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.440.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.441.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.441.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.443.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.443.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.444.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.444.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.445.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.445.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.445.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.445.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.446.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.446.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.447.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.447.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.447.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.447.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.447.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.447.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.449.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.449.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.451.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.451.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.452.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.452.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.452.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.452.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.453.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.453.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.453.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.453.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.454.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.454.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.455.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.455.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.456.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.456.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.457.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.457.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.458.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.458.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.458.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.458.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.458.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.458.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.459.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.459.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.460.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.460.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.461.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.461.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.462.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.462.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.464.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.464.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.465.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.465.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.465.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.465.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.467.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.467.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.469.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.469.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.470.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.470.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.471.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.471.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.473.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.473.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.474.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.474.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.475.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.475.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.476.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.476.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.477.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.477.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.478.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.478.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.479.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.479.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.480.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.480.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.481.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.481.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.482.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.482.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.483.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.483.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.484.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.484.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.485.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.485.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.486.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.486.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.487.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.487.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.488.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.488.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.489.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.489.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.490.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.490.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.490.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.490.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.491.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.491.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.492.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.492.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.493.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.493.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.494.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.494.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.495.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.495.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.495.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.495.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.496.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.496.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.497.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.497.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.498.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.498.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.499.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.499.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.499.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.499.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.500.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.500.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.500.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.500.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.503.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.503.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.503.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.503.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.504.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.504.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.505.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.505.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.506.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.506.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.509.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.509.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.510.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.510.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.511.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.511.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.511.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.511.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.511.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.511.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.512.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.512.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.513.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.513.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.514.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.514.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.514.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.514.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.515.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.515.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.516.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.516.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.518.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.518.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.519.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.519.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.520.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.520.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.521.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.521.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.522.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.522.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.524.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.524.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.525.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.525.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.526.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.526.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.528.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.528.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.529.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.529.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.529.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.529.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.529.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.529.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.530.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.530.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.531.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.531.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.531.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.531.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.531.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.531.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.535.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.535.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.535.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.535.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.537.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.537.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.538.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.538.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.539.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.539.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.540.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.540.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.541.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.541.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.542.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.542.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.544.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.544.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.547.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.547.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.547.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.547.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.548.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.548.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.549.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.549.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.550.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.550.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.551.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.551.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.551.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.551.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.200",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.200:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.201",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.201:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.202",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.202:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.203",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.203:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.204",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.204:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.205",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.205:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.206",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.206:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.207",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.207:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.208",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.208:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.209",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.209:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.210",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.210:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.211",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.211:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.212",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.212:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.213",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.213:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.214",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.214:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.215",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.215:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.216",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.216:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.217",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.217:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.218",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.218:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.219",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.219:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.220",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.220:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.221",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.221:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.222",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.222:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.223",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.223:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.224",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.224:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.225",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.225:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.226",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.226:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.227",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.227:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.228",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.228:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.229",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.229:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.230",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.230:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.231",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.231:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.232",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.232:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.233",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.233:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.234",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.234:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.235",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.235:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.237",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.237:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.300",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.300:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.301",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.301:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.302",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.302:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.303",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.303:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.304",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.304:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.305",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.305:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.306",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.306:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.307",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.307:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.308",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.308:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.309",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.309:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.310",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.310:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.311",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.311:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.312",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.312:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.313",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.313:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.315",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.315:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.316",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.316:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.317",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.317:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.318",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.318:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.319",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.319:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.320",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.320:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.321",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.321:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.322",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.322:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.323",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.323:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.324",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.324:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.325",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.325:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.326",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.326:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.327",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.327:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.328",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.328:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.329",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.329:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.330",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.330:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.331",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.331:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.332",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.332:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.333",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.333:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.334",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.334:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.335",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.335:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.336",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.336:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.337",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.337:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.338",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.338:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.339",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.339:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.340",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.340:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.341",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.341:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.342",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.342:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.343",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.343:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.344",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.344:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.553.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.553.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.554.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.554.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.555.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.555.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.556.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.556.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.557.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.557.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.558.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.558.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.559.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.559.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.560.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.560.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.561.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.561.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.562.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.562.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.563.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.563.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.564.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.564.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.565.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.565.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.566.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.566.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.567.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.567.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.568.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.568.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.569.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.569.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.570.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.570.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.570.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.570.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.571.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.571.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.572.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.572.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.572.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.572.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.573.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.573.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.574.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.574.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.575.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.575.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.576.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.576.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.577.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.577.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.578.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.578.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.579.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.579.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.580.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.580.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.581.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.581.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.582.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.582.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.583.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.583.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.584.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.584.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.585.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.585.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.586.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.586.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.587.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.587.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.587.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.587.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.588.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.588.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.589.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.589.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.590.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.590.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.591.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.591.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.592.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.592.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.593.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.593.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.594.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.594.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.595.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.595.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.596.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.596.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.78",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.78:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.80",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.80:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.83",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.83:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.85",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.85:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.598.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.598.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.599.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.599.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.600.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.600.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.601.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.601.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.602.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.602.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.603.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.603.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.603.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.603.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.603.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.603.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.604.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.604.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.605.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.605.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.606.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.606.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.607.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.607.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.608.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.608.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.609.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.609.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.610.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.610.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.611.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.611.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.611.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.611.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.613.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.613.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.614.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.614.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.615.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.615.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.616.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.616.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.617.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.617.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.618.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.618.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.619.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.619.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.620.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.620.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.621.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.621.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.622.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.622.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.622.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.622.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.623.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.623.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.624.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.624.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.625.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.625.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.626.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.626.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.627.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.627.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.628.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.628.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.629.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.629.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.630.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.630.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.631.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.631.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.632.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.632.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.633.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.633.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.634.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.634.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.634.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.634.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.635.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.635.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.636.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.636.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.638.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.638.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.638.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.638.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.639.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.639.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.640.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.640.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.642.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.642.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.642.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.642.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.642.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.642.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.643.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.643.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.644.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.644.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.645.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.645.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.646.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.646.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.647.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.647.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.114",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.114:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.116",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.116:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.118",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.118:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.119",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.119:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.122",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.122:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.123",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.123:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.124",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.124:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.125",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.125:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.126",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.126:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.127",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.127:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.128",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.128:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.129",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.129:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.130",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.130:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.131",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.131:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.132",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.132:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.133",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.133:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.134",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.134:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.135",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.135:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.151",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.151:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.201",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.201:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.203",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.203:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.204",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.204:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.205",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.205:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.649.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.649.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.650.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.650.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.651.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.651.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.652.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.652.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.653.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.653.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.654.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.654.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.655.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.655.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.656.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.656.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.657.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.657.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.658.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.658.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.658.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.658.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.659.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.659.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.660.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.660.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.661.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.661.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.662.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.662.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.663.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.663.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.664.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.664.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.665.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.665.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.666.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.666.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.668.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.668.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.669.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.669.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.670.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.670.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.671.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.671.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.672.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.672.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.672.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.672.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.672.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.672.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.673.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.673.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.674.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.674.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.675.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.675.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.676.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.676.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.677.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.677.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.678.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.678.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.679.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.679.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.680.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.680.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.681.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.681.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.682.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.682.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.683.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.683.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.684.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.684.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.685.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.685.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.687.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.687.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.687.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.687.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.688.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.688.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.689.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.689.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.690.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.690.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.690.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.690.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.691.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.691.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.692.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.692.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.693.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.693.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.694.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.694.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.695.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.695.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.697.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.697.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.698.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.698.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.699.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.699.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.700.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.700.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.701.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.701.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.702.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.702.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.702.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.702.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.702.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.702.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.703.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.703.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.704.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.704.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.705.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.705.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.706.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.706.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.707.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.707.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.708.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.708.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.709.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.709.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.710.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.710.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.711.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.711.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.712.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.712.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.713.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.713.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.714.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.714.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.715.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.715.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.716.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.716.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.717.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.717.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.718.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.718.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.719.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.719.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.719.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.719.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.720.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.720.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.721.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.721.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.721.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.721.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.722.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.722.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.723.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.723.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.723.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.723.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.724.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.724.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.725.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.725.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.726.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.726.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.727.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.727.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.728.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.728.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.729.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.729.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.730.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.730.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.731.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.731.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.732.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.732.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.733.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.733.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.734.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.734.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.735.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.735.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.736.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.736.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.737.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.737.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.738.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.738.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.739.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.739.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.740.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.740.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.741.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.741.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.111",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.111:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.112",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.112:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.113",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.113:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.114",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.114:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.115",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.115:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.122",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.122:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.123",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.123:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.124",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.124:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.743.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.743.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.744.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.744.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.745.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.745.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.746.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.746.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.747.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.747.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.748.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.748.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.749.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.749.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.750.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.750.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.751.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.751.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.752.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.752.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.753.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.753.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.754.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.754.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.755.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.755.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.756.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.756.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.757.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.757.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.758.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.758.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.759.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.759.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.760.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.760.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.761.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.761.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.761.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.761.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.762.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.762.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.762.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.762.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.763.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.763.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.764.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.764.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.765.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.765.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.766.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.766.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.767.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.767.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.767.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.767.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.768.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.768.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.769.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.769.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.770.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.770.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.771.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.771.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.772.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.772.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.773.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.773.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.774.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.774.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.776.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.776.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.776.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.776.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.778.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.778.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.779.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.779.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.780.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.780.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.781.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.781.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.83",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.83:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.85",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.85:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.95",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.95:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.108",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.108:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.109",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.109:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.112",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.112:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.210",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.210:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.211",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.211:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.212",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.212:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.213",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.213:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.214",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.214:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.215",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.215:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.216",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.216:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.217",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.217:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.218",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.218:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.219",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.219:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.220",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.220:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.237",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.237:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.238",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.238:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.783.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.783.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.784.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.784.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.785.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.785.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.786.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.786.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.787.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.787.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.788.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.788.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.789.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.789.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.790.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.790.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.791.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.791.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.792.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.792.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.793.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.793.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.794.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.794.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.795.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.795.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.796.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.796.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.797.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.797.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.798.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.798.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.799.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.799.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.800.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.800.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.801.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.801.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.802.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.802.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.803.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.803.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.804.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.804.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.805.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.805.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.806.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.806.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.807.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.807.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.808.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.808.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.809.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.809.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.810.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.810.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.811.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.811.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.812.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.812.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.813.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.813.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.814.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.814.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.815.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.815.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.816.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.816.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.818.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.818.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.819.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.819.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.820.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.820.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.821.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.821.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.822.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.822.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.823.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.823.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.824.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.824.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.825.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.825.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.826.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.826.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.827.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.827.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.827.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.827.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.827.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.827.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.829.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.829.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.830.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.830.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.831.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.831.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.832.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.832.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.833.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.833.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.834.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.834.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.95",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.95:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.108",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.108:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.109",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.109:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.110",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.110:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.111",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.111:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.112",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.112:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.113",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.113:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.114",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.114:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.115",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.115:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.116",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.116:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.117",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.117:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.118",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.118:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.119",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.119:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.122",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.122:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.123",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.123:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.124",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.124:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.125",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.125:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.126",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.126:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.127",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.127:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.128",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.128:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.149",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.149:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.150",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.150:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.151",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.151:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.152",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.152:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.153",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.153:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.154",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.154:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.155",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.155:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.156",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.156:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.157",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.157:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.158",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.158:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.159",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.159:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.160",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.160:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.161",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.161:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.162",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.162:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.163",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.163:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.184",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.184:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.186",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.186:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.187",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.187:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.202",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.202:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.203",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.203:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.204",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.204:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.836.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.836.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.837.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.837.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.838.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.838.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.839.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.839.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.859.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.859.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.860.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.860.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.861.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.861.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.862.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.862.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.862.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.862.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.863.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.863.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.864.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.864.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.865.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.865.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.866.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.866.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.867.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.867.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.868.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.868.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.868.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.868.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.869.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.869.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.870.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.870.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.871.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.871.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.871.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.871.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.872.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.872.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.873.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.873.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.116",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.116:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.117",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.117:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.119",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.119:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.877.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.877.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.878.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.878.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.879.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.879.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.880.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.880.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.881.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.881.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.882.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.882.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.883.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.883.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.884.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.884.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.885.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.885.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.886.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.886.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.886.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.886.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.887.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.887.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.888.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.888.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.889.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.889.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.889.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.889.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.889.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.889.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.890.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.890.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.890.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.890.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.891.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.891.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.891.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.891.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.892.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.892.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.893.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.893.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.893.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.893.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.894.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.894.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.895.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.895.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.896.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.896.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.897.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.897.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.898.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.898.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.899.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.899.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.900.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.900.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.901.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.901.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.902.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.902.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.903.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.903.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.904.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.904.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.905.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.905.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.906.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.906.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.906.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.906.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.907.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.907.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.908.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.908.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.909.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.909.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.910.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.910.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.911.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.911.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.911.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.911.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.911.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.911.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.921.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.921.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.922.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.922.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.923.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.923.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.923.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.923.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.924.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.924.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.925.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.925.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.926.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.926.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.927.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.927.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.929.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.929.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.930.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.930.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.931.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.931.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.932.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.932.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.933.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.933.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.933.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.933.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.934.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.934.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.935.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.935.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.935.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.935.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.936.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.936.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.936.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.936.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.937.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.937.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.938.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.938.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.939.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.939.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.939.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.939.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.940.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.940.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.941.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.941.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.942.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.942.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.943.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.943.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.944.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.944.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.945.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.945.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.946.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.946.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.947.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.947.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.948.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.948.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.949.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.949.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.950.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.950.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.951.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.951.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.952.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.952.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.953.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.953.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.955.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.955.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.956.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.956.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.957.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.957.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.958.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.958.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.958.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.958.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.959.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.959.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.960.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.960.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.961.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.961.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.962.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.962.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "17.0.963.64"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 7.5
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2012-03-05T19:55Z",
- "lastModifiedDate" : "2018-01-13T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2011-3039",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "google",
- "product" : {
- "product_data" : [ {
- "product_name" : "chrome",
- "version" : {
- "version_data" : [ {
- "version_value" : "0.1.38.1"
- }, {
- "version_value" : "0.1.38.2"
- }, {
- "version_value" : "0.1.38.4"
- }, {
- "version_value" : "0.1.40.1"
- }, {
- "version_value" : "0.1.42.2"
- }, {
- "version_value" : "0.1.42.3"
- }, {
- "version_value" : "0.2.149.27"
- }, {
- "version_value" : "0.2.149.29"
- }, {
- "version_value" : "0.2.149.30"
- }, {
- "version_value" : "0.2.152.1"
- }, {
- "version_value" : "0.2.153.1"
- }, {
- "version_value" : "0.3.154.0"
- }, {
- "version_value" : "0.3.154.3"
- }, {
- "version_value" : "0.4.154.18"
- }, {
- "version_value" : "0.4.154.22"
- }, {
- "version_value" : "0.4.154.31"
- }, {
- "version_value" : "0.4.154.33"
- }, {
- "version_value" : "1.0.154.36"
- }, {
- "version_value" : "1.0.154.39"
- }, {
- "version_value" : "1.0.154.42"
- }, {
- "version_value" : "1.0.154.43"
- }, {
- "version_value" : "1.0.154.46"
- }, {
- "version_value" : "1.0.154.48"
- }, {
- "version_value" : "1.0.154.52"
- }, {
- "version_value" : "1.0.154.53"
- }, {
- "version_value" : "1.0.154.59"
- }, {
- "version_value" : "1.0.154.64"
- }, {
- "version_value" : "1.0.154.65"
- }, {
- "version_value" : "2.0.156.1"
- }, {
- "version_value" : "2.0.157.0"
- }, {
- "version_value" : "2.0.157.2"
- }, {
- "version_value" : "2.0.158.0"
- }, {
- "version_value" : "2.0.159.0"
- }, {
- "version_value" : "2.0.169.0"
- }, {
- "version_value" : "2.0.169.1"
- }, {
- "version_value" : "2.0.170.0"
- }, {
- "version_value" : "2.0.172"
- }, {
- "version_value" : "2.0.172.2"
- }, {
- "version_value" : "2.0.172.8"
- }, {
- "version_value" : "2.0.172.27"
- }, {
- "version_value" : "2.0.172.28"
- }, {
- "version_value" : "2.0.172.30"
- }, {
- "version_value" : "2.0.172.31"
- }, {
- "version_value" : "2.0.172.33"
- }, {
- "version_value" : "2.0.172.37"
- }, {
- "version_value" : "2.0.172.38"
- }, {
- "version_value" : "3.0.182.2"
- }, {
- "version_value" : "3.0.190.2"
- }, {
- "version_value" : "3.0.193.2"
- }, {
- "version_value" : "3.0.195.2"
- }, {
- "version_value" : "3.0.195.21"
- }, {
- "version_value" : "3.0.195.24"
- }, {
- "version_value" : "3.0.195.25"
- }, {
- "version_value" : "3.0.195.27"
- }, {
- "version_value" : "3.0.195.32"
- }, {
- "version_value" : "3.0.195.33"
- }, {
- "version_value" : "3.0.195.36"
- }, {
- "version_value" : "3.0.195.37"
- }, {
- "version_value" : "3.0.195.38"
- }, {
- "version_value" : "4.0.212.0"
- }, {
- "version_value" : "4.0.212.1"
- }, {
- "version_value" : "4.0.221.8"
- }, {
- "version_value" : "4.0.222.0"
- }, {
- "version_value" : "4.0.222.1"
- }, {
- "version_value" : "4.0.222.5"
- }, {
- "version_value" : "4.0.222.12"
- }, {
- "version_value" : "4.0.223.0"
- }, {
- "version_value" : "4.0.223.1"
- }, {
- "version_value" : "4.0.223.2"
- }, {
- "version_value" : "4.0.223.4"
- }, {
- "version_value" : "4.0.223.5"
- }, {
- "version_value" : "4.0.223.7"
- }, {
- "version_value" : "4.0.223.8"
- }, {
- "version_value" : "4.0.223.9"
- }, {
- "version_value" : "4.0.224.0"
- }, {
- "version_value" : "4.0.229.1"
- }, {
- "version_value" : "4.0.235.0"
- }, {
- "version_value" : "4.0.236.0"
- }, {
- "version_value" : "4.0.237.0"
- }, {
- "version_value" : "4.0.237.1"
- }, {
- "version_value" : "4.0.239.0"
- }, {
- "version_value" : "4.0.240.0"
- }, {
- "version_value" : "4.0.241.0"
- }, {
- "version_value" : "4.0.242.0"
- }, {
- "version_value" : "4.0.243.0"
- }, {
- "version_value" : "4.0.244.0"
- }, {
- "version_value" : "4.0.245.0"
- }, {
- "version_value" : "4.0.245.1"
- }, {
- "version_value" : "4.0.246.0"
- }, {
- "version_value" : "4.0.247.0"
- }, {
- "version_value" : "4.0.248.0"
- }, {
- "version_value" : "4.0.249.0"
- }, {
- "version_value" : "4.0.249.1"
- }, {
- "version_value" : "4.0.249.2"
- }, {
- "version_value" : "4.0.249.3"
- }, {
- "version_value" : "4.0.249.4"
- }, {
- "version_value" : "4.0.249.5"
- }, {
- "version_value" : "4.0.249.6"
- }, {
- "version_value" : "4.0.249.7"
- }, {
- "version_value" : "4.0.249.8"
- }, {
- "version_value" : "4.0.249.9"
- }, {
- "version_value" : "4.0.249.10"
- }, {
- "version_value" : "4.0.249.11"
- }, {
- "version_value" : "4.0.249.12"
- }, {
- "version_value" : "4.0.249.14"
- }, {
- "version_value" : "4.0.249.16"
- }, {
- "version_value" : "4.0.249.17"
- }, {
- "version_value" : "4.0.249.18"
- }, {
- "version_value" : "4.0.249.19"
- }, {
- "version_value" : "4.0.249.20"
- }, {
- "version_value" : "4.0.249.21"
- }, {
- "version_value" : "4.0.249.22"
- }, {
- "version_value" : "4.0.249.23"
- }, {
- "version_value" : "4.0.249.24"
- }, {
- "version_value" : "4.0.249.25"
- }, {
- "version_value" : "4.0.249.26"
- }, {
- "version_value" : "4.0.249.27"
- }, {
- "version_value" : "4.0.249.28"
- }, {
- "version_value" : "4.0.249.29"
- }, {
- "version_value" : "4.0.249.30"
- }, {
- "version_value" : "4.0.249.31"
- }, {
- "version_value" : "4.0.249.32"
- }, {
- "version_value" : "4.0.249.33"
- }, {
- "version_value" : "4.0.249.34"
- }, {
- "version_value" : "4.0.249.35"
- }, {
- "version_value" : "4.0.249.36"
- }, {
- "version_value" : "4.0.249.37"
- }, {
- "version_value" : "4.0.249.38"
- }, {
- "version_value" : "4.0.249.39"
- }, {
- "version_value" : "4.0.249.40"
- }, {
- "version_value" : "4.0.249.41"
- }, {
- "version_value" : "4.0.249.42"
- }, {
- "version_value" : "4.0.249.43"
- }, {
- "version_value" : "4.0.249.44"
- }, {
- "version_value" : "4.0.249.45"
- }, {
- "version_value" : "4.0.249.46"
- }, {
- "version_value" : "4.0.249.47"
- }, {
- "version_value" : "4.0.249.48"
- }, {
- "version_value" : "4.0.249.49"
- }, {
- "version_value" : "4.0.249.50"
- }, {
- "version_value" : "4.0.249.51"
- }, {
- "version_value" : "4.0.249.52"
- }, {
- "version_value" : "4.0.249.53"
- }, {
- "version_value" : "4.0.249.54"
- }, {
- "version_value" : "4.0.249.55"
- }, {
- "version_value" : "4.0.249.56"
- }, {
- "version_value" : "4.0.249.57"
- }, {
- "version_value" : "4.0.249.58"
- }, {
- "version_value" : "4.0.249.59"
- }, {
- "version_value" : "4.0.249.60"
- }, {
- "version_value" : "4.0.249.61"
- }, {
- "version_value" : "4.0.249.62"
- }, {
- "version_value" : "4.0.249.63"
- }, {
- "version_value" : "4.0.249.64"
- }, {
- "version_value" : "4.0.249.65"
- }, {
- "version_value" : "4.0.249.66"
- }, {
- "version_value" : "4.0.249.67"
- }, {
- "version_value" : "4.0.249.68"
- }, {
- "version_value" : "4.0.249.69"
- }, {
- "version_value" : "4.0.249.70"
- }, {
- "version_value" : "4.0.249.71"
- }, {
- "version_value" : "4.0.249.72"
- }, {
- "version_value" : "4.0.249.73"
- }, {
- "version_value" : "4.0.249.74"
- }, {
- "version_value" : "4.0.249.75"
- }, {
- "version_value" : "4.0.249.76"
- }, {
- "version_value" : "4.0.249.77"
- }, {
- "version_value" : "4.0.249.78"
- }, {
- "version_value" : "4.0.249.79"
- }, {
- "version_value" : "4.0.249.80"
- }, {
- "version_value" : "4.0.249.81"
- }, {
- "version_value" : "4.0.249.82"
- }, {
- "version_value" : "4.0.249.89"
- }, {
- "version_value" : "4.0.250.0"
- }, {
- "version_value" : "4.0.250.2"
- }, {
- "version_value" : "4.0.251.0"
- }, {
- "version_value" : "4.0.252.0"
- }, {
- "version_value" : "4.0.254.0"
- }, {
- "version_value" : "4.0.255.0"
- }, {
- "version_value" : "4.0.256.0"
- }, {
- "version_value" : "4.0.257.0"
- }, {
- "version_value" : "4.0.258.0"
- }, {
- "version_value" : "4.0.259.0"
- }, {
- "version_value" : "4.0.260.0"
- }, {
- "version_value" : "4.0.261.0"
- }, {
- "version_value" : "4.0.262.0"
- }, {
- "version_value" : "4.0.263.0"
- }, {
- "version_value" : "4.0.264.0"
- }, {
- "version_value" : "4.0.265.0"
- }, {
- "version_value" : "4.0.266.0"
- }, {
- "version_value" : "4.0.267.0"
- }, {
- "version_value" : "4.0.268.0"
- }, {
- "version_value" : "4.0.269.0"
- }, {
- "version_value" : "4.0.271.0"
- }, {
- "version_value" : "4.0.272.0"
- }, {
- "version_value" : "4.0.275.0"
- }, {
- "version_value" : "4.0.275.1"
- }, {
- "version_value" : "4.0.276.0"
- }, {
- "version_value" : "4.0.277.0"
- }, {
- "version_value" : "4.0.278.0"
- }, {
- "version_value" : "4.0.286.0"
- }, {
- "version_value" : "4.0.287.0"
- }, {
- "version_value" : "4.0.288.0"
- }, {
- "version_value" : "4.0.288.1"
- }, {
- "version_value" : "4.0.289.0"
- }, {
- "version_value" : "4.0.290.0"
- }, {
- "version_value" : "4.0.292.0"
- }, {
- "version_value" : "4.0.294.0"
- }, {
- "version_value" : "4.0.295.0"
- }, {
- "version_value" : "4.0.296.0"
- }, {
- "version_value" : "4.0.299.0"
- }, {
- "version_value" : "4.0.300.0"
- }, {
- "version_value" : "4.0.301.0"
- }, {
- "version_value" : "4.0.302.0"
- }, {
- "version_value" : "4.0.302.1"
- }, {
- "version_value" : "4.0.302.2"
- }, {
- "version_value" : "4.0.302.3"
- }, {
- "version_value" : "4.0.303.0"
- }, {
- "version_value" : "4.0.304.0"
- }, {
- "version_value" : "4.0.305.0"
- }, {
- "version_value" : "4.1"
- }, {
- "version_value" : "4.1.249.0"
- }, {
- "version_value" : "4.1.249.1001"
- }, {
- "version_value" : "4.1.249.1004"
- }, {
- "version_value" : "4.1.249.1006"
- }, {
- "version_value" : "4.1.249.1007"
- }, {
- "version_value" : "4.1.249.1008"
- }, {
- "version_value" : "4.1.249.1009"
- }, {
- "version_value" : "4.1.249.1010"
- }, {
- "version_value" : "4.1.249.1011"
- }, {
- "version_value" : "4.1.249.1012"
- }, {
- "version_value" : "4.1.249.1013"
- }, {
- "version_value" : "4.1.249.1014"
- }, {
- "version_value" : "4.1.249.1015"
- }, {
- "version_value" : "4.1.249.1016"
- }, {
- "version_value" : "4.1.249.1017"
- }, {
- "version_value" : "4.1.249.1018"
- }, {
- "version_value" : "4.1.249.1019"
- }, {
- "version_value" : "4.1.249.1020"
- }, {
- "version_value" : "4.1.249.1021"
- }, {
- "version_value" : "4.1.249.1022"
- }, {
- "version_value" : "4.1.249.1023"
- }, {
- "version_value" : "4.1.249.1024"
- }, {
- "version_value" : "4.1.249.1025"
- }, {
- "version_value" : "4.1.249.1026"
- }, {
- "version_value" : "4.1.249.1027"
- }, {
- "version_value" : "4.1.249.1028"
- }, {
- "version_value" : "4.1.249.1029"
- }, {
- "version_value" : "4.1.249.1030"
- }, {
- "version_value" : "4.1.249.1031"
- }, {
- "version_value" : "4.1.249.1032"
- }, {
- "version_value" : "4.1.249.1033"
- }, {
- "version_value" : "4.1.249.1034"
- }, {
- "version_value" : "4.1.249.1035"
- }, {
- "version_value" : "4.1.249.1036"
- }, {
- "version_value" : "4.1.249.1037"
- }, {
- "version_value" : "4.1.249.1038"
- }, {
- "version_value" : "4.1.249.1039"
- }, {
- "version_value" : "4.1.249.1040"
- }, {
- "version_value" : "4.1.249.1041"
- }, {
- "version_value" : "4.1.249.1042"
- }, {
- "version_value" : "4.1.249.1043"
- }, {
- "version_value" : "4.1.249.1044"
- }, {
- "version_value" : "4.1.249.1045"
- }, {
- "version_value" : "4.1.249.1046"
- }, {
- "version_value" : "4.1.249.1047"
- }, {
- "version_value" : "4.1.249.1048"
- }, {
- "version_value" : "4.1.249.1049"
- }, {
- "version_value" : "4.1.249.1050"
- }, {
- "version_value" : "4.1.249.1051"
- }, {
- "version_value" : "4.1.249.1052"
- }, {
- "version_value" : "4.1.249.1053"
- }, {
- "version_value" : "4.1.249.1054"
- }, {
- "version_value" : "4.1.249.1055"
- }, {
- "version_value" : "4.1.249.1056"
- }, {
- "version_value" : "4.1.249.1057"
- }, {
- "version_value" : "4.1.249.1058"
- }, {
- "version_value" : "4.1.249.1059"
- }, {
- "version_value" : "4.1.249.1060"
- }, {
- "version_value" : "4.1.249.1061"
- }, {
- "version_value" : "4.1.249.1062"
- }, {
- "version_value" : "4.1.249.1063"
- }, {
- "version_value" : "4.1.249.1064"
- }, {
- "version_value" : "5.0.306.0"
- }, {
- "version_value" : "5.0.306.1"
- }, {
- "version_value" : "5.0.307.1"
- }, {
- "version_value" : "5.0.307.3"
- }, {
- "version_value" : "5.0.307.4"
- }, {
- "version_value" : "5.0.307.5"
- }, {
- "version_value" : "5.0.307.6"
- }, {
- "version_value" : "5.0.307.7"
- }, {
- "version_value" : "5.0.307.8"
- }, {
- "version_value" : "5.0.307.9"
- }, {
- "version_value" : "5.0.307.10"
- }, {
- "version_value" : "5.0.307.11"
- }, {
- "version_value" : "5.0.308.0"
- }, {
- "version_value" : "5.0.309.0"
- }, {
- "version_value" : "5.0.313.0"
- }, {
- "version_value" : "5.0.314.0"
- }, {
- "version_value" : "5.0.314.1"
- }, {
- "version_value" : "5.0.315.0"
- }, {
- "version_value" : "5.0.316.0"
- }, {
- "version_value" : "5.0.317.0"
- }, {
- "version_value" : "5.0.317.1"
- }, {
- "version_value" : "5.0.317.2"
- }, {
- "version_value" : "5.0.318.0"
- }, {
- "version_value" : "5.0.319.0"
- }, {
- "version_value" : "5.0.320.0"
- }, {
- "version_value" : "5.0.321.0"
- }, {
- "version_value" : "5.0.322.0"
- }, {
- "version_value" : "5.0.322.1"
- }, {
- "version_value" : "5.0.322.2"
- }, {
- "version_value" : "5.0.323.0"
- }, {
- "version_value" : "5.0.324.0"
- }, {
- "version_value" : "5.0.325.0"
- }, {
- "version_value" : "5.0.326.0"
- }, {
- "version_value" : "5.0.327.0"
- }, {
- "version_value" : "5.0.328.0"
- }, {
- "version_value" : "5.0.329.0"
- }, {
- "version_value" : "5.0.330.0"
- }, {
- "version_value" : "5.0.332.0"
- }, {
- "version_value" : "5.0.333.0"
- }, {
- "version_value" : "5.0.334.0"
- }, {
- "version_value" : "5.0.335.0"
- }, {
- "version_value" : "5.0.335.1"
- }, {
- "version_value" : "5.0.335.2"
- }, {
- "version_value" : "5.0.335.3"
- }, {
- "version_value" : "5.0.335.4"
- }, {
- "version_value" : "5.0.336.0"
- }, {
- "version_value" : "5.0.337.0"
- }, {
- "version_value" : "5.0.338.0"
- }, {
- "version_value" : "5.0.339.0"
- }, {
- "version_value" : "5.0.340.0"
- }, {
- "version_value" : "5.0.341.0"
- }, {
- "version_value" : "5.0.342.0"
- }, {
- "version_value" : "5.0.342.1"
- }, {
- "version_value" : "5.0.342.2"
- }, {
- "version_value" : "5.0.342.3"
- }, {
- "version_value" : "5.0.342.4"
- }, {
- "version_value" : "5.0.342.5"
- }, {
- "version_value" : "5.0.342.6"
- }, {
- "version_value" : "5.0.342.7"
- }, {
- "version_value" : "5.0.342.8"
- }, {
- "version_value" : "5.0.342.9"
- }, {
- "version_value" : "5.0.343.0"
- }, {
- "version_value" : "5.0.344.0"
- }, {
- "version_value" : "5.0.345.0"
- }, {
- "version_value" : "5.0.346.0"
- }, {
- "version_value" : "5.0.347.0"
- }, {
- "version_value" : "5.0.348.0"
- }, {
- "version_value" : "5.0.349.0"
- }, {
- "version_value" : "5.0.350.0"
- }, {
- "version_value" : "5.0.350.1"
- }, {
- "version_value" : "5.0.351.0"
- }, {
- "version_value" : "5.0.353.0"
- }, {
- "version_value" : "5.0.354.0"
- }, {
- "version_value" : "5.0.354.1"
- }, {
- "version_value" : "5.0.355.0"
- }, {
- "version_value" : "5.0.356.0"
- }, {
- "version_value" : "5.0.356.1"
- }, {
- "version_value" : "5.0.356.2"
- }, {
- "version_value" : "5.0.357.0"
- }, {
- "version_value" : "5.0.358.0"
- }, {
- "version_value" : "5.0.359.0"
- }, {
- "version_value" : "5.0.360.0"
- }, {
- "version_value" : "5.0.360.3"
- }, {
- "version_value" : "5.0.360.4"
- }, {
- "version_value" : "5.0.360.5"
- }, {
- "version_value" : "5.0.361.0"
- }, {
- "version_value" : "5.0.362.0"
- }, {
- "version_value" : "5.0.363.0"
- }, {
- "version_value" : "5.0.364.0"
- }, {
- "version_value" : "5.0.365.0"
- }, {
- "version_value" : "5.0.366.0"
- }, {
- "version_value" : "5.0.366.1"
- }, {
- "version_value" : "5.0.366.2"
- }, {
- "version_value" : "5.0.366.3"
- }, {
- "version_value" : "5.0.366.4"
- }, {
- "version_value" : "5.0.367.0"
- }, {
- "version_value" : "5.0.368.0"
- }, {
- "version_value" : "5.0.369.0"
- }, {
- "version_value" : "5.0.369.1"
- }, {
- "version_value" : "5.0.369.2"
- }, {
- "version_value" : "5.0.370.0"
- }, {
- "version_value" : "5.0.371.0"
- }, {
- "version_value" : "5.0.372.0"
- }, {
- "version_value" : "5.0.373.0"
- }, {
- "version_value" : "5.0.374.0"
- }, {
- "version_value" : "5.0.375.0"
- }, {
- "version_value" : "5.0.375.1"
- }, {
- "version_value" : "5.0.375.2"
- }, {
- "version_value" : "5.0.375.3"
- }, {
- "version_value" : "5.0.375.4"
- }, {
- "version_value" : "5.0.375.5"
- }, {
- "version_value" : "5.0.375.6"
- }, {
- "version_value" : "5.0.375.7"
- }, {
- "version_value" : "5.0.375.8"
- }, {
- "version_value" : "5.0.375.9"
- }, {
- "version_value" : "5.0.375.10"
- }, {
- "version_value" : "5.0.375.11"
- }, {
- "version_value" : "5.0.375.12"
- }, {
- "version_value" : "5.0.375.13"
- }, {
- "version_value" : "5.0.375.14"
- }, {
- "version_value" : "5.0.375.15"
- }, {
- "version_value" : "5.0.375.16"
- }, {
- "version_value" : "5.0.375.17"
- }, {
- "version_value" : "5.0.375.18"
- }, {
- "version_value" : "5.0.375.19"
- }, {
- "version_value" : "5.0.375.20"
- }, {
- "version_value" : "5.0.375.21"
- }, {
- "version_value" : "5.0.375.22"
- }, {
- "version_value" : "5.0.375.23"
- }, {
- "version_value" : "5.0.375.25"
- }, {
- "version_value" : "5.0.375.26"
- }, {
- "version_value" : "5.0.375.27"
- }, {
- "version_value" : "5.0.375.28"
- }, {
- "version_value" : "5.0.375.29"
- }, {
- "version_value" : "5.0.375.30"
- }, {
- "version_value" : "5.0.375.31"
- }, {
- "version_value" : "5.0.375.32"
- }, {
- "version_value" : "5.0.375.33"
- }, {
- "version_value" : "5.0.375.34"
- }, {
- "version_value" : "5.0.375.35"
- }, {
- "version_value" : "5.0.375.36"
- }, {
- "version_value" : "5.0.375.37"
- }, {
- "version_value" : "5.0.375.38"
- }, {
- "version_value" : "5.0.375.39"
- }, {
- "version_value" : "5.0.375.40"
- }, {
- "version_value" : "5.0.375.41"
- }, {
- "version_value" : "5.0.375.42"
- }, {
- "version_value" : "5.0.375.43"
- }, {
- "version_value" : "5.0.375.44"
- }, {
- "version_value" : "5.0.375.45"
- }, {
- "version_value" : "5.0.375.46"
- }, {
- "version_value" : "5.0.375.47"
- }, {
- "version_value" : "5.0.375.48"
- }, {
- "version_value" : "5.0.375.49"
- }, {
- "version_value" : "5.0.375.50"
- }, {
- "version_value" : "5.0.375.51"
- }, {
- "version_value" : "5.0.375.52"
- }, {
- "version_value" : "5.0.375.53"
- }, {
- "version_value" : "5.0.375.54"
- }, {
- "version_value" : "5.0.375.55"
- }, {
- "version_value" : "5.0.375.56"
- }, {
- "version_value" : "5.0.375.57"
- }, {
- "version_value" : "5.0.375.58"
- }, {
- "version_value" : "5.0.375.59"
- }, {
- "version_value" : "5.0.375.60"
- }, {
- "version_value" : "5.0.375.61"
- }, {
- "version_value" : "5.0.375.62"
- }, {
- "version_value" : "5.0.375.63"
- }, {
- "version_value" : "5.0.375.64"
- }, {
- "version_value" : "5.0.375.65"
- }, {
- "version_value" : "5.0.375.66"
- }, {
- "version_value" : "5.0.375.67"
- }, {
- "version_value" : "5.0.375.68"
- }, {
- "version_value" : "5.0.375.69"
- }, {
- "version_value" : "5.0.375.70"
- }, {
- "version_value" : "5.0.375.71"
- }, {
- "version_value" : "5.0.375.72"
- }, {
- "version_value" : "5.0.375.73"
- }, {
- "version_value" : "5.0.375.74"
- }, {
- "version_value" : "5.0.375.75"
- }, {
- "version_value" : "5.0.375.76"
- }, {
- "version_value" : "5.0.375.77"
- }, {
- "version_value" : "5.0.375.78"
- }, {
- "version_value" : "5.0.375.79"
- }, {
- "version_value" : "5.0.375.80"
- }, {
- "version_value" : "5.0.375.81"
- }, {
- "version_value" : "5.0.375.82"
- }, {
- "version_value" : "5.0.375.83"
- }, {
- "version_value" : "5.0.375.84"
- }, {
- "version_value" : "5.0.375.85"
- }, {
- "version_value" : "5.0.375.86"
- }, {
- "version_value" : "5.0.375.87"
- }, {
- "version_value" : "5.0.375.88"
- }, {
- "version_value" : "5.0.375.89"
- }, {
- "version_value" : "5.0.375.90"
- }, {
- "version_value" : "5.0.375.91"
- }, {
- "version_value" : "5.0.375.92"
- }, {
- "version_value" : "5.0.375.93"
- }, {
- "version_value" : "5.0.375.94"
- }, {
- "version_value" : "5.0.375.95"
- }, {
- "version_value" : "5.0.375.96"
- }, {
- "version_value" : "5.0.375.97"
- }, {
- "version_value" : "5.0.375.98"
- }, {
- "version_value" : "5.0.375.99"
- }, {
- "version_value" : "5.0.375.125"
- }, {
- "version_value" : "5.0.375.126"
- }, {
- "version_value" : "5.0.375.127"
- }, {
- "version_value" : "5.0.376.0"
- }, {
- "version_value" : "5.0.378.0"
- }, {
- "version_value" : "5.0.379.0"
- }, {
- "version_value" : "5.0.380.0"
- }, {
- "version_value" : "5.0.381.0"
- }, {
- "version_value" : "5.0.382.0"
- }, {
- "version_value" : "5.0.382.3"
- }, {
- "version_value" : "5.0.383.0"
- }, {
- "version_value" : "5.0.384.0"
- }, {
- "version_value" : "5.0.385.0"
- }, {
- "version_value" : "5.0.386.0"
- }, {
- "version_value" : "5.0.387.0"
- }, {
- "version_value" : "5.0.390.0"
- }, {
- "version_value" : "5.0.391.0"
- }, {
- "version_value" : "5.0.392.0"
- }, {
- "version_value" : "5.0.393.0"
- }, {
- "version_value" : "5.0.394.0"
- }, {
- "version_value" : "5.0.395.0"
- }, {
- "version_value" : "5.0.396.0"
- }, {
- "version_value" : "6.0.397.0"
- }, {
- "version_value" : "6.0.398.0"
- }, {
- "version_value" : "6.0.399.0"
- }, {
- "version_value" : "6.0.400.0"
- }, {
- "version_value" : "6.0.401.0"
- }, {
- "version_value" : "6.0.401.1"
- }, {
- "version_value" : "6.0.403.0"
- }, {
- "version_value" : "6.0.404.0"
- }, {
- "version_value" : "6.0.404.1"
- }, {
- "version_value" : "6.0.404.2"
- }, {
- "version_value" : "6.0.405.0"
- }, {
- "version_value" : "6.0.406.0"
- }, {
- "version_value" : "6.0.407.0"
- }, {
- "version_value" : "6.0.408.0"
- }, {
- "version_value" : "6.0.408.1"
- }, {
- "version_value" : "6.0.408.2"
- }, {
- "version_value" : "6.0.408.3"
- }, {
- "version_value" : "6.0.408.4"
- }, {
- "version_value" : "6.0.408.5"
- }, {
- "version_value" : "6.0.408.6"
- }, {
- "version_value" : "6.0.408.7"
- }, {
- "version_value" : "6.0.408.8"
- }, {
- "version_value" : "6.0.408.9"
- }, {
- "version_value" : "6.0.408.10"
- }, {
- "version_value" : "6.0.409.0"
- }, {
- "version_value" : "6.0.410.0"
- }, {
- "version_value" : "6.0.411.0"
- }, {
- "version_value" : "6.0.412.0"
- }, {
- "version_value" : "6.0.413.0"
- }, {
- "version_value" : "6.0.414.0"
- }, {
- "version_value" : "6.0.415.0"
- }, {
- "version_value" : "6.0.415.1"
- }, {
- "version_value" : "6.0.416.0"
- }, {
- "version_value" : "6.0.416.1"
- }, {
- "version_value" : "6.0.417.0"
- }, {
- "version_value" : "6.0.418.0"
- }, {
- "version_value" : "6.0.418.1"
- }, {
- "version_value" : "6.0.418.2"
- }, {
- "version_value" : "6.0.418.3"
- }, {
- "version_value" : "6.0.418.4"
- }, {
- "version_value" : "6.0.418.5"
- }, {
- "version_value" : "6.0.418.6"
- }, {
- "version_value" : "6.0.418.7"
- }, {
- "version_value" : "6.0.418.8"
- }, {
- "version_value" : "6.0.418.9"
- }, {
- "version_value" : "6.0.419.0"
- }, {
- "version_value" : "6.0.421.0"
- }, {
- "version_value" : "6.0.422.0"
- }, {
- "version_value" : "6.0.423.0"
- }, {
- "version_value" : "6.0.424.0"
- }, {
- "version_value" : "6.0.425.0"
- }, {
- "version_value" : "6.0.426.0"
- }, {
- "version_value" : "6.0.427.0"
- }, {
- "version_value" : "6.0.428.0"
- }, {
- "version_value" : "6.0.430.0"
- }, {
- "version_value" : "6.0.431.0"
- }, {
- "version_value" : "6.0.432.0"
- }, {
- "version_value" : "6.0.433.0"
- }, {
- "version_value" : "6.0.434.0"
- }, {
- "version_value" : "6.0.435.0"
- }, {
- "version_value" : "6.0.436.0"
- }, {
- "version_value" : "6.0.437.0"
- }, {
- "version_value" : "6.0.437.1"
- }, {
- "version_value" : "6.0.437.2"
- }, {
- "version_value" : "6.0.437.3"
- }, {
- "version_value" : "6.0.438.0"
- }, {
- "version_value" : "6.0.440.0"
- }, {
- "version_value" : "6.0.441.0"
- }, {
- "version_value" : "6.0.443.0"
- }, {
- "version_value" : "6.0.444.0"
- }, {
- "version_value" : "6.0.445.0"
- }, {
- "version_value" : "6.0.445.1"
- }, {
- "version_value" : "6.0.446.0"
- }, {
- "version_value" : "6.0.447.0"
- }, {
- "version_value" : "6.0.447.1"
- }, {
- "version_value" : "6.0.447.2"
- }, {
- "version_value" : "6.0.449.0"
- }, {
- "version_value" : "6.0.450.0"
- }, {
- "version_value" : "6.0.450.1"
- }, {
- "version_value" : "6.0.450.2"
- }, {
- "version_value" : "6.0.450.3"
- }, {
- "version_value" : "6.0.450.4"
- }, {
- "version_value" : "6.0.451.0"
- }, {
- "version_value" : "6.0.452.0"
- }, {
- "version_value" : "6.0.452.1"
- }, {
- "version_value" : "6.0.453.0"
- }, {
- "version_value" : "6.0.453.1"
- }, {
- "version_value" : "6.0.454.0"
- }, {
- "version_value" : "6.0.455.0"
- }, {
- "version_value" : "6.0.456.0"
- }, {
- "version_value" : "6.0.457.0"
- }, {
- "version_value" : "6.0.458.0"
- }, {
- "version_value" : "6.0.458.1"
- }, {
- "version_value" : "6.0.458.2"
- }, {
- "version_value" : "6.0.459.0"
- }, {
- "version_value" : "6.0.460.0"
- }, {
- "version_value" : "6.0.461.0"
- }, {
- "version_value" : "6.0.462.0"
- }, {
- "version_value" : "6.0.464.1"
- }, {
- "version_value" : "6.0.465.1"
- }, {
- "version_value" : "6.0.465.2"
- }, {
- "version_value" : "6.0.466.0"
- }, {
- "version_value" : "6.0.466.1"
- }, {
- "version_value" : "6.0.466.2"
- }, {
- "version_value" : "6.0.466.3"
- }, {
- "version_value" : "6.0.466.4"
- }, {
- "version_value" : "6.0.466.5"
- }, {
- "version_value" : "6.0.466.6"
- }, {
- "version_value" : "6.0.467.0"
- }, {
- "version_value" : "6.0.469.0"
- }, {
- "version_value" : "6.0.470.0"
- }, {
- "version_value" : "6.0.471.0"
- }, {
- "version_value" : "6.0.472.0"
- }, {
- "version_value" : "6.0.472.1"
- }, {
- "version_value" : "6.0.472.2"
- }, {
- "version_value" : "6.0.472.3"
- }, {
- "version_value" : "6.0.472.4"
- }, {
- "version_value" : "6.0.472.5"
- }, {
- "version_value" : "6.0.472.6"
- }, {
- "version_value" : "6.0.472.7"
- }, {
- "version_value" : "6.0.472.8"
- }, {
- "version_value" : "6.0.472.9"
- }, {
- "version_value" : "6.0.472.10"
- }, {
- "version_value" : "6.0.472.11"
- }, {
- "version_value" : "6.0.472.12"
- }, {
- "version_value" : "6.0.472.13"
- }, {
- "version_value" : "6.0.472.14"
- }, {
- "version_value" : "6.0.472.15"
- }, {
- "version_value" : "6.0.472.16"
- }, {
- "version_value" : "6.0.472.17"
- }, {
- "version_value" : "6.0.472.18"
- }, {
- "version_value" : "6.0.472.19"
- }, {
- "version_value" : "6.0.472.20"
- }, {
- "version_value" : "6.0.472.21"
- }, {
- "version_value" : "6.0.472.22"
- }, {
- "version_value" : "6.0.472.23"
- }, {
- "version_value" : "6.0.472.24"
- }, {
- "version_value" : "6.0.472.25"
- }, {
- "version_value" : "6.0.472.26"
- }, {
- "version_value" : "6.0.472.27"
- }, {
- "version_value" : "6.0.472.28"
- }, {
- "version_value" : "6.0.472.29"
- }, {
- "version_value" : "6.0.472.30"
- }, {
- "version_value" : "6.0.472.31"
- }, {
- "version_value" : "6.0.472.32"
- }, {
- "version_value" : "6.0.472.33"
- }, {
- "version_value" : "6.0.472.34"
- }, {
- "version_value" : "6.0.472.35"
- }, {
- "version_value" : "6.0.472.36"
- }, {
- "version_value" : "6.0.472.37"
- }, {
- "version_value" : "6.0.472.38"
- }, {
- "version_value" : "6.0.472.39"
- }, {
- "version_value" : "6.0.472.40"
- }, {
- "version_value" : "6.0.472.41"
- }, {
- "version_value" : "6.0.472.42"
- }, {
- "version_value" : "6.0.472.43"
- }, {
- "version_value" : "6.0.472.44"
- }, {
- "version_value" : "6.0.472.45"
- }, {
- "version_value" : "6.0.472.46"
- }, {
- "version_value" : "6.0.472.47"
- }, {
- "version_value" : "6.0.472.48"
- }, {
- "version_value" : "6.0.472.49"
- }, {
- "version_value" : "6.0.472.50"
- }, {
- "version_value" : "6.0.472.51"
- }, {
- "version_value" : "6.0.472.52"
- }, {
- "version_value" : "6.0.472.53"
- }, {
- "version_value" : "6.0.472.54"
- }, {
- "version_value" : "6.0.472.55"
- }, {
- "version_value" : "6.0.472.56"
- }, {
- "version_value" : "6.0.472.57"
- }, {
- "version_value" : "6.0.472.58"
- }, {
- "version_value" : "6.0.472.59"
- }, {
- "version_value" : "6.0.472.60"
- }, {
- "version_value" : "6.0.472.61"
- }, {
- "version_value" : "6.0.472.62"
- }, {
- "version_value" : "6.0.472.63"
- }, {
- "version_value" : "6.0.473.0"
- }, {
- "version_value" : "6.0.474.0"
- }, {
- "version_value" : "6.0.475.0"
- }, {
- "version_value" : "6.0.476.0"
- }, {
- "version_value" : "6.0.477.0"
- }, {
- "version_value" : "6.0.478.0"
- }, {
- "version_value" : "6.0.479.0"
- }, {
- "version_value" : "6.0.480.0"
- }, {
- "version_value" : "6.0.481.0"
- }, {
- "version_value" : "6.0.482.0"
- }, {
- "version_value" : "6.0.483.0"
- }, {
- "version_value" : "6.0.484.0"
- }, {
- "version_value" : "6.0.485.0"
- }, {
- "version_value" : "6.0.486.0"
- }, {
- "version_value" : "6.0.487.0"
- }, {
- "version_value" : "6.0.488.0"
- }, {
- "version_value" : "6.0.489.0"
- }, {
- "version_value" : "6.0.490.0"
- }, {
- "version_value" : "6.0.490.1"
- }, {
- "version_value" : "6.0.491.0"
- }, {
- "version_value" : "6.0.492.0"
- }, {
- "version_value" : "6.0.493.0"
- }, {
- "version_value" : "6.0.494.0"
- }, {
- "version_value" : "6.0.495.0"
- }, {
- "version_value" : "6.0.495.1"
- }, {
- "version_value" : "6.0.496.0"
- }, {
- "version_value" : "7.0.497.0"
- }, {
- "version_value" : "7.0.498.0"
- }, {
- "version_value" : "7.0.499.0"
- }, {
- "version_value" : "7.0.499.1"
- }, {
- "version_value" : "7.0.500.0"
- }, {
- "version_value" : "7.0.500.1"
- }, {
- "version_value" : "7.0.503.0"
- }, {
- "version_value" : "7.0.503.1"
- }, {
- "version_value" : "7.0.504.0"
- }, {
- "version_value" : "7.0.505.0"
- }, {
- "version_value" : "7.0.506.0"
- }, {
- "version_value" : "7.0.507.0"
- }, {
- "version_value" : "7.0.507.1"
- }, {
- "version_value" : "7.0.507.2"
- }, {
- "version_value" : "7.0.507.3"
- }, {
- "version_value" : "7.0.509.0"
- }, {
- "version_value" : "7.0.510.0"
- }, {
- "version_value" : "7.0.511.1"
- }, {
- "version_value" : "7.0.511.2"
- }, {
- "version_value" : "7.0.511.4"
- }, {
- "version_value" : "7.0.512.0"
- }, {
- "version_value" : "7.0.513.0"
- }, {
- "version_value" : "7.0.514.0"
- }, {
- "version_value" : "7.0.514.1"
- }, {
- "version_value" : "7.0.515.0"
- }, {
- "version_value" : "7.0.516.0"
- }, {
- "version_value" : "7.0.517.0"
- }, {
- "version_value" : "7.0.517.2"
- }, {
- "version_value" : "7.0.517.4"
- }, {
- "version_value" : "7.0.517.5"
- }, {
- "version_value" : "7.0.517.6"
- }, {
- "version_value" : "7.0.517.7"
- }, {
- "version_value" : "7.0.517.8"
- }, {
- "version_value" : "7.0.517.9"
- }, {
- "version_value" : "7.0.517.10"
- }, {
- "version_value" : "7.0.517.11"
- }, {
- "version_value" : "7.0.517.12"
- }, {
- "version_value" : "7.0.517.13"
- }, {
- "version_value" : "7.0.517.14"
- }, {
- "version_value" : "7.0.517.16"
- }, {
- "version_value" : "7.0.517.17"
- }, {
- "version_value" : "7.0.517.18"
- }, {
- "version_value" : "7.0.517.19"
- }, {
- "version_value" : "7.0.517.20"
- }, {
- "version_value" : "7.0.517.21"
- }, {
- "version_value" : "7.0.517.22"
- }, {
- "version_value" : "7.0.517.23"
- }, {
- "version_value" : "7.0.517.24"
- }, {
- "version_value" : "7.0.517.25"
- }, {
- "version_value" : "7.0.517.26"
- }, {
- "version_value" : "7.0.517.27"
- }, {
- "version_value" : "7.0.517.28"
- }, {
- "version_value" : "7.0.517.29"
- }, {
- "version_value" : "7.0.517.30"
- }, {
- "version_value" : "7.0.517.31"
- }, {
- "version_value" : "7.0.517.32"
- }, {
- "version_value" : "7.0.517.33"
- }, {
- "version_value" : "7.0.517.34"
- }, {
- "version_value" : "7.0.517.35"
- }, {
- "version_value" : "7.0.517.36"
- }, {
- "version_value" : "7.0.517.37"
- }, {
- "version_value" : "7.0.517.38"
- }, {
- "version_value" : "7.0.517.39"
- }, {
- "version_value" : "7.0.517.40"
- }, {
- "version_value" : "7.0.517.41"
- }, {
- "version_value" : "7.0.517.42"
- }, {
- "version_value" : "7.0.517.43"
- }, {
- "version_value" : "7.0.517.44"
- }, {
- "version_value" : "7.0.518.0"
- }, {
- "version_value" : "7.0.519.0"
- }, {
- "version_value" : "7.0.520.0"
- }, {
- "version_value" : "7.0.521.0"
- }, {
- "version_value" : "7.0.522.0"
- }, {
- "version_value" : "7.0.524.0"
- }, {
- "version_value" : "7.0.525.0"
- }, {
- "version_value" : "7.0.526.0"
- }, {
- "version_value" : "7.0.528.0"
- }, {
- "version_value" : "7.0.529.0"
- }, {
- "version_value" : "7.0.529.1"
- }, {
- "version_value" : "7.0.529.2"
- }, {
- "version_value" : "7.0.530.0"
- }, {
- "version_value" : "7.0.531.0"
- }, {
- "version_value" : "7.0.531.1"
- }, {
- "version_value" : "7.0.531.2"
- }, {
- "version_value" : "7.0.535.1"
- }, {
- "version_value" : "7.0.535.2"
- }, {
- "version_value" : "7.0.536.0"
- }, {
- "version_value" : "7.0.536.1"
- }, {
- "version_value" : "7.0.536.2"
- }, {
- "version_value" : "7.0.536.3"
- }, {
- "version_value" : "7.0.536.4"
- }, {
- "version_value" : "7.0.537.0"
- }, {
- "version_value" : "7.0.538.0"
- }, {
- "version_value" : "7.0.539.0"
- }, {
- "version_value" : "7.0.540.0"
- }, {
- "version_value" : "7.0.541.0"
- }, {
- "version_value" : "7.0.542.0"
- }, {
- "version_value" : "7.0.544.0"
- }, {
- "version_value" : "7.0.547.0"
- }, {
- "version_value" : "7.0.547.1"
- }, {
- "version_value" : "7.0.548.0"
- }, {
- "version_value" : "8.0.549.0"
- }, {
- "version_value" : "8.0.550.0"
- }, {
- "version_value" : "8.0.551.0"
- }, {
- "version_value" : "8.0.551.1"
- }, {
- "version_value" : "8.0.552.0"
- }, {
- "version_value" : "8.0.552.1"
- }, {
- "version_value" : "8.0.552.2"
- }, {
- "version_value" : "8.0.552.4"
- }, {
- "version_value" : "8.0.552.5"
- }, {
- "version_value" : "8.0.552.6"
- }, {
- "version_value" : "8.0.552.7"
- }, {
- "version_value" : "8.0.552.8"
- }, {
- "version_value" : "8.0.552.9"
- }, {
- "version_value" : "8.0.552.10"
- }, {
- "version_value" : "8.0.552.11"
- }, {
- "version_value" : "8.0.552.12"
- }, {
- "version_value" : "8.0.552.13"
- }, {
- "version_value" : "8.0.552.14"
- }, {
- "version_value" : "8.0.552.15"
- }, {
- "version_value" : "8.0.552.16"
- }, {
- "version_value" : "8.0.552.17"
- }, {
- "version_value" : "8.0.552.18"
- }, {
- "version_value" : "8.0.552.19"
- }, {
- "version_value" : "8.0.552.20"
- }, {
- "version_value" : "8.0.552.21"
- }, {
- "version_value" : "8.0.552.23"
- }, {
- "version_value" : "8.0.552.24"
- }, {
- "version_value" : "8.0.552.25"
- }, {
- "version_value" : "8.0.552.26"
- }, {
- "version_value" : "8.0.552.27"
- }, {
- "version_value" : "8.0.552.28"
- }, {
- "version_value" : "8.0.552.29"
- }, {
- "version_value" : "8.0.552.35"
- }, {
- "version_value" : "8.0.552.40"
- }, {
- "version_value" : "8.0.552.41"
- }, {
- "version_value" : "8.0.552.42"
- }, {
- "version_value" : "8.0.552.43"
- }, {
- "version_value" : "8.0.552.44"
- }, {
- "version_value" : "8.0.552.45"
- }, {
- "version_value" : "8.0.552.47"
- }, {
- "version_value" : "8.0.552.48"
- }, {
- "version_value" : "8.0.552.49"
- }, {
- "version_value" : "8.0.552.50"
- }, {
- "version_value" : "8.0.552.51"
- }, {
- "version_value" : "8.0.552.52"
- }, {
- "version_value" : "8.0.552.100"
- }, {
- "version_value" : "8.0.552.101"
- }, {
- "version_value" : "8.0.552.102"
- }, {
- "version_value" : "8.0.552.103"
- }, {
- "version_value" : "8.0.552.104"
- }, {
- "version_value" : "8.0.552.105"
- }, {
- "version_value" : "8.0.552.200"
- }, {
- "version_value" : "8.0.552.201"
- }, {
- "version_value" : "8.0.552.202"
- }, {
- "version_value" : "8.0.552.203"
- }, {
- "version_value" : "8.0.552.204"
- }, {
- "version_value" : "8.0.552.205"
- }, {
- "version_value" : "8.0.552.206"
- }, {
- "version_value" : "8.0.552.207"
- }, {
- "version_value" : "8.0.552.208"
- }, {
- "version_value" : "8.0.552.209"
- }, {
- "version_value" : "8.0.552.210"
- }, {
- "version_value" : "8.0.552.211"
- }, {
- "version_value" : "8.0.552.212"
- }, {
- "version_value" : "8.0.552.213"
- }, {
- "version_value" : "8.0.552.214"
- }, {
- "version_value" : "8.0.552.215"
- }, {
- "version_value" : "8.0.552.216"
- }, {
- "version_value" : "8.0.552.217"
- }, {
- "version_value" : "8.0.552.218"
- }, {
- "version_value" : "8.0.552.219"
- }, {
- "version_value" : "8.0.552.220"
- }, {
- "version_value" : "8.0.552.221"
- }, {
- "version_value" : "8.0.552.222"
- }, {
- "version_value" : "8.0.552.223"
- }, {
- "version_value" : "8.0.552.224"
- }, {
- "version_value" : "8.0.552.225"
- }, {
- "version_value" : "8.0.552.226"
- }, {
- "version_value" : "8.0.552.227"
- }, {
- "version_value" : "8.0.552.228"
- }, {
- "version_value" : "8.0.552.229"
- }, {
- "version_value" : "8.0.552.230"
- }, {
- "version_value" : "8.0.552.231"
- }, {
- "version_value" : "8.0.552.232"
- }, {
- "version_value" : "8.0.552.233"
- }, {
- "version_value" : "8.0.552.234"
- }, {
- "version_value" : "8.0.552.235"
- }, {
- "version_value" : "8.0.552.237"
- }, {
- "version_value" : "8.0.552.300"
- }, {
- "version_value" : "8.0.552.301"
- }, {
- "version_value" : "8.0.552.302"
- }, {
- "version_value" : "8.0.552.303"
- }, {
- "version_value" : "8.0.552.304"
- }, {
- "version_value" : "8.0.552.305"
- }, {
- "version_value" : "8.0.552.306"
- }, {
- "version_value" : "8.0.552.307"
- }, {
- "version_value" : "8.0.552.308"
- }, {
- "version_value" : "8.0.552.309"
- }, {
- "version_value" : "8.0.552.310"
- }, {
- "version_value" : "8.0.552.311"
- }, {
- "version_value" : "8.0.552.312"
- }, {
- "version_value" : "8.0.552.313"
- }, {
- "version_value" : "8.0.552.315"
- }, {
- "version_value" : "8.0.552.316"
- }, {
- "version_value" : "8.0.552.317"
- }, {
- "version_value" : "8.0.552.318"
- }, {
- "version_value" : "8.0.552.319"
- }, {
- "version_value" : "8.0.552.320"
- }, {
- "version_value" : "8.0.552.321"
- }, {
- "version_value" : "8.0.552.322"
- }, {
- "version_value" : "8.0.552.323"
- }, {
- "version_value" : "8.0.552.324"
- }, {
- "version_value" : "8.0.552.325"
- }, {
- "version_value" : "8.0.552.326"
- }, {
- "version_value" : "8.0.552.327"
- }, {
- "version_value" : "8.0.552.328"
- }, {
- "version_value" : "8.0.552.329"
- }, {
- "version_value" : "8.0.552.330"
- }, {
- "version_value" : "8.0.552.331"
- }, {
- "version_value" : "8.0.552.332"
- }, {
- "version_value" : "8.0.552.333"
- }, {
- "version_value" : "8.0.552.334"
- }, {
- "version_value" : "8.0.552.335"
- }, {
- "version_value" : "8.0.552.336"
- }, {
- "version_value" : "8.0.552.337"
- }, {
- "version_value" : "8.0.552.338"
- }, {
- "version_value" : "8.0.552.339"
- }, {
- "version_value" : "8.0.552.340"
- }, {
- "version_value" : "8.0.552.341"
- }, {
- "version_value" : "8.0.552.342"
- }, {
- "version_value" : "8.0.552.343"
- }, {
- "version_value" : "8.0.552.344"
- }, {
- "version_value" : "8.0.553.0"
- }, {
- "version_value" : "8.0.554.0"
- }, {
- "version_value" : "8.0.555.0"
- }, {
- "version_value" : "8.0.556.0"
- }, {
- "version_value" : "8.0.557.0"
- }, {
- "version_value" : "8.0.558.0"
- }, {
- "version_value" : "8.0.559.0"
- }, {
- "version_value" : "8.0.560.0"
- }, {
- "version_value" : "8.0.561.0"
- }, {
- "version_value" : "9.0.562.0"
- }, {
- "version_value" : "9.0.563.0"
- }, {
- "version_value" : "9.0.564.0"
- }, {
- "version_value" : "9.0.565.0"
- }, {
- "version_value" : "9.0.566.0"
- }, {
- "version_value" : "9.0.567.0"
- }, {
- "version_value" : "9.0.568.0"
- }, {
- "version_value" : "9.0.569.0"
- }, {
- "version_value" : "9.0.570.0"
- }, {
- "version_value" : "9.0.570.1"
- }, {
- "version_value" : "9.0.571.0"
- }, {
- "version_value" : "9.0.572.0"
- }, {
- "version_value" : "9.0.572.1"
- }, {
- "version_value" : "9.0.573.0"
- }, {
- "version_value" : "9.0.574.0"
- }, {
- "version_value" : "9.0.575.0"
- }, {
- "version_value" : "9.0.576.0"
- }, {
- "version_value" : "9.0.577.0"
- }, {
- "version_value" : "9.0.578.0"
- }, {
- "version_value" : "9.0.579.0"
- }, {
- "version_value" : "9.0.580.0"
- }, {
- "version_value" : "9.0.581.0"
- }, {
- "version_value" : "9.0.582.0"
- }, {
- "version_value" : "9.0.583.0"
- }, {
- "version_value" : "9.0.584.0"
- }, {
- "version_value" : "9.0.585.0"
- }, {
- "version_value" : "9.0.586.0"
- }, {
- "version_value" : "9.0.587.0"
- }, {
- "version_value" : "9.0.587.1"
- }, {
- "version_value" : "9.0.588.0"
- }, {
- "version_value" : "9.0.589.0"
- }, {
- "version_value" : "9.0.590.0"
- }, {
- "version_value" : "9.0.591.0"
- }, {
- "version_value" : "9.0.592.0"
- }, {
- "version_value" : "9.0.593.0"
- }, {
- "version_value" : "9.0.594.0"
- }, {
- "version_value" : "9.0.595.0"
- }, {
- "version_value" : "9.0.596.0"
- }, {
- "version_value" : "9.0.597.0"
- }, {
- "version_value" : "9.0.597.1"
- }, {
- "version_value" : "9.0.597.2"
- }, {
- "version_value" : "9.0.597.4"
- }, {
- "version_value" : "9.0.597.5"
- }, {
- "version_value" : "9.0.597.7"
- }, {
- "version_value" : "9.0.597.8"
- }, {
- "version_value" : "9.0.597.9"
- }, {
- "version_value" : "9.0.597.10"
- }, {
- "version_value" : "9.0.597.11"
- }, {
- "version_value" : "9.0.597.12"
- }, {
- "version_value" : "9.0.597.14"
- }, {
- "version_value" : "9.0.597.15"
- }, {
- "version_value" : "9.0.597.16"
- }, {
- "version_value" : "9.0.597.17"
- }, {
- "version_value" : "9.0.597.18"
- }, {
- "version_value" : "9.0.597.19"
- }, {
- "version_value" : "9.0.597.20"
- }, {
- "version_value" : "9.0.597.21"
- }, {
- "version_value" : "9.0.597.22"
- }, {
- "version_value" : "9.0.597.23"
- }, {
- "version_value" : "9.0.597.24"
- }, {
- "version_value" : "9.0.597.25"
- }, {
- "version_value" : "9.0.597.26"
- }, {
- "version_value" : "9.0.597.27"
- }, {
- "version_value" : "9.0.597.28"
- }, {
- "version_value" : "9.0.597.29"
- }, {
- "version_value" : "9.0.597.30"
- }, {
- "version_value" : "9.0.597.31"
- }, {
- "version_value" : "9.0.597.32"
- }, {
- "version_value" : "9.0.597.33"
- }, {
- "version_value" : "9.0.597.34"
- }, {
- "version_value" : "9.0.597.35"
- }, {
- "version_value" : "9.0.597.36"
- }, {
- "version_value" : "9.0.597.37"
- }, {
- "version_value" : "9.0.597.38"
- }, {
- "version_value" : "9.0.597.39"
- }, {
- "version_value" : "9.0.597.40"
- }, {
- "version_value" : "9.0.597.41"
- }, {
- "version_value" : "9.0.597.42"
- }, {
- "version_value" : "9.0.597.44"
- }, {
- "version_value" : "9.0.597.45"
- }, {
- "version_value" : "9.0.597.46"
- }, {
- "version_value" : "9.0.597.47"
- }, {
- "version_value" : "9.0.597.54"
- }, {
- "version_value" : "9.0.597.55"
- }, {
- "version_value" : "9.0.597.56"
- }, {
- "version_value" : "9.0.597.57"
- }, {
- "version_value" : "9.0.597.58"
- }, {
- "version_value" : "9.0.597.59"
- }, {
- "version_value" : "9.0.597.60"
- }, {
- "version_value" : "9.0.597.62"
- }, {
- "version_value" : "9.0.597.63"
- }, {
- "version_value" : "9.0.597.64"
- }, {
- "version_value" : "9.0.597.65"
- }, {
- "version_value" : "9.0.597.66"
- }, {
- "version_value" : "9.0.597.67"
- }, {
- "version_value" : "9.0.597.68"
- }, {
- "version_value" : "9.0.597.69"
- }, {
- "version_value" : "9.0.597.70"
- }, {
- "version_value" : "9.0.597.71"
- }, {
- "version_value" : "9.0.597.72"
- }, {
- "version_value" : "9.0.597.73"
- }, {
- "version_value" : "9.0.597.74"
- }, {
- "version_value" : "9.0.597.75"
- }, {
- "version_value" : "9.0.597.76"
- }, {
- "version_value" : "9.0.597.77"
- }, {
- "version_value" : "9.0.597.78"
- }, {
- "version_value" : "9.0.597.79"
- }, {
- "version_value" : "9.0.597.80"
- }, {
- "version_value" : "9.0.597.81"
- }, {
- "version_value" : "9.0.597.82"
- }, {
- "version_value" : "9.0.597.83"
- }, {
- "version_value" : "9.0.597.84"
- }, {
- "version_value" : "9.0.597.85"
- }, {
- "version_value" : "9.0.597.86"
- }, {
- "version_value" : "9.0.597.88"
- }, {
- "version_value" : "9.0.597.90"
- }, {
- "version_value" : "9.0.597.92"
- }, {
- "version_value" : "9.0.597.94"
- }, {
- "version_value" : "9.0.597.96"
- }, {
- "version_value" : "9.0.597.97"
- }, {
- "version_value" : "9.0.597.98"
- }, {
- "version_value" : "9.0.597.99"
- }, {
- "version_value" : "9.0.597.100"
- }, {
- "version_value" : "9.0.597.101"
- }, {
- "version_value" : "9.0.597.102"
- }, {
- "version_value" : "9.0.597.106"
- }, {
- "version_value" : "9.0.597.107"
- }, {
- "version_value" : "9.0.598.0"
- }, {
- "version_value" : "9.0.599.0"
- }, {
- "version_value" : "9.0.600.0"
- }, {
- "version_value" : "10.0.601.0"
- }, {
- "version_value" : "10.0.602.0"
- }, {
- "version_value" : "10.0.603.0"
- }, {
- "version_value" : "10.0.603.2"
- }, {
- "version_value" : "10.0.603.3"
- }, {
- "version_value" : "10.0.604.0"
- }, {
- "version_value" : "10.0.605.0"
- }, {
- "version_value" : "10.0.606.0"
- }, {
- "version_value" : "10.0.607.0"
- }, {
- "version_value" : "10.0.608.0"
- }, {
- "version_value" : "10.0.609.0"
- }, {
- "version_value" : "10.0.610.0"
- }, {
- "version_value" : "10.0.611.0"
- }, {
- "version_value" : "10.0.611.1"
- }, {
- "version_value" : "10.0.612.0"
- }, {
- "version_value" : "10.0.612.1"
- }, {
- "version_value" : "10.0.612.2"
- }, {
- "version_value" : "10.0.612.3"
- }, {
- "version_value" : "10.0.613.0"
- }, {
- "version_value" : "10.0.614.0"
- }, {
- "version_value" : "10.0.615.0"
- }, {
- "version_value" : "10.0.616.0"
- }, {
- "version_value" : "10.0.617.0"
- }, {
- "version_value" : "10.0.618.0"
- }, {
- "version_value" : "10.0.619.0"
- }, {
- "version_value" : "10.0.620.0"
- }, {
- "version_value" : "10.0.621.0"
- }, {
- "version_value" : "10.0.622.0"
- }, {
- "version_value" : "10.0.622.1"
- }, {
- "version_value" : "10.0.623.0"
- }, {
- "version_value" : "10.0.624.0"
- }, {
- "version_value" : "10.0.625.0"
- }, {
- "version_value" : "10.0.626.0"
- }, {
- "version_value" : "10.0.627.0"
- }, {
- "version_value" : "10.0.628.0"
- }, {
- "version_value" : "10.0.629.0"
- }, {
- "version_value" : "10.0.630.0"
- }, {
- "version_value" : "10.0.631.0"
- }, {
- "version_value" : "10.0.632.0"
- }, {
- "version_value" : "10.0.633.0"
- }, {
- "version_value" : "10.0.634.0"
- }, {
- "version_value" : "10.0.634.1"
- }, {
- "version_value" : "10.0.635.0"
- }, {
- "version_value" : "10.0.636.0"
- }, {
- "version_value" : "10.0.638.0"
- }, {
- "version_value" : "10.0.638.1"
- }, {
- "version_value" : "10.0.639.0"
- }, {
- "version_value" : "10.0.640.0"
- }, {
- "version_value" : "10.0.642.0"
- }, {
- "version_value" : "10.0.642.1"
- }, {
- "version_value" : "10.0.642.2"
- }, {
- "version_value" : "10.0.643.0"
- }, {
- "version_value" : "10.0.644.0"
- }, {
- "version_value" : "10.0.645.0"
- }, {
- "version_value" : "10.0.646.0"
- }, {
- "version_value" : "10.0.647.0"
- }, {
- "version_value" : "10.0.648.0"
- }, {
- "version_value" : "10.0.648.1"
- }, {
- "version_value" : "10.0.648.2"
- }, {
- "version_value" : "10.0.648.3"
- }, {
- "version_value" : "10.0.648.4"
- }, {
- "version_value" : "10.0.648.5"
- }, {
- "version_value" : "10.0.648.6"
- }, {
- "version_value" : "10.0.648.7"
- }, {
- "version_value" : "10.0.648.8"
- }, {
- "version_value" : "10.0.648.9"
- }, {
- "version_value" : "10.0.648.10"
- }, {
- "version_value" : "10.0.648.11"
- }, {
- "version_value" : "10.0.648.12"
- }, {
- "version_value" : "10.0.648.13"
- }, {
- "version_value" : "10.0.648.18"
- }, {
- "version_value" : "10.0.648.23"
- }, {
- "version_value" : "10.0.648.26"
- }, {
- "version_value" : "10.0.648.28"
- }, {
- "version_value" : "10.0.648.32"
- }, {
- "version_value" : "10.0.648.35"
- }, {
- "version_value" : "10.0.648.38"
- }, {
- "version_value" : "10.0.648.42"
- }, {
- "version_value" : "10.0.648.45"
- }, {
- "version_value" : "10.0.648.49"
- }, {
- "version_value" : "10.0.648.54"
- }, {
- "version_value" : "10.0.648.56"
- }, {
- "version_value" : "10.0.648.59"
- }, {
- "version_value" : "10.0.648.62"
- }, {
- "version_value" : "10.0.648.66"
- }, {
- "version_value" : "10.0.648.68"
- }, {
- "version_value" : "10.0.648.70"
- }, {
- "version_value" : "10.0.648.72"
- }, {
- "version_value" : "10.0.648.76"
- }, {
- "version_value" : "10.0.648.79"
- }, {
- "version_value" : "10.0.648.82"
- }, {
- "version_value" : "10.0.648.84"
- }, {
- "version_value" : "10.0.648.87"
- }, {
- "version_value" : "10.0.648.90"
- }, {
- "version_value" : "10.0.648.101"
- }, {
- "version_value" : "10.0.648.103"
- }, {
- "version_value" : "10.0.648.105"
- }, {
- "version_value" : "10.0.648.107"
- }, {
- "version_value" : "10.0.648.114"
- }, {
- "version_value" : "10.0.648.116"
- }, {
- "version_value" : "10.0.648.118"
- }, {
- "version_value" : "10.0.648.119"
- }, {
- "version_value" : "10.0.648.120"
- }, {
- "version_value" : "10.0.648.121"
- }, {
- "version_value" : "10.0.648.122"
- }, {
- "version_value" : "10.0.648.123"
- }, {
- "version_value" : "10.0.648.124"
- }, {
- "version_value" : "10.0.648.125"
- }, {
- "version_value" : "10.0.648.126"
- }, {
- "version_value" : "10.0.648.127"
- }, {
- "version_value" : "10.0.648.128"
- }, {
- "version_value" : "10.0.648.129"
- }, {
- "version_value" : "10.0.648.130"
- }, {
- "version_value" : "10.0.648.131"
- }, {
- "version_value" : "10.0.648.132"
- }, {
- "version_value" : "10.0.648.133"
- }, {
- "version_value" : "10.0.648.134"
- }, {
- "version_value" : "10.0.648.135"
- }, {
- "version_value" : "10.0.648.151"
- }, {
- "version_value" : "10.0.648.201"
- }, {
- "version_value" : "10.0.648.203"
- }, {
- "version_value" : "10.0.648.204"
- }, {
- "version_value" : "10.0.648.205"
- }, {
- "version_value" : "10.0.649.0"
- }, {
- "version_value" : "10.0.650.0"
- }, {
- "version_value" : "10.0.651.0"
- }, {
- "version_value" : "11.0.652.0"
- }, {
- "version_value" : "11.0.653.0"
- }, {
- "version_value" : "11.0.654.0"
- }, {
- "version_value" : "11.0.655.0"
- }, {
- "version_value" : "11.0.656.0"
- }, {
- "version_value" : "11.0.657.0"
- }, {
- "version_value" : "11.0.658.0"
- }, {
- "version_value" : "11.0.658.1"
- }, {
- "version_value" : "11.0.659.0"
- }, {
- "version_value" : "11.0.660.0"
- }, {
- "version_value" : "11.0.661.0"
- }, {
- "version_value" : "11.0.662.0"
- }, {
- "version_value" : "11.0.663.0"
- }, {
- "version_value" : "11.0.664.1"
- }, {
- "version_value" : "11.0.665.0"
- }, {
- "version_value" : "11.0.666.0"
- }, {
- "version_value" : "11.0.667.0"
- }, {
- "version_value" : "11.0.667.2"
- }, {
- "version_value" : "11.0.667.3"
- }, {
- "version_value" : "11.0.667.4"
- }, {
- "version_value" : "11.0.668.0"
- }, {
- "version_value" : "11.0.669.0"
- }, {
- "version_value" : "11.0.670.0"
- }, {
- "version_value" : "11.0.671.0"
- }, {
- "version_value" : "11.0.672.0"
- }, {
- "version_value" : "11.0.672.1"
- }, {
- "version_value" : "11.0.672.2"
- }, {
- "version_value" : "11.0.673.0"
- }, {
- "version_value" : "11.0.674.0"
- }, {
- "version_value" : "11.0.675.0"
- }, {
- "version_value" : "11.0.676.0"
- }, {
- "version_value" : "11.0.677.0"
- }, {
- "version_value" : "11.0.678.0"
- }, {
- "version_value" : "11.0.679.0"
- }, {
- "version_value" : "11.0.680.0"
- }, {
- "version_value" : "11.0.681.0"
- }, {
- "version_value" : "11.0.682.0"
- }, {
- "version_value" : "11.0.683.0"
- }, {
- "version_value" : "11.0.684.0"
- }, {
- "version_value" : "11.0.685.0"
- }, {
- "version_value" : "11.0.686.0"
- }, {
- "version_value" : "11.0.686.1"
- }, {
- "version_value" : "11.0.686.2"
- }, {
- "version_value" : "11.0.686.3"
- }, {
- "version_value" : "11.0.687.0"
- }, {
- "version_value" : "11.0.687.1"
- }, {
- "version_value" : "11.0.688.0"
- }, {
- "version_value" : "11.0.689.0"
- }, {
- "version_value" : "11.0.690.0"
- }, {
- "version_value" : "11.0.690.1"
- }, {
- "version_value" : "11.0.691.0"
- }, {
- "version_value" : "11.0.692.0"
- }, {
- "version_value" : "11.0.693.0"
- }, {
- "version_value" : "11.0.694.0"
- }, {
- "version_value" : "11.0.695.0"
- }, {
- "version_value" : "11.0.696.0"
- }, {
- "version_value" : "11.0.696.1"
- }, {
- "version_value" : "11.0.696.2"
- }, {
- "version_value" : "11.0.696.3"
- }, {
- "version_value" : "11.0.696.4"
- }, {
- "version_value" : "11.0.696.5"
- }, {
- "version_value" : "11.0.696.7"
- }, {
- "version_value" : "11.0.696.8"
- }, {
- "version_value" : "11.0.696.9"
- }, {
- "version_value" : "11.0.696.10"
- }, {
- "version_value" : "11.0.696.11"
- }, {
- "version_value" : "11.0.696.12"
- }, {
- "version_value" : "11.0.696.13"
- }, {
- "version_value" : "11.0.696.14"
- }, {
- "version_value" : "11.0.696.15"
- }, {
- "version_value" : "11.0.696.16"
- }, {
- "version_value" : "11.0.696.17"
- }, {
- "version_value" : "11.0.696.18"
- }, {
- "version_value" : "11.0.696.19"
- }, {
- "version_value" : "11.0.696.20"
- }, {
- "version_value" : "11.0.696.21"
- }, {
- "version_value" : "11.0.696.22"
- }, {
- "version_value" : "11.0.696.23"
- }, {
- "version_value" : "11.0.696.24"
- }, {
- "version_value" : "11.0.696.25"
- }, {
- "version_value" : "11.0.696.26"
- }, {
- "version_value" : "11.0.696.27"
- }, {
- "version_value" : "11.0.696.28"
- }, {
- "version_value" : "11.0.696.29"
- }, {
- "version_value" : "11.0.696.30"
- }, {
- "version_value" : "11.0.696.31"
- }, {
- "version_value" : "11.0.696.32"
- }, {
- "version_value" : "11.0.696.33"
- }, {
- "version_value" : "11.0.696.34"
- }, {
- "version_value" : "11.0.696.35"
- }, {
- "version_value" : "11.0.696.36"
- }, {
- "version_value" : "11.0.696.37"
- }, {
- "version_value" : "11.0.696.38"
- }, {
- "version_value" : "11.0.696.39"
- }, {
- "version_value" : "11.0.696.40"
- }, {
- "version_value" : "11.0.696.41"
- }, {
- "version_value" : "11.0.696.42"
- }, {
- "version_value" : "11.0.696.43"
- }, {
- "version_value" : "11.0.696.44"
- }, {
- "version_value" : "11.0.696.45"
- }, {
- "version_value" : "11.0.696.46"
- }, {
- "version_value" : "11.0.696.47"
- }, {
- "version_value" : "11.0.696.48"
- }, {
- "version_value" : "11.0.696.49"
- }, {
- "version_value" : "11.0.696.50"
- }, {
- "version_value" : "11.0.696.51"
- }, {
- "version_value" : "11.0.696.52"
- }, {
- "version_value" : "11.0.696.53"
- }, {
- "version_value" : "11.0.696.54"
- }, {
- "version_value" : "11.0.696.55"
- }, {
- "version_value" : "11.0.696.56"
- }, {
- "version_value" : "11.0.696.57"
- }, {
- "version_value" : "11.0.696.58"
- }, {
- "version_value" : "11.0.696.59"
- }, {
- "version_value" : "11.0.696.60"
- }, {
- "version_value" : "11.0.696.61"
- }, {
- "version_value" : "11.0.696.62"
- }, {
- "version_value" : "11.0.696.63"
- }, {
- "version_value" : "11.0.696.64"
- }, {
- "version_value" : "11.0.696.65"
- }, {
- "version_value" : "11.0.696.66"
- }, {
- "version_value" : "11.0.696.67"
- }, {
- "version_value" : "11.0.696.68"
- }, {
- "version_value" : "11.0.696.69"
- }, {
- "version_value" : "11.0.696.70"
- }, {
- "version_value" : "11.0.696.71"
- }, {
- "version_value" : "11.0.696.72"
- }, {
- "version_value" : "11.0.696.77"
- }, {
- "version_value" : "11.0.697.0"
- }, {
- "version_value" : "11.0.698.0"
- }, {
- "version_value" : "11.0.699.0"
- }, {
- "version_value" : "12.0.700.0"
- }, {
- "version_value" : "12.0.701.0"
- }, {
- "version_value" : "12.0.702.0"
- }, {
- "version_value" : "12.0.702.1"
- }, {
- "version_value" : "12.0.702.2"
- }, {
- "version_value" : "12.0.703.0"
- }, {
- "version_value" : "12.0.704.0"
- }, {
- "version_value" : "12.0.705.0"
- }, {
- "version_value" : "12.0.706.0"
- }, {
- "version_value" : "12.0.707.0"
- }, {
- "version_value" : "12.0.708.0"
- }, {
- "version_value" : "12.0.709.0"
- }, {
- "version_value" : "12.0.710.0"
- }, {
- "version_value" : "12.0.711.0"
- }, {
- "version_value" : "12.0.712.0"
- }, {
- "version_value" : "12.0.713.0"
- }, {
- "version_value" : "12.0.714.0"
- }, {
- "version_value" : "12.0.715.0"
- }, {
- "version_value" : "12.0.716.0"
- }, {
- "version_value" : "12.0.717.0"
- }, {
- "version_value" : "12.0.718.0"
- }, {
- "version_value" : "12.0.719.0"
- }, {
- "version_value" : "12.0.719.1"
- }, {
- "version_value" : "12.0.720.0"
- }, {
- "version_value" : "12.0.721.0"
- }, {
- "version_value" : "12.0.721.1"
- }, {
- "version_value" : "12.0.722.0"
- }, {
- "version_value" : "12.0.723.0"
- }, {
- "version_value" : "12.0.723.1"
- }, {
- "version_value" : "12.0.724.0"
- }, {
- "version_value" : "12.0.725.0"
- }, {
- "version_value" : "12.0.726.0"
- }, {
- "version_value" : "12.0.727.0"
- }, {
- "version_value" : "12.0.728.0"
- }, {
- "version_value" : "12.0.729.0"
- }, {
- "version_value" : "12.0.730.0"
- }, {
- "version_value" : "12.0.731.0"
- }, {
- "version_value" : "12.0.732.0"
- }, {
- "version_value" : "12.0.733.0"
- }, {
- "version_value" : "12.0.734.0"
- }, {
- "version_value" : "12.0.735.0"
- }, {
- "version_value" : "12.0.736.0"
- }, {
- "version_value" : "12.0.737.0"
- }, {
- "version_value" : "12.0.738.0"
- }, {
- "version_value" : "12.0.739.0"
- }, {
- "version_value" : "12.0.740.0"
- }, {
- "version_value" : "12.0.741.0"
- }, {
- "version_value" : "12.0.742.0"
- }, {
- "version_value" : "12.0.742.1"
- }, {
- "version_value" : "12.0.742.2"
- }, {
- "version_value" : "12.0.742.3"
- }, {
- "version_value" : "12.0.742.4"
- }, {
- "version_value" : "12.0.742.5"
- }, {
- "version_value" : "12.0.742.6"
- }, {
- "version_value" : "12.0.742.8"
- }, {
- "version_value" : "12.0.742.9"
- }, {
- "version_value" : "12.0.742.10"
- }, {
- "version_value" : "12.0.742.11"
- }, {
- "version_value" : "12.0.742.12"
- }, {
- "version_value" : "12.0.742.13"
- }, {
- "version_value" : "12.0.742.14"
- }, {
- "version_value" : "12.0.742.15"
- }, {
- "version_value" : "12.0.742.16"
- }, {
- "version_value" : "12.0.742.17"
- }, {
- "version_value" : "12.0.742.18"
- }, {
- "version_value" : "12.0.742.19"
- }, {
- "version_value" : "12.0.742.20"
- }, {
- "version_value" : "12.0.742.21"
- }, {
- "version_value" : "12.0.742.22"
- }, {
- "version_value" : "12.0.742.30"
- }, {
- "version_value" : "12.0.742.41"
- }, {
- "version_value" : "12.0.742.42"
- }, {
- "version_value" : "12.0.742.43"
- }, {
- "version_value" : "12.0.742.44"
- }, {
- "version_value" : "12.0.742.45"
- }, {
- "version_value" : "12.0.742.46"
- }, {
- "version_value" : "12.0.742.47"
- }, {
- "version_value" : "12.0.742.48"
- }, {
- "version_value" : "12.0.742.49"
- }, {
- "version_value" : "12.0.742.50"
- }, {
- "version_value" : "12.0.742.51"
- }, {
- "version_value" : "12.0.742.52"
- }, {
- "version_value" : "12.0.742.53"
- }, {
- "version_value" : "12.0.742.54"
- }, {
- "version_value" : "12.0.742.55"
- }, {
- "version_value" : "12.0.742.56"
- }, {
- "version_value" : "12.0.742.57"
- }, {
- "version_value" : "12.0.742.58"
- }, {
- "version_value" : "12.0.742.59"
- }, {
- "version_value" : "12.0.742.60"
- }, {
- "version_value" : "12.0.742.61"
- }, {
- "version_value" : "12.0.742.63"
- }, {
- "version_value" : "12.0.742.64"
- }, {
- "version_value" : "12.0.742.65"
- }, {
- "version_value" : "12.0.742.66"
- }, {
- "version_value" : "12.0.742.67"
- }, {
- "version_value" : "12.0.742.68"
- }, {
- "version_value" : "12.0.742.69"
- }, {
- "version_value" : "12.0.742.70"
- }, {
- "version_value" : "12.0.742.71"
- }, {
- "version_value" : "12.0.742.72"
- }, {
- "version_value" : "12.0.742.73"
- }, {
- "version_value" : "12.0.742.74"
- }, {
- "version_value" : "12.0.742.75"
- }, {
- "version_value" : "12.0.742.77"
- }, {
- "version_value" : "12.0.742.82"
- }, {
- "version_value" : "12.0.742.91"
- }, {
- "version_value" : "12.0.742.92"
- }, {
- "version_value" : "12.0.742.93"
- }, {
- "version_value" : "12.0.742.94"
- }, {
- "version_value" : "12.0.742.100"
- }, {
- "version_value" : "12.0.742.105"
- }, {
- "version_value" : "12.0.742.111"
- }, {
- "version_value" : "12.0.742.112"
- }, {
- "version_value" : "12.0.742.113"
- }, {
- "version_value" : "12.0.742.114"
- }, {
- "version_value" : "12.0.742.115"
- }, {
- "version_value" : "12.0.742.120"
- }, {
- "version_value" : "12.0.742.121"
- }, {
- "version_value" : "12.0.742.122"
- }, {
- "version_value" : "12.0.742.123"
- }, {
- "version_value" : "12.0.742.124"
- }, {
- "version_value" : "12.0.743.0"
- }, {
- "version_value" : "12.0.744.0"
- }, {
- "version_value" : "12.0.745.0"
- }, {
- "version_value" : "12.0.746.0"
- }, {
- "version_value" : "12.0.747.0"
- }, {
- "version_value" : "13.0.748.0"
- }, {
- "version_value" : "13.0.749.0"
- }, {
- "version_value" : "13.0.750.0"
- }, {
- "version_value" : "13.0.751.0"
- }, {
- "version_value" : "13.0.752.0"
- }, {
- "version_value" : "13.0.753.0"
- }, {
- "version_value" : "13.0.754.0"
- }, {
- "version_value" : "13.0.755.0"
- }, {
- "version_value" : "13.0.756.0"
- }, {
- "version_value" : "13.0.757.0"
- }, {
- "version_value" : "13.0.758.0"
- }, {
- "version_value" : "13.0.759.0"
- }, {
- "version_value" : "13.0.760.0"
- }, {
- "version_value" : "13.0.761.0"
- }, {
- "version_value" : "13.0.761.1"
- }, {
- "version_value" : "13.0.762.0"
- }, {
- "version_value" : "13.0.762.1"
- }, {
- "version_value" : "13.0.763.0"
- }, {
- "version_value" : "13.0.764.0"
- }, {
- "version_value" : "13.0.765.0"
- }, {
- "version_value" : "13.0.766.0"
- }, {
- "version_value" : "13.0.767.0"
- }, {
- "version_value" : "13.0.767.1"
- }, {
- "version_value" : "13.0.768.0"
- }, {
- "version_value" : "13.0.769.0"
- }, {
- "version_value" : "13.0.770.0"
- }, {
- "version_value" : "13.0.771.0"
- }, {
- "version_value" : "13.0.772.0"
- }, {
- "version_value" : "13.0.773.0"
- }, {
- "version_value" : "13.0.774.0"
- }, {
- "version_value" : "13.0.775.0"
- }, {
- "version_value" : "13.0.775.1"
- }, {
- "version_value" : "13.0.775.2"
- }, {
- "version_value" : "13.0.775.4"
- }, {
- "version_value" : "13.0.776.0"
- }, {
- "version_value" : "13.0.776.1"
- }, {
- "version_value" : "13.0.777.0"
- }, {
- "version_value" : "13.0.777.1"
- }, {
- "version_value" : "13.0.777.2"
- }, {
- "version_value" : "13.0.777.3"
- }, {
- "version_value" : "13.0.777.4"
- }, {
- "version_value" : "13.0.777.5"
- }, {
- "version_value" : "13.0.777.6"
- }, {
- "version_value" : "13.0.778.0"
- }, {
- "version_value" : "13.0.779.0"
- }, {
- "version_value" : "13.0.780.0"
- }, {
- "version_value" : "13.0.781.0"
- }, {
- "version_value" : "13.0.782.0"
- }, {
- "version_value" : "13.0.782.1"
- }, {
- "version_value" : "13.0.782.3"
- }, {
- "version_value" : "13.0.782.4"
- }, {
- "version_value" : "13.0.782.6"
- }, {
- "version_value" : "13.0.782.7"
- }, {
- "version_value" : "13.0.782.10"
- }, {
- "version_value" : "13.0.782.11"
- }, {
- "version_value" : "13.0.782.12"
- }, {
- "version_value" : "13.0.782.13"
- }, {
- "version_value" : "13.0.782.14"
- }, {
- "version_value" : "13.0.782.15"
- }, {
- "version_value" : "13.0.782.16"
- }, {
- "version_value" : "13.0.782.17"
- }, {
- "version_value" : "13.0.782.18"
- }, {
- "version_value" : "13.0.782.19"
- }, {
- "version_value" : "13.0.782.20"
- }, {
- "version_value" : "13.0.782.21"
- }, {
- "version_value" : "13.0.782.23"
- }, {
- "version_value" : "13.0.782.24"
- }, {
- "version_value" : "13.0.782.25"
- }, {
- "version_value" : "13.0.782.26"
- }, {
- "version_value" : "13.0.782.27"
- }, {
- "version_value" : "13.0.782.28"
- }, {
- "version_value" : "13.0.782.29"
- }, {
- "version_value" : "13.0.782.30"
- }, {
- "version_value" : "13.0.782.31"
- }, {
- "version_value" : "13.0.782.32"
- }, {
- "version_value" : "13.0.782.33"
- }, {
- "version_value" : "13.0.782.34"
- }, {
- "version_value" : "13.0.782.35"
- }, {
- "version_value" : "13.0.782.36"
- }, {
- "version_value" : "13.0.782.37"
- }, {
- "version_value" : "13.0.782.38"
- }, {
- "version_value" : "13.0.782.39"
- }, {
- "version_value" : "13.0.782.40"
- }, {
- "version_value" : "13.0.782.41"
- }, {
- "version_value" : "13.0.782.42"
- }, {
- "version_value" : "13.0.782.43"
- }, {
- "version_value" : "13.0.782.44"
- }, {
- "version_value" : "13.0.782.45"
- }, {
- "version_value" : "13.0.782.46"
- }, {
- "version_value" : "13.0.782.47"
- }, {
- "version_value" : "13.0.782.48"
- }, {
- "version_value" : "13.0.782.49"
- }, {
- "version_value" : "13.0.782.50"
- }, {
- "version_value" : "13.0.782.51"
- }, {
- "version_value" : "13.0.782.52"
- }, {
- "version_value" : "13.0.782.53"
- }, {
- "version_value" : "13.0.782.55"
- }, {
- "version_value" : "13.0.782.56"
- }, {
- "version_value" : "13.0.782.81"
- }, {
- "version_value" : "13.0.782.82"
- }, {
- "version_value" : "13.0.782.83"
- }, {
- "version_value" : "13.0.782.84"
- }, {
- "version_value" : "13.0.782.85"
- }, {
- "version_value" : "13.0.782.86"
- }, {
- "version_value" : "13.0.782.87"
- }, {
- "version_value" : "13.0.782.88"
- }, {
- "version_value" : "13.0.782.89"
- }, {
- "version_value" : "13.0.782.90"
- }, {
- "version_value" : "13.0.782.91"
- }, {
- "version_value" : "13.0.782.92"
- }, {
- "version_value" : "13.0.782.93"
- }, {
- "version_value" : "13.0.782.94"
- }, {
- "version_value" : "13.0.782.95"
- }, {
- "version_value" : "13.0.782.96"
- }, {
- "version_value" : "13.0.782.97"
- }, {
- "version_value" : "13.0.782.98"
- }, {
- "version_value" : "13.0.782.99"
- }, {
- "version_value" : "13.0.782.100"
- }, {
- "version_value" : "13.0.782.101"
- }, {
- "version_value" : "13.0.782.102"
- }, {
- "version_value" : "13.0.782.103"
- }, {
- "version_value" : "13.0.782.104"
- }, {
- "version_value" : "13.0.782.105"
- }, {
- "version_value" : "13.0.782.106"
- }, {
- "version_value" : "13.0.782.107"
- }, {
- "version_value" : "13.0.782.108"
- }, {
- "version_value" : "13.0.782.109"
- }, {
- "version_value" : "13.0.782.112"
- }, {
- "version_value" : "13.0.782.210"
- }, {
- "version_value" : "13.0.782.211"
- }, {
- "version_value" : "13.0.782.212"
- }, {
- "version_value" : "13.0.782.213"
- }, {
- "version_value" : "13.0.782.214"
- }, {
- "version_value" : "13.0.782.215"
- }, {
- "version_value" : "13.0.782.216"
- }, {
- "version_value" : "13.0.782.217"
- }, {
- "version_value" : "13.0.782.218"
- }, {
- "version_value" : "13.0.782.219"
- }, {
- "version_value" : "13.0.782.220"
- }, {
- "version_value" : "13.0.782.237"
- }, {
- "version_value" : "13.0.782.238"
- }, {
- "version_value" : "14.0.783.0"
- }, {
- "version_value" : "14.0.784.0"
- }, {
- "version_value" : "14.0.785.0"
- }, {
- "version_value" : "14.0.786.0"
- }, {
- "version_value" : "14.0.787.0"
- }, {
- "version_value" : "14.0.788.0"
- }, {
- "version_value" : "14.0.789.0"
- }, {
- "version_value" : "14.0.790.0"
- }, {
- "version_value" : "14.0.791.0"
- }, {
- "version_value" : "14.0.792.0"
- }, {
- "version_value" : "14.0.793.0"
- }, {
- "version_value" : "14.0.794.0"
- }, {
- "version_value" : "14.0.795.0"
- }, {
- "version_value" : "14.0.796.0"
- }, {
- "version_value" : "14.0.797.0"
- }, {
- "version_value" : "14.0.798.0"
- }, {
- "version_value" : "14.0.799.0"
- }, {
- "version_value" : "14.0.800.0"
- }, {
- "version_value" : "14.0.801.0"
- }, {
- "version_value" : "14.0.802.0"
- }, {
- "version_value" : "14.0.803.0"
- }, {
- "version_value" : "14.0.804.0"
- }, {
- "version_value" : "14.0.805.0"
- }, {
- "version_value" : "14.0.806.0"
- }, {
- "version_value" : "14.0.807.0"
- }, {
- "version_value" : "14.0.808.0"
- }, {
- "version_value" : "14.0.809.0"
- }, {
- "version_value" : "14.0.810.0"
- }, {
- "version_value" : "14.0.811.0"
- }, {
- "version_value" : "14.0.812.0"
- }, {
- "version_value" : "14.0.813.0"
- }, {
- "version_value" : "14.0.814.0"
- }, {
- "version_value" : "14.0.815.0"
- }, {
- "version_value" : "14.0.816.0"
- }, {
- "version_value" : "14.0.818.0"
- }, {
- "version_value" : "14.0.819.0"
- }, {
- "version_value" : "14.0.820.0"
- }, {
- "version_value" : "14.0.821.0"
- }, {
- "version_value" : "14.0.822.0"
- }, {
- "version_value" : "14.0.823.0"
- }, {
- "version_value" : "14.0.824.0"
- }, {
- "version_value" : "14.0.825.0"
- }, {
- "version_value" : "14.0.826.0"
- }, {
- "version_value" : "14.0.827.0"
- }, {
- "version_value" : "14.0.827.10"
- }, {
- "version_value" : "14.0.827.12"
- }, {
- "version_value" : "14.0.829.1"
- }, {
- "version_value" : "14.0.830.0"
- }, {
- "version_value" : "14.0.831.0"
- }, {
- "version_value" : "14.0.832.0"
- }, {
- "version_value" : "14.0.833.0"
- }, {
- "version_value" : "14.0.834.0"
- }, {
- "version_value" : "14.0.835.0"
- }, {
- "version_value" : "14.0.835.1"
- }, {
- "version_value" : "14.0.835.2"
- }, {
- "version_value" : "14.0.835.4"
- }, {
- "version_value" : "14.0.835.8"
- }, {
- "version_value" : "14.0.835.9"
- }, {
- "version_value" : "14.0.835.11"
- }, {
- "version_value" : "14.0.835.13"
- }, {
- "version_value" : "14.0.835.14"
- }, {
- "version_value" : "14.0.835.15"
- }, {
- "version_value" : "14.0.835.16"
- }, {
- "version_value" : "14.0.835.18"
- }, {
- "version_value" : "14.0.835.20"
- }, {
- "version_value" : "14.0.835.21"
- }, {
- "version_value" : "14.0.835.22"
- }, {
- "version_value" : "14.0.835.23"
- }, {
- "version_value" : "14.0.835.24"
- }, {
- "version_value" : "14.0.835.25"
- }, {
- "version_value" : "14.0.835.26"
- }, {
- "version_value" : "14.0.835.27"
- }, {
- "version_value" : "14.0.835.28"
- }, {
- "version_value" : "14.0.835.29"
- }, {
- "version_value" : "14.0.835.30"
- }, {
- "version_value" : "14.0.835.31"
- }, {
- "version_value" : "14.0.835.32"
- }, {
- "version_value" : "14.0.835.33"
- }, {
- "version_value" : "14.0.835.34"
- }, {
- "version_value" : "14.0.835.35"
- }, {
- "version_value" : "14.0.835.86"
- }, {
- "version_value" : "14.0.835.87"
- }, {
- "version_value" : "14.0.835.88"
- }, {
- "version_value" : "14.0.835.89"
- }, {
- "version_value" : "14.0.835.90"
- }, {
- "version_value" : "14.0.835.91"
- }, {
- "version_value" : "14.0.835.92"
- }, {
- "version_value" : "14.0.835.93"
- }, {
- "version_value" : "14.0.835.94"
- }, {
- "version_value" : "14.0.835.95"
- }, {
- "version_value" : "14.0.835.96"
- }, {
- "version_value" : "14.0.835.97"
- }, {
- "version_value" : "14.0.835.98"
- }, {
- "version_value" : "14.0.835.99"
- }, {
- "version_value" : "14.0.835.100"
- }, {
- "version_value" : "14.0.835.101"
- }, {
- "version_value" : "14.0.835.102"
- }, {
- "version_value" : "14.0.835.103"
- }, {
- "version_value" : "14.0.835.104"
- }, {
- "version_value" : "14.0.835.105"
- }, {
- "version_value" : "14.0.835.106"
- }, {
- "version_value" : "14.0.835.107"
- }, {
- "version_value" : "14.0.835.108"
- }, {
- "version_value" : "14.0.835.109"
- }, {
- "version_value" : "14.0.835.110"
- }, {
- "version_value" : "14.0.835.111"
- }, {
- "version_value" : "14.0.835.112"
- }, {
- "version_value" : "14.0.835.113"
- }, {
- "version_value" : "14.0.835.114"
- }, {
- "version_value" : "14.0.835.115"
- }, {
- "version_value" : "14.0.835.116"
- }, {
- "version_value" : "14.0.835.117"
- }, {
- "version_value" : "14.0.835.118"
- }, {
- "version_value" : "14.0.835.119"
- }, {
- "version_value" : "14.0.835.120"
- }, {
- "version_value" : "14.0.835.121"
- }, {
- "version_value" : "14.0.835.122"
- }, {
- "version_value" : "14.0.835.123"
- }, {
- "version_value" : "14.0.835.124"
- }, {
- "version_value" : "14.0.835.125"
- }, {
- "version_value" : "14.0.835.126"
- }, {
- "version_value" : "14.0.835.127"
- }, {
- "version_value" : "14.0.835.128"
- }, {
- "version_value" : "14.0.835.149"
- }, {
- "version_value" : "14.0.835.150"
- }, {
- "version_value" : "14.0.835.151"
- }, {
- "version_value" : "14.0.835.152"
- }, {
- "version_value" : "14.0.835.153"
- }, {
- "version_value" : "14.0.835.154"
- }, {
- "version_value" : "14.0.835.155"
- }, {
- "version_value" : "14.0.835.156"
- }, {
- "version_value" : "14.0.835.157"
- }, {
- "version_value" : "14.0.835.158"
- }, {
- "version_value" : "14.0.835.159"
- }, {
- "version_value" : "14.0.835.160"
- }, {
- "version_value" : "14.0.835.161"
- }, {
- "version_value" : "14.0.835.162"
- }, {
- "version_value" : "14.0.835.163"
- }, {
- "version_value" : "14.0.835.184"
- }, {
- "version_value" : "14.0.835.186"
- }, {
- "version_value" : "14.0.835.187"
- }, {
- "version_value" : "14.0.835.202"
- }, {
- "version_value" : "14.0.835.203"
- }, {
- "version_value" : "14.0.835.204"
- }, {
- "version_value" : "14.0.836.0"
- }, {
- "version_value" : "14.0.837.0"
- }, {
- "version_value" : "14.0.838.0"
- }, {
- "version_value" : "14.0.839.0"
- }, {
- "version_value" : "15.0.859.0"
- }, {
- "version_value" : "15.0.860.0"
- }, {
- "version_value" : "15.0.861.0"
- }, {
- "version_value" : "15.0.862.0"
- }, {
- "version_value" : "15.0.862.1"
- }, {
- "version_value" : "15.0.863.0"
- }, {
- "version_value" : "15.0.864.0"
- }, {
- "version_value" : "15.0.865.0"
- }, {
- "version_value" : "15.0.866.0"
- }, {
- "version_value" : "15.0.867.0"
- }, {
- "version_value" : "15.0.868.0"
- }, {
- "version_value" : "15.0.868.1"
- }, {
- "version_value" : "15.0.869.0"
- }, {
- "version_value" : "15.0.870.0"
- }, {
- "version_value" : "15.0.871.0"
- }, {
- "version_value" : "15.0.871.1"
- }, {
- "version_value" : "15.0.872.0"
- }, {
- "version_value" : "15.0.873.0"
- }, {
- "version_value" : "15.0.874.0"
- }, {
- "version_value" : "15.0.874.1"
- }, {
- "version_value" : "15.0.874.2"
- }, {
- "version_value" : "15.0.874.3"
- }, {
- "version_value" : "15.0.874.4"
- }, {
- "version_value" : "15.0.874.5"
- }, {
- "version_value" : "15.0.874.6"
- }, {
- "version_value" : "15.0.874.7"
- }, {
- "version_value" : "15.0.874.8"
- }, {
- "version_value" : "15.0.874.9"
- }, {
- "version_value" : "15.0.874.10"
- }, {
- "version_value" : "15.0.874.11"
- }, {
- "version_value" : "15.0.874.12"
- }, {
- "version_value" : "15.0.874.13"
- }, {
- "version_value" : "15.0.874.14"
- }, {
- "version_value" : "15.0.874.15"
- }, {
- "version_value" : "15.0.874.16"
- }, {
- "version_value" : "15.0.874.17"
- }, {
- "version_value" : "15.0.874.18"
- }, {
- "version_value" : "15.0.874.19"
- }, {
- "version_value" : "15.0.874.20"
- }, {
- "version_value" : "15.0.874.21"
- }, {
- "version_value" : "15.0.874.22"
- }, {
- "version_value" : "15.0.874.23"
- }, {
- "version_value" : "15.0.874.24"
- }, {
- "version_value" : "15.0.874.44"
- }, {
- "version_value" : "15.0.874.45"
- }, {
- "version_value" : "15.0.874.46"
- }, {
- "version_value" : "15.0.874.47"
- }, {
- "version_value" : "15.0.874.48"
- }, {
- "version_value" : "15.0.874.49"
- }, {
- "version_value" : "15.0.874.101"
- }, {
- "version_value" : "15.0.874.102"
- }, {
- "version_value" : "15.0.874.103"
- }, {
- "version_value" : "15.0.874.104"
- }, {
- "version_value" : "15.0.874.106"
- }, {
- "version_value" : "15.0.874.116"
- }, {
- "version_value" : "15.0.874.117"
- }, {
- "version_value" : "15.0.874.119"
- }, {
- "version_value" : "15.0.874.120"
- }, {
- "version_value" : "15.0.874.121"
- }, {
- "version_value" : "16.0.877.0"
- }, {
- "version_value" : "16.0.878.0"
- }, {
- "version_value" : "16.0.879.0"
- }, {
- "version_value" : "16.0.880.0"
- }, {
- "version_value" : "16.0.881.0"
- }, {
- "version_value" : "16.0.882.0"
- }, {
- "version_value" : "16.0.883.0"
- }, {
- "version_value" : "16.0.884.0"
- }, {
- "version_value" : "16.0.885.0"
- }, {
- "version_value" : "16.0.886.0"
- }, {
- "version_value" : "16.0.886.1"
- }, {
- "version_value" : "16.0.887.0"
- }, {
- "version_value" : "16.0.888.0"
- }, {
- "version_value" : "16.0.889.0"
- }, {
- "version_value" : "16.0.889.2"
- }, {
- "version_value" : "16.0.889.3"
- }, {
- "version_value" : "16.0.890.0"
- }, {
- "version_value" : "16.0.890.1"
- }, {
- "version_value" : "16.0.891.0"
- }, {
- "version_value" : "16.0.891.1"
- }, {
- "version_value" : "16.0.892.0"
- }, {
- "version_value" : "16.0.893.0"
- }, {
- "version_value" : "16.0.893.1"
- }, {
- "version_value" : "16.0.894.0"
- }, {
- "version_value" : "16.0.895.0"
- }, {
- "version_value" : "16.0.896.0"
- }, {
- "version_value" : "16.0.897.0"
- }, {
- "version_value" : "16.0.898.0"
- }, {
- "version_value" : "16.0.899.0"
- }, {
- "version_value" : "16.0.900.0"
- }, {
- "version_value" : "16.0.901.0"
- }, {
- "version_value" : "16.0.902.0"
- }, {
- "version_value" : "16.0.903.0"
- }, {
- "version_value" : "16.0.904.0"
- }, {
- "version_value" : "16.0.905.0"
- }, {
- "version_value" : "16.0.906.0"
- }, {
- "version_value" : "16.0.906.1"
- }, {
- "version_value" : "16.0.907.0"
- }, {
- "version_value" : "16.0.908.0"
- }, {
- "version_value" : "16.0.909.0"
- }, {
- "version_value" : "16.0.910.0"
- }, {
- "version_value" : "16.0.911.0"
- }, {
- "version_value" : "16.0.911.1"
- }, {
- "version_value" : "16.0.911.2"
- }, {
- "version_value" : "16.0.912.0"
- }, {
- "version_value" : "16.0.912.1"
- }, {
- "version_value" : "16.0.912.2"
- }, {
- "version_value" : "16.0.912.3"
- }, {
- "version_value" : "16.0.912.4"
- }, {
- "version_value" : "16.0.912.5"
- }, {
- "version_value" : "16.0.912.6"
- }, {
- "version_value" : "16.0.912.7"
- }, {
- "version_value" : "16.0.912.8"
- }, {
- "version_value" : "16.0.912.9"
- }, {
- "version_value" : "16.0.912.10"
- }, {
- "version_value" : "16.0.912.11"
- }, {
- "version_value" : "16.0.912.12"
- }, {
- "version_value" : "16.0.912.13"
- }, {
- "version_value" : "16.0.912.14"
- }, {
- "version_value" : "16.0.912.15"
- }, {
- "version_value" : "16.0.912.19"
- }, {
- "version_value" : "16.0.912.20"
- }, {
- "version_value" : "16.0.912.21"
- }, {
- "version_value" : "16.0.912.22"
- }, {
- "version_value" : "16.0.912.23"
- }, {
- "version_value" : "16.0.912.24"
- }, {
- "version_value" : "16.0.912.25"
- }, {
- "version_value" : "16.0.912.26"
- }, {
- "version_value" : "16.0.912.27"
- }, {
- "version_value" : "16.0.912.28"
- }, {
- "version_value" : "16.0.912.29"
- }, {
- "version_value" : "16.0.912.30"
- }, {
- "version_value" : "16.0.912.31"
- }, {
- "version_value" : "16.0.912.32"
- }, {
- "version_value" : "16.0.912.33"
- }, {
- "version_value" : "16.0.912.34"
- }, {
- "version_value" : "16.0.912.35"
- }, {
- "version_value" : "16.0.912.36"
- }, {
- "version_value" : "16.0.912.37"
- }, {
- "version_value" : "16.0.912.38"
- }, {
- "version_value" : "16.0.912.39"
- }, {
- "version_value" : "16.0.912.40"
- }, {
- "version_value" : "16.0.912.41"
- }, {
- "version_value" : "16.0.912.42"
- }, {
- "version_value" : "16.0.912.43"
- }, {
- "version_value" : "16.0.912.62"
- }, {
- "version_value" : "16.0.912.63"
- }, {
- "version_value" : "16.0.912.66"
- }, {
- "version_value" : "16.0.912.74"
- }, {
- "version_value" : "16.0.912.75"
- }, {
- "version_value" : "16.0.912.76"
- }, {
- "version_value" : "16.0.912.77"
- }, {
- "version_value" : "17.0.921.3"
- }, {
- "version_value" : "17.0.922.0"
- }, {
- "version_value" : "17.0.923.0"
- }, {
- "version_value" : "17.0.923.1"
- }, {
- "version_value" : "17.0.924.0"
- }, {
- "version_value" : "17.0.925.0"
- }, {
- "version_value" : "17.0.926.0"
- }, {
- "version_value" : "17.0.927.0"
- }, {
- "version_value" : "17.0.928.0"
- }, {
- "version_value" : "17.0.928.1"
- }, {
- "version_value" : "17.0.928.2"
- }, {
- "version_value" : "17.0.928.3"
- }, {
- "version_value" : "17.0.929.0"
- }, {
- "version_value" : "17.0.930.0"
- }, {
- "version_value" : "17.0.931.0"
- }, {
- "version_value" : "17.0.932.0"
- }, {
- "version_value" : "17.0.933.0"
- }, {
- "version_value" : "17.0.933.1"
- }, {
- "version_value" : "17.0.934.0"
- }, {
- "version_value" : "17.0.935.0"
- }, {
- "version_value" : "17.0.935.1"
- }, {
- "version_value" : "17.0.936.0"
- }, {
- "version_value" : "17.0.936.1"
- }, {
- "version_value" : "17.0.937.0"
- }, {
- "version_value" : "17.0.938.0"
- }, {
- "version_value" : "17.0.939.0"
- }, {
- "version_value" : "17.0.939.1"
- }, {
- "version_value" : "17.0.940.0"
- }, {
- "version_value" : "17.0.941.0"
- }, {
- "version_value" : "17.0.942.0"
- }, {
- "version_value" : "17.0.943.0"
- }, {
- "version_value" : "17.0.944.0"
- }, {
- "version_value" : "17.0.945.0"
- }, {
- "version_value" : "17.0.946.0"
- }, {
- "version_value" : "17.0.947.0"
- }, {
- "version_value" : "17.0.948.0"
- }, {
- "version_value" : "17.0.949.0"
- }, {
- "version_value" : "17.0.950.0"
- }, {
- "version_value" : "17.0.951.0"
- }, {
- "version_value" : "17.0.952.0"
- }, {
- "version_value" : "17.0.953.0"
- }, {
- "version_value" : "17.0.954.0"
- }, {
- "version_value" : "17.0.954.1"
- }, {
- "version_value" : "17.0.954.2"
- }, {
- "version_value" : "17.0.954.3"
- }, {
- "version_value" : "17.0.955.0"
- }, {
- "version_value" : "17.0.956.0"
- }, {
- "version_value" : "17.0.957.0"
- }, {
- "version_value" : "17.0.958.0"
- }, {
- "version_value" : "17.0.958.1"
- }, {
- "version_value" : "17.0.959.0"
- }, {
- "version_value" : "17.0.960.0"
- }, {
- "version_value" : "17.0.961.0"
- }, {
- "version_value" : "17.0.962.0"
- }, {
- "version_value" : "17.0.963.0"
- }, {
- "version_value" : "17.0.963.1"
- }, {
- "version_value" : "17.0.963.2"
- }, {
- "version_value" : "17.0.963.3"
- }, {
- "version_value" : "17.0.963.4"
- }, {
- "version_value" : "17.0.963.5"
- }, {
- "version_value" : "17.0.963.6"
- }, {
- "version_value" : "17.0.963.7"
- }, {
- "version_value" : "17.0.963.8"
- }, {
- "version_value" : "17.0.963.9"
- }, {
- "version_value" : "17.0.963.10"
- }, {
- "version_value" : "17.0.963.11"
- }, {
- "version_value" : "17.0.963.12"
- }, {
- "version_value" : "17.0.963.13"
- }, {
- "version_value" : "17.0.963.14"
- }, {
- "version_value" : "17.0.963.15"
- }, {
- "version_value" : "17.0.963.16"
- }, {
- "version_value" : "17.0.963.17"
- }, {
- "version_value" : "17.0.963.18"
- }, {
- "version_value" : "17.0.963.19"
- }, {
- "version_value" : "17.0.963.20"
- }, {
- "version_value" : "17.0.963.21"
- }, {
- "version_value" : "17.0.963.22"
- }, {
- "version_value" : "17.0.963.23"
- }, {
- "version_value" : "17.0.963.24"
- }, {
- "version_value" : "17.0.963.25"
- }, {
- "version_value" : "17.0.963.26"
- }, {
- "version_value" : "17.0.963.27"
- }, {
- "version_value" : "17.0.963.28"
- }, {
- "version_value" : "17.0.963.29"
- }, {
- "version_value" : "17.0.963.30"
- }, {
- "version_value" : "17.0.963.31"
- }, {
- "version_value" : "17.0.963.32"
- }, {
- "version_value" : "17.0.963.33"
- }, {
- "version_value" : "17.0.963.34"
- }, {
- "version_value" : "17.0.963.35"
- }, {
- "version_value" : "17.0.963.36"
- }, {
- "version_value" : "17.0.963.37"
- }, {
- "version_value" : "17.0.963.38"
- }, {
- "version_value" : "17.0.963.39"
- }, {
- "version_value" : "17.0.963.40"
- }, {
- "version_value" : "17.0.963.41"
- }, {
- "version_value" : "17.0.963.42"
- }, {
- "version_value" : "17.0.963.43"
- }, {
- "version_value" : "17.0.963.44"
- }, {
- "version_value" : "17.0.963.45"
- }, {
- "version_value" : "17.0.963.46"
- }, {
- "version_value" : "17.0.963.47"
- }, {
- "version_value" : "17.0.963.48"
- }, {
- "version_value" : "17.0.963.49"
- }, {
- "version_value" : "17.0.963.50"
- }, {
- "version_value" : "17.0.963.51"
- }, {
- "version_value" : "17.0.963.52"
- }, {
- "version_value" : "17.0.963.53"
- }, {
- "version_value" : "17.0.963.54"
- }, {
- "version_value" : "17.0.963.55"
- }, {
- "version_value" : "17.0.963.56"
- }, {
- "version_value" : "17.0.963.57"
- }, {
- "version_value" : "17.0.963.59"
- }, {
- "version_value" : "17.0.963.60"
- }, {
- "version_value" : "17.0.963.61"
- }, {
- "version_value" : "17.0.963.62"
- }, {
- "version_value" : "17.0.963.63"
- }, {
- "version_value" : "17.0.963.64"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-399"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://code.google.com/p/chromium/issues/detail?id=113707"
- }, {
- "url" : "http://googlechromereleases.blogspot.com/2012/03/chrome-stable-update.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00012.html"
- }, {
- "url" : "http://secunia.com/advisories/48265"
- }, {
- "url" : "http://secunia.com/advisories/48419"
- }, {
- "url" : "http://secunia.com/advisories/48527"
- }, {
- "url" : "http://security.gentoo.org/glsa/glsa-201203-19.xml"
- }, {
- "url" : "http://support.apple.com/kb/HT5400"
- }, {
- "url" : "http://support.apple.com/kb/HT5485"
- }, {
- "url" : "http://support.apple.com/kb/HT5503"
- }, {
- "url" : "http://www.securityfocus.com/bid/52271"
- }, {
- "url" : "http://www.securitytracker.com/id?1026759"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/73650"
- }, {
- "url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14904"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Use-after-free vulnerability in Google Chrome before 17.0.963.65 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to quote handling."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.38.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.38.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.38.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.38.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.38.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.38.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.40.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.40.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.42.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.42.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.42.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.42.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.149.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.149.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.149.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.149.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.149.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.149.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.152.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.152.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.153.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.153.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.3.154.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.3.154.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.3.154.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.3.154.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.156.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.156.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.157.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.157.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.157.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.157.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.158.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.158.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.159.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.159.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.169.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.169.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.169.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.169.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.170.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.170.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.182.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.182.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.190.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.190.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.193.2:beta",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.193.2:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.212.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.212.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.212.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.212.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.221.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.221.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.224.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.224.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.229.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.229.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.235.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.235.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.236.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.236.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.237.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.237.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.237.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.237.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.239.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.239.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.240.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.240.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.241.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.241.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.242.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.242.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.243.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.243.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.244.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.244.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.245.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.245.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.245.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.245.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.246.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.246.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.247.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.247.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.248.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.248.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.78",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.78:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.78:beta",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.78:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.80",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.80:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.250.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.250.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.250.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.250.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.251.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.251.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.252.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.252.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.254.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.254.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.255.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.255.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.256.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.256.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.257.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.257.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.258.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.258.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.259.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.259.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.260.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.260.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.261.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.261.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.262.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.262.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.263.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.263.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.264.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.264.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.265.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.265.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.266.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.266.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.267.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.267.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.268.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.268.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.269.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.269.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.271.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.271.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.272.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.272.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.275.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.275.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.275.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.275.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.276.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.276.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.277.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.277.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.278.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.278.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.286.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.286.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.287.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.287.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.288.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.288.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.288.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.288.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.289.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.289.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.290.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.290.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.292.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.292.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.294.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.294.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.295.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.295.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.296.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.296.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.299.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.299.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.300.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.300.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.301.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.301.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.303.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.303.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.304.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.304.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.305.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.305.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1:beta",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1001",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1001:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1004",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1004:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1006",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1006:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1007",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1007:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1008",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1008:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1009",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1009:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1010",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1010:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1011",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1011:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1012",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1012:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1013",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1013:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1014",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1014:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1015",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1015:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1016",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1016:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1017",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1017:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1018",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1018:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1019",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1019:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1020",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1020:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1021",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1021:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1022",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1022:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1023",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1023:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1024",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1024:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1025",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1025:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1026",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1026:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1027",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1027:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1028",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1028:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1029",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1029:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1030",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1030:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1031",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1031:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1032",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1032:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1033",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1033:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1034",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1034:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1035",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1035:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1036",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1036:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1037",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1037:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1038",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1038:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1039",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1039:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1040",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1040:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1041",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1041:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1042",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1042:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1043",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1043:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1044",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1044:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1045",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1045:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1046",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1046:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1047",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1047:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1048",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1048:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1049",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1049:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1050",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1050:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1051",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1051:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1052",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1052:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1053",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1053:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1054",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1054:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1055",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1055:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1056",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1056:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1057",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1057:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1058",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1058:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1059",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1059:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1060",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1060:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1061",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1061:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1062",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1062:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1063",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1063:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1064",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1064:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.306.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.306.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.306.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.306.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.308.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.308.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.309.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.309.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.313.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.313.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.314.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.314.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.314.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.314.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.315.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.315.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.316.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.316.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.317.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.317.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.317.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.317.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.317.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.317.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.318.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.318.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.319.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.319.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.320.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.320.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.321.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.321.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.322.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.322.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.322.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.322.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.322.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.322.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.323.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.323.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.324.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.324.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.325.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.325.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.326.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.326.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.327.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.327.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.328.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.328.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.329.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.329.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.330.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.330.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.332.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.332.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.333.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.333.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.334.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.334.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.336.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.336.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.337.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.337.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.338.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.338.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.339.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.339.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.340.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.340.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.341.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.341.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.343.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.343.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.344.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.344.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.345.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.345.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.346.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.346.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.347.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.347.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.348.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.348.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.349.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.349.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.350.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.350.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.350.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.350.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.351.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.351.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.353.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.353.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.354.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.354.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.354.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.354.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.355.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.355.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.356.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.356.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.356.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.356.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.356.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.356.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.357.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.357.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.358.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.358.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.359.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.359.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.361.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.361.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.362.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.362.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.363.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.363.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.364.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.364.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.365.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.365.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.367.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.367.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.368.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.368.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.369.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.369.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.369.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.369.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.369.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.369.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.370.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.370.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.371.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.371.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.372.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.372.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.373.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.373.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.374.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.374.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.78",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.78:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.80",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.80:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.83",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.83:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.85",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.85:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.95",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.95:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.125",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.125:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.126",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.126:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.127",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.127:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.376.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.376.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.378.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.378.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.379.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.379.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.380.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.380.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.381.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.381.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.382.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.382.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.382.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.382.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.383.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.383.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.384.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.384.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.385.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.385.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.386.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.386.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.387.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.387.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.390.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.390.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.391.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.391.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.392.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.392.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.393.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.393.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.394.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.394.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.395.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.395.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.396.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.396.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.397.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.397.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.398.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.398.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.399.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.399.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.400.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.400.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.401.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.401.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.401.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.401.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.403.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.403.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.404.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.404.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.404.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.404.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.404.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.404.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.405.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.405.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.406.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.406.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.407.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.407.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.409.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.409.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.410.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.410.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.411.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.411.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.412.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.412.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.413.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.413.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.414.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.414.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.415.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.415.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.415.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.415.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.416.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.416.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.416.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.416.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.417.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.417.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.419.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.419.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.421.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.421.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.422.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.422.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.423.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.423.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.424.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.424.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.425.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.425.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.426.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.426.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.427.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.427.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.428.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.428.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.430.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.430.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.431.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.431.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.432.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.432.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.433.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.433.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.434.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.434.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.435.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.435.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.436.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.436.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.438.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.438.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.440.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.440.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.441.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.441.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.443.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.443.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.444.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.444.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.445.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.445.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.445.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.445.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.446.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.446.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.447.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.447.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.447.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.447.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.447.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.447.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.449.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.449.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.451.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.451.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.452.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.452.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.452.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.452.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.453.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.453.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.453.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.453.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.454.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.454.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.455.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.455.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.456.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.456.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.457.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.457.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.458.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.458.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.458.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.458.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.458.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.458.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.459.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.459.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.460.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.460.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.461.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.461.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.462.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.462.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.464.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.464.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.465.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.465.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.465.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.465.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.467.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.467.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.469.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.469.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.470.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.470.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.471.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.471.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.473.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.473.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.474.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.474.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.475.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.475.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.476.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.476.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.477.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.477.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.478.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.478.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.479.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.479.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.480.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.480.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.481.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.481.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.482.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.482.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.483.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.483.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.484.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.484.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.485.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.485.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.486.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.486.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.487.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.487.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.488.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.488.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.489.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.489.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.490.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.490.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.490.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.490.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.491.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.491.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.492.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.492.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.493.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.493.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.494.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.494.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.495.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.495.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.495.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.495.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.496.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.496.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.497.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.497.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.498.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.498.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.499.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.499.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.499.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.499.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.500.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.500.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.500.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.500.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.503.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.503.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.503.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.503.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.504.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.504.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.505.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.505.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.506.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.506.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.509.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.509.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.510.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.510.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.511.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.511.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.511.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.511.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.511.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.511.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.512.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.512.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.513.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.513.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.514.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.514.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.514.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.514.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.515.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.515.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.516.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.516.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.518.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.518.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.519.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.519.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.520.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.520.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.521.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.521.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.522.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.522.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.524.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.524.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.525.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.525.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.526.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.526.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.528.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.528.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.529.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.529.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.529.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.529.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.529.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.529.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.530.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.530.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.531.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.531.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.531.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.531.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.531.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.531.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.535.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.535.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.535.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.535.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.537.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.537.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.538.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.538.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.539.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.539.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.540.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.540.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.541.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.541.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.542.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.542.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.544.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.544.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.547.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.547.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.547.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.547.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.548.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.548.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.549.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.549.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.550.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.550.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.551.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.551.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.551.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.551.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.200",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.200:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.201",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.201:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.202",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.202:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.203",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.203:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.204",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.204:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.205",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.205:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.206",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.206:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.207",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.207:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.208",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.208:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.209",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.209:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.210",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.210:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.211",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.211:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.212",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.212:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.213",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.213:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.214",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.214:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.215",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.215:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.216",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.216:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.217",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.217:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.218",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.218:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.219",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.219:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.220",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.220:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.221",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.221:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.222",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.222:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.223",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.223:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.224",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.224:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.225",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.225:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.226",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.226:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.227",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.227:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.228",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.228:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.229",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.229:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.230",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.230:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.231",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.231:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.232",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.232:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.233",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.233:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.234",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.234:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.235",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.235:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.237",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.237:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.300",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.300:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.301",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.301:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.302",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.302:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.303",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.303:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.304",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.304:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.305",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.305:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.306",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.306:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.307",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.307:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.308",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.308:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.309",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.309:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.310",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.310:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.311",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.311:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.312",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.312:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.313",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.313:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.315",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.315:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.316",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.316:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.317",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.317:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.318",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.318:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.319",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.319:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.320",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.320:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.321",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.321:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.322",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.322:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.323",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.323:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.324",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.324:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.325",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.325:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.326",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.326:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.327",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.327:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.328",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.328:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.329",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.329:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.330",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.330:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.331",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.331:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.332",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.332:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.333",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.333:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.334",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.334:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.335",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.335:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.336",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.336:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.337",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.337:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.338",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.338:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.339",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.339:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.340",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.340:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.341",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.341:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.342",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.342:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.343",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.343:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.344",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.344:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.553.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.553.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.554.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.554.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.555.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.555.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.556.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.556.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.557.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.557.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.558.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.558.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.559.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.559.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.560.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.560.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.561.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.561.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.562.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.562.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.563.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.563.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.564.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.564.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.565.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.565.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.566.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.566.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.567.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.567.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.568.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.568.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.569.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.569.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.570.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.570.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.570.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.570.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.571.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.571.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.572.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.572.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.572.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.572.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.573.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.573.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.574.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.574.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.575.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.575.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.576.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.576.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.577.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.577.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.578.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.578.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.579.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.579.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.580.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.580.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.581.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.581.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.582.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.582.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.583.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.583.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.584.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.584.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.585.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.585.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.586.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.586.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.587.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.587.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.587.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.587.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.588.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.588.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.589.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.589.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.590.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.590.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.591.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.591.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.592.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.592.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.593.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.593.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.594.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.594.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.595.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.595.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.596.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.596.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.78",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.78:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.80",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.80:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.83",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.83:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.85",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.85:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.598.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.598.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.599.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.599.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.600.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.600.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.601.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.601.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.602.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.602.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.603.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.603.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.603.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.603.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.603.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.603.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.604.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.604.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.605.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.605.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.606.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.606.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.607.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.607.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.608.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.608.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.609.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.609.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.610.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.610.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.611.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.611.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.611.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.611.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.613.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.613.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.614.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.614.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.615.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.615.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.616.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.616.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.617.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.617.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.618.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.618.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.619.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.619.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.620.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.620.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.621.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.621.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.622.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.622.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.622.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.622.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.623.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.623.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.624.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.624.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.625.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.625.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.626.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.626.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.627.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.627.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.628.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.628.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.629.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.629.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.630.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.630.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.631.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.631.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.632.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.632.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.633.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.633.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.634.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.634.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.634.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.634.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.635.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.635.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.636.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.636.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.638.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.638.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.638.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.638.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.639.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.639.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.640.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.640.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.642.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.642.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.642.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.642.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.642.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.642.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.643.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.643.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.644.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.644.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.645.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.645.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.646.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.646.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.647.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.647.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.114",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.114:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.116",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.116:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.118",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.118:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.119",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.119:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.122",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.122:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.123",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.123:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.124",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.124:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.125",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.125:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.126",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.126:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.127",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.127:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.128",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.128:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.129",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.129:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.130",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.130:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.131",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.131:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.132",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.132:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.133",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.133:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.134",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.134:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.135",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.135:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.151",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.151:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.201",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.201:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.203",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.203:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.204",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.204:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.205",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.205:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.649.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.649.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.650.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.650.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.651.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.651.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.652.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.652.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.653.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.653.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.654.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.654.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.655.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.655.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.656.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.656.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.657.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.657.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.658.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.658.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.658.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.658.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.659.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.659.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.660.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.660.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.661.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.661.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.662.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.662.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.663.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.663.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.664.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.664.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.665.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.665.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.666.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.666.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.668.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.668.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.669.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.669.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.670.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.670.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.671.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.671.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.672.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.672.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.672.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.672.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.672.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.672.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.673.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.673.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.674.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.674.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.675.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.675.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.676.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.676.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.677.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.677.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.678.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.678.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.679.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.679.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.680.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.680.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.681.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.681.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.682.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.682.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.683.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.683.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.684.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.684.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.685.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.685.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.687.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.687.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.687.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.687.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.688.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.688.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.689.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.689.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.690.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.690.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.690.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.690.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.691.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.691.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.692.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.692.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.693.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.693.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.694.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.694.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.695.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.695.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.697.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.697.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.698.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.698.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.699.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.699.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.700.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.700.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.701.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.701.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.702.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.702.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.702.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.702.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.702.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.702.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.703.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.703.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.704.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.704.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.705.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.705.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.706.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.706.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.707.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.707.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.708.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.708.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.709.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.709.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.710.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.710.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.711.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.711.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.712.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.712.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.713.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.713.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.714.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.714.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.715.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.715.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.716.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.716.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.717.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.717.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.718.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.718.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.719.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.719.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.719.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.719.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.720.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.720.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.721.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.721.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.721.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.721.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.722.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.722.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.723.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.723.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.723.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.723.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.724.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.724.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.725.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.725.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.726.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.726.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.727.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.727.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.728.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.728.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.729.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.729.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.730.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.730.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.731.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.731.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.732.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.732.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.733.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.733.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.734.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.734.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.735.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.735.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.736.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.736.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.737.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.737.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.738.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.738.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.739.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.739.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.740.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.740.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.741.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.741.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.111",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.111:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.112",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.112:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.113",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.113:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.114",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.114:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.115",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.115:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.122",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.122:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.123",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.123:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.124",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.124:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.743.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.743.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.744.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.744.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.745.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.745.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.746.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.746.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.747.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.747.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.748.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.748.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.749.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.749.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.750.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.750.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.751.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.751.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.752.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.752.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.753.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.753.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.754.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.754.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.755.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.755.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.756.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.756.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.757.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.757.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.758.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.758.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.759.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.759.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.760.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.760.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.761.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.761.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.761.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.761.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.762.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.762.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.762.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.762.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.763.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.763.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.764.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.764.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.765.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.765.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.766.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.766.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.767.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.767.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.767.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.767.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.768.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.768.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.769.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.769.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.770.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.770.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.771.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.771.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.772.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.772.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.773.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.773.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.774.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.774.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.776.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.776.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.776.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.776.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.778.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.778.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.779.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.779.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.780.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.780.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.781.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.781.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.83",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.83:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.85",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.85:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.95",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.95:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.108",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.108:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.109",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.109:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.112",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.112:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.210",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.210:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.211",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.211:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.212",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.212:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.213",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.213:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.214",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.214:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.215",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.215:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.216",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.216:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.217",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.217:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.218",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.218:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.219",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.219:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.220",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.220:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.237",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.237:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.238",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.238:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.783.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.783.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.784.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.784.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.785.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.785.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.786.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.786.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.787.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.787.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.788.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.788.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.789.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.789.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.790.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.790.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.791.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.791.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.792.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.792.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.793.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.793.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.794.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.794.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.795.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.795.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.796.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.796.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.797.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.797.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.798.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.798.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.799.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.799.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.800.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.800.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.801.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.801.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.802.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.802.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.803.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.803.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.804.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.804.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.805.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.805.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.806.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.806.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.807.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.807.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.808.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.808.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.809.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.809.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.810.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.810.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.811.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.811.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.812.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.812.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.813.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.813.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.814.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.814.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.815.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.815.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.816.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.816.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.818.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.818.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.819.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.819.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.820.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.820.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.821.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.821.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.822.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.822.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.823.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.823.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.824.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.824.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.825.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.825.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.826.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.826.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.827.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.827.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.827.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.827.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.827.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.827.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.829.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.829.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.830.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.830.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.831.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.831.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.832.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.832.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.833.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.833.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.834.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.834.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.95",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.95:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.108",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.108:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.109",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.109:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.110",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.110:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.111",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.111:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.112",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.112:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.113",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.113:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.114",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.114:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.115",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.115:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.116",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.116:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.117",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.117:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.118",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.118:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.119",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.119:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.122",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.122:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.123",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.123:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.124",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.124:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.125",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.125:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.126",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.126:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.127",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.127:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.128",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.128:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.149",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.149:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.150",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.150:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.151",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.151:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.152",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.152:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.153",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.153:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.154",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.154:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.155",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.155:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.156",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.156:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.157",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.157:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.158",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.158:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.159",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.159:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.160",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.160:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.161",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.161:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.162",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.162:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.163",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.163:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.184",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.184:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.186",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.186:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.187",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.187:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.202",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.202:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.203",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.203:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.204",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.204:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.836.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.836.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.837.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.837.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.838.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.838.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.839.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.839.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.859.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.859.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.860.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.860.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.861.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.861.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.862.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.862.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.862.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.862.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.863.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.863.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.864.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.864.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.865.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.865.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.866.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.866.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.867.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.867.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.868.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.868.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.868.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.868.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.869.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.869.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.870.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.870.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.871.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.871.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.871.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.871.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.872.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.872.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.873.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.873.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.116",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.116:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.117",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.117:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.119",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.119:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.877.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.877.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.878.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.878.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.879.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.879.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.880.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.880.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.881.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.881.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.882.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.882.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.883.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.883.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.884.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.884.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.885.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.885.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.886.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.886.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.886.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.886.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.887.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.887.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.888.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.888.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.889.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.889.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.889.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.889.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.889.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.889.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.890.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.890.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.890.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.890.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.891.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.891.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.891.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.891.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.892.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.892.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.893.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.893.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.893.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.893.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.894.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.894.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.895.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.895.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.896.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.896.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.897.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.897.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.898.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.898.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.899.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.899.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.900.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.900.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.901.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.901.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.902.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.902.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.903.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.903.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.904.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.904.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.905.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.905.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.906.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.906.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.906.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.906.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.907.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.907.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.908.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.908.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.909.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.909.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.910.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.910.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.911.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.911.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.911.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.911.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.911.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.911.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.921.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.921.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.922.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.922.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.923.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.923.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.923.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.923.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.924.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.924.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.925.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.925.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.926.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.926.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.927.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.927.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.929.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.929.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.930.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.930.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.931.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.931.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.932.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.932.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.933.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.933.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.933.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.933.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.934.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.934.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.935.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.935.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.935.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.935.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.936.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.936.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.936.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.936.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.937.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.937.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.938.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.938.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.939.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.939.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.939.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.939.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.940.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.940.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.941.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.941.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.942.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.942.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.943.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.943.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.944.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.944.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.945.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.945.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.946.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.946.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.947.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.947.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.948.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.948.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.949.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.949.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.950.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.950.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.951.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.951.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.952.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.952.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.953.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.953.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.955.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.955.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.956.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.956.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.957.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.957.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.958.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.958.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.958.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.958.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.959.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.959.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.960.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.960.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.961.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.961.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.962.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.962.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "17.0.963.64"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 7.5
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2012-03-05T19:55Z",
- "lastModifiedDate" : "2018-01-13T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2011-3040",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "google",
- "product" : {
- "product_data" : [ {
- "product_name" : "chrome",
- "version" : {
- "version_data" : [ {
- "version_value" : "0.1.38.1"
- }, {
- "version_value" : "0.1.38.2"
- }, {
- "version_value" : "0.1.38.4"
- }, {
- "version_value" : "0.1.40.1"
- }, {
- "version_value" : "0.1.42.2"
- }, {
- "version_value" : "0.1.42.3"
- }, {
- "version_value" : "0.2.149.27"
- }, {
- "version_value" : "0.2.149.29"
- }, {
- "version_value" : "0.2.149.30"
- }, {
- "version_value" : "0.2.152.1"
- }, {
- "version_value" : "0.2.153.1"
- }, {
- "version_value" : "0.3.154.0"
- }, {
- "version_value" : "0.3.154.3"
- }, {
- "version_value" : "0.4.154.18"
- }, {
- "version_value" : "0.4.154.22"
- }, {
- "version_value" : "0.4.154.31"
- }, {
- "version_value" : "0.4.154.33"
- }, {
- "version_value" : "1.0.154.36"
- }, {
- "version_value" : "1.0.154.39"
- }, {
- "version_value" : "1.0.154.42"
- }, {
- "version_value" : "1.0.154.43"
- }, {
- "version_value" : "1.0.154.46"
- }, {
- "version_value" : "1.0.154.48"
- }, {
- "version_value" : "1.0.154.52"
- }, {
- "version_value" : "1.0.154.53"
- }, {
- "version_value" : "1.0.154.59"
- }, {
- "version_value" : "1.0.154.64"
- }, {
- "version_value" : "1.0.154.65"
- }, {
- "version_value" : "2.0.156.1"
- }, {
- "version_value" : "2.0.157.0"
- }, {
- "version_value" : "2.0.157.2"
- }, {
- "version_value" : "2.0.158.0"
- }, {
- "version_value" : "2.0.159.0"
- }, {
- "version_value" : "2.0.169.0"
- }, {
- "version_value" : "2.0.169.1"
- }, {
- "version_value" : "2.0.170.0"
- }, {
- "version_value" : "2.0.172"
- }, {
- "version_value" : "2.0.172.2"
- }, {
- "version_value" : "2.0.172.8"
- }, {
- "version_value" : "2.0.172.27"
- }, {
- "version_value" : "2.0.172.28"
- }, {
- "version_value" : "2.0.172.30"
- }, {
- "version_value" : "2.0.172.31"
- }, {
- "version_value" : "2.0.172.33"
- }, {
- "version_value" : "2.0.172.37"
- }, {
- "version_value" : "2.0.172.38"
- }, {
- "version_value" : "3.0.182.2"
- }, {
- "version_value" : "3.0.190.2"
- }, {
- "version_value" : "3.0.193.2"
- }, {
- "version_value" : "3.0.195.2"
- }, {
- "version_value" : "3.0.195.21"
- }, {
- "version_value" : "3.0.195.24"
- }, {
- "version_value" : "3.0.195.25"
- }, {
- "version_value" : "3.0.195.27"
- }, {
- "version_value" : "3.0.195.32"
- }, {
- "version_value" : "3.0.195.33"
- }, {
- "version_value" : "3.0.195.36"
- }, {
- "version_value" : "3.0.195.37"
- }, {
- "version_value" : "3.0.195.38"
- }, {
- "version_value" : "4.0.212.0"
- }, {
- "version_value" : "4.0.212.1"
- }, {
- "version_value" : "4.0.221.8"
- }, {
- "version_value" : "4.0.222.0"
- }, {
- "version_value" : "4.0.222.1"
- }, {
- "version_value" : "4.0.222.5"
- }, {
- "version_value" : "4.0.222.12"
- }, {
- "version_value" : "4.0.223.0"
- }, {
- "version_value" : "4.0.223.1"
- }, {
- "version_value" : "4.0.223.2"
- }, {
- "version_value" : "4.0.223.4"
- }, {
- "version_value" : "4.0.223.5"
- }, {
- "version_value" : "4.0.223.7"
- }, {
- "version_value" : "4.0.223.8"
- }, {
- "version_value" : "4.0.223.9"
- }, {
- "version_value" : "4.0.224.0"
- }, {
- "version_value" : "4.0.229.1"
- }, {
- "version_value" : "4.0.235.0"
- }, {
- "version_value" : "4.0.236.0"
- }, {
- "version_value" : "4.0.237.0"
- }, {
- "version_value" : "4.0.237.1"
- }, {
- "version_value" : "4.0.239.0"
- }, {
- "version_value" : "4.0.240.0"
- }, {
- "version_value" : "4.0.241.0"
- }, {
- "version_value" : "4.0.242.0"
- }, {
- "version_value" : "4.0.243.0"
- }, {
- "version_value" : "4.0.244.0"
- }, {
- "version_value" : "4.0.245.0"
- }, {
- "version_value" : "4.0.245.1"
- }, {
- "version_value" : "4.0.246.0"
- }, {
- "version_value" : "4.0.247.0"
- }, {
- "version_value" : "4.0.248.0"
- }, {
- "version_value" : "4.0.249.0"
- }, {
- "version_value" : "4.0.249.1"
- }, {
- "version_value" : "4.0.249.2"
- }, {
- "version_value" : "4.0.249.3"
- }, {
- "version_value" : "4.0.249.4"
- }, {
- "version_value" : "4.0.249.5"
- }, {
- "version_value" : "4.0.249.6"
- }, {
- "version_value" : "4.0.249.7"
- }, {
- "version_value" : "4.0.249.8"
- }, {
- "version_value" : "4.0.249.9"
- }, {
- "version_value" : "4.0.249.10"
- }, {
- "version_value" : "4.0.249.11"
- }, {
- "version_value" : "4.0.249.12"
- }, {
- "version_value" : "4.0.249.14"
- }, {
- "version_value" : "4.0.249.16"
- }, {
- "version_value" : "4.0.249.17"
- }, {
- "version_value" : "4.0.249.18"
- }, {
- "version_value" : "4.0.249.19"
- }, {
- "version_value" : "4.0.249.20"
- }, {
- "version_value" : "4.0.249.21"
- }, {
- "version_value" : "4.0.249.22"
- }, {
- "version_value" : "4.0.249.23"
- }, {
- "version_value" : "4.0.249.24"
- }, {
- "version_value" : "4.0.249.25"
- }, {
- "version_value" : "4.0.249.26"
- }, {
- "version_value" : "4.0.249.27"
- }, {
- "version_value" : "4.0.249.28"
- }, {
- "version_value" : "4.0.249.29"
- }, {
- "version_value" : "4.0.249.30"
- }, {
- "version_value" : "4.0.249.31"
- }, {
- "version_value" : "4.0.249.32"
- }, {
- "version_value" : "4.0.249.33"
- }, {
- "version_value" : "4.0.249.34"
- }, {
- "version_value" : "4.0.249.35"
- }, {
- "version_value" : "4.0.249.36"
- }, {
- "version_value" : "4.0.249.37"
- }, {
- "version_value" : "4.0.249.38"
- }, {
- "version_value" : "4.0.249.39"
- }, {
- "version_value" : "4.0.249.40"
- }, {
- "version_value" : "4.0.249.41"
- }, {
- "version_value" : "4.0.249.42"
- }, {
- "version_value" : "4.0.249.43"
- }, {
- "version_value" : "4.0.249.44"
- }, {
- "version_value" : "4.0.249.45"
- }, {
- "version_value" : "4.0.249.46"
- }, {
- "version_value" : "4.0.249.47"
- }, {
- "version_value" : "4.0.249.48"
- }, {
- "version_value" : "4.0.249.49"
- }, {
- "version_value" : "4.0.249.50"
- }, {
- "version_value" : "4.0.249.51"
- }, {
- "version_value" : "4.0.249.52"
- }, {
- "version_value" : "4.0.249.53"
- }, {
- "version_value" : "4.0.249.54"
- }, {
- "version_value" : "4.0.249.55"
- }, {
- "version_value" : "4.0.249.56"
- }, {
- "version_value" : "4.0.249.57"
- }, {
- "version_value" : "4.0.249.58"
- }, {
- "version_value" : "4.0.249.59"
- }, {
- "version_value" : "4.0.249.60"
- }, {
- "version_value" : "4.0.249.61"
- }, {
- "version_value" : "4.0.249.62"
- }, {
- "version_value" : "4.0.249.63"
- }, {
- "version_value" : "4.0.249.64"
- }, {
- "version_value" : "4.0.249.65"
- }, {
- "version_value" : "4.0.249.66"
- }, {
- "version_value" : "4.0.249.67"
- }, {
- "version_value" : "4.0.249.68"
- }, {
- "version_value" : "4.0.249.69"
- }, {
- "version_value" : "4.0.249.70"
- }, {
- "version_value" : "4.0.249.71"
- }, {
- "version_value" : "4.0.249.72"
- }, {
- "version_value" : "4.0.249.73"
- }, {
- "version_value" : "4.0.249.74"
- }, {
- "version_value" : "4.0.249.75"
- }, {
- "version_value" : "4.0.249.76"
- }, {
- "version_value" : "4.0.249.77"
- }, {
- "version_value" : "4.0.249.78"
- }, {
- "version_value" : "4.0.249.79"
- }, {
- "version_value" : "4.0.249.80"
- }, {
- "version_value" : "4.0.249.81"
- }, {
- "version_value" : "4.0.249.82"
- }, {
- "version_value" : "4.0.249.89"
- }, {
- "version_value" : "4.0.250.0"
- }, {
- "version_value" : "4.0.250.2"
- }, {
- "version_value" : "4.0.251.0"
- }, {
- "version_value" : "4.0.252.0"
- }, {
- "version_value" : "4.0.254.0"
- }, {
- "version_value" : "4.0.255.0"
- }, {
- "version_value" : "4.0.256.0"
- }, {
- "version_value" : "4.0.257.0"
- }, {
- "version_value" : "4.0.258.0"
- }, {
- "version_value" : "4.0.259.0"
- }, {
- "version_value" : "4.0.260.0"
- }, {
- "version_value" : "4.0.261.0"
- }, {
- "version_value" : "4.0.262.0"
- }, {
- "version_value" : "4.0.263.0"
- }, {
- "version_value" : "4.0.264.0"
- }, {
- "version_value" : "4.0.265.0"
- }, {
- "version_value" : "4.0.266.0"
- }, {
- "version_value" : "4.0.267.0"
- }, {
- "version_value" : "4.0.268.0"
- }, {
- "version_value" : "4.0.269.0"
- }, {
- "version_value" : "4.0.271.0"
- }, {
- "version_value" : "4.0.272.0"
- }, {
- "version_value" : "4.0.275.0"
- }, {
- "version_value" : "4.0.275.1"
- }, {
- "version_value" : "4.0.276.0"
- }, {
- "version_value" : "4.0.277.0"
- }, {
- "version_value" : "4.0.278.0"
- }, {
- "version_value" : "4.0.286.0"
- }, {
- "version_value" : "4.0.287.0"
- }, {
- "version_value" : "4.0.288.0"
- }, {
- "version_value" : "4.0.288.1"
- }, {
- "version_value" : "4.0.289.0"
- }, {
- "version_value" : "4.0.290.0"
- }, {
- "version_value" : "4.0.292.0"
- }, {
- "version_value" : "4.0.294.0"
- }, {
- "version_value" : "4.0.295.0"
- }, {
- "version_value" : "4.0.296.0"
- }, {
- "version_value" : "4.0.299.0"
- }, {
- "version_value" : "4.0.300.0"
- }, {
- "version_value" : "4.0.301.0"
- }, {
- "version_value" : "4.0.302.0"
- }, {
- "version_value" : "4.0.302.1"
- }, {
- "version_value" : "4.0.302.2"
- }, {
- "version_value" : "4.0.302.3"
- }, {
- "version_value" : "4.0.303.0"
- }, {
- "version_value" : "4.0.304.0"
- }, {
- "version_value" : "4.0.305.0"
- }, {
- "version_value" : "4.1"
- }, {
- "version_value" : "4.1.249.0"
- }, {
- "version_value" : "4.1.249.1001"
- }, {
- "version_value" : "4.1.249.1004"
- }, {
- "version_value" : "4.1.249.1006"
- }, {
- "version_value" : "4.1.249.1007"
- }, {
- "version_value" : "4.1.249.1008"
- }, {
- "version_value" : "4.1.249.1009"
- }, {
- "version_value" : "4.1.249.1010"
- }, {
- "version_value" : "4.1.249.1011"
- }, {
- "version_value" : "4.1.249.1012"
- }, {
- "version_value" : "4.1.249.1013"
- }, {
- "version_value" : "4.1.249.1014"
- }, {
- "version_value" : "4.1.249.1015"
- }, {
- "version_value" : "4.1.249.1016"
- }, {
- "version_value" : "4.1.249.1017"
- }, {
- "version_value" : "4.1.249.1018"
- }, {
- "version_value" : "4.1.249.1019"
- }, {
- "version_value" : "4.1.249.1020"
- }, {
- "version_value" : "4.1.249.1021"
- }, {
- "version_value" : "4.1.249.1022"
- }, {
- "version_value" : "4.1.249.1023"
- }, {
- "version_value" : "4.1.249.1024"
- }, {
- "version_value" : "4.1.249.1025"
- }, {
- "version_value" : "4.1.249.1026"
- }, {
- "version_value" : "4.1.249.1027"
- }, {
- "version_value" : "4.1.249.1028"
- }, {
- "version_value" : "4.1.249.1029"
- }, {
- "version_value" : "4.1.249.1030"
- }, {
- "version_value" : "4.1.249.1031"
- }, {
- "version_value" : "4.1.249.1032"
- }, {
- "version_value" : "4.1.249.1033"
- }, {
- "version_value" : "4.1.249.1034"
- }, {
- "version_value" : "4.1.249.1035"
- }, {
- "version_value" : "4.1.249.1036"
- }, {
- "version_value" : "4.1.249.1037"
- }, {
- "version_value" : "4.1.249.1038"
- }, {
- "version_value" : "4.1.249.1039"
- }, {
- "version_value" : "4.1.249.1040"
- }, {
- "version_value" : "4.1.249.1041"
- }, {
- "version_value" : "4.1.249.1042"
- }, {
- "version_value" : "4.1.249.1043"
- }, {
- "version_value" : "4.1.249.1044"
- }, {
- "version_value" : "4.1.249.1045"
- }, {
- "version_value" : "4.1.249.1046"
- }, {
- "version_value" : "4.1.249.1047"
- }, {
- "version_value" : "4.1.249.1048"
- }, {
- "version_value" : "4.1.249.1049"
- }, {
- "version_value" : "4.1.249.1050"
- }, {
- "version_value" : "4.1.249.1051"
- }, {
- "version_value" : "4.1.249.1052"
- }, {
- "version_value" : "4.1.249.1053"
- }, {
- "version_value" : "4.1.249.1054"
- }, {
- "version_value" : "4.1.249.1055"
- }, {
- "version_value" : "4.1.249.1056"
- }, {
- "version_value" : "4.1.249.1057"
- }, {
- "version_value" : "4.1.249.1058"
- }, {
- "version_value" : "4.1.249.1059"
- }, {
- "version_value" : "4.1.249.1060"
- }, {
- "version_value" : "4.1.249.1061"
- }, {
- "version_value" : "4.1.249.1062"
- }, {
- "version_value" : "4.1.249.1063"
- }, {
- "version_value" : "4.1.249.1064"
- }, {
- "version_value" : "5.0.306.0"
- }, {
- "version_value" : "5.0.306.1"
- }, {
- "version_value" : "5.0.307.1"
- }, {
- "version_value" : "5.0.307.3"
- }, {
- "version_value" : "5.0.307.4"
- }, {
- "version_value" : "5.0.307.5"
- }, {
- "version_value" : "5.0.307.6"
- }, {
- "version_value" : "5.0.307.7"
- }, {
- "version_value" : "5.0.307.8"
- }, {
- "version_value" : "5.0.307.9"
- }, {
- "version_value" : "5.0.307.10"
- }, {
- "version_value" : "5.0.307.11"
- }, {
- "version_value" : "5.0.308.0"
- }, {
- "version_value" : "5.0.309.0"
- }, {
- "version_value" : "5.0.313.0"
- }, {
- "version_value" : "5.0.314.0"
- }, {
- "version_value" : "5.0.314.1"
- }, {
- "version_value" : "5.0.315.0"
- }, {
- "version_value" : "5.0.316.0"
- }, {
- "version_value" : "5.0.317.0"
- }, {
- "version_value" : "5.0.317.1"
- }, {
- "version_value" : "5.0.317.2"
- }, {
- "version_value" : "5.0.318.0"
- }, {
- "version_value" : "5.0.319.0"
- }, {
- "version_value" : "5.0.320.0"
- }, {
- "version_value" : "5.0.321.0"
- }, {
- "version_value" : "5.0.322.0"
- }, {
- "version_value" : "5.0.322.1"
- }, {
- "version_value" : "5.0.322.2"
- }, {
- "version_value" : "5.0.323.0"
- }, {
- "version_value" : "5.0.324.0"
- }, {
- "version_value" : "5.0.325.0"
- }, {
- "version_value" : "5.0.326.0"
- }, {
- "version_value" : "5.0.327.0"
- }, {
- "version_value" : "5.0.328.0"
- }, {
- "version_value" : "5.0.329.0"
- }, {
- "version_value" : "5.0.330.0"
- }, {
- "version_value" : "5.0.332.0"
- }, {
- "version_value" : "5.0.333.0"
- }, {
- "version_value" : "5.0.334.0"
- }, {
- "version_value" : "5.0.335.0"
- }, {
- "version_value" : "5.0.335.1"
- }, {
- "version_value" : "5.0.335.2"
- }, {
- "version_value" : "5.0.335.3"
- }, {
- "version_value" : "5.0.335.4"
- }, {
- "version_value" : "5.0.336.0"
- }, {
- "version_value" : "5.0.337.0"
- }, {
- "version_value" : "5.0.338.0"
- }, {
- "version_value" : "5.0.339.0"
- }, {
- "version_value" : "5.0.340.0"
- }, {
- "version_value" : "5.0.341.0"
- }, {
- "version_value" : "5.0.342.0"
- }, {
- "version_value" : "5.0.342.1"
- }, {
- "version_value" : "5.0.342.2"
- }, {
- "version_value" : "5.0.342.3"
- }, {
- "version_value" : "5.0.342.4"
- }, {
- "version_value" : "5.0.342.5"
- }, {
- "version_value" : "5.0.342.6"
- }, {
- "version_value" : "5.0.342.7"
- }, {
- "version_value" : "5.0.342.8"
- }, {
- "version_value" : "5.0.342.9"
- }, {
- "version_value" : "5.0.343.0"
- }, {
- "version_value" : "5.0.344.0"
- }, {
- "version_value" : "5.0.345.0"
- }, {
- "version_value" : "5.0.346.0"
- }, {
- "version_value" : "5.0.347.0"
- }, {
- "version_value" : "5.0.348.0"
- }, {
- "version_value" : "5.0.349.0"
- }, {
- "version_value" : "5.0.350.0"
- }, {
- "version_value" : "5.0.350.1"
- }, {
- "version_value" : "5.0.351.0"
- }, {
- "version_value" : "5.0.353.0"
- }, {
- "version_value" : "5.0.354.0"
- }, {
- "version_value" : "5.0.354.1"
- }, {
- "version_value" : "5.0.355.0"
- }, {
- "version_value" : "5.0.356.0"
- }, {
- "version_value" : "5.0.356.1"
- }, {
- "version_value" : "5.0.356.2"
- }, {
- "version_value" : "5.0.357.0"
- }, {
- "version_value" : "5.0.358.0"
- }, {
- "version_value" : "5.0.359.0"
- }, {
- "version_value" : "5.0.360.0"
- }, {
- "version_value" : "5.0.360.3"
- }, {
- "version_value" : "5.0.360.4"
- }, {
- "version_value" : "5.0.360.5"
- }, {
- "version_value" : "5.0.361.0"
- }, {
- "version_value" : "5.0.362.0"
- }, {
- "version_value" : "5.0.363.0"
- }, {
- "version_value" : "5.0.364.0"
- }, {
- "version_value" : "5.0.365.0"
- }, {
- "version_value" : "5.0.366.0"
- }, {
- "version_value" : "5.0.366.1"
- }, {
- "version_value" : "5.0.366.2"
- }, {
- "version_value" : "5.0.366.3"
- }, {
- "version_value" : "5.0.366.4"
- }, {
- "version_value" : "5.0.367.0"
- }, {
- "version_value" : "5.0.368.0"
- }, {
- "version_value" : "5.0.369.0"
- }, {
- "version_value" : "5.0.369.1"
- }, {
- "version_value" : "5.0.369.2"
- }, {
- "version_value" : "5.0.370.0"
- }, {
- "version_value" : "5.0.371.0"
- }, {
- "version_value" : "5.0.372.0"
- }, {
- "version_value" : "5.0.373.0"
- }, {
- "version_value" : "5.0.374.0"
- }, {
- "version_value" : "5.0.375.0"
- }, {
- "version_value" : "5.0.375.1"
- }, {
- "version_value" : "5.0.375.2"
- }, {
- "version_value" : "5.0.375.3"
- }, {
- "version_value" : "5.0.375.4"
- }, {
- "version_value" : "5.0.375.5"
- }, {
- "version_value" : "5.0.375.6"
- }, {
- "version_value" : "5.0.375.7"
- }, {
- "version_value" : "5.0.375.8"
- }, {
- "version_value" : "5.0.375.9"
- }, {
- "version_value" : "5.0.375.10"
- }, {
- "version_value" : "5.0.375.11"
- }, {
- "version_value" : "5.0.375.12"
- }, {
- "version_value" : "5.0.375.13"
- }, {
- "version_value" : "5.0.375.14"
- }, {
- "version_value" : "5.0.375.15"
- }, {
- "version_value" : "5.0.375.16"
- }, {
- "version_value" : "5.0.375.17"
- }, {
- "version_value" : "5.0.375.18"
- }, {
- "version_value" : "5.0.375.19"
- }, {
- "version_value" : "5.0.375.20"
- }, {
- "version_value" : "5.0.375.21"
- }, {
- "version_value" : "5.0.375.22"
- }, {
- "version_value" : "5.0.375.23"
- }, {
- "version_value" : "5.0.375.25"
- }, {
- "version_value" : "5.0.375.26"
- }, {
- "version_value" : "5.0.375.27"
- }, {
- "version_value" : "5.0.375.28"
- }, {
- "version_value" : "5.0.375.29"
- }, {
- "version_value" : "5.0.375.30"
- }, {
- "version_value" : "5.0.375.31"
- }, {
- "version_value" : "5.0.375.32"
- }, {
- "version_value" : "5.0.375.33"
- }, {
- "version_value" : "5.0.375.34"
- }, {
- "version_value" : "5.0.375.35"
- }, {
- "version_value" : "5.0.375.36"
- }, {
- "version_value" : "5.0.375.37"
- }, {
- "version_value" : "5.0.375.38"
- }, {
- "version_value" : "5.0.375.39"
- }, {
- "version_value" : "5.0.375.40"
- }, {
- "version_value" : "5.0.375.41"
- }, {
- "version_value" : "5.0.375.42"
- }, {
- "version_value" : "5.0.375.43"
- }, {
- "version_value" : "5.0.375.44"
- }, {
- "version_value" : "5.0.375.45"
- }, {
- "version_value" : "5.0.375.46"
- }, {
- "version_value" : "5.0.375.47"
- }, {
- "version_value" : "5.0.375.48"
- }, {
- "version_value" : "5.0.375.49"
- }, {
- "version_value" : "5.0.375.50"
- }, {
- "version_value" : "5.0.375.51"
- }, {
- "version_value" : "5.0.375.52"
- }, {
- "version_value" : "5.0.375.53"
- }, {
- "version_value" : "5.0.375.54"
- }, {
- "version_value" : "5.0.375.55"
- }, {
- "version_value" : "5.0.375.56"
- }, {
- "version_value" : "5.0.375.57"
- }, {
- "version_value" : "5.0.375.58"
- }, {
- "version_value" : "5.0.375.59"
- }, {
- "version_value" : "5.0.375.60"
- }, {
- "version_value" : "5.0.375.61"
- }, {
- "version_value" : "5.0.375.62"
- }, {
- "version_value" : "5.0.375.63"
- }, {
- "version_value" : "5.0.375.64"
- }, {
- "version_value" : "5.0.375.65"
- }, {
- "version_value" : "5.0.375.66"
- }, {
- "version_value" : "5.0.375.67"
- }, {
- "version_value" : "5.0.375.68"
- }, {
- "version_value" : "5.0.375.69"
- }, {
- "version_value" : "5.0.375.70"
- }, {
- "version_value" : "5.0.375.71"
- }, {
- "version_value" : "5.0.375.72"
- }, {
- "version_value" : "5.0.375.73"
- }, {
- "version_value" : "5.0.375.74"
- }, {
- "version_value" : "5.0.375.75"
- }, {
- "version_value" : "5.0.375.76"
- }, {
- "version_value" : "5.0.375.77"
- }, {
- "version_value" : "5.0.375.78"
- }, {
- "version_value" : "5.0.375.79"
- }, {
- "version_value" : "5.0.375.80"
- }, {
- "version_value" : "5.0.375.81"
- }, {
- "version_value" : "5.0.375.82"
- }, {
- "version_value" : "5.0.375.83"
- }, {
- "version_value" : "5.0.375.84"
- }, {
- "version_value" : "5.0.375.85"
- }, {
- "version_value" : "5.0.375.86"
- }, {
- "version_value" : "5.0.375.87"
- }, {
- "version_value" : "5.0.375.88"
- }, {
- "version_value" : "5.0.375.89"
- }, {
- "version_value" : "5.0.375.90"
- }, {
- "version_value" : "5.0.375.91"
- }, {
- "version_value" : "5.0.375.92"
- }, {
- "version_value" : "5.0.375.93"
- }, {
- "version_value" : "5.0.375.94"
- }, {
- "version_value" : "5.0.375.95"
- }, {
- "version_value" : "5.0.375.96"
- }, {
- "version_value" : "5.0.375.97"
- }, {
- "version_value" : "5.0.375.98"
- }, {
- "version_value" : "5.0.375.99"
- }, {
- "version_value" : "5.0.375.125"
- }, {
- "version_value" : "5.0.375.126"
- }, {
- "version_value" : "5.0.375.127"
- }, {
- "version_value" : "5.0.376.0"
- }, {
- "version_value" : "5.0.378.0"
- }, {
- "version_value" : "5.0.379.0"
- }, {
- "version_value" : "5.0.380.0"
- }, {
- "version_value" : "5.0.381.0"
- }, {
- "version_value" : "5.0.382.0"
- }, {
- "version_value" : "5.0.382.3"
- }, {
- "version_value" : "5.0.383.0"
- }, {
- "version_value" : "5.0.384.0"
- }, {
- "version_value" : "5.0.385.0"
- }, {
- "version_value" : "5.0.386.0"
- }, {
- "version_value" : "5.0.387.0"
- }, {
- "version_value" : "5.0.390.0"
- }, {
- "version_value" : "5.0.391.0"
- }, {
- "version_value" : "5.0.392.0"
- }, {
- "version_value" : "5.0.393.0"
- }, {
- "version_value" : "5.0.394.0"
- }, {
- "version_value" : "5.0.395.0"
- }, {
- "version_value" : "5.0.396.0"
- }, {
- "version_value" : "6.0.397.0"
- }, {
- "version_value" : "6.0.398.0"
- }, {
- "version_value" : "6.0.399.0"
- }, {
- "version_value" : "6.0.400.0"
- }, {
- "version_value" : "6.0.401.0"
- }, {
- "version_value" : "6.0.401.1"
- }, {
- "version_value" : "6.0.403.0"
- }, {
- "version_value" : "6.0.404.0"
- }, {
- "version_value" : "6.0.404.1"
- }, {
- "version_value" : "6.0.404.2"
- }, {
- "version_value" : "6.0.405.0"
- }, {
- "version_value" : "6.0.406.0"
- }, {
- "version_value" : "6.0.407.0"
- }, {
- "version_value" : "6.0.408.0"
- }, {
- "version_value" : "6.0.408.1"
- }, {
- "version_value" : "6.0.408.2"
- }, {
- "version_value" : "6.0.408.3"
- }, {
- "version_value" : "6.0.408.4"
- }, {
- "version_value" : "6.0.408.5"
- }, {
- "version_value" : "6.0.408.6"
- }, {
- "version_value" : "6.0.408.7"
- }, {
- "version_value" : "6.0.408.8"
- }, {
- "version_value" : "6.0.408.9"
- }, {
- "version_value" : "6.0.408.10"
- }, {
- "version_value" : "6.0.409.0"
- }, {
- "version_value" : "6.0.410.0"
- }, {
- "version_value" : "6.0.411.0"
- }, {
- "version_value" : "6.0.412.0"
- }, {
- "version_value" : "6.0.413.0"
- }, {
- "version_value" : "6.0.414.0"
- }, {
- "version_value" : "6.0.415.0"
- }, {
- "version_value" : "6.0.415.1"
- }, {
- "version_value" : "6.0.416.0"
- }, {
- "version_value" : "6.0.416.1"
- }, {
- "version_value" : "6.0.417.0"
- }, {
- "version_value" : "6.0.418.0"
- }, {
- "version_value" : "6.0.418.1"
- }, {
- "version_value" : "6.0.418.2"
- }, {
- "version_value" : "6.0.418.3"
- }, {
- "version_value" : "6.0.418.4"
- }, {
- "version_value" : "6.0.418.5"
- }, {
- "version_value" : "6.0.418.6"
- }, {
- "version_value" : "6.0.418.7"
- }, {
- "version_value" : "6.0.418.8"
- }, {
- "version_value" : "6.0.418.9"
- }, {
- "version_value" : "6.0.419.0"
- }, {
- "version_value" : "6.0.421.0"
- }, {
- "version_value" : "6.0.422.0"
- }, {
- "version_value" : "6.0.423.0"
- }, {
- "version_value" : "6.0.424.0"
- }, {
- "version_value" : "6.0.425.0"
- }, {
- "version_value" : "6.0.426.0"
- }, {
- "version_value" : "6.0.427.0"
- }, {
- "version_value" : "6.0.428.0"
- }, {
- "version_value" : "6.0.430.0"
- }, {
- "version_value" : "6.0.431.0"
- }, {
- "version_value" : "6.0.432.0"
- }, {
- "version_value" : "6.0.433.0"
- }, {
- "version_value" : "6.0.434.0"
- }, {
- "version_value" : "6.0.435.0"
- }, {
- "version_value" : "6.0.436.0"
- }, {
- "version_value" : "6.0.437.0"
- }, {
- "version_value" : "6.0.437.1"
- }, {
- "version_value" : "6.0.437.2"
- }, {
- "version_value" : "6.0.437.3"
- }, {
- "version_value" : "6.0.438.0"
- }, {
- "version_value" : "6.0.440.0"
- }, {
- "version_value" : "6.0.441.0"
- }, {
- "version_value" : "6.0.443.0"
- }, {
- "version_value" : "6.0.444.0"
- }, {
- "version_value" : "6.0.445.0"
- }, {
- "version_value" : "6.0.445.1"
- }, {
- "version_value" : "6.0.446.0"
- }, {
- "version_value" : "6.0.447.0"
- }, {
- "version_value" : "6.0.447.1"
- }, {
- "version_value" : "6.0.447.2"
- }, {
- "version_value" : "6.0.449.0"
- }, {
- "version_value" : "6.0.450.0"
- }, {
- "version_value" : "6.0.450.1"
- }, {
- "version_value" : "6.0.450.2"
- }, {
- "version_value" : "6.0.450.3"
- }, {
- "version_value" : "6.0.450.4"
- }, {
- "version_value" : "6.0.451.0"
- }, {
- "version_value" : "6.0.452.0"
- }, {
- "version_value" : "6.0.452.1"
- }, {
- "version_value" : "6.0.453.0"
- }, {
- "version_value" : "6.0.453.1"
- }, {
- "version_value" : "6.0.454.0"
- }, {
- "version_value" : "6.0.455.0"
- }, {
- "version_value" : "6.0.456.0"
- }, {
- "version_value" : "6.0.457.0"
- }, {
- "version_value" : "6.0.458.0"
- }, {
- "version_value" : "6.0.458.1"
- }, {
- "version_value" : "6.0.458.2"
- }, {
- "version_value" : "6.0.459.0"
- }, {
- "version_value" : "6.0.460.0"
- }, {
- "version_value" : "6.0.461.0"
- }, {
- "version_value" : "6.0.462.0"
- }, {
- "version_value" : "6.0.464.1"
- }, {
- "version_value" : "6.0.465.1"
- }, {
- "version_value" : "6.0.465.2"
- }, {
- "version_value" : "6.0.466.0"
- }, {
- "version_value" : "6.0.466.1"
- }, {
- "version_value" : "6.0.466.2"
- }, {
- "version_value" : "6.0.466.3"
- }, {
- "version_value" : "6.0.466.4"
- }, {
- "version_value" : "6.0.466.5"
- }, {
- "version_value" : "6.0.466.6"
- }, {
- "version_value" : "6.0.467.0"
- }, {
- "version_value" : "6.0.469.0"
- }, {
- "version_value" : "6.0.470.0"
- }, {
- "version_value" : "6.0.471.0"
- }, {
- "version_value" : "6.0.472.0"
- }, {
- "version_value" : "6.0.472.1"
- }, {
- "version_value" : "6.0.472.2"
- }, {
- "version_value" : "6.0.472.3"
- }, {
- "version_value" : "6.0.472.4"
- }, {
- "version_value" : "6.0.472.5"
- }, {
- "version_value" : "6.0.472.6"
- }, {
- "version_value" : "6.0.472.7"
- }, {
- "version_value" : "6.0.472.8"
- }, {
- "version_value" : "6.0.472.9"
- }, {
- "version_value" : "6.0.472.10"
- }, {
- "version_value" : "6.0.472.11"
- }, {
- "version_value" : "6.0.472.12"
- }, {
- "version_value" : "6.0.472.13"
- }, {
- "version_value" : "6.0.472.14"
- }, {
- "version_value" : "6.0.472.15"
- }, {
- "version_value" : "6.0.472.16"
- }, {
- "version_value" : "6.0.472.17"
- }, {
- "version_value" : "6.0.472.18"
- }, {
- "version_value" : "6.0.472.19"
- }, {
- "version_value" : "6.0.472.20"
- }, {
- "version_value" : "6.0.472.21"
- }, {
- "version_value" : "6.0.472.22"
- }, {
- "version_value" : "6.0.472.23"
- }, {
- "version_value" : "6.0.472.24"
- }, {
- "version_value" : "6.0.472.25"
- }, {
- "version_value" : "6.0.472.26"
- }, {
- "version_value" : "6.0.472.27"
- }, {
- "version_value" : "6.0.472.28"
- }, {
- "version_value" : "6.0.472.29"
- }, {
- "version_value" : "6.0.472.30"
- }, {
- "version_value" : "6.0.472.31"
- }, {
- "version_value" : "6.0.472.32"
- }, {
- "version_value" : "6.0.472.33"
- }, {
- "version_value" : "6.0.472.34"
- }, {
- "version_value" : "6.0.472.35"
- }, {
- "version_value" : "6.0.472.36"
- }, {
- "version_value" : "6.0.472.37"
- }, {
- "version_value" : "6.0.472.38"
- }, {
- "version_value" : "6.0.472.39"
- }, {
- "version_value" : "6.0.472.40"
- }, {
- "version_value" : "6.0.472.41"
- }, {
- "version_value" : "6.0.472.42"
- }, {
- "version_value" : "6.0.472.43"
- }, {
- "version_value" : "6.0.472.44"
- }, {
- "version_value" : "6.0.472.45"
- }, {
- "version_value" : "6.0.472.46"
- }, {
- "version_value" : "6.0.472.47"
- }, {
- "version_value" : "6.0.472.48"
- }, {
- "version_value" : "6.0.472.49"
- }, {
- "version_value" : "6.0.472.50"
- }, {
- "version_value" : "6.0.472.51"
- }, {
- "version_value" : "6.0.472.52"
- }, {
- "version_value" : "6.0.472.53"
- }, {
- "version_value" : "6.0.472.54"
- }, {
- "version_value" : "6.0.472.55"
- }, {
- "version_value" : "6.0.472.56"
- }, {
- "version_value" : "6.0.472.57"
- }, {
- "version_value" : "6.0.472.58"
- }, {
- "version_value" : "6.0.472.59"
- }, {
- "version_value" : "6.0.472.60"
- }, {
- "version_value" : "6.0.472.61"
- }, {
- "version_value" : "6.0.472.62"
- }, {
- "version_value" : "6.0.472.63"
- }, {
- "version_value" : "6.0.473.0"
- }, {
- "version_value" : "6.0.474.0"
- }, {
- "version_value" : "6.0.475.0"
- }, {
- "version_value" : "6.0.476.0"
- }, {
- "version_value" : "6.0.477.0"
- }, {
- "version_value" : "6.0.478.0"
- }, {
- "version_value" : "6.0.479.0"
- }, {
- "version_value" : "6.0.480.0"
- }, {
- "version_value" : "6.0.481.0"
- }, {
- "version_value" : "6.0.482.0"
- }, {
- "version_value" : "6.0.483.0"
- }, {
- "version_value" : "6.0.484.0"
- }, {
- "version_value" : "6.0.485.0"
- }, {
- "version_value" : "6.0.486.0"
- }, {
- "version_value" : "6.0.487.0"
- }, {
- "version_value" : "6.0.488.0"
- }, {
- "version_value" : "6.0.489.0"
- }, {
- "version_value" : "6.0.490.0"
- }, {
- "version_value" : "6.0.490.1"
- }, {
- "version_value" : "6.0.491.0"
- }, {
- "version_value" : "6.0.492.0"
- }, {
- "version_value" : "6.0.493.0"
- }, {
- "version_value" : "6.0.494.0"
- }, {
- "version_value" : "6.0.495.0"
- }, {
- "version_value" : "6.0.495.1"
- }, {
- "version_value" : "6.0.496.0"
- }, {
- "version_value" : "7.0.497.0"
- }, {
- "version_value" : "7.0.498.0"
- }, {
- "version_value" : "7.0.499.0"
- }, {
- "version_value" : "7.0.499.1"
- }, {
- "version_value" : "7.0.500.0"
- }, {
- "version_value" : "7.0.500.1"
- }, {
- "version_value" : "7.0.503.0"
- }, {
- "version_value" : "7.0.503.1"
- }, {
- "version_value" : "7.0.504.0"
- }, {
- "version_value" : "7.0.505.0"
- }, {
- "version_value" : "7.0.506.0"
- }, {
- "version_value" : "7.0.507.0"
- }, {
- "version_value" : "7.0.507.1"
- }, {
- "version_value" : "7.0.507.2"
- }, {
- "version_value" : "7.0.507.3"
- }, {
- "version_value" : "7.0.509.0"
- }, {
- "version_value" : "7.0.510.0"
- }, {
- "version_value" : "7.0.511.1"
- }, {
- "version_value" : "7.0.511.2"
- }, {
- "version_value" : "7.0.511.4"
- }, {
- "version_value" : "7.0.512.0"
- }, {
- "version_value" : "7.0.513.0"
- }, {
- "version_value" : "7.0.514.0"
- }, {
- "version_value" : "7.0.514.1"
- }, {
- "version_value" : "7.0.515.0"
- }, {
- "version_value" : "7.0.516.0"
- }, {
- "version_value" : "7.0.517.0"
- }, {
- "version_value" : "7.0.517.2"
- }, {
- "version_value" : "7.0.517.4"
- }, {
- "version_value" : "7.0.517.5"
- }, {
- "version_value" : "7.0.517.6"
- }, {
- "version_value" : "7.0.517.7"
- }, {
- "version_value" : "7.0.517.8"
- }, {
- "version_value" : "7.0.517.9"
- }, {
- "version_value" : "7.0.517.10"
- }, {
- "version_value" : "7.0.517.11"
- }, {
- "version_value" : "7.0.517.12"
- }, {
- "version_value" : "7.0.517.13"
- }, {
- "version_value" : "7.0.517.14"
- }, {
- "version_value" : "7.0.517.16"
- }, {
- "version_value" : "7.0.517.17"
- }, {
- "version_value" : "7.0.517.18"
- }, {
- "version_value" : "7.0.517.19"
- }, {
- "version_value" : "7.0.517.20"
- }, {
- "version_value" : "7.0.517.21"
- }, {
- "version_value" : "7.0.517.22"
- }, {
- "version_value" : "7.0.517.23"
- }, {
- "version_value" : "7.0.517.24"
- }, {
- "version_value" : "7.0.517.25"
- }, {
- "version_value" : "7.0.517.26"
- }, {
- "version_value" : "7.0.517.27"
- }, {
- "version_value" : "7.0.517.28"
- }, {
- "version_value" : "7.0.517.29"
- }, {
- "version_value" : "7.0.517.30"
- }, {
- "version_value" : "7.0.517.31"
- }, {
- "version_value" : "7.0.517.32"
- }, {
- "version_value" : "7.0.517.33"
- }, {
- "version_value" : "7.0.517.34"
- }, {
- "version_value" : "7.0.517.35"
- }, {
- "version_value" : "7.0.517.36"
- }, {
- "version_value" : "7.0.517.37"
- }, {
- "version_value" : "7.0.517.38"
- }, {
- "version_value" : "7.0.517.39"
- }, {
- "version_value" : "7.0.517.40"
- }, {
- "version_value" : "7.0.517.41"
- }, {
- "version_value" : "7.0.517.42"
- }, {
- "version_value" : "7.0.517.43"
- }, {
- "version_value" : "7.0.517.44"
- }, {
- "version_value" : "7.0.518.0"
- }, {
- "version_value" : "7.0.519.0"
- }, {
- "version_value" : "7.0.520.0"
- }, {
- "version_value" : "7.0.521.0"
- }, {
- "version_value" : "7.0.522.0"
- }, {
- "version_value" : "7.0.524.0"
- }, {
- "version_value" : "7.0.525.0"
- }, {
- "version_value" : "7.0.526.0"
- }, {
- "version_value" : "7.0.528.0"
- }, {
- "version_value" : "7.0.529.0"
- }, {
- "version_value" : "7.0.529.1"
- }, {
- "version_value" : "7.0.529.2"
- }, {
- "version_value" : "7.0.530.0"
- }, {
- "version_value" : "7.0.531.0"
- }, {
- "version_value" : "7.0.531.1"
- }, {
- "version_value" : "7.0.531.2"
- }, {
- "version_value" : "7.0.535.1"
- }, {
- "version_value" : "7.0.535.2"
- }, {
- "version_value" : "7.0.536.0"
- }, {
- "version_value" : "7.0.536.1"
- }, {
- "version_value" : "7.0.536.2"
- }, {
- "version_value" : "7.0.536.3"
- }, {
- "version_value" : "7.0.536.4"
- }, {
- "version_value" : "7.0.537.0"
- }, {
- "version_value" : "7.0.538.0"
- }, {
- "version_value" : "7.0.539.0"
- }, {
- "version_value" : "7.0.540.0"
- }, {
- "version_value" : "7.0.541.0"
- }, {
- "version_value" : "7.0.542.0"
- }, {
- "version_value" : "7.0.544.0"
- }, {
- "version_value" : "7.0.547.0"
- }, {
- "version_value" : "7.0.547.1"
- }, {
- "version_value" : "7.0.548.0"
- }, {
- "version_value" : "8.0.549.0"
- }, {
- "version_value" : "8.0.550.0"
- }, {
- "version_value" : "8.0.551.0"
- }, {
- "version_value" : "8.0.551.1"
- }, {
- "version_value" : "8.0.552.0"
- }, {
- "version_value" : "8.0.552.1"
- }, {
- "version_value" : "8.0.552.2"
- }, {
- "version_value" : "8.0.552.4"
- }, {
- "version_value" : "8.0.552.5"
- }, {
- "version_value" : "8.0.552.6"
- }, {
- "version_value" : "8.0.552.7"
- }, {
- "version_value" : "8.0.552.8"
- }, {
- "version_value" : "8.0.552.9"
- }, {
- "version_value" : "8.0.552.10"
- }, {
- "version_value" : "8.0.552.11"
- }, {
- "version_value" : "8.0.552.12"
- }, {
- "version_value" : "8.0.552.13"
- }, {
- "version_value" : "8.0.552.14"
- }, {
- "version_value" : "8.0.552.15"
- }, {
- "version_value" : "8.0.552.16"
- }, {
- "version_value" : "8.0.552.17"
- }, {
- "version_value" : "8.0.552.18"
- }, {
- "version_value" : "8.0.552.19"
- }, {
- "version_value" : "8.0.552.20"
- }, {
- "version_value" : "8.0.552.21"
- }, {
- "version_value" : "8.0.552.23"
- }, {
- "version_value" : "8.0.552.24"
- }, {
- "version_value" : "8.0.552.25"
- }, {
- "version_value" : "8.0.552.26"
- }, {
- "version_value" : "8.0.552.27"
- }, {
- "version_value" : "8.0.552.28"
- }, {
- "version_value" : "8.0.552.29"
- }, {
- "version_value" : "8.0.552.35"
- }, {
- "version_value" : "8.0.552.40"
- }, {
- "version_value" : "8.0.552.41"
- }, {
- "version_value" : "8.0.552.42"
- }, {
- "version_value" : "8.0.552.43"
- }, {
- "version_value" : "8.0.552.44"
- }, {
- "version_value" : "8.0.552.45"
- }, {
- "version_value" : "8.0.552.47"
- }, {
- "version_value" : "8.0.552.48"
- }, {
- "version_value" : "8.0.552.49"
- }, {
- "version_value" : "8.0.552.50"
- }, {
- "version_value" : "8.0.552.51"
- }, {
- "version_value" : "8.0.552.52"
- }, {
- "version_value" : "8.0.552.100"
- }, {
- "version_value" : "8.0.552.101"
- }, {
- "version_value" : "8.0.552.102"
- }, {
- "version_value" : "8.0.552.103"
- }, {
- "version_value" : "8.0.552.104"
- }, {
- "version_value" : "8.0.552.105"
- }, {
- "version_value" : "8.0.552.200"
- }, {
- "version_value" : "8.0.552.201"
- }, {
- "version_value" : "8.0.552.202"
- }, {
- "version_value" : "8.0.552.203"
- }, {
- "version_value" : "8.0.552.204"
- }, {
- "version_value" : "8.0.552.205"
- }, {
- "version_value" : "8.0.552.206"
- }, {
- "version_value" : "8.0.552.207"
- }, {
- "version_value" : "8.0.552.208"
- }, {
- "version_value" : "8.0.552.209"
- }, {
- "version_value" : "8.0.552.210"
- }, {
- "version_value" : "8.0.552.211"
- }, {
- "version_value" : "8.0.552.212"
- }, {
- "version_value" : "8.0.552.213"
- }, {
- "version_value" : "8.0.552.214"
- }, {
- "version_value" : "8.0.552.215"
- }, {
- "version_value" : "8.0.552.216"
- }, {
- "version_value" : "8.0.552.217"
- }, {
- "version_value" : "8.0.552.218"
- }, {
- "version_value" : "8.0.552.219"
- }, {
- "version_value" : "8.0.552.220"
- }, {
- "version_value" : "8.0.552.221"
- }, {
- "version_value" : "8.0.552.222"
- }, {
- "version_value" : "8.0.552.223"
- }, {
- "version_value" : "8.0.552.224"
- }, {
- "version_value" : "8.0.552.225"
- }, {
- "version_value" : "8.0.552.226"
- }, {
- "version_value" : "8.0.552.227"
- }, {
- "version_value" : "8.0.552.228"
- }, {
- "version_value" : "8.0.552.229"
- }, {
- "version_value" : "8.0.552.230"
- }, {
- "version_value" : "8.0.552.231"
- }, {
- "version_value" : "8.0.552.232"
- }, {
- "version_value" : "8.0.552.233"
- }, {
- "version_value" : "8.0.552.234"
- }, {
- "version_value" : "8.0.552.235"
- }, {
- "version_value" : "8.0.552.237"
- }, {
- "version_value" : "8.0.552.300"
- }, {
- "version_value" : "8.0.552.301"
- }, {
- "version_value" : "8.0.552.302"
- }, {
- "version_value" : "8.0.552.303"
- }, {
- "version_value" : "8.0.552.304"
- }, {
- "version_value" : "8.0.552.305"
- }, {
- "version_value" : "8.0.552.306"
- }, {
- "version_value" : "8.0.552.307"
- }, {
- "version_value" : "8.0.552.308"
- }, {
- "version_value" : "8.0.552.309"
- }, {
- "version_value" : "8.0.552.310"
- }, {
- "version_value" : "8.0.552.311"
- }, {
- "version_value" : "8.0.552.312"
- }, {
- "version_value" : "8.0.552.313"
- }, {
- "version_value" : "8.0.552.315"
- }, {
- "version_value" : "8.0.552.316"
- }, {
- "version_value" : "8.0.552.317"
- }, {
- "version_value" : "8.0.552.318"
- }, {
- "version_value" : "8.0.552.319"
- }, {
- "version_value" : "8.0.552.320"
- }, {
- "version_value" : "8.0.552.321"
- }, {
- "version_value" : "8.0.552.322"
- }, {
- "version_value" : "8.0.552.323"
- }, {
- "version_value" : "8.0.552.324"
- }, {
- "version_value" : "8.0.552.325"
- }, {
- "version_value" : "8.0.552.326"
- }, {
- "version_value" : "8.0.552.327"
- }, {
- "version_value" : "8.0.552.328"
- }, {
- "version_value" : "8.0.552.329"
- }, {
- "version_value" : "8.0.552.330"
- }, {
- "version_value" : "8.0.552.331"
- }, {
- "version_value" : "8.0.552.332"
- }, {
- "version_value" : "8.0.552.333"
- }, {
- "version_value" : "8.0.552.334"
- }, {
- "version_value" : "8.0.552.335"
- }, {
- "version_value" : "8.0.552.336"
- }, {
- "version_value" : "8.0.552.337"
- }, {
- "version_value" : "8.0.552.338"
- }, {
- "version_value" : "8.0.552.339"
- }, {
- "version_value" : "8.0.552.340"
- }, {
- "version_value" : "8.0.552.341"
- }, {
- "version_value" : "8.0.552.342"
- }, {
- "version_value" : "8.0.552.343"
- }, {
- "version_value" : "8.0.552.344"
- }, {
- "version_value" : "8.0.553.0"
- }, {
- "version_value" : "8.0.554.0"
- }, {
- "version_value" : "8.0.555.0"
- }, {
- "version_value" : "8.0.556.0"
- }, {
- "version_value" : "8.0.557.0"
- }, {
- "version_value" : "8.0.558.0"
- }, {
- "version_value" : "8.0.559.0"
- }, {
- "version_value" : "8.0.560.0"
- }, {
- "version_value" : "8.0.561.0"
- }, {
- "version_value" : "9.0.562.0"
- }, {
- "version_value" : "9.0.563.0"
- }, {
- "version_value" : "9.0.564.0"
- }, {
- "version_value" : "9.0.565.0"
- }, {
- "version_value" : "9.0.566.0"
- }, {
- "version_value" : "9.0.567.0"
- }, {
- "version_value" : "9.0.568.0"
- }, {
- "version_value" : "9.0.569.0"
- }, {
- "version_value" : "9.0.570.0"
- }, {
- "version_value" : "9.0.570.1"
- }, {
- "version_value" : "9.0.571.0"
- }, {
- "version_value" : "9.0.572.0"
- }, {
- "version_value" : "9.0.572.1"
- }, {
- "version_value" : "9.0.573.0"
- }, {
- "version_value" : "9.0.574.0"
- }, {
- "version_value" : "9.0.575.0"
- }, {
- "version_value" : "9.0.576.0"
- }, {
- "version_value" : "9.0.577.0"
- }, {
- "version_value" : "9.0.578.0"
- }, {
- "version_value" : "9.0.579.0"
- }, {
- "version_value" : "9.0.580.0"
- }, {
- "version_value" : "9.0.581.0"
- }, {
- "version_value" : "9.0.582.0"
- }, {
- "version_value" : "9.0.583.0"
- }, {
- "version_value" : "9.0.584.0"
- }, {
- "version_value" : "9.0.585.0"
- }, {
- "version_value" : "9.0.586.0"
- }, {
- "version_value" : "9.0.587.0"
- }, {
- "version_value" : "9.0.587.1"
- }, {
- "version_value" : "9.0.588.0"
- }, {
- "version_value" : "9.0.589.0"
- }, {
- "version_value" : "9.0.590.0"
- }, {
- "version_value" : "9.0.591.0"
- }, {
- "version_value" : "9.0.592.0"
- }, {
- "version_value" : "9.0.593.0"
- }, {
- "version_value" : "9.0.594.0"
- }, {
- "version_value" : "9.0.595.0"
- }, {
- "version_value" : "9.0.596.0"
- }, {
- "version_value" : "9.0.597.0"
- }, {
- "version_value" : "9.0.597.1"
- }, {
- "version_value" : "9.0.597.2"
- }, {
- "version_value" : "9.0.597.4"
- }, {
- "version_value" : "9.0.597.5"
- }, {
- "version_value" : "9.0.597.7"
- }, {
- "version_value" : "9.0.597.8"
- }, {
- "version_value" : "9.0.597.9"
- }, {
- "version_value" : "9.0.597.10"
- }, {
- "version_value" : "9.0.597.11"
- }, {
- "version_value" : "9.0.597.12"
- }, {
- "version_value" : "9.0.597.14"
- }, {
- "version_value" : "9.0.597.15"
- }, {
- "version_value" : "9.0.597.16"
- }, {
- "version_value" : "9.0.597.17"
- }, {
- "version_value" : "9.0.597.18"
- }, {
- "version_value" : "9.0.597.19"
- }, {
- "version_value" : "9.0.597.20"
- }, {
- "version_value" : "9.0.597.21"
- }, {
- "version_value" : "9.0.597.22"
- }, {
- "version_value" : "9.0.597.23"
- }, {
- "version_value" : "9.0.597.24"
- }, {
- "version_value" : "9.0.597.25"
- }, {
- "version_value" : "9.0.597.26"
- }, {
- "version_value" : "9.0.597.27"
- }, {
- "version_value" : "9.0.597.28"
- }, {
- "version_value" : "9.0.597.29"
- }, {
- "version_value" : "9.0.597.30"
- }, {
- "version_value" : "9.0.597.31"
- }, {
- "version_value" : "9.0.597.32"
- }, {
- "version_value" : "9.0.597.33"
- }, {
- "version_value" : "9.0.597.34"
- }, {
- "version_value" : "9.0.597.35"
- }, {
- "version_value" : "9.0.597.36"
- }, {
- "version_value" : "9.0.597.37"
- }, {
- "version_value" : "9.0.597.38"
- }, {
- "version_value" : "9.0.597.39"
- }, {
- "version_value" : "9.0.597.40"
- }, {
- "version_value" : "9.0.597.41"
- }, {
- "version_value" : "9.0.597.42"
- }, {
- "version_value" : "9.0.597.44"
- }, {
- "version_value" : "9.0.597.45"
- }, {
- "version_value" : "9.0.597.46"
- }, {
- "version_value" : "9.0.597.47"
- }, {
- "version_value" : "9.0.597.54"
- }, {
- "version_value" : "9.0.597.55"
- }, {
- "version_value" : "9.0.597.56"
- }, {
- "version_value" : "9.0.597.57"
- }, {
- "version_value" : "9.0.597.58"
- }, {
- "version_value" : "9.0.597.59"
- }, {
- "version_value" : "9.0.597.60"
- }, {
- "version_value" : "9.0.597.62"
- }, {
- "version_value" : "9.0.597.63"
- }, {
- "version_value" : "9.0.597.64"
- }, {
- "version_value" : "9.0.597.65"
- }, {
- "version_value" : "9.0.597.66"
- }, {
- "version_value" : "9.0.597.67"
- }, {
- "version_value" : "9.0.597.68"
- }, {
- "version_value" : "9.0.597.69"
- }, {
- "version_value" : "9.0.597.70"
- }, {
- "version_value" : "9.0.597.71"
- }, {
- "version_value" : "9.0.597.72"
- }, {
- "version_value" : "9.0.597.73"
- }, {
- "version_value" : "9.0.597.74"
- }, {
- "version_value" : "9.0.597.75"
- }, {
- "version_value" : "9.0.597.76"
- }, {
- "version_value" : "9.0.597.77"
- }, {
- "version_value" : "9.0.597.78"
- }, {
- "version_value" : "9.0.597.79"
- }, {
- "version_value" : "9.0.597.80"
- }, {
- "version_value" : "9.0.597.81"
- }, {
- "version_value" : "9.0.597.82"
- }, {
- "version_value" : "9.0.597.83"
- }, {
- "version_value" : "9.0.597.84"
- }, {
- "version_value" : "9.0.597.85"
- }, {
- "version_value" : "9.0.597.86"
- }, {
- "version_value" : "9.0.597.88"
- }, {
- "version_value" : "9.0.597.90"
- }, {
- "version_value" : "9.0.597.92"
- }, {
- "version_value" : "9.0.597.94"
- }, {
- "version_value" : "9.0.597.96"
- }, {
- "version_value" : "9.0.597.97"
- }, {
- "version_value" : "9.0.597.98"
- }, {
- "version_value" : "9.0.597.99"
- }, {
- "version_value" : "9.0.597.100"
- }, {
- "version_value" : "9.0.597.101"
- }, {
- "version_value" : "9.0.597.102"
- }, {
- "version_value" : "9.0.597.106"
- }, {
- "version_value" : "9.0.597.107"
- }, {
- "version_value" : "9.0.598.0"
- }, {
- "version_value" : "9.0.599.0"
- }, {
- "version_value" : "9.0.600.0"
- }, {
- "version_value" : "10.0.601.0"
- }, {
- "version_value" : "10.0.602.0"
- }, {
- "version_value" : "10.0.603.0"
- }, {
- "version_value" : "10.0.603.2"
- }, {
- "version_value" : "10.0.603.3"
- }, {
- "version_value" : "10.0.604.0"
- }, {
- "version_value" : "10.0.605.0"
- }, {
- "version_value" : "10.0.606.0"
- }, {
- "version_value" : "10.0.607.0"
- }, {
- "version_value" : "10.0.608.0"
- }, {
- "version_value" : "10.0.609.0"
- }, {
- "version_value" : "10.0.610.0"
- }, {
- "version_value" : "10.0.611.0"
- }, {
- "version_value" : "10.0.611.1"
- }, {
- "version_value" : "10.0.612.0"
- }, {
- "version_value" : "10.0.612.1"
- }, {
- "version_value" : "10.0.612.2"
- }, {
- "version_value" : "10.0.612.3"
- }, {
- "version_value" : "10.0.613.0"
- }, {
- "version_value" : "10.0.614.0"
- }, {
- "version_value" : "10.0.615.0"
- }, {
- "version_value" : "10.0.616.0"
- }, {
- "version_value" : "10.0.617.0"
- }, {
- "version_value" : "10.0.618.0"
- }, {
- "version_value" : "10.0.619.0"
- }, {
- "version_value" : "10.0.620.0"
- }, {
- "version_value" : "10.0.621.0"
- }, {
- "version_value" : "10.0.622.0"
- }, {
- "version_value" : "10.0.622.1"
- }, {
- "version_value" : "10.0.623.0"
- }, {
- "version_value" : "10.0.624.0"
- }, {
- "version_value" : "10.0.625.0"
- }, {
- "version_value" : "10.0.626.0"
- }, {
- "version_value" : "10.0.627.0"
- }, {
- "version_value" : "10.0.628.0"
- }, {
- "version_value" : "10.0.629.0"
- }, {
- "version_value" : "10.0.630.0"
- }, {
- "version_value" : "10.0.631.0"
- }, {
- "version_value" : "10.0.632.0"
- }, {
- "version_value" : "10.0.633.0"
- }, {
- "version_value" : "10.0.634.0"
- }, {
- "version_value" : "10.0.634.1"
- }, {
- "version_value" : "10.0.635.0"
- }, {
- "version_value" : "10.0.636.0"
- }, {
- "version_value" : "10.0.638.0"
- }, {
- "version_value" : "10.0.638.1"
- }, {
- "version_value" : "10.0.639.0"
- }, {
- "version_value" : "10.0.640.0"
- }, {
- "version_value" : "10.0.642.0"
- }, {
- "version_value" : "10.0.642.1"
- }, {
- "version_value" : "10.0.642.2"
- }, {
- "version_value" : "10.0.643.0"
- }, {
- "version_value" : "10.0.644.0"
- }, {
- "version_value" : "10.0.645.0"
- }, {
- "version_value" : "10.0.646.0"
- }, {
- "version_value" : "10.0.647.0"
- }, {
- "version_value" : "10.0.648.0"
- }, {
- "version_value" : "10.0.648.1"
- }, {
- "version_value" : "10.0.648.2"
- }, {
- "version_value" : "10.0.648.3"
- }, {
- "version_value" : "10.0.648.4"
- }, {
- "version_value" : "10.0.648.5"
- }, {
- "version_value" : "10.0.648.6"
- }, {
- "version_value" : "10.0.648.7"
- }, {
- "version_value" : "10.0.648.8"
- }, {
- "version_value" : "10.0.648.9"
- }, {
- "version_value" : "10.0.648.10"
- }, {
- "version_value" : "10.0.648.11"
- }, {
- "version_value" : "10.0.648.12"
- }, {
- "version_value" : "10.0.648.13"
- }, {
- "version_value" : "10.0.648.18"
- }, {
- "version_value" : "10.0.648.23"
- }, {
- "version_value" : "10.0.648.26"
- }, {
- "version_value" : "10.0.648.28"
- }, {
- "version_value" : "10.0.648.32"
- }, {
- "version_value" : "10.0.648.35"
- }, {
- "version_value" : "10.0.648.38"
- }, {
- "version_value" : "10.0.648.42"
- }, {
- "version_value" : "10.0.648.45"
- }, {
- "version_value" : "10.0.648.49"
- }, {
- "version_value" : "10.0.648.54"
- }, {
- "version_value" : "10.0.648.56"
- }, {
- "version_value" : "10.0.648.59"
- }, {
- "version_value" : "10.0.648.62"
- }, {
- "version_value" : "10.0.648.66"
- }, {
- "version_value" : "10.0.648.68"
- }, {
- "version_value" : "10.0.648.70"
- }, {
- "version_value" : "10.0.648.72"
- }, {
- "version_value" : "10.0.648.76"
- }, {
- "version_value" : "10.0.648.79"
- }, {
- "version_value" : "10.0.648.82"
- }, {
- "version_value" : "10.0.648.84"
- }, {
- "version_value" : "10.0.648.87"
- }, {
- "version_value" : "10.0.648.90"
- }, {
- "version_value" : "10.0.648.101"
- }, {
- "version_value" : "10.0.648.103"
- }, {
- "version_value" : "10.0.648.105"
- }, {
- "version_value" : "10.0.648.107"
- }, {
- "version_value" : "10.0.648.114"
- }, {
- "version_value" : "10.0.648.116"
- }, {
- "version_value" : "10.0.648.118"
- }, {
- "version_value" : "10.0.648.119"
- }, {
- "version_value" : "10.0.648.120"
- }, {
- "version_value" : "10.0.648.121"
- }, {
- "version_value" : "10.0.648.122"
- }, {
- "version_value" : "10.0.648.123"
- }, {
- "version_value" : "10.0.648.124"
- }, {
- "version_value" : "10.0.648.125"
- }, {
- "version_value" : "10.0.648.126"
- }, {
- "version_value" : "10.0.648.127"
- }, {
- "version_value" : "10.0.648.128"
- }, {
- "version_value" : "10.0.648.129"
- }, {
- "version_value" : "10.0.648.130"
- }, {
- "version_value" : "10.0.648.131"
- }, {
- "version_value" : "10.0.648.132"
- }, {
- "version_value" : "10.0.648.133"
- }, {
- "version_value" : "10.0.648.134"
- }, {
- "version_value" : "10.0.648.135"
- }, {
- "version_value" : "10.0.648.151"
- }, {
- "version_value" : "10.0.648.201"
- }, {
- "version_value" : "10.0.648.203"
- }, {
- "version_value" : "10.0.648.204"
- }, {
- "version_value" : "10.0.648.205"
- }, {
- "version_value" : "10.0.649.0"
- }, {
- "version_value" : "10.0.650.0"
- }, {
- "version_value" : "10.0.651.0"
- }, {
- "version_value" : "11.0.652.0"
- }, {
- "version_value" : "11.0.653.0"
- }, {
- "version_value" : "11.0.654.0"
- }, {
- "version_value" : "11.0.655.0"
- }, {
- "version_value" : "11.0.656.0"
- }, {
- "version_value" : "11.0.657.0"
- }, {
- "version_value" : "11.0.658.0"
- }, {
- "version_value" : "11.0.658.1"
- }, {
- "version_value" : "11.0.659.0"
- }, {
- "version_value" : "11.0.660.0"
- }, {
- "version_value" : "11.0.661.0"
- }, {
- "version_value" : "11.0.662.0"
- }, {
- "version_value" : "11.0.663.0"
- }, {
- "version_value" : "11.0.664.1"
- }, {
- "version_value" : "11.0.665.0"
- }, {
- "version_value" : "11.0.666.0"
- }, {
- "version_value" : "11.0.667.0"
- }, {
- "version_value" : "11.0.667.2"
- }, {
- "version_value" : "11.0.667.3"
- }, {
- "version_value" : "11.0.667.4"
- }, {
- "version_value" : "11.0.668.0"
- }, {
- "version_value" : "11.0.669.0"
- }, {
- "version_value" : "11.0.670.0"
- }, {
- "version_value" : "11.0.671.0"
- }, {
- "version_value" : "11.0.672.0"
- }, {
- "version_value" : "11.0.672.1"
- }, {
- "version_value" : "11.0.672.2"
- }, {
- "version_value" : "11.0.673.0"
- }, {
- "version_value" : "11.0.674.0"
- }, {
- "version_value" : "11.0.675.0"
- }, {
- "version_value" : "11.0.676.0"
- }, {
- "version_value" : "11.0.677.0"
- }, {
- "version_value" : "11.0.678.0"
- }, {
- "version_value" : "11.0.679.0"
- }, {
- "version_value" : "11.0.680.0"
- }, {
- "version_value" : "11.0.681.0"
- }, {
- "version_value" : "11.0.682.0"
- }, {
- "version_value" : "11.0.683.0"
- }, {
- "version_value" : "11.0.684.0"
- }, {
- "version_value" : "11.0.685.0"
- }, {
- "version_value" : "11.0.686.0"
- }, {
- "version_value" : "11.0.686.1"
- }, {
- "version_value" : "11.0.686.2"
- }, {
- "version_value" : "11.0.686.3"
- }, {
- "version_value" : "11.0.687.0"
- }, {
- "version_value" : "11.0.687.1"
- }, {
- "version_value" : "11.0.688.0"
- }, {
- "version_value" : "11.0.689.0"
- }, {
- "version_value" : "11.0.690.0"
- }, {
- "version_value" : "11.0.690.1"
- }, {
- "version_value" : "11.0.691.0"
- }, {
- "version_value" : "11.0.692.0"
- }, {
- "version_value" : "11.0.693.0"
- }, {
- "version_value" : "11.0.694.0"
- }, {
- "version_value" : "11.0.695.0"
- }, {
- "version_value" : "11.0.696.0"
- }, {
- "version_value" : "11.0.696.1"
- }, {
- "version_value" : "11.0.696.2"
- }, {
- "version_value" : "11.0.696.3"
- }, {
- "version_value" : "11.0.696.4"
- }, {
- "version_value" : "11.0.696.5"
- }, {
- "version_value" : "11.0.696.7"
- }, {
- "version_value" : "11.0.696.8"
- }, {
- "version_value" : "11.0.696.9"
- }, {
- "version_value" : "11.0.696.10"
- }, {
- "version_value" : "11.0.696.11"
- }, {
- "version_value" : "11.0.696.12"
- }, {
- "version_value" : "11.0.696.13"
- }, {
- "version_value" : "11.0.696.14"
- }, {
- "version_value" : "11.0.696.15"
- }, {
- "version_value" : "11.0.696.16"
- }, {
- "version_value" : "11.0.696.17"
- }, {
- "version_value" : "11.0.696.18"
- }, {
- "version_value" : "11.0.696.19"
- }, {
- "version_value" : "11.0.696.20"
- }, {
- "version_value" : "11.0.696.21"
- }, {
- "version_value" : "11.0.696.22"
- }, {
- "version_value" : "11.0.696.23"
- }, {
- "version_value" : "11.0.696.24"
- }, {
- "version_value" : "11.0.696.25"
- }, {
- "version_value" : "11.0.696.26"
- }, {
- "version_value" : "11.0.696.27"
- }, {
- "version_value" : "11.0.696.28"
- }, {
- "version_value" : "11.0.696.29"
- }, {
- "version_value" : "11.0.696.30"
- }, {
- "version_value" : "11.0.696.31"
- }, {
- "version_value" : "11.0.696.32"
- }, {
- "version_value" : "11.0.696.33"
- }, {
- "version_value" : "11.0.696.34"
- }, {
- "version_value" : "11.0.696.35"
- }, {
- "version_value" : "11.0.696.36"
- }, {
- "version_value" : "11.0.696.37"
- }, {
- "version_value" : "11.0.696.38"
- }, {
- "version_value" : "11.0.696.39"
- }, {
- "version_value" : "11.0.696.40"
- }, {
- "version_value" : "11.0.696.41"
- }, {
- "version_value" : "11.0.696.42"
- }, {
- "version_value" : "11.0.696.43"
- }, {
- "version_value" : "11.0.696.44"
- }, {
- "version_value" : "11.0.696.45"
- }, {
- "version_value" : "11.0.696.46"
- }, {
- "version_value" : "11.0.696.47"
- }, {
- "version_value" : "11.0.696.48"
- }, {
- "version_value" : "11.0.696.49"
- }, {
- "version_value" : "11.0.696.50"
- }, {
- "version_value" : "11.0.696.51"
- }, {
- "version_value" : "11.0.696.52"
- }, {
- "version_value" : "11.0.696.53"
- }, {
- "version_value" : "11.0.696.54"
- }, {
- "version_value" : "11.0.696.55"
- }, {
- "version_value" : "11.0.696.56"
- }, {
- "version_value" : "11.0.696.57"
- }, {
- "version_value" : "11.0.696.58"
- }, {
- "version_value" : "11.0.696.59"
- }, {
- "version_value" : "11.0.696.60"
- }, {
- "version_value" : "11.0.696.61"
- }, {
- "version_value" : "11.0.696.62"
- }, {
- "version_value" : "11.0.696.63"
- }, {
- "version_value" : "11.0.696.64"
- }, {
- "version_value" : "11.0.696.65"
- }, {
- "version_value" : "11.0.696.66"
- }, {
- "version_value" : "11.0.696.67"
- }, {
- "version_value" : "11.0.696.68"
- }, {
- "version_value" : "11.0.696.69"
- }, {
- "version_value" : "11.0.696.70"
- }, {
- "version_value" : "11.0.696.71"
- }, {
- "version_value" : "11.0.696.72"
- }, {
- "version_value" : "11.0.696.77"
- }, {
- "version_value" : "11.0.697.0"
- }, {
- "version_value" : "11.0.698.0"
- }, {
- "version_value" : "11.0.699.0"
- }, {
- "version_value" : "12.0.700.0"
- }, {
- "version_value" : "12.0.701.0"
- }, {
- "version_value" : "12.0.702.0"
- }, {
- "version_value" : "12.0.702.1"
- }, {
- "version_value" : "12.0.702.2"
- }, {
- "version_value" : "12.0.703.0"
- }, {
- "version_value" : "12.0.704.0"
- }, {
- "version_value" : "12.0.705.0"
- }, {
- "version_value" : "12.0.706.0"
- }, {
- "version_value" : "12.0.707.0"
- }, {
- "version_value" : "12.0.708.0"
- }, {
- "version_value" : "12.0.709.0"
- }, {
- "version_value" : "12.0.710.0"
- }, {
- "version_value" : "12.0.711.0"
- }, {
- "version_value" : "12.0.712.0"
- }, {
- "version_value" : "12.0.713.0"
- }, {
- "version_value" : "12.0.714.0"
- }, {
- "version_value" : "12.0.715.0"
- }, {
- "version_value" : "12.0.716.0"
- }, {
- "version_value" : "12.0.717.0"
- }, {
- "version_value" : "12.0.718.0"
- }, {
- "version_value" : "12.0.719.0"
- }, {
- "version_value" : "12.0.719.1"
- }, {
- "version_value" : "12.0.720.0"
- }, {
- "version_value" : "12.0.721.0"
- }, {
- "version_value" : "12.0.721.1"
- }, {
- "version_value" : "12.0.722.0"
- }, {
- "version_value" : "12.0.723.0"
- }, {
- "version_value" : "12.0.723.1"
- }, {
- "version_value" : "12.0.724.0"
- }, {
- "version_value" : "12.0.725.0"
- }, {
- "version_value" : "12.0.726.0"
- }, {
- "version_value" : "12.0.727.0"
- }, {
- "version_value" : "12.0.728.0"
- }, {
- "version_value" : "12.0.729.0"
- }, {
- "version_value" : "12.0.730.0"
- }, {
- "version_value" : "12.0.731.0"
- }, {
- "version_value" : "12.0.732.0"
- }, {
- "version_value" : "12.0.733.0"
- }, {
- "version_value" : "12.0.734.0"
- }, {
- "version_value" : "12.0.735.0"
- }, {
- "version_value" : "12.0.736.0"
- }, {
- "version_value" : "12.0.737.0"
- }, {
- "version_value" : "12.0.738.0"
- }, {
- "version_value" : "12.0.739.0"
- }, {
- "version_value" : "12.0.740.0"
- }, {
- "version_value" : "12.0.741.0"
- }, {
- "version_value" : "12.0.742.0"
- }, {
- "version_value" : "12.0.742.1"
- }, {
- "version_value" : "12.0.742.2"
- }, {
- "version_value" : "12.0.742.3"
- }, {
- "version_value" : "12.0.742.4"
- }, {
- "version_value" : "12.0.742.5"
- }, {
- "version_value" : "12.0.742.6"
- }, {
- "version_value" : "12.0.742.8"
- }, {
- "version_value" : "12.0.742.9"
- }, {
- "version_value" : "12.0.742.10"
- }, {
- "version_value" : "12.0.742.11"
- }, {
- "version_value" : "12.0.742.12"
- }, {
- "version_value" : "12.0.742.13"
- }, {
- "version_value" : "12.0.742.14"
- }, {
- "version_value" : "12.0.742.15"
- }, {
- "version_value" : "12.0.742.16"
- }, {
- "version_value" : "12.0.742.17"
- }, {
- "version_value" : "12.0.742.18"
- }, {
- "version_value" : "12.0.742.19"
- }, {
- "version_value" : "12.0.742.20"
- }, {
- "version_value" : "12.0.742.21"
- }, {
- "version_value" : "12.0.742.22"
- }, {
- "version_value" : "12.0.742.30"
- }, {
- "version_value" : "12.0.742.41"
- }, {
- "version_value" : "12.0.742.42"
- }, {
- "version_value" : "12.0.742.43"
- }, {
- "version_value" : "12.0.742.44"
- }, {
- "version_value" : "12.0.742.45"
- }, {
- "version_value" : "12.0.742.46"
- }, {
- "version_value" : "12.0.742.47"
- }, {
- "version_value" : "12.0.742.48"
- }, {
- "version_value" : "12.0.742.49"
- }, {
- "version_value" : "12.0.742.50"
- }, {
- "version_value" : "12.0.742.51"
- }, {
- "version_value" : "12.0.742.52"
- }, {
- "version_value" : "12.0.742.53"
- }, {
- "version_value" : "12.0.742.54"
- }, {
- "version_value" : "12.0.742.55"
- }, {
- "version_value" : "12.0.742.56"
- }, {
- "version_value" : "12.0.742.57"
- }, {
- "version_value" : "12.0.742.58"
- }, {
- "version_value" : "12.0.742.59"
- }, {
- "version_value" : "12.0.742.60"
- }, {
- "version_value" : "12.0.742.61"
- }, {
- "version_value" : "12.0.742.63"
- }, {
- "version_value" : "12.0.742.64"
- }, {
- "version_value" : "12.0.742.65"
- }, {
- "version_value" : "12.0.742.66"
- }, {
- "version_value" : "12.0.742.67"
- }, {
- "version_value" : "12.0.742.68"
- }, {
- "version_value" : "12.0.742.69"
- }, {
- "version_value" : "12.0.742.70"
- }, {
- "version_value" : "12.0.742.71"
- }, {
- "version_value" : "12.0.742.72"
- }, {
- "version_value" : "12.0.742.73"
- }, {
- "version_value" : "12.0.742.74"
- }, {
- "version_value" : "12.0.742.75"
- }, {
- "version_value" : "12.0.742.77"
- }, {
- "version_value" : "12.0.742.82"
- }, {
- "version_value" : "12.0.742.91"
- }, {
- "version_value" : "12.0.742.92"
- }, {
- "version_value" : "12.0.742.93"
- }, {
- "version_value" : "12.0.742.94"
- }, {
- "version_value" : "12.0.742.100"
- }, {
- "version_value" : "12.0.742.105"
- }, {
- "version_value" : "12.0.742.111"
- }, {
- "version_value" : "12.0.742.112"
- }, {
- "version_value" : "12.0.742.113"
- }, {
- "version_value" : "12.0.742.114"
- }, {
- "version_value" : "12.0.742.115"
- }, {
- "version_value" : "12.0.742.120"
- }, {
- "version_value" : "12.0.742.121"
- }, {
- "version_value" : "12.0.742.122"
- }, {
- "version_value" : "12.0.742.123"
- }, {
- "version_value" : "12.0.742.124"
- }, {
- "version_value" : "12.0.743.0"
- }, {
- "version_value" : "12.0.744.0"
- }, {
- "version_value" : "12.0.745.0"
- }, {
- "version_value" : "12.0.746.0"
- }, {
- "version_value" : "12.0.747.0"
- }, {
- "version_value" : "13.0.748.0"
- }, {
- "version_value" : "13.0.749.0"
- }, {
- "version_value" : "13.0.750.0"
- }, {
- "version_value" : "13.0.751.0"
- }, {
- "version_value" : "13.0.752.0"
- }, {
- "version_value" : "13.0.753.0"
- }, {
- "version_value" : "13.0.754.0"
- }, {
- "version_value" : "13.0.755.0"
- }, {
- "version_value" : "13.0.756.0"
- }, {
- "version_value" : "13.0.757.0"
- }, {
- "version_value" : "13.0.758.0"
- }, {
- "version_value" : "13.0.759.0"
- }, {
- "version_value" : "13.0.760.0"
- }, {
- "version_value" : "13.0.761.0"
- }, {
- "version_value" : "13.0.761.1"
- }, {
- "version_value" : "13.0.762.0"
- }, {
- "version_value" : "13.0.762.1"
- }, {
- "version_value" : "13.0.763.0"
- }, {
- "version_value" : "13.0.764.0"
- }, {
- "version_value" : "13.0.765.0"
- }, {
- "version_value" : "13.0.766.0"
- }, {
- "version_value" : "13.0.767.0"
- }, {
- "version_value" : "13.0.767.1"
- }, {
- "version_value" : "13.0.768.0"
- }, {
- "version_value" : "13.0.769.0"
- }, {
- "version_value" : "13.0.770.0"
- }, {
- "version_value" : "13.0.771.0"
- }, {
- "version_value" : "13.0.772.0"
- }, {
- "version_value" : "13.0.773.0"
- }, {
- "version_value" : "13.0.774.0"
- }, {
- "version_value" : "13.0.775.0"
- }, {
- "version_value" : "13.0.775.1"
- }, {
- "version_value" : "13.0.775.2"
- }, {
- "version_value" : "13.0.775.4"
- }, {
- "version_value" : "13.0.776.0"
- }, {
- "version_value" : "13.0.776.1"
- }, {
- "version_value" : "13.0.777.0"
- }, {
- "version_value" : "13.0.777.1"
- }, {
- "version_value" : "13.0.777.2"
- }, {
- "version_value" : "13.0.777.3"
- }, {
- "version_value" : "13.0.777.4"
- }, {
- "version_value" : "13.0.777.5"
- }, {
- "version_value" : "13.0.777.6"
- }, {
- "version_value" : "13.0.778.0"
- }, {
- "version_value" : "13.0.779.0"
- }, {
- "version_value" : "13.0.780.0"
- }, {
- "version_value" : "13.0.781.0"
- }, {
- "version_value" : "13.0.782.0"
- }, {
- "version_value" : "13.0.782.1"
- }, {
- "version_value" : "13.0.782.3"
- }, {
- "version_value" : "13.0.782.4"
- }, {
- "version_value" : "13.0.782.6"
- }, {
- "version_value" : "13.0.782.7"
- }, {
- "version_value" : "13.0.782.10"
- }, {
- "version_value" : "13.0.782.11"
- }, {
- "version_value" : "13.0.782.12"
- }, {
- "version_value" : "13.0.782.13"
- }, {
- "version_value" : "13.0.782.14"
- }, {
- "version_value" : "13.0.782.15"
- }, {
- "version_value" : "13.0.782.16"
- }, {
- "version_value" : "13.0.782.17"
- }, {
- "version_value" : "13.0.782.18"
- }, {
- "version_value" : "13.0.782.19"
- }, {
- "version_value" : "13.0.782.20"
- }, {
- "version_value" : "13.0.782.21"
- }, {
- "version_value" : "13.0.782.23"
- }, {
- "version_value" : "13.0.782.24"
- }, {
- "version_value" : "13.0.782.25"
- }, {
- "version_value" : "13.0.782.26"
- }, {
- "version_value" : "13.0.782.27"
- }, {
- "version_value" : "13.0.782.28"
- }, {
- "version_value" : "13.0.782.29"
- }, {
- "version_value" : "13.0.782.30"
- }, {
- "version_value" : "13.0.782.31"
- }, {
- "version_value" : "13.0.782.32"
- }, {
- "version_value" : "13.0.782.33"
- }, {
- "version_value" : "13.0.782.34"
- }, {
- "version_value" : "13.0.782.35"
- }, {
- "version_value" : "13.0.782.36"
- }, {
- "version_value" : "13.0.782.37"
- }, {
- "version_value" : "13.0.782.38"
- }, {
- "version_value" : "13.0.782.39"
- }, {
- "version_value" : "13.0.782.40"
- }, {
- "version_value" : "13.0.782.41"
- }, {
- "version_value" : "13.0.782.42"
- }, {
- "version_value" : "13.0.782.43"
- }, {
- "version_value" : "13.0.782.44"
- }, {
- "version_value" : "13.0.782.45"
- }, {
- "version_value" : "13.0.782.46"
- }, {
- "version_value" : "13.0.782.47"
- }, {
- "version_value" : "13.0.782.48"
- }, {
- "version_value" : "13.0.782.49"
- }, {
- "version_value" : "13.0.782.50"
- }, {
- "version_value" : "13.0.782.51"
- }, {
- "version_value" : "13.0.782.52"
- }, {
- "version_value" : "13.0.782.53"
- }, {
- "version_value" : "13.0.782.55"
- }, {
- "version_value" : "13.0.782.56"
- }, {
- "version_value" : "13.0.782.81"
- }, {
- "version_value" : "13.0.782.82"
- }, {
- "version_value" : "13.0.782.83"
- }, {
- "version_value" : "13.0.782.84"
- }, {
- "version_value" : "13.0.782.85"
- }, {
- "version_value" : "13.0.782.86"
- }, {
- "version_value" : "13.0.782.87"
- }, {
- "version_value" : "13.0.782.88"
- }, {
- "version_value" : "13.0.782.89"
- }, {
- "version_value" : "13.0.782.90"
- }, {
- "version_value" : "13.0.782.91"
- }, {
- "version_value" : "13.0.782.92"
- }, {
- "version_value" : "13.0.782.93"
- }, {
- "version_value" : "13.0.782.94"
- }, {
- "version_value" : "13.0.782.95"
- }, {
- "version_value" : "13.0.782.96"
- }, {
- "version_value" : "13.0.782.97"
- }, {
- "version_value" : "13.0.782.98"
- }, {
- "version_value" : "13.0.782.99"
- }, {
- "version_value" : "13.0.782.100"
- }, {
- "version_value" : "13.0.782.101"
- }, {
- "version_value" : "13.0.782.102"
- }, {
- "version_value" : "13.0.782.103"
- }, {
- "version_value" : "13.0.782.104"
- }, {
- "version_value" : "13.0.782.105"
- }, {
- "version_value" : "13.0.782.106"
- }, {
- "version_value" : "13.0.782.107"
- }, {
- "version_value" : "13.0.782.108"
- }, {
- "version_value" : "13.0.782.109"
- }, {
- "version_value" : "13.0.782.112"
- }, {
- "version_value" : "13.0.782.210"
- }, {
- "version_value" : "13.0.782.211"
- }, {
- "version_value" : "13.0.782.212"
- }, {
- "version_value" : "13.0.782.213"
- }, {
- "version_value" : "13.0.782.214"
- }, {
- "version_value" : "13.0.782.215"
- }, {
- "version_value" : "13.0.782.216"
- }, {
- "version_value" : "13.0.782.217"
- }, {
- "version_value" : "13.0.782.218"
- }, {
- "version_value" : "13.0.782.219"
- }, {
- "version_value" : "13.0.782.220"
- }, {
- "version_value" : "13.0.782.237"
- }, {
- "version_value" : "13.0.782.238"
- }, {
- "version_value" : "14.0.783.0"
- }, {
- "version_value" : "14.0.784.0"
- }, {
- "version_value" : "14.0.785.0"
- }, {
- "version_value" : "14.0.786.0"
- }, {
- "version_value" : "14.0.787.0"
- }, {
- "version_value" : "14.0.788.0"
- }, {
- "version_value" : "14.0.789.0"
- }, {
- "version_value" : "14.0.790.0"
- }, {
- "version_value" : "14.0.791.0"
- }, {
- "version_value" : "14.0.792.0"
- }, {
- "version_value" : "14.0.793.0"
- }, {
- "version_value" : "14.0.794.0"
- }, {
- "version_value" : "14.0.795.0"
- }, {
- "version_value" : "14.0.796.0"
- }, {
- "version_value" : "14.0.797.0"
- }, {
- "version_value" : "14.0.798.0"
- }, {
- "version_value" : "14.0.799.0"
- }, {
- "version_value" : "14.0.800.0"
- }, {
- "version_value" : "14.0.801.0"
- }, {
- "version_value" : "14.0.802.0"
- }, {
- "version_value" : "14.0.803.0"
- }, {
- "version_value" : "14.0.804.0"
- }, {
- "version_value" : "14.0.805.0"
- }, {
- "version_value" : "14.0.806.0"
- }, {
- "version_value" : "14.0.807.0"
- }, {
- "version_value" : "14.0.808.0"
- }, {
- "version_value" : "14.0.809.0"
- }, {
- "version_value" : "14.0.810.0"
- }, {
- "version_value" : "14.0.811.0"
- }, {
- "version_value" : "14.0.812.0"
- }, {
- "version_value" : "14.0.813.0"
- }, {
- "version_value" : "14.0.814.0"
- }, {
- "version_value" : "14.0.815.0"
- }, {
- "version_value" : "14.0.816.0"
- }, {
- "version_value" : "14.0.818.0"
- }, {
- "version_value" : "14.0.819.0"
- }, {
- "version_value" : "14.0.820.0"
- }, {
- "version_value" : "14.0.821.0"
- }, {
- "version_value" : "14.0.822.0"
- }, {
- "version_value" : "14.0.823.0"
- }, {
- "version_value" : "14.0.824.0"
- }, {
- "version_value" : "14.0.825.0"
- }, {
- "version_value" : "14.0.826.0"
- }, {
- "version_value" : "14.0.827.0"
- }, {
- "version_value" : "14.0.827.10"
- }, {
- "version_value" : "14.0.827.12"
- }, {
- "version_value" : "14.0.829.1"
- }, {
- "version_value" : "14.0.830.0"
- }, {
- "version_value" : "14.0.831.0"
- }, {
- "version_value" : "14.0.832.0"
- }, {
- "version_value" : "14.0.833.0"
- }, {
- "version_value" : "14.0.834.0"
- }, {
- "version_value" : "14.0.835.0"
- }, {
- "version_value" : "14.0.835.1"
- }, {
- "version_value" : "14.0.835.2"
- }, {
- "version_value" : "14.0.835.4"
- }, {
- "version_value" : "14.0.835.8"
- }, {
- "version_value" : "14.0.835.9"
- }, {
- "version_value" : "14.0.835.11"
- }, {
- "version_value" : "14.0.835.13"
- }, {
- "version_value" : "14.0.835.14"
- }, {
- "version_value" : "14.0.835.15"
- }, {
- "version_value" : "14.0.835.16"
- }, {
- "version_value" : "14.0.835.18"
- }, {
- "version_value" : "14.0.835.20"
- }, {
- "version_value" : "14.0.835.21"
- }, {
- "version_value" : "14.0.835.22"
- }, {
- "version_value" : "14.0.835.23"
- }, {
- "version_value" : "14.0.835.24"
- }, {
- "version_value" : "14.0.835.25"
- }, {
- "version_value" : "14.0.835.26"
- }, {
- "version_value" : "14.0.835.27"
- }, {
- "version_value" : "14.0.835.28"
- }, {
- "version_value" : "14.0.835.29"
- }, {
- "version_value" : "14.0.835.30"
- }, {
- "version_value" : "14.0.835.31"
- }, {
- "version_value" : "14.0.835.32"
- }, {
- "version_value" : "14.0.835.33"
- }, {
- "version_value" : "14.0.835.34"
- }, {
- "version_value" : "14.0.835.35"
- }, {
- "version_value" : "14.0.835.86"
- }, {
- "version_value" : "14.0.835.87"
- }, {
- "version_value" : "14.0.835.88"
- }, {
- "version_value" : "14.0.835.89"
- }, {
- "version_value" : "14.0.835.90"
- }, {
- "version_value" : "14.0.835.91"
- }, {
- "version_value" : "14.0.835.92"
- }, {
- "version_value" : "14.0.835.93"
- }, {
- "version_value" : "14.0.835.94"
- }, {
- "version_value" : "14.0.835.95"
- }, {
- "version_value" : "14.0.835.96"
- }, {
- "version_value" : "14.0.835.97"
- }, {
- "version_value" : "14.0.835.98"
- }, {
- "version_value" : "14.0.835.99"
- }, {
- "version_value" : "14.0.835.100"
- }, {
- "version_value" : "14.0.835.101"
- }, {
- "version_value" : "14.0.835.102"
- }, {
- "version_value" : "14.0.835.103"
- }, {
- "version_value" : "14.0.835.104"
- }, {
- "version_value" : "14.0.835.105"
- }, {
- "version_value" : "14.0.835.106"
- }, {
- "version_value" : "14.0.835.107"
- }, {
- "version_value" : "14.0.835.108"
- }, {
- "version_value" : "14.0.835.109"
- }, {
- "version_value" : "14.0.835.110"
- }, {
- "version_value" : "14.0.835.111"
- }, {
- "version_value" : "14.0.835.112"
- }, {
- "version_value" : "14.0.835.113"
- }, {
- "version_value" : "14.0.835.114"
- }, {
- "version_value" : "14.0.835.115"
- }, {
- "version_value" : "14.0.835.116"
- }, {
- "version_value" : "14.0.835.117"
- }, {
- "version_value" : "14.0.835.118"
- }, {
- "version_value" : "14.0.835.119"
- }, {
- "version_value" : "14.0.835.120"
- }, {
- "version_value" : "14.0.835.121"
- }, {
- "version_value" : "14.0.835.122"
- }, {
- "version_value" : "14.0.835.123"
- }, {
- "version_value" : "14.0.835.124"
- }, {
- "version_value" : "14.0.835.125"
- }, {
- "version_value" : "14.0.835.126"
- }, {
- "version_value" : "14.0.835.127"
- }, {
- "version_value" : "14.0.835.128"
- }, {
- "version_value" : "14.0.835.149"
- }, {
- "version_value" : "14.0.835.150"
- }, {
- "version_value" : "14.0.835.151"
- }, {
- "version_value" : "14.0.835.152"
- }, {
- "version_value" : "14.0.835.153"
- }, {
- "version_value" : "14.0.835.154"
- }, {
- "version_value" : "14.0.835.155"
- }, {
- "version_value" : "14.0.835.156"
- }, {
- "version_value" : "14.0.835.157"
- }, {
- "version_value" : "14.0.835.158"
- }, {
- "version_value" : "14.0.835.159"
- }, {
- "version_value" : "14.0.835.160"
- }, {
- "version_value" : "14.0.835.161"
- }, {
- "version_value" : "14.0.835.162"
- }, {
- "version_value" : "14.0.835.163"
- }, {
- "version_value" : "14.0.835.184"
- }, {
- "version_value" : "14.0.835.186"
- }, {
- "version_value" : "14.0.835.187"
- }, {
- "version_value" : "14.0.835.202"
- }, {
- "version_value" : "14.0.835.203"
- }, {
- "version_value" : "14.0.835.204"
- }, {
- "version_value" : "14.0.836.0"
- }, {
- "version_value" : "14.0.837.0"
- }, {
- "version_value" : "14.0.838.0"
- }, {
- "version_value" : "14.0.839.0"
- }, {
- "version_value" : "15.0.859.0"
- }, {
- "version_value" : "15.0.860.0"
- }, {
- "version_value" : "15.0.861.0"
- }, {
- "version_value" : "15.0.862.0"
- }, {
- "version_value" : "15.0.862.1"
- }, {
- "version_value" : "15.0.863.0"
- }, {
- "version_value" : "15.0.864.0"
- }, {
- "version_value" : "15.0.865.0"
- }, {
- "version_value" : "15.0.866.0"
- }, {
- "version_value" : "15.0.867.0"
- }, {
- "version_value" : "15.0.868.0"
- }, {
- "version_value" : "15.0.868.1"
- }, {
- "version_value" : "15.0.869.0"
- }, {
- "version_value" : "15.0.870.0"
- }, {
- "version_value" : "15.0.871.0"
- }, {
- "version_value" : "15.0.871.1"
- }, {
- "version_value" : "15.0.872.0"
- }, {
- "version_value" : "15.0.873.0"
- }, {
- "version_value" : "15.0.874.0"
- }, {
- "version_value" : "15.0.874.1"
- }, {
- "version_value" : "15.0.874.2"
- }, {
- "version_value" : "15.0.874.3"
- }, {
- "version_value" : "15.0.874.4"
- }, {
- "version_value" : "15.0.874.5"
- }, {
- "version_value" : "15.0.874.6"
- }, {
- "version_value" : "15.0.874.7"
- }, {
- "version_value" : "15.0.874.8"
- }, {
- "version_value" : "15.0.874.9"
- }, {
- "version_value" : "15.0.874.10"
- }, {
- "version_value" : "15.0.874.11"
- }, {
- "version_value" : "15.0.874.12"
- }, {
- "version_value" : "15.0.874.13"
- }, {
- "version_value" : "15.0.874.14"
- }, {
- "version_value" : "15.0.874.15"
- }, {
- "version_value" : "15.0.874.16"
- }, {
- "version_value" : "15.0.874.17"
- }, {
- "version_value" : "15.0.874.18"
- }, {
- "version_value" : "15.0.874.19"
- }, {
- "version_value" : "15.0.874.20"
- }, {
- "version_value" : "15.0.874.21"
- }, {
- "version_value" : "15.0.874.22"
- }, {
- "version_value" : "15.0.874.23"
- }, {
- "version_value" : "15.0.874.24"
- }, {
- "version_value" : "15.0.874.44"
- }, {
- "version_value" : "15.0.874.45"
- }, {
- "version_value" : "15.0.874.46"
- }, {
- "version_value" : "15.0.874.47"
- }, {
- "version_value" : "15.0.874.48"
- }, {
- "version_value" : "15.0.874.49"
- }, {
- "version_value" : "15.0.874.101"
- }, {
- "version_value" : "15.0.874.102"
- }, {
- "version_value" : "15.0.874.103"
- }, {
- "version_value" : "15.0.874.104"
- }, {
- "version_value" : "15.0.874.106"
- }, {
- "version_value" : "15.0.874.116"
- }, {
- "version_value" : "15.0.874.117"
- }, {
- "version_value" : "15.0.874.119"
- }, {
- "version_value" : "15.0.874.120"
- }, {
- "version_value" : "15.0.874.121"
- }, {
- "version_value" : "16.0.877.0"
- }, {
- "version_value" : "16.0.878.0"
- }, {
- "version_value" : "16.0.879.0"
- }, {
- "version_value" : "16.0.880.0"
- }, {
- "version_value" : "16.0.881.0"
- }, {
- "version_value" : "16.0.882.0"
- }, {
- "version_value" : "16.0.883.0"
- }, {
- "version_value" : "16.0.884.0"
- }, {
- "version_value" : "16.0.885.0"
- }, {
- "version_value" : "16.0.886.0"
- }, {
- "version_value" : "16.0.886.1"
- }, {
- "version_value" : "16.0.887.0"
- }, {
- "version_value" : "16.0.888.0"
- }, {
- "version_value" : "16.0.889.0"
- }, {
- "version_value" : "16.0.889.2"
- }, {
- "version_value" : "16.0.889.3"
- }, {
- "version_value" : "16.0.890.0"
- }, {
- "version_value" : "16.0.890.1"
- }, {
- "version_value" : "16.0.891.0"
- }, {
- "version_value" : "16.0.891.1"
- }, {
- "version_value" : "16.0.892.0"
- }, {
- "version_value" : "16.0.893.0"
- }, {
- "version_value" : "16.0.893.1"
- }, {
- "version_value" : "16.0.894.0"
- }, {
- "version_value" : "16.0.895.0"
- }, {
- "version_value" : "16.0.896.0"
- }, {
- "version_value" : "16.0.897.0"
- }, {
- "version_value" : "16.0.898.0"
- }, {
- "version_value" : "16.0.899.0"
- }, {
- "version_value" : "16.0.900.0"
- }, {
- "version_value" : "16.0.901.0"
- }, {
- "version_value" : "16.0.902.0"
- }, {
- "version_value" : "16.0.903.0"
- }, {
- "version_value" : "16.0.904.0"
- }, {
- "version_value" : "16.0.905.0"
- }, {
- "version_value" : "16.0.906.0"
- }, {
- "version_value" : "16.0.906.1"
- }, {
- "version_value" : "16.0.907.0"
- }, {
- "version_value" : "16.0.908.0"
- }, {
- "version_value" : "16.0.909.0"
- }, {
- "version_value" : "16.0.910.0"
- }, {
- "version_value" : "16.0.911.0"
- }, {
- "version_value" : "16.0.911.1"
- }, {
- "version_value" : "16.0.911.2"
- }, {
- "version_value" : "16.0.912.0"
- }, {
- "version_value" : "16.0.912.1"
- }, {
- "version_value" : "16.0.912.2"
- }, {
- "version_value" : "16.0.912.3"
- }, {
- "version_value" : "16.0.912.4"
- }, {
- "version_value" : "16.0.912.5"
- }, {
- "version_value" : "16.0.912.6"
- }, {
- "version_value" : "16.0.912.7"
- }, {
- "version_value" : "16.0.912.8"
- }, {
- "version_value" : "16.0.912.9"
- }, {
- "version_value" : "16.0.912.10"
- }, {
- "version_value" : "16.0.912.11"
- }, {
- "version_value" : "16.0.912.12"
- }, {
- "version_value" : "16.0.912.13"
- }, {
- "version_value" : "16.0.912.14"
- }, {
- "version_value" : "16.0.912.15"
- }, {
- "version_value" : "16.0.912.19"
- }, {
- "version_value" : "16.0.912.20"
- }, {
- "version_value" : "16.0.912.21"
- }, {
- "version_value" : "16.0.912.22"
- }, {
- "version_value" : "16.0.912.23"
- }, {
- "version_value" : "16.0.912.24"
- }, {
- "version_value" : "16.0.912.25"
- }, {
- "version_value" : "16.0.912.26"
- }, {
- "version_value" : "16.0.912.27"
- }, {
- "version_value" : "16.0.912.28"
- }, {
- "version_value" : "16.0.912.29"
- }, {
- "version_value" : "16.0.912.30"
- }, {
- "version_value" : "16.0.912.31"
- }, {
- "version_value" : "16.0.912.32"
- }, {
- "version_value" : "16.0.912.33"
- }, {
- "version_value" : "16.0.912.34"
- }, {
- "version_value" : "16.0.912.35"
- }, {
- "version_value" : "16.0.912.36"
- }, {
- "version_value" : "16.0.912.37"
- }, {
- "version_value" : "16.0.912.38"
- }, {
- "version_value" : "16.0.912.39"
- }, {
- "version_value" : "16.0.912.40"
- }, {
- "version_value" : "16.0.912.41"
- }, {
- "version_value" : "16.0.912.42"
- }, {
- "version_value" : "16.0.912.43"
- }, {
- "version_value" : "16.0.912.62"
- }, {
- "version_value" : "16.0.912.63"
- }, {
- "version_value" : "16.0.912.66"
- }, {
- "version_value" : "16.0.912.74"
- }, {
- "version_value" : "16.0.912.75"
- }, {
- "version_value" : "16.0.912.76"
- }, {
- "version_value" : "16.0.912.77"
- }, {
- "version_value" : "17.0.921.3"
- }, {
- "version_value" : "17.0.922.0"
- }, {
- "version_value" : "17.0.923.0"
- }, {
- "version_value" : "17.0.923.1"
- }, {
- "version_value" : "17.0.924.0"
- }, {
- "version_value" : "17.0.925.0"
- }, {
- "version_value" : "17.0.926.0"
- }, {
- "version_value" : "17.0.927.0"
- }, {
- "version_value" : "17.0.928.0"
- }, {
- "version_value" : "17.0.928.1"
- }, {
- "version_value" : "17.0.928.2"
- }, {
- "version_value" : "17.0.928.3"
- }, {
- "version_value" : "17.0.929.0"
- }, {
- "version_value" : "17.0.930.0"
- }, {
- "version_value" : "17.0.931.0"
- }, {
- "version_value" : "17.0.932.0"
- }, {
- "version_value" : "17.0.933.0"
- }, {
- "version_value" : "17.0.933.1"
- }, {
- "version_value" : "17.0.934.0"
- }, {
- "version_value" : "17.0.935.0"
- }, {
- "version_value" : "17.0.935.1"
- }, {
- "version_value" : "17.0.936.0"
- }, {
- "version_value" : "17.0.936.1"
- }, {
- "version_value" : "17.0.937.0"
- }, {
- "version_value" : "17.0.938.0"
- }, {
- "version_value" : "17.0.939.0"
- }, {
- "version_value" : "17.0.939.1"
- }, {
- "version_value" : "17.0.940.0"
- }, {
- "version_value" : "17.0.941.0"
- }, {
- "version_value" : "17.0.942.0"
- }, {
- "version_value" : "17.0.943.0"
- }, {
- "version_value" : "17.0.944.0"
- }, {
- "version_value" : "17.0.945.0"
- }, {
- "version_value" : "17.0.946.0"
- }, {
- "version_value" : "17.0.947.0"
- }, {
- "version_value" : "17.0.948.0"
- }, {
- "version_value" : "17.0.949.0"
- }, {
- "version_value" : "17.0.950.0"
- }, {
- "version_value" : "17.0.951.0"
- }, {
- "version_value" : "17.0.952.0"
- }, {
- "version_value" : "17.0.953.0"
- }, {
- "version_value" : "17.0.954.0"
- }, {
- "version_value" : "17.0.954.1"
- }, {
- "version_value" : "17.0.954.2"
- }, {
- "version_value" : "17.0.954.3"
- }, {
- "version_value" : "17.0.955.0"
- }, {
- "version_value" : "17.0.956.0"
- }, {
- "version_value" : "17.0.957.0"
- }, {
- "version_value" : "17.0.958.0"
- }, {
- "version_value" : "17.0.958.1"
- }, {
- "version_value" : "17.0.959.0"
- }, {
- "version_value" : "17.0.960.0"
- }, {
- "version_value" : "17.0.961.0"
- }, {
- "version_value" : "17.0.962.0"
- }, {
- "version_value" : "17.0.963.0"
- }, {
- "version_value" : "17.0.963.1"
- }, {
- "version_value" : "17.0.963.2"
- }, {
- "version_value" : "17.0.963.3"
- }, {
- "version_value" : "17.0.963.4"
- }, {
- "version_value" : "17.0.963.5"
- }, {
- "version_value" : "17.0.963.6"
- }, {
- "version_value" : "17.0.963.7"
- }, {
- "version_value" : "17.0.963.8"
- }, {
- "version_value" : "17.0.963.9"
- }, {
- "version_value" : "17.0.963.10"
- }, {
- "version_value" : "17.0.963.11"
- }, {
- "version_value" : "17.0.963.12"
- }, {
- "version_value" : "17.0.963.13"
- }, {
- "version_value" : "17.0.963.14"
- }, {
- "version_value" : "17.0.963.15"
- }, {
- "version_value" : "17.0.963.16"
- }, {
- "version_value" : "17.0.963.17"
- }, {
- "version_value" : "17.0.963.18"
- }, {
- "version_value" : "17.0.963.19"
- }, {
- "version_value" : "17.0.963.20"
- }, {
- "version_value" : "17.0.963.21"
- }, {
- "version_value" : "17.0.963.22"
- }, {
- "version_value" : "17.0.963.23"
- }, {
- "version_value" : "17.0.963.24"
- }, {
- "version_value" : "17.0.963.25"
- }, {
- "version_value" : "17.0.963.26"
- }, {
- "version_value" : "17.0.963.27"
- }, {
- "version_value" : "17.0.963.28"
- }, {
- "version_value" : "17.0.963.29"
- }, {
- "version_value" : "17.0.963.30"
- }, {
- "version_value" : "17.0.963.31"
- }, {
- "version_value" : "17.0.963.32"
- }, {
- "version_value" : "17.0.963.33"
- }, {
- "version_value" : "17.0.963.34"
- }, {
- "version_value" : "17.0.963.35"
- }, {
- "version_value" : "17.0.963.36"
- }, {
- "version_value" : "17.0.963.37"
- }, {
- "version_value" : "17.0.963.38"
- }, {
- "version_value" : "17.0.963.39"
- }, {
- "version_value" : "17.0.963.40"
- }, {
- "version_value" : "17.0.963.41"
- }, {
- "version_value" : "17.0.963.42"
- }, {
- "version_value" : "17.0.963.43"
- }, {
- "version_value" : "17.0.963.44"
- }, {
- "version_value" : "17.0.963.45"
- }, {
- "version_value" : "17.0.963.46"
- }, {
- "version_value" : "17.0.963.47"
- }, {
- "version_value" : "17.0.963.48"
- }, {
- "version_value" : "17.0.963.49"
- }, {
- "version_value" : "17.0.963.50"
- }, {
- "version_value" : "17.0.963.51"
- }, {
- "version_value" : "17.0.963.52"
- }, {
- "version_value" : "17.0.963.53"
- }, {
- "version_value" : "17.0.963.54"
- }, {
- "version_value" : "17.0.963.55"
- }, {
- "version_value" : "17.0.963.56"
- }, {
- "version_value" : "17.0.963.57"
- }, {
- "version_value" : "17.0.963.59"
- }, {
- "version_value" : "17.0.963.60"
- }, {
- "version_value" : "17.0.963.61"
- }, {
- "version_value" : "17.0.963.62"
- }, {
- "version_value" : "17.0.963.63"
- }, {
- "version_value" : "17.0.963.64"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-399"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://code.google.com/p/chromium/issues/detail?id=114054"
- }, {
- "url" : "http://googlechromereleases.blogspot.com/2012/03/chrome-stable-update.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00012.html"
- }, {
- "url" : "http://secunia.com/advisories/48265"
- }, {
- "url" : "http://secunia.com/advisories/48419"
- }, {
- "url" : "http://secunia.com/advisories/48527"
- }, {
- "url" : "http://security.gentoo.org/glsa/glsa-201203-19.xml"
- }, {
- "url" : "http://support.apple.com/kb/HT5400"
- }, {
- "url" : "http://support.apple.com/kb/HT5485"
- }, {
- "url" : "http://support.apple.com/kb/HT5503"
- }, {
- "url" : "http://www.securityfocus.com/bid/52271"
- }, {
- "url" : "http://www.securitytracker.com/id?1026759"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/73651"
- }, {
- "url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14996"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Google Chrome before 17.0.963.65 does not properly handle text, which allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted document."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.38.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.38.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.38.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.38.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.38.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.38.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.40.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.40.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.42.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.42.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.42.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.42.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.149.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.149.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.149.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.149.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.149.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.149.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.152.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.152.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.153.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.153.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.3.154.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.3.154.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.3.154.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.3.154.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.156.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.156.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.157.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.157.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.157.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.157.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.158.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.158.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.159.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.159.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.169.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.169.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.169.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.169.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.170.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.170.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.182.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.182.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.190.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.190.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.193.2:beta",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.193.2:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.212.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.212.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.212.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.212.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.221.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.221.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.224.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.224.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.229.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.229.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.235.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.235.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.236.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.236.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.237.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.237.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.237.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.237.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.239.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.239.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.240.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.240.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.241.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.241.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.242.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.242.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.243.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.243.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.244.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.244.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.245.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.245.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.245.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.245.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.246.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.246.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.247.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.247.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.248.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.248.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.78",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.78:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.78:beta",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.78:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.80",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.80:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.250.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.250.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.250.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.250.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.251.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.251.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.252.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.252.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.254.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.254.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.255.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.255.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.256.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.256.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.257.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.257.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.258.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.258.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.259.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.259.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.260.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.260.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.261.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.261.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.262.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.262.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.263.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.263.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.264.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.264.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.265.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.265.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.266.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.266.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.267.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.267.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.268.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.268.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.269.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.269.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.271.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.271.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.272.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.272.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.275.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.275.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.275.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.275.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.276.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.276.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.277.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.277.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.278.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.278.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.286.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.286.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.287.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.287.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.288.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.288.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.288.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.288.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.289.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.289.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.290.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.290.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.292.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.292.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.294.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.294.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.295.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.295.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.296.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.296.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.299.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.299.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.300.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.300.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.301.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.301.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.303.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.303.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.304.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.304.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.305.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.305.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1:beta",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1001",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1001:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1004",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1004:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1006",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1006:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1007",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1007:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1008",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1008:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1009",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1009:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1010",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1010:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1011",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1011:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1012",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1012:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1013",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1013:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1014",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1014:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1015",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1015:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1016",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1016:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1017",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1017:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1018",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1018:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1019",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1019:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1020",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1020:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1021",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1021:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1022",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1022:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1023",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1023:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1024",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1024:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1025",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1025:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1026",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1026:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1027",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1027:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1028",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1028:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1029",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1029:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1030",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1030:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1031",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1031:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1032",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1032:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1033",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1033:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1034",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1034:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1035",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1035:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1036",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1036:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1037",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1037:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1038",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1038:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1039",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1039:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1040",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1040:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1041",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1041:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1042",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1042:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1043",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1043:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1044",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1044:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1045",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1045:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1046",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1046:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1047",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1047:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1048",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1048:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1049",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1049:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1050",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1050:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1051",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1051:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1052",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1052:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1053",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1053:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1054",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1054:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1055",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1055:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1056",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1056:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1057",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1057:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1058",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1058:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1059",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1059:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1060",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1060:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1061",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1061:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1062",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1062:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1063",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1063:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1064",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1064:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.306.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.306.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.306.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.306.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.308.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.308.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.309.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.309.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.313.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.313.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.314.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.314.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.314.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.314.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.315.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.315.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.316.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.316.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.317.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.317.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.317.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.317.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.317.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.317.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.318.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.318.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.319.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.319.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.320.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.320.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.321.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.321.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.322.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.322.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.322.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.322.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.322.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.322.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.323.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.323.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.324.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.324.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.325.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.325.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.326.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.326.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.327.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.327.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.328.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.328.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.329.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.329.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.330.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.330.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.332.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.332.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.333.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.333.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.334.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.334.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.336.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.336.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.337.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.337.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.338.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.338.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.339.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.339.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.340.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.340.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.341.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.341.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.343.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.343.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.344.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.344.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.345.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.345.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.346.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.346.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.347.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.347.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.348.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.348.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.349.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.349.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.350.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.350.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.350.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.350.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.351.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.351.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.353.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.353.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.354.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.354.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.354.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.354.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.355.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.355.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.356.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.356.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.356.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.356.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.356.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.356.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.357.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.357.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.358.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.358.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.359.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.359.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.361.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.361.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.362.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.362.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.363.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.363.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.364.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.364.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.365.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.365.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.367.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.367.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.368.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.368.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.369.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.369.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.369.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.369.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.369.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.369.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.370.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.370.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.371.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.371.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.372.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.372.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.373.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.373.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.374.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.374.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.78",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.78:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.80",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.80:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.83",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.83:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.85",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.85:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.95",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.95:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.125",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.125:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.126",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.126:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.127",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.127:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.376.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.376.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.378.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.378.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.379.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.379.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.380.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.380.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.381.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.381.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.382.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.382.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.382.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.382.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.383.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.383.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.384.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.384.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.385.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.385.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.386.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.386.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.387.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.387.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.390.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.390.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.391.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.391.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.392.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.392.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.393.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.393.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.394.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.394.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.395.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.395.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.396.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.396.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.397.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.397.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.398.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.398.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.399.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.399.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.400.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.400.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.401.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.401.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.401.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.401.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.403.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.403.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.404.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.404.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.404.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.404.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.404.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.404.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.405.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.405.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.406.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.406.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.407.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.407.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.409.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.409.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.410.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.410.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.411.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.411.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.412.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.412.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.413.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.413.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.414.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.414.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.415.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.415.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.415.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.415.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.416.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.416.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.416.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.416.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.417.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.417.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.419.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.419.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.421.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.421.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.422.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.422.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.423.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.423.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.424.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.424.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.425.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.425.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.426.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.426.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.427.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.427.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.428.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.428.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.430.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.430.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.431.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.431.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.432.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.432.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.433.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.433.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.434.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.434.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.435.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.435.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.436.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.436.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.438.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.438.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.440.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.440.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.441.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.441.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.443.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.443.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.444.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.444.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.445.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.445.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.445.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.445.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.446.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.446.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.447.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.447.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.447.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.447.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.447.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.447.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.449.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.449.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.451.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.451.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.452.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.452.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.452.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.452.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.453.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.453.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.453.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.453.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.454.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.454.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.455.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.455.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.456.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.456.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.457.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.457.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.458.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.458.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.458.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.458.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.458.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.458.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.459.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.459.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.460.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.460.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.461.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.461.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.462.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.462.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.464.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.464.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.465.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.465.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.465.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.465.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.467.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.467.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.469.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.469.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.470.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.470.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.471.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.471.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.473.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.473.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.474.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.474.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.475.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.475.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.476.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.476.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.477.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.477.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.478.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.478.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.479.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.479.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.480.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.480.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.481.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.481.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.482.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.482.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.483.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.483.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.484.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.484.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.485.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.485.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.486.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.486.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.487.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.487.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.488.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.488.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.489.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.489.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.490.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.490.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.490.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.490.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.491.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.491.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.492.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.492.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.493.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.493.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.494.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.494.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.495.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.495.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.495.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.495.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.496.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.496.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.497.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.497.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.498.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.498.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.499.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.499.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.499.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.499.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.500.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.500.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.500.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.500.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.503.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.503.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.503.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.503.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.504.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.504.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.505.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.505.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.506.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.506.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.509.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.509.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.510.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.510.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.511.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.511.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.511.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.511.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.511.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.511.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.512.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.512.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.513.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.513.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.514.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.514.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.514.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.514.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.515.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.515.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.516.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.516.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.518.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.518.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.519.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.519.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.520.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.520.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.521.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.521.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.522.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.522.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.524.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.524.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.525.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.525.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.526.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.526.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.528.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.528.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.529.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.529.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.529.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.529.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.529.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.529.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.530.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.530.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.531.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.531.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.531.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.531.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.531.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.531.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.535.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.535.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.535.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.535.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.537.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.537.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.538.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.538.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.539.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.539.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.540.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.540.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.541.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.541.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.542.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.542.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.544.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.544.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.547.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.547.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.547.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.547.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.548.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.548.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.549.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.549.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.550.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.550.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.551.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.551.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.551.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.551.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.200",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.200:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.201",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.201:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.202",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.202:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.203",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.203:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.204",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.204:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.205",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.205:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.206",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.206:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.207",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.207:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.208",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.208:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.209",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.209:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.210",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.210:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.211",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.211:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.212",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.212:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.213",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.213:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.214",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.214:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.215",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.215:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.216",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.216:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.217",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.217:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.218",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.218:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.219",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.219:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.220",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.220:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.221",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.221:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.222",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.222:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.223",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.223:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.224",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.224:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.225",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.225:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.226",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.226:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.227",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.227:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.228",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.228:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.229",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.229:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.230",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.230:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.231",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.231:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.232",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.232:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.233",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.233:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.234",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.234:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.235",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.235:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.237",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.237:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.300",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.300:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.301",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.301:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.302",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.302:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.303",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.303:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.304",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.304:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.305",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.305:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.306",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.306:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.307",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.307:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.308",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.308:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.309",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.309:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.310",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.310:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.311",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.311:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.312",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.312:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.313",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.313:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.315",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.315:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.316",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.316:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.317",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.317:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.318",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.318:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.319",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.319:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.320",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.320:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.321",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.321:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.322",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.322:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.323",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.323:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.324",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.324:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.325",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.325:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.326",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.326:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.327",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.327:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.328",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.328:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.329",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.329:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.330",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.330:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.331",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.331:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.332",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.332:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.333",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.333:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.334",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.334:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.335",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.335:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.336",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.336:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.337",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.337:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.338",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.338:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.339",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.339:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.340",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.340:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.341",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.341:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.342",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.342:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.343",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.343:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.344",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.344:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.553.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.553.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.554.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.554.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.555.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.555.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.556.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.556.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.557.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.557.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.558.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.558.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.559.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.559.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.560.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.560.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.561.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.561.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.562.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.562.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.563.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.563.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.564.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.564.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.565.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.565.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.566.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.566.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.567.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.567.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.568.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.568.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.569.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.569.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.570.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.570.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.570.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.570.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.571.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.571.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.572.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.572.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.572.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.572.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.573.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.573.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.574.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.574.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.575.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.575.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.576.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.576.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.577.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.577.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.578.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.578.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.579.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.579.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.580.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.580.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.581.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.581.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.582.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.582.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.583.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.583.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.584.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.584.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.585.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.585.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.586.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.586.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.587.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.587.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.587.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.587.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.588.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.588.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.589.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.589.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.590.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.590.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.591.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.591.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.592.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.592.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.593.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.593.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.594.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.594.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.595.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.595.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.596.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.596.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.78",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.78:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.80",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.80:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.83",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.83:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.85",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.85:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.598.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.598.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.599.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.599.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.600.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.600.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.601.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.601.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.602.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.602.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.603.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.603.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.603.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.603.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.603.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.603.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.604.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.604.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.605.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.605.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.606.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.606.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.607.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.607.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.608.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.608.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.609.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.609.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.610.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.610.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.611.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.611.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.611.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.611.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.613.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.613.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.614.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.614.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.615.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.615.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.616.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.616.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.617.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.617.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.618.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.618.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.619.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.619.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.620.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.620.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.621.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.621.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.622.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.622.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.622.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.622.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.623.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.623.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.624.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.624.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.625.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.625.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.626.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.626.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.627.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.627.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.628.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.628.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.629.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.629.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.630.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.630.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.631.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.631.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.632.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.632.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.633.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.633.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.634.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.634.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.634.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.634.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.635.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.635.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.636.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.636.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.638.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.638.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.638.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.638.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.639.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.639.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.640.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.640.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.642.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.642.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.642.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.642.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.642.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.642.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.643.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.643.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.644.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.644.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.645.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.645.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.646.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.646.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.647.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.647.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.114",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.114:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.116",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.116:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.118",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.118:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.119",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.119:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.122",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.122:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.123",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.123:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.124",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.124:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.125",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.125:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.126",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.126:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.127",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.127:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.128",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.128:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.129",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.129:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.130",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.130:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.131",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.131:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.132",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.132:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.133",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.133:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.134",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.134:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.135",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.135:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.151",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.151:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.201",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.201:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.203",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.203:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.204",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.204:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.205",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.205:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.649.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.649.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.650.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.650.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.651.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.651.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.652.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.652.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.653.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.653.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.654.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.654.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.655.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.655.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.656.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.656.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.657.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.657.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.658.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.658.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.658.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.658.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.659.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.659.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.660.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.660.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.661.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.661.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.662.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.662.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.663.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.663.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.664.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.664.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.665.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.665.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.666.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.666.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.668.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.668.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.669.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.669.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.670.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.670.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.671.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.671.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.672.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.672.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.672.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.672.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.672.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.672.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.673.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.673.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.674.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.674.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.675.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.675.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.676.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.676.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.677.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.677.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.678.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.678.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.679.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.679.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.680.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.680.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.681.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.681.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.682.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.682.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.683.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.683.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.684.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.684.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.685.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.685.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.687.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.687.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.687.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.687.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.688.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.688.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.689.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.689.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.690.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.690.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.690.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.690.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.691.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.691.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.692.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.692.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.693.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.693.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.694.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.694.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.695.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.695.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.697.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.697.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.698.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.698.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.699.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.699.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.700.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.700.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.701.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.701.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.702.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.702.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.702.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.702.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.702.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.702.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.703.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.703.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.704.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.704.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.705.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.705.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.706.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.706.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.707.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.707.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.708.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.708.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.709.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.709.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.710.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.710.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.711.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.711.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.712.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.712.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.713.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.713.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.714.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.714.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.715.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.715.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.716.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.716.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.717.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.717.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.718.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.718.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.719.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.719.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.719.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.719.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.720.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.720.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.721.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.721.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.721.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.721.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.722.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.722.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.723.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.723.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.723.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.723.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.724.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.724.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.725.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.725.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.726.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.726.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.727.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.727.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.728.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.728.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.729.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.729.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.730.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.730.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.731.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.731.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.732.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.732.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.733.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.733.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.734.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.734.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.735.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.735.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.736.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.736.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.737.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.737.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.738.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.738.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.739.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.739.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.740.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.740.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.741.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.741.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.111",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.111:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.112",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.112:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.113",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.113:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.114",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.114:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.115",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.115:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.122",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.122:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.123",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.123:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.124",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.124:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.743.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.743.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.744.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.744.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.745.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.745.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.746.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.746.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.747.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.747.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.748.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.748.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.749.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.749.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.750.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.750.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.751.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.751.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.752.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.752.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.753.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.753.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.754.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.754.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.755.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.755.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.756.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.756.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.757.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.757.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.758.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.758.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.759.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.759.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.760.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.760.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.761.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.761.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.761.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.761.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.762.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.762.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.762.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.762.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.763.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.763.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.764.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.764.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.765.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.765.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.766.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.766.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.767.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.767.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.767.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.767.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.768.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.768.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.769.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.769.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.770.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.770.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.771.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.771.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.772.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.772.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.773.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.773.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.774.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.774.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.776.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.776.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.776.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.776.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.778.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.778.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.779.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.779.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.780.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.780.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.781.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.781.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.83",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.83:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.85",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.85:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.95",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.95:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.108",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.108:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.109",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.109:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.112",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.112:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.210",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.210:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.211",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.211:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.212",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.212:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.213",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.213:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.214",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.214:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.215",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.215:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.216",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.216:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.217",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.217:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.218",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.218:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.219",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.219:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.220",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.220:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.237",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.237:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.238",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.238:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.783.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.783.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.784.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.784.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.785.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.785.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.786.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.786.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.787.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.787.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.788.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.788.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.789.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.789.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.790.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.790.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.791.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.791.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.792.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.792.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.793.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.793.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.794.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.794.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.795.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.795.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.796.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.796.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.797.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.797.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.798.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.798.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.799.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.799.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.800.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.800.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.801.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.801.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.802.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.802.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.803.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.803.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.804.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.804.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.805.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.805.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.806.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.806.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.807.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.807.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.808.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.808.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.809.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.809.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.810.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.810.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.811.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.811.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.812.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.812.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.813.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.813.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.814.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.814.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.815.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.815.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.816.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.816.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.818.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.818.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.819.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.819.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.820.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.820.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.821.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.821.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.822.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.822.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.823.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.823.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.824.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.824.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.825.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.825.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.826.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.826.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.827.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.827.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.827.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.827.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.827.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.827.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.829.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.829.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.830.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.830.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.831.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.831.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.832.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.832.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.833.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.833.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.834.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.834.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.95",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.95:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.108",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.108:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.109",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.109:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.110",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.110:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.111",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.111:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.112",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.112:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.113",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.113:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.114",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.114:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.115",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.115:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.116",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.116:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.117",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.117:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.118",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.118:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.119",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.119:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.122",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.122:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.123",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.123:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.124",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.124:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.125",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.125:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.126",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.126:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.127",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.127:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.128",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.128:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.149",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.149:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.150",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.150:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.151",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.151:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.152",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.152:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.153",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.153:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.154",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.154:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.155",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.155:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.156",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.156:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.157",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.157:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.158",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.158:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.159",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.159:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.160",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.160:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.161",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.161:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.162",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.162:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.163",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.163:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.184",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.184:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.186",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.186:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.187",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.187:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.202",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.202:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.203",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.203:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.204",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.204:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.836.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.836.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.837.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.837.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.838.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.838.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.839.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.839.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.859.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.859.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.860.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.860.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.861.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.861.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.862.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.862.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.862.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.862.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.863.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.863.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.864.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.864.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.865.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.865.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.866.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.866.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.867.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.867.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.868.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.868.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.868.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.868.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.869.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.869.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.870.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.870.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.871.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.871.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.871.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.871.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.872.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.872.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.873.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.873.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.116",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.116:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.117",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.117:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.119",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.119:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.877.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.877.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.878.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.878.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.879.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.879.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.880.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.880.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.881.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.881.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.882.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.882.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.883.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.883.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.884.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.884.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.885.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.885.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.886.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.886.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.886.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.886.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.887.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.887.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.888.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.888.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.889.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.889.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.889.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.889.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.889.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.889.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.890.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.890.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.890.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.890.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.891.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.891.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.891.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.891.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.892.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.892.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.893.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.893.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.893.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.893.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.894.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.894.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.895.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.895.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.896.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.896.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.897.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.897.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.898.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.898.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.899.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.899.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.900.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.900.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.901.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.901.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.902.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.902.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.903.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.903.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.904.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.904.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.905.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.905.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.906.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.906.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.906.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.906.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.907.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.907.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.908.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.908.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.909.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.909.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.910.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.910.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.911.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.911.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.911.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.911.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.911.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.911.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.921.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.921.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.922.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.922.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.923.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.923.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.923.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.923.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.924.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.924.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.925.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.925.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.926.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.926.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.927.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.927.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.929.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.929.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.930.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.930.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.931.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.931.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.932.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.932.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.933.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.933.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.933.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.933.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.934.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.934.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.935.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.935.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.935.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.935.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.936.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.936.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.936.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.936.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.937.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.937.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.938.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.938.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.939.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.939.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.939.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.939.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.940.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.940.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.941.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.941.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.942.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.942.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.943.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.943.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.944.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.944.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.945.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.945.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.946.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.946.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.947.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.947.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.948.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.948.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.949.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.949.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.950.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.950.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.951.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.951.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.952.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.952.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.953.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.953.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.955.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.955.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.956.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.956.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.957.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.957.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.958.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.958.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.958.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.958.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.959.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.959.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.960.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.960.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.961.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.961.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.962.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.962.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "17.0.963.64"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:N/I:N/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 4.3
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2012-03-05T19:55Z",
- "lastModifiedDate" : "2018-01-13T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2011-3041",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "google",
- "product" : {
- "product_data" : [ {
- "product_name" : "chrome",
- "version" : {
- "version_data" : [ {
- "version_value" : "0.1.38.1"
- }, {
- "version_value" : "0.1.38.2"
- }, {
- "version_value" : "0.1.38.4"
- }, {
- "version_value" : "0.1.40.1"
- }, {
- "version_value" : "0.1.42.2"
- }, {
- "version_value" : "0.1.42.3"
- }, {
- "version_value" : "0.2.149.27"
- }, {
- "version_value" : "0.2.149.29"
- }, {
- "version_value" : "0.2.149.30"
- }, {
- "version_value" : "0.2.152.1"
- }, {
- "version_value" : "0.2.153.1"
- }, {
- "version_value" : "0.3.154.0"
- }, {
- "version_value" : "0.3.154.3"
- }, {
- "version_value" : "0.4.154.18"
- }, {
- "version_value" : "0.4.154.22"
- }, {
- "version_value" : "0.4.154.31"
- }, {
- "version_value" : "0.4.154.33"
- }, {
- "version_value" : "1.0.154.36"
- }, {
- "version_value" : "1.0.154.39"
- }, {
- "version_value" : "1.0.154.42"
- }, {
- "version_value" : "1.0.154.43"
- }, {
- "version_value" : "1.0.154.46"
- }, {
- "version_value" : "1.0.154.48"
- }, {
- "version_value" : "1.0.154.52"
- }, {
- "version_value" : "1.0.154.53"
- }, {
- "version_value" : "1.0.154.59"
- }, {
- "version_value" : "1.0.154.64"
- }, {
- "version_value" : "1.0.154.65"
- }, {
- "version_value" : "2.0.156.1"
- }, {
- "version_value" : "2.0.157.0"
- }, {
- "version_value" : "2.0.157.2"
- }, {
- "version_value" : "2.0.158.0"
- }, {
- "version_value" : "2.0.159.0"
- }, {
- "version_value" : "2.0.169.0"
- }, {
- "version_value" : "2.0.169.1"
- }, {
- "version_value" : "2.0.170.0"
- }, {
- "version_value" : "2.0.172"
- }, {
- "version_value" : "2.0.172.2"
- }, {
- "version_value" : "2.0.172.8"
- }, {
- "version_value" : "2.0.172.27"
- }, {
- "version_value" : "2.0.172.28"
- }, {
- "version_value" : "2.0.172.30"
- }, {
- "version_value" : "2.0.172.31"
- }, {
- "version_value" : "2.0.172.33"
- }, {
- "version_value" : "2.0.172.37"
- }, {
- "version_value" : "2.0.172.38"
- }, {
- "version_value" : "3.0.182.2"
- }, {
- "version_value" : "3.0.190.2"
- }, {
- "version_value" : "3.0.193.2"
- }, {
- "version_value" : "3.0.195.2"
- }, {
- "version_value" : "3.0.195.21"
- }, {
- "version_value" : "3.0.195.24"
- }, {
- "version_value" : "3.0.195.25"
- }, {
- "version_value" : "3.0.195.27"
- }, {
- "version_value" : "3.0.195.32"
- }, {
- "version_value" : "3.0.195.33"
- }, {
- "version_value" : "3.0.195.36"
- }, {
- "version_value" : "3.0.195.37"
- }, {
- "version_value" : "3.0.195.38"
- }, {
- "version_value" : "4.0.212.0"
- }, {
- "version_value" : "4.0.212.1"
- }, {
- "version_value" : "4.0.221.8"
- }, {
- "version_value" : "4.0.222.0"
- }, {
- "version_value" : "4.0.222.1"
- }, {
- "version_value" : "4.0.222.5"
- }, {
- "version_value" : "4.0.222.12"
- }, {
- "version_value" : "4.0.223.0"
- }, {
- "version_value" : "4.0.223.1"
- }, {
- "version_value" : "4.0.223.2"
- }, {
- "version_value" : "4.0.223.4"
- }, {
- "version_value" : "4.0.223.5"
- }, {
- "version_value" : "4.0.223.7"
- }, {
- "version_value" : "4.0.223.8"
- }, {
- "version_value" : "4.0.223.9"
- }, {
- "version_value" : "4.0.224.0"
- }, {
- "version_value" : "4.0.229.1"
- }, {
- "version_value" : "4.0.235.0"
- }, {
- "version_value" : "4.0.236.0"
- }, {
- "version_value" : "4.0.237.0"
- }, {
- "version_value" : "4.0.237.1"
- }, {
- "version_value" : "4.0.239.0"
- }, {
- "version_value" : "4.0.240.0"
- }, {
- "version_value" : "4.0.241.0"
- }, {
- "version_value" : "4.0.242.0"
- }, {
- "version_value" : "4.0.243.0"
- }, {
- "version_value" : "4.0.244.0"
- }, {
- "version_value" : "4.0.245.0"
- }, {
- "version_value" : "4.0.245.1"
- }, {
- "version_value" : "4.0.246.0"
- }, {
- "version_value" : "4.0.247.0"
- }, {
- "version_value" : "4.0.248.0"
- }, {
- "version_value" : "4.0.249.0"
- }, {
- "version_value" : "4.0.249.1"
- }, {
- "version_value" : "4.0.249.2"
- }, {
- "version_value" : "4.0.249.3"
- }, {
- "version_value" : "4.0.249.4"
- }, {
- "version_value" : "4.0.249.5"
- }, {
- "version_value" : "4.0.249.6"
- }, {
- "version_value" : "4.0.249.7"
- }, {
- "version_value" : "4.0.249.8"
- }, {
- "version_value" : "4.0.249.9"
- }, {
- "version_value" : "4.0.249.10"
- }, {
- "version_value" : "4.0.249.11"
- }, {
- "version_value" : "4.0.249.12"
- }, {
- "version_value" : "4.0.249.14"
- }, {
- "version_value" : "4.0.249.16"
- }, {
- "version_value" : "4.0.249.17"
- }, {
- "version_value" : "4.0.249.18"
- }, {
- "version_value" : "4.0.249.19"
- }, {
- "version_value" : "4.0.249.20"
- }, {
- "version_value" : "4.0.249.21"
- }, {
- "version_value" : "4.0.249.22"
- }, {
- "version_value" : "4.0.249.23"
- }, {
- "version_value" : "4.0.249.24"
- }, {
- "version_value" : "4.0.249.25"
- }, {
- "version_value" : "4.0.249.26"
- }, {
- "version_value" : "4.0.249.27"
- }, {
- "version_value" : "4.0.249.28"
- }, {
- "version_value" : "4.0.249.29"
- }, {
- "version_value" : "4.0.249.30"
- }, {
- "version_value" : "4.0.249.31"
- }, {
- "version_value" : "4.0.249.32"
- }, {
- "version_value" : "4.0.249.33"
- }, {
- "version_value" : "4.0.249.34"
- }, {
- "version_value" : "4.0.249.35"
- }, {
- "version_value" : "4.0.249.36"
- }, {
- "version_value" : "4.0.249.37"
- }, {
- "version_value" : "4.0.249.38"
- }, {
- "version_value" : "4.0.249.39"
- }, {
- "version_value" : "4.0.249.40"
- }, {
- "version_value" : "4.0.249.41"
- }, {
- "version_value" : "4.0.249.42"
- }, {
- "version_value" : "4.0.249.43"
- }, {
- "version_value" : "4.0.249.44"
- }, {
- "version_value" : "4.0.249.45"
- }, {
- "version_value" : "4.0.249.46"
- }, {
- "version_value" : "4.0.249.47"
- }, {
- "version_value" : "4.0.249.48"
- }, {
- "version_value" : "4.0.249.49"
- }, {
- "version_value" : "4.0.249.50"
- }, {
- "version_value" : "4.0.249.51"
- }, {
- "version_value" : "4.0.249.52"
- }, {
- "version_value" : "4.0.249.53"
- }, {
- "version_value" : "4.0.249.54"
- }, {
- "version_value" : "4.0.249.55"
- }, {
- "version_value" : "4.0.249.56"
- }, {
- "version_value" : "4.0.249.57"
- }, {
- "version_value" : "4.0.249.58"
- }, {
- "version_value" : "4.0.249.59"
- }, {
- "version_value" : "4.0.249.60"
- }, {
- "version_value" : "4.0.249.61"
- }, {
- "version_value" : "4.0.249.62"
- }, {
- "version_value" : "4.0.249.63"
- }, {
- "version_value" : "4.0.249.64"
- }, {
- "version_value" : "4.0.249.65"
- }, {
- "version_value" : "4.0.249.66"
- }, {
- "version_value" : "4.0.249.67"
- }, {
- "version_value" : "4.0.249.68"
- }, {
- "version_value" : "4.0.249.69"
- }, {
- "version_value" : "4.0.249.70"
- }, {
- "version_value" : "4.0.249.71"
- }, {
- "version_value" : "4.0.249.72"
- }, {
- "version_value" : "4.0.249.73"
- }, {
- "version_value" : "4.0.249.74"
- }, {
- "version_value" : "4.0.249.75"
- }, {
- "version_value" : "4.0.249.76"
- }, {
- "version_value" : "4.0.249.77"
- }, {
- "version_value" : "4.0.249.78"
- }, {
- "version_value" : "4.0.249.79"
- }, {
- "version_value" : "4.0.249.80"
- }, {
- "version_value" : "4.0.249.81"
- }, {
- "version_value" : "4.0.249.82"
- }, {
- "version_value" : "4.0.249.89"
- }, {
- "version_value" : "4.0.250.0"
- }, {
- "version_value" : "4.0.250.2"
- }, {
- "version_value" : "4.0.251.0"
- }, {
- "version_value" : "4.0.252.0"
- }, {
- "version_value" : "4.0.254.0"
- }, {
- "version_value" : "4.0.255.0"
- }, {
- "version_value" : "4.0.256.0"
- }, {
- "version_value" : "4.0.257.0"
- }, {
- "version_value" : "4.0.258.0"
- }, {
- "version_value" : "4.0.259.0"
- }, {
- "version_value" : "4.0.260.0"
- }, {
- "version_value" : "4.0.261.0"
- }, {
- "version_value" : "4.0.262.0"
- }, {
- "version_value" : "4.0.263.0"
- }, {
- "version_value" : "4.0.264.0"
- }, {
- "version_value" : "4.0.265.0"
- }, {
- "version_value" : "4.0.266.0"
- }, {
- "version_value" : "4.0.267.0"
- }, {
- "version_value" : "4.0.268.0"
- }, {
- "version_value" : "4.0.269.0"
- }, {
- "version_value" : "4.0.271.0"
- }, {
- "version_value" : "4.0.272.0"
- }, {
- "version_value" : "4.0.275.0"
- }, {
- "version_value" : "4.0.275.1"
- }, {
- "version_value" : "4.0.276.0"
- }, {
- "version_value" : "4.0.277.0"
- }, {
- "version_value" : "4.0.278.0"
- }, {
- "version_value" : "4.0.286.0"
- }, {
- "version_value" : "4.0.287.0"
- }, {
- "version_value" : "4.0.288.0"
- }, {
- "version_value" : "4.0.288.1"
- }, {
- "version_value" : "4.0.289.0"
- }, {
- "version_value" : "4.0.290.0"
- }, {
- "version_value" : "4.0.292.0"
- }, {
- "version_value" : "4.0.294.0"
- }, {
- "version_value" : "4.0.295.0"
- }, {
- "version_value" : "4.0.296.0"
- }, {
- "version_value" : "4.0.299.0"
- }, {
- "version_value" : "4.0.300.0"
- }, {
- "version_value" : "4.0.301.0"
- }, {
- "version_value" : "4.0.302.0"
- }, {
- "version_value" : "4.0.302.1"
- }, {
- "version_value" : "4.0.302.2"
- }, {
- "version_value" : "4.0.302.3"
- }, {
- "version_value" : "4.0.303.0"
- }, {
- "version_value" : "4.0.304.0"
- }, {
- "version_value" : "4.0.305.0"
- }, {
- "version_value" : "4.1"
- }, {
- "version_value" : "4.1.249.0"
- }, {
- "version_value" : "4.1.249.1001"
- }, {
- "version_value" : "4.1.249.1004"
- }, {
- "version_value" : "4.1.249.1006"
- }, {
- "version_value" : "4.1.249.1007"
- }, {
- "version_value" : "4.1.249.1008"
- }, {
- "version_value" : "4.1.249.1009"
- }, {
- "version_value" : "4.1.249.1010"
- }, {
- "version_value" : "4.1.249.1011"
- }, {
- "version_value" : "4.1.249.1012"
- }, {
- "version_value" : "4.1.249.1013"
- }, {
- "version_value" : "4.1.249.1014"
- }, {
- "version_value" : "4.1.249.1015"
- }, {
- "version_value" : "4.1.249.1016"
- }, {
- "version_value" : "4.1.249.1017"
- }, {
- "version_value" : "4.1.249.1018"
- }, {
- "version_value" : "4.1.249.1019"
- }, {
- "version_value" : "4.1.249.1020"
- }, {
- "version_value" : "4.1.249.1021"
- }, {
- "version_value" : "4.1.249.1022"
- }, {
- "version_value" : "4.1.249.1023"
- }, {
- "version_value" : "4.1.249.1024"
- }, {
- "version_value" : "4.1.249.1025"
- }, {
- "version_value" : "4.1.249.1026"
- }, {
- "version_value" : "4.1.249.1027"
- }, {
- "version_value" : "4.1.249.1028"
- }, {
- "version_value" : "4.1.249.1029"
- }, {
- "version_value" : "4.1.249.1030"
- }, {
- "version_value" : "4.1.249.1031"
- }, {
- "version_value" : "4.1.249.1032"
- }, {
- "version_value" : "4.1.249.1033"
- }, {
- "version_value" : "4.1.249.1034"
- }, {
- "version_value" : "4.1.249.1035"
- }, {
- "version_value" : "4.1.249.1036"
- }, {
- "version_value" : "4.1.249.1037"
- }, {
- "version_value" : "4.1.249.1038"
- }, {
- "version_value" : "4.1.249.1039"
- }, {
- "version_value" : "4.1.249.1040"
- }, {
- "version_value" : "4.1.249.1041"
- }, {
- "version_value" : "4.1.249.1042"
- }, {
- "version_value" : "4.1.249.1043"
- }, {
- "version_value" : "4.1.249.1044"
- }, {
- "version_value" : "4.1.249.1045"
- }, {
- "version_value" : "4.1.249.1046"
- }, {
- "version_value" : "4.1.249.1047"
- }, {
- "version_value" : "4.1.249.1048"
- }, {
- "version_value" : "4.1.249.1049"
- }, {
- "version_value" : "4.1.249.1050"
- }, {
- "version_value" : "4.1.249.1051"
- }, {
- "version_value" : "4.1.249.1052"
- }, {
- "version_value" : "4.1.249.1053"
- }, {
- "version_value" : "4.1.249.1054"
- }, {
- "version_value" : "4.1.249.1055"
- }, {
- "version_value" : "4.1.249.1056"
- }, {
- "version_value" : "4.1.249.1057"
- }, {
- "version_value" : "4.1.249.1058"
- }, {
- "version_value" : "4.1.249.1059"
- }, {
- "version_value" : "4.1.249.1060"
- }, {
- "version_value" : "4.1.249.1061"
- }, {
- "version_value" : "4.1.249.1062"
- }, {
- "version_value" : "4.1.249.1063"
- }, {
- "version_value" : "4.1.249.1064"
- }, {
- "version_value" : "5.0.306.0"
- }, {
- "version_value" : "5.0.306.1"
- }, {
- "version_value" : "5.0.307.1"
- }, {
- "version_value" : "5.0.307.3"
- }, {
- "version_value" : "5.0.307.4"
- }, {
- "version_value" : "5.0.307.5"
- }, {
- "version_value" : "5.0.307.6"
- }, {
- "version_value" : "5.0.307.7"
- }, {
- "version_value" : "5.0.307.8"
- }, {
- "version_value" : "5.0.307.9"
- }, {
- "version_value" : "5.0.307.10"
- }, {
- "version_value" : "5.0.307.11"
- }, {
- "version_value" : "5.0.308.0"
- }, {
- "version_value" : "5.0.309.0"
- }, {
- "version_value" : "5.0.313.0"
- }, {
- "version_value" : "5.0.314.0"
- }, {
- "version_value" : "5.0.314.1"
- }, {
- "version_value" : "5.0.315.0"
- }, {
- "version_value" : "5.0.316.0"
- }, {
- "version_value" : "5.0.317.0"
- }, {
- "version_value" : "5.0.317.1"
- }, {
- "version_value" : "5.0.317.2"
- }, {
- "version_value" : "5.0.318.0"
- }, {
- "version_value" : "5.0.319.0"
- }, {
- "version_value" : "5.0.320.0"
- }, {
- "version_value" : "5.0.321.0"
- }, {
- "version_value" : "5.0.322.0"
- }, {
- "version_value" : "5.0.322.1"
- }, {
- "version_value" : "5.0.322.2"
- }, {
- "version_value" : "5.0.323.0"
- }, {
- "version_value" : "5.0.324.0"
- }, {
- "version_value" : "5.0.325.0"
- }, {
- "version_value" : "5.0.326.0"
- }, {
- "version_value" : "5.0.327.0"
- }, {
- "version_value" : "5.0.328.0"
- }, {
- "version_value" : "5.0.329.0"
- }, {
- "version_value" : "5.0.330.0"
- }, {
- "version_value" : "5.0.332.0"
- }, {
- "version_value" : "5.0.333.0"
- }, {
- "version_value" : "5.0.334.0"
- }, {
- "version_value" : "5.0.335.0"
- }, {
- "version_value" : "5.0.335.1"
- }, {
- "version_value" : "5.0.335.2"
- }, {
- "version_value" : "5.0.335.3"
- }, {
- "version_value" : "5.0.335.4"
- }, {
- "version_value" : "5.0.336.0"
- }, {
- "version_value" : "5.0.337.0"
- }, {
- "version_value" : "5.0.338.0"
- }, {
- "version_value" : "5.0.339.0"
- }, {
- "version_value" : "5.0.340.0"
- }, {
- "version_value" : "5.0.341.0"
- }, {
- "version_value" : "5.0.342.0"
- }, {
- "version_value" : "5.0.342.1"
- }, {
- "version_value" : "5.0.342.2"
- }, {
- "version_value" : "5.0.342.3"
- }, {
- "version_value" : "5.0.342.4"
- }, {
- "version_value" : "5.0.342.5"
- }, {
- "version_value" : "5.0.342.6"
- }, {
- "version_value" : "5.0.342.7"
- }, {
- "version_value" : "5.0.342.8"
- }, {
- "version_value" : "5.0.342.9"
- }, {
- "version_value" : "5.0.343.0"
- }, {
- "version_value" : "5.0.344.0"
- }, {
- "version_value" : "5.0.345.0"
- }, {
- "version_value" : "5.0.346.0"
- }, {
- "version_value" : "5.0.347.0"
- }, {
- "version_value" : "5.0.348.0"
- }, {
- "version_value" : "5.0.349.0"
- }, {
- "version_value" : "5.0.350.0"
- }, {
- "version_value" : "5.0.350.1"
- }, {
- "version_value" : "5.0.351.0"
- }, {
- "version_value" : "5.0.353.0"
- }, {
- "version_value" : "5.0.354.0"
- }, {
- "version_value" : "5.0.354.1"
- }, {
- "version_value" : "5.0.355.0"
- }, {
- "version_value" : "5.0.356.0"
- }, {
- "version_value" : "5.0.356.1"
- }, {
- "version_value" : "5.0.356.2"
- }, {
- "version_value" : "5.0.357.0"
- }, {
- "version_value" : "5.0.358.0"
- }, {
- "version_value" : "5.0.359.0"
- }, {
- "version_value" : "5.0.360.0"
- }, {
- "version_value" : "5.0.360.3"
- }, {
- "version_value" : "5.0.360.4"
- }, {
- "version_value" : "5.0.360.5"
- }, {
- "version_value" : "5.0.361.0"
- }, {
- "version_value" : "5.0.362.0"
- }, {
- "version_value" : "5.0.363.0"
- }, {
- "version_value" : "5.0.364.0"
- }, {
- "version_value" : "5.0.365.0"
- }, {
- "version_value" : "5.0.366.0"
- }, {
- "version_value" : "5.0.366.1"
- }, {
- "version_value" : "5.0.366.2"
- }, {
- "version_value" : "5.0.366.3"
- }, {
- "version_value" : "5.0.366.4"
- }, {
- "version_value" : "5.0.367.0"
- }, {
- "version_value" : "5.0.368.0"
- }, {
- "version_value" : "5.0.369.0"
- }, {
- "version_value" : "5.0.369.1"
- }, {
- "version_value" : "5.0.369.2"
- }, {
- "version_value" : "5.0.370.0"
- }, {
- "version_value" : "5.0.371.0"
- }, {
- "version_value" : "5.0.372.0"
- }, {
- "version_value" : "5.0.373.0"
- }, {
- "version_value" : "5.0.374.0"
- }, {
- "version_value" : "5.0.375.0"
- }, {
- "version_value" : "5.0.375.1"
- }, {
- "version_value" : "5.0.375.2"
- }, {
- "version_value" : "5.0.375.3"
- }, {
- "version_value" : "5.0.375.4"
- }, {
- "version_value" : "5.0.375.5"
- }, {
- "version_value" : "5.0.375.6"
- }, {
- "version_value" : "5.0.375.7"
- }, {
- "version_value" : "5.0.375.8"
- }, {
- "version_value" : "5.0.375.9"
- }, {
- "version_value" : "5.0.375.10"
- }, {
- "version_value" : "5.0.375.11"
- }, {
- "version_value" : "5.0.375.12"
- }, {
- "version_value" : "5.0.375.13"
- }, {
- "version_value" : "5.0.375.14"
- }, {
- "version_value" : "5.0.375.15"
- }, {
- "version_value" : "5.0.375.16"
- }, {
- "version_value" : "5.0.375.17"
- }, {
- "version_value" : "5.0.375.18"
- }, {
- "version_value" : "5.0.375.19"
- }, {
- "version_value" : "5.0.375.20"
- }, {
- "version_value" : "5.0.375.21"
- }, {
- "version_value" : "5.0.375.22"
- }, {
- "version_value" : "5.0.375.23"
- }, {
- "version_value" : "5.0.375.25"
- }, {
- "version_value" : "5.0.375.26"
- }, {
- "version_value" : "5.0.375.27"
- }, {
- "version_value" : "5.0.375.28"
- }, {
- "version_value" : "5.0.375.29"
- }, {
- "version_value" : "5.0.375.30"
- }, {
- "version_value" : "5.0.375.31"
- }, {
- "version_value" : "5.0.375.32"
- }, {
- "version_value" : "5.0.375.33"
- }, {
- "version_value" : "5.0.375.34"
- }, {
- "version_value" : "5.0.375.35"
- }, {
- "version_value" : "5.0.375.36"
- }, {
- "version_value" : "5.0.375.37"
- }, {
- "version_value" : "5.0.375.38"
- }, {
- "version_value" : "5.0.375.39"
- }, {
- "version_value" : "5.0.375.40"
- }, {
- "version_value" : "5.0.375.41"
- }, {
- "version_value" : "5.0.375.42"
- }, {
- "version_value" : "5.0.375.43"
- }, {
- "version_value" : "5.0.375.44"
- }, {
- "version_value" : "5.0.375.45"
- }, {
- "version_value" : "5.0.375.46"
- }, {
- "version_value" : "5.0.375.47"
- }, {
- "version_value" : "5.0.375.48"
- }, {
- "version_value" : "5.0.375.49"
- }, {
- "version_value" : "5.0.375.50"
- }, {
- "version_value" : "5.0.375.51"
- }, {
- "version_value" : "5.0.375.52"
- }, {
- "version_value" : "5.0.375.53"
- }, {
- "version_value" : "5.0.375.54"
- }, {
- "version_value" : "5.0.375.55"
- }, {
- "version_value" : "5.0.375.56"
- }, {
- "version_value" : "5.0.375.57"
- }, {
- "version_value" : "5.0.375.58"
- }, {
- "version_value" : "5.0.375.59"
- }, {
- "version_value" : "5.0.375.60"
- }, {
- "version_value" : "5.0.375.61"
- }, {
- "version_value" : "5.0.375.62"
- }, {
- "version_value" : "5.0.375.63"
- }, {
- "version_value" : "5.0.375.64"
- }, {
- "version_value" : "5.0.375.65"
- }, {
- "version_value" : "5.0.375.66"
- }, {
- "version_value" : "5.0.375.67"
- }, {
- "version_value" : "5.0.375.68"
- }, {
- "version_value" : "5.0.375.69"
- }, {
- "version_value" : "5.0.375.70"
- }, {
- "version_value" : "5.0.375.71"
- }, {
- "version_value" : "5.0.375.72"
- }, {
- "version_value" : "5.0.375.73"
- }, {
- "version_value" : "5.0.375.74"
- }, {
- "version_value" : "5.0.375.75"
- }, {
- "version_value" : "5.0.375.76"
- }, {
- "version_value" : "5.0.375.77"
- }, {
- "version_value" : "5.0.375.78"
- }, {
- "version_value" : "5.0.375.79"
- }, {
- "version_value" : "5.0.375.80"
- }, {
- "version_value" : "5.0.375.81"
- }, {
- "version_value" : "5.0.375.82"
- }, {
- "version_value" : "5.0.375.83"
- }, {
- "version_value" : "5.0.375.84"
- }, {
- "version_value" : "5.0.375.85"
- }, {
- "version_value" : "5.0.375.86"
- }, {
- "version_value" : "5.0.375.87"
- }, {
- "version_value" : "5.0.375.88"
- }, {
- "version_value" : "5.0.375.89"
- }, {
- "version_value" : "5.0.375.90"
- }, {
- "version_value" : "5.0.375.91"
- }, {
- "version_value" : "5.0.375.92"
- }, {
- "version_value" : "5.0.375.93"
- }, {
- "version_value" : "5.0.375.94"
- }, {
- "version_value" : "5.0.375.95"
- }, {
- "version_value" : "5.0.375.96"
- }, {
- "version_value" : "5.0.375.97"
- }, {
- "version_value" : "5.0.375.98"
- }, {
- "version_value" : "5.0.375.99"
- }, {
- "version_value" : "5.0.375.125"
- }, {
- "version_value" : "5.0.375.126"
- }, {
- "version_value" : "5.0.375.127"
- }, {
- "version_value" : "5.0.376.0"
- }, {
- "version_value" : "5.0.378.0"
- }, {
- "version_value" : "5.0.379.0"
- }, {
- "version_value" : "5.0.380.0"
- }, {
- "version_value" : "5.0.381.0"
- }, {
- "version_value" : "5.0.382.0"
- }, {
- "version_value" : "5.0.382.3"
- }, {
- "version_value" : "5.0.383.0"
- }, {
- "version_value" : "5.0.384.0"
- }, {
- "version_value" : "5.0.385.0"
- }, {
- "version_value" : "5.0.386.0"
- }, {
- "version_value" : "5.0.387.0"
- }, {
- "version_value" : "5.0.390.0"
- }, {
- "version_value" : "5.0.391.0"
- }, {
- "version_value" : "5.0.392.0"
- }, {
- "version_value" : "5.0.393.0"
- }, {
- "version_value" : "5.0.394.0"
- }, {
- "version_value" : "5.0.395.0"
- }, {
- "version_value" : "5.0.396.0"
- }, {
- "version_value" : "6.0.397.0"
- }, {
- "version_value" : "6.0.398.0"
- }, {
- "version_value" : "6.0.399.0"
- }, {
- "version_value" : "6.0.400.0"
- }, {
- "version_value" : "6.0.401.0"
- }, {
- "version_value" : "6.0.401.1"
- }, {
- "version_value" : "6.0.403.0"
- }, {
- "version_value" : "6.0.404.0"
- }, {
- "version_value" : "6.0.404.1"
- }, {
- "version_value" : "6.0.404.2"
- }, {
- "version_value" : "6.0.405.0"
- }, {
- "version_value" : "6.0.406.0"
- }, {
- "version_value" : "6.0.407.0"
- }, {
- "version_value" : "6.0.408.0"
- }, {
- "version_value" : "6.0.408.1"
- }, {
- "version_value" : "6.0.408.2"
- }, {
- "version_value" : "6.0.408.3"
- }, {
- "version_value" : "6.0.408.4"
- }, {
- "version_value" : "6.0.408.5"
- }, {
- "version_value" : "6.0.408.6"
- }, {
- "version_value" : "6.0.408.7"
- }, {
- "version_value" : "6.0.408.8"
- }, {
- "version_value" : "6.0.408.9"
- }, {
- "version_value" : "6.0.408.10"
- }, {
- "version_value" : "6.0.409.0"
- }, {
- "version_value" : "6.0.410.0"
- }, {
- "version_value" : "6.0.411.0"
- }, {
- "version_value" : "6.0.412.0"
- }, {
- "version_value" : "6.0.413.0"
- }, {
- "version_value" : "6.0.414.0"
- }, {
- "version_value" : "6.0.415.0"
- }, {
- "version_value" : "6.0.415.1"
- }, {
- "version_value" : "6.0.416.0"
- }, {
- "version_value" : "6.0.416.1"
- }, {
- "version_value" : "6.0.417.0"
- }, {
- "version_value" : "6.0.418.0"
- }, {
- "version_value" : "6.0.418.1"
- }, {
- "version_value" : "6.0.418.2"
- }, {
- "version_value" : "6.0.418.3"
- }, {
- "version_value" : "6.0.418.4"
- }, {
- "version_value" : "6.0.418.5"
- }, {
- "version_value" : "6.0.418.6"
- }, {
- "version_value" : "6.0.418.7"
- }, {
- "version_value" : "6.0.418.8"
- }, {
- "version_value" : "6.0.418.9"
- }, {
- "version_value" : "6.0.419.0"
- }, {
- "version_value" : "6.0.421.0"
- }, {
- "version_value" : "6.0.422.0"
- }, {
- "version_value" : "6.0.423.0"
- }, {
- "version_value" : "6.0.424.0"
- }, {
- "version_value" : "6.0.425.0"
- }, {
- "version_value" : "6.0.426.0"
- }, {
- "version_value" : "6.0.427.0"
- }, {
- "version_value" : "6.0.428.0"
- }, {
- "version_value" : "6.0.430.0"
- }, {
- "version_value" : "6.0.431.0"
- }, {
- "version_value" : "6.0.432.0"
- }, {
- "version_value" : "6.0.433.0"
- }, {
- "version_value" : "6.0.434.0"
- }, {
- "version_value" : "6.0.435.0"
- }, {
- "version_value" : "6.0.436.0"
- }, {
- "version_value" : "6.0.437.0"
- }, {
- "version_value" : "6.0.437.1"
- }, {
- "version_value" : "6.0.437.2"
- }, {
- "version_value" : "6.0.437.3"
- }, {
- "version_value" : "6.0.438.0"
- }, {
- "version_value" : "6.0.440.0"
- }, {
- "version_value" : "6.0.441.0"
- }, {
- "version_value" : "6.0.443.0"
- }, {
- "version_value" : "6.0.444.0"
- }, {
- "version_value" : "6.0.445.0"
- }, {
- "version_value" : "6.0.445.1"
- }, {
- "version_value" : "6.0.446.0"
- }, {
- "version_value" : "6.0.447.0"
- }, {
- "version_value" : "6.0.447.1"
- }, {
- "version_value" : "6.0.447.2"
- }, {
- "version_value" : "6.0.449.0"
- }, {
- "version_value" : "6.0.450.0"
- }, {
- "version_value" : "6.0.450.1"
- }, {
- "version_value" : "6.0.450.2"
- }, {
- "version_value" : "6.0.450.3"
- }, {
- "version_value" : "6.0.450.4"
- }, {
- "version_value" : "6.0.451.0"
- }, {
- "version_value" : "6.0.452.0"
- }, {
- "version_value" : "6.0.452.1"
- }, {
- "version_value" : "6.0.453.0"
- }, {
- "version_value" : "6.0.453.1"
- }, {
- "version_value" : "6.0.454.0"
- }, {
- "version_value" : "6.0.455.0"
- }, {
- "version_value" : "6.0.456.0"
- }, {
- "version_value" : "6.0.457.0"
- }, {
- "version_value" : "6.0.458.0"
- }, {
- "version_value" : "6.0.458.1"
- }, {
- "version_value" : "6.0.458.2"
- }, {
- "version_value" : "6.0.459.0"
- }, {
- "version_value" : "6.0.460.0"
- }, {
- "version_value" : "6.0.461.0"
- }, {
- "version_value" : "6.0.462.0"
- }, {
- "version_value" : "6.0.464.1"
- }, {
- "version_value" : "6.0.465.1"
- }, {
- "version_value" : "6.0.465.2"
- }, {
- "version_value" : "6.0.466.0"
- }, {
- "version_value" : "6.0.466.1"
- }, {
- "version_value" : "6.0.466.2"
- }, {
- "version_value" : "6.0.466.3"
- }, {
- "version_value" : "6.0.466.4"
- }, {
- "version_value" : "6.0.466.5"
- }, {
- "version_value" : "6.0.466.6"
- }, {
- "version_value" : "6.0.467.0"
- }, {
- "version_value" : "6.0.469.0"
- }, {
- "version_value" : "6.0.470.0"
- }, {
- "version_value" : "6.0.471.0"
- }, {
- "version_value" : "6.0.472.0"
- }, {
- "version_value" : "6.0.472.1"
- }, {
- "version_value" : "6.0.472.2"
- }, {
- "version_value" : "6.0.472.3"
- }, {
- "version_value" : "6.0.472.4"
- }, {
- "version_value" : "6.0.472.5"
- }, {
- "version_value" : "6.0.472.6"
- }, {
- "version_value" : "6.0.472.7"
- }, {
- "version_value" : "6.0.472.8"
- }, {
- "version_value" : "6.0.472.9"
- }, {
- "version_value" : "6.0.472.10"
- }, {
- "version_value" : "6.0.472.11"
- }, {
- "version_value" : "6.0.472.12"
- }, {
- "version_value" : "6.0.472.13"
- }, {
- "version_value" : "6.0.472.14"
- }, {
- "version_value" : "6.0.472.15"
- }, {
- "version_value" : "6.0.472.16"
- }, {
- "version_value" : "6.0.472.17"
- }, {
- "version_value" : "6.0.472.18"
- }, {
- "version_value" : "6.0.472.19"
- }, {
- "version_value" : "6.0.472.20"
- }, {
- "version_value" : "6.0.472.21"
- }, {
- "version_value" : "6.0.472.22"
- }, {
- "version_value" : "6.0.472.23"
- }, {
- "version_value" : "6.0.472.24"
- }, {
- "version_value" : "6.0.472.25"
- }, {
- "version_value" : "6.0.472.26"
- }, {
- "version_value" : "6.0.472.27"
- }, {
- "version_value" : "6.0.472.28"
- }, {
- "version_value" : "6.0.472.29"
- }, {
- "version_value" : "6.0.472.30"
- }, {
- "version_value" : "6.0.472.31"
- }, {
- "version_value" : "6.0.472.32"
- }, {
- "version_value" : "6.0.472.33"
- }, {
- "version_value" : "6.0.472.34"
- }, {
- "version_value" : "6.0.472.35"
- }, {
- "version_value" : "6.0.472.36"
- }, {
- "version_value" : "6.0.472.37"
- }, {
- "version_value" : "6.0.472.38"
- }, {
- "version_value" : "6.0.472.39"
- }, {
- "version_value" : "6.0.472.40"
- }, {
- "version_value" : "6.0.472.41"
- }, {
- "version_value" : "6.0.472.42"
- }, {
- "version_value" : "6.0.472.43"
- }, {
- "version_value" : "6.0.472.44"
- }, {
- "version_value" : "6.0.472.45"
- }, {
- "version_value" : "6.0.472.46"
- }, {
- "version_value" : "6.0.472.47"
- }, {
- "version_value" : "6.0.472.48"
- }, {
- "version_value" : "6.0.472.49"
- }, {
- "version_value" : "6.0.472.50"
- }, {
- "version_value" : "6.0.472.51"
- }, {
- "version_value" : "6.0.472.52"
- }, {
- "version_value" : "6.0.472.53"
- }, {
- "version_value" : "6.0.472.54"
- }, {
- "version_value" : "6.0.472.55"
- }, {
- "version_value" : "6.0.472.56"
- }, {
- "version_value" : "6.0.472.57"
- }, {
- "version_value" : "6.0.472.58"
- }, {
- "version_value" : "6.0.472.59"
- }, {
- "version_value" : "6.0.472.60"
- }, {
- "version_value" : "6.0.472.61"
- }, {
- "version_value" : "6.0.472.62"
- }, {
- "version_value" : "6.0.472.63"
- }, {
- "version_value" : "6.0.473.0"
- }, {
- "version_value" : "6.0.474.0"
- }, {
- "version_value" : "6.0.475.0"
- }, {
- "version_value" : "6.0.476.0"
- }, {
- "version_value" : "6.0.477.0"
- }, {
- "version_value" : "6.0.478.0"
- }, {
- "version_value" : "6.0.479.0"
- }, {
- "version_value" : "6.0.480.0"
- }, {
- "version_value" : "6.0.481.0"
- }, {
- "version_value" : "6.0.482.0"
- }, {
- "version_value" : "6.0.483.0"
- }, {
- "version_value" : "6.0.484.0"
- }, {
- "version_value" : "6.0.485.0"
- }, {
- "version_value" : "6.0.486.0"
- }, {
- "version_value" : "6.0.487.0"
- }, {
- "version_value" : "6.0.488.0"
- }, {
- "version_value" : "6.0.489.0"
- }, {
- "version_value" : "6.0.490.0"
- }, {
- "version_value" : "6.0.490.1"
- }, {
- "version_value" : "6.0.491.0"
- }, {
- "version_value" : "6.0.492.0"
- }, {
- "version_value" : "6.0.493.0"
- }, {
- "version_value" : "6.0.494.0"
- }, {
- "version_value" : "6.0.495.0"
- }, {
- "version_value" : "6.0.495.1"
- }, {
- "version_value" : "6.0.496.0"
- }, {
- "version_value" : "7.0.497.0"
- }, {
- "version_value" : "7.0.498.0"
- }, {
- "version_value" : "7.0.499.0"
- }, {
- "version_value" : "7.0.499.1"
- }, {
- "version_value" : "7.0.500.0"
- }, {
- "version_value" : "7.0.500.1"
- }, {
- "version_value" : "7.0.503.0"
- }, {
- "version_value" : "7.0.503.1"
- }, {
- "version_value" : "7.0.504.0"
- }, {
- "version_value" : "7.0.505.0"
- }, {
- "version_value" : "7.0.506.0"
- }, {
- "version_value" : "7.0.507.0"
- }, {
- "version_value" : "7.0.507.1"
- }, {
- "version_value" : "7.0.507.2"
- }, {
- "version_value" : "7.0.507.3"
- }, {
- "version_value" : "7.0.509.0"
- }, {
- "version_value" : "7.0.510.0"
- }, {
- "version_value" : "7.0.511.1"
- }, {
- "version_value" : "7.0.511.2"
- }, {
- "version_value" : "7.0.511.4"
- }, {
- "version_value" : "7.0.512.0"
- }, {
- "version_value" : "7.0.513.0"
- }, {
- "version_value" : "7.0.514.0"
- }, {
- "version_value" : "7.0.514.1"
- }, {
- "version_value" : "7.0.515.0"
- }, {
- "version_value" : "7.0.516.0"
- }, {
- "version_value" : "7.0.517.0"
- }, {
- "version_value" : "7.0.517.2"
- }, {
- "version_value" : "7.0.517.4"
- }, {
- "version_value" : "7.0.517.5"
- }, {
- "version_value" : "7.0.517.6"
- }, {
- "version_value" : "7.0.517.7"
- }, {
- "version_value" : "7.0.517.8"
- }, {
- "version_value" : "7.0.517.9"
- }, {
- "version_value" : "7.0.517.10"
- }, {
- "version_value" : "7.0.517.11"
- }, {
- "version_value" : "7.0.517.12"
- }, {
- "version_value" : "7.0.517.13"
- }, {
- "version_value" : "7.0.517.14"
- }, {
- "version_value" : "7.0.517.16"
- }, {
- "version_value" : "7.0.517.17"
- }, {
- "version_value" : "7.0.517.18"
- }, {
- "version_value" : "7.0.517.19"
- }, {
- "version_value" : "7.0.517.20"
- }, {
- "version_value" : "7.0.517.21"
- }, {
- "version_value" : "7.0.517.22"
- }, {
- "version_value" : "7.0.517.23"
- }, {
- "version_value" : "7.0.517.24"
- }, {
- "version_value" : "7.0.517.25"
- }, {
- "version_value" : "7.0.517.26"
- }, {
- "version_value" : "7.0.517.27"
- }, {
- "version_value" : "7.0.517.28"
- }, {
- "version_value" : "7.0.517.29"
- }, {
- "version_value" : "7.0.517.30"
- }, {
- "version_value" : "7.0.517.31"
- }, {
- "version_value" : "7.0.517.32"
- }, {
- "version_value" : "7.0.517.33"
- }, {
- "version_value" : "7.0.517.34"
- }, {
- "version_value" : "7.0.517.35"
- }, {
- "version_value" : "7.0.517.36"
- }, {
- "version_value" : "7.0.517.37"
- }, {
- "version_value" : "7.0.517.38"
- }, {
- "version_value" : "7.0.517.39"
- }, {
- "version_value" : "7.0.517.40"
- }, {
- "version_value" : "7.0.517.41"
- }, {
- "version_value" : "7.0.517.42"
- }, {
- "version_value" : "7.0.517.43"
- }, {
- "version_value" : "7.0.517.44"
- }, {
- "version_value" : "7.0.518.0"
- }, {
- "version_value" : "7.0.519.0"
- }, {
- "version_value" : "7.0.520.0"
- }, {
- "version_value" : "7.0.521.0"
- }, {
- "version_value" : "7.0.522.0"
- }, {
- "version_value" : "7.0.524.0"
- }, {
- "version_value" : "7.0.525.0"
- }, {
- "version_value" : "7.0.526.0"
- }, {
- "version_value" : "7.0.528.0"
- }, {
- "version_value" : "7.0.529.0"
- }, {
- "version_value" : "7.0.529.1"
- }, {
- "version_value" : "7.0.529.2"
- }, {
- "version_value" : "7.0.530.0"
- }, {
- "version_value" : "7.0.531.0"
- }, {
- "version_value" : "7.0.531.1"
- }, {
- "version_value" : "7.0.531.2"
- }, {
- "version_value" : "7.0.535.1"
- }, {
- "version_value" : "7.0.535.2"
- }, {
- "version_value" : "7.0.536.0"
- }, {
- "version_value" : "7.0.536.1"
- }, {
- "version_value" : "7.0.536.2"
- }, {
- "version_value" : "7.0.536.3"
- }, {
- "version_value" : "7.0.536.4"
- }, {
- "version_value" : "7.0.537.0"
- }, {
- "version_value" : "7.0.538.0"
- }, {
- "version_value" : "7.0.539.0"
- }, {
- "version_value" : "7.0.540.0"
- }, {
- "version_value" : "7.0.541.0"
- }, {
- "version_value" : "7.0.542.0"
- }, {
- "version_value" : "7.0.544.0"
- }, {
- "version_value" : "7.0.547.0"
- }, {
- "version_value" : "7.0.547.1"
- }, {
- "version_value" : "7.0.548.0"
- }, {
- "version_value" : "8.0.549.0"
- }, {
- "version_value" : "8.0.550.0"
- }, {
- "version_value" : "8.0.551.0"
- }, {
- "version_value" : "8.0.551.1"
- }, {
- "version_value" : "8.0.552.0"
- }, {
- "version_value" : "8.0.552.1"
- }, {
- "version_value" : "8.0.552.2"
- }, {
- "version_value" : "8.0.552.4"
- }, {
- "version_value" : "8.0.552.5"
- }, {
- "version_value" : "8.0.552.6"
- }, {
- "version_value" : "8.0.552.7"
- }, {
- "version_value" : "8.0.552.8"
- }, {
- "version_value" : "8.0.552.9"
- }, {
- "version_value" : "8.0.552.10"
- }, {
- "version_value" : "8.0.552.11"
- }, {
- "version_value" : "8.0.552.12"
- }, {
- "version_value" : "8.0.552.13"
- }, {
- "version_value" : "8.0.552.14"
- }, {
- "version_value" : "8.0.552.15"
- }, {
- "version_value" : "8.0.552.16"
- }, {
- "version_value" : "8.0.552.17"
- }, {
- "version_value" : "8.0.552.18"
- }, {
- "version_value" : "8.0.552.19"
- }, {
- "version_value" : "8.0.552.20"
- }, {
- "version_value" : "8.0.552.21"
- }, {
- "version_value" : "8.0.552.23"
- }, {
- "version_value" : "8.0.552.24"
- }, {
- "version_value" : "8.0.552.25"
- }, {
- "version_value" : "8.0.552.26"
- }, {
- "version_value" : "8.0.552.27"
- }, {
- "version_value" : "8.0.552.28"
- }, {
- "version_value" : "8.0.552.29"
- }, {
- "version_value" : "8.0.552.35"
- }, {
- "version_value" : "8.0.552.40"
- }, {
- "version_value" : "8.0.552.41"
- }, {
- "version_value" : "8.0.552.42"
- }, {
- "version_value" : "8.0.552.43"
- }, {
- "version_value" : "8.0.552.44"
- }, {
- "version_value" : "8.0.552.45"
- }, {
- "version_value" : "8.0.552.47"
- }, {
- "version_value" : "8.0.552.48"
- }, {
- "version_value" : "8.0.552.49"
- }, {
- "version_value" : "8.0.552.50"
- }, {
- "version_value" : "8.0.552.51"
- }, {
- "version_value" : "8.0.552.52"
- }, {
- "version_value" : "8.0.552.100"
- }, {
- "version_value" : "8.0.552.101"
- }, {
- "version_value" : "8.0.552.102"
- }, {
- "version_value" : "8.0.552.103"
- }, {
- "version_value" : "8.0.552.104"
- }, {
- "version_value" : "8.0.552.105"
- }, {
- "version_value" : "8.0.552.200"
- }, {
- "version_value" : "8.0.552.201"
- }, {
- "version_value" : "8.0.552.202"
- }, {
- "version_value" : "8.0.552.203"
- }, {
- "version_value" : "8.0.552.204"
- }, {
- "version_value" : "8.0.552.205"
- }, {
- "version_value" : "8.0.552.206"
- }, {
- "version_value" : "8.0.552.207"
- }, {
- "version_value" : "8.0.552.208"
- }, {
- "version_value" : "8.0.552.209"
- }, {
- "version_value" : "8.0.552.210"
- }, {
- "version_value" : "8.0.552.211"
- }, {
- "version_value" : "8.0.552.212"
- }, {
- "version_value" : "8.0.552.213"
- }, {
- "version_value" : "8.0.552.214"
- }, {
- "version_value" : "8.0.552.215"
- }, {
- "version_value" : "8.0.552.216"
- }, {
- "version_value" : "8.0.552.217"
- }, {
- "version_value" : "8.0.552.218"
- }, {
- "version_value" : "8.0.552.219"
- }, {
- "version_value" : "8.0.552.220"
- }, {
- "version_value" : "8.0.552.221"
- }, {
- "version_value" : "8.0.552.222"
- }, {
- "version_value" : "8.0.552.223"
- }, {
- "version_value" : "8.0.552.224"
- }, {
- "version_value" : "8.0.552.225"
- }, {
- "version_value" : "8.0.552.226"
- }, {
- "version_value" : "8.0.552.227"
- }, {
- "version_value" : "8.0.552.228"
- }, {
- "version_value" : "8.0.552.229"
- }, {
- "version_value" : "8.0.552.230"
- }, {
- "version_value" : "8.0.552.231"
- }, {
- "version_value" : "8.0.552.232"
- }, {
- "version_value" : "8.0.552.233"
- }, {
- "version_value" : "8.0.552.234"
- }, {
- "version_value" : "8.0.552.235"
- }, {
- "version_value" : "8.0.552.237"
- }, {
- "version_value" : "8.0.552.300"
- }, {
- "version_value" : "8.0.552.301"
- }, {
- "version_value" : "8.0.552.302"
- }, {
- "version_value" : "8.0.552.303"
- }, {
- "version_value" : "8.0.552.304"
- }, {
- "version_value" : "8.0.552.305"
- }, {
- "version_value" : "8.0.552.306"
- }, {
- "version_value" : "8.0.552.307"
- }, {
- "version_value" : "8.0.552.308"
- }, {
- "version_value" : "8.0.552.309"
- }, {
- "version_value" : "8.0.552.310"
- }, {
- "version_value" : "8.0.552.311"
- }, {
- "version_value" : "8.0.552.312"
- }, {
- "version_value" : "8.0.552.313"
- }, {
- "version_value" : "8.0.552.315"
- }, {
- "version_value" : "8.0.552.316"
- }, {
- "version_value" : "8.0.552.317"
- }, {
- "version_value" : "8.0.552.318"
- }, {
- "version_value" : "8.0.552.319"
- }, {
- "version_value" : "8.0.552.320"
- }, {
- "version_value" : "8.0.552.321"
- }, {
- "version_value" : "8.0.552.322"
- }, {
- "version_value" : "8.0.552.323"
- }, {
- "version_value" : "8.0.552.324"
- }, {
- "version_value" : "8.0.552.325"
- }, {
- "version_value" : "8.0.552.326"
- }, {
- "version_value" : "8.0.552.327"
- }, {
- "version_value" : "8.0.552.328"
- }, {
- "version_value" : "8.0.552.329"
- }, {
- "version_value" : "8.0.552.330"
- }, {
- "version_value" : "8.0.552.331"
- }, {
- "version_value" : "8.0.552.332"
- }, {
- "version_value" : "8.0.552.333"
- }, {
- "version_value" : "8.0.552.334"
- }, {
- "version_value" : "8.0.552.335"
- }, {
- "version_value" : "8.0.552.336"
- }, {
- "version_value" : "8.0.552.337"
- }, {
- "version_value" : "8.0.552.338"
- }, {
- "version_value" : "8.0.552.339"
- }, {
- "version_value" : "8.0.552.340"
- }, {
- "version_value" : "8.0.552.341"
- }, {
- "version_value" : "8.0.552.342"
- }, {
- "version_value" : "8.0.552.343"
- }, {
- "version_value" : "8.0.552.344"
- }, {
- "version_value" : "8.0.553.0"
- }, {
- "version_value" : "8.0.554.0"
- }, {
- "version_value" : "8.0.555.0"
- }, {
- "version_value" : "8.0.556.0"
- }, {
- "version_value" : "8.0.557.0"
- }, {
- "version_value" : "8.0.558.0"
- }, {
- "version_value" : "8.0.559.0"
- }, {
- "version_value" : "8.0.560.0"
- }, {
- "version_value" : "8.0.561.0"
- }, {
- "version_value" : "9.0.562.0"
- }, {
- "version_value" : "9.0.563.0"
- }, {
- "version_value" : "9.0.564.0"
- }, {
- "version_value" : "9.0.565.0"
- }, {
- "version_value" : "9.0.566.0"
- }, {
- "version_value" : "9.0.567.0"
- }, {
- "version_value" : "9.0.568.0"
- }, {
- "version_value" : "9.0.569.0"
- }, {
- "version_value" : "9.0.570.0"
- }, {
- "version_value" : "9.0.570.1"
- }, {
- "version_value" : "9.0.571.0"
- }, {
- "version_value" : "9.0.572.0"
- }, {
- "version_value" : "9.0.572.1"
- }, {
- "version_value" : "9.0.573.0"
- }, {
- "version_value" : "9.0.574.0"
- }, {
- "version_value" : "9.0.575.0"
- }, {
- "version_value" : "9.0.576.0"
- }, {
- "version_value" : "9.0.577.0"
- }, {
- "version_value" : "9.0.578.0"
- }, {
- "version_value" : "9.0.579.0"
- }, {
- "version_value" : "9.0.580.0"
- }, {
- "version_value" : "9.0.581.0"
- }, {
- "version_value" : "9.0.582.0"
- }, {
- "version_value" : "9.0.583.0"
- }, {
- "version_value" : "9.0.584.0"
- }, {
- "version_value" : "9.0.585.0"
- }, {
- "version_value" : "9.0.586.0"
- }, {
- "version_value" : "9.0.587.0"
- }, {
- "version_value" : "9.0.587.1"
- }, {
- "version_value" : "9.0.588.0"
- }, {
- "version_value" : "9.0.589.0"
- }, {
- "version_value" : "9.0.590.0"
- }, {
- "version_value" : "9.0.591.0"
- }, {
- "version_value" : "9.0.592.0"
- }, {
- "version_value" : "9.0.593.0"
- }, {
- "version_value" : "9.0.594.0"
- }, {
- "version_value" : "9.0.595.0"
- }, {
- "version_value" : "9.0.596.0"
- }, {
- "version_value" : "9.0.597.0"
- }, {
- "version_value" : "9.0.597.1"
- }, {
- "version_value" : "9.0.597.2"
- }, {
- "version_value" : "9.0.597.4"
- }, {
- "version_value" : "9.0.597.5"
- }, {
- "version_value" : "9.0.597.7"
- }, {
- "version_value" : "9.0.597.8"
- }, {
- "version_value" : "9.0.597.9"
- }, {
- "version_value" : "9.0.597.10"
- }, {
- "version_value" : "9.0.597.11"
- }, {
- "version_value" : "9.0.597.12"
- }, {
- "version_value" : "9.0.597.14"
- }, {
- "version_value" : "9.0.597.15"
- }, {
- "version_value" : "9.0.597.16"
- }, {
- "version_value" : "9.0.597.17"
- }, {
- "version_value" : "9.0.597.18"
- }, {
- "version_value" : "9.0.597.19"
- }, {
- "version_value" : "9.0.597.20"
- }, {
- "version_value" : "9.0.597.21"
- }, {
- "version_value" : "9.0.597.22"
- }, {
- "version_value" : "9.0.597.23"
- }, {
- "version_value" : "9.0.597.24"
- }, {
- "version_value" : "9.0.597.25"
- }, {
- "version_value" : "9.0.597.26"
- }, {
- "version_value" : "9.0.597.27"
- }, {
- "version_value" : "9.0.597.28"
- }, {
- "version_value" : "9.0.597.29"
- }, {
- "version_value" : "9.0.597.30"
- }, {
- "version_value" : "9.0.597.31"
- }, {
- "version_value" : "9.0.597.32"
- }, {
- "version_value" : "9.0.597.33"
- }, {
- "version_value" : "9.0.597.34"
- }, {
- "version_value" : "9.0.597.35"
- }, {
- "version_value" : "9.0.597.36"
- }, {
- "version_value" : "9.0.597.37"
- }, {
- "version_value" : "9.0.597.38"
- }, {
- "version_value" : "9.0.597.39"
- }, {
- "version_value" : "9.0.597.40"
- }, {
- "version_value" : "9.0.597.41"
- }, {
- "version_value" : "9.0.597.42"
- }, {
- "version_value" : "9.0.597.44"
- }, {
- "version_value" : "9.0.597.45"
- }, {
- "version_value" : "9.0.597.46"
- }, {
- "version_value" : "9.0.597.47"
- }, {
- "version_value" : "9.0.597.54"
- }, {
- "version_value" : "9.0.597.55"
- }, {
- "version_value" : "9.0.597.56"
- }, {
- "version_value" : "9.0.597.57"
- }, {
- "version_value" : "9.0.597.58"
- }, {
- "version_value" : "9.0.597.59"
- }, {
- "version_value" : "9.0.597.60"
- }, {
- "version_value" : "9.0.597.62"
- }, {
- "version_value" : "9.0.597.63"
- }, {
- "version_value" : "9.0.597.64"
- }, {
- "version_value" : "9.0.597.65"
- }, {
- "version_value" : "9.0.597.66"
- }, {
- "version_value" : "9.0.597.67"
- }, {
- "version_value" : "9.0.597.68"
- }, {
- "version_value" : "9.0.597.69"
- }, {
- "version_value" : "9.0.597.70"
- }, {
- "version_value" : "9.0.597.71"
- }, {
- "version_value" : "9.0.597.72"
- }, {
- "version_value" : "9.0.597.73"
- }, {
- "version_value" : "9.0.597.74"
- }, {
- "version_value" : "9.0.597.75"
- }, {
- "version_value" : "9.0.597.76"
- }, {
- "version_value" : "9.0.597.77"
- }, {
- "version_value" : "9.0.597.78"
- }, {
- "version_value" : "9.0.597.79"
- }, {
- "version_value" : "9.0.597.80"
- }, {
- "version_value" : "9.0.597.81"
- }, {
- "version_value" : "9.0.597.82"
- }, {
- "version_value" : "9.0.597.83"
- }, {
- "version_value" : "9.0.597.84"
- }, {
- "version_value" : "9.0.597.85"
- }, {
- "version_value" : "9.0.597.86"
- }, {
- "version_value" : "9.0.597.88"
- }, {
- "version_value" : "9.0.597.90"
- }, {
- "version_value" : "9.0.597.92"
- }, {
- "version_value" : "9.0.597.94"
- }, {
- "version_value" : "9.0.597.96"
- }, {
- "version_value" : "9.0.597.97"
- }, {
- "version_value" : "9.0.597.98"
- }, {
- "version_value" : "9.0.597.99"
- }, {
- "version_value" : "9.0.597.100"
- }, {
- "version_value" : "9.0.597.101"
- }, {
- "version_value" : "9.0.597.102"
- }, {
- "version_value" : "9.0.597.106"
- }, {
- "version_value" : "9.0.597.107"
- }, {
- "version_value" : "9.0.598.0"
- }, {
- "version_value" : "9.0.599.0"
- }, {
- "version_value" : "9.0.600.0"
- }, {
- "version_value" : "10.0.601.0"
- }, {
- "version_value" : "10.0.602.0"
- }, {
- "version_value" : "10.0.603.0"
- }, {
- "version_value" : "10.0.603.2"
- }, {
- "version_value" : "10.0.603.3"
- }, {
- "version_value" : "10.0.604.0"
- }, {
- "version_value" : "10.0.605.0"
- }, {
- "version_value" : "10.0.606.0"
- }, {
- "version_value" : "10.0.607.0"
- }, {
- "version_value" : "10.0.608.0"
- }, {
- "version_value" : "10.0.609.0"
- }, {
- "version_value" : "10.0.610.0"
- }, {
- "version_value" : "10.0.611.0"
- }, {
- "version_value" : "10.0.611.1"
- }, {
- "version_value" : "10.0.612.0"
- }, {
- "version_value" : "10.0.612.1"
- }, {
- "version_value" : "10.0.612.2"
- }, {
- "version_value" : "10.0.612.3"
- }, {
- "version_value" : "10.0.613.0"
- }, {
- "version_value" : "10.0.614.0"
- }, {
- "version_value" : "10.0.615.0"
- }, {
- "version_value" : "10.0.616.0"
- }, {
- "version_value" : "10.0.617.0"
- }, {
- "version_value" : "10.0.618.0"
- }, {
- "version_value" : "10.0.619.0"
- }, {
- "version_value" : "10.0.620.0"
- }, {
- "version_value" : "10.0.621.0"
- }, {
- "version_value" : "10.0.622.0"
- }, {
- "version_value" : "10.0.622.1"
- }, {
- "version_value" : "10.0.623.0"
- }, {
- "version_value" : "10.0.624.0"
- }, {
- "version_value" : "10.0.625.0"
- }, {
- "version_value" : "10.0.626.0"
- }, {
- "version_value" : "10.0.627.0"
- }, {
- "version_value" : "10.0.628.0"
- }, {
- "version_value" : "10.0.629.0"
- }, {
- "version_value" : "10.0.630.0"
- }, {
- "version_value" : "10.0.631.0"
- }, {
- "version_value" : "10.0.632.0"
- }, {
- "version_value" : "10.0.633.0"
- }, {
- "version_value" : "10.0.634.0"
- }, {
- "version_value" : "10.0.634.1"
- }, {
- "version_value" : "10.0.635.0"
- }, {
- "version_value" : "10.0.636.0"
- }, {
- "version_value" : "10.0.638.0"
- }, {
- "version_value" : "10.0.638.1"
- }, {
- "version_value" : "10.0.639.0"
- }, {
- "version_value" : "10.0.640.0"
- }, {
- "version_value" : "10.0.642.0"
- }, {
- "version_value" : "10.0.642.1"
- }, {
- "version_value" : "10.0.642.2"
- }, {
- "version_value" : "10.0.643.0"
- }, {
- "version_value" : "10.0.644.0"
- }, {
- "version_value" : "10.0.645.0"
- }, {
- "version_value" : "10.0.646.0"
- }, {
- "version_value" : "10.0.647.0"
- }, {
- "version_value" : "10.0.648.0"
- }, {
- "version_value" : "10.0.648.1"
- }, {
- "version_value" : "10.0.648.2"
- }, {
- "version_value" : "10.0.648.3"
- }, {
- "version_value" : "10.0.648.4"
- }, {
- "version_value" : "10.0.648.5"
- }, {
- "version_value" : "10.0.648.6"
- }, {
- "version_value" : "10.0.648.7"
- }, {
- "version_value" : "10.0.648.8"
- }, {
- "version_value" : "10.0.648.9"
- }, {
- "version_value" : "10.0.648.10"
- }, {
- "version_value" : "10.0.648.11"
- }, {
- "version_value" : "10.0.648.12"
- }, {
- "version_value" : "10.0.648.13"
- }, {
- "version_value" : "10.0.648.18"
- }, {
- "version_value" : "10.0.648.23"
- }, {
- "version_value" : "10.0.648.26"
- }, {
- "version_value" : "10.0.648.28"
- }, {
- "version_value" : "10.0.648.32"
- }, {
- "version_value" : "10.0.648.35"
- }, {
- "version_value" : "10.0.648.38"
- }, {
- "version_value" : "10.0.648.42"
- }, {
- "version_value" : "10.0.648.45"
- }, {
- "version_value" : "10.0.648.49"
- }, {
- "version_value" : "10.0.648.54"
- }, {
- "version_value" : "10.0.648.56"
- }, {
- "version_value" : "10.0.648.59"
- }, {
- "version_value" : "10.0.648.62"
- }, {
- "version_value" : "10.0.648.66"
- }, {
- "version_value" : "10.0.648.68"
- }, {
- "version_value" : "10.0.648.70"
- }, {
- "version_value" : "10.0.648.72"
- }, {
- "version_value" : "10.0.648.76"
- }, {
- "version_value" : "10.0.648.79"
- }, {
- "version_value" : "10.0.648.82"
- }, {
- "version_value" : "10.0.648.84"
- }, {
- "version_value" : "10.0.648.87"
- }, {
- "version_value" : "10.0.648.90"
- }, {
- "version_value" : "10.0.648.101"
- }, {
- "version_value" : "10.0.648.103"
- }, {
- "version_value" : "10.0.648.105"
- }, {
- "version_value" : "10.0.648.107"
- }, {
- "version_value" : "10.0.648.114"
- }, {
- "version_value" : "10.0.648.116"
- }, {
- "version_value" : "10.0.648.118"
- }, {
- "version_value" : "10.0.648.119"
- }, {
- "version_value" : "10.0.648.120"
- }, {
- "version_value" : "10.0.648.121"
- }, {
- "version_value" : "10.0.648.122"
- }, {
- "version_value" : "10.0.648.123"
- }, {
- "version_value" : "10.0.648.124"
- }, {
- "version_value" : "10.0.648.125"
- }, {
- "version_value" : "10.0.648.126"
- }, {
- "version_value" : "10.0.648.127"
- }, {
- "version_value" : "10.0.648.128"
- }, {
- "version_value" : "10.0.648.129"
- }, {
- "version_value" : "10.0.648.130"
- }, {
- "version_value" : "10.0.648.131"
- }, {
- "version_value" : "10.0.648.132"
- }, {
- "version_value" : "10.0.648.133"
- }, {
- "version_value" : "10.0.648.134"
- }, {
- "version_value" : "10.0.648.135"
- }, {
- "version_value" : "10.0.648.151"
- }, {
- "version_value" : "10.0.648.201"
- }, {
- "version_value" : "10.0.648.203"
- }, {
- "version_value" : "10.0.648.204"
- }, {
- "version_value" : "10.0.648.205"
- }, {
- "version_value" : "10.0.649.0"
- }, {
- "version_value" : "10.0.650.0"
- }, {
- "version_value" : "10.0.651.0"
- }, {
- "version_value" : "11.0.652.0"
- }, {
- "version_value" : "11.0.653.0"
- }, {
- "version_value" : "11.0.654.0"
- }, {
- "version_value" : "11.0.655.0"
- }, {
- "version_value" : "11.0.656.0"
- }, {
- "version_value" : "11.0.657.0"
- }, {
- "version_value" : "11.0.658.0"
- }, {
- "version_value" : "11.0.658.1"
- }, {
- "version_value" : "11.0.659.0"
- }, {
- "version_value" : "11.0.660.0"
- }, {
- "version_value" : "11.0.661.0"
- }, {
- "version_value" : "11.0.662.0"
- }, {
- "version_value" : "11.0.663.0"
- }, {
- "version_value" : "11.0.664.1"
- }, {
- "version_value" : "11.0.665.0"
- }, {
- "version_value" : "11.0.666.0"
- }, {
- "version_value" : "11.0.667.0"
- }, {
- "version_value" : "11.0.667.2"
- }, {
- "version_value" : "11.0.667.3"
- }, {
- "version_value" : "11.0.667.4"
- }, {
- "version_value" : "11.0.668.0"
- }, {
- "version_value" : "11.0.669.0"
- }, {
- "version_value" : "11.0.670.0"
- }, {
- "version_value" : "11.0.671.0"
- }, {
- "version_value" : "11.0.672.0"
- }, {
- "version_value" : "11.0.672.1"
- }, {
- "version_value" : "11.0.672.2"
- }, {
- "version_value" : "11.0.673.0"
- }, {
- "version_value" : "11.0.674.0"
- }, {
- "version_value" : "11.0.675.0"
- }, {
- "version_value" : "11.0.676.0"
- }, {
- "version_value" : "11.0.677.0"
- }, {
- "version_value" : "11.0.678.0"
- }, {
- "version_value" : "11.0.679.0"
- }, {
- "version_value" : "11.0.680.0"
- }, {
- "version_value" : "11.0.681.0"
- }, {
- "version_value" : "11.0.682.0"
- }, {
- "version_value" : "11.0.683.0"
- }, {
- "version_value" : "11.0.684.0"
- }, {
- "version_value" : "11.0.685.0"
- }, {
- "version_value" : "11.0.686.0"
- }, {
- "version_value" : "11.0.686.1"
- }, {
- "version_value" : "11.0.686.2"
- }, {
- "version_value" : "11.0.686.3"
- }, {
- "version_value" : "11.0.687.0"
- }, {
- "version_value" : "11.0.687.1"
- }, {
- "version_value" : "11.0.688.0"
- }, {
- "version_value" : "11.0.689.0"
- }, {
- "version_value" : "11.0.690.0"
- }, {
- "version_value" : "11.0.690.1"
- }, {
- "version_value" : "11.0.691.0"
- }, {
- "version_value" : "11.0.692.0"
- }, {
- "version_value" : "11.0.693.0"
- }, {
- "version_value" : "11.0.694.0"
- }, {
- "version_value" : "11.0.695.0"
- }, {
- "version_value" : "11.0.696.0"
- }, {
- "version_value" : "11.0.696.1"
- }, {
- "version_value" : "11.0.696.2"
- }, {
- "version_value" : "11.0.696.3"
- }, {
- "version_value" : "11.0.696.4"
- }, {
- "version_value" : "11.0.696.5"
- }, {
- "version_value" : "11.0.696.7"
- }, {
- "version_value" : "11.0.696.8"
- }, {
- "version_value" : "11.0.696.9"
- }, {
- "version_value" : "11.0.696.10"
- }, {
- "version_value" : "11.0.696.11"
- }, {
- "version_value" : "11.0.696.12"
- }, {
- "version_value" : "11.0.696.13"
- }, {
- "version_value" : "11.0.696.14"
- }, {
- "version_value" : "11.0.696.15"
- }, {
- "version_value" : "11.0.696.16"
- }, {
- "version_value" : "11.0.696.17"
- }, {
- "version_value" : "11.0.696.18"
- }, {
- "version_value" : "11.0.696.19"
- }, {
- "version_value" : "11.0.696.20"
- }, {
- "version_value" : "11.0.696.21"
- }, {
- "version_value" : "11.0.696.22"
- }, {
- "version_value" : "11.0.696.23"
- }, {
- "version_value" : "11.0.696.24"
- }, {
- "version_value" : "11.0.696.25"
- }, {
- "version_value" : "11.0.696.26"
- }, {
- "version_value" : "11.0.696.27"
- }, {
- "version_value" : "11.0.696.28"
- }, {
- "version_value" : "11.0.696.29"
- }, {
- "version_value" : "11.0.696.30"
- }, {
- "version_value" : "11.0.696.31"
- }, {
- "version_value" : "11.0.696.32"
- }, {
- "version_value" : "11.0.696.33"
- }, {
- "version_value" : "11.0.696.34"
- }, {
- "version_value" : "11.0.696.35"
- }, {
- "version_value" : "11.0.696.36"
- }, {
- "version_value" : "11.0.696.37"
- }, {
- "version_value" : "11.0.696.38"
- }, {
- "version_value" : "11.0.696.39"
- }, {
- "version_value" : "11.0.696.40"
- }, {
- "version_value" : "11.0.696.41"
- }, {
- "version_value" : "11.0.696.42"
- }, {
- "version_value" : "11.0.696.43"
- }, {
- "version_value" : "11.0.696.44"
- }, {
- "version_value" : "11.0.696.45"
- }, {
- "version_value" : "11.0.696.46"
- }, {
- "version_value" : "11.0.696.47"
- }, {
- "version_value" : "11.0.696.48"
- }, {
- "version_value" : "11.0.696.49"
- }, {
- "version_value" : "11.0.696.50"
- }, {
- "version_value" : "11.0.696.51"
- }, {
- "version_value" : "11.0.696.52"
- }, {
- "version_value" : "11.0.696.53"
- }, {
- "version_value" : "11.0.696.54"
- }, {
- "version_value" : "11.0.696.55"
- }, {
- "version_value" : "11.0.696.56"
- }, {
- "version_value" : "11.0.696.57"
- }, {
- "version_value" : "11.0.696.58"
- }, {
- "version_value" : "11.0.696.59"
- }, {
- "version_value" : "11.0.696.60"
- }, {
- "version_value" : "11.0.696.61"
- }, {
- "version_value" : "11.0.696.62"
- }, {
- "version_value" : "11.0.696.63"
- }, {
- "version_value" : "11.0.696.64"
- }, {
- "version_value" : "11.0.696.65"
- }, {
- "version_value" : "11.0.696.66"
- }, {
- "version_value" : "11.0.696.67"
- }, {
- "version_value" : "11.0.696.68"
- }, {
- "version_value" : "11.0.696.69"
- }, {
- "version_value" : "11.0.696.70"
- }, {
- "version_value" : "11.0.696.71"
- }, {
- "version_value" : "11.0.696.72"
- }, {
- "version_value" : "11.0.696.77"
- }, {
- "version_value" : "11.0.697.0"
- }, {
- "version_value" : "11.0.698.0"
- }, {
- "version_value" : "11.0.699.0"
- }, {
- "version_value" : "12.0.700.0"
- }, {
- "version_value" : "12.0.701.0"
- }, {
- "version_value" : "12.0.702.0"
- }, {
- "version_value" : "12.0.702.1"
- }, {
- "version_value" : "12.0.702.2"
- }, {
- "version_value" : "12.0.703.0"
- }, {
- "version_value" : "12.0.704.0"
- }, {
- "version_value" : "12.0.705.0"
- }, {
- "version_value" : "12.0.706.0"
- }, {
- "version_value" : "12.0.707.0"
- }, {
- "version_value" : "12.0.708.0"
- }, {
- "version_value" : "12.0.709.0"
- }, {
- "version_value" : "12.0.710.0"
- }, {
- "version_value" : "12.0.711.0"
- }, {
- "version_value" : "12.0.712.0"
- }, {
- "version_value" : "12.0.713.0"
- }, {
- "version_value" : "12.0.714.0"
- }, {
- "version_value" : "12.0.715.0"
- }, {
- "version_value" : "12.0.716.0"
- }, {
- "version_value" : "12.0.717.0"
- }, {
- "version_value" : "12.0.718.0"
- }, {
- "version_value" : "12.0.719.0"
- }, {
- "version_value" : "12.0.719.1"
- }, {
- "version_value" : "12.0.720.0"
- }, {
- "version_value" : "12.0.721.0"
- }, {
- "version_value" : "12.0.721.1"
- }, {
- "version_value" : "12.0.722.0"
- }, {
- "version_value" : "12.0.723.0"
- }, {
- "version_value" : "12.0.723.1"
- }, {
- "version_value" : "12.0.724.0"
- }, {
- "version_value" : "12.0.725.0"
- }, {
- "version_value" : "12.0.726.0"
- }, {
- "version_value" : "12.0.727.0"
- }, {
- "version_value" : "12.0.728.0"
- }, {
- "version_value" : "12.0.729.0"
- }, {
- "version_value" : "12.0.730.0"
- }, {
- "version_value" : "12.0.731.0"
- }, {
- "version_value" : "12.0.732.0"
- }, {
- "version_value" : "12.0.733.0"
- }, {
- "version_value" : "12.0.734.0"
- }, {
- "version_value" : "12.0.735.0"
- }, {
- "version_value" : "12.0.736.0"
- }, {
- "version_value" : "12.0.737.0"
- }, {
- "version_value" : "12.0.738.0"
- }, {
- "version_value" : "12.0.739.0"
- }, {
- "version_value" : "12.0.740.0"
- }, {
- "version_value" : "12.0.741.0"
- }, {
- "version_value" : "12.0.742.0"
- }, {
- "version_value" : "12.0.742.1"
- }, {
- "version_value" : "12.0.742.2"
- }, {
- "version_value" : "12.0.742.3"
- }, {
- "version_value" : "12.0.742.4"
- }, {
- "version_value" : "12.0.742.5"
- }, {
- "version_value" : "12.0.742.6"
- }, {
- "version_value" : "12.0.742.8"
- }, {
- "version_value" : "12.0.742.9"
- }, {
- "version_value" : "12.0.742.10"
- }, {
- "version_value" : "12.0.742.11"
- }, {
- "version_value" : "12.0.742.12"
- }, {
- "version_value" : "12.0.742.13"
- }, {
- "version_value" : "12.0.742.14"
- }, {
- "version_value" : "12.0.742.15"
- }, {
- "version_value" : "12.0.742.16"
- }, {
- "version_value" : "12.0.742.17"
- }, {
- "version_value" : "12.0.742.18"
- }, {
- "version_value" : "12.0.742.19"
- }, {
- "version_value" : "12.0.742.20"
- }, {
- "version_value" : "12.0.742.21"
- }, {
- "version_value" : "12.0.742.22"
- }, {
- "version_value" : "12.0.742.30"
- }, {
- "version_value" : "12.0.742.41"
- }, {
- "version_value" : "12.0.742.42"
- }, {
- "version_value" : "12.0.742.43"
- }, {
- "version_value" : "12.0.742.44"
- }, {
- "version_value" : "12.0.742.45"
- }, {
- "version_value" : "12.0.742.46"
- }, {
- "version_value" : "12.0.742.47"
- }, {
- "version_value" : "12.0.742.48"
- }, {
- "version_value" : "12.0.742.49"
- }, {
- "version_value" : "12.0.742.50"
- }, {
- "version_value" : "12.0.742.51"
- }, {
- "version_value" : "12.0.742.52"
- }, {
- "version_value" : "12.0.742.53"
- }, {
- "version_value" : "12.0.742.54"
- }, {
- "version_value" : "12.0.742.55"
- }, {
- "version_value" : "12.0.742.56"
- }, {
- "version_value" : "12.0.742.57"
- }, {
- "version_value" : "12.0.742.58"
- }, {
- "version_value" : "12.0.742.59"
- }, {
- "version_value" : "12.0.742.60"
- }, {
- "version_value" : "12.0.742.61"
- }, {
- "version_value" : "12.0.742.63"
- }, {
- "version_value" : "12.0.742.64"
- }, {
- "version_value" : "12.0.742.65"
- }, {
- "version_value" : "12.0.742.66"
- }, {
- "version_value" : "12.0.742.67"
- }, {
- "version_value" : "12.0.742.68"
- }, {
- "version_value" : "12.0.742.69"
- }, {
- "version_value" : "12.0.742.70"
- }, {
- "version_value" : "12.0.742.71"
- }, {
- "version_value" : "12.0.742.72"
- }, {
- "version_value" : "12.0.742.73"
- }, {
- "version_value" : "12.0.742.74"
- }, {
- "version_value" : "12.0.742.75"
- }, {
- "version_value" : "12.0.742.77"
- }, {
- "version_value" : "12.0.742.82"
- }, {
- "version_value" : "12.0.742.91"
- }, {
- "version_value" : "12.0.742.92"
- }, {
- "version_value" : "12.0.742.93"
- }, {
- "version_value" : "12.0.742.94"
- }, {
- "version_value" : "12.0.742.100"
- }, {
- "version_value" : "12.0.742.105"
- }, {
- "version_value" : "12.0.742.111"
- }, {
- "version_value" : "12.0.742.112"
- }, {
- "version_value" : "12.0.742.113"
- }, {
- "version_value" : "12.0.742.114"
- }, {
- "version_value" : "12.0.742.115"
- }, {
- "version_value" : "12.0.742.120"
- }, {
- "version_value" : "12.0.742.121"
- }, {
- "version_value" : "12.0.742.122"
- }, {
- "version_value" : "12.0.742.123"
- }, {
- "version_value" : "12.0.742.124"
- }, {
- "version_value" : "12.0.743.0"
- }, {
- "version_value" : "12.0.744.0"
- }, {
- "version_value" : "12.0.745.0"
- }, {
- "version_value" : "12.0.746.0"
- }, {
- "version_value" : "12.0.747.0"
- }, {
- "version_value" : "13.0.748.0"
- }, {
- "version_value" : "13.0.749.0"
- }, {
- "version_value" : "13.0.750.0"
- }, {
- "version_value" : "13.0.751.0"
- }, {
- "version_value" : "13.0.752.0"
- }, {
- "version_value" : "13.0.753.0"
- }, {
- "version_value" : "13.0.754.0"
- }, {
- "version_value" : "13.0.755.0"
- }, {
- "version_value" : "13.0.756.0"
- }, {
- "version_value" : "13.0.757.0"
- }, {
- "version_value" : "13.0.758.0"
- }, {
- "version_value" : "13.0.759.0"
- }, {
- "version_value" : "13.0.760.0"
- }, {
- "version_value" : "13.0.761.0"
- }, {
- "version_value" : "13.0.761.1"
- }, {
- "version_value" : "13.0.762.0"
- }, {
- "version_value" : "13.0.762.1"
- }, {
- "version_value" : "13.0.763.0"
- }, {
- "version_value" : "13.0.764.0"
- }, {
- "version_value" : "13.0.765.0"
- }, {
- "version_value" : "13.0.766.0"
- }, {
- "version_value" : "13.0.767.0"
- }, {
- "version_value" : "13.0.767.1"
- }, {
- "version_value" : "13.0.768.0"
- }, {
- "version_value" : "13.0.769.0"
- }, {
- "version_value" : "13.0.770.0"
- }, {
- "version_value" : "13.0.771.0"
- }, {
- "version_value" : "13.0.772.0"
- }, {
- "version_value" : "13.0.773.0"
- }, {
- "version_value" : "13.0.774.0"
- }, {
- "version_value" : "13.0.775.0"
- }, {
- "version_value" : "13.0.775.1"
- }, {
- "version_value" : "13.0.775.2"
- }, {
- "version_value" : "13.0.775.4"
- }, {
- "version_value" : "13.0.776.0"
- }, {
- "version_value" : "13.0.776.1"
- }, {
- "version_value" : "13.0.777.0"
- }, {
- "version_value" : "13.0.777.1"
- }, {
- "version_value" : "13.0.777.2"
- }, {
- "version_value" : "13.0.777.3"
- }, {
- "version_value" : "13.0.777.4"
- }, {
- "version_value" : "13.0.777.5"
- }, {
- "version_value" : "13.0.777.6"
- }, {
- "version_value" : "13.0.778.0"
- }, {
- "version_value" : "13.0.779.0"
- }, {
- "version_value" : "13.0.780.0"
- }, {
- "version_value" : "13.0.781.0"
- }, {
- "version_value" : "13.0.782.0"
- }, {
- "version_value" : "13.0.782.1"
- }, {
- "version_value" : "13.0.782.3"
- }, {
- "version_value" : "13.0.782.4"
- }, {
- "version_value" : "13.0.782.6"
- }, {
- "version_value" : "13.0.782.7"
- }, {
- "version_value" : "13.0.782.10"
- }, {
- "version_value" : "13.0.782.11"
- }, {
- "version_value" : "13.0.782.12"
- }, {
- "version_value" : "13.0.782.13"
- }, {
- "version_value" : "13.0.782.14"
- }, {
- "version_value" : "13.0.782.15"
- }, {
- "version_value" : "13.0.782.16"
- }, {
- "version_value" : "13.0.782.17"
- }, {
- "version_value" : "13.0.782.18"
- }, {
- "version_value" : "13.0.782.19"
- }, {
- "version_value" : "13.0.782.20"
- }, {
- "version_value" : "13.0.782.21"
- }, {
- "version_value" : "13.0.782.23"
- }, {
- "version_value" : "13.0.782.24"
- }, {
- "version_value" : "13.0.782.25"
- }, {
- "version_value" : "13.0.782.26"
- }, {
- "version_value" : "13.0.782.27"
- }, {
- "version_value" : "13.0.782.28"
- }, {
- "version_value" : "13.0.782.29"
- }, {
- "version_value" : "13.0.782.30"
- }, {
- "version_value" : "13.0.782.31"
- }, {
- "version_value" : "13.0.782.32"
- }, {
- "version_value" : "13.0.782.33"
- }, {
- "version_value" : "13.0.782.34"
- }, {
- "version_value" : "13.0.782.35"
- }, {
- "version_value" : "13.0.782.36"
- }, {
- "version_value" : "13.0.782.37"
- }, {
- "version_value" : "13.0.782.38"
- }, {
- "version_value" : "13.0.782.39"
- }, {
- "version_value" : "13.0.782.40"
- }, {
- "version_value" : "13.0.782.41"
- }, {
- "version_value" : "13.0.782.42"
- }, {
- "version_value" : "13.0.782.43"
- }, {
- "version_value" : "13.0.782.44"
- }, {
- "version_value" : "13.0.782.45"
- }, {
- "version_value" : "13.0.782.46"
- }, {
- "version_value" : "13.0.782.47"
- }, {
- "version_value" : "13.0.782.48"
- }, {
- "version_value" : "13.0.782.49"
- }, {
- "version_value" : "13.0.782.50"
- }, {
- "version_value" : "13.0.782.51"
- }, {
- "version_value" : "13.0.782.52"
- }, {
- "version_value" : "13.0.782.53"
- }, {
- "version_value" : "13.0.782.55"
- }, {
- "version_value" : "13.0.782.56"
- }, {
- "version_value" : "13.0.782.81"
- }, {
- "version_value" : "13.0.782.82"
- }, {
- "version_value" : "13.0.782.83"
- }, {
- "version_value" : "13.0.782.84"
- }, {
- "version_value" : "13.0.782.85"
- }, {
- "version_value" : "13.0.782.86"
- }, {
- "version_value" : "13.0.782.87"
- }, {
- "version_value" : "13.0.782.88"
- }, {
- "version_value" : "13.0.782.89"
- }, {
- "version_value" : "13.0.782.90"
- }, {
- "version_value" : "13.0.782.91"
- }, {
- "version_value" : "13.0.782.92"
- }, {
- "version_value" : "13.0.782.93"
- }, {
- "version_value" : "13.0.782.94"
- }, {
- "version_value" : "13.0.782.95"
- }, {
- "version_value" : "13.0.782.96"
- }, {
- "version_value" : "13.0.782.97"
- }, {
- "version_value" : "13.0.782.98"
- }, {
- "version_value" : "13.0.782.99"
- }, {
- "version_value" : "13.0.782.100"
- }, {
- "version_value" : "13.0.782.101"
- }, {
- "version_value" : "13.0.782.102"
- }, {
- "version_value" : "13.0.782.103"
- }, {
- "version_value" : "13.0.782.104"
- }, {
- "version_value" : "13.0.782.105"
- }, {
- "version_value" : "13.0.782.106"
- }, {
- "version_value" : "13.0.782.107"
- }, {
- "version_value" : "13.0.782.108"
- }, {
- "version_value" : "13.0.782.109"
- }, {
- "version_value" : "13.0.782.112"
- }, {
- "version_value" : "13.0.782.210"
- }, {
- "version_value" : "13.0.782.211"
- }, {
- "version_value" : "13.0.782.212"
- }, {
- "version_value" : "13.0.782.213"
- }, {
- "version_value" : "13.0.782.214"
- }, {
- "version_value" : "13.0.782.215"
- }, {
- "version_value" : "13.0.782.216"
- }, {
- "version_value" : "13.0.782.217"
- }, {
- "version_value" : "13.0.782.218"
- }, {
- "version_value" : "13.0.782.219"
- }, {
- "version_value" : "13.0.782.220"
- }, {
- "version_value" : "13.0.782.237"
- }, {
- "version_value" : "13.0.782.238"
- }, {
- "version_value" : "14.0.783.0"
- }, {
- "version_value" : "14.0.784.0"
- }, {
- "version_value" : "14.0.785.0"
- }, {
- "version_value" : "14.0.786.0"
- }, {
- "version_value" : "14.0.787.0"
- }, {
- "version_value" : "14.0.788.0"
- }, {
- "version_value" : "14.0.789.0"
- }, {
- "version_value" : "14.0.790.0"
- }, {
- "version_value" : "14.0.791.0"
- }, {
- "version_value" : "14.0.792.0"
- }, {
- "version_value" : "14.0.793.0"
- }, {
- "version_value" : "14.0.794.0"
- }, {
- "version_value" : "14.0.795.0"
- }, {
- "version_value" : "14.0.796.0"
- }, {
- "version_value" : "14.0.797.0"
- }, {
- "version_value" : "14.0.798.0"
- }, {
- "version_value" : "14.0.799.0"
- }, {
- "version_value" : "14.0.800.0"
- }, {
- "version_value" : "14.0.801.0"
- }, {
- "version_value" : "14.0.802.0"
- }, {
- "version_value" : "14.0.803.0"
- }, {
- "version_value" : "14.0.804.0"
- }, {
- "version_value" : "14.0.805.0"
- }, {
- "version_value" : "14.0.806.0"
- }, {
- "version_value" : "14.0.807.0"
- }, {
- "version_value" : "14.0.808.0"
- }, {
- "version_value" : "14.0.809.0"
- }, {
- "version_value" : "14.0.810.0"
- }, {
- "version_value" : "14.0.811.0"
- }, {
- "version_value" : "14.0.812.0"
- }, {
- "version_value" : "14.0.813.0"
- }, {
- "version_value" : "14.0.814.0"
- }, {
- "version_value" : "14.0.815.0"
- }, {
- "version_value" : "14.0.816.0"
- }, {
- "version_value" : "14.0.818.0"
- }, {
- "version_value" : "14.0.819.0"
- }, {
- "version_value" : "14.0.820.0"
- }, {
- "version_value" : "14.0.821.0"
- }, {
- "version_value" : "14.0.822.0"
- }, {
- "version_value" : "14.0.823.0"
- }, {
- "version_value" : "14.0.824.0"
- }, {
- "version_value" : "14.0.825.0"
- }, {
- "version_value" : "14.0.826.0"
- }, {
- "version_value" : "14.0.827.0"
- }, {
- "version_value" : "14.0.827.10"
- }, {
- "version_value" : "14.0.827.12"
- }, {
- "version_value" : "14.0.829.1"
- }, {
- "version_value" : "14.0.830.0"
- }, {
- "version_value" : "14.0.831.0"
- }, {
- "version_value" : "14.0.832.0"
- }, {
- "version_value" : "14.0.833.0"
- }, {
- "version_value" : "14.0.834.0"
- }, {
- "version_value" : "14.0.835.0"
- }, {
- "version_value" : "14.0.835.1"
- }, {
- "version_value" : "14.0.835.2"
- }, {
- "version_value" : "14.0.835.4"
- }, {
- "version_value" : "14.0.835.8"
- }, {
- "version_value" : "14.0.835.9"
- }, {
- "version_value" : "14.0.835.11"
- }, {
- "version_value" : "14.0.835.13"
- }, {
- "version_value" : "14.0.835.14"
- }, {
- "version_value" : "14.0.835.15"
- }, {
- "version_value" : "14.0.835.16"
- }, {
- "version_value" : "14.0.835.18"
- }, {
- "version_value" : "14.0.835.20"
- }, {
- "version_value" : "14.0.835.21"
- }, {
- "version_value" : "14.0.835.22"
- }, {
- "version_value" : "14.0.835.23"
- }, {
- "version_value" : "14.0.835.24"
- }, {
- "version_value" : "14.0.835.25"
- }, {
- "version_value" : "14.0.835.26"
- }, {
- "version_value" : "14.0.835.27"
- }, {
- "version_value" : "14.0.835.28"
- }, {
- "version_value" : "14.0.835.29"
- }, {
- "version_value" : "14.0.835.30"
- }, {
- "version_value" : "14.0.835.31"
- }, {
- "version_value" : "14.0.835.32"
- }, {
- "version_value" : "14.0.835.33"
- }, {
- "version_value" : "14.0.835.34"
- }, {
- "version_value" : "14.0.835.35"
- }, {
- "version_value" : "14.0.835.86"
- }, {
- "version_value" : "14.0.835.87"
- }, {
- "version_value" : "14.0.835.88"
- }, {
- "version_value" : "14.0.835.89"
- }, {
- "version_value" : "14.0.835.90"
- }, {
- "version_value" : "14.0.835.91"
- }, {
- "version_value" : "14.0.835.92"
- }, {
- "version_value" : "14.0.835.93"
- }, {
- "version_value" : "14.0.835.94"
- }, {
- "version_value" : "14.0.835.95"
- }, {
- "version_value" : "14.0.835.96"
- }, {
- "version_value" : "14.0.835.97"
- }, {
- "version_value" : "14.0.835.98"
- }, {
- "version_value" : "14.0.835.99"
- }, {
- "version_value" : "14.0.835.100"
- }, {
- "version_value" : "14.0.835.101"
- }, {
- "version_value" : "14.0.835.102"
- }, {
- "version_value" : "14.0.835.103"
- }, {
- "version_value" : "14.0.835.104"
- }, {
- "version_value" : "14.0.835.105"
- }, {
- "version_value" : "14.0.835.106"
- }, {
- "version_value" : "14.0.835.107"
- }, {
- "version_value" : "14.0.835.108"
- }, {
- "version_value" : "14.0.835.109"
- }, {
- "version_value" : "14.0.835.110"
- }, {
- "version_value" : "14.0.835.111"
- }, {
- "version_value" : "14.0.835.112"
- }, {
- "version_value" : "14.0.835.113"
- }, {
- "version_value" : "14.0.835.114"
- }, {
- "version_value" : "14.0.835.115"
- }, {
- "version_value" : "14.0.835.116"
- }, {
- "version_value" : "14.0.835.117"
- }, {
- "version_value" : "14.0.835.118"
- }, {
- "version_value" : "14.0.835.119"
- }, {
- "version_value" : "14.0.835.120"
- }, {
- "version_value" : "14.0.835.121"
- }, {
- "version_value" : "14.0.835.122"
- }, {
- "version_value" : "14.0.835.123"
- }, {
- "version_value" : "14.0.835.124"
- }, {
- "version_value" : "14.0.835.125"
- }, {
- "version_value" : "14.0.835.126"
- }, {
- "version_value" : "14.0.835.127"
- }, {
- "version_value" : "14.0.835.128"
- }, {
- "version_value" : "14.0.835.149"
- }, {
- "version_value" : "14.0.835.150"
- }, {
- "version_value" : "14.0.835.151"
- }, {
- "version_value" : "14.0.835.152"
- }, {
- "version_value" : "14.0.835.153"
- }, {
- "version_value" : "14.0.835.154"
- }, {
- "version_value" : "14.0.835.155"
- }, {
- "version_value" : "14.0.835.156"
- }, {
- "version_value" : "14.0.835.157"
- }, {
- "version_value" : "14.0.835.158"
- }, {
- "version_value" : "14.0.835.159"
- }, {
- "version_value" : "14.0.835.160"
- }, {
- "version_value" : "14.0.835.161"
- }, {
- "version_value" : "14.0.835.162"
- }, {
- "version_value" : "14.0.835.163"
- }, {
- "version_value" : "14.0.835.184"
- }, {
- "version_value" : "14.0.835.186"
- }, {
- "version_value" : "14.0.835.187"
- }, {
- "version_value" : "14.0.835.202"
- }, {
- "version_value" : "14.0.835.203"
- }, {
- "version_value" : "14.0.835.204"
- }, {
- "version_value" : "14.0.836.0"
- }, {
- "version_value" : "14.0.837.0"
- }, {
- "version_value" : "14.0.838.0"
- }, {
- "version_value" : "14.0.839.0"
- }, {
- "version_value" : "15.0.859.0"
- }, {
- "version_value" : "15.0.860.0"
- }, {
- "version_value" : "15.0.861.0"
- }, {
- "version_value" : "15.0.862.0"
- }, {
- "version_value" : "15.0.862.1"
- }, {
- "version_value" : "15.0.863.0"
- }, {
- "version_value" : "15.0.864.0"
- }, {
- "version_value" : "15.0.865.0"
- }, {
- "version_value" : "15.0.866.0"
- }, {
- "version_value" : "15.0.867.0"
- }, {
- "version_value" : "15.0.868.0"
- }, {
- "version_value" : "15.0.868.1"
- }, {
- "version_value" : "15.0.869.0"
- }, {
- "version_value" : "15.0.870.0"
- }, {
- "version_value" : "15.0.871.0"
- }, {
- "version_value" : "15.0.871.1"
- }, {
- "version_value" : "15.0.872.0"
- }, {
- "version_value" : "15.0.873.0"
- }, {
- "version_value" : "15.0.874.0"
- }, {
- "version_value" : "15.0.874.1"
- }, {
- "version_value" : "15.0.874.2"
- }, {
- "version_value" : "15.0.874.3"
- }, {
- "version_value" : "15.0.874.4"
- }, {
- "version_value" : "15.0.874.5"
- }, {
- "version_value" : "15.0.874.6"
- }, {
- "version_value" : "15.0.874.7"
- }, {
- "version_value" : "15.0.874.8"
- }, {
- "version_value" : "15.0.874.9"
- }, {
- "version_value" : "15.0.874.10"
- }, {
- "version_value" : "15.0.874.11"
- }, {
- "version_value" : "15.0.874.12"
- }, {
- "version_value" : "15.0.874.13"
- }, {
- "version_value" : "15.0.874.14"
- }, {
- "version_value" : "15.0.874.15"
- }, {
- "version_value" : "15.0.874.16"
- }, {
- "version_value" : "15.0.874.17"
- }, {
- "version_value" : "15.0.874.18"
- }, {
- "version_value" : "15.0.874.19"
- }, {
- "version_value" : "15.0.874.20"
- }, {
- "version_value" : "15.0.874.21"
- }, {
- "version_value" : "15.0.874.22"
- }, {
- "version_value" : "15.0.874.23"
- }, {
- "version_value" : "15.0.874.24"
- }, {
- "version_value" : "15.0.874.44"
- }, {
- "version_value" : "15.0.874.45"
- }, {
- "version_value" : "15.0.874.46"
- }, {
- "version_value" : "15.0.874.47"
- }, {
- "version_value" : "15.0.874.48"
- }, {
- "version_value" : "15.0.874.49"
- }, {
- "version_value" : "15.0.874.101"
- }, {
- "version_value" : "15.0.874.102"
- }, {
- "version_value" : "15.0.874.103"
- }, {
- "version_value" : "15.0.874.104"
- }, {
- "version_value" : "15.0.874.106"
- }, {
- "version_value" : "15.0.874.116"
- }, {
- "version_value" : "15.0.874.117"
- }, {
- "version_value" : "15.0.874.119"
- }, {
- "version_value" : "15.0.874.120"
- }, {
- "version_value" : "15.0.874.121"
- }, {
- "version_value" : "16.0.877.0"
- }, {
- "version_value" : "16.0.878.0"
- }, {
- "version_value" : "16.0.879.0"
- }, {
- "version_value" : "16.0.880.0"
- }, {
- "version_value" : "16.0.881.0"
- }, {
- "version_value" : "16.0.882.0"
- }, {
- "version_value" : "16.0.883.0"
- }, {
- "version_value" : "16.0.884.0"
- }, {
- "version_value" : "16.0.885.0"
- }, {
- "version_value" : "16.0.886.0"
- }, {
- "version_value" : "16.0.886.1"
- }, {
- "version_value" : "16.0.887.0"
- }, {
- "version_value" : "16.0.888.0"
- }, {
- "version_value" : "16.0.889.0"
- }, {
- "version_value" : "16.0.889.2"
- }, {
- "version_value" : "16.0.889.3"
- }, {
- "version_value" : "16.0.890.0"
- }, {
- "version_value" : "16.0.890.1"
- }, {
- "version_value" : "16.0.891.0"
- }, {
- "version_value" : "16.0.891.1"
- }, {
- "version_value" : "16.0.892.0"
- }, {
- "version_value" : "16.0.893.0"
- }, {
- "version_value" : "16.0.893.1"
- }, {
- "version_value" : "16.0.894.0"
- }, {
- "version_value" : "16.0.895.0"
- }, {
- "version_value" : "16.0.896.0"
- }, {
- "version_value" : "16.0.897.0"
- }, {
- "version_value" : "16.0.898.0"
- }, {
- "version_value" : "16.0.899.0"
- }, {
- "version_value" : "16.0.900.0"
- }, {
- "version_value" : "16.0.901.0"
- }, {
- "version_value" : "16.0.902.0"
- }, {
- "version_value" : "16.0.903.0"
- }, {
- "version_value" : "16.0.904.0"
- }, {
- "version_value" : "16.0.905.0"
- }, {
- "version_value" : "16.0.906.0"
- }, {
- "version_value" : "16.0.906.1"
- }, {
- "version_value" : "16.0.907.0"
- }, {
- "version_value" : "16.0.908.0"
- }, {
- "version_value" : "16.0.909.0"
- }, {
- "version_value" : "16.0.910.0"
- }, {
- "version_value" : "16.0.911.0"
- }, {
- "version_value" : "16.0.911.1"
- }, {
- "version_value" : "16.0.911.2"
- }, {
- "version_value" : "16.0.912.0"
- }, {
- "version_value" : "16.0.912.1"
- }, {
- "version_value" : "16.0.912.2"
- }, {
- "version_value" : "16.0.912.3"
- }, {
- "version_value" : "16.0.912.4"
- }, {
- "version_value" : "16.0.912.5"
- }, {
- "version_value" : "16.0.912.6"
- }, {
- "version_value" : "16.0.912.7"
- }, {
- "version_value" : "16.0.912.8"
- }, {
- "version_value" : "16.0.912.9"
- }, {
- "version_value" : "16.0.912.10"
- }, {
- "version_value" : "16.0.912.11"
- }, {
- "version_value" : "16.0.912.12"
- }, {
- "version_value" : "16.0.912.13"
- }, {
- "version_value" : "16.0.912.14"
- }, {
- "version_value" : "16.0.912.15"
- }, {
- "version_value" : "16.0.912.19"
- }, {
- "version_value" : "16.0.912.20"
- }, {
- "version_value" : "16.0.912.21"
- }, {
- "version_value" : "16.0.912.22"
- }, {
- "version_value" : "16.0.912.23"
- }, {
- "version_value" : "16.0.912.24"
- }, {
- "version_value" : "16.0.912.25"
- }, {
- "version_value" : "16.0.912.26"
- }, {
- "version_value" : "16.0.912.27"
- }, {
- "version_value" : "16.0.912.28"
- }, {
- "version_value" : "16.0.912.29"
- }, {
- "version_value" : "16.0.912.30"
- }, {
- "version_value" : "16.0.912.31"
- }, {
- "version_value" : "16.0.912.32"
- }, {
- "version_value" : "16.0.912.33"
- }, {
- "version_value" : "16.0.912.34"
- }, {
- "version_value" : "16.0.912.35"
- }, {
- "version_value" : "16.0.912.36"
- }, {
- "version_value" : "16.0.912.37"
- }, {
- "version_value" : "16.0.912.38"
- }, {
- "version_value" : "16.0.912.39"
- }, {
- "version_value" : "16.0.912.40"
- }, {
- "version_value" : "16.0.912.41"
- }, {
- "version_value" : "16.0.912.42"
- }, {
- "version_value" : "16.0.912.43"
- }, {
- "version_value" : "16.0.912.62"
- }, {
- "version_value" : "16.0.912.63"
- }, {
- "version_value" : "16.0.912.66"
- }, {
- "version_value" : "16.0.912.74"
- }, {
- "version_value" : "16.0.912.75"
- }, {
- "version_value" : "16.0.912.76"
- }, {
- "version_value" : "16.0.912.77"
- }, {
- "version_value" : "17.0.921.3"
- }, {
- "version_value" : "17.0.922.0"
- }, {
- "version_value" : "17.0.923.0"
- }, {
- "version_value" : "17.0.923.1"
- }, {
- "version_value" : "17.0.924.0"
- }, {
- "version_value" : "17.0.925.0"
- }, {
- "version_value" : "17.0.926.0"
- }, {
- "version_value" : "17.0.927.0"
- }, {
- "version_value" : "17.0.928.0"
- }, {
- "version_value" : "17.0.928.1"
- }, {
- "version_value" : "17.0.928.2"
- }, {
- "version_value" : "17.0.928.3"
- }, {
- "version_value" : "17.0.929.0"
- }, {
- "version_value" : "17.0.930.0"
- }, {
- "version_value" : "17.0.931.0"
- }, {
- "version_value" : "17.0.932.0"
- }, {
- "version_value" : "17.0.933.0"
- }, {
- "version_value" : "17.0.933.1"
- }, {
- "version_value" : "17.0.934.0"
- }, {
- "version_value" : "17.0.935.0"
- }, {
- "version_value" : "17.0.935.1"
- }, {
- "version_value" : "17.0.936.0"
- }, {
- "version_value" : "17.0.936.1"
- }, {
- "version_value" : "17.0.937.0"
- }, {
- "version_value" : "17.0.938.0"
- }, {
- "version_value" : "17.0.939.0"
- }, {
- "version_value" : "17.0.939.1"
- }, {
- "version_value" : "17.0.940.0"
- }, {
- "version_value" : "17.0.941.0"
- }, {
- "version_value" : "17.0.942.0"
- }, {
- "version_value" : "17.0.943.0"
- }, {
- "version_value" : "17.0.944.0"
- }, {
- "version_value" : "17.0.945.0"
- }, {
- "version_value" : "17.0.946.0"
- }, {
- "version_value" : "17.0.947.0"
- }, {
- "version_value" : "17.0.948.0"
- }, {
- "version_value" : "17.0.949.0"
- }, {
- "version_value" : "17.0.950.0"
- }, {
- "version_value" : "17.0.951.0"
- }, {
- "version_value" : "17.0.952.0"
- }, {
- "version_value" : "17.0.953.0"
- }, {
- "version_value" : "17.0.954.0"
- }, {
- "version_value" : "17.0.954.1"
- }, {
- "version_value" : "17.0.954.2"
- }, {
- "version_value" : "17.0.954.3"
- }, {
- "version_value" : "17.0.955.0"
- }, {
- "version_value" : "17.0.956.0"
- }, {
- "version_value" : "17.0.957.0"
- }, {
- "version_value" : "17.0.958.0"
- }, {
- "version_value" : "17.0.958.1"
- }, {
- "version_value" : "17.0.959.0"
- }, {
- "version_value" : "17.0.960.0"
- }, {
- "version_value" : "17.0.961.0"
- }, {
- "version_value" : "17.0.962.0"
- }, {
- "version_value" : "17.0.963.0"
- }, {
- "version_value" : "17.0.963.1"
- }, {
- "version_value" : "17.0.963.2"
- }, {
- "version_value" : "17.0.963.3"
- }, {
- "version_value" : "17.0.963.4"
- }, {
- "version_value" : "17.0.963.5"
- }, {
- "version_value" : "17.0.963.6"
- }, {
- "version_value" : "17.0.963.7"
- }, {
- "version_value" : "17.0.963.8"
- }, {
- "version_value" : "17.0.963.9"
- }, {
- "version_value" : "17.0.963.10"
- }, {
- "version_value" : "17.0.963.11"
- }, {
- "version_value" : "17.0.963.12"
- }, {
- "version_value" : "17.0.963.13"
- }, {
- "version_value" : "17.0.963.14"
- }, {
- "version_value" : "17.0.963.15"
- }, {
- "version_value" : "17.0.963.16"
- }, {
- "version_value" : "17.0.963.17"
- }, {
- "version_value" : "17.0.963.18"
- }, {
- "version_value" : "17.0.963.19"
- }, {
- "version_value" : "17.0.963.20"
- }, {
- "version_value" : "17.0.963.21"
- }, {
- "version_value" : "17.0.963.22"
- }, {
- "version_value" : "17.0.963.23"
- }, {
- "version_value" : "17.0.963.24"
- }, {
- "version_value" : "17.0.963.25"
- }, {
- "version_value" : "17.0.963.26"
- }, {
- "version_value" : "17.0.963.27"
- }, {
- "version_value" : "17.0.963.28"
- }, {
- "version_value" : "17.0.963.29"
- }, {
- "version_value" : "17.0.963.30"
- }, {
- "version_value" : "17.0.963.31"
- }, {
- "version_value" : "17.0.963.32"
- }, {
- "version_value" : "17.0.963.33"
- }, {
- "version_value" : "17.0.963.34"
- }, {
- "version_value" : "17.0.963.35"
- }, {
- "version_value" : "17.0.963.36"
- }, {
- "version_value" : "17.0.963.37"
- }, {
- "version_value" : "17.0.963.38"
- }, {
- "version_value" : "17.0.963.39"
- }, {
- "version_value" : "17.0.963.40"
- }, {
- "version_value" : "17.0.963.41"
- }, {
- "version_value" : "17.0.963.42"
- }, {
- "version_value" : "17.0.963.43"
- }, {
- "version_value" : "17.0.963.44"
- }, {
- "version_value" : "17.0.963.45"
- }, {
- "version_value" : "17.0.963.46"
- }, {
- "version_value" : "17.0.963.47"
- }, {
- "version_value" : "17.0.963.48"
- }, {
- "version_value" : "17.0.963.49"
- }, {
- "version_value" : "17.0.963.50"
- }, {
- "version_value" : "17.0.963.51"
- }, {
- "version_value" : "17.0.963.52"
- }, {
- "version_value" : "17.0.963.53"
- }, {
- "version_value" : "17.0.963.54"
- }, {
- "version_value" : "17.0.963.55"
- }, {
- "version_value" : "17.0.963.56"
- }, {
- "version_value" : "17.0.963.57"
- }, {
- "version_value" : "17.0.963.59"
- }, {
- "version_value" : "17.0.963.60"
- }, {
- "version_value" : "17.0.963.61"
- }, {
- "version_value" : "17.0.963.62"
- }, {
- "version_value" : "17.0.963.63"
- }, {
- "version_value" : "17.0.963.64"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-399"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://code.google.com/p/chromium/issues/detail?id=114068"
- }, {
- "url" : "http://googlechromereleases.blogspot.com/2012/03/chrome-stable-update.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00012.html"
- }, {
- "url" : "http://secunia.com/advisories/48265"
- }, {
- "url" : "http://secunia.com/advisories/48419"
- }, {
- "url" : "http://secunia.com/advisories/48527"
- }, {
- "url" : "http://security.gentoo.org/glsa/glsa-201203-19.xml"
- }, {
- "url" : "http://support.apple.com/kb/HT5400"
- }, {
- "url" : "http://support.apple.com/kb/HT5485"
- }, {
- "url" : "http://support.apple.com/kb/HT5503"
- }, {
- "url" : "http://www.securityfocus.com/bid/52271"
- }, {
- "url" : "http://www.securitytracker.com/id?1026759"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/73652"
- }, {
- "url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14923"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Use-after-free vulnerability in Google Chrome before 17.0.963.65 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to the handling of class attributes."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.38.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.38.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.38.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.38.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.38.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.38.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.40.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.40.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.42.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.42.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.42.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.42.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.149.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.149.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.149.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.149.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.149.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.149.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.152.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.152.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.153.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.153.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.3.154.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.3.154.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.3.154.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.3.154.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.156.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.156.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.157.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.157.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.157.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.157.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.158.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.158.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.159.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.159.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.169.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.169.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.169.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.169.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.170.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.170.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.182.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.182.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.190.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.190.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.193.2:beta",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.193.2:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.212.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.212.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.212.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.212.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.221.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.221.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.224.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.224.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.229.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.229.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.235.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.235.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.236.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.236.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.237.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.237.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.237.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.237.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.239.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.239.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.240.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.240.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.241.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.241.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.242.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.242.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.243.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.243.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.244.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.244.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.245.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.245.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.245.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.245.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.246.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.246.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.247.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.247.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.248.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.248.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.78",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.78:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.78:beta",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.78:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.80",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.80:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.250.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.250.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.250.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.250.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.251.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.251.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.252.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.252.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.254.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.254.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.255.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.255.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.256.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.256.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.257.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.257.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.258.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.258.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.259.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.259.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.260.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.260.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.261.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.261.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.262.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.262.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.263.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.263.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.264.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.264.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.265.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.265.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.266.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.266.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.267.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.267.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.268.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.268.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.269.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.269.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.271.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.271.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.272.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.272.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.275.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.275.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.275.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.275.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.276.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.276.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.277.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.277.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.278.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.278.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.286.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.286.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.287.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.287.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.288.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.288.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.288.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.288.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.289.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.289.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.290.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.290.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.292.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.292.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.294.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.294.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.295.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.295.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.296.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.296.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.299.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.299.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.300.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.300.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.301.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.301.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.303.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.303.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.304.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.304.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.305.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.305.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1:beta",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1001",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1001:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1004",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1004:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1006",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1006:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1007",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1007:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1008",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1008:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1009",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1009:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1010",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1010:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1011",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1011:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1012",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1012:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1013",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1013:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1014",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1014:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1015",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1015:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1016",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1016:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1017",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1017:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1018",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1018:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1019",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1019:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1020",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1020:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1021",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1021:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1022",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1022:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1023",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1023:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1024",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1024:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1025",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1025:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1026",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1026:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1027",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1027:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1028",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1028:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1029",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1029:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1030",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1030:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1031",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1031:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1032",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1032:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1033",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1033:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1034",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1034:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1035",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1035:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1036",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1036:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1037",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1037:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1038",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1038:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1039",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1039:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1040",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1040:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1041",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1041:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1042",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1042:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1043",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1043:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1044",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1044:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1045",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1045:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1046",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1046:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1047",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1047:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1048",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1048:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1049",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1049:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1050",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1050:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1051",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1051:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1052",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1052:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1053",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1053:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1054",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1054:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1055",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1055:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1056",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1056:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1057",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1057:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1058",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1058:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1059",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1059:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1060",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1060:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1061",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1061:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1062",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1062:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1063",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1063:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1064",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1064:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.306.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.306.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.306.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.306.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.308.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.308.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.309.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.309.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.313.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.313.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.314.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.314.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.314.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.314.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.315.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.315.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.316.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.316.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.317.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.317.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.317.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.317.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.317.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.317.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.318.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.318.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.319.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.319.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.320.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.320.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.321.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.321.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.322.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.322.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.322.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.322.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.322.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.322.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.323.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.323.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.324.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.324.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.325.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.325.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.326.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.326.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.327.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.327.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.328.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.328.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.329.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.329.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.330.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.330.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.332.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.332.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.333.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.333.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.334.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.334.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.336.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.336.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.337.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.337.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.338.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.338.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.339.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.339.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.340.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.340.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.341.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.341.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.343.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.343.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.344.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.344.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.345.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.345.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.346.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.346.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.347.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.347.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.348.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.348.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.349.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.349.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.350.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.350.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.350.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.350.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.351.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.351.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.353.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.353.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.354.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.354.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.354.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.354.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.355.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.355.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.356.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.356.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.356.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.356.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.356.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.356.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.357.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.357.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.358.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.358.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.359.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.359.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.361.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.361.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.362.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.362.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.363.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.363.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.364.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.364.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.365.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.365.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.367.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.367.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.368.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.368.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.369.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.369.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.369.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.369.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.369.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.369.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.370.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.370.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.371.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.371.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.372.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.372.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.373.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.373.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.374.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.374.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.78",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.78:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.80",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.80:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.83",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.83:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.85",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.85:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.95",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.95:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.125",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.125:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.126",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.126:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.127",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.127:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.376.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.376.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.378.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.378.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.379.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.379.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.380.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.380.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.381.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.381.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.382.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.382.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.382.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.382.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.383.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.383.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.384.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.384.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.385.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.385.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.386.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.386.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.387.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.387.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.390.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.390.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.391.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.391.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.392.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.392.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.393.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.393.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.394.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.394.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.395.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.395.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.396.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.396.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.397.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.397.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.398.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.398.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.399.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.399.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.400.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.400.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.401.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.401.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.401.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.401.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.403.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.403.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.404.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.404.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.404.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.404.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.404.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.404.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.405.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.405.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.406.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.406.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.407.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.407.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.409.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.409.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.410.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.410.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.411.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.411.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.412.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.412.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.413.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.413.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.414.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.414.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.415.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.415.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.415.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.415.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.416.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.416.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.416.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.416.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.417.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.417.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.419.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.419.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.421.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.421.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.422.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.422.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.423.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.423.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.424.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.424.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.425.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.425.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.426.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.426.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.427.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.427.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.428.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.428.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.430.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.430.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.431.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.431.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.432.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.432.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.433.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.433.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.434.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.434.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.435.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.435.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.436.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.436.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.438.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.438.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.440.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.440.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.441.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.441.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.443.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.443.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.444.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.444.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.445.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.445.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.445.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.445.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.446.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.446.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.447.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.447.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.447.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.447.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.447.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.447.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.449.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.449.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.451.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.451.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.452.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.452.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.452.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.452.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.453.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.453.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.453.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.453.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.454.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.454.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.455.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.455.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.456.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.456.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.457.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.457.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.458.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.458.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.458.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.458.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.458.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.458.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.459.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.459.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.460.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.460.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.461.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.461.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.462.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.462.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.464.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.464.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.465.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.465.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.465.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.465.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.467.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.467.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.469.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.469.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.470.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.470.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.471.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.471.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.473.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.473.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.474.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.474.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.475.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.475.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.476.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.476.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.477.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.477.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.478.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.478.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.479.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.479.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.480.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.480.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.481.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.481.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.482.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.482.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.483.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.483.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.484.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.484.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.485.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.485.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.486.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.486.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.487.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.487.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.488.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.488.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.489.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.489.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.490.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.490.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.490.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.490.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.491.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.491.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.492.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.492.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.493.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.493.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.494.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.494.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.495.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.495.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.495.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.495.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.496.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.496.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.497.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.497.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.498.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.498.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.499.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.499.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.499.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.499.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.500.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.500.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.500.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.500.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.503.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.503.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.503.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.503.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.504.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.504.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.505.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.505.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.506.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.506.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.509.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.509.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.510.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.510.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.511.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.511.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.511.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.511.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.511.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.511.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.512.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.512.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.513.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.513.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.514.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.514.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.514.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.514.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.515.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.515.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.516.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.516.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.518.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.518.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.519.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.519.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.520.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.520.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.521.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.521.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.522.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.522.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.524.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.524.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.525.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.525.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.526.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.526.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.528.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.528.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.529.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.529.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.529.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.529.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.529.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.529.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.530.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.530.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.531.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.531.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.531.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.531.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.531.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.531.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.535.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.535.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.535.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.535.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.537.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.537.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.538.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.538.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.539.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.539.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.540.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.540.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.541.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.541.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.542.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.542.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.544.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.544.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.547.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.547.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.547.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.547.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.548.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.548.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.549.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.549.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.550.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.550.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.551.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.551.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.551.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.551.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.200",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.200:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.201",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.201:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.202",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.202:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.203",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.203:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.204",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.204:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.205",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.205:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.206",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.206:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.207",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.207:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.208",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.208:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.209",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.209:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.210",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.210:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.211",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.211:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.212",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.212:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.213",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.213:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.214",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.214:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.215",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.215:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.216",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.216:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.217",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.217:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.218",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.218:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.219",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.219:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.220",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.220:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.221",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.221:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.222",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.222:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.223",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.223:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.224",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.224:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.225",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.225:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.226",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.226:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.227",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.227:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.228",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.228:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.229",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.229:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.230",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.230:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.231",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.231:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.232",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.232:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.233",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.233:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.234",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.234:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.235",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.235:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.237",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.237:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.300",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.300:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.301",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.301:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.302",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.302:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.303",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.303:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.304",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.304:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.305",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.305:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.306",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.306:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.307",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.307:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.308",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.308:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.309",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.309:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.310",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.310:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.311",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.311:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.312",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.312:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.313",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.313:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.315",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.315:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.316",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.316:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.317",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.317:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.318",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.318:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.319",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.319:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.320",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.320:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.321",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.321:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.322",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.322:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.323",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.323:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.324",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.324:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.325",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.325:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.326",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.326:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.327",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.327:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.328",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.328:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.329",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.329:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.330",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.330:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.331",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.331:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.332",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.332:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.333",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.333:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.334",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.334:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.335",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.335:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.336",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.336:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.337",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.337:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.338",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.338:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.339",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.339:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.340",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.340:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.341",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.341:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.342",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.342:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.343",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.343:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.344",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.344:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.553.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.553.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.554.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.554.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.555.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.555.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.556.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.556.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.557.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.557.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.558.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.558.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.559.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.559.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.560.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.560.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.561.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.561.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.562.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.562.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.563.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.563.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.564.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.564.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.565.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.565.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.566.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.566.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.567.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.567.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.568.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.568.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.569.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.569.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.570.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.570.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.570.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.570.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.571.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.571.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.572.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.572.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.572.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.572.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.573.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.573.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.574.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.574.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.575.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.575.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.576.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.576.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.577.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.577.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.578.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.578.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.579.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.579.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.580.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.580.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.581.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.581.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.582.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.582.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.583.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.583.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.584.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.584.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.585.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.585.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.586.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.586.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.587.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.587.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.587.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.587.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.588.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.588.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.589.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.589.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.590.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.590.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.591.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.591.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.592.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.592.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.593.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.593.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.594.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.594.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.595.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.595.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.596.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.596.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.78",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.78:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.80",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.80:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.83",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.83:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.85",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.85:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.598.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.598.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.599.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.599.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.600.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.600.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.601.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.601.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.602.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.602.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.603.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.603.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.603.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.603.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.603.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.603.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.604.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.604.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.605.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.605.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.606.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.606.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.607.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.607.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.608.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.608.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.609.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.609.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.610.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.610.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.611.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.611.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.611.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.611.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.613.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.613.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.614.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.614.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.615.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.615.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.616.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.616.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.617.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.617.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.618.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.618.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.619.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.619.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.620.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.620.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.621.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.621.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.622.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.622.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.622.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.622.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.623.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.623.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.624.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.624.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.625.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.625.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.626.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.626.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.627.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.627.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.628.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.628.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.629.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.629.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.630.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.630.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.631.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.631.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.632.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.632.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.633.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.633.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.634.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.634.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.634.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.634.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.635.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.635.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.636.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.636.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.638.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.638.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.638.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.638.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.639.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.639.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.640.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.640.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.642.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.642.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.642.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.642.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.642.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.642.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.643.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.643.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.644.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.644.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.645.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.645.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.646.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.646.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.647.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.647.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.114",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.114:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.116",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.116:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.118",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.118:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.119",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.119:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.122",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.122:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.123",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.123:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.124",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.124:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.125",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.125:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.126",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.126:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.127",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.127:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.128",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.128:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.129",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.129:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.130",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.130:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.131",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.131:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.132",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.132:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.133",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.133:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.134",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.134:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.135",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.135:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.151",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.151:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.201",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.201:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.203",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.203:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.204",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.204:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.205",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.205:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.649.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.649.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.650.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.650.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.651.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.651.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.652.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.652.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.653.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.653.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.654.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.654.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.655.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.655.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.656.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.656.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.657.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.657.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.658.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.658.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.658.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.658.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.659.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.659.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.660.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.660.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.661.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.661.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.662.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.662.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.663.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.663.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.664.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.664.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.665.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.665.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.666.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.666.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.668.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.668.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.669.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.669.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.670.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.670.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.671.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.671.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.672.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.672.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.672.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.672.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.672.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.672.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.673.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.673.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.674.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.674.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.675.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.675.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.676.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.676.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.677.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.677.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.678.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.678.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.679.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.679.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.680.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.680.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.681.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.681.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.682.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.682.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.683.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.683.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.684.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.684.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.685.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.685.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.687.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.687.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.687.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.687.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.688.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.688.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.689.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.689.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.690.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.690.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.690.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.690.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.691.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.691.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.692.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.692.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.693.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.693.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.694.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.694.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.695.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.695.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.697.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.697.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.698.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.698.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.699.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.699.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.700.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.700.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.701.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.701.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.702.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.702.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.702.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.702.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.702.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.702.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.703.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.703.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.704.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.704.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.705.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.705.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.706.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.706.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.707.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.707.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.708.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.708.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.709.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.709.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.710.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.710.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.711.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.711.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.712.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.712.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.713.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.713.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.714.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.714.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.715.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.715.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.716.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.716.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.717.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.717.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.718.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.718.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.719.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.719.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.719.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.719.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.720.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.720.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.721.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.721.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.721.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.721.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.722.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.722.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.723.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.723.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.723.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.723.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.724.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.724.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.725.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.725.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.726.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.726.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.727.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.727.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.728.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.728.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.729.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.729.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.730.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.730.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.731.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.731.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.732.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.732.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.733.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.733.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.734.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.734.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.735.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.735.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.736.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.736.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.737.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.737.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.738.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.738.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.739.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.739.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.740.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.740.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.741.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.741.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.111",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.111:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.112",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.112:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.113",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.113:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.114",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.114:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.115",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.115:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.122",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.122:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.123",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.123:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.124",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.124:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.743.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.743.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.744.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.744.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.745.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.745.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.746.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.746.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.747.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.747.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.748.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.748.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.749.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.749.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.750.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.750.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.751.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.751.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.752.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.752.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.753.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.753.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.754.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.754.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.755.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.755.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.756.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.756.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.757.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.757.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.758.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.758.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.759.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.759.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.760.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.760.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.761.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.761.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.761.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.761.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.762.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.762.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.762.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.762.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.763.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.763.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.764.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.764.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.765.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.765.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.766.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.766.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.767.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.767.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.767.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.767.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.768.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.768.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.769.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.769.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.770.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.770.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.771.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.771.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.772.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.772.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.773.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.773.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.774.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.774.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.776.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.776.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.776.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.776.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.778.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.778.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.779.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.779.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.780.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.780.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.781.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.781.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.83",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.83:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.85",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.85:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.95",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.95:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.108",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.108:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.109",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.109:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.112",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.112:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.210",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.210:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.211",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.211:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.212",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.212:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.213",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.213:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.214",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.214:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.215",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.215:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.216",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.216:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.217",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.217:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.218",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.218:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.219",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.219:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.220",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.220:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.237",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.237:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.238",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.238:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.783.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.783.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.784.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.784.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.785.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.785.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.786.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.786.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.787.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.787.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.788.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.788.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.789.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.789.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.790.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.790.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.791.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.791.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.792.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.792.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.793.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.793.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.794.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.794.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.795.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.795.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.796.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.796.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.797.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.797.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.798.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.798.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.799.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.799.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.800.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.800.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.801.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.801.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.802.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.802.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.803.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.803.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.804.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.804.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.805.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.805.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.806.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.806.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.807.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.807.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.808.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.808.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.809.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.809.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.810.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.810.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.811.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.811.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.812.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.812.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.813.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.813.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.814.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.814.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.815.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.815.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.816.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.816.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.818.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.818.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.819.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.819.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.820.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.820.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.821.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.821.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.822.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.822.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.823.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.823.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.824.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.824.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.825.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.825.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.826.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.826.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.827.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.827.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.827.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.827.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.827.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.827.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.829.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.829.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.830.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.830.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.831.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.831.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.832.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.832.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.833.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.833.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.834.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.834.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.95",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.95:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.108",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.108:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.109",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.109:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.110",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.110:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.111",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.111:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.112",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.112:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.113",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.113:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.114",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.114:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.115",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.115:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.116",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.116:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.117",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.117:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.118",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.118:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.119",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.119:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.122",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.122:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.123",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.123:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.124",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.124:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.125",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.125:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.126",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.126:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.127",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.127:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.128",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.128:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.149",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.149:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.150",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.150:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.151",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.151:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.152",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.152:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.153",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.153:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.154",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.154:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.155",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.155:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.156",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.156:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.157",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.157:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.158",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.158:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.159",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.159:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.160",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.160:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.161",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.161:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.162",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.162:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.163",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.163:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.184",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.184:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.186",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.186:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.187",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.187:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.202",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.202:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.203",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.203:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.204",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.204:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.836.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.836.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.837.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.837.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.838.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.838.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.839.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.839.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.859.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.859.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.860.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.860.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.861.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.861.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.862.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.862.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.862.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.862.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.863.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.863.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.864.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.864.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.865.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.865.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.866.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.866.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.867.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.867.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.868.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.868.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.868.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.868.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.869.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.869.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.870.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.870.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.871.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.871.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.871.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.871.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.872.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.872.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.873.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.873.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.116",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.116:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.117",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.117:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.119",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.119:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.877.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.877.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.878.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.878.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.879.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.879.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.880.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.880.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.881.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.881.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.882.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.882.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.883.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.883.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.884.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.884.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.885.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.885.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.886.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.886.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.886.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.886.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.887.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.887.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.888.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.888.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.889.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.889.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.889.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.889.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.889.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.889.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.890.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.890.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.890.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.890.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.891.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.891.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.891.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.891.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.892.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.892.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.893.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.893.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.893.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.893.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.894.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.894.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.895.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.895.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.896.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.896.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.897.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.897.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.898.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.898.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.899.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.899.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.900.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.900.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.901.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.901.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.902.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.902.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.903.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.903.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.904.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.904.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.905.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.905.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.906.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.906.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.906.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.906.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.907.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.907.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.908.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.908.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.909.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.909.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.910.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.910.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.911.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.911.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.911.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.911.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.911.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.911.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.921.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.921.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.922.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.922.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.923.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.923.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.923.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.923.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.924.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.924.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.925.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.925.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.926.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.926.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.927.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.927.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.929.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.929.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.930.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.930.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.931.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.931.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.932.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.932.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.933.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.933.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.933.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.933.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.934.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.934.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.935.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.935.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.935.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.935.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.936.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.936.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.936.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.936.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.937.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.937.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.938.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.938.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.939.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.939.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.939.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.939.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.940.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.940.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.941.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.941.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.942.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.942.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.943.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.943.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.944.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.944.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.945.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.945.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.946.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.946.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.947.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.947.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.948.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.948.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.949.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.949.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.950.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.950.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.951.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.951.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.952.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.952.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.953.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.953.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.955.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.955.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.956.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.956.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.957.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.957.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.958.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.958.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.958.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.958.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.959.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.959.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.960.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.960.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.961.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.961.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.962.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.962.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "17.0.963.64"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 7.5
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2012-03-05T19:55Z",
- "lastModifiedDate" : "2018-01-13T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2011-3042",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "google",
- "product" : {
- "product_data" : [ {
- "product_name" : "chrome",
- "version" : {
- "version_data" : [ {
- "version_value" : "0.1.38.1"
- }, {
- "version_value" : "0.1.38.2"
- }, {
- "version_value" : "0.1.38.4"
- }, {
- "version_value" : "0.1.40.1"
- }, {
- "version_value" : "0.1.42.2"
- }, {
- "version_value" : "0.1.42.3"
- }, {
- "version_value" : "0.2.149.27"
- }, {
- "version_value" : "0.2.149.29"
- }, {
- "version_value" : "0.2.149.30"
- }, {
- "version_value" : "0.2.152.1"
- }, {
- "version_value" : "0.2.153.1"
- }, {
- "version_value" : "0.3.154.0"
- }, {
- "version_value" : "0.3.154.3"
- }, {
- "version_value" : "0.4.154.18"
- }, {
- "version_value" : "0.4.154.22"
- }, {
- "version_value" : "0.4.154.31"
- }, {
- "version_value" : "0.4.154.33"
- }, {
- "version_value" : "1.0.154.36"
- }, {
- "version_value" : "1.0.154.39"
- }, {
- "version_value" : "1.0.154.42"
- }, {
- "version_value" : "1.0.154.43"
- }, {
- "version_value" : "1.0.154.46"
- }, {
- "version_value" : "1.0.154.48"
- }, {
- "version_value" : "1.0.154.52"
- }, {
- "version_value" : "1.0.154.53"
- }, {
- "version_value" : "1.0.154.59"
- }, {
- "version_value" : "1.0.154.64"
- }, {
- "version_value" : "1.0.154.65"
- }, {
- "version_value" : "2.0.156.1"
- }, {
- "version_value" : "2.0.157.0"
- }, {
- "version_value" : "2.0.157.2"
- }, {
- "version_value" : "2.0.158.0"
- }, {
- "version_value" : "2.0.159.0"
- }, {
- "version_value" : "2.0.169.0"
- }, {
- "version_value" : "2.0.169.1"
- }, {
- "version_value" : "2.0.170.0"
- }, {
- "version_value" : "2.0.172"
- }, {
- "version_value" : "2.0.172.2"
- }, {
- "version_value" : "2.0.172.8"
- }, {
- "version_value" : "2.0.172.27"
- }, {
- "version_value" : "2.0.172.28"
- }, {
- "version_value" : "2.0.172.30"
- }, {
- "version_value" : "2.0.172.31"
- }, {
- "version_value" : "2.0.172.33"
- }, {
- "version_value" : "2.0.172.37"
- }, {
- "version_value" : "2.0.172.38"
- }, {
- "version_value" : "3.0.182.2"
- }, {
- "version_value" : "3.0.190.2"
- }, {
- "version_value" : "3.0.193.2"
- }, {
- "version_value" : "3.0.195.2"
- }, {
- "version_value" : "3.0.195.21"
- }, {
- "version_value" : "3.0.195.24"
- }, {
- "version_value" : "3.0.195.25"
- }, {
- "version_value" : "3.0.195.27"
- }, {
- "version_value" : "3.0.195.32"
- }, {
- "version_value" : "3.0.195.33"
- }, {
- "version_value" : "3.0.195.36"
- }, {
- "version_value" : "3.0.195.37"
- }, {
- "version_value" : "3.0.195.38"
- }, {
- "version_value" : "4.0.212.0"
- }, {
- "version_value" : "4.0.212.1"
- }, {
- "version_value" : "4.0.221.8"
- }, {
- "version_value" : "4.0.222.0"
- }, {
- "version_value" : "4.0.222.1"
- }, {
- "version_value" : "4.0.222.5"
- }, {
- "version_value" : "4.0.222.12"
- }, {
- "version_value" : "4.0.223.0"
- }, {
- "version_value" : "4.0.223.1"
- }, {
- "version_value" : "4.0.223.2"
- }, {
- "version_value" : "4.0.223.4"
- }, {
- "version_value" : "4.0.223.5"
- }, {
- "version_value" : "4.0.223.7"
- }, {
- "version_value" : "4.0.223.8"
- }, {
- "version_value" : "4.0.223.9"
- }, {
- "version_value" : "4.0.224.0"
- }, {
- "version_value" : "4.0.229.1"
- }, {
- "version_value" : "4.0.235.0"
- }, {
- "version_value" : "4.0.236.0"
- }, {
- "version_value" : "4.0.237.0"
- }, {
- "version_value" : "4.0.237.1"
- }, {
- "version_value" : "4.0.239.0"
- }, {
- "version_value" : "4.0.240.0"
- }, {
- "version_value" : "4.0.241.0"
- }, {
- "version_value" : "4.0.242.0"
- }, {
- "version_value" : "4.0.243.0"
- }, {
- "version_value" : "4.0.244.0"
- }, {
- "version_value" : "4.0.245.0"
- }, {
- "version_value" : "4.0.245.1"
- }, {
- "version_value" : "4.0.246.0"
- }, {
- "version_value" : "4.0.247.0"
- }, {
- "version_value" : "4.0.248.0"
- }, {
- "version_value" : "4.0.249.0"
- }, {
- "version_value" : "4.0.249.1"
- }, {
- "version_value" : "4.0.249.2"
- }, {
- "version_value" : "4.0.249.3"
- }, {
- "version_value" : "4.0.249.4"
- }, {
- "version_value" : "4.0.249.5"
- }, {
- "version_value" : "4.0.249.6"
- }, {
- "version_value" : "4.0.249.7"
- }, {
- "version_value" : "4.0.249.8"
- }, {
- "version_value" : "4.0.249.9"
- }, {
- "version_value" : "4.0.249.10"
- }, {
- "version_value" : "4.0.249.11"
- }, {
- "version_value" : "4.0.249.12"
- }, {
- "version_value" : "4.0.249.14"
- }, {
- "version_value" : "4.0.249.16"
- }, {
- "version_value" : "4.0.249.17"
- }, {
- "version_value" : "4.0.249.18"
- }, {
- "version_value" : "4.0.249.19"
- }, {
- "version_value" : "4.0.249.20"
- }, {
- "version_value" : "4.0.249.21"
- }, {
- "version_value" : "4.0.249.22"
- }, {
- "version_value" : "4.0.249.23"
- }, {
- "version_value" : "4.0.249.24"
- }, {
- "version_value" : "4.0.249.25"
- }, {
- "version_value" : "4.0.249.26"
- }, {
- "version_value" : "4.0.249.27"
- }, {
- "version_value" : "4.0.249.28"
- }, {
- "version_value" : "4.0.249.29"
- }, {
- "version_value" : "4.0.249.30"
- }, {
- "version_value" : "4.0.249.31"
- }, {
- "version_value" : "4.0.249.32"
- }, {
- "version_value" : "4.0.249.33"
- }, {
- "version_value" : "4.0.249.34"
- }, {
- "version_value" : "4.0.249.35"
- }, {
- "version_value" : "4.0.249.36"
- }, {
- "version_value" : "4.0.249.37"
- }, {
- "version_value" : "4.0.249.38"
- }, {
- "version_value" : "4.0.249.39"
- }, {
- "version_value" : "4.0.249.40"
- }, {
- "version_value" : "4.0.249.41"
- }, {
- "version_value" : "4.0.249.42"
- }, {
- "version_value" : "4.0.249.43"
- }, {
- "version_value" : "4.0.249.44"
- }, {
- "version_value" : "4.0.249.45"
- }, {
- "version_value" : "4.0.249.46"
- }, {
- "version_value" : "4.0.249.47"
- }, {
- "version_value" : "4.0.249.48"
- }, {
- "version_value" : "4.0.249.49"
- }, {
- "version_value" : "4.0.249.50"
- }, {
- "version_value" : "4.0.249.51"
- }, {
- "version_value" : "4.0.249.52"
- }, {
- "version_value" : "4.0.249.53"
- }, {
- "version_value" : "4.0.249.54"
- }, {
- "version_value" : "4.0.249.55"
- }, {
- "version_value" : "4.0.249.56"
- }, {
- "version_value" : "4.0.249.57"
- }, {
- "version_value" : "4.0.249.58"
- }, {
- "version_value" : "4.0.249.59"
- }, {
- "version_value" : "4.0.249.60"
- }, {
- "version_value" : "4.0.249.61"
- }, {
- "version_value" : "4.0.249.62"
- }, {
- "version_value" : "4.0.249.63"
- }, {
- "version_value" : "4.0.249.64"
- }, {
- "version_value" : "4.0.249.65"
- }, {
- "version_value" : "4.0.249.66"
- }, {
- "version_value" : "4.0.249.67"
- }, {
- "version_value" : "4.0.249.68"
- }, {
- "version_value" : "4.0.249.69"
- }, {
- "version_value" : "4.0.249.70"
- }, {
- "version_value" : "4.0.249.71"
- }, {
- "version_value" : "4.0.249.72"
- }, {
- "version_value" : "4.0.249.73"
- }, {
- "version_value" : "4.0.249.74"
- }, {
- "version_value" : "4.0.249.75"
- }, {
- "version_value" : "4.0.249.76"
- }, {
- "version_value" : "4.0.249.77"
- }, {
- "version_value" : "4.0.249.78"
- }, {
- "version_value" : "4.0.249.79"
- }, {
- "version_value" : "4.0.249.80"
- }, {
- "version_value" : "4.0.249.81"
- }, {
- "version_value" : "4.0.249.82"
- }, {
- "version_value" : "4.0.249.89"
- }, {
- "version_value" : "4.0.250.0"
- }, {
- "version_value" : "4.0.250.2"
- }, {
- "version_value" : "4.0.251.0"
- }, {
- "version_value" : "4.0.252.0"
- }, {
- "version_value" : "4.0.254.0"
- }, {
- "version_value" : "4.0.255.0"
- }, {
- "version_value" : "4.0.256.0"
- }, {
- "version_value" : "4.0.257.0"
- }, {
- "version_value" : "4.0.258.0"
- }, {
- "version_value" : "4.0.259.0"
- }, {
- "version_value" : "4.0.260.0"
- }, {
- "version_value" : "4.0.261.0"
- }, {
- "version_value" : "4.0.262.0"
- }, {
- "version_value" : "4.0.263.0"
- }, {
- "version_value" : "4.0.264.0"
- }, {
- "version_value" : "4.0.265.0"
- }, {
- "version_value" : "4.0.266.0"
- }, {
- "version_value" : "4.0.267.0"
- }, {
- "version_value" : "4.0.268.0"
- }, {
- "version_value" : "4.0.269.0"
- }, {
- "version_value" : "4.0.271.0"
- }, {
- "version_value" : "4.0.272.0"
- }, {
- "version_value" : "4.0.275.0"
- }, {
- "version_value" : "4.0.275.1"
- }, {
- "version_value" : "4.0.276.0"
- }, {
- "version_value" : "4.0.277.0"
- }, {
- "version_value" : "4.0.278.0"
- }, {
- "version_value" : "4.0.286.0"
- }, {
- "version_value" : "4.0.287.0"
- }, {
- "version_value" : "4.0.288.0"
- }, {
- "version_value" : "4.0.288.1"
- }, {
- "version_value" : "4.0.289.0"
- }, {
- "version_value" : "4.0.290.0"
- }, {
- "version_value" : "4.0.292.0"
- }, {
- "version_value" : "4.0.294.0"
- }, {
- "version_value" : "4.0.295.0"
- }, {
- "version_value" : "4.0.296.0"
- }, {
- "version_value" : "4.0.299.0"
- }, {
- "version_value" : "4.0.300.0"
- }, {
- "version_value" : "4.0.301.0"
- }, {
- "version_value" : "4.0.302.0"
- }, {
- "version_value" : "4.0.302.1"
- }, {
- "version_value" : "4.0.302.2"
- }, {
- "version_value" : "4.0.302.3"
- }, {
- "version_value" : "4.0.303.0"
- }, {
- "version_value" : "4.0.304.0"
- }, {
- "version_value" : "4.0.305.0"
- }, {
- "version_value" : "4.1"
- }, {
- "version_value" : "4.1.249.0"
- }, {
- "version_value" : "4.1.249.1001"
- }, {
- "version_value" : "4.1.249.1004"
- }, {
- "version_value" : "4.1.249.1006"
- }, {
- "version_value" : "4.1.249.1007"
- }, {
- "version_value" : "4.1.249.1008"
- }, {
- "version_value" : "4.1.249.1009"
- }, {
- "version_value" : "4.1.249.1010"
- }, {
- "version_value" : "4.1.249.1011"
- }, {
- "version_value" : "4.1.249.1012"
- }, {
- "version_value" : "4.1.249.1013"
- }, {
- "version_value" : "4.1.249.1014"
- }, {
- "version_value" : "4.1.249.1015"
- }, {
- "version_value" : "4.1.249.1016"
- }, {
- "version_value" : "4.1.249.1017"
- }, {
- "version_value" : "4.1.249.1018"
- }, {
- "version_value" : "4.1.249.1019"
- }, {
- "version_value" : "4.1.249.1020"
- }, {
- "version_value" : "4.1.249.1021"
- }, {
- "version_value" : "4.1.249.1022"
- }, {
- "version_value" : "4.1.249.1023"
- }, {
- "version_value" : "4.1.249.1024"
- }, {
- "version_value" : "4.1.249.1025"
- }, {
- "version_value" : "4.1.249.1026"
- }, {
- "version_value" : "4.1.249.1027"
- }, {
- "version_value" : "4.1.249.1028"
- }, {
- "version_value" : "4.1.249.1029"
- }, {
- "version_value" : "4.1.249.1030"
- }, {
- "version_value" : "4.1.249.1031"
- }, {
- "version_value" : "4.1.249.1032"
- }, {
- "version_value" : "4.1.249.1033"
- }, {
- "version_value" : "4.1.249.1034"
- }, {
- "version_value" : "4.1.249.1035"
- }, {
- "version_value" : "4.1.249.1036"
- }, {
- "version_value" : "4.1.249.1037"
- }, {
- "version_value" : "4.1.249.1038"
- }, {
- "version_value" : "4.1.249.1039"
- }, {
- "version_value" : "4.1.249.1040"
- }, {
- "version_value" : "4.1.249.1041"
- }, {
- "version_value" : "4.1.249.1042"
- }, {
- "version_value" : "4.1.249.1043"
- }, {
- "version_value" : "4.1.249.1044"
- }, {
- "version_value" : "4.1.249.1045"
- }, {
- "version_value" : "4.1.249.1046"
- }, {
- "version_value" : "4.1.249.1047"
- }, {
- "version_value" : "4.1.249.1048"
- }, {
- "version_value" : "4.1.249.1049"
- }, {
- "version_value" : "4.1.249.1050"
- }, {
- "version_value" : "4.1.249.1051"
- }, {
- "version_value" : "4.1.249.1052"
- }, {
- "version_value" : "4.1.249.1053"
- }, {
- "version_value" : "4.1.249.1054"
- }, {
- "version_value" : "4.1.249.1055"
- }, {
- "version_value" : "4.1.249.1056"
- }, {
- "version_value" : "4.1.249.1057"
- }, {
- "version_value" : "4.1.249.1058"
- }, {
- "version_value" : "4.1.249.1059"
- }, {
- "version_value" : "4.1.249.1060"
- }, {
- "version_value" : "4.1.249.1061"
- }, {
- "version_value" : "4.1.249.1062"
- }, {
- "version_value" : "4.1.249.1063"
- }, {
- "version_value" : "4.1.249.1064"
- }, {
- "version_value" : "5.0.306.0"
- }, {
- "version_value" : "5.0.306.1"
- }, {
- "version_value" : "5.0.307.1"
- }, {
- "version_value" : "5.0.307.3"
- }, {
- "version_value" : "5.0.307.4"
- }, {
- "version_value" : "5.0.307.5"
- }, {
- "version_value" : "5.0.307.6"
- }, {
- "version_value" : "5.0.307.7"
- }, {
- "version_value" : "5.0.307.8"
- }, {
- "version_value" : "5.0.307.9"
- }, {
- "version_value" : "5.0.307.10"
- }, {
- "version_value" : "5.0.307.11"
- }, {
- "version_value" : "5.0.308.0"
- }, {
- "version_value" : "5.0.309.0"
- }, {
- "version_value" : "5.0.313.0"
- }, {
- "version_value" : "5.0.314.0"
- }, {
- "version_value" : "5.0.314.1"
- }, {
- "version_value" : "5.0.315.0"
- }, {
- "version_value" : "5.0.316.0"
- }, {
- "version_value" : "5.0.317.0"
- }, {
- "version_value" : "5.0.317.1"
- }, {
- "version_value" : "5.0.317.2"
- }, {
- "version_value" : "5.0.318.0"
- }, {
- "version_value" : "5.0.319.0"
- }, {
- "version_value" : "5.0.320.0"
- }, {
- "version_value" : "5.0.321.0"
- }, {
- "version_value" : "5.0.322.0"
- }, {
- "version_value" : "5.0.322.1"
- }, {
- "version_value" : "5.0.322.2"
- }, {
- "version_value" : "5.0.323.0"
- }, {
- "version_value" : "5.0.324.0"
- }, {
- "version_value" : "5.0.325.0"
- }, {
- "version_value" : "5.0.326.0"
- }, {
- "version_value" : "5.0.327.0"
- }, {
- "version_value" : "5.0.328.0"
- }, {
- "version_value" : "5.0.329.0"
- }, {
- "version_value" : "5.0.330.0"
- }, {
- "version_value" : "5.0.332.0"
- }, {
- "version_value" : "5.0.333.0"
- }, {
- "version_value" : "5.0.334.0"
- }, {
- "version_value" : "5.0.335.0"
- }, {
- "version_value" : "5.0.335.1"
- }, {
- "version_value" : "5.0.335.2"
- }, {
- "version_value" : "5.0.335.3"
- }, {
- "version_value" : "5.0.335.4"
- }, {
- "version_value" : "5.0.336.0"
- }, {
- "version_value" : "5.0.337.0"
- }, {
- "version_value" : "5.0.338.0"
- }, {
- "version_value" : "5.0.339.0"
- }, {
- "version_value" : "5.0.340.0"
- }, {
- "version_value" : "5.0.341.0"
- }, {
- "version_value" : "5.0.342.0"
- }, {
- "version_value" : "5.0.342.1"
- }, {
- "version_value" : "5.0.342.2"
- }, {
- "version_value" : "5.0.342.3"
- }, {
- "version_value" : "5.0.342.4"
- }, {
- "version_value" : "5.0.342.5"
- }, {
- "version_value" : "5.0.342.6"
- }, {
- "version_value" : "5.0.342.7"
- }, {
- "version_value" : "5.0.342.8"
- }, {
- "version_value" : "5.0.342.9"
- }, {
- "version_value" : "5.0.343.0"
- }, {
- "version_value" : "5.0.344.0"
- }, {
- "version_value" : "5.0.345.0"
- }, {
- "version_value" : "5.0.346.0"
- }, {
- "version_value" : "5.0.347.0"
- }, {
- "version_value" : "5.0.348.0"
- }, {
- "version_value" : "5.0.349.0"
- }, {
- "version_value" : "5.0.350.0"
- }, {
- "version_value" : "5.0.350.1"
- }, {
- "version_value" : "5.0.351.0"
- }, {
- "version_value" : "5.0.353.0"
- }, {
- "version_value" : "5.0.354.0"
- }, {
- "version_value" : "5.0.354.1"
- }, {
- "version_value" : "5.0.355.0"
- }, {
- "version_value" : "5.0.356.0"
- }, {
- "version_value" : "5.0.356.1"
- }, {
- "version_value" : "5.0.356.2"
- }, {
- "version_value" : "5.0.357.0"
- }, {
- "version_value" : "5.0.358.0"
- }, {
- "version_value" : "5.0.359.0"
- }, {
- "version_value" : "5.0.360.0"
- }, {
- "version_value" : "5.0.360.3"
- }, {
- "version_value" : "5.0.360.4"
- }, {
- "version_value" : "5.0.360.5"
- }, {
- "version_value" : "5.0.361.0"
- }, {
- "version_value" : "5.0.362.0"
- }, {
- "version_value" : "5.0.363.0"
- }, {
- "version_value" : "5.0.364.0"
- }, {
- "version_value" : "5.0.365.0"
- }, {
- "version_value" : "5.0.366.0"
- }, {
- "version_value" : "5.0.366.1"
- }, {
- "version_value" : "5.0.366.2"
- }, {
- "version_value" : "5.0.366.3"
- }, {
- "version_value" : "5.0.366.4"
- }, {
- "version_value" : "5.0.367.0"
- }, {
- "version_value" : "5.0.368.0"
- }, {
- "version_value" : "5.0.369.0"
- }, {
- "version_value" : "5.0.369.1"
- }, {
- "version_value" : "5.0.369.2"
- }, {
- "version_value" : "5.0.370.0"
- }, {
- "version_value" : "5.0.371.0"
- }, {
- "version_value" : "5.0.372.0"
- }, {
- "version_value" : "5.0.373.0"
- }, {
- "version_value" : "5.0.374.0"
- }, {
- "version_value" : "5.0.375.0"
- }, {
- "version_value" : "5.0.375.1"
- }, {
- "version_value" : "5.0.375.2"
- }, {
- "version_value" : "5.0.375.3"
- }, {
- "version_value" : "5.0.375.4"
- }, {
- "version_value" : "5.0.375.5"
- }, {
- "version_value" : "5.0.375.6"
- }, {
- "version_value" : "5.0.375.7"
- }, {
- "version_value" : "5.0.375.8"
- }, {
- "version_value" : "5.0.375.9"
- }, {
- "version_value" : "5.0.375.10"
- }, {
- "version_value" : "5.0.375.11"
- }, {
- "version_value" : "5.0.375.12"
- }, {
- "version_value" : "5.0.375.13"
- }, {
- "version_value" : "5.0.375.14"
- }, {
- "version_value" : "5.0.375.15"
- }, {
- "version_value" : "5.0.375.16"
- }, {
- "version_value" : "5.0.375.17"
- }, {
- "version_value" : "5.0.375.18"
- }, {
- "version_value" : "5.0.375.19"
- }, {
- "version_value" : "5.0.375.20"
- }, {
- "version_value" : "5.0.375.21"
- }, {
- "version_value" : "5.0.375.22"
- }, {
- "version_value" : "5.0.375.23"
- }, {
- "version_value" : "5.0.375.25"
- }, {
- "version_value" : "5.0.375.26"
- }, {
- "version_value" : "5.0.375.27"
- }, {
- "version_value" : "5.0.375.28"
- }, {
- "version_value" : "5.0.375.29"
- }, {
- "version_value" : "5.0.375.30"
- }, {
- "version_value" : "5.0.375.31"
- }, {
- "version_value" : "5.0.375.32"
- }, {
- "version_value" : "5.0.375.33"
- }, {
- "version_value" : "5.0.375.34"
- }, {
- "version_value" : "5.0.375.35"
- }, {
- "version_value" : "5.0.375.36"
- }, {
- "version_value" : "5.0.375.37"
- }, {
- "version_value" : "5.0.375.38"
- }, {
- "version_value" : "5.0.375.39"
- }, {
- "version_value" : "5.0.375.40"
- }, {
- "version_value" : "5.0.375.41"
- }, {
- "version_value" : "5.0.375.42"
- }, {
- "version_value" : "5.0.375.43"
- }, {
- "version_value" : "5.0.375.44"
- }, {
- "version_value" : "5.0.375.45"
- }, {
- "version_value" : "5.0.375.46"
- }, {
- "version_value" : "5.0.375.47"
- }, {
- "version_value" : "5.0.375.48"
- }, {
- "version_value" : "5.0.375.49"
- }, {
- "version_value" : "5.0.375.50"
- }, {
- "version_value" : "5.0.375.51"
- }, {
- "version_value" : "5.0.375.52"
- }, {
- "version_value" : "5.0.375.53"
- }, {
- "version_value" : "5.0.375.54"
- }, {
- "version_value" : "5.0.375.55"
- }, {
- "version_value" : "5.0.375.56"
- }, {
- "version_value" : "5.0.375.57"
- }, {
- "version_value" : "5.0.375.58"
- }, {
- "version_value" : "5.0.375.59"
- }, {
- "version_value" : "5.0.375.60"
- }, {
- "version_value" : "5.0.375.61"
- }, {
- "version_value" : "5.0.375.62"
- }, {
- "version_value" : "5.0.375.63"
- }, {
- "version_value" : "5.0.375.64"
- }, {
- "version_value" : "5.0.375.65"
- }, {
- "version_value" : "5.0.375.66"
- }, {
- "version_value" : "5.0.375.67"
- }, {
- "version_value" : "5.0.375.68"
- }, {
- "version_value" : "5.0.375.69"
- }, {
- "version_value" : "5.0.375.70"
- }, {
- "version_value" : "5.0.375.71"
- }, {
- "version_value" : "5.0.375.72"
- }, {
- "version_value" : "5.0.375.73"
- }, {
- "version_value" : "5.0.375.74"
- }, {
- "version_value" : "5.0.375.75"
- }, {
- "version_value" : "5.0.375.76"
- }, {
- "version_value" : "5.0.375.77"
- }, {
- "version_value" : "5.0.375.78"
- }, {
- "version_value" : "5.0.375.79"
- }, {
- "version_value" : "5.0.375.80"
- }, {
- "version_value" : "5.0.375.81"
- }, {
- "version_value" : "5.0.375.82"
- }, {
- "version_value" : "5.0.375.83"
- }, {
- "version_value" : "5.0.375.84"
- }, {
- "version_value" : "5.0.375.85"
- }, {
- "version_value" : "5.0.375.86"
- }, {
- "version_value" : "5.0.375.87"
- }, {
- "version_value" : "5.0.375.88"
- }, {
- "version_value" : "5.0.375.89"
- }, {
- "version_value" : "5.0.375.90"
- }, {
- "version_value" : "5.0.375.91"
- }, {
- "version_value" : "5.0.375.92"
- }, {
- "version_value" : "5.0.375.93"
- }, {
- "version_value" : "5.0.375.94"
- }, {
- "version_value" : "5.0.375.95"
- }, {
- "version_value" : "5.0.375.96"
- }, {
- "version_value" : "5.0.375.97"
- }, {
- "version_value" : "5.0.375.98"
- }, {
- "version_value" : "5.0.375.99"
- }, {
- "version_value" : "5.0.375.125"
- }, {
- "version_value" : "5.0.375.126"
- }, {
- "version_value" : "5.0.375.127"
- }, {
- "version_value" : "5.0.376.0"
- }, {
- "version_value" : "5.0.378.0"
- }, {
- "version_value" : "5.0.379.0"
- }, {
- "version_value" : "5.0.380.0"
- }, {
- "version_value" : "5.0.381.0"
- }, {
- "version_value" : "5.0.382.0"
- }, {
- "version_value" : "5.0.382.3"
- }, {
- "version_value" : "5.0.383.0"
- }, {
- "version_value" : "5.0.384.0"
- }, {
- "version_value" : "5.0.385.0"
- }, {
- "version_value" : "5.0.386.0"
- }, {
- "version_value" : "5.0.387.0"
- }, {
- "version_value" : "5.0.390.0"
- }, {
- "version_value" : "5.0.391.0"
- }, {
- "version_value" : "5.0.392.0"
- }, {
- "version_value" : "5.0.393.0"
- }, {
- "version_value" : "5.0.394.0"
- }, {
- "version_value" : "5.0.395.0"
- }, {
- "version_value" : "5.0.396.0"
- }, {
- "version_value" : "6.0.397.0"
- }, {
- "version_value" : "6.0.398.0"
- }, {
- "version_value" : "6.0.399.0"
- }, {
- "version_value" : "6.0.400.0"
- }, {
- "version_value" : "6.0.401.0"
- }, {
- "version_value" : "6.0.401.1"
- }, {
- "version_value" : "6.0.403.0"
- }, {
- "version_value" : "6.0.404.0"
- }, {
- "version_value" : "6.0.404.1"
- }, {
- "version_value" : "6.0.404.2"
- }, {
- "version_value" : "6.0.405.0"
- }, {
- "version_value" : "6.0.406.0"
- }, {
- "version_value" : "6.0.407.0"
- }, {
- "version_value" : "6.0.408.0"
- }, {
- "version_value" : "6.0.408.1"
- }, {
- "version_value" : "6.0.408.2"
- }, {
- "version_value" : "6.0.408.3"
- }, {
- "version_value" : "6.0.408.4"
- }, {
- "version_value" : "6.0.408.5"
- }, {
- "version_value" : "6.0.408.6"
- }, {
- "version_value" : "6.0.408.7"
- }, {
- "version_value" : "6.0.408.8"
- }, {
- "version_value" : "6.0.408.9"
- }, {
- "version_value" : "6.0.408.10"
- }, {
- "version_value" : "6.0.409.0"
- }, {
- "version_value" : "6.0.410.0"
- }, {
- "version_value" : "6.0.411.0"
- }, {
- "version_value" : "6.0.412.0"
- }, {
- "version_value" : "6.0.413.0"
- }, {
- "version_value" : "6.0.414.0"
- }, {
- "version_value" : "6.0.415.0"
- }, {
- "version_value" : "6.0.415.1"
- }, {
- "version_value" : "6.0.416.0"
- }, {
- "version_value" : "6.0.416.1"
- }, {
- "version_value" : "6.0.417.0"
- }, {
- "version_value" : "6.0.418.0"
- }, {
- "version_value" : "6.0.418.1"
- }, {
- "version_value" : "6.0.418.2"
- }, {
- "version_value" : "6.0.418.3"
- }, {
- "version_value" : "6.0.418.4"
- }, {
- "version_value" : "6.0.418.5"
- }, {
- "version_value" : "6.0.418.6"
- }, {
- "version_value" : "6.0.418.7"
- }, {
- "version_value" : "6.0.418.8"
- }, {
- "version_value" : "6.0.418.9"
- }, {
- "version_value" : "6.0.419.0"
- }, {
- "version_value" : "6.0.421.0"
- }, {
- "version_value" : "6.0.422.0"
- }, {
- "version_value" : "6.0.423.0"
- }, {
- "version_value" : "6.0.424.0"
- }, {
- "version_value" : "6.0.425.0"
- }, {
- "version_value" : "6.0.426.0"
- }, {
- "version_value" : "6.0.427.0"
- }, {
- "version_value" : "6.0.428.0"
- }, {
- "version_value" : "6.0.430.0"
- }, {
- "version_value" : "6.0.431.0"
- }, {
- "version_value" : "6.0.432.0"
- }, {
- "version_value" : "6.0.433.0"
- }, {
- "version_value" : "6.0.434.0"
- }, {
- "version_value" : "6.0.435.0"
- }, {
- "version_value" : "6.0.436.0"
- }, {
- "version_value" : "6.0.437.0"
- }, {
- "version_value" : "6.0.437.1"
- }, {
- "version_value" : "6.0.437.2"
- }, {
- "version_value" : "6.0.437.3"
- }, {
- "version_value" : "6.0.438.0"
- }, {
- "version_value" : "6.0.440.0"
- }, {
- "version_value" : "6.0.441.0"
- }, {
- "version_value" : "6.0.443.0"
- }, {
- "version_value" : "6.0.444.0"
- }, {
- "version_value" : "6.0.445.0"
- }, {
- "version_value" : "6.0.445.1"
- }, {
- "version_value" : "6.0.446.0"
- }, {
- "version_value" : "6.0.447.0"
- }, {
- "version_value" : "6.0.447.1"
- }, {
- "version_value" : "6.0.447.2"
- }, {
- "version_value" : "6.0.449.0"
- }, {
- "version_value" : "6.0.450.0"
- }, {
- "version_value" : "6.0.450.1"
- }, {
- "version_value" : "6.0.450.2"
- }, {
- "version_value" : "6.0.450.3"
- }, {
- "version_value" : "6.0.450.4"
- }, {
- "version_value" : "6.0.451.0"
- }, {
- "version_value" : "6.0.452.0"
- }, {
- "version_value" : "6.0.452.1"
- }, {
- "version_value" : "6.0.453.0"
- }, {
- "version_value" : "6.0.453.1"
- }, {
- "version_value" : "6.0.454.0"
- }, {
- "version_value" : "6.0.455.0"
- }, {
- "version_value" : "6.0.456.0"
- }, {
- "version_value" : "6.0.457.0"
- }, {
- "version_value" : "6.0.458.0"
- }, {
- "version_value" : "6.0.458.1"
- }, {
- "version_value" : "6.0.458.2"
- }, {
- "version_value" : "6.0.459.0"
- }, {
- "version_value" : "6.0.460.0"
- }, {
- "version_value" : "6.0.461.0"
- }, {
- "version_value" : "6.0.462.0"
- }, {
- "version_value" : "6.0.464.1"
- }, {
- "version_value" : "6.0.465.1"
- }, {
- "version_value" : "6.0.465.2"
- }, {
- "version_value" : "6.0.466.0"
- }, {
- "version_value" : "6.0.466.1"
- }, {
- "version_value" : "6.0.466.2"
- }, {
- "version_value" : "6.0.466.3"
- }, {
- "version_value" : "6.0.466.4"
- }, {
- "version_value" : "6.0.466.5"
- }, {
- "version_value" : "6.0.466.6"
- }, {
- "version_value" : "6.0.467.0"
- }, {
- "version_value" : "6.0.469.0"
- }, {
- "version_value" : "6.0.470.0"
- }, {
- "version_value" : "6.0.471.0"
- }, {
- "version_value" : "6.0.472.0"
- }, {
- "version_value" : "6.0.472.1"
- }, {
- "version_value" : "6.0.472.2"
- }, {
- "version_value" : "6.0.472.3"
- }, {
- "version_value" : "6.0.472.4"
- }, {
- "version_value" : "6.0.472.5"
- }, {
- "version_value" : "6.0.472.6"
- }, {
- "version_value" : "6.0.472.7"
- }, {
- "version_value" : "6.0.472.8"
- }, {
- "version_value" : "6.0.472.9"
- }, {
- "version_value" : "6.0.472.10"
- }, {
- "version_value" : "6.0.472.11"
- }, {
- "version_value" : "6.0.472.12"
- }, {
- "version_value" : "6.0.472.13"
- }, {
- "version_value" : "6.0.472.14"
- }, {
- "version_value" : "6.0.472.15"
- }, {
- "version_value" : "6.0.472.16"
- }, {
- "version_value" : "6.0.472.17"
- }, {
- "version_value" : "6.0.472.18"
- }, {
- "version_value" : "6.0.472.19"
- }, {
- "version_value" : "6.0.472.20"
- }, {
- "version_value" : "6.0.472.21"
- }, {
- "version_value" : "6.0.472.22"
- }, {
- "version_value" : "6.0.472.23"
- }, {
- "version_value" : "6.0.472.24"
- }, {
- "version_value" : "6.0.472.25"
- }, {
- "version_value" : "6.0.472.26"
- }, {
- "version_value" : "6.0.472.27"
- }, {
- "version_value" : "6.0.472.28"
- }, {
- "version_value" : "6.0.472.29"
- }, {
- "version_value" : "6.0.472.30"
- }, {
- "version_value" : "6.0.472.31"
- }, {
- "version_value" : "6.0.472.32"
- }, {
- "version_value" : "6.0.472.33"
- }, {
- "version_value" : "6.0.472.34"
- }, {
- "version_value" : "6.0.472.35"
- }, {
- "version_value" : "6.0.472.36"
- }, {
- "version_value" : "6.0.472.37"
- }, {
- "version_value" : "6.0.472.38"
- }, {
- "version_value" : "6.0.472.39"
- }, {
- "version_value" : "6.0.472.40"
- }, {
- "version_value" : "6.0.472.41"
- }, {
- "version_value" : "6.0.472.42"
- }, {
- "version_value" : "6.0.472.43"
- }, {
- "version_value" : "6.0.472.44"
- }, {
- "version_value" : "6.0.472.45"
- }, {
- "version_value" : "6.0.472.46"
- }, {
- "version_value" : "6.0.472.47"
- }, {
- "version_value" : "6.0.472.48"
- }, {
- "version_value" : "6.0.472.49"
- }, {
- "version_value" : "6.0.472.50"
- }, {
- "version_value" : "6.0.472.51"
- }, {
- "version_value" : "6.0.472.52"
- }, {
- "version_value" : "6.0.472.53"
- }, {
- "version_value" : "6.0.472.54"
- }, {
- "version_value" : "6.0.472.55"
- }, {
- "version_value" : "6.0.472.56"
- }, {
- "version_value" : "6.0.472.57"
- }, {
- "version_value" : "6.0.472.58"
- }, {
- "version_value" : "6.0.472.59"
- }, {
- "version_value" : "6.0.472.60"
- }, {
- "version_value" : "6.0.472.61"
- }, {
- "version_value" : "6.0.472.62"
- }, {
- "version_value" : "6.0.472.63"
- }, {
- "version_value" : "6.0.473.0"
- }, {
- "version_value" : "6.0.474.0"
- }, {
- "version_value" : "6.0.475.0"
- }, {
- "version_value" : "6.0.476.0"
- }, {
- "version_value" : "6.0.477.0"
- }, {
- "version_value" : "6.0.478.0"
- }, {
- "version_value" : "6.0.479.0"
- }, {
- "version_value" : "6.0.480.0"
- }, {
- "version_value" : "6.0.481.0"
- }, {
- "version_value" : "6.0.482.0"
- }, {
- "version_value" : "6.0.483.0"
- }, {
- "version_value" : "6.0.484.0"
- }, {
- "version_value" : "6.0.485.0"
- }, {
- "version_value" : "6.0.486.0"
- }, {
- "version_value" : "6.0.487.0"
- }, {
- "version_value" : "6.0.488.0"
- }, {
- "version_value" : "6.0.489.0"
- }, {
- "version_value" : "6.0.490.0"
- }, {
- "version_value" : "6.0.490.1"
- }, {
- "version_value" : "6.0.491.0"
- }, {
- "version_value" : "6.0.492.0"
- }, {
- "version_value" : "6.0.493.0"
- }, {
- "version_value" : "6.0.494.0"
- }, {
- "version_value" : "6.0.495.0"
- }, {
- "version_value" : "6.0.495.1"
- }, {
- "version_value" : "6.0.496.0"
- }, {
- "version_value" : "7.0.497.0"
- }, {
- "version_value" : "7.0.498.0"
- }, {
- "version_value" : "7.0.499.0"
- }, {
- "version_value" : "7.0.499.1"
- }, {
- "version_value" : "7.0.500.0"
- }, {
- "version_value" : "7.0.500.1"
- }, {
- "version_value" : "7.0.503.0"
- }, {
- "version_value" : "7.0.503.1"
- }, {
- "version_value" : "7.0.504.0"
- }, {
- "version_value" : "7.0.505.0"
- }, {
- "version_value" : "7.0.506.0"
- }, {
- "version_value" : "7.0.507.0"
- }, {
- "version_value" : "7.0.507.1"
- }, {
- "version_value" : "7.0.507.2"
- }, {
- "version_value" : "7.0.507.3"
- }, {
- "version_value" : "7.0.509.0"
- }, {
- "version_value" : "7.0.510.0"
- }, {
- "version_value" : "7.0.511.1"
- }, {
- "version_value" : "7.0.511.2"
- }, {
- "version_value" : "7.0.511.4"
- }, {
- "version_value" : "7.0.512.0"
- }, {
- "version_value" : "7.0.513.0"
- }, {
- "version_value" : "7.0.514.0"
- }, {
- "version_value" : "7.0.514.1"
- }, {
- "version_value" : "7.0.515.0"
- }, {
- "version_value" : "7.0.516.0"
- }, {
- "version_value" : "7.0.517.0"
- }, {
- "version_value" : "7.0.517.2"
- }, {
- "version_value" : "7.0.517.4"
- }, {
- "version_value" : "7.0.517.5"
- }, {
- "version_value" : "7.0.517.6"
- }, {
- "version_value" : "7.0.517.7"
- }, {
- "version_value" : "7.0.517.8"
- }, {
- "version_value" : "7.0.517.9"
- }, {
- "version_value" : "7.0.517.10"
- }, {
- "version_value" : "7.0.517.11"
- }, {
- "version_value" : "7.0.517.12"
- }, {
- "version_value" : "7.0.517.13"
- }, {
- "version_value" : "7.0.517.14"
- }, {
- "version_value" : "7.0.517.16"
- }, {
- "version_value" : "7.0.517.17"
- }, {
- "version_value" : "7.0.517.18"
- }, {
- "version_value" : "7.0.517.19"
- }, {
- "version_value" : "7.0.517.20"
- }, {
- "version_value" : "7.0.517.21"
- }, {
- "version_value" : "7.0.517.22"
- }, {
- "version_value" : "7.0.517.23"
- }, {
- "version_value" : "7.0.517.24"
- }, {
- "version_value" : "7.0.517.25"
- }, {
- "version_value" : "7.0.517.26"
- }, {
- "version_value" : "7.0.517.27"
- }, {
- "version_value" : "7.0.517.28"
- }, {
- "version_value" : "7.0.517.29"
- }, {
- "version_value" : "7.0.517.30"
- }, {
- "version_value" : "7.0.517.31"
- }, {
- "version_value" : "7.0.517.32"
- }, {
- "version_value" : "7.0.517.33"
- }, {
- "version_value" : "7.0.517.34"
- }, {
- "version_value" : "7.0.517.35"
- }, {
- "version_value" : "7.0.517.36"
- }, {
- "version_value" : "7.0.517.37"
- }, {
- "version_value" : "7.0.517.38"
- }, {
- "version_value" : "7.0.517.39"
- }, {
- "version_value" : "7.0.517.40"
- }, {
- "version_value" : "7.0.517.41"
- }, {
- "version_value" : "7.0.517.42"
- }, {
- "version_value" : "7.0.517.43"
- }, {
- "version_value" : "7.0.517.44"
- }, {
- "version_value" : "7.0.518.0"
- }, {
- "version_value" : "7.0.519.0"
- }, {
- "version_value" : "7.0.520.0"
- }, {
- "version_value" : "7.0.521.0"
- }, {
- "version_value" : "7.0.522.0"
- }, {
- "version_value" : "7.0.524.0"
- }, {
- "version_value" : "7.0.525.0"
- }, {
- "version_value" : "7.0.526.0"
- }, {
- "version_value" : "7.0.528.0"
- }, {
- "version_value" : "7.0.529.0"
- }, {
- "version_value" : "7.0.529.1"
- }, {
- "version_value" : "7.0.529.2"
- }, {
- "version_value" : "7.0.530.0"
- }, {
- "version_value" : "7.0.531.0"
- }, {
- "version_value" : "7.0.531.1"
- }, {
- "version_value" : "7.0.531.2"
- }, {
- "version_value" : "7.0.535.1"
- }, {
- "version_value" : "7.0.535.2"
- }, {
- "version_value" : "7.0.536.0"
- }, {
- "version_value" : "7.0.536.1"
- }, {
- "version_value" : "7.0.536.2"
- }, {
- "version_value" : "7.0.536.3"
- }, {
- "version_value" : "7.0.536.4"
- }, {
- "version_value" : "7.0.537.0"
- }, {
- "version_value" : "7.0.538.0"
- }, {
- "version_value" : "7.0.539.0"
- }, {
- "version_value" : "7.0.540.0"
- }, {
- "version_value" : "7.0.541.0"
- }, {
- "version_value" : "7.0.542.0"
- }, {
- "version_value" : "7.0.544.0"
- }, {
- "version_value" : "7.0.547.0"
- }, {
- "version_value" : "7.0.547.1"
- }, {
- "version_value" : "7.0.548.0"
- }, {
- "version_value" : "8.0.549.0"
- }, {
- "version_value" : "8.0.550.0"
- }, {
- "version_value" : "8.0.551.0"
- }, {
- "version_value" : "8.0.551.1"
- }, {
- "version_value" : "8.0.552.0"
- }, {
- "version_value" : "8.0.552.1"
- }, {
- "version_value" : "8.0.552.2"
- }, {
- "version_value" : "8.0.552.4"
- }, {
- "version_value" : "8.0.552.5"
- }, {
- "version_value" : "8.0.552.6"
- }, {
- "version_value" : "8.0.552.7"
- }, {
- "version_value" : "8.0.552.8"
- }, {
- "version_value" : "8.0.552.9"
- }, {
- "version_value" : "8.0.552.10"
- }, {
- "version_value" : "8.0.552.11"
- }, {
- "version_value" : "8.0.552.12"
- }, {
- "version_value" : "8.0.552.13"
- }, {
- "version_value" : "8.0.552.14"
- }, {
- "version_value" : "8.0.552.15"
- }, {
- "version_value" : "8.0.552.16"
- }, {
- "version_value" : "8.0.552.17"
- }, {
- "version_value" : "8.0.552.18"
- }, {
- "version_value" : "8.0.552.19"
- }, {
- "version_value" : "8.0.552.20"
- }, {
- "version_value" : "8.0.552.21"
- }, {
- "version_value" : "8.0.552.23"
- }, {
- "version_value" : "8.0.552.24"
- }, {
- "version_value" : "8.0.552.25"
- }, {
- "version_value" : "8.0.552.26"
- }, {
- "version_value" : "8.0.552.27"
- }, {
- "version_value" : "8.0.552.28"
- }, {
- "version_value" : "8.0.552.29"
- }, {
- "version_value" : "8.0.552.35"
- }, {
- "version_value" : "8.0.552.40"
- }, {
- "version_value" : "8.0.552.41"
- }, {
- "version_value" : "8.0.552.42"
- }, {
- "version_value" : "8.0.552.43"
- }, {
- "version_value" : "8.0.552.44"
- }, {
- "version_value" : "8.0.552.45"
- }, {
- "version_value" : "8.0.552.47"
- }, {
- "version_value" : "8.0.552.48"
- }, {
- "version_value" : "8.0.552.49"
- }, {
- "version_value" : "8.0.552.50"
- }, {
- "version_value" : "8.0.552.51"
- }, {
- "version_value" : "8.0.552.52"
- }, {
- "version_value" : "8.0.552.100"
- }, {
- "version_value" : "8.0.552.101"
- }, {
- "version_value" : "8.0.552.102"
- }, {
- "version_value" : "8.0.552.103"
- }, {
- "version_value" : "8.0.552.104"
- }, {
- "version_value" : "8.0.552.105"
- }, {
- "version_value" : "8.0.552.200"
- }, {
- "version_value" : "8.0.552.201"
- }, {
- "version_value" : "8.0.552.202"
- }, {
- "version_value" : "8.0.552.203"
- }, {
- "version_value" : "8.0.552.204"
- }, {
- "version_value" : "8.0.552.205"
- }, {
- "version_value" : "8.0.552.206"
- }, {
- "version_value" : "8.0.552.207"
- }, {
- "version_value" : "8.0.552.208"
- }, {
- "version_value" : "8.0.552.209"
- }, {
- "version_value" : "8.0.552.210"
- }, {
- "version_value" : "8.0.552.211"
- }, {
- "version_value" : "8.0.552.212"
- }, {
- "version_value" : "8.0.552.213"
- }, {
- "version_value" : "8.0.552.214"
- }, {
- "version_value" : "8.0.552.215"
- }, {
- "version_value" : "8.0.552.216"
- }, {
- "version_value" : "8.0.552.217"
- }, {
- "version_value" : "8.0.552.218"
- }, {
- "version_value" : "8.0.552.219"
- }, {
- "version_value" : "8.0.552.220"
- }, {
- "version_value" : "8.0.552.221"
- }, {
- "version_value" : "8.0.552.222"
- }, {
- "version_value" : "8.0.552.223"
- }, {
- "version_value" : "8.0.552.224"
- }, {
- "version_value" : "8.0.552.225"
- }, {
- "version_value" : "8.0.552.226"
- }, {
- "version_value" : "8.0.552.227"
- }, {
- "version_value" : "8.0.552.228"
- }, {
- "version_value" : "8.0.552.229"
- }, {
- "version_value" : "8.0.552.230"
- }, {
- "version_value" : "8.0.552.231"
- }, {
- "version_value" : "8.0.552.232"
- }, {
- "version_value" : "8.0.552.233"
- }, {
- "version_value" : "8.0.552.234"
- }, {
- "version_value" : "8.0.552.235"
- }, {
- "version_value" : "8.0.552.237"
- }, {
- "version_value" : "8.0.552.300"
- }, {
- "version_value" : "8.0.552.301"
- }, {
- "version_value" : "8.0.552.302"
- }, {
- "version_value" : "8.0.552.303"
- }, {
- "version_value" : "8.0.552.304"
- }, {
- "version_value" : "8.0.552.305"
- }, {
- "version_value" : "8.0.552.306"
- }, {
- "version_value" : "8.0.552.307"
- }, {
- "version_value" : "8.0.552.308"
- }, {
- "version_value" : "8.0.552.309"
- }, {
- "version_value" : "8.0.552.310"
- }, {
- "version_value" : "8.0.552.311"
- }, {
- "version_value" : "8.0.552.312"
- }, {
- "version_value" : "8.0.552.313"
- }, {
- "version_value" : "8.0.552.315"
- }, {
- "version_value" : "8.0.552.316"
- }, {
- "version_value" : "8.0.552.317"
- }, {
- "version_value" : "8.0.552.318"
- }, {
- "version_value" : "8.0.552.319"
- }, {
- "version_value" : "8.0.552.320"
- }, {
- "version_value" : "8.0.552.321"
- }, {
- "version_value" : "8.0.552.322"
- }, {
- "version_value" : "8.0.552.323"
- }, {
- "version_value" : "8.0.552.324"
- }, {
- "version_value" : "8.0.552.325"
- }, {
- "version_value" : "8.0.552.326"
- }, {
- "version_value" : "8.0.552.327"
- }, {
- "version_value" : "8.0.552.328"
- }, {
- "version_value" : "8.0.552.329"
- }, {
- "version_value" : "8.0.552.330"
- }, {
- "version_value" : "8.0.552.331"
- }, {
- "version_value" : "8.0.552.332"
- }, {
- "version_value" : "8.0.552.333"
- }, {
- "version_value" : "8.0.552.334"
- }, {
- "version_value" : "8.0.552.335"
- }, {
- "version_value" : "8.0.552.336"
- }, {
- "version_value" : "8.0.552.337"
- }, {
- "version_value" : "8.0.552.338"
- }, {
- "version_value" : "8.0.552.339"
- }, {
- "version_value" : "8.0.552.340"
- }, {
- "version_value" : "8.0.552.341"
- }, {
- "version_value" : "8.0.552.342"
- }, {
- "version_value" : "8.0.552.343"
- }, {
- "version_value" : "8.0.552.344"
- }, {
- "version_value" : "8.0.553.0"
- }, {
- "version_value" : "8.0.554.0"
- }, {
- "version_value" : "8.0.555.0"
- }, {
- "version_value" : "8.0.556.0"
- }, {
- "version_value" : "8.0.557.0"
- }, {
- "version_value" : "8.0.558.0"
- }, {
- "version_value" : "8.0.559.0"
- }, {
- "version_value" : "8.0.560.0"
- }, {
- "version_value" : "8.0.561.0"
- }, {
- "version_value" : "9.0.562.0"
- }, {
- "version_value" : "9.0.563.0"
- }, {
- "version_value" : "9.0.564.0"
- }, {
- "version_value" : "9.0.565.0"
- }, {
- "version_value" : "9.0.566.0"
- }, {
- "version_value" : "9.0.567.0"
- }, {
- "version_value" : "9.0.568.0"
- }, {
- "version_value" : "9.0.569.0"
- }, {
- "version_value" : "9.0.570.0"
- }, {
- "version_value" : "9.0.570.1"
- }, {
- "version_value" : "9.0.571.0"
- }, {
- "version_value" : "9.0.572.0"
- }, {
- "version_value" : "9.0.572.1"
- }, {
- "version_value" : "9.0.573.0"
- }, {
- "version_value" : "9.0.574.0"
- }, {
- "version_value" : "9.0.575.0"
- }, {
- "version_value" : "9.0.576.0"
- }, {
- "version_value" : "9.0.577.0"
- }, {
- "version_value" : "9.0.578.0"
- }, {
- "version_value" : "9.0.579.0"
- }, {
- "version_value" : "9.0.580.0"
- }, {
- "version_value" : "9.0.581.0"
- }, {
- "version_value" : "9.0.582.0"
- }, {
- "version_value" : "9.0.583.0"
- }, {
- "version_value" : "9.0.584.0"
- }, {
- "version_value" : "9.0.585.0"
- }, {
- "version_value" : "9.0.586.0"
- }, {
- "version_value" : "9.0.587.0"
- }, {
- "version_value" : "9.0.587.1"
- }, {
- "version_value" : "9.0.588.0"
- }, {
- "version_value" : "9.0.589.0"
- }, {
- "version_value" : "9.0.590.0"
- }, {
- "version_value" : "9.0.591.0"
- }, {
- "version_value" : "9.0.592.0"
- }, {
- "version_value" : "9.0.593.0"
- }, {
- "version_value" : "9.0.594.0"
- }, {
- "version_value" : "9.0.595.0"
- }, {
- "version_value" : "9.0.596.0"
- }, {
- "version_value" : "9.0.597.0"
- }, {
- "version_value" : "9.0.597.1"
- }, {
- "version_value" : "9.0.597.2"
- }, {
- "version_value" : "9.0.597.4"
- }, {
- "version_value" : "9.0.597.5"
- }, {
- "version_value" : "9.0.597.7"
- }, {
- "version_value" : "9.0.597.8"
- }, {
- "version_value" : "9.0.597.9"
- }, {
- "version_value" : "9.0.597.10"
- }, {
- "version_value" : "9.0.597.11"
- }, {
- "version_value" : "9.0.597.12"
- }, {
- "version_value" : "9.0.597.14"
- }, {
- "version_value" : "9.0.597.15"
- }, {
- "version_value" : "9.0.597.16"
- }, {
- "version_value" : "9.0.597.17"
- }, {
- "version_value" : "9.0.597.18"
- }, {
- "version_value" : "9.0.597.19"
- }, {
- "version_value" : "9.0.597.20"
- }, {
- "version_value" : "9.0.597.21"
- }, {
- "version_value" : "9.0.597.22"
- }, {
- "version_value" : "9.0.597.23"
- }, {
- "version_value" : "9.0.597.24"
- }, {
- "version_value" : "9.0.597.25"
- }, {
- "version_value" : "9.0.597.26"
- }, {
- "version_value" : "9.0.597.27"
- }, {
- "version_value" : "9.0.597.28"
- }, {
- "version_value" : "9.0.597.29"
- }, {
- "version_value" : "9.0.597.30"
- }, {
- "version_value" : "9.0.597.31"
- }, {
- "version_value" : "9.0.597.32"
- }, {
- "version_value" : "9.0.597.33"
- }, {
- "version_value" : "9.0.597.34"
- }, {
- "version_value" : "9.0.597.35"
- }, {
- "version_value" : "9.0.597.36"
- }, {
- "version_value" : "9.0.597.37"
- }, {
- "version_value" : "9.0.597.38"
- }, {
- "version_value" : "9.0.597.39"
- }, {
- "version_value" : "9.0.597.40"
- }, {
- "version_value" : "9.0.597.41"
- }, {
- "version_value" : "9.0.597.42"
- }, {
- "version_value" : "9.0.597.44"
- }, {
- "version_value" : "9.0.597.45"
- }, {
- "version_value" : "9.0.597.46"
- }, {
- "version_value" : "9.0.597.47"
- }, {
- "version_value" : "9.0.597.54"
- }, {
- "version_value" : "9.0.597.55"
- }, {
- "version_value" : "9.0.597.56"
- }, {
- "version_value" : "9.0.597.57"
- }, {
- "version_value" : "9.0.597.58"
- }, {
- "version_value" : "9.0.597.59"
- }, {
- "version_value" : "9.0.597.60"
- }, {
- "version_value" : "9.0.597.62"
- }, {
- "version_value" : "9.0.597.63"
- }, {
- "version_value" : "9.0.597.64"
- }, {
- "version_value" : "9.0.597.65"
- }, {
- "version_value" : "9.0.597.66"
- }, {
- "version_value" : "9.0.597.67"
- }, {
- "version_value" : "9.0.597.68"
- }, {
- "version_value" : "9.0.597.69"
- }, {
- "version_value" : "9.0.597.70"
- }, {
- "version_value" : "9.0.597.71"
- }, {
- "version_value" : "9.0.597.72"
- }, {
- "version_value" : "9.0.597.73"
- }, {
- "version_value" : "9.0.597.74"
- }, {
- "version_value" : "9.0.597.75"
- }, {
- "version_value" : "9.0.597.76"
- }, {
- "version_value" : "9.0.597.77"
- }, {
- "version_value" : "9.0.597.78"
- }, {
- "version_value" : "9.0.597.79"
- }, {
- "version_value" : "9.0.597.80"
- }, {
- "version_value" : "9.0.597.81"
- }, {
- "version_value" : "9.0.597.82"
- }, {
- "version_value" : "9.0.597.83"
- }, {
- "version_value" : "9.0.597.84"
- }, {
- "version_value" : "9.0.597.85"
- }, {
- "version_value" : "9.0.597.86"
- }, {
- "version_value" : "9.0.597.88"
- }, {
- "version_value" : "9.0.597.90"
- }, {
- "version_value" : "9.0.597.92"
- }, {
- "version_value" : "9.0.597.94"
- }, {
- "version_value" : "9.0.597.96"
- }, {
- "version_value" : "9.0.597.97"
- }, {
- "version_value" : "9.0.597.98"
- }, {
- "version_value" : "9.0.597.99"
- }, {
- "version_value" : "9.0.597.100"
- }, {
- "version_value" : "9.0.597.101"
- }, {
- "version_value" : "9.0.597.102"
- }, {
- "version_value" : "9.0.597.106"
- }, {
- "version_value" : "9.0.597.107"
- }, {
- "version_value" : "9.0.598.0"
- }, {
- "version_value" : "9.0.599.0"
- }, {
- "version_value" : "9.0.600.0"
- }, {
- "version_value" : "10.0.601.0"
- }, {
- "version_value" : "10.0.602.0"
- }, {
- "version_value" : "10.0.603.0"
- }, {
- "version_value" : "10.0.603.2"
- }, {
- "version_value" : "10.0.603.3"
- }, {
- "version_value" : "10.0.604.0"
- }, {
- "version_value" : "10.0.605.0"
- }, {
- "version_value" : "10.0.606.0"
- }, {
- "version_value" : "10.0.607.0"
- }, {
- "version_value" : "10.0.608.0"
- }, {
- "version_value" : "10.0.609.0"
- }, {
- "version_value" : "10.0.610.0"
- }, {
- "version_value" : "10.0.611.0"
- }, {
- "version_value" : "10.0.611.1"
- }, {
- "version_value" : "10.0.612.0"
- }, {
- "version_value" : "10.0.612.1"
- }, {
- "version_value" : "10.0.612.2"
- }, {
- "version_value" : "10.0.612.3"
- }, {
- "version_value" : "10.0.613.0"
- }, {
- "version_value" : "10.0.614.0"
- }, {
- "version_value" : "10.0.615.0"
- }, {
- "version_value" : "10.0.616.0"
- }, {
- "version_value" : "10.0.617.0"
- }, {
- "version_value" : "10.0.618.0"
- }, {
- "version_value" : "10.0.619.0"
- }, {
- "version_value" : "10.0.620.0"
- }, {
- "version_value" : "10.0.621.0"
- }, {
- "version_value" : "10.0.622.0"
- }, {
- "version_value" : "10.0.622.1"
- }, {
- "version_value" : "10.0.623.0"
- }, {
- "version_value" : "10.0.624.0"
- }, {
- "version_value" : "10.0.625.0"
- }, {
- "version_value" : "10.0.626.0"
- }, {
- "version_value" : "10.0.627.0"
- }, {
- "version_value" : "10.0.628.0"
- }, {
- "version_value" : "10.0.629.0"
- }, {
- "version_value" : "10.0.630.0"
- }, {
- "version_value" : "10.0.631.0"
- }, {
- "version_value" : "10.0.632.0"
- }, {
- "version_value" : "10.0.633.0"
- }, {
- "version_value" : "10.0.634.0"
- }, {
- "version_value" : "10.0.634.1"
- }, {
- "version_value" : "10.0.635.0"
- }, {
- "version_value" : "10.0.636.0"
- }, {
- "version_value" : "10.0.638.0"
- }, {
- "version_value" : "10.0.638.1"
- }, {
- "version_value" : "10.0.639.0"
- }, {
- "version_value" : "10.0.640.0"
- }, {
- "version_value" : "10.0.642.0"
- }, {
- "version_value" : "10.0.642.1"
- }, {
- "version_value" : "10.0.642.2"
- }, {
- "version_value" : "10.0.643.0"
- }, {
- "version_value" : "10.0.644.0"
- }, {
- "version_value" : "10.0.645.0"
- }, {
- "version_value" : "10.0.646.0"
- }, {
- "version_value" : "10.0.647.0"
- }, {
- "version_value" : "10.0.648.0"
- }, {
- "version_value" : "10.0.648.1"
- }, {
- "version_value" : "10.0.648.2"
- }, {
- "version_value" : "10.0.648.3"
- }, {
- "version_value" : "10.0.648.4"
- }, {
- "version_value" : "10.0.648.5"
- }, {
- "version_value" : "10.0.648.6"
- }, {
- "version_value" : "10.0.648.7"
- }, {
- "version_value" : "10.0.648.8"
- }, {
- "version_value" : "10.0.648.9"
- }, {
- "version_value" : "10.0.648.10"
- }, {
- "version_value" : "10.0.648.11"
- }, {
- "version_value" : "10.0.648.12"
- }, {
- "version_value" : "10.0.648.13"
- }, {
- "version_value" : "10.0.648.18"
- }, {
- "version_value" : "10.0.648.23"
- }, {
- "version_value" : "10.0.648.26"
- }, {
- "version_value" : "10.0.648.28"
- }, {
- "version_value" : "10.0.648.32"
- }, {
- "version_value" : "10.0.648.35"
- }, {
- "version_value" : "10.0.648.38"
- }, {
- "version_value" : "10.0.648.42"
- }, {
- "version_value" : "10.0.648.45"
- }, {
- "version_value" : "10.0.648.49"
- }, {
- "version_value" : "10.0.648.54"
- }, {
- "version_value" : "10.0.648.56"
- }, {
- "version_value" : "10.0.648.59"
- }, {
- "version_value" : "10.0.648.62"
- }, {
- "version_value" : "10.0.648.66"
- }, {
- "version_value" : "10.0.648.68"
- }, {
- "version_value" : "10.0.648.70"
- }, {
- "version_value" : "10.0.648.72"
- }, {
- "version_value" : "10.0.648.76"
- }, {
- "version_value" : "10.0.648.79"
- }, {
- "version_value" : "10.0.648.82"
- }, {
- "version_value" : "10.0.648.84"
- }, {
- "version_value" : "10.0.648.87"
- }, {
- "version_value" : "10.0.648.90"
- }, {
- "version_value" : "10.0.648.101"
- }, {
- "version_value" : "10.0.648.103"
- }, {
- "version_value" : "10.0.648.105"
- }, {
- "version_value" : "10.0.648.107"
- }, {
- "version_value" : "10.0.648.114"
- }, {
- "version_value" : "10.0.648.116"
- }, {
- "version_value" : "10.0.648.118"
- }, {
- "version_value" : "10.0.648.119"
- }, {
- "version_value" : "10.0.648.120"
- }, {
- "version_value" : "10.0.648.121"
- }, {
- "version_value" : "10.0.648.122"
- }, {
- "version_value" : "10.0.648.123"
- }, {
- "version_value" : "10.0.648.124"
- }, {
- "version_value" : "10.0.648.125"
- }, {
- "version_value" : "10.0.648.126"
- }, {
- "version_value" : "10.0.648.127"
- }, {
- "version_value" : "10.0.648.128"
- }, {
- "version_value" : "10.0.648.129"
- }, {
- "version_value" : "10.0.648.130"
- }, {
- "version_value" : "10.0.648.131"
- }, {
- "version_value" : "10.0.648.132"
- }, {
- "version_value" : "10.0.648.133"
- }, {
- "version_value" : "10.0.648.134"
- }, {
- "version_value" : "10.0.648.135"
- }, {
- "version_value" : "10.0.648.151"
- }, {
- "version_value" : "10.0.648.201"
- }, {
- "version_value" : "10.0.648.203"
- }, {
- "version_value" : "10.0.648.204"
- }, {
- "version_value" : "10.0.648.205"
- }, {
- "version_value" : "10.0.649.0"
- }, {
- "version_value" : "10.0.650.0"
- }, {
- "version_value" : "10.0.651.0"
- }, {
- "version_value" : "11.0.652.0"
- }, {
- "version_value" : "11.0.653.0"
- }, {
- "version_value" : "11.0.654.0"
- }, {
- "version_value" : "11.0.655.0"
- }, {
- "version_value" : "11.0.656.0"
- }, {
- "version_value" : "11.0.657.0"
- }, {
- "version_value" : "11.0.658.0"
- }, {
- "version_value" : "11.0.658.1"
- }, {
- "version_value" : "11.0.659.0"
- }, {
- "version_value" : "11.0.660.0"
- }, {
- "version_value" : "11.0.661.0"
- }, {
- "version_value" : "11.0.662.0"
- }, {
- "version_value" : "11.0.663.0"
- }, {
- "version_value" : "11.0.664.1"
- }, {
- "version_value" : "11.0.665.0"
- }, {
- "version_value" : "11.0.666.0"
- }, {
- "version_value" : "11.0.667.0"
- }, {
- "version_value" : "11.0.667.2"
- }, {
- "version_value" : "11.0.667.3"
- }, {
- "version_value" : "11.0.667.4"
- }, {
- "version_value" : "11.0.668.0"
- }, {
- "version_value" : "11.0.669.0"
- }, {
- "version_value" : "11.0.670.0"
- }, {
- "version_value" : "11.0.671.0"
- }, {
- "version_value" : "11.0.672.0"
- }, {
- "version_value" : "11.0.672.1"
- }, {
- "version_value" : "11.0.672.2"
- }, {
- "version_value" : "11.0.673.0"
- }, {
- "version_value" : "11.0.674.0"
- }, {
- "version_value" : "11.0.675.0"
- }, {
- "version_value" : "11.0.676.0"
- }, {
- "version_value" : "11.0.677.0"
- }, {
- "version_value" : "11.0.678.0"
- }, {
- "version_value" : "11.0.679.0"
- }, {
- "version_value" : "11.0.680.0"
- }, {
- "version_value" : "11.0.681.0"
- }, {
- "version_value" : "11.0.682.0"
- }, {
- "version_value" : "11.0.683.0"
- }, {
- "version_value" : "11.0.684.0"
- }, {
- "version_value" : "11.0.685.0"
- }, {
- "version_value" : "11.0.686.0"
- }, {
- "version_value" : "11.0.686.1"
- }, {
- "version_value" : "11.0.686.2"
- }, {
- "version_value" : "11.0.686.3"
- }, {
- "version_value" : "11.0.687.0"
- }, {
- "version_value" : "11.0.687.1"
- }, {
- "version_value" : "11.0.688.0"
- }, {
- "version_value" : "11.0.689.0"
- }, {
- "version_value" : "11.0.690.0"
- }, {
- "version_value" : "11.0.690.1"
- }, {
- "version_value" : "11.0.691.0"
- }, {
- "version_value" : "11.0.692.0"
- }, {
- "version_value" : "11.0.693.0"
- }, {
- "version_value" : "11.0.694.0"
- }, {
- "version_value" : "11.0.695.0"
- }, {
- "version_value" : "11.0.696.0"
- }, {
- "version_value" : "11.0.696.1"
- }, {
- "version_value" : "11.0.696.2"
- }, {
- "version_value" : "11.0.696.3"
- }, {
- "version_value" : "11.0.696.4"
- }, {
- "version_value" : "11.0.696.5"
- }, {
- "version_value" : "11.0.696.7"
- }, {
- "version_value" : "11.0.696.8"
- }, {
- "version_value" : "11.0.696.9"
- }, {
- "version_value" : "11.0.696.10"
- }, {
- "version_value" : "11.0.696.11"
- }, {
- "version_value" : "11.0.696.12"
- }, {
- "version_value" : "11.0.696.13"
- }, {
- "version_value" : "11.0.696.14"
- }, {
- "version_value" : "11.0.696.15"
- }, {
- "version_value" : "11.0.696.16"
- }, {
- "version_value" : "11.0.696.17"
- }, {
- "version_value" : "11.0.696.18"
- }, {
- "version_value" : "11.0.696.19"
- }, {
- "version_value" : "11.0.696.20"
- }, {
- "version_value" : "11.0.696.21"
- }, {
- "version_value" : "11.0.696.22"
- }, {
- "version_value" : "11.0.696.23"
- }, {
- "version_value" : "11.0.696.24"
- }, {
- "version_value" : "11.0.696.25"
- }, {
- "version_value" : "11.0.696.26"
- }, {
- "version_value" : "11.0.696.27"
- }, {
- "version_value" : "11.0.696.28"
- }, {
- "version_value" : "11.0.696.29"
- }, {
- "version_value" : "11.0.696.30"
- }, {
- "version_value" : "11.0.696.31"
- }, {
- "version_value" : "11.0.696.32"
- }, {
- "version_value" : "11.0.696.33"
- }, {
- "version_value" : "11.0.696.34"
- }, {
- "version_value" : "11.0.696.35"
- }, {
- "version_value" : "11.0.696.36"
- }, {
- "version_value" : "11.0.696.37"
- }, {
- "version_value" : "11.0.696.38"
- }, {
- "version_value" : "11.0.696.39"
- }, {
- "version_value" : "11.0.696.40"
- }, {
- "version_value" : "11.0.696.41"
- }, {
- "version_value" : "11.0.696.42"
- }, {
- "version_value" : "11.0.696.43"
- }, {
- "version_value" : "11.0.696.44"
- }, {
- "version_value" : "11.0.696.45"
- }, {
- "version_value" : "11.0.696.46"
- }, {
- "version_value" : "11.0.696.47"
- }, {
- "version_value" : "11.0.696.48"
- }, {
- "version_value" : "11.0.696.49"
- }, {
- "version_value" : "11.0.696.50"
- }, {
- "version_value" : "11.0.696.51"
- }, {
- "version_value" : "11.0.696.52"
- }, {
- "version_value" : "11.0.696.53"
- }, {
- "version_value" : "11.0.696.54"
- }, {
- "version_value" : "11.0.696.55"
- }, {
- "version_value" : "11.0.696.56"
- }, {
- "version_value" : "11.0.696.57"
- }, {
- "version_value" : "11.0.696.58"
- }, {
- "version_value" : "11.0.696.59"
- }, {
- "version_value" : "11.0.696.60"
- }, {
- "version_value" : "11.0.696.61"
- }, {
- "version_value" : "11.0.696.62"
- }, {
- "version_value" : "11.0.696.63"
- }, {
- "version_value" : "11.0.696.64"
- }, {
- "version_value" : "11.0.696.65"
- }, {
- "version_value" : "11.0.696.66"
- }, {
- "version_value" : "11.0.696.67"
- }, {
- "version_value" : "11.0.696.68"
- }, {
- "version_value" : "11.0.696.69"
- }, {
- "version_value" : "11.0.696.70"
- }, {
- "version_value" : "11.0.696.71"
- }, {
- "version_value" : "11.0.696.72"
- }, {
- "version_value" : "11.0.696.77"
- }, {
- "version_value" : "11.0.697.0"
- }, {
- "version_value" : "11.0.698.0"
- }, {
- "version_value" : "11.0.699.0"
- }, {
- "version_value" : "12.0.700.0"
- }, {
- "version_value" : "12.0.701.0"
- }, {
- "version_value" : "12.0.702.0"
- }, {
- "version_value" : "12.0.702.1"
- }, {
- "version_value" : "12.0.702.2"
- }, {
- "version_value" : "12.0.703.0"
- }, {
- "version_value" : "12.0.704.0"
- }, {
- "version_value" : "12.0.705.0"
- }, {
- "version_value" : "12.0.706.0"
- }, {
- "version_value" : "12.0.707.0"
- }, {
- "version_value" : "12.0.708.0"
- }, {
- "version_value" : "12.0.709.0"
- }, {
- "version_value" : "12.0.710.0"
- }, {
- "version_value" : "12.0.711.0"
- }, {
- "version_value" : "12.0.712.0"
- }, {
- "version_value" : "12.0.713.0"
- }, {
- "version_value" : "12.0.714.0"
- }, {
- "version_value" : "12.0.715.0"
- }, {
- "version_value" : "12.0.716.0"
- }, {
- "version_value" : "12.0.717.0"
- }, {
- "version_value" : "12.0.718.0"
- }, {
- "version_value" : "12.0.719.0"
- }, {
- "version_value" : "12.0.719.1"
- }, {
- "version_value" : "12.0.720.0"
- }, {
- "version_value" : "12.0.721.0"
- }, {
- "version_value" : "12.0.721.1"
- }, {
- "version_value" : "12.0.722.0"
- }, {
- "version_value" : "12.0.723.0"
- }, {
- "version_value" : "12.0.723.1"
- }, {
- "version_value" : "12.0.724.0"
- }, {
- "version_value" : "12.0.725.0"
- }, {
- "version_value" : "12.0.726.0"
- }, {
- "version_value" : "12.0.727.0"
- }, {
- "version_value" : "12.0.728.0"
- }, {
- "version_value" : "12.0.729.0"
- }, {
- "version_value" : "12.0.730.0"
- }, {
- "version_value" : "12.0.731.0"
- }, {
- "version_value" : "12.0.732.0"
- }, {
- "version_value" : "12.0.733.0"
- }, {
- "version_value" : "12.0.734.0"
- }, {
- "version_value" : "12.0.735.0"
- }, {
- "version_value" : "12.0.736.0"
- }, {
- "version_value" : "12.0.737.0"
- }, {
- "version_value" : "12.0.738.0"
- }, {
- "version_value" : "12.0.739.0"
- }, {
- "version_value" : "12.0.740.0"
- }, {
- "version_value" : "12.0.741.0"
- }, {
- "version_value" : "12.0.742.0"
- }, {
- "version_value" : "12.0.742.1"
- }, {
- "version_value" : "12.0.742.2"
- }, {
- "version_value" : "12.0.742.3"
- }, {
- "version_value" : "12.0.742.4"
- }, {
- "version_value" : "12.0.742.5"
- }, {
- "version_value" : "12.0.742.6"
- }, {
- "version_value" : "12.0.742.8"
- }, {
- "version_value" : "12.0.742.9"
- }, {
- "version_value" : "12.0.742.10"
- }, {
- "version_value" : "12.0.742.11"
- }, {
- "version_value" : "12.0.742.12"
- }, {
- "version_value" : "12.0.742.13"
- }, {
- "version_value" : "12.0.742.14"
- }, {
- "version_value" : "12.0.742.15"
- }, {
- "version_value" : "12.0.742.16"
- }, {
- "version_value" : "12.0.742.17"
- }, {
- "version_value" : "12.0.742.18"
- }, {
- "version_value" : "12.0.742.19"
- }, {
- "version_value" : "12.0.742.20"
- }, {
- "version_value" : "12.0.742.21"
- }, {
- "version_value" : "12.0.742.22"
- }, {
- "version_value" : "12.0.742.30"
- }, {
- "version_value" : "12.0.742.41"
- }, {
- "version_value" : "12.0.742.42"
- }, {
- "version_value" : "12.0.742.43"
- }, {
- "version_value" : "12.0.742.44"
- }, {
- "version_value" : "12.0.742.45"
- }, {
- "version_value" : "12.0.742.46"
- }, {
- "version_value" : "12.0.742.47"
- }, {
- "version_value" : "12.0.742.48"
- }, {
- "version_value" : "12.0.742.49"
- }, {
- "version_value" : "12.0.742.50"
- }, {
- "version_value" : "12.0.742.51"
- }, {
- "version_value" : "12.0.742.52"
- }, {
- "version_value" : "12.0.742.53"
- }, {
- "version_value" : "12.0.742.54"
- }, {
- "version_value" : "12.0.742.55"
- }, {
- "version_value" : "12.0.742.56"
- }, {
- "version_value" : "12.0.742.57"
- }, {
- "version_value" : "12.0.742.58"
- }, {
- "version_value" : "12.0.742.59"
- }, {
- "version_value" : "12.0.742.60"
- }, {
- "version_value" : "12.0.742.61"
- }, {
- "version_value" : "12.0.742.63"
- }, {
- "version_value" : "12.0.742.64"
- }, {
- "version_value" : "12.0.742.65"
- }, {
- "version_value" : "12.0.742.66"
- }, {
- "version_value" : "12.0.742.67"
- }, {
- "version_value" : "12.0.742.68"
- }, {
- "version_value" : "12.0.742.69"
- }, {
- "version_value" : "12.0.742.70"
- }, {
- "version_value" : "12.0.742.71"
- }, {
- "version_value" : "12.0.742.72"
- }, {
- "version_value" : "12.0.742.73"
- }, {
- "version_value" : "12.0.742.74"
- }, {
- "version_value" : "12.0.742.75"
- }, {
- "version_value" : "12.0.742.77"
- }, {
- "version_value" : "12.0.742.82"
- }, {
- "version_value" : "12.0.742.91"
- }, {
- "version_value" : "12.0.742.92"
- }, {
- "version_value" : "12.0.742.93"
- }, {
- "version_value" : "12.0.742.94"
- }, {
- "version_value" : "12.0.742.100"
- }, {
- "version_value" : "12.0.742.105"
- }, {
- "version_value" : "12.0.742.111"
- }, {
- "version_value" : "12.0.742.112"
- }, {
- "version_value" : "12.0.742.113"
- }, {
- "version_value" : "12.0.742.114"
- }, {
- "version_value" : "12.0.742.115"
- }, {
- "version_value" : "12.0.742.120"
- }, {
- "version_value" : "12.0.742.121"
- }, {
- "version_value" : "12.0.742.122"
- }, {
- "version_value" : "12.0.742.123"
- }, {
- "version_value" : "12.0.742.124"
- }, {
- "version_value" : "12.0.743.0"
- }, {
- "version_value" : "12.0.744.0"
- }, {
- "version_value" : "12.0.745.0"
- }, {
- "version_value" : "12.0.746.0"
- }, {
- "version_value" : "12.0.747.0"
- }, {
- "version_value" : "13.0.748.0"
- }, {
- "version_value" : "13.0.749.0"
- }, {
- "version_value" : "13.0.750.0"
- }, {
- "version_value" : "13.0.751.0"
- }, {
- "version_value" : "13.0.752.0"
- }, {
- "version_value" : "13.0.753.0"
- }, {
- "version_value" : "13.0.754.0"
- }, {
- "version_value" : "13.0.755.0"
- }, {
- "version_value" : "13.0.756.0"
- }, {
- "version_value" : "13.0.757.0"
- }, {
- "version_value" : "13.0.758.0"
- }, {
- "version_value" : "13.0.759.0"
- }, {
- "version_value" : "13.0.760.0"
- }, {
- "version_value" : "13.0.761.0"
- }, {
- "version_value" : "13.0.761.1"
- }, {
- "version_value" : "13.0.762.0"
- }, {
- "version_value" : "13.0.762.1"
- }, {
- "version_value" : "13.0.763.0"
- }, {
- "version_value" : "13.0.764.0"
- }, {
- "version_value" : "13.0.765.0"
- }, {
- "version_value" : "13.0.766.0"
- }, {
- "version_value" : "13.0.767.0"
- }, {
- "version_value" : "13.0.767.1"
- }, {
- "version_value" : "13.0.768.0"
- }, {
- "version_value" : "13.0.769.0"
- }, {
- "version_value" : "13.0.770.0"
- }, {
- "version_value" : "13.0.771.0"
- }, {
- "version_value" : "13.0.772.0"
- }, {
- "version_value" : "13.0.773.0"
- }, {
- "version_value" : "13.0.774.0"
- }, {
- "version_value" : "13.0.775.0"
- }, {
- "version_value" : "13.0.775.1"
- }, {
- "version_value" : "13.0.775.2"
- }, {
- "version_value" : "13.0.775.4"
- }, {
- "version_value" : "13.0.776.0"
- }, {
- "version_value" : "13.0.776.1"
- }, {
- "version_value" : "13.0.777.0"
- }, {
- "version_value" : "13.0.777.1"
- }, {
- "version_value" : "13.0.777.2"
- }, {
- "version_value" : "13.0.777.3"
- }, {
- "version_value" : "13.0.777.4"
- }, {
- "version_value" : "13.0.777.5"
- }, {
- "version_value" : "13.0.777.6"
- }, {
- "version_value" : "13.0.778.0"
- }, {
- "version_value" : "13.0.779.0"
- }, {
- "version_value" : "13.0.780.0"
- }, {
- "version_value" : "13.0.781.0"
- }, {
- "version_value" : "13.0.782.0"
- }, {
- "version_value" : "13.0.782.1"
- }, {
- "version_value" : "13.0.782.3"
- }, {
- "version_value" : "13.0.782.4"
- }, {
- "version_value" : "13.0.782.6"
- }, {
- "version_value" : "13.0.782.7"
- }, {
- "version_value" : "13.0.782.10"
- }, {
- "version_value" : "13.0.782.11"
- }, {
- "version_value" : "13.0.782.12"
- }, {
- "version_value" : "13.0.782.13"
- }, {
- "version_value" : "13.0.782.14"
- }, {
- "version_value" : "13.0.782.15"
- }, {
- "version_value" : "13.0.782.16"
- }, {
- "version_value" : "13.0.782.17"
- }, {
- "version_value" : "13.0.782.18"
- }, {
- "version_value" : "13.0.782.19"
- }, {
- "version_value" : "13.0.782.20"
- }, {
- "version_value" : "13.0.782.21"
- }, {
- "version_value" : "13.0.782.23"
- }, {
- "version_value" : "13.0.782.24"
- }, {
- "version_value" : "13.0.782.25"
- }, {
- "version_value" : "13.0.782.26"
- }, {
- "version_value" : "13.0.782.27"
- }, {
- "version_value" : "13.0.782.28"
- }, {
- "version_value" : "13.0.782.29"
- }, {
- "version_value" : "13.0.782.30"
- }, {
- "version_value" : "13.0.782.31"
- }, {
- "version_value" : "13.0.782.32"
- }, {
- "version_value" : "13.0.782.33"
- }, {
- "version_value" : "13.0.782.34"
- }, {
- "version_value" : "13.0.782.35"
- }, {
- "version_value" : "13.0.782.36"
- }, {
- "version_value" : "13.0.782.37"
- }, {
- "version_value" : "13.0.782.38"
- }, {
- "version_value" : "13.0.782.39"
- }, {
- "version_value" : "13.0.782.40"
- }, {
- "version_value" : "13.0.782.41"
- }, {
- "version_value" : "13.0.782.42"
- }, {
- "version_value" : "13.0.782.43"
- }, {
- "version_value" : "13.0.782.44"
- }, {
- "version_value" : "13.0.782.45"
- }, {
- "version_value" : "13.0.782.46"
- }, {
- "version_value" : "13.0.782.47"
- }, {
- "version_value" : "13.0.782.48"
- }, {
- "version_value" : "13.0.782.49"
- }, {
- "version_value" : "13.0.782.50"
- }, {
- "version_value" : "13.0.782.51"
- }, {
- "version_value" : "13.0.782.52"
- }, {
- "version_value" : "13.0.782.53"
- }, {
- "version_value" : "13.0.782.55"
- }, {
- "version_value" : "13.0.782.56"
- }, {
- "version_value" : "13.0.782.81"
- }, {
- "version_value" : "13.0.782.82"
- }, {
- "version_value" : "13.0.782.83"
- }, {
- "version_value" : "13.0.782.84"
- }, {
- "version_value" : "13.0.782.85"
- }, {
- "version_value" : "13.0.782.86"
- }, {
- "version_value" : "13.0.782.87"
- }, {
- "version_value" : "13.0.782.88"
- }, {
- "version_value" : "13.0.782.89"
- }, {
- "version_value" : "13.0.782.90"
- }, {
- "version_value" : "13.0.782.91"
- }, {
- "version_value" : "13.0.782.92"
- }, {
- "version_value" : "13.0.782.93"
- }, {
- "version_value" : "13.0.782.94"
- }, {
- "version_value" : "13.0.782.95"
- }, {
- "version_value" : "13.0.782.96"
- }, {
- "version_value" : "13.0.782.97"
- }, {
- "version_value" : "13.0.782.98"
- }, {
- "version_value" : "13.0.782.99"
- }, {
- "version_value" : "13.0.782.100"
- }, {
- "version_value" : "13.0.782.101"
- }, {
- "version_value" : "13.0.782.102"
- }, {
- "version_value" : "13.0.782.103"
- }, {
- "version_value" : "13.0.782.104"
- }, {
- "version_value" : "13.0.782.105"
- }, {
- "version_value" : "13.0.782.106"
- }, {
- "version_value" : "13.0.782.107"
- }, {
- "version_value" : "13.0.782.108"
- }, {
- "version_value" : "13.0.782.109"
- }, {
- "version_value" : "13.0.782.112"
- }, {
- "version_value" : "13.0.782.210"
- }, {
- "version_value" : "13.0.782.211"
- }, {
- "version_value" : "13.0.782.212"
- }, {
- "version_value" : "13.0.782.213"
- }, {
- "version_value" : "13.0.782.214"
- }, {
- "version_value" : "13.0.782.215"
- }, {
- "version_value" : "13.0.782.216"
- }, {
- "version_value" : "13.0.782.217"
- }, {
- "version_value" : "13.0.782.218"
- }, {
- "version_value" : "13.0.782.219"
- }, {
- "version_value" : "13.0.782.220"
- }, {
- "version_value" : "13.0.782.237"
- }, {
- "version_value" : "13.0.782.238"
- }, {
- "version_value" : "14.0.783.0"
- }, {
- "version_value" : "14.0.784.0"
- }, {
- "version_value" : "14.0.785.0"
- }, {
- "version_value" : "14.0.786.0"
- }, {
- "version_value" : "14.0.787.0"
- }, {
- "version_value" : "14.0.788.0"
- }, {
- "version_value" : "14.0.789.0"
- }, {
- "version_value" : "14.0.790.0"
- }, {
- "version_value" : "14.0.791.0"
- }, {
- "version_value" : "14.0.792.0"
- }, {
- "version_value" : "14.0.793.0"
- }, {
- "version_value" : "14.0.794.0"
- }, {
- "version_value" : "14.0.795.0"
- }, {
- "version_value" : "14.0.796.0"
- }, {
- "version_value" : "14.0.797.0"
- }, {
- "version_value" : "14.0.798.0"
- }, {
- "version_value" : "14.0.799.0"
- }, {
- "version_value" : "14.0.800.0"
- }, {
- "version_value" : "14.0.801.0"
- }, {
- "version_value" : "14.0.802.0"
- }, {
- "version_value" : "14.0.803.0"
- }, {
- "version_value" : "14.0.804.0"
- }, {
- "version_value" : "14.0.805.0"
- }, {
- "version_value" : "14.0.806.0"
- }, {
- "version_value" : "14.0.807.0"
- }, {
- "version_value" : "14.0.808.0"
- }, {
- "version_value" : "14.0.809.0"
- }, {
- "version_value" : "14.0.810.0"
- }, {
- "version_value" : "14.0.811.0"
- }, {
- "version_value" : "14.0.812.0"
- }, {
- "version_value" : "14.0.813.0"
- }, {
- "version_value" : "14.0.814.0"
- }, {
- "version_value" : "14.0.815.0"
- }, {
- "version_value" : "14.0.816.0"
- }, {
- "version_value" : "14.0.818.0"
- }, {
- "version_value" : "14.0.819.0"
- }, {
- "version_value" : "14.0.820.0"
- }, {
- "version_value" : "14.0.821.0"
- }, {
- "version_value" : "14.0.822.0"
- }, {
- "version_value" : "14.0.823.0"
- }, {
- "version_value" : "14.0.824.0"
- }, {
- "version_value" : "14.0.825.0"
- }, {
- "version_value" : "14.0.826.0"
- }, {
- "version_value" : "14.0.827.0"
- }, {
- "version_value" : "14.0.827.10"
- }, {
- "version_value" : "14.0.827.12"
- }, {
- "version_value" : "14.0.829.1"
- }, {
- "version_value" : "14.0.830.0"
- }, {
- "version_value" : "14.0.831.0"
- }, {
- "version_value" : "14.0.832.0"
- }, {
- "version_value" : "14.0.833.0"
- }, {
- "version_value" : "14.0.834.0"
- }, {
- "version_value" : "14.0.835.0"
- }, {
- "version_value" : "14.0.835.1"
- }, {
- "version_value" : "14.0.835.2"
- }, {
- "version_value" : "14.0.835.4"
- }, {
- "version_value" : "14.0.835.8"
- }, {
- "version_value" : "14.0.835.9"
- }, {
- "version_value" : "14.0.835.11"
- }, {
- "version_value" : "14.0.835.13"
- }, {
- "version_value" : "14.0.835.14"
- }, {
- "version_value" : "14.0.835.15"
- }, {
- "version_value" : "14.0.835.16"
- }, {
- "version_value" : "14.0.835.18"
- }, {
- "version_value" : "14.0.835.20"
- }, {
- "version_value" : "14.0.835.21"
- }, {
- "version_value" : "14.0.835.22"
- }, {
- "version_value" : "14.0.835.23"
- }, {
- "version_value" : "14.0.835.24"
- }, {
- "version_value" : "14.0.835.25"
- }, {
- "version_value" : "14.0.835.26"
- }, {
- "version_value" : "14.0.835.27"
- }, {
- "version_value" : "14.0.835.28"
- }, {
- "version_value" : "14.0.835.29"
- }, {
- "version_value" : "14.0.835.30"
- }, {
- "version_value" : "14.0.835.31"
- }, {
- "version_value" : "14.0.835.32"
- }, {
- "version_value" : "14.0.835.33"
- }, {
- "version_value" : "14.0.835.34"
- }, {
- "version_value" : "14.0.835.35"
- }, {
- "version_value" : "14.0.835.86"
- }, {
- "version_value" : "14.0.835.87"
- }, {
- "version_value" : "14.0.835.88"
- }, {
- "version_value" : "14.0.835.89"
- }, {
- "version_value" : "14.0.835.90"
- }, {
- "version_value" : "14.0.835.91"
- }, {
- "version_value" : "14.0.835.92"
- }, {
- "version_value" : "14.0.835.93"
- }, {
- "version_value" : "14.0.835.94"
- }, {
- "version_value" : "14.0.835.95"
- }, {
- "version_value" : "14.0.835.96"
- }, {
- "version_value" : "14.0.835.97"
- }, {
- "version_value" : "14.0.835.98"
- }, {
- "version_value" : "14.0.835.99"
- }, {
- "version_value" : "14.0.835.100"
- }, {
- "version_value" : "14.0.835.101"
- }, {
- "version_value" : "14.0.835.102"
- }, {
- "version_value" : "14.0.835.103"
- }, {
- "version_value" : "14.0.835.104"
- }, {
- "version_value" : "14.0.835.105"
- }, {
- "version_value" : "14.0.835.106"
- }, {
- "version_value" : "14.0.835.107"
- }, {
- "version_value" : "14.0.835.108"
- }, {
- "version_value" : "14.0.835.109"
- }, {
- "version_value" : "14.0.835.110"
- }, {
- "version_value" : "14.0.835.111"
- }, {
- "version_value" : "14.0.835.112"
- }, {
- "version_value" : "14.0.835.113"
- }, {
- "version_value" : "14.0.835.114"
- }, {
- "version_value" : "14.0.835.115"
- }, {
- "version_value" : "14.0.835.116"
- }, {
- "version_value" : "14.0.835.117"
- }, {
- "version_value" : "14.0.835.118"
- }, {
- "version_value" : "14.0.835.119"
- }, {
- "version_value" : "14.0.835.120"
- }, {
- "version_value" : "14.0.835.121"
- }, {
- "version_value" : "14.0.835.122"
- }, {
- "version_value" : "14.0.835.123"
- }, {
- "version_value" : "14.0.835.124"
- }, {
- "version_value" : "14.0.835.125"
- }, {
- "version_value" : "14.0.835.126"
- }, {
- "version_value" : "14.0.835.127"
- }, {
- "version_value" : "14.0.835.128"
- }, {
- "version_value" : "14.0.835.149"
- }, {
- "version_value" : "14.0.835.150"
- }, {
- "version_value" : "14.0.835.151"
- }, {
- "version_value" : "14.0.835.152"
- }, {
- "version_value" : "14.0.835.153"
- }, {
- "version_value" : "14.0.835.154"
- }, {
- "version_value" : "14.0.835.155"
- }, {
- "version_value" : "14.0.835.156"
- }, {
- "version_value" : "14.0.835.157"
- }, {
- "version_value" : "14.0.835.158"
- }, {
- "version_value" : "14.0.835.159"
- }, {
- "version_value" : "14.0.835.160"
- }, {
- "version_value" : "14.0.835.161"
- }, {
- "version_value" : "14.0.835.162"
- }, {
- "version_value" : "14.0.835.163"
- }, {
- "version_value" : "14.0.835.184"
- }, {
- "version_value" : "14.0.835.186"
- }, {
- "version_value" : "14.0.835.187"
- }, {
- "version_value" : "14.0.835.202"
- }, {
- "version_value" : "14.0.835.203"
- }, {
- "version_value" : "14.0.835.204"
- }, {
- "version_value" : "14.0.836.0"
- }, {
- "version_value" : "14.0.837.0"
- }, {
- "version_value" : "14.0.838.0"
- }, {
- "version_value" : "14.0.839.0"
- }, {
- "version_value" : "15.0.859.0"
- }, {
- "version_value" : "15.0.860.0"
- }, {
- "version_value" : "15.0.861.0"
- }, {
- "version_value" : "15.0.862.0"
- }, {
- "version_value" : "15.0.862.1"
- }, {
- "version_value" : "15.0.863.0"
- }, {
- "version_value" : "15.0.864.0"
- }, {
- "version_value" : "15.0.865.0"
- }, {
- "version_value" : "15.0.866.0"
- }, {
- "version_value" : "15.0.867.0"
- }, {
- "version_value" : "15.0.868.0"
- }, {
- "version_value" : "15.0.868.1"
- }, {
- "version_value" : "15.0.869.0"
- }, {
- "version_value" : "15.0.870.0"
- }, {
- "version_value" : "15.0.871.0"
- }, {
- "version_value" : "15.0.871.1"
- }, {
- "version_value" : "15.0.872.0"
- }, {
- "version_value" : "15.0.873.0"
- }, {
- "version_value" : "15.0.874.0"
- }, {
- "version_value" : "15.0.874.1"
- }, {
- "version_value" : "15.0.874.2"
- }, {
- "version_value" : "15.0.874.3"
- }, {
- "version_value" : "15.0.874.4"
- }, {
- "version_value" : "15.0.874.5"
- }, {
- "version_value" : "15.0.874.6"
- }, {
- "version_value" : "15.0.874.7"
- }, {
- "version_value" : "15.0.874.8"
- }, {
- "version_value" : "15.0.874.9"
- }, {
- "version_value" : "15.0.874.10"
- }, {
- "version_value" : "15.0.874.11"
- }, {
- "version_value" : "15.0.874.12"
- }, {
- "version_value" : "15.0.874.13"
- }, {
- "version_value" : "15.0.874.14"
- }, {
- "version_value" : "15.0.874.15"
- }, {
- "version_value" : "15.0.874.16"
- }, {
- "version_value" : "15.0.874.17"
- }, {
- "version_value" : "15.0.874.18"
- }, {
- "version_value" : "15.0.874.19"
- }, {
- "version_value" : "15.0.874.20"
- }, {
- "version_value" : "15.0.874.21"
- }, {
- "version_value" : "15.0.874.22"
- }, {
- "version_value" : "15.0.874.23"
- }, {
- "version_value" : "15.0.874.24"
- }, {
- "version_value" : "15.0.874.44"
- }, {
- "version_value" : "15.0.874.45"
- }, {
- "version_value" : "15.0.874.46"
- }, {
- "version_value" : "15.0.874.47"
- }, {
- "version_value" : "15.0.874.48"
- }, {
- "version_value" : "15.0.874.49"
- }, {
- "version_value" : "15.0.874.101"
- }, {
- "version_value" : "15.0.874.102"
- }, {
- "version_value" : "15.0.874.103"
- }, {
- "version_value" : "15.0.874.104"
- }, {
- "version_value" : "15.0.874.106"
- }, {
- "version_value" : "15.0.874.116"
- }, {
- "version_value" : "15.0.874.117"
- }, {
- "version_value" : "15.0.874.119"
- }, {
- "version_value" : "15.0.874.120"
- }, {
- "version_value" : "15.0.874.121"
- }, {
- "version_value" : "16.0.877.0"
- }, {
- "version_value" : "16.0.878.0"
- }, {
- "version_value" : "16.0.879.0"
- }, {
- "version_value" : "16.0.880.0"
- }, {
- "version_value" : "16.0.881.0"
- }, {
- "version_value" : "16.0.882.0"
- }, {
- "version_value" : "16.0.883.0"
- }, {
- "version_value" : "16.0.884.0"
- }, {
- "version_value" : "16.0.885.0"
- }, {
- "version_value" : "16.0.886.0"
- }, {
- "version_value" : "16.0.886.1"
- }, {
- "version_value" : "16.0.887.0"
- }, {
- "version_value" : "16.0.888.0"
- }, {
- "version_value" : "16.0.889.0"
- }, {
- "version_value" : "16.0.889.2"
- }, {
- "version_value" : "16.0.889.3"
- }, {
- "version_value" : "16.0.890.0"
- }, {
- "version_value" : "16.0.890.1"
- }, {
- "version_value" : "16.0.891.0"
- }, {
- "version_value" : "16.0.891.1"
- }, {
- "version_value" : "16.0.892.0"
- }, {
- "version_value" : "16.0.893.0"
- }, {
- "version_value" : "16.0.893.1"
- }, {
- "version_value" : "16.0.894.0"
- }, {
- "version_value" : "16.0.895.0"
- }, {
- "version_value" : "16.0.896.0"
- }, {
- "version_value" : "16.0.897.0"
- }, {
- "version_value" : "16.0.898.0"
- }, {
- "version_value" : "16.0.899.0"
- }, {
- "version_value" : "16.0.900.0"
- }, {
- "version_value" : "16.0.901.0"
- }, {
- "version_value" : "16.0.902.0"
- }, {
- "version_value" : "16.0.903.0"
- }, {
- "version_value" : "16.0.904.0"
- }, {
- "version_value" : "16.0.905.0"
- }, {
- "version_value" : "16.0.906.0"
- }, {
- "version_value" : "16.0.906.1"
- }, {
- "version_value" : "16.0.907.0"
- }, {
- "version_value" : "16.0.908.0"
- }, {
- "version_value" : "16.0.909.0"
- }, {
- "version_value" : "16.0.910.0"
- }, {
- "version_value" : "16.0.911.0"
- }, {
- "version_value" : "16.0.911.1"
- }, {
- "version_value" : "16.0.911.2"
- }, {
- "version_value" : "16.0.912.0"
- }, {
- "version_value" : "16.0.912.1"
- }, {
- "version_value" : "16.0.912.2"
- }, {
- "version_value" : "16.0.912.3"
- }, {
- "version_value" : "16.0.912.4"
- }, {
- "version_value" : "16.0.912.5"
- }, {
- "version_value" : "16.0.912.6"
- }, {
- "version_value" : "16.0.912.7"
- }, {
- "version_value" : "16.0.912.8"
- }, {
- "version_value" : "16.0.912.9"
- }, {
- "version_value" : "16.0.912.10"
- }, {
- "version_value" : "16.0.912.11"
- }, {
- "version_value" : "16.0.912.12"
- }, {
- "version_value" : "16.0.912.13"
- }, {
- "version_value" : "16.0.912.14"
- }, {
- "version_value" : "16.0.912.15"
- }, {
- "version_value" : "16.0.912.19"
- }, {
- "version_value" : "16.0.912.20"
- }, {
- "version_value" : "16.0.912.21"
- }, {
- "version_value" : "16.0.912.22"
- }, {
- "version_value" : "16.0.912.23"
- }, {
- "version_value" : "16.0.912.24"
- }, {
- "version_value" : "16.0.912.25"
- }, {
- "version_value" : "16.0.912.26"
- }, {
- "version_value" : "16.0.912.27"
- }, {
- "version_value" : "16.0.912.28"
- }, {
- "version_value" : "16.0.912.29"
- }, {
- "version_value" : "16.0.912.30"
- }, {
- "version_value" : "16.0.912.31"
- }, {
- "version_value" : "16.0.912.32"
- }, {
- "version_value" : "16.0.912.33"
- }, {
- "version_value" : "16.0.912.34"
- }, {
- "version_value" : "16.0.912.35"
- }, {
- "version_value" : "16.0.912.36"
- }, {
- "version_value" : "16.0.912.37"
- }, {
- "version_value" : "16.0.912.38"
- }, {
- "version_value" : "16.0.912.39"
- }, {
- "version_value" : "16.0.912.40"
- }, {
- "version_value" : "16.0.912.41"
- }, {
- "version_value" : "16.0.912.42"
- }, {
- "version_value" : "16.0.912.43"
- }, {
- "version_value" : "16.0.912.62"
- }, {
- "version_value" : "16.0.912.63"
- }, {
- "version_value" : "16.0.912.66"
- }, {
- "version_value" : "16.0.912.74"
- }, {
- "version_value" : "16.0.912.75"
- }, {
- "version_value" : "16.0.912.76"
- }, {
- "version_value" : "16.0.912.77"
- }, {
- "version_value" : "17.0.921.3"
- }, {
- "version_value" : "17.0.922.0"
- }, {
- "version_value" : "17.0.923.0"
- }, {
- "version_value" : "17.0.923.1"
- }, {
- "version_value" : "17.0.924.0"
- }, {
- "version_value" : "17.0.925.0"
- }, {
- "version_value" : "17.0.926.0"
- }, {
- "version_value" : "17.0.927.0"
- }, {
- "version_value" : "17.0.928.0"
- }, {
- "version_value" : "17.0.928.1"
- }, {
- "version_value" : "17.0.928.2"
- }, {
- "version_value" : "17.0.928.3"
- }, {
- "version_value" : "17.0.929.0"
- }, {
- "version_value" : "17.0.930.0"
- }, {
- "version_value" : "17.0.931.0"
- }, {
- "version_value" : "17.0.932.0"
- }, {
- "version_value" : "17.0.933.0"
- }, {
- "version_value" : "17.0.933.1"
- }, {
- "version_value" : "17.0.934.0"
- }, {
- "version_value" : "17.0.935.0"
- }, {
- "version_value" : "17.0.935.1"
- }, {
- "version_value" : "17.0.936.0"
- }, {
- "version_value" : "17.0.936.1"
- }, {
- "version_value" : "17.0.937.0"
- }, {
- "version_value" : "17.0.938.0"
- }, {
- "version_value" : "17.0.939.0"
- }, {
- "version_value" : "17.0.939.1"
- }, {
- "version_value" : "17.0.940.0"
- }, {
- "version_value" : "17.0.941.0"
- }, {
- "version_value" : "17.0.942.0"
- }, {
- "version_value" : "17.0.943.0"
- }, {
- "version_value" : "17.0.944.0"
- }, {
- "version_value" : "17.0.945.0"
- }, {
- "version_value" : "17.0.946.0"
- }, {
- "version_value" : "17.0.947.0"
- }, {
- "version_value" : "17.0.948.0"
- }, {
- "version_value" : "17.0.949.0"
- }, {
- "version_value" : "17.0.950.0"
- }, {
- "version_value" : "17.0.951.0"
- }, {
- "version_value" : "17.0.952.0"
- }, {
- "version_value" : "17.0.953.0"
- }, {
- "version_value" : "17.0.954.0"
- }, {
- "version_value" : "17.0.954.1"
- }, {
- "version_value" : "17.0.954.2"
- }, {
- "version_value" : "17.0.954.3"
- }, {
- "version_value" : "17.0.955.0"
- }, {
- "version_value" : "17.0.956.0"
- }, {
- "version_value" : "17.0.957.0"
- }, {
- "version_value" : "17.0.958.0"
- }, {
- "version_value" : "17.0.958.1"
- }, {
- "version_value" : "17.0.959.0"
- }, {
- "version_value" : "17.0.960.0"
- }, {
- "version_value" : "17.0.961.0"
- }, {
- "version_value" : "17.0.962.0"
- }, {
- "version_value" : "17.0.963.0"
- }, {
- "version_value" : "17.0.963.1"
- }, {
- "version_value" : "17.0.963.2"
- }, {
- "version_value" : "17.0.963.3"
- }, {
- "version_value" : "17.0.963.4"
- }, {
- "version_value" : "17.0.963.5"
- }, {
- "version_value" : "17.0.963.6"
- }, {
- "version_value" : "17.0.963.7"
- }, {
- "version_value" : "17.0.963.8"
- }, {
- "version_value" : "17.0.963.9"
- }, {
- "version_value" : "17.0.963.10"
- }, {
- "version_value" : "17.0.963.11"
- }, {
- "version_value" : "17.0.963.12"
- }, {
- "version_value" : "17.0.963.13"
- }, {
- "version_value" : "17.0.963.14"
- }, {
- "version_value" : "17.0.963.15"
- }, {
- "version_value" : "17.0.963.16"
- }, {
- "version_value" : "17.0.963.17"
- }, {
- "version_value" : "17.0.963.18"
- }, {
- "version_value" : "17.0.963.19"
- }, {
- "version_value" : "17.0.963.20"
- }, {
- "version_value" : "17.0.963.21"
- }, {
- "version_value" : "17.0.963.22"
- }, {
- "version_value" : "17.0.963.23"
- }, {
- "version_value" : "17.0.963.24"
- }, {
- "version_value" : "17.0.963.25"
- }, {
- "version_value" : "17.0.963.26"
- }, {
- "version_value" : "17.0.963.27"
- }, {
- "version_value" : "17.0.963.28"
- }, {
- "version_value" : "17.0.963.29"
- }, {
- "version_value" : "17.0.963.30"
- }, {
- "version_value" : "17.0.963.31"
- }, {
- "version_value" : "17.0.963.32"
- }, {
- "version_value" : "17.0.963.33"
- }, {
- "version_value" : "17.0.963.34"
- }, {
- "version_value" : "17.0.963.35"
- }, {
- "version_value" : "17.0.963.36"
- }, {
- "version_value" : "17.0.963.37"
- }, {
- "version_value" : "17.0.963.38"
- }, {
- "version_value" : "17.0.963.39"
- }, {
- "version_value" : "17.0.963.40"
- }, {
- "version_value" : "17.0.963.41"
- }, {
- "version_value" : "17.0.963.42"
- }, {
- "version_value" : "17.0.963.43"
- }, {
- "version_value" : "17.0.963.44"
- }, {
- "version_value" : "17.0.963.45"
- }, {
- "version_value" : "17.0.963.46"
- }, {
- "version_value" : "17.0.963.47"
- }, {
- "version_value" : "17.0.963.48"
- }, {
- "version_value" : "17.0.963.49"
- }, {
- "version_value" : "17.0.963.50"
- }, {
- "version_value" : "17.0.963.51"
- }, {
- "version_value" : "17.0.963.52"
- }, {
- "version_value" : "17.0.963.53"
- }, {
- "version_value" : "17.0.963.54"
- }, {
- "version_value" : "17.0.963.55"
- }, {
- "version_value" : "17.0.963.56"
- }, {
- "version_value" : "17.0.963.57"
- }, {
- "version_value" : "17.0.963.59"
- }, {
- "version_value" : "17.0.963.60"
- }, {
- "version_value" : "17.0.963.61"
- }, {
- "version_value" : "17.0.963.62"
- }, {
- "version_value" : "17.0.963.63"
- }, {
- "version_value" : "17.0.963.64"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-399"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://code.google.com/p/chromium/issues/detail?id=114219"
- }, {
- "url" : "http://googlechromereleases.blogspot.com/2012/03/chrome-stable-update.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00012.html"
- }, {
- "url" : "http://secunia.com/advisories/48265"
- }, {
- "url" : "http://secunia.com/advisories/48419"
- }, {
- "url" : "http://secunia.com/advisories/48527"
- }, {
- "url" : "http://security.gentoo.org/glsa/glsa-201203-19.xml"
- }, {
- "url" : "http://support.apple.com/kb/HT5400"
- }, {
- "url" : "http://support.apple.com/kb/HT5485"
- }, {
- "url" : "http://support.apple.com/kb/HT5503"
- }, {
- "url" : "http://www.securityfocus.com/bid/52271"
- }, {
- "url" : "http://www.securitytracker.com/id?1026759"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/73653"
- }, {
- "url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14989"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Use-after-free vulnerability in Google Chrome before 17.0.963.65 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to the handling of table sections."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.38.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.38.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.38.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.38.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.38.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.38.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.40.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.40.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.42.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.42.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.42.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.42.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.149.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.149.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.149.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.149.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.149.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.149.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.152.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.152.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.153.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.153.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.3.154.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.3.154.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.3.154.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.3.154.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.156.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.156.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.157.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.157.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.157.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.157.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.158.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.158.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.159.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.159.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.169.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.169.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.169.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.169.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.170.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.170.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.182.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.182.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.190.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.190.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.193.2:beta",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.193.2:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.212.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.212.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.212.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.212.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.221.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.221.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.224.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.224.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.229.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.229.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.235.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.235.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.236.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.236.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.237.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.237.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.237.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.237.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.239.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.239.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.240.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.240.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.241.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.241.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.242.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.242.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.243.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.243.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.244.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.244.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.245.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.245.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.245.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.245.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.246.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.246.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.247.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.247.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.248.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.248.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.78",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.78:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.78:beta",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.78:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.80",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.80:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.250.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.250.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.250.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.250.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.251.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.251.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.252.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.252.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.254.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.254.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.255.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.255.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.256.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.256.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.257.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.257.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.258.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.258.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.259.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.259.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.260.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.260.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.261.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.261.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.262.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.262.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.263.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.263.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.264.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.264.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.265.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.265.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.266.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.266.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.267.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.267.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.268.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.268.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.269.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.269.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.271.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.271.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.272.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.272.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.275.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.275.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.275.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.275.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.276.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.276.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.277.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.277.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.278.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.278.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.286.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.286.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.287.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.287.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.288.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.288.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.288.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.288.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.289.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.289.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.290.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.290.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.292.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.292.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.294.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.294.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.295.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.295.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.296.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.296.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.299.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.299.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.300.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.300.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.301.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.301.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.303.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.303.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.304.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.304.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.305.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.305.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1:beta",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1001",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1001:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1004",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1004:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1006",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1006:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1007",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1007:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1008",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1008:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1009",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1009:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1010",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1010:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1011",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1011:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1012",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1012:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1013",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1013:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1014",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1014:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1015",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1015:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1016",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1016:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1017",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1017:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1018",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1018:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1019",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1019:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1020",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1020:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1021",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1021:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1022",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1022:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1023",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1023:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1024",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1024:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1025",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1025:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1026",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1026:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1027",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1027:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1028",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1028:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1029",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1029:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1030",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1030:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1031",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1031:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1032",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1032:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1033",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1033:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1034",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1034:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1035",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1035:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1036",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1036:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1037",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1037:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1038",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1038:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1039",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1039:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1040",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1040:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1041",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1041:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1042",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1042:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1043",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1043:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1044",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1044:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1045",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1045:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1046",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1046:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1047",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1047:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1048",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1048:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1049",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1049:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1050",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1050:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1051",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1051:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1052",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1052:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1053",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1053:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1054",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1054:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1055",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1055:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1056",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1056:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1057",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1057:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1058",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1058:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1059",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1059:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1060",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1060:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1061",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1061:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1062",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1062:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1063",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1063:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1064",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1064:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.306.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.306.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.306.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.306.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.308.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.308.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.309.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.309.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.313.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.313.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.314.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.314.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.314.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.314.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.315.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.315.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.316.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.316.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.317.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.317.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.317.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.317.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.317.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.317.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.318.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.318.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.319.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.319.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.320.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.320.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.321.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.321.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.322.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.322.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.322.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.322.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.322.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.322.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.323.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.323.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.324.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.324.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.325.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.325.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.326.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.326.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.327.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.327.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.328.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.328.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.329.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.329.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.330.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.330.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.332.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.332.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.333.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.333.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.334.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.334.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.336.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.336.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.337.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.337.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.338.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.338.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.339.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.339.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.340.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.340.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.341.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.341.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.343.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.343.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.344.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.344.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.345.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.345.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.346.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.346.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.347.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.347.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.348.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.348.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.349.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.349.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.350.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.350.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.350.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.350.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.351.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.351.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.353.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.353.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.354.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.354.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.354.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.354.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.355.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.355.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.356.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.356.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.356.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.356.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.356.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.356.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.357.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.357.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.358.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.358.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.359.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.359.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.361.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.361.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.362.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.362.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.363.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.363.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.364.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.364.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.365.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.365.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.367.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.367.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.368.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.368.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.369.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.369.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.369.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.369.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.369.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.369.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.370.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.370.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.371.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.371.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.372.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.372.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.373.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.373.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.374.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.374.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.78",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.78:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.80",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.80:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.83",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.83:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.85",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.85:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.95",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.95:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.125",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.125:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.126",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.126:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.127",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.127:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.376.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.376.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.378.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.378.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.379.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.379.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.380.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.380.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.381.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.381.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.382.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.382.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.382.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.382.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.383.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.383.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.384.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.384.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.385.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.385.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.386.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.386.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.387.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.387.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.390.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.390.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.391.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.391.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.392.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.392.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.393.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.393.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.394.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.394.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.395.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.395.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.396.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.396.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.397.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.397.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.398.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.398.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.399.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.399.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.400.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.400.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.401.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.401.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.401.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.401.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.403.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.403.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.404.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.404.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.404.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.404.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.404.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.404.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.405.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.405.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.406.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.406.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.407.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.407.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.409.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.409.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.410.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.410.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.411.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.411.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.412.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.412.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.413.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.413.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.414.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.414.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.415.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.415.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.415.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.415.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.416.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.416.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.416.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.416.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.417.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.417.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.419.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.419.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.421.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.421.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.422.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.422.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.423.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.423.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.424.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.424.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.425.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.425.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.426.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.426.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.427.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.427.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.428.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.428.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.430.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.430.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.431.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.431.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.432.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.432.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.433.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.433.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.434.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.434.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.435.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.435.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.436.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.436.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.438.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.438.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.440.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.440.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.441.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.441.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.443.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.443.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.444.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.444.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.445.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.445.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.445.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.445.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.446.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.446.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.447.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.447.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.447.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.447.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.447.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.447.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.449.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.449.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.451.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.451.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.452.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.452.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.452.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.452.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.453.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.453.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.453.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.453.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.454.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.454.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.455.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.455.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.456.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.456.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.457.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.457.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.458.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.458.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.458.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.458.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.458.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.458.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.459.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.459.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.460.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.460.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.461.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.461.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.462.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.462.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.464.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.464.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.465.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.465.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.465.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.465.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.467.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.467.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.469.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.469.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.470.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.470.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.471.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.471.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.473.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.473.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.474.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.474.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.475.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.475.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.476.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.476.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.477.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.477.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.478.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.478.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.479.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.479.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.480.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.480.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.481.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.481.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.482.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.482.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.483.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.483.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.484.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.484.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.485.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.485.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.486.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.486.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.487.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.487.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.488.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.488.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.489.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.489.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.490.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.490.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.490.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.490.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.491.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.491.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.492.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.492.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.493.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.493.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.494.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.494.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.495.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.495.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.495.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.495.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.496.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.496.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.497.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.497.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.498.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.498.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.499.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.499.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.499.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.499.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.500.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.500.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.500.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.500.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.503.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.503.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.503.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.503.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.504.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.504.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.505.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.505.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.506.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.506.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.509.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.509.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.510.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.510.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.511.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.511.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.511.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.511.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.511.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.511.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.512.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.512.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.513.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.513.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.514.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.514.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.514.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.514.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.515.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.515.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.516.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.516.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.518.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.518.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.519.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.519.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.520.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.520.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.521.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.521.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.522.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.522.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.524.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.524.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.525.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.525.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.526.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.526.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.528.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.528.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.529.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.529.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.529.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.529.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.529.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.529.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.530.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.530.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.531.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.531.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.531.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.531.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.531.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.531.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.535.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.535.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.535.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.535.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.537.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.537.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.538.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.538.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.539.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.539.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.540.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.540.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.541.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.541.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.542.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.542.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.544.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.544.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.547.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.547.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.547.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.547.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.548.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.548.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.549.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.549.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.550.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.550.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.551.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.551.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.551.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.551.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.200",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.200:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.201",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.201:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.202",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.202:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.203",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.203:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.204",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.204:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.205",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.205:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.206",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.206:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.207",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.207:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.208",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.208:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.209",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.209:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.210",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.210:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.211",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.211:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.212",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.212:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.213",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.213:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.214",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.214:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.215",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.215:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.216",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.216:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.217",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.217:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.218",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.218:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.219",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.219:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.220",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.220:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.221",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.221:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.222",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.222:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.223",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.223:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.224",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.224:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.225",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.225:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.226",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.226:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.227",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.227:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.228",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.228:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.229",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.229:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.230",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.230:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.231",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.231:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.232",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.232:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.233",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.233:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.234",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.234:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.235",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.235:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.237",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.237:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.300",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.300:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.301",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.301:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.302",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.302:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.303",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.303:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.304",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.304:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.305",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.305:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.306",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.306:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.307",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.307:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.308",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.308:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.309",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.309:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.310",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.310:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.311",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.311:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.312",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.312:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.313",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.313:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.315",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.315:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.316",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.316:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.317",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.317:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.318",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.318:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.319",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.319:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.320",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.320:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.321",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.321:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.322",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.322:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.323",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.323:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.324",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.324:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.325",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.325:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.326",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.326:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.327",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.327:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.328",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.328:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.329",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.329:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.330",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.330:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.331",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.331:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.332",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.332:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.333",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.333:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.334",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.334:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.335",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.335:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.336",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.336:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.337",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.337:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.338",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.338:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.339",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.339:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.340",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.340:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.341",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.341:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.342",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.342:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.343",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.343:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.344",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.344:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.553.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.553.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.554.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.554.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.555.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.555.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.556.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.556.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.557.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.557.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.558.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.558.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.559.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.559.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.560.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.560.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.561.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.561.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.562.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.562.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.563.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.563.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.564.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.564.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.565.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.565.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.566.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.566.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.567.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.567.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.568.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.568.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.569.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.569.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.570.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.570.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.570.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.570.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.571.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.571.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.572.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.572.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.572.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.572.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.573.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.573.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.574.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.574.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.575.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.575.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.576.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.576.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.577.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.577.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.578.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.578.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.579.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.579.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.580.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.580.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.581.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.581.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.582.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.582.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.583.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.583.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.584.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.584.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.585.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.585.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.586.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.586.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.587.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.587.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.587.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.587.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.588.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.588.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.589.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.589.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.590.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.590.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.591.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.591.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.592.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.592.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.593.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.593.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.594.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.594.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.595.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.595.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.596.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.596.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.78",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.78:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.80",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.80:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.83",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.83:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.85",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.85:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.598.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.598.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.599.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.599.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.600.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.600.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.601.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.601.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.602.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.602.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.603.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.603.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.603.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.603.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.603.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.603.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.604.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.604.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.605.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.605.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.606.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.606.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.607.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.607.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.608.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.608.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.609.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.609.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.610.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.610.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.611.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.611.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.611.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.611.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.613.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.613.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.614.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.614.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.615.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.615.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.616.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.616.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.617.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.617.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.618.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.618.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.619.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.619.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.620.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.620.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.621.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.621.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.622.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.622.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.622.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.622.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.623.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.623.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.624.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.624.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.625.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.625.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.626.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.626.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.627.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.627.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.628.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.628.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.629.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.629.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.630.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.630.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.631.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.631.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.632.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.632.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.633.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.633.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.634.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.634.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.634.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.634.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.635.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.635.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.636.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.636.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.638.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.638.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.638.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.638.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.639.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.639.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.640.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.640.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.642.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.642.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.642.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.642.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.642.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.642.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.643.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.643.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.644.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.644.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.645.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.645.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.646.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.646.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.647.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.647.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.114",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.114:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.116",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.116:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.118",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.118:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.119",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.119:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.122",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.122:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.123",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.123:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.124",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.124:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.125",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.125:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.126",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.126:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.127",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.127:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.128",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.128:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.129",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.129:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.130",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.130:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.131",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.131:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.132",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.132:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.133",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.133:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.134",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.134:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.135",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.135:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.151",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.151:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.201",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.201:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.203",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.203:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.204",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.204:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.205",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.205:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.649.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.649.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.650.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.650.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.651.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.651.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.652.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.652.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.653.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.653.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.654.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.654.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.655.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.655.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.656.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.656.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.657.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.657.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.658.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.658.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.658.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.658.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.659.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.659.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.660.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.660.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.661.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.661.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.662.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.662.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.663.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.663.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.664.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.664.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.665.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.665.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.666.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.666.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.668.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.668.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.669.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.669.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.670.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.670.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.671.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.671.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.672.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.672.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.672.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.672.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.672.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.672.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.673.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.673.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.674.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.674.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.675.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.675.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.676.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.676.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.677.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.677.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.678.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.678.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.679.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.679.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.680.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.680.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.681.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.681.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.682.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.682.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.683.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.683.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.684.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.684.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.685.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.685.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.687.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.687.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.687.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.687.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.688.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.688.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.689.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.689.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.690.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.690.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.690.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.690.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.691.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.691.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.692.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.692.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.693.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.693.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.694.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.694.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.695.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.695.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.697.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.697.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.698.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.698.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.699.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.699.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.700.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.700.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.701.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.701.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.702.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.702.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.702.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.702.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.702.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.702.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.703.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.703.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.704.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.704.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.705.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.705.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.706.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.706.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.707.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.707.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.708.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.708.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.709.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.709.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.710.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.710.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.711.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.711.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.712.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.712.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.713.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.713.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.714.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.714.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.715.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.715.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.716.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.716.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.717.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.717.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.718.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.718.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.719.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.719.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.719.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.719.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.720.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.720.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.721.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.721.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.721.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.721.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.722.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.722.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.723.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.723.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.723.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.723.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.724.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.724.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.725.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.725.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.726.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.726.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.727.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.727.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.728.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.728.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.729.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.729.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.730.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.730.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.731.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.731.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.732.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.732.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.733.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.733.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.734.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.734.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.735.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.735.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.736.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.736.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.737.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.737.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.738.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.738.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.739.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.739.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.740.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.740.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.741.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.741.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.111",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.111:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.112",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.112:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.113",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.113:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.114",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.114:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.115",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.115:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.122",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.122:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.123",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.123:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.124",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.124:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.743.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.743.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.744.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.744.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.745.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.745.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.746.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.746.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.747.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.747.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.748.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.748.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.749.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.749.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.750.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.750.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.751.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.751.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.752.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.752.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.753.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.753.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.754.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.754.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.755.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.755.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.756.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.756.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.757.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.757.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.758.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.758.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.759.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.759.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.760.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.760.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.761.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.761.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.761.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.761.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.762.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.762.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.762.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.762.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.763.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.763.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.764.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.764.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.765.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.765.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.766.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.766.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.767.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.767.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.767.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.767.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.768.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.768.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.769.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.769.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.770.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.770.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.771.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.771.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.772.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.772.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.773.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.773.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.774.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.774.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.776.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.776.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.776.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.776.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.778.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.778.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.779.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.779.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.780.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.780.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.781.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.781.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.83",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.83:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.85",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.85:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.95",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.95:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.108",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.108:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.109",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.109:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.112",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.112:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.210",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.210:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.211",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.211:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.212",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.212:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.213",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.213:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.214",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.214:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.215",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.215:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.216",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.216:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.217",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.217:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.218",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.218:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.219",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.219:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.220",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.220:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.237",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.237:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.238",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.238:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.783.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.783.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.784.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.784.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.785.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.785.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.786.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.786.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.787.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.787.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.788.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.788.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.789.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.789.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.790.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.790.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.791.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.791.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.792.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.792.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.793.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.793.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.794.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.794.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.795.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.795.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.796.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.796.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.797.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.797.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.798.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.798.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.799.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.799.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.800.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.800.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.801.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.801.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.802.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.802.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.803.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.803.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.804.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.804.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.805.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.805.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.806.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.806.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.807.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.807.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.808.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.808.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.809.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.809.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.810.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.810.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.811.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.811.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.812.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.812.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.813.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.813.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.814.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.814.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.815.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.815.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.816.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.816.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.818.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.818.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.819.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.819.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.820.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.820.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.821.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.821.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.822.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.822.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.823.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.823.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.824.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.824.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.825.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.825.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.826.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.826.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.827.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.827.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.827.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.827.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.827.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.827.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.829.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.829.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.830.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.830.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.831.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.831.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.832.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.832.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.833.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.833.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.834.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.834.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.95",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.95:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.108",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.108:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.109",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.109:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.110",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.110:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.111",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.111:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.112",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.112:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.113",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.113:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.114",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.114:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.115",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.115:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.116",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.116:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.117",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.117:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.118",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.118:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.119",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.119:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.122",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.122:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.123",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.123:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.124",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.124:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.125",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.125:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.126",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.126:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.127",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.127:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.128",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.128:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.149",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.149:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.150",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.150:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.151",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.151:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.152",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.152:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.153",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.153:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.154",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.154:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.155",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.155:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.156",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.156:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.157",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.157:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.158",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.158:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.159",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.159:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.160",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.160:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.161",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.161:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.162",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.162:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.163",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.163:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.184",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.184:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.186",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.186:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.187",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.187:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.202",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.202:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.203",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.203:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.204",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.204:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.836.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.836.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.837.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.837.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.838.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.838.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.839.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.839.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.859.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.859.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.860.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.860.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.861.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.861.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.862.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.862.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.862.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.862.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.863.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.863.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.864.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.864.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.865.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.865.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.866.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.866.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.867.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.867.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.868.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.868.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.868.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.868.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.869.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.869.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.870.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.870.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.871.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.871.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.871.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.871.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.872.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.872.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.873.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.873.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.116",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.116:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.117",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.117:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.119",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.119:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.877.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.877.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.878.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.878.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.879.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.879.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.880.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.880.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.881.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.881.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.882.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.882.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.883.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.883.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.884.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.884.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.885.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.885.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.886.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.886.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.886.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.886.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.887.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.887.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.888.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.888.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.889.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.889.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.889.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.889.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.889.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.889.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.890.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.890.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.890.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.890.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.891.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.891.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.891.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.891.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.892.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.892.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.893.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.893.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.893.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.893.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.894.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.894.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.895.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.895.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.896.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.896.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.897.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.897.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.898.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.898.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.899.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.899.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.900.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.900.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.901.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.901.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.902.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.902.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.903.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.903.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.904.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.904.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.905.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.905.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.906.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.906.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.906.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.906.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.907.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.907.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.908.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.908.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.909.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.909.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.910.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.910.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.911.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.911.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.911.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.911.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.911.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.911.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.921.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.921.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.922.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.922.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.923.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.923.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.923.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.923.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.924.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.924.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.925.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.925.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.926.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.926.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.927.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.927.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.929.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.929.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.930.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.930.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.931.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.931.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.932.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.932.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.933.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.933.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.933.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.933.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.934.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.934.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.935.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.935.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.935.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.935.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.936.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.936.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.936.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.936.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.937.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.937.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.938.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.938.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.939.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.939.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.939.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.939.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.940.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.940.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.941.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.941.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.942.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.942.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.943.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.943.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.944.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.944.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.945.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.945.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.946.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.946.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.947.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.947.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.948.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.948.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.949.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.949.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.950.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.950.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.951.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.951.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.952.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.952.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.953.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.953.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.955.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.955.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.956.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.956.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.957.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.957.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.958.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.958.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.958.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.958.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.959.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.959.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.960.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.960.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.961.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.961.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.962.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.962.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "17.0.963.64"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 7.5
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2012-03-05T19:55Z",
- "lastModifiedDate" : "2018-01-13T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2011-3043",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "google",
- "product" : {
- "product_data" : [ {
- "product_name" : "chrome",
- "version" : {
- "version_data" : [ {
- "version_value" : "0.1.38.1"
- }, {
- "version_value" : "0.1.38.2"
- }, {
- "version_value" : "0.1.38.4"
- }, {
- "version_value" : "0.1.40.1"
- }, {
- "version_value" : "0.1.42.2"
- }, {
- "version_value" : "0.1.42.3"
- }, {
- "version_value" : "0.2.149.27"
- }, {
- "version_value" : "0.2.149.29"
- }, {
- "version_value" : "0.2.149.30"
- }, {
- "version_value" : "0.2.152.1"
- }, {
- "version_value" : "0.2.153.1"
- }, {
- "version_value" : "0.3.154.0"
- }, {
- "version_value" : "0.3.154.3"
- }, {
- "version_value" : "0.4.154.18"
- }, {
- "version_value" : "0.4.154.22"
- }, {
- "version_value" : "0.4.154.31"
- }, {
- "version_value" : "0.4.154.33"
- }, {
- "version_value" : "1.0.154.36"
- }, {
- "version_value" : "1.0.154.39"
- }, {
- "version_value" : "1.0.154.42"
- }, {
- "version_value" : "1.0.154.43"
- }, {
- "version_value" : "1.0.154.46"
- }, {
- "version_value" : "1.0.154.48"
- }, {
- "version_value" : "1.0.154.52"
- }, {
- "version_value" : "1.0.154.53"
- }, {
- "version_value" : "1.0.154.59"
- }, {
- "version_value" : "1.0.154.64"
- }, {
- "version_value" : "1.0.154.65"
- }, {
- "version_value" : "2.0.156.1"
- }, {
- "version_value" : "2.0.157.0"
- }, {
- "version_value" : "2.0.157.2"
- }, {
- "version_value" : "2.0.158.0"
- }, {
- "version_value" : "2.0.159.0"
- }, {
- "version_value" : "2.0.169.0"
- }, {
- "version_value" : "2.0.169.1"
- }, {
- "version_value" : "2.0.170.0"
- }, {
- "version_value" : "2.0.172"
- }, {
- "version_value" : "2.0.172.2"
- }, {
- "version_value" : "2.0.172.8"
- }, {
- "version_value" : "2.0.172.27"
- }, {
- "version_value" : "2.0.172.28"
- }, {
- "version_value" : "2.0.172.30"
- }, {
- "version_value" : "2.0.172.31"
- }, {
- "version_value" : "2.0.172.33"
- }, {
- "version_value" : "2.0.172.37"
- }, {
- "version_value" : "2.0.172.38"
- }, {
- "version_value" : "3.0.182.2"
- }, {
- "version_value" : "3.0.190.2"
- }, {
- "version_value" : "3.0.193.2"
- }, {
- "version_value" : "3.0.195.2"
- }, {
- "version_value" : "3.0.195.21"
- }, {
- "version_value" : "3.0.195.24"
- }, {
- "version_value" : "3.0.195.25"
- }, {
- "version_value" : "3.0.195.27"
- }, {
- "version_value" : "3.0.195.32"
- }, {
- "version_value" : "3.0.195.33"
- }, {
- "version_value" : "3.0.195.36"
- }, {
- "version_value" : "3.0.195.37"
- }, {
- "version_value" : "3.0.195.38"
- }, {
- "version_value" : "4.0.212.0"
- }, {
- "version_value" : "4.0.212.1"
- }, {
- "version_value" : "4.0.221.8"
- }, {
- "version_value" : "4.0.222.0"
- }, {
- "version_value" : "4.0.222.1"
- }, {
- "version_value" : "4.0.222.5"
- }, {
- "version_value" : "4.0.222.12"
- }, {
- "version_value" : "4.0.223.0"
- }, {
- "version_value" : "4.0.223.1"
- }, {
- "version_value" : "4.0.223.2"
- }, {
- "version_value" : "4.0.223.4"
- }, {
- "version_value" : "4.0.223.5"
- }, {
- "version_value" : "4.0.223.7"
- }, {
- "version_value" : "4.0.223.8"
- }, {
- "version_value" : "4.0.223.9"
- }, {
- "version_value" : "4.0.224.0"
- }, {
- "version_value" : "4.0.229.1"
- }, {
- "version_value" : "4.0.235.0"
- }, {
- "version_value" : "4.0.236.0"
- }, {
- "version_value" : "4.0.237.0"
- }, {
- "version_value" : "4.0.237.1"
- }, {
- "version_value" : "4.0.239.0"
- }, {
- "version_value" : "4.0.240.0"
- }, {
- "version_value" : "4.0.241.0"
- }, {
- "version_value" : "4.0.242.0"
- }, {
- "version_value" : "4.0.243.0"
- }, {
- "version_value" : "4.0.244.0"
- }, {
- "version_value" : "4.0.245.0"
- }, {
- "version_value" : "4.0.245.1"
- }, {
- "version_value" : "4.0.246.0"
- }, {
- "version_value" : "4.0.247.0"
- }, {
- "version_value" : "4.0.248.0"
- }, {
- "version_value" : "4.0.249.0"
- }, {
- "version_value" : "4.0.249.1"
- }, {
- "version_value" : "4.0.249.2"
- }, {
- "version_value" : "4.0.249.3"
- }, {
- "version_value" : "4.0.249.4"
- }, {
- "version_value" : "4.0.249.5"
- }, {
- "version_value" : "4.0.249.6"
- }, {
- "version_value" : "4.0.249.7"
- }, {
- "version_value" : "4.0.249.8"
- }, {
- "version_value" : "4.0.249.9"
- }, {
- "version_value" : "4.0.249.10"
- }, {
- "version_value" : "4.0.249.11"
- }, {
- "version_value" : "4.0.249.12"
- }, {
- "version_value" : "4.0.249.14"
- }, {
- "version_value" : "4.0.249.16"
- }, {
- "version_value" : "4.0.249.17"
- }, {
- "version_value" : "4.0.249.18"
- }, {
- "version_value" : "4.0.249.19"
- }, {
- "version_value" : "4.0.249.20"
- }, {
- "version_value" : "4.0.249.21"
- }, {
- "version_value" : "4.0.249.22"
- }, {
- "version_value" : "4.0.249.23"
- }, {
- "version_value" : "4.0.249.24"
- }, {
- "version_value" : "4.0.249.25"
- }, {
- "version_value" : "4.0.249.26"
- }, {
- "version_value" : "4.0.249.27"
- }, {
- "version_value" : "4.0.249.28"
- }, {
- "version_value" : "4.0.249.29"
- }, {
- "version_value" : "4.0.249.30"
- }, {
- "version_value" : "4.0.249.31"
- }, {
- "version_value" : "4.0.249.32"
- }, {
- "version_value" : "4.0.249.33"
- }, {
- "version_value" : "4.0.249.34"
- }, {
- "version_value" : "4.0.249.35"
- }, {
- "version_value" : "4.0.249.36"
- }, {
- "version_value" : "4.0.249.37"
- }, {
- "version_value" : "4.0.249.38"
- }, {
- "version_value" : "4.0.249.39"
- }, {
- "version_value" : "4.0.249.40"
- }, {
- "version_value" : "4.0.249.41"
- }, {
- "version_value" : "4.0.249.42"
- }, {
- "version_value" : "4.0.249.43"
- }, {
- "version_value" : "4.0.249.44"
- }, {
- "version_value" : "4.0.249.45"
- }, {
- "version_value" : "4.0.249.46"
- }, {
- "version_value" : "4.0.249.47"
- }, {
- "version_value" : "4.0.249.48"
- }, {
- "version_value" : "4.0.249.49"
- }, {
- "version_value" : "4.0.249.50"
- }, {
- "version_value" : "4.0.249.51"
- }, {
- "version_value" : "4.0.249.52"
- }, {
- "version_value" : "4.0.249.53"
- }, {
- "version_value" : "4.0.249.54"
- }, {
- "version_value" : "4.0.249.55"
- }, {
- "version_value" : "4.0.249.56"
- }, {
- "version_value" : "4.0.249.57"
- }, {
- "version_value" : "4.0.249.58"
- }, {
- "version_value" : "4.0.249.59"
- }, {
- "version_value" : "4.0.249.60"
- }, {
- "version_value" : "4.0.249.61"
- }, {
- "version_value" : "4.0.249.62"
- }, {
- "version_value" : "4.0.249.63"
- }, {
- "version_value" : "4.0.249.64"
- }, {
- "version_value" : "4.0.249.65"
- }, {
- "version_value" : "4.0.249.66"
- }, {
- "version_value" : "4.0.249.67"
- }, {
- "version_value" : "4.0.249.68"
- }, {
- "version_value" : "4.0.249.69"
- }, {
- "version_value" : "4.0.249.70"
- }, {
- "version_value" : "4.0.249.71"
- }, {
- "version_value" : "4.0.249.72"
- }, {
- "version_value" : "4.0.249.73"
- }, {
- "version_value" : "4.0.249.74"
- }, {
- "version_value" : "4.0.249.75"
- }, {
- "version_value" : "4.0.249.76"
- }, {
- "version_value" : "4.0.249.77"
- }, {
- "version_value" : "4.0.249.78"
- }, {
- "version_value" : "4.0.249.79"
- }, {
- "version_value" : "4.0.249.80"
- }, {
- "version_value" : "4.0.249.81"
- }, {
- "version_value" : "4.0.249.82"
- }, {
- "version_value" : "4.0.249.89"
- }, {
- "version_value" : "4.0.250.0"
- }, {
- "version_value" : "4.0.250.2"
- }, {
- "version_value" : "4.0.251.0"
- }, {
- "version_value" : "4.0.252.0"
- }, {
- "version_value" : "4.0.254.0"
- }, {
- "version_value" : "4.0.255.0"
- }, {
- "version_value" : "4.0.256.0"
- }, {
- "version_value" : "4.0.257.0"
- }, {
- "version_value" : "4.0.258.0"
- }, {
- "version_value" : "4.0.259.0"
- }, {
- "version_value" : "4.0.260.0"
- }, {
- "version_value" : "4.0.261.0"
- }, {
- "version_value" : "4.0.262.0"
- }, {
- "version_value" : "4.0.263.0"
- }, {
- "version_value" : "4.0.264.0"
- }, {
- "version_value" : "4.0.265.0"
- }, {
- "version_value" : "4.0.266.0"
- }, {
- "version_value" : "4.0.267.0"
- }, {
- "version_value" : "4.0.268.0"
- }, {
- "version_value" : "4.0.269.0"
- }, {
- "version_value" : "4.0.271.0"
- }, {
- "version_value" : "4.0.272.0"
- }, {
- "version_value" : "4.0.275.0"
- }, {
- "version_value" : "4.0.275.1"
- }, {
- "version_value" : "4.0.276.0"
- }, {
- "version_value" : "4.0.277.0"
- }, {
- "version_value" : "4.0.278.0"
- }, {
- "version_value" : "4.0.286.0"
- }, {
- "version_value" : "4.0.287.0"
- }, {
- "version_value" : "4.0.288.0"
- }, {
- "version_value" : "4.0.288.1"
- }, {
- "version_value" : "4.0.289.0"
- }, {
- "version_value" : "4.0.290.0"
- }, {
- "version_value" : "4.0.292.0"
- }, {
- "version_value" : "4.0.294.0"
- }, {
- "version_value" : "4.0.295.0"
- }, {
- "version_value" : "4.0.296.0"
- }, {
- "version_value" : "4.0.299.0"
- }, {
- "version_value" : "4.0.300.0"
- }, {
- "version_value" : "4.0.301.0"
- }, {
- "version_value" : "4.0.302.0"
- }, {
- "version_value" : "4.0.302.1"
- }, {
- "version_value" : "4.0.302.2"
- }, {
- "version_value" : "4.0.302.3"
- }, {
- "version_value" : "4.0.303.0"
- }, {
- "version_value" : "4.0.304.0"
- }, {
- "version_value" : "4.0.305.0"
- }, {
- "version_value" : "4.1"
- }, {
- "version_value" : "4.1.249.0"
- }, {
- "version_value" : "4.1.249.1001"
- }, {
- "version_value" : "4.1.249.1004"
- }, {
- "version_value" : "4.1.249.1006"
- }, {
- "version_value" : "4.1.249.1007"
- }, {
- "version_value" : "4.1.249.1008"
- }, {
- "version_value" : "4.1.249.1009"
- }, {
- "version_value" : "4.1.249.1010"
- }, {
- "version_value" : "4.1.249.1011"
- }, {
- "version_value" : "4.1.249.1012"
- }, {
- "version_value" : "4.1.249.1013"
- }, {
- "version_value" : "4.1.249.1014"
- }, {
- "version_value" : "4.1.249.1015"
- }, {
- "version_value" : "4.1.249.1016"
- }, {
- "version_value" : "4.1.249.1017"
- }, {
- "version_value" : "4.1.249.1018"
- }, {
- "version_value" : "4.1.249.1019"
- }, {
- "version_value" : "4.1.249.1020"
- }, {
- "version_value" : "4.1.249.1021"
- }, {
- "version_value" : "4.1.249.1022"
- }, {
- "version_value" : "4.1.249.1023"
- }, {
- "version_value" : "4.1.249.1024"
- }, {
- "version_value" : "4.1.249.1025"
- }, {
- "version_value" : "4.1.249.1026"
- }, {
- "version_value" : "4.1.249.1027"
- }, {
- "version_value" : "4.1.249.1028"
- }, {
- "version_value" : "4.1.249.1029"
- }, {
- "version_value" : "4.1.249.1030"
- }, {
- "version_value" : "4.1.249.1031"
- }, {
- "version_value" : "4.1.249.1032"
- }, {
- "version_value" : "4.1.249.1033"
- }, {
- "version_value" : "4.1.249.1034"
- }, {
- "version_value" : "4.1.249.1035"
- }, {
- "version_value" : "4.1.249.1036"
- }, {
- "version_value" : "4.1.249.1037"
- }, {
- "version_value" : "4.1.249.1038"
- }, {
- "version_value" : "4.1.249.1039"
- }, {
- "version_value" : "4.1.249.1040"
- }, {
- "version_value" : "4.1.249.1041"
- }, {
- "version_value" : "4.1.249.1042"
- }, {
- "version_value" : "4.1.249.1043"
- }, {
- "version_value" : "4.1.249.1044"
- }, {
- "version_value" : "4.1.249.1045"
- }, {
- "version_value" : "4.1.249.1046"
- }, {
- "version_value" : "4.1.249.1047"
- }, {
- "version_value" : "4.1.249.1048"
- }, {
- "version_value" : "4.1.249.1049"
- }, {
- "version_value" : "4.1.249.1050"
- }, {
- "version_value" : "4.1.249.1051"
- }, {
- "version_value" : "4.1.249.1052"
- }, {
- "version_value" : "4.1.249.1053"
- }, {
- "version_value" : "4.1.249.1054"
- }, {
- "version_value" : "4.1.249.1055"
- }, {
- "version_value" : "4.1.249.1056"
- }, {
- "version_value" : "4.1.249.1057"
- }, {
- "version_value" : "4.1.249.1058"
- }, {
- "version_value" : "4.1.249.1059"
- }, {
- "version_value" : "4.1.249.1060"
- }, {
- "version_value" : "4.1.249.1061"
- }, {
- "version_value" : "4.1.249.1062"
- }, {
- "version_value" : "4.1.249.1063"
- }, {
- "version_value" : "4.1.249.1064"
- }, {
- "version_value" : "5.0.306.0"
- }, {
- "version_value" : "5.0.306.1"
- }, {
- "version_value" : "5.0.307.1"
- }, {
- "version_value" : "5.0.307.3"
- }, {
- "version_value" : "5.0.307.4"
- }, {
- "version_value" : "5.0.307.5"
- }, {
- "version_value" : "5.0.307.6"
- }, {
- "version_value" : "5.0.307.7"
- }, {
- "version_value" : "5.0.307.8"
- }, {
- "version_value" : "5.0.307.9"
- }, {
- "version_value" : "5.0.307.10"
- }, {
- "version_value" : "5.0.307.11"
- }, {
- "version_value" : "5.0.308.0"
- }, {
- "version_value" : "5.0.309.0"
- }, {
- "version_value" : "5.0.313.0"
- }, {
- "version_value" : "5.0.314.0"
- }, {
- "version_value" : "5.0.314.1"
- }, {
- "version_value" : "5.0.315.0"
- }, {
- "version_value" : "5.0.316.0"
- }, {
- "version_value" : "5.0.317.0"
- }, {
- "version_value" : "5.0.317.1"
- }, {
- "version_value" : "5.0.317.2"
- }, {
- "version_value" : "5.0.318.0"
- }, {
- "version_value" : "5.0.319.0"
- }, {
- "version_value" : "5.0.320.0"
- }, {
- "version_value" : "5.0.321.0"
- }, {
- "version_value" : "5.0.322.0"
- }, {
- "version_value" : "5.0.322.1"
- }, {
- "version_value" : "5.0.322.2"
- }, {
- "version_value" : "5.0.323.0"
- }, {
- "version_value" : "5.0.324.0"
- }, {
- "version_value" : "5.0.325.0"
- }, {
- "version_value" : "5.0.326.0"
- }, {
- "version_value" : "5.0.327.0"
- }, {
- "version_value" : "5.0.328.0"
- }, {
- "version_value" : "5.0.329.0"
- }, {
- "version_value" : "5.0.330.0"
- }, {
- "version_value" : "5.0.332.0"
- }, {
- "version_value" : "5.0.333.0"
- }, {
- "version_value" : "5.0.334.0"
- }, {
- "version_value" : "5.0.335.0"
- }, {
- "version_value" : "5.0.335.1"
- }, {
- "version_value" : "5.0.335.2"
- }, {
- "version_value" : "5.0.335.3"
- }, {
- "version_value" : "5.0.335.4"
- }, {
- "version_value" : "5.0.336.0"
- }, {
- "version_value" : "5.0.337.0"
- }, {
- "version_value" : "5.0.338.0"
- }, {
- "version_value" : "5.0.339.0"
- }, {
- "version_value" : "5.0.340.0"
- }, {
- "version_value" : "5.0.341.0"
- }, {
- "version_value" : "5.0.342.0"
- }, {
- "version_value" : "5.0.342.1"
- }, {
- "version_value" : "5.0.342.2"
- }, {
- "version_value" : "5.0.342.3"
- }, {
- "version_value" : "5.0.342.4"
- }, {
- "version_value" : "5.0.342.5"
- }, {
- "version_value" : "5.0.342.6"
- }, {
- "version_value" : "5.0.342.7"
- }, {
- "version_value" : "5.0.342.8"
- }, {
- "version_value" : "5.0.342.9"
- }, {
- "version_value" : "5.0.343.0"
- }, {
- "version_value" : "5.0.344.0"
- }, {
- "version_value" : "5.0.345.0"
- }, {
- "version_value" : "5.0.346.0"
- }, {
- "version_value" : "5.0.347.0"
- }, {
- "version_value" : "5.0.348.0"
- }, {
- "version_value" : "5.0.349.0"
- }, {
- "version_value" : "5.0.350.0"
- }, {
- "version_value" : "5.0.350.1"
- }, {
- "version_value" : "5.0.351.0"
- }, {
- "version_value" : "5.0.353.0"
- }, {
- "version_value" : "5.0.354.0"
- }, {
- "version_value" : "5.0.354.1"
- }, {
- "version_value" : "5.0.355.0"
- }, {
- "version_value" : "5.0.356.0"
- }, {
- "version_value" : "5.0.356.1"
- }, {
- "version_value" : "5.0.356.2"
- }, {
- "version_value" : "5.0.357.0"
- }, {
- "version_value" : "5.0.358.0"
- }, {
- "version_value" : "5.0.359.0"
- }, {
- "version_value" : "5.0.360.0"
- }, {
- "version_value" : "5.0.360.3"
- }, {
- "version_value" : "5.0.360.4"
- }, {
- "version_value" : "5.0.360.5"
- }, {
- "version_value" : "5.0.361.0"
- }, {
- "version_value" : "5.0.362.0"
- }, {
- "version_value" : "5.0.363.0"
- }, {
- "version_value" : "5.0.364.0"
- }, {
- "version_value" : "5.0.365.0"
- }, {
- "version_value" : "5.0.366.0"
- }, {
- "version_value" : "5.0.366.1"
- }, {
- "version_value" : "5.0.366.2"
- }, {
- "version_value" : "5.0.366.3"
- }, {
- "version_value" : "5.0.366.4"
- }, {
- "version_value" : "5.0.367.0"
- }, {
- "version_value" : "5.0.368.0"
- }, {
- "version_value" : "5.0.369.0"
- }, {
- "version_value" : "5.0.369.1"
- }, {
- "version_value" : "5.0.369.2"
- }, {
- "version_value" : "5.0.370.0"
- }, {
- "version_value" : "5.0.371.0"
- }, {
- "version_value" : "5.0.372.0"
- }, {
- "version_value" : "5.0.373.0"
- }, {
- "version_value" : "5.0.374.0"
- }, {
- "version_value" : "5.0.375.0"
- }, {
- "version_value" : "5.0.375.1"
- }, {
- "version_value" : "5.0.375.2"
- }, {
- "version_value" : "5.0.375.3"
- }, {
- "version_value" : "5.0.375.4"
- }, {
- "version_value" : "5.0.375.5"
- }, {
- "version_value" : "5.0.375.6"
- }, {
- "version_value" : "5.0.375.7"
- }, {
- "version_value" : "5.0.375.8"
- }, {
- "version_value" : "5.0.375.9"
- }, {
- "version_value" : "5.0.375.10"
- }, {
- "version_value" : "5.0.375.11"
- }, {
- "version_value" : "5.0.375.12"
- }, {
- "version_value" : "5.0.375.13"
- }, {
- "version_value" : "5.0.375.14"
- }, {
- "version_value" : "5.0.375.15"
- }, {
- "version_value" : "5.0.375.16"
- }, {
- "version_value" : "5.0.375.17"
- }, {
- "version_value" : "5.0.375.18"
- }, {
- "version_value" : "5.0.375.19"
- }, {
- "version_value" : "5.0.375.20"
- }, {
- "version_value" : "5.0.375.21"
- }, {
- "version_value" : "5.0.375.22"
- }, {
- "version_value" : "5.0.375.23"
- }, {
- "version_value" : "5.0.375.25"
- }, {
- "version_value" : "5.0.375.26"
- }, {
- "version_value" : "5.0.375.27"
- }, {
- "version_value" : "5.0.375.28"
- }, {
- "version_value" : "5.0.375.29"
- }, {
- "version_value" : "5.0.375.30"
- }, {
- "version_value" : "5.0.375.31"
- }, {
- "version_value" : "5.0.375.32"
- }, {
- "version_value" : "5.0.375.33"
- }, {
- "version_value" : "5.0.375.34"
- }, {
- "version_value" : "5.0.375.35"
- }, {
- "version_value" : "5.0.375.36"
- }, {
- "version_value" : "5.0.375.37"
- }, {
- "version_value" : "5.0.375.38"
- }, {
- "version_value" : "5.0.375.39"
- }, {
- "version_value" : "5.0.375.40"
- }, {
- "version_value" : "5.0.375.41"
- }, {
- "version_value" : "5.0.375.42"
- }, {
- "version_value" : "5.0.375.43"
- }, {
- "version_value" : "5.0.375.44"
- }, {
- "version_value" : "5.0.375.45"
- }, {
- "version_value" : "5.0.375.46"
- }, {
- "version_value" : "5.0.375.47"
- }, {
- "version_value" : "5.0.375.48"
- }, {
- "version_value" : "5.0.375.49"
- }, {
- "version_value" : "5.0.375.50"
- }, {
- "version_value" : "5.0.375.51"
- }, {
- "version_value" : "5.0.375.52"
- }, {
- "version_value" : "5.0.375.53"
- }, {
- "version_value" : "5.0.375.54"
- }, {
- "version_value" : "5.0.375.55"
- }, {
- "version_value" : "5.0.375.56"
- }, {
- "version_value" : "5.0.375.57"
- }, {
- "version_value" : "5.0.375.58"
- }, {
- "version_value" : "5.0.375.59"
- }, {
- "version_value" : "5.0.375.60"
- }, {
- "version_value" : "5.0.375.61"
- }, {
- "version_value" : "5.0.375.62"
- }, {
- "version_value" : "5.0.375.63"
- }, {
- "version_value" : "5.0.375.64"
- }, {
- "version_value" : "5.0.375.65"
- }, {
- "version_value" : "5.0.375.66"
- }, {
- "version_value" : "5.0.375.67"
- }, {
- "version_value" : "5.0.375.68"
- }, {
- "version_value" : "5.0.375.69"
- }, {
- "version_value" : "5.0.375.70"
- }, {
- "version_value" : "5.0.375.71"
- }, {
- "version_value" : "5.0.375.72"
- }, {
- "version_value" : "5.0.375.73"
- }, {
- "version_value" : "5.0.375.74"
- }, {
- "version_value" : "5.0.375.75"
- }, {
- "version_value" : "5.0.375.76"
- }, {
- "version_value" : "5.0.375.77"
- }, {
- "version_value" : "5.0.375.78"
- }, {
- "version_value" : "5.0.375.79"
- }, {
- "version_value" : "5.0.375.80"
- }, {
- "version_value" : "5.0.375.81"
- }, {
- "version_value" : "5.0.375.82"
- }, {
- "version_value" : "5.0.375.83"
- }, {
- "version_value" : "5.0.375.84"
- }, {
- "version_value" : "5.0.375.85"
- }, {
- "version_value" : "5.0.375.86"
- }, {
- "version_value" : "5.0.375.87"
- }, {
- "version_value" : "5.0.375.88"
- }, {
- "version_value" : "5.0.375.89"
- }, {
- "version_value" : "5.0.375.90"
- }, {
- "version_value" : "5.0.375.91"
- }, {
- "version_value" : "5.0.375.92"
- }, {
- "version_value" : "5.0.375.93"
- }, {
- "version_value" : "5.0.375.94"
- }, {
- "version_value" : "5.0.375.95"
- }, {
- "version_value" : "5.0.375.96"
- }, {
- "version_value" : "5.0.375.97"
- }, {
- "version_value" : "5.0.375.98"
- }, {
- "version_value" : "5.0.375.99"
- }, {
- "version_value" : "5.0.375.125"
- }, {
- "version_value" : "5.0.375.126"
- }, {
- "version_value" : "5.0.375.127"
- }, {
- "version_value" : "5.0.376.0"
- }, {
- "version_value" : "5.0.378.0"
- }, {
- "version_value" : "5.0.379.0"
- }, {
- "version_value" : "5.0.380.0"
- }, {
- "version_value" : "5.0.381.0"
- }, {
- "version_value" : "5.0.382.0"
- }, {
- "version_value" : "5.0.382.3"
- }, {
- "version_value" : "5.0.383.0"
- }, {
- "version_value" : "5.0.384.0"
- }, {
- "version_value" : "5.0.385.0"
- }, {
- "version_value" : "5.0.386.0"
- }, {
- "version_value" : "5.0.387.0"
- }, {
- "version_value" : "5.0.390.0"
- }, {
- "version_value" : "5.0.391.0"
- }, {
- "version_value" : "5.0.392.0"
- }, {
- "version_value" : "5.0.393.0"
- }, {
- "version_value" : "5.0.394.0"
- }, {
- "version_value" : "5.0.395.0"
- }, {
- "version_value" : "5.0.396.0"
- }, {
- "version_value" : "6.0.397.0"
- }, {
- "version_value" : "6.0.398.0"
- }, {
- "version_value" : "6.0.399.0"
- }, {
- "version_value" : "6.0.400.0"
- }, {
- "version_value" : "6.0.401.0"
- }, {
- "version_value" : "6.0.401.1"
- }, {
- "version_value" : "6.0.403.0"
- }, {
- "version_value" : "6.0.404.0"
- }, {
- "version_value" : "6.0.404.1"
- }, {
- "version_value" : "6.0.404.2"
- }, {
- "version_value" : "6.0.405.0"
- }, {
- "version_value" : "6.0.406.0"
- }, {
- "version_value" : "6.0.407.0"
- }, {
- "version_value" : "6.0.408.0"
- }, {
- "version_value" : "6.0.408.1"
- }, {
- "version_value" : "6.0.408.2"
- }, {
- "version_value" : "6.0.408.3"
- }, {
- "version_value" : "6.0.408.4"
- }, {
- "version_value" : "6.0.408.5"
- }, {
- "version_value" : "6.0.408.6"
- }, {
- "version_value" : "6.0.408.7"
- }, {
- "version_value" : "6.0.408.8"
- }, {
- "version_value" : "6.0.408.9"
- }, {
- "version_value" : "6.0.408.10"
- }, {
- "version_value" : "6.0.409.0"
- }, {
- "version_value" : "6.0.410.0"
- }, {
- "version_value" : "6.0.411.0"
- }, {
- "version_value" : "6.0.412.0"
- }, {
- "version_value" : "6.0.413.0"
- }, {
- "version_value" : "6.0.414.0"
- }, {
- "version_value" : "6.0.415.0"
- }, {
- "version_value" : "6.0.415.1"
- }, {
- "version_value" : "6.0.416.0"
- }, {
- "version_value" : "6.0.416.1"
- }, {
- "version_value" : "6.0.417.0"
- }, {
- "version_value" : "6.0.418.0"
- }, {
- "version_value" : "6.0.418.1"
- }, {
- "version_value" : "6.0.418.2"
- }, {
- "version_value" : "6.0.418.3"
- }, {
- "version_value" : "6.0.418.4"
- }, {
- "version_value" : "6.0.418.5"
- }, {
- "version_value" : "6.0.418.6"
- }, {
- "version_value" : "6.0.418.7"
- }, {
- "version_value" : "6.0.418.8"
- }, {
- "version_value" : "6.0.418.9"
- }, {
- "version_value" : "6.0.419.0"
- }, {
- "version_value" : "6.0.421.0"
- }, {
- "version_value" : "6.0.422.0"
- }, {
- "version_value" : "6.0.423.0"
- }, {
- "version_value" : "6.0.424.0"
- }, {
- "version_value" : "6.0.425.0"
- }, {
- "version_value" : "6.0.426.0"
- }, {
- "version_value" : "6.0.427.0"
- }, {
- "version_value" : "6.0.428.0"
- }, {
- "version_value" : "6.0.430.0"
- }, {
- "version_value" : "6.0.431.0"
- }, {
- "version_value" : "6.0.432.0"
- }, {
- "version_value" : "6.0.433.0"
- }, {
- "version_value" : "6.0.434.0"
- }, {
- "version_value" : "6.0.435.0"
- }, {
- "version_value" : "6.0.436.0"
- }, {
- "version_value" : "6.0.437.0"
- }, {
- "version_value" : "6.0.437.1"
- }, {
- "version_value" : "6.0.437.2"
- }, {
- "version_value" : "6.0.437.3"
- }, {
- "version_value" : "6.0.438.0"
- }, {
- "version_value" : "6.0.440.0"
- }, {
- "version_value" : "6.0.441.0"
- }, {
- "version_value" : "6.0.443.0"
- }, {
- "version_value" : "6.0.444.0"
- }, {
- "version_value" : "6.0.445.0"
- }, {
- "version_value" : "6.0.445.1"
- }, {
- "version_value" : "6.0.446.0"
- }, {
- "version_value" : "6.0.447.0"
- }, {
- "version_value" : "6.0.447.1"
- }, {
- "version_value" : "6.0.447.2"
- }, {
- "version_value" : "6.0.449.0"
- }, {
- "version_value" : "6.0.450.0"
- }, {
- "version_value" : "6.0.450.1"
- }, {
- "version_value" : "6.0.450.2"
- }, {
- "version_value" : "6.0.450.3"
- }, {
- "version_value" : "6.0.450.4"
- }, {
- "version_value" : "6.0.451.0"
- }, {
- "version_value" : "6.0.452.0"
- }, {
- "version_value" : "6.0.452.1"
- }, {
- "version_value" : "6.0.453.0"
- }, {
- "version_value" : "6.0.453.1"
- }, {
- "version_value" : "6.0.454.0"
- }, {
- "version_value" : "6.0.455.0"
- }, {
- "version_value" : "6.0.456.0"
- }, {
- "version_value" : "6.0.457.0"
- }, {
- "version_value" : "6.0.458.0"
- }, {
- "version_value" : "6.0.458.1"
- }, {
- "version_value" : "6.0.458.2"
- }, {
- "version_value" : "6.0.459.0"
- }, {
- "version_value" : "6.0.460.0"
- }, {
- "version_value" : "6.0.461.0"
- }, {
- "version_value" : "6.0.462.0"
- }, {
- "version_value" : "6.0.464.1"
- }, {
- "version_value" : "6.0.465.1"
- }, {
- "version_value" : "6.0.465.2"
- }, {
- "version_value" : "6.0.466.0"
- }, {
- "version_value" : "6.0.466.1"
- }, {
- "version_value" : "6.0.466.2"
- }, {
- "version_value" : "6.0.466.3"
- }, {
- "version_value" : "6.0.466.4"
- }, {
- "version_value" : "6.0.466.5"
- }, {
- "version_value" : "6.0.466.6"
- }, {
- "version_value" : "6.0.467.0"
- }, {
- "version_value" : "6.0.469.0"
- }, {
- "version_value" : "6.0.470.0"
- }, {
- "version_value" : "6.0.471.0"
- }, {
- "version_value" : "6.0.472.0"
- }, {
- "version_value" : "6.0.472.1"
- }, {
- "version_value" : "6.0.472.2"
- }, {
- "version_value" : "6.0.472.3"
- }, {
- "version_value" : "6.0.472.4"
- }, {
- "version_value" : "6.0.472.5"
- }, {
- "version_value" : "6.0.472.6"
- }, {
- "version_value" : "6.0.472.7"
- }, {
- "version_value" : "6.0.472.8"
- }, {
- "version_value" : "6.0.472.9"
- }, {
- "version_value" : "6.0.472.10"
- }, {
- "version_value" : "6.0.472.11"
- }, {
- "version_value" : "6.0.472.12"
- }, {
- "version_value" : "6.0.472.13"
- }, {
- "version_value" : "6.0.472.14"
- }, {
- "version_value" : "6.0.472.15"
- }, {
- "version_value" : "6.0.472.16"
- }, {
- "version_value" : "6.0.472.17"
- }, {
- "version_value" : "6.0.472.18"
- }, {
- "version_value" : "6.0.472.19"
- }, {
- "version_value" : "6.0.472.20"
- }, {
- "version_value" : "6.0.472.21"
- }, {
- "version_value" : "6.0.472.22"
- }, {
- "version_value" : "6.0.472.23"
- }, {
- "version_value" : "6.0.472.24"
- }, {
- "version_value" : "6.0.472.25"
- }, {
- "version_value" : "6.0.472.26"
- }, {
- "version_value" : "6.0.472.27"
- }, {
- "version_value" : "6.0.472.28"
- }, {
- "version_value" : "6.0.472.29"
- }, {
- "version_value" : "6.0.472.30"
- }, {
- "version_value" : "6.0.472.31"
- }, {
- "version_value" : "6.0.472.32"
- }, {
- "version_value" : "6.0.472.33"
- }, {
- "version_value" : "6.0.472.34"
- }, {
- "version_value" : "6.0.472.35"
- }, {
- "version_value" : "6.0.472.36"
- }, {
- "version_value" : "6.0.472.37"
- }, {
- "version_value" : "6.0.472.38"
- }, {
- "version_value" : "6.0.472.39"
- }, {
- "version_value" : "6.0.472.40"
- }, {
- "version_value" : "6.0.472.41"
- }, {
- "version_value" : "6.0.472.42"
- }, {
- "version_value" : "6.0.472.43"
- }, {
- "version_value" : "6.0.472.44"
- }, {
- "version_value" : "6.0.472.45"
- }, {
- "version_value" : "6.0.472.46"
- }, {
- "version_value" : "6.0.472.47"
- }, {
- "version_value" : "6.0.472.48"
- }, {
- "version_value" : "6.0.472.49"
- }, {
- "version_value" : "6.0.472.50"
- }, {
- "version_value" : "6.0.472.51"
- }, {
- "version_value" : "6.0.472.52"
- }, {
- "version_value" : "6.0.472.53"
- }, {
- "version_value" : "6.0.472.54"
- }, {
- "version_value" : "6.0.472.55"
- }, {
- "version_value" : "6.0.472.56"
- }, {
- "version_value" : "6.0.472.57"
- }, {
- "version_value" : "6.0.472.58"
- }, {
- "version_value" : "6.0.472.59"
- }, {
- "version_value" : "6.0.472.60"
- }, {
- "version_value" : "6.0.472.61"
- }, {
- "version_value" : "6.0.472.62"
- }, {
- "version_value" : "6.0.472.63"
- }, {
- "version_value" : "6.0.473.0"
- }, {
- "version_value" : "6.0.474.0"
- }, {
- "version_value" : "6.0.475.0"
- }, {
- "version_value" : "6.0.476.0"
- }, {
- "version_value" : "6.0.477.0"
- }, {
- "version_value" : "6.0.478.0"
- }, {
- "version_value" : "6.0.479.0"
- }, {
- "version_value" : "6.0.480.0"
- }, {
- "version_value" : "6.0.481.0"
- }, {
- "version_value" : "6.0.482.0"
- }, {
- "version_value" : "6.0.483.0"
- }, {
- "version_value" : "6.0.484.0"
- }, {
- "version_value" : "6.0.485.0"
- }, {
- "version_value" : "6.0.486.0"
- }, {
- "version_value" : "6.0.487.0"
- }, {
- "version_value" : "6.0.488.0"
- }, {
- "version_value" : "6.0.489.0"
- }, {
- "version_value" : "6.0.490.0"
- }, {
- "version_value" : "6.0.490.1"
- }, {
- "version_value" : "6.0.491.0"
- }, {
- "version_value" : "6.0.492.0"
- }, {
- "version_value" : "6.0.493.0"
- }, {
- "version_value" : "6.0.494.0"
- }, {
- "version_value" : "6.0.495.0"
- }, {
- "version_value" : "6.0.495.1"
- }, {
- "version_value" : "6.0.496.0"
- }, {
- "version_value" : "7.0.497.0"
- }, {
- "version_value" : "7.0.498.0"
- }, {
- "version_value" : "7.0.499.0"
- }, {
- "version_value" : "7.0.499.1"
- }, {
- "version_value" : "7.0.500.0"
- }, {
- "version_value" : "7.0.500.1"
- }, {
- "version_value" : "7.0.503.0"
- }, {
- "version_value" : "7.0.503.1"
- }, {
- "version_value" : "7.0.504.0"
- }, {
- "version_value" : "7.0.505.0"
- }, {
- "version_value" : "7.0.506.0"
- }, {
- "version_value" : "7.0.507.0"
- }, {
- "version_value" : "7.0.507.1"
- }, {
- "version_value" : "7.0.507.2"
- }, {
- "version_value" : "7.0.507.3"
- }, {
- "version_value" : "7.0.509.0"
- }, {
- "version_value" : "7.0.510.0"
- }, {
- "version_value" : "7.0.511.1"
- }, {
- "version_value" : "7.0.511.2"
- }, {
- "version_value" : "7.0.511.4"
- }, {
- "version_value" : "7.0.512.0"
- }, {
- "version_value" : "7.0.513.0"
- }, {
- "version_value" : "7.0.514.0"
- }, {
- "version_value" : "7.0.514.1"
- }, {
- "version_value" : "7.0.515.0"
- }, {
- "version_value" : "7.0.516.0"
- }, {
- "version_value" : "7.0.517.0"
- }, {
- "version_value" : "7.0.517.2"
- }, {
- "version_value" : "7.0.517.4"
- }, {
- "version_value" : "7.0.517.5"
- }, {
- "version_value" : "7.0.517.6"
- }, {
- "version_value" : "7.0.517.7"
- }, {
- "version_value" : "7.0.517.8"
- }, {
- "version_value" : "7.0.517.9"
- }, {
- "version_value" : "7.0.517.10"
- }, {
- "version_value" : "7.0.517.11"
- }, {
- "version_value" : "7.0.517.12"
- }, {
- "version_value" : "7.0.517.13"
- }, {
- "version_value" : "7.0.517.14"
- }, {
- "version_value" : "7.0.517.16"
- }, {
- "version_value" : "7.0.517.17"
- }, {
- "version_value" : "7.0.517.18"
- }, {
- "version_value" : "7.0.517.19"
- }, {
- "version_value" : "7.0.517.20"
- }, {
- "version_value" : "7.0.517.21"
- }, {
- "version_value" : "7.0.517.22"
- }, {
- "version_value" : "7.0.517.23"
- }, {
- "version_value" : "7.0.517.24"
- }, {
- "version_value" : "7.0.517.25"
- }, {
- "version_value" : "7.0.517.26"
- }, {
- "version_value" : "7.0.517.27"
- }, {
- "version_value" : "7.0.517.28"
- }, {
- "version_value" : "7.0.517.29"
- }, {
- "version_value" : "7.0.517.30"
- }, {
- "version_value" : "7.0.517.31"
- }, {
- "version_value" : "7.0.517.32"
- }, {
- "version_value" : "7.0.517.33"
- }, {
- "version_value" : "7.0.517.34"
- }, {
- "version_value" : "7.0.517.35"
- }, {
- "version_value" : "7.0.517.36"
- }, {
- "version_value" : "7.0.517.37"
- }, {
- "version_value" : "7.0.517.38"
- }, {
- "version_value" : "7.0.517.39"
- }, {
- "version_value" : "7.0.517.40"
- }, {
- "version_value" : "7.0.517.41"
- }, {
- "version_value" : "7.0.517.42"
- }, {
- "version_value" : "7.0.517.43"
- }, {
- "version_value" : "7.0.517.44"
- }, {
- "version_value" : "7.0.518.0"
- }, {
- "version_value" : "7.0.519.0"
- }, {
- "version_value" : "7.0.520.0"
- }, {
- "version_value" : "7.0.521.0"
- }, {
- "version_value" : "7.0.522.0"
- }, {
- "version_value" : "7.0.524.0"
- }, {
- "version_value" : "7.0.525.0"
- }, {
- "version_value" : "7.0.526.0"
- }, {
- "version_value" : "7.0.528.0"
- }, {
- "version_value" : "7.0.529.0"
- }, {
- "version_value" : "7.0.529.1"
- }, {
- "version_value" : "7.0.529.2"
- }, {
- "version_value" : "7.0.530.0"
- }, {
- "version_value" : "7.0.531.0"
- }, {
- "version_value" : "7.0.531.1"
- }, {
- "version_value" : "7.0.531.2"
- }, {
- "version_value" : "7.0.535.1"
- }, {
- "version_value" : "7.0.535.2"
- }, {
- "version_value" : "7.0.536.0"
- }, {
- "version_value" : "7.0.536.1"
- }, {
- "version_value" : "7.0.536.2"
- }, {
- "version_value" : "7.0.536.3"
- }, {
- "version_value" : "7.0.536.4"
- }, {
- "version_value" : "7.0.537.0"
- }, {
- "version_value" : "7.0.538.0"
- }, {
- "version_value" : "7.0.539.0"
- }, {
- "version_value" : "7.0.540.0"
- }, {
- "version_value" : "7.0.541.0"
- }, {
- "version_value" : "7.0.542.0"
- }, {
- "version_value" : "7.0.544.0"
- }, {
- "version_value" : "7.0.547.0"
- }, {
- "version_value" : "7.0.547.1"
- }, {
- "version_value" : "7.0.548.0"
- }, {
- "version_value" : "8.0.549.0"
- }, {
- "version_value" : "8.0.550.0"
- }, {
- "version_value" : "8.0.551.0"
- }, {
- "version_value" : "8.0.551.1"
- }, {
- "version_value" : "8.0.552.0"
- }, {
- "version_value" : "8.0.552.1"
- }, {
- "version_value" : "8.0.552.2"
- }, {
- "version_value" : "8.0.552.4"
- }, {
- "version_value" : "8.0.552.5"
- }, {
- "version_value" : "8.0.552.6"
- }, {
- "version_value" : "8.0.552.7"
- }, {
- "version_value" : "8.0.552.8"
- }, {
- "version_value" : "8.0.552.9"
- }, {
- "version_value" : "8.0.552.10"
- }, {
- "version_value" : "8.0.552.11"
- }, {
- "version_value" : "8.0.552.12"
- }, {
- "version_value" : "8.0.552.13"
- }, {
- "version_value" : "8.0.552.14"
- }, {
- "version_value" : "8.0.552.15"
- }, {
- "version_value" : "8.0.552.16"
- }, {
- "version_value" : "8.0.552.17"
- }, {
- "version_value" : "8.0.552.18"
- }, {
- "version_value" : "8.0.552.19"
- }, {
- "version_value" : "8.0.552.20"
- }, {
- "version_value" : "8.0.552.21"
- }, {
- "version_value" : "8.0.552.23"
- }, {
- "version_value" : "8.0.552.24"
- }, {
- "version_value" : "8.0.552.25"
- }, {
- "version_value" : "8.0.552.26"
- }, {
- "version_value" : "8.0.552.27"
- }, {
- "version_value" : "8.0.552.28"
- }, {
- "version_value" : "8.0.552.29"
- }, {
- "version_value" : "8.0.552.35"
- }, {
- "version_value" : "8.0.552.40"
- }, {
- "version_value" : "8.0.552.41"
- }, {
- "version_value" : "8.0.552.42"
- }, {
- "version_value" : "8.0.552.43"
- }, {
- "version_value" : "8.0.552.44"
- }, {
- "version_value" : "8.0.552.45"
- }, {
- "version_value" : "8.0.552.47"
- }, {
- "version_value" : "8.0.552.48"
- }, {
- "version_value" : "8.0.552.49"
- }, {
- "version_value" : "8.0.552.50"
- }, {
- "version_value" : "8.0.552.51"
- }, {
- "version_value" : "8.0.552.52"
- }, {
- "version_value" : "8.0.552.100"
- }, {
- "version_value" : "8.0.552.101"
- }, {
- "version_value" : "8.0.552.102"
- }, {
- "version_value" : "8.0.552.103"
- }, {
- "version_value" : "8.0.552.104"
- }, {
- "version_value" : "8.0.552.105"
- }, {
- "version_value" : "8.0.552.200"
- }, {
- "version_value" : "8.0.552.201"
- }, {
- "version_value" : "8.0.552.202"
- }, {
- "version_value" : "8.0.552.203"
- }, {
- "version_value" : "8.0.552.204"
- }, {
- "version_value" : "8.0.552.205"
- }, {
- "version_value" : "8.0.552.206"
- }, {
- "version_value" : "8.0.552.207"
- }, {
- "version_value" : "8.0.552.208"
- }, {
- "version_value" : "8.0.552.209"
- }, {
- "version_value" : "8.0.552.210"
- }, {
- "version_value" : "8.0.552.211"
- }, {
- "version_value" : "8.0.552.212"
- }, {
- "version_value" : "8.0.552.213"
- }, {
- "version_value" : "8.0.552.214"
- }, {
- "version_value" : "8.0.552.215"
- }, {
- "version_value" : "8.0.552.216"
- }, {
- "version_value" : "8.0.552.217"
- }, {
- "version_value" : "8.0.552.218"
- }, {
- "version_value" : "8.0.552.219"
- }, {
- "version_value" : "8.0.552.220"
- }, {
- "version_value" : "8.0.552.221"
- }, {
- "version_value" : "8.0.552.222"
- }, {
- "version_value" : "8.0.552.223"
- }, {
- "version_value" : "8.0.552.224"
- }, {
- "version_value" : "8.0.552.225"
- }, {
- "version_value" : "8.0.552.226"
- }, {
- "version_value" : "8.0.552.227"
- }, {
- "version_value" : "8.0.552.228"
- }, {
- "version_value" : "8.0.552.229"
- }, {
- "version_value" : "8.0.552.230"
- }, {
- "version_value" : "8.0.552.231"
- }, {
- "version_value" : "8.0.552.232"
- }, {
- "version_value" : "8.0.552.233"
- }, {
- "version_value" : "8.0.552.234"
- }, {
- "version_value" : "8.0.552.235"
- }, {
- "version_value" : "8.0.552.237"
- }, {
- "version_value" : "8.0.552.300"
- }, {
- "version_value" : "8.0.552.301"
- }, {
- "version_value" : "8.0.552.302"
- }, {
- "version_value" : "8.0.552.303"
- }, {
- "version_value" : "8.0.552.304"
- }, {
- "version_value" : "8.0.552.305"
- }, {
- "version_value" : "8.0.552.306"
- }, {
- "version_value" : "8.0.552.307"
- }, {
- "version_value" : "8.0.552.308"
- }, {
- "version_value" : "8.0.552.309"
- }, {
- "version_value" : "8.0.552.310"
- }, {
- "version_value" : "8.0.552.311"
- }, {
- "version_value" : "8.0.552.312"
- }, {
- "version_value" : "8.0.552.313"
- }, {
- "version_value" : "8.0.552.315"
- }, {
- "version_value" : "8.0.552.316"
- }, {
- "version_value" : "8.0.552.317"
- }, {
- "version_value" : "8.0.552.318"
- }, {
- "version_value" : "8.0.552.319"
- }, {
- "version_value" : "8.0.552.320"
- }, {
- "version_value" : "8.0.552.321"
- }, {
- "version_value" : "8.0.552.322"
- }, {
- "version_value" : "8.0.552.323"
- }, {
- "version_value" : "8.0.552.324"
- }, {
- "version_value" : "8.0.552.325"
- }, {
- "version_value" : "8.0.552.326"
- }, {
- "version_value" : "8.0.552.327"
- }, {
- "version_value" : "8.0.552.328"
- }, {
- "version_value" : "8.0.552.329"
- }, {
- "version_value" : "8.0.552.330"
- }, {
- "version_value" : "8.0.552.331"
- }, {
- "version_value" : "8.0.552.332"
- }, {
- "version_value" : "8.0.552.333"
- }, {
- "version_value" : "8.0.552.334"
- }, {
- "version_value" : "8.0.552.335"
- }, {
- "version_value" : "8.0.552.336"
- }, {
- "version_value" : "8.0.552.337"
- }, {
- "version_value" : "8.0.552.338"
- }, {
- "version_value" : "8.0.552.339"
- }, {
- "version_value" : "8.0.552.340"
- }, {
- "version_value" : "8.0.552.341"
- }, {
- "version_value" : "8.0.552.342"
- }, {
- "version_value" : "8.0.552.343"
- }, {
- "version_value" : "8.0.552.344"
- }, {
- "version_value" : "8.0.553.0"
- }, {
- "version_value" : "8.0.554.0"
- }, {
- "version_value" : "8.0.555.0"
- }, {
- "version_value" : "8.0.556.0"
- }, {
- "version_value" : "8.0.557.0"
- }, {
- "version_value" : "8.0.558.0"
- }, {
- "version_value" : "8.0.559.0"
- }, {
- "version_value" : "8.0.560.0"
- }, {
- "version_value" : "8.0.561.0"
- }, {
- "version_value" : "9.0.562.0"
- }, {
- "version_value" : "9.0.563.0"
- }, {
- "version_value" : "9.0.564.0"
- }, {
- "version_value" : "9.0.565.0"
- }, {
- "version_value" : "9.0.566.0"
- }, {
- "version_value" : "9.0.567.0"
- }, {
- "version_value" : "9.0.568.0"
- }, {
- "version_value" : "9.0.569.0"
- }, {
- "version_value" : "9.0.570.0"
- }, {
- "version_value" : "9.0.570.1"
- }, {
- "version_value" : "9.0.571.0"
- }, {
- "version_value" : "9.0.572.0"
- }, {
- "version_value" : "9.0.572.1"
- }, {
- "version_value" : "9.0.573.0"
- }, {
- "version_value" : "9.0.574.0"
- }, {
- "version_value" : "9.0.575.0"
- }, {
- "version_value" : "9.0.576.0"
- }, {
- "version_value" : "9.0.577.0"
- }, {
- "version_value" : "9.0.578.0"
- }, {
- "version_value" : "9.0.579.0"
- }, {
- "version_value" : "9.0.580.0"
- }, {
- "version_value" : "9.0.581.0"
- }, {
- "version_value" : "9.0.582.0"
- }, {
- "version_value" : "9.0.583.0"
- }, {
- "version_value" : "9.0.584.0"
- }, {
- "version_value" : "9.0.585.0"
- }, {
- "version_value" : "9.0.586.0"
- }, {
- "version_value" : "9.0.587.0"
- }, {
- "version_value" : "9.0.587.1"
- }, {
- "version_value" : "9.0.588.0"
- }, {
- "version_value" : "9.0.589.0"
- }, {
- "version_value" : "9.0.590.0"
- }, {
- "version_value" : "9.0.591.0"
- }, {
- "version_value" : "9.0.592.0"
- }, {
- "version_value" : "9.0.593.0"
- }, {
- "version_value" : "9.0.594.0"
- }, {
- "version_value" : "9.0.595.0"
- }, {
- "version_value" : "9.0.596.0"
- }, {
- "version_value" : "9.0.597.0"
- }, {
- "version_value" : "9.0.597.1"
- }, {
- "version_value" : "9.0.597.2"
- }, {
- "version_value" : "9.0.597.4"
- }, {
- "version_value" : "9.0.597.5"
- }, {
- "version_value" : "9.0.597.7"
- }, {
- "version_value" : "9.0.597.8"
- }, {
- "version_value" : "9.0.597.9"
- }, {
- "version_value" : "9.0.597.10"
- }, {
- "version_value" : "9.0.597.11"
- }, {
- "version_value" : "9.0.597.12"
- }, {
- "version_value" : "9.0.597.14"
- }, {
- "version_value" : "9.0.597.15"
- }, {
- "version_value" : "9.0.597.16"
- }, {
- "version_value" : "9.0.597.17"
- }, {
- "version_value" : "9.0.597.18"
- }, {
- "version_value" : "9.0.597.19"
- }, {
- "version_value" : "9.0.597.20"
- }, {
- "version_value" : "9.0.597.21"
- }, {
- "version_value" : "9.0.597.22"
- }, {
- "version_value" : "9.0.597.23"
- }, {
- "version_value" : "9.0.597.24"
- }, {
- "version_value" : "9.0.597.25"
- }, {
- "version_value" : "9.0.597.26"
- }, {
- "version_value" : "9.0.597.27"
- }, {
- "version_value" : "9.0.597.28"
- }, {
- "version_value" : "9.0.597.29"
- }, {
- "version_value" : "9.0.597.30"
- }, {
- "version_value" : "9.0.597.31"
- }, {
- "version_value" : "9.0.597.32"
- }, {
- "version_value" : "9.0.597.33"
- }, {
- "version_value" : "9.0.597.34"
- }, {
- "version_value" : "9.0.597.35"
- }, {
- "version_value" : "9.0.597.36"
- }, {
- "version_value" : "9.0.597.37"
- }, {
- "version_value" : "9.0.597.38"
- }, {
- "version_value" : "9.0.597.39"
- }, {
- "version_value" : "9.0.597.40"
- }, {
- "version_value" : "9.0.597.41"
- }, {
- "version_value" : "9.0.597.42"
- }, {
- "version_value" : "9.0.597.44"
- }, {
- "version_value" : "9.0.597.45"
- }, {
- "version_value" : "9.0.597.46"
- }, {
- "version_value" : "9.0.597.47"
- }, {
- "version_value" : "9.0.597.54"
- }, {
- "version_value" : "9.0.597.55"
- }, {
- "version_value" : "9.0.597.56"
- }, {
- "version_value" : "9.0.597.57"
- }, {
- "version_value" : "9.0.597.58"
- }, {
- "version_value" : "9.0.597.59"
- }, {
- "version_value" : "9.0.597.60"
- }, {
- "version_value" : "9.0.597.62"
- }, {
- "version_value" : "9.0.597.63"
- }, {
- "version_value" : "9.0.597.64"
- }, {
- "version_value" : "9.0.597.65"
- }, {
- "version_value" : "9.0.597.66"
- }, {
- "version_value" : "9.0.597.67"
- }, {
- "version_value" : "9.0.597.68"
- }, {
- "version_value" : "9.0.597.69"
- }, {
- "version_value" : "9.0.597.70"
- }, {
- "version_value" : "9.0.597.71"
- }, {
- "version_value" : "9.0.597.72"
- }, {
- "version_value" : "9.0.597.73"
- }, {
- "version_value" : "9.0.597.74"
- }, {
- "version_value" : "9.0.597.75"
- }, {
- "version_value" : "9.0.597.76"
- }, {
- "version_value" : "9.0.597.77"
- }, {
- "version_value" : "9.0.597.78"
- }, {
- "version_value" : "9.0.597.79"
- }, {
- "version_value" : "9.0.597.80"
- }, {
- "version_value" : "9.0.597.81"
- }, {
- "version_value" : "9.0.597.82"
- }, {
- "version_value" : "9.0.597.83"
- }, {
- "version_value" : "9.0.597.84"
- }, {
- "version_value" : "9.0.597.85"
- }, {
- "version_value" : "9.0.597.86"
- }, {
- "version_value" : "9.0.597.88"
- }, {
- "version_value" : "9.0.597.90"
- }, {
- "version_value" : "9.0.597.92"
- }, {
- "version_value" : "9.0.597.94"
- }, {
- "version_value" : "9.0.597.96"
- }, {
- "version_value" : "9.0.597.97"
- }, {
- "version_value" : "9.0.597.98"
- }, {
- "version_value" : "9.0.597.99"
- }, {
- "version_value" : "9.0.597.100"
- }, {
- "version_value" : "9.0.597.101"
- }, {
- "version_value" : "9.0.597.102"
- }, {
- "version_value" : "9.0.597.106"
- }, {
- "version_value" : "9.0.597.107"
- }, {
- "version_value" : "9.0.598.0"
- }, {
- "version_value" : "9.0.599.0"
- }, {
- "version_value" : "9.0.600.0"
- }, {
- "version_value" : "10.0.601.0"
- }, {
- "version_value" : "10.0.602.0"
- }, {
- "version_value" : "10.0.603.0"
- }, {
- "version_value" : "10.0.603.2"
- }, {
- "version_value" : "10.0.603.3"
- }, {
- "version_value" : "10.0.604.0"
- }, {
- "version_value" : "10.0.605.0"
- }, {
- "version_value" : "10.0.606.0"
- }, {
- "version_value" : "10.0.607.0"
- }, {
- "version_value" : "10.0.608.0"
- }, {
- "version_value" : "10.0.609.0"
- }, {
- "version_value" : "10.0.610.0"
- }, {
- "version_value" : "10.0.611.0"
- }, {
- "version_value" : "10.0.611.1"
- }, {
- "version_value" : "10.0.612.0"
- }, {
- "version_value" : "10.0.612.1"
- }, {
- "version_value" : "10.0.612.2"
- }, {
- "version_value" : "10.0.612.3"
- }, {
- "version_value" : "10.0.613.0"
- }, {
- "version_value" : "10.0.614.0"
- }, {
- "version_value" : "10.0.615.0"
- }, {
- "version_value" : "10.0.616.0"
- }, {
- "version_value" : "10.0.617.0"
- }, {
- "version_value" : "10.0.618.0"
- }, {
- "version_value" : "10.0.619.0"
- }, {
- "version_value" : "10.0.620.0"
- }, {
- "version_value" : "10.0.621.0"
- }, {
- "version_value" : "10.0.622.0"
- }, {
- "version_value" : "10.0.622.1"
- }, {
- "version_value" : "10.0.623.0"
- }, {
- "version_value" : "10.0.624.0"
- }, {
- "version_value" : "10.0.625.0"
- }, {
- "version_value" : "10.0.626.0"
- }, {
- "version_value" : "10.0.627.0"
- }, {
- "version_value" : "10.0.628.0"
- }, {
- "version_value" : "10.0.629.0"
- }, {
- "version_value" : "10.0.630.0"
- }, {
- "version_value" : "10.0.631.0"
- }, {
- "version_value" : "10.0.632.0"
- }, {
- "version_value" : "10.0.633.0"
- }, {
- "version_value" : "10.0.634.0"
- }, {
- "version_value" : "10.0.634.1"
- }, {
- "version_value" : "10.0.635.0"
- }, {
- "version_value" : "10.0.636.0"
- }, {
- "version_value" : "10.0.638.0"
- }, {
- "version_value" : "10.0.638.1"
- }, {
- "version_value" : "10.0.639.0"
- }, {
- "version_value" : "10.0.640.0"
- }, {
- "version_value" : "10.0.642.0"
- }, {
- "version_value" : "10.0.642.1"
- }, {
- "version_value" : "10.0.642.2"
- }, {
- "version_value" : "10.0.643.0"
- }, {
- "version_value" : "10.0.644.0"
- }, {
- "version_value" : "10.0.645.0"
- }, {
- "version_value" : "10.0.646.0"
- }, {
- "version_value" : "10.0.647.0"
- }, {
- "version_value" : "10.0.648.0"
- }, {
- "version_value" : "10.0.648.1"
- }, {
- "version_value" : "10.0.648.2"
- }, {
- "version_value" : "10.0.648.3"
- }, {
- "version_value" : "10.0.648.4"
- }, {
- "version_value" : "10.0.648.5"
- }, {
- "version_value" : "10.0.648.6"
- }, {
- "version_value" : "10.0.648.7"
- }, {
- "version_value" : "10.0.648.8"
- }, {
- "version_value" : "10.0.648.9"
- }, {
- "version_value" : "10.0.648.10"
- }, {
- "version_value" : "10.0.648.11"
- }, {
- "version_value" : "10.0.648.12"
- }, {
- "version_value" : "10.0.648.13"
- }, {
- "version_value" : "10.0.648.18"
- }, {
- "version_value" : "10.0.648.23"
- }, {
- "version_value" : "10.0.648.26"
- }, {
- "version_value" : "10.0.648.28"
- }, {
- "version_value" : "10.0.648.32"
- }, {
- "version_value" : "10.0.648.35"
- }, {
- "version_value" : "10.0.648.38"
- }, {
- "version_value" : "10.0.648.42"
- }, {
- "version_value" : "10.0.648.45"
- }, {
- "version_value" : "10.0.648.49"
- }, {
- "version_value" : "10.0.648.54"
- }, {
- "version_value" : "10.0.648.56"
- }, {
- "version_value" : "10.0.648.59"
- }, {
- "version_value" : "10.0.648.62"
- }, {
- "version_value" : "10.0.648.66"
- }, {
- "version_value" : "10.0.648.68"
- }, {
- "version_value" : "10.0.648.70"
- }, {
- "version_value" : "10.0.648.72"
- }, {
- "version_value" : "10.0.648.76"
- }, {
- "version_value" : "10.0.648.79"
- }, {
- "version_value" : "10.0.648.82"
- }, {
- "version_value" : "10.0.648.84"
- }, {
- "version_value" : "10.0.648.87"
- }, {
- "version_value" : "10.0.648.90"
- }, {
- "version_value" : "10.0.648.101"
- }, {
- "version_value" : "10.0.648.103"
- }, {
- "version_value" : "10.0.648.105"
- }, {
- "version_value" : "10.0.648.107"
- }, {
- "version_value" : "10.0.648.114"
- }, {
- "version_value" : "10.0.648.116"
- }, {
- "version_value" : "10.0.648.118"
- }, {
- "version_value" : "10.0.648.119"
- }, {
- "version_value" : "10.0.648.120"
- }, {
- "version_value" : "10.0.648.121"
- }, {
- "version_value" : "10.0.648.122"
- }, {
- "version_value" : "10.0.648.123"
- }, {
- "version_value" : "10.0.648.124"
- }, {
- "version_value" : "10.0.648.125"
- }, {
- "version_value" : "10.0.648.126"
- }, {
- "version_value" : "10.0.648.127"
- }, {
- "version_value" : "10.0.648.128"
- }, {
- "version_value" : "10.0.648.129"
- }, {
- "version_value" : "10.0.648.130"
- }, {
- "version_value" : "10.0.648.131"
- }, {
- "version_value" : "10.0.648.132"
- }, {
- "version_value" : "10.0.648.133"
- }, {
- "version_value" : "10.0.648.134"
- }, {
- "version_value" : "10.0.648.135"
- }, {
- "version_value" : "10.0.648.151"
- }, {
- "version_value" : "10.0.648.201"
- }, {
- "version_value" : "10.0.648.203"
- }, {
- "version_value" : "10.0.648.204"
- }, {
- "version_value" : "10.0.648.205"
- }, {
- "version_value" : "10.0.649.0"
- }, {
- "version_value" : "10.0.650.0"
- }, {
- "version_value" : "10.0.651.0"
- }, {
- "version_value" : "11.0.652.0"
- }, {
- "version_value" : "11.0.653.0"
- }, {
- "version_value" : "11.0.654.0"
- }, {
- "version_value" : "11.0.655.0"
- }, {
- "version_value" : "11.0.656.0"
- }, {
- "version_value" : "11.0.657.0"
- }, {
- "version_value" : "11.0.658.0"
- }, {
- "version_value" : "11.0.658.1"
- }, {
- "version_value" : "11.0.659.0"
- }, {
- "version_value" : "11.0.660.0"
- }, {
- "version_value" : "11.0.661.0"
- }, {
- "version_value" : "11.0.662.0"
- }, {
- "version_value" : "11.0.663.0"
- }, {
- "version_value" : "11.0.664.1"
- }, {
- "version_value" : "11.0.665.0"
- }, {
- "version_value" : "11.0.666.0"
- }, {
- "version_value" : "11.0.667.0"
- }, {
- "version_value" : "11.0.667.2"
- }, {
- "version_value" : "11.0.667.3"
- }, {
- "version_value" : "11.0.667.4"
- }, {
- "version_value" : "11.0.668.0"
- }, {
- "version_value" : "11.0.669.0"
- }, {
- "version_value" : "11.0.670.0"
- }, {
- "version_value" : "11.0.671.0"
- }, {
- "version_value" : "11.0.672.0"
- }, {
- "version_value" : "11.0.672.1"
- }, {
- "version_value" : "11.0.672.2"
- }, {
- "version_value" : "11.0.673.0"
- }, {
- "version_value" : "11.0.674.0"
- }, {
- "version_value" : "11.0.675.0"
- }, {
- "version_value" : "11.0.676.0"
- }, {
- "version_value" : "11.0.677.0"
- }, {
- "version_value" : "11.0.678.0"
- }, {
- "version_value" : "11.0.679.0"
- }, {
- "version_value" : "11.0.680.0"
- }, {
- "version_value" : "11.0.681.0"
- }, {
- "version_value" : "11.0.682.0"
- }, {
- "version_value" : "11.0.683.0"
- }, {
- "version_value" : "11.0.684.0"
- }, {
- "version_value" : "11.0.685.0"
- }, {
- "version_value" : "11.0.686.0"
- }, {
- "version_value" : "11.0.686.1"
- }, {
- "version_value" : "11.0.686.2"
- }, {
- "version_value" : "11.0.686.3"
- }, {
- "version_value" : "11.0.687.0"
- }, {
- "version_value" : "11.0.687.1"
- }, {
- "version_value" : "11.0.688.0"
- }, {
- "version_value" : "11.0.689.0"
- }, {
- "version_value" : "11.0.690.0"
- }, {
- "version_value" : "11.0.690.1"
- }, {
- "version_value" : "11.0.691.0"
- }, {
- "version_value" : "11.0.692.0"
- }, {
- "version_value" : "11.0.693.0"
- }, {
- "version_value" : "11.0.694.0"
- }, {
- "version_value" : "11.0.695.0"
- }, {
- "version_value" : "11.0.696.0"
- }, {
- "version_value" : "11.0.696.1"
- }, {
- "version_value" : "11.0.696.2"
- }, {
- "version_value" : "11.0.696.3"
- }, {
- "version_value" : "11.0.696.4"
- }, {
- "version_value" : "11.0.696.5"
- }, {
- "version_value" : "11.0.696.7"
- }, {
- "version_value" : "11.0.696.8"
- }, {
- "version_value" : "11.0.696.9"
- }, {
- "version_value" : "11.0.696.10"
- }, {
- "version_value" : "11.0.696.11"
- }, {
- "version_value" : "11.0.696.12"
- }, {
- "version_value" : "11.0.696.13"
- }, {
- "version_value" : "11.0.696.14"
- }, {
- "version_value" : "11.0.696.15"
- }, {
- "version_value" : "11.0.696.16"
- }, {
- "version_value" : "11.0.696.17"
- }, {
- "version_value" : "11.0.696.18"
- }, {
- "version_value" : "11.0.696.19"
- }, {
- "version_value" : "11.0.696.20"
- }, {
- "version_value" : "11.0.696.21"
- }, {
- "version_value" : "11.0.696.22"
- }, {
- "version_value" : "11.0.696.23"
- }, {
- "version_value" : "11.0.696.24"
- }, {
- "version_value" : "11.0.696.25"
- }, {
- "version_value" : "11.0.696.26"
- }, {
- "version_value" : "11.0.696.27"
- }, {
- "version_value" : "11.0.696.28"
- }, {
- "version_value" : "11.0.696.29"
- }, {
- "version_value" : "11.0.696.30"
- }, {
- "version_value" : "11.0.696.31"
- }, {
- "version_value" : "11.0.696.32"
- }, {
- "version_value" : "11.0.696.33"
- }, {
- "version_value" : "11.0.696.34"
- }, {
- "version_value" : "11.0.696.35"
- }, {
- "version_value" : "11.0.696.36"
- }, {
- "version_value" : "11.0.696.37"
- }, {
- "version_value" : "11.0.696.38"
- }, {
- "version_value" : "11.0.696.39"
- }, {
- "version_value" : "11.0.696.40"
- }, {
- "version_value" : "11.0.696.41"
- }, {
- "version_value" : "11.0.696.42"
- }, {
- "version_value" : "11.0.696.43"
- }, {
- "version_value" : "11.0.696.44"
- }, {
- "version_value" : "11.0.696.45"
- }, {
- "version_value" : "11.0.696.46"
- }, {
- "version_value" : "11.0.696.47"
- }, {
- "version_value" : "11.0.696.48"
- }, {
- "version_value" : "11.0.696.49"
- }, {
- "version_value" : "11.0.696.50"
- }, {
- "version_value" : "11.0.696.51"
- }, {
- "version_value" : "11.0.696.52"
- }, {
- "version_value" : "11.0.696.53"
- }, {
- "version_value" : "11.0.696.54"
- }, {
- "version_value" : "11.0.696.55"
- }, {
- "version_value" : "11.0.696.56"
- }, {
- "version_value" : "11.0.696.57"
- }, {
- "version_value" : "11.0.696.58"
- }, {
- "version_value" : "11.0.696.59"
- }, {
- "version_value" : "11.0.696.60"
- }, {
- "version_value" : "11.0.696.61"
- }, {
- "version_value" : "11.0.696.62"
- }, {
- "version_value" : "11.0.696.63"
- }, {
- "version_value" : "11.0.696.64"
- }, {
- "version_value" : "11.0.696.65"
- }, {
- "version_value" : "11.0.696.66"
- }, {
- "version_value" : "11.0.696.67"
- }, {
- "version_value" : "11.0.696.68"
- }, {
- "version_value" : "11.0.696.69"
- }, {
- "version_value" : "11.0.696.70"
- }, {
- "version_value" : "11.0.696.71"
- }, {
- "version_value" : "11.0.696.72"
- }, {
- "version_value" : "11.0.696.77"
- }, {
- "version_value" : "11.0.697.0"
- }, {
- "version_value" : "11.0.698.0"
- }, {
- "version_value" : "11.0.699.0"
- }, {
- "version_value" : "12.0.700.0"
- }, {
- "version_value" : "12.0.701.0"
- }, {
- "version_value" : "12.0.702.0"
- }, {
- "version_value" : "12.0.702.1"
- }, {
- "version_value" : "12.0.702.2"
- }, {
- "version_value" : "12.0.703.0"
- }, {
- "version_value" : "12.0.704.0"
- }, {
- "version_value" : "12.0.705.0"
- }, {
- "version_value" : "12.0.706.0"
- }, {
- "version_value" : "12.0.707.0"
- }, {
- "version_value" : "12.0.708.0"
- }, {
- "version_value" : "12.0.709.0"
- }, {
- "version_value" : "12.0.710.0"
- }, {
- "version_value" : "12.0.711.0"
- }, {
- "version_value" : "12.0.712.0"
- }, {
- "version_value" : "12.0.713.0"
- }, {
- "version_value" : "12.0.714.0"
- }, {
- "version_value" : "12.0.715.0"
- }, {
- "version_value" : "12.0.716.0"
- }, {
- "version_value" : "12.0.717.0"
- }, {
- "version_value" : "12.0.718.0"
- }, {
- "version_value" : "12.0.719.0"
- }, {
- "version_value" : "12.0.719.1"
- }, {
- "version_value" : "12.0.720.0"
- }, {
- "version_value" : "12.0.721.0"
- }, {
- "version_value" : "12.0.721.1"
- }, {
- "version_value" : "12.0.722.0"
- }, {
- "version_value" : "12.0.723.0"
- }, {
- "version_value" : "12.0.723.1"
- }, {
- "version_value" : "12.0.724.0"
- }, {
- "version_value" : "12.0.725.0"
- }, {
- "version_value" : "12.0.726.0"
- }, {
- "version_value" : "12.0.727.0"
- }, {
- "version_value" : "12.0.728.0"
- }, {
- "version_value" : "12.0.729.0"
- }, {
- "version_value" : "12.0.730.0"
- }, {
- "version_value" : "12.0.731.0"
- }, {
- "version_value" : "12.0.732.0"
- }, {
- "version_value" : "12.0.733.0"
- }, {
- "version_value" : "12.0.734.0"
- }, {
- "version_value" : "12.0.735.0"
- }, {
- "version_value" : "12.0.736.0"
- }, {
- "version_value" : "12.0.737.0"
- }, {
- "version_value" : "12.0.738.0"
- }, {
- "version_value" : "12.0.739.0"
- }, {
- "version_value" : "12.0.740.0"
- }, {
- "version_value" : "12.0.741.0"
- }, {
- "version_value" : "12.0.742.0"
- }, {
- "version_value" : "12.0.742.1"
- }, {
- "version_value" : "12.0.742.2"
- }, {
- "version_value" : "12.0.742.3"
- }, {
- "version_value" : "12.0.742.4"
- }, {
- "version_value" : "12.0.742.5"
- }, {
- "version_value" : "12.0.742.6"
- }, {
- "version_value" : "12.0.742.8"
- }, {
- "version_value" : "12.0.742.9"
- }, {
- "version_value" : "12.0.742.10"
- }, {
- "version_value" : "12.0.742.11"
- }, {
- "version_value" : "12.0.742.12"
- }, {
- "version_value" : "12.0.742.13"
- }, {
- "version_value" : "12.0.742.14"
- }, {
- "version_value" : "12.0.742.15"
- }, {
- "version_value" : "12.0.742.16"
- }, {
- "version_value" : "12.0.742.17"
- }, {
- "version_value" : "12.0.742.18"
- }, {
- "version_value" : "12.0.742.19"
- }, {
- "version_value" : "12.0.742.20"
- }, {
- "version_value" : "12.0.742.21"
- }, {
- "version_value" : "12.0.742.22"
- }, {
- "version_value" : "12.0.742.30"
- }, {
- "version_value" : "12.0.742.41"
- }, {
- "version_value" : "12.0.742.42"
- }, {
- "version_value" : "12.0.742.43"
- }, {
- "version_value" : "12.0.742.44"
- }, {
- "version_value" : "12.0.742.45"
- }, {
- "version_value" : "12.0.742.46"
- }, {
- "version_value" : "12.0.742.47"
- }, {
- "version_value" : "12.0.742.48"
- }, {
- "version_value" : "12.0.742.49"
- }, {
- "version_value" : "12.0.742.50"
- }, {
- "version_value" : "12.0.742.51"
- }, {
- "version_value" : "12.0.742.52"
- }, {
- "version_value" : "12.0.742.53"
- }, {
- "version_value" : "12.0.742.54"
- }, {
- "version_value" : "12.0.742.55"
- }, {
- "version_value" : "12.0.742.56"
- }, {
- "version_value" : "12.0.742.57"
- }, {
- "version_value" : "12.0.742.58"
- }, {
- "version_value" : "12.0.742.59"
- }, {
- "version_value" : "12.0.742.60"
- }, {
- "version_value" : "12.0.742.61"
- }, {
- "version_value" : "12.0.742.63"
- }, {
- "version_value" : "12.0.742.64"
- }, {
- "version_value" : "12.0.742.65"
- }, {
- "version_value" : "12.0.742.66"
- }, {
- "version_value" : "12.0.742.67"
- }, {
- "version_value" : "12.0.742.68"
- }, {
- "version_value" : "12.0.742.69"
- }, {
- "version_value" : "12.0.742.70"
- }, {
- "version_value" : "12.0.742.71"
- }, {
- "version_value" : "12.0.742.72"
- }, {
- "version_value" : "12.0.742.73"
- }, {
- "version_value" : "12.0.742.74"
- }, {
- "version_value" : "12.0.742.75"
- }, {
- "version_value" : "12.0.742.77"
- }, {
- "version_value" : "12.0.742.82"
- }, {
- "version_value" : "12.0.742.91"
- }, {
- "version_value" : "12.0.742.92"
- }, {
- "version_value" : "12.0.742.93"
- }, {
- "version_value" : "12.0.742.94"
- }, {
- "version_value" : "12.0.742.100"
- }, {
- "version_value" : "12.0.742.105"
- }, {
- "version_value" : "12.0.742.111"
- }, {
- "version_value" : "12.0.742.112"
- }, {
- "version_value" : "12.0.742.113"
- }, {
- "version_value" : "12.0.742.114"
- }, {
- "version_value" : "12.0.742.115"
- }, {
- "version_value" : "12.0.742.120"
- }, {
- "version_value" : "12.0.742.121"
- }, {
- "version_value" : "12.0.742.122"
- }, {
- "version_value" : "12.0.742.123"
- }, {
- "version_value" : "12.0.742.124"
- }, {
- "version_value" : "12.0.743.0"
- }, {
- "version_value" : "12.0.744.0"
- }, {
- "version_value" : "12.0.745.0"
- }, {
- "version_value" : "12.0.746.0"
- }, {
- "version_value" : "12.0.747.0"
- }, {
- "version_value" : "13.0.748.0"
- }, {
- "version_value" : "13.0.749.0"
- }, {
- "version_value" : "13.0.750.0"
- }, {
- "version_value" : "13.0.751.0"
- }, {
- "version_value" : "13.0.752.0"
- }, {
- "version_value" : "13.0.753.0"
- }, {
- "version_value" : "13.0.754.0"
- }, {
- "version_value" : "13.0.755.0"
- }, {
- "version_value" : "13.0.756.0"
- }, {
- "version_value" : "13.0.757.0"
- }, {
- "version_value" : "13.0.758.0"
- }, {
- "version_value" : "13.0.759.0"
- }, {
- "version_value" : "13.0.760.0"
- }, {
- "version_value" : "13.0.761.0"
- }, {
- "version_value" : "13.0.761.1"
- }, {
- "version_value" : "13.0.762.0"
- }, {
- "version_value" : "13.0.762.1"
- }, {
- "version_value" : "13.0.763.0"
- }, {
- "version_value" : "13.0.764.0"
- }, {
- "version_value" : "13.0.765.0"
- }, {
- "version_value" : "13.0.766.0"
- }, {
- "version_value" : "13.0.767.0"
- }, {
- "version_value" : "13.0.767.1"
- }, {
- "version_value" : "13.0.768.0"
- }, {
- "version_value" : "13.0.769.0"
- }, {
- "version_value" : "13.0.770.0"
- }, {
- "version_value" : "13.0.771.0"
- }, {
- "version_value" : "13.0.772.0"
- }, {
- "version_value" : "13.0.773.0"
- }, {
- "version_value" : "13.0.774.0"
- }, {
- "version_value" : "13.0.775.0"
- }, {
- "version_value" : "13.0.775.1"
- }, {
- "version_value" : "13.0.775.2"
- }, {
- "version_value" : "13.0.775.4"
- }, {
- "version_value" : "13.0.776.0"
- }, {
- "version_value" : "13.0.776.1"
- }, {
- "version_value" : "13.0.777.0"
- }, {
- "version_value" : "13.0.777.1"
- }, {
- "version_value" : "13.0.777.2"
- }, {
- "version_value" : "13.0.777.3"
- }, {
- "version_value" : "13.0.777.4"
- }, {
- "version_value" : "13.0.777.5"
- }, {
- "version_value" : "13.0.777.6"
- }, {
- "version_value" : "13.0.778.0"
- }, {
- "version_value" : "13.0.779.0"
- }, {
- "version_value" : "13.0.780.0"
- }, {
- "version_value" : "13.0.781.0"
- }, {
- "version_value" : "13.0.782.0"
- }, {
- "version_value" : "13.0.782.1"
- }, {
- "version_value" : "13.0.782.3"
- }, {
- "version_value" : "13.0.782.4"
- }, {
- "version_value" : "13.0.782.6"
- }, {
- "version_value" : "13.0.782.7"
- }, {
- "version_value" : "13.0.782.10"
- }, {
- "version_value" : "13.0.782.11"
- }, {
- "version_value" : "13.0.782.12"
- }, {
- "version_value" : "13.0.782.13"
- }, {
- "version_value" : "13.0.782.14"
- }, {
- "version_value" : "13.0.782.15"
- }, {
- "version_value" : "13.0.782.16"
- }, {
- "version_value" : "13.0.782.17"
- }, {
- "version_value" : "13.0.782.18"
- }, {
- "version_value" : "13.0.782.19"
- }, {
- "version_value" : "13.0.782.20"
- }, {
- "version_value" : "13.0.782.21"
- }, {
- "version_value" : "13.0.782.23"
- }, {
- "version_value" : "13.0.782.24"
- }, {
- "version_value" : "13.0.782.25"
- }, {
- "version_value" : "13.0.782.26"
- }, {
- "version_value" : "13.0.782.27"
- }, {
- "version_value" : "13.0.782.28"
- }, {
- "version_value" : "13.0.782.29"
- }, {
- "version_value" : "13.0.782.30"
- }, {
- "version_value" : "13.0.782.31"
- }, {
- "version_value" : "13.0.782.32"
- }, {
- "version_value" : "13.0.782.33"
- }, {
- "version_value" : "13.0.782.34"
- }, {
- "version_value" : "13.0.782.35"
- }, {
- "version_value" : "13.0.782.36"
- }, {
- "version_value" : "13.0.782.37"
- }, {
- "version_value" : "13.0.782.38"
- }, {
- "version_value" : "13.0.782.39"
- }, {
- "version_value" : "13.0.782.40"
- }, {
- "version_value" : "13.0.782.41"
- }, {
- "version_value" : "13.0.782.42"
- }, {
- "version_value" : "13.0.782.43"
- }, {
- "version_value" : "13.0.782.44"
- }, {
- "version_value" : "13.0.782.45"
- }, {
- "version_value" : "13.0.782.46"
- }, {
- "version_value" : "13.0.782.47"
- }, {
- "version_value" : "13.0.782.48"
- }, {
- "version_value" : "13.0.782.49"
- }, {
- "version_value" : "13.0.782.50"
- }, {
- "version_value" : "13.0.782.51"
- }, {
- "version_value" : "13.0.782.52"
- }, {
- "version_value" : "13.0.782.53"
- }, {
- "version_value" : "13.0.782.55"
- }, {
- "version_value" : "13.0.782.56"
- }, {
- "version_value" : "13.0.782.81"
- }, {
- "version_value" : "13.0.782.82"
- }, {
- "version_value" : "13.0.782.83"
- }, {
- "version_value" : "13.0.782.84"
- }, {
- "version_value" : "13.0.782.85"
- }, {
- "version_value" : "13.0.782.86"
- }, {
- "version_value" : "13.0.782.87"
- }, {
- "version_value" : "13.0.782.88"
- }, {
- "version_value" : "13.0.782.89"
- }, {
- "version_value" : "13.0.782.90"
- }, {
- "version_value" : "13.0.782.91"
- }, {
- "version_value" : "13.0.782.92"
- }, {
- "version_value" : "13.0.782.93"
- }, {
- "version_value" : "13.0.782.94"
- }, {
- "version_value" : "13.0.782.95"
- }, {
- "version_value" : "13.0.782.96"
- }, {
- "version_value" : "13.0.782.97"
- }, {
- "version_value" : "13.0.782.98"
- }, {
- "version_value" : "13.0.782.99"
- }, {
- "version_value" : "13.0.782.100"
- }, {
- "version_value" : "13.0.782.101"
- }, {
- "version_value" : "13.0.782.102"
- }, {
- "version_value" : "13.0.782.103"
- }, {
- "version_value" : "13.0.782.104"
- }, {
- "version_value" : "13.0.782.105"
- }, {
- "version_value" : "13.0.782.106"
- }, {
- "version_value" : "13.0.782.107"
- }, {
- "version_value" : "13.0.782.108"
- }, {
- "version_value" : "13.0.782.109"
- }, {
- "version_value" : "13.0.782.112"
- }, {
- "version_value" : "13.0.782.210"
- }, {
- "version_value" : "13.0.782.211"
- }, {
- "version_value" : "13.0.782.212"
- }, {
- "version_value" : "13.0.782.213"
- }, {
- "version_value" : "13.0.782.214"
- }, {
- "version_value" : "13.0.782.215"
- }, {
- "version_value" : "13.0.782.216"
- }, {
- "version_value" : "13.0.782.217"
- }, {
- "version_value" : "13.0.782.218"
- }, {
- "version_value" : "13.0.782.219"
- }, {
- "version_value" : "13.0.782.220"
- }, {
- "version_value" : "13.0.782.237"
- }, {
- "version_value" : "13.0.782.238"
- }, {
- "version_value" : "14.0.783.0"
- }, {
- "version_value" : "14.0.784.0"
- }, {
- "version_value" : "14.0.785.0"
- }, {
- "version_value" : "14.0.786.0"
- }, {
- "version_value" : "14.0.787.0"
- }, {
- "version_value" : "14.0.788.0"
- }, {
- "version_value" : "14.0.789.0"
- }, {
- "version_value" : "14.0.790.0"
- }, {
- "version_value" : "14.0.791.0"
- }, {
- "version_value" : "14.0.792.0"
- }, {
- "version_value" : "14.0.793.0"
- }, {
- "version_value" : "14.0.794.0"
- }, {
- "version_value" : "14.0.795.0"
- }, {
- "version_value" : "14.0.796.0"
- }, {
- "version_value" : "14.0.797.0"
- }, {
- "version_value" : "14.0.798.0"
- }, {
- "version_value" : "14.0.799.0"
- }, {
- "version_value" : "14.0.800.0"
- }, {
- "version_value" : "14.0.801.0"
- }, {
- "version_value" : "14.0.802.0"
- }, {
- "version_value" : "14.0.803.0"
- }, {
- "version_value" : "14.0.804.0"
- }, {
- "version_value" : "14.0.805.0"
- }, {
- "version_value" : "14.0.806.0"
- }, {
- "version_value" : "14.0.807.0"
- }, {
- "version_value" : "14.0.808.0"
- }, {
- "version_value" : "14.0.809.0"
- }, {
- "version_value" : "14.0.810.0"
- }, {
- "version_value" : "14.0.811.0"
- }, {
- "version_value" : "14.0.812.0"
- }, {
- "version_value" : "14.0.813.0"
- }, {
- "version_value" : "14.0.814.0"
- }, {
- "version_value" : "14.0.815.0"
- }, {
- "version_value" : "14.0.816.0"
- }, {
- "version_value" : "14.0.818.0"
- }, {
- "version_value" : "14.0.819.0"
- }, {
- "version_value" : "14.0.820.0"
- }, {
- "version_value" : "14.0.821.0"
- }, {
- "version_value" : "14.0.822.0"
- }, {
- "version_value" : "14.0.823.0"
- }, {
- "version_value" : "14.0.824.0"
- }, {
- "version_value" : "14.0.825.0"
- }, {
- "version_value" : "14.0.826.0"
- }, {
- "version_value" : "14.0.827.0"
- }, {
- "version_value" : "14.0.827.10"
- }, {
- "version_value" : "14.0.827.12"
- }, {
- "version_value" : "14.0.829.1"
- }, {
- "version_value" : "14.0.830.0"
- }, {
- "version_value" : "14.0.831.0"
- }, {
- "version_value" : "14.0.832.0"
- }, {
- "version_value" : "14.0.833.0"
- }, {
- "version_value" : "14.0.834.0"
- }, {
- "version_value" : "14.0.835.0"
- }, {
- "version_value" : "14.0.835.1"
- }, {
- "version_value" : "14.0.835.2"
- }, {
- "version_value" : "14.0.835.4"
- }, {
- "version_value" : "14.0.835.8"
- }, {
- "version_value" : "14.0.835.9"
- }, {
- "version_value" : "14.0.835.11"
- }, {
- "version_value" : "14.0.835.13"
- }, {
- "version_value" : "14.0.835.14"
- }, {
- "version_value" : "14.0.835.15"
- }, {
- "version_value" : "14.0.835.16"
- }, {
- "version_value" : "14.0.835.18"
- }, {
- "version_value" : "14.0.835.20"
- }, {
- "version_value" : "14.0.835.21"
- }, {
- "version_value" : "14.0.835.22"
- }, {
- "version_value" : "14.0.835.23"
- }, {
- "version_value" : "14.0.835.24"
- }, {
- "version_value" : "14.0.835.25"
- }, {
- "version_value" : "14.0.835.26"
- }, {
- "version_value" : "14.0.835.27"
- }, {
- "version_value" : "14.0.835.28"
- }, {
- "version_value" : "14.0.835.29"
- }, {
- "version_value" : "14.0.835.30"
- }, {
- "version_value" : "14.0.835.31"
- }, {
- "version_value" : "14.0.835.32"
- }, {
- "version_value" : "14.0.835.33"
- }, {
- "version_value" : "14.0.835.34"
- }, {
- "version_value" : "14.0.835.35"
- }, {
- "version_value" : "14.0.835.86"
- }, {
- "version_value" : "14.0.835.87"
- }, {
- "version_value" : "14.0.835.88"
- }, {
- "version_value" : "14.0.835.89"
- }, {
- "version_value" : "14.0.835.90"
- }, {
- "version_value" : "14.0.835.91"
- }, {
- "version_value" : "14.0.835.92"
- }, {
- "version_value" : "14.0.835.93"
- }, {
- "version_value" : "14.0.835.94"
- }, {
- "version_value" : "14.0.835.95"
- }, {
- "version_value" : "14.0.835.96"
- }, {
- "version_value" : "14.0.835.97"
- }, {
- "version_value" : "14.0.835.98"
- }, {
- "version_value" : "14.0.835.99"
- }, {
- "version_value" : "14.0.835.100"
- }, {
- "version_value" : "14.0.835.101"
- }, {
- "version_value" : "14.0.835.102"
- }, {
- "version_value" : "14.0.835.103"
- }, {
- "version_value" : "14.0.835.104"
- }, {
- "version_value" : "14.0.835.105"
- }, {
- "version_value" : "14.0.835.106"
- }, {
- "version_value" : "14.0.835.107"
- }, {
- "version_value" : "14.0.835.108"
- }, {
- "version_value" : "14.0.835.109"
- }, {
- "version_value" : "14.0.835.110"
- }, {
- "version_value" : "14.0.835.111"
- }, {
- "version_value" : "14.0.835.112"
- }, {
- "version_value" : "14.0.835.113"
- }, {
- "version_value" : "14.0.835.114"
- }, {
- "version_value" : "14.0.835.115"
- }, {
- "version_value" : "14.0.835.116"
- }, {
- "version_value" : "14.0.835.117"
- }, {
- "version_value" : "14.0.835.118"
- }, {
- "version_value" : "14.0.835.119"
- }, {
- "version_value" : "14.0.835.120"
- }, {
- "version_value" : "14.0.835.121"
- }, {
- "version_value" : "14.0.835.122"
- }, {
- "version_value" : "14.0.835.123"
- }, {
- "version_value" : "14.0.835.124"
- }, {
- "version_value" : "14.0.835.125"
- }, {
- "version_value" : "14.0.835.126"
- }, {
- "version_value" : "14.0.835.127"
- }, {
- "version_value" : "14.0.835.128"
- }, {
- "version_value" : "14.0.835.149"
- }, {
- "version_value" : "14.0.835.150"
- }, {
- "version_value" : "14.0.835.151"
- }, {
- "version_value" : "14.0.835.152"
- }, {
- "version_value" : "14.0.835.153"
- }, {
- "version_value" : "14.0.835.154"
- }, {
- "version_value" : "14.0.835.155"
- }, {
- "version_value" : "14.0.835.156"
- }, {
- "version_value" : "14.0.835.157"
- }, {
- "version_value" : "14.0.835.158"
- }, {
- "version_value" : "14.0.835.159"
- }, {
- "version_value" : "14.0.835.160"
- }, {
- "version_value" : "14.0.835.161"
- }, {
- "version_value" : "14.0.835.162"
- }, {
- "version_value" : "14.0.835.163"
- }, {
- "version_value" : "14.0.835.184"
- }, {
- "version_value" : "14.0.835.186"
- }, {
- "version_value" : "14.0.835.187"
- }, {
- "version_value" : "14.0.835.202"
- }, {
- "version_value" : "14.0.835.203"
- }, {
- "version_value" : "14.0.835.204"
- }, {
- "version_value" : "14.0.836.0"
- }, {
- "version_value" : "14.0.837.0"
- }, {
- "version_value" : "14.0.838.0"
- }, {
- "version_value" : "14.0.839.0"
- }, {
- "version_value" : "15.0.859.0"
- }, {
- "version_value" : "15.0.860.0"
- }, {
- "version_value" : "15.0.861.0"
- }, {
- "version_value" : "15.0.862.0"
- }, {
- "version_value" : "15.0.862.1"
- }, {
- "version_value" : "15.0.863.0"
- }, {
- "version_value" : "15.0.864.0"
- }, {
- "version_value" : "15.0.865.0"
- }, {
- "version_value" : "15.0.866.0"
- }, {
- "version_value" : "15.0.867.0"
- }, {
- "version_value" : "15.0.868.0"
- }, {
- "version_value" : "15.0.868.1"
- }, {
- "version_value" : "15.0.869.0"
- }, {
- "version_value" : "15.0.870.0"
- }, {
- "version_value" : "15.0.871.0"
- }, {
- "version_value" : "15.0.871.1"
- }, {
- "version_value" : "15.0.872.0"
- }, {
- "version_value" : "15.0.873.0"
- }, {
- "version_value" : "15.0.874.0"
- }, {
- "version_value" : "15.0.874.1"
- }, {
- "version_value" : "15.0.874.2"
- }, {
- "version_value" : "15.0.874.3"
- }, {
- "version_value" : "15.0.874.4"
- }, {
- "version_value" : "15.0.874.5"
- }, {
- "version_value" : "15.0.874.6"
- }, {
- "version_value" : "15.0.874.7"
- }, {
- "version_value" : "15.0.874.8"
- }, {
- "version_value" : "15.0.874.9"
- }, {
- "version_value" : "15.0.874.10"
- }, {
- "version_value" : "15.0.874.11"
- }, {
- "version_value" : "15.0.874.12"
- }, {
- "version_value" : "15.0.874.13"
- }, {
- "version_value" : "15.0.874.14"
- }, {
- "version_value" : "15.0.874.15"
- }, {
- "version_value" : "15.0.874.16"
- }, {
- "version_value" : "15.0.874.17"
- }, {
- "version_value" : "15.0.874.18"
- }, {
- "version_value" : "15.0.874.19"
- }, {
- "version_value" : "15.0.874.20"
- }, {
- "version_value" : "15.0.874.21"
- }, {
- "version_value" : "15.0.874.22"
- }, {
- "version_value" : "15.0.874.23"
- }, {
- "version_value" : "15.0.874.24"
- }, {
- "version_value" : "15.0.874.44"
- }, {
- "version_value" : "15.0.874.45"
- }, {
- "version_value" : "15.0.874.46"
- }, {
- "version_value" : "15.0.874.47"
- }, {
- "version_value" : "15.0.874.48"
- }, {
- "version_value" : "15.0.874.49"
- }, {
- "version_value" : "15.0.874.101"
- }, {
- "version_value" : "15.0.874.102"
- }, {
- "version_value" : "15.0.874.103"
- }, {
- "version_value" : "15.0.874.104"
- }, {
- "version_value" : "15.0.874.106"
- }, {
- "version_value" : "15.0.874.116"
- }, {
- "version_value" : "15.0.874.117"
- }, {
- "version_value" : "15.0.874.119"
- }, {
- "version_value" : "15.0.874.120"
- }, {
- "version_value" : "15.0.874.121"
- }, {
- "version_value" : "16.0.877.0"
- }, {
- "version_value" : "16.0.878.0"
- }, {
- "version_value" : "16.0.879.0"
- }, {
- "version_value" : "16.0.880.0"
- }, {
- "version_value" : "16.0.881.0"
- }, {
- "version_value" : "16.0.882.0"
- }, {
- "version_value" : "16.0.883.0"
- }, {
- "version_value" : "16.0.884.0"
- }, {
- "version_value" : "16.0.885.0"
- }, {
- "version_value" : "16.0.886.0"
- }, {
- "version_value" : "16.0.886.1"
- }, {
- "version_value" : "16.0.887.0"
- }, {
- "version_value" : "16.0.888.0"
- }, {
- "version_value" : "16.0.889.0"
- }, {
- "version_value" : "16.0.889.2"
- }, {
- "version_value" : "16.0.889.3"
- }, {
- "version_value" : "16.0.890.0"
- }, {
- "version_value" : "16.0.890.1"
- }, {
- "version_value" : "16.0.891.0"
- }, {
- "version_value" : "16.0.891.1"
- }, {
- "version_value" : "16.0.892.0"
- }, {
- "version_value" : "16.0.893.0"
- }, {
- "version_value" : "16.0.893.1"
- }, {
- "version_value" : "16.0.894.0"
- }, {
- "version_value" : "16.0.895.0"
- }, {
- "version_value" : "16.0.896.0"
- }, {
- "version_value" : "16.0.897.0"
- }, {
- "version_value" : "16.0.898.0"
- }, {
- "version_value" : "16.0.899.0"
- }, {
- "version_value" : "16.0.900.0"
- }, {
- "version_value" : "16.0.901.0"
- }, {
- "version_value" : "16.0.902.0"
- }, {
- "version_value" : "16.0.903.0"
- }, {
- "version_value" : "16.0.904.0"
- }, {
- "version_value" : "16.0.905.0"
- }, {
- "version_value" : "16.0.906.0"
- }, {
- "version_value" : "16.0.906.1"
- }, {
- "version_value" : "16.0.907.0"
- }, {
- "version_value" : "16.0.908.0"
- }, {
- "version_value" : "16.0.909.0"
- }, {
- "version_value" : "16.0.910.0"
- }, {
- "version_value" : "16.0.911.0"
- }, {
- "version_value" : "16.0.911.1"
- }, {
- "version_value" : "16.0.911.2"
- }, {
- "version_value" : "16.0.912.0"
- }, {
- "version_value" : "16.0.912.1"
- }, {
- "version_value" : "16.0.912.2"
- }, {
- "version_value" : "16.0.912.3"
- }, {
- "version_value" : "16.0.912.4"
- }, {
- "version_value" : "16.0.912.5"
- }, {
- "version_value" : "16.0.912.6"
- }, {
- "version_value" : "16.0.912.7"
- }, {
- "version_value" : "16.0.912.8"
- }, {
- "version_value" : "16.0.912.9"
- }, {
- "version_value" : "16.0.912.10"
- }, {
- "version_value" : "16.0.912.11"
- }, {
- "version_value" : "16.0.912.12"
- }, {
- "version_value" : "16.0.912.13"
- }, {
- "version_value" : "16.0.912.14"
- }, {
- "version_value" : "16.0.912.15"
- }, {
- "version_value" : "16.0.912.19"
- }, {
- "version_value" : "16.0.912.20"
- }, {
- "version_value" : "16.0.912.21"
- }, {
- "version_value" : "16.0.912.22"
- }, {
- "version_value" : "16.0.912.23"
- }, {
- "version_value" : "16.0.912.24"
- }, {
- "version_value" : "16.0.912.25"
- }, {
- "version_value" : "16.0.912.26"
- }, {
- "version_value" : "16.0.912.27"
- }, {
- "version_value" : "16.0.912.28"
- }, {
- "version_value" : "16.0.912.29"
- }, {
- "version_value" : "16.0.912.30"
- }, {
- "version_value" : "16.0.912.31"
- }, {
- "version_value" : "16.0.912.32"
- }, {
- "version_value" : "16.0.912.33"
- }, {
- "version_value" : "16.0.912.34"
- }, {
- "version_value" : "16.0.912.35"
- }, {
- "version_value" : "16.0.912.36"
- }, {
- "version_value" : "16.0.912.37"
- }, {
- "version_value" : "16.0.912.38"
- }, {
- "version_value" : "16.0.912.39"
- }, {
- "version_value" : "16.0.912.40"
- }, {
- "version_value" : "16.0.912.41"
- }, {
- "version_value" : "16.0.912.42"
- }, {
- "version_value" : "16.0.912.43"
- }, {
- "version_value" : "16.0.912.62"
- }, {
- "version_value" : "16.0.912.63"
- }, {
- "version_value" : "16.0.912.66"
- }, {
- "version_value" : "16.0.912.74"
- }, {
- "version_value" : "16.0.912.75"
- }, {
- "version_value" : "16.0.912.76"
- }, {
- "version_value" : "16.0.912.77"
- }, {
- "version_value" : "17.0.921.3"
- }, {
- "version_value" : "17.0.922.0"
- }, {
- "version_value" : "17.0.923.0"
- }, {
- "version_value" : "17.0.923.1"
- }, {
- "version_value" : "17.0.924.0"
- }, {
- "version_value" : "17.0.925.0"
- }, {
- "version_value" : "17.0.926.0"
- }, {
- "version_value" : "17.0.927.0"
- }, {
- "version_value" : "17.0.928.0"
- }, {
- "version_value" : "17.0.928.1"
- }, {
- "version_value" : "17.0.928.2"
- }, {
- "version_value" : "17.0.928.3"
- }, {
- "version_value" : "17.0.929.0"
- }, {
- "version_value" : "17.0.930.0"
- }, {
- "version_value" : "17.0.931.0"
- }, {
- "version_value" : "17.0.932.0"
- }, {
- "version_value" : "17.0.933.0"
- }, {
- "version_value" : "17.0.933.1"
- }, {
- "version_value" : "17.0.934.0"
- }, {
- "version_value" : "17.0.935.0"
- }, {
- "version_value" : "17.0.935.1"
- }, {
- "version_value" : "17.0.936.0"
- }, {
- "version_value" : "17.0.936.1"
- }, {
- "version_value" : "17.0.937.0"
- }, {
- "version_value" : "17.0.938.0"
- }, {
- "version_value" : "17.0.939.0"
- }, {
- "version_value" : "17.0.939.1"
- }, {
- "version_value" : "17.0.940.0"
- }, {
- "version_value" : "17.0.941.0"
- }, {
- "version_value" : "17.0.942.0"
- }, {
- "version_value" : "17.0.943.0"
- }, {
- "version_value" : "17.0.944.0"
- }, {
- "version_value" : "17.0.945.0"
- }, {
- "version_value" : "17.0.946.0"
- }, {
- "version_value" : "17.0.947.0"
- }, {
- "version_value" : "17.0.948.0"
- }, {
- "version_value" : "17.0.949.0"
- }, {
- "version_value" : "17.0.950.0"
- }, {
- "version_value" : "17.0.951.0"
- }, {
- "version_value" : "17.0.952.0"
- }, {
- "version_value" : "17.0.953.0"
- }, {
- "version_value" : "17.0.954.0"
- }, {
- "version_value" : "17.0.954.1"
- }, {
- "version_value" : "17.0.954.2"
- }, {
- "version_value" : "17.0.954.3"
- }, {
- "version_value" : "17.0.955.0"
- }, {
- "version_value" : "17.0.956.0"
- }, {
- "version_value" : "17.0.957.0"
- }, {
- "version_value" : "17.0.958.0"
- }, {
- "version_value" : "17.0.958.1"
- }, {
- "version_value" : "17.0.959.0"
- }, {
- "version_value" : "17.0.960.0"
- }, {
- "version_value" : "17.0.961.0"
- }, {
- "version_value" : "17.0.962.0"
- }, {
- "version_value" : "17.0.963.0"
- }, {
- "version_value" : "17.0.963.1"
- }, {
- "version_value" : "17.0.963.2"
- }, {
- "version_value" : "17.0.963.3"
- }, {
- "version_value" : "17.0.963.4"
- }, {
- "version_value" : "17.0.963.5"
- }, {
- "version_value" : "17.0.963.6"
- }, {
- "version_value" : "17.0.963.7"
- }, {
- "version_value" : "17.0.963.8"
- }, {
- "version_value" : "17.0.963.9"
- }, {
- "version_value" : "17.0.963.10"
- }, {
- "version_value" : "17.0.963.11"
- }, {
- "version_value" : "17.0.963.12"
- }, {
- "version_value" : "17.0.963.13"
- }, {
- "version_value" : "17.0.963.14"
- }, {
- "version_value" : "17.0.963.15"
- }, {
- "version_value" : "17.0.963.16"
- }, {
- "version_value" : "17.0.963.17"
- }, {
- "version_value" : "17.0.963.18"
- }, {
- "version_value" : "17.0.963.19"
- }, {
- "version_value" : "17.0.963.20"
- }, {
- "version_value" : "17.0.963.21"
- }, {
- "version_value" : "17.0.963.22"
- }, {
- "version_value" : "17.0.963.23"
- }, {
- "version_value" : "17.0.963.24"
- }, {
- "version_value" : "17.0.963.25"
- }, {
- "version_value" : "17.0.963.26"
- }, {
- "version_value" : "17.0.963.27"
- }, {
- "version_value" : "17.0.963.28"
- }, {
- "version_value" : "17.0.963.29"
- }, {
- "version_value" : "17.0.963.30"
- }, {
- "version_value" : "17.0.963.31"
- }, {
- "version_value" : "17.0.963.32"
- }, {
- "version_value" : "17.0.963.33"
- }, {
- "version_value" : "17.0.963.34"
- }, {
- "version_value" : "17.0.963.35"
- }, {
- "version_value" : "17.0.963.36"
- }, {
- "version_value" : "17.0.963.37"
- }, {
- "version_value" : "17.0.963.38"
- }, {
- "version_value" : "17.0.963.39"
- }, {
- "version_value" : "17.0.963.40"
- }, {
- "version_value" : "17.0.963.41"
- }, {
- "version_value" : "17.0.963.42"
- }, {
- "version_value" : "17.0.963.43"
- }, {
- "version_value" : "17.0.963.44"
- }, {
- "version_value" : "17.0.963.45"
- }, {
- "version_value" : "17.0.963.46"
- }, {
- "version_value" : "17.0.963.47"
- }, {
- "version_value" : "17.0.963.48"
- }, {
- "version_value" : "17.0.963.49"
- }, {
- "version_value" : "17.0.963.50"
- }, {
- "version_value" : "17.0.963.51"
- }, {
- "version_value" : "17.0.963.52"
- }, {
- "version_value" : "17.0.963.53"
- }, {
- "version_value" : "17.0.963.54"
- }, {
- "version_value" : "17.0.963.55"
- }, {
- "version_value" : "17.0.963.56"
- }, {
- "version_value" : "17.0.963.57"
- }, {
- "version_value" : "17.0.963.59"
- }, {
- "version_value" : "17.0.963.60"
- }, {
- "version_value" : "17.0.963.61"
- }, {
- "version_value" : "17.0.963.62"
- }, {
- "version_value" : "17.0.963.63"
- }, {
- "version_value" : "17.0.963.64"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-399"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://code.google.com/p/chromium/issues/detail?id=115681"
- }, {
- "url" : "http://googlechromereleases.blogspot.com/2012/03/chrome-stable-update.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00012.html"
- }, {
- "url" : "http://secunia.com/advisories/48265"
- }, {
- "url" : "http://secunia.com/advisories/48419"
- }, {
- "url" : "http://secunia.com/advisories/48527"
- }, {
- "url" : "http://security.gentoo.org/glsa/glsa-201203-19.xml"
- }, {
- "url" : "http://support.apple.com/kb/HT5400"
- }, {
- "url" : "http://support.apple.com/kb/HT5485"
- }, {
- "url" : "http://support.apple.com/kb/HT5503"
- }, {
- "url" : "http://www.securityfocus.com/bid/52271"
- }, {
- "url" : "http://www.securitytracker.com/id?1026759"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/73654"
- }, {
- "url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15077"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Use-after-free vulnerability in Google Chrome before 17.0.963.65 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors involving a flexbox (aka flexible box) in conjunction with the floating of elements."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.38.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.38.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.38.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.38.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.38.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.38.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.40.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.40.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.42.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.42.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.42.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.42.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.149.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.149.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.149.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.149.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.149.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.149.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.152.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.152.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.153.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.153.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.3.154.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.3.154.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.3.154.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.3.154.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.156.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.156.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.157.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.157.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.157.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.157.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.158.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.158.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.159.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.159.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.169.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.169.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.169.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.169.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.170.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.170.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.182.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.182.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.190.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.190.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.193.2:beta",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.193.2:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.212.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.212.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.212.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.212.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.221.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.221.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.224.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.224.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.229.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.229.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.235.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.235.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.236.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.236.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.237.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.237.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.237.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.237.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.239.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.239.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.240.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.240.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.241.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.241.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.242.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.242.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.243.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.243.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.244.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.244.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.245.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.245.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.245.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.245.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.246.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.246.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.247.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.247.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.248.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.248.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.78",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.78:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.78:beta",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.78:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.80",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.80:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.250.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.250.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.250.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.250.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.251.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.251.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.252.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.252.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.254.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.254.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.255.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.255.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.256.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.256.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.257.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.257.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.258.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.258.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.259.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.259.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.260.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.260.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.261.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.261.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.262.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.262.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.263.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.263.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.264.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.264.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.265.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.265.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.266.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.266.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.267.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.267.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.268.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.268.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.269.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.269.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.271.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.271.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.272.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.272.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.275.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.275.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.275.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.275.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.276.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.276.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.277.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.277.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.278.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.278.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.286.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.286.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.287.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.287.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.288.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.288.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.288.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.288.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.289.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.289.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.290.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.290.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.292.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.292.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.294.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.294.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.295.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.295.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.296.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.296.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.299.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.299.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.300.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.300.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.301.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.301.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.303.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.303.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.304.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.304.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.305.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.305.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1:beta",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1001",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1001:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1004",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1004:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1006",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1006:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1007",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1007:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1008",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1008:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1009",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1009:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1010",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1010:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1011",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1011:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1012",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1012:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1013",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1013:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1014",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1014:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1015",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1015:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1016",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1016:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1017",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1017:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1018",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1018:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1019",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1019:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1020",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1020:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1021",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1021:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1022",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1022:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1023",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1023:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1024",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1024:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1025",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1025:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1026",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1026:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1027",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1027:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1028",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1028:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1029",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1029:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1030",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1030:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1031",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1031:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1032",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1032:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1033",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1033:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1034",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1034:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1035",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1035:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1036",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1036:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1037",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1037:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1038",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1038:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1039",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1039:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1040",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1040:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1041",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1041:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1042",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1042:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1043",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1043:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1044",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1044:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1045",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1045:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1046",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1046:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1047",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1047:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1048",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1048:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1049",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1049:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1050",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1050:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1051",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1051:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1052",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1052:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1053",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1053:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1054",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1054:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1055",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1055:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1056",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1056:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1057",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1057:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1058",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1058:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1059",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1059:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1060",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1060:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1061",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1061:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1062",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1062:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1063",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1063:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1064",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1064:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.306.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.306.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.306.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.306.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.308.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.308.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.309.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.309.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.313.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.313.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.314.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.314.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.314.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.314.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.315.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.315.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.316.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.316.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.317.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.317.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.317.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.317.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.317.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.317.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.318.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.318.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.319.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.319.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.320.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.320.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.321.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.321.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.322.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.322.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.322.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.322.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.322.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.322.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.323.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.323.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.324.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.324.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.325.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.325.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.326.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.326.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.327.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.327.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.328.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.328.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.329.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.329.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.330.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.330.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.332.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.332.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.333.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.333.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.334.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.334.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.336.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.336.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.337.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.337.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.338.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.338.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.339.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.339.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.340.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.340.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.341.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.341.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.343.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.343.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.344.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.344.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.345.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.345.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.346.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.346.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.347.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.347.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.348.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.348.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.349.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.349.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.350.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.350.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.350.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.350.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.351.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.351.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.353.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.353.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.354.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.354.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.354.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.354.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.355.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.355.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.356.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.356.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.356.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.356.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.356.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.356.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.357.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.357.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.358.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.358.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.359.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.359.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.361.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.361.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.362.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.362.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.363.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.363.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.364.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.364.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.365.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.365.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.367.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.367.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.368.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.368.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.369.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.369.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.369.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.369.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.369.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.369.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.370.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.370.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.371.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.371.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.372.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.372.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.373.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.373.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.374.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.374.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.78",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.78:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.80",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.80:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.83",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.83:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.85",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.85:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.95",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.95:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.125",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.125:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.126",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.126:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.127",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.127:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.376.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.376.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.378.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.378.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.379.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.379.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.380.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.380.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.381.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.381.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.382.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.382.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.382.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.382.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.383.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.383.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.384.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.384.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.385.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.385.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.386.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.386.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.387.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.387.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.390.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.390.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.391.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.391.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.392.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.392.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.393.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.393.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.394.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.394.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.395.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.395.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.396.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.396.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.397.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.397.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.398.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.398.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.399.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.399.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.400.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.400.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.401.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.401.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.401.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.401.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.403.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.403.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.404.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.404.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.404.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.404.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.404.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.404.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.405.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.405.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.406.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.406.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.407.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.407.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.409.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.409.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.410.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.410.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.411.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.411.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.412.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.412.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.413.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.413.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.414.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.414.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.415.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.415.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.415.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.415.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.416.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.416.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.416.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.416.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.417.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.417.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.419.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.419.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.421.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.421.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.422.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.422.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.423.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.423.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.424.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.424.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.425.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.425.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.426.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.426.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.427.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.427.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.428.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.428.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.430.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.430.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.431.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.431.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.432.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.432.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.433.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.433.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.434.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.434.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.435.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.435.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.436.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.436.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.438.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.438.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.440.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.440.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.441.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.441.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.443.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.443.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.444.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.444.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.445.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.445.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.445.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.445.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.446.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.446.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.447.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.447.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.447.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.447.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.447.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.447.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.449.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.449.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.451.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.451.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.452.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.452.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.452.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.452.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.453.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.453.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.453.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.453.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.454.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.454.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.455.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.455.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.456.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.456.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.457.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.457.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.458.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.458.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.458.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.458.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.458.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.458.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.459.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.459.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.460.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.460.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.461.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.461.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.462.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.462.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.464.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.464.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.465.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.465.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.465.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.465.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.467.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.467.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.469.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.469.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.470.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.470.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.471.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.471.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.473.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.473.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.474.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.474.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.475.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.475.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.476.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.476.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.477.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.477.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.478.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.478.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.479.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.479.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.480.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.480.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.481.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.481.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.482.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.482.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.483.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.483.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.484.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.484.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.485.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.485.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.486.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.486.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.487.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.487.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.488.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.488.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.489.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.489.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.490.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.490.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.490.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.490.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.491.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.491.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.492.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.492.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.493.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.493.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.494.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.494.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.495.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.495.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.495.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.495.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.496.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.496.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.497.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.497.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.498.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.498.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.499.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.499.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.499.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.499.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.500.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.500.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.500.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.500.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.503.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.503.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.503.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.503.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.504.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.504.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.505.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.505.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.506.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.506.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.509.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.509.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.510.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.510.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.511.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.511.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.511.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.511.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.511.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.511.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.512.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.512.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.513.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.513.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.514.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.514.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.514.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.514.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.515.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.515.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.516.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.516.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.518.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.518.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.519.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.519.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.520.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.520.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.521.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.521.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.522.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.522.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.524.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.524.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.525.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.525.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.526.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.526.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.528.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.528.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.529.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.529.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.529.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.529.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.529.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.529.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.530.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.530.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.531.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.531.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.531.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.531.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.531.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.531.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.535.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.535.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.535.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.535.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.537.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.537.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.538.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.538.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.539.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.539.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.540.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.540.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.541.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.541.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.542.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.542.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.544.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.544.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.547.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.547.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.547.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.547.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.548.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.548.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.549.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.549.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.550.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.550.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.551.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.551.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.551.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.551.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.200",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.200:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.201",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.201:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.202",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.202:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.203",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.203:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.204",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.204:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.205",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.205:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.206",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.206:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.207",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.207:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.208",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.208:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.209",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.209:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.210",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.210:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.211",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.211:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.212",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.212:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.213",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.213:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.214",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.214:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.215",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.215:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.216",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.216:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.217",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.217:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.218",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.218:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.219",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.219:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.220",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.220:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.221",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.221:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.222",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.222:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.223",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.223:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.224",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.224:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.225",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.225:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.226",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.226:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.227",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.227:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.228",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.228:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.229",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.229:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.230",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.230:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.231",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.231:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.232",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.232:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.233",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.233:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.234",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.234:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.235",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.235:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.237",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.237:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.300",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.300:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.301",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.301:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.302",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.302:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.303",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.303:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.304",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.304:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.305",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.305:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.306",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.306:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.307",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.307:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.308",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.308:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.309",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.309:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.310",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.310:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.311",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.311:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.312",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.312:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.313",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.313:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.315",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.315:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.316",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.316:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.317",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.317:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.318",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.318:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.319",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.319:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.320",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.320:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.321",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.321:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.322",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.322:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.323",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.323:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.324",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.324:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.325",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.325:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.326",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.326:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.327",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.327:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.328",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.328:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.329",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.329:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.330",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.330:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.331",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.331:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.332",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.332:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.333",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.333:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.334",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.334:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.335",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.335:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.336",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.336:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.337",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.337:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.338",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.338:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.339",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.339:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.340",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.340:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.341",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.341:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.342",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.342:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.343",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.343:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.344",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.344:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.553.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.553.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.554.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.554.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.555.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.555.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.556.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.556.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.557.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.557.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.558.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.558.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.559.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.559.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.560.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.560.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.561.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.561.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.562.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.562.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.563.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.563.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.564.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.564.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.565.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.565.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.566.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.566.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.567.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.567.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.568.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.568.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.569.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.569.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.570.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.570.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.570.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.570.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.571.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.571.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.572.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.572.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.572.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.572.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.573.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.573.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.574.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.574.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.575.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.575.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.576.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.576.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.577.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.577.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.578.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.578.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.579.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.579.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.580.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.580.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.581.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.581.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.582.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.582.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.583.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.583.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.584.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.584.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.585.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.585.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.586.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.586.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.587.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.587.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.587.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.587.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.588.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.588.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.589.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.589.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.590.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.590.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.591.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.591.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.592.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.592.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.593.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.593.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.594.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.594.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.595.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.595.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.596.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.596.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.78",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.78:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.80",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.80:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.83",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.83:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.85",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.85:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.598.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.598.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.599.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.599.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.600.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.600.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.601.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.601.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.602.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.602.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.603.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.603.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.603.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.603.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.603.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.603.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.604.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.604.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.605.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.605.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.606.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.606.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.607.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.607.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.608.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.608.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.609.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.609.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.610.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.610.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.611.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.611.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.611.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.611.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.613.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.613.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.614.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.614.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.615.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.615.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.616.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.616.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.617.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.617.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.618.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.618.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.619.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.619.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.620.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.620.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.621.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.621.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.622.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.622.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.622.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.622.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.623.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.623.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.624.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.624.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.625.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.625.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.626.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.626.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.627.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.627.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.628.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.628.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.629.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.629.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.630.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.630.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.631.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.631.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.632.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.632.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.633.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.633.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.634.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.634.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.634.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.634.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.635.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.635.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.636.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.636.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.638.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.638.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.638.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.638.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.639.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.639.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.640.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.640.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.642.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.642.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.642.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.642.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.642.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.642.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.643.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.643.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.644.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.644.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.645.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.645.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.646.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.646.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.647.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.647.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.114",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.114:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.116",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.116:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.118",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.118:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.119",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.119:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.122",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.122:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.123",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.123:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.124",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.124:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.125",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.125:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.126",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.126:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.127",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.127:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.128",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.128:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.129",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.129:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.130",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.130:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.131",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.131:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.132",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.132:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.133",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.133:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.134",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.134:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.135",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.135:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.151",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.151:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.201",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.201:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.203",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.203:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.204",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.204:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.205",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.205:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.649.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.649.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.650.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.650.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.651.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.651.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.652.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.652.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.653.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.653.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.654.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.654.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.655.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.655.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.656.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.656.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.657.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.657.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.658.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.658.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.658.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.658.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.659.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.659.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.660.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.660.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.661.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.661.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.662.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.662.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.663.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.663.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.664.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.664.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.665.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.665.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.666.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.666.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.668.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.668.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.669.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.669.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.670.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.670.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.671.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.671.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.672.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.672.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.672.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.672.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.672.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.672.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.673.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.673.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.674.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.674.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.675.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.675.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.676.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.676.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.677.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.677.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.678.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.678.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.679.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.679.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.680.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.680.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.681.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.681.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.682.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.682.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.683.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.683.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.684.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.684.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.685.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.685.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.687.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.687.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.687.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.687.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.688.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.688.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.689.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.689.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.690.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.690.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.690.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.690.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.691.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.691.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.692.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.692.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.693.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.693.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.694.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.694.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.695.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.695.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.697.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.697.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.698.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.698.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.699.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.699.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.700.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.700.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.701.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.701.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.702.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.702.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.702.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.702.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.702.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.702.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.703.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.703.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.704.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.704.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.705.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.705.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.706.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.706.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.707.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.707.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.708.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.708.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.709.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.709.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.710.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.710.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.711.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.711.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.712.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.712.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.713.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.713.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.714.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.714.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.715.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.715.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.716.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.716.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.717.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.717.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.718.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.718.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.719.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.719.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.719.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.719.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.720.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.720.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.721.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.721.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.721.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.721.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.722.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.722.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.723.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.723.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.723.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.723.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.724.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.724.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.725.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.725.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.726.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.726.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.727.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.727.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.728.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.728.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.729.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.729.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.730.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.730.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.731.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.731.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.732.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.732.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.733.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.733.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.734.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.734.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.735.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.735.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.736.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.736.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.737.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.737.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.738.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.738.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.739.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.739.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.740.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.740.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.741.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.741.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.111",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.111:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.112",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.112:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.113",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.113:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.114",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.114:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.115",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.115:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.122",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.122:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.123",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.123:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.124",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.124:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.743.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.743.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.744.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.744.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.745.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.745.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.746.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.746.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.747.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.747.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.748.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.748.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.749.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.749.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.750.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.750.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.751.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.751.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.752.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.752.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.753.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.753.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.754.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.754.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.755.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.755.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.756.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.756.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.757.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.757.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.758.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.758.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.759.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.759.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.760.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.760.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.761.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.761.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.761.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.761.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.762.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.762.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.762.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.762.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.763.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.763.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.764.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.764.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.765.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.765.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.766.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.766.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.767.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.767.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.767.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.767.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.768.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.768.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.769.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.769.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.770.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.770.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.771.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.771.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.772.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.772.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.773.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.773.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.774.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.774.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.776.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.776.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.776.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.776.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.778.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.778.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.779.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.779.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.780.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.780.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.781.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.781.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.83",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.83:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.85",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.85:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.95",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.95:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.108",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.108:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.109",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.109:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.112",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.112:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.210",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.210:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.211",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.211:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.212",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.212:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.213",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.213:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.214",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.214:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.215",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.215:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.216",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.216:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.217",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.217:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.218",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.218:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.219",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.219:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.220",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.220:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.237",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.237:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.238",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.238:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.783.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.783.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.784.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.784.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.785.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.785.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.786.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.786.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.787.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.787.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.788.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.788.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.789.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.789.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.790.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.790.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.791.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.791.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.792.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.792.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.793.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.793.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.794.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.794.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.795.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.795.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.796.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.796.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.797.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.797.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.798.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.798.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.799.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.799.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.800.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.800.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.801.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.801.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.802.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.802.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.803.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.803.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.804.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.804.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.805.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.805.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.806.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.806.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.807.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.807.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.808.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.808.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.809.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.809.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.810.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.810.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.811.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.811.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.812.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.812.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.813.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.813.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.814.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.814.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.815.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.815.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.816.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.816.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.818.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.818.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.819.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.819.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.820.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.820.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.821.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.821.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.822.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.822.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.823.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.823.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.824.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.824.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.825.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.825.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.826.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.826.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.827.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.827.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.827.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.827.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.827.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.827.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.829.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.829.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.830.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.830.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.831.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.831.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.832.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.832.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.833.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.833.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.834.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.834.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.95",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.95:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.108",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.108:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.109",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.109:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.110",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.110:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.111",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.111:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.112",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.112:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.113",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.113:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.114",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.114:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.115",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.115:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.116",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.116:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.117",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.117:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.118",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.118:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.119",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.119:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.122",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.122:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.123",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.123:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.124",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.124:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.125",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.125:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.126",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.126:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.127",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.127:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.128",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.128:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.149",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.149:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.150",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.150:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.151",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.151:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.152",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.152:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.153",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.153:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.154",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.154:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.155",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.155:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.156",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.156:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.157",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.157:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.158",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.158:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.159",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.159:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.160",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.160:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.161",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.161:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.162",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.162:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.163",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.163:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.184",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.184:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.186",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.186:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.187",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.187:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.202",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.202:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.203",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.203:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.204",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.204:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.836.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.836.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.837.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.837.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.838.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.838.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.839.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.839.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.859.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.859.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.860.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.860.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.861.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.861.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.862.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.862.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.862.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.862.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.863.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.863.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.864.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.864.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.865.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.865.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.866.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.866.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.867.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.867.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.868.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.868.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.868.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.868.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.869.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.869.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.870.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.870.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.871.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.871.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.871.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.871.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.872.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.872.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.873.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.873.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.116",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.116:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.117",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.117:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.119",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.119:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.877.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.877.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.878.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.878.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.879.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.879.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.880.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.880.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.881.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.881.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.882.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.882.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.883.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.883.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.884.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.884.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.885.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.885.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.886.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.886.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.886.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.886.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.887.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.887.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.888.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.888.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.889.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.889.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.889.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.889.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.889.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.889.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.890.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.890.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.890.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.890.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.891.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.891.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.891.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.891.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.892.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.892.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.893.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.893.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.893.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.893.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.894.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.894.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.895.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.895.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.896.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.896.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.897.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.897.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.898.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.898.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.899.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.899.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.900.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.900.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.901.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.901.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.902.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.902.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.903.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.903.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.904.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.904.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.905.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.905.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.906.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.906.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.906.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.906.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.907.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.907.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.908.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.908.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.909.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.909.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.910.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.910.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.911.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.911.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.911.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.911.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.911.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.911.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.921.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.921.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.922.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.922.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.923.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.923.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.923.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.923.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.924.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.924.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.925.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.925.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.926.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.926.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.927.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.927.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.929.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.929.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.930.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.930.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.931.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.931.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.932.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.932.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.933.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.933.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.933.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.933.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.934.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.934.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.935.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.935.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.935.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.935.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.936.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.936.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.936.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.936.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.937.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.937.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.938.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.938.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.939.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.939.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.939.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.939.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.940.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.940.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.941.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.941.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.942.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.942.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.943.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.943.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.944.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.944.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.945.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.945.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.946.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.946.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.947.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.947.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.948.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.948.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.949.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.949.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.950.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.950.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.951.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.951.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.952.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.952.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.953.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.953.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.955.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.955.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.956.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.956.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.957.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.957.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.958.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.958.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.958.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.958.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.959.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.959.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.960.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.960.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.961.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.961.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.962.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.962.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "17.0.963.64"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 7.5
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2012-03-05T19:55Z",
- "lastModifiedDate" : "2018-01-13T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2011-3044",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "google",
- "product" : {
- "product_data" : [ {
- "product_name" : "chrome",
- "version" : {
- "version_data" : [ {
- "version_value" : "0.1.38.1"
- }, {
- "version_value" : "0.1.38.2"
- }, {
- "version_value" : "0.1.38.4"
- }, {
- "version_value" : "0.1.40.1"
- }, {
- "version_value" : "0.1.42.2"
- }, {
- "version_value" : "0.1.42.3"
- }, {
- "version_value" : "0.2.149.27"
- }, {
- "version_value" : "0.2.149.29"
- }, {
- "version_value" : "0.2.149.30"
- }, {
- "version_value" : "0.2.152.1"
- }, {
- "version_value" : "0.2.153.1"
- }, {
- "version_value" : "0.3.154.0"
- }, {
- "version_value" : "0.3.154.3"
- }, {
- "version_value" : "0.4.154.18"
- }, {
- "version_value" : "0.4.154.22"
- }, {
- "version_value" : "0.4.154.31"
- }, {
- "version_value" : "0.4.154.33"
- }, {
- "version_value" : "1.0.154.36"
- }, {
- "version_value" : "1.0.154.39"
- }, {
- "version_value" : "1.0.154.42"
- }, {
- "version_value" : "1.0.154.43"
- }, {
- "version_value" : "1.0.154.46"
- }, {
- "version_value" : "1.0.154.48"
- }, {
- "version_value" : "1.0.154.52"
- }, {
- "version_value" : "1.0.154.53"
- }, {
- "version_value" : "1.0.154.59"
- }, {
- "version_value" : "1.0.154.64"
- }, {
- "version_value" : "1.0.154.65"
- }, {
- "version_value" : "2.0.156.1"
- }, {
- "version_value" : "2.0.157.0"
- }, {
- "version_value" : "2.0.157.2"
- }, {
- "version_value" : "2.0.158.0"
- }, {
- "version_value" : "2.0.159.0"
- }, {
- "version_value" : "2.0.169.0"
- }, {
- "version_value" : "2.0.169.1"
- }, {
- "version_value" : "2.0.170.0"
- }, {
- "version_value" : "2.0.172"
- }, {
- "version_value" : "2.0.172.2"
- }, {
- "version_value" : "2.0.172.8"
- }, {
- "version_value" : "2.0.172.27"
- }, {
- "version_value" : "2.0.172.28"
- }, {
- "version_value" : "2.0.172.30"
- }, {
- "version_value" : "2.0.172.31"
- }, {
- "version_value" : "2.0.172.33"
- }, {
- "version_value" : "2.0.172.37"
- }, {
- "version_value" : "2.0.172.38"
- }, {
- "version_value" : "3.0.182.2"
- }, {
- "version_value" : "3.0.190.2"
- }, {
- "version_value" : "3.0.193.2"
- }, {
- "version_value" : "3.0.195.2"
- }, {
- "version_value" : "3.0.195.21"
- }, {
- "version_value" : "3.0.195.24"
- }, {
- "version_value" : "3.0.195.25"
- }, {
- "version_value" : "3.0.195.27"
- }, {
- "version_value" : "3.0.195.32"
- }, {
- "version_value" : "3.0.195.33"
- }, {
- "version_value" : "3.0.195.36"
- }, {
- "version_value" : "3.0.195.37"
- }, {
- "version_value" : "3.0.195.38"
- }, {
- "version_value" : "4.0.212.0"
- }, {
- "version_value" : "4.0.212.1"
- }, {
- "version_value" : "4.0.221.8"
- }, {
- "version_value" : "4.0.222.0"
- }, {
- "version_value" : "4.0.222.1"
- }, {
- "version_value" : "4.0.222.5"
- }, {
- "version_value" : "4.0.222.12"
- }, {
- "version_value" : "4.0.223.0"
- }, {
- "version_value" : "4.0.223.1"
- }, {
- "version_value" : "4.0.223.2"
- }, {
- "version_value" : "4.0.223.4"
- }, {
- "version_value" : "4.0.223.5"
- }, {
- "version_value" : "4.0.223.7"
- }, {
- "version_value" : "4.0.223.8"
- }, {
- "version_value" : "4.0.223.9"
- }, {
- "version_value" : "4.0.224.0"
- }, {
- "version_value" : "4.0.229.1"
- }, {
- "version_value" : "4.0.235.0"
- }, {
- "version_value" : "4.0.236.0"
- }, {
- "version_value" : "4.0.237.0"
- }, {
- "version_value" : "4.0.237.1"
- }, {
- "version_value" : "4.0.239.0"
- }, {
- "version_value" : "4.0.240.0"
- }, {
- "version_value" : "4.0.241.0"
- }, {
- "version_value" : "4.0.242.0"
- }, {
- "version_value" : "4.0.243.0"
- }, {
- "version_value" : "4.0.244.0"
- }, {
- "version_value" : "4.0.245.0"
- }, {
- "version_value" : "4.0.245.1"
- }, {
- "version_value" : "4.0.246.0"
- }, {
- "version_value" : "4.0.247.0"
- }, {
- "version_value" : "4.0.248.0"
- }, {
- "version_value" : "4.0.249.0"
- }, {
- "version_value" : "4.0.249.1"
- }, {
- "version_value" : "4.0.249.2"
- }, {
- "version_value" : "4.0.249.3"
- }, {
- "version_value" : "4.0.249.4"
- }, {
- "version_value" : "4.0.249.5"
- }, {
- "version_value" : "4.0.249.6"
- }, {
- "version_value" : "4.0.249.7"
- }, {
- "version_value" : "4.0.249.8"
- }, {
- "version_value" : "4.0.249.9"
- }, {
- "version_value" : "4.0.249.10"
- }, {
- "version_value" : "4.0.249.11"
- }, {
- "version_value" : "4.0.249.12"
- }, {
- "version_value" : "4.0.249.14"
- }, {
- "version_value" : "4.0.249.16"
- }, {
- "version_value" : "4.0.249.17"
- }, {
- "version_value" : "4.0.249.18"
- }, {
- "version_value" : "4.0.249.19"
- }, {
- "version_value" : "4.0.249.20"
- }, {
- "version_value" : "4.0.249.21"
- }, {
- "version_value" : "4.0.249.22"
- }, {
- "version_value" : "4.0.249.23"
- }, {
- "version_value" : "4.0.249.24"
- }, {
- "version_value" : "4.0.249.25"
- }, {
- "version_value" : "4.0.249.26"
- }, {
- "version_value" : "4.0.249.27"
- }, {
- "version_value" : "4.0.249.28"
- }, {
- "version_value" : "4.0.249.29"
- }, {
- "version_value" : "4.0.249.30"
- }, {
- "version_value" : "4.0.249.31"
- }, {
- "version_value" : "4.0.249.32"
- }, {
- "version_value" : "4.0.249.33"
- }, {
- "version_value" : "4.0.249.34"
- }, {
- "version_value" : "4.0.249.35"
- }, {
- "version_value" : "4.0.249.36"
- }, {
- "version_value" : "4.0.249.37"
- }, {
- "version_value" : "4.0.249.38"
- }, {
- "version_value" : "4.0.249.39"
- }, {
- "version_value" : "4.0.249.40"
- }, {
- "version_value" : "4.0.249.41"
- }, {
- "version_value" : "4.0.249.42"
- }, {
- "version_value" : "4.0.249.43"
- }, {
- "version_value" : "4.0.249.44"
- }, {
- "version_value" : "4.0.249.45"
- }, {
- "version_value" : "4.0.249.46"
- }, {
- "version_value" : "4.0.249.47"
- }, {
- "version_value" : "4.0.249.48"
- }, {
- "version_value" : "4.0.249.49"
- }, {
- "version_value" : "4.0.249.50"
- }, {
- "version_value" : "4.0.249.51"
- }, {
- "version_value" : "4.0.249.52"
- }, {
- "version_value" : "4.0.249.53"
- }, {
- "version_value" : "4.0.249.54"
- }, {
- "version_value" : "4.0.249.55"
- }, {
- "version_value" : "4.0.249.56"
- }, {
- "version_value" : "4.0.249.57"
- }, {
- "version_value" : "4.0.249.58"
- }, {
- "version_value" : "4.0.249.59"
- }, {
- "version_value" : "4.0.249.60"
- }, {
- "version_value" : "4.0.249.61"
- }, {
- "version_value" : "4.0.249.62"
- }, {
- "version_value" : "4.0.249.63"
- }, {
- "version_value" : "4.0.249.64"
- }, {
- "version_value" : "4.0.249.65"
- }, {
- "version_value" : "4.0.249.66"
- }, {
- "version_value" : "4.0.249.67"
- }, {
- "version_value" : "4.0.249.68"
- }, {
- "version_value" : "4.0.249.69"
- }, {
- "version_value" : "4.0.249.70"
- }, {
- "version_value" : "4.0.249.71"
- }, {
- "version_value" : "4.0.249.72"
- }, {
- "version_value" : "4.0.249.73"
- }, {
- "version_value" : "4.0.249.74"
- }, {
- "version_value" : "4.0.249.75"
- }, {
- "version_value" : "4.0.249.76"
- }, {
- "version_value" : "4.0.249.77"
- }, {
- "version_value" : "4.0.249.78"
- }, {
- "version_value" : "4.0.249.79"
- }, {
- "version_value" : "4.0.249.80"
- }, {
- "version_value" : "4.0.249.81"
- }, {
- "version_value" : "4.0.249.82"
- }, {
- "version_value" : "4.0.249.89"
- }, {
- "version_value" : "4.0.250.0"
- }, {
- "version_value" : "4.0.250.2"
- }, {
- "version_value" : "4.0.251.0"
- }, {
- "version_value" : "4.0.252.0"
- }, {
- "version_value" : "4.0.254.0"
- }, {
- "version_value" : "4.0.255.0"
- }, {
- "version_value" : "4.0.256.0"
- }, {
- "version_value" : "4.0.257.0"
- }, {
- "version_value" : "4.0.258.0"
- }, {
- "version_value" : "4.0.259.0"
- }, {
- "version_value" : "4.0.260.0"
- }, {
- "version_value" : "4.0.261.0"
- }, {
- "version_value" : "4.0.262.0"
- }, {
- "version_value" : "4.0.263.0"
- }, {
- "version_value" : "4.0.264.0"
- }, {
- "version_value" : "4.0.265.0"
- }, {
- "version_value" : "4.0.266.0"
- }, {
- "version_value" : "4.0.267.0"
- }, {
- "version_value" : "4.0.268.0"
- }, {
- "version_value" : "4.0.269.0"
- }, {
- "version_value" : "4.0.271.0"
- }, {
- "version_value" : "4.0.272.0"
- }, {
- "version_value" : "4.0.275.0"
- }, {
- "version_value" : "4.0.275.1"
- }, {
- "version_value" : "4.0.276.0"
- }, {
- "version_value" : "4.0.277.0"
- }, {
- "version_value" : "4.0.278.0"
- }, {
- "version_value" : "4.0.286.0"
- }, {
- "version_value" : "4.0.287.0"
- }, {
- "version_value" : "4.0.288.0"
- }, {
- "version_value" : "4.0.288.1"
- }, {
- "version_value" : "4.0.289.0"
- }, {
- "version_value" : "4.0.290.0"
- }, {
- "version_value" : "4.0.292.0"
- }, {
- "version_value" : "4.0.294.0"
- }, {
- "version_value" : "4.0.295.0"
- }, {
- "version_value" : "4.0.296.0"
- }, {
- "version_value" : "4.0.299.0"
- }, {
- "version_value" : "4.0.300.0"
- }, {
- "version_value" : "4.0.301.0"
- }, {
- "version_value" : "4.0.302.0"
- }, {
- "version_value" : "4.0.302.1"
- }, {
- "version_value" : "4.0.302.2"
- }, {
- "version_value" : "4.0.302.3"
- }, {
- "version_value" : "4.0.303.0"
- }, {
- "version_value" : "4.0.304.0"
- }, {
- "version_value" : "4.0.305.0"
- }, {
- "version_value" : "4.1"
- }, {
- "version_value" : "4.1.249.0"
- }, {
- "version_value" : "4.1.249.1001"
- }, {
- "version_value" : "4.1.249.1004"
- }, {
- "version_value" : "4.1.249.1006"
- }, {
- "version_value" : "4.1.249.1007"
- }, {
- "version_value" : "4.1.249.1008"
- }, {
- "version_value" : "4.1.249.1009"
- }, {
- "version_value" : "4.1.249.1010"
- }, {
- "version_value" : "4.1.249.1011"
- }, {
- "version_value" : "4.1.249.1012"
- }, {
- "version_value" : "4.1.249.1013"
- }, {
- "version_value" : "4.1.249.1014"
- }, {
- "version_value" : "4.1.249.1015"
- }, {
- "version_value" : "4.1.249.1016"
- }, {
- "version_value" : "4.1.249.1017"
- }, {
- "version_value" : "4.1.249.1018"
- }, {
- "version_value" : "4.1.249.1019"
- }, {
- "version_value" : "4.1.249.1020"
- }, {
- "version_value" : "4.1.249.1021"
- }, {
- "version_value" : "4.1.249.1022"
- }, {
- "version_value" : "4.1.249.1023"
- }, {
- "version_value" : "4.1.249.1024"
- }, {
- "version_value" : "4.1.249.1025"
- }, {
- "version_value" : "4.1.249.1026"
- }, {
- "version_value" : "4.1.249.1027"
- }, {
- "version_value" : "4.1.249.1028"
- }, {
- "version_value" : "4.1.249.1029"
- }, {
- "version_value" : "4.1.249.1030"
- }, {
- "version_value" : "4.1.249.1031"
- }, {
- "version_value" : "4.1.249.1032"
- }, {
- "version_value" : "4.1.249.1033"
- }, {
- "version_value" : "4.1.249.1034"
- }, {
- "version_value" : "4.1.249.1035"
- }, {
- "version_value" : "4.1.249.1036"
- }, {
- "version_value" : "4.1.249.1037"
- }, {
- "version_value" : "4.1.249.1038"
- }, {
- "version_value" : "4.1.249.1039"
- }, {
- "version_value" : "4.1.249.1040"
- }, {
- "version_value" : "4.1.249.1041"
- }, {
- "version_value" : "4.1.249.1042"
- }, {
- "version_value" : "4.1.249.1043"
- }, {
- "version_value" : "4.1.249.1044"
- }, {
- "version_value" : "4.1.249.1045"
- }, {
- "version_value" : "4.1.249.1046"
- }, {
- "version_value" : "4.1.249.1047"
- }, {
- "version_value" : "4.1.249.1048"
- }, {
- "version_value" : "4.1.249.1049"
- }, {
- "version_value" : "4.1.249.1050"
- }, {
- "version_value" : "4.1.249.1051"
- }, {
- "version_value" : "4.1.249.1052"
- }, {
- "version_value" : "4.1.249.1053"
- }, {
- "version_value" : "4.1.249.1054"
- }, {
- "version_value" : "4.1.249.1055"
- }, {
- "version_value" : "4.1.249.1056"
- }, {
- "version_value" : "4.1.249.1057"
- }, {
- "version_value" : "4.1.249.1058"
- }, {
- "version_value" : "4.1.249.1059"
- }, {
- "version_value" : "4.1.249.1060"
- }, {
- "version_value" : "4.1.249.1061"
- }, {
- "version_value" : "4.1.249.1062"
- }, {
- "version_value" : "4.1.249.1063"
- }, {
- "version_value" : "4.1.249.1064"
- }, {
- "version_value" : "5.0.306.0"
- }, {
- "version_value" : "5.0.306.1"
- }, {
- "version_value" : "5.0.307.1"
- }, {
- "version_value" : "5.0.307.3"
- }, {
- "version_value" : "5.0.307.4"
- }, {
- "version_value" : "5.0.307.5"
- }, {
- "version_value" : "5.0.307.6"
- }, {
- "version_value" : "5.0.307.7"
- }, {
- "version_value" : "5.0.307.8"
- }, {
- "version_value" : "5.0.307.9"
- }, {
- "version_value" : "5.0.307.10"
- }, {
- "version_value" : "5.0.307.11"
- }, {
- "version_value" : "5.0.308.0"
- }, {
- "version_value" : "5.0.309.0"
- }, {
- "version_value" : "5.0.313.0"
- }, {
- "version_value" : "5.0.314.0"
- }, {
- "version_value" : "5.0.314.1"
- }, {
- "version_value" : "5.0.315.0"
- }, {
- "version_value" : "5.0.316.0"
- }, {
- "version_value" : "5.0.317.0"
- }, {
- "version_value" : "5.0.317.1"
- }, {
- "version_value" : "5.0.317.2"
- }, {
- "version_value" : "5.0.318.0"
- }, {
- "version_value" : "5.0.319.0"
- }, {
- "version_value" : "5.0.320.0"
- }, {
- "version_value" : "5.0.321.0"
- }, {
- "version_value" : "5.0.322.0"
- }, {
- "version_value" : "5.0.322.1"
- }, {
- "version_value" : "5.0.322.2"
- }, {
- "version_value" : "5.0.323.0"
- }, {
- "version_value" : "5.0.324.0"
- }, {
- "version_value" : "5.0.325.0"
- }, {
- "version_value" : "5.0.326.0"
- }, {
- "version_value" : "5.0.327.0"
- }, {
- "version_value" : "5.0.328.0"
- }, {
- "version_value" : "5.0.329.0"
- }, {
- "version_value" : "5.0.330.0"
- }, {
- "version_value" : "5.0.332.0"
- }, {
- "version_value" : "5.0.333.0"
- }, {
- "version_value" : "5.0.334.0"
- }, {
- "version_value" : "5.0.335.0"
- }, {
- "version_value" : "5.0.335.1"
- }, {
- "version_value" : "5.0.335.2"
- }, {
- "version_value" : "5.0.335.3"
- }, {
- "version_value" : "5.0.335.4"
- }, {
- "version_value" : "5.0.336.0"
- }, {
- "version_value" : "5.0.337.0"
- }, {
- "version_value" : "5.0.338.0"
- }, {
- "version_value" : "5.0.339.0"
- }, {
- "version_value" : "5.0.340.0"
- }, {
- "version_value" : "5.0.341.0"
- }, {
- "version_value" : "5.0.342.0"
- }, {
- "version_value" : "5.0.342.1"
- }, {
- "version_value" : "5.0.342.2"
- }, {
- "version_value" : "5.0.342.3"
- }, {
- "version_value" : "5.0.342.4"
- }, {
- "version_value" : "5.0.342.5"
- }, {
- "version_value" : "5.0.342.6"
- }, {
- "version_value" : "5.0.342.7"
- }, {
- "version_value" : "5.0.342.8"
- }, {
- "version_value" : "5.0.342.9"
- }, {
- "version_value" : "5.0.343.0"
- }, {
- "version_value" : "5.0.344.0"
- }, {
- "version_value" : "5.0.345.0"
- }, {
- "version_value" : "5.0.346.0"
- }, {
- "version_value" : "5.0.347.0"
- }, {
- "version_value" : "5.0.348.0"
- }, {
- "version_value" : "5.0.349.0"
- }, {
- "version_value" : "5.0.350.0"
- }, {
- "version_value" : "5.0.350.1"
- }, {
- "version_value" : "5.0.351.0"
- }, {
- "version_value" : "5.0.353.0"
- }, {
- "version_value" : "5.0.354.0"
- }, {
- "version_value" : "5.0.354.1"
- }, {
- "version_value" : "5.0.355.0"
- }, {
- "version_value" : "5.0.356.0"
- }, {
- "version_value" : "5.0.356.1"
- }, {
- "version_value" : "5.0.356.2"
- }, {
- "version_value" : "5.0.357.0"
- }, {
- "version_value" : "5.0.358.0"
- }, {
- "version_value" : "5.0.359.0"
- }, {
- "version_value" : "5.0.360.0"
- }, {
- "version_value" : "5.0.360.3"
- }, {
- "version_value" : "5.0.360.4"
- }, {
- "version_value" : "5.0.360.5"
- }, {
- "version_value" : "5.0.361.0"
- }, {
- "version_value" : "5.0.362.0"
- }, {
- "version_value" : "5.0.363.0"
- }, {
- "version_value" : "5.0.364.0"
- }, {
- "version_value" : "5.0.365.0"
- }, {
- "version_value" : "5.0.366.0"
- }, {
- "version_value" : "5.0.366.1"
- }, {
- "version_value" : "5.0.366.2"
- }, {
- "version_value" : "5.0.366.3"
- }, {
- "version_value" : "5.0.366.4"
- }, {
- "version_value" : "5.0.367.0"
- }, {
- "version_value" : "5.0.368.0"
- }, {
- "version_value" : "5.0.369.0"
- }, {
- "version_value" : "5.0.369.1"
- }, {
- "version_value" : "5.0.369.2"
- }, {
- "version_value" : "5.0.370.0"
- }, {
- "version_value" : "5.0.371.0"
- }, {
- "version_value" : "5.0.372.0"
- }, {
- "version_value" : "5.0.373.0"
- }, {
- "version_value" : "5.0.374.0"
- }, {
- "version_value" : "5.0.375.0"
- }, {
- "version_value" : "5.0.375.1"
- }, {
- "version_value" : "5.0.375.2"
- }, {
- "version_value" : "5.0.375.3"
- }, {
- "version_value" : "5.0.375.4"
- }, {
- "version_value" : "5.0.375.5"
- }, {
- "version_value" : "5.0.375.6"
- }, {
- "version_value" : "5.0.375.7"
- }, {
- "version_value" : "5.0.375.8"
- }, {
- "version_value" : "5.0.375.9"
- }, {
- "version_value" : "5.0.375.10"
- }, {
- "version_value" : "5.0.375.11"
- }, {
- "version_value" : "5.0.375.12"
- }, {
- "version_value" : "5.0.375.13"
- }, {
- "version_value" : "5.0.375.14"
- }, {
- "version_value" : "5.0.375.15"
- }, {
- "version_value" : "5.0.375.16"
- }, {
- "version_value" : "5.0.375.17"
- }, {
- "version_value" : "5.0.375.18"
- }, {
- "version_value" : "5.0.375.19"
- }, {
- "version_value" : "5.0.375.20"
- }, {
- "version_value" : "5.0.375.21"
- }, {
- "version_value" : "5.0.375.22"
- }, {
- "version_value" : "5.0.375.23"
- }, {
- "version_value" : "5.0.375.25"
- }, {
- "version_value" : "5.0.375.26"
- }, {
- "version_value" : "5.0.375.27"
- }, {
- "version_value" : "5.0.375.28"
- }, {
- "version_value" : "5.0.375.29"
- }, {
- "version_value" : "5.0.375.30"
- }, {
- "version_value" : "5.0.375.31"
- }, {
- "version_value" : "5.0.375.32"
- }, {
- "version_value" : "5.0.375.33"
- }, {
- "version_value" : "5.0.375.34"
- }, {
- "version_value" : "5.0.375.35"
- }, {
- "version_value" : "5.0.375.36"
- }, {
- "version_value" : "5.0.375.37"
- }, {
- "version_value" : "5.0.375.38"
- }, {
- "version_value" : "5.0.375.39"
- }, {
- "version_value" : "5.0.375.40"
- }, {
- "version_value" : "5.0.375.41"
- }, {
- "version_value" : "5.0.375.42"
- }, {
- "version_value" : "5.0.375.43"
- }, {
- "version_value" : "5.0.375.44"
- }, {
- "version_value" : "5.0.375.45"
- }, {
- "version_value" : "5.0.375.46"
- }, {
- "version_value" : "5.0.375.47"
- }, {
- "version_value" : "5.0.375.48"
- }, {
- "version_value" : "5.0.375.49"
- }, {
- "version_value" : "5.0.375.50"
- }, {
- "version_value" : "5.0.375.51"
- }, {
- "version_value" : "5.0.375.52"
- }, {
- "version_value" : "5.0.375.53"
- }, {
- "version_value" : "5.0.375.54"
- }, {
- "version_value" : "5.0.375.55"
- }, {
- "version_value" : "5.0.375.56"
- }, {
- "version_value" : "5.0.375.57"
- }, {
- "version_value" : "5.0.375.58"
- }, {
- "version_value" : "5.0.375.59"
- }, {
- "version_value" : "5.0.375.60"
- }, {
- "version_value" : "5.0.375.61"
- }, {
- "version_value" : "5.0.375.62"
- }, {
- "version_value" : "5.0.375.63"
- }, {
- "version_value" : "5.0.375.64"
- }, {
- "version_value" : "5.0.375.65"
- }, {
- "version_value" : "5.0.375.66"
- }, {
- "version_value" : "5.0.375.67"
- }, {
- "version_value" : "5.0.375.68"
- }, {
- "version_value" : "5.0.375.69"
- }, {
- "version_value" : "5.0.375.70"
- }, {
- "version_value" : "5.0.375.71"
- }, {
- "version_value" : "5.0.375.72"
- }, {
- "version_value" : "5.0.375.73"
- }, {
- "version_value" : "5.0.375.74"
- }, {
- "version_value" : "5.0.375.75"
- }, {
- "version_value" : "5.0.375.76"
- }, {
- "version_value" : "5.0.375.77"
- }, {
- "version_value" : "5.0.375.78"
- }, {
- "version_value" : "5.0.375.79"
- }, {
- "version_value" : "5.0.375.80"
- }, {
- "version_value" : "5.0.375.81"
- }, {
- "version_value" : "5.0.375.82"
- }, {
- "version_value" : "5.0.375.83"
- }, {
- "version_value" : "5.0.375.84"
- }, {
- "version_value" : "5.0.375.85"
- }, {
- "version_value" : "5.0.375.86"
- }, {
- "version_value" : "5.0.375.87"
- }, {
- "version_value" : "5.0.375.88"
- }, {
- "version_value" : "5.0.375.89"
- }, {
- "version_value" : "5.0.375.90"
- }, {
- "version_value" : "5.0.375.91"
- }, {
- "version_value" : "5.0.375.92"
- }, {
- "version_value" : "5.0.375.93"
- }, {
- "version_value" : "5.0.375.94"
- }, {
- "version_value" : "5.0.375.95"
- }, {
- "version_value" : "5.0.375.96"
- }, {
- "version_value" : "5.0.375.97"
- }, {
- "version_value" : "5.0.375.98"
- }, {
- "version_value" : "5.0.375.99"
- }, {
- "version_value" : "5.0.375.125"
- }, {
- "version_value" : "5.0.375.126"
- }, {
- "version_value" : "5.0.375.127"
- }, {
- "version_value" : "5.0.376.0"
- }, {
- "version_value" : "5.0.378.0"
- }, {
- "version_value" : "5.0.379.0"
- }, {
- "version_value" : "5.0.380.0"
- }, {
- "version_value" : "5.0.381.0"
- }, {
- "version_value" : "5.0.382.0"
- }, {
- "version_value" : "5.0.382.3"
- }, {
- "version_value" : "5.0.383.0"
- }, {
- "version_value" : "5.0.384.0"
- }, {
- "version_value" : "5.0.385.0"
- }, {
- "version_value" : "5.0.386.0"
- }, {
- "version_value" : "5.0.387.0"
- }, {
- "version_value" : "5.0.390.0"
- }, {
- "version_value" : "5.0.391.0"
- }, {
- "version_value" : "5.0.392.0"
- }, {
- "version_value" : "5.0.393.0"
- }, {
- "version_value" : "5.0.394.0"
- }, {
- "version_value" : "5.0.395.0"
- }, {
- "version_value" : "5.0.396.0"
- }, {
- "version_value" : "6.0.397.0"
- }, {
- "version_value" : "6.0.398.0"
- }, {
- "version_value" : "6.0.399.0"
- }, {
- "version_value" : "6.0.400.0"
- }, {
- "version_value" : "6.0.401.0"
- }, {
- "version_value" : "6.0.401.1"
- }, {
- "version_value" : "6.0.403.0"
- }, {
- "version_value" : "6.0.404.0"
- }, {
- "version_value" : "6.0.404.1"
- }, {
- "version_value" : "6.0.404.2"
- }, {
- "version_value" : "6.0.405.0"
- }, {
- "version_value" : "6.0.406.0"
- }, {
- "version_value" : "6.0.407.0"
- }, {
- "version_value" : "6.0.408.0"
- }, {
- "version_value" : "6.0.408.1"
- }, {
- "version_value" : "6.0.408.2"
- }, {
- "version_value" : "6.0.408.3"
- }, {
- "version_value" : "6.0.408.4"
- }, {
- "version_value" : "6.0.408.5"
- }, {
- "version_value" : "6.0.408.6"
- }, {
- "version_value" : "6.0.408.7"
- }, {
- "version_value" : "6.0.408.8"
- }, {
- "version_value" : "6.0.408.9"
- }, {
- "version_value" : "6.0.408.10"
- }, {
- "version_value" : "6.0.409.0"
- }, {
- "version_value" : "6.0.410.0"
- }, {
- "version_value" : "6.0.411.0"
- }, {
- "version_value" : "6.0.412.0"
- }, {
- "version_value" : "6.0.413.0"
- }, {
- "version_value" : "6.0.414.0"
- }, {
- "version_value" : "6.0.415.0"
- }, {
- "version_value" : "6.0.415.1"
- }, {
- "version_value" : "6.0.416.0"
- }, {
- "version_value" : "6.0.416.1"
- }, {
- "version_value" : "6.0.417.0"
- }, {
- "version_value" : "6.0.418.0"
- }, {
- "version_value" : "6.0.418.1"
- }, {
- "version_value" : "6.0.418.2"
- }, {
- "version_value" : "6.0.418.3"
- }, {
- "version_value" : "6.0.418.4"
- }, {
- "version_value" : "6.0.418.5"
- }, {
- "version_value" : "6.0.418.6"
- }, {
- "version_value" : "6.0.418.7"
- }, {
- "version_value" : "6.0.418.8"
- }, {
- "version_value" : "6.0.418.9"
- }, {
- "version_value" : "6.0.419.0"
- }, {
- "version_value" : "6.0.421.0"
- }, {
- "version_value" : "6.0.422.0"
- }, {
- "version_value" : "6.0.423.0"
- }, {
- "version_value" : "6.0.424.0"
- }, {
- "version_value" : "6.0.425.0"
- }, {
- "version_value" : "6.0.426.0"
- }, {
- "version_value" : "6.0.427.0"
- }, {
- "version_value" : "6.0.428.0"
- }, {
- "version_value" : "6.0.430.0"
- }, {
- "version_value" : "6.0.431.0"
- }, {
- "version_value" : "6.0.432.0"
- }, {
- "version_value" : "6.0.433.0"
- }, {
- "version_value" : "6.0.434.0"
- }, {
- "version_value" : "6.0.435.0"
- }, {
- "version_value" : "6.0.436.0"
- }, {
- "version_value" : "6.0.437.0"
- }, {
- "version_value" : "6.0.437.1"
- }, {
- "version_value" : "6.0.437.2"
- }, {
- "version_value" : "6.0.437.3"
- }, {
- "version_value" : "6.0.438.0"
- }, {
- "version_value" : "6.0.440.0"
- }, {
- "version_value" : "6.0.441.0"
- }, {
- "version_value" : "6.0.443.0"
- }, {
- "version_value" : "6.0.444.0"
- }, {
- "version_value" : "6.0.445.0"
- }, {
- "version_value" : "6.0.445.1"
- }, {
- "version_value" : "6.0.446.0"
- }, {
- "version_value" : "6.0.447.0"
- }, {
- "version_value" : "6.0.447.1"
- }, {
- "version_value" : "6.0.447.2"
- }, {
- "version_value" : "6.0.449.0"
- }, {
- "version_value" : "6.0.450.0"
- }, {
- "version_value" : "6.0.450.1"
- }, {
- "version_value" : "6.0.450.2"
- }, {
- "version_value" : "6.0.450.3"
- }, {
- "version_value" : "6.0.450.4"
- }, {
- "version_value" : "6.0.451.0"
- }, {
- "version_value" : "6.0.452.0"
- }, {
- "version_value" : "6.0.452.1"
- }, {
- "version_value" : "6.0.453.0"
- }, {
- "version_value" : "6.0.453.1"
- }, {
- "version_value" : "6.0.454.0"
- }, {
- "version_value" : "6.0.455.0"
- }, {
- "version_value" : "6.0.456.0"
- }, {
- "version_value" : "6.0.457.0"
- }, {
- "version_value" : "6.0.458.0"
- }, {
- "version_value" : "6.0.458.1"
- }, {
- "version_value" : "6.0.458.2"
- }, {
- "version_value" : "6.0.459.0"
- }, {
- "version_value" : "6.0.460.0"
- }, {
- "version_value" : "6.0.461.0"
- }, {
- "version_value" : "6.0.462.0"
- }, {
- "version_value" : "6.0.464.1"
- }, {
- "version_value" : "6.0.465.1"
- }, {
- "version_value" : "6.0.465.2"
- }, {
- "version_value" : "6.0.466.0"
- }, {
- "version_value" : "6.0.466.1"
- }, {
- "version_value" : "6.0.466.2"
- }, {
- "version_value" : "6.0.466.3"
- }, {
- "version_value" : "6.0.466.4"
- }, {
- "version_value" : "6.0.466.5"
- }, {
- "version_value" : "6.0.466.6"
- }, {
- "version_value" : "6.0.467.0"
- }, {
- "version_value" : "6.0.469.0"
- }, {
- "version_value" : "6.0.470.0"
- }, {
- "version_value" : "6.0.471.0"
- }, {
- "version_value" : "6.0.472.0"
- }, {
- "version_value" : "6.0.472.1"
- }, {
- "version_value" : "6.0.472.2"
- }, {
- "version_value" : "6.0.472.3"
- }, {
- "version_value" : "6.0.472.4"
- }, {
- "version_value" : "6.0.472.5"
- }, {
- "version_value" : "6.0.472.6"
- }, {
- "version_value" : "6.0.472.7"
- }, {
- "version_value" : "6.0.472.8"
- }, {
- "version_value" : "6.0.472.9"
- }, {
- "version_value" : "6.0.472.10"
- }, {
- "version_value" : "6.0.472.11"
- }, {
- "version_value" : "6.0.472.12"
- }, {
- "version_value" : "6.0.472.13"
- }, {
- "version_value" : "6.0.472.14"
- }, {
- "version_value" : "6.0.472.15"
- }, {
- "version_value" : "6.0.472.16"
- }, {
- "version_value" : "6.0.472.17"
- }, {
- "version_value" : "6.0.472.18"
- }, {
- "version_value" : "6.0.472.19"
- }, {
- "version_value" : "6.0.472.20"
- }, {
- "version_value" : "6.0.472.21"
- }, {
- "version_value" : "6.0.472.22"
- }, {
- "version_value" : "6.0.472.23"
- }, {
- "version_value" : "6.0.472.24"
- }, {
- "version_value" : "6.0.472.25"
- }, {
- "version_value" : "6.0.472.26"
- }, {
- "version_value" : "6.0.472.27"
- }, {
- "version_value" : "6.0.472.28"
- }, {
- "version_value" : "6.0.472.29"
- }, {
- "version_value" : "6.0.472.30"
- }, {
- "version_value" : "6.0.472.31"
- }, {
- "version_value" : "6.0.472.32"
- }, {
- "version_value" : "6.0.472.33"
- }, {
- "version_value" : "6.0.472.34"
- }, {
- "version_value" : "6.0.472.35"
- }, {
- "version_value" : "6.0.472.36"
- }, {
- "version_value" : "6.0.472.37"
- }, {
- "version_value" : "6.0.472.38"
- }, {
- "version_value" : "6.0.472.39"
- }, {
- "version_value" : "6.0.472.40"
- }, {
- "version_value" : "6.0.472.41"
- }, {
- "version_value" : "6.0.472.42"
- }, {
- "version_value" : "6.0.472.43"
- }, {
- "version_value" : "6.0.472.44"
- }, {
- "version_value" : "6.0.472.45"
- }, {
- "version_value" : "6.0.472.46"
- }, {
- "version_value" : "6.0.472.47"
- }, {
- "version_value" : "6.0.472.48"
- }, {
- "version_value" : "6.0.472.49"
- }, {
- "version_value" : "6.0.472.50"
- }, {
- "version_value" : "6.0.472.51"
- }, {
- "version_value" : "6.0.472.52"
- }, {
- "version_value" : "6.0.472.53"
- }, {
- "version_value" : "6.0.472.54"
- }, {
- "version_value" : "6.0.472.55"
- }, {
- "version_value" : "6.0.472.56"
- }, {
- "version_value" : "6.0.472.57"
- }, {
- "version_value" : "6.0.472.58"
- }, {
- "version_value" : "6.0.472.59"
- }, {
- "version_value" : "6.0.472.60"
- }, {
- "version_value" : "6.0.472.61"
- }, {
- "version_value" : "6.0.472.62"
- }, {
- "version_value" : "6.0.472.63"
- }, {
- "version_value" : "6.0.473.0"
- }, {
- "version_value" : "6.0.474.0"
- }, {
- "version_value" : "6.0.475.0"
- }, {
- "version_value" : "6.0.476.0"
- }, {
- "version_value" : "6.0.477.0"
- }, {
- "version_value" : "6.0.478.0"
- }, {
- "version_value" : "6.0.479.0"
- }, {
- "version_value" : "6.0.480.0"
- }, {
- "version_value" : "6.0.481.0"
- }, {
- "version_value" : "6.0.482.0"
- }, {
- "version_value" : "6.0.483.0"
- }, {
- "version_value" : "6.0.484.0"
- }, {
- "version_value" : "6.0.485.0"
- }, {
- "version_value" : "6.0.486.0"
- }, {
- "version_value" : "6.0.487.0"
- }, {
- "version_value" : "6.0.488.0"
- }, {
- "version_value" : "6.0.489.0"
- }, {
- "version_value" : "6.0.490.0"
- }, {
- "version_value" : "6.0.490.1"
- }, {
- "version_value" : "6.0.491.0"
- }, {
- "version_value" : "6.0.492.0"
- }, {
- "version_value" : "6.0.493.0"
- }, {
- "version_value" : "6.0.494.0"
- }, {
- "version_value" : "6.0.495.0"
- }, {
- "version_value" : "6.0.495.1"
- }, {
- "version_value" : "6.0.496.0"
- }, {
- "version_value" : "7.0.497.0"
- }, {
- "version_value" : "7.0.498.0"
- }, {
- "version_value" : "7.0.499.0"
- }, {
- "version_value" : "7.0.499.1"
- }, {
- "version_value" : "7.0.500.0"
- }, {
- "version_value" : "7.0.500.1"
- }, {
- "version_value" : "7.0.503.0"
- }, {
- "version_value" : "7.0.503.1"
- }, {
- "version_value" : "7.0.504.0"
- }, {
- "version_value" : "7.0.505.0"
- }, {
- "version_value" : "7.0.506.0"
- }, {
- "version_value" : "7.0.507.0"
- }, {
- "version_value" : "7.0.507.1"
- }, {
- "version_value" : "7.0.507.2"
- }, {
- "version_value" : "7.0.507.3"
- }, {
- "version_value" : "7.0.509.0"
- }, {
- "version_value" : "7.0.510.0"
- }, {
- "version_value" : "7.0.511.1"
- }, {
- "version_value" : "7.0.511.2"
- }, {
- "version_value" : "7.0.511.4"
- }, {
- "version_value" : "7.0.512.0"
- }, {
- "version_value" : "7.0.513.0"
- }, {
- "version_value" : "7.0.514.0"
- }, {
- "version_value" : "7.0.514.1"
- }, {
- "version_value" : "7.0.515.0"
- }, {
- "version_value" : "7.0.516.0"
- }, {
- "version_value" : "7.0.517.0"
- }, {
- "version_value" : "7.0.517.2"
- }, {
- "version_value" : "7.0.517.4"
- }, {
- "version_value" : "7.0.517.5"
- }, {
- "version_value" : "7.0.517.6"
- }, {
- "version_value" : "7.0.517.7"
- }, {
- "version_value" : "7.0.517.8"
- }, {
- "version_value" : "7.0.517.9"
- }, {
- "version_value" : "7.0.517.10"
- }, {
- "version_value" : "7.0.517.11"
- }, {
- "version_value" : "7.0.517.12"
- }, {
- "version_value" : "7.0.517.13"
- }, {
- "version_value" : "7.0.517.14"
- }, {
- "version_value" : "7.0.517.16"
- }, {
- "version_value" : "7.0.517.17"
- }, {
- "version_value" : "7.0.517.18"
- }, {
- "version_value" : "7.0.517.19"
- }, {
- "version_value" : "7.0.517.20"
- }, {
- "version_value" : "7.0.517.21"
- }, {
- "version_value" : "7.0.517.22"
- }, {
- "version_value" : "7.0.517.23"
- }, {
- "version_value" : "7.0.517.24"
- }, {
- "version_value" : "7.0.517.25"
- }, {
- "version_value" : "7.0.517.26"
- }, {
- "version_value" : "7.0.517.27"
- }, {
- "version_value" : "7.0.517.28"
- }, {
- "version_value" : "7.0.517.29"
- }, {
- "version_value" : "7.0.517.30"
- }, {
- "version_value" : "7.0.517.31"
- }, {
- "version_value" : "7.0.517.32"
- }, {
- "version_value" : "7.0.517.33"
- }, {
- "version_value" : "7.0.517.34"
- }, {
- "version_value" : "7.0.517.35"
- }, {
- "version_value" : "7.0.517.36"
- }, {
- "version_value" : "7.0.517.37"
- }, {
- "version_value" : "7.0.517.38"
- }, {
- "version_value" : "7.0.517.39"
- }, {
- "version_value" : "7.0.517.40"
- }, {
- "version_value" : "7.0.517.41"
- }, {
- "version_value" : "7.0.517.42"
- }, {
- "version_value" : "7.0.517.43"
- }, {
- "version_value" : "7.0.517.44"
- }, {
- "version_value" : "7.0.518.0"
- }, {
- "version_value" : "7.0.519.0"
- }, {
- "version_value" : "7.0.520.0"
- }, {
- "version_value" : "7.0.521.0"
- }, {
- "version_value" : "7.0.522.0"
- }, {
- "version_value" : "7.0.524.0"
- }, {
- "version_value" : "7.0.525.0"
- }, {
- "version_value" : "7.0.526.0"
- }, {
- "version_value" : "7.0.528.0"
- }, {
- "version_value" : "7.0.529.0"
- }, {
- "version_value" : "7.0.529.1"
- }, {
- "version_value" : "7.0.529.2"
- }, {
- "version_value" : "7.0.530.0"
- }, {
- "version_value" : "7.0.531.0"
- }, {
- "version_value" : "7.0.531.1"
- }, {
- "version_value" : "7.0.531.2"
- }, {
- "version_value" : "7.0.535.1"
- }, {
- "version_value" : "7.0.535.2"
- }, {
- "version_value" : "7.0.536.0"
- }, {
- "version_value" : "7.0.536.1"
- }, {
- "version_value" : "7.0.536.2"
- }, {
- "version_value" : "7.0.536.3"
- }, {
- "version_value" : "7.0.536.4"
- }, {
- "version_value" : "7.0.537.0"
- }, {
- "version_value" : "7.0.538.0"
- }, {
- "version_value" : "7.0.539.0"
- }, {
- "version_value" : "7.0.540.0"
- }, {
- "version_value" : "7.0.541.0"
- }, {
- "version_value" : "7.0.542.0"
- }, {
- "version_value" : "7.0.544.0"
- }, {
- "version_value" : "7.0.547.0"
- }, {
- "version_value" : "7.0.547.1"
- }, {
- "version_value" : "7.0.548.0"
- }, {
- "version_value" : "8.0.549.0"
- }, {
- "version_value" : "8.0.550.0"
- }, {
- "version_value" : "8.0.551.0"
- }, {
- "version_value" : "8.0.551.1"
- }, {
- "version_value" : "8.0.552.0"
- }, {
- "version_value" : "8.0.552.1"
- }, {
- "version_value" : "8.0.552.2"
- }, {
- "version_value" : "8.0.552.4"
- }, {
- "version_value" : "8.0.552.5"
- }, {
- "version_value" : "8.0.552.6"
- }, {
- "version_value" : "8.0.552.7"
- }, {
- "version_value" : "8.0.552.8"
- }, {
- "version_value" : "8.0.552.9"
- }, {
- "version_value" : "8.0.552.10"
- }, {
- "version_value" : "8.0.552.11"
- }, {
- "version_value" : "8.0.552.12"
- }, {
- "version_value" : "8.0.552.13"
- }, {
- "version_value" : "8.0.552.14"
- }, {
- "version_value" : "8.0.552.15"
- }, {
- "version_value" : "8.0.552.16"
- }, {
- "version_value" : "8.0.552.17"
- }, {
- "version_value" : "8.0.552.18"
- }, {
- "version_value" : "8.0.552.19"
- }, {
- "version_value" : "8.0.552.20"
- }, {
- "version_value" : "8.0.552.21"
- }, {
- "version_value" : "8.0.552.23"
- }, {
- "version_value" : "8.0.552.24"
- }, {
- "version_value" : "8.0.552.25"
- }, {
- "version_value" : "8.0.552.26"
- }, {
- "version_value" : "8.0.552.27"
- }, {
- "version_value" : "8.0.552.28"
- }, {
- "version_value" : "8.0.552.29"
- }, {
- "version_value" : "8.0.552.35"
- }, {
- "version_value" : "8.0.552.40"
- }, {
- "version_value" : "8.0.552.41"
- }, {
- "version_value" : "8.0.552.42"
- }, {
- "version_value" : "8.0.552.43"
- }, {
- "version_value" : "8.0.552.44"
- }, {
- "version_value" : "8.0.552.45"
- }, {
- "version_value" : "8.0.552.47"
- }, {
- "version_value" : "8.0.552.48"
- }, {
- "version_value" : "8.0.552.49"
- }, {
- "version_value" : "8.0.552.50"
- }, {
- "version_value" : "8.0.552.51"
- }, {
- "version_value" : "8.0.552.52"
- }, {
- "version_value" : "8.0.552.100"
- }, {
- "version_value" : "8.0.552.101"
- }, {
- "version_value" : "8.0.552.102"
- }, {
- "version_value" : "8.0.552.103"
- }, {
- "version_value" : "8.0.552.104"
- }, {
- "version_value" : "8.0.552.105"
- }, {
- "version_value" : "8.0.552.200"
- }, {
- "version_value" : "8.0.552.201"
- }, {
- "version_value" : "8.0.552.202"
- }, {
- "version_value" : "8.0.552.203"
- }, {
- "version_value" : "8.0.552.204"
- }, {
- "version_value" : "8.0.552.205"
- }, {
- "version_value" : "8.0.552.206"
- }, {
- "version_value" : "8.0.552.207"
- }, {
- "version_value" : "8.0.552.208"
- }, {
- "version_value" : "8.0.552.209"
- }, {
- "version_value" : "8.0.552.210"
- }, {
- "version_value" : "8.0.552.211"
- }, {
- "version_value" : "8.0.552.212"
- }, {
- "version_value" : "8.0.552.213"
- }, {
- "version_value" : "8.0.552.214"
- }, {
- "version_value" : "8.0.552.215"
- }, {
- "version_value" : "8.0.552.216"
- }, {
- "version_value" : "8.0.552.217"
- }, {
- "version_value" : "8.0.552.218"
- }, {
- "version_value" : "8.0.552.219"
- }, {
- "version_value" : "8.0.552.220"
- }, {
- "version_value" : "8.0.552.221"
- }, {
- "version_value" : "8.0.552.222"
- }, {
- "version_value" : "8.0.552.223"
- }, {
- "version_value" : "8.0.552.224"
- }, {
- "version_value" : "8.0.552.225"
- }, {
- "version_value" : "8.0.552.226"
- }, {
- "version_value" : "8.0.552.227"
- }, {
- "version_value" : "8.0.552.228"
- }, {
- "version_value" : "8.0.552.229"
- }, {
- "version_value" : "8.0.552.230"
- }, {
- "version_value" : "8.0.552.231"
- }, {
- "version_value" : "8.0.552.232"
- }, {
- "version_value" : "8.0.552.233"
- }, {
- "version_value" : "8.0.552.234"
- }, {
- "version_value" : "8.0.552.235"
- }, {
- "version_value" : "8.0.552.237"
- }, {
- "version_value" : "8.0.552.300"
- }, {
- "version_value" : "8.0.552.301"
- }, {
- "version_value" : "8.0.552.302"
- }, {
- "version_value" : "8.0.552.303"
- }, {
- "version_value" : "8.0.552.304"
- }, {
- "version_value" : "8.0.552.305"
- }, {
- "version_value" : "8.0.552.306"
- }, {
- "version_value" : "8.0.552.307"
- }, {
- "version_value" : "8.0.552.308"
- }, {
- "version_value" : "8.0.552.309"
- }, {
- "version_value" : "8.0.552.310"
- }, {
- "version_value" : "8.0.552.311"
- }, {
- "version_value" : "8.0.552.312"
- }, {
- "version_value" : "8.0.552.313"
- }, {
- "version_value" : "8.0.552.315"
- }, {
- "version_value" : "8.0.552.316"
- }, {
- "version_value" : "8.0.552.317"
- }, {
- "version_value" : "8.0.552.318"
- }, {
- "version_value" : "8.0.552.319"
- }, {
- "version_value" : "8.0.552.320"
- }, {
- "version_value" : "8.0.552.321"
- }, {
- "version_value" : "8.0.552.322"
- }, {
- "version_value" : "8.0.552.323"
- }, {
- "version_value" : "8.0.552.324"
- }, {
- "version_value" : "8.0.552.325"
- }, {
- "version_value" : "8.0.552.326"
- }, {
- "version_value" : "8.0.552.327"
- }, {
- "version_value" : "8.0.552.328"
- }, {
- "version_value" : "8.0.552.329"
- }, {
- "version_value" : "8.0.552.330"
- }, {
- "version_value" : "8.0.552.331"
- }, {
- "version_value" : "8.0.552.332"
- }, {
- "version_value" : "8.0.552.333"
- }, {
- "version_value" : "8.0.552.334"
- }, {
- "version_value" : "8.0.552.335"
- }, {
- "version_value" : "8.0.552.336"
- }, {
- "version_value" : "8.0.552.337"
- }, {
- "version_value" : "8.0.552.338"
- }, {
- "version_value" : "8.0.552.339"
- }, {
- "version_value" : "8.0.552.340"
- }, {
- "version_value" : "8.0.552.341"
- }, {
- "version_value" : "8.0.552.342"
- }, {
- "version_value" : "8.0.552.343"
- }, {
- "version_value" : "8.0.552.344"
- }, {
- "version_value" : "8.0.553.0"
- }, {
- "version_value" : "8.0.554.0"
- }, {
- "version_value" : "8.0.555.0"
- }, {
- "version_value" : "8.0.556.0"
- }, {
- "version_value" : "8.0.557.0"
- }, {
- "version_value" : "8.0.558.0"
- }, {
- "version_value" : "8.0.559.0"
- }, {
- "version_value" : "8.0.560.0"
- }, {
- "version_value" : "8.0.561.0"
- }, {
- "version_value" : "9.0.562.0"
- }, {
- "version_value" : "9.0.563.0"
- }, {
- "version_value" : "9.0.564.0"
- }, {
- "version_value" : "9.0.565.0"
- }, {
- "version_value" : "9.0.566.0"
- }, {
- "version_value" : "9.0.567.0"
- }, {
- "version_value" : "9.0.568.0"
- }, {
- "version_value" : "9.0.569.0"
- }, {
- "version_value" : "9.0.570.0"
- }, {
- "version_value" : "9.0.570.1"
- }, {
- "version_value" : "9.0.571.0"
- }, {
- "version_value" : "9.0.572.0"
- }, {
- "version_value" : "9.0.572.1"
- }, {
- "version_value" : "9.0.573.0"
- }, {
- "version_value" : "9.0.574.0"
- }, {
- "version_value" : "9.0.575.0"
- }, {
- "version_value" : "9.0.576.0"
- }, {
- "version_value" : "9.0.577.0"
- }, {
- "version_value" : "9.0.578.0"
- }, {
- "version_value" : "9.0.579.0"
- }, {
- "version_value" : "9.0.580.0"
- }, {
- "version_value" : "9.0.581.0"
- }, {
- "version_value" : "9.0.582.0"
- }, {
- "version_value" : "9.0.583.0"
- }, {
- "version_value" : "9.0.584.0"
- }, {
- "version_value" : "9.0.585.0"
- }, {
- "version_value" : "9.0.586.0"
- }, {
- "version_value" : "9.0.587.0"
- }, {
- "version_value" : "9.0.587.1"
- }, {
- "version_value" : "9.0.588.0"
- }, {
- "version_value" : "9.0.589.0"
- }, {
- "version_value" : "9.0.590.0"
- }, {
- "version_value" : "9.0.591.0"
- }, {
- "version_value" : "9.0.592.0"
- }, {
- "version_value" : "9.0.593.0"
- }, {
- "version_value" : "9.0.594.0"
- }, {
- "version_value" : "9.0.595.0"
- }, {
- "version_value" : "9.0.596.0"
- }, {
- "version_value" : "9.0.597.0"
- }, {
- "version_value" : "9.0.597.1"
- }, {
- "version_value" : "9.0.597.2"
- }, {
- "version_value" : "9.0.597.4"
- }, {
- "version_value" : "9.0.597.5"
- }, {
- "version_value" : "9.0.597.7"
- }, {
- "version_value" : "9.0.597.8"
- }, {
- "version_value" : "9.0.597.9"
- }, {
- "version_value" : "9.0.597.10"
- }, {
- "version_value" : "9.0.597.11"
- }, {
- "version_value" : "9.0.597.12"
- }, {
- "version_value" : "9.0.597.14"
- }, {
- "version_value" : "9.0.597.15"
- }, {
- "version_value" : "9.0.597.16"
- }, {
- "version_value" : "9.0.597.17"
- }, {
- "version_value" : "9.0.597.18"
- }, {
- "version_value" : "9.0.597.19"
- }, {
- "version_value" : "9.0.597.20"
- }, {
- "version_value" : "9.0.597.21"
- }, {
- "version_value" : "9.0.597.22"
- }, {
- "version_value" : "9.0.597.23"
- }, {
- "version_value" : "9.0.597.24"
- }, {
- "version_value" : "9.0.597.25"
- }, {
- "version_value" : "9.0.597.26"
- }, {
- "version_value" : "9.0.597.27"
- }, {
- "version_value" : "9.0.597.28"
- }, {
- "version_value" : "9.0.597.29"
- }, {
- "version_value" : "9.0.597.30"
- }, {
- "version_value" : "9.0.597.31"
- }, {
- "version_value" : "9.0.597.32"
- }, {
- "version_value" : "9.0.597.33"
- }, {
- "version_value" : "9.0.597.34"
- }, {
- "version_value" : "9.0.597.35"
- }, {
- "version_value" : "9.0.597.36"
- }, {
- "version_value" : "9.0.597.37"
- }, {
- "version_value" : "9.0.597.38"
- }, {
- "version_value" : "9.0.597.39"
- }, {
- "version_value" : "9.0.597.40"
- }, {
- "version_value" : "9.0.597.41"
- }, {
- "version_value" : "9.0.597.42"
- }, {
- "version_value" : "9.0.597.44"
- }, {
- "version_value" : "9.0.597.45"
- }, {
- "version_value" : "9.0.597.46"
- }, {
- "version_value" : "9.0.597.47"
- }, {
- "version_value" : "9.0.597.54"
- }, {
- "version_value" : "9.0.597.55"
- }, {
- "version_value" : "9.0.597.56"
- }, {
- "version_value" : "9.0.597.57"
- }, {
- "version_value" : "9.0.597.58"
- }, {
- "version_value" : "9.0.597.59"
- }, {
- "version_value" : "9.0.597.60"
- }, {
- "version_value" : "9.0.597.62"
- }, {
- "version_value" : "9.0.597.63"
- }, {
- "version_value" : "9.0.597.64"
- }, {
- "version_value" : "9.0.597.65"
- }, {
- "version_value" : "9.0.597.66"
- }, {
- "version_value" : "9.0.597.67"
- }, {
- "version_value" : "9.0.597.68"
- }, {
- "version_value" : "9.0.597.69"
- }, {
- "version_value" : "9.0.597.70"
- }, {
- "version_value" : "9.0.597.71"
- }, {
- "version_value" : "9.0.597.72"
- }, {
- "version_value" : "9.0.597.73"
- }, {
- "version_value" : "9.0.597.74"
- }, {
- "version_value" : "9.0.597.75"
- }, {
- "version_value" : "9.0.597.76"
- }, {
- "version_value" : "9.0.597.77"
- }, {
- "version_value" : "9.0.597.78"
- }, {
- "version_value" : "9.0.597.79"
- }, {
- "version_value" : "9.0.597.80"
- }, {
- "version_value" : "9.0.597.81"
- }, {
- "version_value" : "9.0.597.82"
- }, {
- "version_value" : "9.0.597.83"
- }, {
- "version_value" : "9.0.597.84"
- }, {
- "version_value" : "9.0.597.85"
- }, {
- "version_value" : "9.0.597.86"
- }, {
- "version_value" : "9.0.597.88"
- }, {
- "version_value" : "9.0.597.90"
- }, {
- "version_value" : "9.0.597.92"
- }, {
- "version_value" : "9.0.597.94"
- }, {
- "version_value" : "9.0.597.96"
- }, {
- "version_value" : "9.0.597.97"
- }, {
- "version_value" : "9.0.597.98"
- }, {
- "version_value" : "9.0.597.99"
- }, {
- "version_value" : "9.0.597.100"
- }, {
- "version_value" : "9.0.597.101"
- }, {
- "version_value" : "9.0.597.102"
- }, {
- "version_value" : "9.0.597.106"
- }, {
- "version_value" : "9.0.597.107"
- }, {
- "version_value" : "9.0.598.0"
- }, {
- "version_value" : "9.0.599.0"
- }, {
- "version_value" : "9.0.600.0"
- }, {
- "version_value" : "10.0.601.0"
- }, {
- "version_value" : "10.0.602.0"
- }, {
- "version_value" : "10.0.603.0"
- }, {
- "version_value" : "10.0.603.2"
- }, {
- "version_value" : "10.0.603.3"
- }, {
- "version_value" : "10.0.604.0"
- }, {
- "version_value" : "10.0.605.0"
- }, {
- "version_value" : "10.0.606.0"
- }, {
- "version_value" : "10.0.607.0"
- }, {
- "version_value" : "10.0.608.0"
- }, {
- "version_value" : "10.0.609.0"
- }, {
- "version_value" : "10.0.610.0"
- }, {
- "version_value" : "10.0.611.0"
- }, {
- "version_value" : "10.0.611.1"
- }, {
- "version_value" : "10.0.612.0"
- }, {
- "version_value" : "10.0.612.1"
- }, {
- "version_value" : "10.0.612.2"
- }, {
- "version_value" : "10.0.612.3"
- }, {
- "version_value" : "10.0.613.0"
- }, {
- "version_value" : "10.0.614.0"
- }, {
- "version_value" : "10.0.615.0"
- }, {
- "version_value" : "10.0.616.0"
- }, {
- "version_value" : "10.0.617.0"
- }, {
- "version_value" : "10.0.618.0"
- }, {
- "version_value" : "10.0.619.0"
- }, {
- "version_value" : "10.0.620.0"
- }, {
- "version_value" : "10.0.621.0"
- }, {
- "version_value" : "10.0.622.0"
- }, {
- "version_value" : "10.0.622.1"
- }, {
- "version_value" : "10.0.623.0"
- }, {
- "version_value" : "10.0.624.0"
- }, {
- "version_value" : "10.0.625.0"
- }, {
- "version_value" : "10.0.626.0"
- }, {
- "version_value" : "10.0.627.0"
- }, {
- "version_value" : "10.0.628.0"
- }, {
- "version_value" : "10.0.629.0"
- }, {
- "version_value" : "10.0.630.0"
- }, {
- "version_value" : "10.0.631.0"
- }, {
- "version_value" : "10.0.632.0"
- }, {
- "version_value" : "10.0.633.0"
- }, {
- "version_value" : "10.0.634.0"
- }, {
- "version_value" : "10.0.634.1"
- }, {
- "version_value" : "10.0.635.0"
- }, {
- "version_value" : "10.0.636.0"
- }, {
- "version_value" : "10.0.638.0"
- }, {
- "version_value" : "10.0.638.1"
- }, {
- "version_value" : "10.0.639.0"
- }, {
- "version_value" : "10.0.640.0"
- }, {
- "version_value" : "10.0.642.0"
- }, {
- "version_value" : "10.0.642.1"
- }, {
- "version_value" : "10.0.642.2"
- }, {
- "version_value" : "10.0.643.0"
- }, {
- "version_value" : "10.0.644.0"
- }, {
- "version_value" : "10.0.645.0"
- }, {
- "version_value" : "10.0.646.0"
- }, {
- "version_value" : "10.0.647.0"
- }, {
- "version_value" : "10.0.648.0"
- }, {
- "version_value" : "10.0.648.1"
- }, {
- "version_value" : "10.0.648.2"
- }, {
- "version_value" : "10.0.648.3"
- }, {
- "version_value" : "10.0.648.4"
- }, {
- "version_value" : "10.0.648.5"
- }, {
- "version_value" : "10.0.648.6"
- }, {
- "version_value" : "10.0.648.7"
- }, {
- "version_value" : "10.0.648.8"
- }, {
- "version_value" : "10.0.648.9"
- }, {
- "version_value" : "10.0.648.10"
- }, {
- "version_value" : "10.0.648.11"
- }, {
- "version_value" : "10.0.648.12"
- }, {
- "version_value" : "10.0.648.13"
- }, {
- "version_value" : "10.0.648.18"
- }, {
- "version_value" : "10.0.648.23"
- }, {
- "version_value" : "10.0.648.26"
- }, {
- "version_value" : "10.0.648.28"
- }, {
- "version_value" : "10.0.648.32"
- }, {
- "version_value" : "10.0.648.35"
- }, {
- "version_value" : "10.0.648.38"
- }, {
- "version_value" : "10.0.648.42"
- }, {
- "version_value" : "10.0.648.45"
- }, {
- "version_value" : "10.0.648.49"
- }, {
- "version_value" : "10.0.648.54"
- }, {
- "version_value" : "10.0.648.56"
- }, {
- "version_value" : "10.0.648.59"
- }, {
- "version_value" : "10.0.648.62"
- }, {
- "version_value" : "10.0.648.66"
- }, {
- "version_value" : "10.0.648.68"
- }, {
- "version_value" : "10.0.648.70"
- }, {
- "version_value" : "10.0.648.72"
- }, {
- "version_value" : "10.0.648.76"
- }, {
- "version_value" : "10.0.648.79"
- }, {
- "version_value" : "10.0.648.82"
- }, {
- "version_value" : "10.0.648.84"
- }, {
- "version_value" : "10.0.648.87"
- }, {
- "version_value" : "10.0.648.90"
- }, {
- "version_value" : "10.0.648.101"
- }, {
- "version_value" : "10.0.648.103"
- }, {
- "version_value" : "10.0.648.105"
- }, {
- "version_value" : "10.0.648.107"
- }, {
- "version_value" : "10.0.648.114"
- }, {
- "version_value" : "10.0.648.116"
- }, {
- "version_value" : "10.0.648.118"
- }, {
- "version_value" : "10.0.648.119"
- }, {
- "version_value" : "10.0.648.120"
- }, {
- "version_value" : "10.0.648.121"
- }, {
- "version_value" : "10.0.648.122"
- }, {
- "version_value" : "10.0.648.123"
- }, {
- "version_value" : "10.0.648.124"
- }, {
- "version_value" : "10.0.648.125"
- }, {
- "version_value" : "10.0.648.126"
- }, {
- "version_value" : "10.0.648.127"
- }, {
- "version_value" : "10.0.648.128"
- }, {
- "version_value" : "10.0.648.129"
- }, {
- "version_value" : "10.0.648.130"
- }, {
- "version_value" : "10.0.648.131"
- }, {
- "version_value" : "10.0.648.132"
- }, {
- "version_value" : "10.0.648.133"
- }, {
- "version_value" : "10.0.648.134"
- }, {
- "version_value" : "10.0.648.135"
- }, {
- "version_value" : "10.0.648.151"
- }, {
- "version_value" : "10.0.648.201"
- }, {
- "version_value" : "10.0.648.203"
- }, {
- "version_value" : "10.0.648.204"
- }, {
- "version_value" : "10.0.648.205"
- }, {
- "version_value" : "10.0.649.0"
- }, {
- "version_value" : "10.0.650.0"
- }, {
- "version_value" : "10.0.651.0"
- }, {
- "version_value" : "11.0.652.0"
- }, {
- "version_value" : "11.0.653.0"
- }, {
- "version_value" : "11.0.654.0"
- }, {
- "version_value" : "11.0.655.0"
- }, {
- "version_value" : "11.0.656.0"
- }, {
- "version_value" : "11.0.657.0"
- }, {
- "version_value" : "11.0.658.0"
- }, {
- "version_value" : "11.0.658.1"
- }, {
- "version_value" : "11.0.659.0"
- }, {
- "version_value" : "11.0.660.0"
- }, {
- "version_value" : "11.0.661.0"
- }, {
- "version_value" : "11.0.662.0"
- }, {
- "version_value" : "11.0.663.0"
- }, {
- "version_value" : "11.0.664.1"
- }, {
- "version_value" : "11.0.665.0"
- }, {
- "version_value" : "11.0.666.0"
- }, {
- "version_value" : "11.0.667.0"
- }, {
- "version_value" : "11.0.667.2"
- }, {
- "version_value" : "11.0.667.3"
- }, {
- "version_value" : "11.0.667.4"
- }, {
- "version_value" : "11.0.668.0"
- }, {
- "version_value" : "11.0.669.0"
- }, {
- "version_value" : "11.0.670.0"
- }, {
- "version_value" : "11.0.671.0"
- }, {
- "version_value" : "11.0.672.0"
- }, {
- "version_value" : "11.0.672.1"
- }, {
- "version_value" : "11.0.672.2"
- }, {
- "version_value" : "11.0.673.0"
- }, {
- "version_value" : "11.0.674.0"
- }, {
- "version_value" : "11.0.675.0"
- }, {
- "version_value" : "11.0.676.0"
- }, {
- "version_value" : "11.0.677.0"
- }, {
- "version_value" : "11.0.678.0"
- }, {
- "version_value" : "11.0.679.0"
- }, {
- "version_value" : "11.0.680.0"
- }, {
- "version_value" : "11.0.681.0"
- }, {
- "version_value" : "11.0.682.0"
- }, {
- "version_value" : "11.0.683.0"
- }, {
- "version_value" : "11.0.684.0"
- }, {
- "version_value" : "11.0.685.0"
- }, {
- "version_value" : "11.0.686.0"
- }, {
- "version_value" : "11.0.686.1"
- }, {
- "version_value" : "11.0.686.2"
- }, {
- "version_value" : "11.0.686.3"
- }, {
- "version_value" : "11.0.687.0"
- }, {
- "version_value" : "11.0.687.1"
- }, {
- "version_value" : "11.0.688.0"
- }, {
- "version_value" : "11.0.689.0"
- }, {
- "version_value" : "11.0.690.0"
- }, {
- "version_value" : "11.0.690.1"
- }, {
- "version_value" : "11.0.691.0"
- }, {
- "version_value" : "11.0.692.0"
- }, {
- "version_value" : "11.0.693.0"
- }, {
- "version_value" : "11.0.694.0"
- }, {
- "version_value" : "11.0.695.0"
- }, {
- "version_value" : "11.0.696.0"
- }, {
- "version_value" : "11.0.696.1"
- }, {
- "version_value" : "11.0.696.2"
- }, {
- "version_value" : "11.0.696.3"
- }, {
- "version_value" : "11.0.696.4"
- }, {
- "version_value" : "11.0.696.5"
- }, {
- "version_value" : "11.0.696.7"
- }, {
- "version_value" : "11.0.696.8"
- }, {
- "version_value" : "11.0.696.9"
- }, {
- "version_value" : "11.0.696.10"
- }, {
- "version_value" : "11.0.696.11"
- }, {
- "version_value" : "11.0.696.12"
- }, {
- "version_value" : "11.0.696.13"
- }, {
- "version_value" : "11.0.696.14"
- }, {
- "version_value" : "11.0.696.15"
- }, {
- "version_value" : "11.0.696.16"
- }, {
- "version_value" : "11.0.696.17"
- }, {
- "version_value" : "11.0.696.18"
- }, {
- "version_value" : "11.0.696.19"
- }, {
- "version_value" : "11.0.696.20"
- }, {
- "version_value" : "11.0.696.21"
- }, {
- "version_value" : "11.0.696.22"
- }, {
- "version_value" : "11.0.696.23"
- }, {
- "version_value" : "11.0.696.24"
- }, {
- "version_value" : "11.0.696.25"
- }, {
- "version_value" : "11.0.696.26"
- }, {
- "version_value" : "11.0.696.27"
- }, {
- "version_value" : "11.0.696.28"
- }, {
- "version_value" : "11.0.696.29"
- }, {
- "version_value" : "11.0.696.30"
- }, {
- "version_value" : "11.0.696.31"
- }, {
- "version_value" : "11.0.696.32"
- }, {
- "version_value" : "11.0.696.33"
- }, {
- "version_value" : "11.0.696.34"
- }, {
- "version_value" : "11.0.696.35"
- }, {
- "version_value" : "11.0.696.36"
- }, {
- "version_value" : "11.0.696.37"
- }, {
- "version_value" : "11.0.696.38"
- }, {
- "version_value" : "11.0.696.39"
- }, {
- "version_value" : "11.0.696.40"
- }, {
- "version_value" : "11.0.696.41"
- }, {
- "version_value" : "11.0.696.42"
- }, {
- "version_value" : "11.0.696.43"
- }, {
- "version_value" : "11.0.696.44"
- }, {
- "version_value" : "11.0.696.45"
- }, {
- "version_value" : "11.0.696.46"
- }, {
- "version_value" : "11.0.696.47"
- }, {
- "version_value" : "11.0.696.48"
- }, {
- "version_value" : "11.0.696.49"
- }, {
- "version_value" : "11.0.696.50"
- }, {
- "version_value" : "11.0.696.51"
- }, {
- "version_value" : "11.0.696.52"
- }, {
- "version_value" : "11.0.696.53"
- }, {
- "version_value" : "11.0.696.54"
- }, {
- "version_value" : "11.0.696.55"
- }, {
- "version_value" : "11.0.696.56"
- }, {
- "version_value" : "11.0.696.57"
- }, {
- "version_value" : "11.0.696.58"
- }, {
- "version_value" : "11.0.696.59"
- }, {
- "version_value" : "11.0.696.60"
- }, {
- "version_value" : "11.0.696.61"
- }, {
- "version_value" : "11.0.696.62"
- }, {
- "version_value" : "11.0.696.63"
- }, {
- "version_value" : "11.0.696.64"
- }, {
- "version_value" : "11.0.696.65"
- }, {
- "version_value" : "11.0.696.66"
- }, {
- "version_value" : "11.0.696.67"
- }, {
- "version_value" : "11.0.696.68"
- }, {
- "version_value" : "11.0.696.69"
- }, {
- "version_value" : "11.0.696.70"
- }, {
- "version_value" : "11.0.696.71"
- }, {
- "version_value" : "11.0.696.72"
- }, {
- "version_value" : "11.0.696.77"
- }, {
- "version_value" : "11.0.697.0"
- }, {
- "version_value" : "11.0.698.0"
- }, {
- "version_value" : "11.0.699.0"
- }, {
- "version_value" : "12.0.700.0"
- }, {
- "version_value" : "12.0.701.0"
- }, {
- "version_value" : "12.0.702.0"
- }, {
- "version_value" : "12.0.702.1"
- }, {
- "version_value" : "12.0.702.2"
- }, {
- "version_value" : "12.0.703.0"
- }, {
- "version_value" : "12.0.704.0"
- }, {
- "version_value" : "12.0.705.0"
- }, {
- "version_value" : "12.0.706.0"
- }, {
- "version_value" : "12.0.707.0"
- }, {
- "version_value" : "12.0.708.0"
- }, {
- "version_value" : "12.0.709.0"
- }, {
- "version_value" : "12.0.710.0"
- }, {
- "version_value" : "12.0.711.0"
- }, {
- "version_value" : "12.0.712.0"
- }, {
- "version_value" : "12.0.713.0"
- }, {
- "version_value" : "12.0.714.0"
- }, {
- "version_value" : "12.0.715.0"
- }, {
- "version_value" : "12.0.716.0"
- }, {
- "version_value" : "12.0.717.0"
- }, {
- "version_value" : "12.0.718.0"
- }, {
- "version_value" : "12.0.719.0"
- }, {
- "version_value" : "12.0.719.1"
- }, {
- "version_value" : "12.0.720.0"
- }, {
- "version_value" : "12.0.721.0"
- }, {
- "version_value" : "12.0.721.1"
- }, {
- "version_value" : "12.0.722.0"
- }, {
- "version_value" : "12.0.723.0"
- }, {
- "version_value" : "12.0.723.1"
- }, {
- "version_value" : "12.0.724.0"
- }, {
- "version_value" : "12.0.725.0"
- }, {
- "version_value" : "12.0.726.0"
- }, {
- "version_value" : "12.0.727.0"
- }, {
- "version_value" : "12.0.728.0"
- }, {
- "version_value" : "12.0.729.0"
- }, {
- "version_value" : "12.0.730.0"
- }, {
- "version_value" : "12.0.731.0"
- }, {
- "version_value" : "12.0.732.0"
- }, {
- "version_value" : "12.0.733.0"
- }, {
- "version_value" : "12.0.734.0"
- }, {
- "version_value" : "12.0.735.0"
- }, {
- "version_value" : "12.0.736.0"
- }, {
- "version_value" : "12.0.737.0"
- }, {
- "version_value" : "12.0.738.0"
- }, {
- "version_value" : "12.0.739.0"
- }, {
- "version_value" : "12.0.740.0"
- }, {
- "version_value" : "12.0.741.0"
- }, {
- "version_value" : "12.0.742.0"
- }, {
- "version_value" : "12.0.742.1"
- }, {
- "version_value" : "12.0.742.2"
- }, {
- "version_value" : "12.0.742.3"
- }, {
- "version_value" : "12.0.742.4"
- }, {
- "version_value" : "12.0.742.5"
- }, {
- "version_value" : "12.0.742.6"
- }, {
- "version_value" : "12.0.742.8"
- }, {
- "version_value" : "12.0.742.9"
- }, {
- "version_value" : "12.0.742.10"
- }, {
- "version_value" : "12.0.742.11"
- }, {
- "version_value" : "12.0.742.12"
- }, {
- "version_value" : "12.0.742.13"
- }, {
- "version_value" : "12.0.742.14"
- }, {
- "version_value" : "12.0.742.15"
- }, {
- "version_value" : "12.0.742.16"
- }, {
- "version_value" : "12.0.742.17"
- }, {
- "version_value" : "12.0.742.18"
- }, {
- "version_value" : "12.0.742.19"
- }, {
- "version_value" : "12.0.742.20"
- }, {
- "version_value" : "12.0.742.21"
- }, {
- "version_value" : "12.0.742.22"
- }, {
- "version_value" : "12.0.742.30"
- }, {
- "version_value" : "12.0.742.41"
- }, {
- "version_value" : "12.0.742.42"
- }, {
- "version_value" : "12.0.742.43"
- }, {
- "version_value" : "12.0.742.44"
- }, {
- "version_value" : "12.0.742.45"
- }, {
- "version_value" : "12.0.742.46"
- }, {
- "version_value" : "12.0.742.47"
- }, {
- "version_value" : "12.0.742.48"
- }, {
- "version_value" : "12.0.742.49"
- }, {
- "version_value" : "12.0.742.50"
- }, {
- "version_value" : "12.0.742.51"
- }, {
- "version_value" : "12.0.742.52"
- }, {
- "version_value" : "12.0.742.53"
- }, {
- "version_value" : "12.0.742.54"
- }, {
- "version_value" : "12.0.742.55"
- }, {
- "version_value" : "12.0.742.56"
- }, {
- "version_value" : "12.0.742.57"
- }, {
- "version_value" : "12.0.742.58"
- }, {
- "version_value" : "12.0.742.59"
- }, {
- "version_value" : "12.0.742.60"
- }, {
- "version_value" : "12.0.742.61"
- }, {
- "version_value" : "12.0.742.63"
- }, {
- "version_value" : "12.0.742.64"
- }, {
- "version_value" : "12.0.742.65"
- }, {
- "version_value" : "12.0.742.66"
- }, {
- "version_value" : "12.0.742.67"
- }, {
- "version_value" : "12.0.742.68"
- }, {
- "version_value" : "12.0.742.69"
- }, {
- "version_value" : "12.0.742.70"
- }, {
- "version_value" : "12.0.742.71"
- }, {
- "version_value" : "12.0.742.72"
- }, {
- "version_value" : "12.0.742.73"
- }, {
- "version_value" : "12.0.742.74"
- }, {
- "version_value" : "12.0.742.75"
- }, {
- "version_value" : "12.0.742.77"
- }, {
- "version_value" : "12.0.742.82"
- }, {
- "version_value" : "12.0.742.91"
- }, {
- "version_value" : "12.0.742.92"
- }, {
- "version_value" : "12.0.742.93"
- }, {
- "version_value" : "12.0.742.94"
- }, {
- "version_value" : "12.0.742.100"
- }, {
- "version_value" : "12.0.742.105"
- }, {
- "version_value" : "12.0.742.111"
- }, {
- "version_value" : "12.0.742.112"
- }, {
- "version_value" : "12.0.742.113"
- }, {
- "version_value" : "12.0.742.114"
- }, {
- "version_value" : "12.0.742.115"
- }, {
- "version_value" : "12.0.742.120"
- }, {
- "version_value" : "12.0.742.121"
- }, {
- "version_value" : "12.0.742.122"
- }, {
- "version_value" : "12.0.742.123"
- }, {
- "version_value" : "12.0.742.124"
- }, {
- "version_value" : "12.0.743.0"
- }, {
- "version_value" : "12.0.744.0"
- }, {
- "version_value" : "12.0.745.0"
- }, {
- "version_value" : "12.0.746.0"
- }, {
- "version_value" : "12.0.747.0"
- }, {
- "version_value" : "13.0.748.0"
- }, {
- "version_value" : "13.0.749.0"
- }, {
- "version_value" : "13.0.750.0"
- }, {
- "version_value" : "13.0.751.0"
- }, {
- "version_value" : "13.0.752.0"
- }, {
- "version_value" : "13.0.753.0"
- }, {
- "version_value" : "13.0.754.0"
- }, {
- "version_value" : "13.0.755.0"
- }, {
- "version_value" : "13.0.756.0"
- }, {
- "version_value" : "13.0.757.0"
- }, {
- "version_value" : "13.0.758.0"
- }, {
- "version_value" : "13.0.759.0"
- }, {
- "version_value" : "13.0.760.0"
- }, {
- "version_value" : "13.0.761.0"
- }, {
- "version_value" : "13.0.761.1"
- }, {
- "version_value" : "13.0.762.0"
- }, {
- "version_value" : "13.0.762.1"
- }, {
- "version_value" : "13.0.763.0"
- }, {
- "version_value" : "13.0.764.0"
- }, {
- "version_value" : "13.0.765.0"
- }, {
- "version_value" : "13.0.766.0"
- }, {
- "version_value" : "13.0.767.0"
- }, {
- "version_value" : "13.0.767.1"
- }, {
- "version_value" : "13.0.768.0"
- }, {
- "version_value" : "13.0.769.0"
- }, {
- "version_value" : "13.0.770.0"
- }, {
- "version_value" : "13.0.771.0"
- }, {
- "version_value" : "13.0.772.0"
- }, {
- "version_value" : "13.0.773.0"
- }, {
- "version_value" : "13.0.774.0"
- }, {
- "version_value" : "13.0.775.0"
- }, {
- "version_value" : "13.0.775.1"
- }, {
- "version_value" : "13.0.775.2"
- }, {
- "version_value" : "13.0.775.4"
- }, {
- "version_value" : "13.0.776.0"
- }, {
- "version_value" : "13.0.776.1"
- }, {
- "version_value" : "13.0.777.0"
- }, {
- "version_value" : "13.0.777.1"
- }, {
- "version_value" : "13.0.777.2"
- }, {
- "version_value" : "13.0.777.3"
- }, {
- "version_value" : "13.0.777.4"
- }, {
- "version_value" : "13.0.777.5"
- }, {
- "version_value" : "13.0.777.6"
- }, {
- "version_value" : "13.0.778.0"
- }, {
- "version_value" : "13.0.779.0"
- }, {
- "version_value" : "13.0.780.0"
- }, {
- "version_value" : "13.0.781.0"
- }, {
- "version_value" : "13.0.782.0"
- }, {
- "version_value" : "13.0.782.1"
- }, {
- "version_value" : "13.0.782.3"
- }, {
- "version_value" : "13.0.782.4"
- }, {
- "version_value" : "13.0.782.6"
- }, {
- "version_value" : "13.0.782.7"
- }, {
- "version_value" : "13.0.782.10"
- }, {
- "version_value" : "13.0.782.11"
- }, {
- "version_value" : "13.0.782.12"
- }, {
- "version_value" : "13.0.782.13"
- }, {
- "version_value" : "13.0.782.14"
- }, {
- "version_value" : "13.0.782.15"
- }, {
- "version_value" : "13.0.782.16"
- }, {
- "version_value" : "13.0.782.17"
- }, {
- "version_value" : "13.0.782.18"
- }, {
- "version_value" : "13.0.782.19"
- }, {
- "version_value" : "13.0.782.20"
- }, {
- "version_value" : "13.0.782.21"
- }, {
- "version_value" : "13.0.782.23"
- }, {
- "version_value" : "13.0.782.24"
- }, {
- "version_value" : "13.0.782.25"
- }, {
- "version_value" : "13.0.782.26"
- }, {
- "version_value" : "13.0.782.27"
- }, {
- "version_value" : "13.0.782.28"
- }, {
- "version_value" : "13.0.782.29"
- }, {
- "version_value" : "13.0.782.30"
- }, {
- "version_value" : "13.0.782.31"
- }, {
- "version_value" : "13.0.782.32"
- }, {
- "version_value" : "13.0.782.33"
- }, {
- "version_value" : "13.0.782.34"
- }, {
- "version_value" : "13.0.782.35"
- }, {
- "version_value" : "13.0.782.36"
- }, {
- "version_value" : "13.0.782.37"
- }, {
- "version_value" : "13.0.782.38"
- }, {
- "version_value" : "13.0.782.39"
- }, {
- "version_value" : "13.0.782.40"
- }, {
- "version_value" : "13.0.782.41"
- }, {
- "version_value" : "13.0.782.42"
- }, {
- "version_value" : "13.0.782.43"
- }, {
- "version_value" : "13.0.782.44"
- }, {
- "version_value" : "13.0.782.45"
- }, {
- "version_value" : "13.0.782.46"
- }, {
- "version_value" : "13.0.782.47"
- }, {
- "version_value" : "13.0.782.48"
- }, {
- "version_value" : "13.0.782.49"
- }, {
- "version_value" : "13.0.782.50"
- }, {
- "version_value" : "13.0.782.51"
- }, {
- "version_value" : "13.0.782.52"
- }, {
- "version_value" : "13.0.782.53"
- }, {
- "version_value" : "13.0.782.55"
- }, {
- "version_value" : "13.0.782.56"
- }, {
- "version_value" : "13.0.782.81"
- }, {
- "version_value" : "13.0.782.82"
- }, {
- "version_value" : "13.0.782.83"
- }, {
- "version_value" : "13.0.782.84"
- }, {
- "version_value" : "13.0.782.85"
- }, {
- "version_value" : "13.0.782.86"
- }, {
- "version_value" : "13.0.782.87"
- }, {
- "version_value" : "13.0.782.88"
- }, {
- "version_value" : "13.0.782.89"
- }, {
- "version_value" : "13.0.782.90"
- }, {
- "version_value" : "13.0.782.91"
- }, {
- "version_value" : "13.0.782.92"
- }, {
- "version_value" : "13.0.782.93"
- }, {
- "version_value" : "13.0.782.94"
- }, {
- "version_value" : "13.0.782.95"
- }, {
- "version_value" : "13.0.782.96"
- }, {
- "version_value" : "13.0.782.97"
- }, {
- "version_value" : "13.0.782.98"
- }, {
- "version_value" : "13.0.782.99"
- }, {
- "version_value" : "13.0.782.100"
- }, {
- "version_value" : "13.0.782.101"
- }, {
- "version_value" : "13.0.782.102"
- }, {
- "version_value" : "13.0.782.103"
- }, {
- "version_value" : "13.0.782.104"
- }, {
- "version_value" : "13.0.782.105"
- }, {
- "version_value" : "13.0.782.106"
- }, {
- "version_value" : "13.0.782.107"
- }, {
- "version_value" : "13.0.782.108"
- }, {
- "version_value" : "13.0.782.109"
- }, {
- "version_value" : "13.0.782.112"
- }, {
- "version_value" : "13.0.782.210"
- }, {
- "version_value" : "13.0.782.211"
- }, {
- "version_value" : "13.0.782.212"
- }, {
- "version_value" : "13.0.782.213"
- }, {
- "version_value" : "13.0.782.214"
- }, {
- "version_value" : "13.0.782.215"
- }, {
- "version_value" : "13.0.782.216"
- }, {
- "version_value" : "13.0.782.217"
- }, {
- "version_value" : "13.0.782.218"
- }, {
- "version_value" : "13.0.782.219"
- }, {
- "version_value" : "13.0.782.220"
- }, {
- "version_value" : "13.0.782.237"
- }, {
- "version_value" : "13.0.782.238"
- }, {
- "version_value" : "14.0.783.0"
- }, {
- "version_value" : "14.0.784.0"
- }, {
- "version_value" : "14.0.785.0"
- }, {
- "version_value" : "14.0.786.0"
- }, {
- "version_value" : "14.0.787.0"
- }, {
- "version_value" : "14.0.788.0"
- }, {
- "version_value" : "14.0.789.0"
- }, {
- "version_value" : "14.0.790.0"
- }, {
- "version_value" : "14.0.791.0"
- }, {
- "version_value" : "14.0.792.0"
- }, {
- "version_value" : "14.0.793.0"
- }, {
- "version_value" : "14.0.794.0"
- }, {
- "version_value" : "14.0.795.0"
- }, {
- "version_value" : "14.0.796.0"
- }, {
- "version_value" : "14.0.797.0"
- }, {
- "version_value" : "14.0.798.0"
- }, {
- "version_value" : "14.0.799.0"
- }, {
- "version_value" : "14.0.800.0"
- }, {
- "version_value" : "14.0.801.0"
- }, {
- "version_value" : "14.0.802.0"
- }, {
- "version_value" : "14.0.803.0"
- }, {
- "version_value" : "14.0.804.0"
- }, {
- "version_value" : "14.0.805.0"
- }, {
- "version_value" : "14.0.806.0"
- }, {
- "version_value" : "14.0.807.0"
- }, {
- "version_value" : "14.0.808.0"
- }, {
- "version_value" : "14.0.809.0"
- }, {
- "version_value" : "14.0.810.0"
- }, {
- "version_value" : "14.0.811.0"
- }, {
- "version_value" : "14.0.812.0"
- }, {
- "version_value" : "14.0.813.0"
- }, {
- "version_value" : "14.0.814.0"
- }, {
- "version_value" : "14.0.815.0"
- }, {
- "version_value" : "14.0.816.0"
- }, {
- "version_value" : "14.0.818.0"
- }, {
- "version_value" : "14.0.819.0"
- }, {
- "version_value" : "14.0.820.0"
- }, {
- "version_value" : "14.0.821.0"
- }, {
- "version_value" : "14.0.822.0"
- }, {
- "version_value" : "14.0.823.0"
- }, {
- "version_value" : "14.0.824.0"
- }, {
- "version_value" : "14.0.825.0"
- }, {
- "version_value" : "14.0.826.0"
- }, {
- "version_value" : "14.0.827.0"
- }, {
- "version_value" : "14.0.827.10"
- }, {
- "version_value" : "14.0.827.12"
- }, {
- "version_value" : "14.0.829.1"
- }, {
- "version_value" : "14.0.830.0"
- }, {
- "version_value" : "14.0.831.0"
- }, {
- "version_value" : "14.0.832.0"
- }, {
- "version_value" : "14.0.833.0"
- }, {
- "version_value" : "14.0.834.0"
- }, {
- "version_value" : "14.0.835.0"
- }, {
- "version_value" : "14.0.835.1"
- }, {
- "version_value" : "14.0.835.2"
- }, {
- "version_value" : "14.0.835.4"
- }, {
- "version_value" : "14.0.835.8"
- }, {
- "version_value" : "14.0.835.9"
- }, {
- "version_value" : "14.0.835.11"
- }, {
- "version_value" : "14.0.835.13"
- }, {
- "version_value" : "14.0.835.14"
- }, {
- "version_value" : "14.0.835.15"
- }, {
- "version_value" : "14.0.835.16"
- }, {
- "version_value" : "14.0.835.18"
- }, {
- "version_value" : "14.0.835.20"
- }, {
- "version_value" : "14.0.835.21"
- }, {
- "version_value" : "14.0.835.22"
- }, {
- "version_value" : "14.0.835.23"
- }, {
- "version_value" : "14.0.835.24"
- }, {
- "version_value" : "14.0.835.25"
- }, {
- "version_value" : "14.0.835.26"
- }, {
- "version_value" : "14.0.835.27"
- }, {
- "version_value" : "14.0.835.28"
- }, {
- "version_value" : "14.0.835.29"
- }, {
- "version_value" : "14.0.835.30"
- }, {
- "version_value" : "14.0.835.31"
- }, {
- "version_value" : "14.0.835.32"
- }, {
- "version_value" : "14.0.835.33"
- }, {
- "version_value" : "14.0.835.34"
- }, {
- "version_value" : "14.0.835.35"
- }, {
- "version_value" : "14.0.835.86"
- }, {
- "version_value" : "14.0.835.87"
- }, {
- "version_value" : "14.0.835.88"
- }, {
- "version_value" : "14.0.835.89"
- }, {
- "version_value" : "14.0.835.90"
- }, {
- "version_value" : "14.0.835.91"
- }, {
- "version_value" : "14.0.835.92"
- }, {
- "version_value" : "14.0.835.93"
- }, {
- "version_value" : "14.0.835.94"
- }, {
- "version_value" : "14.0.835.95"
- }, {
- "version_value" : "14.0.835.96"
- }, {
- "version_value" : "14.0.835.97"
- }, {
- "version_value" : "14.0.835.98"
- }, {
- "version_value" : "14.0.835.99"
- }, {
- "version_value" : "14.0.835.100"
- }, {
- "version_value" : "14.0.835.101"
- }, {
- "version_value" : "14.0.835.102"
- }, {
- "version_value" : "14.0.835.103"
- }, {
- "version_value" : "14.0.835.104"
- }, {
- "version_value" : "14.0.835.105"
- }, {
- "version_value" : "14.0.835.106"
- }, {
- "version_value" : "14.0.835.107"
- }, {
- "version_value" : "14.0.835.108"
- }, {
- "version_value" : "14.0.835.109"
- }, {
- "version_value" : "14.0.835.110"
- }, {
- "version_value" : "14.0.835.111"
- }, {
- "version_value" : "14.0.835.112"
- }, {
- "version_value" : "14.0.835.113"
- }, {
- "version_value" : "14.0.835.114"
- }, {
- "version_value" : "14.0.835.115"
- }, {
- "version_value" : "14.0.835.116"
- }, {
- "version_value" : "14.0.835.117"
- }, {
- "version_value" : "14.0.835.118"
- }, {
- "version_value" : "14.0.835.119"
- }, {
- "version_value" : "14.0.835.120"
- }, {
- "version_value" : "14.0.835.121"
- }, {
- "version_value" : "14.0.835.122"
- }, {
- "version_value" : "14.0.835.123"
- }, {
- "version_value" : "14.0.835.124"
- }, {
- "version_value" : "14.0.835.125"
- }, {
- "version_value" : "14.0.835.126"
- }, {
- "version_value" : "14.0.835.127"
- }, {
- "version_value" : "14.0.835.128"
- }, {
- "version_value" : "14.0.835.149"
- }, {
- "version_value" : "14.0.835.150"
- }, {
- "version_value" : "14.0.835.151"
- }, {
- "version_value" : "14.0.835.152"
- }, {
- "version_value" : "14.0.835.153"
- }, {
- "version_value" : "14.0.835.154"
- }, {
- "version_value" : "14.0.835.155"
- }, {
- "version_value" : "14.0.835.156"
- }, {
- "version_value" : "14.0.835.157"
- }, {
- "version_value" : "14.0.835.158"
- }, {
- "version_value" : "14.0.835.159"
- }, {
- "version_value" : "14.0.835.160"
- }, {
- "version_value" : "14.0.835.161"
- }, {
- "version_value" : "14.0.835.162"
- }, {
- "version_value" : "14.0.835.163"
- }, {
- "version_value" : "14.0.835.184"
- }, {
- "version_value" : "14.0.835.186"
- }, {
- "version_value" : "14.0.835.187"
- }, {
- "version_value" : "14.0.835.202"
- }, {
- "version_value" : "14.0.835.203"
- }, {
- "version_value" : "14.0.835.204"
- }, {
- "version_value" : "14.0.836.0"
- }, {
- "version_value" : "14.0.837.0"
- }, {
- "version_value" : "14.0.838.0"
- }, {
- "version_value" : "14.0.839.0"
- }, {
- "version_value" : "15.0.859.0"
- }, {
- "version_value" : "15.0.860.0"
- }, {
- "version_value" : "15.0.861.0"
- }, {
- "version_value" : "15.0.862.0"
- }, {
- "version_value" : "15.0.862.1"
- }, {
- "version_value" : "15.0.863.0"
- }, {
- "version_value" : "15.0.864.0"
- }, {
- "version_value" : "15.0.865.0"
- }, {
- "version_value" : "15.0.866.0"
- }, {
- "version_value" : "15.0.867.0"
- }, {
- "version_value" : "15.0.868.0"
- }, {
- "version_value" : "15.0.868.1"
- }, {
- "version_value" : "15.0.869.0"
- }, {
- "version_value" : "15.0.870.0"
- }, {
- "version_value" : "15.0.871.0"
- }, {
- "version_value" : "15.0.871.1"
- }, {
- "version_value" : "15.0.872.0"
- }, {
- "version_value" : "15.0.873.0"
- }, {
- "version_value" : "15.0.874.0"
- }, {
- "version_value" : "15.0.874.1"
- }, {
- "version_value" : "15.0.874.2"
- }, {
- "version_value" : "15.0.874.3"
- }, {
- "version_value" : "15.0.874.4"
- }, {
- "version_value" : "15.0.874.5"
- }, {
- "version_value" : "15.0.874.6"
- }, {
- "version_value" : "15.0.874.7"
- }, {
- "version_value" : "15.0.874.8"
- }, {
- "version_value" : "15.0.874.9"
- }, {
- "version_value" : "15.0.874.10"
- }, {
- "version_value" : "15.0.874.11"
- }, {
- "version_value" : "15.0.874.12"
- }, {
- "version_value" : "15.0.874.13"
- }, {
- "version_value" : "15.0.874.14"
- }, {
- "version_value" : "15.0.874.15"
- }, {
- "version_value" : "15.0.874.16"
- }, {
- "version_value" : "15.0.874.17"
- }, {
- "version_value" : "15.0.874.18"
- }, {
- "version_value" : "15.0.874.19"
- }, {
- "version_value" : "15.0.874.20"
- }, {
- "version_value" : "15.0.874.21"
- }, {
- "version_value" : "15.0.874.22"
- }, {
- "version_value" : "15.0.874.23"
- }, {
- "version_value" : "15.0.874.24"
- }, {
- "version_value" : "15.0.874.44"
- }, {
- "version_value" : "15.0.874.45"
- }, {
- "version_value" : "15.0.874.46"
- }, {
- "version_value" : "15.0.874.47"
- }, {
- "version_value" : "15.0.874.48"
- }, {
- "version_value" : "15.0.874.49"
- }, {
- "version_value" : "15.0.874.101"
- }, {
- "version_value" : "15.0.874.102"
- }, {
- "version_value" : "15.0.874.103"
- }, {
- "version_value" : "15.0.874.104"
- }, {
- "version_value" : "15.0.874.106"
- }, {
- "version_value" : "15.0.874.116"
- }, {
- "version_value" : "15.0.874.117"
- }, {
- "version_value" : "15.0.874.119"
- }, {
- "version_value" : "15.0.874.120"
- }, {
- "version_value" : "15.0.874.121"
- }, {
- "version_value" : "16.0.877.0"
- }, {
- "version_value" : "16.0.878.0"
- }, {
- "version_value" : "16.0.879.0"
- }, {
- "version_value" : "16.0.880.0"
- }, {
- "version_value" : "16.0.881.0"
- }, {
- "version_value" : "16.0.882.0"
- }, {
- "version_value" : "16.0.883.0"
- }, {
- "version_value" : "16.0.884.0"
- }, {
- "version_value" : "16.0.885.0"
- }, {
- "version_value" : "16.0.886.0"
- }, {
- "version_value" : "16.0.886.1"
- }, {
- "version_value" : "16.0.887.0"
- }, {
- "version_value" : "16.0.888.0"
- }, {
- "version_value" : "16.0.889.0"
- }, {
- "version_value" : "16.0.889.2"
- }, {
- "version_value" : "16.0.889.3"
- }, {
- "version_value" : "16.0.890.0"
- }, {
- "version_value" : "16.0.890.1"
- }, {
- "version_value" : "16.0.891.0"
- }, {
- "version_value" : "16.0.891.1"
- }, {
- "version_value" : "16.0.892.0"
- }, {
- "version_value" : "16.0.893.0"
- }, {
- "version_value" : "16.0.893.1"
- }, {
- "version_value" : "16.0.894.0"
- }, {
- "version_value" : "16.0.895.0"
- }, {
- "version_value" : "16.0.896.0"
- }, {
- "version_value" : "16.0.897.0"
- }, {
- "version_value" : "16.0.898.0"
- }, {
- "version_value" : "16.0.899.0"
- }, {
- "version_value" : "16.0.900.0"
- }, {
- "version_value" : "16.0.901.0"
- }, {
- "version_value" : "16.0.902.0"
- }, {
- "version_value" : "16.0.903.0"
- }, {
- "version_value" : "16.0.904.0"
- }, {
- "version_value" : "16.0.905.0"
- }, {
- "version_value" : "16.0.906.0"
- }, {
- "version_value" : "16.0.906.1"
- }, {
- "version_value" : "16.0.907.0"
- }, {
- "version_value" : "16.0.908.0"
- }, {
- "version_value" : "16.0.909.0"
- }, {
- "version_value" : "16.0.910.0"
- }, {
- "version_value" : "16.0.911.0"
- }, {
- "version_value" : "16.0.911.1"
- }, {
- "version_value" : "16.0.911.2"
- }, {
- "version_value" : "16.0.912.0"
- }, {
- "version_value" : "16.0.912.1"
- }, {
- "version_value" : "16.0.912.2"
- }, {
- "version_value" : "16.0.912.3"
- }, {
- "version_value" : "16.0.912.4"
- }, {
- "version_value" : "16.0.912.5"
- }, {
- "version_value" : "16.0.912.6"
- }, {
- "version_value" : "16.0.912.7"
- }, {
- "version_value" : "16.0.912.8"
- }, {
- "version_value" : "16.0.912.9"
- }, {
- "version_value" : "16.0.912.10"
- }, {
- "version_value" : "16.0.912.11"
- }, {
- "version_value" : "16.0.912.12"
- }, {
- "version_value" : "16.0.912.13"
- }, {
- "version_value" : "16.0.912.14"
- }, {
- "version_value" : "16.0.912.15"
- }, {
- "version_value" : "16.0.912.19"
- }, {
- "version_value" : "16.0.912.20"
- }, {
- "version_value" : "16.0.912.21"
- }, {
- "version_value" : "16.0.912.22"
- }, {
- "version_value" : "16.0.912.23"
- }, {
- "version_value" : "16.0.912.24"
- }, {
- "version_value" : "16.0.912.25"
- }, {
- "version_value" : "16.0.912.26"
- }, {
- "version_value" : "16.0.912.27"
- }, {
- "version_value" : "16.0.912.28"
- }, {
- "version_value" : "16.0.912.29"
- }, {
- "version_value" : "16.0.912.30"
- }, {
- "version_value" : "16.0.912.31"
- }, {
- "version_value" : "16.0.912.32"
- }, {
- "version_value" : "16.0.912.33"
- }, {
- "version_value" : "16.0.912.34"
- }, {
- "version_value" : "16.0.912.35"
- }, {
- "version_value" : "16.0.912.36"
- }, {
- "version_value" : "16.0.912.37"
- }, {
- "version_value" : "16.0.912.38"
- }, {
- "version_value" : "16.0.912.39"
- }, {
- "version_value" : "16.0.912.40"
- }, {
- "version_value" : "16.0.912.41"
- }, {
- "version_value" : "16.0.912.42"
- }, {
- "version_value" : "16.0.912.43"
- }, {
- "version_value" : "16.0.912.62"
- }, {
- "version_value" : "16.0.912.63"
- }, {
- "version_value" : "16.0.912.66"
- }, {
- "version_value" : "16.0.912.74"
- }, {
- "version_value" : "16.0.912.75"
- }, {
- "version_value" : "16.0.912.76"
- }, {
- "version_value" : "16.0.912.77"
- }, {
- "version_value" : "17.0.921.3"
- }, {
- "version_value" : "17.0.922.0"
- }, {
- "version_value" : "17.0.923.0"
- }, {
- "version_value" : "17.0.923.1"
- }, {
- "version_value" : "17.0.924.0"
- }, {
- "version_value" : "17.0.925.0"
- }, {
- "version_value" : "17.0.926.0"
- }, {
- "version_value" : "17.0.927.0"
- }, {
- "version_value" : "17.0.928.0"
- }, {
- "version_value" : "17.0.928.1"
- }, {
- "version_value" : "17.0.928.2"
- }, {
- "version_value" : "17.0.928.3"
- }, {
- "version_value" : "17.0.929.0"
- }, {
- "version_value" : "17.0.930.0"
- }, {
- "version_value" : "17.0.931.0"
- }, {
- "version_value" : "17.0.932.0"
- }, {
- "version_value" : "17.0.933.0"
- }, {
- "version_value" : "17.0.933.1"
- }, {
- "version_value" : "17.0.934.0"
- }, {
- "version_value" : "17.0.935.0"
- }, {
- "version_value" : "17.0.935.1"
- }, {
- "version_value" : "17.0.936.0"
- }, {
- "version_value" : "17.0.936.1"
- }, {
- "version_value" : "17.0.937.0"
- }, {
- "version_value" : "17.0.938.0"
- }, {
- "version_value" : "17.0.939.0"
- }, {
- "version_value" : "17.0.939.1"
- }, {
- "version_value" : "17.0.940.0"
- }, {
- "version_value" : "17.0.941.0"
- }, {
- "version_value" : "17.0.942.0"
- }, {
- "version_value" : "17.0.943.0"
- }, {
- "version_value" : "17.0.944.0"
- }, {
- "version_value" : "17.0.945.0"
- }, {
- "version_value" : "17.0.946.0"
- }, {
- "version_value" : "17.0.947.0"
- }, {
- "version_value" : "17.0.948.0"
- }, {
- "version_value" : "17.0.949.0"
- }, {
- "version_value" : "17.0.950.0"
- }, {
- "version_value" : "17.0.951.0"
- }, {
- "version_value" : "17.0.952.0"
- }, {
- "version_value" : "17.0.953.0"
- }, {
- "version_value" : "17.0.954.0"
- }, {
- "version_value" : "17.0.954.1"
- }, {
- "version_value" : "17.0.954.2"
- }, {
- "version_value" : "17.0.954.3"
- }, {
- "version_value" : "17.0.955.0"
- }, {
- "version_value" : "17.0.956.0"
- }, {
- "version_value" : "17.0.957.0"
- }, {
- "version_value" : "17.0.958.0"
- }, {
- "version_value" : "17.0.958.1"
- }, {
- "version_value" : "17.0.959.0"
- }, {
- "version_value" : "17.0.960.0"
- }, {
- "version_value" : "17.0.961.0"
- }, {
- "version_value" : "17.0.962.0"
- }, {
- "version_value" : "17.0.963.0"
- }, {
- "version_value" : "17.0.963.1"
- }, {
- "version_value" : "17.0.963.2"
- }, {
- "version_value" : "17.0.963.3"
- }, {
- "version_value" : "17.0.963.4"
- }, {
- "version_value" : "17.0.963.5"
- }, {
- "version_value" : "17.0.963.6"
- }, {
- "version_value" : "17.0.963.7"
- }, {
- "version_value" : "17.0.963.8"
- }, {
- "version_value" : "17.0.963.9"
- }, {
- "version_value" : "17.0.963.10"
- }, {
- "version_value" : "17.0.963.11"
- }, {
- "version_value" : "17.0.963.12"
- }, {
- "version_value" : "17.0.963.13"
- }, {
- "version_value" : "17.0.963.14"
- }, {
- "version_value" : "17.0.963.15"
- }, {
- "version_value" : "17.0.963.16"
- }, {
- "version_value" : "17.0.963.17"
- }, {
- "version_value" : "17.0.963.18"
- }, {
- "version_value" : "17.0.963.19"
- }, {
- "version_value" : "17.0.963.20"
- }, {
- "version_value" : "17.0.963.21"
- }, {
- "version_value" : "17.0.963.22"
- }, {
- "version_value" : "17.0.963.23"
- }, {
- "version_value" : "17.0.963.24"
- }, {
- "version_value" : "17.0.963.25"
- }, {
- "version_value" : "17.0.963.26"
- }, {
- "version_value" : "17.0.963.27"
- }, {
- "version_value" : "17.0.963.28"
- }, {
- "version_value" : "17.0.963.29"
- }, {
- "version_value" : "17.0.963.30"
- }, {
- "version_value" : "17.0.963.31"
- }, {
- "version_value" : "17.0.963.32"
- }, {
- "version_value" : "17.0.963.33"
- }, {
- "version_value" : "17.0.963.34"
- }, {
- "version_value" : "17.0.963.35"
- }, {
- "version_value" : "17.0.963.36"
- }, {
- "version_value" : "17.0.963.37"
- }, {
- "version_value" : "17.0.963.38"
- }, {
- "version_value" : "17.0.963.39"
- }, {
- "version_value" : "17.0.963.40"
- }, {
- "version_value" : "17.0.963.41"
- }, {
- "version_value" : "17.0.963.42"
- }, {
- "version_value" : "17.0.963.43"
- }, {
- "version_value" : "17.0.963.44"
- }, {
- "version_value" : "17.0.963.45"
- }, {
- "version_value" : "17.0.963.46"
- }, {
- "version_value" : "17.0.963.47"
- }, {
- "version_value" : "17.0.963.48"
- }, {
- "version_value" : "17.0.963.49"
- }, {
- "version_value" : "17.0.963.50"
- }, {
- "version_value" : "17.0.963.51"
- }, {
- "version_value" : "17.0.963.52"
- }, {
- "version_value" : "17.0.963.53"
- }, {
- "version_value" : "17.0.963.54"
- }, {
- "version_value" : "17.0.963.55"
- }, {
- "version_value" : "17.0.963.56"
- }, {
- "version_value" : "17.0.963.57"
- }, {
- "version_value" : "17.0.963.59"
- }, {
- "version_value" : "17.0.963.60"
- }, {
- "version_value" : "17.0.963.61"
- }, {
- "version_value" : "17.0.963.62"
- }, {
- "version_value" : "17.0.963.63"
- }, {
- "version_value" : "17.0.963.64"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-399"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://code.google.com/p/chromium/issues/detail?id=116093"
- }, {
- "url" : "http://googlechromereleases.blogspot.com/2012/03/chrome-stable-update.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00012.html"
- }, {
- "url" : "http://secunia.com/advisories/48265"
- }, {
- "url" : "http://secunia.com/advisories/48419"
- }, {
- "url" : "http://secunia.com/advisories/48527"
- }, {
- "url" : "http://security.gentoo.org/glsa/glsa-201203-19.xml"
- }, {
- "url" : "http://support.apple.com/kb/HT5400"
- }, {
- "url" : "http://support.apple.com/kb/HT5485"
- }, {
- "url" : "http://support.apple.com/kb/HT5503"
- }, {
- "url" : "http://www.securityfocus.com/bid/52271"
- }, {
- "url" : "http://www.securitytracker.com/id?1026759"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/73655"
- }, {
- "url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14830"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Use-after-free vulnerability in Google Chrome before 17.0.963.65 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors involving SVG animation elements."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.38.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.38.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.38.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.38.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.38.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.38.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.40.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.40.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.42.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.42.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.42.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.42.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.149.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.149.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.149.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.149.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.149.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.149.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.152.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.152.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.153.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.153.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.3.154.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.3.154.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.3.154.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.3.154.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.156.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.156.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.157.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.157.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.157.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.157.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.158.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.158.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.159.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.159.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.169.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.169.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.169.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.169.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.170.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.170.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.182.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.182.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.190.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.190.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.193.2:beta",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.193.2:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.212.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.212.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.212.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.212.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.221.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.221.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.224.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.224.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.229.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.229.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.235.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.235.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.236.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.236.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.237.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.237.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.237.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.237.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.239.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.239.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.240.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.240.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.241.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.241.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.242.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.242.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.243.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.243.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.244.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.244.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.245.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.245.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.245.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.245.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.246.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.246.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.247.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.247.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.248.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.248.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.78",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.78:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.78:beta",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.78:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.80",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.80:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.250.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.250.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.250.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.250.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.251.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.251.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.252.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.252.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.254.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.254.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.255.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.255.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.256.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.256.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.257.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.257.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.258.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.258.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.259.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.259.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.260.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.260.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.261.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.261.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.262.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.262.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.263.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.263.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.264.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.264.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.265.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.265.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.266.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.266.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.267.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.267.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.268.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.268.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.269.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.269.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.271.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.271.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.272.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.272.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.275.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.275.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.275.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.275.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.276.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.276.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.277.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.277.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.278.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.278.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.286.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.286.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.287.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.287.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.288.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.288.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.288.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.288.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.289.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.289.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.290.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.290.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.292.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.292.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.294.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.294.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.295.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.295.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.296.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.296.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.299.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.299.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.300.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.300.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.301.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.301.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.303.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.303.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.304.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.304.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.305.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.305.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1:beta",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1001",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1001:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1004",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1004:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1006",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1006:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1007",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1007:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1008",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1008:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1009",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1009:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1010",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1010:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1011",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1011:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1012",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1012:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1013",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1013:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1014",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1014:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1015",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1015:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1016",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1016:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1017",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1017:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1018",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1018:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1019",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1019:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1020",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1020:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1021",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1021:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1022",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1022:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1023",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1023:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1024",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1024:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1025",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1025:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1026",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1026:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1027",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1027:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1028",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1028:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1029",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1029:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1030",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1030:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1031",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1031:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1032",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1032:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1033",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1033:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1034",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1034:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1035",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1035:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1036",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1036:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1037",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1037:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1038",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1038:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1039",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1039:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1040",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1040:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1041",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1041:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1042",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1042:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1043",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1043:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1044",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1044:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1045",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1045:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1046",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1046:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1047",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1047:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1048",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1048:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1049",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1049:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1050",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1050:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1051",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1051:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1052",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1052:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1053",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1053:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1054",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1054:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1055",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1055:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1056",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1056:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1057",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1057:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1058",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1058:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1059",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1059:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1060",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1060:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1061",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1061:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1062",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1062:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1063",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1063:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1064",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1064:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.306.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.306.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.306.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.306.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.308.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.308.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.309.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.309.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.313.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.313.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.314.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.314.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.314.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.314.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.315.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.315.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.316.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.316.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.317.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.317.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.317.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.317.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.317.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.317.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.318.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.318.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.319.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.319.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.320.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.320.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.321.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.321.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.322.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.322.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.322.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.322.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.322.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.322.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.323.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.323.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.324.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.324.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.325.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.325.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.326.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.326.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.327.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.327.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.328.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.328.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.329.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.329.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.330.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.330.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.332.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.332.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.333.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.333.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.334.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.334.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.336.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.336.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.337.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.337.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.338.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.338.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.339.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.339.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.340.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.340.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.341.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.341.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.343.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.343.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.344.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.344.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.345.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.345.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.346.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.346.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.347.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.347.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.348.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.348.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.349.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.349.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.350.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.350.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.350.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.350.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.351.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.351.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.353.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.353.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.354.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.354.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.354.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.354.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.355.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.355.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.356.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.356.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.356.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.356.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.356.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.356.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.357.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.357.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.358.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.358.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.359.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.359.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.361.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.361.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.362.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.362.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.363.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.363.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.364.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.364.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.365.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.365.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.367.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.367.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.368.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.368.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.369.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.369.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.369.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.369.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.369.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.369.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.370.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.370.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.371.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.371.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.372.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.372.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.373.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.373.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.374.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.374.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.78",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.78:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.80",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.80:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.83",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.83:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.85",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.85:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.95",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.95:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.125",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.125:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.126",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.126:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.127",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.127:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.376.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.376.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.378.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.378.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.379.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.379.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.380.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.380.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.381.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.381.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.382.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.382.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.382.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.382.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.383.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.383.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.384.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.384.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.385.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.385.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.386.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.386.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.387.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.387.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.390.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.390.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.391.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.391.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.392.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.392.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.393.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.393.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.394.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.394.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.395.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.395.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.396.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.396.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.397.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.397.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.398.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.398.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.399.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.399.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.400.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.400.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.401.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.401.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.401.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.401.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.403.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.403.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.404.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.404.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.404.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.404.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.404.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.404.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.405.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.405.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.406.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.406.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.407.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.407.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.409.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.409.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.410.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.410.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.411.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.411.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.412.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.412.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.413.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.413.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.414.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.414.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.415.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.415.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.415.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.415.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.416.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.416.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.416.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.416.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.417.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.417.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.419.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.419.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.421.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.421.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.422.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.422.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.423.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.423.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.424.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.424.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.425.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.425.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.426.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.426.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.427.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.427.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.428.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.428.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.430.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.430.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.431.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.431.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.432.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.432.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.433.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.433.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.434.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.434.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.435.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.435.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.436.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.436.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.438.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.438.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.440.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.440.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.441.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.441.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.443.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.443.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.444.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.444.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.445.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.445.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.445.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.445.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.446.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.446.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.447.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.447.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.447.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.447.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.447.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.447.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.449.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.449.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.451.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.451.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.452.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.452.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.452.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.452.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.453.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.453.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.453.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.453.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.454.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.454.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.455.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.455.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.456.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.456.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.457.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.457.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.458.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.458.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.458.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.458.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.458.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.458.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.459.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.459.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.460.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.460.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.461.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.461.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.462.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.462.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.464.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.464.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.465.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.465.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.465.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.465.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.467.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.467.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.469.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.469.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.470.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.470.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.471.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.471.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.473.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.473.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.474.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.474.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.475.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.475.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.476.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.476.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.477.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.477.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.478.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.478.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.479.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.479.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.480.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.480.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.481.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.481.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.482.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.482.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.483.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.483.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.484.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.484.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.485.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.485.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.486.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.486.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.487.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.487.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.488.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.488.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.489.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.489.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.490.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.490.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.490.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.490.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.491.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.491.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.492.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.492.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.493.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.493.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.494.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.494.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.495.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.495.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.495.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.495.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.496.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.496.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.497.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.497.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.498.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.498.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.499.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.499.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.499.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.499.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.500.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.500.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.500.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.500.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.503.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.503.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.503.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.503.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.504.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.504.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.505.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.505.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.506.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.506.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.509.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.509.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.510.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.510.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.511.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.511.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.511.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.511.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.511.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.511.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.512.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.512.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.513.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.513.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.514.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.514.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.514.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.514.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.515.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.515.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.516.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.516.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.518.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.518.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.519.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.519.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.520.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.520.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.521.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.521.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.522.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.522.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.524.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.524.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.525.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.525.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.526.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.526.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.528.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.528.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.529.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.529.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.529.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.529.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.529.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.529.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.530.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.530.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.531.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.531.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.531.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.531.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.531.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.531.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.535.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.535.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.535.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.535.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.537.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.537.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.538.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.538.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.539.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.539.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.540.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.540.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.541.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.541.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.542.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.542.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.544.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.544.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.547.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.547.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.547.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.547.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.548.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.548.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.549.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.549.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.550.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.550.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.551.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.551.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.551.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.551.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.200",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.200:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.201",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.201:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.202",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.202:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.203",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.203:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.204",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.204:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.205",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.205:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.206",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.206:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.207",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.207:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.208",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.208:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.209",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.209:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.210",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.210:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.211",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.211:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.212",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.212:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.213",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.213:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.214",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.214:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.215",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.215:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.216",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.216:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.217",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.217:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.218",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.218:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.219",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.219:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.220",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.220:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.221",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.221:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.222",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.222:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.223",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.223:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.224",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.224:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.225",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.225:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.226",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.226:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.227",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.227:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.228",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.228:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.229",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.229:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.230",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.230:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.231",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.231:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.232",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.232:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.233",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.233:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.234",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.234:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.235",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.235:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.237",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.237:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.300",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.300:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.301",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.301:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.302",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.302:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.303",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.303:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.304",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.304:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.305",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.305:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.306",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.306:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.307",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.307:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.308",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.308:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.309",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.309:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.310",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.310:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.311",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.311:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.312",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.312:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.313",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.313:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.315",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.315:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.316",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.316:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.317",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.317:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.318",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.318:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.319",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.319:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.320",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.320:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.321",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.321:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.322",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.322:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.323",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.323:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.324",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.324:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.325",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.325:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.326",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.326:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.327",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.327:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.328",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.328:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.329",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.329:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.330",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.330:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.331",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.331:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.332",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.332:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.333",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.333:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.334",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.334:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.335",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.335:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.336",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.336:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.337",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.337:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.338",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.338:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.339",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.339:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.340",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.340:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.341",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.341:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.342",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.342:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.343",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.343:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.344",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.344:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.553.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.553.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.554.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.554.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.555.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.555.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.556.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.556.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.557.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.557.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.558.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.558.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.559.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.559.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.560.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.560.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.561.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.561.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.562.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.562.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.563.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.563.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.564.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.564.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.565.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.565.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.566.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.566.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.567.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.567.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.568.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.568.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.569.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.569.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.570.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.570.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.570.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.570.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.571.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.571.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.572.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.572.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.572.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.572.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.573.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.573.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.574.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.574.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.575.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.575.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.576.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.576.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.577.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.577.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.578.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.578.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.579.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.579.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.580.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.580.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.581.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.581.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.582.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.582.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.583.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.583.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.584.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.584.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.585.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.585.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.586.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.586.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.587.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.587.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.587.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.587.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.588.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.588.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.589.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.589.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.590.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.590.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.591.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.591.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.592.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.592.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.593.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.593.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.594.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.594.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.595.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.595.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.596.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.596.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.78",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.78:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.80",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.80:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.83",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.83:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.85",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.85:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.598.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.598.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.599.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.599.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.600.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.600.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.601.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.601.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.602.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.602.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.603.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.603.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.603.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.603.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.603.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.603.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.604.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.604.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.605.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.605.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.606.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.606.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.607.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.607.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.608.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.608.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.609.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.609.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.610.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.610.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.611.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.611.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.611.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.611.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.613.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.613.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.614.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.614.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.615.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.615.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.616.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.616.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.617.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.617.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.618.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.618.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.619.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.619.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.620.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.620.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.621.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.621.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.622.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.622.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.622.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.622.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.623.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.623.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.624.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.624.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.625.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.625.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.626.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.626.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.627.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.627.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.628.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.628.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.629.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.629.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.630.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.630.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.631.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.631.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.632.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.632.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.633.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.633.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.634.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.634.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.634.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.634.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.635.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.635.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.636.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.636.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.638.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.638.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.638.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.638.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.639.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.639.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.640.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.640.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.642.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.642.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.642.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.642.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.642.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.642.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.643.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.643.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.644.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.644.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.645.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.645.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.646.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.646.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.647.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.647.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.114",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.114:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.116",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.116:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.118",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.118:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.119",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.119:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.122",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.122:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.123",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.123:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.124",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.124:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.125",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.125:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.126",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.126:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.127",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.127:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.128",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.128:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.129",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.129:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.130",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.130:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.131",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.131:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.132",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.132:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.133",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.133:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.134",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.134:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.135",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.135:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.151",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.151:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.201",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.201:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.203",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.203:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.204",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.204:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.205",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.205:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.649.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.649.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.650.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.650.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.651.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.651.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.652.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.652.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.653.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.653.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.654.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.654.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.655.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.655.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.656.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.656.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.657.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.657.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.658.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.658.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.658.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.658.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.659.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.659.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.660.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.660.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.661.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.661.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.662.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.662.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.663.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.663.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.664.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.664.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.665.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.665.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.666.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.666.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.668.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.668.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.669.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.669.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.670.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.670.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.671.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.671.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.672.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.672.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.672.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.672.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.672.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.672.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.673.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.673.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.674.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.674.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.675.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.675.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.676.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.676.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.677.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.677.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.678.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.678.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.679.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.679.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.680.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.680.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.681.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.681.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.682.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.682.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.683.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.683.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.684.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.684.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.685.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.685.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.687.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.687.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.687.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.687.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.688.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.688.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.689.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.689.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.690.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.690.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.690.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.690.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.691.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.691.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.692.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.692.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.693.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.693.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.694.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.694.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.695.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.695.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.697.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.697.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.698.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.698.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.699.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.699.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.700.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.700.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.701.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.701.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.702.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.702.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.702.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.702.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.702.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.702.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.703.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.703.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.704.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.704.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.705.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.705.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.706.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.706.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.707.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.707.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.708.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.708.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.709.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.709.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.710.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.710.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.711.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.711.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.712.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.712.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.713.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.713.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.714.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.714.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.715.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.715.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.716.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.716.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.717.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.717.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.718.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.718.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.719.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.719.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.719.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.719.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.720.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.720.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.721.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.721.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.721.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.721.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.722.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.722.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.723.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.723.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.723.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.723.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.724.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.724.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.725.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.725.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.726.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.726.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.727.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.727.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.728.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.728.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.729.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.729.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.730.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.730.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.731.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.731.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.732.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.732.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.733.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.733.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.734.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.734.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.735.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.735.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.736.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.736.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.737.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.737.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.738.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.738.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.739.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.739.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.740.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.740.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.741.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.741.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.111",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.111:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.112",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.112:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.113",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.113:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.114",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.114:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.115",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.115:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.122",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.122:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.123",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.123:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.124",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.124:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.743.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.743.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.744.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.744.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.745.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.745.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.746.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.746.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.747.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.747.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.748.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.748.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.749.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.749.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.750.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.750.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.751.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.751.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.752.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.752.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.753.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.753.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.754.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.754.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.755.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.755.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.756.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.756.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.757.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.757.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.758.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.758.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.759.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.759.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.760.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.760.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.761.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.761.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.761.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.761.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.762.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.762.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.762.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.762.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.763.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.763.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.764.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.764.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.765.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.765.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.766.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.766.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.767.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.767.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.767.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.767.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.768.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.768.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.769.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.769.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.770.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.770.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.771.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.771.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.772.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.772.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.773.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.773.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.774.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.774.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.776.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.776.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.776.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.776.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.778.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.778.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.779.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.779.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.780.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.780.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.781.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.781.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.83",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.83:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.85",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.85:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.95",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.95:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.108",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.108:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.109",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.109:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.112",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.112:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.210",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.210:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.211",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.211:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.212",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.212:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.213",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.213:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.214",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.214:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.215",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.215:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.216",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.216:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.217",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.217:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.218",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.218:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.219",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.219:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.220",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.220:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.237",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.237:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.238",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.238:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.783.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.783.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.784.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.784.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.785.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.785.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.786.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.786.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.787.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.787.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.788.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.788.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.789.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.789.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.790.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.790.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.791.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.791.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.792.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.792.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.793.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.793.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.794.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.794.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.795.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.795.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.796.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.796.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.797.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.797.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.798.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.798.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.799.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.799.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.800.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.800.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.801.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.801.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.802.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.802.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.803.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.803.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.804.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.804.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.805.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.805.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.806.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.806.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.807.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.807.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.808.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.808.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.809.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.809.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.810.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.810.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.811.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.811.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.812.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.812.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.813.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.813.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.814.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.814.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.815.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.815.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.816.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.816.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.818.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.818.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.819.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.819.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.820.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.820.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.821.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.821.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.822.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.822.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.823.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.823.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.824.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.824.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.825.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.825.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.826.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.826.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.827.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.827.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.827.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.827.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.827.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.827.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.829.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.829.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.830.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.830.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.831.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.831.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.832.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.832.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.833.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.833.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.834.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.834.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.95",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.95:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.108",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.108:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.109",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.109:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.110",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.110:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.111",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.111:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.112",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.112:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.113",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.113:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.114",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.114:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.115",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.115:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.116",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.116:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.117",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.117:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.118",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.118:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.119",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.119:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.122",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.122:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.123",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.123:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.124",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.124:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.125",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.125:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.126",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.126:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.127",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.127:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.128",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.128:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.149",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.149:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.150",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.150:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.151",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.151:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.152",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.152:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.153",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.153:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.154",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.154:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.155",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.155:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.156",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.156:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.157",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.157:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.158",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.158:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.159",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.159:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.160",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.160:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.161",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.161:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.162",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.162:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.163",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.163:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.184",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.184:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.186",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.186:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.187",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.187:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.202",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.202:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.203",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.203:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.204",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.204:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.836.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.836.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.837.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.837.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.838.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.838.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.839.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.839.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.859.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.859.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.860.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.860.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.861.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.861.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.862.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.862.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.862.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.862.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.863.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.863.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.864.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.864.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.865.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.865.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.866.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.866.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.867.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.867.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.868.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.868.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.868.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.868.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.869.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.869.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.870.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.870.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.871.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.871.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.871.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.871.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.872.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.872.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.873.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.873.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.116",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.116:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.117",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.117:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.119",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.119:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.877.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.877.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.878.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.878.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.879.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.879.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.880.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.880.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.881.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.881.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.882.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.882.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.883.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.883.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.884.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.884.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.885.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.885.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.886.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.886.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.886.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.886.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.887.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.887.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.888.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.888.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.889.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.889.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.889.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.889.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.889.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.889.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.890.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.890.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.890.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.890.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.891.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.891.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.891.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.891.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.892.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.892.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.893.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.893.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.893.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.893.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.894.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.894.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.895.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.895.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.896.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.896.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.897.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.897.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.898.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.898.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.899.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.899.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.900.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.900.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.901.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.901.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.902.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.902.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.903.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.903.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.904.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.904.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.905.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.905.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.906.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.906.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.906.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.906.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.907.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.907.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.908.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.908.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.909.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.909.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.910.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.910.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.911.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.911.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.911.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.911.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.911.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.911.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.921.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.921.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.922.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.922.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.923.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.923.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.923.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.923.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.924.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.924.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.925.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.925.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.926.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.926.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.927.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.927.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.929.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.929.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.930.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.930.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.931.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.931.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.932.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.932.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.933.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.933.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.933.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.933.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.934.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.934.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.935.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.935.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.935.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.935.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.936.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.936.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.936.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.936.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.937.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.937.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.938.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.938.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.939.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.939.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.939.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.939.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.940.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.940.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.941.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.941.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.942.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.942.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.943.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.943.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.944.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.944.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.945.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.945.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.946.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.946.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.947.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.947.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.948.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.948.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.949.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.949.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.950.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.950.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.951.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.951.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.952.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.952.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.953.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.953.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.955.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.955.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.956.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.956.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.957.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.957.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.958.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.958.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.958.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.958.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.959.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.959.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.960.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.960.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.961.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.961.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.962.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.962.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "17.0.963.64"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 7.5
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2012-03-05T19:55Z",
- "lastModifiedDate" : "2018-01-13T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2011-3045",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "google",
- "product" : {
- "product_data" : [ {
- "product_name" : "chrome",
- "version" : {
- "version_data" : [ {
- "version_value" : "0.1.38.1"
- }, {
- "version_value" : "0.1.38.2"
- }, {
- "version_value" : "0.1.38.4"
- }, {
- "version_value" : "0.1.40.1"
- }, {
- "version_value" : "0.1.42.2"
- }, {
- "version_value" : "0.1.42.3"
- }, {
- "version_value" : "0.2.149.27"
- }, {
- "version_value" : "0.2.149.29"
- }, {
- "version_value" : "0.2.149.30"
- }, {
- "version_value" : "0.2.152.1"
- }, {
- "version_value" : "0.2.153.1"
- }, {
- "version_value" : "0.3.154.0"
- }, {
- "version_value" : "0.3.154.3"
- }, {
- "version_value" : "0.4.154.18"
- }, {
- "version_value" : "0.4.154.22"
- }, {
- "version_value" : "0.4.154.31"
- }, {
- "version_value" : "0.4.154.33"
- }, {
- "version_value" : "1.0.154.36"
- }, {
- "version_value" : "1.0.154.39"
- }, {
- "version_value" : "1.0.154.42"
- }, {
- "version_value" : "1.0.154.43"
- }, {
- "version_value" : "1.0.154.46"
- }, {
- "version_value" : "1.0.154.48"
- }, {
- "version_value" : "1.0.154.52"
- }, {
- "version_value" : "1.0.154.53"
- }, {
- "version_value" : "1.0.154.59"
- }, {
- "version_value" : "1.0.154.64"
- }, {
- "version_value" : "1.0.154.65"
- }, {
- "version_value" : "2.0.156.1"
- }, {
- "version_value" : "2.0.157.0"
- }, {
- "version_value" : "2.0.157.2"
- }, {
- "version_value" : "2.0.158.0"
- }, {
- "version_value" : "2.0.159.0"
- }, {
- "version_value" : "2.0.169.0"
- }, {
- "version_value" : "2.0.169.1"
- }, {
- "version_value" : "2.0.170.0"
- }, {
- "version_value" : "2.0.172"
- }, {
- "version_value" : "2.0.172.2"
- }, {
- "version_value" : "2.0.172.8"
- }, {
- "version_value" : "2.0.172.27"
- }, {
- "version_value" : "2.0.172.28"
- }, {
- "version_value" : "2.0.172.30"
- }, {
- "version_value" : "2.0.172.31"
- }, {
- "version_value" : "2.0.172.33"
- }, {
- "version_value" : "2.0.172.37"
- }, {
- "version_value" : "2.0.172.38"
- }, {
- "version_value" : "3.0.182.2"
- }, {
- "version_value" : "3.0.190.2"
- }, {
- "version_value" : "3.0.193.2"
- }, {
- "version_value" : "3.0.195.2"
- }, {
- "version_value" : "3.0.195.21"
- }, {
- "version_value" : "3.0.195.24"
- }, {
- "version_value" : "3.0.195.25"
- }, {
- "version_value" : "3.0.195.27"
- }, {
- "version_value" : "3.0.195.32"
- }, {
- "version_value" : "3.0.195.33"
- }, {
- "version_value" : "3.0.195.36"
- }, {
- "version_value" : "3.0.195.37"
- }, {
- "version_value" : "3.0.195.38"
- }, {
- "version_value" : "4.0.212.0"
- }, {
- "version_value" : "4.0.212.1"
- }, {
- "version_value" : "4.0.221.8"
- }, {
- "version_value" : "4.0.222.0"
- }, {
- "version_value" : "4.0.222.1"
- }, {
- "version_value" : "4.0.222.5"
- }, {
- "version_value" : "4.0.222.12"
- }, {
- "version_value" : "4.0.223.0"
- }, {
- "version_value" : "4.0.223.1"
- }, {
- "version_value" : "4.0.223.2"
- }, {
- "version_value" : "4.0.223.4"
- }, {
- "version_value" : "4.0.223.5"
- }, {
- "version_value" : "4.0.223.7"
- }, {
- "version_value" : "4.0.223.8"
- }, {
- "version_value" : "4.0.223.9"
- }, {
- "version_value" : "4.0.224.0"
- }, {
- "version_value" : "4.0.229.1"
- }, {
- "version_value" : "4.0.235.0"
- }, {
- "version_value" : "4.0.236.0"
- }, {
- "version_value" : "4.0.237.0"
- }, {
- "version_value" : "4.0.237.1"
- }, {
- "version_value" : "4.0.239.0"
- }, {
- "version_value" : "4.0.240.0"
- }, {
- "version_value" : "4.0.241.0"
- }, {
- "version_value" : "4.0.242.0"
- }, {
- "version_value" : "4.0.243.0"
- }, {
- "version_value" : "4.0.244.0"
- }, {
- "version_value" : "4.0.245.0"
- }, {
- "version_value" : "4.0.245.1"
- }, {
- "version_value" : "4.0.246.0"
- }, {
- "version_value" : "4.0.247.0"
- }, {
- "version_value" : "4.0.248.0"
- }, {
- "version_value" : "4.0.249.0"
- }, {
- "version_value" : "4.0.249.1"
- }, {
- "version_value" : "4.0.249.2"
- }, {
- "version_value" : "4.0.249.3"
- }, {
- "version_value" : "4.0.249.4"
- }, {
- "version_value" : "4.0.249.5"
- }, {
- "version_value" : "4.0.249.6"
- }, {
- "version_value" : "4.0.249.7"
- }, {
- "version_value" : "4.0.249.8"
- }, {
- "version_value" : "4.0.249.9"
- }, {
- "version_value" : "4.0.249.10"
- }, {
- "version_value" : "4.0.249.11"
- }, {
- "version_value" : "4.0.249.12"
- }, {
- "version_value" : "4.0.249.14"
- }, {
- "version_value" : "4.0.249.16"
- }, {
- "version_value" : "4.0.249.17"
- }, {
- "version_value" : "4.0.249.18"
- }, {
- "version_value" : "4.0.249.19"
- }, {
- "version_value" : "4.0.249.20"
- }, {
- "version_value" : "4.0.249.21"
- }, {
- "version_value" : "4.0.249.22"
- }, {
- "version_value" : "4.0.249.23"
- }, {
- "version_value" : "4.0.249.24"
- }, {
- "version_value" : "4.0.249.25"
- }, {
- "version_value" : "4.0.249.26"
- }, {
- "version_value" : "4.0.249.27"
- }, {
- "version_value" : "4.0.249.28"
- }, {
- "version_value" : "4.0.249.29"
- }, {
- "version_value" : "4.0.249.30"
- }, {
- "version_value" : "4.0.249.31"
- }, {
- "version_value" : "4.0.249.32"
- }, {
- "version_value" : "4.0.249.33"
- }, {
- "version_value" : "4.0.249.34"
- }, {
- "version_value" : "4.0.249.35"
- }, {
- "version_value" : "4.0.249.36"
- }, {
- "version_value" : "4.0.249.37"
- }, {
- "version_value" : "4.0.249.38"
- }, {
- "version_value" : "4.0.249.39"
- }, {
- "version_value" : "4.0.249.40"
- }, {
- "version_value" : "4.0.249.41"
- }, {
- "version_value" : "4.0.249.42"
- }, {
- "version_value" : "4.0.249.43"
- }, {
- "version_value" : "4.0.249.44"
- }, {
- "version_value" : "4.0.249.45"
- }, {
- "version_value" : "4.0.249.46"
- }, {
- "version_value" : "4.0.249.47"
- }, {
- "version_value" : "4.0.249.48"
- }, {
- "version_value" : "4.0.249.49"
- }, {
- "version_value" : "4.0.249.50"
- }, {
- "version_value" : "4.0.249.51"
- }, {
- "version_value" : "4.0.249.52"
- }, {
- "version_value" : "4.0.249.53"
- }, {
- "version_value" : "4.0.249.54"
- }, {
- "version_value" : "4.0.249.55"
- }, {
- "version_value" : "4.0.249.56"
- }, {
- "version_value" : "4.0.249.57"
- }, {
- "version_value" : "4.0.249.58"
- }, {
- "version_value" : "4.0.249.59"
- }, {
- "version_value" : "4.0.249.60"
- }, {
- "version_value" : "4.0.249.61"
- }, {
- "version_value" : "4.0.249.62"
- }, {
- "version_value" : "4.0.249.63"
- }, {
- "version_value" : "4.0.249.64"
- }, {
- "version_value" : "4.0.249.65"
- }, {
- "version_value" : "4.0.249.66"
- }, {
- "version_value" : "4.0.249.67"
- }, {
- "version_value" : "4.0.249.68"
- }, {
- "version_value" : "4.0.249.69"
- }, {
- "version_value" : "4.0.249.70"
- }, {
- "version_value" : "4.0.249.71"
- }, {
- "version_value" : "4.0.249.72"
- }, {
- "version_value" : "4.0.249.73"
- }, {
- "version_value" : "4.0.249.74"
- }, {
- "version_value" : "4.0.249.75"
- }, {
- "version_value" : "4.0.249.76"
- }, {
- "version_value" : "4.0.249.77"
- }, {
- "version_value" : "4.0.249.78"
- }, {
- "version_value" : "4.0.249.79"
- }, {
- "version_value" : "4.0.249.80"
- }, {
- "version_value" : "4.0.249.81"
- }, {
- "version_value" : "4.0.249.82"
- }, {
- "version_value" : "4.0.249.89"
- }, {
- "version_value" : "4.0.250.0"
- }, {
- "version_value" : "4.0.250.2"
- }, {
- "version_value" : "4.0.251.0"
- }, {
- "version_value" : "4.0.252.0"
- }, {
- "version_value" : "4.0.254.0"
- }, {
- "version_value" : "4.0.255.0"
- }, {
- "version_value" : "4.0.256.0"
- }, {
- "version_value" : "4.0.257.0"
- }, {
- "version_value" : "4.0.258.0"
- }, {
- "version_value" : "4.0.259.0"
- }, {
- "version_value" : "4.0.260.0"
- }, {
- "version_value" : "4.0.261.0"
- }, {
- "version_value" : "4.0.262.0"
- }, {
- "version_value" : "4.0.263.0"
- }, {
- "version_value" : "4.0.264.0"
- }, {
- "version_value" : "4.0.265.0"
- }, {
- "version_value" : "4.0.266.0"
- }, {
- "version_value" : "4.0.267.0"
- }, {
- "version_value" : "4.0.268.0"
- }, {
- "version_value" : "4.0.269.0"
- }, {
- "version_value" : "4.0.271.0"
- }, {
- "version_value" : "4.0.272.0"
- }, {
- "version_value" : "4.0.275.0"
- }, {
- "version_value" : "4.0.275.1"
- }, {
- "version_value" : "4.0.276.0"
- }, {
- "version_value" : "4.0.277.0"
- }, {
- "version_value" : "4.0.278.0"
- }, {
- "version_value" : "4.0.286.0"
- }, {
- "version_value" : "4.0.287.0"
- }, {
- "version_value" : "4.0.288.0"
- }, {
- "version_value" : "4.0.288.1"
- }, {
- "version_value" : "4.0.289.0"
- }, {
- "version_value" : "4.0.290.0"
- }, {
- "version_value" : "4.0.292.0"
- }, {
- "version_value" : "4.0.294.0"
- }, {
- "version_value" : "4.0.295.0"
- }, {
- "version_value" : "4.0.296.0"
- }, {
- "version_value" : "4.0.299.0"
- }, {
- "version_value" : "4.0.300.0"
- }, {
- "version_value" : "4.0.301.0"
- }, {
- "version_value" : "4.0.302.0"
- }, {
- "version_value" : "4.0.302.1"
- }, {
- "version_value" : "4.0.302.2"
- }, {
- "version_value" : "4.0.302.3"
- }, {
- "version_value" : "4.0.303.0"
- }, {
- "version_value" : "4.0.304.0"
- }, {
- "version_value" : "4.0.305.0"
- }, {
- "version_value" : "4.1"
- }, {
- "version_value" : "4.1.249.0"
- }, {
- "version_value" : "4.1.249.1001"
- }, {
- "version_value" : "4.1.249.1004"
- }, {
- "version_value" : "4.1.249.1006"
- }, {
- "version_value" : "4.1.249.1007"
- }, {
- "version_value" : "4.1.249.1008"
- }, {
- "version_value" : "4.1.249.1009"
- }, {
- "version_value" : "4.1.249.1010"
- }, {
- "version_value" : "4.1.249.1011"
- }, {
- "version_value" : "4.1.249.1012"
- }, {
- "version_value" : "4.1.249.1013"
- }, {
- "version_value" : "4.1.249.1014"
- }, {
- "version_value" : "4.1.249.1015"
- }, {
- "version_value" : "4.1.249.1016"
- }, {
- "version_value" : "4.1.249.1017"
- }, {
- "version_value" : "4.1.249.1018"
- }, {
- "version_value" : "4.1.249.1019"
- }, {
- "version_value" : "4.1.249.1020"
- }, {
- "version_value" : "4.1.249.1021"
- }, {
- "version_value" : "4.1.249.1022"
- }, {
- "version_value" : "4.1.249.1023"
- }, {
- "version_value" : "4.1.249.1024"
- }, {
- "version_value" : "4.1.249.1025"
- }, {
- "version_value" : "4.1.249.1026"
- }, {
- "version_value" : "4.1.249.1027"
- }, {
- "version_value" : "4.1.249.1028"
- }, {
- "version_value" : "4.1.249.1029"
- }, {
- "version_value" : "4.1.249.1030"
- }, {
- "version_value" : "4.1.249.1031"
- }, {
- "version_value" : "4.1.249.1032"
- }, {
- "version_value" : "4.1.249.1033"
- }, {
- "version_value" : "4.1.249.1034"
- }, {
- "version_value" : "4.1.249.1035"
- }, {
- "version_value" : "4.1.249.1036"
- }, {
- "version_value" : "4.1.249.1037"
- }, {
- "version_value" : "4.1.249.1038"
- }, {
- "version_value" : "4.1.249.1039"
- }, {
- "version_value" : "4.1.249.1040"
- }, {
- "version_value" : "4.1.249.1041"
- }, {
- "version_value" : "4.1.249.1042"
- }, {
- "version_value" : "4.1.249.1043"
- }, {
- "version_value" : "4.1.249.1044"
- }, {
- "version_value" : "4.1.249.1045"
- }, {
- "version_value" : "4.1.249.1046"
- }, {
- "version_value" : "4.1.249.1047"
- }, {
- "version_value" : "4.1.249.1048"
- }, {
- "version_value" : "4.1.249.1049"
- }, {
- "version_value" : "4.1.249.1050"
- }, {
- "version_value" : "4.1.249.1051"
- }, {
- "version_value" : "4.1.249.1052"
- }, {
- "version_value" : "4.1.249.1053"
- }, {
- "version_value" : "4.1.249.1054"
- }, {
- "version_value" : "4.1.249.1055"
- }, {
- "version_value" : "4.1.249.1056"
- }, {
- "version_value" : "4.1.249.1057"
- }, {
- "version_value" : "4.1.249.1058"
- }, {
- "version_value" : "4.1.249.1059"
- }, {
- "version_value" : "4.1.249.1060"
- }, {
- "version_value" : "4.1.249.1061"
- }, {
- "version_value" : "4.1.249.1062"
- }, {
- "version_value" : "4.1.249.1063"
- }, {
- "version_value" : "4.1.249.1064"
- }, {
- "version_value" : "5.0.306.0"
- }, {
- "version_value" : "5.0.306.1"
- }, {
- "version_value" : "5.0.307.1"
- }, {
- "version_value" : "5.0.307.3"
- }, {
- "version_value" : "5.0.307.4"
- }, {
- "version_value" : "5.0.307.5"
- }, {
- "version_value" : "5.0.307.6"
- }, {
- "version_value" : "5.0.307.7"
- }, {
- "version_value" : "5.0.307.8"
- }, {
- "version_value" : "5.0.307.9"
- }, {
- "version_value" : "5.0.307.10"
- }, {
- "version_value" : "5.0.307.11"
- }, {
- "version_value" : "5.0.308.0"
- }, {
- "version_value" : "5.0.309.0"
- }, {
- "version_value" : "5.0.313.0"
- }, {
- "version_value" : "5.0.314.0"
- }, {
- "version_value" : "5.0.314.1"
- }, {
- "version_value" : "5.0.315.0"
- }, {
- "version_value" : "5.0.316.0"
- }, {
- "version_value" : "5.0.317.0"
- }, {
- "version_value" : "5.0.317.1"
- }, {
- "version_value" : "5.0.317.2"
- }, {
- "version_value" : "5.0.318.0"
- }, {
- "version_value" : "5.0.319.0"
- }, {
- "version_value" : "5.0.320.0"
- }, {
- "version_value" : "5.0.321.0"
- }, {
- "version_value" : "5.0.322.0"
- }, {
- "version_value" : "5.0.322.1"
- }, {
- "version_value" : "5.0.322.2"
- }, {
- "version_value" : "5.0.323.0"
- }, {
- "version_value" : "5.0.324.0"
- }, {
- "version_value" : "5.0.325.0"
- }, {
- "version_value" : "5.0.326.0"
- }, {
- "version_value" : "5.0.327.0"
- }, {
- "version_value" : "5.0.328.0"
- }, {
- "version_value" : "5.0.329.0"
- }, {
- "version_value" : "5.0.330.0"
- }, {
- "version_value" : "5.0.332.0"
- }, {
- "version_value" : "5.0.333.0"
- }, {
- "version_value" : "5.0.334.0"
- }, {
- "version_value" : "5.0.335.0"
- }, {
- "version_value" : "5.0.335.1"
- }, {
- "version_value" : "5.0.335.2"
- }, {
- "version_value" : "5.0.335.3"
- }, {
- "version_value" : "5.0.335.4"
- }, {
- "version_value" : "5.0.336.0"
- }, {
- "version_value" : "5.0.337.0"
- }, {
- "version_value" : "5.0.338.0"
- }, {
- "version_value" : "5.0.339.0"
- }, {
- "version_value" : "5.0.340.0"
- }, {
- "version_value" : "5.0.341.0"
- }, {
- "version_value" : "5.0.342.0"
- }, {
- "version_value" : "5.0.342.1"
- }, {
- "version_value" : "5.0.342.2"
- }, {
- "version_value" : "5.0.342.3"
- }, {
- "version_value" : "5.0.342.4"
- }, {
- "version_value" : "5.0.342.5"
- }, {
- "version_value" : "5.0.342.6"
- }, {
- "version_value" : "5.0.342.7"
- }, {
- "version_value" : "5.0.342.8"
- }, {
- "version_value" : "5.0.342.9"
- }, {
- "version_value" : "5.0.343.0"
- }, {
- "version_value" : "5.0.344.0"
- }, {
- "version_value" : "5.0.345.0"
- }, {
- "version_value" : "5.0.346.0"
- }, {
- "version_value" : "5.0.347.0"
- }, {
- "version_value" : "5.0.348.0"
- }, {
- "version_value" : "5.0.349.0"
- }, {
- "version_value" : "5.0.350.0"
- }, {
- "version_value" : "5.0.350.1"
- }, {
- "version_value" : "5.0.351.0"
- }, {
- "version_value" : "5.0.353.0"
- }, {
- "version_value" : "5.0.354.0"
- }, {
- "version_value" : "5.0.354.1"
- }, {
- "version_value" : "5.0.355.0"
- }, {
- "version_value" : "5.0.356.0"
- }, {
- "version_value" : "5.0.356.1"
- }, {
- "version_value" : "5.0.356.2"
- }, {
- "version_value" : "5.0.357.0"
- }, {
- "version_value" : "5.0.358.0"
- }, {
- "version_value" : "5.0.359.0"
- }, {
- "version_value" : "5.0.360.0"
- }, {
- "version_value" : "5.0.360.3"
- }, {
- "version_value" : "5.0.360.4"
- }, {
- "version_value" : "5.0.360.5"
- }, {
- "version_value" : "5.0.361.0"
- }, {
- "version_value" : "5.0.362.0"
- }, {
- "version_value" : "5.0.363.0"
- }, {
- "version_value" : "5.0.364.0"
- }, {
- "version_value" : "5.0.365.0"
- }, {
- "version_value" : "5.0.366.0"
- }, {
- "version_value" : "5.0.366.1"
- }, {
- "version_value" : "5.0.366.2"
- }, {
- "version_value" : "5.0.366.3"
- }, {
- "version_value" : "5.0.366.4"
- }, {
- "version_value" : "5.0.367.0"
- }, {
- "version_value" : "5.0.368.0"
- }, {
- "version_value" : "5.0.369.0"
- }, {
- "version_value" : "5.0.369.1"
- }, {
- "version_value" : "5.0.369.2"
- }, {
- "version_value" : "5.0.370.0"
- }, {
- "version_value" : "5.0.371.0"
- }, {
- "version_value" : "5.0.372.0"
- }, {
- "version_value" : "5.0.373.0"
- }, {
- "version_value" : "5.0.374.0"
- }, {
- "version_value" : "5.0.375.0"
- }, {
- "version_value" : "5.0.375.1"
- }, {
- "version_value" : "5.0.375.2"
- }, {
- "version_value" : "5.0.375.3"
- }, {
- "version_value" : "5.0.375.4"
- }, {
- "version_value" : "5.0.375.5"
- }, {
- "version_value" : "5.0.375.6"
- }, {
- "version_value" : "5.0.375.7"
- }, {
- "version_value" : "5.0.375.8"
- }, {
- "version_value" : "5.0.375.9"
- }, {
- "version_value" : "5.0.375.10"
- }, {
- "version_value" : "5.0.375.11"
- }, {
- "version_value" : "5.0.375.12"
- }, {
- "version_value" : "5.0.375.13"
- }, {
- "version_value" : "5.0.375.14"
- }, {
- "version_value" : "5.0.375.15"
- }, {
- "version_value" : "5.0.375.16"
- }, {
- "version_value" : "5.0.375.17"
- }, {
- "version_value" : "5.0.375.18"
- }, {
- "version_value" : "5.0.375.19"
- }, {
- "version_value" : "5.0.375.20"
- }, {
- "version_value" : "5.0.375.21"
- }, {
- "version_value" : "5.0.375.22"
- }, {
- "version_value" : "5.0.375.23"
- }, {
- "version_value" : "5.0.375.25"
- }, {
- "version_value" : "5.0.375.26"
- }, {
- "version_value" : "5.0.375.27"
- }, {
- "version_value" : "5.0.375.28"
- }, {
- "version_value" : "5.0.375.29"
- }, {
- "version_value" : "5.0.375.30"
- }, {
- "version_value" : "5.0.375.31"
- }, {
- "version_value" : "5.0.375.32"
- }, {
- "version_value" : "5.0.375.33"
- }, {
- "version_value" : "5.0.375.34"
- }, {
- "version_value" : "5.0.375.35"
- }, {
- "version_value" : "5.0.375.36"
- }, {
- "version_value" : "5.0.375.37"
- }, {
- "version_value" : "5.0.375.38"
- }, {
- "version_value" : "5.0.375.39"
- }, {
- "version_value" : "5.0.375.40"
- }, {
- "version_value" : "5.0.375.41"
- }, {
- "version_value" : "5.0.375.42"
- }, {
- "version_value" : "5.0.375.43"
- }, {
- "version_value" : "5.0.375.44"
- }, {
- "version_value" : "5.0.375.45"
- }, {
- "version_value" : "5.0.375.46"
- }, {
- "version_value" : "5.0.375.47"
- }, {
- "version_value" : "5.0.375.48"
- }, {
- "version_value" : "5.0.375.49"
- }, {
- "version_value" : "5.0.375.50"
- }, {
- "version_value" : "5.0.375.51"
- }, {
- "version_value" : "5.0.375.52"
- }, {
- "version_value" : "5.0.375.53"
- }, {
- "version_value" : "5.0.375.54"
- }, {
- "version_value" : "5.0.375.55"
- }, {
- "version_value" : "5.0.375.56"
- }, {
- "version_value" : "5.0.375.57"
- }, {
- "version_value" : "5.0.375.58"
- }, {
- "version_value" : "5.0.375.59"
- }, {
- "version_value" : "5.0.375.60"
- }, {
- "version_value" : "5.0.375.61"
- }, {
- "version_value" : "5.0.375.62"
- }, {
- "version_value" : "5.0.375.63"
- }, {
- "version_value" : "5.0.375.64"
- }, {
- "version_value" : "5.0.375.65"
- }, {
- "version_value" : "5.0.375.66"
- }, {
- "version_value" : "5.0.375.67"
- }, {
- "version_value" : "5.0.375.68"
- }, {
- "version_value" : "5.0.375.69"
- }, {
- "version_value" : "5.0.375.70"
- }, {
- "version_value" : "5.0.375.71"
- }, {
- "version_value" : "5.0.375.72"
- }, {
- "version_value" : "5.0.375.73"
- }, {
- "version_value" : "5.0.375.74"
- }, {
- "version_value" : "5.0.375.75"
- }, {
- "version_value" : "5.0.375.76"
- }, {
- "version_value" : "5.0.375.77"
- }, {
- "version_value" : "5.0.375.78"
- }, {
- "version_value" : "5.0.375.79"
- }, {
- "version_value" : "5.0.375.80"
- }, {
- "version_value" : "5.0.375.81"
- }, {
- "version_value" : "5.0.375.82"
- }, {
- "version_value" : "5.0.375.83"
- }, {
- "version_value" : "5.0.375.84"
- }, {
- "version_value" : "5.0.375.85"
- }, {
- "version_value" : "5.0.375.86"
- }, {
- "version_value" : "5.0.375.87"
- }, {
- "version_value" : "5.0.375.88"
- }, {
- "version_value" : "5.0.375.89"
- }, {
- "version_value" : "5.0.375.90"
- }, {
- "version_value" : "5.0.375.91"
- }, {
- "version_value" : "5.0.375.92"
- }, {
- "version_value" : "5.0.375.93"
- }, {
- "version_value" : "5.0.375.94"
- }, {
- "version_value" : "5.0.375.95"
- }, {
- "version_value" : "5.0.375.96"
- }, {
- "version_value" : "5.0.375.97"
- }, {
- "version_value" : "5.0.375.98"
- }, {
- "version_value" : "5.0.375.99"
- }, {
- "version_value" : "5.0.375.125"
- }, {
- "version_value" : "5.0.375.126"
- }, {
- "version_value" : "5.0.375.127"
- }, {
- "version_value" : "5.0.376.0"
- }, {
- "version_value" : "5.0.378.0"
- }, {
- "version_value" : "5.0.379.0"
- }, {
- "version_value" : "5.0.380.0"
- }, {
- "version_value" : "5.0.381.0"
- }, {
- "version_value" : "5.0.382.0"
- }, {
- "version_value" : "5.0.382.3"
- }, {
- "version_value" : "5.0.383.0"
- }, {
- "version_value" : "5.0.384.0"
- }, {
- "version_value" : "5.0.385.0"
- }, {
- "version_value" : "5.0.386.0"
- }, {
- "version_value" : "5.0.387.0"
- }, {
- "version_value" : "5.0.390.0"
- }, {
- "version_value" : "5.0.391.0"
- }, {
- "version_value" : "5.0.392.0"
- }, {
- "version_value" : "5.0.393.0"
- }, {
- "version_value" : "5.0.394.0"
- }, {
- "version_value" : "5.0.395.0"
- }, {
- "version_value" : "5.0.396.0"
- }, {
- "version_value" : "6.0.397.0"
- }, {
- "version_value" : "6.0.398.0"
- }, {
- "version_value" : "6.0.399.0"
- }, {
- "version_value" : "6.0.400.0"
- }, {
- "version_value" : "6.0.401.0"
- }, {
- "version_value" : "6.0.401.1"
- }, {
- "version_value" : "6.0.403.0"
- }, {
- "version_value" : "6.0.404.0"
- }, {
- "version_value" : "6.0.404.1"
- }, {
- "version_value" : "6.0.404.2"
- }, {
- "version_value" : "6.0.405.0"
- }, {
- "version_value" : "6.0.406.0"
- }, {
- "version_value" : "6.0.407.0"
- }, {
- "version_value" : "6.0.408.0"
- }, {
- "version_value" : "6.0.408.1"
- }, {
- "version_value" : "6.0.408.2"
- }, {
- "version_value" : "6.0.408.3"
- }, {
- "version_value" : "6.0.408.4"
- }, {
- "version_value" : "6.0.408.5"
- }, {
- "version_value" : "6.0.408.6"
- }, {
- "version_value" : "6.0.408.7"
- }, {
- "version_value" : "6.0.408.8"
- }, {
- "version_value" : "6.0.408.9"
- }, {
- "version_value" : "6.0.408.10"
- }, {
- "version_value" : "6.0.409.0"
- }, {
- "version_value" : "6.0.410.0"
- }, {
- "version_value" : "6.0.411.0"
- }, {
- "version_value" : "6.0.412.0"
- }, {
- "version_value" : "6.0.413.0"
- }, {
- "version_value" : "6.0.414.0"
- }, {
- "version_value" : "6.0.415.0"
- }, {
- "version_value" : "6.0.415.1"
- }, {
- "version_value" : "6.0.416.0"
- }, {
- "version_value" : "6.0.416.1"
- }, {
- "version_value" : "6.0.417.0"
- }, {
- "version_value" : "6.0.418.0"
- }, {
- "version_value" : "6.0.418.1"
- }, {
- "version_value" : "6.0.418.2"
- }, {
- "version_value" : "6.0.418.3"
- }, {
- "version_value" : "6.0.418.4"
- }, {
- "version_value" : "6.0.418.5"
- }, {
- "version_value" : "6.0.418.6"
- }, {
- "version_value" : "6.0.418.7"
- }, {
- "version_value" : "6.0.418.8"
- }, {
- "version_value" : "6.0.418.9"
- }, {
- "version_value" : "6.0.419.0"
- }, {
- "version_value" : "6.0.421.0"
- }, {
- "version_value" : "6.0.422.0"
- }, {
- "version_value" : "6.0.423.0"
- }, {
- "version_value" : "6.0.424.0"
- }, {
- "version_value" : "6.0.425.0"
- }, {
- "version_value" : "6.0.426.0"
- }, {
- "version_value" : "6.0.427.0"
- }, {
- "version_value" : "6.0.428.0"
- }, {
- "version_value" : "6.0.430.0"
- }, {
- "version_value" : "6.0.431.0"
- }, {
- "version_value" : "6.0.432.0"
- }, {
- "version_value" : "6.0.433.0"
- }, {
- "version_value" : "6.0.434.0"
- }, {
- "version_value" : "6.0.435.0"
- }, {
- "version_value" : "6.0.436.0"
- }, {
- "version_value" : "6.0.437.0"
- }, {
- "version_value" : "6.0.437.1"
- }, {
- "version_value" : "6.0.437.2"
- }, {
- "version_value" : "6.0.437.3"
- }, {
- "version_value" : "6.0.438.0"
- }, {
- "version_value" : "6.0.440.0"
- }, {
- "version_value" : "6.0.441.0"
- }, {
- "version_value" : "6.0.443.0"
- }, {
- "version_value" : "6.0.444.0"
- }, {
- "version_value" : "6.0.445.0"
- }, {
- "version_value" : "6.0.445.1"
- }, {
- "version_value" : "6.0.446.0"
- }, {
- "version_value" : "6.0.447.0"
- }, {
- "version_value" : "6.0.447.1"
- }, {
- "version_value" : "6.0.447.2"
- }, {
- "version_value" : "6.0.449.0"
- }, {
- "version_value" : "6.0.450.0"
- }, {
- "version_value" : "6.0.450.1"
- }, {
- "version_value" : "6.0.450.2"
- }, {
- "version_value" : "6.0.450.3"
- }, {
- "version_value" : "6.0.450.4"
- }, {
- "version_value" : "6.0.451.0"
- }, {
- "version_value" : "6.0.452.0"
- }, {
- "version_value" : "6.0.452.1"
- }, {
- "version_value" : "6.0.453.0"
- }, {
- "version_value" : "6.0.453.1"
- }, {
- "version_value" : "6.0.454.0"
- }, {
- "version_value" : "6.0.455.0"
- }, {
- "version_value" : "6.0.456.0"
- }, {
- "version_value" : "6.0.457.0"
- }, {
- "version_value" : "6.0.458.0"
- }, {
- "version_value" : "6.0.458.1"
- }, {
- "version_value" : "6.0.458.2"
- }, {
- "version_value" : "6.0.459.0"
- }, {
- "version_value" : "6.0.460.0"
- }, {
- "version_value" : "6.0.461.0"
- }, {
- "version_value" : "6.0.462.0"
- }, {
- "version_value" : "6.0.464.1"
- }, {
- "version_value" : "6.0.465.1"
- }, {
- "version_value" : "6.0.465.2"
- }, {
- "version_value" : "6.0.466.0"
- }, {
- "version_value" : "6.0.466.1"
- }, {
- "version_value" : "6.0.466.2"
- }, {
- "version_value" : "6.0.466.3"
- }, {
- "version_value" : "6.0.466.4"
- }, {
- "version_value" : "6.0.466.5"
- }, {
- "version_value" : "6.0.466.6"
- }, {
- "version_value" : "6.0.467.0"
- }, {
- "version_value" : "6.0.469.0"
- }, {
- "version_value" : "6.0.470.0"
- }, {
- "version_value" : "6.0.471.0"
- }, {
- "version_value" : "6.0.472.0"
- }, {
- "version_value" : "6.0.472.1"
- }, {
- "version_value" : "6.0.472.2"
- }, {
- "version_value" : "6.0.472.3"
- }, {
- "version_value" : "6.0.472.4"
- }, {
- "version_value" : "6.0.472.5"
- }, {
- "version_value" : "6.0.472.6"
- }, {
- "version_value" : "6.0.472.7"
- }, {
- "version_value" : "6.0.472.8"
- }, {
- "version_value" : "6.0.472.9"
- }, {
- "version_value" : "6.0.472.10"
- }, {
- "version_value" : "6.0.472.11"
- }, {
- "version_value" : "6.0.472.12"
- }, {
- "version_value" : "6.0.472.13"
- }, {
- "version_value" : "6.0.472.14"
- }, {
- "version_value" : "6.0.472.15"
- }, {
- "version_value" : "6.0.472.16"
- }, {
- "version_value" : "6.0.472.17"
- }, {
- "version_value" : "6.0.472.18"
- }, {
- "version_value" : "6.0.472.19"
- }, {
- "version_value" : "6.0.472.20"
- }, {
- "version_value" : "6.0.472.21"
- }, {
- "version_value" : "6.0.472.22"
- }, {
- "version_value" : "6.0.472.23"
- }, {
- "version_value" : "6.0.472.24"
- }, {
- "version_value" : "6.0.472.25"
- }, {
- "version_value" : "6.0.472.26"
- }, {
- "version_value" : "6.0.472.27"
- }, {
- "version_value" : "6.0.472.28"
- }, {
- "version_value" : "6.0.472.29"
- }, {
- "version_value" : "6.0.472.30"
- }, {
- "version_value" : "6.0.472.31"
- }, {
- "version_value" : "6.0.472.32"
- }, {
- "version_value" : "6.0.472.33"
- }, {
- "version_value" : "6.0.472.34"
- }, {
- "version_value" : "6.0.472.35"
- }, {
- "version_value" : "6.0.472.36"
- }, {
- "version_value" : "6.0.472.37"
- }, {
- "version_value" : "6.0.472.38"
- }, {
- "version_value" : "6.0.472.39"
- }, {
- "version_value" : "6.0.472.40"
- }, {
- "version_value" : "6.0.472.41"
- }, {
- "version_value" : "6.0.472.42"
- }, {
- "version_value" : "6.0.472.43"
- }, {
- "version_value" : "6.0.472.44"
- }, {
- "version_value" : "6.0.472.45"
- }, {
- "version_value" : "6.0.472.46"
- }, {
- "version_value" : "6.0.472.47"
- }, {
- "version_value" : "6.0.472.48"
- }, {
- "version_value" : "6.0.472.49"
- }, {
- "version_value" : "6.0.472.50"
- }, {
- "version_value" : "6.0.472.51"
- }, {
- "version_value" : "6.0.472.52"
- }, {
- "version_value" : "6.0.472.53"
- }, {
- "version_value" : "6.0.472.54"
- }, {
- "version_value" : "6.0.472.55"
- }, {
- "version_value" : "6.0.472.56"
- }, {
- "version_value" : "6.0.472.57"
- }, {
- "version_value" : "6.0.472.58"
- }, {
- "version_value" : "6.0.472.59"
- }, {
- "version_value" : "6.0.472.60"
- }, {
- "version_value" : "6.0.472.61"
- }, {
- "version_value" : "6.0.472.62"
- }, {
- "version_value" : "6.0.472.63"
- }, {
- "version_value" : "6.0.473.0"
- }, {
- "version_value" : "6.0.474.0"
- }, {
- "version_value" : "6.0.475.0"
- }, {
- "version_value" : "6.0.476.0"
- }, {
- "version_value" : "6.0.477.0"
- }, {
- "version_value" : "6.0.478.0"
- }, {
- "version_value" : "6.0.479.0"
- }, {
- "version_value" : "6.0.480.0"
- }, {
- "version_value" : "6.0.481.0"
- }, {
- "version_value" : "6.0.482.0"
- }, {
- "version_value" : "6.0.483.0"
- }, {
- "version_value" : "6.0.484.0"
- }, {
- "version_value" : "6.0.485.0"
- }, {
- "version_value" : "6.0.486.0"
- }, {
- "version_value" : "6.0.487.0"
- }, {
- "version_value" : "6.0.488.0"
- }, {
- "version_value" : "6.0.489.0"
- }, {
- "version_value" : "6.0.490.0"
- }, {
- "version_value" : "6.0.490.1"
- }, {
- "version_value" : "6.0.491.0"
- }, {
- "version_value" : "6.0.492.0"
- }, {
- "version_value" : "6.0.493.0"
- }, {
- "version_value" : "6.0.494.0"
- }, {
- "version_value" : "6.0.495.0"
- }, {
- "version_value" : "6.0.495.1"
- }, {
- "version_value" : "6.0.496.0"
- }, {
- "version_value" : "7.0.497.0"
- }, {
- "version_value" : "7.0.498.0"
- }, {
- "version_value" : "7.0.499.0"
- }, {
- "version_value" : "7.0.499.1"
- }, {
- "version_value" : "7.0.500.0"
- }, {
- "version_value" : "7.0.500.1"
- }, {
- "version_value" : "7.0.503.0"
- }, {
- "version_value" : "7.0.503.1"
- }, {
- "version_value" : "7.0.504.0"
- }, {
- "version_value" : "7.0.505.0"
- }, {
- "version_value" : "7.0.506.0"
- }, {
- "version_value" : "7.0.507.0"
- }, {
- "version_value" : "7.0.507.1"
- }, {
- "version_value" : "7.0.507.2"
- }, {
- "version_value" : "7.0.507.3"
- }, {
- "version_value" : "7.0.509.0"
- }, {
- "version_value" : "7.0.510.0"
- }, {
- "version_value" : "7.0.511.1"
- }, {
- "version_value" : "7.0.511.2"
- }, {
- "version_value" : "7.0.511.4"
- }, {
- "version_value" : "7.0.512.0"
- }, {
- "version_value" : "7.0.513.0"
- }, {
- "version_value" : "7.0.514.0"
- }, {
- "version_value" : "7.0.514.1"
- }, {
- "version_value" : "7.0.515.0"
- }, {
- "version_value" : "7.0.516.0"
- }, {
- "version_value" : "7.0.517.0"
- }, {
- "version_value" : "7.0.517.2"
- }, {
- "version_value" : "7.0.517.4"
- }, {
- "version_value" : "7.0.517.5"
- }, {
- "version_value" : "7.0.517.6"
- }, {
- "version_value" : "7.0.517.7"
- }, {
- "version_value" : "7.0.517.8"
- }, {
- "version_value" : "7.0.517.9"
- }, {
- "version_value" : "7.0.517.10"
- }, {
- "version_value" : "7.0.517.11"
- }, {
- "version_value" : "7.0.517.12"
- }, {
- "version_value" : "7.0.517.13"
- }, {
- "version_value" : "7.0.517.14"
- }, {
- "version_value" : "7.0.517.16"
- }, {
- "version_value" : "7.0.517.17"
- }, {
- "version_value" : "7.0.517.18"
- }, {
- "version_value" : "7.0.517.19"
- }, {
- "version_value" : "7.0.517.20"
- }, {
- "version_value" : "7.0.517.21"
- }, {
- "version_value" : "7.0.517.22"
- }, {
- "version_value" : "7.0.517.23"
- }, {
- "version_value" : "7.0.517.24"
- }, {
- "version_value" : "7.0.517.25"
- }, {
- "version_value" : "7.0.517.26"
- }, {
- "version_value" : "7.0.517.27"
- }, {
- "version_value" : "7.0.517.28"
- }, {
- "version_value" : "7.0.517.29"
- }, {
- "version_value" : "7.0.517.30"
- }, {
- "version_value" : "7.0.517.31"
- }, {
- "version_value" : "7.0.517.32"
- }, {
- "version_value" : "7.0.517.33"
- }, {
- "version_value" : "7.0.517.34"
- }, {
- "version_value" : "7.0.517.35"
- }, {
- "version_value" : "7.0.517.36"
- }, {
- "version_value" : "7.0.517.37"
- }, {
- "version_value" : "7.0.517.38"
- }, {
- "version_value" : "7.0.517.39"
- }, {
- "version_value" : "7.0.517.40"
- }, {
- "version_value" : "7.0.517.41"
- }, {
- "version_value" : "7.0.517.42"
- }, {
- "version_value" : "7.0.517.43"
- }, {
- "version_value" : "7.0.517.44"
- }, {
- "version_value" : "7.0.518.0"
- }, {
- "version_value" : "7.0.519.0"
- }, {
- "version_value" : "7.0.520.0"
- }, {
- "version_value" : "7.0.521.0"
- }, {
- "version_value" : "7.0.522.0"
- }, {
- "version_value" : "7.0.524.0"
- }, {
- "version_value" : "7.0.525.0"
- }, {
- "version_value" : "7.0.526.0"
- }, {
- "version_value" : "7.0.528.0"
- }, {
- "version_value" : "7.0.529.0"
- }, {
- "version_value" : "7.0.529.1"
- }, {
- "version_value" : "7.0.529.2"
- }, {
- "version_value" : "7.0.530.0"
- }, {
- "version_value" : "7.0.531.0"
- }, {
- "version_value" : "7.0.531.1"
- }, {
- "version_value" : "7.0.531.2"
- }, {
- "version_value" : "7.0.535.1"
- }, {
- "version_value" : "7.0.535.2"
- }, {
- "version_value" : "7.0.536.0"
- }, {
- "version_value" : "7.0.536.1"
- }, {
- "version_value" : "7.0.536.2"
- }, {
- "version_value" : "7.0.536.3"
- }, {
- "version_value" : "7.0.536.4"
- }, {
- "version_value" : "7.0.537.0"
- }, {
- "version_value" : "7.0.538.0"
- }, {
- "version_value" : "7.0.539.0"
- }, {
- "version_value" : "7.0.540.0"
- }, {
- "version_value" : "7.0.541.0"
- }, {
- "version_value" : "7.0.542.0"
- }, {
- "version_value" : "7.0.544.0"
- }, {
- "version_value" : "7.0.547.0"
- }, {
- "version_value" : "7.0.547.1"
- }, {
- "version_value" : "7.0.548.0"
- }, {
- "version_value" : "8.0.549.0"
- }, {
- "version_value" : "8.0.550.0"
- }, {
- "version_value" : "8.0.551.0"
- }, {
- "version_value" : "8.0.551.1"
- }, {
- "version_value" : "8.0.552.0"
- }, {
- "version_value" : "8.0.552.1"
- }, {
- "version_value" : "8.0.552.2"
- }, {
- "version_value" : "8.0.552.4"
- }, {
- "version_value" : "8.0.552.5"
- }, {
- "version_value" : "8.0.552.6"
- }, {
- "version_value" : "8.0.552.7"
- }, {
- "version_value" : "8.0.552.8"
- }, {
- "version_value" : "8.0.552.9"
- }, {
- "version_value" : "8.0.552.10"
- }, {
- "version_value" : "8.0.552.11"
- }, {
- "version_value" : "8.0.552.12"
- }, {
- "version_value" : "8.0.552.13"
- }, {
- "version_value" : "8.0.552.14"
- }, {
- "version_value" : "8.0.552.15"
- }, {
- "version_value" : "8.0.552.16"
- }, {
- "version_value" : "8.0.552.17"
- }, {
- "version_value" : "8.0.552.18"
- }, {
- "version_value" : "8.0.552.19"
- }, {
- "version_value" : "8.0.552.20"
- }, {
- "version_value" : "8.0.552.21"
- }, {
- "version_value" : "8.0.552.23"
- }, {
- "version_value" : "8.0.552.24"
- }, {
- "version_value" : "8.0.552.25"
- }, {
- "version_value" : "8.0.552.26"
- }, {
- "version_value" : "8.0.552.27"
- }, {
- "version_value" : "8.0.552.28"
- }, {
- "version_value" : "8.0.552.29"
- }, {
- "version_value" : "8.0.552.35"
- }, {
- "version_value" : "8.0.552.40"
- }, {
- "version_value" : "8.0.552.41"
- }, {
- "version_value" : "8.0.552.42"
- }, {
- "version_value" : "8.0.552.43"
- }, {
- "version_value" : "8.0.552.44"
- }, {
- "version_value" : "8.0.552.45"
- }, {
- "version_value" : "8.0.552.47"
- }, {
- "version_value" : "8.0.552.48"
- }, {
- "version_value" : "8.0.552.49"
- }, {
- "version_value" : "8.0.552.50"
- }, {
- "version_value" : "8.0.552.51"
- }, {
- "version_value" : "8.0.552.52"
- }, {
- "version_value" : "8.0.552.100"
- }, {
- "version_value" : "8.0.552.101"
- }, {
- "version_value" : "8.0.552.102"
- }, {
- "version_value" : "8.0.552.103"
- }, {
- "version_value" : "8.0.552.104"
- }, {
- "version_value" : "8.0.552.105"
- }, {
- "version_value" : "8.0.552.200"
- }, {
- "version_value" : "8.0.552.201"
- }, {
- "version_value" : "8.0.552.202"
- }, {
- "version_value" : "8.0.552.203"
- }, {
- "version_value" : "8.0.552.204"
- }, {
- "version_value" : "8.0.552.205"
- }, {
- "version_value" : "8.0.552.206"
- }, {
- "version_value" : "8.0.552.207"
- }, {
- "version_value" : "8.0.552.208"
- }, {
- "version_value" : "8.0.552.209"
- }, {
- "version_value" : "8.0.552.210"
- }, {
- "version_value" : "8.0.552.211"
- }, {
- "version_value" : "8.0.552.212"
- }, {
- "version_value" : "8.0.552.213"
- }, {
- "version_value" : "8.0.552.214"
- }, {
- "version_value" : "8.0.552.215"
- }, {
- "version_value" : "8.0.552.216"
- }, {
- "version_value" : "8.0.552.217"
- }, {
- "version_value" : "8.0.552.218"
- }, {
- "version_value" : "8.0.552.219"
- }, {
- "version_value" : "8.0.552.220"
- }, {
- "version_value" : "8.0.552.221"
- }, {
- "version_value" : "8.0.552.222"
- }, {
- "version_value" : "8.0.552.223"
- }, {
- "version_value" : "8.0.552.224"
- }, {
- "version_value" : "8.0.552.225"
- }, {
- "version_value" : "8.0.552.226"
- }, {
- "version_value" : "8.0.552.227"
- }, {
- "version_value" : "8.0.552.228"
- }, {
- "version_value" : "8.0.552.229"
- }, {
- "version_value" : "8.0.552.230"
- }, {
- "version_value" : "8.0.552.231"
- }, {
- "version_value" : "8.0.552.232"
- }, {
- "version_value" : "8.0.552.233"
- }, {
- "version_value" : "8.0.552.234"
- }, {
- "version_value" : "8.0.552.235"
- }, {
- "version_value" : "8.0.552.237"
- }, {
- "version_value" : "8.0.552.300"
- }, {
- "version_value" : "8.0.552.301"
- }, {
- "version_value" : "8.0.552.302"
- }, {
- "version_value" : "8.0.552.303"
- }, {
- "version_value" : "8.0.552.304"
- }, {
- "version_value" : "8.0.552.305"
- }, {
- "version_value" : "8.0.552.306"
- }, {
- "version_value" : "8.0.552.307"
- }, {
- "version_value" : "8.0.552.308"
- }, {
- "version_value" : "8.0.552.309"
- }, {
- "version_value" : "8.0.552.310"
- }, {
- "version_value" : "8.0.552.311"
- }, {
- "version_value" : "8.0.552.312"
- }, {
- "version_value" : "8.0.552.313"
- }, {
- "version_value" : "8.0.552.315"
- }, {
- "version_value" : "8.0.552.316"
- }, {
- "version_value" : "8.0.552.317"
- }, {
- "version_value" : "8.0.552.318"
- }, {
- "version_value" : "8.0.552.319"
- }, {
- "version_value" : "8.0.552.320"
- }, {
- "version_value" : "8.0.552.321"
- }, {
- "version_value" : "8.0.552.322"
- }, {
- "version_value" : "8.0.552.323"
- }, {
- "version_value" : "8.0.552.324"
- }, {
- "version_value" : "8.0.552.325"
- }, {
- "version_value" : "8.0.552.326"
- }, {
- "version_value" : "8.0.552.327"
- }, {
- "version_value" : "8.0.552.328"
- }, {
- "version_value" : "8.0.552.329"
- }, {
- "version_value" : "8.0.552.330"
- }, {
- "version_value" : "8.0.552.331"
- }, {
- "version_value" : "8.0.552.332"
- }, {
- "version_value" : "8.0.552.333"
- }, {
- "version_value" : "8.0.552.334"
- }, {
- "version_value" : "8.0.552.335"
- }, {
- "version_value" : "8.0.552.336"
- }, {
- "version_value" : "8.0.552.337"
- }, {
- "version_value" : "8.0.552.338"
- }, {
- "version_value" : "8.0.552.339"
- }, {
- "version_value" : "8.0.552.340"
- }, {
- "version_value" : "8.0.552.341"
- }, {
- "version_value" : "8.0.552.342"
- }, {
- "version_value" : "8.0.552.343"
- }, {
- "version_value" : "8.0.552.344"
- }, {
- "version_value" : "8.0.553.0"
- }, {
- "version_value" : "8.0.554.0"
- }, {
- "version_value" : "8.0.555.0"
- }, {
- "version_value" : "8.0.556.0"
- }, {
- "version_value" : "8.0.557.0"
- }, {
- "version_value" : "8.0.558.0"
- }, {
- "version_value" : "8.0.559.0"
- }, {
- "version_value" : "8.0.560.0"
- }, {
- "version_value" : "8.0.561.0"
- }, {
- "version_value" : "9.0.562.0"
- }, {
- "version_value" : "9.0.563.0"
- }, {
- "version_value" : "9.0.564.0"
- }, {
- "version_value" : "9.0.565.0"
- }, {
- "version_value" : "9.0.566.0"
- }, {
- "version_value" : "9.0.567.0"
- }, {
- "version_value" : "9.0.568.0"
- }, {
- "version_value" : "9.0.569.0"
- }, {
- "version_value" : "9.0.570.0"
- }, {
- "version_value" : "9.0.570.1"
- }, {
- "version_value" : "9.0.571.0"
- }, {
- "version_value" : "9.0.572.0"
- }, {
- "version_value" : "9.0.572.1"
- }, {
- "version_value" : "9.0.573.0"
- }, {
- "version_value" : "9.0.574.0"
- }, {
- "version_value" : "9.0.575.0"
- }, {
- "version_value" : "9.0.576.0"
- }, {
- "version_value" : "9.0.577.0"
- }, {
- "version_value" : "9.0.578.0"
- }, {
- "version_value" : "9.0.579.0"
- }, {
- "version_value" : "9.0.580.0"
- }, {
- "version_value" : "9.0.581.0"
- }, {
- "version_value" : "9.0.582.0"
- }, {
- "version_value" : "9.0.583.0"
- }, {
- "version_value" : "9.0.584.0"
- }, {
- "version_value" : "9.0.585.0"
- }, {
- "version_value" : "9.0.586.0"
- }, {
- "version_value" : "9.0.587.0"
- }, {
- "version_value" : "9.0.587.1"
- }, {
- "version_value" : "9.0.588.0"
- }, {
- "version_value" : "9.0.589.0"
- }, {
- "version_value" : "9.0.590.0"
- }, {
- "version_value" : "9.0.591.0"
- }, {
- "version_value" : "9.0.592.0"
- }, {
- "version_value" : "9.0.593.0"
- }, {
- "version_value" : "9.0.594.0"
- }, {
- "version_value" : "9.0.595.0"
- }, {
- "version_value" : "9.0.596.0"
- }, {
- "version_value" : "9.0.597.0"
- }, {
- "version_value" : "9.0.597.1"
- }, {
- "version_value" : "9.0.597.2"
- }, {
- "version_value" : "9.0.597.4"
- }, {
- "version_value" : "9.0.597.5"
- }, {
- "version_value" : "9.0.597.7"
- }, {
- "version_value" : "9.0.597.8"
- }, {
- "version_value" : "9.0.597.9"
- }, {
- "version_value" : "9.0.597.10"
- }, {
- "version_value" : "9.0.597.11"
- }, {
- "version_value" : "9.0.597.12"
- }, {
- "version_value" : "9.0.597.14"
- }, {
- "version_value" : "9.0.597.15"
- }, {
- "version_value" : "9.0.597.16"
- }, {
- "version_value" : "9.0.597.17"
- }, {
- "version_value" : "9.0.597.18"
- }, {
- "version_value" : "9.0.597.19"
- }, {
- "version_value" : "9.0.597.20"
- }, {
- "version_value" : "9.0.597.21"
- }, {
- "version_value" : "9.0.597.22"
- }, {
- "version_value" : "9.0.597.23"
- }, {
- "version_value" : "9.0.597.24"
- }, {
- "version_value" : "9.0.597.25"
- }, {
- "version_value" : "9.0.597.26"
- }, {
- "version_value" : "9.0.597.27"
- }, {
- "version_value" : "9.0.597.28"
- }, {
- "version_value" : "9.0.597.29"
- }, {
- "version_value" : "9.0.597.30"
- }, {
- "version_value" : "9.0.597.31"
- }, {
- "version_value" : "9.0.597.32"
- }, {
- "version_value" : "9.0.597.33"
- }, {
- "version_value" : "9.0.597.34"
- }, {
- "version_value" : "9.0.597.35"
- }, {
- "version_value" : "9.0.597.36"
- }, {
- "version_value" : "9.0.597.37"
- }, {
- "version_value" : "9.0.597.38"
- }, {
- "version_value" : "9.0.597.39"
- }, {
- "version_value" : "9.0.597.40"
- }, {
- "version_value" : "9.0.597.41"
- }, {
- "version_value" : "9.0.597.42"
- }, {
- "version_value" : "9.0.597.44"
- }, {
- "version_value" : "9.0.597.45"
- }, {
- "version_value" : "9.0.597.46"
- }, {
- "version_value" : "9.0.597.47"
- }, {
- "version_value" : "9.0.597.54"
- }, {
- "version_value" : "9.0.597.55"
- }, {
- "version_value" : "9.0.597.56"
- }, {
- "version_value" : "9.0.597.57"
- }, {
- "version_value" : "9.0.597.58"
- }, {
- "version_value" : "9.0.597.59"
- }, {
- "version_value" : "9.0.597.60"
- }, {
- "version_value" : "9.0.597.62"
- }, {
- "version_value" : "9.0.597.63"
- }, {
- "version_value" : "9.0.597.64"
- }, {
- "version_value" : "9.0.597.65"
- }, {
- "version_value" : "9.0.597.66"
- }, {
- "version_value" : "9.0.597.67"
- }, {
- "version_value" : "9.0.597.68"
- }, {
- "version_value" : "9.0.597.69"
- }, {
- "version_value" : "9.0.597.70"
- }, {
- "version_value" : "9.0.597.71"
- }, {
- "version_value" : "9.0.597.72"
- }, {
- "version_value" : "9.0.597.73"
- }, {
- "version_value" : "9.0.597.74"
- }, {
- "version_value" : "9.0.597.75"
- }, {
- "version_value" : "9.0.597.76"
- }, {
- "version_value" : "9.0.597.77"
- }, {
- "version_value" : "9.0.597.78"
- }, {
- "version_value" : "9.0.597.79"
- }, {
- "version_value" : "9.0.597.80"
- }, {
- "version_value" : "9.0.597.81"
- }, {
- "version_value" : "9.0.597.82"
- }, {
- "version_value" : "9.0.597.83"
- }, {
- "version_value" : "9.0.597.84"
- }, {
- "version_value" : "9.0.597.85"
- }, {
- "version_value" : "9.0.597.86"
- }, {
- "version_value" : "9.0.597.88"
- }, {
- "version_value" : "9.0.597.90"
- }, {
- "version_value" : "9.0.597.92"
- }, {
- "version_value" : "9.0.597.94"
- }, {
- "version_value" : "9.0.597.96"
- }, {
- "version_value" : "9.0.597.97"
- }, {
- "version_value" : "9.0.597.98"
- }, {
- "version_value" : "9.0.597.99"
- }, {
- "version_value" : "9.0.597.100"
- }, {
- "version_value" : "9.0.597.101"
- }, {
- "version_value" : "9.0.597.102"
- }, {
- "version_value" : "9.0.597.106"
- }, {
- "version_value" : "9.0.597.107"
- }, {
- "version_value" : "9.0.598.0"
- }, {
- "version_value" : "9.0.599.0"
- }, {
- "version_value" : "9.0.600.0"
- }, {
- "version_value" : "10.0.601.0"
- }, {
- "version_value" : "10.0.602.0"
- }, {
- "version_value" : "10.0.603.0"
- }, {
- "version_value" : "10.0.603.2"
- }, {
- "version_value" : "10.0.603.3"
- }, {
- "version_value" : "10.0.604.0"
- }, {
- "version_value" : "10.0.605.0"
- }, {
- "version_value" : "10.0.606.0"
- }, {
- "version_value" : "10.0.607.0"
- }, {
- "version_value" : "10.0.608.0"
- }, {
- "version_value" : "10.0.609.0"
- }, {
- "version_value" : "10.0.610.0"
- }, {
- "version_value" : "10.0.611.0"
- }, {
- "version_value" : "10.0.611.1"
- }, {
- "version_value" : "10.0.612.0"
- }, {
- "version_value" : "10.0.612.1"
- }, {
- "version_value" : "10.0.612.2"
- }, {
- "version_value" : "10.0.612.3"
- }, {
- "version_value" : "10.0.613.0"
- }, {
- "version_value" : "10.0.614.0"
- }, {
- "version_value" : "10.0.615.0"
- }, {
- "version_value" : "10.0.616.0"
- }, {
- "version_value" : "10.0.617.0"
- }, {
- "version_value" : "10.0.618.0"
- }, {
- "version_value" : "10.0.619.0"
- }, {
- "version_value" : "10.0.620.0"
- }, {
- "version_value" : "10.0.621.0"
- }, {
- "version_value" : "10.0.622.0"
- }, {
- "version_value" : "10.0.622.1"
- }, {
- "version_value" : "10.0.623.0"
- }, {
- "version_value" : "10.0.624.0"
- }, {
- "version_value" : "10.0.625.0"
- }, {
- "version_value" : "10.0.626.0"
- }, {
- "version_value" : "10.0.627.0"
- }, {
- "version_value" : "10.0.628.0"
- }, {
- "version_value" : "10.0.629.0"
- }, {
- "version_value" : "10.0.630.0"
- }, {
- "version_value" : "10.0.631.0"
- }, {
- "version_value" : "10.0.632.0"
- }, {
- "version_value" : "10.0.633.0"
- }, {
- "version_value" : "10.0.634.0"
- }, {
- "version_value" : "10.0.634.1"
- }, {
- "version_value" : "10.0.635.0"
- }, {
- "version_value" : "10.0.636.0"
- }, {
- "version_value" : "10.0.638.0"
- }, {
- "version_value" : "10.0.638.1"
- }, {
- "version_value" : "10.0.639.0"
- }, {
- "version_value" : "10.0.640.0"
- }, {
- "version_value" : "10.0.642.0"
- }, {
- "version_value" : "10.0.642.1"
- }, {
- "version_value" : "10.0.642.2"
- }, {
- "version_value" : "10.0.643.0"
- }, {
- "version_value" : "10.0.644.0"
- }, {
- "version_value" : "10.0.645.0"
- }, {
- "version_value" : "10.0.646.0"
- }, {
- "version_value" : "10.0.647.0"
- }, {
- "version_value" : "10.0.648.0"
- }, {
- "version_value" : "10.0.648.1"
- }, {
- "version_value" : "10.0.648.2"
- }, {
- "version_value" : "10.0.648.3"
- }, {
- "version_value" : "10.0.648.4"
- }, {
- "version_value" : "10.0.648.5"
- }, {
- "version_value" : "10.0.648.6"
- }, {
- "version_value" : "10.0.648.7"
- }, {
- "version_value" : "10.0.648.8"
- }, {
- "version_value" : "10.0.648.9"
- }, {
- "version_value" : "10.0.648.10"
- }, {
- "version_value" : "10.0.648.11"
- }, {
- "version_value" : "10.0.648.12"
- }, {
- "version_value" : "10.0.648.13"
- }, {
- "version_value" : "10.0.648.18"
- }, {
- "version_value" : "10.0.648.23"
- }, {
- "version_value" : "10.0.648.26"
- }, {
- "version_value" : "10.0.648.28"
- }, {
- "version_value" : "10.0.648.32"
- }, {
- "version_value" : "10.0.648.35"
- }, {
- "version_value" : "10.0.648.38"
- }, {
- "version_value" : "10.0.648.42"
- }, {
- "version_value" : "10.0.648.45"
- }, {
- "version_value" : "10.0.648.49"
- }, {
- "version_value" : "10.0.648.54"
- }, {
- "version_value" : "10.0.648.56"
- }, {
- "version_value" : "10.0.648.59"
- }, {
- "version_value" : "10.0.648.62"
- }, {
- "version_value" : "10.0.648.66"
- }, {
- "version_value" : "10.0.648.68"
- }, {
- "version_value" : "10.0.648.70"
- }, {
- "version_value" : "10.0.648.72"
- }, {
- "version_value" : "10.0.648.76"
- }, {
- "version_value" : "10.0.648.79"
- }, {
- "version_value" : "10.0.648.82"
- }, {
- "version_value" : "10.0.648.84"
- }, {
- "version_value" : "10.0.648.87"
- }, {
- "version_value" : "10.0.648.90"
- }, {
- "version_value" : "10.0.648.101"
- }, {
- "version_value" : "10.0.648.103"
- }, {
- "version_value" : "10.0.648.105"
- }, {
- "version_value" : "10.0.648.107"
- }, {
- "version_value" : "10.0.648.114"
- }, {
- "version_value" : "10.0.648.116"
- }, {
- "version_value" : "10.0.648.118"
- }, {
- "version_value" : "10.0.648.119"
- }, {
- "version_value" : "10.0.648.120"
- }, {
- "version_value" : "10.0.648.121"
- }, {
- "version_value" : "10.0.648.122"
- }, {
- "version_value" : "10.0.648.123"
- }, {
- "version_value" : "10.0.648.124"
- }, {
- "version_value" : "10.0.648.125"
- }, {
- "version_value" : "10.0.648.126"
- }, {
- "version_value" : "10.0.648.127"
- }, {
- "version_value" : "10.0.648.128"
- }, {
- "version_value" : "10.0.648.129"
- }, {
- "version_value" : "10.0.648.130"
- }, {
- "version_value" : "10.0.648.131"
- }, {
- "version_value" : "10.0.648.132"
- }, {
- "version_value" : "10.0.648.133"
- }, {
- "version_value" : "10.0.648.134"
- }, {
- "version_value" : "10.0.648.135"
- }, {
- "version_value" : "10.0.648.151"
- }, {
- "version_value" : "10.0.648.201"
- }, {
- "version_value" : "10.0.648.203"
- }, {
- "version_value" : "10.0.648.204"
- }, {
- "version_value" : "10.0.648.205"
- }, {
- "version_value" : "10.0.649.0"
- }, {
- "version_value" : "10.0.650.0"
- }, {
- "version_value" : "10.0.651.0"
- }, {
- "version_value" : "11.0.652.0"
- }, {
- "version_value" : "11.0.653.0"
- }, {
- "version_value" : "11.0.654.0"
- }, {
- "version_value" : "11.0.655.0"
- }, {
- "version_value" : "11.0.656.0"
- }, {
- "version_value" : "11.0.657.0"
- }, {
- "version_value" : "11.0.658.0"
- }, {
- "version_value" : "11.0.658.1"
- }, {
- "version_value" : "11.0.659.0"
- }, {
- "version_value" : "11.0.660.0"
- }, {
- "version_value" : "11.0.661.0"
- }, {
- "version_value" : "11.0.662.0"
- }, {
- "version_value" : "11.0.663.0"
- }, {
- "version_value" : "11.0.664.1"
- }, {
- "version_value" : "11.0.665.0"
- }, {
- "version_value" : "11.0.666.0"
- }, {
- "version_value" : "11.0.667.0"
- }, {
- "version_value" : "11.0.667.2"
- }, {
- "version_value" : "11.0.667.3"
- }, {
- "version_value" : "11.0.667.4"
- }, {
- "version_value" : "11.0.668.0"
- }, {
- "version_value" : "11.0.669.0"
- }, {
- "version_value" : "11.0.670.0"
- }, {
- "version_value" : "11.0.671.0"
- }, {
- "version_value" : "11.0.672.0"
- }, {
- "version_value" : "11.0.672.1"
- }, {
- "version_value" : "11.0.672.2"
- }, {
- "version_value" : "11.0.673.0"
- }, {
- "version_value" : "11.0.674.0"
- }, {
- "version_value" : "11.0.675.0"
- }, {
- "version_value" : "11.0.676.0"
- }, {
- "version_value" : "11.0.677.0"
- }, {
- "version_value" : "11.0.678.0"
- }, {
- "version_value" : "11.0.679.0"
- }, {
- "version_value" : "11.0.680.0"
- }, {
- "version_value" : "11.0.681.0"
- }, {
- "version_value" : "11.0.682.0"
- }, {
- "version_value" : "11.0.683.0"
- }, {
- "version_value" : "11.0.684.0"
- }, {
- "version_value" : "11.0.685.0"
- }, {
- "version_value" : "11.0.686.0"
- }, {
- "version_value" : "11.0.686.1"
- }, {
- "version_value" : "11.0.686.2"
- }, {
- "version_value" : "11.0.686.3"
- }, {
- "version_value" : "11.0.687.0"
- }, {
- "version_value" : "11.0.687.1"
- }, {
- "version_value" : "11.0.688.0"
- }, {
- "version_value" : "11.0.689.0"
- }, {
- "version_value" : "11.0.690.0"
- }, {
- "version_value" : "11.0.690.1"
- }, {
- "version_value" : "11.0.691.0"
- }, {
- "version_value" : "11.0.692.0"
- }, {
- "version_value" : "11.0.693.0"
- }, {
- "version_value" : "11.0.694.0"
- }, {
- "version_value" : "11.0.695.0"
- }, {
- "version_value" : "11.0.696.0"
- }, {
- "version_value" : "11.0.696.1"
- }, {
- "version_value" : "11.0.696.2"
- }, {
- "version_value" : "11.0.696.3"
- }, {
- "version_value" : "11.0.696.4"
- }, {
- "version_value" : "11.0.696.5"
- }, {
- "version_value" : "11.0.696.7"
- }, {
- "version_value" : "11.0.696.8"
- }, {
- "version_value" : "11.0.696.9"
- }, {
- "version_value" : "11.0.696.10"
- }, {
- "version_value" : "11.0.696.11"
- }, {
- "version_value" : "11.0.696.12"
- }, {
- "version_value" : "11.0.696.13"
- }, {
- "version_value" : "11.0.696.14"
- }, {
- "version_value" : "11.0.696.15"
- }, {
- "version_value" : "11.0.696.16"
- }, {
- "version_value" : "11.0.696.17"
- }, {
- "version_value" : "11.0.696.18"
- }, {
- "version_value" : "11.0.696.19"
- }, {
- "version_value" : "11.0.696.20"
- }, {
- "version_value" : "11.0.696.21"
- }, {
- "version_value" : "11.0.696.22"
- }, {
- "version_value" : "11.0.696.23"
- }, {
- "version_value" : "11.0.696.24"
- }, {
- "version_value" : "11.0.696.25"
- }, {
- "version_value" : "11.0.696.26"
- }, {
- "version_value" : "11.0.696.27"
- }, {
- "version_value" : "11.0.696.28"
- }, {
- "version_value" : "11.0.696.29"
- }, {
- "version_value" : "11.0.696.30"
- }, {
- "version_value" : "11.0.696.31"
- }, {
- "version_value" : "11.0.696.32"
- }, {
- "version_value" : "11.0.696.33"
- }, {
- "version_value" : "11.0.696.34"
- }, {
- "version_value" : "11.0.696.35"
- }, {
- "version_value" : "11.0.696.36"
- }, {
- "version_value" : "11.0.696.37"
- }, {
- "version_value" : "11.0.696.38"
- }, {
- "version_value" : "11.0.696.39"
- }, {
- "version_value" : "11.0.696.40"
- }, {
- "version_value" : "11.0.696.41"
- }, {
- "version_value" : "11.0.696.42"
- }, {
- "version_value" : "11.0.696.43"
- }, {
- "version_value" : "11.0.696.44"
- }, {
- "version_value" : "11.0.696.45"
- }, {
- "version_value" : "11.0.696.46"
- }, {
- "version_value" : "11.0.696.47"
- }, {
- "version_value" : "11.0.696.48"
- }, {
- "version_value" : "11.0.696.49"
- }, {
- "version_value" : "11.0.696.50"
- }, {
- "version_value" : "11.0.696.51"
- }, {
- "version_value" : "11.0.696.52"
- }, {
- "version_value" : "11.0.696.53"
- }, {
- "version_value" : "11.0.696.54"
- }, {
- "version_value" : "11.0.696.55"
- }, {
- "version_value" : "11.0.696.56"
- }, {
- "version_value" : "11.0.696.57"
- }, {
- "version_value" : "11.0.696.58"
- }, {
- "version_value" : "11.0.696.59"
- }, {
- "version_value" : "11.0.696.60"
- }, {
- "version_value" : "11.0.696.61"
- }, {
- "version_value" : "11.0.696.62"
- }, {
- "version_value" : "11.0.696.63"
- }, {
- "version_value" : "11.0.696.64"
- }, {
- "version_value" : "11.0.696.65"
- }, {
- "version_value" : "11.0.696.66"
- }, {
- "version_value" : "11.0.696.67"
- }, {
- "version_value" : "11.0.696.68"
- }, {
- "version_value" : "11.0.696.69"
- }, {
- "version_value" : "11.0.696.70"
- }, {
- "version_value" : "11.0.696.71"
- }, {
- "version_value" : "11.0.696.72"
- }, {
- "version_value" : "11.0.696.77"
- }, {
- "version_value" : "11.0.697.0"
- }, {
- "version_value" : "11.0.698.0"
- }, {
- "version_value" : "11.0.699.0"
- }, {
- "version_value" : "12.0.700.0"
- }, {
- "version_value" : "12.0.701.0"
- }, {
- "version_value" : "12.0.702.0"
- }, {
- "version_value" : "12.0.702.1"
- }, {
- "version_value" : "12.0.702.2"
- }, {
- "version_value" : "12.0.703.0"
- }, {
- "version_value" : "12.0.704.0"
- }, {
- "version_value" : "12.0.705.0"
- }, {
- "version_value" : "12.0.706.0"
- }, {
- "version_value" : "12.0.707.0"
- }, {
- "version_value" : "12.0.708.0"
- }, {
- "version_value" : "12.0.709.0"
- }, {
- "version_value" : "12.0.710.0"
- }, {
- "version_value" : "12.0.711.0"
- }, {
- "version_value" : "12.0.712.0"
- }, {
- "version_value" : "12.0.713.0"
- }, {
- "version_value" : "12.0.714.0"
- }, {
- "version_value" : "12.0.715.0"
- }, {
- "version_value" : "12.0.716.0"
- }, {
- "version_value" : "12.0.717.0"
- }, {
- "version_value" : "12.0.718.0"
- }, {
- "version_value" : "12.0.719.0"
- }, {
- "version_value" : "12.0.719.1"
- }, {
- "version_value" : "12.0.720.0"
- }, {
- "version_value" : "12.0.721.0"
- }, {
- "version_value" : "12.0.721.1"
- }, {
- "version_value" : "12.0.722.0"
- }, {
- "version_value" : "12.0.723.0"
- }, {
- "version_value" : "12.0.723.1"
- }, {
- "version_value" : "12.0.724.0"
- }, {
- "version_value" : "12.0.725.0"
- }, {
- "version_value" : "12.0.726.0"
- }, {
- "version_value" : "12.0.727.0"
- }, {
- "version_value" : "12.0.728.0"
- }, {
- "version_value" : "12.0.729.0"
- }, {
- "version_value" : "12.0.730.0"
- }, {
- "version_value" : "12.0.731.0"
- }, {
- "version_value" : "12.0.732.0"
- }, {
- "version_value" : "12.0.733.0"
- }, {
- "version_value" : "12.0.734.0"
- }, {
- "version_value" : "12.0.735.0"
- }, {
- "version_value" : "12.0.736.0"
- }, {
- "version_value" : "12.0.737.0"
- }, {
- "version_value" : "12.0.738.0"
- }, {
- "version_value" : "12.0.739.0"
- }, {
- "version_value" : "12.0.740.0"
- }, {
- "version_value" : "12.0.741.0"
- }, {
- "version_value" : "12.0.742.0"
- }, {
- "version_value" : "12.0.742.1"
- }, {
- "version_value" : "12.0.742.2"
- }, {
- "version_value" : "12.0.742.3"
- }, {
- "version_value" : "12.0.742.4"
- }, {
- "version_value" : "12.0.742.5"
- }, {
- "version_value" : "12.0.742.6"
- }, {
- "version_value" : "12.0.742.8"
- }, {
- "version_value" : "12.0.742.9"
- }, {
- "version_value" : "12.0.742.10"
- }, {
- "version_value" : "12.0.742.11"
- }, {
- "version_value" : "12.0.742.12"
- }, {
- "version_value" : "12.0.742.13"
- }, {
- "version_value" : "12.0.742.14"
- }, {
- "version_value" : "12.0.742.15"
- }, {
- "version_value" : "12.0.742.16"
- }, {
- "version_value" : "12.0.742.17"
- }, {
- "version_value" : "12.0.742.18"
- }, {
- "version_value" : "12.0.742.19"
- }, {
- "version_value" : "12.0.742.20"
- }, {
- "version_value" : "12.0.742.21"
- }, {
- "version_value" : "12.0.742.22"
- }, {
- "version_value" : "12.0.742.30"
- }, {
- "version_value" : "12.0.742.41"
- }, {
- "version_value" : "12.0.742.42"
- }, {
- "version_value" : "12.0.742.43"
- }, {
- "version_value" : "12.0.742.44"
- }, {
- "version_value" : "12.0.742.45"
- }, {
- "version_value" : "12.0.742.46"
- }, {
- "version_value" : "12.0.742.47"
- }, {
- "version_value" : "12.0.742.48"
- }, {
- "version_value" : "12.0.742.49"
- }, {
- "version_value" : "12.0.742.50"
- }, {
- "version_value" : "12.0.742.51"
- }, {
- "version_value" : "12.0.742.52"
- }, {
- "version_value" : "12.0.742.53"
- }, {
- "version_value" : "12.0.742.54"
- }, {
- "version_value" : "12.0.742.55"
- }, {
- "version_value" : "12.0.742.56"
- }, {
- "version_value" : "12.0.742.57"
- }, {
- "version_value" : "12.0.742.58"
- }, {
- "version_value" : "12.0.742.59"
- }, {
- "version_value" : "12.0.742.60"
- }, {
- "version_value" : "12.0.742.61"
- }, {
- "version_value" : "12.0.742.63"
- }, {
- "version_value" : "12.0.742.64"
- }, {
- "version_value" : "12.0.742.65"
- }, {
- "version_value" : "12.0.742.66"
- }, {
- "version_value" : "12.0.742.67"
- }, {
- "version_value" : "12.0.742.68"
- }, {
- "version_value" : "12.0.742.69"
- }, {
- "version_value" : "12.0.742.70"
- }, {
- "version_value" : "12.0.742.71"
- }, {
- "version_value" : "12.0.742.72"
- }, {
- "version_value" : "12.0.742.73"
- }, {
- "version_value" : "12.0.742.74"
- }, {
- "version_value" : "12.0.742.75"
- }, {
- "version_value" : "12.0.742.77"
- }, {
- "version_value" : "12.0.742.82"
- }, {
- "version_value" : "12.0.742.91"
- }, {
- "version_value" : "12.0.742.92"
- }, {
- "version_value" : "12.0.742.93"
- }, {
- "version_value" : "12.0.742.94"
- }, {
- "version_value" : "12.0.742.100"
- }, {
- "version_value" : "12.0.742.105"
- }, {
- "version_value" : "12.0.742.111"
- }, {
- "version_value" : "12.0.742.112"
- }, {
- "version_value" : "12.0.742.113"
- }, {
- "version_value" : "12.0.742.114"
- }, {
- "version_value" : "12.0.742.115"
- }, {
- "version_value" : "12.0.742.120"
- }, {
- "version_value" : "12.0.742.121"
- }, {
- "version_value" : "12.0.742.122"
- }, {
- "version_value" : "12.0.742.123"
- }, {
- "version_value" : "12.0.742.124"
- }, {
- "version_value" : "12.0.743.0"
- }, {
- "version_value" : "12.0.744.0"
- }, {
- "version_value" : "12.0.745.0"
- }, {
- "version_value" : "12.0.746.0"
- }, {
- "version_value" : "12.0.747.0"
- }, {
- "version_value" : "13.0.748.0"
- }, {
- "version_value" : "13.0.749.0"
- }, {
- "version_value" : "13.0.750.0"
- }, {
- "version_value" : "13.0.751.0"
- }, {
- "version_value" : "13.0.752.0"
- }, {
- "version_value" : "13.0.753.0"
- }, {
- "version_value" : "13.0.754.0"
- }, {
- "version_value" : "13.0.755.0"
- }, {
- "version_value" : "13.0.756.0"
- }, {
- "version_value" : "13.0.757.0"
- }, {
- "version_value" : "13.0.758.0"
- }, {
- "version_value" : "13.0.759.0"
- }, {
- "version_value" : "13.0.760.0"
- }, {
- "version_value" : "13.0.761.0"
- }, {
- "version_value" : "13.0.761.1"
- }, {
- "version_value" : "13.0.762.0"
- }, {
- "version_value" : "13.0.762.1"
- }, {
- "version_value" : "13.0.763.0"
- }, {
- "version_value" : "13.0.764.0"
- }, {
- "version_value" : "13.0.765.0"
- }, {
- "version_value" : "13.0.766.0"
- }, {
- "version_value" : "13.0.767.0"
- }, {
- "version_value" : "13.0.767.1"
- }, {
- "version_value" : "13.0.768.0"
- }, {
- "version_value" : "13.0.769.0"
- }, {
- "version_value" : "13.0.770.0"
- }, {
- "version_value" : "13.0.771.0"
- }, {
- "version_value" : "13.0.772.0"
- }, {
- "version_value" : "13.0.773.0"
- }, {
- "version_value" : "13.0.774.0"
- }, {
- "version_value" : "13.0.775.0"
- }, {
- "version_value" : "13.0.775.1"
- }, {
- "version_value" : "13.0.775.2"
- }, {
- "version_value" : "13.0.775.4"
- }, {
- "version_value" : "13.0.776.0"
- }, {
- "version_value" : "13.0.776.1"
- }, {
- "version_value" : "13.0.777.0"
- }, {
- "version_value" : "13.0.777.1"
- }, {
- "version_value" : "13.0.777.2"
- }, {
- "version_value" : "13.0.777.3"
- }, {
- "version_value" : "13.0.777.4"
- }, {
- "version_value" : "13.0.777.5"
- }, {
- "version_value" : "13.0.777.6"
- }, {
- "version_value" : "13.0.778.0"
- }, {
- "version_value" : "13.0.779.0"
- }, {
- "version_value" : "13.0.780.0"
- }, {
- "version_value" : "13.0.781.0"
- }, {
- "version_value" : "13.0.782.0"
- }, {
- "version_value" : "13.0.782.1"
- }, {
- "version_value" : "13.0.782.3"
- }, {
- "version_value" : "13.0.782.4"
- }, {
- "version_value" : "13.0.782.6"
- }, {
- "version_value" : "13.0.782.7"
- }, {
- "version_value" : "13.0.782.10"
- }, {
- "version_value" : "13.0.782.11"
- }, {
- "version_value" : "13.0.782.12"
- }, {
- "version_value" : "13.0.782.13"
- }, {
- "version_value" : "13.0.782.14"
- }, {
- "version_value" : "13.0.782.15"
- }, {
- "version_value" : "13.0.782.16"
- }, {
- "version_value" : "13.0.782.17"
- }, {
- "version_value" : "13.0.782.18"
- }, {
- "version_value" : "13.0.782.19"
- }, {
- "version_value" : "13.0.782.20"
- }, {
- "version_value" : "13.0.782.21"
- }, {
- "version_value" : "13.0.782.23"
- }, {
- "version_value" : "13.0.782.24"
- }, {
- "version_value" : "13.0.782.25"
- }, {
- "version_value" : "13.0.782.26"
- }, {
- "version_value" : "13.0.782.27"
- }, {
- "version_value" : "13.0.782.28"
- }, {
- "version_value" : "13.0.782.29"
- }, {
- "version_value" : "13.0.782.30"
- }, {
- "version_value" : "13.0.782.31"
- }, {
- "version_value" : "13.0.782.32"
- }, {
- "version_value" : "13.0.782.33"
- }, {
- "version_value" : "13.0.782.34"
- }, {
- "version_value" : "13.0.782.35"
- }, {
- "version_value" : "13.0.782.36"
- }, {
- "version_value" : "13.0.782.37"
- }, {
- "version_value" : "13.0.782.38"
- }, {
- "version_value" : "13.0.782.39"
- }, {
- "version_value" : "13.0.782.40"
- }, {
- "version_value" : "13.0.782.41"
- }, {
- "version_value" : "13.0.782.42"
- }, {
- "version_value" : "13.0.782.43"
- }, {
- "version_value" : "13.0.782.44"
- }, {
- "version_value" : "13.0.782.45"
- }, {
- "version_value" : "13.0.782.46"
- }, {
- "version_value" : "13.0.782.47"
- }, {
- "version_value" : "13.0.782.48"
- }, {
- "version_value" : "13.0.782.49"
- }, {
- "version_value" : "13.0.782.50"
- }, {
- "version_value" : "13.0.782.51"
- }, {
- "version_value" : "13.0.782.52"
- }, {
- "version_value" : "13.0.782.53"
- }, {
- "version_value" : "13.0.782.55"
- }, {
- "version_value" : "13.0.782.56"
- }, {
- "version_value" : "13.0.782.81"
- }, {
- "version_value" : "13.0.782.82"
- }, {
- "version_value" : "13.0.782.83"
- }, {
- "version_value" : "13.0.782.84"
- }, {
- "version_value" : "13.0.782.85"
- }, {
- "version_value" : "13.0.782.86"
- }, {
- "version_value" : "13.0.782.87"
- }, {
- "version_value" : "13.0.782.88"
- }, {
- "version_value" : "13.0.782.89"
- }, {
- "version_value" : "13.0.782.90"
- }, {
- "version_value" : "13.0.782.91"
- }, {
- "version_value" : "13.0.782.92"
- }, {
- "version_value" : "13.0.782.93"
- }, {
- "version_value" : "13.0.782.94"
- }, {
- "version_value" : "13.0.782.95"
- }, {
- "version_value" : "13.0.782.96"
- }, {
- "version_value" : "13.0.782.97"
- }, {
- "version_value" : "13.0.782.98"
- }, {
- "version_value" : "13.0.782.99"
- }, {
- "version_value" : "13.0.782.100"
- }, {
- "version_value" : "13.0.782.101"
- }, {
- "version_value" : "13.0.782.102"
- }, {
- "version_value" : "13.0.782.103"
- }, {
- "version_value" : "13.0.782.104"
- }, {
- "version_value" : "13.0.782.105"
- }, {
- "version_value" : "13.0.782.106"
- }, {
- "version_value" : "13.0.782.107"
- }, {
- "version_value" : "13.0.782.108"
- }, {
- "version_value" : "13.0.782.109"
- }, {
- "version_value" : "13.0.782.112"
- }, {
- "version_value" : "13.0.782.210"
- }, {
- "version_value" : "13.0.782.211"
- }, {
- "version_value" : "13.0.782.212"
- }, {
- "version_value" : "13.0.782.213"
- }, {
- "version_value" : "13.0.782.214"
- }, {
- "version_value" : "13.0.782.215"
- }, {
- "version_value" : "13.0.782.216"
- }, {
- "version_value" : "13.0.782.217"
- }, {
- "version_value" : "13.0.782.218"
- }, {
- "version_value" : "13.0.782.219"
- }, {
- "version_value" : "13.0.782.220"
- }, {
- "version_value" : "13.0.782.237"
- }, {
- "version_value" : "13.0.782.238"
- }, {
- "version_value" : "14.0.783.0"
- }, {
- "version_value" : "14.0.784.0"
- }, {
- "version_value" : "14.0.785.0"
- }, {
- "version_value" : "14.0.786.0"
- }, {
- "version_value" : "14.0.787.0"
- }, {
- "version_value" : "14.0.788.0"
- }, {
- "version_value" : "14.0.789.0"
- }, {
- "version_value" : "14.0.790.0"
- }, {
- "version_value" : "14.0.791.0"
- }, {
- "version_value" : "14.0.792.0"
- }, {
- "version_value" : "14.0.793.0"
- }, {
- "version_value" : "14.0.794.0"
- }, {
- "version_value" : "14.0.795.0"
- }, {
- "version_value" : "14.0.796.0"
- }, {
- "version_value" : "14.0.797.0"
- }, {
- "version_value" : "14.0.798.0"
- }, {
- "version_value" : "14.0.799.0"
- }, {
- "version_value" : "14.0.800.0"
- }, {
- "version_value" : "14.0.801.0"
- }, {
- "version_value" : "14.0.802.0"
- }, {
- "version_value" : "14.0.803.0"
- }, {
- "version_value" : "14.0.804.0"
- }, {
- "version_value" : "14.0.805.0"
- }, {
- "version_value" : "14.0.806.0"
- }, {
- "version_value" : "14.0.807.0"
- }, {
- "version_value" : "14.0.808.0"
- }, {
- "version_value" : "14.0.809.0"
- }, {
- "version_value" : "14.0.810.0"
- }, {
- "version_value" : "14.0.811.0"
- }, {
- "version_value" : "14.0.812.0"
- }, {
- "version_value" : "14.0.813.0"
- }, {
- "version_value" : "14.0.814.0"
- }, {
- "version_value" : "14.0.815.0"
- }, {
- "version_value" : "14.0.816.0"
- }, {
- "version_value" : "14.0.818.0"
- }, {
- "version_value" : "14.0.819.0"
- }, {
- "version_value" : "14.0.820.0"
- }, {
- "version_value" : "14.0.821.0"
- }, {
- "version_value" : "14.0.822.0"
- }, {
- "version_value" : "14.0.823.0"
- }, {
- "version_value" : "14.0.824.0"
- }, {
- "version_value" : "14.0.825.0"
- }, {
- "version_value" : "14.0.826.0"
- }, {
- "version_value" : "14.0.827.0"
- }, {
- "version_value" : "14.0.827.10"
- }, {
- "version_value" : "14.0.827.12"
- }, {
- "version_value" : "14.0.829.1"
- }, {
- "version_value" : "14.0.830.0"
- }, {
- "version_value" : "14.0.831.0"
- }, {
- "version_value" : "14.0.832.0"
- }, {
- "version_value" : "14.0.833.0"
- }, {
- "version_value" : "14.0.834.0"
- }, {
- "version_value" : "14.0.835.0"
- }, {
- "version_value" : "14.0.835.1"
- }, {
- "version_value" : "14.0.835.2"
- }, {
- "version_value" : "14.0.835.4"
- }, {
- "version_value" : "14.0.835.8"
- }, {
- "version_value" : "14.0.835.9"
- }, {
- "version_value" : "14.0.835.11"
- }, {
- "version_value" : "14.0.835.13"
- }, {
- "version_value" : "14.0.835.14"
- }, {
- "version_value" : "14.0.835.15"
- }, {
- "version_value" : "14.0.835.16"
- }, {
- "version_value" : "14.0.835.18"
- }, {
- "version_value" : "14.0.835.20"
- }, {
- "version_value" : "14.0.835.21"
- }, {
- "version_value" : "14.0.835.22"
- }, {
- "version_value" : "14.0.835.23"
- }, {
- "version_value" : "14.0.835.24"
- }, {
- "version_value" : "14.0.835.25"
- }, {
- "version_value" : "14.0.835.26"
- }, {
- "version_value" : "14.0.835.27"
- }, {
- "version_value" : "14.0.835.28"
- }, {
- "version_value" : "14.0.835.29"
- }, {
- "version_value" : "14.0.835.30"
- }, {
- "version_value" : "14.0.835.31"
- }, {
- "version_value" : "14.0.835.32"
- }, {
- "version_value" : "14.0.835.33"
- }, {
- "version_value" : "14.0.835.34"
- }, {
- "version_value" : "14.0.835.35"
- }, {
- "version_value" : "14.0.835.86"
- }, {
- "version_value" : "14.0.835.87"
- }, {
- "version_value" : "14.0.835.88"
- }, {
- "version_value" : "14.0.835.89"
- }, {
- "version_value" : "14.0.835.90"
- }, {
- "version_value" : "14.0.835.91"
- }, {
- "version_value" : "14.0.835.92"
- }, {
- "version_value" : "14.0.835.93"
- }, {
- "version_value" : "14.0.835.94"
- }, {
- "version_value" : "14.0.835.95"
- }, {
- "version_value" : "14.0.835.96"
- }, {
- "version_value" : "14.0.835.97"
- }, {
- "version_value" : "14.0.835.98"
- }, {
- "version_value" : "14.0.835.99"
- }, {
- "version_value" : "14.0.835.100"
- }, {
- "version_value" : "14.0.835.101"
- }, {
- "version_value" : "14.0.835.102"
- }, {
- "version_value" : "14.0.835.103"
- }, {
- "version_value" : "14.0.835.104"
- }, {
- "version_value" : "14.0.835.105"
- }, {
- "version_value" : "14.0.835.106"
- }, {
- "version_value" : "14.0.835.107"
- }, {
- "version_value" : "14.0.835.108"
- }, {
- "version_value" : "14.0.835.109"
- }, {
- "version_value" : "14.0.835.110"
- }, {
- "version_value" : "14.0.835.111"
- }, {
- "version_value" : "14.0.835.112"
- }, {
- "version_value" : "14.0.835.113"
- }, {
- "version_value" : "14.0.835.114"
- }, {
- "version_value" : "14.0.835.115"
- }, {
- "version_value" : "14.0.835.116"
- }, {
- "version_value" : "14.0.835.117"
- }, {
- "version_value" : "14.0.835.118"
- }, {
- "version_value" : "14.0.835.119"
- }, {
- "version_value" : "14.0.835.120"
- }, {
- "version_value" : "14.0.835.121"
- }, {
- "version_value" : "14.0.835.122"
- }, {
- "version_value" : "14.0.835.123"
- }, {
- "version_value" : "14.0.835.124"
- }, {
- "version_value" : "14.0.835.125"
- }, {
- "version_value" : "14.0.835.126"
- }, {
- "version_value" : "14.0.835.127"
- }, {
- "version_value" : "14.0.835.128"
- }, {
- "version_value" : "14.0.835.149"
- }, {
- "version_value" : "14.0.835.150"
- }, {
- "version_value" : "14.0.835.151"
- }, {
- "version_value" : "14.0.835.152"
- }, {
- "version_value" : "14.0.835.153"
- }, {
- "version_value" : "14.0.835.154"
- }, {
- "version_value" : "14.0.835.155"
- }, {
- "version_value" : "14.0.835.156"
- }, {
- "version_value" : "14.0.835.157"
- }, {
- "version_value" : "14.0.835.158"
- }, {
- "version_value" : "14.0.835.159"
- }, {
- "version_value" : "14.0.835.160"
- }, {
- "version_value" : "14.0.835.161"
- }, {
- "version_value" : "14.0.835.162"
- }, {
- "version_value" : "14.0.835.163"
- }, {
- "version_value" : "14.0.835.184"
- }, {
- "version_value" : "14.0.835.186"
- }, {
- "version_value" : "14.0.835.187"
- }, {
- "version_value" : "14.0.835.202"
- }, {
- "version_value" : "14.0.835.203"
- }, {
- "version_value" : "14.0.835.204"
- }, {
- "version_value" : "14.0.836.0"
- }, {
- "version_value" : "14.0.837.0"
- }, {
- "version_value" : "14.0.838.0"
- }, {
- "version_value" : "14.0.839.0"
- }, {
- "version_value" : "15.0.859.0"
- }, {
- "version_value" : "15.0.860.0"
- }, {
- "version_value" : "15.0.861.0"
- }, {
- "version_value" : "15.0.862.0"
- }, {
- "version_value" : "15.0.862.1"
- }, {
- "version_value" : "15.0.863.0"
- }, {
- "version_value" : "15.0.864.0"
- }, {
- "version_value" : "15.0.865.0"
- }, {
- "version_value" : "15.0.866.0"
- }, {
- "version_value" : "15.0.867.0"
- }, {
- "version_value" : "15.0.868.0"
- }, {
- "version_value" : "15.0.868.1"
- }, {
- "version_value" : "15.0.869.0"
- }, {
- "version_value" : "15.0.870.0"
- }, {
- "version_value" : "15.0.871.0"
- }, {
- "version_value" : "15.0.871.1"
- }, {
- "version_value" : "15.0.872.0"
- }, {
- "version_value" : "15.0.873.0"
- }, {
- "version_value" : "15.0.874.0"
- }, {
- "version_value" : "15.0.874.1"
- }, {
- "version_value" : "15.0.874.2"
- }, {
- "version_value" : "15.0.874.3"
- }, {
- "version_value" : "15.0.874.4"
- }, {
- "version_value" : "15.0.874.5"
- }, {
- "version_value" : "15.0.874.6"
- }, {
- "version_value" : "15.0.874.7"
- }, {
- "version_value" : "15.0.874.8"
- }, {
- "version_value" : "15.0.874.9"
- }, {
- "version_value" : "15.0.874.10"
- }, {
- "version_value" : "15.0.874.11"
- }, {
- "version_value" : "15.0.874.12"
- }, {
- "version_value" : "15.0.874.13"
- }, {
- "version_value" : "15.0.874.14"
- }, {
- "version_value" : "15.0.874.15"
- }, {
- "version_value" : "15.0.874.16"
- }, {
- "version_value" : "15.0.874.17"
- }, {
- "version_value" : "15.0.874.18"
- }, {
- "version_value" : "15.0.874.19"
- }, {
- "version_value" : "15.0.874.20"
- }, {
- "version_value" : "15.0.874.21"
- }, {
- "version_value" : "15.0.874.22"
- }, {
- "version_value" : "15.0.874.23"
- }, {
- "version_value" : "15.0.874.24"
- }, {
- "version_value" : "15.0.874.44"
- }, {
- "version_value" : "15.0.874.45"
- }, {
- "version_value" : "15.0.874.46"
- }, {
- "version_value" : "15.0.874.47"
- }, {
- "version_value" : "15.0.874.48"
- }, {
- "version_value" : "15.0.874.49"
- }, {
- "version_value" : "15.0.874.101"
- }, {
- "version_value" : "15.0.874.102"
- }, {
- "version_value" : "15.0.874.103"
- }, {
- "version_value" : "15.0.874.104"
- }, {
- "version_value" : "15.0.874.106"
- }, {
- "version_value" : "15.0.874.116"
- }, {
- "version_value" : "15.0.874.117"
- }, {
- "version_value" : "15.0.874.119"
- }, {
- "version_value" : "15.0.874.120"
- }, {
- "version_value" : "15.0.874.121"
- }, {
- "version_value" : "16.0.877.0"
- }, {
- "version_value" : "16.0.878.0"
- }, {
- "version_value" : "16.0.879.0"
- }, {
- "version_value" : "16.0.880.0"
- }, {
- "version_value" : "16.0.881.0"
- }, {
- "version_value" : "16.0.882.0"
- }, {
- "version_value" : "16.0.883.0"
- }, {
- "version_value" : "16.0.884.0"
- }, {
- "version_value" : "16.0.885.0"
- }, {
- "version_value" : "16.0.886.0"
- }, {
- "version_value" : "16.0.886.1"
- }, {
- "version_value" : "16.0.887.0"
- }, {
- "version_value" : "16.0.888.0"
- }, {
- "version_value" : "16.0.889.0"
- }, {
- "version_value" : "16.0.889.2"
- }, {
- "version_value" : "16.0.889.3"
- }, {
- "version_value" : "16.0.890.0"
- }, {
- "version_value" : "16.0.890.1"
- }, {
- "version_value" : "16.0.891.0"
- }, {
- "version_value" : "16.0.891.1"
- }, {
- "version_value" : "16.0.892.0"
- }, {
- "version_value" : "16.0.893.0"
- }, {
- "version_value" : "16.0.893.1"
- }, {
- "version_value" : "16.0.894.0"
- }, {
- "version_value" : "16.0.895.0"
- }, {
- "version_value" : "16.0.896.0"
- }, {
- "version_value" : "16.0.897.0"
- }, {
- "version_value" : "16.0.898.0"
- }, {
- "version_value" : "16.0.899.0"
- }, {
- "version_value" : "16.0.900.0"
- }, {
- "version_value" : "16.0.901.0"
- }, {
- "version_value" : "16.0.902.0"
- }, {
- "version_value" : "16.0.903.0"
- }, {
- "version_value" : "16.0.904.0"
- }, {
- "version_value" : "16.0.905.0"
- }, {
- "version_value" : "16.0.906.0"
- }, {
- "version_value" : "16.0.906.1"
- }, {
- "version_value" : "16.0.907.0"
- }, {
- "version_value" : "16.0.908.0"
- }, {
- "version_value" : "16.0.909.0"
- }, {
- "version_value" : "16.0.910.0"
- }, {
- "version_value" : "16.0.911.0"
- }, {
- "version_value" : "16.0.911.1"
- }, {
- "version_value" : "16.0.911.2"
- }, {
- "version_value" : "16.0.912.0"
- }, {
- "version_value" : "16.0.912.1"
- }, {
- "version_value" : "16.0.912.2"
- }, {
- "version_value" : "16.0.912.3"
- }, {
- "version_value" : "16.0.912.4"
- }, {
- "version_value" : "16.0.912.5"
- }, {
- "version_value" : "16.0.912.6"
- }, {
- "version_value" : "16.0.912.7"
- }, {
- "version_value" : "16.0.912.8"
- }, {
- "version_value" : "16.0.912.9"
- }, {
- "version_value" : "16.0.912.10"
- }, {
- "version_value" : "16.0.912.11"
- }, {
- "version_value" : "16.0.912.12"
- }, {
- "version_value" : "16.0.912.13"
- }, {
- "version_value" : "16.0.912.14"
- }, {
- "version_value" : "16.0.912.15"
- }, {
- "version_value" : "16.0.912.19"
- }, {
- "version_value" : "16.0.912.20"
- }, {
- "version_value" : "16.0.912.21"
- }, {
- "version_value" : "16.0.912.22"
- }, {
- "version_value" : "16.0.912.23"
- }, {
- "version_value" : "16.0.912.24"
- }, {
- "version_value" : "16.0.912.25"
- }, {
- "version_value" : "16.0.912.26"
- }, {
- "version_value" : "16.0.912.27"
- }, {
- "version_value" : "16.0.912.28"
- }, {
- "version_value" : "16.0.912.29"
- }, {
- "version_value" : "16.0.912.30"
- }, {
- "version_value" : "16.0.912.31"
- }, {
- "version_value" : "16.0.912.32"
- }, {
- "version_value" : "16.0.912.33"
- }, {
- "version_value" : "16.0.912.34"
- }, {
- "version_value" : "16.0.912.35"
- }, {
- "version_value" : "16.0.912.36"
- }, {
- "version_value" : "16.0.912.37"
- }, {
- "version_value" : "16.0.912.38"
- }, {
- "version_value" : "16.0.912.39"
- }, {
- "version_value" : "16.0.912.40"
- }, {
- "version_value" : "16.0.912.41"
- }, {
- "version_value" : "16.0.912.42"
- }, {
- "version_value" : "16.0.912.43"
- }, {
- "version_value" : "16.0.912.62"
- }, {
- "version_value" : "16.0.912.63"
- }, {
- "version_value" : "16.0.912.66"
- }, {
- "version_value" : "16.0.912.74"
- }, {
- "version_value" : "16.0.912.75"
- }, {
- "version_value" : "16.0.912.76"
- }, {
- "version_value" : "16.0.912.77"
- }, {
- "version_value" : "17.0.921.3"
- }, {
- "version_value" : "17.0.922.0"
- }, {
- "version_value" : "17.0.923.0"
- }, {
- "version_value" : "17.0.923.1"
- }, {
- "version_value" : "17.0.924.0"
- }, {
- "version_value" : "17.0.925.0"
- }, {
- "version_value" : "17.0.926.0"
- }, {
- "version_value" : "17.0.927.0"
- }, {
- "version_value" : "17.0.928.0"
- }, {
- "version_value" : "17.0.928.1"
- }, {
- "version_value" : "17.0.928.2"
- }, {
- "version_value" : "17.0.928.3"
- }, {
- "version_value" : "17.0.929.0"
- }, {
- "version_value" : "17.0.930.0"
- }, {
- "version_value" : "17.0.931.0"
- }, {
- "version_value" : "17.0.932.0"
- }, {
- "version_value" : "17.0.933.0"
- }, {
- "version_value" : "17.0.933.1"
- }, {
- "version_value" : "17.0.934.0"
- }, {
- "version_value" : "17.0.935.0"
- }, {
- "version_value" : "17.0.935.1"
- }, {
- "version_value" : "17.0.936.0"
- }, {
- "version_value" : "17.0.936.1"
- }, {
- "version_value" : "17.0.937.0"
- }, {
- "version_value" : "17.0.938.0"
- }, {
- "version_value" : "17.0.939.0"
- }, {
- "version_value" : "17.0.939.1"
- }, {
- "version_value" : "17.0.940.0"
- }, {
- "version_value" : "17.0.941.0"
- }, {
- "version_value" : "17.0.942.0"
- }, {
- "version_value" : "17.0.943.0"
- }, {
- "version_value" : "17.0.944.0"
- }, {
- "version_value" : "17.0.945.0"
- }, {
- "version_value" : "17.0.946.0"
- }, {
- "version_value" : "17.0.947.0"
- }, {
- "version_value" : "17.0.948.0"
- }, {
- "version_value" : "17.0.949.0"
- }, {
- "version_value" : "17.0.950.0"
- }, {
- "version_value" : "17.0.951.0"
- }, {
- "version_value" : "17.0.952.0"
- }, {
- "version_value" : "17.0.953.0"
- }, {
- "version_value" : "17.0.954.0"
- }, {
- "version_value" : "17.0.954.1"
- }, {
- "version_value" : "17.0.954.2"
- }, {
- "version_value" : "17.0.954.3"
- }, {
- "version_value" : "17.0.955.0"
- }, {
- "version_value" : "17.0.956.0"
- }, {
- "version_value" : "17.0.957.0"
- }, {
- "version_value" : "17.0.958.0"
- }, {
- "version_value" : "17.0.958.1"
- }, {
- "version_value" : "17.0.959.0"
- }, {
- "version_value" : "17.0.960.0"
- }, {
- "version_value" : "17.0.961.0"
- }, {
- "version_value" : "17.0.962.0"
- }, {
- "version_value" : "17.0.963.0"
- }, {
- "version_value" : "17.0.963.1"
- }, {
- "version_value" : "17.0.963.2"
- }, {
- "version_value" : "17.0.963.3"
- }, {
- "version_value" : "17.0.963.4"
- }, {
- "version_value" : "17.0.963.5"
- }, {
- "version_value" : "17.0.963.6"
- }, {
- "version_value" : "17.0.963.7"
- }, {
- "version_value" : "17.0.963.8"
- }, {
- "version_value" : "17.0.963.9"
- }, {
- "version_value" : "17.0.963.10"
- }, {
- "version_value" : "17.0.963.11"
- }, {
- "version_value" : "17.0.963.12"
- }, {
- "version_value" : "17.0.963.13"
- }, {
- "version_value" : "17.0.963.14"
- }, {
- "version_value" : "17.0.963.15"
- }, {
- "version_value" : "17.0.963.16"
- }, {
- "version_value" : "17.0.963.17"
- }, {
- "version_value" : "17.0.963.18"
- }, {
- "version_value" : "17.0.963.19"
- }, {
- "version_value" : "17.0.963.20"
- }, {
- "version_value" : "17.0.963.21"
- }, {
- "version_value" : "17.0.963.22"
- }, {
- "version_value" : "17.0.963.23"
- }, {
- "version_value" : "17.0.963.24"
- }, {
- "version_value" : "17.0.963.25"
- }, {
- "version_value" : "17.0.963.26"
- }, {
- "version_value" : "17.0.963.27"
- }, {
- "version_value" : "17.0.963.28"
- }, {
- "version_value" : "17.0.963.29"
- }, {
- "version_value" : "17.0.963.30"
- }, {
- "version_value" : "17.0.963.31"
- }, {
- "version_value" : "17.0.963.32"
- }, {
- "version_value" : "17.0.963.33"
- }, {
- "version_value" : "17.0.963.34"
- }, {
- "version_value" : "17.0.963.35"
- }, {
- "version_value" : "17.0.963.36"
- }, {
- "version_value" : "17.0.963.37"
- }, {
- "version_value" : "17.0.963.38"
- }, {
- "version_value" : "17.0.963.39"
- }, {
- "version_value" : "17.0.963.40"
- }, {
- "version_value" : "17.0.963.41"
- }, {
- "version_value" : "17.0.963.42"
- }, {
- "version_value" : "17.0.963.43"
- }, {
- "version_value" : "17.0.963.44"
- }, {
- "version_value" : "17.0.963.45"
- }, {
- "version_value" : "17.0.963.46"
- }, {
- "version_value" : "17.0.963.47"
- }, {
- "version_value" : "17.0.963.48"
- }, {
- "version_value" : "17.0.963.49"
- }, {
- "version_value" : "17.0.963.50"
- }, {
- "version_value" : "17.0.963.51"
- }, {
- "version_value" : "17.0.963.52"
- }, {
- "version_value" : "17.0.963.53"
- }, {
- "version_value" : "17.0.963.54"
- }, {
- "version_value" : "17.0.963.55"
- }, {
- "version_value" : "17.0.963.56"
- }, {
- "version_value" : "17.0.963.57"
- }, {
- "version_value" : "17.0.963.59"
- }, {
- "version_value" : "17.0.963.60"
- }, {
- "version_value" : "17.0.963.61"
- }, {
- "version_value" : "17.0.963.62"
- }, {
- "version_value" : "17.0.963.63"
- }, {
- "version_value" : "17.0.963.64"
- }, {
- "version_value" : "17.0.963.65"
- }, {
- "version_value" : "17.0.963.66"
- }, {
- "version_value" : "17.0.963.67"
- }, {
- "version_value" : "17.0.963.69"
- }, {
- "version_value" : "17.0.963.70"
- }, {
- "version_value" : "17.0.963.74"
- }, {
- "version_value" : "17.0.963.75"
- }, {
- "version_value" : "17.0.963.76"
- }, {
- "version_value" : "17.0.963.77"
- }, {
- "version_value" : "17.0.963.78"
- }, {
- "version_value" : "17.0.963.79"
- }, {
- "version_value" : "17.0.963.80"
- }, {
- "version_value" : "17.0.963.81"
- }, {
- "version_value" : "17.0.963.82"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-189"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://code.google.com/p/chromium/issues/detail?id=116162"
- }, {
- "url" : "http://googlechromereleases.blogspot.com/2012/03/stable-channel-update_21.html"
- }, {
- "url" : "http://libpng.git.sourceforge.net/git/gitweb.cgi?p=libpng/libpng;a=commit;h=a8c319a2b281af68f7ca0e2f9a28ca57b44ceb2b"
- }, {
- "url" : "http://lists.fedoraproject.org/pipermail/package-announce/2012-March/075424.html"
- }, {
- "url" : "http://lists.fedoraproject.org/pipermail/package-announce/2012-March/075619.html"
- }, {
- "url" : "http://lists.fedoraproject.org/pipermail/package-announce/2012-March/075981.html"
- }, {
- "url" : "http://lists.fedoraproject.org/pipermail/package-announce/2012-March/075987.html"
- }, {
- "url" : "http://lists.fedoraproject.org/pipermail/package-announce/2012-March/076461.html"
- }, {
- "url" : "http://lists.fedoraproject.org/pipermail/package-announce/2012-March/076731.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00000.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-updates/2012-03/msg00051.html"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2012-0407.html"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2012-0488.html"
- }, {
- "url" : "http://secunia.com/advisories/48320"
- }, {
- "url" : "http://secunia.com/advisories/48485"
- }, {
- "url" : "http://secunia.com/advisories/48512"
- }, {
- "url" : "http://secunia.com/advisories/48554"
- }, {
- "url" : "http://secunia.com/advisories/49660"
- }, {
- "url" : "http://security.gentoo.org/glsa/glsa-201206-15.xml"
- }, {
- "url" : "http://src.chromium.org/viewvc/chrome?view=rev&revision=125311"
- }, {
- "url" : "http://www.debian.org/security/2012/dsa-2439"
- }, {
- "url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2012:033"
- }, {
- "url" : "http://www.securitytracker.com/id?1026823"
- }, {
- "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=799000"
- }, {
- "url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14763"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Integer signedness error in the png_inflate function in pngrutil.c in libpng before 1.4.10beta01, as used in Google Chrome before 17.0.963.83 and other products, allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted PNG file, a different vulnerability than CVE-2011-3026."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.38.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.38.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.38.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.38.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.38.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.38.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.40.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.40.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.42.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.42.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.42.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.42.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.149.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.149.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.149.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.149.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.149.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.149.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.152.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.152.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.153.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.153.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.3.154.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.3.154.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.3.154.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.3.154.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.156.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.156.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.157.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.157.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.157.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.157.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.158.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.158.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.159.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.159.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.169.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.169.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.169.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.169.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.170.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.170.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.182.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.182.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.190.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.190.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.193.2:beta",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.193.2:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.212.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.212.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.212.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.212.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.221.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.221.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.224.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.224.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.229.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.229.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.235.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.235.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.236.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.236.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.237.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.237.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.237.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.237.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.239.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.239.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.240.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.240.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.241.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.241.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.242.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.242.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.243.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.243.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.244.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.244.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.245.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.245.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.245.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.245.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.246.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.246.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.247.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.247.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.248.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.248.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.78",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.78:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.78:beta",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.78:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.80",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.80:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.250.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.250.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.250.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.250.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.251.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.251.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.252.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.252.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.254.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.254.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.255.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.255.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.256.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.256.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.257.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.257.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.258.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.258.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.259.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.259.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.260.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.260.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.261.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.261.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.262.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.262.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.263.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.263.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.264.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.264.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.265.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.265.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.266.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.266.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.267.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.267.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.268.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.268.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.269.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.269.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.271.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.271.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.272.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.272.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.275.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.275.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.275.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.275.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.276.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.276.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.277.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.277.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.278.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.278.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.286.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.286.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.287.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.287.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.288.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.288.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.288.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.288.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.289.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.289.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.290.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.290.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.292.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.292.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.294.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.294.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.295.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.295.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.296.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.296.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.299.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.299.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.300.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.300.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.301.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.301.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.303.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.303.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.304.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.304.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.305.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.305.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1:beta",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1001",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1001:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1004",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1004:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1006",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1006:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1007",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1007:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1008",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1008:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1009",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1009:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1010",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1010:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1011",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1011:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1012",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1012:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1013",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1013:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1014",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1014:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1015",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1015:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1016",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1016:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1017",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1017:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1018",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1018:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1019",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1019:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1020",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1020:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1021",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1021:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1022",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1022:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1023",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1023:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1024",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1024:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1025",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1025:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1026",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1026:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1027",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1027:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1028",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1028:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1029",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1029:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1030",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1030:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1031",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1031:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1032",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1032:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1033",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1033:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1034",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1034:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1035",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1035:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1036",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1036:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1037",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1037:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1038",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1038:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1039",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1039:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1040",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1040:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1041",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1041:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1042",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1042:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1043",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1043:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1044",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1044:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1045",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1045:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1046",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1046:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1047",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1047:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1048",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1048:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1049",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1049:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1050",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1050:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1051",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1051:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1052",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1052:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1053",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1053:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1054",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1054:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1055",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1055:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1056",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1056:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1057",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1057:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1058",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1058:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1059",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1059:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1060",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1060:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1061",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1061:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1062",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1062:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1063",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1063:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1064",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1064:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.306.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.306.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.306.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.306.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.308.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.308.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.309.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.309.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.313.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.313.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.314.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.314.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.314.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.314.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.315.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.315.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.316.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.316.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.317.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.317.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.317.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.317.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.317.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.317.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.318.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.318.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.319.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.319.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.320.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.320.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.321.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.321.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.322.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.322.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.322.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.322.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.322.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.322.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.323.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.323.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.324.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.324.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.325.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.325.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.326.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.326.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.327.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.327.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.328.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.328.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.329.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.329.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.330.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.330.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.332.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.332.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.333.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.333.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.334.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.334.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.336.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.336.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.337.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.337.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.338.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.338.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.339.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.339.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.340.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.340.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.341.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.341.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.343.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.343.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.344.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.344.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.345.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.345.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.346.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.346.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.347.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.347.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.348.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.348.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.349.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.349.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.350.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.350.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.350.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.350.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.351.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.351.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.353.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.353.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.354.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.354.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.354.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.354.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.355.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.355.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.356.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.356.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.356.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.356.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.356.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.356.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.357.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.357.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.358.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.358.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.359.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.359.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.361.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.361.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.362.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.362.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.363.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.363.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.364.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.364.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.365.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.365.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.367.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.367.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.368.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.368.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.369.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.369.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.369.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.369.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.369.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.369.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.370.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.370.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.371.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.371.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.372.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.372.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.373.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.373.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.374.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.374.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.78",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.78:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.80",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.80:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.83",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.83:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.85",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.85:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.95",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.95:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.125",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.125:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.126",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.126:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.127",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.127:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.376.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.376.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.378.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.378.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.379.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.379.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.380.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.380.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.381.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.381.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.382.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.382.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.382.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.382.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.383.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.383.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.384.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.384.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.385.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.385.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.386.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.386.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.387.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.387.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.390.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.390.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.391.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.391.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.392.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.392.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.393.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.393.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.394.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.394.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.395.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.395.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.396.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.396.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.397.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.397.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.398.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.398.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.399.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.399.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.400.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.400.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.401.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.401.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.401.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.401.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.403.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.403.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.404.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.404.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.404.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.404.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.404.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.404.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.405.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.405.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.406.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.406.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.407.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.407.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.409.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.409.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.410.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.410.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.411.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.411.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.412.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.412.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.413.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.413.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.414.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.414.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.415.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.415.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.415.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.415.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.416.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.416.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.416.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.416.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.417.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.417.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.419.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.419.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.421.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.421.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.422.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.422.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.423.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.423.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.424.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.424.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.425.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.425.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.426.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.426.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.427.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.427.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.428.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.428.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.430.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.430.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.431.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.431.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.432.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.432.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.433.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.433.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.434.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.434.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.435.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.435.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.436.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.436.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.438.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.438.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.440.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.440.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.441.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.441.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.443.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.443.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.444.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.444.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.445.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.445.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.445.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.445.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.446.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.446.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.447.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.447.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.447.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.447.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.447.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.447.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.449.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.449.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.451.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.451.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.452.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.452.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.452.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.452.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.453.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.453.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.453.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.453.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.454.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.454.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.455.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.455.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.456.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.456.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.457.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.457.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.458.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.458.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.458.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.458.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.458.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.458.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.459.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.459.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.460.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.460.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.461.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.461.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.462.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.462.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.464.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.464.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.465.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.465.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.465.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.465.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.467.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.467.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.469.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.469.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.470.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.470.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.471.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.471.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.473.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.473.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.474.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.474.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.475.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.475.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.476.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.476.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.477.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.477.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.478.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.478.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.479.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.479.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.480.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.480.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.481.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.481.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.482.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.482.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.483.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.483.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.484.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.484.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.485.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.485.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.486.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.486.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.487.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.487.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.488.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.488.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.489.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.489.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.490.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.490.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.490.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.490.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.491.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.491.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.492.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.492.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.493.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.493.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.494.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.494.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.495.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.495.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.495.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.495.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.496.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.496.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.497.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.497.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.498.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.498.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.499.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.499.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.499.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.499.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.500.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.500.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.500.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.500.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.503.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.503.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.503.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.503.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.504.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.504.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.505.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.505.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.506.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.506.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.509.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.509.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.510.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.510.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.511.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.511.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.511.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.511.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.511.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.511.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.512.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.512.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.513.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.513.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.514.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.514.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.514.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.514.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.515.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.515.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.516.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.516.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.518.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.518.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.519.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.519.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.520.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.520.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.521.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.521.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.522.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.522.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.524.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.524.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.525.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.525.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.526.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.526.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.528.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.528.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.529.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.529.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.529.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.529.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.529.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.529.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.530.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.530.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.531.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.531.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.531.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.531.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.531.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.531.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.535.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.535.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.535.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.535.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.537.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.537.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.538.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.538.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.539.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.539.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.540.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.540.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.541.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.541.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.542.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.542.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.544.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.544.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.547.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.547.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.547.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.547.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.548.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.548.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.549.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.549.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.550.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.550.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.551.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.551.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.551.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.551.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.200",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.200:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.201",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.201:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.202",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.202:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.203",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.203:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.204",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.204:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.205",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.205:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.206",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.206:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.207",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.207:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.208",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.208:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.209",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.209:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.210",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.210:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.211",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.211:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.212",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.212:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.213",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.213:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.214",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.214:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.215",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.215:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.216",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.216:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.217",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.217:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.218",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.218:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.219",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.219:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.220",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.220:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.221",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.221:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.222",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.222:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.223",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.223:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.224",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.224:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.225",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.225:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.226",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.226:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.227",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.227:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.228",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.228:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.229",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.229:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.230",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.230:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.231",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.231:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.232",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.232:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.233",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.233:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.234",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.234:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.235",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.235:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.237",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.237:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.300",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.300:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.301",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.301:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.302",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.302:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.303",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.303:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.304",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.304:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.305",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.305:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.306",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.306:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.307",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.307:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.308",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.308:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.309",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.309:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.310",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.310:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.311",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.311:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.312",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.312:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.313",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.313:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.315",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.315:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.316",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.316:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.317",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.317:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.318",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.318:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.319",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.319:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.320",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.320:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.321",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.321:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.322",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.322:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.323",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.323:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.324",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.324:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.325",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.325:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.326",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.326:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.327",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.327:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.328",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.328:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.329",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.329:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.330",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.330:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.331",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.331:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.332",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.332:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.333",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.333:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.334",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.334:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.335",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.335:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.336",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.336:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.337",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.337:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.338",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.338:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.339",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.339:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.340",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.340:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.341",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.341:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.342",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.342:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.343",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.343:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.344",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.344:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.553.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.553.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.554.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.554.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.555.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.555.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.556.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.556.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.557.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.557.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.558.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.558.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.559.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.559.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.560.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.560.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.561.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.561.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.562.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.562.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.563.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.563.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.564.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.564.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.565.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.565.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.566.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.566.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.567.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.567.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.568.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.568.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.569.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.569.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.570.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.570.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.570.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.570.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.571.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.571.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.572.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.572.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.572.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.572.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.573.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.573.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.574.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.574.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.575.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.575.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.576.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.576.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.577.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.577.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.578.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.578.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.579.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.579.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.580.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.580.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.581.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.581.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.582.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.582.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.583.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.583.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.584.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.584.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.585.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.585.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.586.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.586.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.587.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.587.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.587.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.587.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.588.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.588.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.589.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.589.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.590.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.590.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.591.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.591.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.592.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.592.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.593.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.593.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.594.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.594.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.595.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.595.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.596.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.596.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.78",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.78:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.80",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.80:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.83",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.83:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.85",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.85:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.598.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.598.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.599.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.599.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.600.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.600.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.601.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.601.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.602.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.602.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.603.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.603.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.603.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.603.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.603.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.603.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.604.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.604.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.605.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.605.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.606.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.606.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.607.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.607.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.608.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.608.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.609.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.609.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.610.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.610.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.611.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.611.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.611.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.611.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.613.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.613.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.614.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.614.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.615.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.615.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.616.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.616.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.617.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.617.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.618.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.618.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.619.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.619.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.620.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.620.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.621.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.621.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.622.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.622.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.622.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.622.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.623.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.623.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.624.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.624.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.625.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.625.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.626.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.626.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.627.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.627.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.628.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.628.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.629.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.629.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.630.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.630.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.631.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.631.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.632.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.632.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.633.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.633.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.634.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.634.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.634.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.634.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.635.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.635.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.636.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.636.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.638.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.638.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.638.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.638.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.639.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.639.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.640.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.640.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.642.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.642.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.642.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.642.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.642.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.642.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.643.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.643.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.644.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.644.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.645.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.645.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.646.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.646.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.647.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.647.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.114",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.114:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.116",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.116:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.118",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.118:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.119",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.119:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.122",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.122:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.123",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.123:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.124",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.124:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.125",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.125:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.126",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.126:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.127",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.127:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.128",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.128:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.129",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.129:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.130",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.130:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.131",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.131:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.132",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.132:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.133",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.133:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.134",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.134:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.135",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.135:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.151",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.151:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.201",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.201:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.203",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.203:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.204",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.204:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.205",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.205:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.649.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.649.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.650.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.650.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.651.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.651.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.652.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.652.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.653.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.653.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.654.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.654.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.655.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.655.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.656.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.656.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.657.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.657.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.658.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.658.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.658.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.658.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.659.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.659.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.660.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.660.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.661.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.661.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.662.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.662.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.663.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.663.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.664.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.664.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.665.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.665.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.666.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.666.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.668.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.668.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.669.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.669.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.670.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.670.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.671.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.671.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.672.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.672.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.672.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.672.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.672.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.672.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.673.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.673.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.674.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.674.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.675.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.675.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.676.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.676.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.677.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.677.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.678.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.678.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.679.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.679.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.680.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.680.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.681.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.681.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.682.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.682.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.683.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.683.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.684.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.684.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.685.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.685.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.687.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.687.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.687.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.687.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.688.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.688.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.689.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.689.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.690.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.690.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.690.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.690.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.691.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.691.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.692.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.692.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.693.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.693.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.694.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.694.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.695.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.695.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.697.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.697.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.698.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.698.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.699.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.699.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.700.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.700.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.701.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.701.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.702.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.702.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.702.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.702.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.702.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.702.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.703.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.703.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.704.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.704.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.705.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.705.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.706.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.706.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.707.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.707.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.708.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.708.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.709.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.709.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.710.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.710.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.711.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.711.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.712.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.712.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.713.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.713.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.714.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.714.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.715.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.715.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.716.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.716.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.717.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.717.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.718.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.718.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.719.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.719.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.719.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.719.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.720.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.720.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.721.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.721.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.721.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.721.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.722.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.722.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.723.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.723.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.723.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.723.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.724.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.724.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.725.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.725.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.726.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.726.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.727.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.727.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.728.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.728.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.729.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.729.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.730.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.730.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.731.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.731.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.732.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.732.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.733.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.733.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.734.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.734.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.735.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.735.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.736.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.736.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.737.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.737.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.738.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.738.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.739.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.739.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.740.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.740.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.741.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.741.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.111",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.111:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.112",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.112:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.113",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.113:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.114",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.114:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.115",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.115:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.122",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.122:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.123",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.123:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.124",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.124:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.743.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.743.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.744.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.744.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.745.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.745.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.746.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.746.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.747.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.747.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.748.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.748.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.749.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.749.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.750.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.750.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.751.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.751.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.752.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.752.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.753.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.753.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.754.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.754.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.755.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.755.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.756.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.756.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.757.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.757.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.758.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.758.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.759.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.759.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.760.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.760.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.761.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.761.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.761.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.761.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.762.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.762.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.762.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.762.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.763.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.763.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.764.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.764.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.765.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.765.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.766.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.766.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.767.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.767.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.767.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.767.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.768.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.768.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.769.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.769.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.770.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.770.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.771.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.771.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.772.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.772.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.773.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.773.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.774.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.774.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.776.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.776.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.776.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.776.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.778.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.778.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.779.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.779.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.780.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.780.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.781.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.781.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.83",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.83:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.85",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.85:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.95",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.95:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.108",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.108:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.109",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.109:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.112",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.112:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.210",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.210:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.211",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.211:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.212",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.212:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.213",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.213:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.214",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.214:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.215",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.215:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.216",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.216:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.217",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.217:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.218",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.218:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.219",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.219:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.220",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.220:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.237",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.237:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.238",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.238:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.783.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.783.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.784.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.784.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.785.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.785.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.786.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.786.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.787.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.787.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.788.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.788.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.789.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.789.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.790.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.790.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.791.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.791.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.792.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.792.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.793.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.793.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.794.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.794.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.795.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.795.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.796.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.796.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.797.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.797.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.798.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.798.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.799.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.799.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.800.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.800.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.801.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.801.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.802.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.802.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.803.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.803.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.804.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.804.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.805.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.805.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.806.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.806.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.807.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.807.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.808.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.808.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.809.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.809.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.810.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.810.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.811.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.811.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.812.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.812.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.813.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.813.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.814.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.814.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.815.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.815.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.816.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.816.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.818.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.818.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.819.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.819.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.820.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.820.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.821.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.821.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.822.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.822.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.823.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.823.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.824.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.824.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.825.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.825.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.826.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.826.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.827.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.827.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.827.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.827.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.827.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.827.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.829.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.829.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.830.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.830.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.831.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.831.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.832.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.832.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.833.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.833.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.834.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.834.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.95",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.95:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.108",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.108:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.109",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.109:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.110",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.110:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.111",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.111:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.112",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.112:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.113",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.113:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.114",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.114:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.115",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.115:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.116",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.116:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.117",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.117:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.118",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.118:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.119",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.119:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.122",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.122:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.123",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.123:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.124",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.124:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.125",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.125:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.126",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.126:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.127",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.127:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.128",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.128:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.149",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.149:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.150",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.150:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.151",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.151:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.152",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.152:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.153",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.153:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.154",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.154:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.155",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.155:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.156",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.156:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.157",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.157:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.158",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.158:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.159",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.159:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.160",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.160:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.161",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.161:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.162",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.162:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.163",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.163:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.184",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.184:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.186",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.186:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.187",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.187:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.202",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.202:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.203",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.203:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.204",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.204:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.836.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.836.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.837.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.837.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.838.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.838.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.839.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.839.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.859.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.859.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.860.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.860.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.861.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.861.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.862.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.862.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.862.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.862.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.863.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.863.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.864.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.864.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.865.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.865.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.866.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.866.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.867.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.867.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.868.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.868.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.868.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.868.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.869.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.869.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.870.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.870.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.871.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.871.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.871.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.871.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.872.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.872.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.873.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.873.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.116",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.116:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.117",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.117:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.119",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.119:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.877.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.877.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.878.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.878.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.879.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.879.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.880.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.880.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.881.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.881.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.882.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.882.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.883.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.883.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.884.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.884.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.885.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.885.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.886.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.886.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.886.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.886.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.887.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.887.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.888.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.888.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.889.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.889.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.889.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.889.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.889.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.889.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.890.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.890.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.890.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.890.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.891.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.891.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.891.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.891.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.892.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.892.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.893.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.893.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.893.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.893.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.894.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.894.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.895.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.895.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.896.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.896.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.897.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.897.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.898.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.898.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.899.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.899.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.900.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.900.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.901.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.901.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.902.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.902.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.903.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.903.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.904.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.904.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.905.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.905.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.906.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.906.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.906.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.906.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.907.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.907.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.908.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.908.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.909.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.909.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.910.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.910.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.911.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.911.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.911.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.911.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.911.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.911.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.921.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.921.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.922.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.922.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.923.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.923.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.923.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.923.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.924.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.924.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.925.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.925.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.926.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.926.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.927.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.927.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.929.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.929.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.930.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.930.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.931.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.931.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.932.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.932.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.933.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.933.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.933.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.933.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.934.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.934.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.935.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.935.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.935.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.935.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.936.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.936.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.936.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.936.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.937.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.937.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.938.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.938.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.939.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.939.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.939.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.939.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.940.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.940.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.941.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.941.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.942.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.942.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.943.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.943.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.944.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.944.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.945.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.945.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.946.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.946.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.947.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.947.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.948.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.948.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.949.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.949.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.950.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.950.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.951.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.951.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.952.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.952.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.953.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.953.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.955.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.955.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.956.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.956.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.957.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.957.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.958.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.958.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.958.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.958.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.959.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.959.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.960.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.960.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.961.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.961.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.962.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.962.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.78",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.78:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.80",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.80:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "17.0.963.82"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 6.8
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2012-03-22T16:55Z",
- "lastModifiedDate" : "2018-01-10T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2011-3046",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "google",
- "product" : {
- "product_data" : [ {
- "product_name" : "chrome",
- "version" : {
- "version_data" : [ {
- "version_value" : "0.1.38.1"
- }, {
- "version_value" : "0.1.38.2"
- }, {
- "version_value" : "0.1.38.4"
- }, {
- "version_value" : "0.1.40.1"
- }, {
- "version_value" : "0.1.42.2"
- }, {
- "version_value" : "0.1.42.3"
- }, {
- "version_value" : "0.2.149.27"
- }, {
- "version_value" : "0.2.149.29"
- }, {
- "version_value" : "0.2.149.30"
- }, {
- "version_value" : "0.2.152.1"
- }, {
- "version_value" : "0.2.153.1"
- }, {
- "version_value" : "0.3.154.0"
- }, {
- "version_value" : "0.3.154.3"
- }, {
- "version_value" : "0.4.154.18"
- }, {
- "version_value" : "0.4.154.22"
- }, {
- "version_value" : "0.4.154.31"
- }, {
- "version_value" : "0.4.154.33"
- }, {
- "version_value" : "1.0.154.36"
- }, {
- "version_value" : "1.0.154.39"
- }, {
- "version_value" : "1.0.154.42"
- }, {
- "version_value" : "1.0.154.43"
- }, {
- "version_value" : "1.0.154.46"
- }, {
- "version_value" : "1.0.154.48"
- }, {
- "version_value" : "1.0.154.52"
- }, {
- "version_value" : "1.0.154.53"
- }, {
- "version_value" : "1.0.154.59"
- }, {
- "version_value" : "1.0.154.64"
- }, {
- "version_value" : "1.0.154.65"
- }, {
- "version_value" : "2.0.156.1"
- }, {
- "version_value" : "2.0.157.0"
- }, {
- "version_value" : "2.0.157.2"
- }, {
- "version_value" : "2.0.158.0"
- }, {
- "version_value" : "2.0.159.0"
- }, {
- "version_value" : "2.0.169.0"
- }, {
- "version_value" : "2.0.169.1"
- }, {
- "version_value" : "2.0.170.0"
- }, {
- "version_value" : "2.0.172"
- }, {
- "version_value" : "2.0.172.2"
- }, {
- "version_value" : "2.0.172.8"
- }, {
- "version_value" : "2.0.172.27"
- }, {
- "version_value" : "2.0.172.28"
- }, {
- "version_value" : "2.0.172.30"
- }, {
- "version_value" : "2.0.172.31"
- }, {
- "version_value" : "2.0.172.33"
- }, {
- "version_value" : "2.0.172.37"
- }, {
- "version_value" : "2.0.172.38"
- }, {
- "version_value" : "3.0.182.2"
- }, {
- "version_value" : "3.0.190.2"
- }, {
- "version_value" : "3.0.193.2"
- }, {
- "version_value" : "3.0.195.2"
- }, {
- "version_value" : "3.0.195.21"
- }, {
- "version_value" : "3.0.195.24"
- }, {
- "version_value" : "3.0.195.25"
- }, {
- "version_value" : "3.0.195.27"
- }, {
- "version_value" : "3.0.195.32"
- }, {
- "version_value" : "3.0.195.33"
- }, {
- "version_value" : "3.0.195.36"
- }, {
- "version_value" : "3.0.195.37"
- }, {
- "version_value" : "3.0.195.38"
- }, {
- "version_value" : "4.0.212.0"
- }, {
- "version_value" : "4.0.212.1"
- }, {
- "version_value" : "4.0.221.8"
- }, {
- "version_value" : "4.0.222.0"
- }, {
- "version_value" : "4.0.222.1"
- }, {
- "version_value" : "4.0.222.5"
- }, {
- "version_value" : "4.0.222.12"
- }, {
- "version_value" : "4.0.223.0"
- }, {
- "version_value" : "4.0.223.1"
- }, {
- "version_value" : "4.0.223.2"
- }, {
- "version_value" : "4.0.223.4"
- }, {
- "version_value" : "4.0.223.5"
- }, {
- "version_value" : "4.0.223.7"
- }, {
- "version_value" : "4.0.223.8"
- }, {
- "version_value" : "4.0.223.9"
- }, {
- "version_value" : "4.0.224.0"
- }, {
- "version_value" : "4.0.229.1"
- }, {
- "version_value" : "4.0.235.0"
- }, {
- "version_value" : "4.0.236.0"
- }, {
- "version_value" : "4.0.237.0"
- }, {
- "version_value" : "4.0.237.1"
- }, {
- "version_value" : "4.0.239.0"
- }, {
- "version_value" : "4.0.240.0"
- }, {
- "version_value" : "4.0.241.0"
- }, {
- "version_value" : "4.0.242.0"
- }, {
- "version_value" : "4.0.243.0"
- }, {
- "version_value" : "4.0.244.0"
- }, {
- "version_value" : "4.0.245.0"
- }, {
- "version_value" : "4.0.245.1"
- }, {
- "version_value" : "4.0.246.0"
- }, {
- "version_value" : "4.0.247.0"
- }, {
- "version_value" : "4.0.248.0"
- }, {
- "version_value" : "4.0.249.0"
- }, {
- "version_value" : "4.0.249.1"
- }, {
- "version_value" : "4.0.249.2"
- }, {
- "version_value" : "4.0.249.3"
- }, {
- "version_value" : "4.0.249.4"
- }, {
- "version_value" : "4.0.249.5"
- }, {
- "version_value" : "4.0.249.6"
- }, {
- "version_value" : "4.0.249.7"
- }, {
- "version_value" : "4.0.249.8"
- }, {
- "version_value" : "4.0.249.9"
- }, {
- "version_value" : "4.0.249.10"
- }, {
- "version_value" : "4.0.249.11"
- }, {
- "version_value" : "4.0.249.12"
- }, {
- "version_value" : "4.0.249.14"
- }, {
- "version_value" : "4.0.249.16"
- }, {
- "version_value" : "4.0.249.17"
- }, {
- "version_value" : "4.0.249.18"
- }, {
- "version_value" : "4.0.249.19"
- }, {
- "version_value" : "4.0.249.20"
- }, {
- "version_value" : "4.0.249.21"
- }, {
- "version_value" : "4.0.249.22"
- }, {
- "version_value" : "4.0.249.23"
- }, {
- "version_value" : "4.0.249.24"
- }, {
- "version_value" : "4.0.249.25"
- }, {
- "version_value" : "4.0.249.26"
- }, {
- "version_value" : "4.0.249.27"
- }, {
- "version_value" : "4.0.249.28"
- }, {
- "version_value" : "4.0.249.29"
- }, {
- "version_value" : "4.0.249.30"
- }, {
- "version_value" : "4.0.249.31"
- }, {
- "version_value" : "4.0.249.32"
- }, {
- "version_value" : "4.0.249.33"
- }, {
- "version_value" : "4.0.249.34"
- }, {
- "version_value" : "4.0.249.35"
- }, {
- "version_value" : "4.0.249.36"
- }, {
- "version_value" : "4.0.249.37"
- }, {
- "version_value" : "4.0.249.38"
- }, {
- "version_value" : "4.0.249.39"
- }, {
- "version_value" : "4.0.249.40"
- }, {
- "version_value" : "4.0.249.41"
- }, {
- "version_value" : "4.0.249.42"
- }, {
- "version_value" : "4.0.249.43"
- }, {
- "version_value" : "4.0.249.44"
- }, {
- "version_value" : "4.0.249.45"
- }, {
- "version_value" : "4.0.249.46"
- }, {
- "version_value" : "4.0.249.47"
- }, {
- "version_value" : "4.0.249.48"
- }, {
- "version_value" : "4.0.249.49"
- }, {
- "version_value" : "4.0.249.50"
- }, {
- "version_value" : "4.0.249.51"
- }, {
- "version_value" : "4.0.249.52"
- }, {
- "version_value" : "4.0.249.53"
- }, {
- "version_value" : "4.0.249.54"
- }, {
- "version_value" : "4.0.249.55"
- }, {
- "version_value" : "4.0.249.56"
- }, {
- "version_value" : "4.0.249.57"
- }, {
- "version_value" : "4.0.249.58"
- }, {
- "version_value" : "4.0.249.59"
- }, {
- "version_value" : "4.0.249.60"
- }, {
- "version_value" : "4.0.249.61"
- }, {
- "version_value" : "4.0.249.62"
- }, {
- "version_value" : "4.0.249.63"
- }, {
- "version_value" : "4.0.249.64"
- }, {
- "version_value" : "4.0.249.65"
- }, {
- "version_value" : "4.0.249.66"
- }, {
- "version_value" : "4.0.249.67"
- }, {
- "version_value" : "4.0.249.68"
- }, {
- "version_value" : "4.0.249.69"
- }, {
- "version_value" : "4.0.249.70"
- }, {
- "version_value" : "4.0.249.71"
- }, {
- "version_value" : "4.0.249.72"
- }, {
- "version_value" : "4.0.249.73"
- }, {
- "version_value" : "4.0.249.74"
- }, {
- "version_value" : "4.0.249.75"
- }, {
- "version_value" : "4.0.249.76"
- }, {
- "version_value" : "4.0.249.77"
- }, {
- "version_value" : "4.0.249.78"
- }, {
- "version_value" : "4.0.249.79"
- }, {
- "version_value" : "4.0.249.80"
- }, {
- "version_value" : "4.0.249.81"
- }, {
- "version_value" : "4.0.249.82"
- }, {
- "version_value" : "4.0.249.89"
- }, {
- "version_value" : "4.0.250.0"
- }, {
- "version_value" : "4.0.250.2"
- }, {
- "version_value" : "4.0.251.0"
- }, {
- "version_value" : "4.0.252.0"
- }, {
- "version_value" : "4.0.254.0"
- }, {
- "version_value" : "4.0.255.0"
- }, {
- "version_value" : "4.0.256.0"
- }, {
- "version_value" : "4.0.257.0"
- }, {
- "version_value" : "4.0.258.0"
- }, {
- "version_value" : "4.0.259.0"
- }, {
- "version_value" : "4.0.260.0"
- }, {
- "version_value" : "4.0.261.0"
- }, {
- "version_value" : "4.0.262.0"
- }, {
- "version_value" : "4.0.263.0"
- }, {
- "version_value" : "4.0.264.0"
- }, {
- "version_value" : "4.0.265.0"
- }, {
- "version_value" : "4.0.266.0"
- }, {
- "version_value" : "4.0.267.0"
- }, {
- "version_value" : "4.0.268.0"
- }, {
- "version_value" : "4.0.269.0"
- }, {
- "version_value" : "4.0.271.0"
- }, {
- "version_value" : "4.0.272.0"
- }, {
- "version_value" : "4.0.275.0"
- }, {
- "version_value" : "4.0.275.1"
- }, {
- "version_value" : "4.0.276.0"
- }, {
- "version_value" : "4.0.277.0"
- }, {
- "version_value" : "4.0.278.0"
- }, {
- "version_value" : "4.0.286.0"
- }, {
- "version_value" : "4.0.287.0"
- }, {
- "version_value" : "4.0.288.0"
- }, {
- "version_value" : "4.0.288.1"
- }, {
- "version_value" : "4.0.289.0"
- }, {
- "version_value" : "4.0.290.0"
- }, {
- "version_value" : "4.0.292.0"
- }, {
- "version_value" : "4.0.294.0"
- }, {
- "version_value" : "4.0.295.0"
- }, {
- "version_value" : "4.0.296.0"
- }, {
- "version_value" : "4.0.299.0"
- }, {
- "version_value" : "4.0.300.0"
- }, {
- "version_value" : "4.0.301.0"
- }, {
- "version_value" : "4.0.302.0"
- }, {
- "version_value" : "4.0.302.1"
- }, {
- "version_value" : "4.0.302.2"
- }, {
- "version_value" : "4.0.302.3"
- }, {
- "version_value" : "4.0.303.0"
- }, {
- "version_value" : "4.0.304.0"
- }, {
- "version_value" : "4.0.305.0"
- }, {
- "version_value" : "4.1"
- }, {
- "version_value" : "4.1.249.0"
- }, {
- "version_value" : "4.1.249.1001"
- }, {
- "version_value" : "4.1.249.1004"
- }, {
- "version_value" : "4.1.249.1006"
- }, {
- "version_value" : "4.1.249.1007"
- }, {
- "version_value" : "4.1.249.1008"
- }, {
- "version_value" : "4.1.249.1009"
- }, {
- "version_value" : "4.1.249.1010"
- }, {
- "version_value" : "4.1.249.1011"
- }, {
- "version_value" : "4.1.249.1012"
- }, {
- "version_value" : "4.1.249.1013"
- }, {
- "version_value" : "4.1.249.1014"
- }, {
- "version_value" : "4.1.249.1015"
- }, {
- "version_value" : "4.1.249.1016"
- }, {
- "version_value" : "4.1.249.1017"
- }, {
- "version_value" : "4.1.249.1018"
- }, {
- "version_value" : "4.1.249.1019"
- }, {
- "version_value" : "4.1.249.1020"
- }, {
- "version_value" : "4.1.249.1021"
- }, {
- "version_value" : "4.1.249.1022"
- }, {
- "version_value" : "4.1.249.1023"
- }, {
- "version_value" : "4.1.249.1024"
- }, {
- "version_value" : "4.1.249.1025"
- }, {
- "version_value" : "4.1.249.1026"
- }, {
- "version_value" : "4.1.249.1027"
- }, {
- "version_value" : "4.1.249.1028"
- }, {
- "version_value" : "4.1.249.1029"
- }, {
- "version_value" : "4.1.249.1030"
- }, {
- "version_value" : "4.1.249.1031"
- }, {
- "version_value" : "4.1.249.1032"
- }, {
- "version_value" : "4.1.249.1033"
- }, {
- "version_value" : "4.1.249.1034"
- }, {
- "version_value" : "4.1.249.1035"
- }, {
- "version_value" : "4.1.249.1036"
- }, {
- "version_value" : "4.1.249.1037"
- }, {
- "version_value" : "4.1.249.1038"
- }, {
- "version_value" : "4.1.249.1039"
- }, {
- "version_value" : "4.1.249.1040"
- }, {
- "version_value" : "4.1.249.1041"
- }, {
- "version_value" : "4.1.249.1042"
- }, {
- "version_value" : "4.1.249.1043"
- }, {
- "version_value" : "4.1.249.1044"
- }, {
- "version_value" : "4.1.249.1045"
- }, {
- "version_value" : "4.1.249.1046"
- }, {
- "version_value" : "4.1.249.1047"
- }, {
- "version_value" : "4.1.249.1048"
- }, {
- "version_value" : "4.1.249.1049"
- }, {
- "version_value" : "4.1.249.1050"
- }, {
- "version_value" : "4.1.249.1051"
- }, {
- "version_value" : "4.1.249.1052"
- }, {
- "version_value" : "4.1.249.1053"
- }, {
- "version_value" : "4.1.249.1054"
- }, {
- "version_value" : "4.1.249.1055"
- }, {
- "version_value" : "4.1.249.1056"
- }, {
- "version_value" : "4.1.249.1057"
- }, {
- "version_value" : "4.1.249.1058"
- }, {
- "version_value" : "4.1.249.1059"
- }, {
- "version_value" : "4.1.249.1060"
- }, {
- "version_value" : "4.1.249.1061"
- }, {
- "version_value" : "4.1.249.1062"
- }, {
- "version_value" : "4.1.249.1063"
- }, {
- "version_value" : "4.1.249.1064"
- }, {
- "version_value" : "5.0.306.0"
- }, {
- "version_value" : "5.0.306.1"
- }, {
- "version_value" : "5.0.307.1"
- }, {
- "version_value" : "5.0.307.3"
- }, {
- "version_value" : "5.0.307.4"
- }, {
- "version_value" : "5.0.307.5"
- }, {
- "version_value" : "5.0.307.6"
- }, {
- "version_value" : "5.0.307.7"
- }, {
- "version_value" : "5.0.307.8"
- }, {
- "version_value" : "5.0.307.9"
- }, {
- "version_value" : "5.0.307.10"
- }, {
- "version_value" : "5.0.307.11"
- }, {
- "version_value" : "5.0.308.0"
- }, {
- "version_value" : "5.0.309.0"
- }, {
- "version_value" : "5.0.313.0"
- }, {
- "version_value" : "5.0.314.0"
- }, {
- "version_value" : "5.0.314.1"
- }, {
- "version_value" : "5.0.315.0"
- }, {
- "version_value" : "5.0.316.0"
- }, {
- "version_value" : "5.0.317.0"
- }, {
- "version_value" : "5.0.317.1"
- }, {
- "version_value" : "5.0.317.2"
- }, {
- "version_value" : "5.0.318.0"
- }, {
- "version_value" : "5.0.319.0"
- }, {
- "version_value" : "5.0.320.0"
- }, {
- "version_value" : "5.0.321.0"
- }, {
- "version_value" : "5.0.322.0"
- }, {
- "version_value" : "5.0.322.1"
- }, {
- "version_value" : "5.0.322.2"
- }, {
- "version_value" : "5.0.323.0"
- }, {
- "version_value" : "5.0.324.0"
- }, {
- "version_value" : "5.0.325.0"
- }, {
- "version_value" : "5.0.326.0"
- }, {
- "version_value" : "5.0.327.0"
- }, {
- "version_value" : "5.0.328.0"
- }, {
- "version_value" : "5.0.329.0"
- }, {
- "version_value" : "5.0.330.0"
- }, {
- "version_value" : "5.0.332.0"
- }, {
- "version_value" : "5.0.333.0"
- }, {
- "version_value" : "5.0.334.0"
- }, {
- "version_value" : "5.0.335.0"
- }, {
- "version_value" : "5.0.335.1"
- }, {
- "version_value" : "5.0.335.2"
- }, {
- "version_value" : "5.0.335.3"
- }, {
- "version_value" : "5.0.335.4"
- }, {
- "version_value" : "5.0.336.0"
- }, {
- "version_value" : "5.0.337.0"
- }, {
- "version_value" : "5.0.338.0"
- }, {
- "version_value" : "5.0.339.0"
- }, {
- "version_value" : "5.0.340.0"
- }, {
- "version_value" : "5.0.341.0"
- }, {
- "version_value" : "5.0.342.0"
- }, {
- "version_value" : "5.0.342.1"
- }, {
- "version_value" : "5.0.342.2"
- }, {
- "version_value" : "5.0.342.3"
- }, {
- "version_value" : "5.0.342.4"
- }, {
- "version_value" : "5.0.342.5"
- }, {
- "version_value" : "5.0.342.6"
- }, {
- "version_value" : "5.0.342.7"
- }, {
- "version_value" : "5.0.342.8"
- }, {
- "version_value" : "5.0.342.9"
- }, {
- "version_value" : "5.0.343.0"
- }, {
- "version_value" : "5.0.344.0"
- }, {
- "version_value" : "5.0.345.0"
- }, {
- "version_value" : "5.0.346.0"
- }, {
- "version_value" : "5.0.347.0"
- }, {
- "version_value" : "5.0.348.0"
- }, {
- "version_value" : "5.0.349.0"
- }, {
- "version_value" : "5.0.350.0"
- }, {
- "version_value" : "5.0.350.1"
- }, {
- "version_value" : "5.0.351.0"
- }, {
- "version_value" : "5.0.353.0"
- }, {
- "version_value" : "5.0.354.0"
- }, {
- "version_value" : "5.0.354.1"
- }, {
- "version_value" : "5.0.355.0"
- }, {
- "version_value" : "5.0.356.0"
- }, {
- "version_value" : "5.0.356.1"
- }, {
- "version_value" : "5.0.356.2"
- }, {
- "version_value" : "5.0.357.0"
- }, {
- "version_value" : "5.0.358.0"
- }, {
- "version_value" : "5.0.359.0"
- }, {
- "version_value" : "5.0.360.0"
- }, {
- "version_value" : "5.0.360.3"
- }, {
- "version_value" : "5.0.360.4"
- }, {
- "version_value" : "5.0.360.5"
- }, {
- "version_value" : "5.0.361.0"
- }, {
- "version_value" : "5.0.362.0"
- }, {
- "version_value" : "5.0.363.0"
- }, {
- "version_value" : "5.0.364.0"
- }, {
- "version_value" : "5.0.365.0"
- }, {
- "version_value" : "5.0.366.0"
- }, {
- "version_value" : "5.0.366.1"
- }, {
- "version_value" : "5.0.366.2"
- }, {
- "version_value" : "5.0.366.3"
- }, {
- "version_value" : "5.0.366.4"
- }, {
- "version_value" : "5.0.367.0"
- }, {
- "version_value" : "5.0.368.0"
- }, {
- "version_value" : "5.0.369.0"
- }, {
- "version_value" : "5.0.369.1"
- }, {
- "version_value" : "5.0.369.2"
- }, {
- "version_value" : "5.0.370.0"
- }, {
- "version_value" : "5.0.371.0"
- }, {
- "version_value" : "5.0.372.0"
- }, {
- "version_value" : "5.0.373.0"
- }, {
- "version_value" : "5.0.374.0"
- }, {
- "version_value" : "5.0.375.0"
- }, {
- "version_value" : "5.0.375.1"
- }, {
- "version_value" : "5.0.375.2"
- }, {
- "version_value" : "5.0.375.3"
- }, {
- "version_value" : "5.0.375.4"
- }, {
- "version_value" : "5.0.375.5"
- }, {
- "version_value" : "5.0.375.6"
- }, {
- "version_value" : "5.0.375.7"
- }, {
- "version_value" : "5.0.375.8"
- }, {
- "version_value" : "5.0.375.9"
- }, {
- "version_value" : "5.0.375.10"
- }, {
- "version_value" : "5.0.375.11"
- }, {
- "version_value" : "5.0.375.12"
- }, {
- "version_value" : "5.0.375.13"
- }, {
- "version_value" : "5.0.375.14"
- }, {
- "version_value" : "5.0.375.15"
- }, {
- "version_value" : "5.0.375.16"
- }, {
- "version_value" : "5.0.375.17"
- }, {
- "version_value" : "5.0.375.18"
- }, {
- "version_value" : "5.0.375.19"
- }, {
- "version_value" : "5.0.375.20"
- }, {
- "version_value" : "5.0.375.21"
- }, {
- "version_value" : "5.0.375.22"
- }, {
- "version_value" : "5.0.375.23"
- }, {
- "version_value" : "5.0.375.25"
- }, {
- "version_value" : "5.0.375.26"
- }, {
- "version_value" : "5.0.375.27"
- }, {
- "version_value" : "5.0.375.28"
- }, {
- "version_value" : "5.0.375.29"
- }, {
- "version_value" : "5.0.375.30"
- }, {
- "version_value" : "5.0.375.31"
- }, {
- "version_value" : "5.0.375.32"
- }, {
- "version_value" : "5.0.375.33"
- }, {
- "version_value" : "5.0.375.34"
- }, {
- "version_value" : "5.0.375.35"
- }, {
- "version_value" : "5.0.375.36"
- }, {
- "version_value" : "5.0.375.37"
- }, {
- "version_value" : "5.0.375.38"
- }, {
- "version_value" : "5.0.375.39"
- }, {
- "version_value" : "5.0.375.40"
- }, {
- "version_value" : "5.0.375.41"
- }, {
- "version_value" : "5.0.375.42"
- }, {
- "version_value" : "5.0.375.43"
- }, {
- "version_value" : "5.0.375.44"
- }, {
- "version_value" : "5.0.375.45"
- }, {
- "version_value" : "5.0.375.46"
- }, {
- "version_value" : "5.0.375.47"
- }, {
- "version_value" : "5.0.375.48"
- }, {
- "version_value" : "5.0.375.49"
- }, {
- "version_value" : "5.0.375.50"
- }, {
- "version_value" : "5.0.375.51"
- }, {
- "version_value" : "5.0.375.52"
- }, {
- "version_value" : "5.0.375.53"
- }, {
- "version_value" : "5.0.375.54"
- }, {
- "version_value" : "5.0.375.55"
- }, {
- "version_value" : "5.0.375.56"
- }, {
- "version_value" : "5.0.375.57"
- }, {
- "version_value" : "5.0.375.58"
- }, {
- "version_value" : "5.0.375.59"
- }, {
- "version_value" : "5.0.375.60"
- }, {
- "version_value" : "5.0.375.61"
- }, {
- "version_value" : "5.0.375.62"
- }, {
- "version_value" : "5.0.375.63"
- }, {
- "version_value" : "5.0.375.64"
- }, {
- "version_value" : "5.0.375.65"
- }, {
- "version_value" : "5.0.375.66"
- }, {
- "version_value" : "5.0.375.67"
- }, {
- "version_value" : "5.0.375.68"
- }, {
- "version_value" : "5.0.375.69"
- }, {
- "version_value" : "5.0.375.70"
- }, {
- "version_value" : "5.0.375.71"
- }, {
- "version_value" : "5.0.375.72"
- }, {
- "version_value" : "5.0.375.73"
- }, {
- "version_value" : "5.0.375.74"
- }, {
- "version_value" : "5.0.375.75"
- }, {
- "version_value" : "5.0.375.76"
- }, {
- "version_value" : "5.0.375.77"
- }, {
- "version_value" : "5.0.375.78"
- }, {
- "version_value" : "5.0.375.79"
- }, {
- "version_value" : "5.0.375.80"
- }, {
- "version_value" : "5.0.375.81"
- }, {
- "version_value" : "5.0.375.82"
- }, {
- "version_value" : "5.0.375.83"
- }, {
- "version_value" : "5.0.375.84"
- }, {
- "version_value" : "5.0.375.85"
- }, {
- "version_value" : "5.0.375.86"
- }, {
- "version_value" : "5.0.375.87"
- }, {
- "version_value" : "5.0.375.88"
- }, {
- "version_value" : "5.0.375.89"
- }, {
- "version_value" : "5.0.375.90"
- }, {
- "version_value" : "5.0.375.91"
- }, {
- "version_value" : "5.0.375.92"
- }, {
- "version_value" : "5.0.375.93"
- }, {
- "version_value" : "5.0.375.94"
- }, {
- "version_value" : "5.0.375.95"
- }, {
- "version_value" : "5.0.375.96"
- }, {
- "version_value" : "5.0.375.97"
- }, {
- "version_value" : "5.0.375.98"
- }, {
- "version_value" : "5.0.375.99"
- }, {
- "version_value" : "5.0.375.125"
- }, {
- "version_value" : "5.0.375.126"
- }, {
- "version_value" : "5.0.375.127"
- }, {
- "version_value" : "5.0.376.0"
- }, {
- "version_value" : "5.0.378.0"
- }, {
- "version_value" : "5.0.379.0"
- }, {
- "version_value" : "5.0.380.0"
- }, {
- "version_value" : "5.0.381.0"
- }, {
- "version_value" : "5.0.382.0"
- }, {
- "version_value" : "5.0.382.3"
- }, {
- "version_value" : "5.0.383.0"
- }, {
- "version_value" : "5.0.384.0"
- }, {
- "version_value" : "5.0.385.0"
- }, {
- "version_value" : "5.0.386.0"
- }, {
- "version_value" : "5.0.387.0"
- }, {
- "version_value" : "5.0.390.0"
- }, {
- "version_value" : "5.0.391.0"
- }, {
- "version_value" : "5.0.392.0"
- }, {
- "version_value" : "5.0.393.0"
- }, {
- "version_value" : "5.0.394.0"
- }, {
- "version_value" : "5.0.395.0"
- }, {
- "version_value" : "5.0.396.0"
- }, {
- "version_value" : "6.0.397.0"
- }, {
- "version_value" : "6.0.398.0"
- }, {
- "version_value" : "6.0.399.0"
- }, {
- "version_value" : "6.0.400.0"
- }, {
- "version_value" : "6.0.401.0"
- }, {
- "version_value" : "6.0.401.1"
- }, {
- "version_value" : "6.0.403.0"
- }, {
- "version_value" : "6.0.404.0"
- }, {
- "version_value" : "6.0.404.1"
- }, {
- "version_value" : "6.0.404.2"
- }, {
- "version_value" : "6.0.405.0"
- }, {
- "version_value" : "6.0.406.0"
- }, {
- "version_value" : "6.0.407.0"
- }, {
- "version_value" : "6.0.408.0"
- }, {
- "version_value" : "6.0.408.1"
- }, {
- "version_value" : "6.0.408.2"
- }, {
- "version_value" : "6.0.408.3"
- }, {
- "version_value" : "6.0.408.4"
- }, {
- "version_value" : "6.0.408.5"
- }, {
- "version_value" : "6.0.408.6"
- }, {
- "version_value" : "6.0.408.7"
- }, {
- "version_value" : "6.0.408.8"
- }, {
- "version_value" : "6.0.408.9"
- }, {
- "version_value" : "6.0.408.10"
- }, {
- "version_value" : "6.0.409.0"
- }, {
- "version_value" : "6.0.410.0"
- }, {
- "version_value" : "6.0.411.0"
- }, {
- "version_value" : "6.0.412.0"
- }, {
- "version_value" : "6.0.413.0"
- }, {
- "version_value" : "6.0.414.0"
- }, {
- "version_value" : "6.0.415.0"
- }, {
- "version_value" : "6.0.415.1"
- }, {
- "version_value" : "6.0.416.0"
- }, {
- "version_value" : "6.0.416.1"
- }, {
- "version_value" : "6.0.417.0"
- }, {
- "version_value" : "6.0.418.0"
- }, {
- "version_value" : "6.0.418.1"
- }, {
- "version_value" : "6.0.418.2"
- }, {
- "version_value" : "6.0.418.3"
- }, {
- "version_value" : "6.0.418.4"
- }, {
- "version_value" : "6.0.418.5"
- }, {
- "version_value" : "6.0.418.6"
- }, {
- "version_value" : "6.0.418.7"
- }, {
- "version_value" : "6.0.418.8"
- }, {
- "version_value" : "6.0.418.9"
- }, {
- "version_value" : "6.0.419.0"
- }, {
- "version_value" : "6.0.421.0"
- }, {
- "version_value" : "6.0.422.0"
- }, {
- "version_value" : "6.0.423.0"
- }, {
- "version_value" : "6.0.424.0"
- }, {
- "version_value" : "6.0.425.0"
- }, {
- "version_value" : "6.0.426.0"
- }, {
- "version_value" : "6.0.427.0"
- }, {
- "version_value" : "6.0.428.0"
- }, {
- "version_value" : "6.0.430.0"
- }, {
- "version_value" : "6.0.431.0"
- }, {
- "version_value" : "6.0.432.0"
- }, {
- "version_value" : "6.0.433.0"
- }, {
- "version_value" : "6.0.434.0"
- }, {
- "version_value" : "6.0.435.0"
- }, {
- "version_value" : "6.0.436.0"
- }, {
- "version_value" : "6.0.437.0"
- }, {
- "version_value" : "6.0.437.1"
- }, {
- "version_value" : "6.0.437.2"
- }, {
- "version_value" : "6.0.437.3"
- }, {
- "version_value" : "6.0.438.0"
- }, {
- "version_value" : "6.0.440.0"
- }, {
- "version_value" : "6.0.441.0"
- }, {
- "version_value" : "6.0.443.0"
- }, {
- "version_value" : "6.0.444.0"
- }, {
- "version_value" : "6.0.445.0"
- }, {
- "version_value" : "6.0.445.1"
- }, {
- "version_value" : "6.0.446.0"
- }, {
- "version_value" : "6.0.447.0"
- }, {
- "version_value" : "6.0.447.1"
- }, {
- "version_value" : "6.0.447.2"
- }, {
- "version_value" : "6.0.449.0"
- }, {
- "version_value" : "6.0.450.0"
- }, {
- "version_value" : "6.0.450.1"
- }, {
- "version_value" : "6.0.450.2"
- }, {
- "version_value" : "6.0.450.3"
- }, {
- "version_value" : "6.0.450.4"
- }, {
- "version_value" : "6.0.451.0"
- }, {
- "version_value" : "6.0.452.0"
- }, {
- "version_value" : "6.0.452.1"
- }, {
- "version_value" : "6.0.453.0"
- }, {
- "version_value" : "6.0.453.1"
- }, {
- "version_value" : "6.0.454.0"
- }, {
- "version_value" : "6.0.455.0"
- }, {
- "version_value" : "6.0.456.0"
- }, {
- "version_value" : "6.0.457.0"
- }, {
- "version_value" : "6.0.458.0"
- }, {
- "version_value" : "6.0.458.1"
- }, {
- "version_value" : "6.0.458.2"
- }, {
- "version_value" : "6.0.459.0"
- }, {
- "version_value" : "6.0.460.0"
- }, {
- "version_value" : "6.0.461.0"
- }, {
- "version_value" : "6.0.462.0"
- }, {
- "version_value" : "6.0.464.1"
- }, {
- "version_value" : "6.0.465.1"
- }, {
- "version_value" : "6.0.465.2"
- }, {
- "version_value" : "6.0.466.0"
- }, {
- "version_value" : "6.0.466.1"
- }, {
- "version_value" : "6.0.466.2"
- }, {
- "version_value" : "6.0.466.3"
- }, {
- "version_value" : "6.0.466.4"
- }, {
- "version_value" : "6.0.466.5"
- }, {
- "version_value" : "6.0.466.6"
- }, {
- "version_value" : "6.0.467.0"
- }, {
- "version_value" : "6.0.469.0"
- }, {
- "version_value" : "6.0.470.0"
- }, {
- "version_value" : "6.0.471.0"
- }, {
- "version_value" : "6.0.472.0"
- }, {
- "version_value" : "6.0.472.1"
- }, {
- "version_value" : "6.0.472.2"
- }, {
- "version_value" : "6.0.472.3"
- }, {
- "version_value" : "6.0.472.4"
- }, {
- "version_value" : "6.0.472.5"
- }, {
- "version_value" : "6.0.472.6"
- }, {
- "version_value" : "6.0.472.7"
- }, {
- "version_value" : "6.0.472.8"
- }, {
- "version_value" : "6.0.472.9"
- }, {
- "version_value" : "6.0.472.10"
- }, {
- "version_value" : "6.0.472.11"
- }, {
- "version_value" : "6.0.472.12"
- }, {
- "version_value" : "6.0.472.13"
- }, {
- "version_value" : "6.0.472.14"
- }, {
- "version_value" : "6.0.472.15"
- }, {
- "version_value" : "6.0.472.16"
- }, {
- "version_value" : "6.0.472.17"
- }, {
- "version_value" : "6.0.472.18"
- }, {
- "version_value" : "6.0.472.19"
- }, {
- "version_value" : "6.0.472.20"
- }, {
- "version_value" : "6.0.472.21"
- }, {
- "version_value" : "6.0.472.22"
- }, {
- "version_value" : "6.0.472.23"
- }, {
- "version_value" : "6.0.472.24"
- }, {
- "version_value" : "6.0.472.25"
- }, {
- "version_value" : "6.0.472.26"
- }, {
- "version_value" : "6.0.472.27"
- }, {
- "version_value" : "6.0.472.28"
- }, {
- "version_value" : "6.0.472.29"
- }, {
- "version_value" : "6.0.472.30"
- }, {
- "version_value" : "6.0.472.31"
- }, {
- "version_value" : "6.0.472.32"
- }, {
- "version_value" : "6.0.472.33"
- }, {
- "version_value" : "6.0.472.34"
- }, {
- "version_value" : "6.0.472.35"
- }, {
- "version_value" : "6.0.472.36"
- }, {
- "version_value" : "6.0.472.37"
- }, {
- "version_value" : "6.0.472.38"
- }, {
- "version_value" : "6.0.472.39"
- }, {
- "version_value" : "6.0.472.40"
- }, {
- "version_value" : "6.0.472.41"
- }, {
- "version_value" : "6.0.472.42"
- }, {
- "version_value" : "6.0.472.43"
- }, {
- "version_value" : "6.0.472.44"
- }, {
- "version_value" : "6.0.472.45"
- }, {
- "version_value" : "6.0.472.46"
- }, {
- "version_value" : "6.0.472.47"
- }, {
- "version_value" : "6.0.472.48"
- }, {
- "version_value" : "6.0.472.49"
- }, {
- "version_value" : "6.0.472.50"
- }, {
- "version_value" : "6.0.472.51"
- }, {
- "version_value" : "6.0.472.52"
- }, {
- "version_value" : "6.0.472.53"
- }, {
- "version_value" : "6.0.472.54"
- }, {
- "version_value" : "6.0.472.55"
- }, {
- "version_value" : "6.0.472.56"
- }, {
- "version_value" : "6.0.472.57"
- }, {
- "version_value" : "6.0.472.58"
- }, {
- "version_value" : "6.0.472.59"
- }, {
- "version_value" : "6.0.472.60"
- }, {
- "version_value" : "6.0.472.61"
- }, {
- "version_value" : "6.0.472.62"
- }, {
- "version_value" : "6.0.472.63"
- }, {
- "version_value" : "6.0.473.0"
- }, {
- "version_value" : "6.0.474.0"
- }, {
- "version_value" : "6.0.475.0"
- }, {
- "version_value" : "6.0.476.0"
- }, {
- "version_value" : "6.0.477.0"
- }, {
- "version_value" : "6.0.478.0"
- }, {
- "version_value" : "6.0.479.0"
- }, {
- "version_value" : "6.0.480.0"
- }, {
- "version_value" : "6.0.481.0"
- }, {
- "version_value" : "6.0.482.0"
- }, {
- "version_value" : "6.0.483.0"
- }, {
- "version_value" : "6.0.484.0"
- }, {
- "version_value" : "6.0.485.0"
- }, {
- "version_value" : "6.0.486.0"
- }, {
- "version_value" : "6.0.487.0"
- }, {
- "version_value" : "6.0.488.0"
- }, {
- "version_value" : "6.0.489.0"
- }, {
- "version_value" : "6.0.490.0"
- }, {
- "version_value" : "6.0.490.1"
- }, {
- "version_value" : "6.0.491.0"
- }, {
- "version_value" : "6.0.492.0"
- }, {
- "version_value" : "6.0.493.0"
- }, {
- "version_value" : "6.0.494.0"
- }, {
- "version_value" : "6.0.495.0"
- }, {
- "version_value" : "6.0.495.1"
- }, {
- "version_value" : "6.0.496.0"
- }, {
- "version_value" : "7.0.497.0"
- }, {
- "version_value" : "7.0.498.0"
- }, {
- "version_value" : "7.0.499.0"
- }, {
- "version_value" : "7.0.499.1"
- }, {
- "version_value" : "7.0.500.0"
- }, {
- "version_value" : "7.0.500.1"
- }, {
- "version_value" : "7.0.503.0"
- }, {
- "version_value" : "7.0.503.1"
- }, {
- "version_value" : "7.0.504.0"
- }, {
- "version_value" : "7.0.505.0"
- }, {
- "version_value" : "7.0.506.0"
- }, {
- "version_value" : "7.0.507.0"
- }, {
- "version_value" : "7.0.507.1"
- }, {
- "version_value" : "7.0.507.2"
- }, {
- "version_value" : "7.0.507.3"
- }, {
- "version_value" : "7.0.509.0"
- }, {
- "version_value" : "7.0.510.0"
- }, {
- "version_value" : "7.0.511.1"
- }, {
- "version_value" : "7.0.511.2"
- }, {
- "version_value" : "7.0.511.4"
- }, {
- "version_value" : "7.0.512.0"
- }, {
- "version_value" : "7.0.513.0"
- }, {
- "version_value" : "7.0.514.0"
- }, {
- "version_value" : "7.0.514.1"
- }, {
- "version_value" : "7.0.515.0"
- }, {
- "version_value" : "7.0.516.0"
- }, {
- "version_value" : "7.0.517.0"
- }, {
- "version_value" : "7.0.517.2"
- }, {
- "version_value" : "7.0.517.4"
- }, {
- "version_value" : "7.0.517.5"
- }, {
- "version_value" : "7.0.517.6"
- }, {
- "version_value" : "7.0.517.7"
- }, {
- "version_value" : "7.0.517.8"
- }, {
- "version_value" : "7.0.517.9"
- }, {
- "version_value" : "7.0.517.10"
- }, {
- "version_value" : "7.0.517.11"
- }, {
- "version_value" : "7.0.517.12"
- }, {
- "version_value" : "7.0.517.13"
- }, {
- "version_value" : "7.0.517.14"
- }, {
- "version_value" : "7.0.517.16"
- }, {
- "version_value" : "7.0.517.17"
- }, {
- "version_value" : "7.0.517.18"
- }, {
- "version_value" : "7.0.517.19"
- }, {
- "version_value" : "7.0.517.20"
- }, {
- "version_value" : "7.0.517.21"
- }, {
- "version_value" : "7.0.517.22"
- }, {
- "version_value" : "7.0.517.23"
- }, {
- "version_value" : "7.0.517.24"
- }, {
- "version_value" : "7.0.517.25"
- }, {
- "version_value" : "7.0.517.26"
- }, {
- "version_value" : "7.0.517.27"
- }, {
- "version_value" : "7.0.517.28"
- }, {
- "version_value" : "7.0.517.29"
- }, {
- "version_value" : "7.0.517.30"
- }, {
- "version_value" : "7.0.517.31"
- }, {
- "version_value" : "7.0.517.32"
- }, {
- "version_value" : "7.0.517.33"
- }, {
- "version_value" : "7.0.517.34"
- }, {
- "version_value" : "7.0.517.35"
- }, {
- "version_value" : "7.0.517.36"
- }, {
- "version_value" : "7.0.517.37"
- }, {
- "version_value" : "7.0.517.38"
- }, {
- "version_value" : "7.0.517.39"
- }, {
- "version_value" : "7.0.517.40"
- }, {
- "version_value" : "7.0.517.41"
- }, {
- "version_value" : "7.0.517.42"
- }, {
- "version_value" : "7.0.517.43"
- }, {
- "version_value" : "7.0.517.44"
- }, {
- "version_value" : "7.0.518.0"
- }, {
- "version_value" : "7.0.519.0"
- }, {
- "version_value" : "7.0.520.0"
- }, {
- "version_value" : "7.0.521.0"
- }, {
- "version_value" : "7.0.522.0"
- }, {
- "version_value" : "7.0.524.0"
- }, {
- "version_value" : "7.0.525.0"
- }, {
- "version_value" : "7.0.526.0"
- }, {
- "version_value" : "7.0.528.0"
- }, {
- "version_value" : "7.0.529.0"
- }, {
- "version_value" : "7.0.529.1"
- }, {
- "version_value" : "7.0.529.2"
- }, {
- "version_value" : "7.0.530.0"
- }, {
- "version_value" : "7.0.531.0"
- }, {
- "version_value" : "7.0.531.1"
- }, {
- "version_value" : "7.0.531.2"
- }, {
- "version_value" : "7.0.535.1"
- }, {
- "version_value" : "7.0.535.2"
- }, {
- "version_value" : "7.0.536.0"
- }, {
- "version_value" : "7.0.536.1"
- }, {
- "version_value" : "7.0.536.2"
- }, {
- "version_value" : "7.0.536.3"
- }, {
- "version_value" : "7.0.536.4"
- }, {
- "version_value" : "7.0.537.0"
- }, {
- "version_value" : "7.0.538.0"
- }, {
- "version_value" : "7.0.539.0"
- }, {
- "version_value" : "7.0.540.0"
- }, {
- "version_value" : "7.0.541.0"
- }, {
- "version_value" : "7.0.542.0"
- }, {
- "version_value" : "7.0.544.0"
- }, {
- "version_value" : "7.0.547.0"
- }, {
- "version_value" : "7.0.547.1"
- }, {
- "version_value" : "7.0.548.0"
- }, {
- "version_value" : "8.0.549.0"
- }, {
- "version_value" : "8.0.550.0"
- }, {
- "version_value" : "8.0.551.0"
- }, {
- "version_value" : "8.0.551.1"
- }, {
- "version_value" : "8.0.552.0"
- }, {
- "version_value" : "8.0.552.1"
- }, {
- "version_value" : "8.0.552.2"
- }, {
- "version_value" : "8.0.552.4"
- }, {
- "version_value" : "8.0.552.5"
- }, {
- "version_value" : "8.0.552.6"
- }, {
- "version_value" : "8.0.552.7"
- }, {
- "version_value" : "8.0.552.8"
- }, {
- "version_value" : "8.0.552.9"
- }, {
- "version_value" : "8.0.552.10"
- }, {
- "version_value" : "8.0.552.11"
- }, {
- "version_value" : "8.0.552.12"
- }, {
- "version_value" : "8.0.552.13"
- }, {
- "version_value" : "8.0.552.14"
- }, {
- "version_value" : "8.0.552.15"
- }, {
- "version_value" : "8.0.552.16"
- }, {
- "version_value" : "8.0.552.17"
- }, {
- "version_value" : "8.0.552.18"
- }, {
- "version_value" : "8.0.552.19"
- }, {
- "version_value" : "8.0.552.20"
- }, {
- "version_value" : "8.0.552.21"
- }, {
- "version_value" : "8.0.552.23"
- }, {
- "version_value" : "8.0.552.24"
- }, {
- "version_value" : "8.0.552.25"
- }, {
- "version_value" : "8.0.552.26"
- }, {
- "version_value" : "8.0.552.27"
- }, {
- "version_value" : "8.0.552.28"
- }, {
- "version_value" : "8.0.552.29"
- }, {
- "version_value" : "8.0.552.35"
- }, {
- "version_value" : "8.0.552.40"
- }, {
- "version_value" : "8.0.552.41"
- }, {
- "version_value" : "8.0.552.42"
- }, {
- "version_value" : "8.0.552.43"
- }, {
- "version_value" : "8.0.552.44"
- }, {
- "version_value" : "8.0.552.45"
- }, {
- "version_value" : "8.0.552.47"
- }, {
- "version_value" : "8.0.552.48"
- }, {
- "version_value" : "8.0.552.49"
- }, {
- "version_value" : "8.0.552.50"
- }, {
- "version_value" : "8.0.552.51"
- }, {
- "version_value" : "8.0.552.52"
- }, {
- "version_value" : "8.0.552.100"
- }, {
- "version_value" : "8.0.552.101"
- }, {
- "version_value" : "8.0.552.102"
- }, {
- "version_value" : "8.0.552.103"
- }, {
- "version_value" : "8.0.552.104"
- }, {
- "version_value" : "8.0.552.105"
- }, {
- "version_value" : "8.0.552.200"
- }, {
- "version_value" : "8.0.552.201"
- }, {
- "version_value" : "8.0.552.202"
- }, {
- "version_value" : "8.0.552.203"
- }, {
- "version_value" : "8.0.552.204"
- }, {
- "version_value" : "8.0.552.205"
- }, {
- "version_value" : "8.0.552.206"
- }, {
- "version_value" : "8.0.552.207"
- }, {
- "version_value" : "8.0.552.208"
- }, {
- "version_value" : "8.0.552.209"
- }, {
- "version_value" : "8.0.552.210"
- }, {
- "version_value" : "8.0.552.211"
- }, {
- "version_value" : "8.0.552.212"
- }, {
- "version_value" : "8.0.552.213"
- }, {
- "version_value" : "8.0.552.214"
- }, {
- "version_value" : "8.0.552.215"
- }, {
- "version_value" : "8.0.552.216"
- }, {
- "version_value" : "8.0.552.217"
- }, {
- "version_value" : "8.0.552.218"
- }, {
- "version_value" : "8.0.552.219"
- }, {
- "version_value" : "8.0.552.220"
- }, {
- "version_value" : "8.0.552.221"
- }, {
- "version_value" : "8.0.552.222"
- }, {
- "version_value" : "8.0.552.223"
- }, {
- "version_value" : "8.0.552.224"
- }, {
- "version_value" : "8.0.552.225"
- }, {
- "version_value" : "8.0.552.226"
- }, {
- "version_value" : "8.0.552.227"
- }, {
- "version_value" : "8.0.552.228"
- }, {
- "version_value" : "8.0.552.229"
- }, {
- "version_value" : "8.0.552.230"
- }, {
- "version_value" : "8.0.552.231"
- }, {
- "version_value" : "8.0.552.232"
- }, {
- "version_value" : "8.0.552.233"
- }, {
- "version_value" : "8.0.552.234"
- }, {
- "version_value" : "8.0.552.235"
- }, {
- "version_value" : "8.0.552.237"
- }, {
- "version_value" : "8.0.552.300"
- }, {
- "version_value" : "8.0.552.301"
- }, {
- "version_value" : "8.0.552.302"
- }, {
- "version_value" : "8.0.552.303"
- }, {
- "version_value" : "8.0.552.304"
- }, {
- "version_value" : "8.0.552.305"
- }, {
- "version_value" : "8.0.552.306"
- }, {
- "version_value" : "8.0.552.307"
- }, {
- "version_value" : "8.0.552.308"
- }, {
- "version_value" : "8.0.552.309"
- }, {
- "version_value" : "8.0.552.310"
- }, {
- "version_value" : "8.0.552.311"
- }, {
- "version_value" : "8.0.552.312"
- }, {
- "version_value" : "8.0.552.313"
- }, {
- "version_value" : "8.0.552.315"
- }, {
- "version_value" : "8.0.552.316"
- }, {
- "version_value" : "8.0.552.317"
- }, {
- "version_value" : "8.0.552.318"
- }, {
- "version_value" : "8.0.552.319"
- }, {
- "version_value" : "8.0.552.320"
- }, {
- "version_value" : "8.0.552.321"
- }, {
- "version_value" : "8.0.552.322"
- }, {
- "version_value" : "8.0.552.323"
- }, {
- "version_value" : "8.0.552.324"
- }, {
- "version_value" : "8.0.552.325"
- }, {
- "version_value" : "8.0.552.326"
- }, {
- "version_value" : "8.0.552.327"
- }, {
- "version_value" : "8.0.552.328"
- }, {
- "version_value" : "8.0.552.329"
- }, {
- "version_value" : "8.0.552.330"
- }, {
- "version_value" : "8.0.552.331"
- }, {
- "version_value" : "8.0.552.332"
- }, {
- "version_value" : "8.0.552.333"
- }, {
- "version_value" : "8.0.552.334"
- }, {
- "version_value" : "8.0.552.335"
- }, {
- "version_value" : "8.0.552.336"
- }, {
- "version_value" : "8.0.552.337"
- }, {
- "version_value" : "8.0.552.338"
- }, {
- "version_value" : "8.0.552.339"
- }, {
- "version_value" : "8.0.552.340"
- }, {
- "version_value" : "8.0.552.341"
- }, {
- "version_value" : "8.0.552.342"
- }, {
- "version_value" : "8.0.552.343"
- }, {
- "version_value" : "8.0.552.344"
- }, {
- "version_value" : "8.0.553.0"
- }, {
- "version_value" : "8.0.554.0"
- }, {
- "version_value" : "8.0.555.0"
- }, {
- "version_value" : "8.0.556.0"
- }, {
- "version_value" : "8.0.557.0"
- }, {
- "version_value" : "8.0.558.0"
- }, {
- "version_value" : "8.0.559.0"
- }, {
- "version_value" : "8.0.560.0"
- }, {
- "version_value" : "8.0.561.0"
- }, {
- "version_value" : "9.0.562.0"
- }, {
- "version_value" : "9.0.563.0"
- }, {
- "version_value" : "9.0.564.0"
- }, {
- "version_value" : "9.0.565.0"
- }, {
- "version_value" : "9.0.566.0"
- }, {
- "version_value" : "9.0.567.0"
- }, {
- "version_value" : "9.0.568.0"
- }, {
- "version_value" : "9.0.569.0"
- }, {
- "version_value" : "9.0.570.0"
- }, {
- "version_value" : "9.0.570.1"
- }, {
- "version_value" : "9.0.571.0"
- }, {
- "version_value" : "9.0.572.0"
- }, {
- "version_value" : "9.0.572.1"
- }, {
- "version_value" : "9.0.573.0"
- }, {
- "version_value" : "9.0.574.0"
- }, {
- "version_value" : "9.0.575.0"
- }, {
- "version_value" : "9.0.576.0"
- }, {
- "version_value" : "9.0.577.0"
- }, {
- "version_value" : "9.0.578.0"
- }, {
- "version_value" : "9.0.579.0"
- }, {
- "version_value" : "9.0.580.0"
- }, {
- "version_value" : "9.0.581.0"
- }, {
- "version_value" : "9.0.582.0"
- }, {
- "version_value" : "9.0.583.0"
- }, {
- "version_value" : "9.0.584.0"
- }, {
- "version_value" : "9.0.585.0"
- }, {
- "version_value" : "9.0.586.0"
- }, {
- "version_value" : "9.0.587.0"
- }, {
- "version_value" : "9.0.587.1"
- }, {
- "version_value" : "9.0.588.0"
- }, {
- "version_value" : "9.0.589.0"
- }, {
- "version_value" : "9.0.590.0"
- }, {
- "version_value" : "9.0.591.0"
- }, {
- "version_value" : "9.0.592.0"
- }, {
- "version_value" : "9.0.593.0"
- }, {
- "version_value" : "9.0.594.0"
- }, {
- "version_value" : "9.0.595.0"
- }, {
- "version_value" : "9.0.596.0"
- }, {
- "version_value" : "9.0.597.0"
- }, {
- "version_value" : "9.0.597.1"
- }, {
- "version_value" : "9.0.597.2"
- }, {
- "version_value" : "9.0.597.4"
- }, {
- "version_value" : "9.0.597.5"
- }, {
- "version_value" : "9.0.597.7"
- }, {
- "version_value" : "9.0.597.8"
- }, {
- "version_value" : "9.0.597.9"
- }, {
- "version_value" : "9.0.597.10"
- }, {
- "version_value" : "9.0.597.11"
- }, {
- "version_value" : "9.0.597.12"
- }, {
- "version_value" : "9.0.597.14"
- }, {
- "version_value" : "9.0.597.15"
- }, {
- "version_value" : "9.0.597.16"
- }, {
- "version_value" : "9.0.597.17"
- }, {
- "version_value" : "9.0.597.18"
- }, {
- "version_value" : "9.0.597.19"
- }, {
- "version_value" : "9.0.597.20"
- }, {
- "version_value" : "9.0.597.21"
- }, {
- "version_value" : "9.0.597.22"
- }, {
- "version_value" : "9.0.597.23"
- }, {
- "version_value" : "9.0.597.24"
- }, {
- "version_value" : "9.0.597.25"
- }, {
- "version_value" : "9.0.597.26"
- }, {
- "version_value" : "9.0.597.27"
- }, {
- "version_value" : "9.0.597.28"
- }, {
- "version_value" : "9.0.597.29"
- }, {
- "version_value" : "9.0.597.30"
- }, {
- "version_value" : "9.0.597.31"
- }, {
- "version_value" : "9.0.597.32"
- }, {
- "version_value" : "9.0.597.33"
- }, {
- "version_value" : "9.0.597.34"
- }, {
- "version_value" : "9.0.597.35"
- }, {
- "version_value" : "9.0.597.36"
- }, {
- "version_value" : "9.0.597.37"
- }, {
- "version_value" : "9.0.597.38"
- }, {
- "version_value" : "9.0.597.39"
- }, {
- "version_value" : "9.0.597.40"
- }, {
- "version_value" : "9.0.597.41"
- }, {
- "version_value" : "9.0.597.42"
- }, {
- "version_value" : "9.0.597.44"
- }, {
- "version_value" : "9.0.597.45"
- }, {
- "version_value" : "9.0.597.46"
- }, {
- "version_value" : "9.0.597.47"
- }, {
- "version_value" : "9.0.597.54"
- }, {
- "version_value" : "9.0.597.55"
- }, {
- "version_value" : "9.0.597.56"
- }, {
- "version_value" : "9.0.597.57"
- }, {
- "version_value" : "9.0.597.58"
- }, {
- "version_value" : "9.0.597.59"
- }, {
- "version_value" : "9.0.597.60"
- }, {
- "version_value" : "9.0.597.62"
- }, {
- "version_value" : "9.0.597.63"
- }, {
- "version_value" : "9.0.597.64"
- }, {
- "version_value" : "9.0.597.65"
- }, {
- "version_value" : "9.0.597.66"
- }, {
- "version_value" : "9.0.597.67"
- }, {
- "version_value" : "9.0.597.68"
- }, {
- "version_value" : "9.0.597.69"
- }, {
- "version_value" : "9.0.597.70"
- }, {
- "version_value" : "9.0.597.71"
- }, {
- "version_value" : "9.0.597.72"
- }, {
- "version_value" : "9.0.597.73"
- }, {
- "version_value" : "9.0.597.74"
- }, {
- "version_value" : "9.0.597.75"
- }, {
- "version_value" : "9.0.597.76"
- }, {
- "version_value" : "9.0.597.77"
- }, {
- "version_value" : "9.0.597.78"
- }, {
- "version_value" : "9.0.597.79"
- }, {
- "version_value" : "9.0.597.80"
- }, {
- "version_value" : "9.0.597.81"
- }, {
- "version_value" : "9.0.597.82"
- }, {
- "version_value" : "9.0.597.83"
- }, {
- "version_value" : "9.0.597.84"
- }, {
- "version_value" : "9.0.597.85"
- }, {
- "version_value" : "9.0.597.86"
- }, {
- "version_value" : "9.0.597.88"
- }, {
- "version_value" : "9.0.597.90"
- }, {
- "version_value" : "9.0.597.92"
- }, {
- "version_value" : "9.0.597.94"
- }, {
- "version_value" : "9.0.597.96"
- }, {
- "version_value" : "9.0.597.97"
- }, {
- "version_value" : "9.0.597.98"
- }, {
- "version_value" : "9.0.597.99"
- }, {
- "version_value" : "9.0.597.100"
- }, {
- "version_value" : "9.0.597.101"
- }, {
- "version_value" : "9.0.597.102"
- }, {
- "version_value" : "9.0.597.106"
- }, {
- "version_value" : "9.0.597.107"
- }, {
- "version_value" : "9.0.598.0"
- }, {
- "version_value" : "9.0.599.0"
- }, {
- "version_value" : "9.0.600.0"
- }, {
- "version_value" : "10.0.601.0"
- }, {
- "version_value" : "10.0.602.0"
- }, {
- "version_value" : "10.0.603.0"
- }, {
- "version_value" : "10.0.603.2"
- }, {
- "version_value" : "10.0.603.3"
- }, {
- "version_value" : "10.0.604.0"
- }, {
- "version_value" : "10.0.605.0"
- }, {
- "version_value" : "10.0.606.0"
- }, {
- "version_value" : "10.0.607.0"
- }, {
- "version_value" : "10.0.608.0"
- }, {
- "version_value" : "10.0.609.0"
- }, {
- "version_value" : "10.0.610.0"
- }, {
- "version_value" : "10.0.611.0"
- }, {
- "version_value" : "10.0.611.1"
- }, {
- "version_value" : "10.0.612.0"
- }, {
- "version_value" : "10.0.612.1"
- }, {
- "version_value" : "10.0.612.2"
- }, {
- "version_value" : "10.0.612.3"
- }, {
- "version_value" : "10.0.613.0"
- }, {
- "version_value" : "10.0.614.0"
- }, {
- "version_value" : "10.0.615.0"
- }, {
- "version_value" : "10.0.616.0"
- }, {
- "version_value" : "10.0.617.0"
- }, {
- "version_value" : "10.0.618.0"
- }, {
- "version_value" : "10.0.619.0"
- }, {
- "version_value" : "10.0.620.0"
- }, {
- "version_value" : "10.0.621.0"
- }, {
- "version_value" : "10.0.622.0"
- }, {
- "version_value" : "10.0.622.1"
- }, {
- "version_value" : "10.0.623.0"
- }, {
- "version_value" : "10.0.624.0"
- }, {
- "version_value" : "10.0.625.0"
- }, {
- "version_value" : "10.0.626.0"
- }, {
- "version_value" : "10.0.627.0"
- }, {
- "version_value" : "10.0.628.0"
- }, {
- "version_value" : "10.0.629.0"
- }, {
- "version_value" : "10.0.630.0"
- }, {
- "version_value" : "10.0.631.0"
- }, {
- "version_value" : "10.0.632.0"
- }, {
- "version_value" : "10.0.633.0"
- }, {
- "version_value" : "10.0.634.0"
- }, {
- "version_value" : "10.0.634.1"
- }, {
- "version_value" : "10.0.635.0"
- }, {
- "version_value" : "10.0.636.0"
- }, {
- "version_value" : "10.0.638.0"
- }, {
- "version_value" : "10.0.638.1"
- }, {
- "version_value" : "10.0.639.0"
- }, {
- "version_value" : "10.0.640.0"
- }, {
- "version_value" : "10.0.642.0"
- }, {
- "version_value" : "10.0.642.1"
- }, {
- "version_value" : "10.0.642.2"
- }, {
- "version_value" : "10.0.643.0"
- }, {
- "version_value" : "10.0.644.0"
- }, {
- "version_value" : "10.0.645.0"
- }, {
- "version_value" : "10.0.646.0"
- }, {
- "version_value" : "10.0.647.0"
- }, {
- "version_value" : "10.0.648.0"
- }, {
- "version_value" : "10.0.648.1"
- }, {
- "version_value" : "10.0.648.2"
- }, {
- "version_value" : "10.0.648.3"
- }, {
- "version_value" : "10.0.648.4"
- }, {
- "version_value" : "10.0.648.5"
- }, {
- "version_value" : "10.0.648.6"
- }, {
- "version_value" : "10.0.648.7"
- }, {
- "version_value" : "10.0.648.8"
- }, {
- "version_value" : "10.0.648.9"
- }, {
- "version_value" : "10.0.648.10"
- }, {
- "version_value" : "10.0.648.11"
- }, {
- "version_value" : "10.0.648.12"
- }, {
- "version_value" : "10.0.648.13"
- }, {
- "version_value" : "10.0.648.18"
- }, {
- "version_value" : "10.0.648.23"
- }, {
- "version_value" : "10.0.648.26"
- }, {
- "version_value" : "10.0.648.28"
- }, {
- "version_value" : "10.0.648.32"
- }, {
- "version_value" : "10.0.648.35"
- }, {
- "version_value" : "10.0.648.38"
- }, {
- "version_value" : "10.0.648.42"
- }, {
- "version_value" : "10.0.648.45"
- }, {
- "version_value" : "10.0.648.49"
- }, {
- "version_value" : "10.0.648.54"
- }, {
- "version_value" : "10.0.648.56"
- }, {
- "version_value" : "10.0.648.59"
- }, {
- "version_value" : "10.0.648.62"
- }, {
- "version_value" : "10.0.648.66"
- }, {
- "version_value" : "10.0.648.68"
- }, {
- "version_value" : "10.0.648.70"
- }, {
- "version_value" : "10.0.648.72"
- }, {
- "version_value" : "10.0.648.76"
- }, {
- "version_value" : "10.0.648.79"
- }, {
- "version_value" : "10.0.648.82"
- }, {
- "version_value" : "10.0.648.84"
- }, {
- "version_value" : "10.0.648.87"
- }, {
- "version_value" : "10.0.648.90"
- }, {
- "version_value" : "10.0.648.101"
- }, {
- "version_value" : "10.0.648.103"
- }, {
- "version_value" : "10.0.648.105"
- }, {
- "version_value" : "10.0.648.107"
- }, {
- "version_value" : "10.0.648.114"
- }, {
- "version_value" : "10.0.648.116"
- }, {
- "version_value" : "10.0.648.118"
- }, {
- "version_value" : "10.0.648.119"
- }, {
- "version_value" : "10.0.648.120"
- }, {
- "version_value" : "10.0.648.121"
- }, {
- "version_value" : "10.0.648.122"
- }, {
- "version_value" : "10.0.648.123"
- }, {
- "version_value" : "10.0.648.124"
- }, {
- "version_value" : "10.0.648.125"
- }, {
- "version_value" : "10.0.648.126"
- }, {
- "version_value" : "10.0.648.127"
- }, {
- "version_value" : "10.0.648.128"
- }, {
- "version_value" : "10.0.648.129"
- }, {
- "version_value" : "10.0.648.130"
- }, {
- "version_value" : "10.0.648.131"
- }, {
- "version_value" : "10.0.648.132"
- }, {
- "version_value" : "10.0.648.133"
- }, {
- "version_value" : "10.0.648.134"
- }, {
- "version_value" : "10.0.648.135"
- }, {
- "version_value" : "10.0.648.151"
- }, {
- "version_value" : "10.0.648.201"
- }, {
- "version_value" : "10.0.648.203"
- }, {
- "version_value" : "10.0.648.204"
- }, {
- "version_value" : "10.0.648.205"
- }, {
- "version_value" : "10.0.649.0"
- }, {
- "version_value" : "10.0.650.0"
- }, {
- "version_value" : "10.0.651.0"
- }, {
- "version_value" : "11.0.652.0"
- }, {
- "version_value" : "11.0.653.0"
- }, {
- "version_value" : "11.0.654.0"
- }, {
- "version_value" : "11.0.655.0"
- }, {
- "version_value" : "11.0.656.0"
- }, {
- "version_value" : "11.0.657.0"
- }, {
- "version_value" : "11.0.658.0"
- }, {
- "version_value" : "11.0.658.1"
- }, {
- "version_value" : "11.0.659.0"
- }, {
- "version_value" : "11.0.660.0"
- }, {
- "version_value" : "11.0.661.0"
- }, {
- "version_value" : "11.0.662.0"
- }, {
- "version_value" : "11.0.663.0"
- }, {
- "version_value" : "11.0.664.1"
- }, {
- "version_value" : "11.0.665.0"
- }, {
- "version_value" : "11.0.666.0"
- }, {
- "version_value" : "11.0.667.0"
- }, {
- "version_value" : "11.0.667.2"
- }, {
- "version_value" : "11.0.667.3"
- }, {
- "version_value" : "11.0.667.4"
- }, {
- "version_value" : "11.0.668.0"
- }, {
- "version_value" : "11.0.669.0"
- }, {
- "version_value" : "11.0.670.0"
- }, {
- "version_value" : "11.0.671.0"
- }, {
- "version_value" : "11.0.672.0"
- }, {
- "version_value" : "11.0.672.1"
- }, {
- "version_value" : "11.0.672.2"
- }, {
- "version_value" : "11.0.673.0"
- }, {
- "version_value" : "11.0.674.0"
- }, {
- "version_value" : "11.0.675.0"
- }, {
- "version_value" : "11.0.676.0"
- }, {
- "version_value" : "11.0.677.0"
- }, {
- "version_value" : "11.0.678.0"
- }, {
- "version_value" : "11.0.679.0"
- }, {
- "version_value" : "11.0.680.0"
- }, {
- "version_value" : "11.0.681.0"
- }, {
- "version_value" : "11.0.682.0"
- }, {
- "version_value" : "11.0.683.0"
- }, {
- "version_value" : "11.0.684.0"
- }, {
- "version_value" : "11.0.685.0"
- }, {
- "version_value" : "11.0.686.0"
- }, {
- "version_value" : "11.0.686.1"
- }, {
- "version_value" : "11.0.686.2"
- }, {
- "version_value" : "11.0.686.3"
- }, {
- "version_value" : "11.0.687.0"
- }, {
- "version_value" : "11.0.687.1"
- }, {
- "version_value" : "11.0.688.0"
- }, {
- "version_value" : "11.0.689.0"
- }, {
- "version_value" : "11.0.690.0"
- }, {
- "version_value" : "11.0.690.1"
- }, {
- "version_value" : "11.0.691.0"
- }, {
- "version_value" : "11.0.692.0"
- }, {
- "version_value" : "11.0.693.0"
- }, {
- "version_value" : "11.0.694.0"
- }, {
- "version_value" : "11.0.695.0"
- }, {
- "version_value" : "11.0.696.0"
- }, {
- "version_value" : "11.0.696.1"
- }, {
- "version_value" : "11.0.696.2"
- }, {
- "version_value" : "11.0.696.3"
- }, {
- "version_value" : "11.0.696.4"
- }, {
- "version_value" : "11.0.696.5"
- }, {
- "version_value" : "11.0.696.7"
- }, {
- "version_value" : "11.0.696.8"
- }, {
- "version_value" : "11.0.696.9"
- }, {
- "version_value" : "11.0.696.10"
- }, {
- "version_value" : "11.0.696.11"
- }, {
- "version_value" : "11.0.696.12"
- }, {
- "version_value" : "11.0.696.13"
- }, {
- "version_value" : "11.0.696.14"
- }, {
- "version_value" : "11.0.696.15"
- }, {
- "version_value" : "11.0.696.16"
- }, {
- "version_value" : "11.0.696.17"
- }, {
- "version_value" : "11.0.696.18"
- }, {
- "version_value" : "11.0.696.19"
- }, {
- "version_value" : "11.0.696.20"
- }, {
- "version_value" : "11.0.696.21"
- }, {
- "version_value" : "11.0.696.22"
- }, {
- "version_value" : "11.0.696.23"
- }, {
- "version_value" : "11.0.696.24"
- }, {
- "version_value" : "11.0.696.25"
- }, {
- "version_value" : "11.0.696.26"
- }, {
- "version_value" : "11.0.696.27"
- }, {
- "version_value" : "11.0.696.28"
- }, {
- "version_value" : "11.0.696.29"
- }, {
- "version_value" : "11.0.696.30"
- }, {
- "version_value" : "11.0.696.31"
- }, {
- "version_value" : "11.0.696.32"
- }, {
- "version_value" : "11.0.696.33"
- }, {
- "version_value" : "11.0.696.34"
- }, {
- "version_value" : "11.0.696.35"
- }, {
- "version_value" : "11.0.696.36"
- }, {
- "version_value" : "11.0.696.37"
- }, {
- "version_value" : "11.0.696.38"
- }, {
- "version_value" : "11.0.696.39"
- }, {
- "version_value" : "11.0.696.40"
- }, {
- "version_value" : "11.0.696.41"
- }, {
- "version_value" : "11.0.696.42"
- }, {
- "version_value" : "11.0.696.43"
- }, {
- "version_value" : "11.0.696.44"
- }, {
- "version_value" : "11.0.696.45"
- }, {
- "version_value" : "11.0.696.46"
- }, {
- "version_value" : "11.0.696.47"
- }, {
- "version_value" : "11.0.696.48"
- }, {
- "version_value" : "11.0.696.49"
- }, {
- "version_value" : "11.0.696.50"
- }, {
- "version_value" : "11.0.696.51"
- }, {
- "version_value" : "11.0.696.52"
- }, {
- "version_value" : "11.0.696.53"
- }, {
- "version_value" : "11.0.696.54"
- }, {
- "version_value" : "11.0.696.55"
- }, {
- "version_value" : "11.0.696.56"
- }, {
- "version_value" : "11.0.696.57"
- }, {
- "version_value" : "11.0.696.58"
- }, {
- "version_value" : "11.0.696.59"
- }, {
- "version_value" : "11.0.696.60"
- }, {
- "version_value" : "11.0.696.61"
- }, {
- "version_value" : "11.0.696.62"
- }, {
- "version_value" : "11.0.696.63"
- }, {
- "version_value" : "11.0.696.64"
- }, {
- "version_value" : "11.0.696.65"
- }, {
- "version_value" : "11.0.696.66"
- }, {
- "version_value" : "11.0.696.67"
- }, {
- "version_value" : "11.0.696.68"
- }, {
- "version_value" : "11.0.696.69"
- }, {
- "version_value" : "11.0.696.70"
- }, {
- "version_value" : "11.0.696.71"
- }, {
- "version_value" : "11.0.696.72"
- }, {
- "version_value" : "11.0.696.77"
- }, {
- "version_value" : "11.0.697.0"
- }, {
- "version_value" : "11.0.698.0"
- }, {
- "version_value" : "11.0.699.0"
- }, {
- "version_value" : "12.0.700.0"
- }, {
- "version_value" : "12.0.701.0"
- }, {
- "version_value" : "12.0.702.0"
- }, {
- "version_value" : "12.0.702.1"
- }, {
- "version_value" : "12.0.702.2"
- }, {
- "version_value" : "12.0.703.0"
- }, {
- "version_value" : "12.0.704.0"
- }, {
- "version_value" : "12.0.705.0"
- }, {
- "version_value" : "12.0.706.0"
- }, {
- "version_value" : "12.0.707.0"
- }, {
- "version_value" : "12.0.708.0"
- }, {
- "version_value" : "12.0.709.0"
- }, {
- "version_value" : "12.0.710.0"
- }, {
- "version_value" : "12.0.711.0"
- }, {
- "version_value" : "12.0.712.0"
- }, {
- "version_value" : "12.0.713.0"
- }, {
- "version_value" : "12.0.714.0"
- }, {
- "version_value" : "12.0.715.0"
- }, {
- "version_value" : "12.0.716.0"
- }, {
- "version_value" : "12.0.717.0"
- }, {
- "version_value" : "12.0.718.0"
- }, {
- "version_value" : "12.0.719.0"
- }, {
- "version_value" : "12.0.719.1"
- }, {
- "version_value" : "12.0.720.0"
- }, {
- "version_value" : "12.0.721.0"
- }, {
- "version_value" : "12.0.721.1"
- }, {
- "version_value" : "12.0.722.0"
- }, {
- "version_value" : "12.0.723.0"
- }, {
- "version_value" : "12.0.723.1"
- }, {
- "version_value" : "12.0.724.0"
- }, {
- "version_value" : "12.0.725.0"
- }, {
- "version_value" : "12.0.726.0"
- }, {
- "version_value" : "12.0.727.0"
- }, {
- "version_value" : "12.0.728.0"
- }, {
- "version_value" : "12.0.729.0"
- }, {
- "version_value" : "12.0.730.0"
- }, {
- "version_value" : "12.0.731.0"
- }, {
- "version_value" : "12.0.732.0"
- }, {
- "version_value" : "12.0.733.0"
- }, {
- "version_value" : "12.0.734.0"
- }, {
- "version_value" : "12.0.735.0"
- }, {
- "version_value" : "12.0.736.0"
- }, {
- "version_value" : "12.0.737.0"
- }, {
- "version_value" : "12.0.738.0"
- }, {
- "version_value" : "12.0.739.0"
- }, {
- "version_value" : "12.0.740.0"
- }, {
- "version_value" : "12.0.741.0"
- }, {
- "version_value" : "12.0.742.0"
- }, {
- "version_value" : "12.0.742.1"
- }, {
- "version_value" : "12.0.742.2"
- }, {
- "version_value" : "12.0.742.3"
- }, {
- "version_value" : "12.0.742.4"
- }, {
- "version_value" : "12.0.742.5"
- }, {
- "version_value" : "12.0.742.6"
- }, {
- "version_value" : "12.0.742.8"
- }, {
- "version_value" : "12.0.742.9"
- }, {
- "version_value" : "12.0.742.10"
- }, {
- "version_value" : "12.0.742.11"
- }, {
- "version_value" : "12.0.742.12"
- }, {
- "version_value" : "12.0.742.13"
- }, {
- "version_value" : "12.0.742.14"
- }, {
- "version_value" : "12.0.742.15"
- }, {
- "version_value" : "12.0.742.16"
- }, {
- "version_value" : "12.0.742.17"
- }, {
- "version_value" : "12.0.742.18"
- }, {
- "version_value" : "12.0.742.19"
- }, {
- "version_value" : "12.0.742.20"
- }, {
- "version_value" : "12.0.742.21"
- }, {
- "version_value" : "12.0.742.22"
- }, {
- "version_value" : "12.0.742.30"
- }, {
- "version_value" : "12.0.742.41"
- }, {
- "version_value" : "12.0.742.42"
- }, {
- "version_value" : "12.0.742.43"
- }, {
- "version_value" : "12.0.742.44"
- }, {
- "version_value" : "12.0.742.45"
- }, {
- "version_value" : "12.0.742.46"
- }, {
- "version_value" : "12.0.742.47"
- }, {
- "version_value" : "12.0.742.48"
- }, {
- "version_value" : "12.0.742.49"
- }, {
- "version_value" : "12.0.742.50"
- }, {
- "version_value" : "12.0.742.51"
- }, {
- "version_value" : "12.0.742.52"
- }, {
- "version_value" : "12.0.742.53"
- }, {
- "version_value" : "12.0.742.54"
- }, {
- "version_value" : "12.0.742.55"
- }, {
- "version_value" : "12.0.742.56"
- }, {
- "version_value" : "12.0.742.57"
- }, {
- "version_value" : "12.0.742.58"
- }, {
- "version_value" : "12.0.742.59"
- }, {
- "version_value" : "12.0.742.60"
- }, {
- "version_value" : "12.0.742.61"
- }, {
- "version_value" : "12.0.742.63"
- }, {
- "version_value" : "12.0.742.64"
- }, {
- "version_value" : "12.0.742.65"
- }, {
- "version_value" : "12.0.742.66"
- }, {
- "version_value" : "12.0.742.67"
- }, {
- "version_value" : "12.0.742.68"
- }, {
- "version_value" : "12.0.742.69"
- }, {
- "version_value" : "12.0.742.70"
- }, {
- "version_value" : "12.0.742.71"
- }, {
- "version_value" : "12.0.742.72"
- }, {
- "version_value" : "12.0.742.73"
- }, {
- "version_value" : "12.0.742.74"
- }, {
- "version_value" : "12.0.742.75"
- }, {
- "version_value" : "12.0.742.77"
- }, {
- "version_value" : "12.0.742.82"
- }, {
- "version_value" : "12.0.742.91"
- }, {
- "version_value" : "12.0.742.92"
- }, {
- "version_value" : "12.0.742.93"
- }, {
- "version_value" : "12.0.742.94"
- }, {
- "version_value" : "12.0.742.100"
- }, {
- "version_value" : "12.0.742.105"
- }, {
- "version_value" : "12.0.742.111"
- }, {
- "version_value" : "12.0.742.112"
- }, {
- "version_value" : "12.0.742.113"
- }, {
- "version_value" : "12.0.742.114"
- }, {
- "version_value" : "12.0.742.115"
- }, {
- "version_value" : "12.0.742.120"
- }, {
- "version_value" : "12.0.742.121"
- }, {
- "version_value" : "12.0.742.122"
- }, {
- "version_value" : "12.0.742.123"
- }, {
- "version_value" : "12.0.742.124"
- }, {
- "version_value" : "12.0.743.0"
- }, {
- "version_value" : "12.0.744.0"
- }, {
- "version_value" : "12.0.745.0"
- }, {
- "version_value" : "12.0.746.0"
- }, {
- "version_value" : "12.0.747.0"
- }, {
- "version_value" : "13.0.748.0"
- }, {
- "version_value" : "13.0.749.0"
- }, {
- "version_value" : "13.0.750.0"
- }, {
- "version_value" : "13.0.751.0"
- }, {
- "version_value" : "13.0.752.0"
- }, {
- "version_value" : "13.0.753.0"
- }, {
- "version_value" : "13.0.754.0"
- }, {
- "version_value" : "13.0.755.0"
- }, {
- "version_value" : "13.0.756.0"
- }, {
- "version_value" : "13.0.757.0"
- }, {
- "version_value" : "13.0.758.0"
- }, {
- "version_value" : "13.0.759.0"
- }, {
- "version_value" : "13.0.760.0"
- }, {
- "version_value" : "13.0.761.0"
- }, {
- "version_value" : "13.0.761.1"
- }, {
- "version_value" : "13.0.762.0"
- }, {
- "version_value" : "13.0.762.1"
- }, {
- "version_value" : "13.0.763.0"
- }, {
- "version_value" : "13.0.764.0"
- }, {
- "version_value" : "13.0.765.0"
- }, {
- "version_value" : "13.0.766.0"
- }, {
- "version_value" : "13.0.767.0"
- }, {
- "version_value" : "13.0.767.1"
- }, {
- "version_value" : "13.0.768.0"
- }, {
- "version_value" : "13.0.769.0"
- }, {
- "version_value" : "13.0.770.0"
- }, {
- "version_value" : "13.0.771.0"
- }, {
- "version_value" : "13.0.772.0"
- }, {
- "version_value" : "13.0.773.0"
- }, {
- "version_value" : "13.0.774.0"
- }, {
- "version_value" : "13.0.775.0"
- }, {
- "version_value" : "13.0.775.1"
- }, {
- "version_value" : "13.0.775.2"
- }, {
- "version_value" : "13.0.775.4"
- }, {
- "version_value" : "13.0.776.0"
- }, {
- "version_value" : "13.0.776.1"
- }, {
- "version_value" : "13.0.777.0"
- }, {
- "version_value" : "13.0.777.1"
- }, {
- "version_value" : "13.0.777.2"
- }, {
- "version_value" : "13.0.777.3"
- }, {
- "version_value" : "13.0.777.4"
- }, {
- "version_value" : "13.0.777.5"
- }, {
- "version_value" : "13.0.777.6"
- }, {
- "version_value" : "13.0.778.0"
- }, {
- "version_value" : "13.0.779.0"
- }, {
- "version_value" : "13.0.780.0"
- }, {
- "version_value" : "13.0.781.0"
- }, {
- "version_value" : "13.0.782.0"
- }, {
- "version_value" : "13.0.782.1"
- }, {
- "version_value" : "13.0.782.3"
- }, {
- "version_value" : "13.0.782.4"
- }, {
- "version_value" : "13.0.782.6"
- }, {
- "version_value" : "13.0.782.7"
- }, {
- "version_value" : "13.0.782.10"
- }, {
- "version_value" : "13.0.782.11"
- }, {
- "version_value" : "13.0.782.12"
- }, {
- "version_value" : "13.0.782.13"
- }, {
- "version_value" : "13.0.782.14"
- }, {
- "version_value" : "13.0.782.15"
- }, {
- "version_value" : "13.0.782.16"
- }, {
- "version_value" : "13.0.782.17"
- }, {
- "version_value" : "13.0.782.18"
- }, {
- "version_value" : "13.0.782.19"
- }, {
- "version_value" : "13.0.782.20"
- }, {
- "version_value" : "13.0.782.21"
- }, {
- "version_value" : "13.0.782.23"
- }, {
- "version_value" : "13.0.782.24"
- }, {
- "version_value" : "13.0.782.25"
- }, {
- "version_value" : "13.0.782.26"
- }, {
- "version_value" : "13.0.782.27"
- }, {
- "version_value" : "13.0.782.28"
- }, {
- "version_value" : "13.0.782.29"
- }, {
- "version_value" : "13.0.782.30"
- }, {
- "version_value" : "13.0.782.31"
- }, {
- "version_value" : "13.0.782.32"
- }, {
- "version_value" : "13.0.782.33"
- }, {
- "version_value" : "13.0.782.34"
- }, {
- "version_value" : "13.0.782.35"
- }, {
- "version_value" : "13.0.782.36"
- }, {
- "version_value" : "13.0.782.37"
- }, {
- "version_value" : "13.0.782.38"
- }, {
- "version_value" : "13.0.782.39"
- }, {
- "version_value" : "13.0.782.40"
- }, {
- "version_value" : "13.0.782.41"
- }, {
- "version_value" : "13.0.782.42"
- }, {
- "version_value" : "13.0.782.43"
- }, {
- "version_value" : "13.0.782.44"
- }, {
- "version_value" : "13.0.782.45"
- }, {
- "version_value" : "13.0.782.46"
- }, {
- "version_value" : "13.0.782.47"
- }, {
- "version_value" : "13.0.782.48"
- }, {
- "version_value" : "13.0.782.49"
- }, {
- "version_value" : "13.0.782.50"
- }, {
- "version_value" : "13.0.782.51"
- }, {
- "version_value" : "13.0.782.52"
- }, {
- "version_value" : "13.0.782.53"
- }, {
- "version_value" : "13.0.782.55"
- }, {
- "version_value" : "13.0.782.56"
- }, {
- "version_value" : "13.0.782.81"
- }, {
- "version_value" : "13.0.782.82"
- }, {
- "version_value" : "13.0.782.83"
- }, {
- "version_value" : "13.0.782.84"
- }, {
- "version_value" : "13.0.782.85"
- }, {
- "version_value" : "13.0.782.86"
- }, {
- "version_value" : "13.0.782.87"
- }, {
- "version_value" : "13.0.782.88"
- }, {
- "version_value" : "13.0.782.89"
- }, {
- "version_value" : "13.0.782.90"
- }, {
- "version_value" : "13.0.782.91"
- }, {
- "version_value" : "13.0.782.92"
- }, {
- "version_value" : "13.0.782.93"
- }, {
- "version_value" : "13.0.782.94"
- }, {
- "version_value" : "13.0.782.95"
- }, {
- "version_value" : "13.0.782.96"
- }, {
- "version_value" : "13.0.782.97"
- }, {
- "version_value" : "13.0.782.98"
- }, {
- "version_value" : "13.0.782.99"
- }, {
- "version_value" : "13.0.782.100"
- }, {
- "version_value" : "13.0.782.101"
- }, {
- "version_value" : "13.0.782.102"
- }, {
- "version_value" : "13.0.782.103"
- }, {
- "version_value" : "13.0.782.104"
- }, {
- "version_value" : "13.0.782.105"
- }, {
- "version_value" : "13.0.782.106"
- }, {
- "version_value" : "13.0.782.107"
- }, {
- "version_value" : "13.0.782.108"
- }, {
- "version_value" : "13.0.782.109"
- }, {
- "version_value" : "13.0.782.112"
- }, {
- "version_value" : "13.0.782.210"
- }, {
- "version_value" : "13.0.782.211"
- }, {
- "version_value" : "13.0.782.212"
- }, {
- "version_value" : "13.0.782.213"
- }, {
- "version_value" : "13.0.782.214"
- }, {
- "version_value" : "13.0.782.215"
- }, {
- "version_value" : "13.0.782.216"
- }, {
- "version_value" : "13.0.782.217"
- }, {
- "version_value" : "13.0.782.218"
- }, {
- "version_value" : "13.0.782.219"
- }, {
- "version_value" : "13.0.782.220"
- }, {
- "version_value" : "13.0.782.237"
- }, {
- "version_value" : "13.0.782.238"
- }, {
- "version_value" : "14.0.783.0"
- }, {
- "version_value" : "14.0.784.0"
- }, {
- "version_value" : "14.0.785.0"
- }, {
- "version_value" : "14.0.786.0"
- }, {
- "version_value" : "14.0.787.0"
- }, {
- "version_value" : "14.0.788.0"
- }, {
- "version_value" : "14.0.789.0"
- }, {
- "version_value" : "14.0.790.0"
- }, {
- "version_value" : "14.0.791.0"
- }, {
- "version_value" : "14.0.792.0"
- }, {
- "version_value" : "14.0.793.0"
- }, {
- "version_value" : "14.0.794.0"
- }, {
- "version_value" : "14.0.795.0"
- }, {
- "version_value" : "14.0.796.0"
- }, {
- "version_value" : "14.0.797.0"
- }, {
- "version_value" : "14.0.798.0"
- }, {
- "version_value" : "14.0.799.0"
- }, {
- "version_value" : "14.0.800.0"
- }, {
- "version_value" : "14.0.801.0"
- }, {
- "version_value" : "14.0.802.0"
- }, {
- "version_value" : "14.0.803.0"
- }, {
- "version_value" : "14.0.804.0"
- }, {
- "version_value" : "14.0.805.0"
- }, {
- "version_value" : "14.0.806.0"
- }, {
- "version_value" : "14.0.807.0"
- }, {
- "version_value" : "14.0.808.0"
- }, {
- "version_value" : "14.0.809.0"
- }, {
- "version_value" : "14.0.810.0"
- }, {
- "version_value" : "14.0.811.0"
- }, {
- "version_value" : "14.0.812.0"
- }, {
- "version_value" : "14.0.813.0"
- }, {
- "version_value" : "14.0.814.0"
- }, {
- "version_value" : "14.0.815.0"
- }, {
- "version_value" : "14.0.816.0"
- }, {
- "version_value" : "14.0.818.0"
- }, {
- "version_value" : "14.0.819.0"
- }, {
- "version_value" : "14.0.820.0"
- }, {
- "version_value" : "14.0.821.0"
- }, {
- "version_value" : "14.0.822.0"
- }, {
- "version_value" : "14.0.823.0"
- }, {
- "version_value" : "14.0.824.0"
- }, {
- "version_value" : "14.0.825.0"
- }, {
- "version_value" : "14.0.826.0"
- }, {
- "version_value" : "14.0.827.0"
- }, {
- "version_value" : "14.0.827.10"
- }, {
- "version_value" : "14.0.827.12"
- }, {
- "version_value" : "14.0.829.1"
- }, {
- "version_value" : "14.0.830.0"
- }, {
- "version_value" : "14.0.831.0"
- }, {
- "version_value" : "14.0.832.0"
- }, {
- "version_value" : "14.0.833.0"
- }, {
- "version_value" : "14.0.834.0"
- }, {
- "version_value" : "14.0.835.0"
- }, {
- "version_value" : "14.0.835.1"
- }, {
- "version_value" : "14.0.835.2"
- }, {
- "version_value" : "14.0.835.4"
- }, {
- "version_value" : "14.0.835.8"
- }, {
- "version_value" : "14.0.835.9"
- }, {
- "version_value" : "14.0.835.11"
- }, {
- "version_value" : "14.0.835.13"
- }, {
- "version_value" : "14.0.835.14"
- }, {
- "version_value" : "14.0.835.15"
- }, {
- "version_value" : "14.0.835.16"
- }, {
- "version_value" : "14.0.835.18"
- }, {
- "version_value" : "14.0.835.20"
- }, {
- "version_value" : "14.0.835.21"
- }, {
- "version_value" : "14.0.835.22"
- }, {
- "version_value" : "14.0.835.23"
- }, {
- "version_value" : "14.0.835.24"
- }, {
- "version_value" : "14.0.835.25"
- }, {
- "version_value" : "14.0.835.26"
- }, {
- "version_value" : "14.0.835.27"
- }, {
- "version_value" : "14.0.835.28"
- }, {
- "version_value" : "14.0.835.29"
- }, {
- "version_value" : "14.0.835.30"
- }, {
- "version_value" : "14.0.835.31"
- }, {
- "version_value" : "14.0.835.32"
- }, {
- "version_value" : "14.0.835.33"
- }, {
- "version_value" : "14.0.835.34"
- }, {
- "version_value" : "14.0.835.35"
- }, {
- "version_value" : "14.0.835.86"
- }, {
- "version_value" : "14.0.835.87"
- }, {
- "version_value" : "14.0.835.88"
- }, {
- "version_value" : "14.0.835.89"
- }, {
- "version_value" : "14.0.835.90"
- }, {
- "version_value" : "14.0.835.91"
- }, {
- "version_value" : "14.0.835.92"
- }, {
- "version_value" : "14.0.835.93"
- }, {
- "version_value" : "14.0.835.94"
- }, {
- "version_value" : "14.0.835.95"
- }, {
- "version_value" : "14.0.835.96"
- }, {
- "version_value" : "14.0.835.97"
- }, {
- "version_value" : "14.0.835.98"
- }, {
- "version_value" : "14.0.835.99"
- }, {
- "version_value" : "14.0.835.100"
- }, {
- "version_value" : "14.0.835.101"
- }, {
- "version_value" : "14.0.835.102"
- }, {
- "version_value" : "14.0.835.103"
- }, {
- "version_value" : "14.0.835.104"
- }, {
- "version_value" : "14.0.835.105"
- }, {
- "version_value" : "14.0.835.106"
- }, {
- "version_value" : "14.0.835.107"
- }, {
- "version_value" : "14.0.835.108"
- }, {
- "version_value" : "14.0.835.109"
- }, {
- "version_value" : "14.0.835.110"
- }, {
- "version_value" : "14.0.835.111"
- }, {
- "version_value" : "14.0.835.112"
- }, {
- "version_value" : "14.0.835.113"
- }, {
- "version_value" : "14.0.835.114"
- }, {
- "version_value" : "14.0.835.115"
- }, {
- "version_value" : "14.0.835.116"
- }, {
- "version_value" : "14.0.835.117"
- }, {
- "version_value" : "14.0.835.118"
- }, {
- "version_value" : "14.0.835.119"
- }, {
- "version_value" : "14.0.835.120"
- }, {
- "version_value" : "14.0.835.121"
- }, {
- "version_value" : "14.0.835.122"
- }, {
- "version_value" : "14.0.835.123"
- }, {
- "version_value" : "14.0.835.124"
- }, {
- "version_value" : "14.0.835.125"
- }, {
- "version_value" : "14.0.835.126"
- }, {
- "version_value" : "14.0.835.127"
- }, {
- "version_value" : "14.0.835.128"
- }, {
- "version_value" : "14.0.835.149"
- }, {
- "version_value" : "14.0.835.150"
- }, {
- "version_value" : "14.0.835.151"
- }, {
- "version_value" : "14.0.835.152"
- }, {
- "version_value" : "14.0.835.153"
- }, {
- "version_value" : "14.0.835.154"
- }, {
- "version_value" : "14.0.835.155"
- }, {
- "version_value" : "14.0.835.156"
- }, {
- "version_value" : "14.0.835.157"
- }, {
- "version_value" : "14.0.835.158"
- }, {
- "version_value" : "14.0.835.159"
- }, {
- "version_value" : "14.0.835.160"
- }, {
- "version_value" : "14.0.835.161"
- }, {
- "version_value" : "14.0.835.162"
- }, {
- "version_value" : "14.0.835.163"
- }, {
- "version_value" : "14.0.835.184"
- }, {
- "version_value" : "14.0.835.186"
- }, {
- "version_value" : "14.0.835.187"
- }, {
- "version_value" : "14.0.835.202"
- }, {
- "version_value" : "14.0.835.203"
- }, {
- "version_value" : "14.0.835.204"
- }, {
- "version_value" : "14.0.836.0"
- }, {
- "version_value" : "14.0.837.0"
- }, {
- "version_value" : "14.0.838.0"
- }, {
- "version_value" : "14.0.839.0"
- }, {
- "version_value" : "15.0.859.0"
- }, {
- "version_value" : "15.0.860.0"
- }, {
- "version_value" : "15.0.861.0"
- }, {
- "version_value" : "15.0.862.0"
- }, {
- "version_value" : "15.0.862.1"
- }, {
- "version_value" : "15.0.863.0"
- }, {
- "version_value" : "15.0.864.0"
- }, {
- "version_value" : "15.0.865.0"
- }, {
- "version_value" : "15.0.866.0"
- }, {
- "version_value" : "15.0.867.0"
- }, {
- "version_value" : "15.0.868.0"
- }, {
- "version_value" : "15.0.868.1"
- }, {
- "version_value" : "15.0.869.0"
- }, {
- "version_value" : "15.0.870.0"
- }, {
- "version_value" : "15.0.871.0"
- }, {
- "version_value" : "15.0.871.1"
- }, {
- "version_value" : "15.0.872.0"
- }, {
- "version_value" : "15.0.873.0"
- }, {
- "version_value" : "15.0.874.0"
- }, {
- "version_value" : "15.0.874.1"
- }, {
- "version_value" : "15.0.874.2"
- }, {
- "version_value" : "15.0.874.3"
- }, {
- "version_value" : "15.0.874.4"
- }, {
- "version_value" : "15.0.874.5"
- }, {
- "version_value" : "15.0.874.6"
- }, {
- "version_value" : "15.0.874.7"
- }, {
- "version_value" : "15.0.874.8"
- }, {
- "version_value" : "15.0.874.9"
- }, {
- "version_value" : "15.0.874.10"
- }, {
- "version_value" : "15.0.874.11"
- }, {
- "version_value" : "15.0.874.12"
- }, {
- "version_value" : "15.0.874.13"
- }, {
- "version_value" : "15.0.874.14"
- }, {
- "version_value" : "15.0.874.15"
- }, {
- "version_value" : "15.0.874.16"
- }, {
- "version_value" : "15.0.874.17"
- }, {
- "version_value" : "15.0.874.18"
- }, {
- "version_value" : "15.0.874.19"
- }, {
- "version_value" : "15.0.874.20"
- }, {
- "version_value" : "15.0.874.21"
- }, {
- "version_value" : "15.0.874.22"
- }, {
- "version_value" : "15.0.874.23"
- }, {
- "version_value" : "15.0.874.24"
- }, {
- "version_value" : "15.0.874.44"
- }, {
- "version_value" : "15.0.874.45"
- }, {
- "version_value" : "15.0.874.46"
- }, {
- "version_value" : "15.0.874.47"
- }, {
- "version_value" : "15.0.874.48"
- }, {
- "version_value" : "15.0.874.49"
- }, {
- "version_value" : "15.0.874.101"
- }, {
- "version_value" : "15.0.874.102"
- }, {
- "version_value" : "15.0.874.103"
- }, {
- "version_value" : "15.0.874.104"
- }, {
- "version_value" : "15.0.874.106"
- }, {
- "version_value" : "15.0.874.116"
- }, {
- "version_value" : "15.0.874.117"
- }, {
- "version_value" : "15.0.874.119"
- }, {
- "version_value" : "15.0.874.120"
- }, {
- "version_value" : "15.0.874.121"
- }, {
- "version_value" : "16.0.877.0"
- }, {
- "version_value" : "16.0.878.0"
- }, {
- "version_value" : "16.0.879.0"
- }, {
- "version_value" : "16.0.880.0"
- }, {
- "version_value" : "16.0.881.0"
- }, {
- "version_value" : "16.0.882.0"
- }, {
- "version_value" : "16.0.883.0"
- }, {
- "version_value" : "16.0.884.0"
- }, {
- "version_value" : "16.0.885.0"
- }, {
- "version_value" : "16.0.886.0"
- }, {
- "version_value" : "16.0.886.1"
- }, {
- "version_value" : "16.0.887.0"
- }, {
- "version_value" : "16.0.888.0"
- }, {
- "version_value" : "16.0.889.0"
- }, {
- "version_value" : "16.0.889.2"
- }, {
- "version_value" : "16.0.889.3"
- }, {
- "version_value" : "16.0.890.0"
- }, {
- "version_value" : "16.0.890.1"
- }, {
- "version_value" : "16.0.891.0"
- }, {
- "version_value" : "16.0.891.1"
- }, {
- "version_value" : "16.0.892.0"
- }, {
- "version_value" : "16.0.893.0"
- }, {
- "version_value" : "16.0.893.1"
- }, {
- "version_value" : "16.0.894.0"
- }, {
- "version_value" : "16.0.895.0"
- }, {
- "version_value" : "16.0.896.0"
- }, {
- "version_value" : "16.0.897.0"
- }, {
- "version_value" : "16.0.898.0"
- }, {
- "version_value" : "16.0.899.0"
- }, {
- "version_value" : "16.0.900.0"
- }, {
- "version_value" : "16.0.901.0"
- }, {
- "version_value" : "16.0.902.0"
- }, {
- "version_value" : "16.0.903.0"
- }, {
- "version_value" : "16.0.904.0"
- }, {
- "version_value" : "16.0.905.0"
- }, {
- "version_value" : "16.0.906.0"
- }, {
- "version_value" : "16.0.906.1"
- }, {
- "version_value" : "16.0.907.0"
- }, {
- "version_value" : "16.0.908.0"
- }, {
- "version_value" : "16.0.909.0"
- }, {
- "version_value" : "16.0.910.0"
- }, {
- "version_value" : "16.0.911.0"
- }, {
- "version_value" : "16.0.911.1"
- }, {
- "version_value" : "16.0.911.2"
- }, {
- "version_value" : "16.0.912.0"
- }, {
- "version_value" : "16.0.912.1"
- }, {
- "version_value" : "16.0.912.2"
- }, {
- "version_value" : "16.0.912.3"
- }, {
- "version_value" : "16.0.912.4"
- }, {
- "version_value" : "16.0.912.5"
- }, {
- "version_value" : "16.0.912.6"
- }, {
- "version_value" : "16.0.912.7"
- }, {
- "version_value" : "16.0.912.8"
- }, {
- "version_value" : "16.0.912.9"
- }, {
- "version_value" : "16.0.912.10"
- }, {
- "version_value" : "16.0.912.11"
- }, {
- "version_value" : "16.0.912.12"
- }, {
- "version_value" : "16.0.912.13"
- }, {
- "version_value" : "16.0.912.14"
- }, {
- "version_value" : "16.0.912.15"
- }, {
- "version_value" : "16.0.912.19"
- }, {
- "version_value" : "16.0.912.20"
- }, {
- "version_value" : "16.0.912.21"
- }, {
- "version_value" : "16.0.912.22"
- }, {
- "version_value" : "16.0.912.23"
- }, {
- "version_value" : "16.0.912.24"
- }, {
- "version_value" : "16.0.912.25"
- }, {
- "version_value" : "16.0.912.26"
- }, {
- "version_value" : "16.0.912.27"
- }, {
- "version_value" : "16.0.912.28"
- }, {
- "version_value" : "16.0.912.29"
- }, {
- "version_value" : "16.0.912.30"
- }, {
- "version_value" : "16.0.912.31"
- }, {
- "version_value" : "16.0.912.32"
- }, {
- "version_value" : "16.0.912.33"
- }, {
- "version_value" : "16.0.912.34"
- }, {
- "version_value" : "16.0.912.35"
- }, {
- "version_value" : "16.0.912.36"
- }, {
- "version_value" : "16.0.912.37"
- }, {
- "version_value" : "16.0.912.38"
- }, {
- "version_value" : "16.0.912.39"
- }, {
- "version_value" : "16.0.912.40"
- }, {
- "version_value" : "16.0.912.41"
- }, {
- "version_value" : "16.0.912.42"
- }, {
- "version_value" : "16.0.912.43"
- }, {
- "version_value" : "16.0.912.62"
- }, {
- "version_value" : "16.0.912.63"
- }, {
- "version_value" : "16.0.912.66"
- }, {
- "version_value" : "16.0.912.74"
- }, {
- "version_value" : "16.0.912.75"
- }, {
- "version_value" : "16.0.912.76"
- }, {
- "version_value" : "16.0.912.77"
- }, {
- "version_value" : "17.0.921.3"
- }, {
- "version_value" : "17.0.922.0"
- }, {
- "version_value" : "17.0.923.0"
- }, {
- "version_value" : "17.0.923.1"
- }, {
- "version_value" : "17.0.924.0"
- }, {
- "version_value" : "17.0.925.0"
- }, {
- "version_value" : "17.0.926.0"
- }, {
- "version_value" : "17.0.927.0"
- }, {
- "version_value" : "17.0.928.0"
- }, {
- "version_value" : "17.0.928.1"
- }, {
- "version_value" : "17.0.928.2"
- }, {
- "version_value" : "17.0.928.3"
- }, {
- "version_value" : "17.0.929.0"
- }, {
- "version_value" : "17.0.930.0"
- }, {
- "version_value" : "17.0.931.0"
- }, {
- "version_value" : "17.0.932.0"
- }, {
- "version_value" : "17.0.933.0"
- }, {
- "version_value" : "17.0.933.1"
- }, {
- "version_value" : "17.0.934.0"
- }, {
- "version_value" : "17.0.935.0"
- }, {
- "version_value" : "17.0.935.1"
- }, {
- "version_value" : "17.0.936.0"
- }, {
- "version_value" : "17.0.936.1"
- }, {
- "version_value" : "17.0.937.0"
- }, {
- "version_value" : "17.0.938.0"
- }, {
- "version_value" : "17.0.939.0"
- }, {
- "version_value" : "17.0.939.1"
- }, {
- "version_value" : "17.0.940.0"
- }, {
- "version_value" : "17.0.941.0"
- }, {
- "version_value" : "17.0.942.0"
- }, {
- "version_value" : "17.0.943.0"
- }, {
- "version_value" : "17.0.944.0"
- }, {
- "version_value" : "17.0.945.0"
- }, {
- "version_value" : "17.0.946.0"
- }, {
- "version_value" : "17.0.947.0"
- }, {
- "version_value" : "17.0.948.0"
- }, {
- "version_value" : "17.0.949.0"
- }, {
- "version_value" : "17.0.950.0"
- }, {
- "version_value" : "17.0.951.0"
- }, {
- "version_value" : "17.0.952.0"
- }, {
- "version_value" : "17.0.953.0"
- }, {
- "version_value" : "17.0.954.0"
- }, {
- "version_value" : "17.0.954.1"
- }, {
- "version_value" : "17.0.954.2"
- }, {
- "version_value" : "17.0.954.3"
- }, {
- "version_value" : "17.0.955.0"
- }, {
- "version_value" : "17.0.956.0"
- }, {
- "version_value" : "17.0.957.0"
- }, {
- "version_value" : "17.0.958.0"
- }, {
- "version_value" : "17.0.958.1"
- }, {
- "version_value" : "17.0.959.0"
- }, {
- "version_value" : "17.0.960.0"
- }, {
- "version_value" : "17.0.961.0"
- }, {
- "version_value" : "17.0.962.0"
- }, {
- "version_value" : "17.0.963.0"
- }, {
- "version_value" : "17.0.963.1"
- }, {
- "version_value" : "17.0.963.2"
- }, {
- "version_value" : "17.0.963.3"
- }, {
- "version_value" : "17.0.963.4"
- }, {
- "version_value" : "17.0.963.5"
- }, {
- "version_value" : "17.0.963.6"
- }, {
- "version_value" : "17.0.963.7"
- }, {
- "version_value" : "17.0.963.8"
- }, {
- "version_value" : "17.0.963.9"
- }, {
- "version_value" : "17.0.963.10"
- }, {
- "version_value" : "17.0.963.11"
- }, {
- "version_value" : "17.0.963.12"
- }, {
- "version_value" : "17.0.963.13"
- }, {
- "version_value" : "17.0.963.14"
- }, {
- "version_value" : "17.0.963.15"
- }, {
- "version_value" : "17.0.963.16"
- }, {
- "version_value" : "17.0.963.17"
- }, {
- "version_value" : "17.0.963.18"
- }, {
- "version_value" : "17.0.963.19"
- }, {
- "version_value" : "17.0.963.20"
- }, {
- "version_value" : "17.0.963.21"
- }, {
- "version_value" : "17.0.963.22"
- }, {
- "version_value" : "17.0.963.23"
- }, {
- "version_value" : "17.0.963.24"
- }, {
- "version_value" : "17.0.963.25"
- }, {
- "version_value" : "17.0.963.26"
- }, {
- "version_value" : "17.0.963.27"
- }, {
- "version_value" : "17.0.963.28"
- }, {
- "version_value" : "17.0.963.29"
- }, {
- "version_value" : "17.0.963.30"
- }, {
- "version_value" : "17.0.963.31"
- }, {
- "version_value" : "17.0.963.32"
- }, {
- "version_value" : "17.0.963.33"
- }, {
- "version_value" : "17.0.963.34"
- }, {
- "version_value" : "17.0.963.35"
- }, {
- "version_value" : "17.0.963.36"
- }, {
- "version_value" : "17.0.963.37"
- }, {
- "version_value" : "17.0.963.38"
- }, {
- "version_value" : "17.0.963.39"
- }, {
- "version_value" : "17.0.963.40"
- }, {
- "version_value" : "17.0.963.41"
- }, {
- "version_value" : "17.0.963.42"
- }, {
- "version_value" : "17.0.963.43"
- }, {
- "version_value" : "17.0.963.44"
- }, {
- "version_value" : "17.0.963.45"
- }, {
- "version_value" : "17.0.963.46"
- }, {
- "version_value" : "17.0.963.47"
- }, {
- "version_value" : "17.0.963.48"
- }, {
- "version_value" : "17.0.963.49"
- }, {
- "version_value" : "17.0.963.50"
- }, {
- "version_value" : "17.0.963.51"
- }, {
- "version_value" : "17.0.963.52"
- }, {
- "version_value" : "17.0.963.53"
- }, {
- "version_value" : "17.0.963.54"
- }, {
- "version_value" : "17.0.963.55"
- }, {
- "version_value" : "17.0.963.56"
- }, {
- "version_value" : "17.0.963.57"
- }, {
- "version_value" : "17.0.963.59"
- }, {
- "version_value" : "17.0.963.60"
- }, {
- "version_value" : "17.0.963.61"
- }, {
- "version_value" : "17.0.963.62"
- }, {
- "version_value" : "17.0.963.63"
- }, {
- "version_value" : "17.0.963.64"
- }, {
- "version_value" : "17.0.963.65"
- }, {
- "version_value" : "17.0.963.66"
- }, {
- "version_value" : "17.0.963.67"
- }, {
- "version_value" : "17.0.963.69"
- }, {
- "version_value" : "17.0.963.70"
- }, {
- "version_value" : "17.0.963.74"
- }, {
- "version_value" : "17.0.963.75"
- }, {
- "version_value" : "17.0.963.76"
- }, {
- "version_value" : "17.0.963.77"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-20"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://code.google.com/p/chromium/issues/detail?id=117226"
- }, {
- "url" : "http://code.google.com/p/chromium/issues/detail?id=117230"
- }, {
- "url" : "http://googlechromereleases.blogspot.com/2012/03/chrome-stable-channel-update.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/May/msg00000.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/May/msg00002.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00012.html"
- }, {
- "url" : "http://secunia.com/advisories/47292"
- }, {
- "url" : "http://secunia.com/advisories/48321"
- }, {
- "url" : "http://secunia.com/advisories/48419"
- }, {
- "url" : "http://secunia.com/advisories/48527"
- }, {
- "url" : "http://security.gentoo.org/glsa/glsa-201203-19.xml"
- }, {
- "url" : "http://support.apple.com/kb/HT5282"
- }, {
- "url" : "http://www.securityfocus.com/bid/52369"
- }, {
- "url" : "http://www.securitytracker.com/id?1026776"
- }, {
- "url" : "http://www.zdnet.com/blog/security/cansecwest-pwnium-google-chrome-hacked-with-sandbox-bypass/10563"
- }, {
- "url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14686"
- }, {
- "url" : "https://plus.google.com/u/0/116651741222993143554/posts/5Eq5d9XgFqs"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The extension subsystem in Google Chrome before 17.0.963.78 does not properly handle history navigation, which allows remote attackers to execute arbitrary code by leveraging a \"Universal XSS (UXSS)\" issue."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.38.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.38.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.38.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.38.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.38.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.38.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.40.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.40.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.42.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.42.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.42.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.42.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.149.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.149.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.149.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.149.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.149.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.149.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.152.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.152.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.153.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.153.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.3.154.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.3.154.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.3.154.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.3.154.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.156.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.156.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.157.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.157.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.157.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.157.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.158.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.158.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.159.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.159.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.169.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.169.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.169.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.169.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.170.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.170.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.182.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.182.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.190.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.190.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.193.2:beta",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.193.2:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.212.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.212.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.212.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.212.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.221.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.221.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.224.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.224.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.229.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.229.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.235.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.235.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.236.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.236.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.237.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.237.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.237.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.237.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.239.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.239.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.240.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.240.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.241.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.241.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.242.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.242.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.243.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.243.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.244.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.244.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.245.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.245.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.245.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.245.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.246.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.246.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.247.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.247.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.248.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.248.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.78",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.78:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.78:beta",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.78:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.80",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.80:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.250.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.250.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.250.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.250.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.251.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.251.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.252.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.252.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.254.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.254.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.255.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.255.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.256.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.256.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.257.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.257.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.258.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.258.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.259.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.259.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.260.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.260.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.261.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.261.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.262.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.262.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.263.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.263.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.264.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.264.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.265.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.265.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.266.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.266.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.267.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.267.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.268.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.268.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.269.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.269.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.271.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.271.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.272.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.272.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.275.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.275.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.275.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.275.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.276.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.276.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.277.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.277.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.278.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.278.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.286.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.286.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.287.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.287.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.288.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.288.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.288.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.288.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.289.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.289.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.290.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.290.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.292.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.292.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.294.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.294.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.295.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.295.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.296.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.296.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.299.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.299.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.300.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.300.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.301.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.301.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.303.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.303.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.304.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.304.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.305.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.305.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1:beta",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1001",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1001:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1004",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1004:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1006",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1006:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1007",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1007:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1008",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1008:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1009",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1009:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1010",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1010:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1011",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1011:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1012",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1012:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1013",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1013:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1014",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1014:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1015",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1015:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1016",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1016:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1017",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1017:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1018",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1018:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1019",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1019:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1020",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1020:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1021",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1021:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1022",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1022:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1023",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1023:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1024",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1024:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1025",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1025:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1026",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1026:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1027",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1027:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1028",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1028:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1029",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1029:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1030",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1030:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1031",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1031:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1032",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1032:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1033",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1033:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1034",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1034:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1035",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1035:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1036",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1036:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1037",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1037:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1038",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1038:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1039",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1039:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1040",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1040:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1041",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1041:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1042",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1042:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1043",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1043:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1044",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1044:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1045",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1045:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1046",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1046:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1047",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1047:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1048",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1048:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1049",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1049:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1050",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1050:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1051",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1051:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1052",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1052:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1053",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1053:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1054",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1054:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1055",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1055:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1056",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1056:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1057",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1057:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1058",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1058:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1059",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1059:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1060",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1060:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1061",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1061:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1062",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1062:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1063",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1063:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1064",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1064:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.306.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.306.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.306.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.306.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.308.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.308.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.309.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.309.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.313.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.313.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.314.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.314.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.314.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.314.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.315.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.315.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.316.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.316.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.317.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.317.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.317.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.317.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.317.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.317.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.318.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.318.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.319.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.319.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.320.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.320.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.321.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.321.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.322.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.322.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.322.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.322.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.322.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.322.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.323.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.323.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.324.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.324.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.325.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.325.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.326.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.326.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.327.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.327.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.328.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.328.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.329.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.329.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.330.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.330.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.332.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.332.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.333.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.333.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.334.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.334.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.336.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.336.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.337.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.337.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.338.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.338.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.339.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.339.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.340.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.340.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.341.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.341.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.343.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.343.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.344.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.344.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.345.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.345.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.346.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.346.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.347.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.347.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.348.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.348.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.349.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.349.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.350.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.350.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.350.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.350.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.351.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.351.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.353.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.353.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.354.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.354.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.354.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.354.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.355.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.355.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.356.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.356.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.356.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.356.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.356.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.356.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.357.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.357.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.358.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.358.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.359.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.359.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.361.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.361.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.362.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.362.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.363.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.363.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.364.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.364.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.365.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.365.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.367.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.367.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.368.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.368.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.369.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.369.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.369.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.369.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.369.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.369.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.370.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.370.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.371.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.371.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.372.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.372.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.373.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.373.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.374.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.374.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.78",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.78:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.80",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.80:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.83",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.83:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.85",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.85:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.95",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.95:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.125",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.125:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.126",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.126:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.127",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.127:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.376.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.376.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.378.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.378.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.379.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.379.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.380.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.380.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.381.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.381.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.382.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.382.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.382.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.382.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.383.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.383.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.384.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.384.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.385.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.385.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.386.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.386.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.387.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.387.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.390.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.390.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.391.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.391.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.392.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.392.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.393.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.393.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.394.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.394.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.395.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.395.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.396.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.396.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.397.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.397.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.398.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.398.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.399.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.399.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.400.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.400.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.401.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.401.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.401.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.401.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.403.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.403.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.404.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.404.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.404.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.404.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.404.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.404.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.405.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.405.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.406.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.406.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.407.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.407.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.409.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.409.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.410.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.410.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.411.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.411.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.412.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.412.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.413.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.413.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.414.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.414.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.415.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.415.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.415.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.415.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.416.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.416.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.416.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.416.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.417.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.417.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.419.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.419.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.421.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.421.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.422.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.422.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.423.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.423.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.424.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.424.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.425.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.425.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.426.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.426.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.427.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.427.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.428.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.428.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.430.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.430.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.431.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.431.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.432.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.432.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.433.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.433.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.434.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.434.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.435.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.435.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.436.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.436.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.438.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.438.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.440.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.440.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.441.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.441.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.443.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.443.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.444.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.444.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.445.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.445.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.445.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.445.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.446.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.446.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.447.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.447.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.447.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.447.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.447.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.447.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.449.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.449.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.451.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.451.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.452.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.452.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.452.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.452.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.453.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.453.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.453.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.453.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.454.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.454.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.455.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.455.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.456.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.456.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.457.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.457.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.458.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.458.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.458.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.458.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.458.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.458.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.459.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.459.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.460.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.460.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.461.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.461.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.462.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.462.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.464.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.464.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.465.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.465.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.465.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.465.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.467.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.467.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.469.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.469.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.470.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.470.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.471.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.471.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.473.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.473.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.474.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.474.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.475.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.475.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.476.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.476.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.477.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.477.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.478.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.478.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.479.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.479.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.480.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.480.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.481.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.481.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.482.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.482.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.483.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.483.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.484.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.484.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.485.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.485.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.486.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.486.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.487.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.487.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.488.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.488.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.489.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.489.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.490.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.490.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.490.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.490.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.491.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.491.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.492.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.492.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.493.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.493.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.494.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.494.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.495.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.495.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.495.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.495.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.496.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.496.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.497.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.497.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.498.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.498.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.499.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.499.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.499.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.499.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.500.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.500.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.500.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.500.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.503.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.503.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.503.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.503.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.504.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.504.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.505.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.505.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.506.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.506.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.509.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.509.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.510.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.510.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.511.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.511.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.511.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.511.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.511.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.511.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.512.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.512.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.513.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.513.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.514.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.514.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.514.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.514.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.515.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.515.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.516.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.516.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.518.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.518.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.519.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.519.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.520.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.520.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.521.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.521.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.522.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.522.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.524.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.524.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.525.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.525.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.526.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.526.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.528.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.528.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.529.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.529.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.529.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.529.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.529.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.529.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.530.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.530.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.531.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.531.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.531.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.531.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.531.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.531.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.535.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.535.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.535.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.535.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.537.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.537.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.538.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.538.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.539.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.539.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.540.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.540.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.541.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.541.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.542.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.542.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.544.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.544.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.547.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.547.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.547.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.547.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.548.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.548.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.549.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.549.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.550.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.550.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.551.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.551.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.551.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.551.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.200",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.200:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.201",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.201:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.202",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.202:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.203",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.203:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.204",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.204:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.205",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.205:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.206",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.206:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.207",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.207:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.208",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.208:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.209",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.209:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.210",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.210:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.211",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.211:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.212",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.212:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.213",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.213:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.214",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.214:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.215",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.215:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.216",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.216:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.217",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.217:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.218",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.218:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.219",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.219:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.220",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.220:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.221",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.221:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.222",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.222:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.223",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.223:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.224",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.224:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.225",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.225:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.226",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.226:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.227",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.227:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.228",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.228:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.229",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.229:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.230",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.230:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.231",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.231:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.232",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.232:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.233",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.233:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.234",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.234:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.235",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.235:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.237",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.237:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.300",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.300:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.301",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.301:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.302",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.302:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.303",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.303:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.304",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.304:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.305",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.305:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.306",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.306:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.307",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.307:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.308",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.308:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.309",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.309:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.310",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.310:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.311",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.311:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.312",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.312:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.313",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.313:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.315",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.315:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.316",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.316:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.317",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.317:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.318",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.318:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.319",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.319:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.320",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.320:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.321",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.321:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.322",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.322:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.323",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.323:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.324",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.324:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.325",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.325:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.326",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.326:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.327",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.327:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.328",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.328:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.329",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.329:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.330",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.330:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.331",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.331:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.332",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.332:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.333",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.333:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.334",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.334:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.335",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.335:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.336",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.336:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.337",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.337:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.338",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.338:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.339",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.339:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.340",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.340:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.341",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.341:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.342",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.342:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.343",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.343:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.344",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.344:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.553.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.553.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.554.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.554.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.555.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.555.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.556.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.556.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.557.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.557.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.558.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.558.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.559.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.559.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.560.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.560.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.561.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.561.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.562.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.562.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.563.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.563.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.564.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.564.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.565.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.565.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.566.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.566.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.567.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.567.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.568.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.568.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.569.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.569.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.570.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.570.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.570.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.570.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.571.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.571.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.572.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.572.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.572.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.572.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.573.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.573.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.574.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.574.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.575.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.575.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.576.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.576.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.577.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.577.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.578.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.578.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.579.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.579.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.580.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.580.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.581.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.581.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.582.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.582.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.583.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.583.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.584.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.584.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.585.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.585.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.586.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.586.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.587.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.587.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.587.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.587.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.588.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.588.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.589.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.589.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.590.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.590.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.591.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.591.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.592.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.592.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.593.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.593.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.594.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.594.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.595.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.595.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.596.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.596.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.78",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.78:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.80",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.80:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.83",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.83:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.85",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.85:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.598.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.598.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.599.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.599.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.600.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.600.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.601.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.601.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.602.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.602.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.603.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.603.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.603.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.603.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.603.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.603.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.604.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.604.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.605.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.605.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.606.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.606.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.607.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.607.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.608.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.608.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.609.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.609.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.610.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.610.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.611.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.611.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.611.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.611.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.613.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.613.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.614.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.614.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.615.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.615.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.616.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.616.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.617.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.617.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.618.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.618.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.619.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.619.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.620.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.620.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.621.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.621.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.622.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.622.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.622.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.622.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.623.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.623.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.624.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.624.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.625.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.625.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.626.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.626.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.627.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.627.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.628.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.628.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.629.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.629.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.630.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.630.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.631.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.631.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.632.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.632.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.633.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.633.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.634.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.634.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.634.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.634.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.635.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.635.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.636.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.636.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.638.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.638.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.638.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.638.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.639.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.639.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.640.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.640.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.642.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.642.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.642.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.642.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.642.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.642.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.643.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.643.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.644.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.644.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.645.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.645.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.646.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.646.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.647.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.647.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.114",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.114:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.116",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.116:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.118",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.118:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.119",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.119:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.122",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.122:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.123",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.123:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.124",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.124:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.125",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.125:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.126",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.126:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.127",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.127:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.128",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.128:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.129",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.129:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.130",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.130:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.131",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.131:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.132",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.132:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.133",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.133:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.134",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.134:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.135",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.135:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.151",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.151:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.201",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.201:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.203",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.203:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.204",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.204:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.205",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.205:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.649.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.649.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.650.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.650.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.651.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.651.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.652.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.652.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.653.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.653.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.654.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.654.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.655.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.655.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.656.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.656.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.657.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.657.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.658.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.658.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.658.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.658.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.659.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.659.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.660.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.660.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.661.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.661.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.662.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.662.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.663.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.663.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.664.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.664.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.665.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.665.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.666.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.666.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.668.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.668.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.669.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.669.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.670.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.670.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.671.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.671.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.672.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.672.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.672.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.672.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.672.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.672.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.673.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.673.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.674.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.674.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.675.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.675.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.676.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.676.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.677.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.677.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.678.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.678.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.679.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.679.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.680.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.680.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.681.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.681.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.682.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.682.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.683.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.683.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.684.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.684.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.685.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.685.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.687.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.687.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.687.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.687.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.688.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.688.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.689.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.689.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.690.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.690.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.690.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.690.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.691.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.691.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.692.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.692.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.693.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.693.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.694.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.694.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.695.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.695.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.697.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.697.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.698.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.698.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.699.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.699.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.700.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.700.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.701.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.701.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.702.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.702.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.702.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.702.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.702.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.702.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.703.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.703.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.704.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.704.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.705.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.705.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.706.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.706.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.707.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.707.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.708.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.708.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.709.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.709.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.710.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.710.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.711.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.711.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.712.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.712.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.713.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.713.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.714.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.714.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.715.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.715.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.716.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.716.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.717.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.717.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.718.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.718.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.719.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.719.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.719.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.719.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.720.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.720.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.721.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.721.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.721.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.721.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.722.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.722.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.723.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.723.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.723.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.723.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.724.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.724.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.725.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.725.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.726.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.726.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.727.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.727.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.728.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.728.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.729.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.729.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.730.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.730.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.731.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.731.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.732.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.732.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.733.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.733.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.734.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.734.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.735.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.735.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.736.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.736.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.737.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.737.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.738.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.738.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.739.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.739.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.740.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.740.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.741.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.741.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.111",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.111:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.112",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.112:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.113",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.113:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.114",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.114:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.115",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.115:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.122",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.122:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.123",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.123:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.124",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.124:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.743.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.743.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.744.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.744.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.745.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.745.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.746.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.746.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.747.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.747.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.748.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.748.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.749.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.749.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.750.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.750.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.751.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.751.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.752.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.752.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.753.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.753.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.754.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.754.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.755.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.755.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.756.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.756.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.757.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.757.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.758.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.758.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.759.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.759.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.760.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.760.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.761.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.761.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.761.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.761.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.762.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.762.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.762.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.762.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.763.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.763.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.764.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.764.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.765.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.765.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.766.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.766.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.767.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.767.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.767.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.767.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.768.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.768.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.769.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.769.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.770.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.770.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.771.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.771.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.772.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.772.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.773.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.773.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.774.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.774.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.776.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.776.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.776.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.776.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.778.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.778.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.779.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.779.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.780.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.780.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.781.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.781.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.83",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.83:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.85",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.85:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.95",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.95:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.108",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.108:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.109",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.109:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.112",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.112:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.210",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.210:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.211",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.211:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.212",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.212:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.213",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.213:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.214",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.214:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.215",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.215:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.216",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.216:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.217",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.217:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.218",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.218:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.219",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.219:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.220",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.220:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.237",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.237:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.238",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.238:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.783.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.783.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.784.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.784.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.785.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.785.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.786.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.786.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.787.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.787.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.788.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.788.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.789.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.789.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.790.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.790.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.791.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.791.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.792.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.792.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.793.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.793.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.794.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.794.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.795.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.795.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.796.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.796.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.797.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.797.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.798.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.798.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.799.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.799.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.800.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.800.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.801.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.801.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.802.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.802.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.803.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.803.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.804.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.804.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.805.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.805.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.806.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.806.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.807.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.807.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.808.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.808.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.809.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.809.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.810.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.810.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.811.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.811.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.812.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.812.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.813.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.813.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.814.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.814.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.815.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.815.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.816.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.816.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.818.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.818.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.819.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.819.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.820.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.820.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.821.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.821.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.822.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.822.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.823.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.823.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.824.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.824.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.825.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.825.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.826.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.826.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.827.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.827.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.827.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.827.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.827.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.827.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.829.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.829.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.830.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.830.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.831.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.831.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.832.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.832.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.833.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.833.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.834.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.834.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.95",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.95:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.108",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.108:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.109",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.109:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.110",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.110:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.111",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.111:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.112",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.112:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.113",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.113:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.114",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.114:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.115",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.115:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.116",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.116:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.117",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.117:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.118",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.118:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.119",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.119:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.122",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.122:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.123",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.123:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.124",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.124:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.125",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.125:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.126",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.126:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.127",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.127:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.128",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.128:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.149",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.149:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.150",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.150:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.151",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.151:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.152",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.152:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.153",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.153:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.154",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.154:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.155",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.155:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.156",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.156:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.157",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.157:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.158",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.158:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.159",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.159:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.160",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.160:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.161",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.161:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.162",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.162:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.163",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.163:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.184",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.184:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.186",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.186:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.187",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.187:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.202",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.202:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.203",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.203:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.204",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.204:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.836.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.836.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.837.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.837.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.838.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.838.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.839.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.839.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.859.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.859.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.860.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.860.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.861.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.861.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.862.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.862.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.862.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.862.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.863.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.863.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.864.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.864.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.865.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.865.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.866.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.866.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.867.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.867.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.868.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.868.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.868.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.868.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.869.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.869.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.870.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.870.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.871.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.871.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.871.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.871.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.872.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.872.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.873.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.873.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.116",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.116:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.117",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.117:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.119",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.119:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.877.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.877.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.878.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.878.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.879.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.879.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.880.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.880.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.881.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.881.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.882.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.882.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.883.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.883.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.884.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.884.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.885.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.885.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.886.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.886.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.886.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.886.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.887.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.887.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.888.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.888.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.889.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.889.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.889.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.889.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.889.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.889.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.890.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.890.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.890.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.890.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.891.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.891.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.891.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.891.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.892.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.892.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.893.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.893.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.893.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.893.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.894.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.894.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.895.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.895.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.896.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.896.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.897.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.897.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.898.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.898.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.899.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.899.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.900.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.900.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.901.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.901.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.902.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.902.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.903.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.903.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.904.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.904.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.905.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.905.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.906.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.906.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.906.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.906.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.907.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.907.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.908.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.908.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.909.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.909.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.910.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.910.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.911.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.911.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.911.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.911.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.911.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.911.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.921.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.921.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.922.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.922.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.923.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.923.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.923.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.923.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.924.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.924.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.925.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.925.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.926.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.926.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.927.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.927.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.929.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.929.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.930.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.930.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.931.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.931.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.932.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.932.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.933.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.933.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.933.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.933.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.934.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.934.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.935.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.935.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.935.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.935.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.936.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.936.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.936.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.936.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.937.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.937.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.938.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.938.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.939.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.939.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.939.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.939.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.940.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.940.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.941.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.941.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.942.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.942.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.943.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.943.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.944.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.944.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.945.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.945.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.946.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.946.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.947.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.947.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.948.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.948.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.949.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.949.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.950.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.950.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.951.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.951.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.952.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.952.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.953.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.953.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.955.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.955.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.956.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.956.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.957.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.957.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.958.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.958.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.958.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.958.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.959.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.959.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.960.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.960.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.961.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.961.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.962.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.962.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "17.0.963.77"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:C/I:C/A:C)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 10.0
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2012-03-09T00:55Z",
- "lastModifiedDate" : "2018-01-13T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2011-3047",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "google",
- "product" : {
- "product_data" : [ {
- "product_name" : "chrome",
- "version" : {
- "version_data" : [ {
- "version_value" : "0.1.38.1"
- }, {
- "version_value" : "0.1.38.2"
- }, {
- "version_value" : "0.1.38.4"
- }, {
- "version_value" : "0.1.40.1"
- }, {
- "version_value" : "0.1.42.2"
- }, {
- "version_value" : "0.1.42.3"
- }, {
- "version_value" : "0.2.149.27"
- }, {
- "version_value" : "0.2.149.29"
- }, {
- "version_value" : "0.2.149.30"
- }, {
- "version_value" : "0.2.152.1"
- }, {
- "version_value" : "0.2.153.1"
- }, {
- "version_value" : "0.3.154.0"
- }, {
- "version_value" : "0.3.154.3"
- }, {
- "version_value" : "0.4.154.18"
- }, {
- "version_value" : "0.4.154.22"
- }, {
- "version_value" : "0.4.154.31"
- }, {
- "version_value" : "0.4.154.33"
- }, {
- "version_value" : "1.0.154.36"
- }, {
- "version_value" : "1.0.154.39"
- }, {
- "version_value" : "1.0.154.42"
- }, {
- "version_value" : "1.0.154.43"
- }, {
- "version_value" : "1.0.154.46"
- }, {
- "version_value" : "1.0.154.48"
- }, {
- "version_value" : "1.0.154.52"
- }, {
- "version_value" : "1.0.154.53"
- }, {
- "version_value" : "1.0.154.59"
- }, {
- "version_value" : "1.0.154.64"
- }, {
- "version_value" : "1.0.154.65"
- }, {
- "version_value" : "2.0.156.1"
- }, {
- "version_value" : "2.0.157.0"
- }, {
- "version_value" : "2.0.157.2"
- }, {
- "version_value" : "2.0.158.0"
- }, {
- "version_value" : "2.0.159.0"
- }, {
- "version_value" : "2.0.169.0"
- }, {
- "version_value" : "2.0.169.1"
- }, {
- "version_value" : "2.0.170.0"
- }, {
- "version_value" : "2.0.172"
- }, {
- "version_value" : "2.0.172.2"
- }, {
- "version_value" : "2.0.172.8"
- }, {
- "version_value" : "2.0.172.27"
- }, {
- "version_value" : "2.0.172.28"
- }, {
- "version_value" : "2.0.172.30"
- }, {
- "version_value" : "2.0.172.31"
- }, {
- "version_value" : "2.0.172.33"
- }, {
- "version_value" : "2.0.172.37"
- }, {
- "version_value" : "2.0.172.38"
- }, {
- "version_value" : "3.0.182.2"
- }, {
- "version_value" : "3.0.190.2"
- }, {
- "version_value" : "3.0.193.2"
- }, {
- "version_value" : "3.0.195.2"
- }, {
- "version_value" : "3.0.195.21"
- }, {
- "version_value" : "3.0.195.24"
- }, {
- "version_value" : "3.0.195.25"
- }, {
- "version_value" : "3.0.195.27"
- }, {
- "version_value" : "3.0.195.32"
- }, {
- "version_value" : "3.0.195.33"
- }, {
- "version_value" : "3.0.195.36"
- }, {
- "version_value" : "3.0.195.37"
- }, {
- "version_value" : "3.0.195.38"
- }, {
- "version_value" : "4.0.212.0"
- }, {
- "version_value" : "4.0.212.1"
- }, {
- "version_value" : "4.0.221.8"
- }, {
- "version_value" : "4.0.222.0"
- }, {
- "version_value" : "4.0.222.1"
- }, {
- "version_value" : "4.0.222.5"
- }, {
- "version_value" : "4.0.222.12"
- }, {
- "version_value" : "4.0.223.0"
- }, {
- "version_value" : "4.0.223.1"
- }, {
- "version_value" : "4.0.223.2"
- }, {
- "version_value" : "4.0.223.4"
- }, {
- "version_value" : "4.0.223.5"
- }, {
- "version_value" : "4.0.223.7"
- }, {
- "version_value" : "4.0.223.8"
- }, {
- "version_value" : "4.0.223.9"
- }, {
- "version_value" : "4.0.224.0"
- }, {
- "version_value" : "4.0.229.1"
- }, {
- "version_value" : "4.0.235.0"
- }, {
- "version_value" : "4.0.236.0"
- }, {
- "version_value" : "4.0.237.0"
- }, {
- "version_value" : "4.0.237.1"
- }, {
- "version_value" : "4.0.239.0"
- }, {
- "version_value" : "4.0.240.0"
- }, {
- "version_value" : "4.0.241.0"
- }, {
- "version_value" : "4.0.242.0"
- }, {
- "version_value" : "4.0.243.0"
- }, {
- "version_value" : "4.0.244.0"
- }, {
- "version_value" : "4.0.245.0"
- }, {
- "version_value" : "4.0.245.1"
- }, {
- "version_value" : "4.0.246.0"
- }, {
- "version_value" : "4.0.247.0"
- }, {
- "version_value" : "4.0.248.0"
- }, {
- "version_value" : "4.0.249.0"
- }, {
- "version_value" : "4.0.249.1"
- }, {
- "version_value" : "4.0.249.2"
- }, {
- "version_value" : "4.0.249.3"
- }, {
- "version_value" : "4.0.249.4"
- }, {
- "version_value" : "4.0.249.5"
- }, {
- "version_value" : "4.0.249.6"
- }, {
- "version_value" : "4.0.249.7"
- }, {
- "version_value" : "4.0.249.8"
- }, {
- "version_value" : "4.0.249.9"
- }, {
- "version_value" : "4.0.249.10"
- }, {
- "version_value" : "4.0.249.11"
- }, {
- "version_value" : "4.0.249.12"
- }, {
- "version_value" : "4.0.249.14"
- }, {
- "version_value" : "4.0.249.16"
- }, {
- "version_value" : "4.0.249.17"
- }, {
- "version_value" : "4.0.249.18"
- }, {
- "version_value" : "4.0.249.19"
- }, {
- "version_value" : "4.0.249.20"
- }, {
- "version_value" : "4.0.249.21"
- }, {
- "version_value" : "4.0.249.22"
- }, {
- "version_value" : "4.0.249.23"
- }, {
- "version_value" : "4.0.249.24"
- }, {
- "version_value" : "4.0.249.25"
- }, {
- "version_value" : "4.0.249.26"
- }, {
- "version_value" : "4.0.249.27"
- }, {
- "version_value" : "4.0.249.28"
- }, {
- "version_value" : "4.0.249.29"
- }, {
- "version_value" : "4.0.249.30"
- }, {
- "version_value" : "4.0.249.31"
- }, {
- "version_value" : "4.0.249.32"
- }, {
- "version_value" : "4.0.249.33"
- }, {
- "version_value" : "4.0.249.34"
- }, {
- "version_value" : "4.0.249.35"
- }, {
- "version_value" : "4.0.249.36"
- }, {
- "version_value" : "4.0.249.37"
- }, {
- "version_value" : "4.0.249.38"
- }, {
- "version_value" : "4.0.249.39"
- }, {
- "version_value" : "4.0.249.40"
- }, {
- "version_value" : "4.0.249.41"
- }, {
- "version_value" : "4.0.249.42"
- }, {
- "version_value" : "4.0.249.43"
- }, {
- "version_value" : "4.0.249.44"
- }, {
- "version_value" : "4.0.249.45"
- }, {
- "version_value" : "4.0.249.46"
- }, {
- "version_value" : "4.0.249.47"
- }, {
- "version_value" : "4.0.249.48"
- }, {
- "version_value" : "4.0.249.49"
- }, {
- "version_value" : "4.0.249.50"
- }, {
- "version_value" : "4.0.249.51"
- }, {
- "version_value" : "4.0.249.52"
- }, {
- "version_value" : "4.0.249.53"
- }, {
- "version_value" : "4.0.249.54"
- }, {
- "version_value" : "4.0.249.55"
- }, {
- "version_value" : "4.0.249.56"
- }, {
- "version_value" : "4.0.249.57"
- }, {
- "version_value" : "4.0.249.58"
- }, {
- "version_value" : "4.0.249.59"
- }, {
- "version_value" : "4.0.249.60"
- }, {
- "version_value" : "4.0.249.61"
- }, {
- "version_value" : "4.0.249.62"
- }, {
- "version_value" : "4.0.249.63"
- }, {
- "version_value" : "4.0.249.64"
- }, {
- "version_value" : "4.0.249.65"
- }, {
- "version_value" : "4.0.249.66"
- }, {
- "version_value" : "4.0.249.67"
- }, {
- "version_value" : "4.0.249.68"
- }, {
- "version_value" : "4.0.249.69"
- }, {
- "version_value" : "4.0.249.70"
- }, {
- "version_value" : "4.0.249.71"
- }, {
- "version_value" : "4.0.249.72"
- }, {
- "version_value" : "4.0.249.73"
- }, {
- "version_value" : "4.0.249.74"
- }, {
- "version_value" : "4.0.249.75"
- }, {
- "version_value" : "4.0.249.76"
- }, {
- "version_value" : "4.0.249.77"
- }, {
- "version_value" : "4.0.249.78"
- }, {
- "version_value" : "4.0.249.79"
- }, {
- "version_value" : "4.0.249.80"
- }, {
- "version_value" : "4.0.249.81"
- }, {
- "version_value" : "4.0.249.82"
- }, {
- "version_value" : "4.0.249.89"
- }, {
- "version_value" : "4.0.250.0"
- }, {
- "version_value" : "4.0.250.2"
- }, {
- "version_value" : "4.0.251.0"
- }, {
- "version_value" : "4.0.252.0"
- }, {
- "version_value" : "4.0.254.0"
- }, {
- "version_value" : "4.0.255.0"
- }, {
- "version_value" : "4.0.256.0"
- }, {
- "version_value" : "4.0.257.0"
- }, {
- "version_value" : "4.0.258.0"
- }, {
- "version_value" : "4.0.259.0"
- }, {
- "version_value" : "4.0.260.0"
- }, {
- "version_value" : "4.0.261.0"
- }, {
- "version_value" : "4.0.262.0"
- }, {
- "version_value" : "4.0.263.0"
- }, {
- "version_value" : "4.0.264.0"
- }, {
- "version_value" : "4.0.265.0"
- }, {
- "version_value" : "4.0.266.0"
- }, {
- "version_value" : "4.0.267.0"
- }, {
- "version_value" : "4.0.268.0"
- }, {
- "version_value" : "4.0.269.0"
- }, {
- "version_value" : "4.0.271.0"
- }, {
- "version_value" : "4.0.272.0"
- }, {
- "version_value" : "4.0.275.0"
- }, {
- "version_value" : "4.0.275.1"
- }, {
- "version_value" : "4.0.276.0"
- }, {
- "version_value" : "4.0.277.0"
- }, {
- "version_value" : "4.0.278.0"
- }, {
- "version_value" : "4.0.286.0"
- }, {
- "version_value" : "4.0.287.0"
- }, {
- "version_value" : "4.0.288.0"
- }, {
- "version_value" : "4.0.288.1"
- }, {
- "version_value" : "4.0.289.0"
- }, {
- "version_value" : "4.0.290.0"
- }, {
- "version_value" : "4.0.292.0"
- }, {
- "version_value" : "4.0.294.0"
- }, {
- "version_value" : "4.0.295.0"
- }, {
- "version_value" : "4.0.296.0"
- }, {
- "version_value" : "4.0.299.0"
- }, {
- "version_value" : "4.0.300.0"
- }, {
- "version_value" : "4.0.301.0"
- }, {
- "version_value" : "4.0.302.0"
- }, {
- "version_value" : "4.0.302.1"
- }, {
- "version_value" : "4.0.302.2"
- }, {
- "version_value" : "4.0.302.3"
- }, {
- "version_value" : "4.0.303.0"
- }, {
- "version_value" : "4.0.304.0"
- }, {
- "version_value" : "4.0.305.0"
- }, {
- "version_value" : "4.1"
- }, {
- "version_value" : "4.1.249.0"
- }, {
- "version_value" : "4.1.249.1001"
- }, {
- "version_value" : "4.1.249.1004"
- }, {
- "version_value" : "4.1.249.1006"
- }, {
- "version_value" : "4.1.249.1007"
- }, {
- "version_value" : "4.1.249.1008"
- }, {
- "version_value" : "4.1.249.1009"
- }, {
- "version_value" : "4.1.249.1010"
- }, {
- "version_value" : "4.1.249.1011"
- }, {
- "version_value" : "4.1.249.1012"
- }, {
- "version_value" : "4.1.249.1013"
- }, {
- "version_value" : "4.1.249.1014"
- }, {
- "version_value" : "4.1.249.1015"
- }, {
- "version_value" : "4.1.249.1016"
- }, {
- "version_value" : "4.1.249.1017"
- }, {
- "version_value" : "4.1.249.1018"
- }, {
- "version_value" : "4.1.249.1019"
- }, {
- "version_value" : "4.1.249.1020"
- }, {
- "version_value" : "4.1.249.1021"
- }, {
- "version_value" : "4.1.249.1022"
- }, {
- "version_value" : "4.1.249.1023"
- }, {
- "version_value" : "4.1.249.1024"
- }, {
- "version_value" : "4.1.249.1025"
- }, {
- "version_value" : "4.1.249.1026"
- }, {
- "version_value" : "4.1.249.1027"
- }, {
- "version_value" : "4.1.249.1028"
- }, {
- "version_value" : "4.1.249.1029"
- }, {
- "version_value" : "4.1.249.1030"
- }, {
- "version_value" : "4.1.249.1031"
- }, {
- "version_value" : "4.1.249.1032"
- }, {
- "version_value" : "4.1.249.1033"
- }, {
- "version_value" : "4.1.249.1034"
- }, {
- "version_value" : "4.1.249.1035"
- }, {
- "version_value" : "4.1.249.1036"
- }, {
- "version_value" : "4.1.249.1037"
- }, {
- "version_value" : "4.1.249.1038"
- }, {
- "version_value" : "4.1.249.1039"
- }, {
- "version_value" : "4.1.249.1040"
- }, {
- "version_value" : "4.1.249.1041"
- }, {
- "version_value" : "4.1.249.1042"
- }, {
- "version_value" : "4.1.249.1043"
- }, {
- "version_value" : "4.1.249.1044"
- }, {
- "version_value" : "4.1.249.1045"
- }, {
- "version_value" : "4.1.249.1046"
- }, {
- "version_value" : "4.1.249.1047"
- }, {
- "version_value" : "4.1.249.1048"
- }, {
- "version_value" : "4.1.249.1049"
- }, {
- "version_value" : "4.1.249.1050"
- }, {
- "version_value" : "4.1.249.1051"
- }, {
- "version_value" : "4.1.249.1052"
- }, {
- "version_value" : "4.1.249.1053"
- }, {
- "version_value" : "4.1.249.1054"
- }, {
- "version_value" : "4.1.249.1055"
- }, {
- "version_value" : "4.1.249.1056"
- }, {
- "version_value" : "4.1.249.1057"
- }, {
- "version_value" : "4.1.249.1058"
- }, {
- "version_value" : "4.1.249.1059"
- }, {
- "version_value" : "4.1.249.1060"
- }, {
- "version_value" : "4.1.249.1061"
- }, {
- "version_value" : "4.1.249.1062"
- }, {
- "version_value" : "4.1.249.1063"
- }, {
- "version_value" : "4.1.249.1064"
- }, {
- "version_value" : "5.0.306.0"
- }, {
- "version_value" : "5.0.306.1"
- }, {
- "version_value" : "5.0.307.1"
- }, {
- "version_value" : "5.0.307.3"
- }, {
- "version_value" : "5.0.307.4"
- }, {
- "version_value" : "5.0.307.5"
- }, {
- "version_value" : "5.0.307.6"
- }, {
- "version_value" : "5.0.307.7"
- }, {
- "version_value" : "5.0.307.8"
- }, {
- "version_value" : "5.0.307.9"
- }, {
- "version_value" : "5.0.307.10"
- }, {
- "version_value" : "5.0.307.11"
- }, {
- "version_value" : "5.0.308.0"
- }, {
- "version_value" : "5.0.309.0"
- }, {
- "version_value" : "5.0.313.0"
- }, {
- "version_value" : "5.0.314.0"
- }, {
- "version_value" : "5.0.314.1"
- }, {
- "version_value" : "5.0.315.0"
- }, {
- "version_value" : "5.0.316.0"
- }, {
- "version_value" : "5.0.317.0"
- }, {
- "version_value" : "5.0.317.1"
- }, {
- "version_value" : "5.0.317.2"
- }, {
- "version_value" : "5.0.318.0"
- }, {
- "version_value" : "5.0.319.0"
- }, {
- "version_value" : "5.0.320.0"
- }, {
- "version_value" : "5.0.321.0"
- }, {
- "version_value" : "5.0.322.0"
- }, {
- "version_value" : "5.0.322.1"
- }, {
- "version_value" : "5.0.322.2"
- }, {
- "version_value" : "5.0.323.0"
- }, {
- "version_value" : "5.0.324.0"
- }, {
- "version_value" : "5.0.325.0"
- }, {
- "version_value" : "5.0.326.0"
- }, {
- "version_value" : "5.0.327.0"
- }, {
- "version_value" : "5.0.328.0"
- }, {
- "version_value" : "5.0.329.0"
- }, {
- "version_value" : "5.0.330.0"
- }, {
- "version_value" : "5.0.332.0"
- }, {
- "version_value" : "5.0.333.0"
- }, {
- "version_value" : "5.0.334.0"
- }, {
- "version_value" : "5.0.335.0"
- }, {
- "version_value" : "5.0.335.1"
- }, {
- "version_value" : "5.0.335.2"
- }, {
- "version_value" : "5.0.335.3"
- }, {
- "version_value" : "5.0.335.4"
- }, {
- "version_value" : "5.0.336.0"
- }, {
- "version_value" : "5.0.337.0"
- }, {
- "version_value" : "5.0.338.0"
- }, {
- "version_value" : "5.0.339.0"
- }, {
- "version_value" : "5.0.340.0"
- }, {
- "version_value" : "5.0.341.0"
- }, {
- "version_value" : "5.0.342.0"
- }, {
- "version_value" : "5.0.342.1"
- }, {
- "version_value" : "5.0.342.2"
- }, {
- "version_value" : "5.0.342.3"
- }, {
- "version_value" : "5.0.342.4"
- }, {
- "version_value" : "5.0.342.5"
- }, {
- "version_value" : "5.0.342.6"
- }, {
- "version_value" : "5.0.342.7"
- }, {
- "version_value" : "5.0.342.8"
- }, {
- "version_value" : "5.0.342.9"
- }, {
- "version_value" : "5.0.343.0"
- }, {
- "version_value" : "5.0.344.0"
- }, {
- "version_value" : "5.0.345.0"
- }, {
- "version_value" : "5.0.346.0"
- }, {
- "version_value" : "5.0.347.0"
- }, {
- "version_value" : "5.0.348.0"
- }, {
- "version_value" : "5.0.349.0"
- }, {
- "version_value" : "5.0.350.0"
- }, {
- "version_value" : "5.0.350.1"
- }, {
- "version_value" : "5.0.351.0"
- }, {
- "version_value" : "5.0.353.0"
- }, {
- "version_value" : "5.0.354.0"
- }, {
- "version_value" : "5.0.354.1"
- }, {
- "version_value" : "5.0.355.0"
- }, {
- "version_value" : "5.0.356.0"
- }, {
- "version_value" : "5.0.356.1"
- }, {
- "version_value" : "5.0.356.2"
- }, {
- "version_value" : "5.0.357.0"
- }, {
- "version_value" : "5.0.358.0"
- }, {
- "version_value" : "5.0.359.0"
- }, {
- "version_value" : "5.0.360.0"
- }, {
- "version_value" : "5.0.360.3"
- }, {
- "version_value" : "5.0.360.4"
- }, {
- "version_value" : "5.0.360.5"
- }, {
- "version_value" : "5.0.361.0"
- }, {
- "version_value" : "5.0.362.0"
- }, {
- "version_value" : "5.0.363.0"
- }, {
- "version_value" : "5.0.364.0"
- }, {
- "version_value" : "5.0.365.0"
- }, {
- "version_value" : "5.0.366.0"
- }, {
- "version_value" : "5.0.366.1"
- }, {
- "version_value" : "5.0.366.2"
- }, {
- "version_value" : "5.0.366.3"
- }, {
- "version_value" : "5.0.366.4"
- }, {
- "version_value" : "5.0.367.0"
- }, {
- "version_value" : "5.0.368.0"
- }, {
- "version_value" : "5.0.369.0"
- }, {
- "version_value" : "5.0.369.1"
- }, {
- "version_value" : "5.0.369.2"
- }, {
- "version_value" : "5.0.370.0"
- }, {
- "version_value" : "5.0.371.0"
- }, {
- "version_value" : "5.0.372.0"
- }, {
- "version_value" : "5.0.373.0"
- }, {
- "version_value" : "5.0.374.0"
- }, {
- "version_value" : "5.0.375.0"
- }, {
- "version_value" : "5.0.375.1"
- }, {
- "version_value" : "5.0.375.2"
- }, {
- "version_value" : "5.0.375.3"
- }, {
- "version_value" : "5.0.375.4"
- }, {
- "version_value" : "5.0.375.5"
- }, {
- "version_value" : "5.0.375.6"
- }, {
- "version_value" : "5.0.375.7"
- }, {
- "version_value" : "5.0.375.8"
- }, {
- "version_value" : "5.0.375.9"
- }, {
- "version_value" : "5.0.375.10"
- }, {
- "version_value" : "5.0.375.11"
- }, {
- "version_value" : "5.0.375.12"
- }, {
- "version_value" : "5.0.375.13"
- }, {
- "version_value" : "5.0.375.14"
- }, {
- "version_value" : "5.0.375.15"
- }, {
- "version_value" : "5.0.375.16"
- }, {
- "version_value" : "5.0.375.17"
- }, {
- "version_value" : "5.0.375.18"
- }, {
- "version_value" : "5.0.375.19"
- }, {
- "version_value" : "5.0.375.20"
- }, {
- "version_value" : "5.0.375.21"
- }, {
- "version_value" : "5.0.375.22"
- }, {
- "version_value" : "5.0.375.23"
- }, {
- "version_value" : "5.0.375.25"
- }, {
- "version_value" : "5.0.375.26"
- }, {
- "version_value" : "5.0.375.27"
- }, {
- "version_value" : "5.0.375.28"
- }, {
- "version_value" : "5.0.375.29"
- }, {
- "version_value" : "5.0.375.30"
- }, {
- "version_value" : "5.0.375.31"
- }, {
- "version_value" : "5.0.375.32"
- }, {
- "version_value" : "5.0.375.33"
- }, {
- "version_value" : "5.0.375.34"
- }, {
- "version_value" : "5.0.375.35"
- }, {
- "version_value" : "5.0.375.36"
- }, {
- "version_value" : "5.0.375.37"
- }, {
- "version_value" : "5.0.375.38"
- }, {
- "version_value" : "5.0.375.39"
- }, {
- "version_value" : "5.0.375.40"
- }, {
- "version_value" : "5.0.375.41"
- }, {
- "version_value" : "5.0.375.42"
- }, {
- "version_value" : "5.0.375.43"
- }, {
- "version_value" : "5.0.375.44"
- }, {
- "version_value" : "5.0.375.45"
- }, {
- "version_value" : "5.0.375.46"
- }, {
- "version_value" : "5.0.375.47"
- }, {
- "version_value" : "5.0.375.48"
- }, {
- "version_value" : "5.0.375.49"
- }, {
- "version_value" : "5.0.375.50"
- }, {
- "version_value" : "5.0.375.51"
- }, {
- "version_value" : "5.0.375.52"
- }, {
- "version_value" : "5.0.375.53"
- }, {
- "version_value" : "5.0.375.54"
- }, {
- "version_value" : "5.0.375.55"
- }, {
- "version_value" : "5.0.375.56"
- }, {
- "version_value" : "5.0.375.57"
- }, {
- "version_value" : "5.0.375.58"
- }, {
- "version_value" : "5.0.375.59"
- }, {
- "version_value" : "5.0.375.60"
- }, {
- "version_value" : "5.0.375.61"
- }, {
- "version_value" : "5.0.375.62"
- }, {
- "version_value" : "5.0.375.63"
- }, {
- "version_value" : "5.0.375.64"
- }, {
- "version_value" : "5.0.375.65"
- }, {
- "version_value" : "5.0.375.66"
- }, {
- "version_value" : "5.0.375.67"
- }, {
- "version_value" : "5.0.375.68"
- }, {
- "version_value" : "5.0.375.69"
- }, {
- "version_value" : "5.0.375.70"
- }, {
- "version_value" : "5.0.375.71"
- }, {
- "version_value" : "5.0.375.72"
- }, {
- "version_value" : "5.0.375.73"
- }, {
- "version_value" : "5.0.375.74"
- }, {
- "version_value" : "5.0.375.75"
- }, {
- "version_value" : "5.0.375.76"
- }, {
- "version_value" : "5.0.375.77"
- }, {
- "version_value" : "5.0.375.78"
- }, {
- "version_value" : "5.0.375.79"
- }, {
- "version_value" : "5.0.375.80"
- }, {
- "version_value" : "5.0.375.81"
- }, {
- "version_value" : "5.0.375.82"
- }, {
- "version_value" : "5.0.375.83"
- }, {
- "version_value" : "5.0.375.84"
- }, {
- "version_value" : "5.0.375.85"
- }, {
- "version_value" : "5.0.375.86"
- }, {
- "version_value" : "5.0.375.87"
- }, {
- "version_value" : "5.0.375.88"
- }, {
- "version_value" : "5.0.375.89"
- }, {
- "version_value" : "5.0.375.90"
- }, {
- "version_value" : "5.0.375.91"
- }, {
- "version_value" : "5.0.375.92"
- }, {
- "version_value" : "5.0.375.93"
- }, {
- "version_value" : "5.0.375.94"
- }, {
- "version_value" : "5.0.375.95"
- }, {
- "version_value" : "5.0.375.96"
- }, {
- "version_value" : "5.0.375.97"
- }, {
- "version_value" : "5.0.375.98"
- }, {
- "version_value" : "5.0.375.99"
- }, {
- "version_value" : "5.0.375.125"
- }, {
- "version_value" : "5.0.375.126"
- }, {
- "version_value" : "5.0.375.127"
- }, {
- "version_value" : "5.0.376.0"
- }, {
- "version_value" : "5.0.378.0"
- }, {
- "version_value" : "5.0.379.0"
- }, {
- "version_value" : "5.0.380.0"
- }, {
- "version_value" : "5.0.381.0"
- }, {
- "version_value" : "5.0.382.0"
- }, {
- "version_value" : "5.0.382.3"
- }, {
- "version_value" : "5.0.383.0"
- }, {
- "version_value" : "5.0.384.0"
- }, {
- "version_value" : "5.0.385.0"
- }, {
- "version_value" : "5.0.386.0"
- }, {
- "version_value" : "5.0.387.0"
- }, {
- "version_value" : "5.0.390.0"
- }, {
- "version_value" : "5.0.391.0"
- }, {
- "version_value" : "5.0.392.0"
- }, {
- "version_value" : "5.0.393.0"
- }, {
- "version_value" : "5.0.394.0"
- }, {
- "version_value" : "5.0.395.0"
- }, {
- "version_value" : "5.0.396.0"
- }, {
- "version_value" : "6.0.397.0"
- }, {
- "version_value" : "6.0.398.0"
- }, {
- "version_value" : "6.0.399.0"
- }, {
- "version_value" : "6.0.400.0"
- }, {
- "version_value" : "6.0.401.0"
- }, {
- "version_value" : "6.0.401.1"
- }, {
- "version_value" : "6.0.403.0"
- }, {
- "version_value" : "6.0.404.0"
- }, {
- "version_value" : "6.0.404.1"
- }, {
- "version_value" : "6.0.404.2"
- }, {
- "version_value" : "6.0.405.0"
- }, {
- "version_value" : "6.0.406.0"
- }, {
- "version_value" : "6.0.407.0"
- }, {
- "version_value" : "6.0.408.0"
- }, {
- "version_value" : "6.0.408.1"
- }, {
- "version_value" : "6.0.408.2"
- }, {
- "version_value" : "6.0.408.3"
- }, {
- "version_value" : "6.0.408.4"
- }, {
- "version_value" : "6.0.408.5"
- }, {
- "version_value" : "6.0.408.6"
- }, {
- "version_value" : "6.0.408.7"
- }, {
- "version_value" : "6.0.408.8"
- }, {
- "version_value" : "6.0.408.9"
- }, {
- "version_value" : "6.0.408.10"
- }, {
- "version_value" : "6.0.409.0"
- }, {
- "version_value" : "6.0.410.0"
- }, {
- "version_value" : "6.0.411.0"
- }, {
- "version_value" : "6.0.412.0"
- }, {
- "version_value" : "6.0.413.0"
- }, {
- "version_value" : "6.0.414.0"
- }, {
- "version_value" : "6.0.415.0"
- }, {
- "version_value" : "6.0.415.1"
- }, {
- "version_value" : "6.0.416.0"
- }, {
- "version_value" : "6.0.416.1"
- }, {
- "version_value" : "6.0.417.0"
- }, {
- "version_value" : "6.0.418.0"
- }, {
- "version_value" : "6.0.418.1"
- }, {
- "version_value" : "6.0.418.2"
- }, {
- "version_value" : "6.0.418.3"
- }, {
- "version_value" : "6.0.418.4"
- }, {
- "version_value" : "6.0.418.5"
- }, {
- "version_value" : "6.0.418.6"
- }, {
- "version_value" : "6.0.418.7"
- }, {
- "version_value" : "6.0.418.8"
- }, {
- "version_value" : "6.0.418.9"
- }, {
- "version_value" : "6.0.419.0"
- }, {
- "version_value" : "6.0.421.0"
- }, {
- "version_value" : "6.0.422.0"
- }, {
- "version_value" : "6.0.423.0"
- }, {
- "version_value" : "6.0.424.0"
- }, {
- "version_value" : "6.0.425.0"
- }, {
- "version_value" : "6.0.426.0"
- }, {
- "version_value" : "6.0.427.0"
- }, {
- "version_value" : "6.0.428.0"
- }, {
- "version_value" : "6.0.430.0"
- }, {
- "version_value" : "6.0.431.0"
- }, {
- "version_value" : "6.0.432.0"
- }, {
- "version_value" : "6.0.433.0"
- }, {
- "version_value" : "6.0.434.0"
- }, {
- "version_value" : "6.0.435.0"
- }, {
- "version_value" : "6.0.436.0"
- }, {
- "version_value" : "6.0.437.0"
- }, {
- "version_value" : "6.0.437.1"
- }, {
- "version_value" : "6.0.437.2"
- }, {
- "version_value" : "6.0.437.3"
- }, {
- "version_value" : "6.0.438.0"
- }, {
- "version_value" : "6.0.440.0"
- }, {
- "version_value" : "6.0.441.0"
- }, {
- "version_value" : "6.0.443.0"
- }, {
- "version_value" : "6.0.444.0"
- }, {
- "version_value" : "6.0.445.0"
- }, {
- "version_value" : "6.0.445.1"
- }, {
- "version_value" : "6.0.446.0"
- }, {
- "version_value" : "6.0.447.0"
- }, {
- "version_value" : "6.0.447.1"
- }, {
- "version_value" : "6.0.447.2"
- }, {
- "version_value" : "6.0.449.0"
- }, {
- "version_value" : "6.0.450.0"
- }, {
- "version_value" : "6.0.450.1"
- }, {
- "version_value" : "6.0.450.2"
- }, {
- "version_value" : "6.0.450.3"
- }, {
- "version_value" : "6.0.450.4"
- }, {
- "version_value" : "6.0.451.0"
- }, {
- "version_value" : "6.0.452.0"
- }, {
- "version_value" : "6.0.452.1"
- }, {
- "version_value" : "6.0.453.0"
- }, {
- "version_value" : "6.0.453.1"
- }, {
- "version_value" : "6.0.454.0"
- }, {
- "version_value" : "6.0.455.0"
- }, {
- "version_value" : "6.0.456.0"
- }, {
- "version_value" : "6.0.457.0"
- }, {
- "version_value" : "6.0.458.0"
- }, {
- "version_value" : "6.0.458.1"
- }, {
- "version_value" : "6.0.458.2"
- }, {
- "version_value" : "6.0.459.0"
- }, {
- "version_value" : "6.0.460.0"
- }, {
- "version_value" : "6.0.461.0"
- }, {
- "version_value" : "6.0.462.0"
- }, {
- "version_value" : "6.0.464.1"
- }, {
- "version_value" : "6.0.465.1"
- }, {
- "version_value" : "6.0.465.2"
- }, {
- "version_value" : "6.0.466.0"
- }, {
- "version_value" : "6.0.466.1"
- }, {
- "version_value" : "6.0.466.2"
- }, {
- "version_value" : "6.0.466.3"
- }, {
- "version_value" : "6.0.466.4"
- }, {
- "version_value" : "6.0.466.5"
- }, {
- "version_value" : "6.0.466.6"
- }, {
- "version_value" : "6.0.467.0"
- }, {
- "version_value" : "6.0.469.0"
- }, {
- "version_value" : "6.0.470.0"
- }, {
- "version_value" : "6.0.471.0"
- }, {
- "version_value" : "6.0.472.0"
- }, {
- "version_value" : "6.0.472.1"
- }, {
- "version_value" : "6.0.472.2"
- }, {
- "version_value" : "6.0.472.3"
- }, {
- "version_value" : "6.0.472.4"
- }, {
- "version_value" : "6.0.472.5"
- }, {
- "version_value" : "6.0.472.6"
- }, {
- "version_value" : "6.0.472.7"
- }, {
- "version_value" : "6.0.472.8"
- }, {
- "version_value" : "6.0.472.9"
- }, {
- "version_value" : "6.0.472.10"
- }, {
- "version_value" : "6.0.472.11"
- }, {
- "version_value" : "6.0.472.12"
- }, {
- "version_value" : "6.0.472.13"
- }, {
- "version_value" : "6.0.472.14"
- }, {
- "version_value" : "6.0.472.15"
- }, {
- "version_value" : "6.0.472.16"
- }, {
- "version_value" : "6.0.472.17"
- }, {
- "version_value" : "6.0.472.18"
- }, {
- "version_value" : "6.0.472.19"
- }, {
- "version_value" : "6.0.472.20"
- }, {
- "version_value" : "6.0.472.21"
- }, {
- "version_value" : "6.0.472.22"
- }, {
- "version_value" : "6.0.472.23"
- }, {
- "version_value" : "6.0.472.24"
- }, {
- "version_value" : "6.0.472.25"
- }, {
- "version_value" : "6.0.472.26"
- }, {
- "version_value" : "6.0.472.27"
- }, {
- "version_value" : "6.0.472.28"
- }, {
- "version_value" : "6.0.472.29"
- }, {
- "version_value" : "6.0.472.30"
- }, {
- "version_value" : "6.0.472.31"
- }, {
- "version_value" : "6.0.472.32"
- }, {
- "version_value" : "6.0.472.33"
- }, {
- "version_value" : "6.0.472.34"
- }, {
- "version_value" : "6.0.472.35"
- }, {
- "version_value" : "6.0.472.36"
- }, {
- "version_value" : "6.0.472.37"
- }, {
- "version_value" : "6.0.472.38"
- }, {
- "version_value" : "6.0.472.39"
- }, {
- "version_value" : "6.0.472.40"
- }, {
- "version_value" : "6.0.472.41"
- }, {
- "version_value" : "6.0.472.42"
- }, {
- "version_value" : "6.0.472.43"
- }, {
- "version_value" : "6.0.472.44"
- }, {
- "version_value" : "6.0.472.45"
- }, {
- "version_value" : "6.0.472.46"
- }, {
- "version_value" : "6.0.472.47"
- }, {
- "version_value" : "6.0.472.48"
- }, {
- "version_value" : "6.0.472.49"
- }, {
- "version_value" : "6.0.472.50"
- }, {
- "version_value" : "6.0.472.51"
- }, {
- "version_value" : "6.0.472.52"
- }, {
- "version_value" : "6.0.472.53"
- }, {
- "version_value" : "6.0.472.54"
- }, {
- "version_value" : "6.0.472.55"
- }, {
- "version_value" : "6.0.472.56"
- }, {
- "version_value" : "6.0.472.57"
- }, {
- "version_value" : "6.0.472.58"
- }, {
- "version_value" : "6.0.472.59"
- }, {
- "version_value" : "6.0.472.60"
- }, {
- "version_value" : "6.0.472.61"
- }, {
- "version_value" : "6.0.472.62"
- }, {
- "version_value" : "6.0.472.63"
- }, {
- "version_value" : "6.0.473.0"
- }, {
- "version_value" : "6.0.474.0"
- }, {
- "version_value" : "6.0.475.0"
- }, {
- "version_value" : "6.0.476.0"
- }, {
- "version_value" : "6.0.477.0"
- }, {
- "version_value" : "6.0.478.0"
- }, {
- "version_value" : "6.0.479.0"
- }, {
- "version_value" : "6.0.480.0"
- }, {
- "version_value" : "6.0.481.0"
- }, {
- "version_value" : "6.0.482.0"
- }, {
- "version_value" : "6.0.483.0"
- }, {
- "version_value" : "6.0.484.0"
- }, {
- "version_value" : "6.0.485.0"
- }, {
- "version_value" : "6.0.486.0"
- }, {
- "version_value" : "6.0.487.0"
- }, {
- "version_value" : "6.0.488.0"
- }, {
- "version_value" : "6.0.489.0"
- }, {
- "version_value" : "6.0.490.0"
- }, {
- "version_value" : "6.0.490.1"
- }, {
- "version_value" : "6.0.491.0"
- }, {
- "version_value" : "6.0.492.0"
- }, {
- "version_value" : "6.0.493.0"
- }, {
- "version_value" : "6.0.494.0"
- }, {
- "version_value" : "6.0.495.0"
- }, {
- "version_value" : "6.0.495.1"
- }, {
- "version_value" : "6.0.496.0"
- }, {
- "version_value" : "7.0.497.0"
- }, {
- "version_value" : "7.0.498.0"
- }, {
- "version_value" : "7.0.499.0"
- }, {
- "version_value" : "7.0.499.1"
- }, {
- "version_value" : "7.0.500.0"
- }, {
- "version_value" : "7.0.500.1"
- }, {
- "version_value" : "7.0.503.0"
- }, {
- "version_value" : "7.0.503.1"
- }, {
- "version_value" : "7.0.504.0"
- }, {
- "version_value" : "7.0.505.0"
- }, {
- "version_value" : "7.0.506.0"
- }, {
- "version_value" : "7.0.507.0"
- }, {
- "version_value" : "7.0.507.1"
- }, {
- "version_value" : "7.0.507.2"
- }, {
- "version_value" : "7.0.507.3"
- }, {
- "version_value" : "7.0.509.0"
- }, {
- "version_value" : "7.0.510.0"
- }, {
- "version_value" : "7.0.511.1"
- }, {
- "version_value" : "7.0.511.2"
- }, {
- "version_value" : "7.0.511.4"
- }, {
- "version_value" : "7.0.512.0"
- }, {
- "version_value" : "7.0.513.0"
- }, {
- "version_value" : "7.0.514.0"
- }, {
- "version_value" : "7.0.514.1"
- }, {
- "version_value" : "7.0.515.0"
- }, {
- "version_value" : "7.0.516.0"
- }, {
- "version_value" : "7.0.517.0"
- }, {
- "version_value" : "7.0.517.2"
- }, {
- "version_value" : "7.0.517.4"
- }, {
- "version_value" : "7.0.517.5"
- }, {
- "version_value" : "7.0.517.6"
- }, {
- "version_value" : "7.0.517.7"
- }, {
- "version_value" : "7.0.517.8"
- }, {
- "version_value" : "7.0.517.9"
- }, {
- "version_value" : "7.0.517.10"
- }, {
- "version_value" : "7.0.517.11"
- }, {
- "version_value" : "7.0.517.12"
- }, {
- "version_value" : "7.0.517.13"
- }, {
- "version_value" : "7.0.517.14"
- }, {
- "version_value" : "7.0.517.16"
- }, {
- "version_value" : "7.0.517.17"
- }, {
- "version_value" : "7.0.517.18"
- }, {
- "version_value" : "7.0.517.19"
- }, {
- "version_value" : "7.0.517.20"
- }, {
- "version_value" : "7.0.517.21"
- }, {
- "version_value" : "7.0.517.22"
- }, {
- "version_value" : "7.0.517.23"
- }, {
- "version_value" : "7.0.517.24"
- }, {
- "version_value" : "7.0.517.25"
- }, {
- "version_value" : "7.0.517.26"
- }, {
- "version_value" : "7.0.517.27"
- }, {
- "version_value" : "7.0.517.28"
- }, {
- "version_value" : "7.0.517.29"
- }, {
- "version_value" : "7.0.517.30"
- }, {
- "version_value" : "7.0.517.31"
- }, {
- "version_value" : "7.0.517.32"
- }, {
- "version_value" : "7.0.517.33"
- }, {
- "version_value" : "7.0.517.34"
- }, {
- "version_value" : "7.0.517.35"
- }, {
- "version_value" : "7.0.517.36"
- }, {
- "version_value" : "7.0.517.37"
- }, {
- "version_value" : "7.0.517.38"
- }, {
- "version_value" : "7.0.517.39"
- }, {
- "version_value" : "7.0.517.40"
- }, {
- "version_value" : "7.0.517.41"
- }, {
- "version_value" : "7.0.517.42"
- }, {
- "version_value" : "7.0.517.43"
- }, {
- "version_value" : "7.0.517.44"
- }, {
- "version_value" : "7.0.518.0"
- }, {
- "version_value" : "7.0.519.0"
- }, {
- "version_value" : "7.0.520.0"
- }, {
- "version_value" : "7.0.521.0"
- }, {
- "version_value" : "7.0.522.0"
- }, {
- "version_value" : "7.0.524.0"
- }, {
- "version_value" : "7.0.525.0"
- }, {
- "version_value" : "7.0.526.0"
- }, {
- "version_value" : "7.0.528.0"
- }, {
- "version_value" : "7.0.529.0"
- }, {
- "version_value" : "7.0.529.1"
- }, {
- "version_value" : "7.0.529.2"
- }, {
- "version_value" : "7.0.530.0"
- }, {
- "version_value" : "7.0.531.0"
- }, {
- "version_value" : "7.0.531.1"
- }, {
- "version_value" : "7.0.531.2"
- }, {
- "version_value" : "7.0.535.1"
- }, {
- "version_value" : "7.0.535.2"
- }, {
- "version_value" : "7.0.536.0"
- }, {
- "version_value" : "7.0.536.1"
- }, {
- "version_value" : "7.0.536.2"
- }, {
- "version_value" : "7.0.536.3"
- }, {
- "version_value" : "7.0.536.4"
- }, {
- "version_value" : "7.0.537.0"
- }, {
- "version_value" : "7.0.538.0"
- }, {
- "version_value" : "7.0.539.0"
- }, {
- "version_value" : "7.0.540.0"
- }, {
- "version_value" : "7.0.541.0"
- }, {
- "version_value" : "7.0.542.0"
- }, {
- "version_value" : "7.0.544.0"
- }, {
- "version_value" : "7.0.547.0"
- }, {
- "version_value" : "7.0.547.1"
- }, {
- "version_value" : "7.0.548.0"
- }, {
- "version_value" : "8.0.549.0"
- }, {
- "version_value" : "8.0.550.0"
- }, {
- "version_value" : "8.0.551.0"
- }, {
- "version_value" : "8.0.551.1"
- }, {
- "version_value" : "8.0.552.0"
- }, {
- "version_value" : "8.0.552.1"
- }, {
- "version_value" : "8.0.552.2"
- }, {
- "version_value" : "8.0.552.4"
- }, {
- "version_value" : "8.0.552.5"
- }, {
- "version_value" : "8.0.552.6"
- }, {
- "version_value" : "8.0.552.7"
- }, {
- "version_value" : "8.0.552.8"
- }, {
- "version_value" : "8.0.552.9"
- }, {
- "version_value" : "8.0.552.10"
- }, {
- "version_value" : "8.0.552.11"
- }, {
- "version_value" : "8.0.552.12"
- }, {
- "version_value" : "8.0.552.13"
- }, {
- "version_value" : "8.0.552.14"
- }, {
- "version_value" : "8.0.552.15"
- }, {
- "version_value" : "8.0.552.16"
- }, {
- "version_value" : "8.0.552.17"
- }, {
- "version_value" : "8.0.552.18"
- }, {
- "version_value" : "8.0.552.19"
- }, {
- "version_value" : "8.0.552.20"
- }, {
- "version_value" : "8.0.552.21"
- }, {
- "version_value" : "8.0.552.23"
- }, {
- "version_value" : "8.0.552.24"
- }, {
- "version_value" : "8.0.552.25"
- }, {
- "version_value" : "8.0.552.26"
- }, {
- "version_value" : "8.0.552.27"
- }, {
- "version_value" : "8.0.552.28"
- }, {
- "version_value" : "8.0.552.29"
- }, {
- "version_value" : "8.0.552.35"
- }, {
- "version_value" : "8.0.552.40"
- }, {
- "version_value" : "8.0.552.41"
- }, {
- "version_value" : "8.0.552.42"
- }, {
- "version_value" : "8.0.552.43"
- }, {
- "version_value" : "8.0.552.44"
- }, {
- "version_value" : "8.0.552.45"
- }, {
- "version_value" : "8.0.552.47"
- }, {
- "version_value" : "8.0.552.48"
- }, {
- "version_value" : "8.0.552.49"
- }, {
- "version_value" : "8.0.552.50"
- }, {
- "version_value" : "8.0.552.51"
- }, {
- "version_value" : "8.0.552.52"
- }, {
- "version_value" : "8.0.552.100"
- }, {
- "version_value" : "8.0.552.101"
- }, {
- "version_value" : "8.0.552.102"
- }, {
- "version_value" : "8.0.552.103"
- }, {
- "version_value" : "8.0.552.104"
- }, {
- "version_value" : "8.0.552.105"
- }, {
- "version_value" : "8.0.552.200"
- }, {
- "version_value" : "8.0.552.201"
- }, {
- "version_value" : "8.0.552.202"
- }, {
- "version_value" : "8.0.552.203"
- }, {
- "version_value" : "8.0.552.204"
- }, {
- "version_value" : "8.0.552.205"
- }, {
- "version_value" : "8.0.552.206"
- }, {
- "version_value" : "8.0.552.207"
- }, {
- "version_value" : "8.0.552.208"
- }, {
- "version_value" : "8.0.552.209"
- }, {
- "version_value" : "8.0.552.210"
- }, {
- "version_value" : "8.0.552.211"
- }, {
- "version_value" : "8.0.552.212"
- }, {
- "version_value" : "8.0.552.213"
- }, {
- "version_value" : "8.0.552.214"
- }, {
- "version_value" : "8.0.552.215"
- }, {
- "version_value" : "8.0.552.216"
- }, {
- "version_value" : "8.0.552.217"
- }, {
- "version_value" : "8.0.552.218"
- }, {
- "version_value" : "8.0.552.219"
- }, {
- "version_value" : "8.0.552.220"
- }, {
- "version_value" : "8.0.552.221"
- }, {
- "version_value" : "8.0.552.222"
- }, {
- "version_value" : "8.0.552.223"
- }, {
- "version_value" : "8.0.552.224"
- }, {
- "version_value" : "8.0.552.225"
- }, {
- "version_value" : "8.0.552.226"
- }, {
- "version_value" : "8.0.552.227"
- }, {
- "version_value" : "8.0.552.228"
- }, {
- "version_value" : "8.0.552.229"
- }, {
- "version_value" : "8.0.552.230"
- }, {
- "version_value" : "8.0.552.231"
- }, {
- "version_value" : "8.0.552.232"
- }, {
- "version_value" : "8.0.552.233"
- }, {
- "version_value" : "8.0.552.234"
- }, {
- "version_value" : "8.0.552.235"
- }, {
- "version_value" : "8.0.552.237"
- }, {
- "version_value" : "8.0.552.300"
- }, {
- "version_value" : "8.0.552.301"
- }, {
- "version_value" : "8.0.552.302"
- }, {
- "version_value" : "8.0.552.303"
- }, {
- "version_value" : "8.0.552.304"
- }, {
- "version_value" : "8.0.552.305"
- }, {
- "version_value" : "8.0.552.306"
- }, {
- "version_value" : "8.0.552.307"
- }, {
- "version_value" : "8.0.552.308"
- }, {
- "version_value" : "8.0.552.309"
- }, {
- "version_value" : "8.0.552.310"
- }, {
- "version_value" : "8.0.552.311"
- }, {
- "version_value" : "8.0.552.312"
- }, {
- "version_value" : "8.0.552.313"
- }, {
- "version_value" : "8.0.552.315"
- }, {
- "version_value" : "8.0.552.316"
- }, {
- "version_value" : "8.0.552.317"
- }, {
- "version_value" : "8.0.552.318"
- }, {
- "version_value" : "8.0.552.319"
- }, {
- "version_value" : "8.0.552.320"
- }, {
- "version_value" : "8.0.552.321"
- }, {
- "version_value" : "8.0.552.322"
- }, {
- "version_value" : "8.0.552.323"
- }, {
- "version_value" : "8.0.552.324"
- }, {
- "version_value" : "8.0.552.325"
- }, {
- "version_value" : "8.0.552.326"
- }, {
- "version_value" : "8.0.552.327"
- }, {
- "version_value" : "8.0.552.328"
- }, {
- "version_value" : "8.0.552.329"
- }, {
- "version_value" : "8.0.552.330"
- }, {
- "version_value" : "8.0.552.331"
- }, {
- "version_value" : "8.0.552.332"
- }, {
- "version_value" : "8.0.552.333"
- }, {
- "version_value" : "8.0.552.334"
- }, {
- "version_value" : "8.0.552.335"
- }, {
- "version_value" : "8.0.552.336"
- }, {
- "version_value" : "8.0.552.337"
- }, {
- "version_value" : "8.0.552.338"
- }, {
- "version_value" : "8.0.552.339"
- }, {
- "version_value" : "8.0.552.340"
- }, {
- "version_value" : "8.0.552.341"
- }, {
- "version_value" : "8.0.552.342"
- }, {
- "version_value" : "8.0.552.343"
- }, {
- "version_value" : "8.0.552.344"
- }, {
- "version_value" : "8.0.553.0"
- }, {
- "version_value" : "8.0.554.0"
- }, {
- "version_value" : "8.0.555.0"
- }, {
- "version_value" : "8.0.556.0"
- }, {
- "version_value" : "8.0.557.0"
- }, {
- "version_value" : "8.0.558.0"
- }, {
- "version_value" : "8.0.559.0"
- }, {
- "version_value" : "8.0.560.0"
- }, {
- "version_value" : "8.0.561.0"
- }, {
- "version_value" : "9.0.562.0"
- }, {
- "version_value" : "9.0.563.0"
- }, {
- "version_value" : "9.0.564.0"
- }, {
- "version_value" : "9.0.565.0"
- }, {
- "version_value" : "9.0.566.0"
- }, {
- "version_value" : "9.0.567.0"
- }, {
- "version_value" : "9.0.568.0"
- }, {
- "version_value" : "9.0.569.0"
- }, {
- "version_value" : "9.0.570.0"
- }, {
- "version_value" : "9.0.570.1"
- }, {
- "version_value" : "9.0.571.0"
- }, {
- "version_value" : "9.0.572.0"
- }, {
- "version_value" : "9.0.572.1"
- }, {
- "version_value" : "9.0.573.0"
- }, {
- "version_value" : "9.0.574.0"
- }, {
- "version_value" : "9.0.575.0"
- }, {
- "version_value" : "9.0.576.0"
- }, {
- "version_value" : "9.0.577.0"
- }, {
- "version_value" : "9.0.578.0"
- }, {
- "version_value" : "9.0.579.0"
- }, {
- "version_value" : "9.0.580.0"
- }, {
- "version_value" : "9.0.581.0"
- }, {
- "version_value" : "9.0.582.0"
- }, {
- "version_value" : "9.0.583.0"
- }, {
- "version_value" : "9.0.584.0"
- }, {
- "version_value" : "9.0.585.0"
- }, {
- "version_value" : "9.0.586.0"
- }, {
- "version_value" : "9.0.587.0"
- }, {
- "version_value" : "9.0.587.1"
- }, {
- "version_value" : "9.0.588.0"
- }, {
- "version_value" : "9.0.589.0"
- }, {
- "version_value" : "9.0.590.0"
- }, {
- "version_value" : "9.0.591.0"
- }, {
- "version_value" : "9.0.592.0"
- }, {
- "version_value" : "9.0.593.0"
- }, {
- "version_value" : "9.0.594.0"
- }, {
- "version_value" : "9.0.595.0"
- }, {
- "version_value" : "9.0.596.0"
- }, {
- "version_value" : "9.0.597.0"
- }, {
- "version_value" : "9.0.597.1"
- }, {
- "version_value" : "9.0.597.2"
- }, {
- "version_value" : "9.0.597.4"
- }, {
- "version_value" : "9.0.597.5"
- }, {
- "version_value" : "9.0.597.7"
- }, {
- "version_value" : "9.0.597.8"
- }, {
- "version_value" : "9.0.597.9"
- }, {
- "version_value" : "9.0.597.10"
- }, {
- "version_value" : "9.0.597.11"
- }, {
- "version_value" : "9.0.597.12"
- }, {
- "version_value" : "9.0.597.14"
- }, {
- "version_value" : "9.0.597.15"
- }, {
- "version_value" : "9.0.597.16"
- }, {
- "version_value" : "9.0.597.17"
- }, {
- "version_value" : "9.0.597.18"
- }, {
- "version_value" : "9.0.597.19"
- }, {
- "version_value" : "9.0.597.20"
- }, {
- "version_value" : "9.0.597.21"
- }, {
- "version_value" : "9.0.597.22"
- }, {
- "version_value" : "9.0.597.23"
- }, {
- "version_value" : "9.0.597.24"
- }, {
- "version_value" : "9.0.597.25"
- }, {
- "version_value" : "9.0.597.26"
- }, {
- "version_value" : "9.0.597.27"
- }, {
- "version_value" : "9.0.597.28"
- }, {
- "version_value" : "9.0.597.29"
- }, {
- "version_value" : "9.0.597.30"
- }, {
- "version_value" : "9.0.597.31"
- }, {
- "version_value" : "9.0.597.32"
- }, {
- "version_value" : "9.0.597.33"
- }, {
- "version_value" : "9.0.597.34"
- }, {
- "version_value" : "9.0.597.35"
- }, {
- "version_value" : "9.0.597.36"
- }, {
- "version_value" : "9.0.597.37"
- }, {
- "version_value" : "9.0.597.38"
- }, {
- "version_value" : "9.0.597.39"
- }, {
- "version_value" : "9.0.597.40"
- }, {
- "version_value" : "9.0.597.41"
- }, {
- "version_value" : "9.0.597.42"
- }, {
- "version_value" : "9.0.597.44"
- }, {
- "version_value" : "9.0.597.45"
- }, {
- "version_value" : "9.0.597.46"
- }, {
- "version_value" : "9.0.597.47"
- }, {
- "version_value" : "9.0.597.54"
- }, {
- "version_value" : "9.0.597.55"
- }, {
- "version_value" : "9.0.597.56"
- }, {
- "version_value" : "9.0.597.57"
- }, {
- "version_value" : "9.0.597.58"
- }, {
- "version_value" : "9.0.597.59"
- }, {
- "version_value" : "9.0.597.60"
- }, {
- "version_value" : "9.0.597.62"
- }, {
- "version_value" : "9.0.597.63"
- }, {
- "version_value" : "9.0.597.64"
- }, {
- "version_value" : "9.0.597.65"
- }, {
- "version_value" : "9.0.597.66"
- }, {
- "version_value" : "9.0.597.67"
- }, {
- "version_value" : "9.0.597.68"
- }, {
- "version_value" : "9.0.597.69"
- }, {
- "version_value" : "9.0.597.70"
- }, {
- "version_value" : "9.0.597.71"
- }, {
- "version_value" : "9.0.597.72"
- }, {
- "version_value" : "9.0.597.73"
- }, {
- "version_value" : "9.0.597.74"
- }, {
- "version_value" : "9.0.597.75"
- }, {
- "version_value" : "9.0.597.76"
- }, {
- "version_value" : "9.0.597.77"
- }, {
- "version_value" : "9.0.597.78"
- }, {
- "version_value" : "9.0.597.79"
- }, {
- "version_value" : "9.0.597.80"
- }, {
- "version_value" : "9.0.597.81"
- }, {
- "version_value" : "9.0.597.82"
- }, {
- "version_value" : "9.0.597.83"
- }, {
- "version_value" : "9.0.597.84"
- }, {
- "version_value" : "9.0.597.85"
- }, {
- "version_value" : "9.0.597.86"
- }, {
- "version_value" : "9.0.597.88"
- }, {
- "version_value" : "9.0.597.90"
- }, {
- "version_value" : "9.0.597.92"
- }, {
- "version_value" : "9.0.597.94"
- }, {
- "version_value" : "9.0.597.96"
- }, {
- "version_value" : "9.0.597.97"
- }, {
- "version_value" : "9.0.597.98"
- }, {
- "version_value" : "9.0.597.99"
- }, {
- "version_value" : "9.0.597.100"
- }, {
- "version_value" : "9.0.597.101"
- }, {
- "version_value" : "9.0.597.102"
- }, {
- "version_value" : "9.0.597.106"
- }, {
- "version_value" : "9.0.597.107"
- }, {
- "version_value" : "9.0.598.0"
- }, {
- "version_value" : "9.0.599.0"
- }, {
- "version_value" : "9.0.600.0"
- }, {
- "version_value" : "10.0.601.0"
- }, {
- "version_value" : "10.0.602.0"
- }, {
- "version_value" : "10.0.603.0"
- }, {
- "version_value" : "10.0.603.2"
- }, {
- "version_value" : "10.0.603.3"
- }, {
- "version_value" : "10.0.604.0"
- }, {
- "version_value" : "10.0.605.0"
- }, {
- "version_value" : "10.0.606.0"
- }, {
- "version_value" : "10.0.607.0"
- }, {
- "version_value" : "10.0.608.0"
- }, {
- "version_value" : "10.0.609.0"
- }, {
- "version_value" : "10.0.610.0"
- }, {
- "version_value" : "10.0.611.0"
- }, {
- "version_value" : "10.0.611.1"
- }, {
- "version_value" : "10.0.612.0"
- }, {
- "version_value" : "10.0.612.1"
- }, {
- "version_value" : "10.0.612.2"
- }, {
- "version_value" : "10.0.612.3"
- }, {
- "version_value" : "10.0.613.0"
- }, {
- "version_value" : "10.0.614.0"
- }, {
- "version_value" : "10.0.615.0"
- }, {
- "version_value" : "10.0.616.0"
- }, {
- "version_value" : "10.0.617.0"
- }, {
- "version_value" : "10.0.618.0"
- }, {
- "version_value" : "10.0.619.0"
- }, {
- "version_value" : "10.0.620.0"
- }, {
- "version_value" : "10.0.621.0"
- }, {
- "version_value" : "10.0.622.0"
- }, {
- "version_value" : "10.0.622.1"
- }, {
- "version_value" : "10.0.623.0"
- }, {
- "version_value" : "10.0.624.0"
- }, {
- "version_value" : "10.0.625.0"
- }, {
- "version_value" : "10.0.626.0"
- }, {
- "version_value" : "10.0.627.0"
- }, {
- "version_value" : "10.0.628.0"
- }, {
- "version_value" : "10.0.629.0"
- }, {
- "version_value" : "10.0.630.0"
- }, {
- "version_value" : "10.0.631.0"
- }, {
- "version_value" : "10.0.632.0"
- }, {
- "version_value" : "10.0.633.0"
- }, {
- "version_value" : "10.0.634.0"
- }, {
- "version_value" : "10.0.634.1"
- }, {
- "version_value" : "10.0.635.0"
- }, {
- "version_value" : "10.0.636.0"
- }, {
- "version_value" : "10.0.638.0"
- }, {
- "version_value" : "10.0.638.1"
- }, {
- "version_value" : "10.0.639.0"
- }, {
- "version_value" : "10.0.640.0"
- }, {
- "version_value" : "10.0.642.0"
- }, {
- "version_value" : "10.0.642.1"
- }, {
- "version_value" : "10.0.642.2"
- }, {
- "version_value" : "10.0.643.0"
- }, {
- "version_value" : "10.0.644.0"
- }, {
- "version_value" : "10.0.645.0"
- }, {
- "version_value" : "10.0.646.0"
- }, {
- "version_value" : "10.0.647.0"
- }, {
- "version_value" : "10.0.648.0"
- }, {
- "version_value" : "10.0.648.1"
- }, {
- "version_value" : "10.0.648.2"
- }, {
- "version_value" : "10.0.648.3"
- }, {
- "version_value" : "10.0.648.4"
- }, {
- "version_value" : "10.0.648.5"
- }, {
- "version_value" : "10.0.648.6"
- }, {
- "version_value" : "10.0.648.7"
- }, {
- "version_value" : "10.0.648.8"
- }, {
- "version_value" : "10.0.648.9"
- }, {
- "version_value" : "10.0.648.10"
- }, {
- "version_value" : "10.0.648.11"
- }, {
- "version_value" : "10.0.648.12"
- }, {
- "version_value" : "10.0.648.13"
- }, {
- "version_value" : "10.0.648.18"
- }, {
- "version_value" : "10.0.648.23"
- }, {
- "version_value" : "10.0.648.26"
- }, {
- "version_value" : "10.0.648.28"
- }, {
- "version_value" : "10.0.648.32"
- }, {
- "version_value" : "10.0.648.35"
- }, {
- "version_value" : "10.0.648.38"
- }, {
- "version_value" : "10.0.648.42"
- }, {
- "version_value" : "10.0.648.45"
- }, {
- "version_value" : "10.0.648.49"
- }, {
- "version_value" : "10.0.648.54"
- }, {
- "version_value" : "10.0.648.56"
- }, {
- "version_value" : "10.0.648.59"
- }, {
- "version_value" : "10.0.648.62"
- }, {
- "version_value" : "10.0.648.66"
- }, {
- "version_value" : "10.0.648.68"
- }, {
- "version_value" : "10.0.648.70"
- }, {
- "version_value" : "10.0.648.72"
- }, {
- "version_value" : "10.0.648.76"
- }, {
- "version_value" : "10.0.648.79"
- }, {
- "version_value" : "10.0.648.82"
- }, {
- "version_value" : "10.0.648.84"
- }, {
- "version_value" : "10.0.648.87"
- }, {
- "version_value" : "10.0.648.90"
- }, {
- "version_value" : "10.0.648.101"
- }, {
- "version_value" : "10.0.648.103"
- }, {
- "version_value" : "10.0.648.105"
- }, {
- "version_value" : "10.0.648.107"
- }, {
- "version_value" : "10.0.648.114"
- }, {
- "version_value" : "10.0.648.116"
- }, {
- "version_value" : "10.0.648.118"
- }, {
- "version_value" : "10.0.648.119"
- }, {
- "version_value" : "10.0.648.120"
- }, {
- "version_value" : "10.0.648.121"
- }, {
- "version_value" : "10.0.648.122"
- }, {
- "version_value" : "10.0.648.123"
- }, {
- "version_value" : "10.0.648.124"
- }, {
- "version_value" : "10.0.648.125"
- }, {
- "version_value" : "10.0.648.126"
- }, {
- "version_value" : "10.0.648.127"
- }, {
- "version_value" : "10.0.648.128"
- }, {
- "version_value" : "10.0.648.129"
- }, {
- "version_value" : "10.0.648.130"
- }, {
- "version_value" : "10.0.648.131"
- }, {
- "version_value" : "10.0.648.132"
- }, {
- "version_value" : "10.0.648.133"
- }, {
- "version_value" : "10.0.648.134"
- }, {
- "version_value" : "10.0.648.135"
- }, {
- "version_value" : "10.0.648.151"
- }, {
- "version_value" : "10.0.648.201"
- }, {
- "version_value" : "10.0.648.203"
- }, {
- "version_value" : "10.0.648.204"
- }, {
- "version_value" : "10.0.648.205"
- }, {
- "version_value" : "10.0.649.0"
- }, {
- "version_value" : "10.0.650.0"
- }, {
- "version_value" : "10.0.651.0"
- }, {
- "version_value" : "11.0.652.0"
- }, {
- "version_value" : "11.0.653.0"
- }, {
- "version_value" : "11.0.654.0"
- }, {
- "version_value" : "11.0.655.0"
- }, {
- "version_value" : "11.0.656.0"
- }, {
- "version_value" : "11.0.657.0"
- }, {
- "version_value" : "11.0.658.0"
- }, {
- "version_value" : "11.0.658.1"
- }, {
- "version_value" : "11.0.659.0"
- }, {
- "version_value" : "11.0.660.0"
- }, {
- "version_value" : "11.0.661.0"
- }, {
- "version_value" : "11.0.662.0"
- }, {
- "version_value" : "11.0.663.0"
- }, {
- "version_value" : "11.0.664.1"
- }, {
- "version_value" : "11.0.665.0"
- }, {
- "version_value" : "11.0.666.0"
- }, {
- "version_value" : "11.0.667.0"
- }, {
- "version_value" : "11.0.667.2"
- }, {
- "version_value" : "11.0.667.3"
- }, {
- "version_value" : "11.0.667.4"
- }, {
- "version_value" : "11.0.668.0"
- }, {
- "version_value" : "11.0.669.0"
- }, {
- "version_value" : "11.0.670.0"
- }, {
- "version_value" : "11.0.671.0"
- }, {
- "version_value" : "11.0.672.0"
- }, {
- "version_value" : "11.0.672.1"
- }, {
- "version_value" : "11.0.672.2"
- }, {
- "version_value" : "11.0.673.0"
- }, {
- "version_value" : "11.0.674.0"
- }, {
- "version_value" : "11.0.675.0"
- }, {
- "version_value" : "11.0.676.0"
- }, {
- "version_value" : "11.0.677.0"
- }, {
- "version_value" : "11.0.678.0"
- }, {
- "version_value" : "11.0.679.0"
- }, {
- "version_value" : "11.0.680.0"
- }, {
- "version_value" : "11.0.681.0"
- }, {
- "version_value" : "11.0.682.0"
- }, {
- "version_value" : "11.0.683.0"
- }, {
- "version_value" : "11.0.684.0"
- }, {
- "version_value" : "11.0.685.0"
- }, {
- "version_value" : "11.0.686.0"
- }, {
- "version_value" : "11.0.686.1"
- }, {
- "version_value" : "11.0.686.2"
- }, {
- "version_value" : "11.0.686.3"
- }, {
- "version_value" : "11.0.687.0"
- }, {
- "version_value" : "11.0.687.1"
- }, {
- "version_value" : "11.0.688.0"
- }, {
- "version_value" : "11.0.689.0"
- }, {
- "version_value" : "11.0.690.0"
- }, {
- "version_value" : "11.0.690.1"
- }, {
- "version_value" : "11.0.691.0"
- }, {
- "version_value" : "11.0.692.0"
- }, {
- "version_value" : "11.0.693.0"
- }, {
- "version_value" : "11.0.694.0"
- }, {
- "version_value" : "11.0.695.0"
- }, {
- "version_value" : "11.0.696.0"
- }, {
- "version_value" : "11.0.696.1"
- }, {
- "version_value" : "11.0.696.2"
- }, {
- "version_value" : "11.0.696.3"
- }, {
- "version_value" : "11.0.696.4"
- }, {
- "version_value" : "11.0.696.5"
- }, {
- "version_value" : "11.0.696.7"
- }, {
- "version_value" : "11.0.696.8"
- }, {
- "version_value" : "11.0.696.9"
- }, {
- "version_value" : "11.0.696.10"
- }, {
- "version_value" : "11.0.696.11"
- }, {
- "version_value" : "11.0.696.12"
- }, {
- "version_value" : "11.0.696.13"
- }, {
- "version_value" : "11.0.696.14"
- }, {
- "version_value" : "11.0.696.15"
- }, {
- "version_value" : "11.0.696.16"
- }, {
- "version_value" : "11.0.696.17"
- }, {
- "version_value" : "11.0.696.18"
- }, {
- "version_value" : "11.0.696.19"
- }, {
- "version_value" : "11.0.696.20"
- }, {
- "version_value" : "11.0.696.21"
- }, {
- "version_value" : "11.0.696.22"
- }, {
- "version_value" : "11.0.696.23"
- }, {
- "version_value" : "11.0.696.24"
- }, {
- "version_value" : "11.0.696.25"
- }, {
- "version_value" : "11.0.696.26"
- }, {
- "version_value" : "11.0.696.27"
- }, {
- "version_value" : "11.0.696.28"
- }, {
- "version_value" : "11.0.696.29"
- }, {
- "version_value" : "11.0.696.30"
- }, {
- "version_value" : "11.0.696.31"
- }, {
- "version_value" : "11.0.696.32"
- }, {
- "version_value" : "11.0.696.33"
- }, {
- "version_value" : "11.0.696.34"
- }, {
- "version_value" : "11.0.696.35"
- }, {
- "version_value" : "11.0.696.36"
- }, {
- "version_value" : "11.0.696.37"
- }, {
- "version_value" : "11.0.696.38"
- }, {
- "version_value" : "11.0.696.39"
- }, {
- "version_value" : "11.0.696.40"
- }, {
- "version_value" : "11.0.696.41"
- }, {
- "version_value" : "11.0.696.42"
- }, {
- "version_value" : "11.0.696.43"
- }, {
- "version_value" : "11.0.696.44"
- }, {
- "version_value" : "11.0.696.45"
- }, {
- "version_value" : "11.0.696.46"
- }, {
- "version_value" : "11.0.696.47"
- }, {
- "version_value" : "11.0.696.48"
- }, {
- "version_value" : "11.0.696.49"
- }, {
- "version_value" : "11.0.696.50"
- }, {
- "version_value" : "11.0.696.51"
- }, {
- "version_value" : "11.0.696.52"
- }, {
- "version_value" : "11.0.696.53"
- }, {
- "version_value" : "11.0.696.54"
- }, {
- "version_value" : "11.0.696.55"
- }, {
- "version_value" : "11.0.696.56"
- }, {
- "version_value" : "11.0.696.57"
- }, {
- "version_value" : "11.0.696.58"
- }, {
- "version_value" : "11.0.696.59"
- }, {
- "version_value" : "11.0.696.60"
- }, {
- "version_value" : "11.0.696.61"
- }, {
- "version_value" : "11.0.696.62"
- }, {
- "version_value" : "11.0.696.63"
- }, {
- "version_value" : "11.0.696.64"
- }, {
- "version_value" : "11.0.696.65"
- }, {
- "version_value" : "11.0.696.66"
- }, {
- "version_value" : "11.0.696.67"
- }, {
- "version_value" : "11.0.696.68"
- }, {
- "version_value" : "11.0.696.69"
- }, {
- "version_value" : "11.0.696.70"
- }, {
- "version_value" : "11.0.696.71"
- }, {
- "version_value" : "11.0.696.72"
- }, {
- "version_value" : "11.0.696.77"
- }, {
- "version_value" : "11.0.697.0"
- }, {
- "version_value" : "11.0.698.0"
- }, {
- "version_value" : "11.0.699.0"
- }, {
- "version_value" : "12.0.700.0"
- }, {
- "version_value" : "12.0.701.0"
- }, {
- "version_value" : "12.0.702.0"
- }, {
- "version_value" : "12.0.702.1"
- }, {
- "version_value" : "12.0.702.2"
- }, {
- "version_value" : "12.0.703.0"
- }, {
- "version_value" : "12.0.704.0"
- }, {
- "version_value" : "12.0.705.0"
- }, {
- "version_value" : "12.0.706.0"
- }, {
- "version_value" : "12.0.707.0"
- }, {
- "version_value" : "12.0.708.0"
- }, {
- "version_value" : "12.0.709.0"
- }, {
- "version_value" : "12.0.710.0"
- }, {
- "version_value" : "12.0.711.0"
- }, {
- "version_value" : "12.0.712.0"
- }, {
- "version_value" : "12.0.713.0"
- }, {
- "version_value" : "12.0.714.0"
- }, {
- "version_value" : "12.0.715.0"
- }, {
- "version_value" : "12.0.716.0"
- }, {
- "version_value" : "12.0.717.0"
- }, {
- "version_value" : "12.0.718.0"
- }, {
- "version_value" : "12.0.719.0"
- }, {
- "version_value" : "12.0.719.1"
- }, {
- "version_value" : "12.0.720.0"
- }, {
- "version_value" : "12.0.721.0"
- }, {
- "version_value" : "12.0.721.1"
- }, {
- "version_value" : "12.0.722.0"
- }, {
- "version_value" : "12.0.723.0"
- }, {
- "version_value" : "12.0.723.1"
- }, {
- "version_value" : "12.0.724.0"
- }, {
- "version_value" : "12.0.725.0"
- }, {
- "version_value" : "12.0.726.0"
- }, {
- "version_value" : "12.0.727.0"
- }, {
- "version_value" : "12.0.728.0"
- }, {
- "version_value" : "12.0.729.0"
- }, {
- "version_value" : "12.0.730.0"
- }, {
- "version_value" : "12.0.731.0"
- }, {
- "version_value" : "12.0.732.0"
- }, {
- "version_value" : "12.0.733.0"
- }, {
- "version_value" : "12.0.734.0"
- }, {
- "version_value" : "12.0.735.0"
- }, {
- "version_value" : "12.0.736.0"
- }, {
- "version_value" : "12.0.737.0"
- }, {
- "version_value" : "12.0.738.0"
- }, {
- "version_value" : "12.0.739.0"
- }, {
- "version_value" : "12.0.740.0"
- }, {
- "version_value" : "12.0.741.0"
- }, {
- "version_value" : "12.0.742.0"
- }, {
- "version_value" : "12.0.742.1"
- }, {
- "version_value" : "12.0.742.2"
- }, {
- "version_value" : "12.0.742.3"
- }, {
- "version_value" : "12.0.742.4"
- }, {
- "version_value" : "12.0.742.5"
- }, {
- "version_value" : "12.0.742.6"
- }, {
- "version_value" : "12.0.742.8"
- }, {
- "version_value" : "12.0.742.9"
- }, {
- "version_value" : "12.0.742.10"
- }, {
- "version_value" : "12.0.742.11"
- }, {
- "version_value" : "12.0.742.12"
- }, {
- "version_value" : "12.0.742.13"
- }, {
- "version_value" : "12.0.742.14"
- }, {
- "version_value" : "12.0.742.15"
- }, {
- "version_value" : "12.0.742.16"
- }, {
- "version_value" : "12.0.742.17"
- }, {
- "version_value" : "12.0.742.18"
- }, {
- "version_value" : "12.0.742.19"
- }, {
- "version_value" : "12.0.742.20"
- }, {
- "version_value" : "12.0.742.21"
- }, {
- "version_value" : "12.0.742.22"
- }, {
- "version_value" : "12.0.742.30"
- }, {
- "version_value" : "12.0.742.41"
- }, {
- "version_value" : "12.0.742.42"
- }, {
- "version_value" : "12.0.742.43"
- }, {
- "version_value" : "12.0.742.44"
- }, {
- "version_value" : "12.0.742.45"
- }, {
- "version_value" : "12.0.742.46"
- }, {
- "version_value" : "12.0.742.47"
- }, {
- "version_value" : "12.0.742.48"
- }, {
- "version_value" : "12.0.742.49"
- }, {
- "version_value" : "12.0.742.50"
- }, {
- "version_value" : "12.0.742.51"
- }, {
- "version_value" : "12.0.742.52"
- }, {
- "version_value" : "12.0.742.53"
- }, {
- "version_value" : "12.0.742.54"
- }, {
- "version_value" : "12.0.742.55"
- }, {
- "version_value" : "12.0.742.56"
- }, {
- "version_value" : "12.0.742.57"
- }, {
- "version_value" : "12.0.742.58"
- }, {
- "version_value" : "12.0.742.59"
- }, {
- "version_value" : "12.0.742.60"
- }, {
- "version_value" : "12.0.742.61"
- }, {
- "version_value" : "12.0.742.63"
- }, {
- "version_value" : "12.0.742.64"
- }, {
- "version_value" : "12.0.742.65"
- }, {
- "version_value" : "12.0.742.66"
- }, {
- "version_value" : "12.0.742.67"
- }, {
- "version_value" : "12.0.742.68"
- }, {
- "version_value" : "12.0.742.69"
- }, {
- "version_value" : "12.0.742.70"
- }, {
- "version_value" : "12.0.742.71"
- }, {
- "version_value" : "12.0.742.72"
- }, {
- "version_value" : "12.0.742.73"
- }, {
- "version_value" : "12.0.742.74"
- }, {
- "version_value" : "12.0.742.75"
- }, {
- "version_value" : "12.0.742.77"
- }, {
- "version_value" : "12.0.742.82"
- }, {
- "version_value" : "12.0.742.91"
- }, {
- "version_value" : "12.0.742.92"
- }, {
- "version_value" : "12.0.742.93"
- }, {
- "version_value" : "12.0.742.94"
- }, {
- "version_value" : "12.0.742.100"
- }, {
- "version_value" : "12.0.742.105"
- }, {
- "version_value" : "12.0.742.111"
- }, {
- "version_value" : "12.0.742.112"
- }, {
- "version_value" : "12.0.742.113"
- }, {
- "version_value" : "12.0.742.114"
- }, {
- "version_value" : "12.0.742.115"
- }, {
- "version_value" : "12.0.742.120"
- }, {
- "version_value" : "12.0.742.121"
- }, {
- "version_value" : "12.0.742.122"
- }, {
- "version_value" : "12.0.742.123"
- }, {
- "version_value" : "12.0.742.124"
- }, {
- "version_value" : "12.0.743.0"
- }, {
- "version_value" : "12.0.744.0"
- }, {
- "version_value" : "12.0.745.0"
- }, {
- "version_value" : "12.0.746.0"
- }, {
- "version_value" : "12.0.747.0"
- }, {
- "version_value" : "13.0.748.0"
- }, {
- "version_value" : "13.0.749.0"
- }, {
- "version_value" : "13.0.750.0"
- }, {
- "version_value" : "13.0.751.0"
- }, {
- "version_value" : "13.0.752.0"
- }, {
- "version_value" : "13.0.753.0"
- }, {
- "version_value" : "13.0.754.0"
- }, {
- "version_value" : "13.0.755.0"
- }, {
- "version_value" : "13.0.756.0"
- }, {
- "version_value" : "13.0.757.0"
- }, {
- "version_value" : "13.0.758.0"
- }, {
- "version_value" : "13.0.759.0"
- }, {
- "version_value" : "13.0.760.0"
- }, {
- "version_value" : "13.0.761.0"
- }, {
- "version_value" : "13.0.761.1"
- }, {
- "version_value" : "13.0.762.0"
- }, {
- "version_value" : "13.0.762.1"
- }, {
- "version_value" : "13.0.763.0"
- }, {
- "version_value" : "13.0.764.0"
- }, {
- "version_value" : "13.0.765.0"
- }, {
- "version_value" : "13.0.766.0"
- }, {
- "version_value" : "13.0.767.0"
- }, {
- "version_value" : "13.0.767.1"
- }, {
- "version_value" : "13.0.768.0"
- }, {
- "version_value" : "13.0.769.0"
- }, {
- "version_value" : "13.0.770.0"
- }, {
- "version_value" : "13.0.771.0"
- }, {
- "version_value" : "13.0.772.0"
- }, {
- "version_value" : "13.0.773.0"
- }, {
- "version_value" : "13.0.774.0"
- }, {
- "version_value" : "13.0.775.0"
- }, {
- "version_value" : "13.0.775.1"
- }, {
- "version_value" : "13.0.775.2"
- }, {
- "version_value" : "13.0.775.4"
- }, {
- "version_value" : "13.0.776.0"
- }, {
- "version_value" : "13.0.776.1"
- }, {
- "version_value" : "13.0.777.0"
- }, {
- "version_value" : "13.0.777.1"
- }, {
- "version_value" : "13.0.777.2"
- }, {
- "version_value" : "13.0.777.3"
- }, {
- "version_value" : "13.0.777.4"
- }, {
- "version_value" : "13.0.777.5"
- }, {
- "version_value" : "13.0.777.6"
- }, {
- "version_value" : "13.0.778.0"
- }, {
- "version_value" : "13.0.779.0"
- }, {
- "version_value" : "13.0.780.0"
- }, {
- "version_value" : "13.0.781.0"
- }, {
- "version_value" : "13.0.782.0"
- }, {
- "version_value" : "13.0.782.1"
- }, {
- "version_value" : "13.0.782.3"
- }, {
- "version_value" : "13.0.782.4"
- }, {
- "version_value" : "13.0.782.6"
- }, {
- "version_value" : "13.0.782.7"
- }, {
- "version_value" : "13.0.782.10"
- }, {
- "version_value" : "13.0.782.11"
- }, {
- "version_value" : "13.0.782.12"
- }, {
- "version_value" : "13.0.782.13"
- }, {
- "version_value" : "13.0.782.14"
- }, {
- "version_value" : "13.0.782.15"
- }, {
- "version_value" : "13.0.782.16"
- }, {
- "version_value" : "13.0.782.17"
- }, {
- "version_value" : "13.0.782.18"
- }, {
- "version_value" : "13.0.782.19"
- }, {
- "version_value" : "13.0.782.20"
- }, {
- "version_value" : "13.0.782.21"
- }, {
- "version_value" : "13.0.782.23"
- }, {
- "version_value" : "13.0.782.24"
- }, {
- "version_value" : "13.0.782.25"
- }, {
- "version_value" : "13.0.782.26"
- }, {
- "version_value" : "13.0.782.27"
- }, {
- "version_value" : "13.0.782.28"
- }, {
- "version_value" : "13.0.782.29"
- }, {
- "version_value" : "13.0.782.30"
- }, {
- "version_value" : "13.0.782.31"
- }, {
- "version_value" : "13.0.782.32"
- }, {
- "version_value" : "13.0.782.33"
- }, {
- "version_value" : "13.0.782.34"
- }, {
- "version_value" : "13.0.782.35"
- }, {
- "version_value" : "13.0.782.36"
- }, {
- "version_value" : "13.0.782.37"
- }, {
- "version_value" : "13.0.782.38"
- }, {
- "version_value" : "13.0.782.39"
- }, {
- "version_value" : "13.0.782.40"
- }, {
- "version_value" : "13.0.782.41"
- }, {
- "version_value" : "13.0.782.42"
- }, {
- "version_value" : "13.0.782.43"
- }, {
- "version_value" : "13.0.782.44"
- }, {
- "version_value" : "13.0.782.45"
- }, {
- "version_value" : "13.0.782.46"
- }, {
- "version_value" : "13.0.782.47"
- }, {
- "version_value" : "13.0.782.48"
- }, {
- "version_value" : "13.0.782.49"
- }, {
- "version_value" : "13.0.782.50"
- }, {
- "version_value" : "13.0.782.51"
- }, {
- "version_value" : "13.0.782.52"
- }, {
- "version_value" : "13.0.782.53"
- }, {
- "version_value" : "13.0.782.55"
- }, {
- "version_value" : "13.0.782.56"
- }, {
- "version_value" : "13.0.782.81"
- }, {
- "version_value" : "13.0.782.82"
- }, {
- "version_value" : "13.0.782.83"
- }, {
- "version_value" : "13.0.782.84"
- }, {
- "version_value" : "13.0.782.85"
- }, {
- "version_value" : "13.0.782.86"
- }, {
- "version_value" : "13.0.782.87"
- }, {
- "version_value" : "13.0.782.88"
- }, {
- "version_value" : "13.0.782.89"
- }, {
- "version_value" : "13.0.782.90"
- }, {
- "version_value" : "13.0.782.91"
- }, {
- "version_value" : "13.0.782.92"
- }, {
- "version_value" : "13.0.782.93"
- }, {
- "version_value" : "13.0.782.94"
- }, {
- "version_value" : "13.0.782.95"
- }, {
- "version_value" : "13.0.782.96"
- }, {
- "version_value" : "13.0.782.97"
- }, {
- "version_value" : "13.0.782.98"
- }, {
- "version_value" : "13.0.782.99"
- }, {
- "version_value" : "13.0.782.100"
- }, {
- "version_value" : "13.0.782.101"
- }, {
- "version_value" : "13.0.782.102"
- }, {
- "version_value" : "13.0.782.103"
- }, {
- "version_value" : "13.0.782.104"
- }, {
- "version_value" : "13.0.782.105"
- }, {
- "version_value" : "13.0.782.106"
- }, {
- "version_value" : "13.0.782.107"
- }, {
- "version_value" : "13.0.782.108"
- }, {
- "version_value" : "13.0.782.109"
- }, {
- "version_value" : "13.0.782.112"
- }, {
- "version_value" : "13.0.782.210"
- }, {
- "version_value" : "13.0.782.211"
- }, {
- "version_value" : "13.0.782.212"
- }, {
- "version_value" : "13.0.782.213"
- }, {
- "version_value" : "13.0.782.214"
- }, {
- "version_value" : "13.0.782.215"
- }, {
- "version_value" : "13.0.782.216"
- }, {
- "version_value" : "13.0.782.217"
- }, {
- "version_value" : "13.0.782.218"
- }, {
- "version_value" : "13.0.782.219"
- }, {
- "version_value" : "13.0.782.220"
- }, {
- "version_value" : "13.0.782.237"
- }, {
- "version_value" : "13.0.782.238"
- }, {
- "version_value" : "14.0.783.0"
- }, {
- "version_value" : "14.0.784.0"
- }, {
- "version_value" : "14.0.785.0"
- }, {
- "version_value" : "14.0.786.0"
- }, {
- "version_value" : "14.0.787.0"
- }, {
- "version_value" : "14.0.788.0"
- }, {
- "version_value" : "14.0.789.0"
- }, {
- "version_value" : "14.0.790.0"
- }, {
- "version_value" : "14.0.791.0"
- }, {
- "version_value" : "14.0.792.0"
- }, {
- "version_value" : "14.0.793.0"
- }, {
- "version_value" : "14.0.794.0"
- }, {
- "version_value" : "14.0.795.0"
- }, {
- "version_value" : "14.0.796.0"
- }, {
- "version_value" : "14.0.797.0"
- }, {
- "version_value" : "14.0.798.0"
- }, {
- "version_value" : "14.0.799.0"
- }, {
- "version_value" : "14.0.800.0"
- }, {
- "version_value" : "14.0.801.0"
- }, {
- "version_value" : "14.0.802.0"
- }, {
- "version_value" : "14.0.803.0"
- }, {
- "version_value" : "14.0.804.0"
- }, {
- "version_value" : "14.0.805.0"
- }, {
- "version_value" : "14.0.806.0"
- }, {
- "version_value" : "14.0.807.0"
- }, {
- "version_value" : "14.0.808.0"
- }, {
- "version_value" : "14.0.809.0"
- }, {
- "version_value" : "14.0.810.0"
- }, {
- "version_value" : "14.0.811.0"
- }, {
- "version_value" : "14.0.812.0"
- }, {
- "version_value" : "14.0.813.0"
- }, {
- "version_value" : "14.0.814.0"
- }, {
- "version_value" : "14.0.815.0"
- }, {
- "version_value" : "14.0.816.0"
- }, {
- "version_value" : "14.0.818.0"
- }, {
- "version_value" : "14.0.819.0"
- }, {
- "version_value" : "14.0.820.0"
- }, {
- "version_value" : "14.0.821.0"
- }, {
- "version_value" : "14.0.822.0"
- }, {
- "version_value" : "14.0.823.0"
- }, {
- "version_value" : "14.0.824.0"
- }, {
- "version_value" : "14.0.825.0"
- }, {
- "version_value" : "14.0.826.0"
- }, {
- "version_value" : "14.0.827.0"
- }, {
- "version_value" : "14.0.827.10"
- }, {
- "version_value" : "14.0.827.12"
- }, {
- "version_value" : "14.0.829.1"
- }, {
- "version_value" : "14.0.830.0"
- }, {
- "version_value" : "14.0.831.0"
- }, {
- "version_value" : "14.0.832.0"
- }, {
- "version_value" : "14.0.833.0"
- }, {
- "version_value" : "14.0.834.0"
- }, {
- "version_value" : "14.0.835.0"
- }, {
- "version_value" : "14.0.835.1"
- }, {
- "version_value" : "14.0.835.2"
- }, {
- "version_value" : "14.0.835.4"
- }, {
- "version_value" : "14.0.835.8"
- }, {
- "version_value" : "14.0.835.9"
- }, {
- "version_value" : "14.0.835.11"
- }, {
- "version_value" : "14.0.835.13"
- }, {
- "version_value" : "14.0.835.14"
- }, {
- "version_value" : "14.0.835.15"
- }, {
- "version_value" : "14.0.835.16"
- }, {
- "version_value" : "14.0.835.18"
- }, {
- "version_value" : "14.0.835.20"
- }, {
- "version_value" : "14.0.835.21"
- }, {
- "version_value" : "14.0.835.22"
- }, {
- "version_value" : "14.0.835.23"
- }, {
- "version_value" : "14.0.835.24"
- }, {
- "version_value" : "14.0.835.25"
- }, {
- "version_value" : "14.0.835.26"
- }, {
- "version_value" : "14.0.835.27"
- }, {
- "version_value" : "14.0.835.28"
- }, {
- "version_value" : "14.0.835.29"
- }, {
- "version_value" : "14.0.835.30"
- }, {
- "version_value" : "14.0.835.31"
- }, {
- "version_value" : "14.0.835.32"
- }, {
- "version_value" : "14.0.835.33"
- }, {
- "version_value" : "14.0.835.34"
- }, {
- "version_value" : "14.0.835.35"
- }, {
- "version_value" : "14.0.835.86"
- }, {
- "version_value" : "14.0.835.87"
- }, {
- "version_value" : "14.0.835.88"
- }, {
- "version_value" : "14.0.835.89"
- }, {
- "version_value" : "14.0.835.90"
- }, {
- "version_value" : "14.0.835.91"
- }, {
- "version_value" : "14.0.835.92"
- }, {
- "version_value" : "14.0.835.93"
- }, {
- "version_value" : "14.0.835.94"
- }, {
- "version_value" : "14.0.835.95"
- }, {
- "version_value" : "14.0.835.96"
- }, {
- "version_value" : "14.0.835.97"
- }, {
- "version_value" : "14.0.835.98"
- }, {
- "version_value" : "14.0.835.99"
- }, {
- "version_value" : "14.0.835.100"
- }, {
- "version_value" : "14.0.835.101"
- }, {
- "version_value" : "14.0.835.102"
- }, {
- "version_value" : "14.0.835.103"
- }, {
- "version_value" : "14.0.835.104"
- }, {
- "version_value" : "14.0.835.105"
- }, {
- "version_value" : "14.0.835.106"
- }, {
- "version_value" : "14.0.835.107"
- }, {
- "version_value" : "14.0.835.108"
- }, {
- "version_value" : "14.0.835.109"
- }, {
- "version_value" : "14.0.835.110"
- }, {
- "version_value" : "14.0.835.111"
- }, {
- "version_value" : "14.0.835.112"
- }, {
- "version_value" : "14.0.835.113"
- }, {
- "version_value" : "14.0.835.114"
- }, {
- "version_value" : "14.0.835.115"
- }, {
- "version_value" : "14.0.835.116"
- }, {
- "version_value" : "14.0.835.117"
- }, {
- "version_value" : "14.0.835.118"
- }, {
- "version_value" : "14.0.835.119"
- }, {
- "version_value" : "14.0.835.120"
- }, {
- "version_value" : "14.0.835.121"
- }, {
- "version_value" : "14.0.835.122"
- }, {
- "version_value" : "14.0.835.123"
- }, {
- "version_value" : "14.0.835.124"
- }, {
- "version_value" : "14.0.835.125"
- }, {
- "version_value" : "14.0.835.126"
- }, {
- "version_value" : "14.0.835.127"
- }, {
- "version_value" : "14.0.835.128"
- }, {
- "version_value" : "14.0.835.149"
- }, {
- "version_value" : "14.0.835.150"
- }, {
- "version_value" : "14.0.835.151"
- }, {
- "version_value" : "14.0.835.152"
- }, {
- "version_value" : "14.0.835.153"
- }, {
- "version_value" : "14.0.835.154"
- }, {
- "version_value" : "14.0.835.155"
- }, {
- "version_value" : "14.0.835.156"
- }, {
- "version_value" : "14.0.835.157"
- }, {
- "version_value" : "14.0.835.158"
- }, {
- "version_value" : "14.0.835.159"
- }, {
- "version_value" : "14.0.835.160"
- }, {
- "version_value" : "14.0.835.161"
- }, {
- "version_value" : "14.0.835.162"
- }, {
- "version_value" : "14.0.835.163"
- }, {
- "version_value" : "14.0.835.184"
- }, {
- "version_value" : "14.0.835.186"
- }, {
- "version_value" : "14.0.835.187"
- }, {
- "version_value" : "14.0.835.202"
- }, {
- "version_value" : "14.0.835.203"
- }, {
- "version_value" : "14.0.835.204"
- }, {
- "version_value" : "14.0.836.0"
- }, {
- "version_value" : "14.0.837.0"
- }, {
- "version_value" : "14.0.838.0"
- }, {
- "version_value" : "14.0.839.0"
- }, {
- "version_value" : "15.0.859.0"
- }, {
- "version_value" : "15.0.860.0"
- }, {
- "version_value" : "15.0.861.0"
- }, {
- "version_value" : "15.0.862.0"
- }, {
- "version_value" : "15.0.862.1"
- }, {
- "version_value" : "15.0.863.0"
- }, {
- "version_value" : "15.0.864.0"
- }, {
- "version_value" : "15.0.865.0"
- }, {
- "version_value" : "15.0.866.0"
- }, {
- "version_value" : "15.0.867.0"
- }, {
- "version_value" : "15.0.868.0"
- }, {
- "version_value" : "15.0.868.1"
- }, {
- "version_value" : "15.0.869.0"
- }, {
- "version_value" : "15.0.870.0"
- }, {
- "version_value" : "15.0.871.0"
- }, {
- "version_value" : "15.0.871.1"
- }, {
- "version_value" : "15.0.872.0"
- }, {
- "version_value" : "15.0.873.0"
- }, {
- "version_value" : "15.0.874.0"
- }, {
- "version_value" : "15.0.874.1"
- }, {
- "version_value" : "15.0.874.2"
- }, {
- "version_value" : "15.0.874.3"
- }, {
- "version_value" : "15.0.874.4"
- }, {
- "version_value" : "15.0.874.5"
- }, {
- "version_value" : "15.0.874.6"
- }, {
- "version_value" : "15.0.874.7"
- }, {
- "version_value" : "15.0.874.8"
- }, {
- "version_value" : "15.0.874.9"
- }, {
- "version_value" : "15.0.874.10"
- }, {
- "version_value" : "15.0.874.11"
- }, {
- "version_value" : "15.0.874.12"
- }, {
- "version_value" : "15.0.874.13"
- }, {
- "version_value" : "15.0.874.14"
- }, {
- "version_value" : "15.0.874.15"
- }, {
- "version_value" : "15.0.874.16"
- }, {
- "version_value" : "15.0.874.17"
- }, {
- "version_value" : "15.0.874.18"
- }, {
- "version_value" : "15.0.874.19"
- }, {
- "version_value" : "15.0.874.20"
- }, {
- "version_value" : "15.0.874.21"
- }, {
- "version_value" : "15.0.874.22"
- }, {
- "version_value" : "15.0.874.23"
- }, {
- "version_value" : "15.0.874.24"
- }, {
- "version_value" : "15.0.874.44"
- }, {
- "version_value" : "15.0.874.45"
- }, {
- "version_value" : "15.0.874.46"
- }, {
- "version_value" : "15.0.874.47"
- }, {
- "version_value" : "15.0.874.48"
- }, {
- "version_value" : "15.0.874.49"
- }, {
- "version_value" : "15.0.874.101"
- }, {
- "version_value" : "15.0.874.102"
- }, {
- "version_value" : "15.0.874.103"
- }, {
- "version_value" : "15.0.874.104"
- }, {
- "version_value" : "15.0.874.106"
- }, {
- "version_value" : "15.0.874.116"
- }, {
- "version_value" : "15.0.874.117"
- }, {
- "version_value" : "15.0.874.119"
- }, {
- "version_value" : "15.0.874.120"
- }, {
- "version_value" : "15.0.874.121"
- }, {
- "version_value" : "16.0.877.0"
- }, {
- "version_value" : "16.0.878.0"
- }, {
- "version_value" : "16.0.879.0"
- }, {
- "version_value" : "16.0.880.0"
- }, {
- "version_value" : "16.0.881.0"
- }, {
- "version_value" : "16.0.882.0"
- }, {
- "version_value" : "16.0.883.0"
- }, {
- "version_value" : "16.0.884.0"
- }, {
- "version_value" : "16.0.885.0"
- }, {
- "version_value" : "16.0.886.0"
- }, {
- "version_value" : "16.0.886.1"
- }, {
- "version_value" : "16.0.887.0"
- }, {
- "version_value" : "16.0.888.0"
- }, {
- "version_value" : "16.0.889.0"
- }, {
- "version_value" : "16.0.889.2"
- }, {
- "version_value" : "16.0.889.3"
- }, {
- "version_value" : "16.0.890.0"
- }, {
- "version_value" : "16.0.890.1"
- }, {
- "version_value" : "16.0.891.0"
- }, {
- "version_value" : "16.0.891.1"
- }, {
- "version_value" : "16.0.892.0"
- }, {
- "version_value" : "16.0.893.0"
- }, {
- "version_value" : "16.0.893.1"
- }, {
- "version_value" : "16.0.894.0"
- }, {
- "version_value" : "16.0.895.0"
- }, {
- "version_value" : "16.0.896.0"
- }, {
- "version_value" : "16.0.897.0"
- }, {
- "version_value" : "16.0.898.0"
- }, {
- "version_value" : "16.0.899.0"
- }, {
- "version_value" : "16.0.900.0"
- }, {
- "version_value" : "16.0.901.0"
- }, {
- "version_value" : "16.0.902.0"
- }, {
- "version_value" : "16.0.903.0"
- }, {
- "version_value" : "16.0.904.0"
- }, {
- "version_value" : "16.0.905.0"
- }, {
- "version_value" : "16.0.906.0"
- }, {
- "version_value" : "16.0.906.1"
- }, {
- "version_value" : "16.0.907.0"
- }, {
- "version_value" : "16.0.908.0"
- }, {
- "version_value" : "16.0.909.0"
- }, {
- "version_value" : "16.0.910.0"
- }, {
- "version_value" : "16.0.911.0"
- }, {
- "version_value" : "16.0.911.1"
- }, {
- "version_value" : "16.0.911.2"
- }, {
- "version_value" : "16.0.912.0"
- }, {
- "version_value" : "16.0.912.1"
- }, {
- "version_value" : "16.0.912.2"
- }, {
- "version_value" : "16.0.912.3"
- }, {
- "version_value" : "16.0.912.4"
- }, {
- "version_value" : "16.0.912.5"
- }, {
- "version_value" : "16.0.912.6"
- }, {
- "version_value" : "16.0.912.7"
- }, {
- "version_value" : "16.0.912.8"
- }, {
- "version_value" : "16.0.912.9"
- }, {
- "version_value" : "16.0.912.10"
- }, {
- "version_value" : "16.0.912.11"
- }, {
- "version_value" : "16.0.912.12"
- }, {
- "version_value" : "16.0.912.13"
- }, {
- "version_value" : "16.0.912.14"
- }, {
- "version_value" : "16.0.912.15"
- }, {
- "version_value" : "16.0.912.19"
- }, {
- "version_value" : "16.0.912.20"
- }, {
- "version_value" : "16.0.912.21"
- }, {
- "version_value" : "16.0.912.22"
- }, {
- "version_value" : "16.0.912.23"
- }, {
- "version_value" : "16.0.912.24"
- }, {
- "version_value" : "16.0.912.25"
- }, {
- "version_value" : "16.0.912.26"
- }, {
- "version_value" : "16.0.912.27"
- }, {
- "version_value" : "16.0.912.28"
- }, {
- "version_value" : "16.0.912.29"
- }, {
- "version_value" : "16.0.912.30"
- }, {
- "version_value" : "16.0.912.31"
- }, {
- "version_value" : "16.0.912.32"
- }, {
- "version_value" : "16.0.912.33"
- }, {
- "version_value" : "16.0.912.34"
- }, {
- "version_value" : "16.0.912.35"
- }, {
- "version_value" : "16.0.912.36"
- }, {
- "version_value" : "16.0.912.37"
- }, {
- "version_value" : "16.0.912.38"
- }, {
- "version_value" : "16.0.912.39"
- }, {
- "version_value" : "16.0.912.40"
- }, {
- "version_value" : "16.0.912.41"
- }, {
- "version_value" : "16.0.912.42"
- }, {
- "version_value" : "16.0.912.43"
- }, {
- "version_value" : "16.0.912.62"
- }, {
- "version_value" : "16.0.912.63"
- }, {
- "version_value" : "16.0.912.66"
- }, {
- "version_value" : "16.0.912.74"
- }, {
- "version_value" : "16.0.912.75"
- }, {
- "version_value" : "16.0.912.76"
- }, {
- "version_value" : "16.0.912.77"
- }, {
- "version_value" : "17.0.921.3"
- }, {
- "version_value" : "17.0.922.0"
- }, {
- "version_value" : "17.0.923.0"
- }, {
- "version_value" : "17.0.923.1"
- }, {
- "version_value" : "17.0.924.0"
- }, {
- "version_value" : "17.0.925.0"
- }, {
- "version_value" : "17.0.926.0"
- }, {
- "version_value" : "17.0.927.0"
- }, {
- "version_value" : "17.0.928.0"
- }, {
- "version_value" : "17.0.928.1"
- }, {
- "version_value" : "17.0.928.2"
- }, {
- "version_value" : "17.0.928.3"
- }, {
- "version_value" : "17.0.929.0"
- }, {
- "version_value" : "17.0.930.0"
- }, {
- "version_value" : "17.0.931.0"
- }, {
- "version_value" : "17.0.932.0"
- }, {
- "version_value" : "17.0.933.0"
- }, {
- "version_value" : "17.0.933.1"
- }, {
- "version_value" : "17.0.934.0"
- }, {
- "version_value" : "17.0.935.0"
- }, {
- "version_value" : "17.0.935.1"
- }, {
- "version_value" : "17.0.936.0"
- }, {
- "version_value" : "17.0.936.1"
- }, {
- "version_value" : "17.0.937.0"
- }, {
- "version_value" : "17.0.938.0"
- }, {
- "version_value" : "17.0.939.0"
- }, {
- "version_value" : "17.0.939.1"
- }, {
- "version_value" : "17.0.940.0"
- }, {
- "version_value" : "17.0.941.0"
- }, {
- "version_value" : "17.0.942.0"
- }, {
- "version_value" : "17.0.943.0"
- }, {
- "version_value" : "17.0.944.0"
- }, {
- "version_value" : "17.0.945.0"
- }, {
- "version_value" : "17.0.946.0"
- }, {
- "version_value" : "17.0.947.0"
- }, {
- "version_value" : "17.0.948.0"
- }, {
- "version_value" : "17.0.949.0"
- }, {
- "version_value" : "17.0.950.0"
- }, {
- "version_value" : "17.0.951.0"
- }, {
- "version_value" : "17.0.952.0"
- }, {
- "version_value" : "17.0.953.0"
- }, {
- "version_value" : "17.0.954.0"
- }, {
- "version_value" : "17.0.954.1"
- }, {
- "version_value" : "17.0.954.2"
- }, {
- "version_value" : "17.0.954.3"
- }, {
- "version_value" : "17.0.955.0"
- }, {
- "version_value" : "17.0.956.0"
- }, {
- "version_value" : "17.0.957.0"
- }, {
- "version_value" : "17.0.958.0"
- }, {
- "version_value" : "17.0.958.1"
- }, {
- "version_value" : "17.0.959.0"
- }, {
- "version_value" : "17.0.960.0"
- }, {
- "version_value" : "17.0.961.0"
- }, {
- "version_value" : "17.0.962.0"
- }, {
- "version_value" : "17.0.963.0"
- }, {
- "version_value" : "17.0.963.1"
- }, {
- "version_value" : "17.0.963.2"
- }, {
- "version_value" : "17.0.963.3"
- }, {
- "version_value" : "17.0.963.4"
- }, {
- "version_value" : "17.0.963.5"
- }, {
- "version_value" : "17.0.963.6"
- }, {
- "version_value" : "17.0.963.7"
- }, {
- "version_value" : "17.0.963.8"
- }, {
- "version_value" : "17.0.963.9"
- }, {
- "version_value" : "17.0.963.10"
- }, {
- "version_value" : "17.0.963.11"
- }, {
- "version_value" : "17.0.963.12"
- }, {
- "version_value" : "17.0.963.13"
- }, {
- "version_value" : "17.0.963.14"
- }, {
- "version_value" : "17.0.963.15"
- }, {
- "version_value" : "17.0.963.16"
- }, {
- "version_value" : "17.0.963.17"
- }, {
- "version_value" : "17.0.963.18"
- }, {
- "version_value" : "17.0.963.19"
- }, {
- "version_value" : "17.0.963.20"
- }, {
- "version_value" : "17.0.963.21"
- }, {
- "version_value" : "17.0.963.22"
- }, {
- "version_value" : "17.0.963.23"
- }, {
- "version_value" : "17.0.963.24"
- }, {
- "version_value" : "17.0.963.25"
- }, {
- "version_value" : "17.0.963.26"
- }, {
- "version_value" : "17.0.963.27"
- }, {
- "version_value" : "17.0.963.28"
- }, {
- "version_value" : "17.0.963.29"
- }, {
- "version_value" : "17.0.963.30"
- }, {
- "version_value" : "17.0.963.31"
- }, {
- "version_value" : "17.0.963.32"
- }, {
- "version_value" : "17.0.963.33"
- }, {
- "version_value" : "17.0.963.34"
- }, {
- "version_value" : "17.0.963.35"
- }, {
- "version_value" : "17.0.963.36"
- }, {
- "version_value" : "17.0.963.37"
- }, {
- "version_value" : "17.0.963.38"
- }, {
- "version_value" : "17.0.963.39"
- }, {
- "version_value" : "17.0.963.40"
- }, {
- "version_value" : "17.0.963.41"
- }, {
- "version_value" : "17.0.963.42"
- }, {
- "version_value" : "17.0.963.43"
- }, {
- "version_value" : "17.0.963.44"
- }, {
- "version_value" : "17.0.963.45"
- }, {
- "version_value" : "17.0.963.46"
- }, {
- "version_value" : "17.0.963.47"
- }, {
- "version_value" : "17.0.963.48"
- }, {
- "version_value" : "17.0.963.49"
- }, {
- "version_value" : "17.0.963.50"
- }, {
- "version_value" : "17.0.963.51"
- }, {
- "version_value" : "17.0.963.52"
- }, {
- "version_value" : "17.0.963.53"
- }, {
- "version_value" : "17.0.963.54"
- }, {
- "version_value" : "17.0.963.55"
- }, {
- "version_value" : "17.0.963.56"
- }, {
- "version_value" : "17.0.963.57"
- }, {
- "version_value" : "17.0.963.59"
- }, {
- "version_value" : "17.0.963.60"
- }, {
- "version_value" : "17.0.963.61"
- }, {
- "version_value" : "17.0.963.62"
- }, {
- "version_value" : "17.0.963.63"
- }, {
- "version_value" : "17.0.963.64"
- }, {
- "version_value" : "17.0.963.65"
- }, {
- "version_value" : "17.0.963.66"
- }, {
- "version_value" : "17.0.963.67"
- }, {
- "version_value" : "17.0.963.69"
- }, {
- "version_value" : "17.0.963.70"
- }, {
- "version_value" : "17.0.963.74"
- }, {
- "version_value" : "17.0.963.75"
- }, {
- "version_value" : "17.0.963.76"
- }, {
- "version_value" : "17.0.963.77"
- }, {
- "version_value" : "17.0.963.78"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://code.google.com/p/chromium/issues/detail?id=117620"
- }, {
- "url" : "http://code.google.com/p/chromium/issues/detail?id=117656"
- }, {
- "url" : "http://googlechromereleases.blogspot.com/2012/03/chrome-stable-update_10.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00012.html"
- }, {
- "url" : "http://secunia.com/advisories/48375"
- }, {
- "url" : "http://secunia.com/advisories/48419"
- }, {
- "url" : "http://secunia.com/advisories/48527"
- }, {
- "url" : "http://security.gentoo.org/glsa/glsa-201203-19.xml"
- }, {
- "url" : "http://www.securityfocus.com/bid/52395"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/73904"
- }, {
- "url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14935"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The GPU process in Google Chrome before 17.0.963.79 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) by leveraging an error in the plug-in loading mechanism."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.38.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.38.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.38.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.38.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.38.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.38.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.40.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.40.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.42.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.42.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.42.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.42.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.149.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.149.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.149.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.149.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.149.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.149.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.152.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.152.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.153.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.153.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.3.154.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.3.154.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.3.154.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.3.154.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.156.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.156.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.157.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.157.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.157.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.157.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.158.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.158.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.159.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.159.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.169.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.169.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.169.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.169.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.170.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.170.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.182.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.182.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.190.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.190.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.193.2:beta",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.193.2:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.212.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.212.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.212.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.212.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.221.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.221.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.224.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.224.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.229.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.229.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.235.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.235.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.236.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.236.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.237.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.237.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.237.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.237.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.239.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.239.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.240.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.240.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.241.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.241.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.242.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.242.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.243.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.243.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.244.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.244.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.245.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.245.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.245.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.245.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.246.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.246.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.247.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.247.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.248.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.248.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.78",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.78:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.78:beta",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.78:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.80",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.80:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.250.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.250.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.250.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.250.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.251.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.251.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.252.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.252.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.254.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.254.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.255.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.255.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.256.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.256.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.257.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.257.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.258.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.258.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.259.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.259.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.260.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.260.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.261.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.261.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.262.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.262.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.263.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.263.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.264.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.264.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.265.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.265.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.266.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.266.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.267.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.267.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.268.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.268.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.269.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.269.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.271.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.271.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.272.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.272.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.275.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.275.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.275.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.275.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.276.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.276.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.277.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.277.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.278.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.278.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.286.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.286.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.287.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.287.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.288.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.288.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.288.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.288.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.289.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.289.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.290.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.290.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.292.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.292.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.294.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.294.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.295.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.295.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.296.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.296.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.299.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.299.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.300.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.300.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.301.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.301.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.303.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.303.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.304.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.304.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.305.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.305.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1:beta",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1001",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1001:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1004",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1004:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1006",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1006:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1007",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1007:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1008",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1008:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1009",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1009:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1010",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1010:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1011",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1011:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1012",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1012:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1013",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1013:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1014",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1014:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1015",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1015:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1016",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1016:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1017",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1017:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1018",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1018:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1019",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1019:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1020",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1020:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1021",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1021:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1022",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1022:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1023",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1023:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1024",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1024:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1025",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1025:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1026",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1026:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1027",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1027:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1028",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1028:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1029",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1029:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1030",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1030:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1031",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1031:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1032",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1032:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1033",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1033:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1034",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1034:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1035",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1035:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1036",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1036:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1037",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1037:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1038",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1038:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1039",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1039:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1040",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1040:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1041",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1041:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1042",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1042:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1043",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1043:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1044",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1044:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1045",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1045:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1046",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1046:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1047",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1047:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1048",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1048:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1049",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1049:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1050",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1050:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1051",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1051:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1052",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1052:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1053",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1053:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1054",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1054:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1055",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1055:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1056",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1056:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1057",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1057:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1058",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1058:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1059",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1059:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1060",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1060:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1061",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1061:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1062",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1062:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1063",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1063:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1064",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1064:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.306.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.306.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.306.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.306.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.308.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.308.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.309.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.309.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.313.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.313.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.314.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.314.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.314.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.314.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.315.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.315.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.316.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.316.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.317.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.317.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.317.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.317.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.317.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.317.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.318.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.318.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.319.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.319.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.320.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.320.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.321.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.321.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.322.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.322.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.322.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.322.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.322.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.322.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.323.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.323.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.324.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.324.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.325.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.325.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.326.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.326.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.327.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.327.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.328.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.328.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.329.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.329.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.330.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.330.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.332.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.332.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.333.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.333.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.334.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.334.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.336.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.336.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.337.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.337.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.338.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.338.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.339.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.339.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.340.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.340.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.341.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.341.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.343.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.343.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.344.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.344.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.345.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.345.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.346.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.346.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.347.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.347.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.348.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.348.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.349.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.349.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.350.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.350.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.350.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.350.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.351.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.351.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.353.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.353.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.354.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.354.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.354.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.354.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.355.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.355.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.356.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.356.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.356.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.356.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.356.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.356.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.357.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.357.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.358.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.358.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.359.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.359.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.361.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.361.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.362.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.362.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.363.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.363.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.364.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.364.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.365.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.365.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.367.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.367.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.368.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.368.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.369.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.369.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.369.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.369.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.369.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.369.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.370.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.370.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.371.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.371.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.372.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.372.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.373.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.373.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.374.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.374.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.78",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.78:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.80",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.80:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.83",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.83:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.85",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.85:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.95",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.95:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.125",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.125:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.126",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.126:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.127",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.127:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.376.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.376.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.378.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.378.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.379.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.379.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.380.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.380.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.381.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.381.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.382.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.382.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.382.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.382.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.383.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.383.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.384.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.384.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.385.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.385.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.386.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.386.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.387.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.387.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.390.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.390.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.391.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.391.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.392.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.392.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.393.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.393.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.394.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.394.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.395.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.395.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.396.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.396.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.397.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.397.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.398.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.398.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.399.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.399.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.400.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.400.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.401.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.401.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.401.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.401.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.403.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.403.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.404.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.404.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.404.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.404.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.404.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.404.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.405.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.405.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.406.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.406.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.407.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.407.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.409.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.409.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.410.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.410.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.411.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.411.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.412.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.412.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.413.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.413.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.414.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.414.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.415.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.415.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.415.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.415.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.416.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.416.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.416.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.416.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.417.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.417.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.419.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.419.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.421.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.421.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.422.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.422.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.423.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.423.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.424.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.424.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.425.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.425.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.426.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.426.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.427.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.427.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.428.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.428.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.430.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.430.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.431.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.431.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.432.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.432.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.433.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.433.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.434.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.434.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.435.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.435.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.436.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.436.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.438.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.438.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.440.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.440.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.441.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.441.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.443.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.443.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.444.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.444.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.445.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.445.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.445.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.445.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.446.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.446.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.447.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.447.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.447.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.447.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.447.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.447.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.449.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.449.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.451.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.451.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.452.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.452.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.452.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.452.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.453.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.453.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.453.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.453.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.454.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.454.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.455.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.455.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.456.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.456.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.457.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.457.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.458.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.458.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.458.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.458.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.458.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.458.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.459.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.459.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.460.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.460.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.461.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.461.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.462.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.462.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.464.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.464.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.465.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.465.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.465.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.465.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.467.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.467.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.469.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.469.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.470.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.470.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.471.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.471.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.473.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.473.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.474.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.474.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.475.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.475.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.476.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.476.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.477.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.477.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.478.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.478.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.479.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.479.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.480.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.480.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.481.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.481.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.482.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.482.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.483.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.483.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.484.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.484.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.485.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.485.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.486.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.486.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.487.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.487.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.488.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.488.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.489.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.489.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.490.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.490.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.490.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.490.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.491.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.491.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.492.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.492.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.493.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.493.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.494.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.494.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.495.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.495.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.495.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.495.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.496.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.496.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.497.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.497.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.498.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.498.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.499.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.499.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.499.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.499.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.500.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.500.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.500.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.500.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.503.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.503.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.503.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.503.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.504.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.504.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.505.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.505.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.506.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.506.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.509.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.509.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.510.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.510.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.511.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.511.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.511.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.511.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.511.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.511.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.512.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.512.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.513.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.513.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.514.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.514.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.514.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.514.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.515.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.515.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.516.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.516.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.518.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.518.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.519.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.519.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.520.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.520.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.521.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.521.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.522.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.522.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.524.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.524.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.525.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.525.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.526.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.526.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.528.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.528.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.529.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.529.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.529.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.529.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.529.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.529.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.530.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.530.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.531.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.531.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.531.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.531.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.531.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.531.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.535.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.535.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.535.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.535.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.537.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.537.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.538.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.538.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.539.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.539.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.540.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.540.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.541.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.541.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.542.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.542.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.544.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.544.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.547.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.547.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.547.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.547.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.548.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.548.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.549.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.549.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.550.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.550.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.551.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.551.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.551.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.551.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.200",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.200:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.201",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.201:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.202",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.202:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.203",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.203:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.204",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.204:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.205",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.205:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.206",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.206:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.207",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.207:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.208",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.208:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.209",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.209:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.210",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.210:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.211",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.211:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.212",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.212:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.213",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.213:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.214",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.214:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.215",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.215:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.216",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.216:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.217",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.217:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.218",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.218:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.219",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.219:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.220",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.220:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.221",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.221:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.222",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.222:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.223",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.223:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.224",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.224:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.225",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.225:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.226",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.226:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.227",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.227:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.228",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.228:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.229",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.229:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.230",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.230:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.231",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.231:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.232",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.232:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.233",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.233:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.234",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.234:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.235",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.235:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.237",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.237:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.300",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.300:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.301",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.301:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.302",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.302:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.303",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.303:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.304",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.304:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.305",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.305:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.306",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.306:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.307",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.307:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.308",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.308:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.309",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.309:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.310",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.310:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.311",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.311:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.312",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.312:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.313",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.313:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.315",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.315:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.316",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.316:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.317",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.317:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.318",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.318:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.319",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.319:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.320",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.320:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.321",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.321:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.322",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.322:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.323",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.323:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.324",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.324:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.325",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.325:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.326",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.326:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.327",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.327:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.328",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.328:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.329",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.329:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.330",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.330:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.331",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.331:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.332",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.332:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.333",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.333:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.334",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.334:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.335",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.335:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.336",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.336:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.337",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.337:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.338",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.338:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.339",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.339:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.340",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.340:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.341",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.341:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.342",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.342:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.343",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.343:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.344",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.344:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.553.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.553.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.554.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.554.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.555.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.555.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.556.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.556.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.557.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.557.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.558.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.558.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.559.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.559.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.560.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.560.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.561.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.561.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.562.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.562.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.563.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.563.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.564.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.564.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.565.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.565.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.566.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.566.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.567.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.567.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.568.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.568.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.569.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.569.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.570.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.570.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.570.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.570.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.571.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.571.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.572.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.572.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.572.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.572.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.573.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.573.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.574.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.574.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.575.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.575.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.576.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.576.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.577.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.577.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.578.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.578.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.579.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.579.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.580.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.580.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.581.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.581.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.582.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.582.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.583.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.583.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.584.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.584.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.585.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.585.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.586.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.586.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.587.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.587.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.587.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.587.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.588.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.588.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.589.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.589.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.590.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.590.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.591.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.591.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.592.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.592.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.593.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.593.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.594.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.594.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.595.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.595.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.596.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.596.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.78",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.78:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.80",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.80:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.83",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.83:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.85",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.85:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.598.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.598.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.599.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.599.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.600.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.600.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.601.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.601.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.602.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.602.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.603.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.603.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.603.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.603.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.603.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.603.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.604.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.604.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.605.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.605.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.606.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.606.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.607.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.607.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.608.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.608.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.609.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.609.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.610.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.610.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.611.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.611.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.611.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.611.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.613.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.613.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.614.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.614.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.615.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.615.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.616.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.616.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.617.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.617.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.618.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.618.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.619.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.619.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.620.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.620.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.621.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.621.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.622.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.622.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.622.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.622.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.623.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.623.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.624.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.624.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.625.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.625.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.626.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.626.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.627.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.627.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.628.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.628.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.629.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.629.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.630.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.630.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.631.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.631.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.632.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.632.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.633.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.633.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.634.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.634.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.634.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.634.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.635.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.635.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.636.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.636.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.638.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.638.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.638.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.638.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.639.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.639.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.640.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.640.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.642.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.642.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.642.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.642.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.642.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.642.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.643.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.643.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.644.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.644.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.645.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.645.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.646.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.646.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.647.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.647.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.114",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.114:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.116",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.116:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.118",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.118:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.119",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.119:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.122",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.122:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.123",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.123:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.124",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.124:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.125",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.125:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.126",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.126:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.127",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.127:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.128",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.128:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.129",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.129:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.130",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.130:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.131",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.131:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.132",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.132:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.133",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.133:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.134",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.134:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.135",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.135:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.151",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.151:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.201",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.201:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.203",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.203:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.204",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.204:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.205",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.205:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.649.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.649.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.650.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.650.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.651.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.651.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.652.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.652.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.653.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.653.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.654.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.654.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.655.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.655.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.656.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.656.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.657.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.657.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.658.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.658.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.658.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.658.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.659.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.659.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.660.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.660.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.661.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.661.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.662.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.662.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.663.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.663.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.664.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.664.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.665.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.665.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.666.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.666.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.668.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.668.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.669.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.669.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.670.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.670.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.671.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.671.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.672.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.672.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.672.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.672.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.672.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.672.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.673.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.673.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.674.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.674.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.675.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.675.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.676.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.676.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.677.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.677.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.678.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.678.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.679.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.679.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.680.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.680.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.681.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.681.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.682.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.682.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.683.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.683.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.684.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.684.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.685.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.685.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.687.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.687.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.687.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.687.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.688.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.688.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.689.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.689.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.690.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.690.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.690.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.690.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.691.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.691.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.692.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.692.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.693.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.693.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.694.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.694.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.695.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.695.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.697.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.697.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.698.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.698.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.699.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.699.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.700.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.700.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.701.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.701.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.702.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.702.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.702.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.702.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.702.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.702.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.703.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.703.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.704.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.704.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.705.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.705.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.706.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.706.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.707.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.707.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.708.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.708.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.709.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.709.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.710.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.710.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.711.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.711.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.712.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.712.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.713.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.713.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.714.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.714.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.715.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.715.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.716.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.716.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.717.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.717.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.718.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.718.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.719.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.719.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.719.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.719.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.720.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.720.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.721.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.721.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.721.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.721.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.722.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.722.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.723.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.723.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.723.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.723.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.724.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.724.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.725.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.725.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.726.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.726.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.727.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.727.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.728.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.728.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.729.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.729.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.730.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.730.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.731.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.731.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.732.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.732.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.733.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.733.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.734.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.734.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.735.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.735.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.736.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.736.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.737.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.737.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.738.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.738.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.739.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.739.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.740.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.740.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.741.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.741.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.111",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.111:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.112",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.112:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.113",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.113:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.114",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.114:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.115",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.115:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.122",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.122:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.123",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.123:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.124",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.124:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.743.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.743.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.744.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.744.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.745.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.745.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.746.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.746.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.747.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.747.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.748.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.748.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.749.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.749.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.750.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.750.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.751.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.751.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.752.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.752.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.753.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.753.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.754.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.754.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.755.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.755.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.756.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.756.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.757.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.757.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.758.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.758.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.759.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.759.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.760.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.760.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.761.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.761.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.761.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.761.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.762.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.762.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.762.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.762.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.763.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.763.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.764.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.764.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.765.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.765.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.766.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.766.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.767.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.767.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.767.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.767.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.768.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.768.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.769.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.769.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.770.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.770.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.771.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.771.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.772.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.772.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.773.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.773.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.774.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.774.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.776.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.776.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.776.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.776.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.778.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.778.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.779.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.779.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.780.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.780.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.781.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.781.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.83",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.83:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.85",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.85:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.95",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.95:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.108",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.108:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.109",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.109:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.112",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.112:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.210",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.210:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.211",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.211:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.212",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.212:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.213",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.213:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.214",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.214:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.215",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.215:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.216",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.216:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.217",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.217:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.218",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.218:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.219",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.219:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.220",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.220:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.237",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.237:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.238",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.238:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.783.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.783.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.784.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.784.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.785.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.785.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.786.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.786.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.787.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.787.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.788.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.788.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.789.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.789.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.790.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.790.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.791.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.791.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.792.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.792.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.793.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.793.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.794.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.794.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.795.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.795.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.796.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.796.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.797.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.797.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.798.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.798.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.799.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.799.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.800.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.800.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.801.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.801.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.802.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.802.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.803.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.803.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.804.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.804.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.805.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.805.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.806.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.806.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.807.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.807.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.808.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.808.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.809.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.809.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.810.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.810.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.811.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.811.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.812.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.812.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.813.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.813.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.814.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.814.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.815.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.815.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.816.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.816.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.818.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.818.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.819.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.819.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.820.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.820.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.821.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.821.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.822.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.822.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.823.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.823.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.824.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.824.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.825.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.825.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.826.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.826.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.827.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.827.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.827.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.827.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.827.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.827.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.829.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.829.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.830.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.830.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.831.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.831.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.832.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.832.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.833.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.833.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.834.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.834.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.95",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.95:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.108",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.108:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.109",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.109:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.110",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.110:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.111",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.111:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.112",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.112:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.113",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.113:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.114",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.114:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.115",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.115:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.116",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.116:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.117",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.117:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.118",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.118:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.119",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.119:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.122",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.122:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.123",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.123:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.124",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.124:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.125",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.125:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.126",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.126:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.127",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.127:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.128",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.128:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.149",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.149:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.150",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.150:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.151",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.151:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.152",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.152:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.153",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.153:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.154",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.154:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.155",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.155:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.156",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.156:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.157",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.157:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.158",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.158:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.159",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.159:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.160",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.160:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.161",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.161:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.162",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.162:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.163",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.163:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.184",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.184:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.186",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.186:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.187",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.187:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.202",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.202:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.203",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.203:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.204",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.204:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.836.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.836.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.837.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.837.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.838.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.838.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.839.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.839.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.859.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.859.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.860.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.860.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.861.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.861.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.862.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.862.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.862.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.862.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.863.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.863.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.864.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.864.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.865.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.865.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.866.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.866.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.867.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.867.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.868.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.868.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.868.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.868.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.869.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.869.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.870.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.870.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.871.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.871.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.871.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.871.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.872.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.872.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.873.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.873.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.116",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.116:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.117",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.117:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.119",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.119:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.877.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.877.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.878.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.878.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.879.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.879.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.880.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.880.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.881.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.881.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.882.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.882.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.883.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.883.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.884.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.884.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.885.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.885.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.886.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.886.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.886.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.886.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.887.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.887.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.888.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.888.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.889.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.889.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.889.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.889.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.889.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.889.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.890.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.890.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.890.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.890.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.891.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.891.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.891.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.891.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.892.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.892.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.893.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.893.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.893.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.893.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.894.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.894.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.895.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.895.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.896.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.896.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.897.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.897.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.898.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.898.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.899.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.899.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.900.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.900.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.901.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.901.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.902.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.902.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.903.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.903.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.904.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.904.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.905.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.905.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.906.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.906.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.906.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.906.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.907.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.907.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.908.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.908.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.909.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.909.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.910.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.910.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.911.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.911.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.911.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.911.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.911.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.911.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.921.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.921.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.922.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.922.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.923.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.923.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.923.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.923.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.924.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.924.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.925.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.925.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.926.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.926.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.927.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.927.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.929.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.929.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.930.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.930.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.931.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.931.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.932.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.932.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.933.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.933.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.933.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.933.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.934.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.934.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.935.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.935.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.935.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.935.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.936.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.936.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.936.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.936.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.937.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.937.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.938.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.938.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.939.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.939.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.939.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.939.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.940.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.940.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.941.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.941.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.942.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.942.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.943.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.943.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.944.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.944.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.945.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.945.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.946.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.946.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.947.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.947.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.948.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.948.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.949.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.949.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.950.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.950.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.951.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.951.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.952.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.952.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.953.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.953.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.955.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.955.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.956.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.956.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.957.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.957.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.958.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.958.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.958.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.958.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.959.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.959.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.960.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.960.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.961.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.961.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.962.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.962.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "17.0.963.78"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:C/I:C/A:C)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 10.0
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2012-03-10T19:55Z",
- "lastModifiedDate" : "2018-01-13T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2011-3049",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "google",
- "product" : {
- "product_data" : [ {
- "product_name" : "chrome",
- "version" : {
- "version_data" : [ {
- "version_value" : "0.1.38.1"
- }, {
- "version_value" : "0.1.38.2"
- }, {
- "version_value" : "0.1.38.4"
- }, {
- "version_value" : "0.1.40.1"
- }, {
- "version_value" : "0.1.42.2"
- }, {
- "version_value" : "0.1.42.3"
- }, {
- "version_value" : "0.2.149.27"
- }, {
- "version_value" : "0.2.149.29"
- }, {
- "version_value" : "0.2.149.30"
- }, {
- "version_value" : "0.2.152.1"
- }, {
- "version_value" : "0.2.153.1"
- }, {
- "version_value" : "0.3.154.0"
- }, {
- "version_value" : "0.3.154.3"
- }, {
- "version_value" : "0.4.154.18"
- }, {
- "version_value" : "0.4.154.22"
- }, {
- "version_value" : "0.4.154.31"
- }, {
- "version_value" : "0.4.154.33"
- }, {
- "version_value" : "1.0.154.36"
- }, {
- "version_value" : "1.0.154.39"
- }, {
- "version_value" : "1.0.154.42"
- }, {
- "version_value" : "1.0.154.43"
- }, {
- "version_value" : "1.0.154.46"
- }, {
- "version_value" : "1.0.154.48"
- }, {
- "version_value" : "1.0.154.52"
- }, {
- "version_value" : "1.0.154.53"
- }, {
- "version_value" : "1.0.154.59"
- }, {
- "version_value" : "1.0.154.64"
- }, {
- "version_value" : "1.0.154.65"
- }, {
- "version_value" : "2.0.156.1"
- }, {
- "version_value" : "2.0.157.0"
- }, {
- "version_value" : "2.0.157.2"
- }, {
- "version_value" : "2.0.158.0"
- }, {
- "version_value" : "2.0.159.0"
- }, {
- "version_value" : "2.0.169.0"
- }, {
- "version_value" : "2.0.169.1"
- }, {
- "version_value" : "2.0.170.0"
- }, {
- "version_value" : "2.0.172"
- }, {
- "version_value" : "2.0.172.2"
- }, {
- "version_value" : "2.0.172.8"
- }, {
- "version_value" : "2.0.172.27"
- }, {
- "version_value" : "2.0.172.28"
- }, {
- "version_value" : "2.0.172.30"
- }, {
- "version_value" : "2.0.172.31"
- }, {
- "version_value" : "2.0.172.33"
- }, {
- "version_value" : "2.0.172.37"
- }, {
- "version_value" : "2.0.172.38"
- }, {
- "version_value" : "3.0.182.2"
- }, {
- "version_value" : "3.0.190.2"
- }, {
- "version_value" : "3.0.193.2"
- }, {
- "version_value" : "3.0.195.2"
- }, {
- "version_value" : "3.0.195.21"
- }, {
- "version_value" : "3.0.195.24"
- }, {
- "version_value" : "3.0.195.25"
- }, {
- "version_value" : "3.0.195.27"
- }, {
- "version_value" : "3.0.195.32"
- }, {
- "version_value" : "3.0.195.33"
- }, {
- "version_value" : "3.0.195.36"
- }, {
- "version_value" : "3.0.195.37"
- }, {
- "version_value" : "3.0.195.38"
- }, {
- "version_value" : "4.0.212.0"
- }, {
- "version_value" : "4.0.212.1"
- }, {
- "version_value" : "4.0.221.8"
- }, {
- "version_value" : "4.0.222.0"
- }, {
- "version_value" : "4.0.222.1"
- }, {
- "version_value" : "4.0.222.5"
- }, {
- "version_value" : "4.0.222.12"
- }, {
- "version_value" : "4.0.223.0"
- }, {
- "version_value" : "4.0.223.1"
- }, {
- "version_value" : "4.0.223.2"
- }, {
- "version_value" : "4.0.223.4"
- }, {
- "version_value" : "4.0.223.5"
- }, {
- "version_value" : "4.0.223.7"
- }, {
- "version_value" : "4.0.223.8"
- }, {
- "version_value" : "4.0.223.9"
- }, {
- "version_value" : "4.0.224.0"
- }, {
- "version_value" : "4.0.229.1"
- }, {
- "version_value" : "4.0.235.0"
- }, {
- "version_value" : "4.0.236.0"
- }, {
- "version_value" : "4.0.237.0"
- }, {
- "version_value" : "4.0.237.1"
- }, {
- "version_value" : "4.0.239.0"
- }, {
- "version_value" : "4.0.240.0"
- }, {
- "version_value" : "4.0.241.0"
- }, {
- "version_value" : "4.0.242.0"
- }, {
- "version_value" : "4.0.243.0"
- }, {
- "version_value" : "4.0.244.0"
- }, {
- "version_value" : "4.0.245.0"
- }, {
- "version_value" : "4.0.245.1"
- }, {
- "version_value" : "4.0.246.0"
- }, {
- "version_value" : "4.0.247.0"
- }, {
- "version_value" : "4.0.248.0"
- }, {
- "version_value" : "4.0.249.0"
- }, {
- "version_value" : "4.0.249.1"
- }, {
- "version_value" : "4.0.249.2"
- }, {
- "version_value" : "4.0.249.3"
- }, {
- "version_value" : "4.0.249.4"
- }, {
- "version_value" : "4.0.249.5"
- }, {
- "version_value" : "4.0.249.6"
- }, {
- "version_value" : "4.0.249.7"
- }, {
- "version_value" : "4.0.249.8"
- }, {
- "version_value" : "4.0.249.9"
- }, {
- "version_value" : "4.0.249.10"
- }, {
- "version_value" : "4.0.249.11"
- }, {
- "version_value" : "4.0.249.12"
- }, {
- "version_value" : "4.0.249.14"
- }, {
- "version_value" : "4.0.249.16"
- }, {
- "version_value" : "4.0.249.17"
- }, {
- "version_value" : "4.0.249.18"
- }, {
- "version_value" : "4.0.249.19"
- }, {
- "version_value" : "4.0.249.20"
- }, {
- "version_value" : "4.0.249.21"
- }, {
- "version_value" : "4.0.249.22"
- }, {
- "version_value" : "4.0.249.23"
- }, {
- "version_value" : "4.0.249.24"
- }, {
- "version_value" : "4.0.249.25"
- }, {
- "version_value" : "4.0.249.26"
- }, {
- "version_value" : "4.0.249.27"
- }, {
- "version_value" : "4.0.249.28"
- }, {
- "version_value" : "4.0.249.29"
- }, {
- "version_value" : "4.0.249.30"
- }, {
- "version_value" : "4.0.249.31"
- }, {
- "version_value" : "4.0.249.32"
- }, {
- "version_value" : "4.0.249.33"
- }, {
- "version_value" : "4.0.249.34"
- }, {
- "version_value" : "4.0.249.35"
- }, {
- "version_value" : "4.0.249.36"
- }, {
- "version_value" : "4.0.249.37"
- }, {
- "version_value" : "4.0.249.38"
- }, {
- "version_value" : "4.0.249.39"
- }, {
- "version_value" : "4.0.249.40"
- }, {
- "version_value" : "4.0.249.41"
- }, {
- "version_value" : "4.0.249.42"
- }, {
- "version_value" : "4.0.249.43"
- }, {
- "version_value" : "4.0.249.44"
- }, {
- "version_value" : "4.0.249.45"
- }, {
- "version_value" : "4.0.249.46"
- }, {
- "version_value" : "4.0.249.47"
- }, {
- "version_value" : "4.0.249.48"
- }, {
- "version_value" : "4.0.249.49"
- }, {
- "version_value" : "4.0.249.50"
- }, {
- "version_value" : "4.0.249.51"
- }, {
- "version_value" : "4.0.249.52"
- }, {
- "version_value" : "4.0.249.53"
- }, {
- "version_value" : "4.0.249.54"
- }, {
- "version_value" : "4.0.249.55"
- }, {
- "version_value" : "4.0.249.56"
- }, {
- "version_value" : "4.0.249.57"
- }, {
- "version_value" : "4.0.249.58"
- }, {
- "version_value" : "4.0.249.59"
- }, {
- "version_value" : "4.0.249.60"
- }, {
- "version_value" : "4.0.249.61"
- }, {
- "version_value" : "4.0.249.62"
- }, {
- "version_value" : "4.0.249.63"
- }, {
- "version_value" : "4.0.249.64"
- }, {
- "version_value" : "4.0.249.65"
- }, {
- "version_value" : "4.0.249.66"
- }, {
- "version_value" : "4.0.249.67"
- }, {
- "version_value" : "4.0.249.68"
- }, {
- "version_value" : "4.0.249.69"
- }, {
- "version_value" : "4.0.249.70"
- }, {
- "version_value" : "4.0.249.71"
- }, {
- "version_value" : "4.0.249.72"
- }, {
- "version_value" : "4.0.249.73"
- }, {
- "version_value" : "4.0.249.74"
- }, {
- "version_value" : "4.0.249.75"
- }, {
- "version_value" : "4.0.249.76"
- }, {
- "version_value" : "4.0.249.77"
- }, {
- "version_value" : "4.0.249.78"
- }, {
- "version_value" : "4.0.249.79"
- }, {
- "version_value" : "4.0.249.80"
- }, {
- "version_value" : "4.0.249.81"
- }, {
- "version_value" : "4.0.249.82"
- }, {
- "version_value" : "4.0.249.89"
- }, {
- "version_value" : "4.0.250.0"
- }, {
- "version_value" : "4.0.250.2"
- }, {
- "version_value" : "4.0.251.0"
- }, {
- "version_value" : "4.0.252.0"
- }, {
- "version_value" : "4.0.254.0"
- }, {
- "version_value" : "4.0.255.0"
- }, {
- "version_value" : "4.0.256.0"
- }, {
- "version_value" : "4.0.257.0"
- }, {
- "version_value" : "4.0.258.0"
- }, {
- "version_value" : "4.0.259.0"
- }, {
- "version_value" : "4.0.260.0"
- }, {
- "version_value" : "4.0.261.0"
- }, {
- "version_value" : "4.0.262.0"
- }, {
- "version_value" : "4.0.263.0"
- }, {
- "version_value" : "4.0.264.0"
- }, {
- "version_value" : "4.0.265.0"
- }, {
- "version_value" : "4.0.266.0"
- }, {
- "version_value" : "4.0.267.0"
- }, {
- "version_value" : "4.0.268.0"
- }, {
- "version_value" : "4.0.269.0"
- }, {
- "version_value" : "4.0.271.0"
- }, {
- "version_value" : "4.0.272.0"
- }, {
- "version_value" : "4.0.275.0"
- }, {
- "version_value" : "4.0.275.1"
- }, {
- "version_value" : "4.0.276.0"
- }, {
- "version_value" : "4.0.277.0"
- }, {
- "version_value" : "4.0.278.0"
- }, {
- "version_value" : "4.0.286.0"
- }, {
- "version_value" : "4.0.287.0"
- }, {
- "version_value" : "4.0.288.0"
- }, {
- "version_value" : "4.0.288.1"
- }, {
- "version_value" : "4.0.289.0"
- }, {
- "version_value" : "4.0.290.0"
- }, {
- "version_value" : "4.0.292.0"
- }, {
- "version_value" : "4.0.294.0"
- }, {
- "version_value" : "4.0.295.0"
- }, {
- "version_value" : "4.0.296.0"
- }, {
- "version_value" : "4.0.299.0"
- }, {
- "version_value" : "4.0.300.0"
- }, {
- "version_value" : "4.0.301.0"
- }, {
- "version_value" : "4.0.302.0"
- }, {
- "version_value" : "4.0.302.1"
- }, {
- "version_value" : "4.0.302.2"
- }, {
- "version_value" : "4.0.302.3"
- }, {
- "version_value" : "4.0.303.0"
- }, {
- "version_value" : "4.0.304.0"
- }, {
- "version_value" : "4.0.305.0"
- }, {
- "version_value" : "4.1"
- }, {
- "version_value" : "4.1.249.0"
- }, {
- "version_value" : "4.1.249.1001"
- }, {
- "version_value" : "4.1.249.1004"
- }, {
- "version_value" : "4.1.249.1006"
- }, {
- "version_value" : "4.1.249.1007"
- }, {
- "version_value" : "4.1.249.1008"
- }, {
- "version_value" : "4.1.249.1009"
- }, {
- "version_value" : "4.1.249.1010"
- }, {
- "version_value" : "4.1.249.1011"
- }, {
- "version_value" : "4.1.249.1012"
- }, {
- "version_value" : "4.1.249.1013"
- }, {
- "version_value" : "4.1.249.1014"
- }, {
- "version_value" : "4.1.249.1015"
- }, {
- "version_value" : "4.1.249.1016"
- }, {
- "version_value" : "4.1.249.1017"
- }, {
- "version_value" : "4.1.249.1018"
- }, {
- "version_value" : "4.1.249.1019"
- }, {
- "version_value" : "4.1.249.1020"
- }, {
- "version_value" : "4.1.249.1021"
- }, {
- "version_value" : "4.1.249.1022"
- }, {
- "version_value" : "4.1.249.1023"
- }, {
- "version_value" : "4.1.249.1024"
- }, {
- "version_value" : "4.1.249.1025"
- }, {
- "version_value" : "4.1.249.1026"
- }, {
- "version_value" : "4.1.249.1027"
- }, {
- "version_value" : "4.1.249.1028"
- }, {
- "version_value" : "4.1.249.1029"
- }, {
- "version_value" : "4.1.249.1030"
- }, {
- "version_value" : "4.1.249.1031"
- }, {
- "version_value" : "4.1.249.1032"
- }, {
- "version_value" : "4.1.249.1033"
- }, {
- "version_value" : "4.1.249.1034"
- }, {
- "version_value" : "4.1.249.1035"
- }, {
- "version_value" : "4.1.249.1036"
- }, {
- "version_value" : "4.1.249.1037"
- }, {
- "version_value" : "4.1.249.1038"
- }, {
- "version_value" : "4.1.249.1039"
- }, {
- "version_value" : "4.1.249.1040"
- }, {
- "version_value" : "4.1.249.1041"
- }, {
- "version_value" : "4.1.249.1042"
- }, {
- "version_value" : "4.1.249.1043"
- }, {
- "version_value" : "4.1.249.1044"
- }, {
- "version_value" : "4.1.249.1045"
- }, {
- "version_value" : "4.1.249.1046"
- }, {
- "version_value" : "4.1.249.1047"
- }, {
- "version_value" : "4.1.249.1048"
- }, {
- "version_value" : "4.1.249.1049"
- }, {
- "version_value" : "4.1.249.1050"
- }, {
- "version_value" : "4.1.249.1051"
- }, {
- "version_value" : "4.1.249.1052"
- }, {
- "version_value" : "4.1.249.1053"
- }, {
- "version_value" : "4.1.249.1054"
- }, {
- "version_value" : "4.1.249.1055"
- }, {
- "version_value" : "4.1.249.1056"
- }, {
- "version_value" : "4.1.249.1057"
- }, {
- "version_value" : "4.1.249.1058"
- }, {
- "version_value" : "4.1.249.1059"
- }, {
- "version_value" : "4.1.249.1060"
- }, {
- "version_value" : "4.1.249.1061"
- }, {
- "version_value" : "4.1.249.1062"
- }, {
- "version_value" : "4.1.249.1063"
- }, {
- "version_value" : "4.1.249.1064"
- }, {
- "version_value" : "5.0.306.0"
- }, {
- "version_value" : "5.0.306.1"
- }, {
- "version_value" : "5.0.307.1"
- }, {
- "version_value" : "5.0.307.3"
- }, {
- "version_value" : "5.0.307.4"
- }, {
- "version_value" : "5.0.307.5"
- }, {
- "version_value" : "5.0.307.6"
- }, {
- "version_value" : "5.0.307.7"
- }, {
- "version_value" : "5.0.307.8"
- }, {
- "version_value" : "5.0.307.9"
- }, {
- "version_value" : "5.0.307.10"
- }, {
- "version_value" : "5.0.307.11"
- }, {
- "version_value" : "5.0.308.0"
- }, {
- "version_value" : "5.0.309.0"
- }, {
- "version_value" : "5.0.313.0"
- }, {
- "version_value" : "5.0.314.0"
- }, {
- "version_value" : "5.0.314.1"
- }, {
- "version_value" : "5.0.315.0"
- }, {
- "version_value" : "5.0.316.0"
- }, {
- "version_value" : "5.0.317.0"
- }, {
- "version_value" : "5.0.317.1"
- }, {
- "version_value" : "5.0.317.2"
- }, {
- "version_value" : "5.0.318.0"
- }, {
- "version_value" : "5.0.319.0"
- }, {
- "version_value" : "5.0.320.0"
- }, {
- "version_value" : "5.0.321.0"
- }, {
- "version_value" : "5.0.322.0"
- }, {
- "version_value" : "5.0.322.1"
- }, {
- "version_value" : "5.0.322.2"
- }, {
- "version_value" : "5.0.323.0"
- }, {
- "version_value" : "5.0.324.0"
- }, {
- "version_value" : "5.0.325.0"
- }, {
- "version_value" : "5.0.326.0"
- }, {
- "version_value" : "5.0.327.0"
- }, {
- "version_value" : "5.0.328.0"
- }, {
- "version_value" : "5.0.329.0"
- }, {
- "version_value" : "5.0.330.0"
- }, {
- "version_value" : "5.0.332.0"
- }, {
- "version_value" : "5.0.333.0"
- }, {
- "version_value" : "5.0.334.0"
- }, {
- "version_value" : "5.0.335.0"
- }, {
- "version_value" : "5.0.335.1"
- }, {
- "version_value" : "5.0.335.2"
- }, {
- "version_value" : "5.0.335.3"
- }, {
- "version_value" : "5.0.335.4"
- }, {
- "version_value" : "5.0.336.0"
- }, {
- "version_value" : "5.0.337.0"
- }, {
- "version_value" : "5.0.338.0"
- }, {
- "version_value" : "5.0.339.0"
- }, {
- "version_value" : "5.0.340.0"
- }, {
- "version_value" : "5.0.341.0"
- }, {
- "version_value" : "5.0.342.0"
- }, {
- "version_value" : "5.0.342.1"
- }, {
- "version_value" : "5.0.342.2"
- }, {
- "version_value" : "5.0.342.3"
- }, {
- "version_value" : "5.0.342.4"
- }, {
- "version_value" : "5.0.342.5"
- }, {
- "version_value" : "5.0.342.6"
- }, {
- "version_value" : "5.0.342.7"
- }, {
- "version_value" : "5.0.342.8"
- }, {
- "version_value" : "5.0.342.9"
- }, {
- "version_value" : "5.0.343.0"
- }, {
- "version_value" : "5.0.344.0"
- }, {
- "version_value" : "5.0.345.0"
- }, {
- "version_value" : "5.0.346.0"
- }, {
- "version_value" : "5.0.347.0"
- }, {
- "version_value" : "5.0.348.0"
- }, {
- "version_value" : "5.0.349.0"
- }, {
- "version_value" : "5.0.350.0"
- }, {
- "version_value" : "5.0.350.1"
- }, {
- "version_value" : "5.0.351.0"
- }, {
- "version_value" : "5.0.353.0"
- }, {
- "version_value" : "5.0.354.0"
- }, {
- "version_value" : "5.0.354.1"
- }, {
- "version_value" : "5.0.355.0"
- }, {
- "version_value" : "5.0.356.0"
- }, {
- "version_value" : "5.0.356.1"
- }, {
- "version_value" : "5.0.356.2"
- }, {
- "version_value" : "5.0.357.0"
- }, {
- "version_value" : "5.0.358.0"
- }, {
- "version_value" : "5.0.359.0"
- }, {
- "version_value" : "5.0.360.0"
- }, {
- "version_value" : "5.0.360.3"
- }, {
- "version_value" : "5.0.360.4"
- }, {
- "version_value" : "5.0.360.5"
- }, {
- "version_value" : "5.0.361.0"
- }, {
- "version_value" : "5.0.362.0"
- }, {
- "version_value" : "5.0.363.0"
- }, {
- "version_value" : "5.0.364.0"
- }, {
- "version_value" : "5.0.365.0"
- }, {
- "version_value" : "5.0.366.0"
- }, {
- "version_value" : "5.0.366.1"
- }, {
- "version_value" : "5.0.366.2"
- }, {
- "version_value" : "5.0.366.3"
- }, {
- "version_value" : "5.0.366.4"
- }, {
- "version_value" : "5.0.367.0"
- }, {
- "version_value" : "5.0.368.0"
- }, {
- "version_value" : "5.0.369.0"
- }, {
- "version_value" : "5.0.369.1"
- }, {
- "version_value" : "5.0.369.2"
- }, {
- "version_value" : "5.0.370.0"
- }, {
- "version_value" : "5.0.371.0"
- }, {
- "version_value" : "5.0.372.0"
- }, {
- "version_value" : "5.0.373.0"
- }, {
- "version_value" : "5.0.374.0"
- }, {
- "version_value" : "5.0.375.0"
- }, {
- "version_value" : "5.0.375.1"
- }, {
- "version_value" : "5.0.375.2"
- }, {
- "version_value" : "5.0.375.3"
- }, {
- "version_value" : "5.0.375.4"
- }, {
- "version_value" : "5.0.375.5"
- }, {
- "version_value" : "5.0.375.6"
- }, {
- "version_value" : "5.0.375.7"
- }, {
- "version_value" : "5.0.375.8"
- }, {
- "version_value" : "5.0.375.9"
- }, {
- "version_value" : "5.0.375.10"
- }, {
- "version_value" : "5.0.375.11"
- }, {
- "version_value" : "5.0.375.12"
- }, {
- "version_value" : "5.0.375.13"
- }, {
- "version_value" : "5.0.375.14"
- }, {
- "version_value" : "5.0.375.15"
- }, {
- "version_value" : "5.0.375.16"
- }, {
- "version_value" : "5.0.375.17"
- }, {
- "version_value" : "5.0.375.18"
- }, {
- "version_value" : "5.0.375.19"
- }, {
- "version_value" : "5.0.375.20"
- }, {
- "version_value" : "5.0.375.21"
- }, {
- "version_value" : "5.0.375.22"
- }, {
- "version_value" : "5.0.375.23"
- }, {
- "version_value" : "5.0.375.25"
- }, {
- "version_value" : "5.0.375.26"
- }, {
- "version_value" : "5.0.375.27"
- }, {
- "version_value" : "5.0.375.28"
- }, {
- "version_value" : "5.0.375.29"
- }, {
- "version_value" : "5.0.375.30"
- }, {
- "version_value" : "5.0.375.31"
- }, {
- "version_value" : "5.0.375.32"
- }, {
- "version_value" : "5.0.375.33"
- }, {
- "version_value" : "5.0.375.34"
- }, {
- "version_value" : "5.0.375.35"
- }, {
- "version_value" : "5.0.375.36"
- }, {
- "version_value" : "5.0.375.37"
- }, {
- "version_value" : "5.0.375.38"
- }, {
- "version_value" : "5.0.375.39"
- }, {
- "version_value" : "5.0.375.40"
- }, {
- "version_value" : "5.0.375.41"
- }, {
- "version_value" : "5.0.375.42"
- }, {
- "version_value" : "5.0.375.43"
- }, {
- "version_value" : "5.0.375.44"
- }, {
- "version_value" : "5.0.375.45"
- }, {
- "version_value" : "5.0.375.46"
- }, {
- "version_value" : "5.0.375.47"
- }, {
- "version_value" : "5.0.375.48"
- }, {
- "version_value" : "5.0.375.49"
- }, {
- "version_value" : "5.0.375.50"
- }, {
- "version_value" : "5.0.375.51"
- }, {
- "version_value" : "5.0.375.52"
- }, {
- "version_value" : "5.0.375.53"
- }, {
- "version_value" : "5.0.375.54"
- }, {
- "version_value" : "5.0.375.55"
- }, {
- "version_value" : "5.0.375.56"
- }, {
- "version_value" : "5.0.375.57"
- }, {
- "version_value" : "5.0.375.58"
- }, {
- "version_value" : "5.0.375.59"
- }, {
- "version_value" : "5.0.375.60"
- }, {
- "version_value" : "5.0.375.61"
- }, {
- "version_value" : "5.0.375.62"
- }, {
- "version_value" : "5.0.375.63"
- }, {
- "version_value" : "5.0.375.64"
- }, {
- "version_value" : "5.0.375.65"
- }, {
- "version_value" : "5.0.375.66"
- }, {
- "version_value" : "5.0.375.67"
- }, {
- "version_value" : "5.0.375.68"
- }, {
- "version_value" : "5.0.375.69"
- }, {
- "version_value" : "5.0.375.70"
- }, {
- "version_value" : "5.0.375.71"
- }, {
- "version_value" : "5.0.375.72"
- }, {
- "version_value" : "5.0.375.73"
- }, {
- "version_value" : "5.0.375.74"
- }, {
- "version_value" : "5.0.375.75"
- }, {
- "version_value" : "5.0.375.76"
- }, {
- "version_value" : "5.0.375.77"
- }, {
- "version_value" : "5.0.375.78"
- }, {
- "version_value" : "5.0.375.79"
- }, {
- "version_value" : "5.0.375.80"
- }, {
- "version_value" : "5.0.375.81"
- }, {
- "version_value" : "5.0.375.82"
- }, {
- "version_value" : "5.0.375.83"
- }, {
- "version_value" : "5.0.375.84"
- }, {
- "version_value" : "5.0.375.85"
- }, {
- "version_value" : "5.0.375.86"
- }, {
- "version_value" : "5.0.375.87"
- }, {
- "version_value" : "5.0.375.88"
- }, {
- "version_value" : "5.0.375.89"
- }, {
- "version_value" : "5.0.375.90"
- }, {
- "version_value" : "5.0.375.91"
- }, {
- "version_value" : "5.0.375.92"
- }, {
- "version_value" : "5.0.375.93"
- }, {
- "version_value" : "5.0.375.94"
- }, {
- "version_value" : "5.0.375.95"
- }, {
- "version_value" : "5.0.375.96"
- }, {
- "version_value" : "5.0.375.97"
- }, {
- "version_value" : "5.0.375.98"
- }, {
- "version_value" : "5.0.375.99"
- }, {
- "version_value" : "5.0.375.125"
- }, {
- "version_value" : "5.0.375.126"
- }, {
- "version_value" : "5.0.375.127"
- }, {
- "version_value" : "5.0.376.0"
- }, {
- "version_value" : "5.0.378.0"
- }, {
- "version_value" : "5.0.379.0"
- }, {
- "version_value" : "5.0.380.0"
- }, {
- "version_value" : "5.0.381.0"
- }, {
- "version_value" : "5.0.382.0"
- }, {
- "version_value" : "5.0.382.3"
- }, {
- "version_value" : "5.0.383.0"
- }, {
- "version_value" : "5.0.384.0"
- }, {
- "version_value" : "5.0.385.0"
- }, {
- "version_value" : "5.0.386.0"
- }, {
- "version_value" : "5.0.387.0"
- }, {
- "version_value" : "5.0.390.0"
- }, {
- "version_value" : "5.0.391.0"
- }, {
- "version_value" : "5.0.392.0"
- }, {
- "version_value" : "5.0.393.0"
- }, {
- "version_value" : "5.0.394.0"
- }, {
- "version_value" : "5.0.395.0"
- }, {
- "version_value" : "5.0.396.0"
- }, {
- "version_value" : "6.0.397.0"
- }, {
- "version_value" : "6.0.398.0"
- }, {
- "version_value" : "6.0.399.0"
- }, {
- "version_value" : "6.0.400.0"
- }, {
- "version_value" : "6.0.401.0"
- }, {
- "version_value" : "6.0.401.1"
- }, {
- "version_value" : "6.0.403.0"
- }, {
- "version_value" : "6.0.404.0"
- }, {
- "version_value" : "6.0.404.1"
- }, {
- "version_value" : "6.0.404.2"
- }, {
- "version_value" : "6.0.405.0"
- }, {
- "version_value" : "6.0.406.0"
- }, {
- "version_value" : "6.0.407.0"
- }, {
- "version_value" : "6.0.408.0"
- }, {
- "version_value" : "6.0.408.1"
- }, {
- "version_value" : "6.0.408.2"
- }, {
- "version_value" : "6.0.408.3"
- }, {
- "version_value" : "6.0.408.4"
- }, {
- "version_value" : "6.0.408.5"
- }, {
- "version_value" : "6.0.408.6"
- }, {
- "version_value" : "6.0.408.7"
- }, {
- "version_value" : "6.0.408.8"
- }, {
- "version_value" : "6.0.408.9"
- }, {
- "version_value" : "6.0.408.10"
- }, {
- "version_value" : "6.0.409.0"
- }, {
- "version_value" : "6.0.410.0"
- }, {
- "version_value" : "6.0.411.0"
- }, {
- "version_value" : "6.0.412.0"
- }, {
- "version_value" : "6.0.413.0"
- }, {
- "version_value" : "6.0.414.0"
- }, {
- "version_value" : "6.0.415.0"
- }, {
- "version_value" : "6.0.415.1"
- }, {
- "version_value" : "6.0.416.0"
- }, {
- "version_value" : "6.0.416.1"
- }, {
- "version_value" : "6.0.417.0"
- }, {
- "version_value" : "6.0.418.0"
- }, {
- "version_value" : "6.0.418.1"
- }, {
- "version_value" : "6.0.418.2"
- }, {
- "version_value" : "6.0.418.3"
- }, {
- "version_value" : "6.0.418.4"
- }, {
- "version_value" : "6.0.418.5"
- }, {
- "version_value" : "6.0.418.6"
- }, {
- "version_value" : "6.0.418.7"
- }, {
- "version_value" : "6.0.418.8"
- }, {
- "version_value" : "6.0.418.9"
- }, {
- "version_value" : "6.0.419.0"
- }, {
- "version_value" : "6.0.421.0"
- }, {
- "version_value" : "6.0.422.0"
- }, {
- "version_value" : "6.0.423.0"
- }, {
- "version_value" : "6.0.424.0"
- }, {
- "version_value" : "6.0.425.0"
- }, {
- "version_value" : "6.0.426.0"
- }, {
- "version_value" : "6.0.427.0"
- }, {
- "version_value" : "6.0.428.0"
- }, {
- "version_value" : "6.0.430.0"
- }, {
- "version_value" : "6.0.431.0"
- }, {
- "version_value" : "6.0.432.0"
- }, {
- "version_value" : "6.0.433.0"
- }, {
- "version_value" : "6.0.434.0"
- }, {
- "version_value" : "6.0.435.0"
- }, {
- "version_value" : "6.0.436.0"
- }, {
- "version_value" : "6.0.437.0"
- }, {
- "version_value" : "6.0.437.1"
- }, {
- "version_value" : "6.0.437.2"
- }, {
- "version_value" : "6.0.437.3"
- }, {
- "version_value" : "6.0.438.0"
- }, {
- "version_value" : "6.0.440.0"
- }, {
- "version_value" : "6.0.441.0"
- }, {
- "version_value" : "6.0.443.0"
- }, {
- "version_value" : "6.0.444.0"
- }, {
- "version_value" : "6.0.445.0"
- }, {
- "version_value" : "6.0.445.1"
- }, {
- "version_value" : "6.0.446.0"
- }, {
- "version_value" : "6.0.447.0"
- }, {
- "version_value" : "6.0.447.1"
- }, {
- "version_value" : "6.0.447.2"
- }, {
- "version_value" : "6.0.449.0"
- }, {
- "version_value" : "6.0.450.0"
- }, {
- "version_value" : "6.0.450.1"
- }, {
- "version_value" : "6.0.450.2"
- }, {
- "version_value" : "6.0.450.3"
- }, {
- "version_value" : "6.0.450.4"
- }, {
- "version_value" : "6.0.451.0"
- }, {
- "version_value" : "6.0.452.0"
- }, {
- "version_value" : "6.0.452.1"
- }, {
- "version_value" : "6.0.453.0"
- }, {
- "version_value" : "6.0.453.1"
- }, {
- "version_value" : "6.0.454.0"
- }, {
- "version_value" : "6.0.455.0"
- }, {
- "version_value" : "6.0.456.0"
- }, {
- "version_value" : "6.0.457.0"
- }, {
- "version_value" : "6.0.458.0"
- }, {
- "version_value" : "6.0.458.1"
- }, {
- "version_value" : "6.0.458.2"
- }, {
- "version_value" : "6.0.459.0"
- }, {
- "version_value" : "6.0.460.0"
- }, {
- "version_value" : "6.0.461.0"
- }, {
- "version_value" : "6.0.462.0"
- }, {
- "version_value" : "6.0.464.1"
- }, {
- "version_value" : "6.0.465.1"
- }, {
- "version_value" : "6.0.465.2"
- }, {
- "version_value" : "6.0.466.0"
- }, {
- "version_value" : "6.0.466.1"
- }, {
- "version_value" : "6.0.466.2"
- }, {
- "version_value" : "6.0.466.3"
- }, {
- "version_value" : "6.0.466.4"
- }, {
- "version_value" : "6.0.466.5"
- }, {
- "version_value" : "6.0.466.6"
- }, {
- "version_value" : "6.0.467.0"
- }, {
- "version_value" : "6.0.469.0"
- }, {
- "version_value" : "6.0.470.0"
- }, {
- "version_value" : "6.0.471.0"
- }, {
- "version_value" : "6.0.472.0"
- }, {
- "version_value" : "6.0.472.1"
- }, {
- "version_value" : "6.0.472.2"
- }, {
- "version_value" : "6.0.472.3"
- }, {
- "version_value" : "6.0.472.4"
- }, {
- "version_value" : "6.0.472.5"
- }, {
- "version_value" : "6.0.472.6"
- }, {
- "version_value" : "6.0.472.7"
- }, {
- "version_value" : "6.0.472.8"
- }, {
- "version_value" : "6.0.472.9"
- }, {
- "version_value" : "6.0.472.10"
- }, {
- "version_value" : "6.0.472.11"
- }, {
- "version_value" : "6.0.472.12"
- }, {
- "version_value" : "6.0.472.13"
- }, {
- "version_value" : "6.0.472.14"
- }, {
- "version_value" : "6.0.472.15"
- }, {
- "version_value" : "6.0.472.16"
- }, {
- "version_value" : "6.0.472.17"
- }, {
- "version_value" : "6.0.472.18"
- }, {
- "version_value" : "6.0.472.19"
- }, {
- "version_value" : "6.0.472.20"
- }, {
- "version_value" : "6.0.472.21"
- }, {
- "version_value" : "6.0.472.22"
- }, {
- "version_value" : "6.0.472.23"
- }, {
- "version_value" : "6.0.472.24"
- }, {
- "version_value" : "6.0.472.25"
- }, {
- "version_value" : "6.0.472.26"
- }, {
- "version_value" : "6.0.472.27"
- }, {
- "version_value" : "6.0.472.28"
- }, {
- "version_value" : "6.0.472.29"
- }, {
- "version_value" : "6.0.472.30"
- }, {
- "version_value" : "6.0.472.31"
- }, {
- "version_value" : "6.0.472.32"
- }, {
- "version_value" : "6.0.472.33"
- }, {
- "version_value" : "6.0.472.34"
- }, {
- "version_value" : "6.0.472.35"
- }, {
- "version_value" : "6.0.472.36"
- }, {
- "version_value" : "6.0.472.37"
- }, {
- "version_value" : "6.0.472.38"
- }, {
- "version_value" : "6.0.472.39"
- }, {
- "version_value" : "6.0.472.40"
- }, {
- "version_value" : "6.0.472.41"
- }, {
- "version_value" : "6.0.472.42"
- }, {
- "version_value" : "6.0.472.43"
- }, {
- "version_value" : "6.0.472.44"
- }, {
- "version_value" : "6.0.472.45"
- }, {
- "version_value" : "6.0.472.46"
- }, {
- "version_value" : "6.0.472.47"
- }, {
- "version_value" : "6.0.472.48"
- }, {
- "version_value" : "6.0.472.49"
- }, {
- "version_value" : "6.0.472.50"
- }, {
- "version_value" : "6.0.472.51"
- }, {
- "version_value" : "6.0.472.52"
- }, {
- "version_value" : "6.0.472.53"
- }, {
- "version_value" : "6.0.472.54"
- }, {
- "version_value" : "6.0.472.55"
- }, {
- "version_value" : "6.0.472.56"
- }, {
- "version_value" : "6.0.472.57"
- }, {
- "version_value" : "6.0.472.58"
- }, {
- "version_value" : "6.0.472.59"
- }, {
- "version_value" : "6.0.472.60"
- }, {
- "version_value" : "6.0.472.61"
- }, {
- "version_value" : "6.0.472.62"
- }, {
- "version_value" : "6.0.472.63"
- }, {
- "version_value" : "6.0.473.0"
- }, {
- "version_value" : "6.0.474.0"
- }, {
- "version_value" : "6.0.475.0"
- }, {
- "version_value" : "6.0.476.0"
- }, {
- "version_value" : "6.0.477.0"
- }, {
- "version_value" : "6.0.478.0"
- }, {
- "version_value" : "6.0.479.0"
- }, {
- "version_value" : "6.0.480.0"
- }, {
- "version_value" : "6.0.481.0"
- }, {
- "version_value" : "6.0.482.0"
- }, {
- "version_value" : "6.0.483.0"
- }, {
- "version_value" : "6.0.484.0"
- }, {
- "version_value" : "6.0.485.0"
- }, {
- "version_value" : "6.0.486.0"
- }, {
- "version_value" : "6.0.487.0"
- }, {
- "version_value" : "6.0.488.0"
- }, {
- "version_value" : "6.0.489.0"
- }, {
- "version_value" : "6.0.490.0"
- }, {
- "version_value" : "6.0.490.1"
- }, {
- "version_value" : "6.0.491.0"
- }, {
- "version_value" : "6.0.492.0"
- }, {
- "version_value" : "6.0.493.0"
- }, {
- "version_value" : "6.0.494.0"
- }, {
- "version_value" : "6.0.495.0"
- }, {
- "version_value" : "6.0.495.1"
- }, {
- "version_value" : "6.0.496.0"
- }, {
- "version_value" : "7.0.497.0"
- }, {
- "version_value" : "7.0.498.0"
- }, {
- "version_value" : "7.0.499.0"
- }, {
- "version_value" : "7.0.499.1"
- }, {
- "version_value" : "7.0.500.0"
- }, {
- "version_value" : "7.0.500.1"
- }, {
- "version_value" : "7.0.503.0"
- }, {
- "version_value" : "7.0.503.1"
- }, {
- "version_value" : "7.0.504.0"
- }, {
- "version_value" : "7.0.505.0"
- }, {
- "version_value" : "7.0.506.0"
- }, {
- "version_value" : "7.0.507.0"
- }, {
- "version_value" : "7.0.507.1"
- }, {
- "version_value" : "7.0.507.2"
- }, {
- "version_value" : "7.0.507.3"
- }, {
- "version_value" : "7.0.509.0"
- }, {
- "version_value" : "7.0.510.0"
- }, {
- "version_value" : "7.0.511.1"
- }, {
- "version_value" : "7.0.511.2"
- }, {
- "version_value" : "7.0.511.4"
- }, {
- "version_value" : "7.0.512.0"
- }, {
- "version_value" : "7.0.513.0"
- }, {
- "version_value" : "7.0.514.0"
- }, {
- "version_value" : "7.0.514.1"
- }, {
- "version_value" : "7.0.515.0"
- }, {
- "version_value" : "7.0.516.0"
- }, {
- "version_value" : "7.0.517.0"
- }, {
- "version_value" : "7.0.517.2"
- }, {
- "version_value" : "7.0.517.4"
- }, {
- "version_value" : "7.0.517.5"
- }, {
- "version_value" : "7.0.517.6"
- }, {
- "version_value" : "7.0.517.7"
- }, {
- "version_value" : "7.0.517.8"
- }, {
- "version_value" : "7.0.517.9"
- }, {
- "version_value" : "7.0.517.10"
- }, {
- "version_value" : "7.0.517.11"
- }, {
- "version_value" : "7.0.517.12"
- }, {
- "version_value" : "7.0.517.13"
- }, {
- "version_value" : "7.0.517.14"
- }, {
- "version_value" : "7.0.517.16"
- }, {
- "version_value" : "7.0.517.17"
- }, {
- "version_value" : "7.0.517.18"
- }, {
- "version_value" : "7.0.517.19"
- }, {
- "version_value" : "7.0.517.20"
- }, {
- "version_value" : "7.0.517.21"
- }, {
- "version_value" : "7.0.517.22"
- }, {
- "version_value" : "7.0.517.23"
- }, {
- "version_value" : "7.0.517.24"
- }, {
- "version_value" : "7.0.517.25"
- }, {
- "version_value" : "7.0.517.26"
- }, {
- "version_value" : "7.0.517.27"
- }, {
- "version_value" : "7.0.517.28"
- }, {
- "version_value" : "7.0.517.29"
- }, {
- "version_value" : "7.0.517.30"
- }, {
- "version_value" : "7.0.517.31"
- }, {
- "version_value" : "7.0.517.32"
- }, {
- "version_value" : "7.0.517.33"
- }, {
- "version_value" : "7.0.517.34"
- }, {
- "version_value" : "7.0.517.35"
- }, {
- "version_value" : "7.0.517.36"
- }, {
- "version_value" : "7.0.517.37"
- }, {
- "version_value" : "7.0.517.38"
- }, {
- "version_value" : "7.0.517.39"
- }, {
- "version_value" : "7.0.517.40"
- }, {
- "version_value" : "7.0.517.41"
- }, {
- "version_value" : "7.0.517.42"
- }, {
- "version_value" : "7.0.517.43"
- }, {
- "version_value" : "7.0.517.44"
- }, {
- "version_value" : "7.0.518.0"
- }, {
- "version_value" : "7.0.519.0"
- }, {
- "version_value" : "7.0.520.0"
- }, {
- "version_value" : "7.0.521.0"
- }, {
- "version_value" : "7.0.522.0"
- }, {
- "version_value" : "7.0.524.0"
- }, {
- "version_value" : "7.0.525.0"
- }, {
- "version_value" : "7.0.526.0"
- }, {
- "version_value" : "7.0.528.0"
- }, {
- "version_value" : "7.0.529.0"
- }, {
- "version_value" : "7.0.529.1"
- }, {
- "version_value" : "7.0.529.2"
- }, {
- "version_value" : "7.0.530.0"
- }, {
- "version_value" : "7.0.531.0"
- }, {
- "version_value" : "7.0.531.1"
- }, {
- "version_value" : "7.0.531.2"
- }, {
- "version_value" : "7.0.535.1"
- }, {
- "version_value" : "7.0.535.2"
- }, {
- "version_value" : "7.0.536.0"
- }, {
- "version_value" : "7.0.536.1"
- }, {
- "version_value" : "7.0.536.2"
- }, {
- "version_value" : "7.0.536.3"
- }, {
- "version_value" : "7.0.536.4"
- }, {
- "version_value" : "7.0.537.0"
- }, {
- "version_value" : "7.0.538.0"
- }, {
- "version_value" : "7.0.539.0"
- }, {
- "version_value" : "7.0.540.0"
- }, {
- "version_value" : "7.0.541.0"
- }, {
- "version_value" : "7.0.542.0"
- }, {
- "version_value" : "7.0.544.0"
- }, {
- "version_value" : "7.0.547.0"
- }, {
- "version_value" : "7.0.547.1"
- }, {
- "version_value" : "7.0.548.0"
- }, {
- "version_value" : "8.0.549.0"
- }, {
- "version_value" : "8.0.550.0"
- }, {
- "version_value" : "8.0.551.0"
- }, {
- "version_value" : "8.0.551.1"
- }, {
- "version_value" : "8.0.552.0"
- }, {
- "version_value" : "8.0.552.1"
- }, {
- "version_value" : "8.0.552.2"
- }, {
- "version_value" : "8.0.552.4"
- }, {
- "version_value" : "8.0.552.5"
- }, {
- "version_value" : "8.0.552.6"
- }, {
- "version_value" : "8.0.552.7"
- }, {
- "version_value" : "8.0.552.8"
- }, {
- "version_value" : "8.0.552.9"
- }, {
- "version_value" : "8.0.552.10"
- }, {
- "version_value" : "8.0.552.11"
- }, {
- "version_value" : "8.0.552.12"
- }, {
- "version_value" : "8.0.552.13"
- }, {
- "version_value" : "8.0.552.14"
- }, {
- "version_value" : "8.0.552.15"
- }, {
- "version_value" : "8.0.552.16"
- }, {
- "version_value" : "8.0.552.17"
- }, {
- "version_value" : "8.0.552.18"
- }, {
- "version_value" : "8.0.552.19"
- }, {
- "version_value" : "8.0.552.20"
- }, {
- "version_value" : "8.0.552.21"
- }, {
- "version_value" : "8.0.552.23"
- }, {
- "version_value" : "8.0.552.24"
- }, {
- "version_value" : "8.0.552.25"
- }, {
- "version_value" : "8.0.552.26"
- }, {
- "version_value" : "8.0.552.27"
- }, {
- "version_value" : "8.0.552.28"
- }, {
- "version_value" : "8.0.552.29"
- }, {
- "version_value" : "8.0.552.35"
- }, {
- "version_value" : "8.0.552.40"
- }, {
- "version_value" : "8.0.552.41"
- }, {
- "version_value" : "8.0.552.42"
- }, {
- "version_value" : "8.0.552.43"
- }, {
- "version_value" : "8.0.552.44"
- }, {
- "version_value" : "8.0.552.45"
- }, {
- "version_value" : "8.0.552.47"
- }, {
- "version_value" : "8.0.552.48"
- }, {
- "version_value" : "8.0.552.49"
- }, {
- "version_value" : "8.0.552.50"
- }, {
- "version_value" : "8.0.552.51"
- }, {
- "version_value" : "8.0.552.52"
- }, {
- "version_value" : "8.0.552.100"
- }, {
- "version_value" : "8.0.552.101"
- }, {
- "version_value" : "8.0.552.102"
- }, {
- "version_value" : "8.0.552.103"
- }, {
- "version_value" : "8.0.552.104"
- }, {
- "version_value" : "8.0.552.105"
- }, {
- "version_value" : "8.0.552.200"
- }, {
- "version_value" : "8.0.552.201"
- }, {
- "version_value" : "8.0.552.202"
- }, {
- "version_value" : "8.0.552.203"
- }, {
- "version_value" : "8.0.552.204"
- }, {
- "version_value" : "8.0.552.205"
- }, {
- "version_value" : "8.0.552.206"
- }, {
- "version_value" : "8.0.552.207"
- }, {
- "version_value" : "8.0.552.208"
- }, {
- "version_value" : "8.0.552.209"
- }, {
- "version_value" : "8.0.552.210"
- }, {
- "version_value" : "8.0.552.211"
- }, {
- "version_value" : "8.0.552.212"
- }, {
- "version_value" : "8.0.552.213"
- }, {
- "version_value" : "8.0.552.214"
- }, {
- "version_value" : "8.0.552.215"
- }, {
- "version_value" : "8.0.552.216"
- }, {
- "version_value" : "8.0.552.217"
- }, {
- "version_value" : "8.0.552.218"
- }, {
- "version_value" : "8.0.552.219"
- }, {
- "version_value" : "8.0.552.220"
- }, {
- "version_value" : "8.0.552.221"
- }, {
- "version_value" : "8.0.552.222"
- }, {
- "version_value" : "8.0.552.223"
- }, {
- "version_value" : "8.0.552.224"
- }, {
- "version_value" : "8.0.552.225"
- }, {
- "version_value" : "8.0.552.226"
- }, {
- "version_value" : "8.0.552.227"
- }, {
- "version_value" : "8.0.552.228"
- }, {
- "version_value" : "8.0.552.229"
- }, {
- "version_value" : "8.0.552.230"
- }, {
- "version_value" : "8.0.552.231"
- }, {
- "version_value" : "8.0.552.232"
- }, {
- "version_value" : "8.0.552.233"
- }, {
- "version_value" : "8.0.552.234"
- }, {
- "version_value" : "8.0.552.235"
- }, {
- "version_value" : "8.0.552.237"
- }, {
- "version_value" : "8.0.552.300"
- }, {
- "version_value" : "8.0.552.301"
- }, {
- "version_value" : "8.0.552.302"
- }, {
- "version_value" : "8.0.552.303"
- }, {
- "version_value" : "8.0.552.304"
- }, {
- "version_value" : "8.0.552.305"
- }, {
- "version_value" : "8.0.552.306"
- }, {
- "version_value" : "8.0.552.307"
- }, {
- "version_value" : "8.0.552.308"
- }, {
- "version_value" : "8.0.552.309"
- }, {
- "version_value" : "8.0.552.310"
- }, {
- "version_value" : "8.0.552.311"
- }, {
- "version_value" : "8.0.552.312"
- }, {
- "version_value" : "8.0.552.313"
- }, {
- "version_value" : "8.0.552.315"
- }, {
- "version_value" : "8.0.552.316"
- }, {
- "version_value" : "8.0.552.317"
- }, {
- "version_value" : "8.0.552.318"
- }, {
- "version_value" : "8.0.552.319"
- }, {
- "version_value" : "8.0.552.320"
- }, {
- "version_value" : "8.0.552.321"
- }, {
- "version_value" : "8.0.552.322"
- }, {
- "version_value" : "8.0.552.323"
- }, {
- "version_value" : "8.0.552.324"
- }, {
- "version_value" : "8.0.552.325"
- }, {
- "version_value" : "8.0.552.326"
- }, {
- "version_value" : "8.0.552.327"
- }, {
- "version_value" : "8.0.552.328"
- }, {
- "version_value" : "8.0.552.329"
- }, {
- "version_value" : "8.0.552.330"
- }, {
- "version_value" : "8.0.552.331"
- }, {
- "version_value" : "8.0.552.332"
- }, {
- "version_value" : "8.0.552.333"
- }, {
- "version_value" : "8.0.552.334"
- }, {
- "version_value" : "8.0.552.335"
- }, {
- "version_value" : "8.0.552.336"
- }, {
- "version_value" : "8.0.552.337"
- }, {
- "version_value" : "8.0.552.338"
- }, {
- "version_value" : "8.0.552.339"
- }, {
- "version_value" : "8.0.552.340"
- }, {
- "version_value" : "8.0.552.341"
- }, {
- "version_value" : "8.0.552.342"
- }, {
- "version_value" : "8.0.552.343"
- }, {
- "version_value" : "8.0.552.344"
- }, {
- "version_value" : "8.0.553.0"
- }, {
- "version_value" : "8.0.554.0"
- }, {
- "version_value" : "8.0.555.0"
- }, {
- "version_value" : "8.0.556.0"
- }, {
- "version_value" : "8.0.557.0"
- }, {
- "version_value" : "8.0.558.0"
- }, {
- "version_value" : "8.0.559.0"
- }, {
- "version_value" : "8.0.560.0"
- }, {
- "version_value" : "8.0.561.0"
- }, {
- "version_value" : "9.0.562.0"
- }, {
- "version_value" : "9.0.563.0"
- }, {
- "version_value" : "9.0.564.0"
- }, {
- "version_value" : "9.0.565.0"
- }, {
- "version_value" : "9.0.566.0"
- }, {
- "version_value" : "9.0.567.0"
- }, {
- "version_value" : "9.0.568.0"
- }, {
- "version_value" : "9.0.569.0"
- }, {
- "version_value" : "9.0.570.0"
- }, {
- "version_value" : "9.0.570.1"
- }, {
- "version_value" : "9.0.571.0"
- }, {
- "version_value" : "9.0.572.0"
- }, {
- "version_value" : "9.0.572.1"
- }, {
- "version_value" : "9.0.573.0"
- }, {
- "version_value" : "9.0.574.0"
- }, {
- "version_value" : "9.0.575.0"
- }, {
- "version_value" : "9.0.576.0"
- }, {
- "version_value" : "9.0.577.0"
- }, {
- "version_value" : "9.0.578.0"
- }, {
- "version_value" : "9.0.579.0"
- }, {
- "version_value" : "9.0.580.0"
- }, {
- "version_value" : "9.0.581.0"
- }, {
- "version_value" : "9.0.582.0"
- }, {
- "version_value" : "9.0.583.0"
- }, {
- "version_value" : "9.0.584.0"
- }, {
- "version_value" : "9.0.585.0"
- }, {
- "version_value" : "9.0.586.0"
- }, {
- "version_value" : "9.0.587.0"
- }, {
- "version_value" : "9.0.587.1"
- }, {
- "version_value" : "9.0.588.0"
- }, {
- "version_value" : "9.0.589.0"
- }, {
- "version_value" : "9.0.590.0"
- }, {
- "version_value" : "9.0.591.0"
- }, {
- "version_value" : "9.0.592.0"
- }, {
- "version_value" : "9.0.593.0"
- }, {
- "version_value" : "9.0.594.0"
- }, {
- "version_value" : "9.0.595.0"
- }, {
- "version_value" : "9.0.596.0"
- }, {
- "version_value" : "9.0.597.0"
- }, {
- "version_value" : "9.0.597.1"
- }, {
- "version_value" : "9.0.597.2"
- }, {
- "version_value" : "9.0.597.4"
- }, {
- "version_value" : "9.0.597.5"
- }, {
- "version_value" : "9.0.597.7"
- }, {
- "version_value" : "9.0.597.8"
- }, {
- "version_value" : "9.0.597.9"
- }, {
- "version_value" : "9.0.597.10"
- }, {
- "version_value" : "9.0.597.11"
- }, {
- "version_value" : "9.0.597.12"
- }, {
- "version_value" : "9.0.597.14"
- }, {
- "version_value" : "9.0.597.15"
- }, {
- "version_value" : "9.0.597.16"
- }, {
- "version_value" : "9.0.597.17"
- }, {
- "version_value" : "9.0.597.18"
- }, {
- "version_value" : "9.0.597.19"
- }, {
- "version_value" : "9.0.597.20"
- }, {
- "version_value" : "9.0.597.21"
- }, {
- "version_value" : "9.0.597.22"
- }, {
- "version_value" : "9.0.597.23"
- }, {
- "version_value" : "9.0.597.24"
- }, {
- "version_value" : "9.0.597.25"
- }, {
- "version_value" : "9.0.597.26"
- }, {
- "version_value" : "9.0.597.27"
- }, {
- "version_value" : "9.0.597.28"
- }, {
- "version_value" : "9.0.597.29"
- }, {
- "version_value" : "9.0.597.30"
- }, {
- "version_value" : "9.0.597.31"
- }, {
- "version_value" : "9.0.597.32"
- }, {
- "version_value" : "9.0.597.33"
- }, {
- "version_value" : "9.0.597.34"
- }, {
- "version_value" : "9.0.597.35"
- }, {
- "version_value" : "9.0.597.36"
- }, {
- "version_value" : "9.0.597.37"
- }, {
- "version_value" : "9.0.597.38"
- }, {
- "version_value" : "9.0.597.39"
- }, {
- "version_value" : "9.0.597.40"
- }, {
- "version_value" : "9.0.597.41"
- }, {
- "version_value" : "9.0.597.42"
- }, {
- "version_value" : "9.0.597.44"
- }, {
- "version_value" : "9.0.597.45"
- }, {
- "version_value" : "9.0.597.46"
- }, {
- "version_value" : "9.0.597.47"
- }, {
- "version_value" : "9.0.597.54"
- }, {
- "version_value" : "9.0.597.55"
- }, {
- "version_value" : "9.0.597.56"
- }, {
- "version_value" : "9.0.597.57"
- }, {
- "version_value" : "9.0.597.58"
- }, {
- "version_value" : "9.0.597.59"
- }, {
- "version_value" : "9.0.597.60"
- }, {
- "version_value" : "9.0.597.62"
- }, {
- "version_value" : "9.0.597.63"
- }, {
- "version_value" : "9.0.597.64"
- }, {
- "version_value" : "9.0.597.65"
- }, {
- "version_value" : "9.0.597.66"
- }, {
- "version_value" : "9.0.597.67"
- }, {
- "version_value" : "9.0.597.68"
- }, {
- "version_value" : "9.0.597.69"
- }, {
- "version_value" : "9.0.597.70"
- }, {
- "version_value" : "9.0.597.71"
- }, {
- "version_value" : "9.0.597.72"
- }, {
- "version_value" : "9.0.597.73"
- }, {
- "version_value" : "9.0.597.74"
- }, {
- "version_value" : "9.0.597.75"
- }, {
- "version_value" : "9.0.597.76"
- }, {
- "version_value" : "9.0.597.77"
- }, {
- "version_value" : "9.0.597.78"
- }, {
- "version_value" : "9.0.597.79"
- }, {
- "version_value" : "9.0.597.80"
- }, {
- "version_value" : "9.0.597.81"
- }, {
- "version_value" : "9.0.597.82"
- }, {
- "version_value" : "9.0.597.83"
- }, {
- "version_value" : "9.0.597.84"
- }, {
- "version_value" : "9.0.597.85"
- }, {
- "version_value" : "9.0.597.86"
- }, {
- "version_value" : "9.0.597.88"
- }, {
- "version_value" : "9.0.597.90"
- }, {
- "version_value" : "9.0.597.92"
- }, {
- "version_value" : "9.0.597.94"
- }, {
- "version_value" : "9.0.597.96"
- }, {
- "version_value" : "9.0.597.97"
- }, {
- "version_value" : "9.0.597.98"
- }, {
- "version_value" : "9.0.597.99"
- }, {
- "version_value" : "9.0.597.100"
- }, {
- "version_value" : "9.0.597.101"
- }, {
- "version_value" : "9.0.597.102"
- }, {
- "version_value" : "9.0.597.106"
- }, {
- "version_value" : "9.0.597.107"
- }, {
- "version_value" : "9.0.598.0"
- }, {
- "version_value" : "9.0.599.0"
- }, {
- "version_value" : "9.0.600.0"
- }, {
- "version_value" : "10.0.601.0"
- }, {
- "version_value" : "10.0.602.0"
- }, {
- "version_value" : "10.0.603.0"
- }, {
- "version_value" : "10.0.603.2"
- }, {
- "version_value" : "10.0.603.3"
- }, {
- "version_value" : "10.0.604.0"
- }, {
- "version_value" : "10.0.605.0"
- }, {
- "version_value" : "10.0.606.0"
- }, {
- "version_value" : "10.0.607.0"
- }, {
- "version_value" : "10.0.608.0"
- }, {
- "version_value" : "10.0.609.0"
- }, {
- "version_value" : "10.0.610.0"
- }, {
- "version_value" : "10.0.611.0"
- }, {
- "version_value" : "10.0.611.1"
- }, {
- "version_value" : "10.0.612.0"
- }, {
- "version_value" : "10.0.612.1"
- }, {
- "version_value" : "10.0.612.2"
- }, {
- "version_value" : "10.0.612.3"
- }, {
- "version_value" : "10.0.613.0"
- }, {
- "version_value" : "10.0.614.0"
- }, {
- "version_value" : "10.0.615.0"
- }, {
- "version_value" : "10.0.616.0"
- }, {
- "version_value" : "10.0.617.0"
- }, {
- "version_value" : "10.0.618.0"
- }, {
- "version_value" : "10.0.619.0"
- }, {
- "version_value" : "10.0.620.0"
- }, {
- "version_value" : "10.0.621.0"
- }, {
- "version_value" : "10.0.622.0"
- }, {
- "version_value" : "10.0.622.1"
- }, {
- "version_value" : "10.0.623.0"
- }, {
- "version_value" : "10.0.624.0"
- }, {
- "version_value" : "10.0.625.0"
- }, {
- "version_value" : "10.0.626.0"
- }, {
- "version_value" : "10.0.627.0"
- }, {
- "version_value" : "10.0.628.0"
- }, {
- "version_value" : "10.0.629.0"
- }, {
- "version_value" : "10.0.630.0"
- }, {
- "version_value" : "10.0.631.0"
- }, {
- "version_value" : "10.0.632.0"
- }, {
- "version_value" : "10.0.633.0"
- }, {
- "version_value" : "10.0.634.0"
- }, {
- "version_value" : "10.0.634.1"
- }, {
- "version_value" : "10.0.635.0"
- }, {
- "version_value" : "10.0.636.0"
- }, {
- "version_value" : "10.0.638.0"
- }, {
- "version_value" : "10.0.638.1"
- }, {
- "version_value" : "10.0.639.0"
- }, {
- "version_value" : "10.0.640.0"
- }, {
- "version_value" : "10.0.642.0"
- }, {
- "version_value" : "10.0.642.1"
- }, {
- "version_value" : "10.0.642.2"
- }, {
- "version_value" : "10.0.643.0"
- }, {
- "version_value" : "10.0.644.0"
- }, {
- "version_value" : "10.0.645.0"
- }, {
- "version_value" : "10.0.646.0"
- }, {
- "version_value" : "10.0.647.0"
- }, {
- "version_value" : "10.0.648.0"
- }, {
- "version_value" : "10.0.648.1"
- }, {
- "version_value" : "10.0.648.2"
- }, {
- "version_value" : "10.0.648.3"
- }, {
- "version_value" : "10.0.648.4"
- }, {
- "version_value" : "10.0.648.5"
- }, {
- "version_value" : "10.0.648.6"
- }, {
- "version_value" : "10.0.648.7"
- }, {
- "version_value" : "10.0.648.8"
- }, {
- "version_value" : "10.0.648.9"
- }, {
- "version_value" : "10.0.648.10"
- }, {
- "version_value" : "10.0.648.11"
- }, {
- "version_value" : "10.0.648.12"
- }, {
- "version_value" : "10.0.648.13"
- }, {
- "version_value" : "10.0.648.18"
- }, {
- "version_value" : "10.0.648.23"
- }, {
- "version_value" : "10.0.648.26"
- }, {
- "version_value" : "10.0.648.28"
- }, {
- "version_value" : "10.0.648.32"
- }, {
- "version_value" : "10.0.648.35"
- }, {
- "version_value" : "10.0.648.38"
- }, {
- "version_value" : "10.0.648.42"
- }, {
- "version_value" : "10.0.648.45"
- }, {
- "version_value" : "10.0.648.49"
- }, {
- "version_value" : "10.0.648.54"
- }, {
- "version_value" : "10.0.648.56"
- }, {
- "version_value" : "10.0.648.59"
- }, {
- "version_value" : "10.0.648.62"
- }, {
- "version_value" : "10.0.648.66"
- }, {
- "version_value" : "10.0.648.68"
- }, {
- "version_value" : "10.0.648.70"
- }, {
- "version_value" : "10.0.648.72"
- }, {
- "version_value" : "10.0.648.76"
- }, {
- "version_value" : "10.0.648.79"
- }, {
- "version_value" : "10.0.648.82"
- }, {
- "version_value" : "10.0.648.84"
- }, {
- "version_value" : "10.0.648.87"
- }, {
- "version_value" : "10.0.648.90"
- }, {
- "version_value" : "10.0.648.101"
- }, {
- "version_value" : "10.0.648.103"
- }, {
- "version_value" : "10.0.648.105"
- }, {
- "version_value" : "10.0.648.107"
- }, {
- "version_value" : "10.0.648.114"
- }, {
- "version_value" : "10.0.648.116"
- }, {
- "version_value" : "10.0.648.118"
- }, {
- "version_value" : "10.0.648.119"
- }, {
- "version_value" : "10.0.648.120"
- }, {
- "version_value" : "10.0.648.121"
- }, {
- "version_value" : "10.0.648.122"
- }, {
- "version_value" : "10.0.648.123"
- }, {
- "version_value" : "10.0.648.124"
- }, {
- "version_value" : "10.0.648.125"
- }, {
- "version_value" : "10.0.648.126"
- }, {
- "version_value" : "10.0.648.127"
- }, {
- "version_value" : "10.0.648.128"
- }, {
- "version_value" : "10.0.648.129"
- }, {
- "version_value" : "10.0.648.130"
- }, {
- "version_value" : "10.0.648.131"
- }, {
- "version_value" : "10.0.648.132"
- }, {
- "version_value" : "10.0.648.133"
- }, {
- "version_value" : "10.0.648.134"
- }, {
- "version_value" : "10.0.648.135"
- }, {
- "version_value" : "10.0.648.151"
- }, {
- "version_value" : "10.0.648.201"
- }, {
- "version_value" : "10.0.648.203"
- }, {
- "version_value" : "10.0.648.204"
- }, {
- "version_value" : "10.0.648.205"
- }, {
- "version_value" : "10.0.649.0"
- }, {
- "version_value" : "10.0.650.0"
- }, {
- "version_value" : "10.0.651.0"
- }, {
- "version_value" : "11.0.652.0"
- }, {
- "version_value" : "11.0.653.0"
- }, {
- "version_value" : "11.0.654.0"
- }, {
- "version_value" : "11.0.655.0"
- }, {
- "version_value" : "11.0.656.0"
- }, {
- "version_value" : "11.0.657.0"
- }, {
- "version_value" : "11.0.658.0"
- }, {
- "version_value" : "11.0.658.1"
- }, {
- "version_value" : "11.0.659.0"
- }, {
- "version_value" : "11.0.660.0"
- }, {
- "version_value" : "11.0.661.0"
- }, {
- "version_value" : "11.0.662.0"
- }, {
- "version_value" : "11.0.663.0"
- }, {
- "version_value" : "11.0.664.1"
- }, {
- "version_value" : "11.0.665.0"
- }, {
- "version_value" : "11.0.666.0"
- }, {
- "version_value" : "11.0.667.0"
- }, {
- "version_value" : "11.0.667.2"
- }, {
- "version_value" : "11.0.667.3"
- }, {
- "version_value" : "11.0.667.4"
- }, {
- "version_value" : "11.0.668.0"
- }, {
- "version_value" : "11.0.669.0"
- }, {
- "version_value" : "11.0.670.0"
- }, {
- "version_value" : "11.0.671.0"
- }, {
- "version_value" : "11.0.672.0"
- }, {
- "version_value" : "11.0.672.1"
- }, {
- "version_value" : "11.0.672.2"
- }, {
- "version_value" : "11.0.673.0"
- }, {
- "version_value" : "11.0.674.0"
- }, {
- "version_value" : "11.0.675.0"
- }, {
- "version_value" : "11.0.676.0"
- }, {
- "version_value" : "11.0.677.0"
- }, {
- "version_value" : "11.0.678.0"
- }, {
- "version_value" : "11.0.679.0"
- }, {
- "version_value" : "11.0.680.0"
- }, {
- "version_value" : "11.0.681.0"
- }, {
- "version_value" : "11.0.682.0"
- }, {
- "version_value" : "11.0.683.0"
- }, {
- "version_value" : "11.0.684.0"
- }, {
- "version_value" : "11.0.685.0"
- }, {
- "version_value" : "11.0.686.0"
- }, {
- "version_value" : "11.0.686.1"
- }, {
- "version_value" : "11.0.686.2"
- }, {
- "version_value" : "11.0.686.3"
- }, {
- "version_value" : "11.0.687.0"
- }, {
- "version_value" : "11.0.687.1"
- }, {
- "version_value" : "11.0.688.0"
- }, {
- "version_value" : "11.0.689.0"
- }, {
- "version_value" : "11.0.690.0"
- }, {
- "version_value" : "11.0.690.1"
- }, {
- "version_value" : "11.0.691.0"
- }, {
- "version_value" : "11.0.692.0"
- }, {
- "version_value" : "11.0.693.0"
- }, {
- "version_value" : "11.0.694.0"
- }, {
- "version_value" : "11.0.695.0"
- }, {
- "version_value" : "11.0.696.0"
- }, {
- "version_value" : "11.0.696.1"
- }, {
- "version_value" : "11.0.696.2"
- }, {
- "version_value" : "11.0.696.3"
- }, {
- "version_value" : "11.0.696.4"
- }, {
- "version_value" : "11.0.696.5"
- }, {
- "version_value" : "11.0.696.7"
- }, {
- "version_value" : "11.0.696.8"
- }, {
- "version_value" : "11.0.696.9"
- }, {
- "version_value" : "11.0.696.10"
- }, {
- "version_value" : "11.0.696.11"
- }, {
- "version_value" : "11.0.696.12"
- }, {
- "version_value" : "11.0.696.13"
- }, {
- "version_value" : "11.0.696.14"
- }, {
- "version_value" : "11.0.696.15"
- }, {
- "version_value" : "11.0.696.16"
- }, {
- "version_value" : "11.0.696.17"
- }, {
- "version_value" : "11.0.696.18"
- }, {
- "version_value" : "11.0.696.19"
- }, {
- "version_value" : "11.0.696.20"
- }, {
- "version_value" : "11.0.696.21"
- }, {
- "version_value" : "11.0.696.22"
- }, {
- "version_value" : "11.0.696.23"
- }, {
- "version_value" : "11.0.696.24"
- }, {
- "version_value" : "11.0.696.25"
- }, {
- "version_value" : "11.0.696.26"
- }, {
- "version_value" : "11.0.696.27"
- }, {
- "version_value" : "11.0.696.28"
- }, {
- "version_value" : "11.0.696.29"
- }, {
- "version_value" : "11.0.696.30"
- }, {
- "version_value" : "11.0.696.31"
- }, {
- "version_value" : "11.0.696.32"
- }, {
- "version_value" : "11.0.696.33"
- }, {
- "version_value" : "11.0.696.34"
- }, {
- "version_value" : "11.0.696.35"
- }, {
- "version_value" : "11.0.696.36"
- }, {
- "version_value" : "11.0.696.37"
- }, {
- "version_value" : "11.0.696.38"
- }, {
- "version_value" : "11.0.696.39"
- }, {
- "version_value" : "11.0.696.40"
- }, {
- "version_value" : "11.0.696.41"
- }, {
- "version_value" : "11.0.696.42"
- }, {
- "version_value" : "11.0.696.43"
- }, {
- "version_value" : "11.0.696.44"
- }, {
- "version_value" : "11.0.696.45"
- }, {
- "version_value" : "11.0.696.46"
- }, {
- "version_value" : "11.0.696.47"
- }, {
- "version_value" : "11.0.696.48"
- }, {
- "version_value" : "11.0.696.49"
- }, {
- "version_value" : "11.0.696.50"
- }, {
- "version_value" : "11.0.696.51"
- }, {
- "version_value" : "11.0.696.52"
- }, {
- "version_value" : "11.0.696.53"
- }, {
- "version_value" : "11.0.696.54"
- }, {
- "version_value" : "11.0.696.55"
- }, {
- "version_value" : "11.0.696.56"
- }, {
- "version_value" : "11.0.696.57"
- }, {
- "version_value" : "11.0.696.58"
- }, {
- "version_value" : "11.0.696.59"
- }, {
- "version_value" : "11.0.696.60"
- }, {
- "version_value" : "11.0.696.61"
- }, {
- "version_value" : "11.0.696.62"
- }, {
- "version_value" : "11.0.696.63"
- }, {
- "version_value" : "11.0.696.64"
- }, {
- "version_value" : "11.0.696.65"
- }, {
- "version_value" : "11.0.696.66"
- }, {
- "version_value" : "11.0.696.67"
- }, {
- "version_value" : "11.0.696.68"
- }, {
- "version_value" : "11.0.696.69"
- }, {
- "version_value" : "11.0.696.70"
- }, {
- "version_value" : "11.0.696.71"
- }, {
- "version_value" : "11.0.696.72"
- }, {
- "version_value" : "11.0.696.77"
- }, {
- "version_value" : "11.0.697.0"
- }, {
- "version_value" : "11.0.698.0"
- }, {
- "version_value" : "11.0.699.0"
- }, {
- "version_value" : "12.0.700.0"
- }, {
- "version_value" : "12.0.701.0"
- }, {
- "version_value" : "12.0.702.0"
- }, {
- "version_value" : "12.0.702.1"
- }, {
- "version_value" : "12.0.702.2"
- }, {
- "version_value" : "12.0.703.0"
- }, {
- "version_value" : "12.0.704.0"
- }, {
- "version_value" : "12.0.705.0"
- }, {
- "version_value" : "12.0.706.0"
- }, {
- "version_value" : "12.0.707.0"
- }, {
- "version_value" : "12.0.708.0"
- }, {
- "version_value" : "12.0.709.0"
- }, {
- "version_value" : "12.0.710.0"
- }, {
- "version_value" : "12.0.711.0"
- }, {
- "version_value" : "12.0.712.0"
- }, {
- "version_value" : "12.0.713.0"
- }, {
- "version_value" : "12.0.714.0"
- }, {
- "version_value" : "12.0.715.0"
- }, {
- "version_value" : "12.0.716.0"
- }, {
- "version_value" : "12.0.717.0"
- }, {
- "version_value" : "12.0.718.0"
- }, {
- "version_value" : "12.0.719.0"
- }, {
- "version_value" : "12.0.719.1"
- }, {
- "version_value" : "12.0.720.0"
- }, {
- "version_value" : "12.0.721.0"
- }, {
- "version_value" : "12.0.721.1"
- }, {
- "version_value" : "12.0.722.0"
- }, {
- "version_value" : "12.0.723.0"
- }, {
- "version_value" : "12.0.723.1"
- }, {
- "version_value" : "12.0.724.0"
- }, {
- "version_value" : "12.0.725.0"
- }, {
- "version_value" : "12.0.726.0"
- }, {
- "version_value" : "12.0.727.0"
- }, {
- "version_value" : "12.0.728.0"
- }, {
- "version_value" : "12.0.729.0"
- }, {
- "version_value" : "12.0.730.0"
- }, {
- "version_value" : "12.0.731.0"
- }, {
- "version_value" : "12.0.732.0"
- }, {
- "version_value" : "12.0.733.0"
- }, {
- "version_value" : "12.0.734.0"
- }, {
- "version_value" : "12.0.735.0"
- }, {
- "version_value" : "12.0.736.0"
- }, {
- "version_value" : "12.0.737.0"
- }, {
- "version_value" : "12.0.738.0"
- }, {
- "version_value" : "12.0.739.0"
- }, {
- "version_value" : "12.0.740.0"
- }, {
- "version_value" : "12.0.741.0"
- }, {
- "version_value" : "12.0.742.0"
- }, {
- "version_value" : "12.0.742.1"
- }, {
- "version_value" : "12.0.742.2"
- }, {
- "version_value" : "12.0.742.3"
- }, {
- "version_value" : "12.0.742.4"
- }, {
- "version_value" : "12.0.742.5"
- }, {
- "version_value" : "12.0.742.6"
- }, {
- "version_value" : "12.0.742.8"
- }, {
- "version_value" : "12.0.742.9"
- }, {
- "version_value" : "12.0.742.10"
- }, {
- "version_value" : "12.0.742.11"
- }, {
- "version_value" : "12.0.742.12"
- }, {
- "version_value" : "12.0.742.13"
- }, {
- "version_value" : "12.0.742.14"
- }, {
- "version_value" : "12.0.742.15"
- }, {
- "version_value" : "12.0.742.16"
- }, {
- "version_value" : "12.0.742.17"
- }, {
- "version_value" : "12.0.742.18"
- }, {
- "version_value" : "12.0.742.19"
- }, {
- "version_value" : "12.0.742.20"
- }, {
- "version_value" : "12.0.742.21"
- }, {
- "version_value" : "12.0.742.22"
- }, {
- "version_value" : "12.0.742.30"
- }, {
- "version_value" : "12.0.742.41"
- }, {
- "version_value" : "12.0.742.42"
- }, {
- "version_value" : "12.0.742.43"
- }, {
- "version_value" : "12.0.742.44"
- }, {
- "version_value" : "12.0.742.45"
- }, {
- "version_value" : "12.0.742.46"
- }, {
- "version_value" : "12.0.742.47"
- }, {
- "version_value" : "12.0.742.48"
- }, {
- "version_value" : "12.0.742.49"
- }, {
- "version_value" : "12.0.742.50"
- }, {
- "version_value" : "12.0.742.51"
- }, {
- "version_value" : "12.0.742.52"
- }, {
- "version_value" : "12.0.742.53"
- }, {
- "version_value" : "12.0.742.54"
- }, {
- "version_value" : "12.0.742.55"
- }, {
- "version_value" : "12.0.742.56"
- }, {
- "version_value" : "12.0.742.57"
- }, {
- "version_value" : "12.0.742.58"
- }, {
- "version_value" : "12.0.742.59"
- }, {
- "version_value" : "12.0.742.60"
- }, {
- "version_value" : "12.0.742.61"
- }, {
- "version_value" : "12.0.742.63"
- }, {
- "version_value" : "12.0.742.64"
- }, {
- "version_value" : "12.0.742.65"
- }, {
- "version_value" : "12.0.742.66"
- }, {
- "version_value" : "12.0.742.67"
- }, {
- "version_value" : "12.0.742.68"
- }, {
- "version_value" : "12.0.742.69"
- }, {
- "version_value" : "12.0.742.70"
- }, {
- "version_value" : "12.0.742.71"
- }, {
- "version_value" : "12.0.742.72"
- }, {
- "version_value" : "12.0.742.73"
- }, {
- "version_value" : "12.0.742.74"
- }, {
- "version_value" : "12.0.742.75"
- }, {
- "version_value" : "12.0.742.77"
- }, {
- "version_value" : "12.0.742.82"
- }, {
- "version_value" : "12.0.742.91"
- }, {
- "version_value" : "12.0.742.92"
- }, {
- "version_value" : "12.0.742.93"
- }, {
- "version_value" : "12.0.742.94"
- }, {
- "version_value" : "12.0.742.100"
- }, {
- "version_value" : "12.0.742.105"
- }, {
- "version_value" : "12.0.742.111"
- }, {
- "version_value" : "12.0.742.112"
- }, {
- "version_value" : "12.0.742.113"
- }, {
- "version_value" : "12.0.742.114"
- }, {
- "version_value" : "12.0.742.115"
- }, {
- "version_value" : "12.0.742.120"
- }, {
- "version_value" : "12.0.742.121"
- }, {
- "version_value" : "12.0.742.122"
- }, {
- "version_value" : "12.0.742.123"
- }, {
- "version_value" : "12.0.742.124"
- }, {
- "version_value" : "12.0.743.0"
- }, {
- "version_value" : "12.0.744.0"
- }, {
- "version_value" : "12.0.745.0"
- }, {
- "version_value" : "12.0.746.0"
- }, {
- "version_value" : "12.0.747.0"
- }, {
- "version_value" : "13.0.748.0"
- }, {
- "version_value" : "13.0.749.0"
- }, {
- "version_value" : "13.0.750.0"
- }, {
- "version_value" : "13.0.751.0"
- }, {
- "version_value" : "13.0.752.0"
- }, {
- "version_value" : "13.0.753.0"
- }, {
- "version_value" : "13.0.754.0"
- }, {
- "version_value" : "13.0.755.0"
- }, {
- "version_value" : "13.0.756.0"
- }, {
- "version_value" : "13.0.757.0"
- }, {
- "version_value" : "13.0.758.0"
- }, {
- "version_value" : "13.0.759.0"
- }, {
- "version_value" : "13.0.760.0"
- }, {
- "version_value" : "13.0.761.0"
- }, {
- "version_value" : "13.0.761.1"
- }, {
- "version_value" : "13.0.762.0"
- }, {
- "version_value" : "13.0.762.1"
- }, {
- "version_value" : "13.0.763.0"
- }, {
- "version_value" : "13.0.764.0"
- }, {
- "version_value" : "13.0.765.0"
- }, {
- "version_value" : "13.0.766.0"
- }, {
- "version_value" : "13.0.767.0"
- }, {
- "version_value" : "13.0.767.1"
- }, {
- "version_value" : "13.0.768.0"
- }, {
- "version_value" : "13.0.769.0"
- }, {
- "version_value" : "13.0.770.0"
- }, {
- "version_value" : "13.0.771.0"
- }, {
- "version_value" : "13.0.772.0"
- }, {
- "version_value" : "13.0.773.0"
- }, {
- "version_value" : "13.0.774.0"
- }, {
- "version_value" : "13.0.775.0"
- }, {
- "version_value" : "13.0.775.1"
- }, {
- "version_value" : "13.0.775.2"
- }, {
- "version_value" : "13.0.775.4"
- }, {
- "version_value" : "13.0.776.0"
- }, {
- "version_value" : "13.0.776.1"
- }, {
- "version_value" : "13.0.777.0"
- }, {
- "version_value" : "13.0.777.1"
- }, {
- "version_value" : "13.0.777.2"
- }, {
- "version_value" : "13.0.777.3"
- }, {
- "version_value" : "13.0.777.4"
- }, {
- "version_value" : "13.0.777.5"
- }, {
- "version_value" : "13.0.777.6"
- }, {
- "version_value" : "13.0.778.0"
- }, {
- "version_value" : "13.0.779.0"
- }, {
- "version_value" : "13.0.780.0"
- }, {
- "version_value" : "13.0.781.0"
- }, {
- "version_value" : "13.0.782.0"
- }, {
- "version_value" : "13.0.782.1"
- }, {
- "version_value" : "13.0.782.3"
- }, {
- "version_value" : "13.0.782.4"
- }, {
- "version_value" : "13.0.782.6"
- }, {
- "version_value" : "13.0.782.7"
- }, {
- "version_value" : "13.0.782.10"
- }, {
- "version_value" : "13.0.782.11"
- }, {
- "version_value" : "13.0.782.12"
- }, {
- "version_value" : "13.0.782.13"
- }, {
- "version_value" : "13.0.782.14"
- }, {
- "version_value" : "13.0.782.15"
- }, {
- "version_value" : "13.0.782.16"
- }, {
- "version_value" : "13.0.782.17"
- }, {
- "version_value" : "13.0.782.18"
- }, {
- "version_value" : "13.0.782.19"
- }, {
- "version_value" : "13.0.782.20"
- }, {
- "version_value" : "13.0.782.21"
- }, {
- "version_value" : "13.0.782.23"
- }, {
- "version_value" : "13.0.782.24"
- }, {
- "version_value" : "13.0.782.25"
- }, {
- "version_value" : "13.0.782.26"
- }, {
- "version_value" : "13.0.782.27"
- }, {
- "version_value" : "13.0.782.28"
- }, {
- "version_value" : "13.0.782.29"
- }, {
- "version_value" : "13.0.782.30"
- }, {
- "version_value" : "13.0.782.31"
- }, {
- "version_value" : "13.0.782.32"
- }, {
- "version_value" : "13.0.782.33"
- }, {
- "version_value" : "13.0.782.34"
- }, {
- "version_value" : "13.0.782.35"
- }, {
- "version_value" : "13.0.782.36"
- }, {
- "version_value" : "13.0.782.37"
- }, {
- "version_value" : "13.0.782.38"
- }, {
- "version_value" : "13.0.782.39"
- }, {
- "version_value" : "13.0.782.40"
- }, {
- "version_value" : "13.0.782.41"
- }, {
- "version_value" : "13.0.782.42"
- }, {
- "version_value" : "13.0.782.43"
- }, {
- "version_value" : "13.0.782.44"
- }, {
- "version_value" : "13.0.782.45"
- }, {
- "version_value" : "13.0.782.46"
- }, {
- "version_value" : "13.0.782.47"
- }, {
- "version_value" : "13.0.782.48"
- }, {
- "version_value" : "13.0.782.49"
- }, {
- "version_value" : "13.0.782.50"
- }, {
- "version_value" : "13.0.782.51"
- }, {
- "version_value" : "13.0.782.52"
- }, {
- "version_value" : "13.0.782.53"
- }, {
- "version_value" : "13.0.782.55"
- }, {
- "version_value" : "13.0.782.56"
- }, {
- "version_value" : "13.0.782.81"
- }, {
- "version_value" : "13.0.782.82"
- }, {
- "version_value" : "13.0.782.83"
- }, {
- "version_value" : "13.0.782.84"
- }, {
- "version_value" : "13.0.782.85"
- }, {
- "version_value" : "13.0.782.86"
- }, {
- "version_value" : "13.0.782.87"
- }, {
- "version_value" : "13.0.782.88"
- }, {
- "version_value" : "13.0.782.89"
- }, {
- "version_value" : "13.0.782.90"
- }, {
- "version_value" : "13.0.782.91"
- }, {
- "version_value" : "13.0.782.92"
- }, {
- "version_value" : "13.0.782.93"
- }, {
- "version_value" : "13.0.782.94"
- }, {
- "version_value" : "13.0.782.95"
- }, {
- "version_value" : "13.0.782.96"
- }, {
- "version_value" : "13.0.782.97"
- }, {
- "version_value" : "13.0.782.98"
- }, {
- "version_value" : "13.0.782.99"
- }, {
- "version_value" : "13.0.782.100"
- }, {
- "version_value" : "13.0.782.101"
- }, {
- "version_value" : "13.0.782.102"
- }, {
- "version_value" : "13.0.782.103"
- }, {
- "version_value" : "13.0.782.104"
- }, {
- "version_value" : "13.0.782.105"
- }, {
- "version_value" : "13.0.782.106"
- }, {
- "version_value" : "13.0.782.107"
- }, {
- "version_value" : "13.0.782.108"
- }, {
- "version_value" : "13.0.782.109"
- }, {
- "version_value" : "13.0.782.112"
- }, {
- "version_value" : "13.0.782.210"
- }, {
- "version_value" : "13.0.782.211"
- }, {
- "version_value" : "13.0.782.212"
- }, {
- "version_value" : "13.0.782.213"
- }, {
- "version_value" : "13.0.782.214"
- }, {
- "version_value" : "13.0.782.215"
- }, {
- "version_value" : "13.0.782.216"
- }, {
- "version_value" : "13.0.782.217"
- }, {
- "version_value" : "13.0.782.218"
- }, {
- "version_value" : "13.0.782.219"
- }, {
- "version_value" : "13.0.782.220"
- }, {
- "version_value" : "13.0.782.237"
- }, {
- "version_value" : "13.0.782.238"
- }, {
- "version_value" : "14.0.783.0"
- }, {
- "version_value" : "14.0.784.0"
- }, {
- "version_value" : "14.0.785.0"
- }, {
- "version_value" : "14.0.786.0"
- }, {
- "version_value" : "14.0.787.0"
- }, {
- "version_value" : "14.0.788.0"
- }, {
- "version_value" : "14.0.789.0"
- }, {
- "version_value" : "14.0.790.0"
- }, {
- "version_value" : "14.0.791.0"
- }, {
- "version_value" : "14.0.792.0"
- }, {
- "version_value" : "14.0.793.0"
- }, {
- "version_value" : "14.0.794.0"
- }, {
- "version_value" : "14.0.795.0"
- }, {
- "version_value" : "14.0.796.0"
- }, {
- "version_value" : "14.0.797.0"
- }, {
- "version_value" : "14.0.798.0"
- }, {
- "version_value" : "14.0.799.0"
- }, {
- "version_value" : "14.0.800.0"
- }, {
- "version_value" : "14.0.801.0"
- }, {
- "version_value" : "14.0.802.0"
- }, {
- "version_value" : "14.0.803.0"
- }, {
- "version_value" : "14.0.804.0"
- }, {
- "version_value" : "14.0.805.0"
- }, {
- "version_value" : "14.0.806.0"
- }, {
- "version_value" : "14.0.807.0"
- }, {
- "version_value" : "14.0.808.0"
- }, {
- "version_value" : "14.0.809.0"
- }, {
- "version_value" : "14.0.810.0"
- }, {
- "version_value" : "14.0.811.0"
- }, {
- "version_value" : "14.0.812.0"
- }, {
- "version_value" : "14.0.813.0"
- }, {
- "version_value" : "14.0.814.0"
- }, {
- "version_value" : "14.0.815.0"
- }, {
- "version_value" : "14.0.816.0"
- }, {
- "version_value" : "14.0.818.0"
- }, {
- "version_value" : "14.0.819.0"
- }, {
- "version_value" : "14.0.820.0"
- }, {
- "version_value" : "14.0.821.0"
- }, {
- "version_value" : "14.0.822.0"
- }, {
- "version_value" : "14.0.823.0"
- }, {
- "version_value" : "14.0.824.0"
- }, {
- "version_value" : "14.0.825.0"
- }, {
- "version_value" : "14.0.826.0"
- }, {
- "version_value" : "14.0.827.0"
- }, {
- "version_value" : "14.0.827.10"
- }, {
- "version_value" : "14.0.827.12"
- }, {
- "version_value" : "14.0.829.1"
- }, {
- "version_value" : "14.0.830.0"
- }, {
- "version_value" : "14.0.831.0"
- }, {
- "version_value" : "14.0.832.0"
- }, {
- "version_value" : "14.0.833.0"
- }, {
- "version_value" : "14.0.834.0"
- }, {
- "version_value" : "14.0.835.0"
- }, {
- "version_value" : "14.0.835.1"
- }, {
- "version_value" : "14.0.835.2"
- }, {
- "version_value" : "14.0.835.4"
- }, {
- "version_value" : "14.0.835.8"
- }, {
- "version_value" : "14.0.835.9"
- }, {
- "version_value" : "14.0.835.11"
- }, {
- "version_value" : "14.0.835.13"
- }, {
- "version_value" : "14.0.835.14"
- }, {
- "version_value" : "14.0.835.15"
- }, {
- "version_value" : "14.0.835.16"
- }, {
- "version_value" : "14.0.835.18"
- }, {
- "version_value" : "14.0.835.20"
- }, {
- "version_value" : "14.0.835.21"
- }, {
- "version_value" : "14.0.835.22"
- }, {
- "version_value" : "14.0.835.23"
- }, {
- "version_value" : "14.0.835.24"
- }, {
- "version_value" : "14.0.835.25"
- }, {
- "version_value" : "14.0.835.26"
- }, {
- "version_value" : "14.0.835.27"
- }, {
- "version_value" : "14.0.835.28"
- }, {
- "version_value" : "14.0.835.29"
- }, {
- "version_value" : "14.0.835.30"
- }, {
- "version_value" : "14.0.835.31"
- }, {
- "version_value" : "14.0.835.32"
- }, {
- "version_value" : "14.0.835.33"
- }, {
- "version_value" : "14.0.835.34"
- }, {
- "version_value" : "14.0.835.35"
- }, {
- "version_value" : "14.0.835.86"
- }, {
- "version_value" : "14.0.835.87"
- }, {
- "version_value" : "14.0.835.88"
- }, {
- "version_value" : "14.0.835.89"
- }, {
- "version_value" : "14.0.835.90"
- }, {
- "version_value" : "14.0.835.91"
- }, {
- "version_value" : "14.0.835.92"
- }, {
- "version_value" : "14.0.835.93"
- }, {
- "version_value" : "14.0.835.94"
- }, {
- "version_value" : "14.0.835.95"
- }, {
- "version_value" : "14.0.835.96"
- }, {
- "version_value" : "14.0.835.97"
- }, {
- "version_value" : "14.0.835.98"
- }, {
- "version_value" : "14.0.835.99"
- }, {
- "version_value" : "14.0.835.100"
- }, {
- "version_value" : "14.0.835.101"
- }, {
- "version_value" : "14.0.835.102"
- }, {
- "version_value" : "14.0.835.103"
- }, {
- "version_value" : "14.0.835.104"
- }, {
- "version_value" : "14.0.835.105"
- }, {
- "version_value" : "14.0.835.106"
- }, {
- "version_value" : "14.0.835.107"
- }, {
- "version_value" : "14.0.835.108"
- }, {
- "version_value" : "14.0.835.109"
- }, {
- "version_value" : "14.0.835.110"
- }, {
- "version_value" : "14.0.835.111"
- }, {
- "version_value" : "14.0.835.112"
- }, {
- "version_value" : "14.0.835.113"
- }, {
- "version_value" : "14.0.835.114"
- }, {
- "version_value" : "14.0.835.115"
- }, {
- "version_value" : "14.0.835.116"
- }, {
- "version_value" : "14.0.835.117"
- }, {
- "version_value" : "14.0.835.118"
- }, {
- "version_value" : "14.0.835.119"
- }, {
- "version_value" : "14.0.835.120"
- }, {
- "version_value" : "14.0.835.121"
- }, {
- "version_value" : "14.0.835.122"
- }, {
- "version_value" : "14.0.835.123"
- }, {
- "version_value" : "14.0.835.124"
- }, {
- "version_value" : "14.0.835.125"
- }, {
- "version_value" : "14.0.835.126"
- }, {
- "version_value" : "14.0.835.127"
- }, {
- "version_value" : "14.0.835.128"
- }, {
- "version_value" : "14.0.835.149"
- }, {
- "version_value" : "14.0.835.150"
- }, {
- "version_value" : "14.0.835.151"
- }, {
- "version_value" : "14.0.835.152"
- }, {
- "version_value" : "14.0.835.153"
- }, {
- "version_value" : "14.0.835.154"
- }, {
- "version_value" : "14.0.835.155"
- }, {
- "version_value" : "14.0.835.156"
- }, {
- "version_value" : "14.0.835.157"
- }, {
- "version_value" : "14.0.835.158"
- }, {
- "version_value" : "14.0.835.159"
- }, {
- "version_value" : "14.0.835.160"
- }, {
- "version_value" : "14.0.835.161"
- }, {
- "version_value" : "14.0.835.162"
- }, {
- "version_value" : "14.0.835.163"
- }, {
- "version_value" : "14.0.835.184"
- }, {
- "version_value" : "14.0.835.186"
- }, {
- "version_value" : "14.0.835.187"
- }, {
- "version_value" : "14.0.835.202"
- }, {
- "version_value" : "14.0.835.203"
- }, {
- "version_value" : "14.0.835.204"
- }, {
- "version_value" : "14.0.836.0"
- }, {
- "version_value" : "14.0.837.0"
- }, {
- "version_value" : "14.0.838.0"
- }, {
- "version_value" : "14.0.839.0"
- }, {
- "version_value" : "15.0.859.0"
- }, {
- "version_value" : "15.0.860.0"
- }, {
- "version_value" : "15.0.861.0"
- }, {
- "version_value" : "15.0.862.0"
- }, {
- "version_value" : "15.0.862.1"
- }, {
- "version_value" : "15.0.863.0"
- }, {
- "version_value" : "15.0.864.0"
- }, {
- "version_value" : "15.0.865.0"
- }, {
- "version_value" : "15.0.866.0"
- }, {
- "version_value" : "15.0.867.0"
- }, {
- "version_value" : "15.0.868.0"
- }, {
- "version_value" : "15.0.868.1"
- }, {
- "version_value" : "15.0.869.0"
- }, {
- "version_value" : "15.0.870.0"
- }, {
- "version_value" : "15.0.871.0"
- }, {
- "version_value" : "15.0.871.1"
- }, {
- "version_value" : "15.0.872.0"
- }, {
- "version_value" : "15.0.873.0"
- }, {
- "version_value" : "15.0.874.0"
- }, {
- "version_value" : "15.0.874.1"
- }, {
- "version_value" : "15.0.874.2"
- }, {
- "version_value" : "15.0.874.3"
- }, {
- "version_value" : "15.0.874.4"
- }, {
- "version_value" : "15.0.874.5"
- }, {
- "version_value" : "15.0.874.6"
- }, {
- "version_value" : "15.0.874.7"
- }, {
- "version_value" : "15.0.874.8"
- }, {
- "version_value" : "15.0.874.9"
- }, {
- "version_value" : "15.0.874.10"
- }, {
- "version_value" : "15.0.874.11"
- }, {
- "version_value" : "15.0.874.12"
- }, {
- "version_value" : "15.0.874.13"
- }, {
- "version_value" : "15.0.874.14"
- }, {
- "version_value" : "15.0.874.15"
- }, {
- "version_value" : "15.0.874.16"
- }, {
- "version_value" : "15.0.874.17"
- }, {
- "version_value" : "15.0.874.18"
- }, {
- "version_value" : "15.0.874.19"
- }, {
- "version_value" : "15.0.874.20"
- }, {
- "version_value" : "15.0.874.21"
- }, {
- "version_value" : "15.0.874.22"
- }, {
- "version_value" : "15.0.874.23"
- }, {
- "version_value" : "15.0.874.24"
- }, {
- "version_value" : "15.0.874.44"
- }, {
- "version_value" : "15.0.874.45"
- }, {
- "version_value" : "15.0.874.46"
- }, {
- "version_value" : "15.0.874.47"
- }, {
- "version_value" : "15.0.874.48"
- }, {
- "version_value" : "15.0.874.49"
- }, {
- "version_value" : "15.0.874.101"
- }, {
- "version_value" : "15.0.874.102"
- }, {
- "version_value" : "15.0.874.103"
- }, {
- "version_value" : "15.0.874.104"
- }, {
- "version_value" : "15.0.874.106"
- }, {
- "version_value" : "15.0.874.116"
- }, {
- "version_value" : "15.0.874.117"
- }, {
- "version_value" : "15.0.874.119"
- }, {
- "version_value" : "15.0.874.120"
- }, {
- "version_value" : "15.0.874.121"
- }, {
- "version_value" : "16.0.877.0"
- }, {
- "version_value" : "16.0.878.0"
- }, {
- "version_value" : "16.0.879.0"
- }, {
- "version_value" : "16.0.880.0"
- }, {
- "version_value" : "16.0.881.0"
- }, {
- "version_value" : "16.0.882.0"
- }, {
- "version_value" : "16.0.883.0"
- }, {
- "version_value" : "16.0.884.0"
- }, {
- "version_value" : "16.0.885.0"
- }, {
- "version_value" : "16.0.886.0"
- }, {
- "version_value" : "16.0.886.1"
- }, {
- "version_value" : "16.0.887.0"
- }, {
- "version_value" : "16.0.888.0"
- }, {
- "version_value" : "16.0.889.0"
- }, {
- "version_value" : "16.0.889.2"
- }, {
- "version_value" : "16.0.889.3"
- }, {
- "version_value" : "16.0.890.0"
- }, {
- "version_value" : "16.0.890.1"
- }, {
- "version_value" : "16.0.891.0"
- }, {
- "version_value" : "16.0.891.1"
- }, {
- "version_value" : "16.0.892.0"
- }, {
- "version_value" : "16.0.893.0"
- }, {
- "version_value" : "16.0.893.1"
- }, {
- "version_value" : "16.0.894.0"
- }, {
- "version_value" : "16.0.895.0"
- }, {
- "version_value" : "16.0.896.0"
- }, {
- "version_value" : "16.0.897.0"
- }, {
- "version_value" : "16.0.898.0"
- }, {
- "version_value" : "16.0.899.0"
- }, {
- "version_value" : "16.0.900.0"
- }, {
- "version_value" : "16.0.901.0"
- }, {
- "version_value" : "16.0.902.0"
- }, {
- "version_value" : "16.0.903.0"
- }, {
- "version_value" : "16.0.904.0"
- }, {
- "version_value" : "16.0.905.0"
- }, {
- "version_value" : "16.0.906.0"
- }, {
- "version_value" : "16.0.906.1"
- }, {
- "version_value" : "16.0.907.0"
- }, {
- "version_value" : "16.0.908.0"
- }, {
- "version_value" : "16.0.909.0"
- }, {
- "version_value" : "16.0.910.0"
- }, {
- "version_value" : "16.0.911.0"
- }, {
- "version_value" : "16.0.911.1"
- }, {
- "version_value" : "16.0.911.2"
- }, {
- "version_value" : "16.0.912.0"
- }, {
- "version_value" : "16.0.912.1"
- }, {
- "version_value" : "16.0.912.2"
- }, {
- "version_value" : "16.0.912.3"
- }, {
- "version_value" : "16.0.912.4"
- }, {
- "version_value" : "16.0.912.5"
- }, {
- "version_value" : "16.0.912.6"
- }, {
- "version_value" : "16.0.912.7"
- }, {
- "version_value" : "16.0.912.8"
- }, {
- "version_value" : "16.0.912.9"
- }, {
- "version_value" : "16.0.912.10"
- }, {
- "version_value" : "16.0.912.11"
- }, {
- "version_value" : "16.0.912.12"
- }, {
- "version_value" : "16.0.912.13"
- }, {
- "version_value" : "16.0.912.14"
- }, {
- "version_value" : "16.0.912.15"
- }, {
- "version_value" : "16.0.912.19"
- }, {
- "version_value" : "16.0.912.20"
- }, {
- "version_value" : "16.0.912.21"
- }, {
- "version_value" : "16.0.912.22"
- }, {
- "version_value" : "16.0.912.23"
- }, {
- "version_value" : "16.0.912.24"
- }, {
- "version_value" : "16.0.912.25"
- }, {
- "version_value" : "16.0.912.26"
- }, {
- "version_value" : "16.0.912.27"
- }, {
- "version_value" : "16.0.912.28"
- }, {
- "version_value" : "16.0.912.29"
- }, {
- "version_value" : "16.0.912.30"
- }, {
- "version_value" : "16.0.912.31"
- }, {
- "version_value" : "16.0.912.32"
- }, {
- "version_value" : "16.0.912.33"
- }, {
- "version_value" : "16.0.912.34"
- }, {
- "version_value" : "16.0.912.35"
- }, {
- "version_value" : "16.0.912.36"
- }, {
- "version_value" : "16.0.912.37"
- }, {
- "version_value" : "16.0.912.38"
- }, {
- "version_value" : "16.0.912.39"
- }, {
- "version_value" : "16.0.912.40"
- }, {
- "version_value" : "16.0.912.41"
- }, {
- "version_value" : "16.0.912.42"
- }, {
- "version_value" : "16.0.912.43"
- }, {
- "version_value" : "16.0.912.62"
- }, {
- "version_value" : "16.0.912.63"
- }, {
- "version_value" : "16.0.912.66"
- }, {
- "version_value" : "16.0.912.74"
- }, {
- "version_value" : "16.0.912.75"
- }, {
- "version_value" : "16.0.912.76"
- }, {
- "version_value" : "16.0.912.77"
- }, {
- "version_value" : "17.0.921.3"
- }, {
- "version_value" : "17.0.922.0"
- }, {
- "version_value" : "17.0.923.0"
- }, {
- "version_value" : "17.0.923.1"
- }, {
- "version_value" : "17.0.924.0"
- }, {
- "version_value" : "17.0.925.0"
- }, {
- "version_value" : "17.0.926.0"
- }, {
- "version_value" : "17.0.927.0"
- }, {
- "version_value" : "17.0.928.0"
- }, {
- "version_value" : "17.0.928.1"
- }, {
- "version_value" : "17.0.928.2"
- }, {
- "version_value" : "17.0.928.3"
- }, {
- "version_value" : "17.0.929.0"
- }, {
- "version_value" : "17.0.930.0"
- }, {
- "version_value" : "17.0.931.0"
- }, {
- "version_value" : "17.0.932.0"
- }, {
- "version_value" : "17.0.933.0"
- }, {
- "version_value" : "17.0.933.1"
- }, {
- "version_value" : "17.0.934.0"
- }, {
- "version_value" : "17.0.935.0"
- }, {
- "version_value" : "17.0.935.1"
- }, {
- "version_value" : "17.0.936.0"
- }, {
- "version_value" : "17.0.936.1"
- }, {
- "version_value" : "17.0.937.0"
- }, {
- "version_value" : "17.0.938.0"
- }, {
- "version_value" : "17.0.939.0"
- }, {
- "version_value" : "17.0.939.1"
- }, {
- "version_value" : "17.0.940.0"
- }, {
- "version_value" : "17.0.941.0"
- }, {
- "version_value" : "17.0.942.0"
- }, {
- "version_value" : "17.0.943.0"
- }, {
- "version_value" : "17.0.944.0"
- }, {
- "version_value" : "17.0.945.0"
- }, {
- "version_value" : "17.0.946.0"
- }, {
- "version_value" : "17.0.947.0"
- }, {
- "version_value" : "17.0.948.0"
- }, {
- "version_value" : "17.0.949.0"
- }, {
- "version_value" : "17.0.950.0"
- }, {
- "version_value" : "17.0.951.0"
- }, {
- "version_value" : "17.0.952.0"
- }, {
- "version_value" : "17.0.953.0"
- }, {
- "version_value" : "17.0.954.0"
- }, {
- "version_value" : "17.0.954.1"
- }, {
- "version_value" : "17.0.954.2"
- }, {
- "version_value" : "17.0.954.3"
- }, {
- "version_value" : "17.0.955.0"
- }, {
- "version_value" : "17.0.956.0"
- }, {
- "version_value" : "17.0.957.0"
- }, {
- "version_value" : "17.0.958.0"
- }, {
- "version_value" : "17.0.958.1"
- }, {
- "version_value" : "17.0.959.0"
- }, {
- "version_value" : "17.0.960.0"
- }, {
- "version_value" : "17.0.961.0"
- }, {
- "version_value" : "17.0.962.0"
- }, {
- "version_value" : "17.0.963.0"
- }, {
- "version_value" : "17.0.963.1"
- }, {
- "version_value" : "17.0.963.2"
- }, {
- "version_value" : "17.0.963.3"
- }, {
- "version_value" : "17.0.963.4"
- }, {
- "version_value" : "17.0.963.5"
- }, {
- "version_value" : "17.0.963.6"
- }, {
- "version_value" : "17.0.963.7"
- }, {
- "version_value" : "17.0.963.8"
- }, {
- "version_value" : "17.0.963.9"
- }, {
- "version_value" : "17.0.963.10"
- }, {
- "version_value" : "17.0.963.11"
- }, {
- "version_value" : "17.0.963.12"
- }, {
- "version_value" : "17.0.963.13"
- }, {
- "version_value" : "17.0.963.14"
- }, {
- "version_value" : "17.0.963.15"
- }, {
- "version_value" : "17.0.963.16"
- }, {
- "version_value" : "17.0.963.17"
- }, {
- "version_value" : "17.0.963.18"
- }, {
- "version_value" : "17.0.963.19"
- }, {
- "version_value" : "17.0.963.20"
- }, {
- "version_value" : "17.0.963.21"
- }, {
- "version_value" : "17.0.963.22"
- }, {
- "version_value" : "17.0.963.23"
- }, {
- "version_value" : "17.0.963.24"
- }, {
- "version_value" : "17.0.963.25"
- }, {
- "version_value" : "17.0.963.26"
- }, {
- "version_value" : "17.0.963.27"
- }, {
- "version_value" : "17.0.963.28"
- }, {
- "version_value" : "17.0.963.29"
- }, {
- "version_value" : "17.0.963.30"
- }, {
- "version_value" : "17.0.963.31"
- }, {
- "version_value" : "17.0.963.32"
- }, {
- "version_value" : "17.0.963.33"
- }, {
- "version_value" : "17.0.963.34"
- }, {
- "version_value" : "17.0.963.35"
- }, {
- "version_value" : "17.0.963.36"
- }, {
- "version_value" : "17.0.963.37"
- }, {
- "version_value" : "17.0.963.38"
- }, {
- "version_value" : "17.0.963.39"
- }, {
- "version_value" : "17.0.963.40"
- }, {
- "version_value" : "17.0.963.41"
- }, {
- "version_value" : "17.0.963.42"
- }, {
- "version_value" : "17.0.963.43"
- }, {
- "version_value" : "17.0.963.44"
- }, {
- "version_value" : "17.0.963.45"
- }, {
- "version_value" : "17.0.963.46"
- }, {
- "version_value" : "17.0.963.47"
- }, {
- "version_value" : "17.0.963.48"
- }, {
- "version_value" : "17.0.963.49"
- }, {
- "version_value" : "17.0.963.50"
- }, {
- "version_value" : "17.0.963.51"
- }, {
- "version_value" : "17.0.963.52"
- }, {
- "version_value" : "17.0.963.53"
- }, {
- "version_value" : "17.0.963.54"
- }, {
- "version_value" : "17.0.963.55"
- }, {
- "version_value" : "17.0.963.56"
- }, {
- "version_value" : "17.0.963.57"
- }, {
- "version_value" : "17.0.963.59"
- }, {
- "version_value" : "17.0.963.60"
- }, {
- "version_value" : "17.0.963.61"
- }, {
- "version_value" : "17.0.963.62"
- }, {
- "version_value" : "17.0.963.63"
- }, {
- "version_value" : "17.0.963.64"
- }, {
- "version_value" : "17.0.963.65"
- }, {
- "version_value" : "17.0.963.66"
- }, {
- "version_value" : "17.0.963.67"
- }, {
- "version_value" : "17.0.963.69"
- }, {
- "version_value" : "17.0.963.70"
- }, {
- "version_value" : "17.0.963.74"
- }, {
- "version_value" : "17.0.963.75"
- }, {
- "version_value" : "17.0.963.76"
- }, {
- "version_value" : "17.0.963.77"
- }, {
- "version_value" : "17.0.963.78"
- }, {
- "version_value" : "17.0.963.79"
- }, {
- "version_value" : "17.0.963.80"
- }, {
- "version_value" : "17.0.963.81"
- }, {
- "version_value" : "17.0.963.82"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-264"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://code.google.com/p/chromium/issues/detail?id=108648"
- }, {
- "url" : "http://googlechromereleases.blogspot.com/2012/03/stable-channel-update_21.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00000.html"
- }, {
- "url" : "http://osvdb.org/80295"
- }, {
- "url" : "http://secunia.com/advisories/48527"
- }, {
- "url" : "http://security.gentoo.org/glsa/glsa-201203-19.xml"
- }, {
- "url" : "http://www.securityfocus.com/bid/52674"
- }, {
- "url" : "http://www.securitytracker.com/id?1026841"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/74218"
- }, {
- "url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15049"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Google Chrome before 17.0.963.83 does not properly restrict the extension web request API, which allows remote attackers to cause a denial of service (disrupted system requests) via a crafted extension."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.38.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.38.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.38.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.38.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.38.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.38.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.40.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.40.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.42.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.42.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.42.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.42.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.149.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.149.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.149.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.149.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.149.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.149.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.152.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.152.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.153.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.153.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.3.154.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.3.154.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.3.154.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.3.154.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.156.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.156.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.157.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.157.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.157.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.157.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.158.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.158.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.159.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.159.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.169.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.169.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.169.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.169.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.170.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.170.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.182.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.182.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.190.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.190.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.193.2:beta",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.193.2:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.212.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.212.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.212.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.212.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.221.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.221.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.224.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.224.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.229.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.229.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.235.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.235.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.236.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.236.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.237.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.237.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.237.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.237.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.239.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.239.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.240.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.240.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.241.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.241.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.242.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.242.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.243.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.243.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.244.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.244.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.245.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.245.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.245.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.245.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.246.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.246.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.247.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.247.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.248.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.248.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.78",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.78:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.78:beta",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.78:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.80",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.80:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.250.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.250.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.250.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.250.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.251.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.251.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.252.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.252.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.254.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.254.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.255.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.255.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.256.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.256.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.257.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.257.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.258.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.258.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.259.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.259.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.260.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.260.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.261.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.261.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.262.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.262.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.263.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.263.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.264.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.264.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.265.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.265.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.266.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.266.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.267.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.267.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.268.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.268.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.269.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.269.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.271.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.271.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.272.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.272.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.275.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.275.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.275.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.275.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.276.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.276.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.277.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.277.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.278.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.278.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.286.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.286.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.287.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.287.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.288.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.288.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.288.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.288.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.289.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.289.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.290.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.290.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.292.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.292.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.294.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.294.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.295.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.295.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.296.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.296.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.299.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.299.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.300.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.300.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.301.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.301.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.303.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.303.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.304.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.304.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.305.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.305.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1:beta",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1001",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1001:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1004",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1004:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1006",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1006:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1007",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1007:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1008",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1008:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1009",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1009:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1010",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1010:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1011",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1011:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1012",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1012:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1013",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1013:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1014",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1014:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1015",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1015:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1016",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1016:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1017",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1017:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1018",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1018:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1019",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1019:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1020",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1020:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1021",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1021:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1022",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1022:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1023",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1023:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1024",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1024:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1025",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1025:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1026",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1026:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1027",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1027:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1028",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1028:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1029",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1029:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1030",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1030:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1031",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1031:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1032",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1032:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1033",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1033:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1034",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1034:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1035",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1035:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1036",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1036:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1037",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1037:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1038",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1038:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1039",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1039:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1040",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1040:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1041",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1041:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1042",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1042:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1043",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1043:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1044",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1044:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1045",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1045:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1046",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1046:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1047",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1047:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1048",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1048:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1049",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1049:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1050",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1050:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1051",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1051:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1052",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1052:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1053",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1053:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1054",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1054:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1055",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1055:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1056",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1056:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1057",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1057:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1058",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1058:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1059",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1059:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1060",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1060:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1061",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1061:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1062",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1062:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1063",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1063:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1064",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1064:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.306.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.306.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.306.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.306.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.308.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.308.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.309.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.309.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.313.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.313.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.314.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.314.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.314.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.314.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.315.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.315.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.316.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.316.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.317.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.317.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.317.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.317.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.317.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.317.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.318.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.318.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.319.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.319.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.320.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.320.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.321.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.321.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.322.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.322.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.322.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.322.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.322.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.322.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.323.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.323.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.324.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.324.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.325.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.325.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.326.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.326.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.327.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.327.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.328.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.328.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.329.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.329.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.330.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.330.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.332.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.332.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.333.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.333.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.334.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.334.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.336.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.336.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.337.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.337.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.338.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.338.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.339.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.339.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.340.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.340.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.341.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.341.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.343.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.343.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.344.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.344.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.345.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.345.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.346.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.346.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.347.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.347.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.348.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.348.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.349.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.349.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.350.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.350.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.350.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.350.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.351.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.351.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.353.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.353.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.354.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.354.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.354.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.354.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.355.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.355.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.356.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.356.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.356.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.356.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.356.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.356.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.357.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.357.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.358.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.358.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.359.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.359.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.361.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.361.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.362.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.362.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.363.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.363.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.364.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.364.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.365.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.365.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.367.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.367.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.368.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.368.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.369.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.369.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.369.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.369.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.369.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.369.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.370.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.370.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.371.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.371.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.372.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.372.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.373.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.373.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.374.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.374.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.78",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.78:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.80",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.80:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.83",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.83:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.85",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.85:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.95",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.95:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.125",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.125:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.126",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.126:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.127",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.127:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.376.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.376.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.378.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.378.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.379.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.379.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.380.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.380.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.381.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.381.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.382.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.382.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.382.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.382.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.383.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.383.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.384.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.384.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.385.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.385.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.386.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.386.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.387.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.387.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.390.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.390.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.391.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.391.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.392.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.392.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.393.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.393.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.394.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.394.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.395.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.395.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.396.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.396.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.397.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.397.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.398.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.398.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.399.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.399.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.400.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.400.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.401.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.401.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.401.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.401.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.403.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.403.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.404.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.404.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.404.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.404.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.404.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.404.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.405.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.405.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.406.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.406.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.407.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.407.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.409.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.409.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.410.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.410.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.411.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.411.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.412.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.412.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.413.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.413.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.414.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.414.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.415.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.415.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.415.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.415.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.416.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.416.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.416.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.416.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.417.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.417.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.419.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.419.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.421.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.421.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.422.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.422.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.423.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.423.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.424.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.424.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.425.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.425.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.426.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.426.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.427.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.427.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.428.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.428.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.430.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.430.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.431.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.431.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.432.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.432.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.433.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.433.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.434.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.434.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.435.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.435.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.436.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.436.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.438.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.438.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.440.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.440.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.441.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.441.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.443.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.443.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.444.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.444.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.445.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.445.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.445.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.445.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.446.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.446.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.447.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.447.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.447.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.447.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.447.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.447.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.449.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.449.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.451.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.451.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.452.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.452.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.452.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.452.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.453.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.453.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.453.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.453.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.454.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.454.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.455.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.455.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.456.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.456.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.457.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.457.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.458.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.458.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.458.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.458.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.458.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.458.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.459.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.459.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.460.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.460.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.461.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.461.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.462.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.462.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.464.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.464.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.465.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.465.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.465.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.465.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.467.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.467.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.469.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.469.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.470.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.470.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.471.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.471.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.473.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.473.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.474.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.474.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.475.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.475.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.476.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.476.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.477.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.477.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.478.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.478.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.479.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.479.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.480.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.480.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.481.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.481.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.482.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.482.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.483.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.483.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.484.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.484.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.485.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.485.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.486.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.486.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.487.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.487.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.488.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.488.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.489.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.489.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.490.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.490.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.490.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.490.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.491.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.491.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.492.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.492.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.493.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.493.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.494.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.494.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.495.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.495.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.495.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.495.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.496.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.496.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.497.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.497.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.498.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.498.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.499.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.499.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.499.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.499.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.500.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.500.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.500.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.500.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.503.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.503.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.503.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.503.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.504.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.504.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.505.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.505.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.506.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.506.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.509.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.509.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.510.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.510.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.511.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.511.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.511.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.511.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.511.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.511.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.512.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.512.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.513.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.513.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.514.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.514.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.514.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.514.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.515.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.515.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.516.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.516.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.518.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.518.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.519.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.519.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.520.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.520.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.521.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.521.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.522.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.522.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.524.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.524.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.525.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.525.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.526.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.526.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.528.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.528.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.529.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.529.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.529.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.529.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.529.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.529.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.530.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.530.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.531.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.531.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.531.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.531.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.531.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.531.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.535.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.535.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.535.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.535.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.537.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.537.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.538.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.538.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.539.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.539.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.540.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.540.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.541.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.541.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.542.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.542.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.544.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.544.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.547.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.547.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.547.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.547.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.548.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.548.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.549.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.549.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.550.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.550.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.551.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.551.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.551.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.551.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.200",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.200:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.201",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.201:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.202",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.202:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.203",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.203:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.204",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.204:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.205",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.205:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.206",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.206:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.207",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.207:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.208",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.208:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.209",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.209:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.210",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.210:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.211",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.211:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.212",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.212:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.213",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.213:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.214",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.214:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.215",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.215:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.216",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.216:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.217",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.217:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.218",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.218:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.219",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.219:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.220",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.220:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.221",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.221:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.222",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.222:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.223",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.223:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.224",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.224:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.225",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.225:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.226",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.226:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.227",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.227:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.228",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.228:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.229",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.229:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.230",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.230:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.231",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.231:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.232",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.232:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.233",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.233:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.234",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.234:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.235",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.235:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.237",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.237:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.300",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.300:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.301",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.301:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.302",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.302:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.303",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.303:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.304",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.304:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.305",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.305:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.306",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.306:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.307",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.307:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.308",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.308:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.309",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.309:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.310",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.310:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.311",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.311:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.312",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.312:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.313",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.313:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.315",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.315:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.316",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.316:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.317",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.317:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.318",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.318:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.319",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.319:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.320",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.320:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.321",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.321:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.322",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.322:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.323",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.323:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.324",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.324:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.325",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.325:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.326",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.326:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.327",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.327:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.328",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.328:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.329",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.329:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.330",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.330:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.331",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.331:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.332",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.332:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.333",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.333:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.334",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.334:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.335",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.335:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.336",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.336:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.337",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.337:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.338",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.338:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.339",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.339:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.340",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.340:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.341",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.341:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.342",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.342:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.343",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.343:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.344",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.344:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.553.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.553.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.554.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.554.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.555.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.555.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.556.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.556.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.557.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.557.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.558.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.558.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.559.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.559.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.560.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.560.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.561.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.561.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.562.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.562.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.563.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.563.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.564.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.564.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.565.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.565.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.566.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.566.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.567.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.567.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.568.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.568.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.569.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.569.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.570.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.570.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.570.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.570.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.571.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.571.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.572.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.572.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.572.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.572.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.573.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.573.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.574.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.574.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.575.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.575.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.576.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.576.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.577.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.577.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.578.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.578.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.579.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.579.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.580.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.580.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.581.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.581.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.582.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.582.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.583.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.583.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.584.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.584.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.585.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.585.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.586.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.586.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.587.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.587.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.587.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.587.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.588.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.588.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.589.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.589.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.590.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.590.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.591.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.591.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.592.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.592.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.593.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.593.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.594.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.594.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.595.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.595.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.596.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.596.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.78",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.78:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.80",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.80:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.83",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.83:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.85",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.85:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.598.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.598.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.599.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.599.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.600.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.600.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.601.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.601.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.602.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.602.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.603.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.603.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.603.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.603.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.603.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.603.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.604.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.604.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.605.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.605.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.606.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.606.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.607.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.607.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.608.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.608.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.609.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.609.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.610.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.610.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.611.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.611.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.611.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.611.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.613.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.613.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.614.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.614.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.615.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.615.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.616.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.616.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.617.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.617.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.618.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.618.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.619.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.619.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.620.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.620.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.621.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.621.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.622.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.622.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.622.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.622.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.623.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.623.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.624.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.624.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.625.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.625.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.626.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.626.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.627.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.627.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.628.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.628.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.629.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.629.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.630.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.630.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.631.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.631.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.632.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.632.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.633.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.633.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.634.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.634.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.634.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.634.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.635.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.635.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.636.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.636.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.638.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.638.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.638.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.638.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.639.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.639.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.640.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.640.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.642.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.642.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.642.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.642.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.642.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.642.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.643.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.643.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.644.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.644.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.645.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.645.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.646.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.646.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.647.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.647.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.114",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.114:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.116",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.116:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.118",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.118:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.119",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.119:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.122",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.122:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.123",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.123:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.124",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.124:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.125",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.125:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.126",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.126:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.127",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.127:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.128",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.128:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.129",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.129:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.130",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.130:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.131",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.131:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.132",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.132:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.133",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.133:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.134",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.134:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.135",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.135:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.151",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.151:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.201",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.201:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.203",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.203:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.204",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.204:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.205",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.205:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.649.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.649.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.650.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.650.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.651.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.651.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.652.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.652.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.653.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.653.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.654.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.654.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.655.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.655.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.656.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.656.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.657.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.657.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.658.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.658.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.658.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.658.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.659.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.659.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.660.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.660.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.661.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.661.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.662.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.662.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.663.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.663.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.664.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.664.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.665.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.665.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.666.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.666.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.668.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.668.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.669.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.669.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.670.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.670.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.671.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.671.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.672.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.672.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.672.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.672.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.672.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.672.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.673.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.673.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.674.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.674.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.675.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.675.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.676.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.676.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.677.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.677.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.678.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.678.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.679.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.679.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.680.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.680.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.681.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.681.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.682.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.682.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.683.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.683.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.684.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.684.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.685.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.685.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.687.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.687.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.687.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.687.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.688.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.688.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.689.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.689.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.690.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.690.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.690.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.690.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.691.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.691.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.692.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.692.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.693.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.693.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.694.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.694.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.695.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.695.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.697.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.697.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.698.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.698.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.699.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.699.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.700.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.700.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.701.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.701.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.702.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.702.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.702.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.702.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.702.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.702.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.703.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.703.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.704.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.704.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.705.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.705.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.706.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.706.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.707.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.707.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.708.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.708.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.709.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.709.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.710.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.710.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.711.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.711.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.712.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.712.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.713.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.713.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.714.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.714.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.715.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.715.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.716.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.716.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.717.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.717.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.718.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.718.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.719.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.719.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.719.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.719.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.720.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.720.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.721.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.721.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.721.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.721.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.722.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.722.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.723.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.723.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.723.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.723.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.724.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.724.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.725.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.725.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.726.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.726.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.727.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.727.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.728.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.728.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.729.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.729.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.730.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.730.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.731.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.731.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.732.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.732.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.733.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.733.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.734.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.734.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.735.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.735.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.736.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.736.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.737.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.737.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.738.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.738.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.739.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.739.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.740.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.740.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.741.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.741.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.111",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.111:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.112",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.112:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.113",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.113:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.114",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.114:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.115",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.115:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.122",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.122:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.123",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.123:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.124",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.124:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.743.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.743.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.744.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.744.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.745.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.745.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.746.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.746.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.747.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.747.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.748.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.748.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.749.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.749.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.750.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.750.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.751.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.751.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.752.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.752.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.753.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.753.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.754.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.754.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.755.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.755.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.756.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.756.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.757.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.757.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.758.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.758.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.759.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.759.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.760.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.760.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.761.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.761.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.761.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.761.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.762.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.762.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.762.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.762.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.763.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.763.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.764.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.764.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.765.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.765.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.766.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.766.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.767.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.767.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.767.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.767.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.768.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.768.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.769.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.769.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.770.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.770.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.771.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.771.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.772.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.772.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.773.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.773.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.774.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.774.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.776.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.776.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.776.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.776.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.778.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.778.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.779.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.779.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.780.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.780.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.781.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.781.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.83",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.83:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.85",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.85:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.95",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.95:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.108",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.108:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.109",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.109:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.112",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.112:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.210",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.210:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.211",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.211:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.212",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.212:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.213",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.213:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.214",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.214:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.215",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.215:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.216",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.216:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.217",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.217:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.218",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.218:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.219",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.219:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.220",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.220:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.237",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.237:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.238",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.238:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.783.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.783.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.784.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.784.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.785.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.785.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.786.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.786.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.787.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.787.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.788.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.788.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.789.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.789.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.790.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.790.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.791.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.791.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.792.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.792.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.793.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.793.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.794.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.794.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.795.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.795.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.796.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.796.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.797.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.797.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.798.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.798.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.799.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.799.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.800.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.800.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.801.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.801.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.802.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.802.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.803.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.803.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.804.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.804.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.805.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.805.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.806.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.806.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.807.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.807.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.808.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.808.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.809.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.809.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.810.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.810.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.811.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.811.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.812.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.812.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.813.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.813.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.814.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.814.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.815.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.815.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.816.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.816.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.818.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.818.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.819.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.819.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.820.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.820.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.821.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.821.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.822.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.822.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.823.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.823.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.824.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.824.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.825.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.825.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.826.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.826.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.827.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.827.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.827.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.827.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.827.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.827.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.829.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.829.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.830.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.830.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.831.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.831.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.832.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.832.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.833.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.833.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.834.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.834.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.95",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.95:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.108",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.108:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.109",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.109:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.110",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.110:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.111",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.111:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.112",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.112:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.113",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.113:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.114",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.114:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.115",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.115:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.116",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.116:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.117",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.117:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.118",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.118:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.119",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.119:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.122",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.122:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.123",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.123:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.124",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.124:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.125",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.125:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.126",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.126:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.127",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.127:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.128",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.128:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.149",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.149:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.150",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.150:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.151",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.151:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.152",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.152:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.153",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.153:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.154",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.154:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.155",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.155:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.156",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.156:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.157",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.157:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.158",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.158:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.159",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.159:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.160",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.160:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.161",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.161:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.162",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.162:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.163",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.163:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.184",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.184:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.186",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.186:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.187",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.187:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.202",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.202:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.203",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.203:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.204",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.204:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.836.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.836.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.837.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.837.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.838.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.838.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.839.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.839.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.859.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.859.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.860.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.860.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.861.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.861.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.862.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.862.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.862.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.862.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.863.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.863.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.864.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.864.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.865.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.865.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.866.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.866.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.867.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.867.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.868.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.868.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.868.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.868.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.869.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.869.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.870.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.870.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.871.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.871.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.871.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.871.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.872.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.872.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.873.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.873.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.116",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.116:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.117",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.117:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.119",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.119:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.877.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.877.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.878.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.878.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.879.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.879.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.880.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.880.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.881.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.881.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.882.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.882.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.883.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.883.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.884.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.884.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.885.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.885.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.886.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.886.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.886.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.886.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.887.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.887.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.888.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.888.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.889.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.889.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.889.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.889.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.889.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.889.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.890.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.890.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.890.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.890.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.891.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.891.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.891.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.891.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.892.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.892.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.893.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.893.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.893.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.893.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.894.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.894.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.895.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.895.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.896.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.896.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.897.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.897.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.898.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.898.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.899.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.899.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.900.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.900.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.901.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.901.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.902.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.902.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.903.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.903.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.904.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.904.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.905.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.905.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.906.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.906.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.906.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.906.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.907.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.907.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.908.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.908.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.909.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.909.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.910.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.910.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.911.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.911.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.911.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.911.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.911.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.911.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.921.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.921.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.922.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.922.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.923.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.923.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.923.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.923.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.924.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.924.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.925.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.925.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.926.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.926.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.927.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.927.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.929.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.929.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.930.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.930.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.931.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.931.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.932.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.932.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.933.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.933.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.933.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.933.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.934.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.934.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.935.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.935.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.935.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.935.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.936.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.936.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.936.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.936.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.937.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.937.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.938.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.938.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.939.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.939.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.939.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.939.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.940.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.940.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.941.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.941.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.942.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.942.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.943.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.943.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.944.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.944.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.945.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.945.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.946.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.946.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.947.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.947.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.948.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.948.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.949.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.949.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.950.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.950.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.951.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.951.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.952.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.952.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.953.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.953.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.955.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.955.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.956.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.956.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.957.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.957.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.958.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.958.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.958.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.958.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.959.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.959.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.960.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.960.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.961.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.961.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.962.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.962.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.78",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.78:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.80",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.80:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "17.0.963.82"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:N/I:N/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 5.0
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 10.0,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2012-03-23T10:55Z",
- "lastModifiedDate" : "2018-01-10T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2011-3050",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "google",
- "product" : {
- "product_data" : [ {
- "product_name" : "chrome",
- "version" : {
- "version_data" : [ {
- "version_value" : "0.1.38.1"
- }, {
- "version_value" : "0.1.38.2"
- }, {
- "version_value" : "0.1.38.4"
- }, {
- "version_value" : "0.1.40.1"
- }, {
- "version_value" : "0.1.42.2"
- }, {
- "version_value" : "0.1.42.3"
- }, {
- "version_value" : "0.2.149.27"
- }, {
- "version_value" : "0.2.149.29"
- }, {
- "version_value" : "0.2.149.30"
- }, {
- "version_value" : "0.2.152.1"
- }, {
- "version_value" : "0.2.153.1"
- }, {
- "version_value" : "0.3.154.0"
- }, {
- "version_value" : "0.3.154.3"
- }, {
- "version_value" : "0.4.154.18"
- }, {
- "version_value" : "0.4.154.22"
- }, {
- "version_value" : "0.4.154.31"
- }, {
- "version_value" : "0.4.154.33"
- }, {
- "version_value" : "1.0.154.36"
- }, {
- "version_value" : "1.0.154.39"
- }, {
- "version_value" : "1.0.154.42"
- }, {
- "version_value" : "1.0.154.43"
- }, {
- "version_value" : "1.0.154.46"
- }, {
- "version_value" : "1.0.154.48"
- }, {
- "version_value" : "1.0.154.52"
- }, {
- "version_value" : "1.0.154.53"
- }, {
- "version_value" : "1.0.154.59"
- }, {
- "version_value" : "1.0.154.64"
- }, {
- "version_value" : "1.0.154.65"
- }, {
- "version_value" : "2.0.156.1"
- }, {
- "version_value" : "2.0.157.0"
- }, {
- "version_value" : "2.0.157.2"
- }, {
- "version_value" : "2.0.158.0"
- }, {
- "version_value" : "2.0.159.0"
- }, {
- "version_value" : "2.0.169.0"
- }, {
- "version_value" : "2.0.169.1"
- }, {
- "version_value" : "2.0.170.0"
- }, {
- "version_value" : "2.0.172"
- }, {
- "version_value" : "2.0.172.2"
- }, {
- "version_value" : "2.0.172.8"
- }, {
- "version_value" : "2.0.172.27"
- }, {
- "version_value" : "2.0.172.28"
- }, {
- "version_value" : "2.0.172.30"
- }, {
- "version_value" : "2.0.172.31"
- }, {
- "version_value" : "2.0.172.33"
- }, {
- "version_value" : "2.0.172.37"
- }, {
- "version_value" : "2.0.172.38"
- }, {
- "version_value" : "3.0.182.2"
- }, {
- "version_value" : "3.0.190.2"
- }, {
- "version_value" : "3.0.193.2"
- }, {
- "version_value" : "3.0.195.2"
- }, {
- "version_value" : "3.0.195.21"
- }, {
- "version_value" : "3.0.195.24"
- }, {
- "version_value" : "3.0.195.25"
- }, {
- "version_value" : "3.0.195.27"
- }, {
- "version_value" : "3.0.195.32"
- }, {
- "version_value" : "3.0.195.33"
- }, {
- "version_value" : "3.0.195.36"
- }, {
- "version_value" : "3.0.195.37"
- }, {
- "version_value" : "3.0.195.38"
- }, {
- "version_value" : "4.0.212.0"
- }, {
- "version_value" : "4.0.212.1"
- }, {
- "version_value" : "4.0.221.8"
- }, {
- "version_value" : "4.0.222.0"
- }, {
- "version_value" : "4.0.222.1"
- }, {
- "version_value" : "4.0.222.5"
- }, {
- "version_value" : "4.0.222.12"
- }, {
- "version_value" : "4.0.223.0"
- }, {
- "version_value" : "4.0.223.1"
- }, {
- "version_value" : "4.0.223.2"
- }, {
- "version_value" : "4.0.223.4"
- }, {
- "version_value" : "4.0.223.5"
- }, {
- "version_value" : "4.0.223.7"
- }, {
- "version_value" : "4.0.223.8"
- }, {
- "version_value" : "4.0.223.9"
- }, {
- "version_value" : "4.0.224.0"
- }, {
- "version_value" : "4.0.229.1"
- }, {
- "version_value" : "4.0.235.0"
- }, {
- "version_value" : "4.0.236.0"
- }, {
- "version_value" : "4.0.237.0"
- }, {
- "version_value" : "4.0.237.1"
- }, {
- "version_value" : "4.0.239.0"
- }, {
- "version_value" : "4.0.240.0"
- }, {
- "version_value" : "4.0.241.0"
- }, {
- "version_value" : "4.0.242.0"
- }, {
- "version_value" : "4.0.243.0"
- }, {
- "version_value" : "4.0.244.0"
- }, {
- "version_value" : "4.0.245.0"
- }, {
- "version_value" : "4.0.245.1"
- }, {
- "version_value" : "4.0.246.0"
- }, {
- "version_value" : "4.0.247.0"
- }, {
- "version_value" : "4.0.248.0"
- }, {
- "version_value" : "4.0.249.0"
- }, {
- "version_value" : "4.0.249.1"
- }, {
- "version_value" : "4.0.249.2"
- }, {
- "version_value" : "4.0.249.3"
- }, {
- "version_value" : "4.0.249.4"
- }, {
- "version_value" : "4.0.249.5"
- }, {
- "version_value" : "4.0.249.6"
- }, {
- "version_value" : "4.0.249.7"
- }, {
- "version_value" : "4.0.249.8"
- }, {
- "version_value" : "4.0.249.9"
- }, {
- "version_value" : "4.0.249.10"
- }, {
- "version_value" : "4.0.249.11"
- }, {
- "version_value" : "4.0.249.12"
- }, {
- "version_value" : "4.0.249.14"
- }, {
- "version_value" : "4.0.249.16"
- }, {
- "version_value" : "4.0.249.17"
- }, {
- "version_value" : "4.0.249.18"
- }, {
- "version_value" : "4.0.249.19"
- }, {
- "version_value" : "4.0.249.20"
- }, {
- "version_value" : "4.0.249.21"
- }, {
- "version_value" : "4.0.249.22"
- }, {
- "version_value" : "4.0.249.23"
- }, {
- "version_value" : "4.0.249.24"
- }, {
- "version_value" : "4.0.249.25"
- }, {
- "version_value" : "4.0.249.26"
- }, {
- "version_value" : "4.0.249.27"
- }, {
- "version_value" : "4.0.249.28"
- }, {
- "version_value" : "4.0.249.29"
- }, {
- "version_value" : "4.0.249.30"
- }, {
- "version_value" : "4.0.249.31"
- }, {
- "version_value" : "4.0.249.32"
- }, {
- "version_value" : "4.0.249.33"
- }, {
- "version_value" : "4.0.249.34"
- }, {
- "version_value" : "4.0.249.35"
- }, {
- "version_value" : "4.0.249.36"
- }, {
- "version_value" : "4.0.249.37"
- }, {
- "version_value" : "4.0.249.38"
- }, {
- "version_value" : "4.0.249.39"
- }, {
- "version_value" : "4.0.249.40"
- }, {
- "version_value" : "4.0.249.41"
- }, {
- "version_value" : "4.0.249.42"
- }, {
- "version_value" : "4.0.249.43"
- }, {
- "version_value" : "4.0.249.44"
- }, {
- "version_value" : "4.0.249.45"
- }, {
- "version_value" : "4.0.249.46"
- }, {
- "version_value" : "4.0.249.47"
- }, {
- "version_value" : "4.0.249.48"
- }, {
- "version_value" : "4.0.249.49"
- }, {
- "version_value" : "4.0.249.50"
- }, {
- "version_value" : "4.0.249.51"
- }, {
- "version_value" : "4.0.249.52"
- }, {
- "version_value" : "4.0.249.53"
- }, {
- "version_value" : "4.0.249.54"
- }, {
- "version_value" : "4.0.249.55"
- }, {
- "version_value" : "4.0.249.56"
- }, {
- "version_value" : "4.0.249.57"
- }, {
- "version_value" : "4.0.249.58"
- }, {
- "version_value" : "4.0.249.59"
- }, {
- "version_value" : "4.0.249.60"
- }, {
- "version_value" : "4.0.249.61"
- }, {
- "version_value" : "4.0.249.62"
- }, {
- "version_value" : "4.0.249.63"
- }, {
- "version_value" : "4.0.249.64"
- }, {
- "version_value" : "4.0.249.65"
- }, {
- "version_value" : "4.0.249.66"
- }, {
- "version_value" : "4.0.249.67"
- }, {
- "version_value" : "4.0.249.68"
- }, {
- "version_value" : "4.0.249.69"
- }, {
- "version_value" : "4.0.249.70"
- }, {
- "version_value" : "4.0.249.71"
- }, {
- "version_value" : "4.0.249.72"
- }, {
- "version_value" : "4.0.249.73"
- }, {
- "version_value" : "4.0.249.74"
- }, {
- "version_value" : "4.0.249.75"
- }, {
- "version_value" : "4.0.249.76"
- }, {
- "version_value" : "4.0.249.77"
- }, {
- "version_value" : "4.0.249.78"
- }, {
- "version_value" : "4.0.249.79"
- }, {
- "version_value" : "4.0.249.80"
- }, {
- "version_value" : "4.0.249.81"
- }, {
- "version_value" : "4.0.249.82"
- }, {
- "version_value" : "4.0.249.89"
- }, {
- "version_value" : "4.0.250.0"
- }, {
- "version_value" : "4.0.250.2"
- }, {
- "version_value" : "4.0.251.0"
- }, {
- "version_value" : "4.0.252.0"
- }, {
- "version_value" : "4.0.254.0"
- }, {
- "version_value" : "4.0.255.0"
- }, {
- "version_value" : "4.0.256.0"
- }, {
- "version_value" : "4.0.257.0"
- }, {
- "version_value" : "4.0.258.0"
- }, {
- "version_value" : "4.0.259.0"
- }, {
- "version_value" : "4.0.260.0"
- }, {
- "version_value" : "4.0.261.0"
- }, {
- "version_value" : "4.0.262.0"
- }, {
- "version_value" : "4.0.263.0"
- }, {
- "version_value" : "4.0.264.0"
- }, {
- "version_value" : "4.0.265.0"
- }, {
- "version_value" : "4.0.266.0"
- }, {
- "version_value" : "4.0.267.0"
- }, {
- "version_value" : "4.0.268.0"
- }, {
- "version_value" : "4.0.269.0"
- }, {
- "version_value" : "4.0.271.0"
- }, {
- "version_value" : "4.0.272.0"
- }, {
- "version_value" : "4.0.275.0"
- }, {
- "version_value" : "4.0.275.1"
- }, {
- "version_value" : "4.0.276.0"
- }, {
- "version_value" : "4.0.277.0"
- }, {
- "version_value" : "4.0.278.0"
- }, {
- "version_value" : "4.0.286.0"
- }, {
- "version_value" : "4.0.287.0"
- }, {
- "version_value" : "4.0.288.0"
- }, {
- "version_value" : "4.0.288.1"
- }, {
- "version_value" : "4.0.289.0"
- }, {
- "version_value" : "4.0.290.0"
- }, {
- "version_value" : "4.0.292.0"
- }, {
- "version_value" : "4.0.294.0"
- }, {
- "version_value" : "4.0.295.0"
- }, {
- "version_value" : "4.0.296.0"
- }, {
- "version_value" : "4.0.299.0"
- }, {
- "version_value" : "4.0.300.0"
- }, {
- "version_value" : "4.0.301.0"
- }, {
- "version_value" : "4.0.302.0"
- }, {
- "version_value" : "4.0.302.1"
- }, {
- "version_value" : "4.0.302.2"
- }, {
- "version_value" : "4.0.302.3"
- }, {
- "version_value" : "4.0.303.0"
- }, {
- "version_value" : "4.0.304.0"
- }, {
- "version_value" : "4.0.305.0"
- }, {
- "version_value" : "4.1"
- }, {
- "version_value" : "4.1.249.0"
- }, {
- "version_value" : "4.1.249.1001"
- }, {
- "version_value" : "4.1.249.1004"
- }, {
- "version_value" : "4.1.249.1006"
- }, {
- "version_value" : "4.1.249.1007"
- }, {
- "version_value" : "4.1.249.1008"
- }, {
- "version_value" : "4.1.249.1009"
- }, {
- "version_value" : "4.1.249.1010"
- }, {
- "version_value" : "4.1.249.1011"
- }, {
- "version_value" : "4.1.249.1012"
- }, {
- "version_value" : "4.1.249.1013"
- }, {
- "version_value" : "4.1.249.1014"
- }, {
- "version_value" : "4.1.249.1015"
- }, {
- "version_value" : "4.1.249.1016"
- }, {
- "version_value" : "4.1.249.1017"
- }, {
- "version_value" : "4.1.249.1018"
- }, {
- "version_value" : "4.1.249.1019"
- }, {
- "version_value" : "4.1.249.1020"
- }, {
- "version_value" : "4.1.249.1021"
- }, {
- "version_value" : "4.1.249.1022"
- }, {
- "version_value" : "4.1.249.1023"
- }, {
- "version_value" : "4.1.249.1024"
- }, {
- "version_value" : "4.1.249.1025"
- }, {
- "version_value" : "4.1.249.1026"
- }, {
- "version_value" : "4.1.249.1027"
- }, {
- "version_value" : "4.1.249.1028"
- }, {
- "version_value" : "4.1.249.1029"
- }, {
- "version_value" : "4.1.249.1030"
- }, {
- "version_value" : "4.1.249.1031"
- }, {
- "version_value" : "4.1.249.1032"
- }, {
- "version_value" : "4.1.249.1033"
- }, {
- "version_value" : "4.1.249.1034"
- }, {
- "version_value" : "4.1.249.1035"
- }, {
- "version_value" : "4.1.249.1036"
- }, {
- "version_value" : "4.1.249.1037"
- }, {
- "version_value" : "4.1.249.1038"
- }, {
- "version_value" : "4.1.249.1039"
- }, {
- "version_value" : "4.1.249.1040"
- }, {
- "version_value" : "4.1.249.1041"
- }, {
- "version_value" : "4.1.249.1042"
- }, {
- "version_value" : "4.1.249.1043"
- }, {
- "version_value" : "4.1.249.1044"
- }, {
- "version_value" : "4.1.249.1045"
- }, {
- "version_value" : "4.1.249.1046"
- }, {
- "version_value" : "4.1.249.1047"
- }, {
- "version_value" : "4.1.249.1048"
- }, {
- "version_value" : "4.1.249.1049"
- }, {
- "version_value" : "4.1.249.1050"
- }, {
- "version_value" : "4.1.249.1051"
- }, {
- "version_value" : "4.1.249.1052"
- }, {
- "version_value" : "4.1.249.1053"
- }, {
- "version_value" : "4.1.249.1054"
- }, {
- "version_value" : "4.1.249.1055"
- }, {
- "version_value" : "4.1.249.1056"
- }, {
- "version_value" : "4.1.249.1057"
- }, {
- "version_value" : "4.1.249.1058"
- }, {
- "version_value" : "4.1.249.1059"
- }, {
- "version_value" : "4.1.249.1060"
- }, {
- "version_value" : "4.1.249.1061"
- }, {
- "version_value" : "4.1.249.1062"
- }, {
- "version_value" : "4.1.249.1063"
- }, {
- "version_value" : "4.1.249.1064"
- }, {
- "version_value" : "5.0.306.0"
- }, {
- "version_value" : "5.0.306.1"
- }, {
- "version_value" : "5.0.307.1"
- }, {
- "version_value" : "5.0.307.3"
- }, {
- "version_value" : "5.0.307.4"
- }, {
- "version_value" : "5.0.307.5"
- }, {
- "version_value" : "5.0.307.6"
- }, {
- "version_value" : "5.0.307.7"
- }, {
- "version_value" : "5.0.307.8"
- }, {
- "version_value" : "5.0.307.9"
- }, {
- "version_value" : "5.0.307.10"
- }, {
- "version_value" : "5.0.307.11"
- }, {
- "version_value" : "5.0.308.0"
- }, {
- "version_value" : "5.0.309.0"
- }, {
- "version_value" : "5.0.313.0"
- }, {
- "version_value" : "5.0.314.0"
- }, {
- "version_value" : "5.0.314.1"
- }, {
- "version_value" : "5.0.315.0"
- }, {
- "version_value" : "5.0.316.0"
- }, {
- "version_value" : "5.0.317.0"
- }, {
- "version_value" : "5.0.317.1"
- }, {
- "version_value" : "5.0.317.2"
- }, {
- "version_value" : "5.0.318.0"
- }, {
- "version_value" : "5.0.319.0"
- }, {
- "version_value" : "5.0.320.0"
- }, {
- "version_value" : "5.0.321.0"
- }, {
- "version_value" : "5.0.322.0"
- }, {
- "version_value" : "5.0.322.1"
- }, {
- "version_value" : "5.0.322.2"
- }, {
- "version_value" : "5.0.323.0"
- }, {
- "version_value" : "5.0.324.0"
- }, {
- "version_value" : "5.0.325.0"
- }, {
- "version_value" : "5.0.326.0"
- }, {
- "version_value" : "5.0.327.0"
- }, {
- "version_value" : "5.0.328.0"
- }, {
- "version_value" : "5.0.329.0"
- }, {
- "version_value" : "5.0.330.0"
- }, {
- "version_value" : "5.0.332.0"
- }, {
- "version_value" : "5.0.333.0"
- }, {
- "version_value" : "5.0.334.0"
- }, {
- "version_value" : "5.0.335.0"
- }, {
- "version_value" : "5.0.335.1"
- }, {
- "version_value" : "5.0.335.2"
- }, {
- "version_value" : "5.0.335.3"
- }, {
- "version_value" : "5.0.335.4"
- }, {
- "version_value" : "5.0.336.0"
- }, {
- "version_value" : "5.0.337.0"
- }, {
- "version_value" : "5.0.338.0"
- }, {
- "version_value" : "5.0.339.0"
- }, {
- "version_value" : "5.0.340.0"
- }, {
- "version_value" : "5.0.341.0"
- }, {
- "version_value" : "5.0.342.0"
- }, {
- "version_value" : "5.0.342.1"
- }, {
- "version_value" : "5.0.342.2"
- }, {
- "version_value" : "5.0.342.3"
- }, {
- "version_value" : "5.0.342.4"
- }, {
- "version_value" : "5.0.342.5"
- }, {
- "version_value" : "5.0.342.6"
- }, {
- "version_value" : "5.0.342.7"
- }, {
- "version_value" : "5.0.342.8"
- }, {
- "version_value" : "5.0.342.9"
- }, {
- "version_value" : "5.0.343.0"
- }, {
- "version_value" : "5.0.344.0"
- }, {
- "version_value" : "5.0.345.0"
- }, {
- "version_value" : "5.0.346.0"
- }, {
- "version_value" : "5.0.347.0"
- }, {
- "version_value" : "5.0.348.0"
- }, {
- "version_value" : "5.0.349.0"
- }, {
- "version_value" : "5.0.350.0"
- }, {
- "version_value" : "5.0.350.1"
- }, {
- "version_value" : "5.0.351.0"
- }, {
- "version_value" : "5.0.353.0"
- }, {
- "version_value" : "5.0.354.0"
- }, {
- "version_value" : "5.0.354.1"
- }, {
- "version_value" : "5.0.355.0"
- }, {
- "version_value" : "5.0.356.0"
- }, {
- "version_value" : "5.0.356.1"
- }, {
- "version_value" : "5.0.356.2"
- }, {
- "version_value" : "5.0.357.0"
- }, {
- "version_value" : "5.0.358.0"
- }, {
- "version_value" : "5.0.359.0"
- }, {
- "version_value" : "5.0.360.0"
- }, {
- "version_value" : "5.0.360.3"
- }, {
- "version_value" : "5.0.360.4"
- }, {
- "version_value" : "5.0.360.5"
- }, {
- "version_value" : "5.0.361.0"
- }, {
- "version_value" : "5.0.362.0"
- }, {
- "version_value" : "5.0.363.0"
- }, {
- "version_value" : "5.0.364.0"
- }, {
- "version_value" : "5.0.365.0"
- }, {
- "version_value" : "5.0.366.0"
- }, {
- "version_value" : "5.0.366.1"
- }, {
- "version_value" : "5.0.366.2"
- }, {
- "version_value" : "5.0.366.3"
- }, {
- "version_value" : "5.0.366.4"
- }, {
- "version_value" : "5.0.367.0"
- }, {
- "version_value" : "5.0.368.0"
- }, {
- "version_value" : "5.0.369.0"
- }, {
- "version_value" : "5.0.369.1"
- }, {
- "version_value" : "5.0.369.2"
- }, {
- "version_value" : "5.0.370.0"
- }, {
- "version_value" : "5.0.371.0"
- }, {
- "version_value" : "5.0.372.0"
- }, {
- "version_value" : "5.0.373.0"
- }, {
- "version_value" : "5.0.374.0"
- }, {
- "version_value" : "5.0.375.0"
- }, {
- "version_value" : "5.0.375.1"
- }, {
- "version_value" : "5.0.375.2"
- }, {
- "version_value" : "5.0.375.3"
- }, {
- "version_value" : "5.0.375.4"
- }, {
- "version_value" : "5.0.375.5"
- }, {
- "version_value" : "5.0.375.6"
- }, {
- "version_value" : "5.0.375.7"
- }, {
- "version_value" : "5.0.375.8"
- }, {
- "version_value" : "5.0.375.9"
- }, {
- "version_value" : "5.0.375.10"
- }, {
- "version_value" : "5.0.375.11"
- }, {
- "version_value" : "5.0.375.12"
- }, {
- "version_value" : "5.0.375.13"
- }, {
- "version_value" : "5.0.375.14"
- }, {
- "version_value" : "5.0.375.15"
- }, {
- "version_value" : "5.0.375.16"
- }, {
- "version_value" : "5.0.375.17"
- }, {
- "version_value" : "5.0.375.18"
- }, {
- "version_value" : "5.0.375.19"
- }, {
- "version_value" : "5.0.375.20"
- }, {
- "version_value" : "5.0.375.21"
- }, {
- "version_value" : "5.0.375.22"
- }, {
- "version_value" : "5.0.375.23"
- }, {
- "version_value" : "5.0.375.25"
- }, {
- "version_value" : "5.0.375.26"
- }, {
- "version_value" : "5.0.375.27"
- }, {
- "version_value" : "5.0.375.28"
- }, {
- "version_value" : "5.0.375.29"
- }, {
- "version_value" : "5.0.375.30"
- }, {
- "version_value" : "5.0.375.31"
- }, {
- "version_value" : "5.0.375.32"
- }, {
- "version_value" : "5.0.375.33"
- }, {
- "version_value" : "5.0.375.34"
- }, {
- "version_value" : "5.0.375.35"
- }, {
- "version_value" : "5.0.375.36"
- }, {
- "version_value" : "5.0.375.37"
- }, {
- "version_value" : "5.0.375.38"
- }, {
- "version_value" : "5.0.375.39"
- }, {
- "version_value" : "5.0.375.40"
- }, {
- "version_value" : "5.0.375.41"
- }, {
- "version_value" : "5.0.375.42"
- }, {
- "version_value" : "5.0.375.43"
- }, {
- "version_value" : "5.0.375.44"
- }, {
- "version_value" : "5.0.375.45"
- }, {
- "version_value" : "5.0.375.46"
- }, {
- "version_value" : "5.0.375.47"
- }, {
- "version_value" : "5.0.375.48"
- }, {
- "version_value" : "5.0.375.49"
- }, {
- "version_value" : "5.0.375.50"
- }, {
- "version_value" : "5.0.375.51"
- }, {
- "version_value" : "5.0.375.52"
- }, {
- "version_value" : "5.0.375.53"
- }, {
- "version_value" : "5.0.375.54"
- }, {
- "version_value" : "5.0.375.55"
- }, {
- "version_value" : "5.0.375.56"
- }, {
- "version_value" : "5.0.375.57"
- }, {
- "version_value" : "5.0.375.58"
- }, {
- "version_value" : "5.0.375.59"
- }, {
- "version_value" : "5.0.375.60"
- }, {
- "version_value" : "5.0.375.61"
- }, {
- "version_value" : "5.0.375.62"
- }, {
- "version_value" : "5.0.375.63"
- }, {
- "version_value" : "5.0.375.64"
- }, {
- "version_value" : "5.0.375.65"
- }, {
- "version_value" : "5.0.375.66"
- }, {
- "version_value" : "5.0.375.67"
- }, {
- "version_value" : "5.0.375.68"
- }, {
- "version_value" : "5.0.375.69"
- }, {
- "version_value" : "5.0.375.70"
- }, {
- "version_value" : "5.0.375.71"
- }, {
- "version_value" : "5.0.375.72"
- }, {
- "version_value" : "5.0.375.73"
- }, {
- "version_value" : "5.0.375.74"
- }, {
- "version_value" : "5.0.375.75"
- }, {
- "version_value" : "5.0.375.76"
- }, {
- "version_value" : "5.0.375.77"
- }, {
- "version_value" : "5.0.375.78"
- }, {
- "version_value" : "5.0.375.79"
- }, {
- "version_value" : "5.0.375.80"
- }, {
- "version_value" : "5.0.375.81"
- }, {
- "version_value" : "5.0.375.82"
- }, {
- "version_value" : "5.0.375.83"
- }, {
- "version_value" : "5.0.375.84"
- }, {
- "version_value" : "5.0.375.85"
- }, {
- "version_value" : "5.0.375.86"
- }, {
- "version_value" : "5.0.375.87"
- }, {
- "version_value" : "5.0.375.88"
- }, {
- "version_value" : "5.0.375.89"
- }, {
- "version_value" : "5.0.375.90"
- }, {
- "version_value" : "5.0.375.91"
- }, {
- "version_value" : "5.0.375.92"
- }, {
- "version_value" : "5.0.375.93"
- }, {
- "version_value" : "5.0.375.94"
- }, {
- "version_value" : "5.0.375.95"
- }, {
- "version_value" : "5.0.375.96"
- }, {
- "version_value" : "5.0.375.97"
- }, {
- "version_value" : "5.0.375.98"
- }, {
- "version_value" : "5.0.375.99"
- }, {
- "version_value" : "5.0.375.125"
- }, {
- "version_value" : "5.0.375.126"
- }, {
- "version_value" : "5.0.375.127"
- }, {
- "version_value" : "5.0.376.0"
- }, {
- "version_value" : "5.0.378.0"
- }, {
- "version_value" : "5.0.379.0"
- }, {
- "version_value" : "5.0.380.0"
- }, {
- "version_value" : "5.0.381.0"
- }, {
- "version_value" : "5.0.382.0"
- }, {
- "version_value" : "5.0.382.3"
- }, {
- "version_value" : "5.0.383.0"
- }, {
- "version_value" : "5.0.384.0"
- }, {
- "version_value" : "5.0.385.0"
- }, {
- "version_value" : "5.0.386.0"
- }, {
- "version_value" : "5.0.387.0"
- }, {
- "version_value" : "5.0.390.0"
- }, {
- "version_value" : "5.0.391.0"
- }, {
- "version_value" : "5.0.392.0"
- }, {
- "version_value" : "5.0.393.0"
- }, {
- "version_value" : "5.0.394.0"
- }, {
- "version_value" : "5.0.395.0"
- }, {
- "version_value" : "5.0.396.0"
- }, {
- "version_value" : "6.0.397.0"
- }, {
- "version_value" : "6.0.398.0"
- }, {
- "version_value" : "6.0.399.0"
- }, {
- "version_value" : "6.0.400.0"
- }, {
- "version_value" : "6.0.401.0"
- }, {
- "version_value" : "6.0.401.1"
- }, {
- "version_value" : "6.0.403.0"
- }, {
- "version_value" : "6.0.404.0"
- }, {
- "version_value" : "6.0.404.1"
- }, {
- "version_value" : "6.0.404.2"
- }, {
- "version_value" : "6.0.405.0"
- }, {
- "version_value" : "6.0.406.0"
- }, {
- "version_value" : "6.0.407.0"
- }, {
- "version_value" : "6.0.408.0"
- }, {
- "version_value" : "6.0.408.1"
- }, {
- "version_value" : "6.0.408.2"
- }, {
- "version_value" : "6.0.408.3"
- }, {
- "version_value" : "6.0.408.4"
- }, {
- "version_value" : "6.0.408.5"
- }, {
- "version_value" : "6.0.408.6"
- }, {
- "version_value" : "6.0.408.7"
- }, {
- "version_value" : "6.0.408.8"
- }, {
- "version_value" : "6.0.408.9"
- }, {
- "version_value" : "6.0.408.10"
- }, {
- "version_value" : "6.0.409.0"
- }, {
- "version_value" : "6.0.410.0"
- }, {
- "version_value" : "6.0.411.0"
- }, {
- "version_value" : "6.0.412.0"
- }, {
- "version_value" : "6.0.413.0"
- }, {
- "version_value" : "6.0.414.0"
- }, {
- "version_value" : "6.0.415.0"
- }, {
- "version_value" : "6.0.415.1"
- }, {
- "version_value" : "6.0.416.0"
- }, {
- "version_value" : "6.0.416.1"
- }, {
- "version_value" : "6.0.417.0"
- }, {
- "version_value" : "6.0.418.0"
- }, {
- "version_value" : "6.0.418.1"
- }, {
- "version_value" : "6.0.418.2"
- }, {
- "version_value" : "6.0.418.3"
- }, {
- "version_value" : "6.0.418.4"
- }, {
- "version_value" : "6.0.418.5"
- }, {
- "version_value" : "6.0.418.6"
- }, {
- "version_value" : "6.0.418.7"
- }, {
- "version_value" : "6.0.418.8"
- }, {
- "version_value" : "6.0.418.9"
- }, {
- "version_value" : "6.0.419.0"
- }, {
- "version_value" : "6.0.421.0"
- }, {
- "version_value" : "6.0.422.0"
- }, {
- "version_value" : "6.0.423.0"
- }, {
- "version_value" : "6.0.424.0"
- }, {
- "version_value" : "6.0.425.0"
- }, {
- "version_value" : "6.0.426.0"
- }, {
- "version_value" : "6.0.427.0"
- }, {
- "version_value" : "6.0.428.0"
- }, {
- "version_value" : "6.0.430.0"
- }, {
- "version_value" : "6.0.431.0"
- }, {
- "version_value" : "6.0.432.0"
- }, {
- "version_value" : "6.0.433.0"
- }, {
- "version_value" : "6.0.434.0"
- }, {
- "version_value" : "6.0.435.0"
- }, {
- "version_value" : "6.0.436.0"
- }, {
- "version_value" : "6.0.437.0"
- }, {
- "version_value" : "6.0.437.1"
- }, {
- "version_value" : "6.0.437.2"
- }, {
- "version_value" : "6.0.437.3"
- }, {
- "version_value" : "6.0.438.0"
- }, {
- "version_value" : "6.0.440.0"
- }, {
- "version_value" : "6.0.441.0"
- }, {
- "version_value" : "6.0.443.0"
- }, {
- "version_value" : "6.0.444.0"
- }, {
- "version_value" : "6.0.445.0"
- }, {
- "version_value" : "6.0.445.1"
- }, {
- "version_value" : "6.0.446.0"
- }, {
- "version_value" : "6.0.447.0"
- }, {
- "version_value" : "6.0.447.1"
- }, {
- "version_value" : "6.0.447.2"
- }, {
- "version_value" : "6.0.449.0"
- }, {
- "version_value" : "6.0.450.0"
- }, {
- "version_value" : "6.0.450.1"
- }, {
- "version_value" : "6.0.450.2"
- }, {
- "version_value" : "6.0.450.3"
- }, {
- "version_value" : "6.0.450.4"
- }, {
- "version_value" : "6.0.451.0"
- }, {
- "version_value" : "6.0.452.0"
- }, {
- "version_value" : "6.0.452.1"
- }, {
- "version_value" : "6.0.453.0"
- }, {
- "version_value" : "6.0.453.1"
- }, {
- "version_value" : "6.0.454.0"
- }, {
- "version_value" : "6.0.455.0"
- }, {
- "version_value" : "6.0.456.0"
- }, {
- "version_value" : "6.0.457.0"
- }, {
- "version_value" : "6.0.458.0"
- }, {
- "version_value" : "6.0.458.1"
- }, {
- "version_value" : "6.0.458.2"
- }, {
- "version_value" : "6.0.459.0"
- }, {
- "version_value" : "6.0.460.0"
- }, {
- "version_value" : "6.0.461.0"
- }, {
- "version_value" : "6.0.462.0"
- }, {
- "version_value" : "6.0.464.1"
- }, {
- "version_value" : "6.0.465.1"
- }, {
- "version_value" : "6.0.465.2"
- }, {
- "version_value" : "6.0.466.0"
- }, {
- "version_value" : "6.0.466.1"
- }, {
- "version_value" : "6.0.466.2"
- }, {
- "version_value" : "6.0.466.3"
- }, {
- "version_value" : "6.0.466.4"
- }, {
- "version_value" : "6.0.466.5"
- }, {
- "version_value" : "6.0.466.6"
- }, {
- "version_value" : "6.0.467.0"
- }, {
- "version_value" : "6.0.469.0"
- }, {
- "version_value" : "6.0.470.0"
- }, {
- "version_value" : "6.0.471.0"
- }, {
- "version_value" : "6.0.472.0"
- }, {
- "version_value" : "6.0.472.1"
- }, {
- "version_value" : "6.0.472.2"
- }, {
- "version_value" : "6.0.472.3"
- }, {
- "version_value" : "6.0.472.4"
- }, {
- "version_value" : "6.0.472.5"
- }, {
- "version_value" : "6.0.472.6"
- }, {
- "version_value" : "6.0.472.7"
- }, {
- "version_value" : "6.0.472.8"
- }, {
- "version_value" : "6.0.472.9"
- }, {
- "version_value" : "6.0.472.10"
- }, {
- "version_value" : "6.0.472.11"
- }, {
- "version_value" : "6.0.472.12"
- }, {
- "version_value" : "6.0.472.13"
- }, {
- "version_value" : "6.0.472.14"
- }, {
- "version_value" : "6.0.472.15"
- }, {
- "version_value" : "6.0.472.16"
- }, {
- "version_value" : "6.0.472.17"
- }, {
- "version_value" : "6.0.472.18"
- }, {
- "version_value" : "6.0.472.19"
- }, {
- "version_value" : "6.0.472.20"
- }, {
- "version_value" : "6.0.472.21"
- }, {
- "version_value" : "6.0.472.22"
- }, {
- "version_value" : "6.0.472.23"
- }, {
- "version_value" : "6.0.472.24"
- }, {
- "version_value" : "6.0.472.25"
- }, {
- "version_value" : "6.0.472.26"
- }, {
- "version_value" : "6.0.472.27"
- }, {
- "version_value" : "6.0.472.28"
- }, {
- "version_value" : "6.0.472.29"
- }, {
- "version_value" : "6.0.472.30"
- }, {
- "version_value" : "6.0.472.31"
- }, {
- "version_value" : "6.0.472.32"
- }, {
- "version_value" : "6.0.472.33"
- }, {
- "version_value" : "6.0.472.34"
- }, {
- "version_value" : "6.0.472.35"
- }, {
- "version_value" : "6.0.472.36"
- }, {
- "version_value" : "6.0.472.37"
- }, {
- "version_value" : "6.0.472.38"
- }, {
- "version_value" : "6.0.472.39"
- }, {
- "version_value" : "6.0.472.40"
- }, {
- "version_value" : "6.0.472.41"
- }, {
- "version_value" : "6.0.472.42"
- }, {
- "version_value" : "6.0.472.43"
- }, {
- "version_value" : "6.0.472.44"
- }, {
- "version_value" : "6.0.472.45"
- }, {
- "version_value" : "6.0.472.46"
- }, {
- "version_value" : "6.0.472.47"
- }, {
- "version_value" : "6.0.472.48"
- }, {
- "version_value" : "6.0.472.49"
- }, {
- "version_value" : "6.0.472.50"
- }, {
- "version_value" : "6.0.472.51"
- }, {
- "version_value" : "6.0.472.52"
- }, {
- "version_value" : "6.0.472.53"
- }, {
- "version_value" : "6.0.472.54"
- }, {
- "version_value" : "6.0.472.55"
- }, {
- "version_value" : "6.0.472.56"
- }, {
- "version_value" : "6.0.472.57"
- }, {
- "version_value" : "6.0.472.58"
- }, {
- "version_value" : "6.0.472.59"
- }, {
- "version_value" : "6.0.472.60"
- }, {
- "version_value" : "6.0.472.61"
- }, {
- "version_value" : "6.0.472.62"
- }, {
- "version_value" : "6.0.472.63"
- }, {
- "version_value" : "6.0.473.0"
- }, {
- "version_value" : "6.0.474.0"
- }, {
- "version_value" : "6.0.475.0"
- }, {
- "version_value" : "6.0.476.0"
- }, {
- "version_value" : "6.0.477.0"
- }, {
- "version_value" : "6.0.478.0"
- }, {
- "version_value" : "6.0.479.0"
- }, {
- "version_value" : "6.0.480.0"
- }, {
- "version_value" : "6.0.481.0"
- }, {
- "version_value" : "6.0.482.0"
- }, {
- "version_value" : "6.0.483.0"
- }, {
- "version_value" : "6.0.484.0"
- }, {
- "version_value" : "6.0.485.0"
- }, {
- "version_value" : "6.0.486.0"
- }, {
- "version_value" : "6.0.487.0"
- }, {
- "version_value" : "6.0.488.0"
- }, {
- "version_value" : "6.0.489.0"
- }, {
- "version_value" : "6.0.490.0"
- }, {
- "version_value" : "6.0.490.1"
- }, {
- "version_value" : "6.0.491.0"
- }, {
- "version_value" : "6.0.492.0"
- }, {
- "version_value" : "6.0.493.0"
- }, {
- "version_value" : "6.0.494.0"
- }, {
- "version_value" : "6.0.495.0"
- }, {
- "version_value" : "6.0.495.1"
- }, {
- "version_value" : "6.0.496.0"
- }, {
- "version_value" : "7.0.497.0"
- }, {
- "version_value" : "7.0.498.0"
- }, {
- "version_value" : "7.0.499.0"
- }, {
- "version_value" : "7.0.499.1"
- }, {
- "version_value" : "7.0.500.0"
- }, {
- "version_value" : "7.0.500.1"
- }, {
- "version_value" : "7.0.503.0"
- }, {
- "version_value" : "7.0.503.1"
- }, {
- "version_value" : "7.0.504.0"
- }, {
- "version_value" : "7.0.505.0"
- }, {
- "version_value" : "7.0.506.0"
- }, {
- "version_value" : "7.0.507.0"
- }, {
- "version_value" : "7.0.507.1"
- }, {
- "version_value" : "7.0.507.2"
- }, {
- "version_value" : "7.0.507.3"
- }, {
- "version_value" : "7.0.509.0"
- }, {
- "version_value" : "7.0.510.0"
- }, {
- "version_value" : "7.0.511.1"
- }, {
- "version_value" : "7.0.511.2"
- }, {
- "version_value" : "7.0.511.4"
- }, {
- "version_value" : "7.0.512.0"
- }, {
- "version_value" : "7.0.513.0"
- }, {
- "version_value" : "7.0.514.0"
- }, {
- "version_value" : "7.0.514.1"
- }, {
- "version_value" : "7.0.515.0"
- }, {
- "version_value" : "7.0.516.0"
- }, {
- "version_value" : "7.0.517.0"
- }, {
- "version_value" : "7.0.517.2"
- }, {
- "version_value" : "7.0.517.4"
- }, {
- "version_value" : "7.0.517.5"
- }, {
- "version_value" : "7.0.517.6"
- }, {
- "version_value" : "7.0.517.7"
- }, {
- "version_value" : "7.0.517.8"
- }, {
- "version_value" : "7.0.517.9"
- }, {
- "version_value" : "7.0.517.10"
- }, {
- "version_value" : "7.0.517.11"
- }, {
- "version_value" : "7.0.517.12"
- }, {
- "version_value" : "7.0.517.13"
- }, {
- "version_value" : "7.0.517.14"
- }, {
- "version_value" : "7.0.517.16"
- }, {
- "version_value" : "7.0.517.17"
- }, {
- "version_value" : "7.0.517.18"
- }, {
- "version_value" : "7.0.517.19"
- }, {
- "version_value" : "7.0.517.20"
- }, {
- "version_value" : "7.0.517.21"
- }, {
- "version_value" : "7.0.517.22"
- }, {
- "version_value" : "7.0.517.23"
- }, {
- "version_value" : "7.0.517.24"
- }, {
- "version_value" : "7.0.517.25"
- }, {
- "version_value" : "7.0.517.26"
- }, {
- "version_value" : "7.0.517.27"
- }, {
- "version_value" : "7.0.517.28"
- }, {
- "version_value" : "7.0.517.29"
- }, {
- "version_value" : "7.0.517.30"
- }, {
- "version_value" : "7.0.517.31"
- }, {
- "version_value" : "7.0.517.32"
- }, {
- "version_value" : "7.0.517.33"
- }, {
- "version_value" : "7.0.517.34"
- }, {
- "version_value" : "7.0.517.35"
- }, {
- "version_value" : "7.0.517.36"
- }, {
- "version_value" : "7.0.517.37"
- }, {
- "version_value" : "7.0.517.38"
- }, {
- "version_value" : "7.0.517.39"
- }, {
- "version_value" : "7.0.517.40"
- }, {
- "version_value" : "7.0.517.41"
- }, {
- "version_value" : "7.0.517.42"
- }, {
- "version_value" : "7.0.517.43"
- }, {
- "version_value" : "7.0.517.44"
- }, {
- "version_value" : "7.0.518.0"
- }, {
- "version_value" : "7.0.519.0"
- }, {
- "version_value" : "7.0.520.0"
- }, {
- "version_value" : "7.0.521.0"
- }, {
- "version_value" : "7.0.522.0"
- }, {
- "version_value" : "7.0.524.0"
- }, {
- "version_value" : "7.0.525.0"
- }, {
- "version_value" : "7.0.526.0"
- }, {
- "version_value" : "7.0.528.0"
- }, {
- "version_value" : "7.0.529.0"
- }, {
- "version_value" : "7.0.529.1"
- }, {
- "version_value" : "7.0.529.2"
- }, {
- "version_value" : "7.0.530.0"
- }, {
- "version_value" : "7.0.531.0"
- }, {
- "version_value" : "7.0.531.1"
- }, {
- "version_value" : "7.0.531.2"
- }, {
- "version_value" : "7.0.535.1"
- }, {
- "version_value" : "7.0.535.2"
- }, {
- "version_value" : "7.0.536.0"
- }, {
- "version_value" : "7.0.536.1"
- }, {
- "version_value" : "7.0.536.2"
- }, {
- "version_value" : "7.0.536.3"
- }, {
- "version_value" : "7.0.536.4"
- }, {
- "version_value" : "7.0.537.0"
- }, {
- "version_value" : "7.0.538.0"
- }, {
- "version_value" : "7.0.539.0"
- }, {
- "version_value" : "7.0.540.0"
- }, {
- "version_value" : "7.0.541.0"
- }, {
- "version_value" : "7.0.542.0"
- }, {
- "version_value" : "7.0.544.0"
- }, {
- "version_value" : "7.0.547.0"
- }, {
- "version_value" : "7.0.547.1"
- }, {
- "version_value" : "7.0.548.0"
- }, {
- "version_value" : "8.0.549.0"
- }, {
- "version_value" : "8.0.550.0"
- }, {
- "version_value" : "8.0.551.0"
- }, {
- "version_value" : "8.0.551.1"
- }, {
- "version_value" : "8.0.552.0"
- }, {
- "version_value" : "8.0.552.1"
- }, {
- "version_value" : "8.0.552.2"
- }, {
- "version_value" : "8.0.552.4"
- }, {
- "version_value" : "8.0.552.5"
- }, {
- "version_value" : "8.0.552.6"
- }, {
- "version_value" : "8.0.552.7"
- }, {
- "version_value" : "8.0.552.8"
- }, {
- "version_value" : "8.0.552.9"
- }, {
- "version_value" : "8.0.552.10"
- }, {
- "version_value" : "8.0.552.11"
- }, {
- "version_value" : "8.0.552.12"
- }, {
- "version_value" : "8.0.552.13"
- }, {
- "version_value" : "8.0.552.14"
- }, {
- "version_value" : "8.0.552.15"
- }, {
- "version_value" : "8.0.552.16"
- }, {
- "version_value" : "8.0.552.17"
- }, {
- "version_value" : "8.0.552.18"
- }, {
- "version_value" : "8.0.552.19"
- }, {
- "version_value" : "8.0.552.20"
- }, {
- "version_value" : "8.0.552.21"
- }, {
- "version_value" : "8.0.552.23"
- }, {
- "version_value" : "8.0.552.24"
- }, {
- "version_value" : "8.0.552.25"
- }, {
- "version_value" : "8.0.552.26"
- }, {
- "version_value" : "8.0.552.27"
- }, {
- "version_value" : "8.0.552.28"
- }, {
- "version_value" : "8.0.552.29"
- }, {
- "version_value" : "8.0.552.35"
- }, {
- "version_value" : "8.0.552.40"
- }, {
- "version_value" : "8.0.552.41"
- }, {
- "version_value" : "8.0.552.42"
- }, {
- "version_value" : "8.0.552.43"
- }, {
- "version_value" : "8.0.552.44"
- }, {
- "version_value" : "8.0.552.45"
- }, {
- "version_value" : "8.0.552.47"
- }, {
- "version_value" : "8.0.552.48"
- }, {
- "version_value" : "8.0.552.49"
- }, {
- "version_value" : "8.0.552.50"
- }, {
- "version_value" : "8.0.552.51"
- }, {
- "version_value" : "8.0.552.52"
- }, {
- "version_value" : "8.0.552.100"
- }, {
- "version_value" : "8.0.552.101"
- }, {
- "version_value" : "8.0.552.102"
- }, {
- "version_value" : "8.0.552.103"
- }, {
- "version_value" : "8.0.552.104"
- }, {
- "version_value" : "8.0.552.105"
- }, {
- "version_value" : "8.0.552.200"
- }, {
- "version_value" : "8.0.552.201"
- }, {
- "version_value" : "8.0.552.202"
- }, {
- "version_value" : "8.0.552.203"
- }, {
- "version_value" : "8.0.552.204"
- }, {
- "version_value" : "8.0.552.205"
- }, {
- "version_value" : "8.0.552.206"
- }, {
- "version_value" : "8.0.552.207"
- }, {
- "version_value" : "8.0.552.208"
- }, {
- "version_value" : "8.0.552.209"
- }, {
- "version_value" : "8.0.552.210"
- }, {
- "version_value" : "8.0.552.211"
- }, {
- "version_value" : "8.0.552.212"
- }, {
- "version_value" : "8.0.552.213"
- }, {
- "version_value" : "8.0.552.214"
- }, {
- "version_value" : "8.0.552.215"
- }, {
- "version_value" : "8.0.552.216"
- }, {
- "version_value" : "8.0.552.217"
- }, {
- "version_value" : "8.0.552.218"
- }, {
- "version_value" : "8.0.552.219"
- }, {
- "version_value" : "8.0.552.220"
- }, {
- "version_value" : "8.0.552.221"
- }, {
- "version_value" : "8.0.552.222"
- }, {
- "version_value" : "8.0.552.223"
- }, {
- "version_value" : "8.0.552.224"
- }, {
- "version_value" : "8.0.552.225"
- }, {
- "version_value" : "8.0.552.226"
- }, {
- "version_value" : "8.0.552.227"
- }, {
- "version_value" : "8.0.552.228"
- }, {
- "version_value" : "8.0.552.229"
- }, {
- "version_value" : "8.0.552.230"
- }, {
- "version_value" : "8.0.552.231"
- }, {
- "version_value" : "8.0.552.232"
- }, {
- "version_value" : "8.0.552.233"
- }, {
- "version_value" : "8.0.552.234"
- }, {
- "version_value" : "8.0.552.235"
- }, {
- "version_value" : "8.0.552.237"
- }, {
- "version_value" : "8.0.552.300"
- }, {
- "version_value" : "8.0.552.301"
- }, {
- "version_value" : "8.0.552.302"
- }, {
- "version_value" : "8.0.552.303"
- }, {
- "version_value" : "8.0.552.304"
- }, {
- "version_value" : "8.0.552.305"
- }, {
- "version_value" : "8.0.552.306"
- }, {
- "version_value" : "8.0.552.307"
- }, {
- "version_value" : "8.0.552.308"
- }, {
- "version_value" : "8.0.552.309"
- }, {
- "version_value" : "8.0.552.310"
- }, {
- "version_value" : "8.0.552.311"
- }, {
- "version_value" : "8.0.552.312"
- }, {
- "version_value" : "8.0.552.313"
- }, {
- "version_value" : "8.0.552.315"
- }, {
- "version_value" : "8.0.552.316"
- }, {
- "version_value" : "8.0.552.317"
- }, {
- "version_value" : "8.0.552.318"
- }, {
- "version_value" : "8.0.552.319"
- }, {
- "version_value" : "8.0.552.320"
- }, {
- "version_value" : "8.0.552.321"
- }, {
- "version_value" : "8.0.552.322"
- }, {
- "version_value" : "8.0.552.323"
- }, {
- "version_value" : "8.0.552.324"
- }, {
- "version_value" : "8.0.552.325"
- }, {
- "version_value" : "8.0.552.326"
- }, {
- "version_value" : "8.0.552.327"
- }, {
- "version_value" : "8.0.552.328"
- }, {
- "version_value" : "8.0.552.329"
- }, {
- "version_value" : "8.0.552.330"
- }, {
- "version_value" : "8.0.552.331"
- }, {
- "version_value" : "8.0.552.332"
- }, {
- "version_value" : "8.0.552.333"
- }, {
- "version_value" : "8.0.552.334"
- }, {
- "version_value" : "8.0.552.335"
- }, {
- "version_value" : "8.0.552.336"
- }, {
- "version_value" : "8.0.552.337"
- }, {
- "version_value" : "8.0.552.338"
- }, {
- "version_value" : "8.0.552.339"
- }, {
- "version_value" : "8.0.552.340"
- }, {
- "version_value" : "8.0.552.341"
- }, {
- "version_value" : "8.0.552.342"
- }, {
- "version_value" : "8.0.552.343"
- }, {
- "version_value" : "8.0.552.344"
- }, {
- "version_value" : "8.0.553.0"
- }, {
- "version_value" : "8.0.554.0"
- }, {
- "version_value" : "8.0.555.0"
- }, {
- "version_value" : "8.0.556.0"
- }, {
- "version_value" : "8.0.557.0"
- }, {
- "version_value" : "8.0.558.0"
- }, {
- "version_value" : "8.0.559.0"
- }, {
- "version_value" : "8.0.560.0"
- }, {
- "version_value" : "8.0.561.0"
- }, {
- "version_value" : "9.0.562.0"
- }, {
- "version_value" : "9.0.563.0"
- }, {
- "version_value" : "9.0.564.0"
- }, {
- "version_value" : "9.0.565.0"
- }, {
- "version_value" : "9.0.566.0"
- }, {
- "version_value" : "9.0.567.0"
- }, {
- "version_value" : "9.0.568.0"
- }, {
- "version_value" : "9.0.569.0"
- }, {
- "version_value" : "9.0.570.0"
- }, {
- "version_value" : "9.0.570.1"
- }, {
- "version_value" : "9.0.571.0"
- }, {
- "version_value" : "9.0.572.0"
- }, {
- "version_value" : "9.0.572.1"
- }, {
- "version_value" : "9.0.573.0"
- }, {
- "version_value" : "9.0.574.0"
- }, {
- "version_value" : "9.0.575.0"
- }, {
- "version_value" : "9.0.576.0"
- }, {
- "version_value" : "9.0.577.0"
- }, {
- "version_value" : "9.0.578.0"
- }, {
- "version_value" : "9.0.579.0"
- }, {
- "version_value" : "9.0.580.0"
- }, {
- "version_value" : "9.0.581.0"
- }, {
- "version_value" : "9.0.582.0"
- }, {
- "version_value" : "9.0.583.0"
- }, {
- "version_value" : "9.0.584.0"
- }, {
- "version_value" : "9.0.585.0"
- }, {
- "version_value" : "9.0.586.0"
- }, {
- "version_value" : "9.0.587.0"
- }, {
- "version_value" : "9.0.587.1"
- }, {
- "version_value" : "9.0.588.0"
- }, {
- "version_value" : "9.0.589.0"
- }, {
- "version_value" : "9.0.590.0"
- }, {
- "version_value" : "9.0.591.0"
- }, {
- "version_value" : "9.0.592.0"
- }, {
- "version_value" : "9.0.593.0"
- }, {
- "version_value" : "9.0.594.0"
- }, {
- "version_value" : "9.0.595.0"
- }, {
- "version_value" : "9.0.596.0"
- }, {
- "version_value" : "9.0.597.0"
- }, {
- "version_value" : "9.0.597.1"
- }, {
- "version_value" : "9.0.597.2"
- }, {
- "version_value" : "9.0.597.4"
- }, {
- "version_value" : "9.0.597.5"
- }, {
- "version_value" : "9.0.597.7"
- }, {
- "version_value" : "9.0.597.8"
- }, {
- "version_value" : "9.0.597.9"
- }, {
- "version_value" : "9.0.597.10"
- }, {
- "version_value" : "9.0.597.11"
- }, {
- "version_value" : "9.0.597.12"
- }, {
- "version_value" : "9.0.597.14"
- }, {
- "version_value" : "9.0.597.15"
- }, {
- "version_value" : "9.0.597.16"
- }, {
- "version_value" : "9.0.597.17"
- }, {
- "version_value" : "9.0.597.18"
- }, {
- "version_value" : "9.0.597.19"
- }, {
- "version_value" : "9.0.597.20"
- }, {
- "version_value" : "9.0.597.21"
- }, {
- "version_value" : "9.0.597.22"
- }, {
- "version_value" : "9.0.597.23"
- }, {
- "version_value" : "9.0.597.24"
- }, {
- "version_value" : "9.0.597.25"
- }, {
- "version_value" : "9.0.597.26"
- }, {
- "version_value" : "9.0.597.27"
- }, {
- "version_value" : "9.0.597.28"
- }, {
- "version_value" : "9.0.597.29"
- }, {
- "version_value" : "9.0.597.30"
- }, {
- "version_value" : "9.0.597.31"
- }, {
- "version_value" : "9.0.597.32"
- }, {
- "version_value" : "9.0.597.33"
- }, {
- "version_value" : "9.0.597.34"
- }, {
- "version_value" : "9.0.597.35"
- }, {
- "version_value" : "9.0.597.36"
- }, {
- "version_value" : "9.0.597.37"
- }, {
- "version_value" : "9.0.597.38"
- }, {
- "version_value" : "9.0.597.39"
- }, {
- "version_value" : "9.0.597.40"
- }, {
- "version_value" : "9.0.597.41"
- }, {
- "version_value" : "9.0.597.42"
- }, {
- "version_value" : "9.0.597.44"
- }, {
- "version_value" : "9.0.597.45"
- }, {
- "version_value" : "9.0.597.46"
- }, {
- "version_value" : "9.0.597.47"
- }, {
- "version_value" : "9.0.597.54"
- }, {
- "version_value" : "9.0.597.55"
- }, {
- "version_value" : "9.0.597.56"
- }, {
- "version_value" : "9.0.597.57"
- }, {
- "version_value" : "9.0.597.58"
- }, {
- "version_value" : "9.0.597.59"
- }, {
- "version_value" : "9.0.597.60"
- }, {
- "version_value" : "9.0.597.62"
- }, {
- "version_value" : "9.0.597.63"
- }, {
- "version_value" : "9.0.597.64"
- }, {
- "version_value" : "9.0.597.65"
- }, {
- "version_value" : "9.0.597.66"
- }, {
- "version_value" : "9.0.597.67"
- }, {
- "version_value" : "9.0.597.68"
- }, {
- "version_value" : "9.0.597.69"
- }, {
- "version_value" : "9.0.597.70"
- }, {
- "version_value" : "9.0.597.71"
- }, {
- "version_value" : "9.0.597.72"
- }, {
- "version_value" : "9.0.597.73"
- }, {
- "version_value" : "9.0.597.74"
- }, {
- "version_value" : "9.0.597.75"
- }, {
- "version_value" : "9.0.597.76"
- }, {
- "version_value" : "9.0.597.77"
- }, {
- "version_value" : "9.0.597.78"
- }, {
- "version_value" : "9.0.597.79"
- }, {
- "version_value" : "9.0.597.80"
- }, {
- "version_value" : "9.0.597.81"
- }, {
- "version_value" : "9.0.597.82"
- }, {
- "version_value" : "9.0.597.83"
- }, {
- "version_value" : "9.0.597.84"
- }, {
- "version_value" : "9.0.597.85"
- }, {
- "version_value" : "9.0.597.86"
- }, {
- "version_value" : "9.0.597.88"
- }, {
- "version_value" : "9.0.597.90"
- }, {
- "version_value" : "9.0.597.92"
- }, {
- "version_value" : "9.0.597.94"
- }, {
- "version_value" : "9.0.597.96"
- }, {
- "version_value" : "9.0.597.97"
- }, {
- "version_value" : "9.0.597.98"
- }, {
- "version_value" : "9.0.597.99"
- }, {
- "version_value" : "9.0.597.100"
- }, {
- "version_value" : "9.0.597.101"
- }, {
- "version_value" : "9.0.597.102"
- }, {
- "version_value" : "9.0.597.106"
- }, {
- "version_value" : "9.0.597.107"
- }, {
- "version_value" : "9.0.598.0"
- }, {
- "version_value" : "9.0.599.0"
- }, {
- "version_value" : "9.0.600.0"
- }, {
- "version_value" : "10.0.601.0"
- }, {
- "version_value" : "10.0.602.0"
- }, {
- "version_value" : "10.0.603.0"
- }, {
- "version_value" : "10.0.603.2"
- }, {
- "version_value" : "10.0.603.3"
- }, {
- "version_value" : "10.0.604.0"
- }, {
- "version_value" : "10.0.605.0"
- }, {
- "version_value" : "10.0.606.0"
- }, {
- "version_value" : "10.0.607.0"
- }, {
- "version_value" : "10.0.608.0"
- }, {
- "version_value" : "10.0.609.0"
- }, {
- "version_value" : "10.0.610.0"
- }, {
- "version_value" : "10.0.611.0"
- }, {
- "version_value" : "10.0.611.1"
- }, {
- "version_value" : "10.0.612.0"
- }, {
- "version_value" : "10.0.612.1"
- }, {
- "version_value" : "10.0.612.2"
- }, {
- "version_value" : "10.0.612.3"
- }, {
- "version_value" : "10.0.613.0"
- }, {
- "version_value" : "10.0.614.0"
- }, {
- "version_value" : "10.0.615.0"
- }, {
- "version_value" : "10.0.616.0"
- }, {
- "version_value" : "10.0.617.0"
- }, {
- "version_value" : "10.0.618.0"
- }, {
- "version_value" : "10.0.619.0"
- }, {
- "version_value" : "10.0.620.0"
- }, {
- "version_value" : "10.0.621.0"
- }, {
- "version_value" : "10.0.622.0"
- }, {
- "version_value" : "10.0.622.1"
- }, {
- "version_value" : "10.0.623.0"
- }, {
- "version_value" : "10.0.624.0"
- }, {
- "version_value" : "10.0.625.0"
- }, {
- "version_value" : "10.0.626.0"
- }, {
- "version_value" : "10.0.627.0"
- }, {
- "version_value" : "10.0.628.0"
- }, {
- "version_value" : "10.0.629.0"
- }, {
- "version_value" : "10.0.630.0"
- }, {
- "version_value" : "10.0.631.0"
- }, {
- "version_value" : "10.0.632.0"
- }, {
- "version_value" : "10.0.633.0"
- }, {
- "version_value" : "10.0.634.0"
- }, {
- "version_value" : "10.0.634.1"
- }, {
- "version_value" : "10.0.635.0"
- }, {
- "version_value" : "10.0.636.0"
- }, {
- "version_value" : "10.0.638.0"
- }, {
- "version_value" : "10.0.638.1"
- }, {
- "version_value" : "10.0.639.0"
- }, {
- "version_value" : "10.0.640.0"
- }, {
- "version_value" : "10.0.642.0"
- }, {
- "version_value" : "10.0.642.1"
- }, {
- "version_value" : "10.0.642.2"
- }, {
- "version_value" : "10.0.643.0"
- }, {
- "version_value" : "10.0.644.0"
- }, {
- "version_value" : "10.0.645.0"
- }, {
- "version_value" : "10.0.646.0"
- }, {
- "version_value" : "10.0.647.0"
- }, {
- "version_value" : "10.0.648.0"
- }, {
- "version_value" : "10.0.648.1"
- }, {
- "version_value" : "10.0.648.2"
- }, {
- "version_value" : "10.0.648.3"
- }, {
- "version_value" : "10.0.648.4"
- }, {
- "version_value" : "10.0.648.5"
- }, {
- "version_value" : "10.0.648.6"
- }, {
- "version_value" : "10.0.648.7"
- }, {
- "version_value" : "10.0.648.8"
- }, {
- "version_value" : "10.0.648.9"
- }, {
- "version_value" : "10.0.648.10"
- }, {
- "version_value" : "10.0.648.11"
- }, {
- "version_value" : "10.0.648.12"
- }, {
- "version_value" : "10.0.648.13"
- }, {
- "version_value" : "10.0.648.18"
- }, {
- "version_value" : "10.0.648.23"
- }, {
- "version_value" : "10.0.648.26"
- }, {
- "version_value" : "10.0.648.28"
- }, {
- "version_value" : "10.0.648.32"
- }, {
- "version_value" : "10.0.648.35"
- }, {
- "version_value" : "10.0.648.38"
- }, {
- "version_value" : "10.0.648.42"
- }, {
- "version_value" : "10.0.648.45"
- }, {
- "version_value" : "10.0.648.49"
- }, {
- "version_value" : "10.0.648.54"
- }, {
- "version_value" : "10.0.648.56"
- }, {
- "version_value" : "10.0.648.59"
- }, {
- "version_value" : "10.0.648.62"
- }, {
- "version_value" : "10.0.648.66"
- }, {
- "version_value" : "10.0.648.68"
- }, {
- "version_value" : "10.0.648.70"
- }, {
- "version_value" : "10.0.648.72"
- }, {
- "version_value" : "10.0.648.76"
- }, {
- "version_value" : "10.0.648.79"
- }, {
- "version_value" : "10.0.648.82"
- }, {
- "version_value" : "10.0.648.84"
- }, {
- "version_value" : "10.0.648.87"
- }, {
- "version_value" : "10.0.648.90"
- }, {
- "version_value" : "10.0.648.101"
- }, {
- "version_value" : "10.0.648.103"
- }, {
- "version_value" : "10.0.648.105"
- }, {
- "version_value" : "10.0.648.107"
- }, {
- "version_value" : "10.0.648.114"
- }, {
- "version_value" : "10.0.648.116"
- }, {
- "version_value" : "10.0.648.118"
- }, {
- "version_value" : "10.0.648.119"
- }, {
- "version_value" : "10.0.648.120"
- }, {
- "version_value" : "10.0.648.121"
- }, {
- "version_value" : "10.0.648.122"
- }, {
- "version_value" : "10.0.648.123"
- }, {
- "version_value" : "10.0.648.124"
- }, {
- "version_value" : "10.0.648.125"
- }, {
- "version_value" : "10.0.648.126"
- }, {
- "version_value" : "10.0.648.127"
- }, {
- "version_value" : "10.0.648.128"
- }, {
- "version_value" : "10.0.648.129"
- }, {
- "version_value" : "10.0.648.130"
- }, {
- "version_value" : "10.0.648.131"
- }, {
- "version_value" : "10.0.648.132"
- }, {
- "version_value" : "10.0.648.133"
- }, {
- "version_value" : "10.0.648.134"
- }, {
- "version_value" : "10.0.648.135"
- }, {
- "version_value" : "10.0.648.151"
- }, {
- "version_value" : "10.0.648.201"
- }, {
- "version_value" : "10.0.648.203"
- }, {
- "version_value" : "10.0.648.204"
- }, {
- "version_value" : "10.0.648.205"
- }, {
- "version_value" : "10.0.649.0"
- }, {
- "version_value" : "10.0.650.0"
- }, {
- "version_value" : "10.0.651.0"
- }, {
- "version_value" : "11.0.652.0"
- }, {
- "version_value" : "11.0.653.0"
- }, {
- "version_value" : "11.0.654.0"
- }, {
- "version_value" : "11.0.655.0"
- }, {
- "version_value" : "11.0.656.0"
- }, {
- "version_value" : "11.0.657.0"
- }, {
- "version_value" : "11.0.658.0"
- }, {
- "version_value" : "11.0.658.1"
- }, {
- "version_value" : "11.0.659.0"
- }, {
- "version_value" : "11.0.660.0"
- }, {
- "version_value" : "11.0.661.0"
- }, {
- "version_value" : "11.0.662.0"
- }, {
- "version_value" : "11.0.663.0"
- }, {
- "version_value" : "11.0.664.1"
- }, {
- "version_value" : "11.0.665.0"
- }, {
- "version_value" : "11.0.666.0"
- }, {
- "version_value" : "11.0.667.0"
- }, {
- "version_value" : "11.0.667.2"
- }, {
- "version_value" : "11.0.667.3"
- }, {
- "version_value" : "11.0.667.4"
- }, {
- "version_value" : "11.0.668.0"
- }, {
- "version_value" : "11.0.669.0"
- }, {
- "version_value" : "11.0.670.0"
- }, {
- "version_value" : "11.0.671.0"
- }, {
- "version_value" : "11.0.672.0"
- }, {
- "version_value" : "11.0.672.1"
- }, {
- "version_value" : "11.0.672.2"
- }, {
- "version_value" : "11.0.673.0"
- }, {
- "version_value" : "11.0.674.0"
- }, {
- "version_value" : "11.0.675.0"
- }, {
- "version_value" : "11.0.676.0"
- }, {
- "version_value" : "11.0.677.0"
- }, {
- "version_value" : "11.0.678.0"
- }, {
- "version_value" : "11.0.679.0"
- }, {
- "version_value" : "11.0.680.0"
- }, {
- "version_value" : "11.0.681.0"
- }, {
- "version_value" : "11.0.682.0"
- }, {
- "version_value" : "11.0.683.0"
- }, {
- "version_value" : "11.0.684.0"
- }, {
- "version_value" : "11.0.685.0"
- }, {
- "version_value" : "11.0.686.0"
- }, {
- "version_value" : "11.0.686.1"
- }, {
- "version_value" : "11.0.686.2"
- }, {
- "version_value" : "11.0.686.3"
- }, {
- "version_value" : "11.0.687.0"
- }, {
- "version_value" : "11.0.687.1"
- }, {
- "version_value" : "11.0.688.0"
- }, {
- "version_value" : "11.0.689.0"
- }, {
- "version_value" : "11.0.690.0"
- }, {
- "version_value" : "11.0.690.1"
- }, {
- "version_value" : "11.0.691.0"
- }, {
- "version_value" : "11.0.692.0"
- }, {
- "version_value" : "11.0.693.0"
- }, {
- "version_value" : "11.0.694.0"
- }, {
- "version_value" : "11.0.695.0"
- }, {
- "version_value" : "11.0.696.0"
- }, {
- "version_value" : "11.0.696.1"
- }, {
- "version_value" : "11.0.696.2"
- }, {
- "version_value" : "11.0.696.3"
- }, {
- "version_value" : "11.0.696.4"
- }, {
- "version_value" : "11.0.696.5"
- }, {
- "version_value" : "11.0.696.7"
- }, {
- "version_value" : "11.0.696.8"
- }, {
- "version_value" : "11.0.696.9"
- }, {
- "version_value" : "11.0.696.10"
- }, {
- "version_value" : "11.0.696.11"
- }, {
- "version_value" : "11.0.696.12"
- }, {
- "version_value" : "11.0.696.13"
- }, {
- "version_value" : "11.0.696.14"
- }, {
- "version_value" : "11.0.696.15"
- }, {
- "version_value" : "11.0.696.16"
- }, {
- "version_value" : "11.0.696.17"
- }, {
- "version_value" : "11.0.696.18"
- }, {
- "version_value" : "11.0.696.19"
- }, {
- "version_value" : "11.0.696.20"
- }, {
- "version_value" : "11.0.696.21"
- }, {
- "version_value" : "11.0.696.22"
- }, {
- "version_value" : "11.0.696.23"
- }, {
- "version_value" : "11.0.696.24"
- }, {
- "version_value" : "11.0.696.25"
- }, {
- "version_value" : "11.0.696.26"
- }, {
- "version_value" : "11.0.696.27"
- }, {
- "version_value" : "11.0.696.28"
- }, {
- "version_value" : "11.0.696.29"
- }, {
- "version_value" : "11.0.696.30"
- }, {
- "version_value" : "11.0.696.31"
- }, {
- "version_value" : "11.0.696.32"
- }, {
- "version_value" : "11.0.696.33"
- }, {
- "version_value" : "11.0.696.34"
- }, {
- "version_value" : "11.0.696.35"
- }, {
- "version_value" : "11.0.696.36"
- }, {
- "version_value" : "11.0.696.37"
- }, {
- "version_value" : "11.0.696.38"
- }, {
- "version_value" : "11.0.696.39"
- }, {
- "version_value" : "11.0.696.40"
- }, {
- "version_value" : "11.0.696.41"
- }, {
- "version_value" : "11.0.696.42"
- }, {
- "version_value" : "11.0.696.43"
- }, {
- "version_value" : "11.0.696.44"
- }, {
- "version_value" : "11.0.696.45"
- }, {
- "version_value" : "11.0.696.46"
- }, {
- "version_value" : "11.0.696.47"
- }, {
- "version_value" : "11.0.696.48"
- }, {
- "version_value" : "11.0.696.49"
- }, {
- "version_value" : "11.0.696.50"
- }, {
- "version_value" : "11.0.696.51"
- }, {
- "version_value" : "11.0.696.52"
- }, {
- "version_value" : "11.0.696.53"
- }, {
- "version_value" : "11.0.696.54"
- }, {
- "version_value" : "11.0.696.55"
- }, {
- "version_value" : "11.0.696.56"
- }, {
- "version_value" : "11.0.696.57"
- }, {
- "version_value" : "11.0.696.58"
- }, {
- "version_value" : "11.0.696.59"
- }, {
- "version_value" : "11.0.696.60"
- }, {
- "version_value" : "11.0.696.61"
- }, {
- "version_value" : "11.0.696.62"
- }, {
- "version_value" : "11.0.696.63"
- }, {
- "version_value" : "11.0.696.64"
- }, {
- "version_value" : "11.0.696.65"
- }, {
- "version_value" : "11.0.696.66"
- }, {
- "version_value" : "11.0.696.67"
- }, {
- "version_value" : "11.0.696.68"
- }, {
- "version_value" : "11.0.696.69"
- }, {
- "version_value" : "11.0.696.70"
- }, {
- "version_value" : "11.0.696.71"
- }, {
- "version_value" : "11.0.696.72"
- }, {
- "version_value" : "11.0.696.77"
- }, {
- "version_value" : "11.0.697.0"
- }, {
- "version_value" : "11.0.698.0"
- }, {
- "version_value" : "11.0.699.0"
- }, {
- "version_value" : "12.0.700.0"
- }, {
- "version_value" : "12.0.701.0"
- }, {
- "version_value" : "12.0.702.0"
- }, {
- "version_value" : "12.0.702.1"
- }, {
- "version_value" : "12.0.702.2"
- }, {
- "version_value" : "12.0.703.0"
- }, {
- "version_value" : "12.0.704.0"
- }, {
- "version_value" : "12.0.705.0"
- }, {
- "version_value" : "12.0.706.0"
- }, {
- "version_value" : "12.0.707.0"
- }, {
- "version_value" : "12.0.708.0"
- }, {
- "version_value" : "12.0.709.0"
- }, {
- "version_value" : "12.0.710.0"
- }, {
- "version_value" : "12.0.711.0"
- }, {
- "version_value" : "12.0.712.0"
- }, {
- "version_value" : "12.0.713.0"
- }, {
- "version_value" : "12.0.714.0"
- }, {
- "version_value" : "12.0.715.0"
- }, {
- "version_value" : "12.0.716.0"
- }, {
- "version_value" : "12.0.717.0"
- }, {
- "version_value" : "12.0.718.0"
- }, {
- "version_value" : "12.0.719.0"
- }, {
- "version_value" : "12.0.719.1"
- }, {
- "version_value" : "12.0.720.0"
- }, {
- "version_value" : "12.0.721.0"
- }, {
- "version_value" : "12.0.721.1"
- }, {
- "version_value" : "12.0.722.0"
- }, {
- "version_value" : "12.0.723.0"
- }, {
- "version_value" : "12.0.723.1"
- }, {
- "version_value" : "12.0.724.0"
- }, {
- "version_value" : "12.0.725.0"
- }, {
- "version_value" : "12.0.726.0"
- }, {
- "version_value" : "12.0.727.0"
- }, {
- "version_value" : "12.0.728.0"
- }, {
- "version_value" : "12.0.729.0"
- }, {
- "version_value" : "12.0.730.0"
- }, {
- "version_value" : "12.0.731.0"
- }, {
- "version_value" : "12.0.732.0"
- }, {
- "version_value" : "12.0.733.0"
- }, {
- "version_value" : "12.0.734.0"
- }, {
- "version_value" : "12.0.735.0"
- }, {
- "version_value" : "12.0.736.0"
- }, {
- "version_value" : "12.0.737.0"
- }, {
- "version_value" : "12.0.738.0"
- }, {
- "version_value" : "12.0.739.0"
- }, {
- "version_value" : "12.0.740.0"
- }, {
- "version_value" : "12.0.741.0"
- }, {
- "version_value" : "12.0.742.0"
- }, {
- "version_value" : "12.0.742.1"
- }, {
- "version_value" : "12.0.742.2"
- }, {
- "version_value" : "12.0.742.3"
- }, {
- "version_value" : "12.0.742.4"
- }, {
- "version_value" : "12.0.742.5"
- }, {
- "version_value" : "12.0.742.6"
- }, {
- "version_value" : "12.0.742.8"
- }, {
- "version_value" : "12.0.742.9"
- }, {
- "version_value" : "12.0.742.10"
- }, {
- "version_value" : "12.0.742.11"
- }, {
- "version_value" : "12.0.742.12"
- }, {
- "version_value" : "12.0.742.13"
- }, {
- "version_value" : "12.0.742.14"
- }, {
- "version_value" : "12.0.742.15"
- }, {
- "version_value" : "12.0.742.16"
- }, {
- "version_value" : "12.0.742.17"
- }, {
- "version_value" : "12.0.742.18"
- }, {
- "version_value" : "12.0.742.19"
- }, {
- "version_value" : "12.0.742.20"
- }, {
- "version_value" : "12.0.742.21"
- }, {
- "version_value" : "12.0.742.22"
- }, {
- "version_value" : "12.0.742.30"
- }, {
- "version_value" : "12.0.742.41"
- }, {
- "version_value" : "12.0.742.42"
- }, {
- "version_value" : "12.0.742.43"
- }, {
- "version_value" : "12.0.742.44"
- }, {
- "version_value" : "12.0.742.45"
- }, {
- "version_value" : "12.0.742.46"
- }, {
- "version_value" : "12.0.742.47"
- }, {
- "version_value" : "12.0.742.48"
- }, {
- "version_value" : "12.0.742.49"
- }, {
- "version_value" : "12.0.742.50"
- }, {
- "version_value" : "12.0.742.51"
- }, {
- "version_value" : "12.0.742.52"
- }, {
- "version_value" : "12.0.742.53"
- }, {
- "version_value" : "12.0.742.54"
- }, {
- "version_value" : "12.0.742.55"
- }, {
- "version_value" : "12.0.742.56"
- }, {
- "version_value" : "12.0.742.57"
- }, {
- "version_value" : "12.0.742.58"
- }, {
- "version_value" : "12.0.742.59"
- }, {
- "version_value" : "12.0.742.60"
- }, {
- "version_value" : "12.0.742.61"
- }, {
- "version_value" : "12.0.742.63"
- }, {
- "version_value" : "12.0.742.64"
- }, {
- "version_value" : "12.0.742.65"
- }, {
- "version_value" : "12.0.742.66"
- }, {
- "version_value" : "12.0.742.67"
- }, {
- "version_value" : "12.0.742.68"
- }, {
- "version_value" : "12.0.742.69"
- }, {
- "version_value" : "12.0.742.70"
- }, {
- "version_value" : "12.0.742.71"
- }, {
- "version_value" : "12.0.742.72"
- }, {
- "version_value" : "12.0.742.73"
- }, {
- "version_value" : "12.0.742.74"
- }, {
- "version_value" : "12.0.742.75"
- }, {
- "version_value" : "12.0.742.77"
- }, {
- "version_value" : "12.0.742.82"
- }, {
- "version_value" : "12.0.742.91"
- }, {
- "version_value" : "12.0.742.92"
- }, {
- "version_value" : "12.0.742.93"
- }, {
- "version_value" : "12.0.742.94"
- }, {
- "version_value" : "12.0.742.100"
- }, {
- "version_value" : "12.0.742.105"
- }, {
- "version_value" : "12.0.742.111"
- }, {
- "version_value" : "12.0.742.112"
- }, {
- "version_value" : "12.0.742.113"
- }, {
- "version_value" : "12.0.742.114"
- }, {
- "version_value" : "12.0.742.115"
- }, {
- "version_value" : "12.0.742.120"
- }, {
- "version_value" : "12.0.742.121"
- }, {
- "version_value" : "12.0.742.122"
- }, {
- "version_value" : "12.0.742.123"
- }, {
- "version_value" : "12.0.742.124"
- }, {
- "version_value" : "12.0.743.0"
- }, {
- "version_value" : "12.0.744.0"
- }, {
- "version_value" : "12.0.745.0"
- }, {
- "version_value" : "12.0.746.0"
- }, {
- "version_value" : "12.0.747.0"
- }, {
- "version_value" : "13.0.748.0"
- }, {
- "version_value" : "13.0.749.0"
- }, {
- "version_value" : "13.0.750.0"
- }, {
- "version_value" : "13.0.751.0"
- }, {
- "version_value" : "13.0.752.0"
- }, {
- "version_value" : "13.0.753.0"
- }, {
- "version_value" : "13.0.754.0"
- }, {
- "version_value" : "13.0.755.0"
- }, {
- "version_value" : "13.0.756.0"
- }, {
- "version_value" : "13.0.757.0"
- }, {
- "version_value" : "13.0.758.0"
- }, {
- "version_value" : "13.0.759.0"
- }, {
- "version_value" : "13.0.760.0"
- }, {
- "version_value" : "13.0.761.0"
- }, {
- "version_value" : "13.0.761.1"
- }, {
- "version_value" : "13.0.762.0"
- }, {
- "version_value" : "13.0.762.1"
- }, {
- "version_value" : "13.0.763.0"
- }, {
- "version_value" : "13.0.764.0"
- }, {
- "version_value" : "13.0.765.0"
- }, {
- "version_value" : "13.0.766.0"
- }, {
- "version_value" : "13.0.767.0"
- }, {
- "version_value" : "13.0.767.1"
- }, {
- "version_value" : "13.0.768.0"
- }, {
- "version_value" : "13.0.769.0"
- }, {
- "version_value" : "13.0.770.0"
- }, {
- "version_value" : "13.0.771.0"
- }, {
- "version_value" : "13.0.772.0"
- }, {
- "version_value" : "13.0.773.0"
- }, {
- "version_value" : "13.0.774.0"
- }, {
- "version_value" : "13.0.775.0"
- }, {
- "version_value" : "13.0.775.1"
- }, {
- "version_value" : "13.0.775.2"
- }, {
- "version_value" : "13.0.775.4"
- }, {
- "version_value" : "13.0.776.0"
- }, {
- "version_value" : "13.0.776.1"
- }, {
- "version_value" : "13.0.777.0"
- }, {
- "version_value" : "13.0.777.1"
- }, {
- "version_value" : "13.0.777.2"
- }, {
- "version_value" : "13.0.777.3"
- }, {
- "version_value" : "13.0.777.4"
- }, {
- "version_value" : "13.0.777.5"
- }, {
- "version_value" : "13.0.777.6"
- }, {
- "version_value" : "13.0.778.0"
- }, {
- "version_value" : "13.0.779.0"
- }, {
- "version_value" : "13.0.780.0"
- }, {
- "version_value" : "13.0.781.0"
- }, {
- "version_value" : "13.0.782.0"
- }, {
- "version_value" : "13.0.782.1"
- }, {
- "version_value" : "13.0.782.3"
- }, {
- "version_value" : "13.0.782.4"
- }, {
- "version_value" : "13.0.782.6"
- }, {
- "version_value" : "13.0.782.7"
- }, {
- "version_value" : "13.0.782.10"
- }, {
- "version_value" : "13.0.782.11"
- }, {
- "version_value" : "13.0.782.12"
- }, {
- "version_value" : "13.0.782.13"
- }, {
- "version_value" : "13.0.782.14"
- }, {
- "version_value" : "13.0.782.15"
- }, {
- "version_value" : "13.0.782.16"
- }, {
- "version_value" : "13.0.782.17"
- }, {
- "version_value" : "13.0.782.18"
- }, {
- "version_value" : "13.0.782.19"
- }, {
- "version_value" : "13.0.782.20"
- }, {
- "version_value" : "13.0.782.21"
- }, {
- "version_value" : "13.0.782.23"
- }, {
- "version_value" : "13.0.782.24"
- }, {
- "version_value" : "13.0.782.25"
- }, {
- "version_value" : "13.0.782.26"
- }, {
- "version_value" : "13.0.782.27"
- }, {
- "version_value" : "13.0.782.28"
- }, {
- "version_value" : "13.0.782.29"
- }, {
- "version_value" : "13.0.782.30"
- }, {
- "version_value" : "13.0.782.31"
- }, {
- "version_value" : "13.0.782.32"
- }, {
- "version_value" : "13.0.782.33"
- }, {
- "version_value" : "13.0.782.34"
- }, {
- "version_value" : "13.0.782.35"
- }, {
- "version_value" : "13.0.782.36"
- }, {
- "version_value" : "13.0.782.37"
- }, {
- "version_value" : "13.0.782.38"
- }, {
- "version_value" : "13.0.782.39"
- }, {
- "version_value" : "13.0.782.40"
- }, {
- "version_value" : "13.0.782.41"
- }, {
- "version_value" : "13.0.782.42"
- }, {
- "version_value" : "13.0.782.43"
- }, {
- "version_value" : "13.0.782.44"
- }, {
- "version_value" : "13.0.782.45"
- }, {
- "version_value" : "13.0.782.46"
- }, {
- "version_value" : "13.0.782.47"
- }, {
- "version_value" : "13.0.782.48"
- }, {
- "version_value" : "13.0.782.49"
- }, {
- "version_value" : "13.0.782.50"
- }, {
- "version_value" : "13.0.782.51"
- }, {
- "version_value" : "13.0.782.52"
- }, {
- "version_value" : "13.0.782.53"
- }, {
- "version_value" : "13.0.782.55"
- }, {
- "version_value" : "13.0.782.56"
- }, {
- "version_value" : "13.0.782.81"
- }, {
- "version_value" : "13.0.782.82"
- }, {
- "version_value" : "13.0.782.83"
- }, {
- "version_value" : "13.0.782.84"
- }, {
- "version_value" : "13.0.782.85"
- }, {
- "version_value" : "13.0.782.86"
- }, {
- "version_value" : "13.0.782.87"
- }, {
- "version_value" : "13.0.782.88"
- }, {
- "version_value" : "13.0.782.89"
- }, {
- "version_value" : "13.0.782.90"
- }, {
- "version_value" : "13.0.782.91"
- }, {
- "version_value" : "13.0.782.92"
- }, {
- "version_value" : "13.0.782.93"
- }, {
- "version_value" : "13.0.782.94"
- }, {
- "version_value" : "13.0.782.95"
- }, {
- "version_value" : "13.0.782.96"
- }, {
- "version_value" : "13.0.782.97"
- }, {
- "version_value" : "13.0.782.98"
- }, {
- "version_value" : "13.0.782.99"
- }, {
- "version_value" : "13.0.782.100"
- }, {
- "version_value" : "13.0.782.101"
- }, {
- "version_value" : "13.0.782.102"
- }, {
- "version_value" : "13.0.782.103"
- }, {
- "version_value" : "13.0.782.104"
- }, {
- "version_value" : "13.0.782.105"
- }, {
- "version_value" : "13.0.782.106"
- }, {
- "version_value" : "13.0.782.107"
- }, {
- "version_value" : "13.0.782.108"
- }, {
- "version_value" : "13.0.782.109"
- }, {
- "version_value" : "13.0.782.112"
- }, {
- "version_value" : "13.0.782.210"
- }, {
- "version_value" : "13.0.782.211"
- }, {
- "version_value" : "13.0.782.212"
- }, {
- "version_value" : "13.0.782.213"
- }, {
- "version_value" : "13.0.782.214"
- }, {
- "version_value" : "13.0.782.215"
- }, {
- "version_value" : "13.0.782.216"
- }, {
- "version_value" : "13.0.782.217"
- }, {
- "version_value" : "13.0.782.218"
- }, {
- "version_value" : "13.0.782.219"
- }, {
- "version_value" : "13.0.782.220"
- }, {
- "version_value" : "13.0.782.237"
- }, {
- "version_value" : "13.0.782.238"
- }, {
- "version_value" : "14.0.783.0"
- }, {
- "version_value" : "14.0.784.0"
- }, {
- "version_value" : "14.0.785.0"
- }, {
- "version_value" : "14.0.786.0"
- }, {
- "version_value" : "14.0.787.0"
- }, {
- "version_value" : "14.0.788.0"
- }, {
- "version_value" : "14.0.789.0"
- }, {
- "version_value" : "14.0.790.0"
- }, {
- "version_value" : "14.0.791.0"
- }, {
- "version_value" : "14.0.792.0"
- }, {
- "version_value" : "14.0.793.0"
- }, {
- "version_value" : "14.0.794.0"
- }, {
- "version_value" : "14.0.795.0"
- }, {
- "version_value" : "14.0.796.0"
- }, {
- "version_value" : "14.0.797.0"
- }, {
- "version_value" : "14.0.798.0"
- }, {
- "version_value" : "14.0.799.0"
- }, {
- "version_value" : "14.0.800.0"
- }, {
- "version_value" : "14.0.801.0"
- }, {
- "version_value" : "14.0.802.0"
- }, {
- "version_value" : "14.0.803.0"
- }, {
- "version_value" : "14.0.804.0"
- }, {
- "version_value" : "14.0.805.0"
- }, {
- "version_value" : "14.0.806.0"
- }, {
- "version_value" : "14.0.807.0"
- }, {
- "version_value" : "14.0.808.0"
- }, {
- "version_value" : "14.0.809.0"
- }, {
- "version_value" : "14.0.810.0"
- }, {
- "version_value" : "14.0.811.0"
- }, {
- "version_value" : "14.0.812.0"
- }, {
- "version_value" : "14.0.813.0"
- }, {
- "version_value" : "14.0.814.0"
- }, {
- "version_value" : "14.0.815.0"
- }, {
- "version_value" : "14.0.816.0"
- }, {
- "version_value" : "14.0.818.0"
- }, {
- "version_value" : "14.0.819.0"
- }, {
- "version_value" : "14.0.820.0"
- }, {
- "version_value" : "14.0.821.0"
- }, {
- "version_value" : "14.0.822.0"
- }, {
- "version_value" : "14.0.823.0"
- }, {
- "version_value" : "14.0.824.0"
- }, {
- "version_value" : "14.0.825.0"
- }, {
- "version_value" : "14.0.826.0"
- }, {
- "version_value" : "14.0.827.0"
- }, {
- "version_value" : "14.0.827.10"
- }, {
- "version_value" : "14.0.827.12"
- }, {
- "version_value" : "14.0.829.1"
- }, {
- "version_value" : "14.0.830.0"
- }, {
- "version_value" : "14.0.831.0"
- }, {
- "version_value" : "14.0.832.0"
- }, {
- "version_value" : "14.0.833.0"
- }, {
- "version_value" : "14.0.834.0"
- }, {
- "version_value" : "14.0.835.0"
- }, {
- "version_value" : "14.0.835.1"
- }, {
- "version_value" : "14.0.835.2"
- }, {
- "version_value" : "14.0.835.4"
- }, {
- "version_value" : "14.0.835.8"
- }, {
- "version_value" : "14.0.835.9"
- }, {
- "version_value" : "14.0.835.11"
- }, {
- "version_value" : "14.0.835.13"
- }, {
- "version_value" : "14.0.835.14"
- }, {
- "version_value" : "14.0.835.15"
- }, {
- "version_value" : "14.0.835.16"
- }, {
- "version_value" : "14.0.835.18"
- }, {
- "version_value" : "14.0.835.20"
- }, {
- "version_value" : "14.0.835.21"
- }, {
- "version_value" : "14.0.835.22"
- }, {
- "version_value" : "14.0.835.23"
- }, {
- "version_value" : "14.0.835.24"
- }, {
- "version_value" : "14.0.835.25"
- }, {
- "version_value" : "14.0.835.26"
- }, {
- "version_value" : "14.0.835.27"
- }, {
- "version_value" : "14.0.835.28"
- }, {
- "version_value" : "14.0.835.29"
- }, {
- "version_value" : "14.0.835.30"
- }, {
- "version_value" : "14.0.835.31"
- }, {
- "version_value" : "14.0.835.32"
- }, {
- "version_value" : "14.0.835.33"
- }, {
- "version_value" : "14.0.835.34"
- }, {
- "version_value" : "14.0.835.35"
- }, {
- "version_value" : "14.0.835.86"
- }, {
- "version_value" : "14.0.835.87"
- }, {
- "version_value" : "14.0.835.88"
- }, {
- "version_value" : "14.0.835.89"
- }, {
- "version_value" : "14.0.835.90"
- }, {
- "version_value" : "14.0.835.91"
- }, {
- "version_value" : "14.0.835.92"
- }, {
- "version_value" : "14.0.835.93"
- }, {
- "version_value" : "14.0.835.94"
- }, {
- "version_value" : "14.0.835.95"
- }, {
- "version_value" : "14.0.835.96"
- }, {
- "version_value" : "14.0.835.97"
- }, {
- "version_value" : "14.0.835.98"
- }, {
- "version_value" : "14.0.835.99"
- }, {
- "version_value" : "14.0.835.100"
- }, {
- "version_value" : "14.0.835.101"
- }, {
- "version_value" : "14.0.835.102"
- }, {
- "version_value" : "14.0.835.103"
- }, {
- "version_value" : "14.0.835.104"
- }, {
- "version_value" : "14.0.835.105"
- }, {
- "version_value" : "14.0.835.106"
- }, {
- "version_value" : "14.0.835.107"
- }, {
- "version_value" : "14.0.835.108"
- }, {
- "version_value" : "14.0.835.109"
- }, {
- "version_value" : "14.0.835.110"
- }, {
- "version_value" : "14.0.835.111"
- }, {
- "version_value" : "14.0.835.112"
- }, {
- "version_value" : "14.0.835.113"
- }, {
- "version_value" : "14.0.835.114"
- }, {
- "version_value" : "14.0.835.115"
- }, {
- "version_value" : "14.0.835.116"
- }, {
- "version_value" : "14.0.835.117"
- }, {
- "version_value" : "14.0.835.118"
- }, {
- "version_value" : "14.0.835.119"
- }, {
- "version_value" : "14.0.835.120"
- }, {
- "version_value" : "14.0.835.121"
- }, {
- "version_value" : "14.0.835.122"
- }, {
- "version_value" : "14.0.835.123"
- }, {
- "version_value" : "14.0.835.124"
- }, {
- "version_value" : "14.0.835.125"
- }, {
- "version_value" : "14.0.835.126"
- }, {
- "version_value" : "14.0.835.127"
- }, {
- "version_value" : "14.0.835.128"
- }, {
- "version_value" : "14.0.835.149"
- }, {
- "version_value" : "14.0.835.150"
- }, {
- "version_value" : "14.0.835.151"
- }, {
- "version_value" : "14.0.835.152"
- }, {
- "version_value" : "14.0.835.153"
- }, {
- "version_value" : "14.0.835.154"
- }, {
- "version_value" : "14.0.835.155"
- }, {
- "version_value" : "14.0.835.156"
- }, {
- "version_value" : "14.0.835.157"
- }, {
- "version_value" : "14.0.835.158"
- }, {
- "version_value" : "14.0.835.159"
- }, {
- "version_value" : "14.0.835.160"
- }, {
- "version_value" : "14.0.835.161"
- }, {
- "version_value" : "14.0.835.162"
- }, {
- "version_value" : "14.0.835.163"
- }, {
- "version_value" : "14.0.835.184"
- }, {
- "version_value" : "14.0.835.186"
- }, {
- "version_value" : "14.0.835.187"
- }, {
- "version_value" : "14.0.835.202"
- }, {
- "version_value" : "14.0.835.203"
- }, {
- "version_value" : "14.0.835.204"
- }, {
- "version_value" : "14.0.836.0"
- }, {
- "version_value" : "14.0.837.0"
- }, {
- "version_value" : "14.0.838.0"
- }, {
- "version_value" : "14.0.839.0"
- }, {
- "version_value" : "15.0.859.0"
- }, {
- "version_value" : "15.0.860.0"
- }, {
- "version_value" : "15.0.861.0"
- }, {
- "version_value" : "15.0.862.0"
- }, {
- "version_value" : "15.0.862.1"
- }, {
- "version_value" : "15.0.863.0"
- }, {
- "version_value" : "15.0.864.0"
- }, {
- "version_value" : "15.0.865.0"
- }, {
- "version_value" : "15.0.866.0"
- }, {
- "version_value" : "15.0.867.0"
- }, {
- "version_value" : "15.0.868.0"
- }, {
- "version_value" : "15.0.868.1"
- }, {
- "version_value" : "15.0.869.0"
- }, {
- "version_value" : "15.0.870.0"
- }, {
- "version_value" : "15.0.871.0"
- }, {
- "version_value" : "15.0.871.1"
- }, {
- "version_value" : "15.0.872.0"
- }, {
- "version_value" : "15.0.873.0"
- }, {
- "version_value" : "15.0.874.0"
- }, {
- "version_value" : "15.0.874.1"
- }, {
- "version_value" : "15.0.874.2"
- }, {
- "version_value" : "15.0.874.3"
- }, {
- "version_value" : "15.0.874.4"
- }, {
- "version_value" : "15.0.874.5"
- }, {
- "version_value" : "15.0.874.6"
- }, {
- "version_value" : "15.0.874.7"
- }, {
- "version_value" : "15.0.874.8"
- }, {
- "version_value" : "15.0.874.9"
- }, {
- "version_value" : "15.0.874.10"
- }, {
- "version_value" : "15.0.874.11"
- }, {
- "version_value" : "15.0.874.12"
- }, {
- "version_value" : "15.0.874.13"
- }, {
- "version_value" : "15.0.874.14"
- }, {
- "version_value" : "15.0.874.15"
- }, {
- "version_value" : "15.0.874.16"
- }, {
- "version_value" : "15.0.874.17"
- }, {
- "version_value" : "15.0.874.18"
- }, {
- "version_value" : "15.0.874.19"
- }, {
- "version_value" : "15.0.874.20"
- }, {
- "version_value" : "15.0.874.21"
- }, {
- "version_value" : "15.0.874.22"
- }, {
- "version_value" : "15.0.874.23"
- }, {
- "version_value" : "15.0.874.24"
- }, {
- "version_value" : "15.0.874.44"
- }, {
- "version_value" : "15.0.874.45"
- }, {
- "version_value" : "15.0.874.46"
- }, {
- "version_value" : "15.0.874.47"
- }, {
- "version_value" : "15.0.874.48"
- }, {
- "version_value" : "15.0.874.49"
- }, {
- "version_value" : "15.0.874.101"
- }, {
- "version_value" : "15.0.874.102"
- }, {
- "version_value" : "15.0.874.103"
- }, {
- "version_value" : "15.0.874.104"
- }, {
- "version_value" : "15.0.874.106"
- }, {
- "version_value" : "15.0.874.116"
- }, {
- "version_value" : "15.0.874.117"
- }, {
- "version_value" : "15.0.874.119"
- }, {
- "version_value" : "15.0.874.120"
- }, {
- "version_value" : "15.0.874.121"
- }, {
- "version_value" : "16.0.877.0"
- }, {
- "version_value" : "16.0.878.0"
- }, {
- "version_value" : "16.0.879.0"
- }, {
- "version_value" : "16.0.880.0"
- }, {
- "version_value" : "16.0.881.0"
- }, {
- "version_value" : "16.0.882.0"
- }, {
- "version_value" : "16.0.883.0"
- }, {
- "version_value" : "16.0.884.0"
- }, {
- "version_value" : "16.0.885.0"
- }, {
- "version_value" : "16.0.886.0"
- }, {
- "version_value" : "16.0.886.1"
- }, {
- "version_value" : "16.0.887.0"
- }, {
- "version_value" : "16.0.888.0"
- }, {
- "version_value" : "16.0.889.0"
- }, {
- "version_value" : "16.0.889.2"
- }, {
- "version_value" : "16.0.889.3"
- }, {
- "version_value" : "16.0.890.0"
- }, {
- "version_value" : "16.0.890.1"
- }, {
- "version_value" : "16.0.891.0"
- }, {
- "version_value" : "16.0.891.1"
- }, {
- "version_value" : "16.0.892.0"
- }, {
- "version_value" : "16.0.893.0"
- }, {
- "version_value" : "16.0.893.1"
- }, {
- "version_value" : "16.0.894.0"
- }, {
- "version_value" : "16.0.895.0"
- }, {
- "version_value" : "16.0.896.0"
- }, {
- "version_value" : "16.0.897.0"
- }, {
- "version_value" : "16.0.898.0"
- }, {
- "version_value" : "16.0.899.0"
- }, {
- "version_value" : "16.0.900.0"
- }, {
- "version_value" : "16.0.901.0"
- }, {
- "version_value" : "16.0.902.0"
- }, {
- "version_value" : "16.0.903.0"
- }, {
- "version_value" : "16.0.904.0"
- }, {
- "version_value" : "16.0.905.0"
- }, {
- "version_value" : "16.0.906.0"
- }, {
- "version_value" : "16.0.906.1"
- }, {
- "version_value" : "16.0.907.0"
- }, {
- "version_value" : "16.0.908.0"
- }, {
- "version_value" : "16.0.909.0"
- }, {
- "version_value" : "16.0.910.0"
- }, {
- "version_value" : "16.0.911.0"
- }, {
- "version_value" : "16.0.911.1"
- }, {
- "version_value" : "16.0.911.2"
- }, {
- "version_value" : "16.0.912.0"
- }, {
- "version_value" : "16.0.912.1"
- }, {
- "version_value" : "16.0.912.2"
- }, {
- "version_value" : "16.0.912.3"
- }, {
- "version_value" : "16.0.912.4"
- }, {
- "version_value" : "16.0.912.5"
- }, {
- "version_value" : "16.0.912.6"
- }, {
- "version_value" : "16.0.912.7"
- }, {
- "version_value" : "16.0.912.8"
- }, {
- "version_value" : "16.0.912.9"
- }, {
- "version_value" : "16.0.912.10"
- }, {
- "version_value" : "16.0.912.11"
- }, {
- "version_value" : "16.0.912.12"
- }, {
- "version_value" : "16.0.912.13"
- }, {
- "version_value" : "16.0.912.14"
- }, {
- "version_value" : "16.0.912.15"
- }, {
- "version_value" : "16.0.912.19"
- }, {
- "version_value" : "16.0.912.20"
- }, {
- "version_value" : "16.0.912.21"
- }, {
- "version_value" : "16.0.912.22"
- }, {
- "version_value" : "16.0.912.23"
- }, {
- "version_value" : "16.0.912.24"
- }, {
- "version_value" : "16.0.912.25"
- }, {
- "version_value" : "16.0.912.26"
- }, {
- "version_value" : "16.0.912.27"
- }, {
- "version_value" : "16.0.912.28"
- }, {
- "version_value" : "16.0.912.29"
- }, {
- "version_value" : "16.0.912.30"
- }, {
- "version_value" : "16.0.912.31"
- }, {
- "version_value" : "16.0.912.32"
- }, {
- "version_value" : "16.0.912.33"
- }, {
- "version_value" : "16.0.912.34"
- }, {
- "version_value" : "16.0.912.35"
- }, {
- "version_value" : "16.0.912.36"
- }, {
- "version_value" : "16.0.912.37"
- }, {
- "version_value" : "16.0.912.38"
- }, {
- "version_value" : "16.0.912.39"
- }, {
- "version_value" : "16.0.912.40"
- }, {
- "version_value" : "16.0.912.41"
- }, {
- "version_value" : "16.0.912.42"
- }, {
- "version_value" : "16.0.912.43"
- }, {
- "version_value" : "16.0.912.62"
- }, {
- "version_value" : "16.0.912.63"
- }, {
- "version_value" : "16.0.912.66"
- }, {
- "version_value" : "16.0.912.74"
- }, {
- "version_value" : "16.0.912.75"
- }, {
- "version_value" : "16.0.912.76"
- }, {
- "version_value" : "16.0.912.77"
- }, {
- "version_value" : "17.0.921.3"
- }, {
- "version_value" : "17.0.922.0"
- }, {
- "version_value" : "17.0.923.0"
- }, {
- "version_value" : "17.0.923.1"
- }, {
- "version_value" : "17.0.924.0"
- }, {
- "version_value" : "17.0.925.0"
- }, {
- "version_value" : "17.0.926.0"
- }, {
- "version_value" : "17.0.927.0"
- }, {
- "version_value" : "17.0.928.0"
- }, {
- "version_value" : "17.0.928.1"
- }, {
- "version_value" : "17.0.928.2"
- }, {
- "version_value" : "17.0.928.3"
- }, {
- "version_value" : "17.0.929.0"
- }, {
- "version_value" : "17.0.930.0"
- }, {
- "version_value" : "17.0.931.0"
- }, {
- "version_value" : "17.0.932.0"
- }, {
- "version_value" : "17.0.933.0"
- }, {
- "version_value" : "17.0.933.1"
- }, {
- "version_value" : "17.0.934.0"
- }, {
- "version_value" : "17.0.935.0"
- }, {
- "version_value" : "17.0.935.1"
- }, {
- "version_value" : "17.0.936.0"
- }, {
- "version_value" : "17.0.936.1"
- }, {
- "version_value" : "17.0.937.0"
- }, {
- "version_value" : "17.0.938.0"
- }, {
- "version_value" : "17.0.939.0"
- }, {
- "version_value" : "17.0.939.1"
- }, {
- "version_value" : "17.0.940.0"
- }, {
- "version_value" : "17.0.941.0"
- }, {
- "version_value" : "17.0.942.0"
- }, {
- "version_value" : "17.0.943.0"
- }, {
- "version_value" : "17.0.944.0"
- }, {
- "version_value" : "17.0.945.0"
- }, {
- "version_value" : "17.0.946.0"
- }, {
- "version_value" : "17.0.947.0"
- }, {
- "version_value" : "17.0.948.0"
- }, {
- "version_value" : "17.0.949.0"
- }, {
- "version_value" : "17.0.950.0"
- }, {
- "version_value" : "17.0.951.0"
- }, {
- "version_value" : "17.0.952.0"
- }, {
- "version_value" : "17.0.953.0"
- }, {
- "version_value" : "17.0.954.0"
- }, {
- "version_value" : "17.0.954.1"
- }, {
- "version_value" : "17.0.954.2"
- }, {
- "version_value" : "17.0.954.3"
- }, {
- "version_value" : "17.0.955.0"
- }, {
- "version_value" : "17.0.956.0"
- }, {
- "version_value" : "17.0.957.0"
- }, {
- "version_value" : "17.0.958.0"
- }, {
- "version_value" : "17.0.958.1"
- }, {
- "version_value" : "17.0.959.0"
- }, {
- "version_value" : "17.0.960.0"
- }, {
- "version_value" : "17.0.961.0"
- }, {
- "version_value" : "17.0.962.0"
- }, {
- "version_value" : "17.0.963.0"
- }, {
- "version_value" : "17.0.963.1"
- }, {
- "version_value" : "17.0.963.2"
- }, {
- "version_value" : "17.0.963.3"
- }, {
- "version_value" : "17.0.963.4"
- }, {
- "version_value" : "17.0.963.5"
- }, {
- "version_value" : "17.0.963.6"
- }, {
- "version_value" : "17.0.963.7"
- }, {
- "version_value" : "17.0.963.8"
- }, {
- "version_value" : "17.0.963.9"
- }, {
- "version_value" : "17.0.963.10"
- }, {
- "version_value" : "17.0.963.11"
- }, {
- "version_value" : "17.0.963.12"
- }, {
- "version_value" : "17.0.963.13"
- }, {
- "version_value" : "17.0.963.14"
- }, {
- "version_value" : "17.0.963.15"
- }, {
- "version_value" : "17.0.963.16"
- }, {
- "version_value" : "17.0.963.17"
- }, {
- "version_value" : "17.0.963.18"
- }, {
- "version_value" : "17.0.963.19"
- }, {
- "version_value" : "17.0.963.20"
- }, {
- "version_value" : "17.0.963.21"
- }, {
- "version_value" : "17.0.963.22"
- }, {
- "version_value" : "17.0.963.23"
- }, {
- "version_value" : "17.0.963.24"
- }, {
- "version_value" : "17.0.963.25"
- }, {
- "version_value" : "17.0.963.26"
- }, {
- "version_value" : "17.0.963.27"
- }, {
- "version_value" : "17.0.963.28"
- }, {
- "version_value" : "17.0.963.29"
- }, {
- "version_value" : "17.0.963.30"
- }, {
- "version_value" : "17.0.963.31"
- }, {
- "version_value" : "17.0.963.32"
- }, {
- "version_value" : "17.0.963.33"
- }, {
- "version_value" : "17.0.963.34"
- }, {
- "version_value" : "17.0.963.35"
- }, {
- "version_value" : "17.0.963.36"
- }, {
- "version_value" : "17.0.963.37"
- }, {
- "version_value" : "17.0.963.38"
- }, {
- "version_value" : "17.0.963.39"
- }, {
- "version_value" : "17.0.963.40"
- }, {
- "version_value" : "17.0.963.41"
- }, {
- "version_value" : "17.0.963.42"
- }, {
- "version_value" : "17.0.963.43"
- }, {
- "version_value" : "17.0.963.44"
- }, {
- "version_value" : "17.0.963.45"
- }, {
- "version_value" : "17.0.963.46"
- }, {
- "version_value" : "17.0.963.47"
- }, {
- "version_value" : "17.0.963.48"
- }, {
- "version_value" : "17.0.963.49"
- }, {
- "version_value" : "17.0.963.50"
- }, {
- "version_value" : "17.0.963.51"
- }, {
- "version_value" : "17.0.963.52"
- }, {
- "version_value" : "17.0.963.53"
- }, {
- "version_value" : "17.0.963.54"
- }, {
- "version_value" : "17.0.963.55"
- }, {
- "version_value" : "17.0.963.56"
- }, {
- "version_value" : "17.0.963.57"
- }, {
- "version_value" : "17.0.963.59"
- }, {
- "version_value" : "17.0.963.60"
- }, {
- "version_value" : "17.0.963.61"
- }, {
- "version_value" : "17.0.963.62"
- }, {
- "version_value" : "17.0.963.63"
- }, {
- "version_value" : "17.0.963.64"
- }, {
- "version_value" : "17.0.963.65"
- }, {
- "version_value" : "17.0.963.66"
- }, {
- "version_value" : "17.0.963.67"
- }, {
- "version_value" : "17.0.963.69"
- }, {
- "version_value" : "17.0.963.70"
- }, {
- "version_value" : "17.0.963.74"
- }, {
- "version_value" : "17.0.963.75"
- }, {
- "version_value" : "17.0.963.76"
- }, {
- "version_value" : "17.0.963.77"
- }, {
- "version_value" : "17.0.963.78"
- }, {
- "version_value" : "17.0.963.79"
- }, {
- "version_value" : "17.0.963.80"
- }, {
- "version_value" : "17.0.963.81"
- }, {
- "version_value" : "17.0.963.82"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-399"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://code.google.com/p/chromium/issues/detail?id=113902"
- }, {
- "url" : "http://googlechromereleases.blogspot.com/2012/03/stable-channel-update_21.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00000.html"
- }, {
- "url" : "http://osvdb.org/80288"
- }, {
- "url" : "http://secunia.com/advisories/48512"
- }, {
- "url" : "http://secunia.com/advisories/48527"
- }, {
- "url" : "http://security.gentoo.org/glsa/glsa-201203-19.xml"
- }, {
- "url" : "http://support.apple.com/kb/HT5400"
- }, {
- "url" : "http://support.apple.com/kb/HT5485"
- }, {
- "url" : "http://support.apple.com/kb/HT5503"
- }, {
- "url" : "http://www.securityfocus.com/bid/52674"
- }, {
- "url" : "http://www.securitytracker.com/id?1026841"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/74210"
- }, {
- "url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14414"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Use-after-free vulnerability in the Cascading Style Sheets (CSS) implementation in Google Chrome before 17.0.963.83 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to the :first-letter pseudo-element."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.38.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.38.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.38.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.38.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.38.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.38.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.40.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.40.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.42.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.42.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.42.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.42.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.149.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.149.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.149.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.149.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.149.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.149.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.152.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.152.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.153.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.153.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.3.154.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.3.154.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.3.154.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.3.154.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.156.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.156.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.157.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.157.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.157.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.157.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.158.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.158.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.159.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.159.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.169.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.169.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.169.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.169.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.170.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.170.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.182.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.182.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.190.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.190.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.193.2:beta",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.193.2:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.212.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.212.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.212.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.212.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.221.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.221.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.224.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.224.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.229.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.229.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.235.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.235.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.236.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.236.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.237.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.237.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.237.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.237.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.239.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.239.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.240.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.240.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.241.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.241.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.242.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.242.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.243.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.243.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.244.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.244.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.245.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.245.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.245.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.245.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.246.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.246.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.247.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.247.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.248.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.248.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.78",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.78:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.78:beta",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.78:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.80",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.80:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.250.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.250.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.250.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.250.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.251.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.251.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.252.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.252.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.254.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.254.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.255.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.255.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.256.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.256.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.257.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.257.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.258.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.258.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.259.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.259.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.260.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.260.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.261.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.261.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.262.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.262.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.263.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.263.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.264.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.264.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.265.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.265.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.266.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.266.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.267.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.267.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.268.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.268.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.269.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.269.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.271.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.271.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.272.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.272.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.275.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.275.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.275.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.275.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.276.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.276.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.277.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.277.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.278.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.278.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.286.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.286.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.287.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.287.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.288.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.288.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.288.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.288.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.289.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.289.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.290.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.290.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.292.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.292.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.294.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.294.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.295.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.295.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.296.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.296.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.299.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.299.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.300.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.300.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.301.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.301.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.303.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.303.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.304.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.304.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.305.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.305.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1:beta",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1001",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1001:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1004",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1004:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1006",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1006:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1007",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1007:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1008",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1008:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1009",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1009:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1010",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1010:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1011",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1011:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1012",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1012:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1013",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1013:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1014",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1014:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1015",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1015:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1016",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1016:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1017",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1017:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1018",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1018:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1019",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1019:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1020",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1020:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1021",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1021:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1022",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1022:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1023",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1023:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1024",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1024:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1025",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1025:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1026",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1026:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1027",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1027:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1028",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1028:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1029",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1029:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1030",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1030:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1031",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1031:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1032",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1032:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1033",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1033:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1034",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1034:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1035",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1035:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1036",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1036:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1037",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1037:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1038",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1038:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1039",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1039:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1040",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1040:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1041",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1041:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1042",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1042:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1043",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1043:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1044",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1044:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1045",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1045:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1046",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1046:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1047",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1047:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1048",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1048:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1049",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1049:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1050",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1050:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1051",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1051:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1052",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1052:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1053",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1053:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1054",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1054:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1055",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1055:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1056",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1056:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1057",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1057:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1058",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1058:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1059",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1059:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1060",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1060:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1061",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1061:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1062",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1062:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1063",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1063:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1064",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1064:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.306.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.306.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.306.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.306.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.308.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.308.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.309.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.309.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.313.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.313.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.314.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.314.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.314.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.314.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.315.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.315.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.316.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.316.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.317.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.317.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.317.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.317.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.317.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.317.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.318.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.318.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.319.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.319.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.320.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.320.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.321.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.321.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.322.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.322.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.322.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.322.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.322.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.322.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.323.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.323.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.324.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.324.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.325.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.325.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.326.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.326.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.327.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.327.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.328.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.328.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.329.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.329.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.330.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.330.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.332.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.332.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.333.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.333.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.334.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.334.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.336.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.336.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.337.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.337.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.338.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.338.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.339.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.339.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.340.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.340.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.341.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.341.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.343.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.343.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.344.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.344.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.345.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.345.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.346.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.346.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.347.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.347.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.348.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.348.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.349.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.349.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.350.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.350.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.350.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.350.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.351.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.351.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.353.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.353.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.354.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.354.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.354.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.354.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.355.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.355.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.356.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.356.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.356.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.356.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.356.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.356.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.357.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.357.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.358.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.358.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.359.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.359.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.361.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.361.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.362.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.362.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.363.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.363.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.364.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.364.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.365.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.365.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.367.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.367.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.368.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.368.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.369.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.369.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.369.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.369.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.369.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.369.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.370.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.370.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.371.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.371.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.372.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.372.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.373.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.373.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.374.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.374.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.78",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.78:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.80",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.80:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.83",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.83:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.85",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.85:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.95",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.95:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.125",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.125:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.126",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.126:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.127",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.127:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.376.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.376.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.378.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.378.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.379.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.379.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.380.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.380.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.381.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.381.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.382.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.382.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.382.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.382.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.383.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.383.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.384.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.384.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.385.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.385.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.386.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.386.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.387.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.387.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.390.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.390.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.391.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.391.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.392.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.392.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.393.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.393.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.394.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.394.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.395.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.395.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.396.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.396.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.397.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.397.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.398.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.398.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.399.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.399.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.400.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.400.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.401.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.401.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.401.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.401.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.403.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.403.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.404.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.404.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.404.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.404.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.404.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.404.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.405.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.405.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.406.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.406.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.407.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.407.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.409.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.409.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.410.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.410.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.411.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.411.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.412.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.412.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.413.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.413.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.414.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.414.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.415.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.415.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.415.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.415.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.416.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.416.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.416.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.416.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.417.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.417.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.419.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.419.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.421.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.421.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.422.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.422.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.423.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.423.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.424.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.424.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.425.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.425.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.426.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.426.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.427.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.427.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.428.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.428.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.430.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.430.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.431.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.431.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.432.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.432.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.433.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.433.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.434.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.434.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.435.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.435.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.436.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.436.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.438.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.438.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.440.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.440.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.441.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.441.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.443.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.443.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.444.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.444.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.445.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.445.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.445.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.445.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.446.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.446.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.447.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.447.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.447.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.447.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.447.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.447.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.449.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.449.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.451.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.451.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.452.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.452.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.452.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.452.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.453.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.453.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.453.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.453.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.454.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.454.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.455.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.455.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.456.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.456.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.457.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.457.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.458.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.458.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.458.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.458.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.458.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.458.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.459.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.459.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.460.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.460.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.461.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.461.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.462.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.462.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.464.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.464.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.465.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.465.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.465.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.465.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.467.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.467.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.469.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.469.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.470.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.470.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.471.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.471.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.473.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.473.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.474.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.474.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.475.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.475.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.476.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.476.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.477.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.477.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.478.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.478.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.479.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.479.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.480.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.480.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.481.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.481.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.482.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.482.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.483.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.483.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.484.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.484.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.485.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.485.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.486.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.486.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.487.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.487.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.488.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.488.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.489.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.489.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.490.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.490.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.490.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.490.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.491.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.491.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.492.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.492.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.493.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.493.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.494.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.494.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.495.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.495.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.495.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.495.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.496.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.496.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.497.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.497.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.498.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.498.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.499.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.499.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.499.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.499.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.500.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.500.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.500.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.500.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.503.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.503.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.503.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.503.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.504.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.504.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.505.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.505.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.506.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.506.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.509.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.509.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.510.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.510.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.511.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.511.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.511.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.511.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.511.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.511.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.512.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.512.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.513.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.513.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.514.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.514.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.514.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.514.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.515.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.515.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.516.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.516.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.518.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.518.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.519.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.519.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.520.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.520.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.521.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.521.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.522.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.522.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.524.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.524.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.525.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.525.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.526.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.526.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.528.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.528.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.529.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.529.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.529.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.529.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.529.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.529.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.530.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.530.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.531.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.531.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.531.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.531.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.531.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.531.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.535.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.535.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.535.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.535.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.537.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.537.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.538.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.538.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.539.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.539.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.540.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.540.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.541.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.541.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.542.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.542.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.544.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.544.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.547.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.547.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.547.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.547.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.548.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.548.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.549.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.549.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.550.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.550.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.551.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.551.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.551.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.551.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.200",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.200:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.201",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.201:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.202",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.202:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.203",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.203:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.204",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.204:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.205",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.205:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.206",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.206:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.207",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.207:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.208",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.208:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.209",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.209:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.210",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.210:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.211",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.211:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.212",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.212:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.213",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.213:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.214",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.214:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.215",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.215:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.216",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.216:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.217",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.217:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.218",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.218:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.219",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.219:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.220",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.220:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.221",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.221:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.222",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.222:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.223",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.223:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.224",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.224:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.225",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.225:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.226",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.226:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.227",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.227:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.228",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.228:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.229",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.229:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.230",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.230:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.231",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.231:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.232",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.232:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.233",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.233:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.234",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.234:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.235",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.235:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.237",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.237:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.300",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.300:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.301",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.301:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.302",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.302:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.303",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.303:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.304",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.304:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.305",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.305:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.306",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.306:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.307",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.307:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.308",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.308:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.309",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.309:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.310",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.310:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.311",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.311:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.312",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.312:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.313",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.313:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.315",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.315:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.316",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.316:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.317",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.317:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.318",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.318:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.319",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.319:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.320",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.320:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.321",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.321:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.322",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.322:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.323",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.323:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.324",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.324:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.325",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.325:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.326",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.326:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.327",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.327:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.328",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.328:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.329",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.329:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.330",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.330:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.331",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.331:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.332",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.332:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.333",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.333:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.334",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.334:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.335",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.335:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.336",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.336:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.337",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.337:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.338",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.338:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.339",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.339:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.340",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.340:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.341",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.341:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.342",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.342:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.343",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.343:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.344",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.344:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.553.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.553.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.554.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.554.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.555.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.555.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.556.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.556.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.557.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.557.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.558.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.558.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.559.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.559.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.560.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.560.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.561.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.561.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.562.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.562.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.563.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.563.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.564.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.564.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.565.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.565.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.566.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.566.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.567.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.567.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.568.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.568.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.569.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.569.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.570.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.570.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.570.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.570.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.571.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.571.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.572.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.572.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.572.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.572.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.573.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.573.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.574.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.574.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.575.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.575.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.576.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.576.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.577.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.577.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.578.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.578.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.579.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.579.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.580.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.580.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.581.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.581.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.582.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.582.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.583.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.583.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.584.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.584.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.585.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.585.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.586.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.586.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.587.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.587.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.587.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.587.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.588.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.588.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.589.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.589.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.590.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.590.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.591.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.591.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.592.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.592.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.593.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.593.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.594.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.594.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.595.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.595.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.596.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.596.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.78",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.78:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.80",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.80:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.83",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.83:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.85",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.85:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.598.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.598.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.599.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.599.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.600.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.600.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.601.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.601.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.602.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.602.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.603.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.603.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.603.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.603.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.603.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.603.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.604.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.604.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.605.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.605.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.606.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.606.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.607.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.607.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.608.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.608.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.609.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.609.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.610.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.610.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.611.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.611.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.611.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.611.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.613.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.613.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.614.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.614.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.615.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.615.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.616.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.616.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.617.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.617.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.618.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.618.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.619.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.619.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.620.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.620.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.621.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.621.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.622.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.622.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.622.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.622.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.623.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.623.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.624.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.624.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.625.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.625.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.626.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.626.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.627.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.627.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.628.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.628.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.629.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.629.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.630.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.630.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.631.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.631.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.632.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.632.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.633.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.633.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.634.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.634.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.634.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.634.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.635.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.635.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.636.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.636.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.638.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.638.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.638.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.638.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.639.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.639.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.640.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.640.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.642.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.642.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.642.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.642.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.642.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.642.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.643.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.643.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.644.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.644.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.645.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.645.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.646.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.646.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.647.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.647.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.114",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.114:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.116",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.116:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.118",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.118:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.119",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.119:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.122",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.122:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.123",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.123:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.124",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.124:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.125",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.125:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.126",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.126:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.127",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.127:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.128",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.128:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.129",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.129:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.130",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.130:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.131",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.131:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.132",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.132:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.133",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.133:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.134",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.134:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.135",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.135:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.151",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.151:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.201",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.201:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.203",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.203:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.204",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.204:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.205",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.205:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.649.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.649.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.650.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.650.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.651.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.651.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.652.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.652.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.653.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.653.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.654.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.654.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.655.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.655.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.656.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.656.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.657.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.657.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.658.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.658.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.658.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.658.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.659.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.659.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.660.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.660.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.661.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.661.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.662.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.662.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.663.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.663.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.664.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.664.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.665.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.665.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.666.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.666.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.668.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.668.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.669.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.669.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.670.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.670.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.671.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.671.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.672.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.672.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.672.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.672.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.672.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.672.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.673.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.673.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.674.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.674.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.675.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.675.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.676.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.676.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.677.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.677.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.678.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.678.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.679.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.679.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.680.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.680.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.681.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.681.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.682.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.682.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.683.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.683.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.684.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.684.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.685.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.685.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.687.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.687.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.687.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.687.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.688.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.688.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.689.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.689.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.690.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.690.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.690.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.690.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.691.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.691.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.692.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.692.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.693.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.693.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.694.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.694.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.695.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.695.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.697.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.697.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.698.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.698.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.699.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.699.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.700.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.700.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.701.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.701.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.702.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.702.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.702.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.702.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.702.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.702.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.703.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.703.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.704.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.704.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.705.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.705.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.706.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.706.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.707.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.707.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.708.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.708.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.709.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.709.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.710.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.710.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.711.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.711.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.712.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.712.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.713.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.713.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.714.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.714.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.715.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.715.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.716.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.716.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.717.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.717.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.718.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.718.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.719.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.719.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.719.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.719.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.720.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.720.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.721.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.721.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.721.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.721.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.722.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.722.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.723.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.723.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.723.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.723.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.724.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.724.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.725.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.725.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.726.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.726.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.727.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.727.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.728.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.728.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.729.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.729.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.730.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.730.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.731.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.731.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.732.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.732.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.733.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.733.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.734.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.734.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.735.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.735.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.736.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.736.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.737.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.737.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.738.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.738.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.739.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.739.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.740.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.740.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.741.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.741.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.111",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.111:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.112",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.112:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.113",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.113:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.114",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.114:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.115",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.115:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.122",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.122:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.123",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.123:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.124",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.124:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.743.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.743.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.744.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.744.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.745.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.745.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.746.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.746.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.747.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.747.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.748.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.748.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.749.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.749.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.750.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.750.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.751.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.751.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.752.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.752.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.753.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.753.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.754.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.754.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.755.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.755.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.756.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.756.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.757.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.757.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.758.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.758.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.759.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.759.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.760.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.760.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.761.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.761.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.761.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.761.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.762.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.762.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.762.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.762.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.763.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.763.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.764.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.764.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.765.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.765.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.766.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.766.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.767.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.767.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.767.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.767.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.768.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.768.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.769.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.769.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.770.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.770.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.771.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.771.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.772.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.772.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.773.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.773.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.774.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.774.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.776.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.776.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.776.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.776.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.778.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.778.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.779.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.779.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.780.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.780.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.781.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.781.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.83",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.83:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.85",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.85:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.95",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.95:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.108",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.108:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.109",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.109:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.112",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.112:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.210",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.210:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.211",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.211:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.212",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.212:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.213",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.213:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.214",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.214:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.215",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.215:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.216",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.216:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.217",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.217:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.218",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.218:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.219",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.219:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.220",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.220:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.237",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.237:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.238",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.238:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.783.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.783.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.784.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.784.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.785.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.785.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.786.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.786.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.787.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.787.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.788.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.788.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.789.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.789.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.790.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.790.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.791.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.791.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.792.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.792.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.793.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.793.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.794.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.794.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.795.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.795.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.796.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.796.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.797.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.797.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.798.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.798.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.799.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.799.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.800.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.800.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.801.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.801.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.802.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.802.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.803.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.803.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.804.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.804.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.805.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.805.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.806.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.806.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.807.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.807.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.808.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.808.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.809.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.809.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.810.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.810.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.811.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.811.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.812.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.812.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.813.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.813.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.814.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.814.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.815.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.815.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.816.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.816.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.818.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.818.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.819.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.819.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.820.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.820.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.821.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.821.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.822.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.822.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.823.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.823.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.824.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.824.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.825.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.825.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.826.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.826.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.827.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.827.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.827.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.827.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.827.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.827.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.829.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.829.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.830.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.830.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.831.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.831.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.832.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.832.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.833.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.833.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.834.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.834.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.95",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.95:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.108",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.108:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.109",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.109:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.110",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.110:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.111",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.111:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.112",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.112:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.113",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.113:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.114",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.114:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.115",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.115:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.116",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.116:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.117",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.117:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.118",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.118:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.119",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.119:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.122",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.122:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.123",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.123:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.124",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.124:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.125",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.125:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.126",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.126:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.127",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.127:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.128",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.128:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.149",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.149:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.150",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.150:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.151",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.151:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.152",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.152:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.153",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.153:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.154",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.154:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.155",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.155:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.156",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.156:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.157",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.157:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.158",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.158:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.159",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.159:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.160",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.160:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.161",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.161:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.162",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.162:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.163",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.163:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.184",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.184:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.186",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.186:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.187",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.187:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.202",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.202:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.203",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.203:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.204",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.204:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.836.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.836.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.837.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.837.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.838.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.838.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.839.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.839.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.859.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.859.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.860.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.860.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.861.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.861.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.862.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.862.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.862.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.862.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.863.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.863.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.864.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.864.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.865.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.865.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.866.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.866.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.867.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.867.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.868.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.868.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.868.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.868.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.869.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.869.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.870.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.870.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.871.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.871.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.871.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.871.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.872.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.872.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.873.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.873.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.116",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.116:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.117",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.117:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.119",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.119:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.877.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.877.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.878.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.878.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.879.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.879.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.880.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.880.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.881.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.881.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.882.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.882.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.883.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.883.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.884.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.884.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.885.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.885.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.886.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.886.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.886.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.886.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.887.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.887.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.888.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.888.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.889.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.889.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.889.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.889.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.889.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.889.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.890.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.890.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.890.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.890.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.891.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.891.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.891.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.891.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.892.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.892.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.893.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.893.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.893.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.893.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.894.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.894.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.895.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.895.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.896.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.896.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.897.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.897.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.898.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.898.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.899.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.899.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.900.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.900.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.901.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.901.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.902.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.902.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.903.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.903.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.904.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.904.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.905.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.905.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.906.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.906.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.906.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.906.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.907.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.907.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.908.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.908.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.909.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.909.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.910.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.910.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.911.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.911.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.911.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.911.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.911.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.911.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.921.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.921.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.922.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.922.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.923.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.923.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.923.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.923.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.924.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.924.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.925.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.925.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.926.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.926.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.927.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.927.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.929.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.929.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.930.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.930.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.931.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.931.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.932.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.932.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.933.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.933.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.933.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.933.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.934.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.934.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.935.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.935.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.935.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.935.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.936.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.936.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.936.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.936.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.937.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.937.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.938.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.938.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.939.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.939.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.939.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.939.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.940.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.940.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.941.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.941.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.942.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.942.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.943.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.943.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.944.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.944.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.945.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.945.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.946.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.946.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.947.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.947.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.948.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.948.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.949.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.949.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.950.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.950.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.951.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.951.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.952.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.952.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.953.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.953.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.955.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.955.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.956.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.956.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.957.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.957.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.958.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.958.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.958.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.958.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.959.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.959.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.960.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.960.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.961.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.961.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.962.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.962.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.78",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.78:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.80",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.80:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "17.0.963.82"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 7.5
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2012-03-22T16:55Z",
- "lastModifiedDate" : "2018-01-10T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2011-3051",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "google",
- "product" : {
- "product_data" : [ {
- "product_name" : "chrome",
- "version" : {
- "version_data" : [ {
- "version_value" : "0.1.38.1"
- }, {
- "version_value" : "0.1.38.2"
- }, {
- "version_value" : "0.1.38.4"
- }, {
- "version_value" : "0.1.40.1"
- }, {
- "version_value" : "0.1.42.2"
- }, {
- "version_value" : "0.1.42.3"
- }, {
- "version_value" : "0.2.149.27"
- }, {
- "version_value" : "0.2.149.29"
- }, {
- "version_value" : "0.2.149.30"
- }, {
- "version_value" : "0.2.152.1"
- }, {
- "version_value" : "0.2.153.1"
- }, {
- "version_value" : "0.3.154.0"
- }, {
- "version_value" : "0.3.154.3"
- }, {
- "version_value" : "0.4.154.18"
- }, {
- "version_value" : "0.4.154.22"
- }, {
- "version_value" : "0.4.154.31"
- }, {
- "version_value" : "0.4.154.33"
- }, {
- "version_value" : "1.0.154.36"
- }, {
- "version_value" : "1.0.154.39"
- }, {
- "version_value" : "1.0.154.42"
- }, {
- "version_value" : "1.0.154.43"
- }, {
- "version_value" : "1.0.154.46"
- }, {
- "version_value" : "1.0.154.48"
- }, {
- "version_value" : "1.0.154.52"
- }, {
- "version_value" : "1.0.154.53"
- }, {
- "version_value" : "1.0.154.59"
- }, {
- "version_value" : "1.0.154.64"
- }, {
- "version_value" : "1.0.154.65"
- }, {
- "version_value" : "2.0.156.1"
- }, {
- "version_value" : "2.0.157.0"
- }, {
- "version_value" : "2.0.157.2"
- }, {
- "version_value" : "2.0.158.0"
- }, {
- "version_value" : "2.0.159.0"
- }, {
- "version_value" : "2.0.169.0"
- }, {
- "version_value" : "2.0.169.1"
- }, {
- "version_value" : "2.0.170.0"
- }, {
- "version_value" : "2.0.172"
- }, {
- "version_value" : "2.0.172.2"
- }, {
- "version_value" : "2.0.172.8"
- }, {
- "version_value" : "2.0.172.27"
- }, {
- "version_value" : "2.0.172.28"
- }, {
- "version_value" : "2.0.172.30"
- }, {
- "version_value" : "2.0.172.31"
- }, {
- "version_value" : "2.0.172.33"
- }, {
- "version_value" : "2.0.172.37"
- }, {
- "version_value" : "2.0.172.38"
- }, {
- "version_value" : "3.0.182.2"
- }, {
- "version_value" : "3.0.190.2"
- }, {
- "version_value" : "3.0.193.2"
- }, {
- "version_value" : "3.0.195.2"
- }, {
- "version_value" : "3.0.195.21"
- }, {
- "version_value" : "3.0.195.24"
- }, {
- "version_value" : "3.0.195.25"
- }, {
- "version_value" : "3.0.195.27"
- }, {
- "version_value" : "3.0.195.32"
- }, {
- "version_value" : "3.0.195.33"
- }, {
- "version_value" : "3.0.195.36"
- }, {
- "version_value" : "3.0.195.37"
- }, {
- "version_value" : "3.0.195.38"
- }, {
- "version_value" : "4.0.212.0"
- }, {
- "version_value" : "4.0.212.1"
- }, {
- "version_value" : "4.0.221.8"
- }, {
- "version_value" : "4.0.222.0"
- }, {
- "version_value" : "4.0.222.1"
- }, {
- "version_value" : "4.0.222.5"
- }, {
- "version_value" : "4.0.222.12"
- }, {
- "version_value" : "4.0.223.0"
- }, {
- "version_value" : "4.0.223.1"
- }, {
- "version_value" : "4.0.223.2"
- }, {
- "version_value" : "4.0.223.4"
- }, {
- "version_value" : "4.0.223.5"
- }, {
- "version_value" : "4.0.223.7"
- }, {
- "version_value" : "4.0.223.8"
- }, {
- "version_value" : "4.0.223.9"
- }, {
- "version_value" : "4.0.224.0"
- }, {
- "version_value" : "4.0.229.1"
- }, {
- "version_value" : "4.0.235.0"
- }, {
- "version_value" : "4.0.236.0"
- }, {
- "version_value" : "4.0.237.0"
- }, {
- "version_value" : "4.0.237.1"
- }, {
- "version_value" : "4.0.239.0"
- }, {
- "version_value" : "4.0.240.0"
- }, {
- "version_value" : "4.0.241.0"
- }, {
- "version_value" : "4.0.242.0"
- }, {
- "version_value" : "4.0.243.0"
- }, {
- "version_value" : "4.0.244.0"
- }, {
- "version_value" : "4.0.245.0"
- }, {
- "version_value" : "4.0.245.1"
- }, {
- "version_value" : "4.0.246.0"
- }, {
- "version_value" : "4.0.247.0"
- }, {
- "version_value" : "4.0.248.0"
- }, {
- "version_value" : "4.0.249.0"
- }, {
- "version_value" : "4.0.249.1"
- }, {
- "version_value" : "4.0.249.2"
- }, {
- "version_value" : "4.0.249.3"
- }, {
- "version_value" : "4.0.249.4"
- }, {
- "version_value" : "4.0.249.5"
- }, {
- "version_value" : "4.0.249.6"
- }, {
- "version_value" : "4.0.249.7"
- }, {
- "version_value" : "4.0.249.8"
- }, {
- "version_value" : "4.0.249.9"
- }, {
- "version_value" : "4.0.249.10"
- }, {
- "version_value" : "4.0.249.11"
- }, {
- "version_value" : "4.0.249.12"
- }, {
- "version_value" : "4.0.249.14"
- }, {
- "version_value" : "4.0.249.16"
- }, {
- "version_value" : "4.0.249.17"
- }, {
- "version_value" : "4.0.249.18"
- }, {
- "version_value" : "4.0.249.19"
- }, {
- "version_value" : "4.0.249.20"
- }, {
- "version_value" : "4.0.249.21"
- }, {
- "version_value" : "4.0.249.22"
- }, {
- "version_value" : "4.0.249.23"
- }, {
- "version_value" : "4.0.249.24"
- }, {
- "version_value" : "4.0.249.25"
- }, {
- "version_value" : "4.0.249.26"
- }, {
- "version_value" : "4.0.249.27"
- }, {
- "version_value" : "4.0.249.28"
- }, {
- "version_value" : "4.0.249.29"
- }, {
- "version_value" : "4.0.249.30"
- }, {
- "version_value" : "4.0.249.31"
- }, {
- "version_value" : "4.0.249.32"
- }, {
- "version_value" : "4.0.249.33"
- }, {
- "version_value" : "4.0.249.34"
- }, {
- "version_value" : "4.0.249.35"
- }, {
- "version_value" : "4.0.249.36"
- }, {
- "version_value" : "4.0.249.37"
- }, {
- "version_value" : "4.0.249.38"
- }, {
- "version_value" : "4.0.249.39"
- }, {
- "version_value" : "4.0.249.40"
- }, {
- "version_value" : "4.0.249.41"
- }, {
- "version_value" : "4.0.249.42"
- }, {
- "version_value" : "4.0.249.43"
- }, {
- "version_value" : "4.0.249.44"
- }, {
- "version_value" : "4.0.249.45"
- }, {
- "version_value" : "4.0.249.46"
- }, {
- "version_value" : "4.0.249.47"
- }, {
- "version_value" : "4.0.249.48"
- }, {
- "version_value" : "4.0.249.49"
- }, {
- "version_value" : "4.0.249.50"
- }, {
- "version_value" : "4.0.249.51"
- }, {
- "version_value" : "4.0.249.52"
- }, {
- "version_value" : "4.0.249.53"
- }, {
- "version_value" : "4.0.249.54"
- }, {
- "version_value" : "4.0.249.55"
- }, {
- "version_value" : "4.0.249.56"
- }, {
- "version_value" : "4.0.249.57"
- }, {
- "version_value" : "4.0.249.58"
- }, {
- "version_value" : "4.0.249.59"
- }, {
- "version_value" : "4.0.249.60"
- }, {
- "version_value" : "4.0.249.61"
- }, {
- "version_value" : "4.0.249.62"
- }, {
- "version_value" : "4.0.249.63"
- }, {
- "version_value" : "4.0.249.64"
- }, {
- "version_value" : "4.0.249.65"
- }, {
- "version_value" : "4.0.249.66"
- }, {
- "version_value" : "4.0.249.67"
- }, {
- "version_value" : "4.0.249.68"
- }, {
- "version_value" : "4.0.249.69"
- }, {
- "version_value" : "4.0.249.70"
- }, {
- "version_value" : "4.0.249.71"
- }, {
- "version_value" : "4.0.249.72"
- }, {
- "version_value" : "4.0.249.73"
- }, {
- "version_value" : "4.0.249.74"
- }, {
- "version_value" : "4.0.249.75"
- }, {
- "version_value" : "4.0.249.76"
- }, {
- "version_value" : "4.0.249.77"
- }, {
- "version_value" : "4.0.249.78"
- }, {
- "version_value" : "4.0.249.79"
- }, {
- "version_value" : "4.0.249.80"
- }, {
- "version_value" : "4.0.249.81"
- }, {
- "version_value" : "4.0.249.82"
- }, {
- "version_value" : "4.0.249.89"
- }, {
- "version_value" : "4.0.250.0"
- }, {
- "version_value" : "4.0.250.2"
- }, {
- "version_value" : "4.0.251.0"
- }, {
- "version_value" : "4.0.252.0"
- }, {
- "version_value" : "4.0.254.0"
- }, {
- "version_value" : "4.0.255.0"
- }, {
- "version_value" : "4.0.256.0"
- }, {
- "version_value" : "4.0.257.0"
- }, {
- "version_value" : "4.0.258.0"
- }, {
- "version_value" : "4.0.259.0"
- }, {
- "version_value" : "4.0.260.0"
- }, {
- "version_value" : "4.0.261.0"
- }, {
- "version_value" : "4.0.262.0"
- }, {
- "version_value" : "4.0.263.0"
- }, {
- "version_value" : "4.0.264.0"
- }, {
- "version_value" : "4.0.265.0"
- }, {
- "version_value" : "4.0.266.0"
- }, {
- "version_value" : "4.0.267.0"
- }, {
- "version_value" : "4.0.268.0"
- }, {
- "version_value" : "4.0.269.0"
- }, {
- "version_value" : "4.0.271.0"
- }, {
- "version_value" : "4.0.272.0"
- }, {
- "version_value" : "4.0.275.0"
- }, {
- "version_value" : "4.0.275.1"
- }, {
- "version_value" : "4.0.276.0"
- }, {
- "version_value" : "4.0.277.0"
- }, {
- "version_value" : "4.0.278.0"
- }, {
- "version_value" : "4.0.286.0"
- }, {
- "version_value" : "4.0.287.0"
- }, {
- "version_value" : "4.0.288.0"
- }, {
- "version_value" : "4.0.288.1"
- }, {
- "version_value" : "4.0.289.0"
- }, {
- "version_value" : "4.0.290.0"
- }, {
- "version_value" : "4.0.292.0"
- }, {
- "version_value" : "4.0.294.0"
- }, {
- "version_value" : "4.0.295.0"
- }, {
- "version_value" : "4.0.296.0"
- }, {
- "version_value" : "4.0.299.0"
- }, {
- "version_value" : "4.0.300.0"
- }, {
- "version_value" : "4.0.301.0"
- }, {
- "version_value" : "4.0.302.0"
- }, {
- "version_value" : "4.0.302.1"
- }, {
- "version_value" : "4.0.302.2"
- }, {
- "version_value" : "4.0.302.3"
- }, {
- "version_value" : "4.0.303.0"
- }, {
- "version_value" : "4.0.304.0"
- }, {
- "version_value" : "4.0.305.0"
- }, {
- "version_value" : "4.1"
- }, {
- "version_value" : "4.1.249.0"
- }, {
- "version_value" : "4.1.249.1001"
- }, {
- "version_value" : "4.1.249.1004"
- }, {
- "version_value" : "4.1.249.1006"
- }, {
- "version_value" : "4.1.249.1007"
- }, {
- "version_value" : "4.1.249.1008"
- }, {
- "version_value" : "4.1.249.1009"
- }, {
- "version_value" : "4.1.249.1010"
- }, {
- "version_value" : "4.1.249.1011"
- }, {
- "version_value" : "4.1.249.1012"
- }, {
- "version_value" : "4.1.249.1013"
- }, {
- "version_value" : "4.1.249.1014"
- }, {
- "version_value" : "4.1.249.1015"
- }, {
- "version_value" : "4.1.249.1016"
- }, {
- "version_value" : "4.1.249.1017"
- }, {
- "version_value" : "4.1.249.1018"
- }, {
- "version_value" : "4.1.249.1019"
- }, {
- "version_value" : "4.1.249.1020"
- }, {
- "version_value" : "4.1.249.1021"
- }, {
- "version_value" : "4.1.249.1022"
- }, {
- "version_value" : "4.1.249.1023"
- }, {
- "version_value" : "4.1.249.1024"
- }, {
- "version_value" : "4.1.249.1025"
- }, {
- "version_value" : "4.1.249.1026"
- }, {
- "version_value" : "4.1.249.1027"
- }, {
- "version_value" : "4.1.249.1028"
- }, {
- "version_value" : "4.1.249.1029"
- }, {
- "version_value" : "4.1.249.1030"
- }, {
- "version_value" : "4.1.249.1031"
- }, {
- "version_value" : "4.1.249.1032"
- }, {
- "version_value" : "4.1.249.1033"
- }, {
- "version_value" : "4.1.249.1034"
- }, {
- "version_value" : "4.1.249.1035"
- }, {
- "version_value" : "4.1.249.1036"
- }, {
- "version_value" : "4.1.249.1037"
- }, {
- "version_value" : "4.1.249.1038"
- }, {
- "version_value" : "4.1.249.1039"
- }, {
- "version_value" : "4.1.249.1040"
- }, {
- "version_value" : "4.1.249.1041"
- }, {
- "version_value" : "4.1.249.1042"
- }, {
- "version_value" : "4.1.249.1043"
- }, {
- "version_value" : "4.1.249.1044"
- }, {
- "version_value" : "4.1.249.1045"
- }, {
- "version_value" : "4.1.249.1046"
- }, {
- "version_value" : "4.1.249.1047"
- }, {
- "version_value" : "4.1.249.1048"
- }, {
- "version_value" : "4.1.249.1049"
- }, {
- "version_value" : "4.1.249.1050"
- }, {
- "version_value" : "4.1.249.1051"
- }, {
- "version_value" : "4.1.249.1052"
- }, {
- "version_value" : "4.1.249.1053"
- }, {
- "version_value" : "4.1.249.1054"
- }, {
- "version_value" : "4.1.249.1055"
- }, {
- "version_value" : "4.1.249.1056"
- }, {
- "version_value" : "4.1.249.1057"
- }, {
- "version_value" : "4.1.249.1058"
- }, {
- "version_value" : "4.1.249.1059"
- }, {
- "version_value" : "4.1.249.1060"
- }, {
- "version_value" : "4.1.249.1061"
- }, {
- "version_value" : "4.1.249.1062"
- }, {
- "version_value" : "4.1.249.1063"
- }, {
- "version_value" : "4.1.249.1064"
- }, {
- "version_value" : "5.0.306.0"
- }, {
- "version_value" : "5.0.306.1"
- }, {
- "version_value" : "5.0.307.1"
- }, {
- "version_value" : "5.0.307.3"
- }, {
- "version_value" : "5.0.307.4"
- }, {
- "version_value" : "5.0.307.5"
- }, {
- "version_value" : "5.0.307.6"
- }, {
- "version_value" : "5.0.307.7"
- }, {
- "version_value" : "5.0.307.8"
- }, {
- "version_value" : "5.0.307.9"
- }, {
- "version_value" : "5.0.307.10"
- }, {
- "version_value" : "5.0.307.11"
- }, {
- "version_value" : "5.0.308.0"
- }, {
- "version_value" : "5.0.309.0"
- }, {
- "version_value" : "5.0.313.0"
- }, {
- "version_value" : "5.0.314.0"
- }, {
- "version_value" : "5.0.314.1"
- }, {
- "version_value" : "5.0.315.0"
- }, {
- "version_value" : "5.0.316.0"
- }, {
- "version_value" : "5.0.317.0"
- }, {
- "version_value" : "5.0.317.1"
- }, {
- "version_value" : "5.0.317.2"
- }, {
- "version_value" : "5.0.318.0"
- }, {
- "version_value" : "5.0.319.0"
- }, {
- "version_value" : "5.0.320.0"
- }, {
- "version_value" : "5.0.321.0"
- }, {
- "version_value" : "5.0.322.0"
- }, {
- "version_value" : "5.0.322.1"
- }, {
- "version_value" : "5.0.322.2"
- }, {
- "version_value" : "5.0.323.0"
- }, {
- "version_value" : "5.0.324.0"
- }, {
- "version_value" : "5.0.325.0"
- }, {
- "version_value" : "5.0.326.0"
- }, {
- "version_value" : "5.0.327.0"
- }, {
- "version_value" : "5.0.328.0"
- }, {
- "version_value" : "5.0.329.0"
- }, {
- "version_value" : "5.0.330.0"
- }, {
- "version_value" : "5.0.332.0"
- }, {
- "version_value" : "5.0.333.0"
- }, {
- "version_value" : "5.0.334.0"
- }, {
- "version_value" : "5.0.335.0"
- }, {
- "version_value" : "5.0.335.1"
- }, {
- "version_value" : "5.0.335.2"
- }, {
- "version_value" : "5.0.335.3"
- }, {
- "version_value" : "5.0.335.4"
- }, {
- "version_value" : "5.0.336.0"
- }, {
- "version_value" : "5.0.337.0"
- }, {
- "version_value" : "5.0.338.0"
- }, {
- "version_value" : "5.0.339.0"
- }, {
- "version_value" : "5.0.340.0"
- }, {
- "version_value" : "5.0.341.0"
- }, {
- "version_value" : "5.0.342.0"
- }, {
- "version_value" : "5.0.342.1"
- }, {
- "version_value" : "5.0.342.2"
- }, {
- "version_value" : "5.0.342.3"
- }, {
- "version_value" : "5.0.342.4"
- }, {
- "version_value" : "5.0.342.5"
- }, {
- "version_value" : "5.0.342.6"
- }, {
- "version_value" : "5.0.342.7"
- }, {
- "version_value" : "5.0.342.8"
- }, {
- "version_value" : "5.0.342.9"
- }, {
- "version_value" : "5.0.343.0"
- }, {
- "version_value" : "5.0.344.0"
- }, {
- "version_value" : "5.0.345.0"
- }, {
- "version_value" : "5.0.346.0"
- }, {
- "version_value" : "5.0.347.0"
- }, {
- "version_value" : "5.0.348.0"
- }, {
- "version_value" : "5.0.349.0"
- }, {
- "version_value" : "5.0.350.0"
- }, {
- "version_value" : "5.0.350.1"
- }, {
- "version_value" : "5.0.351.0"
- }, {
- "version_value" : "5.0.353.0"
- }, {
- "version_value" : "5.0.354.0"
- }, {
- "version_value" : "5.0.354.1"
- }, {
- "version_value" : "5.0.355.0"
- }, {
- "version_value" : "5.0.356.0"
- }, {
- "version_value" : "5.0.356.1"
- }, {
- "version_value" : "5.0.356.2"
- }, {
- "version_value" : "5.0.357.0"
- }, {
- "version_value" : "5.0.358.0"
- }, {
- "version_value" : "5.0.359.0"
- }, {
- "version_value" : "5.0.360.0"
- }, {
- "version_value" : "5.0.360.3"
- }, {
- "version_value" : "5.0.360.4"
- }, {
- "version_value" : "5.0.360.5"
- }, {
- "version_value" : "5.0.361.0"
- }, {
- "version_value" : "5.0.362.0"
- }, {
- "version_value" : "5.0.363.0"
- }, {
- "version_value" : "5.0.364.0"
- }, {
- "version_value" : "5.0.365.0"
- }, {
- "version_value" : "5.0.366.0"
- }, {
- "version_value" : "5.0.366.1"
- }, {
- "version_value" : "5.0.366.2"
- }, {
- "version_value" : "5.0.366.3"
- }, {
- "version_value" : "5.0.366.4"
- }, {
- "version_value" : "5.0.367.0"
- }, {
- "version_value" : "5.0.368.0"
- }, {
- "version_value" : "5.0.369.0"
- }, {
- "version_value" : "5.0.369.1"
- }, {
- "version_value" : "5.0.369.2"
- }, {
- "version_value" : "5.0.370.0"
- }, {
- "version_value" : "5.0.371.0"
- }, {
- "version_value" : "5.0.372.0"
- }, {
- "version_value" : "5.0.373.0"
- }, {
- "version_value" : "5.0.374.0"
- }, {
- "version_value" : "5.0.375.0"
- }, {
- "version_value" : "5.0.375.1"
- }, {
- "version_value" : "5.0.375.2"
- }, {
- "version_value" : "5.0.375.3"
- }, {
- "version_value" : "5.0.375.4"
- }, {
- "version_value" : "5.0.375.5"
- }, {
- "version_value" : "5.0.375.6"
- }, {
- "version_value" : "5.0.375.7"
- }, {
- "version_value" : "5.0.375.8"
- }, {
- "version_value" : "5.0.375.9"
- }, {
- "version_value" : "5.0.375.10"
- }, {
- "version_value" : "5.0.375.11"
- }, {
- "version_value" : "5.0.375.12"
- }, {
- "version_value" : "5.0.375.13"
- }, {
- "version_value" : "5.0.375.14"
- }, {
- "version_value" : "5.0.375.15"
- }, {
- "version_value" : "5.0.375.16"
- }, {
- "version_value" : "5.0.375.17"
- }, {
- "version_value" : "5.0.375.18"
- }, {
- "version_value" : "5.0.375.19"
- }, {
- "version_value" : "5.0.375.20"
- }, {
- "version_value" : "5.0.375.21"
- }, {
- "version_value" : "5.0.375.22"
- }, {
- "version_value" : "5.0.375.23"
- }, {
- "version_value" : "5.0.375.25"
- }, {
- "version_value" : "5.0.375.26"
- }, {
- "version_value" : "5.0.375.27"
- }, {
- "version_value" : "5.0.375.28"
- }, {
- "version_value" : "5.0.375.29"
- }, {
- "version_value" : "5.0.375.30"
- }, {
- "version_value" : "5.0.375.31"
- }, {
- "version_value" : "5.0.375.32"
- }, {
- "version_value" : "5.0.375.33"
- }, {
- "version_value" : "5.0.375.34"
- }, {
- "version_value" : "5.0.375.35"
- }, {
- "version_value" : "5.0.375.36"
- }, {
- "version_value" : "5.0.375.37"
- }, {
- "version_value" : "5.0.375.38"
- }, {
- "version_value" : "5.0.375.39"
- }, {
- "version_value" : "5.0.375.40"
- }, {
- "version_value" : "5.0.375.41"
- }, {
- "version_value" : "5.0.375.42"
- }, {
- "version_value" : "5.0.375.43"
- }, {
- "version_value" : "5.0.375.44"
- }, {
- "version_value" : "5.0.375.45"
- }, {
- "version_value" : "5.0.375.46"
- }, {
- "version_value" : "5.0.375.47"
- }, {
- "version_value" : "5.0.375.48"
- }, {
- "version_value" : "5.0.375.49"
- }, {
- "version_value" : "5.0.375.50"
- }, {
- "version_value" : "5.0.375.51"
- }, {
- "version_value" : "5.0.375.52"
- }, {
- "version_value" : "5.0.375.53"
- }, {
- "version_value" : "5.0.375.54"
- }, {
- "version_value" : "5.0.375.55"
- }, {
- "version_value" : "5.0.375.56"
- }, {
- "version_value" : "5.0.375.57"
- }, {
- "version_value" : "5.0.375.58"
- }, {
- "version_value" : "5.0.375.59"
- }, {
- "version_value" : "5.0.375.60"
- }, {
- "version_value" : "5.0.375.61"
- }, {
- "version_value" : "5.0.375.62"
- }, {
- "version_value" : "5.0.375.63"
- }, {
- "version_value" : "5.0.375.64"
- }, {
- "version_value" : "5.0.375.65"
- }, {
- "version_value" : "5.0.375.66"
- }, {
- "version_value" : "5.0.375.67"
- }, {
- "version_value" : "5.0.375.68"
- }, {
- "version_value" : "5.0.375.69"
- }, {
- "version_value" : "5.0.375.70"
- }, {
- "version_value" : "5.0.375.71"
- }, {
- "version_value" : "5.0.375.72"
- }, {
- "version_value" : "5.0.375.73"
- }, {
- "version_value" : "5.0.375.74"
- }, {
- "version_value" : "5.0.375.75"
- }, {
- "version_value" : "5.0.375.76"
- }, {
- "version_value" : "5.0.375.77"
- }, {
- "version_value" : "5.0.375.78"
- }, {
- "version_value" : "5.0.375.79"
- }, {
- "version_value" : "5.0.375.80"
- }, {
- "version_value" : "5.0.375.81"
- }, {
- "version_value" : "5.0.375.82"
- }, {
- "version_value" : "5.0.375.83"
- }, {
- "version_value" : "5.0.375.84"
- }, {
- "version_value" : "5.0.375.85"
- }, {
- "version_value" : "5.0.375.86"
- }, {
- "version_value" : "5.0.375.87"
- }, {
- "version_value" : "5.0.375.88"
- }, {
- "version_value" : "5.0.375.89"
- }, {
- "version_value" : "5.0.375.90"
- }, {
- "version_value" : "5.0.375.91"
- }, {
- "version_value" : "5.0.375.92"
- }, {
- "version_value" : "5.0.375.93"
- }, {
- "version_value" : "5.0.375.94"
- }, {
- "version_value" : "5.0.375.95"
- }, {
- "version_value" : "5.0.375.96"
- }, {
- "version_value" : "5.0.375.97"
- }, {
- "version_value" : "5.0.375.98"
- }, {
- "version_value" : "5.0.375.99"
- }, {
- "version_value" : "5.0.375.125"
- }, {
- "version_value" : "5.0.375.126"
- }, {
- "version_value" : "5.0.375.127"
- }, {
- "version_value" : "5.0.376.0"
- }, {
- "version_value" : "5.0.378.0"
- }, {
- "version_value" : "5.0.379.0"
- }, {
- "version_value" : "5.0.380.0"
- }, {
- "version_value" : "5.0.381.0"
- }, {
- "version_value" : "5.0.382.0"
- }, {
- "version_value" : "5.0.382.3"
- }, {
- "version_value" : "5.0.383.0"
- }, {
- "version_value" : "5.0.384.0"
- }, {
- "version_value" : "5.0.385.0"
- }, {
- "version_value" : "5.0.386.0"
- }, {
- "version_value" : "5.0.387.0"
- }, {
- "version_value" : "5.0.390.0"
- }, {
- "version_value" : "5.0.391.0"
- }, {
- "version_value" : "5.0.392.0"
- }, {
- "version_value" : "5.0.393.0"
- }, {
- "version_value" : "5.0.394.0"
- }, {
- "version_value" : "5.0.395.0"
- }, {
- "version_value" : "5.0.396.0"
- }, {
- "version_value" : "6.0.397.0"
- }, {
- "version_value" : "6.0.398.0"
- }, {
- "version_value" : "6.0.399.0"
- }, {
- "version_value" : "6.0.400.0"
- }, {
- "version_value" : "6.0.401.0"
- }, {
- "version_value" : "6.0.401.1"
- }, {
- "version_value" : "6.0.403.0"
- }, {
- "version_value" : "6.0.404.0"
- }, {
- "version_value" : "6.0.404.1"
- }, {
- "version_value" : "6.0.404.2"
- }, {
- "version_value" : "6.0.405.0"
- }, {
- "version_value" : "6.0.406.0"
- }, {
- "version_value" : "6.0.407.0"
- }, {
- "version_value" : "6.0.408.0"
- }, {
- "version_value" : "6.0.408.1"
- }, {
- "version_value" : "6.0.408.2"
- }, {
- "version_value" : "6.0.408.3"
- }, {
- "version_value" : "6.0.408.4"
- }, {
- "version_value" : "6.0.408.5"
- }, {
- "version_value" : "6.0.408.6"
- }, {
- "version_value" : "6.0.408.7"
- }, {
- "version_value" : "6.0.408.8"
- }, {
- "version_value" : "6.0.408.9"
- }, {
- "version_value" : "6.0.408.10"
- }, {
- "version_value" : "6.0.409.0"
- }, {
- "version_value" : "6.0.410.0"
- }, {
- "version_value" : "6.0.411.0"
- }, {
- "version_value" : "6.0.412.0"
- }, {
- "version_value" : "6.0.413.0"
- }, {
- "version_value" : "6.0.414.0"
- }, {
- "version_value" : "6.0.415.0"
- }, {
- "version_value" : "6.0.415.1"
- }, {
- "version_value" : "6.0.416.0"
- }, {
- "version_value" : "6.0.416.1"
- }, {
- "version_value" : "6.0.417.0"
- }, {
- "version_value" : "6.0.418.0"
- }, {
- "version_value" : "6.0.418.1"
- }, {
- "version_value" : "6.0.418.2"
- }, {
- "version_value" : "6.0.418.3"
- }, {
- "version_value" : "6.0.418.4"
- }, {
- "version_value" : "6.0.418.5"
- }, {
- "version_value" : "6.0.418.6"
- }, {
- "version_value" : "6.0.418.7"
- }, {
- "version_value" : "6.0.418.8"
- }, {
- "version_value" : "6.0.418.9"
- }, {
- "version_value" : "6.0.419.0"
- }, {
- "version_value" : "6.0.421.0"
- }, {
- "version_value" : "6.0.422.0"
- }, {
- "version_value" : "6.0.423.0"
- }, {
- "version_value" : "6.0.424.0"
- }, {
- "version_value" : "6.0.425.0"
- }, {
- "version_value" : "6.0.426.0"
- }, {
- "version_value" : "6.0.427.0"
- }, {
- "version_value" : "6.0.428.0"
- }, {
- "version_value" : "6.0.430.0"
- }, {
- "version_value" : "6.0.431.0"
- }, {
- "version_value" : "6.0.432.0"
- }, {
- "version_value" : "6.0.433.0"
- }, {
- "version_value" : "6.0.434.0"
- }, {
- "version_value" : "6.0.435.0"
- }, {
- "version_value" : "6.0.436.0"
- }, {
- "version_value" : "6.0.437.0"
- }, {
- "version_value" : "6.0.437.1"
- }, {
- "version_value" : "6.0.437.2"
- }, {
- "version_value" : "6.0.437.3"
- }, {
- "version_value" : "6.0.438.0"
- }, {
- "version_value" : "6.0.440.0"
- }, {
- "version_value" : "6.0.441.0"
- }, {
- "version_value" : "6.0.443.0"
- }, {
- "version_value" : "6.0.444.0"
- }, {
- "version_value" : "6.0.445.0"
- }, {
- "version_value" : "6.0.445.1"
- }, {
- "version_value" : "6.0.446.0"
- }, {
- "version_value" : "6.0.447.0"
- }, {
- "version_value" : "6.0.447.1"
- }, {
- "version_value" : "6.0.447.2"
- }, {
- "version_value" : "6.0.449.0"
- }, {
- "version_value" : "6.0.450.0"
- }, {
- "version_value" : "6.0.450.1"
- }, {
- "version_value" : "6.0.450.2"
- }, {
- "version_value" : "6.0.450.3"
- }, {
- "version_value" : "6.0.450.4"
- }, {
- "version_value" : "6.0.451.0"
- }, {
- "version_value" : "6.0.452.0"
- }, {
- "version_value" : "6.0.452.1"
- }, {
- "version_value" : "6.0.453.0"
- }, {
- "version_value" : "6.0.453.1"
- }, {
- "version_value" : "6.0.454.0"
- }, {
- "version_value" : "6.0.455.0"
- }, {
- "version_value" : "6.0.456.0"
- }, {
- "version_value" : "6.0.457.0"
- }, {
- "version_value" : "6.0.458.0"
- }, {
- "version_value" : "6.0.458.1"
- }, {
- "version_value" : "6.0.458.2"
- }, {
- "version_value" : "6.0.459.0"
- }, {
- "version_value" : "6.0.460.0"
- }, {
- "version_value" : "6.0.461.0"
- }, {
- "version_value" : "6.0.462.0"
- }, {
- "version_value" : "6.0.464.1"
- }, {
- "version_value" : "6.0.465.1"
- }, {
- "version_value" : "6.0.465.2"
- }, {
- "version_value" : "6.0.466.0"
- }, {
- "version_value" : "6.0.466.1"
- }, {
- "version_value" : "6.0.466.2"
- }, {
- "version_value" : "6.0.466.3"
- }, {
- "version_value" : "6.0.466.4"
- }, {
- "version_value" : "6.0.466.5"
- }, {
- "version_value" : "6.0.466.6"
- }, {
- "version_value" : "6.0.467.0"
- }, {
- "version_value" : "6.0.469.0"
- }, {
- "version_value" : "6.0.470.0"
- }, {
- "version_value" : "6.0.471.0"
- }, {
- "version_value" : "6.0.472.0"
- }, {
- "version_value" : "6.0.472.1"
- }, {
- "version_value" : "6.0.472.2"
- }, {
- "version_value" : "6.0.472.3"
- }, {
- "version_value" : "6.0.472.4"
- }, {
- "version_value" : "6.0.472.5"
- }, {
- "version_value" : "6.0.472.6"
- }, {
- "version_value" : "6.0.472.7"
- }, {
- "version_value" : "6.0.472.8"
- }, {
- "version_value" : "6.0.472.9"
- }, {
- "version_value" : "6.0.472.10"
- }, {
- "version_value" : "6.0.472.11"
- }, {
- "version_value" : "6.0.472.12"
- }, {
- "version_value" : "6.0.472.13"
- }, {
- "version_value" : "6.0.472.14"
- }, {
- "version_value" : "6.0.472.15"
- }, {
- "version_value" : "6.0.472.16"
- }, {
- "version_value" : "6.0.472.17"
- }, {
- "version_value" : "6.0.472.18"
- }, {
- "version_value" : "6.0.472.19"
- }, {
- "version_value" : "6.0.472.20"
- }, {
- "version_value" : "6.0.472.21"
- }, {
- "version_value" : "6.0.472.22"
- }, {
- "version_value" : "6.0.472.23"
- }, {
- "version_value" : "6.0.472.24"
- }, {
- "version_value" : "6.0.472.25"
- }, {
- "version_value" : "6.0.472.26"
- }, {
- "version_value" : "6.0.472.27"
- }, {
- "version_value" : "6.0.472.28"
- }, {
- "version_value" : "6.0.472.29"
- }, {
- "version_value" : "6.0.472.30"
- }, {
- "version_value" : "6.0.472.31"
- }, {
- "version_value" : "6.0.472.32"
- }, {
- "version_value" : "6.0.472.33"
- }, {
- "version_value" : "6.0.472.34"
- }, {
- "version_value" : "6.0.472.35"
- }, {
- "version_value" : "6.0.472.36"
- }, {
- "version_value" : "6.0.472.37"
- }, {
- "version_value" : "6.0.472.38"
- }, {
- "version_value" : "6.0.472.39"
- }, {
- "version_value" : "6.0.472.40"
- }, {
- "version_value" : "6.0.472.41"
- }, {
- "version_value" : "6.0.472.42"
- }, {
- "version_value" : "6.0.472.43"
- }, {
- "version_value" : "6.0.472.44"
- }, {
- "version_value" : "6.0.472.45"
- }, {
- "version_value" : "6.0.472.46"
- }, {
- "version_value" : "6.0.472.47"
- }, {
- "version_value" : "6.0.472.48"
- }, {
- "version_value" : "6.0.472.49"
- }, {
- "version_value" : "6.0.472.50"
- }, {
- "version_value" : "6.0.472.51"
- }, {
- "version_value" : "6.0.472.52"
- }, {
- "version_value" : "6.0.472.53"
- }, {
- "version_value" : "6.0.472.54"
- }, {
- "version_value" : "6.0.472.55"
- }, {
- "version_value" : "6.0.472.56"
- }, {
- "version_value" : "6.0.472.57"
- }, {
- "version_value" : "6.0.472.58"
- }, {
- "version_value" : "6.0.472.59"
- }, {
- "version_value" : "6.0.472.60"
- }, {
- "version_value" : "6.0.472.61"
- }, {
- "version_value" : "6.0.472.62"
- }, {
- "version_value" : "6.0.472.63"
- }, {
- "version_value" : "6.0.473.0"
- }, {
- "version_value" : "6.0.474.0"
- }, {
- "version_value" : "6.0.475.0"
- }, {
- "version_value" : "6.0.476.0"
- }, {
- "version_value" : "6.0.477.0"
- }, {
- "version_value" : "6.0.478.0"
- }, {
- "version_value" : "6.0.479.0"
- }, {
- "version_value" : "6.0.480.0"
- }, {
- "version_value" : "6.0.481.0"
- }, {
- "version_value" : "6.0.482.0"
- }, {
- "version_value" : "6.0.483.0"
- }, {
- "version_value" : "6.0.484.0"
- }, {
- "version_value" : "6.0.485.0"
- }, {
- "version_value" : "6.0.486.0"
- }, {
- "version_value" : "6.0.487.0"
- }, {
- "version_value" : "6.0.488.0"
- }, {
- "version_value" : "6.0.489.0"
- }, {
- "version_value" : "6.0.490.0"
- }, {
- "version_value" : "6.0.490.1"
- }, {
- "version_value" : "6.0.491.0"
- }, {
- "version_value" : "6.0.492.0"
- }, {
- "version_value" : "6.0.493.0"
- }, {
- "version_value" : "6.0.494.0"
- }, {
- "version_value" : "6.0.495.0"
- }, {
- "version_value" : "6.0.495.1"
- }, {
- "version_value" : "6.0.496.0"
- }, {
- "version_value" : "7.0.497.0"
- }, {
- "version_value" : "7.0.498.0"
- }, {
- "version_value" : "7.0.499.0"
- }, {
- "version_value" : "7.0.499.1"
- }, {
- "version_value" : "7.0.500.0"
- }, {
- "version_value" : "7.0.500.1"
- }, {
- "version_value" : "7.0.503.0"
- }, {
- "version_value" : "7.0.503.1"
- }, {
- "version_value" : "7.0.504.0"
- }, {
- "version_value" : "7.0.505.0"
- }, {
- "version_value" : "7.0.506.0"
- }, {
- "version_value" : "7.0.507.0"
- }, {
- "version_value" : "7.0.507.1"
- }, {
- "version_value" : "7.0.507.2"
- }, {
- "version_value" : "7.0.507.3"
- }, {
- "version_value" : "7.0.509.0"
- }, {
- "version_value" : "7.0.510.0"
- }, {
- "version_value" : "7.0.511.1"
- }, {
- "version_value" : "7.0.511.2"
- }, {
- "version_value" : "7.0.511.4"
- }, {
- "version_value" : "7.0.512.0"
- }, {
- "version_value" : "7.0.513.0"
- }, {
- "version_value" : "7.0.514.0"
- }, {
- "version_value" : "7.0.514.1"
- }, {
- "version_value" : "7.0.515.0"
- }, {
- "version_value" : "7.0.516.0"
- }, {
- "version_value" : "7.0.517.0"
- }, {
- "version_value" : "7.0.517.2"
- }, {
- "version_value" : "7.0.517.4"
- }, {
- "version_value" : "7.0.517.5"
- }, {
- "version_value" : "7.0.517.6"
- }, {
- "version_value" : "7.0.517.7"
- }, {
- "version_value" : "7.0.517.8"
- }, {
- "version_value" : "7.0.517.9"
- }, {
- "version_value" : "7.0.517.10"
- }, {
- "version_value" : "7.0.517.11"
- }, {
- "version_value" : "7.0.517.12"
- }, {
- "version_value" : "7.0.517.13"
- }, {
- "version_value" : "7.0.517.14"
- }, {
- "version_value" : "7.0.517.16"
- }, {
- "version_value" : "7.0.517.17"
- }, {
- "version_value" : "7.0.517.18"
- }, {
- "version_value" : "7.0.517.19"
- }, {
- "version_value" : "7.0.517.20"
- }, {
- "version_value" : "7.0.517.21"
- }, {
- "version_value" : "7.0.517.22"
- }, {
- "version_value" : "7.0.517.23"
- }, {
- "version_value" : "7.0.517.24"
- }, {
- "version_value" : "7.0.517.25"
- }, {
- "version_value" : "7.0.517.26"
- }, {
- "version_value" : "7.0.517.27"
- }, {
- "version_value" : "7.0.517.28"
- }, {
- "version_value" : "7.0.517.29"
- }, {
- "version_value" : "7.0.517.30"
- }, {
- "version_value" : "7.0.517.31"
- }, {
- "version_value" : "7.0.517.32"
- }, {
- "version_value" : "7.0.517.33"
- }, {
- "version_value" : "7.0.517.34"
- }, {
- "version_value" : "7.0.517.35"
- }, {
- "version_value" : "7.0.517.36"
- }, {
- "version_value" : "7.0.517.37"
- }, {
- "version_value" : "7.0.517.38"
- }, {
- "version_value" : "7.0.517.39"
- }, {
- "version_value" : "7.0.517.40"
- }, {
- "version_value" : "7.0.517.41"
- }, {
- "version_value" : "7.0.517.42"
- }, {
- "version_value" : "7.0.517.43"
- }, {
- "version_value" : "7.0.517.44"
- }, {
- "version_value" : "7.0.518.0"
- }, {
- "version_value" : "7.0.519.0"
- }, {
- "version_value" : "7.0.520.0"
- }, {
- "version_value" : "7.0.521.0"
- }, {
- "version_value" : "7.0.522.0"
- }, {
- "version_value" : "7.0.524.0"
- }, {
- "version_value" : "7.0.525.0"
- }, {
- "version_value" : "7.0.526.0"
- }, {
- "version_value" : "7.0.528.0"
- }, {
- "version_value" : "7.0.529.0"
- }, {
- "version_value" : "7.0.529.1"
- }, {
- "version_value" : "7.0.529.2"
- }, {
- "version_value" : "7.0.530.0"
- }, {
- "version_value" : "7.0.531.0"
- }, {
- "version_value" : "7.0.531.1"
- }, {
- "version_value" : "7.0.531.2"
- }, {
- "version_value" : "7.0.535.1"
- }, {
- "version_value" : "7.0.535.2"
- }, {
- "version_value" : "7.0.536.0"
- }, {
- "version_value" : "7.0.536.1"
- }, {
- "version_value" : "7.0.536.2"
- }, {
- "version_value" : "7.0.536.3"
- }, {
- "version_value" : "7.0.536.4"
- }, {
- "version_value" : "7.0.537.0"
- }, {
- "version_value" : "7.0.538.0"
- }, {
- "version_value" : "7.0.539.0"
- }, {
- "version_value" : "7.0.540.0"
- }, {
- "version_value" : "7.0.541.0"
- }, {
- "version_value" : "7.0.542.0"
- }, {
- "version_value" : "7.0.544.0"
- }, {
- "version_value" : "7.0.547.0"
- }, {
- "version_value" : "7.0.547.1"
- }, {
- "version_value" : "7.0.548.0"
- }, {
- "version_value" : "8.0.549.0"
- }, {
- "version_value" : "8.0.550.0"
- }, {
- "version_value" : "8.0.551.0"
- }, {
- "version_value" : "8.0.551.1"
- }, {
- "version_value" : "8.0.552.0"
- }, {
- "version_value" : "8.0.552.1"
- }, {
- "version_value" : "8.0.552.2"
- }, {
- "version_value" : "8.0.552.4"
- }, {
- "version_value" : "8.0.552.5"
- }, {
- "version_value" : "8.0.552.6"
- }, {
- "version_value" : "8.0.552.7"
- }, {
- "version_value" : "8.0.552.8"
- }, {
- "version_value" : "8.0.552.9"
- }, {
- "version_value" : "8.0.552.10"
- }, {
- "version_value" : "8.0.552.11"
- }, {
- "version_value" : "8.0.552.12"
- }, {
- "version_value" : "8.0.552.13"
- }, {
- "version_value" : "8.0.552.14"
- }, {
- "version_value" : "8.0.552.15"
- }, {
- "version_value" : "8.0.552.16"
- }, {
- "version_value" : "8.0.552.17"
- }, {
- "version_value" : "8.0.552.18"
- }, {
- "version_value" : "8.0.552.19"
- }, {
- "version_value" : "8.0.552.20"
- }, {
- "version_value" : "8.0.552.21"
- }, {
- "version_value" : "8.0.552.23"
- }, {
- "version_value" : "8.0.552.24"
- }, {
- "version_value" : "8.0.552.25"
- }, {
- "version_value" : "8.0.552.26"
- }, {
- "version_value" : "8.0.552.27"
- }, {
- "version_value" : "8.0.552.28"
- }, {
- "version_value" : "8.0.552.29"
- }, {
- "version_value" : "8.0.552.35"
- }, {
- "version_value" : "8.0.552.40"
- }, {
- "version_value" : "8.0.552.41"
- }, {
- "version_value" : "8.0.552.42"
- }, {
- "version_value" : "8.0.552.43"
- }, {
- "version_value" : "8.0.552.44"
- }, {
- "version_value" : "8.0.552.45"
- }, {
- "version_value" : "8.0.552.47"
- }, {
- "version_value" : "8.0.552.48"
- }, {
- "version_value" : "8.0.552.49"
- }, {
- "version_value" : "8.0.552.50"
- }, {
- "version_value" : "8.0.552.51"
- }, {
- "version_value" : "8.0.552.52"
- }, {
- "version_value" : "8.0.552.100"
- }, {
- "version_value" : "8.0.552.101"
- }, {
- "version_value" : "8.0.552.102"
- }, {
- "version_value" : "8.0.552.103"
- }, {
- "version_value" : "8.0.552.104"
- }, {
- "version_value" : "8.0.552.105"
- }, {
- "version_value" : "8.0.552.200"
- }, {
- "version_value" : "8.0.552.201"
- }, {
- "version_value" : "8.0.552.202"
- }, {
- "version_value" : "8.0.552.203"
- }, {
- "version_value" : "8.0.552.204"
- }, {
- "version_value" : "8.0.552.205"
- }, {
- "version_value" : "8.0.552.206"
- }, {
- "version_value" : "8.0.552.207"
- }, {
- "version_value" : "8.0.552.208"
- }, {
- "version_value" : "8.0.552.209"
- }, {
- "version_value" : "8.0.552.210"
- }, {
- "version_value" : "8.0.552.211"
- }, {
- "version_value" : "8.0.552.212"
- }, {
- "version_value" : "8.0.552.213"
- }, {
- "version_value" : "8.0.552.214"
- }, {
- "version_value" : "8.0.552.215"
- }, {
- "version_value" : "8.0.552.216"
- }, {
- "version_value" : "8.0.552.217"
- }, {
- "version_value" : "8.0.552.218"
- }, {
- "version_value" : "8.0.552.219"
- }, {
- "version_value" : "8.0.552.220"
- }, {
- "version_value" : "8.0.552.221"
- }, {
- "version_value" : "8.0.552.222"
- }, {
- "version_value" : "8.0.552.223"
- }, {
- "version_value" : "8.0.552.224"
- }, {
- "version_value" : "8.0.552.225"
- }, {
- "version_value" : "8.0.552.226"
- }, {
- "version_value" : "8.0.552.227"
- }, {
- "version_value" : "8.0.552.228"
- }, {
- "version_value" : "8.0.552.229"
- }, {
- "version_value" : "8.0.552.230"
- }, {
- "version_value" : "8.0.552.231"
- }, {
- "version_value" : "8.0.552.232"
- }, {
- "version_value" : "8.0.552.233"
- }, {
- "version_value" : "8.0.552.234"
- }, {
- "version_value" : "8.0.552.235"
- }, {
- "version_value" : "8.0.552.237"
- }, {
- "version_value" : "8.0.552.300"
- }, {
- "version_value" : "8.0.552.301"
- }, {
- "version_value" : "8.0.552.302"
- }, {
- "version_value" : "8.0.552.303"
- }, {
- "version_value" : "8.0.552.304"
- }, {
- "version_value" : "8.0.552.305"
- }, {
- "version_value" : "8.0.552.306"
- }, {
- "version_value" : "8.0.552.307"
- }, {
- "version_value" : "8.0.552.308"
- }, {
- "version_value" : "8.0.552.309"
- }, {
- "version_value" : "8.0.552.310"
- }, {
- "version_value" : "8.0.552.311"
- }, {
- "version_value" : "8.0.552.312"
- }, {
- "version_value" : "8.0.552.313"
- }, {
- "version_value" : "8.0.552.315"
- }, {
- "version_value" : "8.0.552.316"
- }, {
- "version_value" : "8.0.552.317"
- }, {
- "version_value" : "8.0.552.318"
- }, {
- "version_value" : "8.0.552.319"
- }, {
- "version_value" : "8.0.552.320"
- }, {
- "version_value" : "8.0.552.321"
- }, {
- "version_value" : "8.0.552.322"
- }, {
- "version_value" : "8.0.552.323"
- }, {
- "version_value" : "8.0.552.324"
- }, {
- "version_value" : "8.0.552.325"
- }, {
- "version_value" : "8.0.552.326"
- }, {
- "version_value" : "8.0.552.327"
- }, {
- "version_value" : "8.0.552.328"
- }, {
- "version_value" : "8.0.552.329"
- }, {
- "version_value" : "8.0.552.330"
- }, {
- "version_value" : "8.0.552.331"
- }, {
- "version_value" : "8.0.552.332"
- }, {
- "version_value" : "8.0.552.333"
- }, {
- "version_value" : "8.0.552.334"
- }, {
- "version_value" : "8.0.552.335"
- }, {
- "version_value" : "8.0.552.336"
- }, {
- "version_value" : "8.0.552.337"
- }, {
- "version_value" : "8.0.552.338"
- }, {
- "version_value" : "8.0.552.339"
- }, {
- "version_value" : "8.0.552.340"
- }, {
- "version_value" : "8.0.552.341"
- }, {
- "version_value" : "8.0.552.342"
- }, {
- "version_value" : "8.0.552.343"
- }, {
- "version_value" : "8.0.552.344"
- }, {
- "version_value" : "8.0.553.0"
- }, {
- "version_value" : "8.0.554.0"
- }, {
- "version_value" : "8.0.555.0"
- }, {
- "version_value" : "8.0.556.0"
- }, {
- "version_value" : "8.0.557.0"
- }, {
- "version_value" : "8.0.558.0"
- }, {
- "version_value" : "8.0.559.0"
- }, {
- "version_value" : "8.0.560.0"
- }, {
- "version_value" : "8.0.561.0"
- }, {
- "version_value" : "9.0.562.0"
- }, {
- "version_value" : "9.0.563.0"
- }, {
- "version_value" : "9.0.564.0"
- }, {
- "version_value" : "9.0.565.0"
- }, {
- "version_value" : "9.0.566.0"
- }, {
- "version_value" : "9.0.567.0"
- }, {
- "version_value" : "9.0.568.0"
- }, {
- "version_value" : "9.0.569.0"
- }, {
- "version_value" : "9.0.570.0"
- }, {
- "version_value" : "9.0.570.1"
- }, {
- "version_value" : "9.0.571.0"
- }, {
- "version_value" : "9.0.572.0"
- }, {
- "version_value" : "9.0.572.1"
- }, {
- "version_value" : "9.0.573.0"
- }, {
- "version_value" : "9.0.574.0"
- }, {
- "version_value" : "9.0.575.0"
- }, {
- "version_value" : "9.0.576.0"
- }, {
- "version_value" : "9.0.577.0"
- }, {
- "version_value" : "9.0.578.0"
- }, {
- "version_value" : "9.0.579.0"
- }, {
- "version_value" : "9.0.580.0"
- }, {
- "version_value" : "9.0.581.0"
- }, {
- "version_value" : "9.0.582.0"
- }, {
- "version_value" : "9.0.583.0"
- }, {
- "version_value" : "9.0.584.0"
- }, {
- "version_value" : "9.0.585.0"
- }, {
- "version_value" : "9.0.586.0"
- }, {
- "version_value" : "9.0.587.0"
- }, {
- "version_value" : "9.0.587.1"
- }, {
- "version_value" : "9.0.588.0"
- }, {
- "version_value" : "9.0.589.0"
- }, {
- "version_value" : "9.0.590.0"
- }, {
- "version_value" : "9.0.591.0"
- }, {
- "version_value" : "9.0.592.0"
- }, {
- "version_value" : "9.0.593.0"
- }, {
- "version_value" : "9.0.594.0"
- }, {
- "version_value" : "9.0.595.0"
- }, {
- "version_value" : "9.0.596.0"
- }, {
- "version_value" : "9.0.597.0"
- }, {
- "version_value" : "9.0.597.1"
- }, {
- "version_value" : "9.0.597.2"
- }, {
- "version_value" : "9.0.597.4"
- }, {
- "version_value" : "9.0.597.5"
- }, {
- "version_value" : "9.0.597.7"
- }, {
- "version_value" : "9.0.597.8"
- }, {
- "version_value" : "9.0.597.9"
- }, {
- "version_value" : "9.0.597.10"
- }, {
- "version_value" : "9.0.597.11"
- }, {
- "version_value" : "9.0.597.12"
- }, {
- "version_value" : "9.0.597.14"
- }, {
- "version_value" : "9.0.597.15"
- }, {
- "version_value" : "9.0.597.16"
- }, {
- "version_value" : "9.0.597.17"
- }, {
- "version_value" : "9.0.597.18"
- }, {
- "version_value" : "9.0.597.19"
- }, {
- "version_value" : "9.0.597.20"
- }, {
- "version_value" : "9.0.597.21"
- }, {
- "version_value" : "9.0.597.22"
- }, {
- "version_value" : "9.0.597.23"
- }, {
- "version_value" : "9.0.597.24"
- }, {
- "version_value" : "9.0.597.25"
- }, {
- "version_value" : "9.0.597.26"
- }, {
- "version_value" : "9.0.597.27"
- }, {
- "version_value" : "9.0.597.28"
- }, {
- "version_value" : "9.0.597.29"
- }, {
- "version_value" : "9.0.597.30"
- }, {
- "version_value" : "9.0.597.31"
- }, {
- "version_value" : "9.0.597.32"
- }, {
- "version_value" : "9.0.597.33"
- }, {
- "version_value" : "9.0.597.34"
- }, {
- "version_value" : "9.0.597.35"
- }, {
- "version_value" : "9.0.597.36"
- }, {
- "version_value" : "9.0.597.37"
- }, {
- "version_value" : "9.0.597.38"
- }, {
- "version_value" : "9.0.597.39"
- }, {
- "version_value" : "9.0.597.40"
- }, {
- "version_value" : "9.0.597.41"
- }, {
- "version_value" : "9.0.597.42"
- }, {
- "version_value" : "9.0.597.44"
- }, {
- "version_value" : "9.0.597.45"
- }, {
- "version_value" : "9.0.597.46"
- }, {
- "version_value" : "9.0.597.47"
- }, {
- "version_value" : "9.0.597.54"
- }, {
- "version_value" : "9.0.597.55"
- }, {
- "version_value" : "9.0.597.56"
- }, {
- "version_value" : "9.0.597.57"
- }, {
- "version_value" : "9.0.597.58"
- }, {
- "version_value" : "9.0.597.59"
- }, {
- "version_value" : "9.0.597.60"
- }, {
- "version_value" : "9.0.597.62"
- }, {
- "version_value" : "9.0.597.63"
- }, {
- "version_value" : "9.0.597.64"
- }, {
- "version_value" : "9.0.597.65"
- }, {
- "version_value" : "9.0.597.66"
- }, {
- "version_value" : "9.0.597.67"
- }, {
- "version_value" : "9.0.597.68"
- }, {
- "version_value" : "9.0.597.69"
- }, {
- "version_value" : "9.0.597.70"
- }, {
- "version_value" : "9.0.597.71"
- }, {
- "version_value" : "9.0.597.72"
- }, {
- "version_value" : "9.0.597.73"
- }, {
- "version_value" : "9.0.597.74"
- }, {
- "version_value" : "9.0.597.75"
- }, {
- "version_value" : "9.0.597.76"
- }, {
- "version_value" : "9.0.597.77"
- }, {
- "version_value" : "9.0.597.78"
- }, {
- "version_value" : "9.0.597.79"
- }, {
- "version_value" : "9.0.597.80"
- }, {
- "version_value" : "9.0.597.81"
- }, {
- "version_value" : "9.0.597.82"
- }, {
- "version_value" : "9.0.597.83"
- }, {
- "version_value" : "9.0.597.84"
- }, {
- "version_value" : "9.0.597.85"
- }, {
- "version_value" : "9.0.597.86"
- }, {
- "version_value" : "9.0.597.88"
- }, {
- "version_value" : "9.0.597.90"
- }, {
- "version_value" : "9.0.597.92"
- }, {
- "version_value" : "9.0.597.94"
- }, {
- "version_value" : "9.0.597.96"
- }, {
- "version_value" : "9.0.597.97"
- }, {
- "version_value" : "9.0.597.98"
- }, {
- "version_value" : "9.0.597.99"
- }, {
- "version_value" : "9.0.597.100"
- }, {
- "version_value" : "9.0.597.101"
- }, {
- "version_value" : "9.0.597.102"
- }, {
- "version_value" : "9.0.597.106"
- }, {
- "version_value" : "9.0.597.107"
- }, {
- "version_value" : "9.0.598.0"
- }, {
- "version_value" : "9.0.599.0"
- }, {
- "version_value" : "9.0.600.0"
- }, {
- "version_value" : "10.0.601.0"
- }, {
- "version_value" : "10.0.602.0"
- }, {
- "version_value" : "10.0.603.0"
- }, {
- "version_value" : "10.0.603.2"
- }, {
- "version_value" : "10.0.603.3"
- }, {
- "version_value" : "10.0.604.0"
- }, {
- "version_value" : "10.0.605.0"
- }, {
- "version_value" : "10.0.606.0"
- }, {
- "version_value" : "10.0.607.0"
- }, {
- "version_value" : "10.0.608.0"
- }, {
- "version_value" : "10.0.609.0"
- }, {
- "version_value" : "10.0.610.0"
- }, {
- "version_value" : "10.0.611.0"
- }, {
- "version_value" : "10.0.611.1"
- }, {
- "version_value" : "10.0.612.0"
- }, {
- "version_value" : "10.0.612.1"
- }, {
- "version_value" : "10.0.612.2"
- }, {
- "version_value" : "10.0.612.3"
- }, {
- "version_value" : "10.0.613.0"
- }, {
- "version_value" : "10.0.614.0"
- }, {
- "version_value" : "10.0.615.0"
- }, {
- "version_value" : "10.0.616.0"
- }, {
- "version_value" : "10.0.617.0"
- }, {
- "version_value" : "10.0.618.0"
- }, {
- "version_value" : "10.0.619.0"
- }, {
- "version_value" : "10.0.620.0"
- }, {
- "version_value" : "10.0.621.0"
- }, {
- "version_value" : "10.0.622.0"
- }, {
- "version_value" : "10.0.622.1"
- }, {
- "version_value" : "10.0.623.0"
- }, {
- "version_value" : "10.0.624.0"
- }, {
- "version_value" : "10.0.625.0"
- }, {
- "version_value" : "10.0.626.0"
- }, {
- "version_value" : "10.0.627.0"
- }, {
- "version_value" : "10.0.628.0"
- }, {
- "version_value" : "10.0.629.0"
- }, {
- "version_value" : "10.0.630.0"
- }, {
- "version_value" : "10.0.631.0"
- }, {
- "version_value" : "10.0.632.0"
- }, {
- "version_value" : "10.0.633.0"
- }, {
- "version_value" : "10.0.634.0"
- }, {
- "version_value" : "10.0.634.1"
- }, {
- "version_value" : "10.0.635.0"
- }, {
- "version_value" : "10.0.636.0"
- }, {
- "version_value" : "10.0.638.0"
- }, {
- "version_value" : "10.0.638.1"
- }, {
- "version_value" : "10.0.639.0"
- }, {
- "version_value" : "10.0.640.0"
- }, {
- "version_value" : "10.0.642.0"
- }, {
- "version_value" : "10.0.642.1"
- }, {
- "version_value" : "10.0.642.2"
- }, {
- "version_value" : "10.0.643.0"
- }, {
- "version_value" : "10.0.644.0"
- }, {
- "version_value" : "10.0.645.0"
- }, {
- "version_value" : "10.0.646.0"
- }, {
- "version_value" : "10.0.647.0"
- }, {
- "version_value" : "10.0.648.0"
- }, {
- "version_value" : "10.0.648.1"
- }, {
- "version_value" : "10.0.648.2"
- }, {
- "version_value" : "10.0.648.3"
- }, {
- "version_value" : "10.0.648.4"
- }, {
- "version_value" : "10.0.648.5"
- }, {
- "version_value" : "10.0.648.6"
- }, {
- "version_value" : "10.0.648.7"
- }, {
- "version_value" : "10.0.648.8"
- }, {
- "version_value" : "10.0.648.9"
- }, {
- "version_value" : "10.0.648.10"
- }, {
- "version_value" : "10.0.648.11"
- }, {
- "version_value" : "10.0.648.12"
- }, {
- "version_value" : "10.0.648.13"
- }, {
- "version_value" : "10.0.648.18"
- }, {
- "version_value" : "10.0.648.23"
- }, {
- "version_value" : "10.0.648.26"
- }, {
- "version_value" : "10.0.648.28"
- }, {
- "version_value" : "10.0.648.32"
- }, {
- "version_value" : "10.0.648.35"
- }, {
- "version_value" : "10.0.648.38"
- }, {
- "version_value" : "10.0.648.42"
- }, {
- "version_value" : "10.0.648.45"
- }, {
- "version_value" : "10.0.648.49"
- }, {
- "version_value" : "10.0.648.54"
- }, {
- "version_value" : "10.0.648.56"
- }, {
- "version_value" : "10.0.648.59"
- }, {
- "version_value" : "10.0.648.62"
- }, {
- "version_value" : "10.0.648.66"
- }, {
- "version_value" : "10.0.648.68"
- }, {
- "version_value" : "10.0.648.70"
- }, {
- "version_value" : "10.0.648.72"
- }, {
- "version_value" : "10.0.648.76"
- }, {
- "version_value" : "10.0.648.79"
- }, {
- "version_value" : "10.0.648.82"
- }, {
- "version_value" : "10.0.648.84"
- }, {
- "version_value" : "10.0.648.87"
- }, {
- "version_value" : "10.0.648.90"
- }, {
- "version_value" : "10.0.648.101"
- }, {
- "version_value" : "10.0.648.103"
- }, {
- "version_value" : "10.0.648.105"
- }, {
- "version_value" : "10.0.648.107"
- }, {
- "version_value" : "10.0.648.114"
- }, {
- "version_value" : "10.0.648.116"
- }, {
- "version_value" : "10.0.648.118"
- }, {
- "version_value" : "10.0.648.119"
- }, {
- "version_value" : "10.0.648.120"
- }, {
- "version_value" : "10.0.648.121"
- }, {
- "version_value" : "10.0.648.122"
- }, {
- "version_value" : "10.0.648.123"
- }, {
- "version_value" : "10.0.648.124"
- }, {
- "version_value" : "10.0.648.125"
- }, {
- "version_value" : "10.0.648.126"
- }, {
- "version_value" : "10.0.648.127"
- }, {
- "version_value" : "10.0.648.128"
- }, {
- "version_value" : "10.0.648.129"
- }, {
- "version_value" : "10.0.648.130"
- }, {
- "version_value" : "10.0.648.131"
- }, {
- "version_value" : "10.0.648.132"
- }, {
- "version_value" : "10.0.648.133"
- }, {
- "version_value" : "10.0.648.134"
- }, {
- "version_value" : "10.0.648.135"
- }, {
- "version_value" : "10.0.648.151"
- }, {
- "version_value" : "10.0.648.201"
- }, {
- "version_value" : "10.0.648.203"
- }, {
- "version_value" : "10.0.648.204"
- }, {
- "version_value" : "10.0.648.205"
- }, {
- "version_value" : "10.0.649.0"
- }, {
- "version_value" : "10.0.650.0"
- }, {
- "version_value" : "10.0.651.0"
- }, {
- "version_value" : "11.0.652.0"
- }, {
- "version_value" : "11.0.653.0"
- }, {
- "version_value" : "11.0.654.0"
- }, {
- "version_value" : "11.0.655.0"
- }, {
- "version_value" : "11.0.656.0"
- }, {
- "version_value" : "11.0.657.0"
- }, {
- "version_value" : "11.0.658.0"
- }, {
- "version_value" : "11.0.658.1"
- }, {
- "version_value" : "11.0.659.0"
- }, {
- "version_value" : "11.0.660.0"
- }, {
- "version_value" : "11.0.661.0"
- }, {
- "version_value" : "11.0.662.0"
- }, {
- "version_value" : "11.0.663.0"
- }, {
- "version_value" : "11.0.664.1"
- }, {
- "version_value" : "11.0.665.0"
- }, {
- "version_value" : "11.0.666.0"
- }, {
- "version_value" : "11.0.667.0"
- }, {
- "version_value" : "11.0.667.2"
- }, {
- "version_value" : "11.0.667.3"
- }, {
- "version_value" : "11.0.667.4"
- }, {
- "version_value" : "11.0.668.0"
- }, {
- "version_value" : "11.0.669.0"
- }, {
- "version_value" : "11.0.670.0"
- }, {
- "version_value" : "11.0.671.0"
- }, {
- "version_value" : "11.0.672.0"
- }, {
- "version_value" : "11.0.672.1"
- }, {
- "version_value" : "11.0.672.2"
- }, {
- "version_value" : "11.0.673.0"
- }, {
- "version_value" : "11.0.674.0"
- }, {
- "version_value" : "11.0.675.0"
- }, {
- "version_value" : "11.0.676.0"
- }, {
- "version_value" : "11.0.677.0"
- }, {
- "version_value" : "11.0.678.0"
- }, {
- "version_value" : "11.0.679.0"
- }, {
- "version_value" : "11.0.680.0"
- }, {
- "version_value" : "11.0.681.0"
- }, {
- "version_value" : "11.0.682.0"
- }, {
- "version_value" : "11.0.683.0"
- }, {
- "version_value" : "11.0.684.0"
- }, {
- "version_value" : "11.0.685.0"
- }, {
- "version_value" : "11.0.686.0"
- }, {
- "version_value" : "11.0.686.1"
- }, {
- "version_value" : "11.0.686.2"
- }, {
- "version_value" : "11.0.686.3"
- }, {
- "version_value" : "11.0.687.0"
- }, {
- "version_value" : "11.0.687.1"
- }, {
- "version_value" : "11.0.688.0"
- }, {
- "version_value" : "11.0.689.0"
- }, {
- "version_value" : "11.0.690.0"
- }, {
- "version_value" : "11.0.690.1"
- }, {
- "version_value" : "11.0.691.0"
- }, {
- "version_value" : "11.0.692.0"
- }, {
- "version_value" : "11.0.693.0"
- }, {
- "version_value" : "11.0.694.0"
- }, {
- "version_value" : "11.0.695.0"
- }, {
- "version_value" : "11.0.696.0"
- }, {
- "version_value" : "11.0.696.1"
- }, {
- "version_value" : "11.0.696.2"
- }, {
- "version_value" : "11.0.696.3"
- }, {
- "version_value" : "11.0.696.4"
- }, {
- "version_value" : "11.0.696.5"
- }, {
- "version_value" : "11.0.696.7"
- }, {
- "version_value" : "11.0.696.8"
- }, {
- "version_value" : "11.0.696.9"
- }, {
- "version_value" : "11.0.696.10"
- }, {
- "version_value" : "11.0.696.11"
- }, {
- "version_value" : "11.0.696.12"
- }, {
- "version_value" : "11.0.696.13"
- }, {
- "version_value" : "11.0.696.14"
- }, {
- "version_value" : "11.0.696.15"
- }, {
- "version_value" : "11.0.696.16"
- }, {
- "version_value" : "11.0.696.17"
- }, {
- "version_value" : "11.0.696.18"
- }, {
- "version_value" : "11.0.696.19"
- }, {
- "version_value" : "11.0.696.20"
- }, {
- "version_value" : "11.0.696.21"
- }, {
- "version_value" : "11.0.696.22"
- }, {
- "version_value" : "11.0.696.23"
- }, {
- "version_value" : "11.0.696.24"
- }, {
- "version_value" : "11.0.696.25"
- }, {
- "version_value" : "11.0.696.26"
- }, {
- "version_value" : "11.0.696.27"
- }, {
- "version_value" : "11.0.696.28"
- }, {
- "version_value" : "11.0.696.29"
- }, {
- "version_value" : "11.0.696.30"
- }, {
- "version_value" : "11.0.696.31"
- }, {
- "version_value" : "11.0.696.32"
- }, {
- "version_value" : "11.0.696.33"
- }, {
- "version_value" : "11.0.696.34"
- }, {
- "version_value" : "11.0.696.35"
- }, {
- "version_value" : "11.0.696.36"
- }, {
- "version_value" : "11.0.696.37"
- }, {
- "version_value" : "11.0.696.38"
- }, {
- "version_value" : "11.0.696.39"
- }, {
- "version_value" : "11.0.696.40"
- }, {
- "version_value" : "11.0.696.41"
- }, {
- "version_value" : "11.0.696.42"
- }, {
- "version_value" : "11.0.696.43"
- }, {
- "version_value" : "11.0.696.44"
- }, {
- "version_value" : "11.0.696.45"
- }, {
- "version_value" : "11.0.696.46"
- }, {
- "version_value" : "11.0.696.47"
- }, {
- "version_value" : "11.0.696.48"
- }, {
- "version_value" : "11.0.696.49"
- }, {
- "version_value" : "11.0.696.50"
- }, {
- "version_value" : "11.0.696.51"
- }, {
- "version_value" : "11.0.696.52"
- }, {
- "version_value" : "11.0.696.53"
- }, {
- "version_value" : "11.0.696.54"
- }, {
- "version_value" : "11.0.696.55"
- }, {
- "version_value" : "11.0.696.56"
- }, {
- "version_value" : "11.0.696.57"
- }, {
- "version_value" : "11.0.696.58"
- }, {
- "version_value" : "11.0.696.59"
- }, {
- "version_value" : "11.0.696.60"
- }, {
- "version_value" : "11.0.696.61"
- }, {
- "version_value" : "11.0.696.62"
- }, {
- "version_value" : "11.0.696.63"
- }, {
- "version_value" : "11.0.696.64"
- }, {
- "version_value" : "11.0.696.65"
- }, {
- "version_value" : "11.0.696.66"
- }, {
- "version_value" : "11.0.696.67"
- }, {
- "version_value" : "11.0.696.68"
- }, {
- "version_value" : "11.0.696.69"
- }, {
- "version_value" : "11.0.696.70"
- }, {
- "version_value" : "11.0.696.71"
- }, {
- "version_value" : "11.0.696.72"
- }, {
- "version_value" : "11.0.696.77"
- }, {
- "version_value" : "11.0.697.0"
- }, {
- "version_value" : "11.0.698.0"
- }, {
- "version_value" : "11.0.699.0"
- }, {
- "version_value" : "12.0.700.0"
- }, {
- "version_value" : "12.0.701.0"
- }, {
- "version_value" : "12.0.702.0"
- }, {
- "version_value" : "12.0.702.1"
- }, {
- "version_value" : "12.0.702.2"
- }, {
- "version_value" : "12.0.703.0"
- }, {
- "version_value" : "12.0.704.0"
- }, {
- "version_value" : "12.0.705.0"
- }, {
- "version_value" : "12.0.706.0"
- }, {
- "version_value" : "12.0.707.0"
- }, {
- "version_value" : "12.0.708.0"
- }, {
- "version_value" : "12.0.709.0"
- }, {
- "version_value" : "12.0.710.0"
- }, {
- "version_value" : "12.0.711.0"
- }, {
- "version_value" : "12.0.712.0"
- }, {
- "version_value" : "12.0.713.0"
- }, {
- "version_value" : "12.0.714.0"
- }, {
- "version_value" : "12.0.715.0"
- }, {
- "version_value" : "12.0.716.0"
- }, {
- "version_value" : "12.0.717.0"
- }, {
- "version_value" : "12.0.718.0"
- }, {
- "version_value" : "12.0.719.0"
- }, {
- "version_value" : "12.0.719.1"
- }, {
- "version_value" : "12.0.720.0"
- }, {
- "version_value" : "12.0.721.0"
- }, {
- "version_value" : "12.0.721.1"
- }, {
- "version_value" : "12.0.722.0"
- }, {
- "version_value" : "12.0.723.0"
- }, {
- "version_value" : "12.0.723.1"
- }, {
- "version_value" : "12.0.724.0"
- }, {
- "version_value" : "12.0.725.0"
- }, {
- "version_value" : "12.0.726.0"
- }, {
- "version_value" : "12.0.727.0"
- }, {
- "version_value" : "12.0.728.0"
- }, {
- "version_value" : "12.0.729.0"
- }, {
- "version_value" : "12.0.730.0"
- }, {
- "version_value" : "12.0.731.0"
- }, {
- "version_value" : "12.0.732.0"
- }, {
- "version_value" : "12.0.733.0"
- }, {
- "version_value" : "12.0.734.0"
- }, {
- "version_value" : "12.0.735.0"
- }, {
- "version_value" : "12.0.736.0"
- }, {
- "version_value" : "12.0.737.0"
- }, {
- "version_value" : "12.0.738.0"
- }, {
- "version_value" : "12.0.739.0"
- }, {
- "version_value" : "12.0.740.0"
- }, {
- "version_value" : "12.0.741.0"
- }, {
- "version_value" : "12.0.742.0"
- }, {
- "version_value" : "12.0.742.1"
- }, {
- "version_value" : "12.0.742.2"
- }, {
- "version_value" : "12.0.742.3"
- }, {
- "version_value" : "12.0.742.4"
- }, {
- "version_value" : "12.0.742.5"
- }, {
- "version_value" : "12.0.742.6"
- }, {
- "version_value" : "12.0.742.8"
- }, {
- "version_value" : "12.0.742.9"
- }, {
- "version_value" : "12.0.742.10"
- }, {
- "version_value" : "12.0.742.11"
- }, {
- "version_value" : "12.0.742.12"
- }, {
- "version_value" : "12.0.742.13"
- }, {
- "version_value" : "12.0.742.14"
- }, {
- "version_value" : "12.0.742.15"
- }, {
- "version_value" : "12.0.742.16"
- }, {
- "version_value" : "12.0.742.17"
- }, {
- "version_value" : "12.0.742.18"
- }, {
- "version_value" : "12.0.742.19"
- }, {
- "version_value" : "12.0.742.20"
- }, {
- "version_value" : "12.0.742.21"
- }, {
- "version_value" : "12.0.742.22"
- }, {
- "version_value" : "12.0.742.30"
- }, {
- "version_value" : "12.0.742.41"
- }, {
- "version_value" : "12.0.742.42"
- }, {
- "version_value" : "12.0.742.43"
- }, {
- "version_value" : "12.0.742.44"
- }, {
- "version_value" : "12.0.742.45"
- }, {
- "version_value" : "12.0.742.46"
- }, {
- "version_value" : "12.0.742.47"
- }, {
- "version_value" : "12.0.742.48"
- }, {
- "version_value" : "12.0.742.49"
- }, {
- "version_value" : "12.0.742.50"
- }, {
- "version_value" : "12.0.742.51"
- }, {
- "version_value" : "12.0.742.52"
- }, {
- "version_value" : "12.0.742.53"
- }, {
- "version_value" : "12.0.742.54"
- }, {
- "version_value" : "12.0.742.55"
- }, {
- "version_value" : "12.0.742.56"
- }, {
- "version_value" : "12.0.742.57"
- }, {
- "version_value" : "12.0.742.58"
- }, {
- "version_value" : "12.0.742.59"
- }, {
- "version_value" : "12.0.742.60"
- }, {
- "version_value" : "12.0.742.61"
- }, {
- "version_value" : "12.0.742.63"
- }, {
- "version_value" : "12.0.742.64"
- }, {
- "version_value" : "12.0.742.65"
- }, {
- "version_value" : "12.0.742.66"
- }, {
- "version_value" : "12.0.742.67"
- }, {
- "version_value" : "12.0.742.68"
- }, {
- "version_value" : "12.0.742.69"
- }, {
- "version_value" : "12.0.742.70"
- }, {
- "version_value" : "12.0.742.71"
- }, {
- "version_value" : "12.0.742.72"
- }, {
- "version_value" : "12.0.742.73"
- }, {
- "version_value" : "12.0.742.74"
- }, {
- "version_value" : "12.0.742.75"
- }, {
- "version_value" : "12.0.742.77"
- }, {
- "version_value" : "12.0.742.82"
- }, {
- "version_value" : "12.0.742.91"
- }, {
- "version_value" : "12.0.742.92"
- }, {
- "version_value" : "12.0.742.93"
- }, {
- "version_value" : "12.0.742.94"
- }, {
- "version_value" : "12.0.742.100"
- }, {
- "version_value" : "12.0.742.105"
- }, {
- "version_value" : "12.0.742.111"
- }, {
- "version_value" : "12.0.742.112"
- }, {
- "version_value" : "12.0.742.113"
- }, {
- "version_value" : "12.0.742.114"
- }, {
- "version_value" : "12.0.742.115"
- }, {
- "version_value" : "12.0.742.120"
- }, {
- "version_value" : "12.0.742.121"
- }, {
- "version_value" : "12.0.742.122"
- }, {
- "version_value" : "12.0.742.123"
- }, {
- "version_value" : "12.0.742.124"
- }, {
- "version_value" : "12.0.743.0"
- }, {
- "version_value" : "12.0.744.0"
- }, {
- "version_value" : "12.0.745.0"
- }, {
- "version_value" : "12.0.746.0"
- }, {
- "version_value" : "12.0.747.0"
- }, {
- "version_value" : "13.0.748.0"
- }, {
- "version_value" : "13.0.749.0"
- }, {
- "version_value" : "13.0.750.0"
- }, {
- "version_value" : "13.0.751.0"
- }, {
- "version_value" : "13.0.752.0"
- }, {
- "version_value" : "13.0.753.0"
- }, {
- "version_value" : "13.0.754.0"
- }, {
- "version_value" : "13.0.755.0"
- }, {
- "version_value" : "13.0.756.0"
- }, {
- "version_value" : "13.0.757.0"
- }, {
- "version_value" : "13.0.758.0"
- }, {
- "version_value" : "13.0.759.0"
- }, {
- "version_value" : "13.0.760.0"
- }, {
- "version_value" : "13.0.761.0"
- }, {
- "version_value" : "13.0.761.1"
- }, {
- "version_value" : "13.0.762.0"
- }, {
- "version_value" : "13.0.762.1"
- }, {
- "version_value" : "13.0.763.0"
- }, {
- "version_value" : "13.0.764.0"
- }, {
- "version_value" : "13.0.765.0"
- }, {
- "version_value" : "13.0.766.0"
- }, {
- "version_value" : "13.0.767.0"
- }, {
- "version_value" : "13.0.767.1"
- }, {
- "version_value" : "13.0.768.0"
- }, {
- "version_value" : "13.0.769.0"
- }, {
- "version_value" : "13.0.770.0"
- }, {
- "version_value" : "13.0.771.0"
- }, {
- "version_value" : "13.0.772.0"
- }, {
- "version_value" : "13.0.773.0"
- }, {
- "version_value" : "13.0.774.0"
- }, {
- "version_value" : "13.0.775.0"
- }, {
- "version_value" : "13.0.775.1"
- }, {
- "version_value" : "13.0.775.2"
- }, {
- "version_value" : "13.0.775.4"
- }, {
- "version_value" : "13.0.776.0"
- }, {
- "version_value" : "13.0.776.1"
- }, {
- "version_value" : "13.0.777.0"
- }, {
- "version_value" : "13.0.777.1"
- }, {
- "version_value" : "13.0.777.2"
- }, {
- "version_value" : "13.0.777.3"
- }, {
- "version_value" : "13.0.777.4"
- }, {
- "version_value" : "13.0.777.5"
- }, {
- "version_value" : "13.0.777.6"
- }, {
- "version_value" : "13.0.778.0"
- }, {
- "version_value" : "13.0.779.0"
- }, {
- "version_value" : "13.0.780.0"
- }, {
- "version_value" : "13.0.781.0"
- }, {
- "version_value" : "13.0.782.0"
- }, {
- "version_value" : "13.0.782.1"
- }, {
- "version_value" : "13.0.782.3"
- }, {
- "version_value" : "13.0.782.4"
- }, {
- "version_value" : "13.0.782.6"
- }, {
- "version_value" : "13.0.782.7"
- }, {
- "version_value" : "13.0.782.10"
- }, {
- "version_value" : "13.0.782.11"
- }, {
- "version_value" : "13.0.782.12"
- }, {
- "version_value" : "13.0.782.13"
- }, {
- "version_value" : "13.0.782.14"
- }, {
- "version_value" : "13.0.782.15"
- }, {
- "version_value" : "13.0.782.16"
- }, {
- "version_value" : "13.0.782.17"
- }, {
- "version_value" : "13.0.782.18"
- }, {
- "version_value" : "13.0.782.19"
- }, {
- "version_value" : "13.0.782.20"
- }, {
- "version_value" : "13.0.782.21"
- }, {
- "version_value" : "13.0.782.23"
- }, {
- "version_value" : "13.0.782.24"
- }, {
- "version_value" : "13.0.782.25"
- }, {
- "version_value" : "13.0.782.26"
- }, {
- "version_value" : "13.0.782.27"
- }, {
- "version_value" : "13.0.782.28"
- }, {
- "version_value" : "13.0.782.29"
- }, {
- "version_value" : "13.0.782.30"
- }, {
- "version_value" : "13.0.782.31"
- }, {
- "version_value" : "13.0.782.32"
- }, {
- "version_value" : "13.0.782.33"
- }, {
- "version_value" : "13.0.782.34"
- }, {
- "version_value" : "13.0.782.35"
- }, {
- "version_value" : "13.0.782.36"
- }, {
- "version_value" : "13.0.782.37"
- }, {
- "version_value" : "13.0.782.38"
- }, {
- "version_value" : "13.0.782.39"
- }, {
- "version_value" : "13.0.782.40"
- }, {
- "version_value" : "13.0.782.41"
- }, {
- "version_value" : "13.0.782.42"
- }, {
- "version_value" : "13.0.782.43"
- }, {
- "version_value" : "13.0.782.44"
- }, {
- "version_value" : "13.0.782.45"
- }, {
- "version_value" : "13.0.782.46"
- }, {
- "version_value" : "13.0.782.47"
- }, {
- "version_value" : "13.0.782.48"
- }, {
- "version_value" : "13.0.782.49"
- }, {
- "version_value" : "13.0.782.50"
- }, {
- "version_value" : "13.0.782.51"
- }, {
- "version_value" : "13.0.782.52"
- }, {
- "version_value" : "13.0.782.53"
- }, {
- "version_value" : "13.0.782.55"
- }, {
- "version_value" : "13.0.782.56"
- }, {
- "version_value" : "13.0.782.81"
- }, {
- "version_value" : "13.0.782.82"
- }, {
- "version_value" : "13.0.782.83"
- }, {
- "version_value" : "13.0.782.84"
- }, {
- "version_value" : "13.0.782.85"
- }, {
- "version_value" : "13.0.782.86"
- }, {
- "version_value" : "13.0.782.87"
- }, {
- "version_value" : "13.0.782.88"
- }, {
- "version_value" : "13.0.782.89"
- }, {
- "version_value" : "13.0.782.90"
- }, {
- "version_value" : "13.0.782.91"
- }, {
- "version_value" : "13.0.782.92"
- }, {
- "version_value" : "13.0.782.93"
- }, {
- "version_value" : "13.0.782.94"
- }, {
- "version_value" : "13.0.782.95"
- }, {
- "version_value" : "13.0.782.96"
- }, {
- "version_value" : "13.0.782.97"
- }, {
- "version_value" : "13.0.782.98"
- }, {
- "version_value" : "13.0.782.99"
- }, {
- "version_value" : "13.0.782.100"
- }, {
- "version_value" : "13.0.782.101"
- }, {
- "version_value" : "13.0.782.102"
- }, {
- "version_value" : "13.0.782.103"
- }, {
- "version_value" : "13.0.782.104"
- }, {
- "version_value" : "13.0.782.105"
- }, {
- "version_value" : "13.0.782.106"
- }, {
- "version_value" : "13.0.782.107"
- }, {
- "version_value" : "13.0.782.108"
- }, {
- "version_value" : "13.0.782.109"
- }, {
- "version_value" : "13.0.782.112"
- }, {
- "version_value" : "13.0.782.210"
- }, {
- "version_value" : "13.0.782.211"
- }, {
- "version_value" : "13.0.782.212"
- }, {
- "version_value" : "13.0.782.213"
- }, {
- "version_value" : "13.0.782.214"
- }, {
- "version_value" : "13.0.782.215"
- }, {
- "version_value" : "13.0.782.216"
- }, {
- "version_value" : "13.0.782.217"
- }, {
- "version_value" : "13.0.782.218"
- }, {
- "version_value" : "13.0.782.219"
- }, {
- "version_value" : "13.0.782.220"
- }, {
- "version_value" : "13.0.782.237"
- }, {
- "version_value" : "13.0.782.238"
- }, {
- "version_value" : "14.0.783.0"
- }, {
- "version_value" : "14.0.784.0"
- }, {
- "version_value" : "14.0.785.0"
- }, {
- "version_value" : "14.0.786.0"
- }, {
- "version_value" : "14.0.787.0"
- }, {
- "version_value" : "14.0.788.0"
- }, {
- "version_value" : "14.0.789.0"
- }, {
- "version_value" : "14.0.790.0"
- }, {
- "version_value" : "14.0.791.0"
- }, {
- "version_value" : "14.0.792.0"
- }, {
- "version_value" : "14.0.793.0"
- }, {
- "version_value" : "14.0.794.0"
- }, {
- "version_value" : "14.0.795.0"
- }, {
- "version_value" : "14.0.796.0"
- }, {
- "version_value" : "14.0.797.0"
- }, {
- "version_value" : "14.0.798.0"
- }, {
- "version_value" : "14.0.799.0"
- }, {
- "version_value" : "14.0.800.0"
- }, {
- "version_value" : "14.0.801.0"
- }, {
- "version_value" : "14.0.802.0"
- }, {
- "version_value" : "14.0.803.0"
- }, {
- "version_value" : "14.0.804.0"
- }, {
- "version_value" : "14.0.805.0"
- }, {
- "version_value" : "14.0.806.0"
- }, {
- "version_value" : "14.0.807.0"
- }, {
- "version_value" : "14.0.808.0"
- }, {
- "version_value" : "14.0.809.0"
- }, {
- "version_value" : "14.0.810.0"
- }, {
- "version_value" : "14.0.811.0"
- }, {
- "version_value" : "14.0.812.0"
- }, {
- "version_value" : "14.0.813.0"
- }, {
- "version_value" : "14.0.814.0"
- }, {
- "version_value" : "14.0.815.0"
- }, {
- "version_value" : "14.0.816.0"
- }, {
- "version_value" : "14.0.818.0"
- }, {
- "version_value" : "14.0.819.0"
- }, {
- "version_value" : "14.0.820.0"
- }, {
- "version_value" : "14.0.821.0"
- }, {
- "version_value" : "14.0.822.0"
- }, {
- "version_value" : "14.0.823.0"
- }, {
- "version_value" : "14.0.824.0"
- }, {
- "version_value" : "14.0.825.0"
- }, {
- "version_value" : "14.0.826.0"
- }, {
- "version_value" : "14.0.827.0"
- }, {
- "version_value" : "14.0.827.10"
- }, {
- "version_value" : "14.0.827.12"
- }, {
- "version_value" : "14.0.829.1"
- }, {
- "version_value" : "14.0.830.0"
- }, {
- "version_value" : "14.0.831.0"
- }, {
- "version_value" : "14.0.832.0"
- }, {
- "version_value" : "14.0.833.0"
- }, {
- "version_value" : "14.0.834.0"
- }, {
- "version_value" : "14.0.835.0"
- }, {
- "version_value" : "14.0.835.1"
- }, {
- "version_value" : "14.0.835.2"
- }, {
- "version_value" : "14.0.835.4"
- }, {
- "version_value" : "14.0.835.8"
- }, {
- "version_value" : "14.0.835.9"
- }, {
- "version_value" : "14.0.835.11"
- }, {
- "version_value" : "14.0.835.13"
- }, {
- "version_value" : "14.0.835.14"
- }, {
- "version_value" : "14.0.835.15"
- }, {
- "version_value" : "14.0.835.16"
- }, {
- "version_value" : "14.0.835.18"
- }, {
- "version_value" : "14.0.835.20"
- }, {
- "version_value" : "14.0.835.21"
- }, {
- "version_value" : "14.0.835.22"
- }, {
- "version_value" : "14.0.835.23"
- }, {
- "version_value" : "14.0.835.24"
- }, {
- "version_value" : "14.0.835.25"
- }, {
- "version_value" : "14.0.835.26"
- }, {
- "version_value" : "14.0.835.27"
- }, {
- "version_value" : "14.0.835.28"
- }, {
- "version_value" : "14.0.835.29"
- }, {
- "version_value" : "14.0.835.30"
- }, {
- "version_value" : "14.0.835.31"
- }, {
- "version_value" : "14.0.835.32"
- }, {
- "version_value" : "14.0.835.33"
- }, {
- "version_value" : "14.0.835.34"
- }, {
- "version_value" : "14.0.835.35"
- }, {
- "version_value" : "14.0.835.86"
- }, {
- "version_value" : "14.0.835.87"
- }, {
- "version_value" : "14.0.835.88"
- }, {
- "version_value" : "14.0.835.89"
- }, {
- "version_value" : "14.0.835.90"
- }, {
- "version_value" : "14.0.835.91"
- }, {
- "version_value" : "14.0.835.92"
- }, {
- "version_value" : "14.0.835.93"
- }, {
- "version_value" : "14.0.835.94"
- }, {
- "version_value" : "14.0.835.95"
- }, {
- "version_value" : "14.0.835.96"
- }, {
- "version_value" : "14.0.835.97"
- }, {
- "version_value" : "14.0.835.98"
- }, {
- "version_value" : "14.0.835.99"
- }, {
- "version_value" : "14.0.835.100"
- }, {
- "version_value" : "14.0.835.101"
- }, {
- "version_value" : "14.0.835.102"
- }, {
- "version_value" : "14.0.835.103"
- }, {
- "version_value" : "14.0.835.104"
- }, {
- "version_value" : "14.0.835.105"
- }, {
- "version_value" : "14.0.835.106"
- }, {
- "version_value" : "14.0.835.107"
- }, {
- "version_value" : "14.0.835.108"
- }, {
- "version_value" : "14.0.835.109"
- }, {
- "version_value" : "14.0.835.110"
- }, {
- "version_value" : "14.0.835.111"
- }, {
- "version_value" : "14.0.835.112"
- }, {
- "version_value" : "14.0.835.113"
- }, {
- "version_value" : "14.0.835.114"
- }, {
- "version_value" : "14.0.835.115"
- }, {
- "version_value" : "14.0.835.116"
- }, {
- "version_value" : "14.0.835.117"
- }, {
- "version_value" : "14.0.835.118"
- }, {
- "version_value" : "14.0.835.119"
- }, {
- "version_value" : "14.0.835.120"
- }, {
- "version_value" : "14.0.835.121"
- }, {
- "version_value" : "14.0.835.122"
- }, {
- "version_value" : "14.0.835.123"
- }, {
- "version_value" : "14.0.835.124"
- }, {
- "version_value" : "14.0.835.125"
- }, {
- "version_value" : "14.0.835.126"
- }, {
- "version_value" : "14.0.835.127"
- }, {
- "version_value" : "14.0.835.128"
- }, {
- "version_value" : "14.0.835.149"
- }, {
- "version_value" : "14.0.835.150"
- }, {
- "version_value" : "14.0.835.151"
- }, {
- "version_value" : "14.0.835.152"
- }, {
- "version_value" : "14.0.835.153"
- }, {
- "version_value" : "14.0.835.154"
- }, {
- "version_value" : "14.0.835.155"
- }, {
- "version_value" : "14.0.835.156"
- }, {
- "version_value" : "14.0.835.157"
- }, {
- "version_value" : "14.0.835.158"
- }, {
- "version_value" : "14.0.835.159"
- }, {
- "version_value" : "14.0.835.160"
- }, {
- "version_value" : "14.0.835.161"
- }, {
- "version_value" : "14.0.835.162"
- }, {
- "version_value" : "14.0.835.163"
- }, {
- "version_value" : "14.0.835.184"
- }, {
- "version_value" : "14.0.835.186"
- }, {
- "version_value" : "14.0.835.187"
- }, {
- "version_value" : "14.0.835.202"
- }, {
- "version_value" : "14.0.835.203"
- }, {
- "version_value" : "14.0.835.204"
- }, {
- "version_value" : "14.0.836.0"
- }, {
- "version_value" : "14.0.837.0"
- }, {
- "version_value" : "14.0.838.0"
- }, {
- "version_value" : "14.0.839.0"
- }, {
- "version_value" : "15.0.859.0"
- }, {
- "version_value" : "15.0.860.0"
- }, {
- "version_value" : "15.0.861.0"
- }, {
- "version_value" : "15.0.862.0"
- }, {
- "version_value" : "15.0.862.1"
- }, {
- "version_value" : "15.0.863.0"
- }, {
- "version_value" : "15.0.864.0"
- }, {
- "version_value" : "15.0.865.0"
- }, {
- "version_value" : "15.0.866.0"
- }, {
- "version_value" : "15.0.867.0"
- }, {
- "version_value" : "15.0.868.0"
- }, {
- "version_value" : "15.0.868.1"
- }, {
- "version_value" : "15.0.869.0"
- }, {
- "version_value" : "15.0.870.0"
- }, {
- "version_value" : "15.0.871.0"
- }, {
- "version_value" : "15.0.871.1"
- }, {
- "version_value" : "15.0.872.0"
- }, {
- "version_value" : "15.0.873.0"
- }, {
- "version_value" : "15.0.874.0"
- }, {
- "version_value" : "15.0.874.1"
- }, {
- "version_value" : "15.0.874.2"
- }, {
- "version_value" : "15.0.874.3"
- }, {
- "version_value" : "15.0.874.4"
- }, {
- "version_value" : "15.0.874.5"
- }, {
- "version_value" : "15.0.874.6"
- }, {
- "version_value" : "15.0.874.7"
- }, {
- "version_value" : "15.0.874.8"
- }, {
- "version_value" : "15.0.874.9"
- }, {
- "version_value" : "15.0.874.10"
- }, {
- "version_value" : "15.0.874.11"
- }, {
- "version_value" : "15.0.874.12"
- }, {
- "version_value" : "15.0.874.13"
- }, {
- "version_value" : "15.0.874.14"
- }, {
- "version_value" : "15.0.874.15"
- }, {
- "version_value" : "15.0.874.16"
- }, {
- "version_value" : "15.0.874.17"
- }, {
- "version_value" : "15.0.874.18"
- }, {
- "version_value" : "15.0.874.19"
- }, {
- "version_value" : "15.0.874.20"
- }, {
- "version_value" : "15.0.874.21"
- }, {
- "version_value" : "15.0.874.22"
- }, {
- "version_value" : "15.0.874.23"
- }, {
- "version_value" : "15.0.874.24"
- }, {
- "version_value" : "15.0.874.44"
- }, {
- "version_value" : "15.0.874.45"
- }, {
- "version_value" : "15.0.874.46"
- }, {
- "version_value" : "15.0.874.47"
- }, {
- "version_value" : "15.0.874.48"
- }, {
- "version_value" : "15.0.874.49"
- }, {
- "version_value" : "15.0.874.101"
- }, {
- "version_value" : "15.0.874.102"
- }, {
- "version_value" : "15.0.874.103"
- }, {
- "version_value" : "15.0.874.104"
- }, {
- "version_value" : "15.0.874.106"
- }, {
- "version_value" : "15.0.874.116"
- }, {
- "version_value" : "15.0.874.117"
- }, {
- "version_value" : "15.0.874.119"
- }, {
- "version_value" : "15.0.874.120"
- }, {
- "version_value" : "15.0.874.121"
- }, {
- "version_value" : "16.0.877.0"
- }, {
- "version_value" : "16.0.878.0"
- }, {
- "version_value" : "16.0.879.0"
- }, {
- "version_value" : "16.0.880.0"
- }, {
- "version_value" : "16.0.881.0"
- }, {
- "version_value" : "16.0.882.0"
- }, {
- "version_value" : "16.0.883.0"
- }, {
- "version_value" : "16.0.884.0"
- }, {
- "version_value" : "16.0.885.0"
- }, {
- "version_value" : "16.0.886.0"
- }, {
- "version_value" : "16.0.886.1"
- }, {
- "version_value" : "16.0.887.0"
- }, {
- "version_value" : "16.0.888.0"
- }, {
- "version_value" : "16.0.889.0"
- }, {
- "version_value" : "16.0.889.2"
- }, {
- "version_value" : "16.0.889.3"
- }, {
- "version_value" : "16.0.890.0"
- }, {
- "version_value" : "16.0.890.1"
- }, {
- "version_value" : "16.0.891.0"
- }, {
- "version_value" : "16.0.891.1"
- }, {
- "version_value" : "16.0.892.0"
- }, {
- "version_value" : "16.0.893.0"
- }, {
- "version_value" : "16.0.893.1"
- }, {
- "version_value" : "16.0.894.0"
- }, {
- "version_value" : "16.0.895.0"
- }, {
- "version_value" : "16.0.896.0"
- }, {
- "version_value" : "16.0.897.0"
- }, {
- "version_value" : "16.0.898.0"
- }, {
- "version_value" : "16.0.899.0"
- }, {
- "version_value" : "16.0.900.0"
- }, {
- "version_value" : "16.0.901.0"
- }, {
- "version_value" : "16.0.902.0"
- }, {
- "version_value" : "16.0.903.0"
- }, {
- "version_value" : "16.0.904.0"
- }, {
- "version_value" : "16.0.905.0"
- }, {
- "version_value" : "16.0.906.0"
- }, {
- "version_value" : "16.0.906.1"
- }, {
- "version_value" : "16.0.907.0"
- }, {
- "version_value" : "16.0.908.0"
- }, {
- "version_value" : "16.0.909.0"
- }, {
- "version_value" : "16.0.910.0"
- }, {
- "version_value" : "16.0.911.0"
- }, {
- "version_value" : "16.0.911.1"
- }, {
- "version_value" : "16.0.911.2"
- }, {
- "version_value" : "16.0.912.0"
- }, {
- "version_value" : "16.0.912.1"
- }, {
- "version_value" : "16.0.912.2"
- }, {
- "version_value" : "16.0.912.3"
- }, {
- "version_value" : "16.0.912.4"
- }, {
- "version_value" : "16.0.912.5"
- }, {
- "version_value" : "16.0.912.6"
- }, {
- "version_value" : "16.0.912.7"
- }, {
- "version_value" : "16.0.912.8"
- }, {
- "version_value" : "16.0.912.9"
- }, {
- "version_value" : "16.0.912.10"
- }, {
- "version_value" : "16.0.912.11"
- }, {
- "version_value" : "16.0.912.12"
- }, {
- "version_value" : "16.0.912.13"
- }, {
- "version_value" : "16.0.912.14"
- }, {
- "version_value" : "16.0.912.15"
- }, {
- "version_value" : "16.0.912.19"
- }, {
- "version_value" : "16.0.912.20"
- }, {
- "version_value" : "16.0.912.21"
- }, {
- "version_value" : "16.0.912.22"
- }, {
- "version_value" : "16.0.912.23"
- }, {
- "version_value" : "16.0.912.24"
- }, {
- "version_value" : "16.0.912.25"
- }, {
- "version_value" : "16.0.912.26"
- }, {
- "version_value" : "16.0.912.27"
- }, {
- "version_value" : "16.0.912.28"
- }, {
- "version_value" : "16.0.912.29"
- }, {
- "version_value" : "16.0.912.30"
- }, {
- "version_value" : "16.0.912.31"
- }, {
- "version_value" : "16.0.912.32"
- }, {
- "version_value" : "16.0.912.33"
- }, {
- "version_value" : "16.0.912.34"
- }, {
- "version_value" : "16.0.912.35"
- }, {
- "version_value" : "16.0.912.36"
- }, {
- "version_value" : "16.0.912.37"
- }, {
- "version_value" : "16.0.912.38"
- }, {
- "version_value" : "16.0.912.39"
- }, {
- "version_value" : "16.0.912.40"
- }, {
- "version_value" : "16.0.912.41"
- }, {
- "version_value" : "16.0.912.42"
- }, {
- "version_value" : "16.0.912.43"
- }, {
- "version_value" : "16.0.912.62"
- }, {
- "version_value" : "16.0.912.63"
- }, {
- "version_value" : "16.0.912.66"
- }, {
- "version_value" : "16.0.912.74"
- }, {
- "version_value" : "16.0.912.75"
- }, {
- "version_value" : "16.0.912.76"
- }, {
- "version_value" : "16.0.912.77"
- }, {
- "version_value" : "17.0.921.3"
- }, {
- "version_value" : "17.0.922.0"
- }, {
- "version_value" : "17.0.923.0"
- }, {
- "version_value" : "17.0.923.1"
- }, {
- "version_value" : "17.0.924.0"
- }, {
- "version_value" : "17.0.925.0"
- }, {
- "version_value" : "17.0.926.0"
- }, {
- "version_value" : "17.0.927.0"
- }, {
- "version_value" : "17.0.928.0"
- }, {
- "version_value" : "17.0.928.1"
- }, {
- "version_value" : "17.0.928.2"
- }, {
- "version_value" : "17.0.928.3"
- }, {
- "version_value" : "17.0.929.0"
- }, {
- "version_value" : "17.0.930.0"
- }, {
- "version_value" : "17.0.931.0"
- }, {
- "version_value" : "17.0.932.0"
- }, {
- "version_value" : "17.0.933.0"
- }, {
- "version_value" : "17.0.933.1"
- }, {
- "version_value" : "17.0.934.0"
- }, {
- "version_value" : "17.0.935.0"
- }, {
- "version_value" : "17.0.935.1"
- }, {
- "version_value" : "17.0.936.0"
- }, {
- "version_value" : "17.0.936.1"
- }, {
- "version_value" : "17.0.937.0"
- }, {
- "version_value" : "17.0.938.0"
- }, {
- "version_value" : "17.0.939.0"
- }, {
- "version_value" : "17.0.939.1"
- }, {
- "version_value" : "17.0.940.0"
- }, {
- "version_value" : "17.0.941.0"
- }, {
- "version_value" : "17.0.942.0"
- }, {
- "version_value" : "17.0.943.0"
- }, {
- "version_value" : "17.0.944.0"
- }, {
- "version_value" : "17.0.945.0"
- }, {
- "version_value" : "17.0.946.0"
- }, {
- "version_value" : "17.0.947.0"
- }, {
- "version_value" : "17.0.948.0"
- }, {
- "version_value" : "17.0.949.0"
- }, {
- "version_value" : "17.0.950.0"
- }, {
- "version_value" : "17.0.951.0"
- }, {
- "version_value" : "17.0.952.0"
- }, {
- "version_value" : "17.0.953.0"
- }, {
- "version_value" : "17.0.954.0"
- }, {
- "version_value" : "17.0.954.1"
- }, {
- "version_value" : "17.0.954.2"
- }, {
- "version_value" : "17.0.954.3"
- }, {
- "version_value" : "17.0.955.0"
- }, {
- "version_value" : "17.0.956.0"
- }, {
- "version_value" : "17.0.957.0"
- }, {
- "version_value" : "17.0.958.0"
- }, {
- "version_value" : "17.0.958.1"
- }, {
- "version_value" : "17.0.959.0"
- }, {
- "version_value" : "17.0.960.0"
- }, {
- "version_value" : "17.0.961.0"
- }, {
- "version_value" : "17.0.962.0"
- }, {
- "version_value" : "17.0.963.0"
- }, {
- "version_value" : "17.0.963.1"
- }, {
- "version_value" : "17.0.963.2"
- }, {
- "version_value" : "17.0.963.3"
- }, {
- "version_value" : "17.0.963.4"
- }, {
- "version_value" : "17.0.963.5"
- }, {
- "version_value" : "17.0.963.6"
- }, {
- "version_value" : "17.0.963.7"
- }, {
- "version_value" : "17.0.963.8"
- }, {
- "version_value" : "17.0.963.9"
- }, {
- "version_value" : "17.0.963.10"
- }, {
- "version_value" : "17.0.963.11"
- }, {
- "version_value" : "17.0.963.12"
- }, {
- "version_value" : "17.0.963.13"
- }, {
- "version_value" : "17.0.963.14"
- }, {
- "version_value" : "17.0.963.15"
- }, {
- "version_value" : "17.0.963.16"
- }, {
- "version_value" : "17.0.963.17"
- }, {
- "version_value" : "17.0.963.18"
- }, {
- "version_value" : "17.0.963.19"
- }, {
- "version_value" : "17.0.963.20"
- }, {
- "version_value" : "17.0.963.21"
- }, {
- "version_value" : "17.0.963.22"
- }, {
- "version_value" : "17.0.963.23"
- }, {
- "version_value" : "17.0.963.24"
- }, {
- "version_value" : "17.0.963.25"
- }, {
- "version_value" : "17.0.963.26"
- }, {
- "version_value" : "17.0.963.27"
- }, {
- "version_value" : "17.0.963.28"
- }, {
- "version_value" : "17.0.963.29"
- }, {
- "version_value" : "17.0.963.30"
- }, {
- "version_value" : "17.0.963.31"
- }, {
- "version_value" : "17.0.963.32"
- }, {
- "version_value" : "17.0.963.33"
- }, {
- "version_value" : "17.0.963.34"
- }, {
- "version_value" : "17.0.963.35"
- }, {
- "version_value" : "17.0.963.36"
- }, {
- "version_value" : "17.0.963.37"
- }, {
- "version_value" : "17.0.963.38"
- }, {
- "version_value" : "17.0.963.39"
- }, {
- "version_value" : "17.0.963.40"
- }, {
- "version_value" : "17.0.963.41"
- }, {
- "version_value" : "17.0.963.42"
- }, {
- "version_value" : "17.0.963.43"
- }, {
- "version_value" : "17.0.963.44"
- }, {
- "version_value" : "17.0.963.45"
- }, {
- "version_value" : "17.0.963.46"
- }, {
- "version_value" : "17.0.963.47"
- }, {
- "version_value" : "17.0.963.48"
- }, {
- "version_value" : "17.0.963.49"
- }, {
- "version_value" : "17.0.963.50"
- }, {
- "version_value" : "17.0.963.51"
- }, {
- "version_value" : "17.0.963.52"
- }, {
- "version_value" : "17.0.963.53"
- }, {
- "version_value" : "17.0.963.54"
- }, {
- "version_value" : "17.0.963.55"
- }, {
- "version_value" : "17.0.963.56"
- }, {
- "version_value" : "17.0.963.57"
- }, {
- "version_value" : "17.0.963.59"
- }, {
- "version_value" : "17.0.963.60"
- }, {
- "version_value" : "17.0.963.61"
- }, {
- "version_value" : "17.0.963.62"
- }, {
- "version_value" : "17.0.963.63"
- }, {
- "version_value" : "17.0.963.64"
- }, {
- "version_value" : "17.0.963.65"
- }, {
- "version_value" : "17.0.963.66"
- }, {
- "version_value" : "17.0.963.67"
- }, {
- "version_value" : "17.0.963.69"
- }, {
- "version_value" : "17.0.963.70"
- }, {
- "version_value" : "17.0.963.74"
- }, {
- "version_value" : "17.0.963.75"
- }, {
- "version_value" : "17.0.963.76"
- }, {
- "version_value" : "17.0.963.77"
- }, {
- "version_value" : "17.0.963.78"
- }, {
- "version_value" : "17.0.963.79"
- }, {
- "version_value" : "17.0.963.80"
- }, {
- "version_value" : "17.0.963.81"
- }, {
- "version_value" : "17.0.963.82"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-399"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://code.google.com/p/chromium/issues/detail?id=116461"
- }, {
- "url" : "http://googlechromereleases.blogspot.com/2012/03/stable-channel-update_21.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00000.html"
- }, {
- "url" : "http://osvdb.org/80289"
- }, {
- "url" : "http://secunia.com/advisories/48512"
- }, {
- "url" : "http://secunia.com/advisories/48527"
- }, {
- "url" : "http://security.gentoo.org/glsa/glsa-201203-19.xml"
- }, {
- "url" : "http://www.securityfocus.com/bid/52674"
- }, {
- "url" : "http://www.securitytracker.com/id?1026841"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/74211"
- }, {
- "url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15016"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Use-after-free vulnerability in the Cascading Style Sheets (CSS) implementation in Google Chrome before 17.0.963.83 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to the cross-fade function."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.38.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.38.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.38.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.38.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.38.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.38.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.40.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.40.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.42.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.42.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.42.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.42.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.149.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.149.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.149.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.149.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.149.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.149.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.152.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.152.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.153.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.153.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.3.154.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.3.154.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.3.154.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.3.154.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.156.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.156.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.157.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.157.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.157.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.157.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.158.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.158.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.159.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.159.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.169.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.169.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.169.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.169.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.170.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.170.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.182.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.182.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.190.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.190.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.193.2:beta",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.193.2:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.212.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.212.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.212.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.212.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.221.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.221.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.224.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.224.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.229.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.229.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.235.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.235.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.236.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.236.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.237.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.237.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.237.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.237.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.239.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.239.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.240.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.240.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.241.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.241.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.242.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.242.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.243.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.243.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.244.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.244.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.245.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.245.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.245.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.245.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.246.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.246.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.247.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.247.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.248.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.248.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.78",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.78:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.78:beta",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.78:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.80",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.80:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.250.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.250.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.250.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.250.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.251.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.251.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.252.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.252.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.254.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.254.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.255.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.255.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.256.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.256.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.257.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.257.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.258.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.258.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.259.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.259.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.260.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.260.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.261.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.261.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.262.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.262.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.263.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.263.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.264.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.264.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.265.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.265.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.266.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.266.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.267.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.267.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.268.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.268.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.269.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.269.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.271.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.271.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.272.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.272.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.275.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.275.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.275.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.275.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.276.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.276.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.277.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.277.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.278.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.278.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.286.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.286.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.287.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.287.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.288.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.288.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.288.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.288.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.289.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.289.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.290.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.290.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.292.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.292.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.294.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.294.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.295.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.295.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.296.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.296.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.299.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.299.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.300.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.300.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.301.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.301.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.303.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.303.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.304.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.304.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.305.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.305.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1:beta",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1001",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1001:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1004",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1004:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1006",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1006:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1007",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1007:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1008",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1008:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1009",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1009:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1010",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1010:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1011",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1011:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1012",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1012:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1013",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1013:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1014",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1014:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1015",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1015:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1016",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1016:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1017",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1017:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1018",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1018:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1019",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1019:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1020",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1020:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1021",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1021:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1022",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1022:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1023",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1023:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1024",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1024:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1025",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1025:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1026",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1026:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1027",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1027:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1028",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1028:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1029",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1029:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1030",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1030:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1031",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1031:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1032",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1032:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1033",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1033:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1034",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1034:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1035",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1035:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1036",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1036:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1037",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1037:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1038",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1038:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1039",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1039:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1040",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1040:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1041",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1041:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1042",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1042:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1043",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1043:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1044",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1044:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1045",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1045:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1046",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1046:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1047",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1047:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1048",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1048:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1049",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1049:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1050",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1050:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1051",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1051:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1052",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1052:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1053",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1053:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1054",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1054:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1055",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1055:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1056",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1056:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1057",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1057:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1058",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1058:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1059",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1059:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1060",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1060:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1061",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1061:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1062",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1062:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1063",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1063:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1064",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1064:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.306.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.306.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.306.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.306.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.308.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.308.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.309.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.309.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.313.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.313.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.314.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.314.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.314.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.314.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.315.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.315.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.316.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.316.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.317.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.317.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.317.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.317.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.317.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.317.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.318.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.318.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.319.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.319.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.320.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.320.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.321.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.321.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.322.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.322.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.322.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.322.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.322.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.322.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.323.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.323.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.324.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.324.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.325.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.325.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.326.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.326.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.327.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.327.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.328.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.328.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.329.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.329.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.330.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.330.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.332.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.332.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.333.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.333.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.334.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.334.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.336.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.336.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.337.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.337.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.338.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.338.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.339.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.339.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.340.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.340.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.341.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.341.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.343.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.343.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.344.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.344.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.345.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.345.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.346.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.346.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.347.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.347.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.348.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.348.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.349.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.349.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.350.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.350.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.350.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.350.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.351.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.351.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.353.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.353.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.354.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.354.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.354.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.354.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.355.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.355.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.356.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.356.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.356.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.356.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.356.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.356.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.357.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.357.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.358.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.358.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.359.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.359.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.361.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.361.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.362.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.362.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.363.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.363.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.364.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.364.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.365.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.365.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.367.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.367.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.368.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.368.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.369.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.369.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.369.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.369.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.369.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.369.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.370.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.370.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.371.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.371.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.372.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.372.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.373.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.373.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.374.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.374.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.78",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.78:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.80",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.80:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.83",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.83:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.85",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.85:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.95",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.95:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.125",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.125:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.126",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.126:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.127",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.127:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.376.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.376.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.378.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.378.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.379.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.379.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.380.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.380.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.381.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.381.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.382.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.382.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.382.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.382.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.383.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.383.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.384.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.384.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.385.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.385.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.386.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.386.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.387.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.387.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.390.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.390.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.391.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.391.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.392.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.392.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.393.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.393.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.394.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.394.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.395.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.395.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.396.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.396.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.397.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.397.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.398.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.398.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.399.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.399.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.400.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.400.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.401.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.401.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.401.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.401.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.403.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.403.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.404.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.404.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.404.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.404.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.404.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.404.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.405.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.405.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.406.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.406.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.407.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.407.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.409.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.409.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.410.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.410.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.411.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.411.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.412.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.412.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.413.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.413.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.414.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.414.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.415.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.415.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.415.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.415.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.416.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.416.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.416.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.416.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.417.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.417.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.419.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.419.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.421.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.421.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.422.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.422.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.423.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.423.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.424.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.424.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.425.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.425.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.426.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.426.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.427.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.427.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.428.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.428.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.430.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.430.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.431.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.431.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.432.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.432.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.433.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.433.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.434.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.434.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.435.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.435.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.436.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.436.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.438.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.438.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.440.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.440.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.441.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.441.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.443.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.443.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.444.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.444.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.445.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.445.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.445.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.445.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.446.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.446.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.447.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.447.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.447.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.447.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.447.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.447.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.449.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.449.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.451.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.451.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.452.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.452.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.452.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.452.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.453.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.453.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.453.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.453.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.454.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.454.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.455.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.455.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.456.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.456.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.457.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.457.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.458.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.458.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.458.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.458.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.458.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.458.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.459.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.459.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.460.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.460.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.461.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.461.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.462.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.462.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.464.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.464.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.465.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.465.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.465.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.465.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.467.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.467.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.469.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.469.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.470.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.470.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.471.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.471.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.473.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.473.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.474.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.474.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.475.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.475.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.476.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.476.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.477.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.477.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.478.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.478.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.479.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.479.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.480.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.480.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.481.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.481.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.482.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.482.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.483.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.483.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.484.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.484.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.485.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.485.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.486.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.486.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.487.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.487.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.488.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.488.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.489.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.489.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.490.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.490.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.490.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.490.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.491.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.491.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.492.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.492.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.493.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.493.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.494.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.494.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.495.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.495.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.495.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.495.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.496.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.496.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.497.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.497.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.498.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.498.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.499.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.499.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.499.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.499.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.500.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.500.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.500.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.500.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.503.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.503.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.503.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.503.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.504.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.504.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.505.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.505.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.506.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.506.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.509.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.509.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.510.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.510.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.511.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.511.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.511.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.511.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.511.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.511.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.512.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.512.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.513.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.513.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.514.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.514.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.514.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.514.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.515.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.515.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.516.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.516.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.518.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.518.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.519.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.519.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.520.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.520.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.521.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.521.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.522.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.522.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.524.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.524.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.525.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.525.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.526.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.526.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.528.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.528.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.529.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.529.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.529.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.529.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.529.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.529.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.530.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.530.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.531.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.531.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.531.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.531.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.531.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.531.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.535.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.535.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.535.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.535.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.537.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.537.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.538.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.538.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.539.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.539.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.540.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.540.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.541.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.541.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.542.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.542.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.544.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.544.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.547.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.547.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.547.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.547.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.548.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.548.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.549.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.549.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.550.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.550.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.551.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.551.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.551.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.551.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.200",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.200:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.201",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.201:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.202",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.202:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.203",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.203:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.204",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.204:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.205",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.205:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.206",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.206:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.207",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.207:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.208",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.208:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.209",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.209:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.210",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.210:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.211",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.211:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.212",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.212:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.213",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.213:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.214",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.214:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.215",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.215:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.216",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.216:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.217",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.217:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.218",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.218:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.219",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.219:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.220",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.220:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.221",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.221:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.222",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.222:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.223",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.223:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.224",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.224:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.225",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.225:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.226",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.226:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.227",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.227:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.228",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.228:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.229",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.229:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.230",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.230:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.231",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.231:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.232",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.232:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.233",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.233:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.234",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.234:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.235",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.235:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.237",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.237:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.300",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.300:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.301",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.301:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.302",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.302:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.303",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.303:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.304",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.304:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.305",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.305:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.306",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.306:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.307",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.307:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.308",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.308:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.309",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.309:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.310",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.310:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.311",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.311:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.312",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.312:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.313",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.313:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.315",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.315:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.316",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.316:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.317",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.317:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.318",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.318:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.319",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.319:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.320",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.320:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.321",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.321:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.322",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.322:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.323",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.323:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.324",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.324:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.325",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.325:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.326",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.326:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.327",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.327:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.328",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.328:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.329",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.329:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.330",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.330:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.331",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.331:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.332",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.332:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.333",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.333:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.334",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.334:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.335",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.335:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.336",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.336:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.337",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.337:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.338",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.338:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.339",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.339:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.340",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.340:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.341",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.341:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.342",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.342:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.343",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.343:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.344",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.344:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.553.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.553.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.554.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.554.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.555.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.555.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.556.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.556.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.557.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.557.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.558.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.558.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.559.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.559.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.560.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.560.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.561.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.561.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.562.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.562.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.563.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.563.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.564.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.564.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.565.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.565.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.566.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.566.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.567.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.567.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.568.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.568.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.569.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.569.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.570.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.570.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.570.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.570.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.571.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.571.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.572.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.572.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.572.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.572.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.573.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.573.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.574.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.574.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.575.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.575.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.576.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.576.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.577.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.577.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.578.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.578.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.579.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.579.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.580.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.580.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.581.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.581.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.582.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.582.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.583.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.583.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.584.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.584.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.585.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.585.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.586.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.586.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.587.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.587.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.587.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.587.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.588.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.588.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.589.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.589.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.590.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.590.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.591.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.591.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.592.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.592.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.593.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.593.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.594.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.594.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.595.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.595.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.596.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.596.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.78",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.78:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.80",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.80:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.83",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.83:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.85",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.85:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.598.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.598.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.599.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.599.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.600.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.600.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.601.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.601.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.602.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.602.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.603.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.603.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.603.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.603.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.603.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.603.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.604.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.604.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.605.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.605.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.606.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.606.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.607.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.607.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.608.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.608.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.609.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.609.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.610.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.610.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.611.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.611.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.611.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.611.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.613.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.613.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.614.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.614.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.615.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.615.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.616.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.616.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.617.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.617.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.618.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.618.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.619.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.619.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.620.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.620.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.621.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.621.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.622.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.622.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.622.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.622.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.623.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.623.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.624.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.624.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.625.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.625.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.626.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.626.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.627.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.627.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.628.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.628.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.629.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.629.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.630.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.630.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.631.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.631.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.632.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.632.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.633.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.633.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.634.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.634.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.634.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.634.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.635.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.635.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.636.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.636.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.638.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.638.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.638.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.638.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.639.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.639.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.640.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.640.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.642.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.642.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.642.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.642.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.642.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.642.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.643.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.643.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.644.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.644.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.645.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.645.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.646.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.646.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.647.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.647.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.114",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.114:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.116",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.116:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.118",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.118:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.119",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.119:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.122",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.122:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.123",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.123:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.124",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.124:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.125",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.125:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.126",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.126:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.127",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.127:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.128",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.128:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.129",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.129:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.130",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.130:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.131",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.131:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.132",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.132:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.133",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.133:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.134",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.134:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.135",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.135:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.151",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.151:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.201",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.201:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.203",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.203:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.204",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.204:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.205",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.205:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.649.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.649.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.650.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.650.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.651.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.651.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.652.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.652.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.653.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.653.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.654.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.654.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.655.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.655.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.656.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.656.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.657.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.657.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.658.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.658.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.658.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.658.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.659.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.659.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.660.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.660.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.661.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.661.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.662.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.662.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.663.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.663.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.664.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.664.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.665.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.665.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.666.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.666.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.668.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.668.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.669.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.669.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.670.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.670.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.671.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.671.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.672.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.672.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.672.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.672.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.672.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.672.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.673.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.673.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.674.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.674.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.675.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.675.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.676.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.676.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.677.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.677.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.678.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.678.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.679.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.679.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.680.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.680.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.681.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.681.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.682.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.682.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.683.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.683.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.684.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.684.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.685.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.685.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.687.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.687.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.687.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.687.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.688.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.688.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.689.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.689.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.690.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.690.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.690.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.690.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.691.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.691.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.692.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.692.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.693.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.693.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.694.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.694.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.695.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.695.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.697.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.697.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.698.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.698.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.699.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.699.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.700.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.700.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.701.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.701.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.702.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.702.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.702.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.702.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.702.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.702.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.703.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.703.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.704.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.704.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.705.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.705.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.706.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.706.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.707.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.707.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.708.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.708.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.709.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.709.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.710.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.710.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.711.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.711.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.712.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.712.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.713.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.713.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.714.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.714.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.715.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.715.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.716.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.716.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.717.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.717.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.718.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.718.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.719.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.719.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.719.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.719.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.720.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.720.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.721.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.721.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.721.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.721.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.722.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.722.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.723.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.723.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.723.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.723.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.724.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.724.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.725.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.725.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.726.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.726.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.727.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.727.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.728.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.728.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.729.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.729.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.730.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.730.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.731.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.731.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.732.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.732.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.733.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.733.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.734.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.734.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.735.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.735.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.736.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.736.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.737.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.737.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.738.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.738.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.739.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.739.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.740.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.740.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.741.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.741.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.111",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.111:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.112",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.112:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.113",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.113:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.114",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.114:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.115",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.115:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.122",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.122:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.123",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.123:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.124",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.124:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.743.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.743.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.744.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.744.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.745.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.745.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.746.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.746.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.747.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.747.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.748.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.748.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.749.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.749.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.750.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.750.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.751.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.751.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.752.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.752.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.753.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.753.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.754.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.754.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.755.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.755.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.756.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.756.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.757.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.757.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.758.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.758.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.759.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.759.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.760.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.760.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.761.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.761.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.761.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.761.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.762.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.762.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.762.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.762.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.763.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.763.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.764.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.764.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.765.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.765.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.766.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.766.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.767.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.767.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.767.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.767.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.768.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.768.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.769.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.769.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.770.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.770.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.771.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.771.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.772.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.772.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.773.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.773.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.774.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.774.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.776.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.776.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.776.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.776.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.778.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.778.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.779.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.779.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.780.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.780.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.781.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.781.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.83",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.83:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.85",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.85:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.95",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.95:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.108",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.108:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.109",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.109:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.112",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.112:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.210",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.210:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.211",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.211:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.212",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.212:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.213",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.213:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.214",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.214:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.215",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.215:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.216",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.216:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.217",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.217:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.218",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.218:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.219",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.219:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.220",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.220:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.237",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.237:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.238",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.238:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.783.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.783.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.784.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.784.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.785.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.785.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.786.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.786.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.787.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.787.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.788.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.788.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.789.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.789.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.790.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.790.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.791.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.791.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.792.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.792.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.793.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.793.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.794.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.794.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.795.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.795.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.796.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.796.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.797.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.797.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.798.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.798.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.799.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.799.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.800.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.800.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.801.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.801.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.802.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.802.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.803.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.803.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.804.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.804.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.805.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.805.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.806.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.806.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.807.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.807.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.808.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.808.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.809.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.809.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.810.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.810.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.811.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.811.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.812.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.812.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.813.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.813.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.814.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.814.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.815.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.815.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.816.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.816.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.818.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.818.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.819.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.819.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.820.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.820.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.821.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.821.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.822.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.822.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.823.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.823.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.824.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.824.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.825.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.825.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.826.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.826.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.827.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.827.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.827.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.827.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.827.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.827.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.829.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.829.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.830.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.830.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.831.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.831.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.832.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.832.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.833.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.833.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.834.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.834.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.95",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.95:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.108",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.108:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.109",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.109:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.110",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.110:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.111",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.111:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.112",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.112:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.113",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.113:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.114",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.114:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.115",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.115:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.116",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.116:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.117",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.117:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.118",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.118:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.119",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.119:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.122",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.122:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.123",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.123:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.124",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.124:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.125",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.125:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.126",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.126:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.127",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.127:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.128",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.128:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.149",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.149:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.150",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.150:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.151",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.151:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.152",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.152:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.153",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.153:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.154",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.154:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.155",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.155:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.156",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.156:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.157",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.157:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.158",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.158:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.159",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.159:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.160",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.160:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.161",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.161:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.162",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.162:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.163",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.163:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.184",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.184:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.186",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.186:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.187",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.187:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.202",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.202:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.203",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.203:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.204",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.204:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.836.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.836.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.837.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.837.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.838.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.838.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.839.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.839.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.859.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.859.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.860.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.860.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.861.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.861.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.862.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.862.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.862.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.862.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.863.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.863.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.864.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.864.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.865.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.865.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.866.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.866.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.867.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.867.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.868.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.868.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.868.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.868.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.869.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.869.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.870.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.870.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.871.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.871.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.871.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.871.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.872.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.872.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.873.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.873.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.116",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.116:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.117",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.117:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.119",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.119:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.877.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.877.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.878.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.878.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.879.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.879.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.880.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.880.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.881.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.881.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.882.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.882.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.883.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.883.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.884.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.884.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.885.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.885.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.886.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.886.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.886.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.886.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.887.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.887.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.888.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.888.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.889.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.889.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.889.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.889.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.889.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.889.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.890.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.890.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.890.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.890.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.891.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.891.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.891.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.891.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.892.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.892.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.893.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.893.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.893.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.893.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.894.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.894.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.895.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.895.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.896.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.896.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.897.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.897.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.898.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.898.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.899.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.899.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.900.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.900.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.901.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.901.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.902.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.902.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.903.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.903.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.904.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.904.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.905.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.905.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.906.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.906.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.906.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.906.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.907.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.907.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.908.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.908.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.909.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.909.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.910.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.910.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.911.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.911.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.911.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.911.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.911.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.911.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.921.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.921.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.922.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.922.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.923.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.923.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.923.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.923.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.924.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.924.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.925.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.925.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.926.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.926.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.927.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.927.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.929.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.929.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.930.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.930.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.931.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.931.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.932.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.932.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.933.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.933.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.933.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.933.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.934.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.934.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.935.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.935.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.935.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.935.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.936.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.936.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.936.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.936.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.937.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.937.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.938.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.938.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.939.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.939.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.939.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.939.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.940.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.940.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.941.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.941.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.942.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.942.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.943.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.943.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.944.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.944.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.945.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.945.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.946.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.946.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.947.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.947.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.948.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.948.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.949.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.949.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.950.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.950.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.951.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.951.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.952.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.952.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.953.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.953.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.955.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.955.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.956.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.956.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.957.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.957.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.958.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.958.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.958.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.958.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.959.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.959.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.960.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.960.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.961.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.961.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.962.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.962.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.78",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.78:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.80",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.80:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "17.0.963.82"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 7.5
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2012-03-22T16:55Z",
- "lastModifiedDate" : "2018-01-10T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2011-3052",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "google",
- "product" : {
- "product_data" : [ {
- "product_name" : "chrome",
- "version" : {
- "version_data" : [ {
- "version_value" : "0.1.38.1"
- }, {
- "version_value" : "0.1.38.2"
- }, {
- "version_value" : "0.1.38.4"
- }, {
- "version_value" : "0.1.40.1"
- }, {
- "version_value" : "0.1.42.2"
- }, {
- "version_value" : "0.1.42.3"
- }, {
- "version_value" : "0.2.149.27"
- }, {
- "version_value" : "0.2.149.29"
- }, {
- "version_value" : "0.2.149.30"
- }, {
- "version_value" : "0.2.152.1"
- }, {
- "version_value" : "0.2.153.1"
- }, {
- "version_value" : "0.3.154.0"
- }, {
- "version_value" : "0.3.154.3"
- }, {
- "version_value" : "0.4.154.18"
- }, {
- "version_value" : "0.4.154.22"
- }, {
- "version_value" : "0.4.154.31"
- }, {
- "version_value" : "0.4.154.33"
- }, {
- "version_value" : "1.0.154.36"
- }, {
- "version_value" : "1.0.154.39"
- }, {
- "version_value" : "1.0.154.42"
- }, {
- "version_value" : "1.0.154.43"
- }, {
- "version_value" : "1.0.154.46"
- }, {
- "version_value" : "1.0.154.48"
- }, {
- "version_value" : "1.0.154.52"
- }, {
- "version_value" : "1.0.154.53"
- }, {
- "version_value" : "1.0.154.59"
- }, {
- "version_value" : "1.0.154.64"
- }, {
- "version_value" : "1.0.154.65"
- }, {
- "version_value" : "2.0.156.1"
- }, {
- "version_value" : "2.0.157.0"
- }, {
- "version_value" : "2.0.157.2"
- }, {
- "version_value" : "2.0.158.0"
- }, {
- "version_value" : "2.0.159.0"
- }, {
- "version_value" : "2.0.169.0"
- }, {
- "version_value" : "2.0.169.1"
- }, {
- "version_value" : "2.0.170.0"
- }, {
- "version_value" : "2.0.172"
- }, {
- "version_value" : "2.0.172.2"
- }, {
- "version_value" : "2.0.172.8"
- }, {
- "version_value" : "2.0.172.27"
- }, {
- "version_value" : "2.0.172.28"
- }, {
- "version_value" : "2.0.172.30"
- }, {
- "version_value" : "2.0.172.31"
- }, {
- "version_value" : "2.0.172.33"
- }, {
- "version_value" : "2.0.172.37"
- }, {
- "version_value" : "2.0.172.38"
- }, {
- "version_value" : "3.0.182.2"
- }, {
- "version_value" : "3.0.190.2"
- }, {
- "version_value" : "3.0.193.2"
- }, {
- "version_value" : "3.0.195.2"
- }, {
- "version_value" : "3.0.195.21"
- }, {
- "version_value" : "3.0.195.24"
- }, {
- "version_value" : "3.0.195.25"
- }, {
- "version_value" : "3.0.195.27"
- }, {
- "version_value" : "3.0.195.32"
- }, {
- "version_value" : "3.0.195.33"
- }, {
- "version_value" : "3.0.195.36"
- }, {
- "version_value" : "3.0.195.37"
- }, {
- "version_value" : "3.0.195.38"
- }, {
- "version_value" : "4.0.212.0"
- }, {
- "version_value" : "4.0.212.1"
- }, {
- "version_value" : "4.0.221.8"
- }, {
- "version_value" : "4.0.222.0"
- }, {
- "version_value" : "4.0.222.1"
- }, {
- "version_value" : "4.0.222.5"
- }, {
- "version_value" : "4.0.222.12"
- }, {
- "version_value" : "4.0.223.0"
- }, {
- "version_value" : "4.0.223.1"
- }, {
- "version_value" : "4.0.223.2"
- }, {
- "version_value" : "4.0.223.4"
- }, {
- "version_value" : "4.0.223.5"
- }, {
- "version_value" : "4.0.223.7"
- }, {
- "version_value" : "4.0.223.8"
- }, {
- "version_value" : "4.0.223.9"
- }, {
- "version_value" : "4.0.224.0"
- }, {
- "version_value" : "4.0.229.1"
- }, {
- "version_value" : "4.0.235.0"
- }, {
- "version_value" : "4.0.236.0"
- }, {
- "version_value" : "4.0.237.0"
- }, {
- "version_value" : "4.0.237.1"
- }, {
- "version_value" : "4.0.239.0"
- }, {
- "version_value" : "4.0.240.0"
- }, {
- "version_value" : "4.0.241.0"
- }, {
- "version_value" : "4.0.242.0"
- }, {
- "version_value" : "4.0.243.0"
- }, {
- "version_value" : "4.0.244.0"
- }, {
- "version_value" : "4.0.245.0"
- }, {
- "version_value" : "4.0.245.1"
- }, {
- "version_value" : "4.0.246.0"
- }, {
- "version_value" : "4.0.247.0"
- }, {
- "version_value" : "4.0.248.0"
- }, {
- "version_value" : "4.0.249.0"
- }, {
- "version_value" : "4.0.249.1"
- }, {
- "version_value" : "4.0.249.2"
- }, {
- "version_value" : "4.0.249.3"
- }, {
- "version_value" : "4.0.249.4"
- }, {
- "version_value" : "4.0.249.5"
- }, {
- "version_value" : "4.0.249.6"
- }, {
- "version_value" : "4.0.249.7"
- }, {
- "version_value" : "4.0.249.8"
- }, {
- "version_value" : "4.0.249.9"
- }, {
- "version_value" : "4.0.249.10"
- }, {
- "version_value" : "4.0.249.11"
- }, {
- "version_value" : "4.0.249.12"
- }, {
- "version_value" : "4.0.249.14"
- }, {
- "version_value" : "4.0.249.16"
- }, {
- "version_value" : "4.0.249.17"
- }, {
- "version_value" : "4.0.249.18"
- }, {
- "version_value" : "4.0.249.19"
- }, {
- "version_value" : "4.0.249.20"
- }, {
- "version_value" : "4.0.249.21"
- }, {
- "version_value" : "4.0.249.22"
- }, {
- "version_value" : "4.0.249.23"
- }, {
- "version_value" : "4.0.249.24"
- }, {
- "version_value" : "4.0.249.25"
- }, {
- "version_value" : "4.0.249.26"
- }, {
- "version_value" : "4.0.249.27"
- }, {
- "version_value" : "4.0.249.28"
- }, {
- "version_value" : "4.0.249.29"
- }, {
- "version_value" : "4.0.249.30"
- }, {
- "version_value" : "4.0.249.31"
- }, {
- "version_value" : "4.0.249.32"
- }, {
- "version_value" : "4.0.249.33"
- }, {
- "version_value" : "4.0.249.34"
- }, {
- "version_value" : "4.0.249.35"
- }, {
- "version_value" : "4.0.249.36"
- }, {
- "version_value" : "4.0.249.37"
- }, {
- "version_value" : "4.0.249.38"
- }, {
- "version_value" : "4.0.249.39"
- }, {
- "version_value" : "4.0.249.40"
- }, {
- "version_value" : "4.0.249.41"
- }, {
- "version_value" : "4.0.249.42"
- }, {
- "version_value" : "4.0.249.43"
- }, {
- "version_value" : "4.0.249.44"
- }, {
- "version_value" : "4.0.249.45"
- }, {
- "version_value" : "4.0.249.46"
- }, {
- "version_value" : "4.0.249.47"
- }, {
- "version_value" : "4.0.249.48"
- }, {
- "version_value" : "4.0.249.49"
- }, {
- "version_value" : "4.0.249.50"
- }, {
- "version_value" : "4.0.249.51"
- }, {
- "version_value" : "4.0.249.52"
- }, {
- "version_value" : "4.0.249.53"
- }, {
- "version_value" : "4.0.249.54"
- }, {
- "version_value" : "4.0.249.55"
- }, {
- "version_value" : "4.0.249.56"
- }, {
- "version_value" : "4.0.249.57"
- }, {
- "version_value" : "4.0.249.58"
- }, {
- "version_value" : "4.0.249.59"
- }, {
- "version_value" : "4.0.249.60"
- }, {
- "version_value" : "4.0.249.61"
- }, {
- "version_value" : "4.0.249.62"
- }, {
- "version_value" : "4.0.249.63"
- }, {
- "version_value" : "4.0.249.64"
- }, {
- "version_value" : "4.0.249.65"
- }, {
- "version_value" : "4.0.249.66"
- }, {
- "version_value" : "4.0.249.67"
- }, {
- "version_value" : "4.0.249.68"
- }, {
- "version_value" : "4.0.249.69"
- }, {
- "version_value" : "4.0.249.70"
- }, {
- "version_value" : "4.0.249.71"
- }, {
- "version_value" : "4.0.249.72"
- }, {
- "version_value" : "4.0.249.73"
- }, {
- "version_value" : "4.0.249.74"
- }, {
- "version_value" : "4.0.249.75"
- }, {
- "version_value" : "4.0.249.76"
- }, {
- "version_value" : "4.0.249.77"
- }, {
- "version_value" : "4.0.249.78"
- }, {
- "version_value" : "4.0.249.79"
- }, {
- "version_value" : "4.0.249.80"
- }, {
- "version_value" : "4.0.249.81"
- }, {
- "version_value" : "4.0.249.82"
- }, {
- "version_value" : "4.0.249.89"
- }, {
- "version_value" : "4.0.250.0"
- }, {
- "version_value" : "4.0.250.2"
- }, {
- "version_value" : "4.0.251.0"
- }, {
- "version_value" : "4.0.252.0"
- }, {
- "version_value" : "4.0.254.0"
- }, {
- "version_value" : "4.0.255.0"
- }, {
- "version_value" : "4.0.256.0"
- }, {
- "version_value" : "4.0.257.0"
- }, {
- "version_value" : "4.0.258.0"
- }, {
- "version_value" : "4.0.259.0"
- }, {
- "version_value" : "4.0.260.0"
- }, {
- "version_value" : "4.0.261.0"
- }, {
- "version_value" : "4.0.262.0"
- }, {
- "version_value" : "4.0.263.0"
- }, {
- "version_value" : "4.0.264.0"
- }, {
- "version_value" : "4.0.265.0"
- }, {
- "version_value" : "4.0.266.0"
- }, {
- "version_value" : "4.0.267.0"
- }, {
- "version_value" : "4.0.268.0"
- }, {
- "version_value" : "4.0.269.0"
- }, {
- "version_value" : "4.0.271.0"
- }, {
- "version_value" : "4.0.272.0"
- }, {
- "version_value" : "4.0.275.0"
- }, {
- "version_value" : "4.0.275.1"
- }, {
- "version_value" : "4.0.276.0"
- }, {
- "version_value" : "4.0.277.0"
- }, {
- "version_value" : "4.0.278.0"
- }, {
- "version_value" : "4.0.286.0"
- }, {
- "version_value" : "4.0.287.0"
- }, {
- "version_value" : "4.0.288.0"
- }, {
- "version_value" : "4.0.288.1"
- }, {
- "version_value" : "4.0.289.0"
- }, {
- "version_value" : "4.0.290.0"
- }, {
- "version_value" : "4.0.292.0"
- }, {
- "version_value" : "4.0.294.0"
- }, {
- "version_value" : "4.0.295.0"
- }, {
- "version_value" : "4.0.296.0"
- }, {
- "version_value" : "4.0.299.0"
- }, {
- "version_value" : "4.0.300.0"
- }, {
- "version_value" : "4.0.301.0"
- }, {
- "version_value" : "4.0.302.0"
- }, {
- "version_value" : "4.0.302.1"
- }, {
- "version_value" : "4.0.302.2"
- }, {
- "version_value" : "4.0.302.3"
- }, {
- "version_value" : "4.0.303.0"
- }, {
- "version_value" : "4.0.304.0"
- }, {
- "version_value" : "4.0.305.0"
- }, {
- "version_value" : "4.1"
- }, {
- "version_value" : "4.1.249.0"
- }, {
- "version_value" : "4.1.249.1001"
- }, {
- "version_value" : "4.1.249.1004"
- }, {
- "version_value" : "4.1.249.1006"
- }, {
- "version_value" : "4.1.249.1007"
- }, {
- "version_value" : "4.1.249.1008"
- }, {
- "version_value" : "4.1.249.1009"
- }, {
- "version_value" : "4.1.249.1010"
- }, {
- "version_value" : "4.1.249.1011"
- }, {
- "version_value" : "4.1.249.1012"
- }, {
- "version_value" : "4.1.249.1013"
- }, {
- "version_value" : "4.1.249.1014"
- }, {
- "version_value" : "4.1.249.1015"
- }, {
- "version_value" : "4.1.249.1016"
- }, {
- "version_value" : "4.1.249.1017"
- }, {
- "version_value" : "4.1.249.1018"
- }, {
- "version_value" : "4.1.249.1019"
- }, {
- "version_value" : "4.1.249.1020"
- }, {
- "version_value" : "4.1.249.1021"
- }, {
- "version_value" : "4.1.249.1022"
- }, {
- "version_value" : "4.1.249.1023"
- }, {
- "version_value" : "4.1.249.1024"
- }, {
- "version_value" : "4.1.249.1025"
- }, {
- "version_value" : "4.1.249.1026"
- }, {
- "version_value" : "4.1.249.1027"
- }, {
- "version_value" : "4.1.249.1028"
- }, {
- "version_value" : "4.1.249.1029"
- }, {
- "version_value" : "4.1.249.1030"
- }, {
- "version_value" : "4.1.249.1031"
- }, {
- "version_value" : "4.1.249.1032"
- }, {
- "version_value" : "4.1.249.1033"
- }, {
- "version_value" : "4.1.249.1034"
- }, {
- "version_value" : "4.1.249.1035"
- }, {
- "version_value" : "4.1.249.1036"
- }, {
- "version_value" : "4.1.249.1037"
- }, {
- "version_value" : "4.1.249.1038"
- }, {
- "version_value" : "4.1.249.1039"
- }, {
- "version_value" : "4.1.249.1040"
- }, {
- "version_value" : "4.1.249.1041"
- }, {
- "version_value" : "4.1.249.1042"
- }, {
- "version_value" : "4.1.249.1043"
- }, {
- "version_value" : "4.1.249.1044"
- }, {
- "version_value" : "4.1.249.1045"
- }, {
- "version_value" : "4.1.249.1046"
- }, {
- "version_value" : "4.1.249.1047"
- }, {
- "version_value" : "4.1.249.1048"
- }, {
- "version_value" : "4.1.249.1049"
- }, {
- "version_value" : "4.1.249.1050"
- }, {
- "version_value" : "4.1.249.1051"
- }, {
- "version_value" : "4.1.249.1052"
- }, {
- "version_value" : "4.1.249.1053"
- }, {
- "version_value" : "4.1.249.1054"
- }, {
- "version_value" : "4.1.249.1055"
- }, {
- "version_value" : "4.1.249.1056"
- }, {
- "version_value" : "4.1.249.1057"
- }, {
- "version_value" : "4.1.249.1058"
- }, {
- "version_value" : "4.1.249.1059"
- }, {
- "version_value" : "4.1.249.1060"
- }, {
- "version_value" : "4.1.249.1061"
- }, {
- "version_value" : "4.1.249.1062"
- }, {
- "version_value" : "4.1.249.1063"
- }, {
- "version_value" : "4.1.249.1064"
- }, {
- "version_value" : "5.0.306.0"
- }, {
- "version_value" : "5.0.306.1"
- }, {
- "version_value" : "5.0.307.1"
- }, {
- "version_value" : "5.0.307.3"
- }, {
- "version_value" : "5.0.307.4"
- }, {
- "version_value" : "5.0.307.5"
- }, {
- "version_value" : "5.0.307.6"
- }, {
- "version_value" : "5.0.307.7"
- }, {
- "version_value" : "5.0.307.8"
- }, {
- "version_value" : "5.0.307.9"
- }, {
- "version_value" : "5.0.307.10"
- }, {
- "version_value" : "5.0.307.11"
- }, {
- "version_value" : "5.0.308.0"
- }, {
- "version_value" : "5.0.309.0"
- }, {
- "version_value" : "5.0.313.0"
- }, {
- "version_value" : "5.0.314.0"
- }, {
- "version_value" : "5.0.314.1"
- }, {
- "version_value" : "5.0.315.0"
- }, {
- "version_value" : "5.0.316.0"
- }, {
- "version_value" : "5.0.317.0"
- }, {
- "version_value" : "5.0.317.1"
- }, {
- "version_value" : "5.0.317.2"
- }, {
- "version_value" : "5.0.318.0"
- }, {
- "version_value" : "5.0.319.0"
- }, {
- "version_value" : "5.0.320.0"
- }, {
- "version_value" : "5.0.321.0"
- }, {
- "version_value" : "5.0.322.0"
- }, {
- "version_value" : "5.0.322.1"
- }, {
- "version_value" : "5.0.322.2"
- }, {
- "version_value" : "5.0.323.0"
- }, {
- "version_value" : "5.0.324.0"
- }, {
- "version_value" : "5.0.325.0"
- }, {
- "version_value" : "5.0.326.0"
- }, {
- "version_value" : "5.0.327.0"
- }, {
- "version_value" : "5.0.328.0"
- }, {
- "version_value" : "5.0.329.0"
- }, {
- "version_value" : "5.0.330.0"
- }, {
- "version_value" : "5.0.332.0"
- }, {
- "version_value" : "5.0.333.0"
- }, {
- "version_value" : "5.0.334.0"
- }, {
- "version_value" : "5.0.335.0"
- }, {
- "version_value" : "5.0.335.1"
- }, {
- "version_value" : "5.0.335.2"
- }, {
- "version_value" : "5.0.335.3"
- }, {
- "version_value" : "5.0.335.4"
- }, {
- "version_value" : "5.0.336.0"
- }, {
- "version_value" : "5.0.337.0"
- }, {
- "version_value" : "5.0.338.0"
- }, {
- "version_value" : "5.0.339.0"
- }, {
- "version_value" : "5.0.340.0"
- }, {
- "version_value" : "5.0.341.0"
- }, {
- "version_value" : "5.0.342.0"
- }, {
- "version_value" : "5.0.342.1"
- }, {
- "version_value" : "5.0.342.2"
- }, {
- "version_value" : "5.0.342.3"
- }, {
- "version_value" : "5.0.342.4"
- }, {
- "version_value" : "5.0.342.5"
- }, {
- "version_value" : "5.0.342.6"
- }, {
- "version_value" : "5.0.342.7"
- }, {
- "version_value" : "5.0.342.8"
- }, {
- "version_value" : "5.0.342.9"
- }, {
- "version_value" : "5.0.343.0"
- }, {
- "version_value" : "5.0.344.0"
- }, {
- "version_value" : "5.0.345.0"
- }, {
- "version_value" : "5.0.346.0"
- }, {
- "version_value" : "5.0.347.0"
- }, {
- "version_value" : "5.0.348.0"
- }, {
- "version_value" : "5.0.349.0"
- }, {
- "version_value" : "5.0.350.0"
- }, {
- "version_value" : "5.0.350.1"
- }, {
- "version_value" : "5.0.351.0"
- }, {
- "version_value" : "5.0.353.0"
- }, {
- "version_value" : "5.0.354.0"
- }, {
- "version_value" : "5.0.354.1"
- }, {
- "version_value" : "5.0.355.0"
- }, {
- "version_value" : "5.0.356.0"
- }, {
- "version_value" : "5.0.356.1"
- }, {
- "version_value" : "5.0.356.2"
- }, {
- "version_value" : "5.0.357.0"
- }, {
- "version_value" : "5.0.358.0"
- }, {
- "version_value" : "5.0.359.0"
- }, {
- "version_value" : "5.0.360.0"
- }, {
- "version_value" : "5.0.360.3"
- }, {
- "version_value" : "5.0.360.4"
- }, {
- "version_value" : "5.0.360.5"
- }, {
- "version_value" : "5.0.361.0"
- }, {
- "version_value" : "5.0.362.0"
- }, {
- "version_value" : "5.0.363.0"
- }, {
- "version_value" : "5.0.364.0"
- }, {
- "version_value" : "5.0.365.0"
- }, {
- "version_value" : "5.0.366.0"
- }, {
- "version_value" : "5.0.366.1"
- }, {
- "version_value" : "5.0.366.2"
- }, {
- "version_value" : "5.0.366.3"
- }, {
- "version_value" : "5.0.366.4"
- }, {
- "version_value" : "5.0.367.0"
- }, {
- "version_value" : "5.0.368.0"
- }, {
- "version_value" : "5.0.369.0"
- }, {
- "version_value" : "5.0.369.1"
- }, {
- "version_value" : "5.0.369.2"
- }, {
- "version_value" : "5.0.370.0"
- }, {
- "version_value" : "5.0.371.0"
- }, {
- "version_value" : "5.0.372.0"
- }, {
- "version_value" : "5.0.373.0"
- }, {
- "version_value" : "5.0.374.0"
- }, {
- "version_value" : "5.0.375.0"
- }, {
- "version_value" : "5.0.375.1"
- }, {
- "version_value" : "5.0.375.2"
- }, {
- "version_value" : "5.0.375.3"
- }, {
- "version_value" : "5.0.375.4"
- }, {
- "version_value" : "5.0.375.5"
- }, {
- "version_value" : "5.0.375.6"
- }, {
- "version_value" : "5.0.375.7"
- }, {
- "version_value" : "5.0.375.8"
- }, {
- "version_value" : "5.0.375.9"
- }, {
- "version_value" : "5.0.375.10"
- }, {
- "version_value" : "5.0.375.11"
- }, {
- "version_value" : "5.0.375.12"
- }, {
- "version_value" : "5.0.375.13"
- }, {
- "version_value" : "5.0.375.14"
- }, {
- "version_value" : "5.0.375.15"
- }, {
- "version_value" : "5.0.375.16"
- }, {
- "version_value" : "5.0.375.17"
- }, {
- "version_value" : "5.0.375.18"
- }, {
- "version_value" : "5.0.375.19"
- }, {
- "version_value" : "5.0.375.20"
- }, {
- "version_value" : "5.0.375.21"
- }, {
- "version_value" : "5.0.375.22"
- }, {
- "version_value" : "5.0.375.23"
- }, {
- "version_value" : "5.0.375.25"
- }, {
- "version_value" : "5.0.375.26"
- }, {
- "version_value" : "5.0.375.27"
- }, {
- "version_value" : "5.0.375.28"
- }, {
- "version_value" : "5.0.375.29"
- }, {
- "version_value" : "5.0.375.30"
- }, {
- "version_value" : "5.0.375.31"
- }, {
- "version_value" : "5.0.375.32"
- }, {
- "version_value" : "5.0.375.33"
- }, {
- "version_value" : "5.0.375.34"
- }, {
- "version_value" : "5.0.375.35"
- }, {
- "version_value" : "5.0.375.36"
- }, {
- "version_value" : "5.0.375.37"
- }, {
- "version_value" : "5.0.375.38"
- }, {
- "version_value" : "5.0.375.39"
- }, {
- "version_value" : "5.0.375.40"
- }, {
- "version_value" : "5.0.375.41"
- }, {
- "version_value" : "5.0.375.42"
- }, {
- "version_value" : "5.0.375.43"
- }, {
- "version_value" : "5.0.375.44"
- }, {
- "version_value" : "5.0.375.45"
- }, {
- "version_value" : "5.0.375.46"
- }, {
- "version_value" : "5.0.375.47"
- }, {
- "version_value" : "5.0.375.48"
- }, {
- "version_value" : "5.0.375.49"
- }, {
- "version_value" : "5.0.375.50"
- }, {
- "version_value" : "5.0.375.51"
- }, {
- "version_value" : "5.0.375.52"
- }, {
- "version_value" : "5.0.375.53"
- }, {
- "version_value" : "5.0.375.54"
- }, {
- "version_value" : "5.0.375.55"
- }, {
- "version_value" : "5.0.375.56"
- }, {
- "version_value" : "5.0.375.57"
- }, {
- "version_value" : "5.0.375.58"
- }, {
- "version_value" : "5.0.375.59"
- }, {
- "version_value" : "5.0.375.60"
- }, {
- "version_value" : "5.0.375.61"
- }, {
- "version_value" : "5.0.375.62"
- }, {
- "version_value" : "5.0.375.63"
- }, {
- "version_value" : "5.0.375.64"
- }, {
- "version_value" : "5.0.375.65"
- }, {
- "version_value" : "5.0.375.66"
- }, {
- "version_value" : "5.0.375.67"
- }, {
- "version_value" : "5.0.375.68"
- }, {
- "version_value" : "5.0.375.69"
- }, {
- "version_value" : "5.0.375.70"
- }, {
- "version_value" : "5.0.375.71"
- }, {
- "version_value" : "5.0.375.72"
- }, {
- "version_value" : "5.0.375.73"
- }, {
- "version_value" : "5.0.375.74"
- }, {
- "version_value" : "5.0.375.75"
- }, {
- "version_value" : "5.0.375.76"
- }, {
- "version_value" : "5.0.375.77"
- }, {
- "version_value" : "5.0.375.78"
- }, {
- "version_value" : "5.0.375.79"
- }, {
- "version_value" : "5.0.375.80"
- }, {
- "version_value" : "5.0.375.81"
- }, {
- "version_value" : "5.0.375.82"
- }, {
- "version_value" : "5.0.375.83"
- }, {
- "version_value" : "5.0.375.84"
- }, {
- "version_value" : "5.0.375.85"
- }, {
- "version_value" : "5.0.375.86"
- }, {
- "version_value" : "5.0.375.87"
- }, {
- "version_value" : "5.0.375.88"
- }, {
- "version_value" : "5.0.375.89"
- }, {
- "version_value" : "5.0.375.90"
- }, {
- "version_value" : "5.0.375.91"
- }, {
- "version_value" : "5.0.375.92"
- }, {
- "version_value" : "5.0.375.93"
- }, {
- "version_value" : "5.0.375.94"
- }, {
- "version_value" : "5.0.375.95"
- }, {
- "version_value" : "5.0.375.96"
- }, {
- "version_value" : "5.0.375.97"
- }, {
- "version_value" : "5.0.375.98"
- }, {
- "version_value" : "5.0.375.99"
- }, {
- "version_value" : "5.0.375.125"
- }, {
- "version_value" : "5.0.375.126"
- }, {
- "version_value" : "5.0.375.127"
- }, {
- "version_value" : "5.0.376.0"
- }, {
- "version_value" : "5.0.378.0"
- }, {
- "version_value" : "5.0.379.0"
- }, {
- "version_value" : "5.0.380.0"
- }, {
- "version_value" : "5.0.381.0"
- }, {
- "version_value" : "5.0.382.0"
- }, {
- "version_value" : "5.0.382.3"
- }, {
- "version_value" : "5.0.383.0"
- }, {
- "version_value" : "5.0.384.0"
- }, {
- "version_value" : "5.0.385.0"
- }, {
- "version_value" : "5.0.386.0"
- }, {
- "version_value" : "5.0.387.0"
- }, {
- "version_value" : "5.0.390.0"
- }, {
- "version_value" : "5.0.391.0"
- }, {
- "version_value" : "5.0.392.0"
- }, {
- "version_value" : "5.0.393.0"
- }, {
- "version_value" : "5.0.394.0"
- }, {
- "version_value" : "5.0.395.0"
- }, {
- "version_value" : "5.0.396.0"
- }, {
- "version_value" : "6.0.397.0"
- }, {
- "version_value" : "6.0.398.0"
- }, {
- "version_value" : "6.0.399.0"
- }, {
- "version_value" : "6.0.400.0"
- }, {
- "version_value" : "6.0.401.0"
- }, {
- "version_value" : "6.0.401.1"
- }, {
- "version_value" : "6.0.403.0"
- }, {
- "version_value" : "6.0.404.0"
- }, {
- "version_value" : "6.0.404.1"
- }, {
- "version_value" : "6.0.404.2"
- }, {
- "version_value" : "6.0.405.0"
- }, {
- "version_value" : "6.0.406.0"
- }, {
- "version_value" : "6.0.407.0"
- }, {
- "version_value" : "6.0.408.0"
- }, {
- "version_value" : "6.0.408.1"
- }, {
- "version_value" : "6.0.408.2"
- }, {
- "version_value" : "6.0.408.3"
- }, {
- "version_value" : "6.0.408.4"
- }, {
- "version_value" : "6.0.408.5"
- }, {
- "version_value" : "6.0.408.6"
- }, {
- "version_value" : "6.0.408.7"
- }, {
- "version_value" : "6.0.408.8"
- }, {
- "version_value" : "6.0.408.9"
- }, {
- "version_value" : "6.0.408.10"
- }, {
- "version_value" : "6.0.409.0"
- }, {
- "version_value" : "6.0.410.0"
- }, {
- "version_value" : "6.0.411.0"
- }, {
- "version_value" : "6.0.412.0"
- }, {
- "version_value" : "6.0.413.0"
- }, {
- "version_value" : "6.0.414.0"
- }, {
- "version_value" : "6.0.415.0"
- }, {
- "version_value" : "6.0.415.1"
- }, {
- "version_value" : "6.0.416.0"
- }, {
- "version_value" : "6.0.416.1"
- }, {
- "version_value" : "6.0.417.0"
- }, {
- "version_value" : "6.0.418.0"
- }, {
- "version_value" : "6.0.418.1"
- }, {
- "version_value" : "6.0.418.2"
- }, {
- "version_value" : "6.0.418.3"
- }, {
- "version_value" : "6.0.418.4"
- }, {
- "version_value" : "6.0.418.5"
- }, {
- "version_value" : "6.0.418.6"
- }, {
- "version_value" : "6.0.418.7"
- }, {
- "version_value" : "6.0.418.8"
- }, {
- "version_value" : "6.0.418.9"
- }, {
- "version_value" : "6.0.419.0"
- }, {
- "version_value" : "6.0.421.0"
- }, {
- "version_value" : "6.0.422.0"
- }, {
- "version_value" : "6.0.423.0"
- }, {
- "version_value" : "6.0.424.0"
- }, {
- "version_value" : "6.0.425.0"
- }, {
- "version_value" : "6.0.426.0"
- }, {
- "version_value" : "6.0.427.0"
- }, {
- "version_value" : "6.0.428.0"
- }, {
- "version_value" : "6.0.430.0"
- }, {
- "version_value" : "6.0.431.0"
- }, {
- "version_value" : "6.0.432.0"
- }, {
- "version_value" : "6.0.433.0"
- }, {
- "version_value" : "6.0.434.0"
- }, {
- "version_value" : "6.0.435.0"
- }, {
- "version_value" : "6.0.436.0"
- }, {
- "version_value" : "6.0.437.0"
- }, {
- "version_value" : "6.0.437.1"
- }, {
- "version_value" : "6.0.437.2"
- }, {
- "version_value" : "6.0.437.3"
- }, {
- "version_value" : "6.0.438.0"
- }, {
- "version_value" : "6.0.440.0"
- }, {
- "version_value" : "6.0.441.0"
- }, {
- "version_value" : "6.0.443.0"
- }, {
- "version_value" : "6.0.444.0"
- }, {
- "version_value" : "6.0.445.0"
- }, {
- "version_value" : "6.0.445.1"
- }, {
- "version_value" : "6.0.446.0"
- }, {
- "version_value" : "6.0.447.0"
- }, {
- "version_value" : "6.0.447.1"
- }, {
- "version_value" : "6.0.447.2"
- }, {
- "version_value" : "6.0.449.0"
- }, {
- "version_value" : "6.0.450.0"
- }, {
- "version_value" : "6.0.450.1"
- }, {
- "version_value" : "6.0.450.2"
- }, {
- "version_value" : "6.0.450.3"
- }, {
- "version_value" : "6.0.450.4"
- }, {
- "version_value" : "6.0.451.0"
- }, {
- "version_value" : "6.0.452.0"
- }, {
- "version_value" : "6.0.452.1"
- }, {
- "version_value" : "6.0.453.0"
- }, {
- "version_value" : "6.0.453.1"
- }, {
- "version_value" : "6.0.454.0"
- }, {
- "version_value" : "6.0.455.0"
- }, {
- "version_value" : "6.0.456.0"
- }, {
- "version_value" : "6.0.457.0"
- }, {
- "version_value" : "6.0.458.0"
- }, {
- "version_value" : "6.0.458.1"
- }, {
- "version_value" : "6.0.458.2"
- }, {
- "version_value" : "6.0.459.0"
- }, {
- "version_value" : "6.0.460.0"
- }, {
- "version_value" : "6.0.461.0"
- }, {
- "version_value" : "6.0.462.0"
- }, {
- "version_value" : "6.0.464.1"
- }, {
- "version_value" : "6.0.465.1"
- }, {
- "version_value" : "6.0.465.2"
- }, {
- "version_value" : "6.0.466.0"
- }, {
- "version_value" : "6.0.466.1"
- }, {
- "version_value" : "6.0.466.2"
- }, {
- "version_value" : "6.0.466.3"
- }, {
- "version_value" : "6.0.466.4"
- }, {
- "version_value" : "6.0.466.5"
- }, {
- "version_value" : "6.0.466.6"
- }, {
- "version_value" : "6.0.467.0"
- }, {
- "version_value" : "6.0.469.0"
- }, {
- "version_value" : "6.0.470.0"
- }, {
- "version_value" : "6.0.471.0"
- }, {
- "version_value" : "6.0.472.0"
- }, {
- "version_value" : "6.0.472.1"
- }, {
- "version_value" : "6.0.472.2"
- }, {
- "version_value" : "6.0.472.3"
- }, {
- "version_value" : "6.0.472.4"
- }, {
- "version_value" : "6.0.472.5"
- }, {
- "version_value" : "6.0.472.6"
- }, {
- "version_value" : "6.0.472.7"
- }, {
- "version_value" : "6.0.472.8"
- }, {
- "version_value" : "6.0.472.9"
- }, {
- "version_value" : "6.0.472.10"
- }, {
- "version_value" : "6.0.472.11"
- }, {
- "version_value" : "6.0.472.12"
- }, {
- "version_value" : "6.0.472.13"
- }, {
- "version_value" : "6.0.472.14"
- }, {
- "version_value" : "6.0.472.15"
- }, {
- "version_value" : "6.0.472.16"
- }, {
- "version_value" : "6.0.472.17"
- }, {
- "version_value" : "6.0.472.18"
- }, {
- "version_value" : "6.0.472.19"
- }, {
- "version_value" : "6.0.472.20"
- }, {
- "version_value" : "6.0.472.21"
- }, {
- "version_value" : "6.0.472.22"
- }, {
- "version_value" : "6.0.472.23"
- }, {
- "version_value" : "6.0.472.24"
- }, {
- "version_value" : "6.0.472.25"
- }, {
- "version_value" : "6.0.472.26"
- }, {
- "version_value" : "6.0.472.27"
- }, {
- "version_value" : "6.0.472.28"
- }, {
- "version_value" : "6.0.472.29"
- }, {
- "version_value" : "6.0.472.30"
- }, {
- "version_value" : "6.0.472.31"
- }, {
- "version_value" : "6.0.472.32"
- }, {
- "version_value" : "6.0.472.33"
- }, {
- "version_value" : "6.0.472.34"
- }, {
- "version_value" : "6.0.472.35"
- }, {
- "version_value" : "6.0.472.36"
- }, {
- "version_value" : "6.0.472.37"
- }, {
- "version_value" : "6.0.472.38"
- }, {
- "version_value" : "6.0.472.39"
- }, {
- "version_value" : "6.0.472.40"
- }, {
- "version_value" : "6.0.472.41"
- }, {
- "version_value" : "6.0.472.42"
- }, {
- "version_value" : "6.0.472.43"
- }, {
- "version_value" : "6.0.472.44"
- }, {
- "version_value" : "6.0.472.45"
- }, {
- "version_value" : "6.0.472.46"
- }, {
- "version_value" : "6.0.472.47"
- }, {
- "version_value" : "6.0.472.48"
- }, {
- "version_value" : "6.0.472.49"
- }, {
- "version_value" : "6.0.472.50"
- }, {
- "version_value" : "6.0.472.51"
- }, {
- "version_value" : "6.0.472.52"
- }, {
- "version_value" : "6.0.472.53"
- }, {
- "version_value" : "6.0.472.54"
- }, {
- "version_value" : "6.0.472.55"
- }, {
- "version_value" : "6.0.472.56"
- }, {
- "version_value" : "6.0.472.57"
- }, {
- "version_value" : "6.0.472.58"
- }, {
- "version_value" : "6.0.472.59"
- }, {
- "version_value" : "6.0.472.60"
- }, {
- "version_value" : "6.0.472.61"
- }, {
- "version_value" : "6.0.472.62"
- }, {
- "version_value" : "6.0.472.63"
- }, {
- "version_value" : "6.0.473.0"
- }, {
- "version_value" : "6.0.474.0"
- }, {
- "version_value" : "6.0.475.0"
- }, {
- "version_value" : "6.0.476.0"
- }, {
- "version_value" : "6.0.477.0"
- }, {
- "version_value" : "6.0.478.0"
- }, {
- "version_value" : "6.0.479.0"
- }, {
- "version_value" : "6.0.480.0"
- }, {
- "version_value" : "6.0.481.0"
- }, {
- "version_value" : "6.0.482.0"
- }, {
- "version_value" : "6.0.483.0"
- }, {
- "version_value" : "6.0.484.0"
- }, {
- "version_value" : "6.0.485.0"
- }, {
- "version_value" : "6.0.486.0"
- }, {
- "version_value" : "6.0.487.0"
- }, {
- "version_value" : "6.0.488.0"
- }, {
- "version_value" : "6.0.489.0"
- }, {
- "version_value" : "6.0.490.0"
- }, {
- "version_value" : "6.0.490.1"
- }, {
- "version_value" : "6.0.491.0"
- }, {
- "version_value" : "6.0.492.0"
- }, {
- "version_value" : "6.0.493.0"
- }, {
- "version_value" : "6.0.494.0"
- }, {
- "version_value" : "6.0.495.0"
- }, {
- "version_value" : "6.0.495.1"
- }, {
- "version_value" : "6.0.496.0"
- }, {
- "version_value" : "7.0.497.0"
- }, {
- "version_value" : "7.0.498.0"
- }, {
- "version_value" : "7.0.499.0"
- }, {
- "version_value" : "7.0.499.1"
- }, {
- "version_value" : "7.0.500.0"
- }, {
- "version_value" : "7.0.500.1"
- }, {
- "version_value" : "7.0.503.0"
- }, {
- "version_value" : "7.0.503.1"
- }, {
- "version_value" : "7.0.504.0"
- }, {
- "version_value" : "7.0.505.0"
- }, {
- "version_value" : "7.0.506.0"
- }, {
- "version_value" : "7.0.507.0"
- }, {
- "version_value" : "7.0.507.1"
- }, {
- "version_value" : "7.0.507.2"
- }, {
- "version_value" : "7.0.507.3"
- }, {
- "version_value" : "7.0.509.0"
- }, {
- "version_value" : "7.0.510.0"
- }, {
- "version_value" : "7.0.511.1"
- }, {
- "version_value" : "7.0.511.2"
- }, {
- "version_value" : "7.0.511.4"
- }, {
- "version_value" : "7.0.512.0"
- }, {
- "version_value" : "7.0.513.0"
- }, {
- "version_value" : "7.0.514.0"
- }, {
- "version_value" : "7.0.514.1"
- }, {
- "version_value" : "7.0.515.0"
- }, {
- "version_value" : "7.0.516.0"
- }, {
- "version_value" : "7.0.517.0"
- }, {
- "version_value" : "7.0.517.2"
- }, {
- "version_value" : "7.0.517.4"
- }, {
- "version_value" : "7.0.517.5"
- }, {
- "version_value" : "7.0.517.6"
- }, {
- "version_value" : "7.0.517.7"
- }, {
- "version_value" : "7.0.517.8"
- }, {
- "version_value" : "7.0.517.9"
- }, {
- "version_value" : "7.0.517.10"
- }, {
- "version_value" : "7.0.517.11"
- }, {
- "version_value" : "7.0.517.12"
- }, {
- "version_value" : "7.0.517.13"
- }, {
- "version_value" : "7.0.517.14"
- }, {
- "version_value" : "7.0.517.16"
- }, {
- "version_value" : "7.0.517.17"
- }, {
- "version_value" : "7.0.517.18"
- }, {
- "version_value" : "7.0.517.19"
- }, {
- "version_value" : "7.0.517.20"
- }, {
- "version_value" : "7.0.517.21"
- }, {
- "version_value" : "7.0.517.22"
- }, {
- "version_value" : "7.0.517.23"
- }, {
- "version_value" : "7.0.517.24"
- }, {
- "version_value" : "7.0.517.25"
- }, {
- "version_value" : "7.0.517.26"
- }, {
- "version_value" : "7.0.517.27"
- }, {
- "version_value" : "7.0.517.28"
- }, {
- "version_value" : "7.0.517.29"
- }, {
- "version_value" : "7.0.517.30"
- }, {
- "version_value" : "7.0.517.31"
- }, {
- "version_value" : "7.0.517.32"
- }, {
- "version_value" : "7.0.517.33"
- }, {
- "version_value" : "7.0.517.34"
- }, {
- "version_value" : "7.0.517.35"
- }, {
- "version_value" : "7.0.517.36"
- }, {
- "version_value" : "7.0.517.37"
- }, {
- "version_value" : "7.0.517.38"
- }, {
- "version_value" : "7.0.517.39"
- }, {
- "version_value" : "7.0.517.40"
- }, {
- "version_value" : "7.0.517.41"
- }, {
- "version_value" : "7.0.517.42"
- }, {
- "version_value" : "7.0.517.43"
- }, {
- "version_value" : "7.0.517.44"
- }, {
- "version_value" : "7.0.518.0"
- }, {
- "version_value" : "7.0.519.0"
- }, {
- "version_value" : "7.0.520.0"
- }, {
- "version_value" : "7.0.521.0"
- }, {
- "version_value" : "7.0.522.0"
- }, {
- "version_value" : "7.0.524.0"
- }, {
- "version_value" : "7.0.525.0"
- }, {
- "version_value" : "7.0.526.0"
- }, {
- "version_value" : "7.0.528.0"
- }, {
- "version_value" : "7.0.529.0"
- }, {
- "version_value" : "7.0.529.1"
- }, {
- "version_value" : "7.0.529.2"
- }, {
- "version_value" : "7.0.530.0"
- }, {
- "version_value" : "7.0.531.0"
- }, {
- "version_value" : "7.0.531.1"
- }, {
- "version_value" : "7.0.531.2"
- }, {
- "version_value" : "7.0.535.1"
- }, {
- "version_value" : "7.0.535.2"
- }, {
- "version_value" : "7.0.536.0"
- }, {
- "version_value" : "7.0.536.1"
- }, {
- "version_value" : "7.0.536.2"
- }, {
- "version_value" : "7.0.536.3"
- }, {
- "version_value" : "7.0.536.4"
- }, {
- "version_value" : "7.0.537.0"
- }, {
- "version_value" : "7.0.538.0"
- }, {
- "version_value" : "7.0.539.0"
- }, {
- "version_value" : "7.0.540.0"
- }, {
- "version_value" : "7.0.541.0"
- }, {
- "version_value" : "7.0.542.0"
- }, {
- "version_value" : "7.0.544.0"
- }, {
- "version_value" : "7.0.547.0"
- }, {
- "version_value" : "7.0.547.1"
- }, {
- "version_value" : "7.0.548.0"
- }, {
- "version_value" : "8.0.549.0"
- }, {
- "version_value" : "8.0.550.0"
- }, {
- "version_value" : "8.0.551.0"
- }, {
- "version_value" : "8.0.551.1"
- }, {
- "version_value" : "8.0.552.0"
- }, {
- "version_value" : "8.0.552.1"
- }, {
- "version_value" : "8.0.552.2"
- }, {
- "version_value" : "8.0.552.4"
- }, {
- "version_value" : "8.0.552.5"
- }, {
- "version_value" : "8.0.552.6"
- }, {
- "version_value" : "8.0.552.7"
- }, {
- "version_value" : "8.0.552.8"
- }, {
- "version_value" : "8.0.552.9"
- }, {
- "version_value" : "8.0.552.10"
- }, {
- "version_value" : "8.0.552.11"
- }, {
- "version_value" : "8.0.552.12"
- }, {
- "version_value" : "8.0.552.13"
- }, {
- "version_value" : "8.0.552.14"
- }, {
- "version_value" : "8.0.552.15"
- }, {
- "version_value" : "8.0.552.16"
- }, {
- "version_value" : "8.0.552.17"
- }, {
- "version_value" : "8.0.552.18"
- }, {
- "version_value" : "8.0.552.19"
- }, {
- "version_value" : "8.0.552.20"
- }, {
- "version_value" : "8.0.552.21"
- }, {
- "version_value" : "8.0.552.23"
- }, {
- "version_value" : "8.0.552.24"
- }, {
- "version_value" : "8.0.552.25"
- }, {
- "version_value" : "8.0.552.26"
- }, {
- "version_value" : "8.0.552.27"
- }, {
- "version_value" : "8.0.552.28"
- }, {
- "version_value" : "8.0.552.29"
- }, {
- "version_value" : "8.0.552.35"
- }, {
- "version_value" : "8.0.552.40"
- }, {
- "version_value" : "8.0.552.41"
- }, {
- "version_value" : "8.0.552.42"
- }, {
- "version_value" : "8.0.552.43"
- }, {
- "version_value" : "8.0.552.44"
- }, {
- "version_value" : "8.0.552.45"
- }, {
- "version_value" : "8.0.552.47"
- }, {
- "version_value" : "8.0.552.48"
- }, {
- "version_value" : "8.0.552.49"
- }, {
- "version_value" : "8.0.552.50"
- }, {
- "version_value" : "8.0.552.51"
- }, {
- "version_value" : "8.0.552.52"
- }, {
- "version_value" : "8.0.552.100"
- }, {
- "version_value" : "8.0.552.101"
- }, {
- "version_value" : "8.0.552.102"
- }, {
- "version_value" : "8.0.552.103"
- }, {
- "version_value" : "8.0.552.104"
- }, {
- "version_value" : "8.0.552.105"
- }, {
- "version_value" : "8.0.552.200"
- }, {
- "version_value" : "8.0.552.201"
- }, {
- "version_value" : "8.0.552.202"
- }, {
- "version_value" : "8.0.552.203"
- }, {
- "version_value" : "8.0.552.204"
- }, {
- "version_value" : "8.0.552.205"
- }, {
- "version_value" : "8.0.552.206"
- }, {
- "version_value" : "8.0.552.207"
- }, {
- "version_value" : "8.0.552.208"
- }, {
- "version_value" : "8.0.552.209"
- }, {
- "version_value" : "8.0.552.210"
- }, {
- "version_value" : "8.0.552.211"
- }, {
- "version_value" : "8.0.552.212"
- }, {
- "version_value" : "8.0.552.213"
- }, {
- "version_value" : "8.0.552.214"
- }, {
- "version_value" : "8.0.552.215"
- }, {
- "version_value" : "8.0.552.216"
- }, {
- "version_value" : "8.0.552.217"
- }, {
- "version_value" : "8.0.552.218"
- }, {
- "version_value" : "8.0.552.219"
- }, {
- "version_value" : "8.0.552.220"
- }, {
- "version_value" : "8.0.552.221"
- }, {
- "version_value" : "8.0.552.222"
- }, {
- "version_value" : "8.0.552.223"
- }, {
- "version_value" : "8.0.552.224"
- }, {
- "version_value" : "8.0.552.225"
- }, {
- "version_value" : "8.0.552.226"
- }, {
- "version_value" : "8.0.552.227"
- }, {
- "version_value" : "8.0.552.228"
- }, {
- "version_value" : "8.0.552.229"
- }, {
- "version_value" : "8.0.552.230"
- }, {
- "version_value" : "8.0.552.231"
- }, {
- "version_value" : "8.0.552.232"
- }, {
- "version_value" : "8.0.552.233"
- }, {
- "version_value" : "8.0.552.234"
- }, {
- "version_value" : "8.0.552.235"
- }, {
- "version_value" : "8.0.552.237"
- }, {
- "version_value" : "8.0.552.300"
- }, {
- "version_value" : "8.0.552.301"
- }, {
- "version_value" : "8.0.552.302"
- }, {
- "version_value" : "8.0.552.303"
- }, {
- "version_value" : "8.0.552.304"
- }, {
- "version_value" : "8.0.552.305"
- }, {
- "version_value" : "8.0.552.306"
- }, {
- "version_value" : "8.0.552.307"
- }, {
- "version_value" : "8.0.552.308"
- }, {
- "version_value" : "8.0.552.309"
- }, {
- "version_value" : "8.0.552.310"
- }, {
- "version_value" : "8.0.552.311"
- }, {
- "version_value" : "8.0.552.312"
- }, {
- "version_value" : "8.0.552.313"
- }, {
- "version_value" : "8.0.552.315"
- }, {
- "version_value" : "8.0.552.316"
- }, {
- "version_value" : "8.0.552.317"
- }, {
- "version_value" : "8.0.552.318"
- }, {
- "version_value" : "8.0.552.319"
- }, {
- "version_value" : "8.0.552.320"
- }, {
- "version_value" : "8.0.552.321"
- }, {
- "version_value" : "8.0.552.322"
- }, {
- "version_value" : "8.0.552.323"
- }, {
- "version_value" : "8.0.552.324"
- }, {
- "version_value" : "8.0.552.325"
- }, {
- "version_value" : "8.0.552.326"
- }, {
- "version_value" : "8.0.552.327"
- }, {
- "version_value" : "8.0.552.328"
- }, {
- "version_value" : "8.0.552.329"
- }, {
- "version_value" : "8.0.552.330"
- }, {
- "version_value" : "8.0.552.331"
- }, {
- "version_value" : "8.0.552.332"
- }, {
- "version_value" : "8.0.552.333"
- }, {
- "version_value" : "8.0.552.334"
- }, {
- "version_value" : "8.0.552.335"
- }, {
- "version_value" : "8.0.552.336"
- }, {
- "version_value" : "8.0.552.337"
- }, {
- "version_value" : "8.0.552.338"
- }, {
- "version_value" : "8.0.552.339"
- }, {
- "version_value" : "8.0.552.340"
- }, {
- "version_value" : "8.0.552.341"
- }, {
- "version_value" : "8.0.552.342"
- }, {
- "version_value" : "8.0.552.343"
- }, {
- "version_value" : "8.0.552.344"
- }, {
- "version_value" : "8.0.553.0"
- }, {
- "version_value" : "8.0.554.0"
- }, {
- "version_value" : "8.0.555.0"
- }, {
- "version_value" : "8.0.556.0"
- }, {
- "version_value" : "8.0.557.0"
- }, {
- "version_value" : "8.0.558.0"
- }, {
- "version_value" : "8.0.559.0"
- }, {
- "version_value" : "8.0.560.0"
- }, {
- "version_value" : "8.0.561.0"
- }, {
- "version_value" : "9.0.562.0"
- }, {
- "version_value" : "9.0.563.0"
- }, {
- "version_value" : "9.0.564.0"
- }, {
- "version_value" : "9.0.565.0"
- }, {
- "version_value" : "9.0.566.0"
- }, {
- "version_value" : "9.0.567.0"
- }, {
- "version_value" : "9.0.568.0"
- }, {
- "version_value" : "9.0.569.0"
- }, {
- "version_value" : "9.0.570.0"
- }, {
- "version_value" : "9.0.570.1"
- }, {
- "version_value" : "9.0.571.0"
- }, {
- "version_value" : "9.0.572.0"
- }, {
- "version_value" : "9.0.572.1"
- }, {
- "version_value" : "9.0.573.0"
- }, {
- "version_value" : "9.0.574.0"
- }, {
- "version_value" : "9.0.575.0"
- }, {
- "version_value" : "9.0.576.0"
- }, {
- "version_value" : "9.0.577.0"
- }, {
- "version_value" : "9.0.578.0"
- }, {
- "version_value" : "9.0.579.0"
- }, {
- "version_value" : "9.0.580.0"
- }, {
- "version_value" : "9.0.581.0"
- }, {
- "version_value" : "9.0.582.0"
- }, {
- "version_value" : "9.0.583.0"
- }, {
- "version_value" : "9.0.584.0"
- }, {
- "version_value" : "9.0.585.0"
- }, {
- "version_value" : "9.0.586.0"
- }, {
- "version_value" : "9.0.587.0"
- }, {
- "version_value" : "9.0.587.1"
- }, {
- "version_value" : "9.0.588.0"
- }, {
- "version_value" : "9.0.589.0"
- }, {
- "version_value" : "9.0.590.0"
- }, {
- "version_value" : "9.0.591.0"
- }, {
- "version_value" : "9.0.592.0"
- }, {
- "version_value" : "9.0.593.0"
- }, {
- "version_value" : "9.0.594.0"
- }, {
- "version_value" : "9.0.595.0"
- }, {
- "version_value" : "9.0.596.0"
- }, {
- "version_value" : "9.0.597.0"
- }, {
- "version_value" : "9.0.597.1"
- }, {
- "version_value" : "9.0.597.2"
- }, {
- "version_value" : "9.0.597.4"
- }, {
- "version_value" : "9.0.597.5"
- }, {
- "version_value" : "9.0.597.7"
- }, {
- "version_value" : "9.0.597.8"
- }, {
- "version_value" : "9.0.597.9"
- }, {
- "version_value" : "9.0.597.10"
- }, {
- "version_value" : "9.0.597.11"
- }, {
- "version_value" : "9.0.597.12"
- }, {
- "version_value" : "9.0.597.14"
- }, {
- "version_value" : "9.0.597.15"
- }, {
- "version_value" : "9.0.597.16"
- }, {
- "version_value" : "9.0.597.17"
- }, {
- "version_value" : "9.0.597.18"
- }, {
- "version_value" : "9.0.597.19"
- }, {
- "version_value" : "9.0.597.20"
- }, {
- "version_value" : "9.0.597.21"
- }, {
- "version_value" : "9.0.597.22"
- }, {
- "version_value" : "9.0.597.23"
- }, {
- "version_value" : "9.0.597.24"
- }, {
- "version_value" : "9.0.597.25"
- }, {
- "version_value" : "9.0.597.26"
- }, {
- "version_value" : "9.0.597.27"
- }, {
- "version_value" : "9.0.597.28"
- }, {
- "version_value" : "9.0.597.29"
- }, {
- "version_value" : "9.0.597.30"
- }, {
- "version_value" : "9.0.597.31"
- }, {
- "version_value" : "9.0.597.32"
- }, {
- "version_value" : "9.0.597.33"
- }, {
- "version_value" : "9.0.597.34"
- }, {
- "version_value" : "9.0.597.35"
- }, {
- "version_value" : "9.0.597.36"
- }, {
- "version_value" : "9.0.597.37"
- }, {
- "version_value" : "9.0.597.38"
- }, {
- "version_value" : "9.0.597.39"
- }, {
- "version_value" : "9.0.597.40"
- }, {
- "version_value" : "9.0.597.41"
- }, {
- "version_value" : "9.0.597.42"
- }, {
- "version_value" : "9.0.597.44"
- }, {
- "version_value" : "9.0.597.45"
- }, {
- "version_value" : "9.0.597.46"
- }, {
- "version_value" : "9.0.597.47"
- }, {
- "version_value" : "9.0.597.54"
- }, {
- "version_value" : "9.0.597.55"
- }, {
- "version_value" : "9.0.597.56"
- }, {
- "version_value" : "9.0.597.57"
- }, {
- "version_value" : "9.0.597.58"
- }, {
- "version_value" : "9.0.597.59"
- }, {
- "version_value" : "9.0.597.60"
- }, {
- "version_value" : "9.0.597.62"
- }, {
- "version_value" : "9.0.597.63"
- }, {
- "version_value" : "9.0.597.64"
- }, {
- "version_value" : "9.0.597.65"
- }, {
- "version_value" : "9.0.597.66"
- }, {
- "version_value" : "9.0.597.67"
- }, {
- "version_value" : "9.0.597.68"
- }, {
- "version_value" : "9.0.597.69"
- }, {
- "version_value" : "9.0.597.70"
- }, {
- "version_value" : "9.0.597.71"
- }, {
- "version_value" : "9.0.597.72"
- }, {
- "version_value" : "9.0.597.73"
- }, {
- "version_value" : "9.0.597.74"
- }, {
- "version_value" : "9.0.597.75"
- }, {
- "version_value" : "9.0.597.76"
- }, {
- "version_value" : "9.0.597.77"
- }, {
- "version_value" : "9.0.597.78"
- }, {
- "version_value" : "9.0.597.79"
- }, {
- "version_value" : "9.0.597.80"
- }, {
- "version_value" : "9.0.597.81"
- }, {
- "version_value" : "9.0.597.82"
- }, {
- "version_value" : "9.0.597.83"
- }, {
- "version_value" : "9.0.597.84"
- }, {
- "version_value" : "9.0.597.85"
- }, {
- "version_value" : "9.0.597.86"
- }, {
- "version_value" : "9.0.597.88"
- }, {
- "version_value" : "9.0.597.90"
- }, {
- "version_value" : "9.0.597.92"
- }, {
- "version_value" : "9.0.597.94"
- }, {
- "version_value" : "9.0.597.96"
- }, {
- "version_value" : "9.0.597.97"
- }, {
- "version_value" : "9.0.597.98"
- }, {
- "version_value" : "9.0.597.99"
- }, {
- "version_value" : "9.0.597.100"
- }, {
- "version_value" : "9.0.597.101"
- }, {
- "version_value" : "9.0.597.102"
- }, {
- "version_value" : "9.0.597.106"
- }, {
- "version_value" : "9.0.597.107"
- }, {
- "version_value" : "9.0.598.0"
- }, {
- "version_value" : "9.0.599.0"
- }, {
- "version_value" : "9.0.600.0"
- }, {
- "version_value" : "10.0.601.0"
- }, {
- "version_value" : "10.0.602.0"
- }, {
- "version_value" : "10.0.603.0"
- }, {
- "version_value" : "10.0.603.2"
- }, {
- "version_value" : "10.0.603.3"
- }, {
- "version_value" : "10.0.604.0"
- }, {
- "version_value" : "10.0.605.0"
- }, {
- "version_value" : "10.0.606.0"
- }, {
- "version_value" : "10.0.607.0"
- }, {
- "version_value" : "10.0.608.0"
- }, {
- "version_value" : "10.0.609.0"
- }, {
- "version_value" : "10.0.610.0"
- }, {
- "version_value" : "10.0.611.0"
- }, {
- "version_value" : "10.0.611.1"
- }, {
- "version_value" : "10.0.612.0"
- }, {
- "version_value" : "10.0.612.1"
- }, {
- "version_value" : "10.0.612.2"
- }, {
- "version_value" : "10.0.612.3"
- }, {
- "version_value" : "10.0.613.0"
- }, {
- "version_value" : "10.0.614.0"
- }, {
- "version_value" : "10.0.615.0"
- }, {
- "version_value" : "10.0.616.0"
- }, {
- "version_value" : "10.0.617.0"
- }, {
- "version_value" : "10.0.618.0"
- }, {
- "version_value" : "10.0.619.0"
- }, {
- "version_value" : "10.0.620.0"
- }, {
- "version_value" : "10.0.621.0"
- }, {
- "version_value" : "10.0.622.0"
- }, {
- "version_value" : "10.0.622.1"
- }, {
- "version_value" : "10.0.623.0"
- }, {
- "version_value" : "10.0.624.0"
- }, {
- "version_value" : "10.0.625.0"
- }, {
- "version_value" : "10.0.626.0"
- }, {
- "version_value" : "10.0.627.0"
- }, {
- "version_value" : "10.0.628.0"
- }, {
- "version_value" : "10.0.629.0"
- }, {
- "version_value" : "10.0.630.0"
- }, {
- "version_value" : "10.0.631.0"
- }, {
- "version_value" : "10.0.632.0"
- }, {
- "version_value" : "10.0.633.0"
- }, {
- "version_value" : "10.0.634.0"
- }, {
- "version_value" : "10.0.634.1"
- }, {
- "version_value" : "10.0.635.0"
- }, {
- "version_value" : "10.0.636.0"
- }, {
- "version_value" : "10.0.638.0"
- }, {
- "version_value" : "10.0.638.1"
- }, {
- "version_value" : "10.0.639.0"
- }, {
- "version_value" : "10.0.640.0"
- }, {
- "version_value" : "10.0.642.0"
- }, {
- "version_value" : "10.0.642.1"
- }, {
- "version_value" : "10.0.642.2"
- }, {
- "version_value" : "10.0.643.0"
- }, {
- "version_value" : "10.0.644.0"
- }, {
- "version_value" : "10.0.645.0"
- }, {
- "version_value" : "10.0.646.0"
- }, {
- "version_value" : "10.0.647.0"
- }, {
- "version_value" : "10.0.648.0"
- }, {
- "version_value" : "10.0.648.1"
- }, {
- "version_value" : "10.0.648.2"
- }, {
- "version_value" : "10.0.648.3"
- }, {
- "version_value" : "10.0.648.4"
- }, {
- "version_value" : "10.0.648.5"
- }, {
- "version_value" : "10.0.648.6"
- }, {
- "version_value" : "10.0.648.7"
- }, {
- "version_value" : "10.0.648.8"
- }, {
- "version_value" : "10.0.648.9"
- }, {
- "version_value" : "10.0.648.10"
- }, {
- "version_value" : "10.0.648.11"
- }, {
- "version_value" : "10.0.648.12"
- }, {
- "version_value" : "10.0.648.13"
- }, {
- "version_value" : "10.0.648.18"
- }, {
- "version_value" : "10.0.648.23"
- }, {
- "version_value" : "10.0.648.26"
- }, {
- "version_value" : "10.0.648.28"
- }, {
- "version_value" : "10.0.648.32"
- }, {
- "version_value" : "10.0.648.35"
- }, {
- "version_value" : "10.0.648.38"
- }, {
- "version_value" : "10.0.648.42"
- }, {
- "version_value" : "10.0.648.45"
- }, {
- "version_value" : "10.0.648.49"
- }, {
- "version_value" : "10.0.648.54"
- }, {
- "version_value" : "10.0.648.56"
- }, {
- "version_value" : "10.0.648.59"
- }, {
- "version_value" : "10.0.648.62"
- }, {
- "version_value" : "10.0.648.66"
- }, {
- "version_value" : "10.0.648.68"
- }, {
- "version_value" : "10.0.648.70"
- }, {
- "version_value" : "10.0.648.72"
- }, {
- "version_value" : "10.0.648.76"
- }, {
- "version_value" : "10.0.648.79"
- }, {
- "version_value" : "10.0.648.82"
- }, {
- "version_value" : "10.0.648.84"
- }, {
- "version_value" : "10.0.648.87"
- }, {
- "version_value" : "10.0.648.90"
- }, {
- "version_value" : "10.0.648.101"
- }, {
- "version_value" : "10.0.648.103"
- }, {
- "version_value" : "10.0.648.105"
- }, {
- "version_value" : "10.0.648.107"
- }, {
- "version_value" : "10.0.648.114"
- }, {
- "version_value" : "10.0.648.116"
- }, {
- "version_value" : "10.0.648.118"
- }, {
- "version_value" : "10.0.648.119"
- }, {
- "version_value" : "10.0.648.120"
- }, {
- "version_value" : "10.0.648.121"
- }, {
- "version_value" : "10.0.648.122"
- }, {
- "version_value" : "10.0.648.123"
- }, {
- "version_value" : "10.0.648.124"
- }, {
- "version_value" : "10.0.648.125"
- }, {
- "version_value" : "10.0.648.126"
- }, {
- "version_value" : "10.0.648.127"
- }, {
- "version_value" : "10.0.648.128"
- }, {
- "version_value" : "10.0.648.129"
- }, {
- "version_value" : "10.0.648.130"
- }, {
- "version_value" : "10.0.648.131"
- }, {
- "version_value" : "10.0.648.132"
- }, {
- "version_value" : "10.0.648.133"
- }, {
- "version_value" : "10.0.648.134"
- }, {
- "version_value" : "10.0.648.135"
- }, {
- "version_value" : "10.0.648.151"
- }, {
- "version_value" : "10.0.648.201"
- }, {
- "version_value" : "10.0.648.203"
- }, {
- "version_value" : "10.0.648.204"
- }, {
- "version_value" : "10.0.648.205"
- }, {
- "version_value" : "10.0.649.0"
- }, {
- "version_value" : "10.0.650.0"
- }, {
- "version_value" : "10.0.651.0"
- }, {
- "version_value" : "11.0.652.0"
- }, {
- "version_value" : "11.0.653.0"
- }, {
- "version_value" : "11.0.654.0"
- }, {
- "version_value" : "11.0.655.0"
- }, {
- "version_value" : "11.0.656.0"
- }, {
- "version_value" : "11.0.657.0"
- }, {
- "version_value" : "11.0.658.0"
- }, {
- "version_value" : "11.0.658.1"
- }, {
- "version_value" : "11.0.659.0"
- }, {
- "version_value" : "11.0.660.0"
- }, {
- "version_value" : "11.0.661.0"
- }, {
- "version_value" : "11.0.662.0"
- }, {
- "version_value" : "11.0.663.0"
- }, {
- "version_value" : "11.0.664.1"
- }, {
- "version_value" : "11.0.665.0"
- }, {
- "version_value" : "11.0.666.0"
- }, {
- "version_value" : "11.0.667.0"
- }, {
- "version_value" : "11.0.667.2"
- }, {
- "version_value" : "11.0.667.3"
- }, {
- "version_value" : "11.0.667.4"
- }, {
- "version_value" : "11.0.668.0"
- }, {
- "version_value" : "11.0.669.0"
- }, {
- "version_value" : "11.0.670.0"
- }, {
- "version_value" : "11.0.671.0"
- }, {
- "version_value" : "11.0.672.0"
- }, {
- "version_value" : "11.0.672.1"
- }, {
- "version_value" : "11.0.672.2"
- }, {
- "version_value" : "11.0.673.0"
- }, {
- "version_value" : "11.0.674.0"
- }, {
- "version_value" : "11.0.675.0"
- }, {
- "version_value" : "11.0.676.0"
- }, {
- "version_value" : "11.0.677.0"
- }, {
- "version_value" : "11.0.678.0"
- }, {
- "version_value" : "11.0.679.0"
- }, {
- "version_value" : "11.0.680.0"
- }, {
- "version_value" : "11.0.681.0"
- }, {
- "version_value" : "11.0.682.0"
- }, {
- "version_value" : "11.0.683.0"
- }, {
- "version_value" : "11.0.684.0"
- }, {
- "version_value" : "11.0.685.0"
- }, {
- "version_value" : "11.0.686.0"
- }, {
- "version_value" : "11.0.686.1"
- }, {
- "version_value" : "11.0.686.2"
- }, {
- "version_value" : "11.0.686.3"
- }, {
- "version_value" : "11.0.687.0"
- }, {
- "version_value" : "11.0.687.1"
- }, {
- "version_value" : "11.0.688.0"
- }, {
- "version_value" : "11.0.689.0"
- }, {
- "version_value" : "11.0.690.0"
- }, {
- "version_value" : "11.0.690.1"
- }, {
- "version_value" : "11.0.691.0"
- }, {
- "version_value" : "11.0.692.0"
- }, {
- "version_value" : "11.0.693.0"
- }, {
- "version_value" : "11.0.694.0"
- }, {
- "version_value" : "11.0.695.0"
- }, {
- "version_value" : "11.0.696.0"
- }, {
- "version_value" : "11.0.696.1"
- }, {
- "version_value" : "11.0.696.2"
- }, {
- "version_value" : "11.0.696.3"
- }, {
- "version_value" : "11.0.696.4"
- }, {
- "version_value" : "11.0.696.5"
- }, {
- "version_value" : "11.0.696.7"
- }, {
- "version_value" : "11.0.696.8"
- }, {
- "version_value" : "11.0.696.9"
- }, {
- "version_value" : "11.0.696.10"
- }, {
- "version_value" : "11.0.696.11"
- }, {
- "version_value" : "11.0.696.12"
- }, {
- "version_value" : "11.0.696.13"
- }, {
- "version_value" : "11.0.696.14"
- }, {
- "version_value" : "11.0.696.15"
- }, {
- "version_value" : "11.0.696.16"
- }, {
- "version_value" : "11.0.696.17"
- }, {
- "version_value" : "11.0.696.18"
- }, {
- "version_value" : "11.0.696.19"
- }, {
- "version_value" : "11.0.696.20"
- }, {
- "version_value" : "11.0.696.21"
- }, {
- "version_value" : "11.0.696.22"
- }, {
- "version_value" : "11.0.696.23"
- }, {
- "version_value" : "11.0.696.24"
- }, {
- "version_value" : "11.0.696.25"
- }, {
- "version_value" : "11.0.696.26"
- }, {
- "version_value" : "11.0.696.27"
- }, {
- "version_value" : "11.0.696.28"
- }, {
- "version_value" : "11.0.696.29"
- }, {
- "version_value" : "11.0.696.30"
- }, {
- "version_value" : "11.0.696.31"
- }, {
- "version_value" : "11.0.696.32"
- }, {
- "version_value" : "11.0.696.33"
- }, {
- "version_value" : "11.0.696.34"
- }, {
- "version_value" : "11.0.696.35"
- }, {
- "version_value" : "11.0.696.36"
- }, {
- "version_value" : "11.0.696.37"
- }, {
- "version_value" : "11.0.696.38"
- }, {
- "version_value" : "11.0.696.39"
- }, {
- "version_value" : "11.0.696.40"
- }, {
- "version_value" : "11.0.696.41"
- }, {
- "version_value" : "11.0.696.42"
- }, {
- "version_value" : "11.0.696.43"
- }, {
- "version_value" : "11.0.696.44"
- }, {
- "version_value" : "11.0.696.45"
- }, {
- "version_value" : "11.0.696.46"
- }, {
- "version_value" : "11.0.696.47"
- }, {
- "version_value" : "11.0.696.48"
- }, {
- "version_value" : "11.0.696.49"
- }, {
- "version_value" : "11.0.696.50"
- }, {
- "version_value" : "11.0.696.51"
- }, {
- "version_value" : "11.0.696.52"
- }, {
- "version_value" : "11.0.696.53"
- }, {
- "version_value" : "11.0.696.54"
- }, {
- "version_value" : "11.0.696.55"
- }, {
- "version_value" : "11.0.696.56"
- }, {
- "version_value" : "11.0.696.57"
- }, {
- "version_value" : "11.0.696.58"
- }, {
- "version_value" : "11.0.696.59"
- }, {
- "version_value" : "11.0.696.60"
- }, {
- "version_value" : "11.0.696.61"
- }, {
- "version_value" : "11.0.696.62"
- }, {
- "version_value" : "11.0.696.63"
- }, {
- "version_value" : "11.0.696.64"
- }, {
- "version_value" : "11.0.696.65"
- }, {
- "version_value" : "11.0.696.66"
- }, {
- "version_value" : "11.0.696.67"
- }, {
- "version_value" : "11.0.696.68"
- }, {
- "version_value" : "11.0.696.69"
- }, {
- "version_value" : "11.0.696.70"
- }, {
- "version_value" : "11.0.696.71"
- }, {
- "version_value" : "11.0.696.72"
- }, {
- "version_value" : "11.0.696.77"
- }, {
- "version_value" : "11.0.697.0"
- }, {
- "version_value" : "11.0.698.0"
- }, {
- "version_value" : "11.0.699.0"
- }, {
- "version_value" : "12.0.700.0"
- }, {
- "version_value" : "12.0.701.0"
- }, {
- "version_value" : "12.0.702.0"
- }, {
- "version_value" : "12.0.702.1"
- }, {
- "version_value" : "12.0.702.2"
- }, {
- "version_value" : "12.0.703.0"
- }, {
- "version_value" : "12.0.704.0"
- }, {
- "version_value" : "12.0.705.0"
- }, {
- "version_value" : "12.0.706.0"
- }, {
- "version_value" : "12.0.707.0"
- }, {
- "version_value" : "12.0.708.0"
- }, {
- "version_value" : "12.0.709.0"
- }, {
- "version_value" : "12.0.710.0"
- }, {
- "version_value" : "12.0.711.0"
- }, {
- "version_value" : "12.0.712.0"
- }, {
- "version_value" : "12.0.713.0"
- }, {
- "version_value" : "12.0.714.0"
- }, {
- "version_value" : "12.0.715.0"
- }, {
- "version_value" : "12.0.716.0"
- }, {
- "version_value" : "12.0.717.0"
- }, {
- "version_value" : "12.0.718.0"
- }, {
- "version_value" : "12.0.719.0"
- }, {
- "version_value" : "12.0.719.1"
- }, {
- "version_value" : "12.0.720.0"
- }, {
- "version_value" : "12.0.721.0"
- }, {
- "version_value" : "12.0.721.1"
- }, {
- "version_value" : "12.0.722.0"
- }, {
- "version_value" : "12.0.723.0"
- }, {
- "version_value" : "12.0.723.1"
- }, {
- "version_value" : "12.0.724.0"
- }, {
- "version_value" : "12.0.725.0"
- }, {
- "version_value" : "12.0.726.0"
- }, {
- "version_value" : "12.0.727.0"
- }, {
- "version_value" : "12.0.728.0"
- }, {
- "version_value" : "12.0.729.0"
- }, {
- "version_value" : "12.0.730.0"
- }, {
- "version_value" : "12.0.731.0"
- }, {
- "version_value" : "12.0.732.0"
- }, {
- "version_value" : "12.0.733.0"
- }, {
- "version_value" : "12.0.734.0"
- }, {
- "version_value" : "12.0.735.0"
- }, {
- "version_value" : "12.0.736.0"
- }, {
- "version_value" : "12.0.737.0"
- }, {
- "version_value" : "12.0.738.0"
- }, {
- "version_value" : "12.0.739.0"
- }, {
- "version_value" : "12.0.740.0"
- }, {
- "version_value" : "12.0.741.0"
- }, {
- "version_value" : "12.0.742.0"
- }, {
- "version_value" : "12.0.742.1"
- }, {
- "version_value" : "12.0.742.2"
- }, {
- "version_value" : "12.0.742.3"
- }, {
- "version_value" : "12.0.742.4"
- }, {
- "version_value" : "12.0.742.5"
- }, {
- "version_value" : "12.0.742.6"
- }, {
- "version_value" : "12.0.742.8"
- }, {
- "version_value" : "12.0.742.9"
- }, {
- "version_value" : "12.0.742.10"
- }, {
- "version_value" : "12.0.742.11"
- }, {
- "version_value" : "12.0.742.12"
- }, {
- "version_value" : "12.0.742.13"
- }, {
- "version_value" : "12.0.742.14"
- }, {
- "version_value" : "12.0.742.15"
- }, {
- "version_value" : "12.0.742.16"
- }, {
- "version_value" : "12.0.742.17"
- }, {
- "version_value" : "12.0.742.18"
- }, {
- "version_value" : "12.0.742.19"
- }, {
- "version_value" : "12.0.742.20"
- }, {
- "version_value" : "12.0.742.21"
- }, {
- "version_value" : "12.0.742.22"
- }, {
- "version_value" : "12.0.742.30"
- }, {
- "version_value" : "12.0.742.41"
- }, {
- "version_value" : "12.0.742.42"
- }, {
- "version_value" : "12.0.742.43"
- }, {
- "version_value" : "12.0.742.44"
- }, {
- "version_value" : "12.0.742.45"
- }, {
- "version_value" : "12.0.742.46"
- }, {
- "version_value" : "12.0.742.47"
- }, {
- "version_value" : "12.0.742.48"
- }, {
- "version_value" : "12.0.742.49"
- }, {
- "version_value" : "12.0.742.50"
- }, {
- "version_value" : "12.0.742.51"
- }, {
- "version_value" : "12.0.742.52"
- }, {
- "version_value" : "12.0.742.53"
- }, {
- "version_value" : "12.0.742.54"
- }, {
- "version_value" : "12.0.742.55"
- }, {
- "version_value" : "12.0.742.56"
- }, {
- "version_value" : "12.0.742.57"
- }, {
- "version_value" : "12.0.742.58"
- }, {
- "version_value" : "12.0.742.59"
- }, {
- "version_value" : "12.0.742.60"
- }, {
- "version_value" : "12.0.742.61"
- }, {
- "version_value" : "12.0.742.63"
- }, {
- "version_value" : "12.0.742.64"
- }, {
- "version_value" : "12.0.742.65"
- }, {
- "version_value" : "12.0.742.66"
- }, {
- "version_value" : "12.0.742.67"
- }, {
- "version_value" : "12.0.742.68"
- }, {
- "version_value" : "12.0.742.69"
- }, {
- "version_value" : "12.0.742.70"
- }, {
- "version_value" : "12.0.742.71"
- }, {
- "version_value" : "12.0.742.72"
- }, {
- "version_value" : "12.0.742.73"
- }, {
- "version_value" : "12.0.742.74"
- }, {
- "version_value" : "12.0.742.75"
- }, {
- "version_value" : "12.0.742.77"
- }, {
- "version_value" : "12.0.742.82"
- }, {
- "version_value" : "12.0.742.91"
- }, {
- "version_value" : "12.0.742.92"
- }, {
- "version_value" : "12.0.742.93"
- }, {
- "version_value" : "12.0.742.94"
- }, {
- "version_value" : "12.0.742.100"
- }, {
- "version_value" : "12.0.742.105"
- }, {
- "version_value" : "12.0.742.111"
- }, {
- "version_value" : "12.0.742.112"
- }, {
- "version_value" : "12.0.742.113"
- }, {
- "version_value" : "12.0.742.114"
- }, {
- "version_value" : "12.0.742.115"
- }, {
- "version_value" : "12.0.742.120"
- }, {
- "version_value" : "12.0.742.121"
- }, {
- "version_value" : "12.0.742.122"
- }, {
- "version_value" : "12.0.742.123"
- }, {
- "version_value" : "12.0.742.124"
- }, {
- "version_value" : "12.0.743.0"
- }, {
- "version_value" : "12.0.744.0"
- }, {
- "version_value" : "12.0.745.0"
- }, {
- "version_value" : "12.0.746.0"
- }, {
- "version_value" : "12.0.747.0"
- }, {
- "version_value" : "13.0.748.0"
- }, {
- "version_value" : "13.0.749.0"
- }, {
- "version_value" : "13.0.750.0"
- }, {
- "version_value" : "13.0.751.0"
- }, {
- "version_value" : "13.0.752.0"
- }, {
- "version_value" : "13.0.753.0"
- }, {
- "version_value" : "13.0.754.0"
- }, {
- "version_value" : "13.0.755.0"
- }, {
- "version_value" : "13.0.756.0"
- }, {
- "version_value" : "13.0.757.0"
- }, {
- "version_value" : "13.0.758.0"
- }, {
- "version_value" : "13.0.759.0"
- }, {
- "version_value" : "13.0.760.0"
- }, {
- "version_value" : "13.0.761.0"
- }, {
- "version_value" : "13.0.761.1"
- }, {
- "version_value" : "13.0.762.0"
- }, {
- "version_value" : "13.0.762.1"
- }, {
- "version_value" : "13.0.763.0"
- }, {
- "version_value" : "13.0.764.0"
- }, {
- "version_value" : "13.0.765.0"
- }, {
- "version_value" : "13.0.766.0"
- }, {
- "version_value" : "13.0.767.0"
- }, {
- "version_value" : "13.0.767.1"
- }, {
- "version_value" : "13.0.768.0"
- }, {
- "version_value" : "13.0.769.0"
- }, {
- "version_value" : "13.0.770.0"
- }, {
- "version_value" : "13.0.771.0"
- }, {
- "version_value" : "13.0.772.0"
- }, {
- "version_value" : "13.0.773.0"
- }, {
- "version_value" : "13.0.774.0"
- }, {
- "version_value" : "13.0.775.0"
- }, {
- "version_value" : "13.0.775.1"
- }, {
- "version_value" : "13.0.775.2"
- }, {
- "version_value" : "13.0.775.4"
- }, {
- "version_value" : "13.0.776.0"
- }, {
- "version_value" : "13.0.776.1"
- }, {
- "version_value" : "13.0.777.0"
- }, {
- "version_value" : "13.0.777.1"
- }, {
- "version_value" : "13.0.777.2"
- }, {
- "version_value" : "13.0.777.3"
- }, {
- "version_value" : "13.0.777.4"
- }, {
- "version_value" : "13.0.777.5"
- }, {
- "version_value" : "13.0.777.6"
- }, {
- "version_value" : "13.0.778.0"
- }, {
- "version_value" : "13.0.779.0"
- }, {
- "version_value" : "13.0.780.0"
- }, {
- "version_value" : "13.0.781.0"
- }, {
- "version_value" : "13.0.782.0"
- }, {
- "version_value" : "13.0.782.1"
- }, {
- "version_value" : "13.0.782.3"
- }, {
- "version_value" : "13.0.782.4"
- }, {
- "version_value" : "13.0.782.6"
- }, {
- "version_value" : "13.0.782.7"
- }, {
- "version_value" : "13.0.782.10"
- }, {
- "version_value" : "13.0.782.11"
- }, {
- "version_value" : "13.0.782.12"
- }, {
- "version_value" : "13.0.782.13"
- }, {
- "version_value" : "13.0.782.14"
- }, {
- "version_value" : "13.0.782.15"
- }, {
- "version_value" : "13.0.782.16"
- }, {
- "version_value" : "13.0.782.17"
- }, {
- "version_value" : "13.0.782.18"
- }, {
- "version_value" : "13.0.782.19"
- }, {
- "version_value" : "13.0.782.20"
- }, {
- "version_value" : "13.0.782.21"
- }, {
- "version_value" : "13.0.782.23"
- }, {
- "version_value" : "13.0.782.24"
- }, {
- "version_value" : "13.0.782.25"
- }, {
- "version_value" : "13.0.782.26"
- }, {
- "version_value" : "13.0.782.27"
- }, {
- "version_value" : "13.0.782.28"
- }, {
- "version_value" : "13.0.782.29"
- }, {
- "version_value" : "13.0.782.30"
- }, {
- "version_value" : "13.0.782.31"
- }, {
- "version_value" : "13.0.782.32"
- }, {
- "version_value" : "13.0.782.33"
- }, {
- "version_value" : "13.0.782.34"
- }, {
- "version_value" : "13.0.782.35"
- }, {
- "version_value" : "13.0.782.36"
- }, {
- "version_value" : "13.0.782.37"
- }, {
- "version_value" : "13.0.782.38"
- }, {
- "version_value" : "13.0.782.39"
- }, {
- "version_value" : "13.0.782.40"
- }, {
- "version_value" : "13.0.782.41"
- }, {
- "version_value" : "13.0.782.42"
- }, {
- "version_value" : "13.0.782.43"
- }, {
- "version_value" : "13.0.782.44"
- }, {
- "version_value" : "13.0.782.45"
- }, {
- "version_value" : "13.0.782.46"
- }, {
- "version_value" : "13.0.782.47"
- }, {
- "version_value" : "13.0.782.48"
- }, {
- "version_value" : "13.0.782.49"
- }, {
- "version_value" : "13.0.782.50"
- }, {
- "version_value" : "13.0.782.51"
- }, {
- "version_value" : "13.0.782.52"
- }, {
- "version_value" : "13.0.782.53"
- }, {
- "version_value" : "13.0.782.55"
- }, {
- "version_value" : "13.0.782.56"
- }, {
- "version_value" : "13.0.782.81"
- }, {
- "version_value" : "13.0.782.82"
- }, {
- "version_value" : "13.0.782.83"
- }, {
- "version_value" : "13.0.782.84"
- }, {
- "version_value" : "13.0.782.85"
- }, {
- "version_value" : "13.0.782.86"
- }, {
- "version_value" : "13.0.782.87"
- }, {
- "version_value" : "13.0.782.88"
- }, {
- "version_value" : "13.0.782.89"
- }, {
- "version_value" : "13.0.782.90"
- }, {
- "version_value" : "13.0.782.91"
- }, {
- "version_value" : "13.0.782.92"
- }, {
- "version_value" : "13.0.782.93"
- }, {
- "version_value" : "13.0.782.94"
- }, {
- "version_value" : "13.0.782.95"
- }, {
- "version_value" : "13.0.782.96"
- }, {
- "version_value" : "13.0.782.97"
- }, {
- "version_value" : "13.0.782.98"
- }, {
- "version_value" : "13.0.782.99"
- }, {
- "version_value" : "13.0.782.100"
- }, {
- "version_value" : "13.0.782.101"
- }, {
- "version_value" : "13.0.782.102"
- }, {
- "version_value" : "13.0.782.103"
- }, {
- "version_value" : "13.0.782.104"
- }, {
- "version_value" : "13.0.782.105"
- }, {
- "version_value" : "13.0.782.106"
- }, {
- "version_value" : "13.0.782.107"
- }, {
- "version_value" : "13.0.782.108"
- }, {
- "version_value" : "13.0.782.109"
- }, {
- "version_value" : "13.0.782.112"
- }, {
- "version_value" : "13.0.782.210"
- }, {
- "version_value" : "13.0.782.211"
- }, {
- "version_value" : "13.0.782.212"
- }, {
- "version_value" : "13.0.782.213"
- }, {
- "version_value" : "13.0.782.214"
- }, {
- "version_value" : "13.0.782.215"
- }, {
- "version_value" : "13.0.782.216"
- }, {
- "version_value" : "13.0.782.217"
- }, {
- "version_value" : "13.0.782.218"
- }, {
- "version_value" : "13.0.782.219"
- }, {
- "version_value" : "13.0.782.220"
- }, {
- "version_value" : "13.0.782.237"
- }, {
- "version_value" : "13.0.782.238"
- }, {
- "version_value" : "14.0.783.0"
- }, {
- "version_value" : "14.0.784.0"
- }, {
- "version_value" : "14.0.785.0"
- }, {
- "version_value" : "14.0.786.0"
- }, {
- "version_value" : "14.0.787.0"
- }, {
- "version_value" : "14.0.788.0"
- }, {
- "version_value" : "14.0.789.0"
- }, {
- "version_value" : "14.0.790.0"
- }, {
- "version_value" : "14.0.791.0"
- }, {
- "version_value" : "14.0.792.0"
- }, {
- "version_value" : "14.0.793.0"
- }, {
- "version_value" : "14.0.794.0"
- }, {
- "version_value" : "14.0.795.0"
- }, {
- "version_value" : "14.0.796.0"
- }, {
- "version_value" : "14.0.797.0"
- }, {
- "version_value" : "14.0.798.0"
- }, {
- "version_value" : "14.0.799.0"
- }, {
- "version_value" : "14.0.800.0"
- }, {
- "version_value" : "14.0.801.0"
- }, {
- "version_value" : "14.0.802.0"
- }, {
- "version_value" : "14.0.803.0"
- }, {
- "version_value" : "14.0.804.0"
- }, {
- "version_value" : "14.0.805.0"
- }, {
- "version_value" : "14.0.806.0"
- }, {
- "version_value" : "14.0.807.0"
- }, {
- "version_value" : "14.0.808.0"
- }, {
- "version_value" : "14.0.809.0"
- }, {
- "version_value" : "14.0.810.0"
- }, {
- "version_value" : "14.0.811.0"
- }, {
- "version_value" : "14.0.812.0"
- }, {
- "version_value" : "14.0.813.0"
- }, {
- "version_value" : "14.0.814.0"
- }, {
- "version_value" : "14.0.815.0"
- }, {
- "version_value" : "14.0.816.0"
- }, {
- "version_value" : "14.0.818.0"
- }, {
- "version_value" : "14.0.819.0"
- }, {
- "version_value" : "14.0.820.0"
- }, {
- "version_value" : "14.0.821.0"
- }, {
- "version_value" : "14.0.822.0"
- }, {
- "version_value" : "14.0.823.0"
- }, {
- "version_value" : "14.0.824.0"
- }, {
- "version_value" : "14.0.825.0"
- }, {
- "version_value" : "14.0.826.0"
- }, {
- "version_value" : "14.0.827.0"
- }, {
- "version_value" : "14.0.827.10"
- }, {
- "version_value" : "14.0.827.12"
- }, {
- "version_value" : "14.0.829.1"
- }, {
- "version_value" : "14.0.830.0"
- }, {
- "version_value" : "14.0.831.0"
- }, {
- "version_value" : "14.0.832.0"
- }, {
- "version_value" : "14.0.833.0"
- }, {
- "version_value" : "14.0.834.0"
- }, {
- "version_value" : "14.0.835.0"
- }, {
- "version_value" : "14.0.835.1"
- }, {
- "version_value" : "14.0.835.2"
- }, {
- "version_value" : "14.0.835.4"
- }, {
- "version_value" : "14.0.835.8"
- }, {
- "version_value" : "14.0.835.9"
- }, {
- "version_value" : "14.0.835.11"
- }, {
- "version_value" : "14.0.835.13"
- }, {
- "version_value" : "14.0.835.14"
- }, {
- "version_value" : "14.0.835.15"
- }, {
- "version_value" : "14.0.835.16"
- }, {
- "version_value" : "14.0.835.18"
- }, {
- "version_value" : "14.0.835.20"
- }, {
- "version_value" : "14.0.835.21"
- }, {
- "version_value" : "14.0.835.22"
- }, {
- "version_value" : "14.0.835.23"
- }, {
- "version_value" : "14.0.835.24"
- }, {
- "version_value" : "14.0.835.25"
- }, {
- "version_value" : "14.0.835.26"
- }, {
- "version_value" : "14.0.835.27"
- }, {
- "version_value" : "14.0.835.28"
- }, {
- "version_value" : "14.0.835.29"
- }, {
- "version_value" : "14.0.835.30"
- }, {
- "version_value" : "14.0.835.31"
- }, {
- "version_value" : "14.0.835.32"
- }, {
- "version_value" : "14.0.835.33"
- }, {
- "version_value" : "14.0.835.34"
- }, {
- "version_value" : "14.0.835.35"
- }, {
- "version_value" : "14.0.835.86"
- }, {
- "version_value" : "14.0.835.87"
- }, {
- "version_value" : "14.0.835.88"
- }, {
- "version_value" : "14.0.835.89"
- }, {
- "version_value" : "14.0.835.90"
- }, {
- "version_value" : "14.0.835.91"
- }, {
- "version_value" : "14.0.835.92"
- }, {
- "version_value" : "14.0.835.93"
- }, {
- "version_value" : "14.0.835.94"
- }, {
- "version_value" : "14.0.835.95"
- }, {
- "version_value" : "14.0.835.96"
- }, {
- "version_value" : "14.0.835.97"
- }, {
- "version_value" : "14.0.835.98"
- }, {
- "version_value" : "14.0.835.99"
- }, {
- "version_value" : "14.0.835.100"
- }, {
- "version_value" : "14.0.835.101"
- }, {
- "version_value" : "14.0.835.102"
- }, {
- "version_value" : "14.0.835.103"
- }, {
- "version_value" : "14.0.835.104"
- }, {
- "version_value" : "14.0.835.105"
- }, {
- "version_value" : "14.0.835.106"
- }, {
- "version_value" : "14.0.835.107"
- }, {
- "version_value" : "14.0.835.108"
- }, {
- "version_value" : "14.0.835.109"
- }, {
- "version_value" : "14.0.835.110"
- }, {
- "version_value" : "14.0.835.111"
- }, {
- "version_value" : "14.0.835.112"
- }, {
- "version_value" : "14.0.835.113"
- }, {
- "version_value" : "14.0.835.114"
- }, {
- "version_value" : "14.0.835.115"
- }, {
- "version_value" : "14.0.835.116"
- }, {
- "version_value" : "14.0.835.117"
- }, {
- "version_value" : "14.0.835.118"
- }, {
- "version_value" : "14.0.835.119"
- }, {
- "version_value" : "14.0.835.120"
- }, {
- "version_value" : "14.0.835.121"
- }, {
- "version_value" : "14.0.835.122"
- }, {
- "version_value" : "14.0.835.123"
- }, {
- "version_value" : "14.0.835.124"
- }, {
- "version_value" : "14.0.835.125"
- }, {
- "version_value" : "14.0.835.126"
- }, {
- "version_value" : "14.0.835.127"
- }, {
- "version_value" : "14.0.835.128"
- }, {
- "version_value" : "14.0.835.149"
- }, {
- "version_value" : "14.0.835.150"
- }, {
- "version_value" : "14.0.835.151"
- }, {
- "version_value" : "14.0.835.152"
- }, {
- "version_value" : "14.0.835.153"
- }, {
- "version_value" : "14.0.835.154"
- }, {
- "version_value" : "14.0.835.155"
- }, {
- "version_value" : "14.0.835.156"
- }, {
- "version_value" : "14.0.835.157"
- }, {
- "version_value" : "14.0.835.158"
- }, {
- "version_value" : "14.0.835.159"
- }, {
- "version_value" : "14.0.835.160"
- }, {
- "version_value" : "14.0.835.161"
- }, {
- "version_value" : "14.0.835.162"
- }, {
- "version_value" : "14.0.835.163"
- }, {
- "version_value" : "14.0.835.184"
- }, {
- "version_value" : "14.0.835.186"
- }, {
- "version_value" : "14.0.835.187"
- }, {
- "version_value" : "14.0.835.202"
- }, {
- "version_value" : "14.0.835.203"
- }, {
- "version_value" : "14.0.835.204"
- }, {
- "version_value" : "14.0.836.0"
- }, {
- "version_value" : "14.0.837.0"
- }, {
- "version_value" : "14.0.838.0"
- }, {
- "version_value" : "14.0.839.0"
- }, {
- "version_value" : "15.0.859.0"
- }, {
- "version_value" : "15.0.860.0"
- }, {
- "version_value" : "15.0.861.0"
- }, {
- "version_value" : "15.0.862.0"
- }, {
- "version_value" : "15.0.862.1"
- }, {
- "version_value" : "15.0.863.0"
- }, {
- "version_value" : "15.0.864.0"
- }, {
- "version_value" : "15.0.865.0"
- }, {
- "version_value" : "15.0.866.0"
- }, {
- "version_value" : "15.0.867.0"
- }, {
- "version_value" : "15.0.868.0"
- }, {
- "version_value" : "15.0.868.1"
- }, {
- "version_value" : "15.0.869.0"
- }, {
- "version_value" : "15.0.870.0"
- }, {
- "version_value" : "15.0.871.0"
- }, {
- "version_value" : "15.0.871.1"
- }, {
- "version_value" : "15.0.872.0"
- }, {
- "version_value" : "15.0.873.0"
- }, {
- "version_value" : "15.0.874.0"
- }, {
- "version_value" : "15.0.874.1"
- }, {
- "version_value" : "15.0.874.2"
- }, {
- "version_value" : "15.0.874.3"
- }, {
- "version_value" : "15.0.874.4"
- }, {
- "version_value" : "15.0.874.5"
- }, {
- "version_value" : "15.0.874.6"
- }, {
- "version_value" : "15.0.874.7"
- }, {
- "version_value" : "15.0.874.8"
- }, {
- "version_value" : "15.0.874.9"
- }, {
- "version_value" : "15.0.874.10"
- }, {
- "version_value" : "15.0.874.11"
- }, {
- "version_value" : "15.0.874.12"
- }, {
- "version_value" : "15.0.874.13"
- }, {
- "version_value" : "15.0.874.14"
- }, {
- "version_value" : "15.0.874.15"
- }, {
- "version_value" : "15.0.874.16"
- }, {
- "version_value" : "15.0.874.17"
- }, {
- "version_value" : "15.0.874.18"
- }, {
- "version_value" : "15.0.874.19"
- }, {
- "version_value" : "15.0.874.20"
- }, {
- "version_value" : "15.0.874.21"
- }, {
- "version_value" : "15.0.874.22"
- }, {
- "version_value" : "15.0.874.23"
- }, {
- "version_value" : "15.0.874.24"
- }, {
- "version_value" : "15.0.874.44"
- }, {
- "version_value" : "15.0.874.45"
- }, {
- "version_value" : "15.0.874.46"
- }, {
- "version_value" : "15.0.874.47"
- }, {
- "version_value" : "15.0.874.48"
- }, {
- "version_value" : "15.0.874.49"
- }, {
- "version_value" : "15.0.874.101"
- }, {
- "version_value" : "15.0.874.102"
- }, {
- "version_value" : "15.0.874.103"
- }, {
- "version_value" : "15.0.874.104"
- }, {
- "version_value" : "15.0.874.106"
- }, {
- "version_value" : "15.0.874.116"
- }, {
- "version_value" : "15.0.874.117"
- }, {
- "version_value" : "15.0.874.119"
- }, {
- "version_value" : "15.0.874.120"
- }, {
- "version_value" : "15.0.874.121"
- }, {
- "version_value" : "16.0.877.0"
- }, {
- "version_value" : "16.0.878.0"
- }, {
- "version_value" : "16.0.879.0"
- }, {
- "version_value" : "16.0.880.0"
- }, {
- "version_value" : "16.0.881.0"
- }, {
- "version_value" : "16.0.882.0"
- }, {
- "version_value" : "16.0.883.0"
- }, {
- "version_value" : "16.0.884.0"
- }, {
- "version_value" : "16.0.885.0"
- }, {
- "version_value" : "16.0.886.0"
- }, {
- "version_value" : "16.0.886.1"
- }, {
- "version_value" : "16.0.887.0"
- }, {
- "version_value" : "16.0.888.0"
- }, {
- "version_value" : "16.0.889.0"
- }, {
- "version_value" : "16.0.889.2"
- }, {
- "version_value" : "16.0.889.3"
- }, {
- "version_value" : "16.0.890.0"
- }, {
- "version_value" : "16.0.890.1"
- }, {
- "version_value" : "16.0.891.0"
- }, {
- "version_value" : "16.0.891.1"
- }, {
- "version_value" : "16.0.892.0"
- }, {
- "version_value" : "16.0.893.0"
- }, {
- "version_value" : "16.0.893.1"
- }, {
- "version_value" : "16.0.894.0"
- }, {
- "version_value" : "16.0.895.0"
- }, {
- "version_value" : "16.0.896.0"
- }, {
- "version_value" : "16.0.897.0"
- }, {
- "version_value" : "16.0.898.0"
- }, {
- "version_value" : "16.0.899.0"
- }, {
- "version_value" : "16.0.900.0"
- }, {
- "version_value" : "16.0.901.0"
- }, {
- "version_value" : "16.0.902.0"
- }, {
- "version_value" : "16.0.903.0"
- }, {
- "version_value" : "16.0.904.0"
- }, {
- "version_value" : "16.0.905.0"
- }, {
- "version_value" : "16.0.906.0"
- }, {
- "version_value" : "16.0.906.1"
- }, {
- "version_value" : "16.0.907.0"
- }, {
- "version_value" : "16.0.908.0"
- }, {
- "version_value" : "16.0.909.0"
- }, {
- "version_value" : "16.0.910.0"
- }, {
- "version_value" : "16.0.911.0"
- }, {
- "version_value" : "16.0.911.1"
- }, {
- "version_value" : "16.0.911.2"
- }, {
- "version_value" : "16.0.912.0"
- }, {
- "version_value" : "16.0.912.1"
- }, {
- "version_value" : "16.0.912.2"
- }, {
- "version_value" : "16.0.912.3"
- }, {
- "version_value" : "16.0.912.4"
- }, {
- "version_value" : "16.0.912.5"
- }, {
- "version_value" : "16.0.912.6"
- }, {
- "version_value" : "16.0.912.7"
- }, {
- "version_value" : "16.0.912.8"
- }, {
- "version_value" : "16.0.912.9"
- }, {
- "version_value" : "16.0.912.10"
- }, {
- "version_value" : "16.0.912.11"
- }, {
- "version_value" : "16.0.912.12"
- }, {
- "version_value" : "16.0.912.13"
- }, {
- "version_value" : "16.0.912.14"
- }, {
- "version_value" : "16.0.912.15"
- }, {
- "version_value" : "16.0.912.19"
- }, {
- "version_value" : "16.0.912.20"
- }, {
- "version_value" : "16.0.912.21"
- }, {
- "version_value" : "16.0.912.22"
- }, {
- "version_value" : "16.0.912.23"
- }, {
- "version_value" : "16.0.912.24"
- }, {
- "version_value" : "16.0.912.25"
- }, {
- "version_value" : "16.0.912.26"
- }, {
- "version_value" : "16.0.912.27"
- }, {
- "version_value" : "16.0.912.28"
- }, {
- "version_value" : "16.0.912.29"
- }, {
- "version_value" : "16.0.912.30"
- }, {
- "version_value" : "16.0.912.31"
- }, {
- "version_value" : "16.0.912.32"
- }, {
- "version_value" : "16.0.912.33"
- }, {
- "version_value" : "16.0.912.34"
- }, {
- "version_value" : "16.0.912.35"
- }, {
- "version_value" : "16.0.912.36"
- }, {
- "version_value" : "16.0.912.37"
- }, {
- "version_value" : "16.0.912.38"
- }, {
- "version_value" : "16.0.912.39"
- }, {
- "version_value" : "16.0.912.40"
- }, {
- "version_value" : "16.0.912.41"
- }, {
- "version_value" : "16.0.912.42"
- }, {
- "version_value" : "16.0.912.43"
- }, {
- "version_value" : "16.0.912.62"
- }, {
- "version_value" : "16.0.912.63"
- }, {
- "version_value" : "16.0.912.66"
- }, {
- "version_value" : "16.0.912.74"
- }, {
- "version_value" : "16.0.912.75"
- }, {
- "version_value" : "16.0.912.76"
- }, {
- "version_value" : "16.0.912.77"
- }, {
- "version_value" : "17.0.921.3"
- }, {
- "version_value" : "17.0.922.0"
- }, {
- "version_value" : "17.0.923.0"
- }, {
- "version_value" : "17.0.923.1"
- }, {
- "version_value" : "17.0.924.0"
- }, {
- "version_value" : "17.0.925.0"
- }, {
- "version_value" : "17.0.926.0"
- }, {
- "version_value" : "17.0.927.0"
- }, {
- "version_value" : "17.0.928.0"
- }, {
- "version_value" : "17.0.928.1"
- }, {
- "version_value" : "17.0.928.2"
- }, {
- "version_value" : "17.0.928.3"
- }, {
- "version_value" : "17.0.929.0"
- }, {
- "version_value" : "17.0.930.0"
- }, {
- "version_value" : "17.0.931.0"
- }, {
- "version_value" : "17.0.932.0"
- }, {
- "version_value" : "17.0.933.0"
- }, {
- "version_value" : "17.0.933.1"
- }, {
- "version_value" : "17.0.934.0"
- }, {
- "version_value" : "17.0.935.0"
- }, {
- "version_value" : "17.0.935.1"
- }, {
- "version_value" : "17.0.936.0"
- }, {
- "version_value" : "17.0.936.1"
- }, {
- "version_value" : "17.0.937.0"
- }, {
- "version_value" : "17.0.938.0"
- }, {
- "version_value" : "17.0.939.0"
- }, {
- "version_value" : "17.0.939.1"
- }, {
- "version_value" : "17.0.940.0"
- }, {
- "version_value" : "17.0.941.0"
- }, {
- "version_value" : "17.0.942.0"
- }, {
- "version_value" : "17.0.943.0"
- }, {
- "version_value" : "17.0.944.0"
- }, {
- "version_value" : "17.0.945.0"
- }, {
- "version_value" : "17.0.946.0"
- }, {
- "version_value" : "17.0.947.0"
- }, {
- "version_value" : "17.0.948.0"
- }, {
- "version_value" : "17.0.949.0"
- }, {
- "version_value" : "17.0.950.0"
- }, {
- "version_value" : "17.0.951.0"
- }, {
- "version_value" : "17.0.952.0"
- }, {
- "version_value" : "17.0.953.0"
- }, {
- "version_value" : "17.0.954.0"
- }, {
- "version_value" : "17.0.954.1"
- }, {
- "version_value" : "17.0.954.2"
- }, {
- "version_value" : "17.0.954.3"
- }, {
- "version_value" : "17.0.955.0"
- }, {
- "version_value" : "17.0.956.0"
- }, {
- "version_value" : "17.0.957.0"
- }, {
- "version_value" : "17.0.958.0"
- }, {
- "version_value" : "17.0.958.1"
- }, {
- "version_value" : "17.0.959.0"
- }, {
- "version_value" : "17.0.960.0"
- }, {
- "version_value" : "17.0.961.0"
- }, {
- "version_value" : "17.0.962.0"
- }, {
- "version_value" : "17.0.963.0"
- }, {
- "version_value" : "17.0.963.1"
- }, {
- "version_value" : "17.0.963.2"
- }, {
- "version_value" : "17.0.963.3"
- }, {
- "version_value" : "17.0.963.4"
- }, {
- "version_value" : "17.0.963.5"
- }, {
- "version_value" : "17.0.963.6"
- }, {
- "version_value" : "17.0.963.7"
- }, {
- "version_value" : "17.0.963.8"
- }, {
- "version_value" : "17.0.963.9"
- }, {
- "version_value" : "17.0.963.10"
- }, {
- "version_value" : "17.0.963.11"
- }, {
- "version_value" : "17.0.963.12"
- }, {
- "version_value" : "17.0.963.13"
- }, {
- "version_value" : "17.0.963.14"
- }, {
- "version_value" : "17.0.963.15"
- }, {
- "version_value" : "17.0.963.16"
- }, {
- "version_value" : "17.0.963.17"
- }, {
- "version_value" : "17.0.963.18"
- }, {
- "version_value" : "17.0.963.19"
- }, {
- "version_value" : "17.0.963.20"
- }, {
- "version_value" : "17.0.963.21"
- }, {
- "version_value" : "17.0.963.22"
- }, {
- "version_value" : "17.0.963.23"
- }, {
- "version_value" : "17.0.963.24"
- }, {
- "version_value" : "17.0.963.25"
- }, {
- "version_value" : "17.0.963.26"
- }, {
- "version_value" : "17.0.963.27"
- }, {
- "version_value" : "17.0.963.28"
- }, {
- "version_value" : "17.0.963.29"
- }, {
- "version_value" : "17.0.963.30"
- }, {
- "version_value" : "17.0.963.31"
- }, {
- "version_value" : "17.0.963.32"
- }, {
- "version_value" : "17.0.963.33"
- }, {
- "version_value" : "17.0.963.34"
- }, {
- "version_value" : "17.0.963.35"
- }, {
- "version_value" : "17.0.963.36"
- }, {
- "version_value" : "17.0.963.37"
- }, {
- "version_value" : "17.0.963.38"
- }, {
- "version_value" : "17.0.963.39"
- }, {
- "version_value" : "17.0.963.40"
- }, {
- "version_value" : "17.0.963.41"
- }, {
- "version_value" : "17.0.963.42"
- }, {
- "version_value" : "17.0.963.43"
- }, {
- "version_value" : "17.0.963.44"
- }, {
- "version_value" : "17.0.963.45"
- }, {
- "version_value" : "17.0.963.46"
- }, {
- "version_value" : "17.0.963.47"
- }, {
- "version_value" : "17.0.963.48"
- }, {
- "version_value" : "17.0.963.49"
- }, {
- "version_value" : "17.0.963.50"
- }, {
- "version_value" : "17.0.963.51"
- }, {
- "version_value" : "17.0.963.52"
- }, {
- "version_value" : "17.0.963.53"
- }, {
- "version_value" : "17.0.963.54"
- }, {
- "version_value" : "17.0.963.55"
- }, {
- "version_value" : "17.0.963.56"
- }, {
- "version_value" : "17.0.963.57"
- }, {
- "version_value" : "17.0.963.59"
- }, {
- "version_value" : "17.0.963.60"
- }, {
- "version_value" : "17.0.963.61"
- }, {
- "version_value" : "17.0.963.62"
- }, {
- "version_value" : "17.0.963.63"
- }, {
- "version_value" : "17.0.963.64"
- }, {
- "version_value" : "17.0.963.65"
- }, {
- "version_value" : "17.0.963.66"
- }, {
- "version_value" : "17.0.963.67"
- }, {
- "version_value" : "17.0.963.69"
- }, {
- "version_value" : "17.0.963.70"
- }, {
- "version_value" : "17.0.963.74"
- }, {
- "version_value" : "17.0.963.75"
- }, {
- "version_value" : "17.0.963.76"
- }, {
- "version_value" : "17.0.963.77"
- }, {
- "version_value" : "17.0.963.78"
- }, {
- "version_value" : "17.0.963.79"
- }, {
- "version_value" : "17.0.963.80"
- }, {
- "version_value" : "17.0.963.81"
- }, {
- "version_value" : "17.0.963.82"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://code.google.com/p/chromium/issues/detail?id=116637"
- }, {
- "url" : "http://googlechromereleases.blogspot.com/2012/03/stable-channel-update_21.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00000.html"
- }, {
- "url" : "http://osvdb.org/80290"
- }, {
- "url" : "http://secunia.com/advisories/48512"
- }, {
- "url" : "http://secunia.com/advisories/48527"
- }, {
- "url" : "http://security.gentoo.org/glsa/glsa-201203-19.xml"
- }, {
- "url" : "http://www.securityfocus.com/bid/52674"
- }, {
- "url" : "http://www.securitytracker.com/id?1026841"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/74212"
- }, {
- "url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14819"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The WebGL implementation in Google Chrome before 17.0.963.83 does not properly handle CANVAS elements, which allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via unknown vectors."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.38.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.38.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.38.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.38.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.38.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.38.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.40.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.40.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.42.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.42.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.42.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.42.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.149.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.149.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.149.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.149.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.149.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.149.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.152.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.152.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.153.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.153.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.3.154.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.3.154.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.3.154.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.3.154.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.156.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.156.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.157.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.157.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.157.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.157.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.158.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.158.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.159.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.159.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.169.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.169.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.169.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.169.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.170.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.170.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.182.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.182.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.190.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.190.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.193.2:beta",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.193.2:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.212.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.212.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.212.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.212.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.221.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.221.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.224.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.224.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.229.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.229.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.235.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.235.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.236.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.236.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.237.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.237.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.237.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.237.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.239.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.239.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.240.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.240.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.241.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.241.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.242.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.242.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.243.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.243.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.244.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.244.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.245.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.245.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.245.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.245.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.246.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.246.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.247.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.247.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.248.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.248.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.78",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.78:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.78:beta",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.78:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.80",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.80:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.250.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.250.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.250.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.250.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.251.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.251.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.252.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.252.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.254.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.254.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.255.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.255.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.256.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.256.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.257.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.257.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.258.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.258.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.259.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.259.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.260.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.260.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.261.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.261.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.262.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.262.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.263.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.263.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.264.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.264.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.265.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.265.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.266.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.266.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.267.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.267.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.268.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.268.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.269.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.269.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.271.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.271.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.272.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.272.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.275.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.275.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.275.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.275.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.276.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.276.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.277.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.277.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.278.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.278.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.286.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.286.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.287.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.287.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.288.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.288.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.288.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.288.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.289.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.289.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.290.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.290.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.292.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.292.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.294.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.294.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.295.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.295.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.296.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.296.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.299.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.299.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.300.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.300.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.301.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.301.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.303.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.303.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.304.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.304.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.305.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.305.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1:beta",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1001",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1001:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1004",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1004:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1006",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1006:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1007",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1007:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1008",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1008:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1009",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1009:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1010",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1010:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1011",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1011:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1012",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1012:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1013",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1013:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1014",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1014:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1015",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1015:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1016",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1016:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1017",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1017:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1018",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1018:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1019",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1019:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1020",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1020:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1021",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1021:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1022",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1022:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1023",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1023:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1024",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1024:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1025",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1025:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1026",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1026:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1027",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1027:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1028",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1028:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1029",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1029:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1030",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1030:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1031",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1031:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1032",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1032:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1033",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1033:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1034",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1034:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1035",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1035:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1036",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1036:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1037",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1037:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1038",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1038:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1039",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1039:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1040",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1040:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1041",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1041:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1042",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1042:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1043",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1043:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1044",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1044:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1045",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1045:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1046",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1046:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1047",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1047:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1048",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1048:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1049",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1049:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1050",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1050:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1051",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1051:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1052",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1052:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1053",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1053:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1054",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1054:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1055",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1055:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1056",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1056:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1057",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1057:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1058",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1058:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1059",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1059:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1060",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1060:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1061",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1061:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1062",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1062:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1063",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1063:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1064",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1064:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.306.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.306.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.306.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.306.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.308.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.308.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.309.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.309.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.313.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.313.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.314.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.314.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.314.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.314.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.315.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.315.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.316.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.316.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.317.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.317.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.317.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.317.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.317.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.317.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.318.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.318.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.319.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.319.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.320.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.320.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.321.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.321.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.322.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.322.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.322.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.322.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.322.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.322.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.323.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.323.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.324.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.324.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.325.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.325.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.326.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.326.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.327.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.327.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.328.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.328.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.329.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.329.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.330.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.330.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.332.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.332.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.333.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.333.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.334.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.334.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.336.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.336.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.337.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.337.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.338.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.338.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.339.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.339.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.340.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.340.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.341.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.341.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.343.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.343.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.344.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.344.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.345.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.345.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.346.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.346.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.347.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.347.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.348.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.348.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.349.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.349.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.350.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.350.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.350.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.350.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.351.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.351.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.353.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.353.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.354.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.354.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.354.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.354.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.355.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.355.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.356.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.356.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.356.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.356.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.356.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.356.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.357.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.357.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.358.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.358.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.359.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.359.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.361.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.361.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.362.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.362.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.363.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.363.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.364.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.364.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.365.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.365.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.367.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.367.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.368.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.368.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.369.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.369.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.369.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.369.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.369.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.369.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.370.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.370.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.371.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.371.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.372.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.372.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.373.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.373.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.374.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.374.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.78",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.78:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.80",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.80:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.83",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.83:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.85",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.85:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.95",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.95:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.125",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.125:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.126",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.126:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.127",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.127:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.376.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.376.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.378.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.378.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.379.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.379.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.380.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.380.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.381.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.381.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.382.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.382.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.382.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.382.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.383.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.383.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.384.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.384.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.385.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.385.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.386.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.386.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.387.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.387.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.390.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.390.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.391.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.391.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.392.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.392.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.393.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.393.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.394.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.394.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.395.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.395.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.396.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.396.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.397.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.397.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.398.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.398.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.399.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.399.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.400.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.400.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.401.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.401.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.401.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.401.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.403.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.403.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.404.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.404.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.404.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.404.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.404.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.404.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.405.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.405.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.406.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.406.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.407.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.407.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.409.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.409.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.410.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.410.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.411.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.411.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.412.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.412.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.413.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.413.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.414.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.414.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.415.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.415.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.415.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.415.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.416.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.416.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.416.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.416.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.417.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.417.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.419.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.419.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.421.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.421.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.422.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.422.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.423.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.423.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.424.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.424.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.425.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.425.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.426.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.426.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.427.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.427.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.428.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.428.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.430.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.430.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.431.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.431.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.432.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.432.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.433.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.433.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.434.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.434.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.435.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.435.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.436.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.436.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.438.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.438.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.440.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.440.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.441.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.441.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.443.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.443.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.444.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.444.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.445.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.445.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.445.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.445.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.446.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.446.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.447.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.447.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.447.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.447.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.447.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.447.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.449.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.449.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.451.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.451.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.452.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.452.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.452.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.452.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.453.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.453.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.453.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.453.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.454.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.454.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.455.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.455.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.456.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.456.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.457.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.457.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.458.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.458.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.458.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.458.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.458.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.458.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.459.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.459.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.460.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.460.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.461.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.461.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.462.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.462.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.464.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.464.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.465.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.465.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.465.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.465.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.467.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.467.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.469.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.469.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.470.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.470.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.471.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.471.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.473.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.473.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.474.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.474.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.475.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.475.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.476.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.476.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.477.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.477.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.478.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.478.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.479.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.479.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.480.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.480.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.481.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.481.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.482.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.482.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.483.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.483.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.484.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.484.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.485.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.485.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.486.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.486.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.487.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.487.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.488.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.488.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.489.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.489.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.490.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.490.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.490.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.490.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.491.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.491.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.492.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.492.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.493.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.493.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.494.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.494.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.495.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.495.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.495.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.495.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.496.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.496.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.497.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.497.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.498.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.498.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.499.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.499.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.499.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.499.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.500.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.500.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.500.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.500.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.503.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.503.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.503.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.503.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.504.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.504.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.505.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.505.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.506.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.506.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.509.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.509.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.510.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.510.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.511.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.511.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.511.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.511.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.511.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.511.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.512.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.512.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.513.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.513.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.514.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.514.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.514.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.514.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.515.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.515.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.516.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.516.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.518.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.518.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.519.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.519.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.520.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.520.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.521.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.521.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.522.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.522.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.524.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.524.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.525.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.525.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.526.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.526.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.528.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.528.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.529.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.529.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.529.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.529.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.529.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.529.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.530.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.530.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.531.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.531.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.531.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.531.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.531.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.531.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.535.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.535.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.535.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.535.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.537.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.537.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.538.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.538.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.539.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.539.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.540.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.540.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.541.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.541.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.542.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.542.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.544.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.544.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.547.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.547.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.547.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.547.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.548.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.548.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.549.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.549.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.550.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.550.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.551.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.551.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.551.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.551.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.200",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.200:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.201",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.201:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.202",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.202:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.203",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.203:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.204",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.204:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.205",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.205:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.206",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.206:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.207",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.207:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.208",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.208:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.209",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.209:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.210",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.210:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.211",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.211:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.212",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.212:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.213",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.213:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.214",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.214:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.215",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.215:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.216",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.216:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.217",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.217:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.218",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.218:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.219",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.219:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.220",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.220:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.221",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.221:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.222",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.222:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.223",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.223:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.224",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.224:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.225",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.225:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.226",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.226:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.227",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.227:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.228",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.228:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.229",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.229:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.230",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.230:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.231",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.231:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.232",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.232:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.233",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.233:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.234",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.234:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.235",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.235:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.237",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.237:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.300",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.300:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.301",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.301:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.302",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.302:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.303",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.303:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.304",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.304:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.305",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.305:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.306",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.306:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.307",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.307:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.308",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.308:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.309",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.309:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.310",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.310:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.311",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.311:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.312",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.312:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.313",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.313:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.315",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.315:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.316",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.316:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.317",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.317:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.318",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.318:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.319",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.319:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.320",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.320:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.321",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.321:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.322",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.322:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.323",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.323:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.324",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.324:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.325",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.325:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.326",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.326:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.327",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.327:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.328",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.328:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.329",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.329:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.330",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.330:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.331",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.331:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.332",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.332:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.333",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.333:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.334",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.334:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.335",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.335:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.336",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.336:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.337",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.337:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.338",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.338:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.339",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.339:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.340",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.340:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.341",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.341:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.342",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.342:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.343",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.343:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.344",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.344:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.553.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.553.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.554.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.554.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.555.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.555.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.556.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.556.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.557.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.557.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.558.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.558.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.559.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.559.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.560.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.560.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.561.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.561.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.562.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.562.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.563.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.563.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.564.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.564.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.565.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.565.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.566.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.566.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.567.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.567.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.568.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.568.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.569.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.569.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.570.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.570.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.570.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.570.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.571.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.571.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.572.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.572.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.572.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.572.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.573.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.573.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.574.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.574.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.575.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.575.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.576.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.576.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.577.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.577.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.578.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.578.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.579.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.579.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.580.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.580.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.581.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.581.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.582.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.582.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.583.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.583.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.584.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.584.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.585.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.585.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.586.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.586.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.587.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.587.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.587.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.587.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.588.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.588.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.589.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.589.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.590.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.590.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.591.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.591.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.592.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.592.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.593.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.593.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.594.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.594.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.595.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.595.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.596.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.596.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.78",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.78:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.80",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.80:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.83",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.83:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.85",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.85:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.598.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.598.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.599.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.599.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.600.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.600.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.601.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.601.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.602.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.602.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.603.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.603.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.603.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.603.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.603.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.603.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.604.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.604.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.605.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.605.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.606.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.606.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.607.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.607.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.608.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.608.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.609.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.609.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.610.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.610.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.611.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.611.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.611.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.611.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.613.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.613.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.614.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.614.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.615.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.615.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.616.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.616.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.617.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.617.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.618.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.618.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.619.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.619.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.620.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.620.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.621.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.621.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.622.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.622.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.622.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.622.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.623.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.623.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.624.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.624.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.625.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.625.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.626.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.626.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.627.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.627.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.628.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.628.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.629.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.629.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.630.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.630.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.631.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.631.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.632.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.632.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.633.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.633.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.634.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.634.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.634.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.634.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.635.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.635.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.636.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.636.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.638.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.638.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.638.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.638.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.639.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.639.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.640.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.640.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.642.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.642.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.642.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.642.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.642.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.642.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.643.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.643.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.644.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.644.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.645.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.645.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.646.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.646.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.647.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.647.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.114",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.114:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.116",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.116:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.118",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.118:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.119",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.119:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.122",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.122:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.123",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.123:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.124",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.124:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.125",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.125:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.126",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.126:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.127",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.127:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.128",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.128:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.129",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.129:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.130",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.130:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.131",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.131:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.132",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.132:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.133",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.133:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.134",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.134:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.135",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.135:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.151",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.151:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.201",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.201:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.203",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.203:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.204",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.204:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.205",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.205:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.649.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.649.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.650.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.650.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.651.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.651.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.652.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.652.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.653.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.653.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.654.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.654.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.655.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.655.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.656.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.656.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.657.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.657.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.658.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.658.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.658.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.658.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.659.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.659.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.660.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.660.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.661.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.661.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.662.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.662.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.663.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.663.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.664.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.664.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.665.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.665.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.666.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.666.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.668.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.668.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.669.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.669.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.670.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.670.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.671.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.671.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.672.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.672.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.672.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.672.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.672.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.672.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.673.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.673.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.674.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.674.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.675.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.675.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.676.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.676.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.677.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.677.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.678.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.678.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.679.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.679.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.680.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.680.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.681.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.681.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.682.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.682.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.683.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.683.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.684.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.684.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.685.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.685.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.687.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.687.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.687.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.687.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.688.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.688.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.689.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.689.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.690.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.690.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.690.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.690.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.691.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.691.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.692.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.692.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.693.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.693.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.694.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.694.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.695.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.695.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.697.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.697.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.698.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.698.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.699.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.699.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.700.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.700.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.701.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.701.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.702.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.702.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.702.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.702.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.702.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.702.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.703.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.703.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.704.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.704.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.705.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.705.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.706.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.706.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.707.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.707.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.708.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.708.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.709.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.709.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.710.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.710.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.711.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.711.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.712.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.712.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.713.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.713.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.714.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.714.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.715.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.715.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.716.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.716.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.717.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.717.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.718.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.718.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.719.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.719.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.719.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.719.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.720.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.720.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.721.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.721.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.721.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.721.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.722.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.722.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.723.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.723.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.723.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.723.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.724.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.724.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.725.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.725.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.726.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.726.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.727.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.727.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.728.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.728.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.729.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.729.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.730.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.730.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.731.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.731.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.732.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.732.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.733.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.733.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.734.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.734.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.735.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.735.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.736.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.736.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.737.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.737.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.738.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.738.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.739.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.739.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.740.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.740.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.741.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.741.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.111",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.111:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.112",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.112:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.113",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.113:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.114",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.114:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.115",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.115:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.122",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.122:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.123",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.123:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.124",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.124:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.743.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.743.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.744.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.744.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.745.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.745.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.746.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.746.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.747.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.747.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.748.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.748.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.749.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.749.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.750.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.750.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.751.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.751.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.752.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.752.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.753.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.753.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.754.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.754.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.755.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.755.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.756.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.756.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.757.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.757.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.758.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.758.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.759.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.759.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.760.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.760.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.761.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.761.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.761.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.761.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.762.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.762.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.762.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.762.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.763.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.763.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.764.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.764.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.765.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.765.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.766.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.766.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.767.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.767.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.767.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.767.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.768.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.768.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.769.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.769.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.770.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.770.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.771.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.771.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.772.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.772.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.773.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.773.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.774.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.774.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.776.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.776.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.776.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.776.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.778.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.778.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.779.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.779.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.780.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.780.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.781.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.781.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.83",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.83:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.85",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.85:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.95",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.95:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.108",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.108:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.109",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.109:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.112",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.112:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.210",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.210:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.211",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.211:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.212",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.212:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.213",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.213:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.214",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.214:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.215",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.215:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.216",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.216:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.217",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.217:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.218",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.218:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.219",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.219:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.220",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.220:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.237",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.237:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.238",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.238:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.783.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.783.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.784.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.784.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.785.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.785.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.786.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.786.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.787.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.787.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.788.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.788.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.789.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.789.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.790.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.790.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.791.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.791.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.792.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.792.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.793.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.793.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.794.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.794.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.795.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.795.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.796.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.796.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.797.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.797.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.798.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.798.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.799.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.799.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.800.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.800.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.801.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.801.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.802.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.802.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.803.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.803.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.804.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.804.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.805.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.805.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.806.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.806.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.807.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.807.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.808.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.808.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.809.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.809.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.810.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.810.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.811.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.811.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.812.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.812.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.813.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.813.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.814.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.814.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.815.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.815.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.816.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.816.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.818.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.818.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.819.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.819.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.820.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.820.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.821.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.821.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.822.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.822.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.823.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.823.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.824.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.824.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.825.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.825.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.826.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.826.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.827.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.827.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.827.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.827.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.827.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.827.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.829.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.829.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.830.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.830.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.831.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.831.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.832.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.832.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.833.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.833.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.834.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.834.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.95",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.95:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.108",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.108:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.109",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.109:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.110",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.110:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.111",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.111:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.112",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.112:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.113",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.113:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.114",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.114:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.115",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.115:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.116",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.116:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.117",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.117:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.118",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.118:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.119",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.119:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.122",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.122:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.123",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.123:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.124",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.124:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.125",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.125:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.126",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.126:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.127",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.127:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.128",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.128:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.149",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.149:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.150",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.150:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.151",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.151:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.152",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.152:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.153",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.153:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.154",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.154:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.155",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.155:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.156",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.156:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.157",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.157:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.158",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.158:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.159",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.159:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.160",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.160:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.161",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.161:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.162",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.162:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.163",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.163:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.184",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.184:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.186",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.186:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.187",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.187:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.202",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.202:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.203",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.203:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.204",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.204:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.836.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.836.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.837.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.837.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.838.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.838.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.839.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.839.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.859.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.859.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.860.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.860.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.861.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.861.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.862.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.862.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.862.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.862.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.863.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.863.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.864.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.864.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.865.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.865.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.866.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.866.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.867.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.867.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.868.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.868.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.868.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.868.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.869.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.869.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.870.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.870.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.871.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.871.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.871.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.871.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.872.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.872.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.873.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.873.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.116",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.116:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.117",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.117:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.119",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.119:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.877.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.877.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.878.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.878.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.879.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.879.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.880.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.880.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.881.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.881.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.882.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.882.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.883.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.883.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.884.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.884.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.885.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.885.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.886.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.886.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.886.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.886.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.887.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.887.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.888.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.888.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.889.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.889.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.889.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.889.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.889.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.889.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.890.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.890.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.890.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.890.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.891.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.891.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.891.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.891.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.892.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.892.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.893.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.893.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.893.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.893.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.894.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.894.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.895.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.895.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.896.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.896.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.897.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.897.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.898.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.898.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.899.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.899.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.900.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.900.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.901.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.901.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.902.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.902.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.903.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.903.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.904.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.904.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.905.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.905.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.906.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.906.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.906.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.906.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.907.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.907.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.908.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.908.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.909.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.909.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.910.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.910.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.911.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.911.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.911.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.911.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.911.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.911.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.921.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.921.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.922.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.922.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.923.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.923.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.923.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.923.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.924.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.924.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.925.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.925.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.926.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.926.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.927.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.927.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.929.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.929.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.930.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.930.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.931.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.931.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.932.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.932.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.933.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.933.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.933.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.933.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.934.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.934.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.935.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.935.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.935.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.935.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.936.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.936.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.936.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.936.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.937.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.937.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.938.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.938.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.939.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.939.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.939.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.939.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.940.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.940.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.941.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.941.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.942.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.942.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.943.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.943.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.944.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.944.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.945.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.945.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.946.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.946.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.947.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.947.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.948.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.948.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.949.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.949.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.950.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.950.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.951.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.951.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.952.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.952.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.953.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.953.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.955.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.955.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.956.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.956.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.957.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.957.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.958.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.958.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.958.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.958.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.959.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.959.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.960.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.960.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.961.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.961.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.962.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.962.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.78",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.78:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.80",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.80:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "17.0.963.82"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 7.5
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2012-03-22T16:55Z",
- "lastModifiedDate" : "2018-01-10T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2011-3053",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "google",
- "product" : {
- "product_data" : [ {
- "product_name" : "chrome",
- "version" : {
- "version_data" : [ {
- "version_value" : "0.1.38.1"
- }, {
- "version_value" : "0.1.38.2"
- }, {
- "version_value" : "0.1.38.4"
- }, {
- "version_value" : "0.1.40.1"
- }, {
- "version_value" : "0.1.42.2"
- }, {
- "version_value" : "0.1.42.3"
- }, {
- "version_value" : "0.2.149.27"
- }, {
- "version_value" : "0.2.149.29"
- }, {
- "version_value" : "0.2.149.30"
- }, {
- "version_value" : "0.2.152.1"
- }, {
- "version_value" : "0.2.153.1"
- }, {
- "version_value" : "0.3.154.0"
- }, {
- "version_value" : "0.3.154.3"
- }, {
- "version_value" : "0.4.154.18"
- }, {
- "version_value" : "0.4.154.22"
- }, {
- "version_value" : "0.4.154.31"
- }, {
- "version_value" : "0.4.154.33"
- }, {
- "version_value" : "1.0.154.36"
- }, {
- "version_value" : "1.0.154.39"
- }, {
- "version_value" : "1.0.154.42"
- }, {
- "version_value" : "1.0.154.43"
- }, {
- "version_value" : "1.0.154.46"
- }, {
- "version_value" : "1.0.154.48"
- }, {
- "version_value" : "1.0.154.52"
- }, {
- "version_value" : "1.0.154.53"
- }, {
- "version_value" : "1.0.154.59"
- }, {
- "version_value" : "1.0.154.64"
- }, {
- "version_value" : "1.0.154.65"
- }, {
- "version_value" : "2.0.156.1"
- }, {
- "version_value" : "2.0.157.0"
- }, {
- "version_value" : "2.0.157.2"
- }, {
- "version_value" : "2.0.158.0"
- }, {
- "version_value" : "2.0.159.0"
- }, {
- "version_value" : "2.0.169.0"
- }, {
- "version_value" : "2.0.169.1"
- }, {
- "version_value" : "2.0.170.0"
- }, {
- "version_value" : "2.0.172"
- }, {
- "version_value" : "2.0.172.2"
- }, {
- "version_value" : "2.0.172.8"
- }, {
- "version_value" : "2.0.172.27"
- }, {
- "version_value" : "2.0.172.28"
- }, {
- "version_value" : "2.0.172.30"
- }, {
- "version_value" : "2.0.172.31"
- }, {
- "version_value" : "2.0.172.33"
- }, {
- "version_value" : "2.0.172.37"
- }, {
- "version_value" : "2.0.172.38"
- }, {
- "version_value" : "3.0.182.2"
- }, {
- "version_value" : "3.0.190.2"
- }, {
- "version_value" : "3.0.193.2"
- }, {
- "version_value" : "3.0.195.2"
- }, {
- "version_value" : "3.0.195.21"
- }, {
- "version_value" : "3.0.195.24"
- }, {
- "version_value" : "3.0.195.25"
- }, {
- "version_value" : "3.0.195.27"
- }, {
- "version_value" : "3.0.195.32"
- }, {
- "version_value" : "3.0.195.33"
- }, {
- "version_value" : "3.0.195.36"
- }, {
- "version_value" : "3.0.195.37"
- }, {
- "version_value" : "3.0.195.38"
- }, {
- "version_value" : "4.0.212.0"
- }, {
- "version_value" : "4.0.212.1"
- }, {
- "version_value" : "4.0.221.8"
- }, {
- "version_value" : "4.0.222.0"
- }, {
- "version_value" : "4.0.222.1"
- }, {
- "version_value" : "4.0.222.5"
- }, {
- "version_value" : "4.0.222.12"
- }, {
- "version_value" : "4.0.223.0"
- }, {
- "version_value" : "4.0.223.1"
- }, {
- "version_value" : "4.0.223.2"
- }, {
- "version_value" : "4.0.223.4"
- }, {
- "version_value" : "4.0.223.5"
- }, {
- "version_value" : "4.0.223.7"
- }, {
- "version_value" : "4.0.223.8"
- }, {
- "version_value" : "4.0.223.9"
- }, {
- "version_value" : "4.0.224.0"
- }, {
- "version_value" : "4.0.229.1"
- }, {
- "version_value" : "4.0.235.0"
- }, {
- "version_value" : "4.0.236.0"
- }, {
- "version_value" : "4.0.237.0"
- }, {
- "version_value" : "4.0.237.1"
- }, {
- "version_value" : "4.0.239.0"
- }, {
- "version_value" : "4.0.240.0"
- }, {
- "version_value" : "4.0.241.0"
- }, {
- "version_value" : "4.0.242.0"
- }, {
- "version_value" : "4.0.243.0"
- }, {
- "version_value" : "4.0.244.0"
- }, {
- "version_value" : "4.0.245.0"
- }, {
- "version_value" : "4.0.245.1"
- }, {
- "version_value" : "4.0.246.0"
- }, {
- "version_value" : "4.0.247.0"
- }, {
- "version_value" : "4.0.248.0"
- }, {
- "version_value" : "4.0.249.0"
- }, {
- "version_value" : "4.0.249.1"
- }, {
- "version_value" : "4.0.249.2"
- }, {
- "version_value" : "4.0.249.3"
- }, {
- "version_value" : "4.0.249.4"
- }, {
- "version_value" : "4.0.249.5"
- }, {
- "version_value" : "4.0.249.6"
- }, {
- "version_value" : "4.0.249.7"
- }, {
- "version_value" : "4.0.249.8"
- }, {
- "version_value" : "4.0.249.9"
- }, {
- "version_value" : "4.0.249.10"
- }, {
- "version_value" : "4.0.249.11"
- }, {
- "version_value" : "4.0.249.12"
- }, {
- "version_value" : "4.0.249.14"
- }, {
- "version_value" : "4.0.249.16"
- }, {
- "version_value" : "4.0.249.17"
- }, {
- "version_value" : "4.0.249.18"
- }, {
- "version_value" : "4.0.249.19"
- }, {
- "version_value" : "4.0.249.20"
- }, {
- "version_value" : "4.0.249.21"
- }, {
- "version_value" : "4.0.249.22"
- }, {
- "version_value" : "4.0.249.23"
- }, {
- "version_value" : "4.0.249.24"
- }, {
- "version_value" : "4.0.249.25"
- }, {
- "version_value" : "4.0.249.26"
- }, {
- "version_value" : "4.0.249.27"
- }, {
- "version_value" : "4.0.249.28"
- }, {
- "version_value" : "4.0.249.29"
- }, {
- "version_value" : "4.0.249.30"
- }, {
- "version_value" : "4.0.249.31"
- }, {
- "version_value" : "4.0.249.32"
- }, {
- "version_value" : "4.0.249.33"
- }, {
- "version_value" : "4.0.249.34"
- }, {
- "version_value" : "4.0.249.35"
- }, {
- "version_value" : "4.0.249.36"
- }, {
- "version_value" : "4.0.249.37"
- }, {
- "version_value" : "4.0.249.38"
- }, {
- "version_value" : "4.0.249.39"
- }, {
- "version_value" : "4.0.249.40"
- }, {
- "version_value" : "4.0.249.41"
- }, {
- "version_value" : "4.0.249.42"
- }, {
- "version_value" : "4.0.249.43"
- }, {
- "version_value" : "4.0.249.44"
- }, {
- "version_value" : "4.0.249.45"
- }, {
- "version_value" : "4.0.249.46"
- }, {
- "version_value" : "4.0.249.47"
- }, {
- "version_value" : "4.0.249.48"
- }, {
- "version_value" : "4.0.249.49"
- }, {
- "version_value" : "4.0.249.50"
- }, {
- "version_value" : "4.0.249.51"
- }, {
- "version_value" : "4.0.249.52"
- }, {
- "version_value" : "4.0.249.53"
- }, {
- "version_value" : "4.0.249.54"
- }, {
- "version_value" : "4.0.249.55"
- }, {
- "version_value" : "4.0.249.56"
- }, {
- "version_value" : "4.0.249.57"
- }, {
- "version_value" : "4.0.249.58"
- }, {
- "version_value" : "4.0.249.59"
- }, {
- "version_value" : "4.0.249.60"
- }, {
- "version_value" : "4.0.249.61"
- }, {
- "version_value" : "4.0.249.62"
- }, {
- "version_value" : "4.0.249.63"
- }, {
- "version_value" : "4.0.249.64"
- }, {
- "version_value" : "4.0.249.65"
- }, {
- "version_value" : "4.0.249.66"
- }, {
- "version_value" : "4.0.249.67"
- }, {
- "version_value" : "4.0.249.68"
- }, {
- "version_value" : "4.0.249.69"
- }, {
- "version_value" : "4.0.249.70"
- }, {
- "version_value" : "4.0.249.71"
- }, {
- "version_value" : "4.0.249.72"
- }, {
- "version_value" : "4.0.249.73"
- }, {
- "version_value" : "4.0.249.74"
- }, {
- "version_value" : "4.0.249.75"
- }, {
- "version_value" : "4.0.249.76"
- }, {
- "version_value" : "4.0.249.77"
- }, {
- "version_value" : "4.0.249.78"
- }, {
- "version_value" : "4.0.249.79"
- }, {
- "version_value" : "4.0.249.80"
- }, {
- "version_value" : "4.0.249.81"
- }, {
- "version_value" : "4.0.249.82"
- }, {
- "version_value" : "4.0.249.89"
- }, {
- "version_value" : "4.0.250.0"
- }, {
- "version_value" : "4.0.250.2"
- }, {
- "version_value" : "4.0.251.0"
- }, {
- "version_value" : "4.0.252.0"
- }, {
- "version_value" : "4.0.254.0"
- }, {
- "version_value" : "4.0.255.0"
- }, {
- "version_value" : "4.0.256.0"
- }, {
- "version_value" : "4.0.257.0"
- }, {
- "version_value" : "4.0.258.0"
- }, {
- "version_value" : "4.0.259.0"
- }, {
- "version_value" : "4.0.260.0"
- }, {
- "version_value" : "4.0.261.0"
- }, {
- "version_value" : "4.0.262.0"
- }, {
- "version_value" : "4.0.263.0"
- }, {
- "version_value" : "4.0.264.0"
- }, {
- "version_value" : "4.0.265.0"
- }, {
- "version_value" : "4.0.266.0"
- }, {
- "version_value" : "4.0.267.0"
- }, {
- "version_value" : "4.0.268.0"
- }, {
- "version_value" : "4.0.269.0"
- }, {
- "version_value" : "4.0.271.0"
- }, {
- "version_value" : "4.0.272.0"
- }, {
- "version_value" : "4.0.275.0"
- }, {
- "version_value" : "4.0.275.1"
- }, {
- "version_value" : "4.0.276.0"
- }, {
- "version_value" : "4.0.277.0"
- }, {
- "version_value" : "4.0.278.0"
- }, {
- "version_value" : "4.0.286.0"
- }, {
- "version_value" : "4.0.287.0"
- }, {
- "version_value" : "4.0.288.0"
- }, {
- "version_value" : "4.0.288.1"
- }, {
- "version_value" : "4.0.289.0"
- }, {
- "version_value" : "4.0.290.0"
- }, {
- "version_value" : "4.0.292.0"
- }, {
- "version_value" : "4.0.294.0"
- }, {
- "version_value" : "4.0.295.0"
- }, {
- "version_value" : "4.0.296.0"
- }, {
- "version_value" : "4.0.299.0"
- }, {
- "version_value" : "4.0.300.0"
- }, {
- "version_value" : "4.0.301.0"
- }, {
- "version_value" : "4.0.302.0"
- }, {
- "version_value" : "4.0.302.1"
- }, {
- "version_value" : "4.0.302.2"
- }, {
- "version_value" : "4.0.302.3"
- }, {
- "version_value" : "4.0.303.0"
- }, {
- "version_value" : "4.0.304.0"
- }, {
- "version_value" : "4.0.305.0"
- }, {
- "version_value" : "4.1"
- }, {
- "version_value" : "4.1.249.0"
- }, {
- "version_value" : "4.1.249.1001"
- }, {
- "version_value" : "4.1.249.1004"
- }, {
- "version_value" : "4.1.249.1006"
- }, {
- "version_value" : "4.1.249.1007"
- }, {
- "version_value" : "4.1.249.1008"
- }, {
- "version_value" : "4.1.249.1009"
- }, {
- "version_value" : "4.1.249.1010"
- }, {
- "version_value" : "4.1.249.1011"
- }, {
- "version_value" : "4.1.249.1012"
- }, {
- "version_value" : "4.1.249.1013"
- }, {
- "version_value" : "4.1.249.1014"
- }, {
- "version_value" : "4.1.249.1015"
- }, {
- "version_value" : "4.1.249.1016"
- }, {
- "version_value" : "4.1.249.1017"
- }, {
- "version_value" : "4.1.249.1018"
- }, {
- "version_value" : "4.1.249.1019"
- }, {
- "version_value" : "4.1.249.1020"
- }, {
- "version_value" : "4.1.249.1021"
- }, {
- "version_value" : "4.1.249.1022"
- }, {
- "version_value" : "4.1.249.1023"
- }, {
- "version_value" : "4.1.249.1024"
- }, {
- "version_value" : "4.1.249.1025"
- }, {
- "version_value" : "4.1.249.1026"
- }, {
- "version_value" : "4.1.249.1027"
- }, {
- "version_value" : "4.1.249.1028"
- }, {
- "version_value" : "4.1.249.1029"
- }, {
- "version_value" : "4.1.249.1030"
- }, {
- "version_value" : "4.1.249.1031"
- }, {
- "version_value" : "4.1.249.1032"
- }, {
- "version_value" : "4.1.249.1033"
- }, {
- "version_value" : "4.1.249.1034"
- }, {
- "version_value" : "4.1.249.1035"
- }, {
- "version_value" : "4.1.249.1036"
- }, {
- "version_value" : "4.1.249.1037"
- }, {
- "version_value" : "4.1.249.1038"
- }, {
- "version_value" : "4.1.249.1039"
- }, {
- "version_value" : "4.1.249.1040"
- }, {
- "version_value" : "4.1.249.1041"
- }, {
- "version_value" : "4.1.249.1042"
- }, {
- "version_value" : "4.1.249.1043"
- }, {
- "version_value" : "4.1.249.1044"
- }, {
- "version_value" : "4.1.249.1045"
- }, {
- "version_value" : "4.1.249.1046"
- }, {
- "version_value" : "4.1.249.1047"
- }, {
- "version_value" : "4.1.249.1048"
- }, {
- "version_value" : "4.1.249.1049"
- }, {
- "version_value" : "4.1.249.1050"
- }, {
- "version_value" : "4.1.249.1051"
- }, {
- "version_value" : "4.1.249.1052"
- }, {
- "version_value" : "4.1.249.1053"
- }, {
- "version_value" : "4.1.249.1054"
- }, {
- "version_value" : "4.1.249.1055"
- }, {
- "version_value" : "4.1.249.1056"
- }, {
- "version_value" : "4.1.249.1057"
- }, {
- "version_value" : "4.1.249.1058"
- }, {
- "version_value" : "4.1.249.1059"
- }, {
- "version_value" : "4.1.249.1060"
- }, {
- "version_value" : "4.1.249.1061"
- }, {
- "version_value" : "4.1.249.1062"
- }, {
- "version_value" : "4.1.249.1063"
- }, {
- "version_value" : "4.1.249.1064"
- }, {
- "version_value" : "5.0.306.0"
- }, {
- "version_value" : "5.0.306.1"
- }, {
- "version_value" : "5.0.307.1"
- }, {
- "version_value" : "5.0.307.3"
- }, {
- "version_value" : "5.0.307.4"
- }, {
- "version_value" : "5.0.307.5"
- }, {
- "version_value" : "5.0.307.6"
- }, {
- "version_value" : "5.0.307.7"
- }, {
- "version_value" : "5.0.307.8"
- }, {
- "version_value" : "5.0.307.9"
- }, {
- "version_value" : "5.0.307.10"
- }, {
- "version_value" : "5.0.307.11"
- }, {
- "version_value" : "5.0.308.0"
- }, {
- "version_value" : "5.0.309.0"
- }, {
- "version_value" : "5.0.313.0"
- }, {
- "version_value" : "5.0.314.0"
- }, {
- "version_value" : "5.0.314.1"
- }, {
- "version_value" : "5.0.315.0"
- }, {
- "version_value" : "5.0.316.0"
- }, {
- "version_value" : "5.0.317.0"
- }, {
- "version_value" : "5.0.317.1"
- }, {
- "version_value" : "5.0.317.2"
- }, {
- "version_value" : "5.0.318.0"
- }, {
- "version_value" : "5.0.319.0"
- }, {
- "version_value" : "5.0.320.0"
- }, {
- "version_value" : "5.0.321.0"
- }, {
- "version_value" : "5.0.322.0"
- }, {
- "version_value" : "5.0.322.1"
- }, {
- "version_value" : "5.0.322.2"
- }, {
- "version_value" : "5.0.323.0"
- }, {
- "version_value" : "5.0.324.0"
- }, {
- "version_value" : "5.0.325.0"
- }, {
- "version_value" : "5.0.326.0"
- }, {
- "version_value" : "5.0.327.0"
- }, {
- "version_value" : "5.0.328.0"
- }, {
- "version_value" : "5.0.329.0"
- }, {
- "version_value" : "5.0.330.0"
- }, {
- "version_value" : "5.0.332.0"
- }, {
- "version_value" : "5.0.333.0"
- }, {
- "version_value" : "5.0.334.0"
- }, {
- "version_value" : "5.0.335.0"
- }, {
- "version_value" : "5.0.335.1"
- }, {
- "version_value" : "5.0.335.2"
- }, {
- "version_value" : "5.0.335.3"
- }, {
- "version_value" : "5.0.335.4"
- }, {
- "version_value" : "5.0.336.0"
- }, {
- "version_value" : "5.0.337.0"
- }, {
- "version_value" : "5.0.338.0"
- }, {
- "version_value" : "5.0.339.0"
- }, {
- "version_value" : "5.0.340.0"
- }, {
- "version_value" : "5.0.341.0"
- }, {
- "version_value" : "5.0.342.0"
- }, {
- "version_value" : "5.0.342.1"
- }, {
- "version_value" : "5.0.342.2"
- }, {
- "version_value" : "5.0.342.3"
- }, {
- "version_value" : "5.0.342.4"
- }, {
- "version_value" : "5.0.342.5"
- }, {
- "version_value" : "5.0.342.6"
- }, {
- "version_value" : "5.0.342.7"
- }, {
- "version_value" : "5.0.342.8"
- }, {
- "version_value" : "5.0.342.9"
- }, {
- "version_value" : "5.0.343.0"
- }, {
- "version_value" : "5.0.344.0"
- }, {
- "version_value" : "5.0.345.0"
- }, {
- "version_value" : "5.0.346.0"
- }, {
- "version_value" : "5.0.347.0"
- }, {
- "version_value" : "5.0.348.0"
- }, {
- "version_value" : "5.0.349.0"
- }, {
- "version_value" : "5.0.350.0"
- }, {
- "version_value" : "5.0.350.1"
- }, {
- "version_value" : "5.0.351.0"
- }, {
- "version_value" : "5.0.353.0"
- }, {
- "version_value" : "5.0.354.0"
- }, {
- "version_value" : "5.0.354.1"
- }, {
- "version_value" : "5.0.355.0"
- }, {
- "version_value" : "5.0.356.0"
- }, {
- "version_value" : "5.0.356.1"
- }, {
- "version_value" : "5.0.356.2"
- }, {
- "version_value" : "5.0.357.0"
- }, {
- "version_value" : "5.0.358.0"
- }, {
- "version_value" : "5.0.359.0"
- }, {
- "version_value" : "5.0.360.0"
- }, {
- "version_value" : "5.0.360.3"
- }, {
- "version_value" : "5.0.360.4"
- }, {
- "version_value" : "5.0.360.5"
- }, {
- "version_value" : "5.0.361.0"
- }, {
- "version_value" : "5.0.362.0"
- }, {
- "version_value" : "5.0.363.0"
- }, {
- "version_value" : "5.0.364.0"
- }, {
- "version_value" : "5.0.365.0"
- }, {
- "version_value" : "5.0.366.0"
- }, {
- "version_value" : "5.0.366.1"
- }, {
- "version_value" : "5.0.366.2"
- }, {
- "version_value" : "5.0.366.3"
- }, {
- "version_value" : "5.0.366.4"
- }, {
- "version_value" : "5.0.367.0"
- }, {
- "version_value" : "5.0.368.0"
- }, {
- "version_value" : "5.0.369.0"
- }, {
- "version_value" : "5.0.369.1"
- }, {
- "version_value" : "5.0.369.2"
- }, {
- "version_value" : "5.0.370.0"
- }, {
- "version_value" : "5.0.371.0"
- }, {
- "version_value" : "5.0.372.0"
- }, {
- "version_value" : "5.0.373.0"
- }, {
- "version_value" : "5.0.374.0"
- }, {
- "version_value" : "5.0.375.0"
- }, {
- "version_value" : "5.0.375.1"
- }, {
- "version_value" : "5.0.375.2"
- }, {
- "version_value" : "5.0.375.3"
- }, {
- "version_value" : "5.0.375.4"
- }, {
- "version_value" : "5.0.375.5"
- }, {
- "version_value" : "5.0.375.6"
- }, {
- "version_value" : "5.0.375.7"
- }, {
- "version_value" : "5.0.375.8"
- }, {
- "version_value" : "5.0.375.9"
- }, {
- "version_value" : "5.0.375.10"
- }, {
- "version_value" : "5.0.375.11"
- }, {
- "version_value" : "5.0.375.12"
- }, {
- "version_value" : "5.0.375.13"
- }, {
- "version_value" : "5.0.375.14"
- }, {
- "version_value" : "5.0.375.15"
- }, {
- "version_value" : "5.0.375.16"
- }, {
- "version_value" : "5.0.375.17"
- }, {
- "version_value" : "5.0.375.18"
- }, {
- "version_value" : "5.0.375.19"
- }, {
- "version_value" : "5.0.375.20"
- }, {
- "version_value" : "5.0.375.21"
- }, {
- "version_value" : "5.0.375.22"
- }, {
- "version_value" : "5.0.375.23"
- }, {
- "version_value" : "5.0.375.25"
- }, {
- "version_value" : "5.0.375.26"
- }, {
- "version_value" : "5.0.375.27"
- }, {
- "version_value" : "5.0.375.28"
- }, {
- "version_value" : "5.0.375.29"
- }, {
- "version_value" : "5.0.375.30"
- }, {
- "version_value" : "5.0.375.31"
- }, {
- "version_value" : "5.0.375.32"
- }, {
- "version_value" : "5.0.375.33"
- }, {
- "version_value" : "5.0.375.34"
- }, {
- "version_value" : "5.0.375.35"
- }, {
- "version_value" : "5.0.375.36"
- }, {
- "version_value" : "5.0.375.37"
- }, {
- "version_value" : "5.0.375.38"
- }, {
- "version_value" : "5.0.375.39"
- }, {
- "version_value" : "5.0.375.40"
- }, {
- "version_value" : "5.0.375.41"
- }, {
- "version_value" : "5.0.375.42"
- }, {
- "version_value" : "5.0.375.43"
- }, {
- "version_value" : "5.0.375.44"
- }, {
- "version_value" : "5.0.375.45"
- }, {
- "version_value" : "5.0.375.46"
- }, {
- "version_value" : "5.0.375.47"
- }, {
- "version_value" : "5.0.375.48"
- }, {
- "version_value" : "5.0.375.49"
- }, {
- "version_value" : "5.0.375.50"
- }, {
- "version_value" : "5.0.375.51"
- }, {
- "version_value" : "5.0.375.52"
- }, {
- "version_value" : "5.0.375.53"
- }, {
- "version_value" : "5.0.375.54"
- }, {
- "version_value" : "5.0.375.55"
- }, {
- "version_value" : "5.0.375.56"
- }, {
- "version_value" : "5.0.375.57"
- }, {
- "version_value" : "5.0.375.58"
- }, {
- "version_value" : "5.0.375.59"
- }, {
- "version_value" : "5.0.375.60"
- }, {
- "version_value" : "5.0.375.61"
- }, {
- "version_value" : "5.0.375.62"
- }, {
- "version_value" : "5.0.375.63"
- }, {
- "version_value" : "5.0.375.64"
- }, {
- "version_value" : "5.0.375.65"
- }, {
- "version_value" : "5.0.375.66"
- }, {
- "version_value" : "5.0.375.67"
- }, {
- "version_value" : "5.0.375.68"
- }, {
- "version_value" : "5.0.375.69"
- }, {
- "version_value" : "5.0.375.70"
- }, {
- "version_value" : "5.0.375.71"
- }, {
- "version_value" : "5.0.375.72"
- }, {
- "version_value" : "5.0.375.73"
- }, {
- "version_value" : "5.0.375.74"
- }, {
- "version_value" : "5.0.375.75"
- }, {
- "version_value" : "5.0.375.76"
- }, {
- "version_value" : "5.0.375.77"
- }, {
- "version_value" : "5.0.375.78"
- }, {
- "version_value" : "5.0.375.79"
- }, {
- "version_value" : "5.0.375.80"
- }, {
- "version_value" : "5.0.375.81"
- }, {
- "version_value" : "5.0.375.82"
- }, {
- "version_value" : "5.0.375.83"
- }, {
- "version_value" : "5.0.375.84"
- }, {
- "version_value" : "5.0.375.85"
- }, {
- "version_value" : "5.0.375.86"
- }, {
- "version_value" : "5.0.375.87"
- }, {
- "version_value" : "5.0.375.88"
- }, {
- "version_value" : "5.0.375.89"
- }, {
- "version_value" : "5.0.375.90"
- }, {
- "version_value" : "5.0.375.91"
- }, {
- "version_value" : "5.0.375.92"
- }, {
- "version_value" : "5.0.375.93"
- }, {
- "version_value" : "5.0.375.94"
- }, {
- "version_value" : "5.0.375.95"
- }, {
- "version_value" : "5.0.375.96"
- }, {
- "version_value" : "5.0.375.97"
- }, {
- "version_value" : "5.0.375.98"
- }, {
- "version_value" : "5.0.375.99"
- }, {
- "version_value" : "5.0.375.125"
- }, {
- "version_value" : "5.0.375.126"
- }, {
- "version_value" : "5.0.375.127"
- }, {
- "version_value" : "5.0.376.0"
- }, {
- "version_value" : "5.0.378.0"
- }, {
- "version_value" : "5.0.379.0"
- }, {
- "version_value" : "5.0.380.0"
- }, {
- "version_value" : "5.0.381.0"
- }, {
- "version_value" : "5.0.382.0"
- }, {
- "version_value" : "5.0.382.3"
- }, {
- "version_value" : "5.0.383.0"
- }, {
- "version_value" : "5.0.384.0"
- }, {
- "version_value" : "5.0.385.0"
- }, {
- "version_value" : "5.0.386.0"
- }, {
- "version_value" : "5.0.387.0"
- }, {
- "version_value" : "5.0.390.0"
- }, {
- "version_value" : "5.0.391.0"
- }, {
- "version_value" : "5.0.392.0"
- }, {
- "version_value" : "5.0.393.0"
- }, {
- "version_value" : "5.0.394.0"
- }, {
- "version_value" : "5.0.395.0"
- }, {
- "version_value" : "5.0.396.0"
- }, {
- "version_value" : "6.0.397.0"
- }, {
- "version_value" : "6.0.398.0"
- }, {
- "version_value" : "6.0.399.0"
- }, {
- "version_value" : "6.0.400.0"
- }, {
- "version_value" : "6.0.401.0"
- }, {
- "version_value" : "6.0.401.1"
- }, {
- "version_value" : "6.0.403.0"
- }, {
- "version_value" : "6.0.404.0"
- }, {
- "version_value" : "6.0.404.1"
- }, {
- "version_value" : "6.0.404.2"
- }, {
- "version_value" : "6.0.405.0"
- }, {
- "version_value" : "6.0.406.0"
- }, {
- "version_value" : "6.0.407.0"
- }, {
- "version_value" : "6.0.408.0"
- }, {
- "version_value" : "6.0.408.1"
- }, {
- "version_value" : "6.0.408.2"
- }, {
- "version_value" : "6.0.408.3"
- }, {
- "version_value" : "6.0.408.4"
- }, {
- "version_value" : "6.0.408.5"
- }, {
- "version_value" : "6.0.408.6"
- }, {
- "version_value" : "6.0.408.7"
- }, {
- "version_value" : "6.0.408.8"
- }, {
- "version_value" : "6.0.408.9"
- }, {
- "version_value" : "6.0.408.10"
- }, {
- "version_value" : "6.0.409.0"
- }, {
- "version_value" : "6.0.410.0"
- }, {
- "version_value" : "6.0.411.0"
- }, {
- "version_value" : "6.0.412.0"
- }, {
- "version_value" : "6.0.413.0"
- }, {
- "version_value" : "6.0.414.0"
- }, {
- "version_value" : "6.0.415.0"
- }, {
- "version_value" : "6.0.415.1"
- }, {
- "version_value" : "6.0.416.0"
- }, {
- "version_value" : "6.0.416.1"
- }, {
- "version_value" : "6.0.417.0"
- }, {
- "version_value" : "6.0.418.0"
- }, {
- "version_value" : "6.0.418.1"
- }, {
- "version_value" : "6.0.418.2"
- }, {
- "version_value" : "6.0.418.3"
- }, {
- "version_value" : "6.0.418.4"
- }, {
- "version_value" : "6.0.418.5"
- }, {
- "version_value" : "6.0.418.6"
- }, {
- "version_value" : "6.0.418.7"
- }, {
- "version_value" : "6.0.418.8"
- }, {
- "version_value" : "6.0.418.9"
- }, {
- "version_value" : "6.0.419.0"
- }, {
- "version_value" : "6.0.421.0"
- }, {
- "version_value" : "6.0.422.0"
- }, {
- "version_value" : "6.0.423.0"
- }, {
- "version_value" : "6.0.424.0"
- }, {
- "version_value" : "6.0.425.0"
- }, {
- "version_value" : "6.0.426.0"
- }, {
- "version_value" : "6.0.427.0"
- }, {
- "version_value" : "6.0.428.0"
- }, {
- "version_value" : "6.0.430.0"
- }, {
- "version_value" : "6.0.431.0"
- }, {
- "version_value" : "6.0.432.0"
- }, {
- "version_value" : "6.0.433.0"
- }, {
- "version_value" : "6.0.434.0"
- }, {
- "version_value" : "6.0.435.0"
- }, {
- "version_value" : "6.0.436.0"
- }, {
- "version_value" : "6.0.437.0"
- }, {
- "version_value" : "6.0.437.1"
- }, {
- "version_value" : "6.0.437.2"
- }, {
- "version_value" : "6.0.437.3"
- }, {
- "version_value" : "6.0.438.0"
- }, {
- "version_value" : "6.0.440.0"
- }, {
- "version_value" : "6.0.441.0"
- }, {
- "version_value" : "6.0.443.0"
- }, {
- "version_value" : "6.0.444.0"
- }, {
- "version_value" : "6.0.445.0"
- }, {
- "version_value" : "6.0.445.1"
- }, {
- "version_value" : "6.0.446.0"
- }, {
- "version_value" : "6.0.447.0"
- }, {
- "version_value" : "6.0.447.1"
- }, {
- "version_value" : "6.0.447.2"
- }, {
- "version_value" : "6.0.449.0"
- }, {
- "version_value" : "6.0.450.0"
- }, {
- "version_value" : "6.0.450.1"
- }, {
- "version_value" : "6.0.450.2"
- }, {
- "version_value" : "6.0.450.3"
- }, {
- "version_value" : "6.0.450.4"
- }, {
- "version_value" : "6.0.451.0"
- }, {
- "version_value" : "6.0.452.0"
- }, {
- "version_value" : "6.0.452.1"
- }, {
- "version_value" : "6.0.453.0"
- }, {
- "version_value" : "6.0.453.1"
- }, {
- "version_value" : "6.0.454.0"
- }, {
- "version_value" : "6.0.455.0"
- }, {
- "version_value" : "6.0.456.0"
- }, {
- "version_value" : "6.0.457.0"
- }, {
- "version_value" : "6.0.458.0"
- }, {
- "version_value" : "6.0.458.1"
- }, {
- "version_value" : "6.0.458.2"
- }, {
- "version_value" : "6.0.459.0"
- }, {
- "version_value" : "6.0.460.0"
- }, {
- "version_value" : "6.0.461.0"
- }, {
- "version_value" : "6.0.462.0"
- }, {
- "version_value" : "6.0.464.1"
- }, {
- "version_value" : "6.0.465.1"
- }, {
- "version_value" : "6.0.465.2"
- }, {
- "version_value" : "6.0.466.0"
- }, {
- "version_value" : "6.0.466.1"
- }, {
- "version_value" : "6.0.466.2"
- }, {
- "version_value" : "6.0.466.3"
- }, {
- "version_value" : "6.0.466.4"
- }, {
- "version_value" : "6.0.466.5"
- }, {
- "version_value" : "6.0.466.6"
- }, {
- "version_value" : "6.0.467.0"
- }, {
- "version_value" : "6.0.469.0"
- }, {
- "version_value" : "6.0.470.0"
- }, {
- "version_value" : "6.0.471.0"
- }, {
- "version_value" : "6.0.472.0"
- }, {
- "version_value" : "6.0.472.1"
- }, {
- "version_value" : "6.0.472.2"
- }, {
- "version_value" : "6.0.472.3"
- }, {
- "version_value" : "6.0.472.4"
- }, {
- "version_value" : "6.0.472.5"
- }, {
- "version_value" : "6.0.472.6"
- }, {
- "version_value" : "6.0.472.7"
- }, {
- "version_value" : "6.0.472.8"
- }, {
- "version_value" : "6.0.472.9"
- }, {
- "version_value" : "6.0.472.10"
- }, {
- "version_value" : "6.0.472.11"
- }, {
- "version_value" : "6.0.472.12"
- }, {
- "version_value" : "6.0.472.13"
- }, {
- "version_value" : "6.0.472.14"
- }, {
- "version_value" : "6.0.472.15"
- }, {
- "version_value" : "6.0.472.16"
- }, {
- "version_value" : "6.0.472.17"
- }, {
- "version_value" : "6.0.472.18"
- }, {
- "version_value" : "6.0.472.19"
- }, {
- "version_value" : "6.0.472.20"
- }, {
- "version_value" : "6.0.472.21"
- }, {
- "version_value" : "6.0.472.22"
- }, {
- "version_value" : "6.0.472.23"
- }, {
- "version_value" : "6.0.472.24"
- }, {
- "version_value" : "6.0.472.25"
- }, {
- "version_value" : "6.0.472.26"
- }, {
- "version_value" : "6.0.472.27"
- }, {
- "version_value" : "6.0.472.28"
- }, {
- "version_value" : "6.0.472.29"
- }, {
- "version_value" : "6.0.472.30"
- }, {
- "version_value" : "6.0.472.31"
- }, {
- "version_value" : "6.0.472.32"
- }, {
- "version_value" : "6.0.472.33"
- }, {
- "version_value" : "6.0.472.34"
- }, {
- "version_value" : "6.0.472.35"
- }, {
- "version_value" : "6.0.472.36"
- }, {
- "version_value" : "6.0.472.37"
- }, {
- "version_value" : "6.0.472.38"
- }, {
- "version_value" : "6.0.472.39"
- }, {
- "version_value" : "6.0.472.40"
- }, {
- "version_value" : "6.0.472.41"
- }, {
- "version_value" : "6.0.472.42"
- }, {
- "version_value" : "6.0.472.43"
- }, {
- "version_value" : "6.0.472.44"
- }, {
- "version_value" : "6.0.472.45"
- }, {
- "version_value" : "6.0.472.46"
- }, {
- "version_value" : "6.0.472.47"
- }, {
- "version_value" : "6.0.472.48"
- }, {
- "version_value" : "6.0.472.49"
- }, {
- "version_value" : "6.0.472.50"
- }, {
- "version_value" : "6.0.472.51"
- }, {
- "version_value" : "6.0.472.52"
- }, {
- "version_value" : "6.0.472.53"
- }, {
- "version_value" : "6.0.472.54"
- }, {
- "version_value" : "6.0.472.55"
- }, {
- "version_value" : "6.0.472.56"
- }, {
- "version_value" : "6.0.472.57"
- }, {
- "version_value" : "6.0.472.58"
- }, {
- "version_value" : "6.0.472.59"
- }, {
- "version_value" : "6.0.472.60"
- }, {
- "version_value" : "6.0.472.61"
- }, {
- "version_value" : "6.0.472.62"
- }, {
- "version_value" : "6.0.472.63"
- }, {
- "version_value" : "6.0.473.0"
- }, {
- "version_value" : "6.0.474.0"
- }, {
- "version_value" : "6.0.475.0"
- }, {
- "version_value" : "6.0.476.0"
- }, {
- "version_value" : "6.0.477.0"
- }, {
- "version_value" : "6.0.478.0"
- }, {
- "version_value" : "6.0.479.0"
- }, {
- "version_value" : "6.0.480.0"
- }, {
- "version_value" : "6.0.481.0"
- }, {
- "version_value" : "6.0.482.0"
- }, {
- "version_value" : "6.0.483.0"
- }, {
- "version_value" : "6.0.484.0"
- }, {
- "version_value" : "6.0.485.0"
- }, {
- "version_value" : "6.0.486.0"
- }, {
- "version_value" : "6.0.487.0"
- }, {
- "version_value" : "6.0.488.0"
- }, {
- "version_value" : "6.0.489.0"
- }, {
- "version_value" : "6.0.490.0"
- }, {
- "version_value" : "6.0.490.1"
- }, {
- "version_value" : "6.0.491.0"
- }, {
- "version_value" : "6.0.492.0"
- }, {
- "version_value" : "6.0.493.0"
- }, {
- "version_value" : "6.0.494.0"
- }, {
- "version_value" : "6.0.495.0"
- }, {
- "version_value" : "6.0.495.1"
- }, {
- "version_value" : "6.0.496.0"
- }, {
- "version_value" : "7.0.497.0"
- }, {
- "version_value" : "7.0.498.0"
- }, {
- "version_value" : "7.0.499.0"
- }, {
- "version_value" : "7.0.499.1"
- }, {
- "version_value" : "7.0.500.0"
- }, {
- "version_value" : "7.0.500.1"
- }, {
- "version_value" : "7.0.503.0"
- }, {
- "version_value" : "7.0.503.1"
- }, {
- "version_value" : "7.0.504.0"
- }, {
- "version_value" : "7.0.505.0"
- }, {
- "version_value" : "7.0.506.0"
- }, {
- "version_value" : "7.0.507.0"
- }, {
- "version_value" : "7.0.507.1"
- }, {
- "version_value" : "7.0.507.2"
- }, {
- "version_value" : "7.0.507.3"
- }, {
- "version_value" : "7.0.509.0"
- }, {
- "version_value" : "7.0.510.0"
- }, {
- "version_value" : "7.0.511.1"
- }, {
- "version_value" : "7.0.511.2"
- }, {
- "version_value" : "7.0.511.4"
- }, {
- "version_value" : "7.0.512.0"
- }, {
- "version_value" : "7.0.513.0"
- }, {
- "version_value" : "7.0.514.0"
- }, {
- "version_value" : "7.0.514.1"
- }, {
- "version_value" : "7.0.515.0"
- }, {
- "version_value" : "7.0.516.0"
- }, {
- "version_value" : "7.0.517.0"
- }, {
- "version_value" : "7.0.517.2"
- }, {
- "version_value" : "7.0.517.4"
- }, {
- "version_value" : "7.0.517.5"
- }, {
- "version_value" : "7.0.517.6"
- }, {
- "version_value" : "7.0.517.7"
- }, {
- "version_value" : "7.0.517.8"
- }, {
- "version_value" : "7.0.517.9"
- }, {
- "version_value" : "7.0.517.10"
- }, {
- "version_value" : "7.0.517.11"
- }, {
- "version_value" : "7.0.517.12"
- }, {
- "version_value" : "7.0.517.13"
- }, {
- "version_value" : "7.0.517.14"
- }, {
- "version_value" : "7.0.517.16"
- }, {
- "version_value" : "7.0.517.17"
- }, {
- "version_value" : "7.0.517.18"
- }, {
- "version_value" : "7.0.517.19"
- }, {
- "version_value" : "7.0.517.20"
- }, {
- "version_value" : "7.0.517.21"
- }, {
- "version_value" : "7.0.517.22"
- }, {
- "version_value" : "7.0.517.23"
- }, {
- "version_value" : "7.0.517.24"
- }, {
- "version_value" : "7.0.517.25"
- }, {
- "version_value" : "7.0.517.26"
- }, {
- "version_value" : "7.0.517.27"
- }, {
- "version_value" : "7.0.517.28"
- }, {
- "version_value" : "7.0.517.29"
- }, {
- "version_value" : "7.0.517.30"
- }, {
- "version_value" : "7.0.517.31"
- }, {
- "version_value" : "7.0.517.32"
- }, {
- "version_value" : "7.0.517.33"
- }, {
- "version_value" : "7.0.517.34"
- }, {
- "version_value" : "7.0.517.35"
- }, {
- "version_value" : "7.0.517.36"
- }, {
- "version_value" : "7.0.517.37"
- }, {
- "version_value" : "7.0.517.38"
- }, {
- "version_value" : "7.0.517.39"
- }, {
- "version_value" : "7.0.517.40"
- }, {
- "version_value" : "7.0.517.41"
- }, {
- "version_value" : "7.0.517.42"
- }, {
- "version_value" : "7.0.517.43"
- }, {
- "version_value" : "7.0.517.44"
- }, {
- "version_value" : "7.0.518.0"
- }, {
- "version_value" : "7.0.519.0"
- }, {
- "version_value" : "7.0.520.0"
- }, {
- "version_value" : "7.0.521.0"
- }, {
- "version_value" : "7.0.522.0"
- }, {
- "version_value" : "7.0.524.0"
- }, {
- "version_value" : "7.0.525.0"
- }, {
- "version_value" : "7.0.526.0"
- }, {
- "version_value" : "7.0.528.0"
- }, {
- "version_value" : "7.0.529.0"
- }, {
- "version_value" : "7.0.529.1"
- }, {
- "version_value" : "7.0.529.2"
- }, {
- "version_value" : "7.0.530.0"
- }, {
- "version_value" : "7.0.531.0"
- }, {
- "version_value" : "7.0.531.1"
- }, {
- "version_value" : "7.0.531.2"
- }, {
- "version_value" : "7.0.535.1"
- }, {
- "version_value" : "7.0.535.2"
- }, {
- "version_value" : "7.0.536.0"
- }, {
- "version_value" : "7.0.536.1"
- }, {
- "version_value" : "7.0.536.2"
- }, {
- "version_value" : "7.0.536.3"
- }, {
- "version_value" : "7.0.536.4"
- }, {
- "version_value" : "7.0.537.0"
- }, {
- "version_value" : "7.0.538.0"
- }, {
- "version_value" : "7.0.539.0"
- }, {
- "version_value" : "7.0.540.0"
- }, {
- "version_value" : "7.0.541.0"
- }, {
- "version_value" : "7.0.542.0"
- }, {
- "version_value" : "7.0.544.0"
- }, {
- "version_value" : "7.0.547.0"
- }, {
- "version_value" : "7.0.547.1"
- }, {
- "version_value" : "7.0.548.0"
- }, {
- "version_value" : "8.0.549.0"
- }, {
- "version_value" : "8.0.550.0"
- }, {
- "version_value" : "8.0.551.0"
- }, {
- "version_value" : "8.0.551.1"
- }, {
- "version_value" : "8.0.552.0"
- }, {
- "version_value" : "8.0.552.1"
- }, {
- "version_value" : "8.0.552.2"
- }, {
- "version_value" : "8.0.552.4"
- }, {
- "version_value" : "8.0.552.5"
- }, {
- "version_value" : "8.0.552.6"
- }, {
- "version_value" : "8.0.552.7"
- }, {
- "version_value" : "8.0.552.8"
- }, {
- "version_value" : "8.0.552.9"
- }, {
- "version_value" : "8.0.552.10"
- }, {
- "version_value" : "8.0.552.11"
- }, {
- "version_value" : "8.0.552.12"
- }, {
- "version_value" : "8.0.552.13"
- }, {
- "version_value" : "8.0.552.14"
- }, {
- "version_value" : "8.0.552.15"
- }, {
- "version_value" : "8.0.552.16"
- }, {
- "version_value" : "8.0.552.17"
- }, {
- "version_value" : "8.0.552.18"
- }, {
- "version_value" : "8.0.552.19"
- }, {
- "version_value" : "8.0.552.20"
- }, {
- "version_value" : "8.0.552.21"
- }, {
- "version_value" : "8.0.552.23"
- }, {
- "version_value" : "8.0.552.24"
- }, {
- "version_value" : "8.0.552.25"
- }, {
- "version_value" : "8.0.552.26"
- }, {
- "version_value" : "8.0.552.27"
- }, {
- "version_value" : "8.0.552.28"
- }, {
- "version_value" : "8.0.552.29"
- }, {
- "version_value" : "8.0.552.35"
- }, {
- "version_value" : "8.0.552.40"
- }, {
- "version_value" : "8.0.552.41"
- }, {
- "version_value" : "8.0.552.42"
- }, {
- "version_value" : "8.0.552.43"
- }, {
- "version_value" : "8.0.552.44"
- }, {
- "version_value" : "8.0.552.45"
- }, {
- "version_value" : "8.0.552.47"
- }, {
- "version_value" : "8.0.552.48"
- }, {
- "version_value" : "8.0.552.49"
- }, {
- "version_value" : "8.0.552.50"
- }, {
- "version_value" : "8.0.552.51"
- }, {
- "version_value" : "8.0.552.52"
- }, {
- "version_value" : "8.0.552.100"
- }, {
- "version_value" : "8.0.552.101"
- }, {
- "version_value" : "8.0.552.102"
- }, {
- "version_value" : "8.0.552.103"
- }, {
- "version_value" : "8.0.552.104"
- }, {
- "version_value" : "8.0.552.105"
- }, {
- "version_value" : "8.0.552.200"
- }, {
- "version_value" : "8.0.552.201"
- }, {
- "version_value" : "8.0.552.202"
- }, {
- "version_value" : "8.0.552.203"
- }, {
- "version_value" : "8.0.552.204"
- }, {
- "version_value" : "8.0.552.205"
- }, {
- "version_value" : "8.0.552.206"
- }, {
- "version_value" : "8.0.552.207"
- }, {
- "version_value" : "8.0.552.208"
- }, {
- "version_value" : "8.0.552.209"
- }, {
- "version_value" : "8.0.552.210"
- }, {
- "version_value" : "8.0.552.211"
- }, {
- "version_value" : "8.0.552.212"
- }, {
- "version_value" : "8.0.552.213"
- }, {
- "version_value" : "8.0.552.214"
- }, {
- "version_value" : "8.0.552.215"
- }, {
- "version_value" : "8.0.552.216"
- }, {
- "version_value" : "8.0.552.217"
- }, {
- "version_value" : "8.0.552.218"
- }, {
- "version_value" : "8.0.552.219"
- }, {
- "version_value" : "8.0.552.220"
- }, {
- "version_value" : "8.0.552.221"
- }, {
- "version_value" : "8.0.552.222"
- }, {
- "version_value" : "8.0.552.223"
- }, {
- "version_value" : "8.0.552.224"
- }, {
- "version_value" : "8.0.552.225"
- }, {
- "version_value" : "8.0.552.226"
- }, {
- "version_value" : "8.0.552.227"
- }, {
- "version_value" : "8.0.552.228"
- }, {
- "version_value" : "8.0.552.229"
- }, {
- "version_value" : "8.0.552.230"
- }, {
- "version_value" : "8.0.552.231"
- }, {
- "version_value" : "8.0.552.232"
- }, {
- "version_value" : "8.0.552.233"
- }, {
- "version_value" : "8.0.552.234"
- }, {
- "version_value" : "8.0.552.235"
- }, {
- "version_value" : "8.0.552.237"
- }, {
- "version_value" : "8.0.552.300"
- }, {
- "version_value" : "8.0.552.301"
- }, {
- "version_value" : "8.0.552.302"
- }, {
- "version_value" : "8.0.552.303"
- }, {
- "version_value" : "8.0.552.304"
- }, {
- "version_value" : "8.0.552.305"
- }, {
- "version_value" : "8.0.552.306"
- }, {
- "version_value" : "8.0.552.307"
- }, {
- "version_value" : "8.0.552.308"
- }, {
- "version_value" : "8.0.552.309"
- }, {
- "version_value" : "8.0.552.310"
- }, {
- "version_value" : "8.0.552.311"
- }, {
- "version_value" : "8.0.552.312"
- }, {
- "version_value" : "8.0.552.313"
- }, {
- "version_value" : "8.0.552.315"
- }, {
- "version_value" : "8.0.552.316"
- }, {
- "version_value" : "8.0.552.317"
- }, {
- "version_value" : "8.0.552.318"
- }, {
- "version_value" : "8.0.552.319"
- }, {
- "version_value" : "8.0.552.320"
- }, {
- "version_value" : "8.0.552.321"
- }, {
- "version_value" : "8.0.552.322"
- }, {
- "version_value" : "8.0.552.323"
- }, {
- "version_value" : "8.0.552.324"
- }, {
- "version_value" : "8.0.552.325"
- }, {
- "version_value" : "8.0.552.326"
- }, {
- "version_value" : "8.0.552.327"
- }, {
- "version_value" : "8.0.552.328"
- }, {
- "version_value" : "8.0.552.329"
- }, {
- "version_value" : "8.0.552.330"
- }, {
- "version_value" : "8.0.552.331"
- }, {
- "version_value" : "8.0.552.332"
- }, {
- "version_value" : "8.0.552.333"
- }, {
- "version_value" : "8.0.552.334"
- }, {
- "version_value" : "8.0.552.335"
- }, {
- "version_value" : "8.0.552.336"
- }, {
- "version_value" : "8.0.552.337"
- }, {
- "version_value" : "8.0.552.338"
- }, {
- "version_value" : "8.0.552.339"
- }, {
- "version_value" : "8.0.552.340"
- }, {
- "version_value" : "8.0.552.341"
- }, {
- "version_value" : "8.0.552.342"
- }, {
- "version_value" : "8.0.552.343"
- }, {
- "version_value" : "8.0.552.344"
- }, {
- "version_value" : "8.0.553.0"
- }, {
- "version_value" : "8.0.554.0"
- }, {
- "version_value" : "8.0.555.0"
- }, {
- "version_value" : "8.0.556.0"
- }, {
- "version_value" : "8.0.557.0"
- }, {
- "version_value" : "8.0.558.0"
- }, {
- "version_value" : "8.0.559.0"
- }, {
- "version_value" : "8.0.560.0"
- }, {
- "version_value" : "8.0.561.0"
- }, {
- "version_value" : "9.0.562.0"
- }, {
- "version_value" : "9.0.563.0"
- }, {
- "version_value" : "9.0.564.0"
- }, {
- "version_value" : "9.0.565.0"
- }, {
- "version_value" : "9.0.566.0"
- }, {
- "version_value" : "9.0.567.0"
- }, {
- "version_value" : "9.0.568.0"
- }, {
- "version_value" : "9.0.569.0"
- }, {
- "version_value" : "9.0.570.0"
- }, {
- "version_value" : "9.0.570.1"
- }, {
- "version_value" : "9.0.571.0"
- }, {
- "version_value" : "9.0.572.0"
- }, {
- "version_value" : "9.0.572.1"
- }, {
- "version_value" : "9.0.573.0"
- }, {
- "version_value" : "9.0.574.0"
- }, {
- "version_value" : "9.0.575.0"
- }, {
- "version_value" : "9.0.576.0"
- }, {
- "version_value" : "9.0.577.0"
- }, {
- "version_value" : "9.0.578.0"
- }, {
- "version_value" : "9.0.579.0"
- }, {
- "version_value" : "9.0.580.0"
- }, {
- "version_value" : "9.0.581.0"
- }, {
- "version_value" : "9.0.582.0"
- }, {
- "version_value" : "9.0.583.0"
- }, {
- "version_value" : "9.0.584.0"
- }, {
- "version_value" : "9.0.585.0"
- }, {
- "version_value" : "9.0.586.0"
- }, {
- "version_value" : "9.0.587.0"
- }, {
- "version_value" : "9.0.587.1"
- }, {
- "version_value" : "9.0.588.0"
- }, {
- "version_value" : "9.0.589.0"
- }, {
- "version_value" : "9.0.590.0"
- }, {
- "version_value" : "9.0.591.0"
- }, {
- "version_value" : "9.0.592.0"
- }, {
- "version_value" : "9.0.593.0"
- }, {
- "version_value" : "9.0.594.0"
- }, {
- "version_value" : "9.0.595.0"
- }, {
- "version_value" : "9.0.596.0"
- }, {
- "version_value" : "9.0.597.0"
- }, {
- "version_value" : "9.0.597.1"
- }, {
- "version_value" : "9.0.597.2"
- }, {
- "version_value" : "9.0.597.4"
- }, {
- "version_value" : "9.0.597.5"
- }, {
- "version_value" : "9.0.597.7"
- }, {
- "version_value" : "9.0.597.8"
- }, {
- "version_value" : "9.0.597.9"
- }, {
- "version_value" : "9.0.597.10"
- }, {
- "version_value" : "9.0.597.11"
- }, {
- "version_value" : "9.0.597.12"
- }, {
- "version_value" : "9.0.597.14"
- }, {
- "version_value" : "9.0.597.15"
- }, {
- "version_value" : "9.0.597.16"
- }, {
- "version_value" : "9.0.597.17"
- }, {
- "version_value" : "9.0.597.18"
- }, {
- "version_value" : "9.0.597.19"
- }, {
- "version_value" : "9.0.597.20"
- }, {
- "version_value" : "9.0.597.21"
- }, {
- "version_value" : "9.0.597.22"
- }, {
- "version_value" : "9.0.597.23"
- }, {
- "version_value" : "9.0.597.24"
- }, {
- "version_value" : "9.0.597.25"
- }, {
- "version_value" : "9.0.597.26"
- }, {
- "version_value" : "9.0.597.27"
- }, {
- "version_value" : "9.0.597.28"
- }, {
- "version_value" : "9.0.597.29"
- }, {
- "version_value" : "9.0.597.30"
- }, {
- "version_value" : "9.0.597.31"
- }, {
- "version_value" : "9.0.597.32"
- }, {
- "version_value" : "9.0.597.33"
- }, {
- "version_value" : "9.0.597.34"
- }, {
- "version_value" : "9.0.597.35"
- }, {
- "version_value" : "9.0.597.36"
- }, {
- "version_value" : "9.0.597.37"
- }, {
- "version_value" : "9.0.597.38"
- }, {
- "version_value" : "9.0.597.39"
- }, {
- "version_value" : "9.0.597.40"
- }, {
- "version_value" : "9.0.597.41"
- }, {
- "version_value" : "9.0.597.42"
- }, {
- "version_value" : "9.0.597.44"
- }, {
- "version_value" : "9.0.597.45"
- }, {
- "version_value" : "9.0.597.46"
- }, {
- "version_value" : "9.0.597.47"
- }, {
- "version_value" : "9.0.597.54"
- }, {
- "version_value" : "9.0.597.55"
- }, {
- "version_value" : "9.0.597.56"
- }, {
- "version_value" : "9.0.597.57"
- }, {
- "version_value" : "9.0.597.58"
- }, {
- "version_value" : "9.0.597.59"
- }, {
- "version_value" : "9.0.597.60"
- }, {
- "version_value" : "9.0.597.62"
- }, {
- "version_value" : "9.0.597.63"
- }, {
- "version_value" : "9.0.597.64"
- }, {
- "version_value" : "9.0.597.65"
- }, {
- "version_value" : "9.0.597.66"
- }, {
- "version_value" : "9.0.597.67"
- }, {
- "version_value" : "9.0.597.68"
- }, {
- "version_value" : "9.0.597.69"
- }, {
- "version_value" : "9.0.597.70"
- }, {
- "version_value" : "9.0.597.71"
- }, {
- "version_value" : "9.0.597.72"
- }, {
- "version_value" : "9.0.597.73"
- }, {
- "version_value" : "9.0.597.74"
- }, {
- "version_value" : "9.0.597.75"
- }, {
- "version_value" : "9.0.597.76"
- }, {
- "version_value" : "9.0.597.77"
- }, {
- "version_value" : "9.0.597.78"
- }, {
- "version_value" : "9.0.597.79"
- }, {
- "version_value" : "9.0.597.80"
- }, {
- "version_value" : "9.0.597.81"
- }, {
- "version_value" : "9.0.597.82"
- }, {
- "version_value" : "9.0.597.83"
- }, {
- "version_value" : "9.0.597.84"
- }, {
- "version_value" : "9.0.597.85"
- }, {
- "version_value" : "9.0.597.86"
- }, {
- "version_value" : "9.0.597.88"
- }, {
- "version_value" : "9.0.597.90"
- }, {
- "version_value" : "9.0.597.92"
- }, {
- "version_value" : "9.0.597.94"
- }, {
- "version_value" : "9.0.597.96"
- }, {
- "version_value" : "9.0.597.97"
- }, {
- "version_value" : "9.0.597.98"
- }, {
- "version_value" : "9.0.597.99"
- }, {
- "version_value" : "9.0.597.100"
- }, {
- "version_value" : "9.0.597.101"
- }, {
- "version_value" : "9.0.597.102"
- }, {
- "version_value" : "9.0.597.106"
- }, {
- "version_value" : "9.0.597.107"
- }, {
- "version_value" : "9.0.598.0"
- }, {
- "version_value" : "9.0.599.0"
- }, {
- "version_value" : "9.0.600.0"
- }, {
- "version_value" : "10.0.601.0"
- }, {
- "version_value" : "10.0.602.0"
- }, {
- "version_value" : "10.0.603.0"
- }, {
- "version_value" : "10.0.603.2"
- }, {
- "version_value" : "10.0.603.3"
- }, {
- "version_value" : "10.0.604.0"
- }, {
- "version_value" : "10.0.605.0"
- }, {
- "version_value" : "10.0.606.0"
- }, {
- "version_value" : "10.0.607.0"
- }, {
- "version_value" : "10.0.608.0"
- }, {
- "version_value" : "10.0.609.0"
- }, {
- "version_value" : "10.0.610.0"
- }, {
- "version_value" : "10.0.611.0"
- }, {
- "version_value" : "10.0.611.1"
- }, {
- "version_value" : "10.0.612.0"
- }, {
- "version_value" : "10.0.612.1"
- }, {
- "version_value" : "10.0.612.2"
- }, {
- "version_value" : "10.0.612.3"
- }, {
- "version_value" : "10.0.613.0"
- }, {
- "version_value" : "10.0.614.0"
- }, {
- "version_value" : "10.0.615.0"
- }, {
- "version_value" : "10.0.616.0"
- }, {
- "version_value" : "10.0.617.0"
- }, {
- "version_value" : "10.0.618.0"
- }, {
- "version_value" : "10.0.619.0"
- }, {
- "version_value" : "10.0.620.0"
- }, {
- "version_value" : "10.0.621.0"
- }, {
- "version_value" : "10.0.622.0"
- }, {
- "version_value" : "10.0.622.1"
- }, {
- "version_value" : "10.0.623.0"
- }, {
- "version_value" : "10.0.624.0"
- }, {
- "version_value" : "10.0.625.0"
- }, {
- "version_value" : "10.0.626.0"
- }, {
- "version_value" : "10.0.627.0"
- }, {
- "version_value" : "10.0.628.0"
- }, {
- "version_value" : "10.0.629.0"
- }, {
- "version_value" : "10.0.630.0"
- }, {
- "version_value" : "10.0.631.0"
- }, {
- "version_value" : "10.0.632.0"
- }, {
- "version_value" : "10.0.633.0"
- }, {
- "version_value" : "10.0.634.0"
- }, {
- "version_value" : "10.0.634.1"
- }, {
- "version_value" : "10.0.635.0"
- }, {
- "version_value" : "10.0.636.0"
- }, {
- "version_value" : "10.0.638.0"
- }, {
- "version_value" : "10.0.638.1"
- }, {
- "version_value" : "10.0.639.0"
- }, {
- "version_value" : "10.0.640.0"
- }, {
- "version_value" : "10.0.642.0"
- }, {
- "version_value" : "10.0.642.1"
- }, {
- "version_value" : "10.0.642.2"
- }, {
- "version_value" : "10.0.643.0"
- }, {
- "version_value" : "10.0.644.0"
- }, {
- "version_value" : "10.0.645.0"
- }, {
- "version_value" : "10.0.646.0"
- }, {
- "version_value" : "10.0.647.0"
- }, {
- "version_value" : "10.0.648.0"
- }, {
- "version_value" : "10.0.648.1"
- }, {
- "version_value" : "10.0.648.2"
- }, {
- "version_value" : "10.0.648.3"
- }, {
- "version_value" : "10.0.648.4"
- }, {
- "version_value" : "10.0.648.5"
- }, {
- "version_value" : "10.0.648.6"
- }, {
- "version_value" : "10.0.648.7"
- }, {
- "version_value" : "10.0.648.8"
- }, {
- "version_value" : "10.0.648.9"
- }, {
- "version_value" : "10.0.648.10"
- }, {
- "version_value" : "10.0.648.11"
- }, {
- "version_value" : "10.0.648.12"
- }, {
- "version_value" : "10.0.648.13"
- }, {
- "version_value" : "10.0.648.18"
- }, {
- "version_value" : "10.0.648.23"
- }, {
- "version_value" : "10.0.648.26"
- }, {
- "version_value" : "10.0.648.28"
- }, {
- "version_value" : "10.0.648.32"
- }, {
- "version_value" : "10.0.648.35"
- }, {
- "version_value" : "10.0.648.38"
- }, {
- "version_value" : "10.0.648.42"
- }, {
- "version_value" : "10.0.648.45"
- }, {
- "version_value" : "10.0.648.49"
- }, {
- "version_value" : "10.0.648.54"
- }, {
- "version_value" : "10.0.648.56"
- }, {
- "version_value" : "10.0.648.59"
- }, {
- "version_value" : "10.0.648.62"
- }, {
- "version_value" : "10.0.648.66"
- }, {
- "version_value" : "10.0.648.68"
- }, {
- "version_value" : "10.0.648.70"
- }, {
- "version_value" : "10.0.648.72"
- }, {
- "version_value" : "10.0.648.76"
- }, {
- "version_value" : "10.0.648.79"
- }, {
- "version_value" : "10.0.648.82"
- }, {
- "version_value" : "10.0.648.84"
- }, {
- "version_value" : "10.0.648.87"
- }, {
- "version_value" : "10.0.648.90"
- }, {
- "version_value" : "10.0.648.101"
- }, {
- "version_value" : "10.0.648.103"
- }, {
- "version_value" : "10.0.648.105"
- }, {
- "version_value" : "10.0.648.107"
- }, {
- "version_value" : "10.0.648.114"
- }, {
- "version_value" : "10.0.648.116"
- }, {
- "version_value" : "10.0.648.118"
- }, {
- "version_value" : "10.0.648.119"
- }, {
- "version_value" : "10.0.648.120"
- }, {
- "version_value" : "10.0.648.121"
- }, {
- "version_value" : "10.0.648.122"
- }, {
- "version_value" : "10.0.648.123"
- }, {
- "version_value" : "10.0.648.124"
- }, {
- "version_value" : "10.0.648.125"
- }, {
- "version_value" : "10.0.648.126"
- }, {
- "version_value" : "10.0.648.127"
- }, {
- "version_value" : "10.0.648.128"
- }, {
- "version_value" : "10.0.648.129"
- }, {
- "version_value" : "10.0.648.130"
- }, {
- "version_value" : "10.0.648.131"
- }, {
- "version_value" : "10.0.648.132"
- }, {
- "version_value" : "10.0.648.133"
- }, {
- "version_value" : "10.0.648.134"
- }, {
- "version_value" : "10.0.648.135"
- }, {
- "version_value" : "10.0.648.151"
- }, {
- "version_value" : "10.0.648.201"
- }, {
- "version_value" : "10.0.648.203"
- }, {
- "version_value" : "10.0.648.204"
- }, {
- "version_value" : "10.0.648.205"
- }, {
- "version_value" : "10.0.649.0"
- }, {
- "version_value" : "10.0.650.0"
- }, {
- "version_value" : "10.0.651.0"
- }, {
- "version_value" : "11.0.652.0"
- }, {
- "version_value" : "11.0.653.0"
- }, {
- "version_value" : "11.0.654.0"
- }, {
- "version_value" : "11.0.655.0"
- }, {
- "version_value" : "11.0.656.0"
- }, {
- "version_value" : "11.0.657.0"
- }, {
- "version_value" : "11.0.658.0"
- }, {
- "version_value" : "11.0.658.1"
- }, {
- "version_value" : "11.0.659.0"
- }, {
- "version_value" : "11.0.660.0"
- }, {
- "version_value" : "11.0.661.0"
- }, {
- "version_value" : "11.0.662.0"
- }, {
- "version_value" : "11.0.663.0"
- }, {
- "version_value" : "11.0.664.1"
- }, {
- "version_value" : "11.0.665.0"
- }, {
- "version_value" : "11.0.666.0"
- }, {
- "version_value" : "11.0.667.0"
- }, {
- "version_value" : "11.0.667.2"
- }, {
- "version_value" : "11.0.667.3"
- }, {
- "version_value" : "11.0.667.4"
- }, {
- "version_value" : "11.0.668.0"
- }, {
- "version_value" : "11.0.669.0"
- }, {
- "version_value" : "11.0.670.0"
- }, {
- "version_value" : "11.0.671.0"
- }, {
- "version_value" : "11.0.672.0"
- }, {
- "version_value" : "11.0.672.1"
- }, {
- "version_value" : "11.0.672.2"
- }, {
- "version_value" : "11.0.673.0"
- }, {
- "version_value" : "11.0.674.0"
- }, {
- "version_value" : "11.0.675.0"
- }, {
- "version_value" : "11.0.676.0"
- }, {
- "version_value" : "11.0.677.0"
- }, {
- "version_value" : "11.0.678.0"
- }, {
- "version_value" : "11.0.679.0"
- }, {
- "version_value" : "11.0.680.0"
- }, {
- "version_value" : "11.0.681.0"
- }, {
- "version_value" : "11.0.682.0"
- }, {
- "version_value" : "11.0.683.0"
- }, {
- "version_value" : "11.0.684.0"
- }, {
- "version_value" : "11.0.685.0"
- }, {
- "version_value" : "11.0.686.0"
- }, {
- "version_value" : "11.0.686.1"
- }, {
- "version_value" : "11.0.686.2"
- }, {
- "version_value" : "11.0.686.3"
- }, {
- "version_value" : "11.0.687.0"
- }, {
- "version_value" : "11.0.687.1"
- }, {
- "version_value" : "11.0.688.0"
- }, {
- "version_value" : "11.0.689.0"
- }, {
- "version_value" : "11.0.690.0"
- }, {
- "version_value" : "11.0.690.1"
- }, {
- "version_value" : "11.0.691.0"
- }, {
- "version_value" : "11.0.692.0"
- }, {
- "version_value" : "11.0.693.0"
- }, {
- "version_value" : "11.0.694.0"
- }, {
- "version_value" : "11.0.695.0"
- }, {
- "version_value" : "11.0.696.0"
- }, {
- "version_value" : "11.0.696.1"
- }, {
- "version_value" : "11.0.696.2"
- }, {
- "version_value" : "11.0.696.3"
- }, {
- "version_value" : "11.0.696.4"
- }, {
- "version_value" : "11.0.696.5"
- }, {
- "version_value" : "11.0.696.7"
- }, {
- "version_value" : "11.0.696.8"
- }, {
- "version_value" : "11.0.696.9"
- }, {
- "version_value" : "11.0.696.10"
- }, {
- "version_value" : "11.0.696.11"
- }, {
- "version_value" : "11.0.696.12"
- }, {
- "version_value" : "11.0.696.13"
- }, {
- "version_value" : "11.0.696.14"
- }, {
- "version_value" : "11.0.696.15"
- }, {
- "version_value" : "11.0.696.16"
- }, {
- "version_value" : "11.0.696.17"
- }, {
- "version_value" : "11.0.696.18"
- }, {
- "version_value" : "11.0.696.19"
- }, {
- "version_value" : "11.0.696.20"
- }, {
- "version_value" : "11.0.696.21"
- }, {
- "version_value" : "11.0.696.22"
- }, {
- "version_value" : "11.0.696.23"
- }, {
- "version_value" : "11.0.696.24"
- }, {
- "version_value" : "11.0.696.25"
- }, {
- "version_value" : "11.0.696.26"
- }, {
- "version_value" : "11.0.696.27"
- }, {
- "version_value" : "11.0.696.28"
- }, {
- "version_value" : "11.0.696.29"
- }, {
- "version_value" : "11.0.696.30"
- }, {
- "version_value" : "11.0.696.31"
- }, {
- "version_value" : "11.0.696.32"
- }, {
- "version_value" : "11.0.696.33"
- }, {
- "version_value" : "11.0.696.34"
- }, {
- "version_value" : "11.0.696.35"
- }, {
- "version_value" : "11.0.696.36"
- }, {
- "version_value" : "11.0.696.37"
- }, {
- "version_value" : "11.0.696.38"
- }, {
- "version_value" : "11.0.696.39"
- }, {
- "version_value" : "11.0.696.40"
- }, {
- "version_value" : "11.0.696.41"
- }, {
- "version_value" : "11.0.696.42"
- }, {
- "version_value" : "11.0.696.43"
- }, {
- "version_value" : "11.0.696.44"
- }, {
- "version_value" : "11.0.696.45"
- }, {
- "version_value" : "11.0.696.46"
- }, {
- "version_value" : "11.0.696.47"
- }, {
- "version_value" : "11.0.696.48"
- }, {
- "version_value" : "11.0.696.49"
- }, {
- "version_value" : "11.0.696.50"
- }, {
- "version_value" : "11.0.696.51"
- }, {
- "version_value" : "11.0.696.52"
- }, {
- "version_value" : "11.0.696.53"
- }, {
- "version_value" : "11.0.696.54"
- }, {
- "version_value" : "11.0.696.55"
- }, {
- "version_value" : "11.0.696.56"
- }, {
- "version_value" : "11.0.696.57"
- }, {
- "version_value" : "11.0.696.58"
- }, {
- "version_value" : "11.0.696.59"
- }, {
- "version_value" : "11.0.696.60"
- }, {
- "version_value" : "11.0.696.61"
- }, {
- "version_value" : "11.0.696.62"
- }, {
- "version_value" : "11.0.696.63"
- }, {
- "version_value" : "11.0.696.64"
- }, {
- "version_value" : "11.0.696.65"
- }, {
- "version_value" : "11.0.696.66"
- }, {
- "version_value" : "11.0.696.67"
- }, {
- "version_value" : "11.0.696.68"
- }, {
- "version_value" : "11.0.696.69"
- }, {
- "version_value" : "11.0.696.70"
- }, {
- "version_value" : "11.0.696.71"
- }, {
- "version_value" : "11.0.696.72"
- }, {
- "version_value" : "11.0.696.77"
- }, {
- "version_value" : "11.0.697.0"
- }, {
- "version_value" : "11.0.698.0"
- }, {
- "version_value" : "11.0.699.0"
- }, {
- "version_value" : "12.0.700.0"
- }, {
- "version_value" : "12.0.701.0"
- }, {
- "version_value" : "12.0.702.0"
- }, {
- "version_value" : "12.0.702.1"
- }, {
- "version_value" : "12.0.702.2"
- }, {
- "version_value" : "12.0.703.0"
- }, {
- "version_value" : "12.0.704.0"
- }, {
- "version_value" : "12.0.705.0"
- }, {
- "version_value" : "12.0.706.0"
- }, {
- "version_value" : "12.0.707.0"
- }, {
- "version_value" : "12.0.708.0"
- }, {
- "version_value" : "12.0.709.0"
- }, {
- "version_value" : "12.0.710.0"
- }, {
- "version_value" : "12.0.711.0"
- }, {
- "version_value" : "12.0.712.0"
- }, {
- "version_value" : "12.0.713.0"
- }, {
- "version_value" : "12.0.714.0"
- }, {
- "version_value" : "12.0.715.0"
- }, {
- "version_value" : "12.0.716.0"
- }, {
- "version_value" : "12.0.717.0"
- }, {
- "version_value" : "12.0.718.0"
- }, {
- "version_value" : "12.0.719.0"
- }, {
- "version_value" : "12.0.719.1"
- }, {
- "version_value" : "12.0.720.0"
- }, {
- "version_value" : "12.0.721.0"
- }, {
- "version_value" : "12.0.721.1"
- }, {
- "version_value" : "12.0.722.0"
- }, {
- "version_value" : "12.0.723.0"
- }, {
- "version_value" : "12.0.723.1"
- }, {
- "version_value" : "12.0.724.0"
- }, {
- "version_value" : "12.0.725.0"
- }, {
- "version_value" : "12.0.726.0"
- }, {
- "version_value" : "12.0.727.0"
- }, {
- "version_value" : "12.0.728.0"
- }, {
- "version_value" : "12.0.729.0"
- }, {
- "version_value" : "12.0.730.0"
- }, {
- "version_value" : "12.0.731.0"
- }, {
- "version_value" : "12.0.732.0"
- }, {
- "version_value" : "12.0.733.0"
- }, {
- "version_value" : "12.0.734.0"
- }, {
- "version_value" : "12.0.735.0"
- }, {
- "version_value" : "12.0.736.0"
- }, {
- "version_value" : "12.0.737.0"
- }, {
- "version_value" : "12.0.738.0"
- }, {
- "version_value" : "12.0.739.0"
- }, {
- "version_value" : "12.0.740.0"
- }, {
- "version_value" : "12.0.741.0"
- }, {
- "version_value" : "12.0.742.0"
- }, {
- "version_value" : "12.0.742.1"
- }, {
- "version_value" : "12.0.742.2"
- }, {
- "version_value" : "12.0.742.3"
- }, {
- "version_value" : "12.0.742.4"
- }, {
- "version_value" : "12.0.742.5"
- }, {
- "version_value" : "12.0.742.6"
- }, {
- "version_value" : "12.0.742.8"
- }, {
- "version_value" : "12.0.742.9"
- }, {
- "version_value" : "12.0.742.10"
- }, {
- "version_value" : "12.0.742.11"
- }, {
- "version_value" : "12.0.742.12"
- }, {
- "version_value" : "12.0.742.13"
- }, {
- "version_value" : "12.0.742.14"
- }, {
- "version_value" : "12.0.742.15"
- }, {
- "version_value" : "12.0.742.16"
- }, {
- "version_value" : "12.0.742.17"
- }, {
- "version_value" : "12.0.742.18"
- }, {
- "version_value" : "12.0.742.19"
- }, {
- "version_value" : "12.0.742.20"
- }, {
- "version_value" : "12.0.742.21"
- }, {
- "version_value" : "12.0.742.22"
- }, {
- "version_value" : "12.0.742.30"
- }, {
- "version_value" : "12.0.742.41"
- }, {
- "version_value" : "12.0.742.42"
- }, {
- "version_value" : "12.0.742.43"
- }, {
- "version_value" : "12.0.742.44"
- }, {
- "version_value" : "12.0.742.45"
- }, {
- "version_value" : "12.0.742.46"
- }, {
- "version_value" : "12.0.742.47"
- }, {
- "version_value" : "12.0.742.48"
- }, {
- "version_value" : "12.0.742.49"
- }, {
- "version_value" : "12.0.742.50"
- }, {
- "version_value" : "12.0.742.51"
- }, {
- "version_value" : "12.0.742.52"
- }, {
- "version_value" : "12.0.742.53"
- }, {
- "version_value" : "12.0.742.54"
- }, {
- "version_value" : "12.0.742.55"
- }, {
- "version_value" : "12.0.742.56"
- }, {
- "version_value" : "12.0.742.57"
- }, {
- "version_value" : "12.0.742.58"
- }, {
- "version_value" : "12.0.742.59"
- }, {
- "version_value" : "12.0.742.60"
- }, {
- "version_value" : "12.0.742.61"
- }, {
- "version_value" : "12.0.742.63"
- }, {
- "version_value" : "12.0.742.64"
- }, {
- "version_value" : "12.0.742.65"
- }, {
- "version_value" : "12.0.742.66"
- }, {
- "version_value" : "12.0.742.67"
- }, {
- "version_value" : "12.0.742.68"
- }, {
- "version_value" : "12.0.742.69"
- }, {
- "version_value" : "12.0.742.70"
- }, {
- "version_value" : "12.0.742.71"
- }, {
- "version_value" : "12.0.742.72"
- }, {
- "version_value" : "12.0.742.73"
- }, {
- "version_value" : "12.0.742.74"
- }, {
- "version_value" : "12.0.742.75"
- }, {
- "version_value" : "12.0.742.77"
- }, {
- "version_value" : "12.0.742.82"
- }, {
- "version_value" : "12.0.742.91"
- }, {
- "version_value" : "12.0.742.92"
- }, {
- "version_value" : "12.0.742.93"
- }, {
- "version_value" : "12.0.742.94"
- }, {
- "version_value" : "12.0.742.100"
- }, {
- "version_value" : "12.0.742.105"
- }, {
- "version_value" : "12.0.742.111"
- }, {
- "version_value" : "12.0.742.112"
- }, {
- "version_value" : "12.0.742.113"
- }, {
- "version_value" : "12.0.742.114"
- }, {
- "version_value" : "12.0.742.115"
- }, {
- "version_value" : "12.0.742.120"
- }, {
- "version_value" : "12.0.742.121"
- }, {
- "version_value" : "12.0.742.122"
- }, {
- "version_value" : "12.0.742.123"
- }, {
- "version_value" : "12.0.742.124"
- }, {
- "version_value" : "12.0.743.0"
- }, {
- "version_value" : "12.0.744.0"
- }, {
- "version_value" : "12.0.745.0"
- }, {
- "version_value" : "12.0.746.0"
- }, {
- "version_value" : "12.0.747.0"
- }, {
- "version_value" : "13.0.748.0"
- }, {
- "version_value" : "13.0.749.0"
- }, {
- "version_value" : "13.0.750.0"
- }, {
- "version_value" : "13.0.751.0"
- }, {
- "version_value" : "13.0.752.0"
- }, {
- "version_value" : "13.0.753.0"
- }, {
- "version_value" : "13.0.754.0"
- }, {
- "version_value" : "13.0.755.0"
- }, {
- "version_value" : "13.0.756.0"
- }, {
- "version_value" : "13.0.757.0"
- }, {
- "version_value" : "13.0.758.0"
- }, {
- "version_value" : "13.0.759.0"
- }, {
- "version_value" : "13.0.760.0"
- }, {
- "version_value" : "13.0.761.0"
- }, {
- "version_value" : "13.0.761.1"
- }, {
- "version_value" : "13.0.762.0"
- }, {
- "version_value" : "13.0.762.1"
- }, {
- "version_value" : "13.0.763.0"
- }, {
- "version_value" : "13.0.764.0"
- }, {
- "version_value" : "13.0.765.0"
- }, {
- "version_value" : "13.0.766.0"
- }, {
- "version_value" : "13.0.767.0"
- }, {
- "version_value" : "13.0.767.1"
- }, {
- "version_value" : "13.0.768.0"
- }, {
- "version_value" : "13.0.769.0"
- }, {
- "version_value" : "13.0.770.0"
- }, {
- "version_value" : "13.0.771.0"
- }, {
- "version_value" : "13.0.772.0"
- }, {
- "version_value" : "13.0.773.0"
- }, {
- "version_value" : "13.0.774.0"
- }, {
- "version_value" : "13.0.775.0"
- }, {
- "version_value" : "13.0.775.1"
- }, {
- "version_value" : "13.0.775.2"
- }, {
- "version_value" : "13.0.775.4"
- }, {
- "version_value" : "13.0.776.0"
- }, {
- "version_value" : "13.0.776.1"
- }, {
- "version_value" : "13.0.777.0"
- }, {
- "version_value" : "13.0.777.1"
- }, {
- "version_value" : "13.0.777.2"
- }, {
- "version_value" : "13.0.777.3"
- }, {
- "version_value" : "13.0.777.4"
- }, {
- "version_value" : "13.0.777.5"
- }, {
- "version_value" : "13.0.777.6"
- }, {
- "version_value" : "13.0.778.0"
- }, {
- "version_value" : "13.0.779.0"
- }, {
- "version_value" : "13.0.780.0"
- }, {
- "version_value" : "13.0.781.0"
- }, {
- "version_value" : "13.0.782.0"
- }, {
- "version_value" : "13.0.782.1"
- }, {
- "version_value" : "13.0.782.3"
- }, {
- "version_value" : "13.0.782.4"
- }, {
- "version_value" : "13.0.782.6"
- }, {
- "version_value" : "13.0.782.7"
- }, {
- "version_value" : "13.0.782.10"
- }, {
- "version_value" : "13.0.782.11"
- }, {
- "version_value" : "13.0.782.12"
- }, {
- "version_value" : "13.0.782.13"
- }, {
- "version_value" : "13.0.782.14"
- }, {
- "version_value" : "13.0.782.15"
- }, {
- "version_value" : "13.0.782.16"
- }, {
- "version_value" : "13.0.782.17"
- }, {
- "version_value" : "13.0.782.18"
- }, {
- "version_value" : "13.0.782.19"
- }, {
- "version_value" : "13.0.782.20"
- }, {
- "version_value" : "13.0.782.21"
- }, {
- "version_value" : "13.0.782.23"
- }, {
- "version_value" : "13.0.782.24"
- }, {
- "version_value" : "13.0.782.25"
- }, {
- "version_value" : "13.0.782.26"
- }, {
- "version_value" : "13.0.782.27"
- }, {
- "version_value" : "13.0.782.28"
- }, {
- "version_value" : "13.0.782.29"
- }, {
- "version_value" : "13.0.782.30"
- }, {
- "version_value" : "13.0.782.31"
- }, {
- "version_value" : "13.0.782.32"
- }, {
- "version_value" : "13.0.782.33"
- }, {
- "version_value" : "13.0.782.34"
- }, {
- "version_value" : "13.0.782.35"
- }, {
- "version_value" : "13.0.782.36"
- }, {
- "version_value" : "13.0.782.37"
- }, {
- "version_value" : "13.0.782.38"
- }, {
- "version_value" : "13.0.782.39"
- }, {
- "version_value" : "13.0.782.40"
- }, {
- "version_value" : "13.0.782.41"
- }, {
- "version_value" : "13.0.782.42"
- }, {
- "version_value" : "13.0.782.43"
- }, {
- "version_value" : "13.0.782.44"
- }, {
- "version_value" : "13.0.782.45"
- }, {
- "version_value" : "13.0.782.46"
- }, {
- "version_value" : "13.0.782.47"
- }, {
- "version_value" : "13.0.782.48"
- }, {
- "version_value" : "13.0.782.49"
- }, {
- "version_value" : "13.0.782.50"
- }, {
- "version_value" : "13.0.782.51"
- }, {
- "version_value" : "13.0.782.52"
- }, {
- "version_value" : "13.0.782.53"
- }, {
- "version_value" : "13.0.782.55"
- }, {
- "version_value" : "13.0.782.56"
- }, {
- "version_value" : "13.0.782.81"
- }, {
- "version_value" : "13.0.782.82"
- }, {
- "version_value" : "13.0.782.83"
- }, {
- "version_value" : "13.0.782.84"
- }, {
- "version_value" : "13.0.782.85"
- }, {
- "version_value" : "13.0.782.86"
- }, {
- "version_value" : "13.0.782.87"
- }, {
- "version_value" : "13.0.782.88"
- }, {
- "version_value" : "13.0.782.89"
- }, {
- "version_value" : "13.0.782.90"
- }, {
- "version_value" : "13.0.782.91"
- }, {
- "version_value" : "13.0.782.92"
- }, {
- "version_value" : "13.0.782.93"
- }, {
- "version_value" : "13.0.782.94"
- }, {
- "version_value" : "13.0.782.95"
- }, {
- "version_value" : "13.0.782.96"
- }, {
- "version_value" : "13.0.782.97"
- }, {
- "version_value" : "13.0.782.98"
- }, {
- "version_value" : "13.0.782.99"
- }, {
- "version_value" : "13.0.782.100"
- }, {
- "version_value" : "13.0.782.101"
- }, {
- "version_value" : "13.0.782.102"
- }, {
- "version_value" : "13.0.782.103"
- }, {
- "version_value" : "13.0.782.104"
- }, {
- "version_value" : "13.0.782.105"
- }, {
- "version_value" : "13.0.782.106"
- }, {
- "version_value" : "13.0.782.107"
- }, {
- "version_value" : "13.0.782.108"
- }, {
- "version_value" : "13.0.782.109"
- }, {
- "version_value" : "13.0.782.112"
- }, {
- "version_value" : "13.0.782.210"
- }, {
- "version_value" : "13.0.782.211"
- }, {
- "version_value" : "13.0.782.212"
- }, {
- "version_value" : "13.0.782.213"
- }, {
- "version_value" : "13.0.782.214"
- }, {
- "version_value" : "13.0.782.215"
- }, {
- "version_value" : "13.0.782.216"
- }, {
- "version_value" : "13.0.782.217"
- }, {
- "version_value" : "13.0.782.218"
- }, {
- "version_value" : "13.0.782.219"
- }, {
- "version_value" : "13.0.782.220"
- }, {
- "version_value" : "13.0.782.237"
- }, {
- "version_value" : "13.0.782.238"
- }, {
- "version_value" : "14.0.783.0"
- }, {
- "version_value" : "14.0.784.0"
- }, {
- "version_value" : "14.0.785.0"
- }, {
- "version_value" : "14.0.786.0"
- }, {
- "version_value" : "14.0.787.0"
- }, {
- "version_value" : "14.0.788.0"
- }, {
- "version_value" : "14.0.789.0"
- }, {
- "version_value" : "14.0.790.0"
- }, {
- "version_value" : "14.0.791.0"
- }, {
- "version_value" : "14.0.792.0"
- }, {
- "version_value" : "14.0.793.0"
- }, {
- "version_value" : "14.0.794.0"
- }, {
- "version_value" : "14.0.795.0"
- }, {
- "version_value" : "14.0.796.0"
- }, {
- "version_value" : "14.0.797.0"
- }, {
- "version_value" : "14.0.798.0"
- }, {
- "version_value" : "14.0.799.0"
- }, {
- "version_value" : "14.0.800.0"
- }, {
- "version_value" : "14.0.801.0"
- }, {
- "version_value" : "14.0.802.0"
- }, {
- "version_value" : "14.0.803.0"
- }, {
- "version_value" : "14.0.804.0"
- }, {
- "version_value" : "14.0.805.0"
- }, {
- "version_value" : "14.0.806.0"
- }, {
- "version_value" : "14.0.807.0"
- }, {
- "version_value" : "14.0.808.0"
- }, {
- "version_value" : "14.0.809.0"
- }, {
- "version_value" : "14.0.810.0"
- }, {
- "version_value" : "14.0.811.0"
- }, {
- "version_value" : "14.0.812.0"
- }, {
- "version_value" : "14.0.813.0"
- }, {
- "version_value" : "14.0.814.0"
- }, {
- "version_value" : "14.0.815.0"
- }, {
- "version_value" : "14.0.816.0"
- }, {
- "version_value" : "14.0.818.0"
- }, {
- "version_value" : "14.0.819.0"
- }, {
- "version_value" : "14.0.820.0"
- }, {
- "version_value" : "14.0.821.0"
- }, {
- "version_value" : "14.0.822.0"
- }, {
- "version_value" : "14.0.823.0"
- }, {
- "version_value" : "14.0.824.0"
- }, {
- "version_value" : "14.0.825.0"
- }, {
- "version_value" : "14.0.826.0"
- }, {
- "version_value" : "14.0.827.0"
- }, {
- "version_value" : "14.0.827.10"
- }, {
- "version_value" : "14.0.827.12"
- }, {
- "version_value" : "14.0.829.1"
- }, {
- "version_value" : "14.0.830.0"
- }, {
- "version_value" : "14.0.831.0"
- }, {
- "version_value" : "14.0.832.0"
- }, {
- "version_value" : "14.0.833.0"
- }, {
- "version_value" : "14.0.834.0"
- }, {
- "version_value" : "14.0.835.0"
- }, {
- "version_value" : "14.0.835.1"
- }, {
- "version_value" : "14.0.835.2"
- }, {
- "version_value" : "14.0.835.4"
- }, {
- "version_value" : "14.0.835.8"
- }, {
- "version_value" : "14.0.835.9"
- }, {
- "version_value" : "14.0.835.11"
- }, {
- "version_value" : "14.0.835.13"
- }, {
- "version_value" : "14.0.835.14"
- }, {
- "version_value" : "14.0.835.15"
- }, {
- "version_value" : "14.0.835.16"
- }, {
- "version_value" : "14.0.835.18"
- }, {
- "version_value" : "14.0.835.20"
- }, {
- "version_value" : "14.0.835.21"
- }, {
- "version_value" : "14.0.835.22"
- }, {
- "version_value" : "14.0.835.23"
- }, {
- "version_value" : "14.0.835.24"
- }, {
- "version_value" : "14.0.835.25"
- }, {
- "version_value" : "14.0.835.26"
- }, {
- "version_value" : "14.0.835.27"
- }, {
- "version_value" : "14.0.835.28"
- }, {
- "version_value" : "14.0.835.29"
- }, {
- "version_value" : "14.0.835.30"
- }, {
- "version_value" : "14.0.835.31"
- }, {
- "version_value" : "14.0.835.32"
- }, {
- "version_value" : "14.0.835.33"
- }, {
- "version_value" : "14.0.835.34"
- }, {
- "version_value" : "14.0.835.35"
- }, {
- "version_value" : "14.0.835.86"
- }, {
- "version_value" : "14.0.835.87"
- }, {
- "version_value" : "14.0.835.88"
- }, {
- "version_value" : "14.0.835.89"
- }, {
- "version_value" : "14.0.835.90"
- }, {
- "version_value" : "14.0.835.91"
- }, {
- "version_value" : "14.0.835.92"
- }, {
- "version_value" : "14.0.835.93"
- }, {
- "version_value" : "14.0.835.94"
- }, {
- "version_value" : "14.0.835.95"
- }, {
- "version_value" : "14.0.835.96"
- }, {
- "version_value" : "14.0.835.97"
- }, {
- "version_value" : "14.0.835.98"
- }, {
- "version_value" : "14.0.835.99"
- }, {
- "version_value" : "14.0.835.100"
- }, {
- "version_value" : "14.0.835.101"
- }, {
- "version_value" : "14.0.835.102"
- }, {
- "version_value" : "14.0.835.103"
- }, {
- "version_value" : "14.0.835.104"
- }, {
- "version_value" : "14.0.835.105"
- }, {
- "version_value" : "14.0.835.106"
- }, {
- "version_value" : "14.0.835.107"
- }, {
- "version_value" : "14.0.835.108"
- }, {
- "version_value" : "14.0.835.109"
- }, {
- "version_value" : "14.0.835.110"
- }, {
- "version_value" : "14.0.835.111"
- }, {
- "version_value" : "14.0.835.112"
- }, {
- "version_value" : "14.0.835.113"
- }, {
- "version_value" : "14.0.835.114"
- }, {
- "version_value" : "14.0.835.115"
- }, {
- "version_value" : "14.0.835.116"
- }, {
- "version_value" : "14.0.835.117"
- }, {
- "version_value" : "14.0.835.118"
- }, {
- "version_value" : "14.0.835.119"
- }, {
- "version_value" : "14.0.835.120"
- }, {
- "version_value" : "14.0.835.121"
- }, {
- "version_value" : "14.0.835.122"
- }, {
- "version_value" : "14.0.835.123"
- }, {
- "version_value" : "14.0.835.124"
- }, {
- "version_value" : "14.0.835.125"
- }, {
- "version_value" : "14.0.835.126"
- }, {
- "version_value" : "14.0.835.127"
- }, {
- "version_value" : "14.0.835.128"
- }, {
- "version_value" : "14.0.835.149"
- }, {
- "version_value" : "14.0.835.150"
- }, {
- "version_value" : "14.0.835.151"
- }, {
- "version_value" : "14.0.835.152"
- }, {
- "version_value" : "14.0.835.153"
- }, {
- "version_value" : "14.0.835.154"
- }, {
- "version_value" : "14.0.835.155"
- }, {
- "version_value" : "14.0.835.156"
- }, {
- "version_value" : "14.0.835.157"
- }, {
- "version_value" : "14.0.835.158"
- }, {
- "version_value" : "14.0.835.159"
- }, {
- "version_value" : "14.0.835.160"
- }, {
- "version_value" : "14.0.835.161"
- }, {
- "version_value" : "14.0.835.162"
- }, {
- "version_value" : "14.0.835.163"
- }, {
- "version_value" : "14.0.835.184"
- }, {
- "version_value" : "14.0.835.186"
- }, {
- "version_value" : "14.0.835.187"
- }, {
- "version_value" : "14.0.835.202"
- }, {
- "version_value" : "14.0.835.203"
- }, {
- "version_value" : "14.0.835.204"
- }, {
- "version_value" : "14.0.836.0"
- }, {
- "version_value" : "14.0.837.0"
- }, {
- "version_value" : "14.0.838.0"
- }, {
- "version_value" : "14.0.839.0"
- }, {
- "version_value" : "15.0.859.0"
- }, {
- "version_value" : "15.0.860.0"
- }, {
- "version_value" : "15.0.861.0"
- }, {
- "version_value" : "15.0.862.0"
- }, {
- "version_value" : "15.0.862.1"
- }, {
- "version_value" : "15.0.863.0"
- }, {
- "version_value" : "15.0.864.0"
- }, {
- "version_value" : "15.0.865.0"
- }, {
- "version_value" : "15.0.866.0"
- }, {
- "version_value" : "15.0.867.0"
- }, {
- "version_value" : "15.0.868.0"
- }, {
- "version_value" : "15.0.868.1"
- }, {
- "version_value" : "15.0.869.0"
- }, {
- "version_value" : "15.0.870.0"
- }, {
- "version_value" : "15.0.871.0"
- }, {
- "version_value" : "15.0.871.1"
- }, {
- "version_value" : "15.0.872.0"
- }, {
- "version_value" : "15.0.873.0"
- }, {
- "version_value" : "15.0.874.0"
- }, {
- "version_value" : "15.0.874.1"
- }, {
- "version_value" : "15.0.874.2"
- }, {
- "version_value" : "15.0.874.3"
- }, {
- "version_value" : "15.0.874.4"
- }, {
- "version_value" : "15.0.874.5"
- }, {
- "version_value" : "15.0.874.6"
- }, {
- "version_value" : "15.0.874.7"
- }, {
- "version_value" : "15.0.874.8"
- }, {
- "version_value" : "15.0.874.9"
- }, {
- "version_value" : "15.0.874.10"
- }, {
- "version_value" : "15.0.874.11"
- }, {
- "version_value" : "15.0.874.12"
- }, {
- "version_value" : "15.0.874.13"
- }, {
- "version_value" : "15.0.874.14"
- }, {
- "version_value" : "15.0.874.15"
- }, {
- "version_value" : "15.0.874.16"
- }, {
- "version_value" : "15.0.874.17"
- }, {
- "version_value" : "15.0.874.18"
- }, {
- "version_value" : "15.0.874.19"
- }, {
- "version_value" : "15.0.874.20"
- }, {
- "version_value" : "15.0.874.21"
- }, {
- "version_value" : "15.0.874.22"
- }, {
- "version_value" : "15.0.874.23"
- }, {
- "version_value" : "15.0.874.24"
- }, {
- "version_value" : "15.0.874.44"
- }, {
- "version_value" : "15.0.874.45"
- }, {
- "version_value" : "15.0.874.46"
- }, {
- "version_value" : "15.0.874.47"
- }, {
- "version_value" : "15.0.874.48"
- }, {
- "version_value" : "15.0.874.49"
- }, {
- "version_value" : "15.0.874.101"
- }, {
- "version_value" : "15.0.874.102"
- }, {
- "version_value" : "15.0.874.103"
- }, {
- "version_value" : "15.0.874.104"
- }, {
- "version_value" : "15.0.874.106"
- }, {
- "version_value" : "15.0.874.116"
- }, {
- "version_value" : "15.0.874.117"
- }, {
- "version_value" : "15.0.874.119"
- }, {
- "version_value" : "15.0.874.120"
- }, {
- "version_value" : "15.0.874.121"
- }, {
- "version_value" : "16.0.877.0"
- }, {
- "version_value" : "16.0.878.0"
- }, {
- "version_value" : "16.0.879.0"
- }, {
- "version_value" : "16.0.880.0"
- }, {
- "version_value" : "16.0.881.0"
- }, {
- "version_value" : "16.0.882.0"
- }, {
- "version_value" : "16.0.883.0"
- }, {
- "version_value" : "16.0.884.0"
- }, {
- "version_value" : "16.0.885.0"
- }, {
- "version_value" : "16.0.886.0"
- }, {
- "version_value" : "16.0.886.1"
- }, {
- "version_value" : "16.0.887.0"
- }, {
- "version_value" : "16.0.888.0"
- }, {
- "version_value" : "16.0.889.0"
- }, {
- "version_value" : "16.0.889.2"
- }, {
- "version_value" : "16.0.889.3"
- }, {
- "version_value" : "16.0.890.0"
- }, {
- "version_value" : "16.0.890.1"
- }, {
- "version_value" : "16.0.891.0"
- }, {
- "version_value" : "16.0.891.1"
- }, {
- "version_value" : "16.0.892.0"
- }, {
- "version_value" : "16.0.893.0"
- }, {
- "version_value" : "16.0.893.1"
- }, {
- "version_value" : "16.0.894.0"
- }, {
- "version_value" : "16.0.895.0"
- }, {
- "version_value" : "16.0.896.0"
- }, {
- "version_value" : "16.0.897.0"
- }, {
- "version_value" : "16.0.898.0"
- }, {
- "version_value" : "16.0.899.0"
- }, {
- "version_value" : "16.0.900.0"
- }, {
- "version_value" : "16.0.901.0"
- }, {
- "version_value" : "16.0.902.0"
- }, {
- "version_value" : "16.0.903.0"
- }, {
- "version_value" : "16.0.904.0"
- }, {
- "version_value" : "16.0.905.0"
- }, {
- "version_value" : "16.0.906.0"
- }, {
- "version_value" : "16.0.906.1"
- }, {
- "version_value" : "16.0.907.0"
- }, {
- "version_value" : "16.0.908.0"
- }, {
- "version_value" : "16.0.909.0"
- }, {
- "version_value" : "16.0.910.0"
- }, {
- "version_value" : "16.0.911.0"
- }, {
- "version_value" : "16.0.911.1"
- }, {
- "version_value" : "16.0.911.2"
- }, {
- "version_value" : "16.0.912.0"
- }, {
- "version_value" : "16.0.912.1"
- }, {
- "version_value" : "16.0.912.2"
- }, {
- "version_value" : "16.0.912.3"
- }, {
- "version_value" : "16.0.912.4"
- }, {
- "version_value" : "16.0.912.5"
- }, {
- "version_value" : "16.0.912.6"
- }, {
- "version_value" : "16.0.912.7"
- }, {
- "version_value" : "16.0.912.8"
- }, {
- "version_value" : "16.0.912.9"
- }, {
- "version_value" : "16.0.912.10"
- }, {
- "version_value" : "16.0.912.11"
- }, {
- "version_value" : "16.0.912.12"
- }, {
- "version_value" : "16.0.912.13"
- }, {
- "version_value" : "16.0.912.14"
- }, {
- "version_value" : "16.0.912.15"
- }, {
- "version_value" : "16.0.912.19"
- }, {
- "version_value" : "16.0.912.20"
- }, {
- "version_value" : "16.0.912.21"
- }, {
- "version_value" : "16.0.912.22"
- }, {
- "version_value" : "16.0.912.23"
- }, {
- "version_value" : "16.0.912.24"
- }, {
- "version_value" : "16.0.912.25"
- }, {
- "version_value" : "16.0.912.26"
- }, {
- "version_value" : "16.0.912.27"
- }, {
- "version_value" : "16.0.912.28"
- }, {
- "version_value" : "16.0.912.29"
- }, {
- "version_value" : "16.0.912.30"
- }, {
- "version_value" : "16.0.912.31"
- }, {
- "version_value" : "16.0.912.32"
- }, {
- "version_value" : "16.0.912.33"
- }, {
- "version_value" : "16.0.912.34"
- }, {
- "version_value" : "16.0.912.35"
- }, {
- "version_value" : "16.0.912.36"
- }, {
- "version_value" : "16.0.912.37"
- }, {
- "version_value" : "16.0.912.38"
- }, {
- "version_value" : "16.0.912.39"
- }, {
- "version_value" : "16.0.912.40"
- }, {
- "version_value" : "16.0.912.41"
- }, {
- "version_value" : "16.0.912.42"
- }, {
- "version_value" : "16.0.912.43"
- }, {
- "version_value" : "16.0.912.62"
- }, {
- "version_value" : "16.0.912.63"
- }, {
- "version_value" : "16.0.912.66"
- }, {
- "version_value" : "16.0.912.74"
- }, {
- "version_value" : "16.0.912.75"
- }, {
- "version_value" : "16.0.912.76"
- }, {
- "version_value" : "16.0.912.77"
- }, {
- "version_value" : "17.0.921.3"
- }, {
- "version_value" : "17.0.922.0"
- }, {
- "version_value" : "17.0.923.0"
- }, {
- "version_value" : "17.0.923.1"
- }, {
- "version_value" : "17.0.924.0"
- }, {
- "version_value" : "17.0.925.0"
- }, {
- "version_value" : "17.0.926.0"
- }, {
- "version_value" : "17.0.927.0"
- }, {
- "version_value" : "17.0.928.0"
- }, {
- "version_value" : "17.0.928.1"
- }, {
- "version_value" : "17.0.928.2"
- }, {
- "version_value" : "17.0.928.3"
- }, {
- "version_value" : "17.0.929.0"
- }, {
- "version_value" : "17.0.930.0"
- }, {
- "version_value" : "17.0.931.0"
- }, {
- "version_value" : "17.0.932.0"
- }, {
- "version_value" : "17.0.933.0"
- }, {
- "version_value" : "17.0.933.1"
- }, {
- "version_value" : "17.0.934.0"
- }, {
- "version_value" : "17.0.935.0"
- }, {
- "version_value" : "17.0.935.1"
- }, {
- "version_value" : "17.0.936.0"
- }, {
- "version_value" : "17.0.936.1"
- }, {
- "version_value" : "17.0.937.0"
- }, {
- "version_value" : "17.0.938.0"
- }, {
- "version_value" : "17.0.939.0"
- }, {
- "version_value" : "17.0.939.1"
- }, {
- "version_value" : "17.0.940.0"
- }, {
- "version_value" : "17.0.941.0"
- }, {
- "version_value" : "17.0.942.0"
- }, {
- "version_value" : "17.0.943.0"
- }, {
- "version_value" : "17.0.944.0"
- }, {
- "version_value" : "17.0.945.0"
- }, {
- "version_value" : "17.0.946.0"
- }, {
- "version_value" : "17.0.947.0"
- }, {
- "version_value" : "17.0.948.0"
- }, {
- "version_value" : "17.0.949.0"
- }, {
- "version_value" : "17.0.950.0"
- }, {
- "version_value" : "17.0.951.0"
- }, {
- "version_value" : "17.0.952.0"
- }, {
- "version_value" : "17.0.953.0"
- }, {
- "version_value" : "17.0.954.0"
- }, {
- "version_value" : "17.0.954.1"
- }, {
- "version_value" : "17.0.954.2"
- }, {
- "version_value" : "17.0.954.3"
- }, {
- "version_value" : "17.0.955.0"
- }, {
- "version_value" : "17.0.956.0"
- }, {
- "version_value" : "17.0.957.0"
- }, {
- "version_value" : "17.0.958.0"
- }, {
- "version_value" : "17.0.958.1"
- }, {
- "version_value" : "17.0.959.0"
- }, {
- "version_value" : "17.0.960.0"
- }, {
- "version_value" : "17.0.961.0"
- }, {
- "version_value" : "17.0.962.0"
- }, {
- "version_value" : "17.0.963.0"
- }, {
- "version_value" : "17.0.963.1"
- }, {
- "version_value" : "17.0.963.2"
- }, {
- "version_value" : "17.0.963.3"
- }, {
- "version_value" : "17.0.963.4"
- }, {
- "version_value" : "17.0.963.5"
- }, {
- "version_value" : "17.0.963.6"
- }, {
- "version_value" : "17.0.963.7"
- }, {
- "version_value" : "17.0.963.8"
- }, {
- "version_value" : "17.0.963.9"
- }, {
- "version_value" : "17.0.963.10"
- }, {
- "version_value" : "17.0.963.11"
- }, {
- "version_value" : "17.0.963.12"
- }, {
- "version_value" : "17.0.963.13"
- }, {
- "version_value" : "17.0.963.14"
- }, {
- "version_value" : "17.0.963.15"
- }, {
- "version_value" : "17.0.963.16"
- }, {
- "version_value" : "17.0.963.17"
- }, {
- "version_value" : "17.0.963.18"
- }, {
- "version_value" : "17.0.963.19"
- }, {
- "version_value" : "17.0.963.20"
- }, {
- "version_value" : "17.0.963.21"
- }, {
- "version_value" : "17.0.963.22"
- }, {
- "version_value" : "17.0.963.23"
- }, {
- "version_value" : "17.0.963.24"
- }, {
- "version_value" : "17.0.963.25"
- }, {
- "version_value" : "17.0.963.26"
- }, {
- "version_value" : "17.0.963.27"
- }, {
- "version_value" : "17.0.963.28"
- }, {
- "version_value" : "17.0.963.29"
- }, {
- "version_value" : "17.0.963.30"
- }, {
- "version_value" : "17.0.963.31"
- }, {
- "version_value" : "17.0.963.32"
- }, {
- "version_value" : "17.0.963.33"
- }, {
- "version_value" : "17.0.963.34"
- }, {
- "version_value" : "17.0.963.35"
- }, {
- "version_value" : "17.0.963.36"
- }, {
- "version_value" : "17.0.963.37"
- }, {
- "version_value" : "17.0.963.38"
- }, {
- "version_value" : "17.0.963.39"
- }, {
- "version_value" : "17.0.963.40"
- }, {
- "version_value" : "17.0.963.41"
- }, {
- "version_value" : "17.0.963.42"
- }, {
- "version_value" : "17.0.963.43"
- }, {
- "version_value" : "17.0.963.44"
- }, {
- "version_value" : "17.0.963.45"
- }, {
- "version_value" : "17.0.963.46"
- }, {
- "version_value" : "17.0.963.47"
- }, {
- "version_value" : "17.0.963.48"
- }, {
- "version_value" : "17.0.963.49"
- }, {
- "version_value" : "17.0.963.50"
- }, {
- "version_value" : "17.0.963.51"
- }, {
- "version_value" : "17.0.963.52"
- }, {
- "version_value" : "17.0.963.53"
- }, {
- "version_value" : "17.0.963.54"
- }, {
- "version_value" : "17.0.963.55"
- }, {
- "version_value" : "17.0.963.56"
- }, {
- "version_value" : "17.0.963.57"
- }, {
- "version_value" : "17.0.963.59"
- }, {
- "version_value" : "17.0.963.60"
- }, {
- "version_value" : "17.0.963.61"
- }, {
- "version_value" : "17.0.963.62"
- }, {
- "version_value" : "17.0.963.63"
- }, {
- "version_value" : "17.0.963.64"
- }, {
- "version_value" : "17.0.963.65"
- }, {
- "version_value" : "17.0.963.66"
- }, {
- "version_value" : "17.0.963.67"
- }, {
- "version_value" : "17.0.963.69"
- }, {
- "version_value" : "17.0.963.70"
- }, {
- "version_value" : "17.0.963.74"
- }, {
- "version_value" : "17.0.963.75"
- }, {
- "version_value" : "17.0.963.76"
- }, {
- "version_value" : "17.0.963.77"
- }, {
- "version_value" : "17.0.963.78"
- }, {
- "version_value" : "17.0.963.79"
- }, {
- "version_value" : "17.0.963.80"
- }, {
- "version_value" : "17.0.963.81"
- }, {
- "version_value" : "17.0.963.82"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-399"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://code.google.com/p/chromium/issues/detail?id=116746"
- }, {
- "url" : "http://googlechromereleases.blogspot.com/2012/03/stable-channel-update_21.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00000.html"
- }, {
- "url" : "http://osvdb.org/80291"
- }, {
- "url" : "http://secunia.com/advisories/48512"
- }, {
- "url" : "http://secunia.com/advisories/48527"
- }, {
- "url" : "http://security.gentoo.org/glsa/glsa-201203-19.xml"
- }, {
- "url" : "http://support.apple.com/kb/HT5400"
- }, {
- "url" : "http://support.apple.com/kb/HT5485"
- }, {
- "url" : "http://support.apple.com/kb/HT5503"
- }, {
- "url" : "http://www.securityfocus.com/bid/52674"
- }, {
- "url" : "http://www.securitytracker.com/id?1026841"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/74213"
- }, {
- "url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14658"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Use-after-free vulnerability in Google Chrome before 17.0.963.83 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to block splitting."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.38.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.38.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.38.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.38.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.38.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.38.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.40.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.40.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.42.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.42.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.42.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.42.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.149.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.149.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.149.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.149.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.149.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.149.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.152.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.152.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.153.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.153.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.3.154.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.3.154.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.3.154.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.3.154.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.156.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.156.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.157.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.157.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.157.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.157.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.158.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.158.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.159.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.159.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.169.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.169.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.169.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.169.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.170.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.170.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.182.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.182.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.190.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.190.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.193.2:beta",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.193.2:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.212.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.212.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.212.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.212.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.221.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.221.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.224.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.224.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.229.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.229.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.235.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.235.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.236.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.236.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.237.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.237.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.237.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.237.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.239.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.239.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.240.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.240.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.241.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.241.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.242.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.242.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.243.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.243.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.244.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.244.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.245.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.245.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.245.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.245.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.246.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.246.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.247.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.247.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.248.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.248.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.78",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.78:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.78:beta",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.78:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.80",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.80:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.250.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.250.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.250.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.250.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.251.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.251.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.252.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.252.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.254.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.254.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.255.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.255.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.256.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.256.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.257.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.257.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.258.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.258.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.259.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.259.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.260.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.260.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.261.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.261.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.262.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.262.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.263.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.263.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.264.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.264.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.265.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.265.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.266.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.266.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.267.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.267.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.268.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.268.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.269.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.269.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.271.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.271.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.272.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.272.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.275.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.275.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.275.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.275.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.276.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.276.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.277.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.277.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.278.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.278.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.286.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.286.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.287.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.287.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.288.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.288.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.288.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.288.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.289.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.289.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.290.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.290.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.292.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.292.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.294.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.294.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.295.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.295.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.296.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.296.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.299.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.299.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.300.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.300.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.301.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.301.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.303.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.303.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.304.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.304.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.305.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.305.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1:beta",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1001",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1001:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1004",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1004:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1006",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1006:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1007",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1007:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1008",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1008:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1009",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1009:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1010",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1010:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1011",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1011:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1012",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1012:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1013",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1013:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1014",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1014:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1015",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1015:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1016",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1016:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1017",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1017:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1018",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1018:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1019",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1019:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1020",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1020:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1021",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1021:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1022",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1022:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1023",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1023:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1024",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1024:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1025",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1025:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1026",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1026:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1027",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1027:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1028",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1028:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1029",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1029:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1030",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1030:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1031",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1031:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1032",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1032:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1033",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1033:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1034",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1034:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1035",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1035:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1036",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1036:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1037",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1037:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1038",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1038:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1039",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1039:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1040",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1040:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1041",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1041:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1042",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1042:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1043",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1043:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1044",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1044:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1045",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1045:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1046",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1046:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1047",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1047:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1048",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1048:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1049",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1049:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1050",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1050:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1051",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1051:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1052",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1052:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1053",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1053:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1054",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1054:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1055",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1055:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1056",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1056:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1057",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1057:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1058",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1058:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1059",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1059:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1060",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1060:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1061",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1061:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1062",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1062:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1063",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1063:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1064",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1064:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.306.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.306.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.306.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.306.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.308.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.308.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.309.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.309.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.313.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.313.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.314.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.314.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.314.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.314.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.315.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.315.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.316.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.316.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.317.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.317.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.317.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.317.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.317.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.317.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.318.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.318.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.319.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.319.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.320.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.320.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.321.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.321.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.322.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.322.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.322.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.322.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.322.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.322.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.323.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.323.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.324.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.324.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.325.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.325.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.326.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.326.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.327.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.327.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.328.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.328.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.329.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.329.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.330.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.330.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.332.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.332.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.333.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.333.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.334.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.334.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.336.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.336.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.337.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.337.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.338.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.338.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.339.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.339.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.340.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.340.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.341.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.341.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.343.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.343.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.344.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.344.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.345.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.345.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.346.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.346.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.347.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.347.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.348.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.348.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.349.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.349.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.350.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.350.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.350.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.350.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.351.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.351.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.353.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.353.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.354.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.354.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.354.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.354.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.355.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.355.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.356.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.356.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.356.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.356.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.356.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.356.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.357.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.357.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.358.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.358.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.359.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.359.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.361.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.361.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.362.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.362.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.363.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.363.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.364.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.364.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.365.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.365.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.367.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.367.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.368.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.368.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.369.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.369.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.369.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.369.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.369.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.369.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.370.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.370.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.371.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.371.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.372.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.372.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.373.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.373.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.374.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.374.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.78",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.78:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.80",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.80:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.83",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.83:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.85",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.85:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.95",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.95:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.125",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.125:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.126",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.126:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.127",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.127:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.376.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.376.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.378.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.378.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.379.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.379.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.380.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.380.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.381.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.381.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.382.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.382.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.382.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.382.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.383.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.383.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.384.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.384.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.385.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.385.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.386.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.386.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.387.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.387.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.390.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.390.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.391.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.391.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.392.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.392.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.393.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.393.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.394.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.394.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.395.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.395.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.396.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.396.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.397.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.397.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.398.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.398.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.399.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.399.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.400.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.400.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.401.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.401.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.401.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.401.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.403.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.403.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.404.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.404.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.404.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.404.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.404.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.404.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.405.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.405.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.406.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.406.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.407.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.407.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.409.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.409.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.410.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.410.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.411.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.411.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.412.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.412.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.413.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.413.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.414.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.414.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.415.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.415.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.415.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.415.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.416.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.416.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.416.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.416.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.417.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.417.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.419.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.419.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.421.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.421.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.422.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.422.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.423.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.423.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.424.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.424.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.425.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.425.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.426.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.426.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.427.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.427.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.428.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.428.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.430.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.430.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.431.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.431.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.432.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.432.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.433.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.433.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.434.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.434.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.435.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.435.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.436.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.436.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.438.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.438.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.440.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.440.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.441.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.441.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.443.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.443.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.444.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.444.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.445.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.445.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.445.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.445.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.446.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.446.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.447.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.447.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.447.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.447.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.447.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.447.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.449.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.449.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.451.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.451.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.452.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.452.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.452.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.452.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.453.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.453.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.453.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.453.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.454.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.454.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.455.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.455.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.456.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.456.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.457.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.457.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.458.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.458.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.458.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.458.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.458.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.458.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.459.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.459.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.460.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.460.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.461.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.461.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.462.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.462.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.464.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.464.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.465.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.465.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.465.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.465.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.467.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.467.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.469.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.469.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.470.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.470.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.471.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.471.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.473.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.473.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.474.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.474.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.475.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.475.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.476.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.476.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.477.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.477.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.478.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.478.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.479.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.479.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.480.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.480.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.481.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.481.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.482.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.482.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.483.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.483.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.484.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.484.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.485.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.485.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.486.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.486.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.487.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.487.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.488.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.488.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.489.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.489.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.490.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.490.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.490.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.490.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.491.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.491.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.492.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.492.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.493.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.493.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.494.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.494.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.495.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.495.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.495.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.495.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.496.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.496.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.497.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.497.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.498.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.498.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.499.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.499.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.499.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.499.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.500.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.500.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.500.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.500.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.503.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.503.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.503.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.503.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.504.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.504.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.505.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.505.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.506.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.506.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.509.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.509.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.510.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.510.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.511.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.511.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.511.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.511.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.511.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.511.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.512.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.512.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.513.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.513.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.514.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.514.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.514.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.514.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.515.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.515.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.516.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.516.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.518.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.518.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.519.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.519.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.520.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.520.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.521.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.521.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.522.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.522.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.524.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.524.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.525.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.525.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.526.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.526.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.528.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.528.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.529.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.529.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.529.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.529.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.529.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.529.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.530.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.530.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.531.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.531.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.531.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.531.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.531.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.531.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.535.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.535.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.535.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.535.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.537.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.537.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.538.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.538.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.539.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.539.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.540.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.540.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.541.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.541.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.542.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.542.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.544.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.544.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.547.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.547.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.547.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.547.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.548.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.548.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.549.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.549.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.550.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.550.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.551.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.551.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.551.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.551.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.200",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.200:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.201",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.201:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.202",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.202:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.203",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.203:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.204",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.204:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.205",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.205:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.206",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.206:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.207",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.207:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.208",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.208:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.209",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.209:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.210",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.210:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.211",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.211:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.212",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.212:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.213",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.213:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.214",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.214:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.215",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.215:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.216",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.216:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.217",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.217:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.218",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.218:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.219",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.219:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.220",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.220:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.221",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.221:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.222",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.222:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.223",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.223:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.224",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.224:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.225",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.225:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.226",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.226:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.227",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.227:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.228",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.228:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.229",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.229:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.230",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.230:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.231",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.231:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.232",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.232:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.233",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.233:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.234",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.234:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.235",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.235:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.237",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.237:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.300",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.300:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.301",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.301:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.302",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.302:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.303",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.303:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.304",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.304:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.305",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.305:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.306",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.306:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.307",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.307:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.308",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.308:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.309",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.309:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.310",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.310:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.311",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.311:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.312",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.312:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.313",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.313:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.315",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.315:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.316",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.316:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.317",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.317:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.318",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.318:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.319",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.319:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.320",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.320:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.321",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.321:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.322",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.322:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.323",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.323:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.324",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.324:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.325",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.325:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.326",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.326:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.327",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.327:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.328",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.328:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.329",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.329:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.330",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.330:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.331",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.331:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.332",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.332:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.333",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.333:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.334",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.334:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.335",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.335:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.336",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.336:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.337",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.337:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.338",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.338:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.339",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.339:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.340",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.340:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.341",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.341:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.342",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.342:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.343",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.343:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.344",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.344:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.553.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.553.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.554.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.554.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.555.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.555.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.556.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.556.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.557.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.557.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.558.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.558.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.559.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.559.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.560.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.560.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.561.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.561.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.562.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.562.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.563.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.563.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.564.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.564.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.565.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.565.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.566.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.566.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.567.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.567.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.568.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.568.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.569.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.569.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.570.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.570.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.570.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.570.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.571.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.571.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.572.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.572.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.572.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.572.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.573.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.573.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.574.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.574.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.575.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.575.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.576.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.576.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.577.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.577.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.578.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.578.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.579.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.579.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.580.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.580.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.581.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.581.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.582.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.582.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.583.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.583.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.584.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.584.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.585.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.585.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.586.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.586.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.587.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.587.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.587.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.587.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.588.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.588.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.589.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.589.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.590.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.590.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.591.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.591.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.592.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.592.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.593.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.593.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.594.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.594.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.595.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.595.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.596.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.596.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.78",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.78:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.80",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.80:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.83",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.83:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.85",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.85:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.598.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.598.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.599.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.599.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.600.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.600.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.601.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.601.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.602.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.602.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.603.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.603.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.603.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.603.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.603.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.603.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.604.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.604.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.605.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.605.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.606.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.606.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.607.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.607.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.608.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.608.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.609.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.609.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.610.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.610.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.611.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.611.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.611.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.611.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.613.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.613.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.614.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.614.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.615.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.615.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.616.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.616.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.617.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.617.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.618.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.618.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.619.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.619.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.620.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.620.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.621.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.621.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.622.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.622.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.622.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.622.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.623.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.623.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.624.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.624.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.625.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.625.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.626.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.626.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.627.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.627.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.628.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.628.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.629.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.629.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.630.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.630.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.631.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.631.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.632.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.632.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.633.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.633.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.634.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.634.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.634.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.634.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.635.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.635.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.636.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.636.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.638.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.638.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.638.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.638.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.639.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.639.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.640.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.640.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.642.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.642.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.642.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.642.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.642.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.642.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.643.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.643.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.644.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.644.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.645.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.645.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.646.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.646.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.647.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.647.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.114",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.114:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.116",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.116:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.118",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.118:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.119",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.119:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.122",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.122:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.123",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.123:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.124",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.124:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.125",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.125:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.126",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.126:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.127",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.127:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.128",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.128:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.129",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.129:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.130",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.130:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.131",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.131:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.132",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.132:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.133",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.133:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.134",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.134:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.135",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.135:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.151",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.151:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.201",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.201:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.203",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.203:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.204",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.204:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.205",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.205:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.649.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.649.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.650.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.650.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.651.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.651.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.652.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.652.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.653.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.653.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.654.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.654.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.655.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.655.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.656.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.656.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.657.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.657.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.658.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.658.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.658.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.658.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.659.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.659.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.660.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.660.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.661.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.661.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.662.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.662.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.663.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.663.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.664.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.664.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.665.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.665.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.666.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.666.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.668.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.668.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.669.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.669.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.670.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.670.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.671.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.671.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.672.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.672.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.672.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.672.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.672.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.672.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.673.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.673.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.674.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.674.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.675.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.675.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.676.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.676.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.677.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.677.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.678.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.678.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.679.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.679.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.680.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.680.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.681.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.681.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.682.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.682.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.683.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.683.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.684.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.684.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.685.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.685.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.687.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.687.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.687.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.687.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.688.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.688.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.689.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.689.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.690.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.690.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.690.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.690.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.691.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.691.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.692.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.692.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.693.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.693.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.694.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.694.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.695.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.695.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.697.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.697.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.698.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.698.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.699.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.699.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.700.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.700.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.701.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.701.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.702.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.702.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.702.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.702.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.702.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.702.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.703.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.703.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.704.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.704.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.705.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.705.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.706.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.706.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.707.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.707.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.708.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.708.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.709.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.709.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.710.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.710.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.711.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.711.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.712.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.712.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.713.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.713.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.714.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.714.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.715.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.715.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.716.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.716.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.717.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.717.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.718.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.718.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.719.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.719.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.719.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.719.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.720.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.720.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.721.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.721.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.721.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.721.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.722.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.722.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.723.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.723.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.723.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.723.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.724.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.724.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.725.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.725.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.726.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.726.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.727.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.727.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.728.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.728.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.729.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.729.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.730.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.730.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.731.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.731.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.732.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.732.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.733.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.733.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.734.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.734.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.735.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.735.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.736.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.736.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.737.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.737.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.738.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.738.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.739.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.739.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.740.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.740.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.741.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.741.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.111",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.111:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.112",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.112:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.113",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.113:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.114",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.114:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.115",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.115:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.122",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.122:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.123",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.123:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.124",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.124:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.743.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.743.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.744.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.744.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.745.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.745.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.746.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.746.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.747.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.747.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.748.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.748.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.749.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.749.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.750.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.750.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.751.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.751.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.752.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.752.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.753.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.753.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.754.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.754.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.755.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.755.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.756.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.756.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.757.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.757.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.758.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.758.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.759.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.759.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.760.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.760.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.761.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.761.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.761.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.761.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.762.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.762.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.762.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.762.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.763.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.763.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.764.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.764.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.765.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.765.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.766.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.766.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.767.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.767.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.767.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.767.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.768.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.768.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.769.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.769.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.770.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.770.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.771.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.771.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.772.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.772.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.773.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.773.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.774.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.774.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.776.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.776.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.776.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.776.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.778.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.778.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.779.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.779.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.780.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.780.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.781.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.781.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.83",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.83:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.85",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.85:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.95",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.95:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.108",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.108:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.109",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.109:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.112",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.112:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.210",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.210:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.211",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.211:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.212",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.212:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.213",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.213:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.214",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.214:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.215",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.215:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.216",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.216:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.217",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.217:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.218",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.218:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.219",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.219:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.220",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.220:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.237",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.237:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.238",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.238:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.783.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.783.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.784.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.784.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.785.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.785.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.786.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.786.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.787.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.787.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.788.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.788.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.789.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.789.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.790.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.790.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.791.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.791.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.792.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.792.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.793.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.793.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.794.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.794.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.795.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.795.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.796.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.796.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.797.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.797.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.798.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.798.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.799.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.799.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.800.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.800.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.801.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.801.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.802.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.802.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.803.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.803.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.804.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.804.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.805.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.805.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.806.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.806.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.807.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.807.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.808.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.808.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.809.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.809.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.810.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.810.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.811.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.811.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.812.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.812.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.813.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.813.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.814.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.814.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.815.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.815.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.816.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.816.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.818.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.818.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.819.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.819.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.820.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.820.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.821.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.821.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.822.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.822.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.823.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.823.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.824.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.824.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.825.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.825.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.826.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.826.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.827.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.827.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.827.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.827.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.827.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.827.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.829.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.829.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.830.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.830.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.831.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.831.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.832.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.832.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.833.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.833.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.834.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.834.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.95",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.95:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.108",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.108:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.109",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.109:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.110",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.110:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.111",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.111:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.112",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.112:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.113",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.113:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.114",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.114:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.115",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.115:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.116",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.116:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.117",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.117:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.118",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.118:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.119",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.119:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.122",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.122:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.123",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.123:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.124",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.124:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.125",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.125:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.126",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.126:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.127",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.127:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.128",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.128:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.149",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.149:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.150",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.150:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.151",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.151:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.152",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.152:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.153",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.153:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.154",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.154:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.155",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.155:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.156",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.156:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.157",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.157:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.158",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.158:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.159",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.159:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.160",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.160:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.161",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.161:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.162",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.162:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.163",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.163:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.184",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.184:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.186",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.186:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.187",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.187:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.202",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.202:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.203",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.203:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.204",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.204:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.836.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.836.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.837.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.837.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.838.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.838.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.839.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.839.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.859.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.859.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.860.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.860.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.861.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.861.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.862.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.862.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.862.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.862.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.863.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.863.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.864.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.864.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.865.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.865.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.866.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.866.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.867.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.867.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.868.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.868.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.868.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.868.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.869.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.869.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.870.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.870.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.871.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.871.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.871.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.871.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.872.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.872.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.873.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.873.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.116",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.116:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.117",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.117:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.119",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.119:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.877.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.877.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.878.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.878.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.879.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.879.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.880.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.880.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.881.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.881.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.882.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.882.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.883.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.883.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.884.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.884.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.885.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.885.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.886.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.886.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.886.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.886.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.887.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.887.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.888.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.888.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.889.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.889.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.889.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.889.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.889.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.889.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.890.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.890.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.890.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.890.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.891.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.891.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.891.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.891.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.892.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.892.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.893.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.893.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.893.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.893.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.894.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.894.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.895.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.895.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.896.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.896.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.897.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.897.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.898.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.898.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.899.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.899.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.900.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.900.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.901.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.901.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.902.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.902.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.903.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.903.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.904.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.904.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.905.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.905.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.906.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.906.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.906.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.906.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.907.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.907.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.908.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.908.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.909.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.909.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.910.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.910.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.911.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.911.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.911.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.911.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.911.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.911.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.921.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.921.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.922.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.922.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.923.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.923.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.923.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.923.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.924.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.924.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.925.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.925.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.926.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.926.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.927.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.927.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.929.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.929.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.930.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.930.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.931.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.931.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.932.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.932.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.933.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.933.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.933.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.933.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.934.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.934.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.935.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.935.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.935.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.935.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.936.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.936.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.936.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.936.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.937.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.937.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.938.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.938.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.939.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.939.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.939.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.939.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.940.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.940.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.941.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.941.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.942.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.942.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.943.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.943.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.944.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.944.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.945.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.945.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.946.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.946.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.947.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.947.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.948.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.948.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.949.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.949.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.950.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.950.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.951.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.951.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.952.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.952.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.953.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.953.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.955.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.955.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.956.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.956.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.957.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.957.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.958.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.958.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.958.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.958.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.959.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.959.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.960.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.960.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.961.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.961.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.962.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.962.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.78",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.78:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.80",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.80:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "17.0.963.82"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 7.5
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2012-03-22T16:55Z",
- "lastModifiedDate" : "2018-01-10T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2011-3054",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "google",
- "product" : {
- "product_data" : [ {
- "product_name" : "chrome",
- "version" : {
- "version_data" : [ {
- "version_value" : "0.1.38.1"
- }, {
- "version_value" : "0.1.38.2"
- }, {
- "version_value" : "0.1.38.4"
- }, {
- "version_value" : "0.1.40.1"
- }, {
- "version_value" : "0.1.42.2"
- }, {
- "version_value" : "0.1.42.3"
- }, {
- "version_value" : "0.2.149.27"
- }, {
- "version_value" : "0.2.149.29"
- }, {
- "version_value" : "0.2.149.30"
- }, {
- "version_value" : "0.2.152.1"
- }, {
- "version_value" : "0.2.153.1"
- }, {
- "version_value" : "0.3.154.0"
- }, {
- "version_value" : "0.3.154.3"
- }, {
- "version_value" : "0.4.154.18"
- }, {
- "version_value" : "0.4.154.22"
- }, {
- "version_value" : "0.4.154.31"
- }, {
- "version_value" : "0.4.154.33"
- }, {
- "version_value" : "1.0.154.36"
- }, {
- "version_value" : "1.0.154.39"
- }, {
- "version_value" : "1.0.154.42"
- }, {
- "version_value" : "1.0.154.43"
- }, {
- "version_value" : "1.0.154.46"
- }, {
- "version_value" : "1.0.154.48"
- }, {
- "version_value" : "1.0.154.52"
- }, {
- "version_value" : "1.0.154.53"
- }, {
- "version_value" : "1.0.154.59"
- }, {
- "version_value" : "1.0.154.64"
- }, {
- "version_value" : "1.0.154.65"
- }, {
- "version_value" : "2.0.156.1"
- }, {
- "version_value" : "2.0.157.0"
- }, {
- "version_value" : "2.0.157.2"
- }, {
- "version_value" : "2.0.158.0"
- }, {
- "version_value" : "2.0.159.0"
- }, {
- "version_value" : "2.0.169.0"
- }, {
- "version_value" : "2.0.169.1"
- }, {
- "version_value" : "2.0.170.0"
- }, {
- "version_value" : "2.0.172"
- }, {
- "version_value" : "2.0.172.2"
- }, {
- "version_value" : "2.0.172.8"
- }, {
- "version_value" : "2.0.172.27"
- }, {
- "version_value" : "2.0.172.28"
- }, {
- "version_value" : "2.0.172.30"
- }, {
- "version_value" : "2.0.172.31"
- }, {
- "version_value" : "2.0.172.33"
- }, {
- "version_value" : "2.0.172.37"
- }, {
- "version_value" : "2.0.172.38"
- }, {
- "version_value" : "3.0.182.2"
- }, {
- "version_value" : "3.0.190.2"
- }, {
- "version_value" : "3.0.193.2"
- }, {
- "version_value" : "3.0.195.2"
- }, {
- "version_value" : "3.0.195.21"
- }, {
- "version_value" : "3.0.195.24"
- }, {
- "version_value" : "3.0.195.25"
- }, {
- "version_value" : "3.0.195.27"
- }, {
- "version_value" : "3.0.195.32"
- }, {
- "version_value" : "3.0.195.33"
- }, {
- "version_value" : "3.0.195.36"
- }, {
- "version_value" : "3.0.195.37"
- }, {
- "version_value" : "3.0.195.38"
- }, {
- "version_value" : "4.0.212.0"
- }, {
- "version_value" : "4.0.212.1"
- }, {
- "version_value" : "4.0.221.8"
- }, {
- "version_value" : "4.0.222.0"
- }, {
- "version_value" : "4.0.222.1"
- }, {
- "version_value" : "4.0.222.5"
- }, {
- "version_value" : "4.0.222.12"
- }, {
- "version_value" : "4.0.223.0"
- }, {
- "version_value" : "4.0.223.1"
- }, {
- "version_value" : "4.0.223.2"
- }, {
- "version_value" : "4.0.223.4"
- }, {
- "version_value" : "4.0.223.5"
- }, {
- "version_value" : "4.0.223.7"
- }, {
- "version_value" : "4.0.223.8"
- }, {
- "version_value" : "4.0.223.9"
- }, {
- "version_value" : "4.0.224.0"
- }, {
- "version_value" : "4.0.229.1"
- }, {
- "version_value" : "4.0.235.0"
- }, {
- "version_value" : "4.0.236.0"
- }, {
- "version_value" : "4.0.237.0"
- }, {
- "version_value" : "4.0.237.1"
- }, {
- "version_value" : "4.0.239.0"
- }, {
- "version_value" : "4.0.240.0"
- }, {
- "version_value" : "4.0.241.0"
- }, {
- "version_value" : "4.0.242.0"
- }, {
- "version_value" : "4.0.243.0"
- }, {
- "version_value" : "4.0.244.0"
- }, {
- "version_value" : "4.0.245.0"
- }, {
- "version_value" : "4.0.245.1"
- }, {
- "version_value" : "4.0.246.0"
- }, {
- "version_value" : "4.0.247.0"
- }, {
- "version_value" : "4.0.248.0"
- }, {
- "version_value" : "4.0.249.0"
- }, {
- "version_value" : "4.0.249.1"
- }, {
- "version_value" : "4.0.249.2"
- }, {
- "version_value" : "4.0.249.3"
- }, {
- "version_value" : "4.0.249.4"
- }, {
- "version_value" : "4.0.249.5"
- }, {
- "version_value" : "4.0.249.6"
- }, {
- "version_value" : "4.0.249.7"
- }, {
- "version_value" : "4.0.249.8"
- }, {
- "version_value" : "4.0.249.9"
- }, {
- "version_value" : "4.0.249.10"
- }, {
- "version_value" : "4.0.249.11"
- }, {
- "version_value" : "4.0.249.12"
- }, {
- "version_value" : "4.0.249.14"
- }, {
- "version_value" : "4.0.249.16"
- }, {
- "version_value" : "4.0.249.17"
- }, {
- "version_value" : "4.0.249.18"
- }, {
- "version_value" : "4.0.249.19"
- }, {
- "version_value" : "4.0.249.20"
- }, {
- "version_value" : "4.0.249.21"
- }, {
- "version_value" : "4.0.249.22"
- }, {
- "version_value" : "4.0.249.23"
- }, {
- "version_value" : "4.0.249.24"
- }, {
- "version_value" : "4.0.249.25"
- }, {
- "version_value" : "4.0.249.26"
- }, {
- "version_value" : "4.0.249.27"
- }, {
- "version_value" : "4.0.249.28"
- }, {
- "version_value" : "4.0.249.29"
- }, {
- "version_value" : "4.0.249.30"
- }, {
- "version_value" : "4.0.249.31"
- }, {
- "version_value" : "4.0.249.32"
- }, {
- "version_value" : "4.0.249.33"
- }, {
- "version_value" : "4.0.249.34"
- }, {
- "version_value" : "4.0.249.35"
- }, {
- "version_value" : "4.0.249.36"
- }, {
- "version_value" : "4.0.249.37"
- }, {
- "version_value" : "4.0.249.38"
- }, {
- "version_value" : "4.0.249.39"
- }, {
- "version_value" : "4.0.249.40"
- }, {
- "version_value" : "4.0.249.41"
- }, {
- "version_value" : "4.0.249.42"
- }, {
- "version_value" : "4.0.249.43"
- }, {
- "version_value" : "4.0.249.44"
- }, {
- "version_value" : "4.0.249.45"
- }, {
- "version_value" : "4.0.249.46"
- }, {
- "version_value" : "4.0.249.47"
- }, {
- "version_value" : "4.0.249.48"
- }, {
- "version_value" : "4.0.249.49"
- }, {
- "version_value" : "4.0.249.50"
- }, {
- "version_value" : "4.0.249.51"
- }, {
- "version_value" : "4.0.249.52"
- }, {
- "version_value" : "4.0.249.53"
- }, {
- "version_value" : "4.0.249.54"
- }, {
- "version_value" : "4.0.249.55"
- }, {
- "version_value" : "4.0.249.56"
- }, {
- "version_value" : "4.0.249.57"
- }, {
- "version_value" : "4.0.249.58"
- }, {
- "version_value" : "4.0.249.59"
- }, {
- "version_value" : "4.0.249.60"
- }, {
- "version_value" : "4.0.249.61"
- }, {
- "version_value" : "4.0.249.62"
- }, {
- "version_value" : "4.0.249.63"
- }, {
- "version_value" : "4.0.249.64"
- }, {
- "version_value" : "4.0.249.65"
- }, {
- "version_value" : "4.0.249.66"
- }, {
- "version_value" : "4.0.249.67"
- }, {
- "version_value" : "4.0.249.68"
- }, {
- "version_value" : "4.0.249.69"
- }, {
- "version_value" : "4.0.249.70"
- }, {
- "version_value" : "4.0.249.71"
- }, {
- "version_value" : "4.0.249.72"
- }, {
- "version_value" : "4.0.249.73"
- }, {
- "version_value" : "4.0.249.74"
- }, {
- "version_value" : "4.0.249.75"
- }, {
- "version_value" : "4.0.249.76"
- }, {
- "version_value" : "4.0.249.77"
- }, {
- "version_value" : "4.0.249.78"
- }, {
- "version_value" : "4.0.249.79"
- }, {
- "version_value" : "4.0.249.80"
- }, {
- "version_value" : "4.0.249.81"
- }, {
- "version_value" : "4.0.249.82"
- }, {
- "version_value" : "4.0.249.89"
- }, {
- "version_value" : "4.0.250.0"
- }, {
- "version_value" : "4.0.250.2"
- }, {
- "version_value" : "4.0.251.0"
- }, {
- "version_value" : "4.0.252.0"
- }, {
- "version_value" : "4.0.254.0"
- }, {
- "version_value" : "4.0.255.0"
- }, {
- "version_value" : "4.0.256.0"
- }, {
- "version_value" : "4.0.257.0"
- }, {
- "version_value" : "4.0.258.0"
- }, {
- "version_value" : "4.0.259.0"
- }, {
- "version_value" : "4.0.260.0"
- }, {
- "version_value" : "4.0.261.0"
- }, {
- "version_value" : "4.0.262.0"
- }, {
- "version_value" : "4.0.263.0"
- }, {
- "version_value" : "4.0.264.0"
- }, {
- "version_value" : "4.0.265.0"
- }, {
- "version_value" : "4.0.266.0"
- }, {
- "version_value" : "4.0.267.0"
- }, {
- "version_value" : "4.0.268.0"
- }, {
- "version_value" : "4.0.269.0"
- }, {
- "version_value" : "4.0.271.0"
- }, {
- "version_value" : "4.0.272.0"
- }, {
- "version_value" : "4.0.275.0"
- }, {
- "version_value" : "4.0.275.1"
- }, {
- "version_value" : "4.0.276.0"
- }, {
- "version_value" : "4.0.277.0"
- }, {
- "version_value" : "4.0.278.0"
- }, {
- "version_value" : "4.0.286.0"
- }, {
- "version_value" : "4.0.287.0"
- }, {
- "version_value" : "4.0.288.0"
- }, {
- "version_value" : "4.0.288.1"
- }, {
- "version_value" : "4.0.289.0"
- }, {
- "version_value" : "4.0.290.0"
- }, {
- "version_value" : "4.0.292.0"
- }, {
- "version_value" : "4.0.294.0"
- }, {
- "version_value" : "4.0.295.0"
- }, {
- "version_value" : "4.0.296.0"
- }, {
- "version_value" : "4.0.299.0"
- }, {
- "version_value" : "4.0.300.0"
- }, {
- "version_value" : "4.0.301.0"
- }, {
- "version_value" : "4.0.302.0"
- }, {
- "version_value" : "4.0.302.1"
- }, {
- "version_value" : "4.0.302.2"
- }, {
- "version_value" : "4.0.302.3"
- }, {
- "version_value" : "4.0.303.0"
- }, {
- "version_value" : "4.0.304.0"
- }, {
- "version_value" : "4.0.305.0"
- }, {
- "version_value" : "4.1"
- }, {
- "version_value" : "4.1.249.0"
- }, {
- "version_value" : "4.1.249.1001"
- }, {
- "version_value" : "4.1.249.1004"
- }, {
- "version_value" : "4.1.249.1006"
- }, {
- "version_value" : "4.1.249.1007"
- }, {
- "version_value" : "4.1.249.1008"
- }, {
- "version_value" : "4.1.249.1009"
- }, {
- "version_value" : "4.1.249.1010"
- }, {
- "version_value" : "4.1.249.1011"
- }, {
- "version_value" : "4.1.249.1012"
- }, {
- "version_value" : "4.1.249.1013"
- }, {
- "version_value" : "4.1.249.1014"
- }, {
- "version_value" : "4.1.249.1015"
- }, {
- "version_value" : "4.1.249.1016"
- }, {
- "version_value" : "4.1.249.1017"
- }, {
- "version_value" : "4.1.249.1018"
- }, {
- "version_value" : "4.1.249.1019"
- }, {
- "version_value" : "4.1.249.1020"
- }, {
- "version_value" : "4.1.249.1021"
- }, {
- "version_value" : "4.1.249.1022"
- }, {
- "version_value" : "4.1.249.1023"
- }, {
- "version_value" : "4.1.249.1024"
- }, {
- "version_value" : "4.1.249.1025"
- }, {
- "version_value" : "4.1.249.1026"
- }, {
- "version_value" : "4.1.249.1027"
- }, {
- "version_value" : "4.1.249.1028"
- }, {
- "version_value" : "4.1.249.1029"
- }, {
- "version_value" : "4.1.249.1030"
- }, {
- "version_value" : "4.1.249.1031"
- }, {
- "version_value" : "4.1.249.1032"
- }, {
- "version_value" : "4.1.249.1033"
- }, {
- "version_value" : "4.1.249.1034"
- }, {
- "version_value" : "4.1.249.1035"
- }, {
- "version_value" : "4.1.249.1036"
- }, {
- "version_value" : "4.1.249.1037"
- }, {
- "version_value" : "4.1.249.1038"
- }, {
- "version_value" : "4.1.249.1039"
- }, {
- "version_value" : "4.1.249.1040"
- }, {
- "version_value" : "4.1.249.1041"
- }, {
- "version_value" : "4.1.249.1042"
- }, {
- "version_value" : "4.1.249.1043"
- }, {
- "version_value" : "4.1.249.1044"
- }, {
- "version_value" : "4.1.249.1045"
- }, {
- "version_value" : "4.1.249.1046"
- }, {
- "version_value" : "4.1.249.1047"
- }, {
- "version_value" : "4.1.249.1048"
- }, {
- "version_value" : "4.1.249.1049"
- }, {
- "version_value" : "4.1.249.1050"
- }, {
- "version_value" : "4.1.249.1051"
- }, {
- "version_value" : "4.1.249.1052"
- }, {
- "version_value" : "4.1.249.1053"
- }, {
- "version_value" : "4.1.249.1054"
- }, {
- "version_value" : "4.1.249.1055"
- }, {
- "version_value" : "4.1.249.1056"
- }, {
- "version_value" : "4.1.249.1057"
- }, {
- "version_value" : "4.1.249.1058"
- }, {
- "version_value" : "4.1.249.1059"
- }, {
- "version_value" : "4.1.249.1060"
- }, {
- "version_value" : "4.1.249.1061"
- }, {
- "version_value" : "4.1.249.1062"
- }, {
- "version_value" : "4.1.249.1063"
- }, {
- "version_value" : "4.1.249.1064"
- }, {
- "version_value" : "5.0.306.0"
- }, {
- "version_value" : "5.0.306.1"
- }, {
- "version_value" : "5.0.307.1"
- }, {
- "version_value" : "5.0.307.3"
- }, {
- "version_value" : "5.0.307.4"
- }, {
- "version_value" : "5.0.307.5"
- }, {
- "version_value" : "5.0.307.6"
- }, {
- "version_value" : "5.0.307.7"
- }, {
- "version_value" : "5.0.307.8"
- }, {
- "version_value" : "5.0.307.9"
- }, {
- "version_value" : "5.0.307.10"
- }, {
- "version_value" : "5.0.307.11"
- }, {
- "version_value" : "5.0.308.0"
- }, {
- "version_value" : "5.0.309.0"
- }, {
- "version_value" : "5.0.313.0"
- }, {
- "version_value" : "5.0.314.0"
- }, {
- "version_value" : "5.0.314.1"
- }, {
- "version_value" : "5.0.315.0"
- }, {
- "version_value" : "5.0.316.0"
- }, {
- "version_value" : "5.0.317.0"
- }, {
- "version_value" : "5.0.317.1"
- }, {
- "version_value" : "5.0.317.2"
- }, {
- "version_value" : "5.0.318.0"
- }, {
- "version_value" : "5.0.319.0"
- }, {
- "version_value" : "5.0.320.0"
- }, {
- "version_value" : "5.0.321.0"
- }, {
- "version_value" : "5.0.322.0"
- }, {
- "version_value" : "5.0.322.1"
- }, {
- "version_value" : "5.0.322.2"
- }, {
- "version_value" : "5.0.323.0"
- }, {
- "version_value" : "5.0.324.0"
- }, {
- "version_value" : "5.0.325.0"
- }, {
- "version_value" : "5.0.326.0"
- }, {
- "version_value" : "5.0.327.0"
- }, {
- "version_value" : "5.0.328.0"
- }, {
- "version_value" : "5.0.329.0"
- }, {
- "version_value" : "5.0.330.0"
- }, {
- "version_value" : "5.0.332.0"
- }, {
- "version_value" : "5.0.333.0"
- }, {
- "version_value" : "5.0.334.0"
- }, {
- "version_value" : "5.0.335.0"
- }, {
- "version_value" : "5.0.335.1"
- }, {
- "version_value" : "5.0.335.2"
- }, {
- "version_value" : "5.0.335.3"
- }, {
- "version_value" : "5.0.335.4"
- }, {
- "version_value" : "5.0.336.0"
- }, {
- "version_value" : "5.0.337.0"
- }, {
- "version_value" : "5.0.338.0"
- }, {
- "version_value" : "5.0.339.0"
- }, {
- "version_value" : "5.0.340.0"
- }, {
- "version_value" : "5.0.341.0"
- }, {
- "version_value" : "5.0.342.0"
- }, {
- "version_value" : "5.0.342.1"
- }, {
- "version_value" : "5.0.342.2"
- }, {
- "version_value" : "5.0.342.3"
- }, {
- "version_value" : "5.0.342.4"
- }, {
- "version_value" : "5.0.342.5"
- }, {
- "version_value" : "5.0.342.6"
- }, {
- "version_value" : "5.0.342.7"
- }, {
- "version_value" : "5.0.342.8"
- }, {
- "version_value" : "5.0.342.9"
- }, {
- "version_value" : "5.0.343.0"
- }, {
- "version_value" : "5.0.344.0"
- }, {
- "version_value" : "5.0.345.0"
- }, {
- "version_value" : "5.0.346.0"
- }, {
- "version_value" : "5.0.347.0"
- }, {
- "version_value" : "5.0.348.0"
- }, {
- "version_value" : "5.0.349.0"
- }, {
- "version_value" : "5.0.350.0"
- }, {
- "version_value" : "5.0.350.1"
- }, {
- "version_value" : "5.0.351.0"
- }, {
- "version_value" : "5.0.353.0"
- }, {
- "version_value" : "5.0.354.0"
- }, {
- "version_value" : "5.0.354.1"
- }, {
- "version_value" : "5.0.355.0"
- }, {
- "version_value" : "5.0.356.0"
- }, {
- "version_value" : "5.0.356.1"
- }, {
- "version_value" : "5.0.356.2"
- }, {
- "version_value" : "5.0.357.0"
- }, {
- "version_value" : "5.0.358.0"
- }, {
- "version_value" : "5.0.359.0"
- }, {
- "version_value" : "5.0.360.0"
- }, {
- "version_value" : "5.0.360.3"
- }, {
- "version_value" : "5.0.360.4"
- }, {
- "version_value" : "5.0.360.5"
- }, {
- "version_value" : "5.0.361.0"
- }, {
- "version_value" : "5.0.362.0"
- }, {
- "version_value" : "5.0.363.0"
- }, {
- "version_value" : "5.0.364.0"
- }, {
- "version_value" : "5.0.365.0"
- }, {
- "version_value" : "5.0.366.0"
- }, {
- "version_value" : "5.0.366.1"
- }, {
- "version_value" : "5.0.366.2"
- }, {
- "version_value" : "5.0.366.3"
- }, {
- "version_value" : "5.0.366.4"
- }, {
- "version_value" : "5.0.367.0"
- }, {
- "version_value" : "5.0.368.0"
- }, {
- "version_value" : "5.0.369.0"
- }, {
- "version_value" : "5.0.369.1"
- }, {
- "version_value" : "5.0.369.2"
- }, {
- "version_value" : "5.0.370.0"
- }, {
- "version_value" : "5.0.371.0"
- }, {
- "version_value" : "5.0.372.0"
- }, {
- "version_value" : "5.0.373.0"
- }, {
- "version_value" : "5.0.374.0"
- }, {
- "version_value" : "5.0.375.0"
- }, {
- "version_value" : "5.0.375.1"
- }, {
- "version_value" : "5.0.375.2"
- }, {
- "version_value" : "5.0.375.3"
- }, {
- "version_value" : "5.0.375.4"
- }, {
- "version_value" : "5.0.375.5"
- }, {
- "version_value" : "5.0.375.6"
- }, {
- "version_value" : "5.0.375.7"
- }, {
- "version_value" : "5.0.375.8"
- }, {
- "version_value" : "5.0.375.9"
- }, {
- "version_value" : "5.0.375.10"
- }, {
- "version_value" : "5.0.375.11"
- }, {
- "version_value" : "5.0.375.12"
- }, {
- "version_value" : "5.0.375.13"
- }, {
- "version_value" : "5.0.375.14"
- }, {
- "version_value" : "5.0.375.15"
- }, {
- "version_value" : "5.0.375.16"
- }, {
- "version_value" : "5.0.375.17"
- }, {
- "version_value" : "5.0.375.18"
- }, {
- "version_value" : "5.0.375.19"
- }, {
- "version_value" : "5.0.375.20"
- }, {
- "version_value" : "5.0.375.21"
- }, {
- "version_value" : "5.0.375.22"
- }, {
- "version_value" : "5.0.375.23"
- }, {
- "version_value" : "5.0.375.25"
- }, {
- "version_value" : "5.0.375.26"
- }, {
- "version_value" : "5.0.375.27"
- }, {
- "version_value" : "5.0.375.28"
- }, {
- "version_value" : "5.0.375.29"
- }, {
- "version_value" : "5.0.375.30"
- }, {
- "version_value" : "5.0.375.31"
- }, {
- "version_value" : "5.0.375.32"
- }, {
- "version_value" : "5.0.375.33"
- }, {
- "version_value" : "5.0.375.34"
- }, {
- "version_value" : "5.0.375.35"
- }, {
- "version_value" : "5.0.375.36"
- }, {
- "version_value" : "5.0.375.37"
- }, {
- "version_value" : "5.0.375.38"
- }, {
- "version_value" : "5.0.375.39"
- }, {
- "version_value" : "5.0.375.40"
- }, {
- "version_value" : "5.0.375.41"
- }, {
- "version_value" : "5.0.375.42"
- }, {
- "version_value" : "5.0.375.43"
- }, {
- "version_value" : "5.0.375.44"
- }, {
- "version_value" : "5.0.375.45"
- }, {
- "version_value" : "5.0.375.46"
- }, {
- "version_value" : "5.0.375.47"
- }, {
- "version_value" : "5.0.375.48"
- }, {
- "version_value" : "5.0.375.49"
- }, {
- "version_value" : "5.0.375.50"
- }, {
- "version_value" : "5.0.375.51"
- }, {
- "version_value" : "5.0.375.52"
- }, {
- "version_value" : "5.0.375.53"
- }, {
- "version_value" : "5.0.375.54"
- }, {
- "version_value" : "5.0.375.55"
- }, {
- "version_value" : "5.0.375.56"
- }, {
- "version_value" : "5.0.375.57"
- }, {
- "version_value" : "5.0.375.58"
- }, {
- "version_value" : "5.0.375.59"
- }, {
- "version_value" : "5.0.375.60"
- }, {
- "version_value" : "5.0.375.61"
- }, {
- "version_value" : "5.0.375.62"
- }, {
- "version_value" : "5.0.375.63"
- }, {
- "version_value" : "5.0.375.64"
- }, {
- "version_value" : "5.0.375.65"
- }, {
- "version_value" : "5.0.375.66"
- }, {
- "version_value" : "5.0.375.67"
- }, {
- "version_value" : "5.0.375.68"
- }, {
- "version_value" : "5.0.375.69"
- }, {
- "version_value" : "5.0.375.70"
- }, {
- "version_value" : "5.0.375.71"
- }, {
- "version_value" : "5.0.375.72"
- }, {
- "version_value" : "5.0.375.73"
- }, {
- "version_value" : "5.0.375.74"
- }, {
- "version_value" : "5.0.375.75"
- }, {
- "version_value" : "5.0.375.76"
- }, {
- "version_value" : "5.0.375.77"
- }, {
- "version_value" : "5.0.375.78"
- }, {
- "version_value" : "5.0.375.79"
- }, {
- "version_value" : "5.0.375.80"
- }, {
- "version_value" : "5.0.375.81"
- }, {
- "version_value" : "5.0.375.82"
- }, {
- "version_value" : "5.0.375.83"
- }, {
- "version_value" : "5.0.375.84"
- }, {
- "version_value" : "5.0.375.85"
- }, {
- "version_value" : "5.0.375.86"
- }, {
- "version_value" : "5.0.375.87"
- }, {
- "version_value" : "5.0.375.88"
- }, {
- "version_value" : "5.0.375.89"
- }, {
- "version_value" : "5.0.375.90"
- }, {
- "version_value" : "5.0.375.91"
- }, {
- "version_value" : "5.0.375.92"
- }, {
- "version_value" : "5.0.375.93"
- }, {
- "version_value" : "5.0.375.94"
- }, {
- "version_value" : "5.0.375.95"
- }, {
- "version_value" : "5.0.375.96"
- }, {
- "version_value" : "5.0.375.97"
- }, {
- "version_value" : "5.0.375.98"
- }, {
- "version_value" : "5.0.375.99"
- }, {
- "version_value" : "5.0.375.125"
- }, {
- "version_value" : "5.0.375.126"
- }, {
- "version_value" : "5.0.375.127"
- }, {
- "version_value" : "5.0.376.0"
- }, {
- "version_value" : "5.0.378.0"
- }, {
- "version_value" : "5.0.379.0"
- }, {
- "version_value" : "5.0.380.0"
- }, {
- "version_value" : "5.0.381.0"
- }, {
- "version_value" : "5.0.382.0"
- }, {
- "version_value" : "5.0.382.3"
- }, {
- "version_value" : "5.0.383.0"
- }, {
- "version_value" : "5.0.384.0"
- }, {
- "version_value" : "5.0.385.0"
- }, {
- "version_value" : "5.0.386.0"
- }, {
- "version_value" : "5.0.387.0"
- }, {
- "version_value" : "5.0.390.0"
- }, {
- "version_value" : "5.0.391.0"
- }, {
- "version_value" : "5.0.392.0"
- }, {
- "version_value" : "5.0.393.0"
- }, {
- "version_value" : "5.0.394.0"
- }, {
- "version_value" : "5.0.395.0"
- }, {
- "version_value" : "5.0.396.0"
- }, {
- "version_value" : "6.0.397.0"
- }, {
- "version_value" : "6.0.398.0"
- }, {
- "version_value" : "6.0.399.0"
- }, {
- "version_value" : "6.0.400.0"
- }, {
- "version_value" : "6.0.401.0"
- }, {
- "version_value" : "6.0.401.1"
- }, {
- "version_value" : "6.0.403.0"
- }, {
- "version_value" : "6.0.404.0"
- }, {
- "version_value" : "6.0.404.1"
- }, {
- "version_value" : "6.0.404.2"
- }, {
- "version_value" : "6.0.405.0"
- }, {
- "version_value" : "6.0.406.0"
- }, {
- "version_value" : "6.0.407.0"
- }, {
- "version_value" : "6.0.408.0"
- }, {
- "version_value" : "6.0.408.1"
- }, {
- "version_value" : "6.0.408.2"
- }, {
- "version_value" : "6.0.408.3"
- }, {
- "version_value" : "6.0.408.4"
- }, {
- "version_value" : "6.0.408.5"
- }, {
- "version_value" : "6.0.408.6"
- }, {
- "version_value" : "6.0.408.7"
- }, {
- "version_value" : "6.0.408.8"
- }, {
- "version_value" : "6.0.408.9"
- }, {
- "version_value" : "6.0.408.10"
- }, {
- "version_value" : "6.0.409.0"
- }, {
- "version_value" : "6.0.410.0"
- }, {
- "version_value" : "6.0.411.0"
- }, {
- "version_value" : "6.0.412.0"
- }, {
- "version_value" : "6.0.413.0"
- }, {
- "version_value" : "6.0.414.0"
- }, {
- "version_value" : "6.0.415.0"
- }, {
- "version_value" : "6.0.415.1"
- }, {
- "version_value" : "6.0.416.0"
- }, {
- "version_value" : "6.0.416.1"
- }, {
- "version_value" : "6.0.417.0"
- }, {
- "version_value" : "6.0.418.0"
- }, {
- "version_value" : "6.0.418.1"
- }, {
- "version_value" : "6.0.418.2"
- }, {
- "version_value" : "6.0.418.3"
- }, {
- "version_value" : "6.0.418.4"
- }, {
- "version_value" : "6.0.418.5"
- }, {
- "version_value" : "6.0.418.6"
- }, {
- "version_value" : "6.0.418.7"
- }, {
- "version_value" : "6.0.418.8"
- }, {
- "version_value" : "6.0.418.9"
- }, {
- "version_value" : "6.0.419.0"
- }, {
- "version_value" : "6.0.421.0"
- }, {
- "version_value" : "6.0.422.0"
- }, {
- "version_value" : "6.0.423.0"
- }, {
- "version_value" : "6.0.424.0"
- }, {
- "version_value" : "6.0.425.0"
- }, {
- "version_value" : "6.0.426.0"
- }, {
- "version_value" : "6.0.427.0"
- }, {
- "version_value" : "6.0.428.0"
- }, {
- "version_value" : "6.0.430.0"
- }, {
- "version_value" : "6.0.431.0"
- }, {
- "version_value" : "6.0.432.0"
- }, {
- "version_value" : "6.0.433.0"
- }, {
- "version_value" : "6.0.434.0"
- }, {
- "version_value" : "6.0.435.0"
- }, {
- "version_value" : "6.0.436.0"
- }, {
- "version_value" : "6.0.437.0"
- }, {
- "version_value" : "6.0.437.1"
- }, {
- "version_value" : "6.0.437.2"
- }, {
- "version_value" : "6.0.437.3"
- }, {
- "version_value" : "6.0.438.0"
- }, {
- "version_value" : "6.0.440.0"
- }, {
- "version_value" : "6.0.441.0"
- }, {
- "version_value" : "6.0.443.0"
- }, {
- "version_value" : "6.0.444.0"
- }, {
- "version_value" : "6.0.445.0"
- }, {
- "version_value" : "6.0.445.1"
- }, {
- "version_value" : "6.0.446.0"
- }, {
- "version_value" : "6.0.447.0"
- }, {
- "version_value" : "6.0.447.1"
- }, {
- "version_value" : "6.0.447.2"
- }, {
- "version_value" : "6.0.449.0"
- }, {
- "version_value" : "6.0.450.0"
- }, {
- "version_value" : "6.0.450.1"
- }, {
- "version_value" : "6.0.450.2"
- }, {
- "version_value" : "6.0.450.3"
- }, {
- "version_value" : "6.0.450.4"
- }, {
- "version_value" : "6.0.451.0"
- }, {
- "version_value" : "6.0.452.0"
- }, {
- "version_value" : "6.0.452.1"
- }, {
- "version_value" : "6.0.453.0"
- }, {
- "version_value" : "6.0.453.1"
- }, {
- "version_value" : "6.0.454.0"
- }, {
- "version_value" : "6.0.455.0"
- }, {
- "version_value" : "6.0.456.0"
- }, {
- "version_value" : "6.0.457.0"
- }, {
- "version_value" : "6.0.458.0"
- }, {
- "version_value" : "6.0.458.1"
- }, {
- "version_value" : "6.0.458.2"
- }, {
- "version_value" : "6.0.459.0"
- }, {
- "version_value" : "6.0.460.0"
- }, {
- "version_value" : "6.0.461.0"
- }, {
- "version_value" : "6.0.462.0"
- }, {
- "version_value" : "6.0.464.1"
- }, {
- "version_value" : "6.0.465.1"
- }, {
- "version_value" : "6.0.465.2"
- }, {
- "version_value" : "6.0.466.0"
- }, {
- "version_value" : "6.0.466.1"
- }, {
- "version_value" : "6.0.466.2"
- }, {
- "version_value" : "6.0.466.3"
- }, {
- "version_value" : "6.0.466.4"
- }, {
- "version_value" : "6.0.466.5"
- }, {
- "version_value" : "6.0.466.6"
- }, {
- "version_value" : "6.0.467.0"
- }, {
- "version_value" : "6.0.469.0"
- }, {
- "version_value" : "6.0.470.0"
- }, {
- "version_value" : "6.0.471.0"
- }, {
- "version_value" : "6.0.472.0"
- }, {
- "version_value" : "6.0.472.1"
- }, {
- "version_value" : "6.0.472.2"
- }, {
- "version_value" : "6.0.472.3"
- }, {
- "version_value" : "6.0.472.4"
- }, {
- "version_value" : "6.0.472.5"
- }, {
- "version_value" : "6.0.472.6"
- }, {
- "version_value" : "6.0.472.7"
- }, {
- "version_value" : "6.0.472.8"
- }, {
- "version_value" : "6.0.472.9"
- }, {
- "version_value" : "6.0.472.10"
- }, {
- "version_value" : "6.0.472.11"
- }, {
- "version_value" : "6.0.472.12"
- }, {
- "version_value" : "6.0.472.13"
- }, {
- "version_value" : "6.0.472.14"
- }, {
- "version_value" : "6.0.472.15"
- }, {
- "version_value" : "6.0.472.16"
- }, {
- "version_value" : "6.0.472.17"
- }, {
- "version_value" : "6.0.472.18"
- }, {
- "version_value" : "6.0.472.19"
- }, {
- "version_value" : "6.0.472.20"
- }, {
- "version_value" : "6.0.472.21"
- }, {
- "version_value" : "6.0.472.22"
- }, {
- "version_value" : "6.0.472.23"
- }, {
- "version_value" : "6.0.472.24"
- }, {
- "version_value" : "6.0.472.25"
- }, {
- "version_value" : "6.0.472.26"
- }, {
- "version_value" : "6.0.472.27"
- }, {
- "version_value" : "6.0.472.28"
- }, {
- "version_value" : "6.0.472.29"
- }, {
- "version_value" : "6.0.472.30"
- }, {
- "version_value" : "6.0.472.31"
- }, {
- "version_value" : "6.0.472.32"
- }, {
- "version_value" : "6.0.472.33"
- }, {
- "version_value" : "6.0.472.34"
- }, {
- "version_value" : "6.0.472.35"
- }, {
- "version_value" : "6.0.472.36"
- }, {
- "version_value" : "6.0.472.37"
- }, {
- "version_value" : "6.0.472.38"
- }, {
- "version_value" : "6.0.472.39"
- }, {
- "version_value" : "6.0.472.40"
- }, {
- "version_value" : "6.0.472.41"
- }, {
- "version_value" : "6.0.472.42"
- }, {
- "version_value" : "6.0.472.43"
- }, {
- "version_value" : "6.0.472.44"
- }, {
- "version_value" : "6.0.472.45"
- }, {
- "version_value" : "6.0.472.46"
- }, {
- "version_value" : "6.0.472.47"
- }, {
- "version_value" : "6.0.472.48"
- }, {
- "version_value" : "6.0.472.49"
- }, {
- "version_value" : "6.0.472.50"
- }, {
- "version_value" : "6.0.472.51"
- }, {
- "version_value" : "6.0.472.52"
- }, {
- "version_value" : "6.0.472.53"
- }, {
- "version_value" : "6.0.472.54"
- }, {
- "version_value" : "6.0.472.55"
- }, {
- "version_value" : "6.0.472.56"
- }, {
- "version_value" : "6.0.472.57"
- }, {
- "version_value" : "6.0.472.58"
- }, {
- "version_value" : "6.0.472.59"
- }, {
- "version_value" : "6.0.472.60"
- }, {
- "version_value" : "6.0.472.61"
- }, {
- "version_value" : "6.0.472.62"
- }, {
- "version_value" : "6.0.472.63"
- }, {
- "version_value" : "6.0.473.0"
- }, {
- "version_value" : "6.0.474.0"
- }, {
- "version_value" : "6.0.475.0"
- }, {
- "version_value" : "6.0.476.0"
- }, {
- "version_value" : "6.0.477.0"
- }, {
- "version_value" : "6.0.478.0"
- }, {
- "version_value" : "6.0.479.0"
- }, {
- "version_value" : "6.0.480.0"
- }, {
- "version_value" : "6.0.481.0"
- }, {
- "version_value" : "6.0.482.0"
- }, {
- "version_value" : "6.0.483.0"
- }, {
- "version_value" : "6.0.484.0"
- }, {
- "version_value" : "6.0.485.0"
- }, {
- "version_value" : "6.0.486.0"
- }, {
- "version_value" : "6.0.487.0"
- }, {
- "version_value" : "6.0.488.0"
- }, {
- "version_value" : "6.0.489.0"
- }, {
- "version_value" : "6.0.490.0"
- }, {
- "version_value" : "6.0.490.1"
- }, {
- "version_value" : "6.0.491.0"
- }, {
- "version_value" : "6.0.492.0"
- }, {
- "version_value" : "6.0.493.0"
- }, {
- "version_value" : "6.0.494.0"
- }, {
- "version_value" : "6.0.495.0"
- }, {
- "version_value" : "6.0.495.1"
- }, {
- "version_value" : "6.0.496.0"
- }, {
- "version_value" : "7.0.497.0"
- }, {
- "version_value" : "7.0.498.0"
- }, {
- "version_value" : "7.0.499.0"
- }, {
- "version_value" : "7.0.499.1"
- }, {
- "version_value" : "7.0.500.0"
- }, {
- "version_value" : "7.0.500.1"
- }, {
- "version_value" : "7.0.503.0"
- }, {
- "version_value" : "7.0.503.1"
- }, {
- "version_value" : "7.0.504.0"
- }, {
- "version_value" : "7.0.505.0"
- }, {
- "version_value" : "7.0.506.0"
- }, {
- "version_value" : "7.0.507.0"
- }, {
- "version_value" : "7.0.507.1"
- }, {
- "version_value" : "7.0.507.2"
- }, {
- "version_value" : "7.0.507.3"
- }, {
- "version_value" : "7.0.509.0"
- }, {
- "version_value" : "7.0.510.0"
- }, {
- "version_value" : "7.0.511.1"
- }, {
- "version_value" : "7.0.511.2"
- }, {
- "version_value" : "7.0.511.4"
- }, {
- "version_value" : "7.0.512.0"
- }, {
- "version_value" : "7.0.513.0"
- }, {
- "version_value" : "7.0.514.0"
- }, {
- "version_value" : "7.0.514.1"
- }, {
- "version_value" : "7.0.515.0"
- }, {
- "version_value" : "7.0.516.0"
- }, {
- "version_value" : "7.0.517.0"
- }, {
- "version_value" : "7.0.517.2"
- }, {
- "version_value" : "7.0.517.4"
- }, {
- "version_value" : "7.0.517.5"
- }, {
- "version_value" : "7.0.517.6"
- }, {
- "version_value" : "7.0.517.7"
- }, {
- "version_value" : "7.0.517.8"
- }, {
- "version_value" : "7.0.517.9"
- }, {
- "version_value" : "7.0.517.10"
- }, {
- "version_value" : "7.0.517.11"
- }, {
- "version_value" : "7.0.517.12"
- }, {
- "version_value" : "7.0.517.13"
- }, {
- "version_value" : "7.0.517.14"
- }, {
- "version_value" : "7.0.517.16"
- }, {
- "version_value" : "7.0.517.17"
- }, {
- "version_value" : "7.0.517.18"
- }, {
- "version_value" : "7.0.517.19"
- }, {
- "version_value" : "7.0.517.20"
- }, {
- "version_value" : "7.0.517.21"
- }, {
- "version_value" : "7.0.517.22"
- }, {
- "version_value" : "7.0.517.23"
- }, {
- "version_value" : "7.0.517.24"
- }, {
- "version_value" : "7.0.517.25"
- }, {
- "version_value" : "7.0.517.26"
- }, {
- "version_value" : "7.0.517.27"
- }, {
- "version_value" : "7.0.517.28"
- }, {
- "version_value" : "7.0.517.29"
- }, {
- "version_value" : "7.0.517.30"
- }, {
- "version_value" : "7.0.517.31"
- }, {
- "version_value" : "7.0.517.32"
- }, {
- "version_value" : "7.0.517.33"
- }, {
- "version_value" : "7.0.517.34"
- }, {
- "version_value" : "7.0.517.35"
- }, {
- "version_value" : "7.0.517.36"
- }, {
- "version_value" : "7.0.517.37"
- }, {
- "version_value" : "7.0.517.38"
- }, {
- "version_value" : "7.0.517.39"
- }, {
- "version_value" : "7.0.517.40"
- }, {
- "version_value" : "7.0.517.41"
- }, {
- "version_value" : "7.0.517.42"
- }, {
- "version_value" : "7.0.517.43"
- }, {
- "version_value" : "7.0.517.44"
- }, {
- "version_value" : "7.0.518.0"
- }, {
- "version_value" : "7.0.519.0"
- }, {
- "version_value" : "7.0.520.0"
- }, {
- "version_value" : "7.0.521.0"
- }, {
- "version_value" : "7.0.522.0"
- }, {
- "version_value" : "7.0.524.0"
- }, {
- "version_value" : "7.0.525.0"
- }, {
- "version_value" : "7.0.526.0"
- }, {
- "version_value" : "7.0.528.0"
- }, {
- "version_value" : "7.0.529.0"
- }, {
- "version_value" : "7.0.529.1"
- }, {
- "version_value" : "7.0.529.2"
- }, {
- "version_value" : "7.0.530.0"
- }, {
- "version_value" : "7.0.531.0"
- }, {
- "version_value" : "7.0.531.1"
- }, {
- "version_value" : "7.0.531.2"
- }, {
- "version_value" : "7.0.535.1"
- }, {
- "version_value" : "7.0.535.2"
- }, {
- "version_value" : "7.0.536.0"
- }, {
- "version_value" : "7.0.536.1"
- }, {
- "version_value" : "7.0.536.2"
- }, {
- "version_value" : "7.0.536.3"
- }, {
- "version_value" : "7.0.536.4"
- }, {
- "version_value" : "7.0.537.0"
- }, {
- "version_value" : "7.0.538.0"
- }, {
- "version_value" : "7.0.539.0"
- }, {
- "version_value" : "7.0.540.0"
- }, {
- "version_value" : "7.0.541.0"
- }, {
- "version_value" : "7.0.542.0"
- }, {
- "version_value" : "7.0.544.0"
- }, {
- "version_value" : "7.0.547.0"
- }, {
- "version_value" : "7.0.547.1"
- }, {
- "version_value" : "7.0.548.0"
- }, {
- "version_value" : "8.0.549.0"
- }, {
- "version_value" : "8.0.550.0"
- }, {
- "version_value" : "8.0.551.0"
- }, {
- "version_value" : "8.0.551.1"
- }, {
- "version_value" : "8.0.552.0"
- }, {
- "version_value" : "8.0.552.1"
- }, {
- "version_value" : "8.0.552.2"
- }, {
- "version_value" : "8.0.552.4"
- }, {
- "version_value" : "8.0.552.5"
- }, {
- "version_value" : "8.0.552.6"
- }, {
- "version_value" : "8.0.552.7"
- }, {
- "version_value" : "8.0.552.8"
- }, {
- "version_value" : "8.0.552.9"
- }, {
- "version_value" : "8.0.552.10"
- }, {
- "version_value" : "8.0.552.11"
- }, {
- "version_value" : "8.0.552.12"
- }, {
- "version_value" : "8.0.552.13"
- }, {
- "version_value" : "8.0.552.14"
- }, {
- "version_value" : "8.0.552.15"
- }, {
- "version_value" : "8.0.552.16"
- }, {
- "version_value" : "8.0.552.17"
- }, {
- "version_value" : "8.0.552.18"
- }, {
- "version_value" : "8.0.552.19"
- }, {
- "version_value" : "8.0.552.20"
- }, {
- "version_value" : "8.0.552.21"
- }, {
- "version_value" : "8.0.552.23"
- }, {
- "version_value" : "8.0.552.24"
- }, {
- "version_value" : "8.0.552.25"
- }, {
- "version_value" : "8.0.552.26"
- }, {
- "version_value" : "8.0.552.27"
- }, {
- "version_value" : "8.0.552.28"
- }, {
- "version_value" : "8.0.552.29"
- }, {
- "version_value" : "8.0.552.35"
- }, {
- "version_value" : "8.0.552.40"
- }, {
- "version_value" : "8.0.552.41"
- }, {
- "version_value" : "8.0.552.42"
- }, {
- "version_value" : "8.0.552.43"
- }, {
- "version_value" : "8.0.552.44"
- }, {
- "version_value" : "8.0.552.45"
- }, {
- "version_value" : "8.0.552.47"
- }, {
- "version_value" : "8.0.552.48"
- }, {
- "version_value" : "8.0.552.49"
- }, {
- "version_value" : "8.0.552.50"
- }, {
- "version_value" : "8.0.552.51"
- }, {
- "version_value" : "8.0.552.52"
- }, {
- "version_value" : "8.0.552.100"
- }, {
- "version_value" : "8.0.552.101"
- }, {
- "version_value" : "8.0.552.102"
- }, {
- "version_value" : "8.0.552.103"
- }, {
- "version_value" : "8.0.552.104"
- }, {
- "version_value" : "8.0.552.105"
- }, {
- "version_value" : "8.0.552.200"
- }, {
- "version_value" : "8.0.552.201"
- }, {
- "version_value" : "8.0.552.202"
- }, {
- "version_value" : "8.0.552.203"
- }, {
- "version_value" : "8.0.552.204"
- }, {
- "version_value" : "8.0.552.205"
- }, {
- "version_value" : "8.0.552.206"
- }, {
- "version_value" : "8.0.552.207"
- }, {
- "version_value" : "8.0.552.208"
- }, {
- "version_value" : "8.0.552.209"
- }, {
- "version_value" : "8.0.552.210"
- }, {
- "version_value" : "8.0.552.211"
- }, {
- "version_value" : "8.0.552.212"
- }, {
- "version_value" : "8.0.552.213"
- }, {
- "version_value" : "8.0.552.214"
- }, {
- "version_value" : "8.0.552.215"
- }, {
- "version_value" : "8.0.552.216"
- }, {
- "version_value" : "8.0.552.217"
- }, {
- "version_value" : "8.0.552.218"
- }, {
- "version_value" : "8.0.552.219"
- }, {
- "version_value" : "8.0.552.220"
- }, {
- "version_value" : "8.0.552.221"
- }, {
- "version_value" : "8.0.552.222"
- }, {
- "version_value" : "8.0.552.223"
- }, {
- "version_value" : "8.0.552.224"
- }, {
- "version_value" : "8.0.552.225"
- }, {
- "version_value" : "8.0.552.226"
- }, {
- "version_value" : "8.0.552.227"
- }, {
- "version_value" : "8.0.552.228"
- }, {
- "version_value" : "8.0.552.229"
- }, {
- "version_value" : "8.0.552.230"
- }, {
- "version_value" : "8.0.552.231"
- }, {
- "version_value" : "8.0.552.232"
- }, {
- "version_value" : "8.0.552.233"
- }, {
- "version_value" : "8.0.552.234"
- }, {
- "version_value" : "8.0.552.235"
- }, {
- "version_value" : "8.0.552.237"
- }, {
- "version_value" : "8.0.552.300"
- }, {
- "version_value" : "8.0.552.301"
- }, {
- "version_value" : "8.0.552.302"
- }, {
- "version_value" : "8.0.552.303"
- }, {
- "version_value" : "8.0.552.304"
- }, {
- "version_value" : "8.0.552.305"
- }, {
- "version_value" : "8.0.552.306"
- }, {
- "version_value" : "8.0.552.307"
- }, {
- "version_value" : "8.0.552.308"
- }, {
- "version_value" : "8.0.552.309"
- }, {
- "version_value" : "8.0.552.310"
- }, {
- "version_value" : "8.0.552.311"
- }, {
- "version_value" : "8.0.552.312"
- }, {
- "version_value" : "8.0.552.313"
- }, {
- "version_value" : "8.0.552.315"
- }, {
- "version_value" : "8.0.552.316"
- }, {
- "version_value" : "8.0.552.317"
- }, {
- "version_value" : "8.0.552.318"
- }, {
- "version_value" : "8.0.552.319"
- }, {
- "version_value" : "8.0.552.320"
- }, {
- "version_value" : "8.0.552.321"
- }, {
- "version_value" : "8.0.552.322"
- }, {
- "version_value" : "8.0.552.323"
- }, {
- "version_value" : "8.0.552.324"
- }, {
- "version_value" : "8.0.552.325"
- }, {
- "version_value" : "8.0.552.326"
- }, {
- "version_value" : "8.0.552.327"
- }, {
- "version_value" : "8.0.552.328"
- }, {
- "version_value" : "8.0.552.329"
- }, {
- "version_value" : "8.0.552.330"
- }, {
- "version_value" : "8.0.552.331"
- }, {
- "version_value" : "8.0.552.332"
- }, {
- "version_value" : "8.0.552.333"
- }, {
- "version_value" : "8.0.552.334"
- }, {
- "version_value" : "8.0.552.335"
- }, {
- "version_value" : "8.0.552.336"
- }, {
- "version_value" : "8.0.552.337"
- }, {
- "version_value" : "8.0.552.338"
- }, {
- "version_value" : "8.0.552.339"
- }, {
- "version_value" : "8.0.552.340"
- }, {
- "version_value" : "8.0.552.341"
- }, {
- "version_value" : "8.0.552.342"
- }, {
- "version_value" : "8.0.552.343"
- }, {
- "version_value" : "8.0.552.344"
- }, {
- "version_value" : "8.0.553.0"
- }, {
- "version_value" : "8.0.554.0"
- }, {
- "version_value" : "8.0.555.0"
- }, {
- "version_value" : "8.0.556.0"
- }, {
- "version_value" : "8.0.557.0"
- }, {
- "version_value" : "8.0.558.0"
- }, {
- "version_value" : "8.0.559.0"
- }, {
- "version_value" : "8.0.560.0"
- }, {
- "version_value" : "8.0.561.0"
- }, {
- "version_value" : "9.0.562.0"
- }, {
- "version_value" : "9.0.563.0"
- }, {
- "version_value" : "9.0.564.0"
- }, {
- "version_value" : "9.0.565.0"
- }, {
- "version_value" : "9.0.566.0"
- }, {
- "version_value" : "9.0.567.0"
- }, {
- "version_value" : "9.0.568.0"
- }, {
- "version_value" : "9.0.569.0"
- }, {
- "version_value" : "9.0.570.0"
- }, {
- "version_value" : "9.0.570.1"
- }, {
- "version_value" : "9.0.571.0"
- }, {
- "version_value" : "9.0.572.0"
- }, {
- "version_value" : "9.0.572.1"
- }, {
- "version_value" : "9.0.573.0"
- }, {
- "version_value" : "9.0.574.0"
- }, {
- "version_value" : "9.0.575.0"
- }, {
- "version_value" : "9.0.576.0"
- }, {
- "version_value" : "9.0.577.0"
- }, {
- "version_value" : "9.0.578.0"
- }, {
- "version_value" : "9.0.579.0"
- }, {
- "version_value" : "9.0.580.0"
- }, {
- "version_value" : "9.0.581.0"
- }, {
- "version_value" : "9.0.582.0"
- }, {
- "version_value" : "9.0.583.0"
- }, {
- "version_value" : "9.0.584.0"
- }, {
- "version_value" : "9.0.585.0"
- }, {
- "version_value" : "9.0.586.0"
- }, {
- "version_value" : "9.0.587.0"
- }, {
- "version_value" : "9.0.587.1"
- }, {
- "version_value" : "9.0.588.0"
- }, {
- "version_value" : "9.0.589.0"
- }, {
- "version_value" : "9.0.590.0"
- }, {
- "version_value" : "9.0.591.0"
- }, {
- "version_value" : "9.0.592.0"
- }, {
- "version_value" : "9.0.593.0"
- }, {
- "version_value" : "9.0.594.0"
- }, {
- "version_value" : "9.0.595.0"
- }, {
- "version_value" : "9.0.596.0"
- }, {
- "version_value" : "9.0.597.0"
- }, {
- "version_value" : "9.0.597.1"
- }, {
- "version_value" : "9.0.597.2"
- }, {
- "version_value" : "9.0.597.4"
- }, {
- "version_value" : "9.0.597.5"
- }, {
- "version_value" : "9.0.597.7"
- }, {
- "version_value" : "9.0.597.8"
- }, {
- "version_value" : "9.0.597.9"
- }, {
- "version_value" : "9.0.597.10"
- }, {
- "version_value" : "9.0.597.11"
- }, {
- "version_value" : "9.0.597.12"
- }, {
- "version_value" : "9.0.597.14"
- }, {
- "version_value" : "9.0.597.15"
- }, {
- "version_value" : "9.0.597.16"
- }, {
- "version_value" : "9.0.597.17"
- }, {
- "version_value" : "9.0.597.18"
- }, {
- "version_value" : "9.0.597.19"
- }, {
- "version_value" : "9.0.597.20"
- }, {
- "version_value" : "9.0.597.21"
- }, {
- "version_value" : "9.0.597.22"
- }, {
- "version_value" : "9.0.597.23"
- }, {
- "version_value" : "9.0.597.24"
- }, {
- "version_value" : "9.0.597.25"
- }, {
- "version_value" : "9.0.597.26"
- }, {
- "version_value" : "9.0.597.27"
- }, {
- "version_value" : "9.0.597.28"
- }, {
- "version_value" : "9.0.597.29"
- }, {
- "version_value" : "9.0.597.30"
- }, {
- "version_value" : "9.0.597.31"
- }, {
- "version_value" : "9.0.597.32"
- }, {
- "version_value" : "9.0.597.33"
- }, {
- "version_value" : "9.0.597.34"
- }, {
- "version_value" : "9.0.597.35"
- }, {
- "version_value" : "9.0.597.36"
- }, {
- "version_value" : "9.0.597.37"
- }, {
- "version_value" : "9.0.597.38"
- }, {
- "version_value" : "9.0.597.39"
- }, {
- "version_value" : "9.0.597.40"
- }, {
- "version_value" : "9.0.597.41"
- }, {
- "version_value" : "9.0.597.42"
- }, {
- "version_value" : "9.0.597.44"
- }, {
- "version_value" : "9.0.597.45"
- }, {
- "version_value" : "9.0.597.46"
- }, {
- "version_value" : "9.0.597.47"
- }, {
- "version_value" : "9.0.597.54"
- }, {
- "version_value" : "9.0.597.55"
- }, {
- "version_value" : "9.0.597.56"
- }, {
- "version_value" : "9.0.597.57"
- }, {
- "version_value" : "9.0.597.58"
- }, {
- "version_value" : "9.0.597.59"
- }, {
- "version_value" : "9.0.597.60"
- }, {
- "version_value" : "9.0.597.62"
- }, {
- "version_value" : "9.0.597.63"
- }, {
- "version_value" : "9.0.597.64"
- }, {
- "version_value" : "9.0.597.65"
- }, {
- "version_value" : "9.0.597.66"
- }, {
- "version_value" : "9.0.597.67"
- }, {
- "version_value" : "9.0.597.68"
- }, {
- "version_value" : "9.0.597.69"
- }, {
- "version_value" : "9.0.597.70"
- }, {
- "version_value" : "9.0.597.71"
- }, {
- "version_value" : "9.0.597.72"
- }, {
- "version_value" : "9.0.597.73"
- }, {
- "version_value" : "9.0.597.74"
- }, {
- "version_value" : "9.0.597.75"
- }, {
- "version_value" : "9.0.597.76"
- }, {
- "version_value" : "9.0.597.77"
- }, {
- "version_value" : "9.0.597.78"
- }, {
- "version_value" : "9.0.597.79"
- }, {
- "version_value" : "9.0.597.80"
- }, {
- "version_value" : "9.0.597.81"
- }, {
- "version_value" : "9.0.597.82"
- }, {
- "version_value" : "9.0.597.83"
- }, {
- "version_value" : "9.0.597.84"
- }, {
- "version_value" : "9.0.597.85"
- }, {
- "version_value" : "9.0.597.86"
- }, {
- "version_value" : "9.0.597.88"
- }, {
- "version_value" : "9.0.597.90"
- }, {
- "version_value" : "9.0.597.92"
- }, {
- "version_value" : "9.0.597.94"
- }, {
- "version_value" : "9.0.597.96"
- }, {
- "version_value" : "9.0.597.97"
- }, {
- "version_value" : "9.0.597.98"
- }, {
- "version_value" : "9.0.597.99"
- }, {
- "version_value" : "9.0.597.100"
- }, {
- "version_value" : "9.0.597.101"
- }, {
- "version_value" : "9.0.597.102"
- }, {
- "version_value" : "9.0.597.106"
- }, {
- "version_value" : "9.0.597.107"
- }, {
- "version_value" : "9.0.598.0"
- }, {
- "version_value" : "9.0.599.0"
- }, {
- "version_value" : "9.0.600.0"
- }, {
- "version_value" : "10.0.601.0"
- }, {
- "version_value" : "10.0.602.0"
- }, {
- "version_value" : "10.0.603.0"
- }, {
- "version_value" : "10.0.603.2"
- }, {
- "version_value" : "10.0.603.3"
- }, {
- "version_value" : "10.0.604.0"
- }, {
- "version_value" : "10.0.605.0"
- }, {
- "version_value" : "10.0.606.0"
- }, {
- "version_value" : "10.0.607.0"
- }, {
- "version_value" : "10.0.608.0"
- }, {
- "version_value" : "10.0.609.0"
- }, {
- "version_value" : "10.0.610.0"
- }, {
- "version_value" : "10.0.611.0"
- }, {
- "version_value" : "10.0.611.1"
- }, {
- "version_value" : "10.0.612.0"
- }, {
- "version_value" : "10.0.612.1"
- }, {
- "version_value" : "10.0.612.2"
- }, {
- "version_value" : "10.0.612.3"
- }, {
- "version_value" : "10.0.613.0"
- }, {
- "version_value" : "10.0.614.0"
- }, {
- "version_value" : "10.0.615.0"
- }, {
- "version_value" : "10.0.616.0"
- }, {
- "version_value" : "10.0.617.0"
- }, {
- "version_value" : "10.0.618.0"
- }, {
- "version_value" : "10.0.619.0"
- }, {
- "version_value" : "10.0.620.0"
- }, {
- "version_value" : "10.0.621.0"
- }, {
- "version_value" : "10.0.622.0"
- }, {
- "version_value" : "10.0.622.1"
- }, {
- "version_value" : "10.0.623.0"
- }, {
- "version_value" : "10.0.624.0"
- }, {
- "version_value" : "10.0.625.0"
- }, {
- "version_value" : "10.0.626.0"
- }, {
- "version_value" : "10.0.627.0"
- }, {
- "version_value" : "10.0.628.0"
- }, {
- "version_value" : "10.0.629.0"
- }, {
- "version_value" : "10.0.630.0"
- }, {
- "version_value" : "10.0.631.0"
- }, {
- "version_value" : "10.0.632.0"
- }, {
- "version_value" : "10.0.633.0"
- }, {
- "version_value" : "10.0.634.0"
- }, {
- "version_value" : "10.0.634.1"
- }, {
- "version_value" : "10.0.635.0"
- }, {
- "version_value" : "10.0.636.0"
- }, {
- "version_value" : "10.0.638.0"
- }, {
- "version_value" : "10.0.638.1"
- }, {
- "version_value" : "10.0.639.0"
- }, {
- "version_value" : "10.0.640.0"
- }, {
- "version_value" : "10.0.642.0"
- }, {
- "version_value" : "10.0.642.1"
- }, {
- "version_value" : "10.0.642.2"
- }, {
- "version_value" : "10.0.643.0"
- }, {
- "version_value" : "10.0.644.0"
- }, {
- "version_value" : "10.0.645.0"
- }, {
- "version_value" : "10.0.646.0"
- }, {
- "version_value" : "10.0.647.0"
- }, {
- "version_value" : "10.0.648.0"
- }, {
- "version_value" : "10.0.648.1"
- }, {
- "version_value" : "10.0.648.2"
- }, {
- "version_value" : "10.0.648.3"
- }, {
- "version_value" : "10.0.648.4"
- }, {
- "version_value" : "10.0.648.5"
- }, {
- "version_value" : "10.0.648.6"
- }, {
- "version_value" : "10.0.648.7"
- }, {
- "version_value" : "10.0.648.8"
- }, {
- "version_value" : "10.0.648.9"
- }, {
- "version_value" : "10.0.648.10"
- }, {
- "version_value" : "10.0.648.11"
- }, {
- "version_value" : "10.0.648.12"
- }, {
- "version_value" : "10.0.648.13"
- }, {
- "version_value" : "10.0.648.18"
- }, {
- "version_value" : "10.0.648.23"
- }, {
- "version_value" : "10.0.648.26"
- }, {
- "version_value" : "10.0.648.28"
- }, {
- "version_value" : "10.0.648.32"
- }, {
- "version_value" : "10.0.648.35"
- }, {
- "version_value" : "10.0.648.38"
- }, {
- "version_value" : "10.0.648.42"
- }, {
- "version_value" : "10.0.648.45"
- }, {
- "version_value" : "10.0.648.49"
- }, {
- "version_value" : "10.0.648.54"
- }, {
- "version_value" : "10.0.648.56"
- }, {
- "version_value" : "10.0.648.59"
- }, {
- "version_value" : "10.0.648.62"
- }, {
- "version_value" : "10.0.648.66"
- }, {
- "version_value" : "10.0.648.68"
- }, {
- "version_value" : "10.0.648.70"
- }, {
- "version_value" : "10.0.648.72"
- }, {
- "version_value" : "10.0.648.76"
- }, {
- "version_value" : "10.0.648.79"
- }, {
- "version_value" : "10.0.648.82"
- }, {
- "version_value" : "10.0.648.84"
- }, {
- "version_value" : "10.0.648.87"
- }, {
- "version_value" : "10.0.648.90"
- }, {
- "version_value" : "10.0.648.101"
- }, {
- "version_value" : "10.0.648.103"
- }, {
- "version_value" : "10.0.648.105"
- }, {
- "version_value" : "10.0.648.107"
- }, {
- "version_value" : "10.0.648.114"
- }, {
- "version_value" : "10.0.648.116"
- }, {
- "version_value" : "10.0.648.118"
- }, {
- "version_value" : "10.0.648.119"
- }, {
- "version_value" : "10.0.648.120"
- }, {
- "version_value" : "10.0.648.121"
- }, {
- "version_value" : "10.0.648.122"
- }, {
- "version_value" : "10.0.648.123"
- }, {
- "version_value" : "10.0.648.124"
- }, {
- "version_value" : "10.0.648.125"
- }, {
- "version_value" : "10.0.648.126"
- }, {
- "version_value" : "10.0.648.127"
- }, {
- "version_value" : "10.0.648.128"
- }, {
- "version_value" : "10.0.648.129"
- }, {
- "version_value" : "10.0.648.130"
- }, {
- "version_value" : "10.0.648.131"
- }, {
- "version_value" : "10.0.648.132"
- }, {
- "version_value" : "10.0.648.133"
- }, {
- "version_value" : "10.0.648.134"
- }, {
- "version_value" : "10.0.648.135"
- }, {
- "version_value" : "10.0.648.151"
- }, {
- "version_value" : "10.0.648.201"
- }, {
- "version_value" : "10.0.648.203"
- }, {
- "version_value" : "10.0.648.204"
- }, {
- "version_value" : "10.0.648.205"
- }, {
- "version_value" : "10.0.649.0"
- }, {
- "version_value" : "10.0.650.0"
- }, {
- "version_value" : "10.0.651.0"
- }, {
- "version_value" : "11.0.652.0"
- }, {
- "version_value" : "11.0.653.0"
- }, {
- "version_value" : "11.0.654.0"
- }, {
- "version_value" : "11.0.655.0"
- }, {
- "version_value" : "11.0.656.0"
- }, {
- "version_value" : "11.0.657.0"
- }, {
- "version_value" : "11.0.658.0"
- }, {
- "version_value" : "11.0.658.1"
- }, {
- "version_value" : "11.0.659.0"
- }, {
- "version_value" : "11.0.660.0"
- }, {
- "version_value" : "11.0.661.0"
- }, {
- "version_value" : "11.0.662.0"
- }, {
- "version_value" : "11.0.663.0"
- }, {
- "version_value" : "11.0.664.1"
- }, {
- "version_value" : "11.0.665.0"
- }, {
- "version_value" : "11.0.666.0"
- }, {
- "version_value" : "11.0.667.0"
- }, {
- "version_value" : "11.0.667.2"
- }, {
- "version_value" : "11.0.667.3"
- }, {
- "version_value" : "11.0.667.4"
- }, {
- "version_value" : "11.0.668.0"
- }, {
- "version_value" : "11.0.669.0"
- }, {
- "version_value" : "11.0.670.0"
- }, {
- "version_value" : "11.0.671.0"
- }, {
- "version_value" : "11.0.672.0"
- }, {
- "version_value" : "11.0.672.1"
- }, {
- "version_value" : "11.0.672.2"
- }, {
- "version_value" : "11.0.673.0"
- }, {
- "version_value" : "11.0.674.0"
- }, {
- "version_value" : "11.0.675.0"
- }, {
- "version_value" : "11.0.676.0"
- }, {
- "version_value" : "11.0.677.0"
- }, {
- "version_value" : "11.0.678.0"
- }, {
- "version_value" : "11.0.679.0"
- }, {
- "version_value" : "11.0.680.0"
- }, {
- "version_value" : "11.0.681.0"
- }, {
- "version_value" : "11.0.682.0"
- }, {
- "version_value" : "11.0.683.0"
- }, {
- "version_value" : "11.0.684.0"
- }, {
- "version_value" : "11.0.685.0"
- }, {
- "version_value" : "11.0.686.0"
- }, {
- "version_value" : "11.0.686.1"
- }, {
- "version_value" : "11.0.686.2"
- }, {
- "version_value" : "11.0.686.3"
- }, {
- "version_value" : "11.0.687.0"
- }, {
- "version_value" : "11.0.687.1"
- }, {
- "version_value" : "11.0.688.0"
- }, {
- "version_value" : "11.0.689.0"
- }, {
- "version_value" : "11.0.690.0"
- }, {
- "version_value" : "11.0.690.1"
- }, {
- "version_value" : "11.0.691.0"
- }, {
- "version_value" : "11.0.692.0"
- }, {
- "version_value" : "11.0.693.0"
- }, {
- "version_value" : "11.0.694.0"
- }, {
- "version_value" : "11.0.695.0"
- }, {
- "version_value" : "11.0.696.0"
- }, {
- "version_value" : "11.0.696.1"
- }, {
- "version_value" : "11.0.696.2"
- }, {
- "version_value" : "11.0.696.3"
- }, {
- "version_value" : "11.0.696.4"
- }, {
- "version_value" : "11.0.696.5"
- }, {
- "version_value" : "11.0.696.7"
- }, {
- "version_value" : "11.0.696.8"
- }, {
- "version_value" : "11.0.696.9"
- }, {
- "version_value" : "11.0.696.10"
- }, {
- "version_value" : "11.0.696.11"
- }, {
- "version_value" : "11.0.696.12"
- }, {
- "version_value" : "11.0.696.13"
- }, {
- "version_value" : "11.0.696.14"
- }, {
- "version_value" : "11.0.696.15"
- }, {
- "version_value" : "11.0.696.16"
- }, {
- "version_value" : "11.0.696.17"
- }, {
- "version_value" : "11.0.696.18"
- }, {
- "version_value" : "11.0.696.19"
- }, {
- "version_value" : "11.0.696.20"
- }, {
- "version_value" : "11.0.696.21"
- }, {
- "version_value" : "11.0.696.22"
- }, {
- "version_value" : "11.0.696.23"
- }, {
- "version_value" : "11.0.696.24"
- }, {
- "version_value" : "11.0.696.25"
- }, {
- "version_value" : "11.0.696.26"
- }, {
- "version_value" : "11.0.696.27"
- }, {
- "version_value" : "11.0.696.28"
- }, {
- "version_value" : "11.0.696.29"
- }, {
- "version_value" : "11.0.696.30"
- }, {
- "version_value" : "11.0.696.31"
- }, {
- "version_value" : "11.0.696.32"
- }, {
- "version_value" : "11.0.696.33"
- }, {
- "version_value" : "11.0.696.34"
- }, {
- "version_value" : "11.0.696.35"
- }, {
- "version_value" : "11.0.696.36"
- }, {
- "version_value" : "11.0.696.37"
- }, {
- "version_value" : "11.0.696.38"
- }, {
- "version_value" : "11.0.696.39"
- }, {
- "version_value" : "11.0.696.40"
- }, {
- "version_value" : "11.0.696.41"
- }, {
- "version_value" : "11.0.696.42"
- }, {
- "version_value" : "11.0.696.43"
- }, {
- "version_value" : "11.0.696.44"
- }, {
- "version_value" : "11.0.696.45"
- }, {
- "version_value" : "11.0.696.46"
- }, {
- "version_value" : "11.0.696.47"
- }, {
- "version_value" : "11.0.696.48"
- }, {
- "version_value" : "11.0.696.49"
- }, {
- "version_value" : "11.0.696.50"
- }, {
- "version_value" : "11.0.696.51"
- }, {
- "version_value" : "11.0.696.52"
- }, {
- "version_value" : "11.0.696.53"
- }, {
- "version_value" : "11.0.696.54"
- }, {
- "version_value" : "11.0.696.55"
- }, {
- "version_value" : "11.0.696.56"
- }, {
- "version_value" : "11.0.696.57"
- }, {
- "version_value" : "11.0.696.58"
- }, {
- "version_value" : "11.0.696.59"
- }, {
- "version_value" : "11.0.696.60"
- }, {
- "version_value" : "11.0.696.61"
- }, {
- "version_value" : "11.0.696.62"
- }, {
- "version_value" : "11.0.696.63"
- }, {
- "version_value" : "11.0.696.64"
- }, {
- "version_value" : "11.0.696.65"
- }, {
- "version_value" : "11.0.696.66"
- }, {
- "version_value" : "11.0.696.67"
- }, {
- "version_value" : "11.0.696.68"
- }, {
- "version_value" : "11.0.696.69"
- }, {
- "version_value" : "11.0.696.70"
- }, {
- "version_value" : "11.0.696.71"
- }, {
- "version_value" : "11.0.696.72"
- }, {
- "version_value" : "11.0.696.77"
- }, {
- "version_value" : "11.0.697.0"
- }, {
- "version_value" : "11.0.698.0"
- }, {
- "version_value" : "11.0.699.0"
- }, {
- "version_value" : "12.0.700.0"
- }, {
- "version_value" : "12.0.701.0"
- }, {
- "version_value" : "12.0.702.0"
- }, {
- "version_value" : "12.0.702.1"
- }, {
- "version_value" : "12.0.702.2"
- }, {
- "version_value" : "12.0.703.0"
- }, {
- "version_value" : "12.0.704.0"
- }, {
- "version_value" : "12.0.705.0"
- }, {
- "version_value" : "12.0.706.0"
- }, {
- "version_value" : "12.0.707.0"
- }, {
- "version_value" : "12.0.708.0"
- }, {
- "version_value" : "12.0.709.0"
- }, {
- "version_value" : "12.0.710.0"
- }, {
- "version_value" : "12.0.711.0"
- }, {
- "version_value" : "12.0.712.0"
- }, {
- "version_value" : "12.0.713.0"
- }, {
- "version_value" : "12.0.714.0"
- }, {
- "version_value" : "12.0.715.0"
- }, {
- "version_value" : "12.0.716.0"
- }, {
- "version_value" : "12.0.717.0"
- }, {
- "version_value" : "12.0.718.0"
- }, {
- "version_value" : "12.0.719.0"
- }, {
- "version_value" : "12.0.719.1"
- }, {
- "version_value" : "12.0.720.0"
- }, {
- "version_value" : "12.0.721.0"
- }, {
- "version_value" : "12.0.721.1"
- }, {
- "version_value" : "12.0.722.0"
- }, {
- "version_value" : "12.0.723.0"
- }, {
- "version_value" : "12.0.723.1"
- }, {
- "version_value" : "12.0.724.0"
- }, {
- "version_value" : "12.0.725.0"
- }, {
- "version_value" : "12.0.726.0"
- }, {
- "version_value" : "12.0.727.0"
- }, {
- "version_value" : "12.0.728.0"
- }, {
- "version_value" : "12.0.729.0"
- }, {
- "version_value" : "12.0.730.0"
- }, {
- "version_value" : "12.0.731.0"
- }, {
- "version_value" : "12.0.732.0"
- }, {
- "version_value" : "12.0.733.0"
- }, {
- "version_value" : "12.0.734.0"
- }, {
- "version_value" : "12.0.735.0"
- }, {
- "version_value" : "12.0.736.0"
- }, {
- "version_value" : "12.0.737.0"
- }, {
- "version_value" : "12.0.738.0"
- }, {
- "version_value" : "12.0.739.0"
- }, {
- "version_value" : "12.0.740.0"
- }, {
- "version_value" : "12.0.741.0"
- }, {
- "version_value" : "12.0.742.0"
- }, {
- "version_value" : "12.0.742.1"
- }, {
- "version_value" : "12.0.742.2"
- }, {
- "version_value" : "12.0.742.3"
- }, {
- "version_value" : "12.0.742.4"
- }, {
- "version_value" : "12.0.742.5"
- }, {
- "version_value" : "12.0.742.6"
- }, {
- "version_value" : "12.0.742.8"
- }, {
- "version_value" : "12.0.742.9"
- }, {
- "version_value" : "12.0.742.10"
- }, {
- "version_value" : "12.0.742.11"
- }, {
- "version_value" : "12.0.742.12"
- }, {
- "version_value" : "12.0.742.13"
- }, {
- "version_value" : "12.0.742.14"
- }, {
- "version_value" : "12.0.742.15"
- }, {
- "version_value" : "12.0.742.16"
- }, {
- "version_value" : "12.0.742.17"
- }, {
- "version_value" : "12.0.742.18"
- }, {
- "version_value" : "12.0.742.19"
- }, {
- "version_value" : "12.0.742.20"
- }, {
- "version_value" : "12.0.742.21"
- }, {
- "version_value" : "12.0.742.22"
- }, {
- "version_value" : "12.0.742.30"
- }, {
- "version_value" : "12.0.742.41"
- }, {
- "version_value" : "12.0.742.42"
- }, {
- "version_value" : "12.0.742.43"
- }, {
- "version_value" : "12.0.742.44"
- }, {
- "version_value" : "12.0.742.45"
- }, {
- "version_value" : "12.0.742.46"
- }, {
- "version_value" : "12.0.742.47"
- }, {
- "version_value" : "12.0.742.48"
- }, {
- "version_value" : "12.0.742.49"
- }, {
- "version_value" : "12.0.742.50"
- }, {
- "version_value" : "12.0.742.51"
- }, {
- "version_value" : "12.0.742.52"
- }, {
- "version_value" : "12.0.742.53"
- }, {
- "version_value" : "12.0.742.54"
- }, {
- "version_value" : "12.0.742.55"
- }, {
- "version_value" : "12.0.742.56"
- }, {
- "version_value" : "12.0.742.57"
- }, {
- "version_value" : "12.0.742.58"
- }, {
- "version_value" : "12.0.742.59"
- }, {
- "version_value" : "12.0.742.60"
- }, {
- "version_value" : "12.0.742.61"
- }, {
- "version_value" : "12.0.742.63"
- }, {
- "version_value" : "12.0.742.64"
- }, {
- "version_value" : "12.0.742.65"
- }, {
- "version_value" : "12.0.742.66"
- }, {
- "version_value" : "12.0.742.67"
- }, {
- "version_value" : "12.0.742.68"
- }, {
- "version_value" : "12.0.742.69"
- }, {
- "version_value" : "12.0.742.70"
- }, {
- "version_value" : "12.0.742.71"
- }, {
- "version_value" : "12.0.742.72"
- }, {
- "version_value" : "12.0.742.73"
- }, {
- "version_value" : "12.0.742.74"
- }, {
- "version_value" : "12.0.742.75"
- }, {
- "version_value" : "12.0.742.77"
- }, {
- "version_value" : "12.0.742.82"
- }, {
- "version_value" : "12.0.742.91"
- }, {
- "version_value" : "12.0.742.92"
- }, {
- "version_value" : "12.0.742.93"
- }, {
- "version_value" : "12.0.742.94"
- }, {
- "version_value" : "12.0.742.100"
- }, {
- "version_value" : "12.0.742.105"
- }, {
- "version_value" : "12.0.742.111"
- }, {
- "version_value" : "12.0.742.112"
- }, {
- "version_value" : "12.0.742.113"
- }, {
- "version_value" : "12.0.742.114"
- }, {
- "version_value" : "12.0.742.115"
- }, {
- "version_value" : "12.0.742.120"
- }, {
- "version_value" : "12.0.742.121"
- }, {
- "version_value" : "12.0.742.122"
- }, {
- "version_value" : "12.0.742.123"
- }, {
- "version_value" : "12.0.742.124"
- }, {
- "version_value" : "12.0.743.0"
- }, {
- "version_value" : "12.0.744.0"
- }, {
- "version_value" : "12.0.745.0"
- }, {
- "version_value" : "12.0.746.0"
- }, {
- "version_value" : "12.0.747.0"
- }, {
- "version_value" : "13.0.748.0"
- }, {
- "version_value" : "13.0.749.0"
- }, {
- "version_value" : "13.0.750.0"
- }, {
- "version_value" : "13.0.751.0"
- }, {
- "version_value" : "13.0.752.0"
- }, {
- "version_value" : "13.0.753.0"
- }, {
- "version_value" : "13.0.754.0"
- }, {
- "version_value" : "13.0.755.0"
- }, {
- "version_value" : "13.0.756.0"
- }, {
- "version_value" : "13.0.757.0"
- }, {
- "version_value" : "13.0.758.0"
- }, {
- "version_value" : "13.0.759.0"
- }, {
- "version_value" : "13.0.760.0"
- }, {
- "version_value" : "13.0.761.0"
- }, {
- "version_value" : "13.0.761.1"
- }, {
- "version_value" : "13.0.762.0"
- }, {
- "version_value" : "13.0.762.1"
- }, {
- "version_value" : "13.0.763.0"
- }, {
- "version_value" : "13.0.764.0"
- }, {
- "version_value" : "13.0.765.0"
- }, {
- "version_value" : "13.0.766.0"
- }, {
- "version_value" : "13.0.767.0"
- }, {
- "version_value" : "13.0.767.1"
- }, {
- "version_value" : "13.0.768.0"
- }, {
- "version_value" : "13.0.769.0"
- }, {
- "version_value" : "13.0.770.0"
- }, {
- "version_value" : "13.0.771.0"
- }, {
- "version_value" : "13.0.772.0"
- }, {
- "version_value" : "13.0.773.0"
- }, {
- "version_value" : "13.0.774.0"
- }, {
- "version_value" : "13.0.775.0"
- }, {
- "version_value" : "13.0.775.1"
- }, {
- "version_value" : "13.0.775.2"
- }, {
- "version_value" : "13.0.775.4"
- }, {
- "version_value" : "13.0.776.0"
- }, {
- "version_value" : "13.0.776.1"
- }, {
- "version_value" : "13.0.777.0"
- }, {
- "version_value" : "13.0.777.1"
- }, {
- "version_value" : "13.0.777.2"
- }, {
- "version_value" : "13.0.777.3"
- }, {
- "version_value" : "13.0.777.4"
- }, {
- "version_value" : "13.0.777.5"
- }, {
- "version_value" : "13.0.777.6"
- }, {
- "version_value" : "13.0.778.0"
- }, {
- "version_value" : "13.0.779.0"
- }, {
- "version_value" : "13.0.780.0"
- }, {
- "version_value" : "13.0.781.0"
- }, {
- "version_value" : "13.0.782.0"
- }, {
- "version_value" : "13.0.782.1"
- }, {
- "version_value" : "13.0.782.3"
- }, {
- "version_value" : "13.0.782.4"
- }, {
- "version_value" : "13.0.782.6"
- }, {
- "version_value" : "13.0.782.7"
- }, {
- "version_value" : "13.0.782.10"
- }, {
- "version_value" : "13.0.782.11"
- }, {
- "version_value" : "13.0.782.12"
- }, {
- "version_value" : "13.0.782.13"
- }, {
- "version_value" : "13.0.782.14"
- }, {
- "version_value" : "13.0.782.15"
- }, {
- "version_value" : "13.0.782.16"
- }, {
- "version_value" : "13.0.782.17"
- }, {
- "version_value" : "13.0.782.18"
- }, {
- "version_value" : "13.0.782.19"
- }, {
- "version_value" : "13.0.782.20"
- }, {
- "version_value" : "13.0.782.21"
- }, {
- "version_value" : "13.0.782.23"
- }, {
- "version_value" : "13.0.782.24"
- }, {
- "version_value" : "13.0.782.25"
- }, {
- "version_value" : "13.0.782.26"
- }, {
- "version_value" : "13.0.782.27"
- }, {
- "version_value" : "13.0.782.28"
- }, {
- "version_value" : "13.0.782.29"
- }, {
- "version_value" : "13.0.782.30"
- }, {
- "version_value" : "13.0.782.31"
- }, {
- "version_value" : "13.0.782.32"
- }, {
- "version_value" : "13.0.782.33"
- }, {
- "version_value" : "13.0.782.34"
- }, {
- "version_value" : "13.0.782.35"
- }, {
- "version_value" : "13.0.782.36"
- }, {
- "version_value" : "13.0.782.37"
- }, {
- "version_value" : "13.0.782.38"
- }, {
- "version_value" : "13.0.782.39"
- }, {
- "version_value" : "13.0.782.40"
- }, {
- "version_value" : "13.0.782.41"
- }, {
- "version_value" : "13.0.782.42"
- }, {
- "version_value" : "13.0.782.43"
- }, {
- "version_value" : "13.0.782.44"
- }, {
- "version_value" : "13.0.782.45"
- }, {
- "version_value" : "13.0.782.46"
- }, {
- "version_value" : "13.0.782.47"
- }, {
- "version_value" : "13.0.782.48"
- }, {
- "version_value" : "13.0.782.49"
- }, {
- "version_value" : "13.0.782.50"
- }, {
- "version_value" : "13.0.782.51"
- }, {
- "version_value" : "13.0.782.52"
- }, {
- "version_value" : "13.0.782.53"
- }, {
- "version_value" : "13.0.782.55"
- }, {
- "version_value" : "13.0.782.56"
- }, {
- "version_value" : "13.0.782.81"
- }, {
- "version_value" : "13.0.782.82"
- }, {
- "version_value" : "13.0.782.83"
- }, {
- "version_value" : "13.0.782.84"
- }, {
- "version_value" : "13.0.782.85"
- }, {
- "version_value" : "13.0.782.86"
- }, {
- "version_value" : "13.0.782.87"
- }, {
- "version_value" : "13.0.782.88"
- }, {
- "version_value" : "13.0.782.89"
- }, {
- "version_value" : "13.0.782.90"
- }, {
- "version_value" : "13.0.782.91"
- }, {
- "version_value" : "13.0.782.92"
- }, {
- "version_value" : "13.0.782.93"
- }, {
- "version_value" : "13.0.782.94"
- }, {
- "version_value" : "13.0.782.95"
- }, {
- "version_value" : "13.0.782.96"
- }, {
- "version_value" : "13.0.782.97"
- }, {
- "version_value" : "13.0.782.98"
- }, {
- "version_value" : "13.0.782.99"
- }, {
- "version_value" : "13.0.782.100"
- }, {
- "version_value" : "13.0.782.101"
- }, {
- "version_value" : "13.0.782.102"
- }, {
- "version_value" : "13.0.782.103"
- }, {
- "version_value" : "13.0.782.104"
- }, {
- "version_value" : "13.0.782.105"
- }, {
- "version_value" : "13.0.782.106"
- }, {
- "version_value" : "13.0.782.107"
- }, {
- "version_value" : "13.0.782.108"
- }, {
- "version_value" : "13.0.782.109"
- }, {
- "version_value" : "13.0.782.112"
- }, {
- "version_value" : "13.0.782.210"
- }, {
- "version_value" : "13.0.782.211"
- }, {
- "version_value" : "13.0.782.212"
- }, {
- "version_value" : "13.0.782.213"
- }, {
- "version_value" : "13.0.782.214"
- }, {
- "version_value" : "13.0.782.215"
- }, {
- "version_value" : "13.0.782.216"
- }, {
- "version_value" : "13.0.782.217"
- }, {
- "version_value" : "13.0.782.218"
- }, {
- "version_value" : "13.0.782.219"
- }, {
- "version_value" : "13.0.782.220"
- }, {
- "version_value" : "13.0.782.237"
- }, {
- "version_value" : "13.0.782.238"
- }, {
- "version_value" : "14.0.783.0"
- }, {
- "version_value" : "14.0.784.0"
- }, {
- "version_value" : "14.0.785.0"
- }, {
- "version_value" : "14.0.786.0"
- }, {
- "version_value" : "14.0.787.0"
- }, {
- "version_value" : "14.0.788.0"
- }, {
- "version_value" : "14.0.789.0"
- }, {
- "version_value" : "14.0.790.0"
- }, {
- "version_value" : "14.0.791.0"
- }, {
- "version_value" : "14.0.792.0"
- }, {
- "version_value" : "14.0.793.0"
- }, {
- "version_value" : "14.0.794.0"
- }, {
- "version_value" : "14.0.795.0"
- }, {
- "version_value" : "14.0.796.0"
- }, {
- "version_value" : "14.0.797.0"
- }, {
- "version_value" : "14.0.798.0"
- }, {
- "version_value" : "14.0.799.0"
- }, {
- "version_value" : "14.0.800.0"
- }, {
- "version_value" : "14.0.801.0"
- }, {
- "version_value" : "14.0.802.0"
- }, {
- "version_value" : "14.0.803.0"
- }, {
- "version_value" : "14.0.804.0"
- }, {
- "version_value" : "14.0.805.0"
- }, {
- "version_value" : "14.0.806.0"
- }, {
- "version_value" : "14.0.807.0"
- }, {
- "version_value" : "14.0.808.0"
- }, {
- "version_value" : "14.0.809.0"
- }, {
- "version_value" : "14.0.810.0"
- }, {
- "version_value" : "14.0.811.0"
- }, {
- "version_value" : "14.0.812.0"
- }, {
- "version_value" : "14.0.813.0"
- }, {
- "version_value" : "14.0.814.0"
- }, {
- "version_value" : "14.0.815.0"
- }, {
- "version_value" : "14.0.816.0"
- }, {
- "version_value" : "14.0.818.0"
- }, {
- "version_value" : "14.0.819.0"
- }, {
- "version_value" : "14.0.820.0"
- }, {
- "version_value" : "14.0.821.0"
- }, {
- "version_value" : "14.0.822.0"
- }, {
- "version_value" : "14.0.823.0"
- }, {
- "version_value" : "14.0.824.0"
- }, {
- "version_value" : "14.0.825.0"
- }, {
- "version_value" : "14.0.826.0"
- }, {
- "version_value" : "14.0.827.0"
- }, {
- "version_value" : "14.0.827.10"
- }, {
- "version_value" : "14.0.827.12"
- }, {
- "version_value" : "14.0.829.1"
- }, {
- "version_value" : "14.0.830.0"
- }, {
- "version_value" : "14.0.831.0"
- }, {
- "version_value" : "14.0.832.0"
- }, {
- "version_value" : "14.0.833.0"
- }, {
- "version_value" : "14.0.834.0"
- }, {
- "version_value" : "14.0.835.0"
- }, {
- "version_value" : "14.0.835.1"
- }, {
- "version_value" : "14.0.835.2"
- }, {
- "version_value" : "14.0.835.4"
- }, {
- "version_value" : "14.0.835.8"
- }, {
- "version_value" : "14.0.835.9"
- }, {
- "version_value" : "14.0.835.11"
- }, {
- "version_value" : "14.0.835.13"
- }, {
- "version_value" : "14.0.835.14"
- }, {
- "version_value" : "14.0.835.15"
- }, {
- "version_value" : "14.0.835.16"
- }, {
- "version_value" : "14.0.835.18"
- }, {
- "version_value" : "14.0.835.20"
- }, {
- "version_value" : "14.0.835.21"
- }, {
- "version_value" : "14.0.835.22"
- }, {
- "version_value" : "14.0.835.23"
- }, {
- "version_value" : "14.0.835.24"
- }, {
- "version_value" : "14.0.835.25"
- }, {
- "version_value" : "14.0.835.26"
- }, {
- "version_value" : "14.0.835.27"
- }, {
- "version_value" : "14.0.835.28"
- }, {
- "version_value" : "14.0.835.29"
- }, {
- "version_value" : "14.0.835.30"
- }, {
- "version_value" : "14.0.835.31"
- }, {
- "version_value" : "14.0.835.32"
- }, {
- "version_value" : "14.0.835.33"
- }, {
- "version_value" : "14.0.835.34"
- }, {
- "version_value" : "14.0.835.35"
- }, {
- "version_value" : "14.0.835.86"
- }, {
- "version_value" : "14.0.835.87"
- }, {
- "version_value" : "14.0.835.88"
- }, {
- "version_value" : "14.0.835.89"
- }, {
- "version_value" : "14.0.835.90"
- }, {
- "version_value" : "14.0.835.91"
- }, {
- "version_value" : "14.0.835.92"
- }, {
- "version_value" : "14.0.835.93"
- }, {
- "version_value" : "14.0.835.94"
- }, {
- "version_value" : "14.0.835.95"
- }, {
- "version_value" : "14.0.835.96"
- }, {
- "version_value" : "14.0.835.97"
- }, {
- "version_value" : "14.0.835.98"
- }, {
- "version_value" : "14.0.835.99"
- }, {
- "version_value" : "14.0.835.100"
- }, {
- "version_value" : "14.0.835.101"
- }, {
- "version_value" : "14.0.835.102"
- }, {
- "version_value" : "14.0.835.103"
- }, {
- "version_value" : "14.0.835.104"
- }, {
- "version_value" : "14.0.835.105"
- }, {
- "version_value" : "14.0.835.106"
- }, {
- "version_value" : "14.0.835.107"
- }, {
- "version_value" : "14.0.835.108"
- }, {
- "version_value" : "14.0.835.109"
- }, {
- "version_value" : "14.0.835.110"
- }, {
- "version_value" : "14.0.835.111"
- }, {
- "version_value" : "14.0.835.112"
- }, {
- "version_value" : "14.0.835.113"
- }, {
- "version_value" : "14.0.835.114"
- }, {
- "version_value" : "14.0.835.115"
- }, {
- "version_value" : "14.0.835.116"
- }, {
- "version_value" : "14.0.835.117"
- }, {
- "version_value" : "14.0.835.118"
- }, {
- "version_value" : "14.0.835.119"
- }, {
- "version_value" : "14.0.835.120"
- }, {
- "version_value" : "14.0.835.121"
- }, {
- "version_value" : "14.0.835.122"
- }, {
- "version_value" : "14.0.835.123"
- }, {
- "version_value" : "14.0.835.124"
- }, {
- "version_value" : "14.0.835.125"
- }, {
- "version_value" : "14.0.835.126"
- }, {
- "version_value" : "14.0.835.127"
- }, {
- "version_value" : "14.0.835.128"
- }, {
- "version_value" : "14.0.835.149"
- }, {
- "version_value" : "14.0.835.150"
- }, {
- "version_value" : "14.0.835.151"
- }, {
- "version_value" : "14.0.835.152"
- }, {
- "version_value" : "14.0.835.153"
- }, {
- "version_value" : "14.0.835.154"
- }, {
- "version_value" : "14.0.835.155"
- }, {
- "version_value" : "14.0.835.156"
- }, {
- "version_value" : "14.0.835.157"
- }, {
- "version_value" : "14.0.835.158"
- }, {
- "version_value" : "14.0.835.159"
- }, {
- "version_value" : "14.0.835.160"
- }, {
- "version_value" : "14.0.835.161"
- }, {
- "version_value" : "14.0.835.162"
- }, {
- "version_value" : "14.0.835.163"
- }, {
- "version_value" : "14.0.835.184"
- }, {
- "version_value" : "14.0.835.186"
- }, {
- "version_value" : "14.0.835.187"
- }, {
- "version_value" : "14.0.835.202"
- }, {
- "version_value" : "14.0.835.203"
- }, {
- "version_value" : "14.0.835.204"
- }, {
- "version_value" : "14.0.836.0"
- }, {
- "version_value" : "14.0.837.0"
- }, {
- "version_value" : "14.0.838.0"
- }, {
- "version_value" : "14.0.839.0"
- }, {
- "version_value" : "15.0.859.0"
- }, {
- "version_value" : "15.0.860.0"
- }, {
- "version_value" : "15.0.861.0"
- }, {
- "version_value" : "15.0.862.0"
- }, {
- "version_value" : "15.0.862.1"
- }, {
- "version_value" : "15.0.863.0"
- }, {
- "version_value" : "15.0.864.0"
- }, {
- "version_value" : "15.0.865.0"
- }, {
- "version_value" : "15.0.866.0"
- }, {
- "version_value" : "15.0.867.0"
- }, {
- "version_value" : "15.0.868.0"
- }, {
- "version_value" : "15.0.868.1"
- }, {
- "version_value" : "15.0.869.0"
- }, {
- "version_value" : "15.0.870.0"
- }, {
- "version_value" : "15.0.871.0"
- }, {
- "version_value" : "15.0.871.1"
- }, {
- "version_value" : "15.0.872.0"
- }, {
- "version_value" : "15.0.873.0"
- }, {
- "version_value" : "15.0.874.0"
- }, {
- "version_value" : "15.0.874.1"
- }, {
- "version_value" : "15.0.874.2"
- }, {
- "version_value" : "15.0.874.3"
- }, {
- "version_value" : "15.0.874.4"
- }, {
- "version_value" : "15.0.874.5"
- }, {
- "version_value" : "15.0.874.6"
- }, {
- "version_value" : "15.0.874.7"
- }, {
- "version_value" : "15.0.874.8"
- }, {
- "version_value" : "15.0.874.9"
- }, {
- "version_value" : "15.0.874.10"
- }, {
- "version_value" : "15.0.874.11"
- }, {
- "version_value" : "15.0.874.12"
- }, {
- "version_value" : "15.0.874.13"
- }, {
- "version_value" : "15.0.874.14"
- }, {
- "version_value" : "15.0.874.15"
- }, {
- "version_value" : "15.0.874.16"
- }, {
- "version_value" : "15.0.874.17"
- }, {
- "version_value" : "15.0.874.18"
- }, {
- "version_value" : "15.0.874.19"
- }, {
- "version_value" : "15.0.874.20"
- }, {
- "version_value" : "15.0.874.21"
- }, {
- "version_value" : "15.0.874.22"
- }, {
- "version_value" : "15.0.874.23"
- }, {
- "version_value" : "15.0.874.24"
- }, {
- "version_value" : "15.0.874.44"
- }, {
- "version_value" : "15.0.874.45"
- }, {
- "version_value" : "15.0.874.46"
- }, {
- "version_value" : "15.0.874.47"
- }, {
- "version_value" : "15.0.874.48"
- }, {
- "version_value" : "15.0.874.49"
- }, {
- "version_value" : "15.0.874.101"
- }, {
- "version_value" : "15.0.874.102"
- }, {
- "version_value" : "15.0.874.103"
- }, {
- "version_value" : "15.0.874.104"
- }, {
- "version_value" : "15.0.874.106"
- }, {
- "version_value" : "15.0.874.116"
- }, {
- "version_value" : "15.0.874.117"
- }, {
- "version_value" : "15.0.874.119"
- }, {
- "version_value" : "15.0.874.120"
- }, {
- "version_value" : "15.0.874.121"
- }, {
- "version_value" : "16.0.877.0"
- }, {
- "version_value" : "16.0.878.0"
- }, {
- "version_value" : "16.0.879.0"
- }, {
- "version_value" : "16.0.880.0"
- }, {
- "version_value" : "16.0.881.0"
- }, {
- "version_value" : "16.0.882.0"
- }, {
- "version_value" : "16.0.883.0"
- }, {
- "version_value" : "16.0.884.0"
- }, {
- "version_value" : "16.0.885.0"
- }, {
- "version_value" : "16.0.886.0"
- }, {
- "version_value" : "16.0.886.1"
- }, {
- "version_value" : "16.0.887.0"
- }, {
- "version_value" : "16.0.888.0"
- }, {
- "version_value" : "16.0.889.0"
- }, {
- "version_value" : "16.0.889.2"
- }, {
- "version_value" : "16.0.889.3"
- }, {
- "version_value" : "16.0.890.0"
- }, {
- "version_value" : "16.0.890.1"
- }, {
- "version_value" : "16.0.891.0"
- }, {
- "version_value" : "16.0.891.1"
- }, {
- "version_value" : "16.0.892.0"
- }, {
- "version_value" : "16.0.893.0"
- }, {
- "version_value" : "16.0.893.1"
- }, {
- "version_value" : "16.0.894.0"
- }, {
- "version_value" : "16.0.895.0"
- }, {
- "version_value" : "16.0.896.0"
- }, {
- "version_value" : "16.0.897.0"
- }, {
- "version_value" : "16.0.898.0"
- }, {
- "version_value" : "16.0.899.0"
- }, {
- "version_value" : "16.0.900.0"
- }, {
- "version_value" : "16.0.901.0"
- }, {
- "version_value" : "16.0.902.0"
- }, {
- "version_value" : "16.0.903.0"
- }, {
- "version_value" : "16.0.904.0"
- }, {
- "version_value" : "16.0.905.0"
- }, {
- "version_value" : "16.0.906.0"
- }, {
- "version_value" : "16.0.906.1"
- }, {
- "version_value" : "16.0.907.0"
- }, {
- "version_value" : "16.0.908.0"
- }, {
- "version_value" : "16.0.909.0"
- }, {
- "version_value" : "16.0.910.0"
- }, {
- "version_value" : "16.0.911.0"
- }, {
- "version_value" : "16.0.911.1"
- }, {
- "version_value" : "16.0.911.2"
- }, {
- "version_value" : "16.0.912.0"
- }, {
- "version_value" : "16.0.912.1"
- }, {
- "version_value" : "16.0.912.2"
- }, {
- "version_value" : "16.0.912.3"
- }, {
- "version_value" : "16.0.912.4"
- }, {
- "version_value" : "16.0.912.5"
- }, {
- "version_value" : "16.0.912.6"
- }, {
- "version_value" : "16.0.912.7"
- }, {
- "version_value" : "16.0.912.8"
- }, {
- "version_value" : "16.0.912.9"
- }, {
- "version_value" : "16.0.912.10"
- }, {
- "version_value" : "16.0.912.11"
- }, {
- "version_value" : "16.0.912.12"
- }, {
- "version_value" : "16.0.912.13"
- }, {
- "version_value" : "16.0.912.14"
- }, {
- "version_value" : "16.0.912.15"
- }, {
- "version_value" : "16.0.912.19"
- }, {
- "version_value" : "16.0.912.20"
- }, {
- "version_value" : "16.0.912.21"
- }, {
- "version_value" : "16.0.912.22"
- }, {
- "version_value" : "16.0.912.23"
- }, {
- "version_value" : "16.0.912.24"
- }, {
- "version_value" : "16.0.912.25"
- }, {
- "version_value" : "16.0.912.26"
- }, {
- "version_value" : "16.0.912.27"
- }, {
- "version_value" : "16.0.912.28"
- }, {
- "version_value" : "16.0.912.29"
- }, {
- "version_value" : "16.0.912.30"
- }, {
- "version_value" : "16.0.912.31"
- }, {
- "version_value" : "16.0.912.32"
- }, {
- "version_value" : "16.0.912.33"
- }, {
- "version_value" : "16.0.912.34"
- }, {
- "version_value" : "16.0.912.35"
- }, {
- "version_value" : "16.0.912.36"
- }, {
- "version_value" : "16.0.912.37"
- }, {
- "version_value" : "16.0.912.38"
- }, {
- "version_value" : "16.0.912.39"
- }, {
- "version_value" : "16.0.912.40"
- }, {
- "version_value" : "16.0.912.41"
- }, {
- "version_value" : "16.0.912.42"
- }, {
- "version_value" : "16.0.912.43"
- }, {
- "version_value" : "16.0.912.62"
- }, {
- "version_value" : "16.0.912.63"
- }, {
- "version_value" : "16.0.912.66"
- }, {
- "version_value" : "16.0.912.74"
- }, {
- "version_value" : "16.0.912.75"
- }, {
- "version_value" : "16.0.912.76"
- }, {
- "version_value" : "16.0.912.77"
- }, {
- "version_value" : "17.0.921.3"
- }, {
- "version_value" : "17.0.922.0"
- }, {
- "version_value" : "17.0.923.0"
- }, {
- "version_value" : "17.0.923.1"
- }, {
- "version_value" : "17.0.924.0"
- }, {
- "version_value" : "17.0.925.0"
- }, {
- "version_value" : "17.0.926.0"
- }, {
- "version_value" : "17.0.927.0"
- }, {
- "version_value" : "17.0.928.0"
- }, {
- "version_value" : "17.0.928.1"
- }, {
- "version_value" : "17.0.928.2"
- }, {
- "version_value" : "17.0.928.3"
- }, {
- "version_value" : "17.0.929.0"
- }, {
- "version_value" : "17.0.930.0"
- }, {
- "version_value" : "17.0.931.0"
- }, {
- "version_value" : "17.0.932.0"
- }, {
- "version_value" : "17.0.933.0"
- }, {
- "version_value" : "17.0.933.1"
- }, {
- "version_value" : "17.0.934.0"
- }, {
- "version_value" : "17.0.935.0"
- }, {
- "version_value" : "17.0.935.1"
- }, {
- "version_value" : "17.0.936.0"
- }, {
- "version_value" : "17.0.936.1"
- }, {
- "version_value" : "17.0.937.0"
- }, {
- "version_value" : "17.0.938.0"
- }, {
- "version_value" : "17.0.939.0"
- }, {
- "version_value" : "17.0.939.1"
- }, {
- "version_value" : "17.0.940.0"
- }, {
- "version_value" : "17.0.941.0"
- }, {
- "version_value" : "17.0.942.0"
- }, {
- "version_value" : "17.0.943.0"
- }, {
- "version_value" : "17.0.944.0"
- }, {
- "version_value" : "17.0.945.0"
- }, {
- "version_value" : "17.0.946.0"
- }, {
- "version_value" : "17.0.947.0"
- }, {
- "version_value" : "17.0.948.0"
- }, {
- "version_value" : "17.0.949.0"
- }, {
- "version_value" : "17.0.950.0"
- }, {
- "version_value" : "17.0.951.0"
- }, {
- "version_value" : "17.0.952.0"
- }, {
- "version_value" : "17.0.953.0"
- }, {
- "version_value" : "17.0.954.0"
- }, {
- "version_value" : "17.0.954.1"
- }, {
- "version_value" : "17.0.954.2"
- }, {
- "version_value" : "17.0.954.3"
- }, {
- "version_value" : "17.0.955.0"
- }, {
- "version_value" : "17.0.956.0"
- }, {
- "version_value" : "17.0.957.0"
- }, {
- "version_value" : "17.0.958.0"
- }, {
- "version_value" : "17.0.958.1"
- }, {
- "version_value" : "17.0.959.0"
- }, {
- "version_value" : "17.0.960.0"
- }, {
- "version_value" : "17.0.961.0"
- }, {
- "version_value" : "17.0.962.0"
- }, {
- "version_value" : "17.0.963.0"
- }, {
- "version_value" : "17.0.963.1"
- }, {
- "version_value" : "17.0.963.2"
- }, {
- "version_value" : "17.0.963.3"
- }, {
- "version_value" : "17.0.963.4"
- }, {
- "version_value" : "17.0.963.5"
- }, {
- "version_value" : "17.0.963.6"
- }, {
- "version_value" : "17.0.963.7"
- }, {
- "version_value" : "17.0.963.8"
- }, {
- "version_value" : "17.0.963.9"
- }, {
- "version_value" : "17.0.963.10"
- }, {
- "version_value" : "17.0.963.11"
- }, {
- "version_value" : "17.0.963.12"
- }, {
- "version_value" : "17.0.963.13"
- }, {
- "version_value" : "17.0.963.14"
- }, {
- "version_value" : "17.0.963.15"
- }, {
- "version_value" : "17.0.963.16"
- }, {
- "version_value" : "17.0.963.17"
- }, {
- "version_value" : "17.0.963.18"
- }, {
- "version_value" : "17.0.963.19"
- }, {
- "version_value" : "17.0.963.20"
- }, {
- "version_value" : "17.0.963.21"
- }, {
- "version_value" : "17.0.963.22"
- }, {
- "version_value" : "17.0.963.23"
- }, {
- "version_value" : "17.0.963.24"
- }, {
- "version_value" : "17.0.963.25"
- }, {
- "version_value" : "17.0.963.26"
- }, {
- "version_value" : "17.0.963.27"
- }, {
- "version_value" : "17.0.963.28"
- }, {
- "version_value" : "17.0.963.29"
- }, {
- "version_value" : "17.0.963.30"
- }, {
- "version_value" : "17.0.963.31"
- }, {
- "version_value" : "17.0.963.32"
- }, {
- "version_value" : "17.0.963.33"
- }, {
- "version_value" : "17.0.963.34"
- }, {
- "version_value" : "17.0.963.35"
- }, {
- "version_value" : "17.0.963.36"
- }, {
- "version_value" : "17.0.963.37"
- }, {
- "version_value" : "17.0.963.38"
- }, {
- "version_value" : "17.0.963.39"
- }, {
- "version_value" : "17.0.963.40"
- }, {
- "version_value" : "17.0.963.41"
- }, {
- "version_value" : "17.0.963.42"
- }, {
- "version_value" : "17.0.963.43"
- }, {
- "version_value" : "17.0.963.44"
- }, {
- "version_value" : "17.0.963.45"
- }, {
- "version_value" : "17.0.963.46"
- }, {
- "version_value" : "17.0.963.47"
- }, {
- "version_value" : "17.0.963.48"
- }, {
- "version_value" : "17.0.963.49"
- }, {
- "version_value" : "17.0.963.50"
- }, {
- "version_value" : "17.0.963.51"
- }, {
- "version_value" : "17.0.963.52"
- }, {
- "version_value" : "17.0.963.53"
- }, {
- "version_value" : "17.0.963.54"
- }, {
- "version_value" : "17.0.963.55"
- }, {
- "version_value" : "17.0.963.56"
- }, {
- "version_value" : "17.0.963.57"
- }, {
- "version_value" : "17.0.963.59"
- }, {
- "version_value" : "17.0.963.60"
- }, {
- "version_value" : "17.0.963.61"
- }, {
- "version_value" : "17.0.963.62"
- }, {
- "version_value" : "17.0.963.63"
- }, {
- "version_value" : "17.0.963.64"
- }, {
- "version_value" : "17.0.963.65"
- }, {
- "version_value" : "17.0.963.66"
- }, {
- "version_value" : "17.0.963.67"
- }, {
- "version_value" : "17.0.963.69"
- }, {
- "version_value" : "17.0.963.70"
- }, {
- "version_value" : "17.0.963.74"
- }, {
- "version_value" : "17.0.963.75"
- }, {
- "version_value" : "17.0.963.76"
- }, {
- "version_value" : "17.0.963.77"
- }, {
- "version_value" : "17.0.963.78"
- }, {
- "version_value" : "17.0.963.79"
- }, {
- "version_value" : "17.0.963.80"
- }, {
- "version_value" : "17.0.963.81"
- }, {
- "version_value" : "17.0.963.82"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-264"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://code.google.com/p/chromium/issues/detail?id=117418"
- }, {
- "url" : "http://googlechromereleases.blogspot.com/2012/03/stable-channel-update_21.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00000.html"
- }, {
- "url" : "http://osvdb.org/80292"
- }, {
- "url" : "http://secunia.com/advisories/48512"
- }, {
- "url" : "http://secunia.com/advisories/48527"
- }, {
- "url" : "http://security.gentoo.org/glsa/glsa-201203-19.xml"
- }, {
- "url" : "http://www.securityfocus.com/bid/52674"
- }, {
- "url" : "http://www.securitytracker.com/id?1026841"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/74214"
- }, {
- "url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15028"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The WebUI privilege implementation in Google Chrome before 17.0.963.83 does not properly perform isolation, which allows remote attackers to bypass intended access restrictions via unspecified vectors."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.38.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.38.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.38.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.38.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.38.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.38.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.40.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.40.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.42.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.42.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.42.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.42.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.149.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.149.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.149.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.149.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.149.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.149.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.152.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.152.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.153.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.153.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.3.154.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.3.154.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.3.154.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.3.154.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.156.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.156.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.157.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.157.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.157.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.157.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.158.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.158.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.159.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.159.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.169.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.169.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.169.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.169.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.170.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.170.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.182.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.182.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.190.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.190.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.193.2:beta",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.193.2:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.212.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.212.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.212.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.212.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.221.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.221.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.224.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.224.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.229.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.229.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.235.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.235.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.236.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.236.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.237.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.237.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.237.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.237.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.239.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.239.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.240.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.240.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.241.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.241.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.242.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.242.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.243.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.243.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.244.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.244.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.245.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.245.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.245.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.245.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.246.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.246.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.247.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.247.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.248.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.248.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.78",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.78:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.78:beta",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.78:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.80",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.80:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.250.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.250.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.250.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.250.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.251.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.251.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.252.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.252.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.254.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.254.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.255.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.255.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.256.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.256.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.257.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.257.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.258.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.258.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.259.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.259.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.260.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.260.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.261.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.261.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.262.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.262.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.263.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.263.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.264.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.264.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.265.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.265.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.266.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.266.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.267.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.267.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.268.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.268.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.269.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.269.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.271.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.271.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.272.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.272.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.275.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.275.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.275.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.275.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.276.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.276.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.277.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.277.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.278.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.278.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.286.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.286.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.287.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.287.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.288.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.288.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.288.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.288.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.289.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.289.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.290.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.290.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.292.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.292.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.294.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.294.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.295.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.295.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.296.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.296.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.299.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.299.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.300.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.300.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.301.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.301.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.303.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.303.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.304.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.304.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.305.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.305.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1:beta",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1001",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1001:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1004",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1004:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1006",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1006:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1007",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1007:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1008",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1008:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1009",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1009:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1010",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1010:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1011",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1011:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1012",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1012:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1013",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1013:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1014",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1014:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1015",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1015:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1016",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1016:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1017",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1017:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1018",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1018:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1019",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1019:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1020",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1020:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1021",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1021:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1022",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1022:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1023",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1023:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1024",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1024:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1025",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1025:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1026",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1026:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1027",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1027:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1028",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1028:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1029",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1029:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1030",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1030:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1031",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1031:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1032",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1032:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1033",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1033:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1034",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1034:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1035",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1035:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1036",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1036:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1037",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1037:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1038",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1038:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1039",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1039:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1040",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1040:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1041",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1041:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1042",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1042:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1043",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1043:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1044",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1044:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1045",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1045:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1046",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1046:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1047",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1047:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1048",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1048:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1049",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1049:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1050",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1050:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1051",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1051:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1052",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1052:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1053",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1053:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1054",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1054:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1055",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1055:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1056",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1056:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1057",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1057:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1058",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1058:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1059",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1059:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1060",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1060:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1061",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1061:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1062",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1062:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1063",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1063:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1064",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1064:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.306.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.306.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.306.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.306.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.308.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.308.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.309.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.309.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.313.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.313.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.314.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.314.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.314.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.314.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.315.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.315.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.316.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.316.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.317.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.317.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.317.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.317.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.317.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.317.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.318.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.318.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.319.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.319.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.320.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.320.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.321.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.321.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.322.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.322.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.322.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.322.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.322.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.322.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.323.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.323.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.324.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.324.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.325.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.325.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.326.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.326.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.327.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.327.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.328.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.328.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.329.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.329.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.330.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.330.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.332.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.332.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.333.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.333.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.334.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.334.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.336.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.336.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.337.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.337.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.338.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.338.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.339.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.339.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.340.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.340.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.341.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.341.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.343.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.343.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.344.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.344.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.345.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.345.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.346.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.346.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.347.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.347.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.348.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.348.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.349.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.349.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.350.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.350.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.350.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.350.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.351.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.351.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.353.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.353.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.354.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.354.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.354.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.354.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.355.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.355.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.356.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.356.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.356.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.356.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.356.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.356.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.357.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.357.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.358.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.358.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.359.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.359.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.361.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.361.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.362.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.362.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.363.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.363.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.364.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.364.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.365.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.365.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.367.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.367.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.368.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.368.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.369.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.369.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.369.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.369.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.369.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.369.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.370.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.370.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.371.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.371.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.372.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.372.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.373.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.373.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.374.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.374.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.78",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.78:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.80",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.80:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.83",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.83:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.85",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.85:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.95",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.95:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.125",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.125:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.126",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.126:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.127",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.127:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.376.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.376.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.378.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.378.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.379.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.379.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.380.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.380.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.381.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.381.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.382.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.382.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.382.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.382.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.383.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.383.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.384.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.384.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.385.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.385.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.386.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.386.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.387.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.387.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.390.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.390.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.391.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.391.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.392.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.392.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.393.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.393.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.394.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.394.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.395.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.395.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.396.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.396.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.397.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.397.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.398.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.398.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.399.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.399.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.400.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.400.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.401.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.401.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.401.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.401.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.403.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.403.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.404.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.404.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.404.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.404.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.404.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.404.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.405.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.405.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.406.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.406.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.407.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.407.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.409.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.409.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.410.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.410.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.411.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.411.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.412.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.412.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.413.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.413.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.414.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.414.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.415.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.415.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.415.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.415.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.416.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.416.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.416.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.416.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.417.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.417.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.419.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.419.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.421.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.421.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.422.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.422.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.423.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.423.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.424.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.424.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.425.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.425.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.426.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.426.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.427.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.427.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.428.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.428.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.430.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.430.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.431.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.431.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.432.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.432.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.433.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.433.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.434.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.434.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.435.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.435.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.436.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.436.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.438.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.438.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.440.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.440.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.441.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.441.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.443.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.443.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.444.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.444.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.445.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.445.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.445.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.445.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.446.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.446.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.447.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.447.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.447.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.447.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.447.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.447.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.449.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.449.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.451.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.451.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.452.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.452.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.452.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.452.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.453.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.453.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.453.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.453.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.454.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.454.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.455.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.455.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.456.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.456.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.457.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.457.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.458.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.458.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.458.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.458.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.458.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.458.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.459.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.459.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.460.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.460.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.461.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.461.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.462.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.462.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.464.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.464.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.465.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.465.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.465.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.465.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.467.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.467.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.469.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.469.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.470.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.470.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.471.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.471.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.473.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.473.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.474.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.474.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.475.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.475.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.476.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.476.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.477.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.477.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.478.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.478.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.479.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.479.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.480.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.480.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.481.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.481.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.482.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.482.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.483.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.483.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.484.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.484.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.485.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.485.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.486.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.486.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.487.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.487.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.488.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.488.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.489.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.489.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.490.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.490.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.490.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.490.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.491.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.491.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.492.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.492.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.493.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.493.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.494.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.494.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.495.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.495.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.495.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.495.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.496.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.496.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.497.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.497.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.498.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.498.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.499.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.499.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.499.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.499.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.500.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.500.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.500.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.500.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.503.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.503.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.503.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.503.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.504.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.504.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.505.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.505.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.506.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.506.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.509.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.509.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.510.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.510.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.511.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.511.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.511.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.511.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.511.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.511.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.512.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.512.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.513.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.513.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.514.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.514.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.514.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.514.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.515.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.515.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.516.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.516.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.518.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.518.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.519.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.519.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.520.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.520.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.521.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.521.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.522.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.522.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.524.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.524.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.525.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.525.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.526.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.526.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.528.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.528.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.529.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.529.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.529.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.529.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.529.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.529.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.530.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.530.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.531.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.531.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.531.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.531.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.531.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.531.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.535.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.535.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.535.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.535.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.537.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.537.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.538.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.538.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.539.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.539.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.540.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.540.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.541.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.541.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.542.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.542.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.544.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.544.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.547.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.547.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.547.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.547.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.548.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.548.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.549.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.549.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.550.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.550.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.551.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.551.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.551.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.551.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.200",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.200:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.201",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.201:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.202",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.202:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.203",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.203:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.204",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.204:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.205",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.205:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.206",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.206:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.207",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.207:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.208",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.208:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.209",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.209:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.210",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.210:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.211",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.211:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.212",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.212:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.213",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.213:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.214",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.214:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.215",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.215:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.216",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.216:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.217",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.217:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.218",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.218:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.219",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.219:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.220",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.220:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.221",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.221:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.222",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.222:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.223",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.223:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.224",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.224:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.225",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.225:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.226",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.226:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.227",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.227:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.228",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.228:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.229",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.229:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.230",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.230:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.231",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.231:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.232",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.232:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.233",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.233:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.234",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.234:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.235",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.235:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.237",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.237:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.300",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.300:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.301",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.301:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.302",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.302:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.303",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.303:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.304",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.304:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.305",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.305:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.306",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.306:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.307",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.307:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.308",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.308:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.309",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.309:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.310",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.310:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.311",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.311:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.312",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.312:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.313",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.313:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.315",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.315:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.316",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.316:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.317",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.317:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.318",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.318:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.319",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.319:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.320",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.320:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.321",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.321:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.322",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.322:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.323",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.323:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.324",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.324:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.325",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.325:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.326",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.326:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.327",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.327:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.328",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.328:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.329",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.329:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.330",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.330:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.331",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.331:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.332",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.332:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.333",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.333:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.334",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.334:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.335",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.335:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.336",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.336:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.337",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.337:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.338",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.338:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.339",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.339:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.340",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.340:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.341",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.341:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.342",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.342:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.343",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.343:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.344",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.344:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.553.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.553.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.554.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.554.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.555.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.555.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.556.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.556.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.557.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.557.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.558.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.558.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.559.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.559.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.560.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.560.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.561.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.561.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.562.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.562.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.563.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.563.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.564.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.564.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.565.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.565.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.566.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.566.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.567.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.567.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.568.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.568.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.569.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.569.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.570.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.570.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.570.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.570.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.571.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.571.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.572.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.572.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.572.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.572.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.573.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.573.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.574.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.574.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.575.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.575.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.576.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.576.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.577.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.577.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.578.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.578.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.579.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.579.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.580.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.580.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.581.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.581.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.582.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.582.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.583.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.583.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.584.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.584.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.585.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.585.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.586.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.586.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.587.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.587.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.587.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.587.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.588.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.588.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.589.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.589.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.590.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.590.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.591.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.591.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.592.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.592.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.593.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.593.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.594.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.594.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.595.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.595.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.596.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.596.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.78",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.78:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.80",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.80:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.83",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.83:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.85",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.85:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.598.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.598.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.599.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.599.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.600.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.600.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.601.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.601.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.602.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.602.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.603.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.603.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.603.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.603.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.603.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.603.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.604.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.604.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.605.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.605.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.606.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.606.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.607.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.607.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.608.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.608.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.609.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.609.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.610.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.610.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.611.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.611.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.611.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.611.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.613.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.613.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.614.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.614.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.615.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.615.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.616.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.616.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.617.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.617.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.618.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.618.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.619.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.619.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.620.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.620.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.621.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.621.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.622.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.622.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.622.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.622.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.623.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.623.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.624.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.624.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.625.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.625.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.626.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.626.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.627.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.627.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.628.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.628.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.629.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.629.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.630.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.630.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.631.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.631.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.632.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.632.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.633.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.633.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.634.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.634.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.634.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.634.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.635.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.635.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.636.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.636.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.638.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.638.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.638.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.638.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.639.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.639.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.640.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.640.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.642.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.642.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.642.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.642.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.642.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.642.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.643.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.643.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.644.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.644.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.645.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.645.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.646.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.646.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.647.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.647.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.114",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.114:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.116",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.116:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.118",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.118:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.119",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.119:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.122",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.122:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.123",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.123:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.124",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.124:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.125",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.125:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.126",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.126:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.127",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.127:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.128",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.128:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.129",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.129:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.130",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.130:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.131",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.131:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.132",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.132:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.133",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.133:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.134",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.134:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.135",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.135:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.151",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.151:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.201",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.201:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.203",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.203:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.204",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.204:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.205",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.205:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.649.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.649.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.650.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.650.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.651.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.651.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.652.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.652.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.653.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.653.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.654.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.654.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.655.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.655.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.656.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.656.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.657.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.657.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.658.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.658.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.658.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.658.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.659.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.659.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.660.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.660.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.661.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.661.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.662.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.662.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.663.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.663.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.664.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.664.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.665.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.665.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.666.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.666.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.668.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.668.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.669.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.669.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.670.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.670.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.671.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.671.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.672.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.672.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.672.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.672.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.672.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.672.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.673.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.673.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.674.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.674.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.675.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.675.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.676.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.676.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.677.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.677.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.678.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.678.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.679.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.679.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.680.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.680.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.681.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.681.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.682.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.682.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.683.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.683.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.684.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.684.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.685.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.685.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.687.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.687.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.687.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.687.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.688.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.688.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.689.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.689.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.690.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.690.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.690.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.690.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.691.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.691.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.692.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.692.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.693.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.693.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.694.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.694.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.695.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.695.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.697.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.697.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.698.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.698.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.699.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.699.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.700.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.700.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.701.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.701.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.702.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.702.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.702.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.702.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.702.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.702.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.703.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.703.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.704.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.704.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.705.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.705.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.706.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.706.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.707.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.707.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.708.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.708.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.709.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.709.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.710.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.710.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.711.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.711.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.712.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.712.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.713.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.713.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.714.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.714.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.715.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.715.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.716.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.716.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.717.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.717.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.718.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.718.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.719.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.719.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.719.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.719.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.720.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.720.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.721.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.721.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.721.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.721.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.722.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.722.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.723.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.723.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.723.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.723.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.724.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.724.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.725.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.725.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.726.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.726.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.727.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.727.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.728.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.728.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.729.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.729.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.730.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.730.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.731.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.731.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.732.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.732.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.733.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.733.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.734.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.734.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.735.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.735.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.736.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.736.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.737.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.737.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.738.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.738.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.739.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.739.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.740.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.740.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.741.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.741.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.111",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.111:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.112",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.112:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.113",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.113:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.114",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.114:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.115",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.115:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.122",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.122:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.123",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.123:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.124",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.124:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.743.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.743.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.744.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.744.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.745.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.745.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.746.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.746.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.747.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.747.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.748.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.748.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.749.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.749.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.750.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.750.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.751.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.751.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.752.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.752.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.753.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.753.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.754.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.754.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.755.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.755.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.756.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.756.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.757.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.757.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.758.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.758.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.759.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.759.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.760.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.760.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.761.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.761.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.761.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.761.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.762.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.762.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.762.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.762.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.763.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.763.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.764.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.764.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.765.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.765.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.766.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.766.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.767.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.767.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.767.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.767.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.768.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.768.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.769.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.769.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.770.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.770.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.771.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.771.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.772.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.772.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.773.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.773.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.774.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.774.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.776.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.776.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.776.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.776.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.778.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.778.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.779.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.779.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.780.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.780.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.781.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.781.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.83",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.83:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.85",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.85:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.95",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.95:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.108",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.108:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.109",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.109:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.112",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.112:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.210",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.210:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.211",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.211:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.212",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.212:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.213",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.213:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.214",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.214:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.215",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.215:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.216",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.216:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.217",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.217:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.218",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.218:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.219",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.219:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.220",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.220:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.237",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.237:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.238",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.238:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.783.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.783.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.784.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.784.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.785.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.785.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.786.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.786.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.787.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.787.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.788.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.788.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.789.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.789.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.790.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.790.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.791.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.791.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.792.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.792.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.793.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.793.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.794.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.794.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.795.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.795.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.796.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.796.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.797.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.797.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.798.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.798.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.799.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.799.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.800.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.800.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.801.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.801.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.802.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.802.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.803.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.803.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.804.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.804.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.805.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.805.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.806.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.806.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.807.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.807.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.808.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.808.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.809.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.809.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.810.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.810.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.811.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.811.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.812.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.812.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.813.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.813.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.814.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.814.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.815.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.815.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.816.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.816.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.818.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.818.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.819.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.819.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.820.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.820.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.821.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.821.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.822.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.822.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.823.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.823.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.824.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.824.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.825.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.825.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.826.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.826.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.827.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.827.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.827.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.827.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.827.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.827.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.829.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.829.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.830.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.830.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.831.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.831.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.832.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.832.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.833.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.833.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.834.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.834.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.95",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.95:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.108",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.108:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.109",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.109:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.110",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.110:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.111",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.111:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.112",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.112:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.113",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.113:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.114",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.114:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.115",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.115:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.116",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.116:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.117",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.117:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.118",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.118:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.119",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.119:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.122",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.122:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.123",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.123:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.124",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.124:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.125",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.125:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.126",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.126:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.127",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.127:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.128",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.128:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.149",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.149:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.150",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.150:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.151",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.151:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.152",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.152:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.153",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.153:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.154",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.154:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.155",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.155:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.156",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.156:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.157",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.157:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.158",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.158:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.159",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.159:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.160",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.160:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.161",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.161:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.162",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.162:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.163",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.163:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.184",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.184:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.186",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.186:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.187",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.187:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.202",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.202:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.203",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.203:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.204",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.204:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.836.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.836.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.837.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.837.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.838.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.838.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.839.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.839.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.859.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.859.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.860.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.860.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.861.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.861.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.862.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.862.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.862.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.862.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.863.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.863.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.864.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.864.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.865.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.865.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.866.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.866.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.867.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.867.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.868.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.868.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.868.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.868.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.869.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.869.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.870.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.870.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.871.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.871.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.871.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.871.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.872.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.872.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.873.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.873.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.116",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.116:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.117",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.117:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.119",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.119:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.877.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.877.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.878.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.878.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.879.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.879.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.880.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.880.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.881.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.881.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.882.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.882.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.883.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.883.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.884.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.884.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.885.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.885.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.886.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.886.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.886.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.886.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.887.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.887.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.888.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.888.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.889.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.889.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.889.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.889.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.889.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.889.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.890.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.890.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.890.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.890.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.891.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.891.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.891.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.891.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.892.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.892.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.893.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.893.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.893.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.893.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.894.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.894.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.895.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.895.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.896.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.896.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.897.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.897.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.898.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.898.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.899.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.899.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.900.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.900.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.901.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.901.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.902.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.902.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.903.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.903.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.904.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.904.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.905.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.905.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.906.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.906.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.906.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.906.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.907.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.907.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.908.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.908.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.909.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.909.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.910.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.910.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.911.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.911.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.911.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.911.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.911.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.911.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.921.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.921.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.922.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.922.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.923.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.923.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.923.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.923.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.924.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.924.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.925.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.925.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.926.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.926.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.927.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.927.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.929.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.929.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.930.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.930.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.931.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.931.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.932.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.932.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.933.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.933.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.933.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.933.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.934.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.934.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.935.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.935.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.935.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.935.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.936.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.936.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.936.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.936.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.937.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.937.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.938.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.938.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.939.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.939.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.939.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.939.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.940.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.940.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.941.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.941.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.942.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.942.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.943.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.943.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.944.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.944.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.945.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.945.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.946.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.946.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.947.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.947.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.948.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.948.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.949.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.949.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.950.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.950.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.951.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.951.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.952.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.952.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.953.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.953.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.955.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.955.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.956.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.956.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.957.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.957.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.958.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.958.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.958.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.958.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.959.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.959.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.960.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.960.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.961.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.961.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.962.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.962.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.78",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.78:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.80",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.80:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "17.0.963.82"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:N/I:P/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "NONE",
- "baseScore" : 5.0
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 10.0,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2012-03-22T16:55Z",
- "lastModifiedDate" : "2018-01-10T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2011-3055",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "google",
- "product" : {
- "product_data" : [ {
- "product_name" : "chrome",
- "version" : {
- "version_data" : [ {
- "version_value" : "0.1.38.1"
- }, {
- "version_value" : "0.1.38.2"
- }, {
- "version_value" : "0.1.38.4"
- }, {
- "version_value" : "0.1.40.1"
- }, {
- "version_value" : "0.1.42.2"
- }, {
- "version_value" : "0.1.42.3"
- }, {
- "version_value" : "0.2.149.27"
- }, {
- "version_value" : "0.2.149.29"
- }, {
- "version_value" : "0.2.149.30"
- }, {
- "version_value" : "0.2.152.1"
- }, {
- "version_value" : "0.2.153.1"
- }, {
- "version_value" : "0.3.154.0"
- }, {
- "version_value" : "0.3.154.3"
- }, {
- "version_value" : "0.4.154.18"
- }, {
- "version_value" : "0.4.154.22"
- }, {
- "version_value" : "0.4.154.31"
- }, {
- "version_value" : "0.4.154.33"
- }, {
- "version_value" : "1.0.154.36"
- }, {
- "version_value" : "1.0.154.39"
- }, {
- "version_value" : "1.0.154.42"
- }, {
- "version_value" : "1.0.154.43"
- }, {
- "version_value" : "1.0.154.46"
- }, {
- "version_value" : "1.0.154.48"
- }, {
- "version_value" : "1.0.154.52"
- }, {
- "version_value" : "1.0.154.53"
- }, {
- "version_value" : "1.0.154.59"
- }, {
- "version_value" : "1.0.154.64"
- }, {
- "version_value" : "1.0.154.65"
- }, {
- "version_value" : "2.0.156.1"
- }, {
- "version_value" : "2.0.157.0"
- }, {
- "version_value" : "2.0.157.2"
- }, {
- "version_value" : "2.0.158.0"
- }, {
- "version_value" : "2.0.159.0"
- }, {
- "version_value" : "2.0.169.0"
- }, {
- "version_value" : "2.0.169.1"
- }, {
- "version_value" : "2.0.170.0"
- }, {
- "version_value" : "2.0.172"
- }, {
- "version_value" : "2.0.172.2"
- }, {
- "version_value" : "2.0.172.8"
- }, {
- "version_value" : "2.0.172.27"
- }, {
- "version_value" : "2.0.172.28"
- }, {
- "version_value" : "2.0.172.30"
- }, {
- "version_value" : "2.0.172.31"
- }, {
- "version_value" : "2.0.172.33"
- }, {
- "version_value" : "2.0.172.37"
- }, {
- "version_value" : "2.0.172.38"
- }, {
- "version_value" : "3.0.182.2"
- }, {
- "version_value" : "3.0.190.2"
- }, {
- "version_value" : "3.0.193.2"
- }, {
- "version_value" : "3.0.195.2"
- }, {
- "version_value" : "3.0.195.21"
- }, {
- "version_value" : "3.0.195.24"
- }, {
- "version_value" : "3.0.195.25"
- }, {
- "version_value" : "3.0.195.27"
- }, {
- "version_value" : "3.0.195.32"
- }, {
- "version_value" : "3.0.195.33"
- }, {
- "version_value" : "3.0.195.36"
- }, {
- "version_value" : "3.0.195.37"
- }, {
- "version_value" : "3.0.195.38"
- }, {
- "version_value" : "4.0.212.0"
- }, {
- "version_value" : "4.0.212.1"
- }, {
- "version_value" : "4.0.221.8"
- }, {
- "version_value" : "4.0.222.0"
- }, {
- "version_value" : "4.0.222.1"
- }, {
- "version_value" : "4.0.222.5"
- }, {
- "version_value" : "4.0.222.12"
- }, {
- "version_value" : "4.0.223.0"
- }, {
- "version_value" : "4.0.223.1"
- }, {
- "version_value" : "4.0.223.2"
- }, {
- "version_value" : "4.0.223.4"
- }, {
- "version_value" : "4.0.223.5"
- }, {
- "version_value" : "4.0.223.7"
- }, {
- "version_value" : "4.0.223.8"
- }, {
- "version_value" : "4.0.223.9"
- }, {
- "version_value" : "4.0.224.0"
- }, {
- "version_value" : "4.0.229.1"
- }, {
- "version_value" : "4.0.235.0"
- }, {
- "version_value" : "4.0.236.0"
- }, {
- "version_value" : "4.0.237.0"
- }, {
- "version_value" : "4.0.237.1"
- }, {
- "version_value" : "4.0.239.0"
- }, {
- "version_value" : "4.0.240.0"
- }, {
- "version_value" : "4.0.241.0"
- }, {
- "version_value" : "4.0.242.0"
- }, {
- "version_value" : "4.0.243.0"
- }, {
- "version_value" : "4.0.244.0"
- }, {
- "version_value" : "4.0.245.0"
- }, {
- "version_value" : "4.0.245.1"
- }, {
- "version_value" : "4.0.246.0"
- }, {
- "version_value" : "4.0.247.0"
- }, {
- "version_value" : "4.0.248.0"
- }, {
- "version_value" : "4.0.249.0"
- }, {
- "version_value" : "4.0.249.1"
- }, {
- "version_value" : "4.0.249.2"
- }, {
- "version_value" : "4.0.249.3"
- }, {
- "version_value" : "4.0.249.4"
- }, {
- "version_value" : "4.0.249.5"
- }, {
- "version_value" : "4.0.249.6"
- }, {
- "version_value" : "4.0.249.7"
- }, {
- "version_value" : "4.0.249.8"
- }, {
- "version_value" : "4.0.249.9"
- }, {
- "version_value" : "4.0.249.10"
- }, {
- "version_value" : "4.0.249.11"
- }, {
- "version_value" : "4.0.249.12"
- }, {
- "version_value" : "4.0.249.14"
- }, {
- "version_value" : "4.0.249.16"
- }, {
- "version_value" : "4.0.249.17"
- }, {
- "version_value" : "4.0.249.18"
- }, {
- "version_value" : "4.0.249.19"
- }, {
- "version_value" : "4.0.249.20"
- }, {
- "version_value" : "4.0.249.21"
- }, {
- "version_value" : "4.0.249.22"
- }, {
- "version_value" : "4.0.249.23"
- }, {
- "version_value" : "4.0.249.24"
- }, {
- "version_value" : "4.0.249.25"
- }, {
- "version_value" : "4.0.249.26"
- }, {
- "version_value" : "4.0.249.27"
- }, {
- "version_value" : "4.0.249.28"
- }, {
- "version_value" : "4.0.249.29"
- }, {
- "version_value" : "4.0.249.30"
- }, {
- "version_value" : "4.0.249.31"
- }, {
- "version_value" : "4.0.249.32"
- }, {
- "version_value" : "4.0.249.33"
- }, {
- "version_value" : "4.0.249.34"
- }, {
- "version_value" : "4.0.249.35"
- }, {
- "version_value" : "4.0.249.36"
- }, {
- "version_value" : "4.0.249.37"
- }, {
- "version_value" : "4.0.249.38"
- }, {
- "version_value" : "4.0.249.39"
- }, {
- "version_value" : "4.0.249.40"
- }, {
- "version_value" : "4.0.249.41"
- }, {
- "version_value" : "4.0.249.42"
- }, {
- "version_value" : "4.0.249.43"
- }, {
- "version_value" : "4.0.249.44"
- }, {
- "version_value" : "4.0.249.45"
- }, {
- "version_value" : "4.0.249.46"
- }, {
- "version_value" : "4.0.249.47"
- }, {
- "version_value" : "4.0.249.48"
- }, {
- "version_value" : "4.0.249.49"
- }, {
- "version_value" : "4.0.249.50"
- }, {
- "version_value" : "4.0.249.51"
- }, {
- "version_value" : "4.0.249.52"
- }, {
- "version_value" : "4.0.249.53"
- }, {
- "version_value" : "4.0.249.54"
- }, {
- "version_value" : "4.0.249.55"
- }, {
- "version_value" : "4.0.249.56"
- }, {
- "version_value" : "4.0.249.57"
- }, {
- "version_value" : "4.0.249.58"
- }, {
- "version_value" : "4.0.249.59"
- }, {
- "version_value" : "4.0.249.60"
- }, {
- "version_value" : "4.0.249.61"
- }, {
- "version_value" : "4.0.249.62"
- }, {
- "version_value" : "4.0.249.63"
- }, {
- "version_value" : "4.0.249.64"
- }, {
- "version_value" : "4.0.249.65"
- }, {
- "version_value" : "4.0.249.66"
- }, {
- "version_value" : "4.0.249.67"
- }, {
- "version_value" : "4.0.249.68"
- }, {
- "version_value" : "4.0.249.69"
- }, {
- "version_value" : "4.0.249.70"
- }, {
- "version_value" : "4.0.249.71"
- }, {
- "version_value" : "4.0.249.72"
- }, {
- "version_value" : "4.0.249.73"
- }, {
- "version_value" : "4.0.249.74"
- }, {
- "version_value" : "4.0.249.75"
- }, {
- "version_value" : "4.0.249.76"
- }, {
- "version_value" : "4.0.249.77"
- }, {
- "version_value" : "4.0.249.78"
- }, {
- "version_value" : "4.0.249.79"
- }, {
- "version_value" : "4.0.249.80"
- }, {
- "version_value" : "4.0.249.81"
- }, {
- "version_value" : "4.0.249.82"
- }, {
- "version_value" : "4.0.249.89"
- }, {
- "version_value" : "4.0.250.0"
- }, {
- "version_value" : "4.0.250.2"
- }, {
- "version_value" : "4.0.251.0"
- }, {
- "version_value" : "4.0.252.0"
- }, {
- "version_value" : "4.0.254.0"
- }, {
- "version_value" : "4.0.255.0"
- }, {
- "version_value" : "4.0.256.0"
- }, {
- "version_value" : "4.0.257.0"
- }, {
- "version_value" : "4.0.258.0"
- }, {
- "version_value" : "4.0.259.0"
- }, {
- "version_value" : "4.0.260.0"
- }, {
- "version_value" : "4.0.261.0"
- }, {
- "version_value" : "4.0.262.0"
- }, {
- "version_value" : "4.0.263.0"
- }, {
- "version_value" : "4.0.264.0"
- }, {
- "version_value" : "4.0.265.0"
- }, {
- "version_value" : "4.0.266.0"
- }, {
- "version_value" : "4.0.267.0"
- }, {
- "version_value" : "4.0.268.0"
- }, {
- "version_value" : "4.0.269.0"
- }, {
- "version_value" : "4.0.271.0"
- }, {
- "version_value" : "4.0.272.0"
- }, {
- "version_value" : "4.0.275.0"
- }, {
- "version_value" : "4.0.275.1"
- }, {
- "version_value" : "4.0.276.0"
- }, {
- "version_value" : "4.0.277.0"
- }, {
- "version_value" : "4.0.278.0"
- }, {
- "version_value" : "4.0.286.0"
- }, {
- "version_value" : "4.0.287.0"
- }, {
- "version_value" : "4.0.288.0"
- }, {
- "version_value" : "4.0.288.1"
- }, {
- "version_value" : "4.0.289.0"
- }, {
- "version_value" : "4.0.290.0"
- }, {
- "version_value" : "4.0.292.0"
- }, {
- "version_value" : "4.0.294.0"
- }, {
- "version_value" : "4.0.295.0"
- }, {
- "version_value" : "4.0.296.0"
- }, {
- "version_value" : "4.0.299.0"
- }, {
- "version_value" : "4.0.300.0"
- }, {
- "version_value" : "4.0.301.0"
- }, {
- "version_value" : "4.0.302.0"
- }, {
- "version_value" : "4.0.302.1"
- }, {
- "version_value" : "4.0.302.2"
- }, {
- "version_value" : "4.0.302.3"
- }, {
- "version_value" : "4.0.303.0"
- }, {
- "version_value" : "4.0.304.0"
- }, {
- "version_value" : "4.0.305.0"
- }, {
- "version_value" : "4.1"
- }, {
- "version_value" : "4.1.249.0"
- }, {
- "version_value" : "4.1.249.1001"
- }, {
- "version_value" : "4.1.249.1004"
- }, {
- "version_value" : "4.1.249.1006"
- }, {
- "version_value" : "4.1.249.1007"
- }, {
- "version_value" : "4.1.249.1008"
- }, {
- "version_value" : "4.1.249.1009"
- }, {
- "version_value" : "4.1.249.1010"
- }, {
- "version_value" : "4.1.249.1011"
- }, {
- "version_value" : "4.1.249.1012"
- }, {
- "version_value" : "4.1.249.1013"
- }, {
- "version_value" : "4.1.249.1014"
- }, {
- "version_value" : "4.1.249.1015"
- }, {
- "version_value" : "4.1.249.1016"
- }, {
- "version_value" : "4.1.249.1017"
- }, {
- "version_value" : "4.1.249.1018"
- }, {
- "version_value" : "4.1.249.1019"
- }, {
- "version_value" : "4.1.249.1020"
- }, {
- "version_value" : "4.1.249.1021"
- }, {
- "version_value" : "4.1.249.1022"
- }, {
- "version_value" : "4.1.249.1023"
- }, {
- "version_value" : "4.1.249.1024"
- }, {
- "version_value" : "4.1.249.1025"
- }, {
- "version_value" : "4.1.249.1026"
- }, {
- "version_value" : "4.1.249.1027"
- }, {
- "version_value" : "4.1.249.1028"
- }, {
- "version_value" : "4.1.249.1029"
- }, {
- "version_value" : "4.1.249.1030"
- }, {
- "version_value" : "4.1.249.1031"
- }, {
- "version_value" : "4.1.249.1032"
- }, {
- "version_value" : "4.1.249.1033"
- }, {
- "version_value" : "4.1.249.1034"
- }, {
- "version_value" : "4.1.249.1035"
- }, {
- "version_value" : "4.1.249.1036"
- }, {
- "version_value" : "4.1.249.1037"
- }, {
- "version_value" : "4.1.249.1038"
- }, {
- "version_value" : "4.1.249.1039"
- }, {
- "version_value" : "4.1.249.1040"
- }, {
- "version_value" : "4.1.249.1041"
- }, {
- "version_value" : "4.1.249.1042"
- }, {
- "version_value" : "4.1.249.1043"
- }, {
- "version_value" : "4.1.249.1044"
- }, {
- "version_value" : "4.1.249.1045"
- }, {
- "version_value" : "4.1.249.1046"
- }, {
- "version_value" : "4.1.249.1047"
- }, {
- "version_value" : "4.1.249.1048"
- }, {
- "version_value" : "4.1.249.1049"
- }, {
- "version_value" : "4.1.249.1050"
- }, {
- "version_value" : "4.1.249.1051"
- }, {
- "version_value" : "4.1.249.1052"
- }, {
- "version_value" : "4.1.249.1053"
- }, {
- "version_value" : "4.1.249.1054"
- }, {
- "version_value" : "4.1.249.1055"
- }, {
- "version_value" : "4.1.249.1056"
- }, {
- "version_value" : "4.1.249.1057"
- }, {
- "version_value" : "4.1.249.1058"
- }, {
- "version_value" : "4.1.249.1059"
- }, {
- "version_value" : "4.1.249.1060"
- }, {
- "version_value" : "4.1.249.1061"
- }, {
- "version_value" : "4.1.249.1062"
- }, {
- "version_value" : "4.1.249.1063"
- }, {
- "version_value" : "4.1.249.1064"
- }, {
- "version_value" : "5.0.306.0"
- }, {
- "version_value" : "5.0.306.1"
- }, {
- "version_value" : "5.0.307.1"
- }, {
- "version_value" : "5.0.307.3"
- }, {
- "version_value" : "5.0.307.4"
- }, {
- "version_value" : "5.0.307.5"
- }, {
- "version_value" : "5.0.307.6"
- }, {
- "version_value" : "5.0.307.7"
- }, {
- "version_value" : "5.0.307.8"
- }, {
- "version_value" : "5.0.307.9"
- }, {
- "version_value" : "5.0.307.10"
- }, {
- "version_value" : "5.0.307.11"
- }, {
- "version_value" : "5.0.308.0"
- }, {
- "version_value" : "5.0.309.0"
- }, {
- "version_value" : "5.0.313.0"
- }, {
- "version_value" : "5.0.314.0"
- }, {
- "version_value" : "5.0.314.1"
- }, {
- "version_value" : "5.0.315.0"
- }, {
- "version_value" : "5.0.316.0"
- }, {
- "version_value" : "5.0.317.0"
- }, {
- "version_value" : "5.0.317.1"
- }, {
- "version_value" : "5.0.317.2"
- }, {
- "version_value" : "5.0.318.0"
- }, {
- "version_value" : "5.0.319.0"
- }, {
- "version_value" : "5.0.320.0"
- }, {
- "version_value" : "5.0.321.0"
- }, {
- "version_value" : "5.0.322.0"
- }, {
- "version_value" : "5.0.322.1"
- }, {
- "version_value" : "5.0.322.2"
- }, {
- "version_value" : "5.0.323.0"
- }, {
- "version_value" : "5.0.324.0"
- }, {
- "version_value" : "5.0.325.0"
- }, {
- "version_value" : "5.0.326.0"
- }, {
- "version_value" : "5.0.327.0"
- }, {
- "version_value" : "5.0.328.0"
- }, {
- "version_value" : "5.0.329.0"
- }, {
- "version_value" : "5.0.330.0"
- }, {
- "version_value" : "5.0.332.0"
- }, {
- "version_value" : "5.0.333.0"
- }, {
- "version_value" : "5.0.334.0"
- }, {
- "version_value" : "5.0.335.0"
- }, {
- "version_value" : "5.0.335.1"
- }, {
- "version_value" : "5.0.335.2"
- }, {
- "version_value" : "5.0.335.3"
- }, {
- "version_value" : "5.0.335.4"
- }, {
- "version_value" : "5.0.336.0"
- }, {
- "version_value" : "5.0.337.0"
- }, {
- "version_value" : "5.0.338.0"
- }, {
- "version_value" : "5.0.339.0"
- }, {
- "version_value" : "5.0.340.0"
- }, {
- "version_value" : "5.0.341.0"
- }, {
- "version_value" : "5.0.342.0"
- }, {
- "version_value" : "5.0.342.1"
- }, {
- "version_value" : "5.0.342.2"
- }, {
- "version_value" : "5.0.342.3"
- }, {
- "version_value" : "5.0.342.4"
- }, {
- "version_value" : "5.0.342.5"
- }, {
- "version_value" : "5.0.342.6"
- }, {
- "version_value" : "5.0.342.7"
- }, {
- "version_value" : "5.0.342.8"
- }, {
- "version_value" : "5.0.342.9"
- }, {
- "version_value" : "5.0.343.0"
- }, {
- "version_value" : "5.0.344.0"
- }, {
- "version_value" : "5.0.345.0"
- }, {
- "version_value" : "5.0.346.0"
- }, {
- "version_value" : "5.0.347.0"
- }, {
- "version_value" : "5.0.348.0"
- }, {
- "version_value" : "5.0.349.0"
- }, {
- "version_value" : "5.0.350.0"
- }, {
- "version_value" : "5.0.350.1"
- }, {
- "version_value" : "5.0.351.0"
- }, {
- "version_value" : "5.0.353.0"
- }, {
- "version_value" : "5.0.354.0"
- }, {
- "version_value" : "5.0.354.1"
- }, {
- "version_value" : "5.0.355.0"
- }, {
- "version_value" : "5.0.356.0"
- }, {
- "version_value" : "5.0.356.1"
- }, {
- "version_value" : "5.0.356.2"
- }, {
- "version_value" : "5.0.357.0"
- }, {
- "version_value" : "5.0.358.0"
- }, {
- "version_value" : "5.0.359.0"
- }, {
- "version_value" : "5.0.360.0"
- }, {
- "version_value" : "5.0.360.3"
- }, {
- "version_value" : "5.0.360.4"
- }, {
- "version_value" : "5.0.360.5"
- }, {
- "version_value" : "5.0.361.0"
- }, {
- "version_value" : "5.0.362.0"
- }, {
- "version_value" : "5.0.363.0"
- }, {
- "version_value" : "5.0.364.0"
- }, {
- "version_value" : "5.0.365.0"
- }, {
- "version_value" : "5.0.366.0"
- }, {
- "version_value" : "5.0.366.1"
- }, {
- "version_value" : "5.0.366.2"
- }, {
- "version_value" : "5.0.366.3"
- }, {
- "version_value" : "5.0.366.4"
- }, {
- "version_value" : "5.0.367.0"
- }, {
- "version_value" : "5.0.368.0"
- }, {
- "version_value" : "5.0.369.0"
- }, {
- "version_value" : "5.0.369.1"
- }, {
- "version_value" : "5.0.369.2"
- }, {
- "version_value" : "5.0.370.0"
- }, {
- "version_value" : "5.0.371.0"
- }, {
- "version_value" : "5.0.372.0"
- }, {
- "version_value" : "5.0.373.0"
- }, {
- "version_value" : "5.0.374.0"
- }, {
- "version_value" : "5.0.375.0"
- }, {
- "version_value" : "5.0.375.1"
- }, {
- "version_value" : "5.0.375.2"
- }, {
- "version_value" : "5.0.375.3"
- }, {
- "version_value" : "5.0.375.4"
- }, {
- "version_value" : "5.0.375.5"
- }, {
- "version_value" : "5.0.375.6"
- }, {
- "version_value" : "5.0.375.7"
- }, {
- "version_value" : "5.0.375.8"
- }, {
- "version_value" : "5.0.375.9"
- }, {
- "version_value" : "5.0.375.10"
- }, {
- "version_value" : "5.0.375.11"
- }, {
- "version_value" : "5.0.375.12"
- }, {
- "version_value" : "5.0.375.13"
- }, {
- "version_value" : "5.0.375.14"
- }, {
- "version_value" : "5.0.375.15"
- }, {
- "version_value" : "5.0.375.16"
- }, {
- "version_value" : "5.0.375.17"
- }, {
- "version_value" : "5.0.375.18"
- }, {
- "version_value" : "5.0.375.19"
- }, {
- "version_value" : "5.0.375.20"
- }, {
- "version_value" : "5.0.375.21"
- }, {
- "version_value" : "5.0.375.22"
- }, {
- "version_value" : "5.0.375.23"
- }, {
- "version_value" : "5.0.375.25"
- }, {
- "version_value" : "5.0.375.26"
- }, {
- "version_value" : "5.0.375.27"
- }, {
- "version_value" : "5.0.375.28"
- }, {
- "version_value" : "5.0.375.29"
- }, {
- "version_value" : "5.0.375.30"
- }, {
- "version_value" : "5.0.375.31"
- }, {
- "version_value" : "5.0.375.32"
- }, {
- "version_value" : "5.0.375.33"
- }, {
- "version_value" : "5.0.375.34"
- }, {
- "version_value" : "5.0.375.35"
- }, {
- "version_value" : "5.0.375.36"
- }, {
- "version_value" : "5.0.375.37"
- }, {
- "version_value" : "5.0.375.38"
- }, {
- "version_value" : "5.0.375.39"
- }, {
- "version_value" : "5.0.375.40"
- }, {
- "version_value" : "5.0.375.41"
- }, {
- "version_value" : "5.0.375.42"
- }, {
- "version_value" : "5.0.375.43"
- }, {
- "version_value" : "5.0.375.44"
- }, {
- "version_value" : "5.0.375.45"
- }, {
- "version_value" : "5.0.375.46"
- }, {
- "version_value" : "5.0.375.47"
- }, {
- "version_value" : "5.0.375.48"
- }, {
- "version_value" : "5.0.375.49"
- }, {
- "version_value" : "5.0.375.50"
- }, {
- "version_value" : "5.0.375.51"
- }, {
- "version_value" : "5.0.375.52"
- }, {
- "version_value" : "5.0.375.53"
- }, {
- "version_value" : "5.0.375.54"
- }, {
- "version_value" : "5.0.375.55"
- }, {
- "version_value" : "5.0.375.56"
- }, {
- "version_value" : "5.0.375.57"
- }, {
- "version_value" : "5.0.375.58"
- }, {
- "version_value" : "5.0.375.59"
- }, {
- "version_value" : "5.0.375.60"
- }, {
- "version_value" : "5.0.375.61"
- }, {
- "version_value" : "5.0.375.62"
- }, {
- "version_value" : "5.0.375.63"
- }, {
- "version_value" : "5.0.375.64"
- }, {
- "version_value" : "5.0.375.65"
- }, {
- "version_value" : "5.0.375.66"
- }, {
- "version_value" : "5.0.375.67"
- }, {
- "version_value" : "5.0.375.68"
- }, {
- "version_value" : "5.0.375.69"
- }, {
- "version_value" : "5.0.375.70"
- }, {
- "version_value" : "5.0.375.71"
- }, {
- "version_value" : "5.0.375.72"
- }, {
- "version_value" : "5.0.375.73"
- }, {
- "version_value" : "5.0.375.74"
- }, {
- "version_value" : "5.0.375.75"
- }, {
- "version_value" : "5.0.375.76"
- }, {
- "version_value" : "5.0.375.77"
- }, {
- "version_value" : "5.0.375.78"
- }, {
- "version_value" : "5.0.375.79"
- }, {
- "version_value" : "5.0.375.80"
- }, {
- "version_value" : "5.0.375.81"
- }, {
- "version_value" : "5.0.375.82"
- }, {
- "version_value" : "5.0.375.83"
- }, {
- "version_value" : "5.0.375.84"
- }, {
- "version_value" : "5.0.375.85"
- }, {
- "version_value" : "5.0.375.86"
- }, {
- "version_value" : "5.0.375.87"
- }, {
- "version_value" : "5.0.375.88"
- }, {
- "version_value" : "5.0.375.89"
- }, {
- "version_value" : "5.0.375.90"
- }, {
- "version_value" : "5.0.375.91"
- }, {
- "version_value" : "5.0.375.92"
- }, {
- "version_value" : "5.0.375.93"
- }, {
- "version_value" : "5.0.375.94"
- }, {
- "version_value" : "5.0.375.95"
- }, {
- "version_value" : "5.0.375.96"
- }, {
- "version_value" : "5.0.375.97"
- }, {
- "version_value" : "5.0.375.98"
- }, {
- "version_value" : "5.0.375.99"
- }, {
- "version_value" : "5.0.375.125"
- }, {
- "version_value" : "5.0.375.126"
- }, {
- "version_value" : "5.0.375.127"
- }, {
- "version_value" : "5.0.376.0"
- }, {
- "version_value" : "5.0.378.0"
- }, {
- "version_value" : "5.0.379.0"
- }, {
- "version_value" : "5.0.380.0"
- }, {
- "version_value" : "5.0.381.0"
- }, {
- "version_value" : "5.0.382.0"
- }, {
- "version_value" : "5.0.382.3"
- }, {
- "version_value" : "5.0.383.0"
- }, {
- "version_value" : "5.0.384.0"
- }, {
- "version_value" : "5.0.385.0"
- }, {
- "version_value" : "5.0.386.0"
- }, {
- "version_value" : "5.0.387.0"
- }, {
- "version_value" : "5.0.390.0"
- }, {
- "version_value" : "5.0.391.0"
- }, {
- "version_value" : "5.0.392.0"
- }, {
- "version_value" : "5.0.393.0"
- }, {
- "version_value" : "5.0.394.0"
- }, {
- "version_value" : "5.0.395.0"
- }, {
- "version_value" : "5.0.396.0"
- }, {
- "version_value" : "6.0.397.0"
- }, {
- "version_value" : "6.0.398.0"
- }, {
- "version_value" : "6.0.399.0"
- }, {
- "version_value" : "6.0.400.0"
- }, {
- "version_value" : "6.0.401.0"
- }, {
- "version_value" : "6.0.401.1"
- }, {
- "version_value" : "6.0.403.0"
- }, {
- "version_value" : "6.0.404.0"
- }, {
- "version_value" : "6.0.404.1"
- }, {
- "version_value" : "6.0.404.2"
- }, {
- "version_value" : "6.0.405.0"
- }, {
- "version_value" : "6.0.406.0"
- }, {
- "version_value" : "6.0.407.0"
- }, {
- "version_value" : "6.0.408.0"
- }, {
- "version_value" : "6.0.408.1"
- }, {
- "version_value" : "6.0.408.2"
- }, {
- "version_value" : "6.0.408.3"
- }, {
- "version_value" : "6.0.408.4"
- }, {
- "version_value" : "6.0.408.5"
- }, {
- "version_value" : "6.0.408.6"
- }, {
- "version_value" : "6.0.408.7"
- }, {
- "version_value" : "6.0.408.8"
- }, {
- "version_value" : "6.0.408.9"
- }, {
- "version_value" : "6.0.408.10"
- }, {
- "version_value" : "6.0.409.0"
- }, {
- "version_value" : "6.0.410.0"
- }, {
- "version_value" : "6.0.411.0"
- }, {
- "version_value" : "6.0.412.0"
- }, {
- "version_value" : "6.0.413.0"
- }, {
- "version_value" : "6.0.414.0"
- }, {
- "version_value" : "6.0.415.0"
- }, {
- "version_value" : "6.0.415.1"
- }, {
- "version_value" : "6.0.416.0"
- }, {
- "version_value" : "6.0.416.1"
- }, {
- "version_value" : "6.0.417.0"
- }, {
- "version_value" : "6.0.418.0"
- }, {
- "version_value" : "6.0.418.1"
- }, {
- "version_value" : "6.0.418.2"
- }, {
- "version_value" : "6.0.418.3"
- }, {
- "version_value" : "6.0.418.4"
- }, {
- "version_value" : "6.0.418.5"
- }, {
- "version_value" : "6.0.418.6"
- }, {
- "version_value" : "6.0.418.7"
- }, {
- "version_value" : "6.0.418.8"
- }, {
- "version_value" : "6.0.418.9"
- }, {
- "version_value" : "6.0.419.0"
- }, {
- "version_value" : "6.0.421.0"
- }, {
- "version_value" : "6.0.422.0"
- }, {
- "version_value" : "6.0.423.0"
- }, {
- "version_value" : "6.0.424.0"
- }, {
- "version_value" : "6.0.425.0"
- }, {
- "version_value" : "6.0.426.0"
- }, {
- "version_value" : "6.0.427.0"
- }, {
- "version_value" : "6.0.428.0"
- }, {
- "version_value" : "6.0.430.0"
- }, {
- "version_value" : "6.0.431.0"
- }, {
- "version_value" : "6.0.432.0"
- }, {
- "version_value" : "6.0.433.0"
- }, {
- "version_value" : "6.0.434.0"
- }, {
- "version_value" : "6.0.435.0"
- }, {
- "version_value" : "6.0.436.0"
- }, {
- "version_value" : "6.0.437.0"
- }, {
- "version_value" : "6.0.437.1"
- }, {
- "version_value" : "6.0.437.2"
- }, {
- "version_value" : "6.0.437.3"
- }, {
- "version_value" : "6.0.438.0"
- }, {
- "version_value" : "6.0.440.0"
- }, {
- "version_value" : "6.0.441.0"
- }, {
- "version_value" : "6.0.443.0"
- }, {
- "version_value" : "6.0.444.0"
- }, {
- "version_value" : "6.0.445.0"
- }, {
- "version_value" : "6.0.445.1"
- }, {
- "version_value" : "6.0.446.0"
- }, {
- "version_value" : "6.0.447.0"
- }, {
- "version_value" : "6.0.447.1"
- }, {
- "version_value" : "6.0.447.2"
- }, {
- "version_value" : "6.0.449.0"
- }, {
- "version_value" : "6.0.450.0"
- }, {
- "version_value" : "6.0.450.1"
- }, {
- "version_value" : "6.0.450.2"
- }, {
- "version_value" : "6.0.450.3"
- }, {
- "version_value" : "6.0.450.4"
- }, {
- "version_value" : "6.0.451.0"
- }, {
- "version_value" : "6.0.452.0"
- }, {
- "version_value" : "6.0.452.1"
- }, {
- "version_value" : "6.0.453.0"
- }, {
- "version_value" : "6.0.453.1"
- }, {
- "version_value" : "6.0.454.0"
- }, {
- "version_value" : "6.0.455.0"
- }, {
- "version_value" : "6.0.456.0"
- }, {
- "version_value" : "6.0.457.0"
- }, {
- "version_value" : "6.0.458.0"
- }, {
- "version_value" : "6.0.458.1"
- }, {
- "version_value" : "6.0.458.2"
- }, {
- "version_value" : "6.0.459.0"
- }, {
- "version_value" : "6.0.460.0"
- }, {
- "version_value" : "6.0.461.0"
- }, {
- "version_value" : "6.0.462.0"
- }, {
- "version_value" : "6.0.464.1"
- }, {
- "version_value" : "6.0.465.1"
- }, {
- "version_value" : "6.0.465.2"
- }, {
- "version_value" : "6.0.466.0"
- }, {
- "version_value" : "6.0.466.1"
- }, {
- "version_value" : "6.0.466.2"
- }, {
- "version_value" : "6.0.466.3"
- }, {
- "version_value" : "6.0.466.4"
- }, {
- "version_value" : "6.0.466.5"
- }, {
- "version_value" : "6.0.466.6"
- }, {
- "version_value" : "6.0.467.0"
- }, {
- "version_value" : "6.0.469.0"
- }, {
- "version_value" : "6.0.470.0"
- }, {
- "version_value" : "6.0.471.0"
- }, {
- "version_value" : "6.0.472.0"
- }, {
- "version_value" : "6.0.472.1"
- }, {
- "version_value" : "6.0.472.2"
- }, {
- "version_value" : "6.0.472.3"
- }, {
- "version_value" : "6.0.472.4"
- }, {
- "version_value" : "6.0.472.5"
- }, {
- "version_value" : "6.0.472.6"
- }, {
- "version_value" : "6.0.472.7"
- }, {
- "version_value" : "6.0.472.8"
- }, {
- "version_value" : "6.0.472.9"
- }, {
- "version_value" : "6.0.472.10"
- }, {
- "version_value" : "6.0.472.11"
- }, {
- "version_value" : "6.0.472.12"
- }, {
- "version_value" : "6.0.472.13"
- }, {
- "version_value" : "6.0.472.14"
- }, {
- "version_value" : "6.0.472.15"
- }, {
- "version_value" : "6.0.472.16"
- }, {
- "version_value" : "6.0.472.17"
- }, {
- "version_value" : "6.0.472.18"
- }, {
- "version_value" : "6.0.472.19"
- }, {
- "version_value" : "6.0.472.20"
- }, {
- "version_value" : "6.0.472.21"
- }, {
- "version_value" : "6.0.472.22"
- }, {
- "version_value" : "6.0.472.23"
- }, {
- "version_value" : "6.0.472.24"
- }, {
- "version_value" : "6.0.472.25"
- }, {
- "version_value" : "6.0.472.26"
- }, {
- "version_value" : "6.0.472.27"
- }, {
- "version_value" : "6.0.472.28"
- }, {
- "version_value" : "6.0.472.29"
- }, {
- "version_value" : "6.0.472.30"
- }, {
- "version_value" : "6.0.472.31"
- }, {
- "version_value" : "6.0.472.32"
- }, {
- "version_value" : "6.0.472.33"
- }, {
- "version_value" : "6.0.472.34"
- }, {
- "version_value" : "6.0.472.35"
- }, {
- "version_value" : "6.0.472.36"
- }, {
- "version_value" : "6.0.472.37"
- }, {
- "version_value" : "6.0.472.38"
- }, {
- "version_value" : "6.0.472.39"
- }, {
- "version_value" : "6.0.472.40"
- }, {
- "version_value" : "6.0.472.41"
- }, {
- "version_value" : "6.0.472.42"
- }, {
- "version_value" : "6.0.472.43"
- }, {
- "version_value" : "6.0.472.44"
- }, {
- "version_value" : "6.0.472.45"
- }, {
- "version_value" : "6.0.472.46"
- }, {
- "version_value" : "6.0.472.47"
- }, {
- "version_value" : "6.0.472.48"
- }, {
- "version_value" : "6.0.472.49"
- }, {
- "version_value" : "6.0.472.50"
- }, {
- "version_value" : "6.0.472.51"
- }, {
- "version_value" : "6.0.472.52"
- }, {
- "version_value" : "6.0.472.53"
- }, {
- "version_value" : "6.0.472.54"
- }, {
- "version_value" : "6.0.472.55"
- }, {
- "version_value" : "6.0.472.56"
- }, {
- "version_value" : "6.0.472.57"
- }, {
- "version_value" : "6.0.472.58"
- }, {
- "version_value" : "6.0.472.59"
- }, {
- "version_value" : "6.0.472.60"
- }, {
- "version_value" : "6.0.472.61"
- }, {
- "version_value" : "6.0.472.62"
- }, {
- "version_value" : "6.0.472.63"
- }, {
- "version_value" : "6.0.473.0"
- }, {
- "version_value" : "6.0.474.0"
- }, {
- "version_value" : "6.0.475.0"
- }, {
- "version_value" : "6.0.476.0"
- }, {
- "version_value" : "6.0.477.0"
- }, {
- "version_value" : "6.0.478.0"
- }, {
- "version_value" : "6.0.479.0"
- }, {
- "version_value" : "6.0.480.0"
- }, {
- "version_value" : "6.0.481.0"
- }, {
- "version_value" : "6.0.482.0"
- }, {
- "version_value" : "6.0.483.0"
- }, {
- "version_value" : "6.0.484.0"
- }, {
- "version_value" : "6.0.485.0"
- }, {
- "version_value" : "6.0.486.0"
- }, {
- "version_value" : "6.0.487.0"
- }, {
- "version_value" : "6.0.488.0"
- }, {
- "version_value" : "6.0.489.0"
- }, {
- "version_value" : "6.0.490.0"
- }, {
- "version_value" : "6.0.490.1"
- }, {
- "version_value" : "6.0.491.0"
- }, {
- "version_value" : "6.0.492.0"
- }, {
- "version_value" : "6.0.493.0"
- }, {
- "version_value" : "6.0.494.0"
- }, {
- "version_value" : "6.0.495.0"
- }, {
- "version_value" : "6.0.495.1"
- }, {
- "version_value" : "6.0.496.0"
- }, {
- "version_value" : "7.0.497.0"
- }, {
- "version_value" : "7.0.498.0"
- }, {
- "version_value" : "7.0.499.0"
- }, {
- "version_value" : "7.0.499.1"
- }, {
- "version_value" : "7.0.500.0"
- }, {
- "version_value" : "7.0.500.1"
- }, {
- "version_value" : "7.0.503.0"
- }, {
- "version_value" : "7.0.503.1"
- }, {
- "version_value" : "7.0.504.0"
- }, {
- "version_value" : "7.0.505.0"
- }, {
- "version_value" : "7.0.506.0"
- }, {
- "version_value" : "7.0.507.0"
- }, {
- "version_value" : "7.0.507.1"
- }, {
- "version_value" : "7.0.507.2"
- }, {
- "version_value" : "7.0.507.3"
- }, {
- "version_value" : "7.0.509.0"
- }, {
- "version_value" : "7.0.510.0"
- }, {
- "version_value" : "7.0.511.1"
- }, {
- "version_value" : "7.0.511.2"
- }, {
- "version_value" : "7.0.511.4"
- }, {
- "version_value" : "7.0.512.0"
- }, {
- "version_value" : "7.0.513.0"
- }, {
- "version_value" : "7.0.514.0"
- }, {
- "version_value" : "7.0.514.1"
- }, {
- "version_value" : "7.0.515.0"
- }, {
- "version_value" : "7.0.516.0"
- }, {
- "version_value" : "7.0.517.0"
- }, {
- "version_value" : "7.0.517.2"
- }, {
- "version_value" : "7.0.517.4"
- }, {
- "version_value" : "7.0.517.5"
- }, {
- "version_value" : "7.0.517.6"
- }, {
- "version_value" : "7.0.517.7"
- }, {
- "version_value" : "7.0.517.8"
- }, {
- "version_value" : "7.0.517.9"
- }, {
- "version_value" : "7.0.517.10"
- }, {
- "version_value" : "7.0.517.11"
- }, {
- "version_value" : "7.0.517.12"
- }, {
- "version_value" : "7.0.517.13"
- }, {
- "version_value" : "7.0.517.14"
- }, {
- "version_value" : "7.0.517.16"
- }, {
- "version_value" : "7.0.517.17"
- }, {
- "version_value" : "7.0.517.18"
- }, {
- "version_value" : "7.0.517.19"
- }, {
- "version_value" : "7.0.517.20"
- }, {
- "version_value" : "7.0.517.21"
- }, {
- "version_value" : "7.0.517.22"
- }, {
- "version_value" : "7.0.517.23"
- }, {
- "version_value" : "7.0.517.24"
- }, {
- "version_value" : "7.0.517.25"
- }, {
- "version_value" : "7.0.517.26"
- }, {
- "version_value" : "7.0.517.27"
- }, {
- "version_value" : "7.0.517.28"
- }, {
- "version_value" : "7.0.517.29"
- }, {
- "version_value" : "7.0.517.30"
- }, {
- "version_value" : "7.0.517.31"
- }, {
- "version_value" : "7.0.517.32"
- }, {
- "version_value" : "7.0.517.33"
- }, {
- "version_value" : "7.0.517.34"
- }, {
- "version_value" : "7.0.517.35"
- }, {
- "version_value" : "7.0.517.36"
- }, {
- "version_value" : "7.0.517.37"
- }, {
- "version_value" : "7.0.517.38"
- }, {
- "version_value" : "7.0.517.39"
- }, {
- "version_value" : "7.0.517.40"
- }, {
- "version_value" : "7.0.517.41"
- }, {
- "version_value" : "7.0.517.42"
- }, {
- "version_value" : "7.0.517.43"
- }, {
- "version_value" : "7.0.517.44"
- }, {
- "version_value" : "7.0.518.0"
- }, {
- "version_value" : "7.0.519.0"
- }, {
- "version_value" : "7.0.520.0"
- }, {
- "version_value" : "7.0.521.0"
- }, {
- "version_value" : "7.0.522.0"
- }, {
- "version_value" : "7.0.524.0"
- }, {
- "version_value" : "7.0.525.0"
- }, {
- "version_value" : "7.0.526.0"
- }, {
- "version_value" : "7.0.528.0"
- }, {
- "version_value" : "7.0.529.0"
- }, {
- "version_value" : "7.0.529.1"
- }, {
- "version_value" : "7.0.529.2"
- }, {
- "version_value" : "7.0.530.0"
- }, {
- "version_value" : "7.0.531.0"
- }, {
- "version_value" : "7.0.531.1"
- }, {
- "version_value" : "7.0.531.2"
- }, {
- "version_value" : "7.0.535.1"
- }, {
- "version_value" : "7.0.535.2"
- }, {
- "version_value" : "7.0.536.0"
- }, {
- "version_value" : "7.0.536.1"
- }, {
- "version_value" : "7.0.536.2"
- }, {
- "version_value" : "7.0.536.3"
- }, {
- "version_value" : "7.0.536.4"
- }, {
- "version_value" : "7.0.537.0"
- }, {
- "version_value" : "7.0.538.0"
- }, {
- "version_value" : "7.0.539.0"
- }, {
- "version_value" : "7.0.540.0"
- }, {
- "version_value" : "7.0.541.0"
- }, {
- "version_value" : "7.0.542.0"
- }, {
- "version_value" : "7.0.544.0"
- }, {
- "version_value" : "7.0.547.0"
- }, {
- "version_value" : "7.0.547.1"
- }, {
- "version_value" : "7.0.548.0"
- }, {
- "version_value" : "8.0.549.0"
- }, {
- "version_value" : "8.0.550.0"
- }, {
- "version_value" : "8.0.551.0"
- }, {
- "version_value" : "8.0.551.1"
- }, {
- "version_value" : "8.0.552.0"
- }, {
- "version_value" : "8.0.552.1"
- }, {
- "version_value" : "8.0.552.2"
- }, {
- "version_value" : "8.0.552.4"
- }, {
- "version_value" : "8.0.552.5"
- }, {
- "version_value" : "8.0.552.6"
- }, {
- "version_value" : "8.0.552.7"
- }, {
- "version_value" : "8.0.552.8"
- }, {
- "version_value" : "8.0.552.9"
- }, {
- "version_value" : "8.0.552.10"
- }, {
- "version_value" : "8.0.552.11"
- }, {
- "version_value" : "8.0.552.12"
- }, {
- "version_value" : "8.0.552.13"
- }, {
- "version_value" : "8.0.552.14"
- }, {
- "version_value" : "8.0.552.15"
- }, {
- "version_value" : "8.0.552.16"
- }, {
- "version_value" : "8.0.552.17"
- }, {
- "version_value" : "8.0.552.18"
- }, {
- "version_value" : "8.0.552.19"
- }, {
- "version_value" : "8.0.552.20"
- }, {
- "version_value" : "8.0.552.21"
- }, {
- "version_value" : "8.0.552.23"
- }, {
- "version_value" : "8.0.552.24"
- }, {
- "version_value" : "8.0.552.25"
- }, {
- "version_value" : "8.0.552.26"
- }, {
- "version_value" : "8.0.552.27"
- }, {
- "version_value" : "8.0.552.28"
- }, {
- "version_value" : "8.0.552.29"
- }, {
- "version_value" : "8.0.552.35"
- }, {
- "version_value" : "8.0.552.40"
- }, {
- "version_value" : "8.0.552.41"
- }, {
- "version_value" : "8.0.552.42"
- }, {
- "version_value" : "8.0.552.43"
- }, {
- "version_value" : "8.0.552.44"
- }, {
- "version_value" : "8.0.552.45"
- }, {
- "version_value" : "8.0.552.47"
- }, {
- "version_value" : "8.0.552.48"
- }, {
- "version_value" : "8.0.552.49"
- }, {
- "version_value" : "8.0.552.50"
- }, {
- "version_value" : "8.0.552.51"
- }, {
- "version_value" : "8.0.552.52"
- }, {
- "version_value" : "8.0.552.100"
- }, {
- "version_value" : "8.0.552.101"
- }, {
- "version_value" : "8.0.552.102"
- }, {
- "version_value" : "8.0.552.103"
- }, {
- "version_value" : "8.0.552.104"
- }, {
- "version_value" : "8.0.552.105"
- }, {
- "version_value" : "8.0.552.200"
- }, {
- "version_value" : "8.0.552.201"
- }, {
- "version_value" : "8.0.552.202"
- }, {
- "version_value" : "8.0.552.203"
- }, {
- "version_value" : "8.0.552.204"
- }, {
- "version_value" : "8.0.552.205"
- }, {
- "version_value" : "8.0.552.206"
- }, {
- "version_value" : "8.0.552.207"
- }, {
- "version_value" : "8.0.552.208"
- }, {
- "version_value" : "8.0.552.209"
- }, {
- "version_value" : "8.0.552.210"
- }, {
- "version_value" : "8.0.552.211"
- }, {
- "version_value" : "8.0.552.212"
- }, {
- "version_value" : "8.0.552.213"
- }, {
- "version_value" : "8.0.552.214"
- }, {
- "version_value" : "8.0.552.215"
- }, {
- "version_value" : "8.0.552.216"
- }, {
- "version_value" : "8.0.552.217"
- }, {
- "version_value" : "8.0.552.218"
- }, {
- "version_value" : "8.0.552.219"
- }, {
- "version_value" : "8.0.552.220"
- }, {
- "version_value" : "8.0.552.221"
- }, {
- "version_value" : "8.0.552.222"
- }, {
- "version_value" : "8.0.552.223"
- }, {
- "version_value" : "8.0.552.224"
- }, {
- "version_value" : "8.0.552.225"
- }, {
- "version_value" : "8.0.552.226"
- }, {
- "version_value" : "8.0.552.227"
- }, {
- "version_value" : "8.0.552.228"
- }, {
- "version_value" : "8.0.552.229"
- }, {
- "version_value" : "8.0.552.230"
- }, {
- "version_value" : "8.0.552.231"
- }, {
- "version_value" : "8.0.552.232"
- }, {
- "version_value" : "8.0.552.233"
- }, {
- "version_value" : "8.0.552.234"
- }, {
- "version_value" : "8.0.552.235"
- }, {
- "version_value" : "8.0.552.237"
- }, {
- "version_value" : "8.0.552.300"
- }, {
- "version_value" : "8.0.552.301"
- }, {
- "version_value" : "8.0.552.302"
- }, {
- "version_value" : "8.0.552.303"
- }, {
- "version_value" : "8.0.552.304"
- }, {
- "version_value" : "8.0.552.305"
- }, {
- "version_value" : "8.0.552.306"
- }, {
- "version_value" : "8.0.552.307"
- }, {
- "version_value" : "8.0.552.308"
- }, {
- "version_value" : "8.0.552.309"
- }, {
- "version_value" : "8.0.552.310"
- }, {
- "version_value" : "8.0.552.311"
- }, {
- "version_value" : "8.0.552.312"
- }, {
- "version_value" : "8.0.552.313"
- }, {
- "version_value" : "8.0.552.315"
- }, {
- "version_value" : "8.0.552.316"
- }, {
- "version_value" : "8.0.552.317"
- }, {
- "version_value" : "8.0.552.318"
- }, {
- "version_value" : "8.0.552.319"
- }, {
- "version_value" : "8.0.552.320"
- }, {
- "version_value" : "8.0.552.321"
- }, {
- "version_value" : "8.0.552.322"
- }, {
- "version_value" : "8.0.552.323"
- }, {
- "version_value" : "8.0.552.324"
- }, {
- "version_value" : "8.0.552.325"
- }, {
- "version_value" : "8.0.552.326"
- }, {
- "version_value" : "8.0.552.327"
- }, {
- "version_value" : "8.0.552.328"
- }, {
- "version_value" : "8.0.552.329"
- }, {
- "version_value" : "8.0.552.330"
- }, {
- "version_value" : "8.0.552.331"
- }, {
- "version_value" : "8.0.552.332"
- }, {
- "version_value" : "8.0.552.333"
- }, {
- "version_value" : "8.0.552.334"
- }, {
- "version_value" : "8.0.552.335"
- }, {
- "version_value" : "8.0.552.336"
- }, {
- "version_value" : "8.0.552.337"
- }, {
- "version_value" : "8.0.552.338"
- }, {
- "version_value" : "8.0.552.339"
- }, {
- "version_value" : "8.0.552.340"
- }, {
- "version_value" : "8.0.552.341"
- }, {
- "version_value" : "8.0.552.342"
- }, {
- "version_value" : "8.0.552.343"
- }, {
- "version_value" : "8.0.552.344"
- }, {
- "version_value" : "8.0.553.0"
- }, {
- "version_value" : "8.0.554.0"
- }, {
- "version_value" : "8.0.555.0"
- }, {
- "version_value" : "8.0.556.0"
- }, {
- "version_value" : "8.0.557.0"
- }, {
- "version_value" : "8.0.558.0"
- }, {
- "version_value" : "8.0.559.0"
- }, {
- "version_value" : "8.0.560.0"
- }, {
- "version_value" : "8.0.561.0"
- }, {
- "version_value" : "9.0.562.0"
- }, {
- "version_value" : "9.0.563.0"
- }, {
- "version_value" : "9.0.564.0"
- }, {
- "version_value" : "9.0.565.0"
- }, {
- "version_value" : "9.0.566.0"
- }, {
- "version_value" : "9.0.567.0"
- }, {
- "version_value" : "9.0.568.0"
- }, {
- "version_value" : "9.0.569.0"
- }, {
- "version_value" : "9.0.570.0"
- }, {
- "version_value" : "9.0.570.1"
- }, {
- "version_value" : "9.0.571.0"
- }, {
- "version_value" : "9.0.572.0"
- }, {
- "version_value" : "9.0.572.1"
- }, {
- "version_value" : "9.0.573.0"
- }, {
- "version_value" : "9.0.574.0"
- }, {
- "version_value" : "9.0.575.0"
- }, {
- "version_value" : "9.0.576.0"
- }, {
- "version_value" : "9.0.577.0"
- }, {
- "version_value" : "9.0.578.0"
- }, {
- "version_value" : "9.0.579.0"
- }, {
- "version_value" : "9.0.580.0"
- }, {
- "version_value" : "9.0.581.0"
- }, {
- "version_value" : "9.0.582.0"
- }, {
- "version_value" : "9.0.583.0"
- }, {
- "version_value" : "9.0.584.0"
- }, {
- "version_value" : "9.0.585.0"
- }, {
- "version_value" : "9.0.586.0"
- }, {
- "version_value" : "9.0.587.0"
- }, {
- "version_value" : "9.0.587.1"
- }, {
- "version_value" : "9.0.588.0"
- }, {
- "version_value" : "9.0.589.0"
- }, {
- "version_value" : "9.0.590.0"
- }, {
- "version_value" : "9.0.591.0"
- }, {
- "version_value" : "9.0.592.0"
- }, {
- "version_value" : "9.0.593.0"
- }, {
- "version_value" : "9.0.594.0"
- }, {
- "version_value" : "9.0.595.0"
- }, {
- "version_value" : "9.0.596.0"
- }, {
- "version_value" : "9.0.597.0"
- }, {
- "version_value" : "9.0.597.1"
- }, {
- "version_value" : "9.0.597.2"
- }, {
- "version_value" : "9.0.597.4"
- }, {
- "version_value" : "9.0.597.5"
- }, {
- "version_value" : "9.0.597.7"
- }, {
- "version_value" : "9.0.597.8"
- }, {
- "version_value" : "9.0.597.9"
- }, {
- "version_value" : "9.0.597.10"
- }, {
- "version_value" : "9.0.597.11"
- }, {
- "version_value" : "9.0.597.12"
- }, {
- "version_value" : "9.0.597.14"
- }, {
- "version_value" : "9.0.597.15"
- }, {
- "version_value" : "9.0.597.16"
- }, {
- "version_value" : "9.0.597.17"
- }, {
- "version_value" : "9.0.597.18"
- }, {
- "version_value" : "9.0.597.19"
- }, {
- "version_value" : "9.0.597.20"
- }, {
- "version_value" : "9.0.597.21"
- }, {
- "version_value" : "9.0.597.22"
- }, {
- "version_value" : "9.0.597.23"
- }, {
- "version_value" : "9.0.597.24"
- }, {
- "version_value" : "9.0.597.25"
- }, {
- "version_value" : "9.0.597.26"
- }, {
- "version_value" : "9.0.597.27"
- }, {
- "version_value" : "9.0.597.28"
- }, {
- "version_value" : "9.0.597.29"
- }, {
- "version_value" : "9.0.597.30"
- }, {
- "version_value" : "9.0.597.31"
- }, {
- "version_value" : "9.0.597.32"
- }, {
- "version_value" : "9.0.597.33"
- }, {
- "version_value" : "9.0.597.34"
- }, {
- "version_value" : "9.0.597.35"
- }, {
- "version_value" : "9.0.597.36"
- }, {
- "version_value" : "9.0.597.37"
- }, {
- "version_value" : "9.0.597.38"
- }, {
- "version_value" : "9.0.597.39"
- }, {
- "version_value" : "9.0.597.40"
- }, {
- "version_value" : "9.0.597.41"
- }, {
- "version_value" : "9.0.597.42"
- }, {
- "version_value" : "9.0.597.44"
- }, {
- "version_value" : "9.0.597.45"
- }, {
- "version_value" : "9.0.597.46"
- }, {
- "version_value" : "9.0.597.47"
- }, {
- "version_value" : "9.0.597.54"
- }, {
- "version_value" : "9.0.597.55"
- }, {
- "version_value" : "9.0.597.56"
- }, {
- "version_value" : "9.0.597.57"
- }, {
- "version_value" : "9.0.597.58"
- }, {
- "version_value" : "9.0.597.59"
- }, {
- "version_value" : "9.0.597.60"
- }, {
- "version_value" : "9.0.597.62"
- }, {
- "version_value" : "9.0.597.63"
- }, {
- "version_value" : "9.0.597.64"
- }, {
- "version_value" : "9.0.597.65"
- }, {
- "version_value" : "9.0.597.66"
- }, {
- "version_value" : "9.0.597.67"
- }, {
- "version_value" : "9.0.597.68"
- }, {
- "version_value" : "9.0.597.69"
- }, {
- "version_value" : "9.0.597.70"
- }, {
- "version_value" : "9.0.597.71"
- }, {
- "version_value" : "9.0.597.72"
- }, {
- "version_value" : "9.0.597.73"
- }, {
- "version_value" : "9.0.597.74"
- }, {
- "version_value" : "9.0.597.75"
- }, {
- "version_value" : "9.0.597.76"
- }, {
- "version_value" : "9.0.597.77"
- }, {
- "version_value" : "9.0.597.78"
- }, {
- "version_value" : "9.0.597.79"
- }, {
- "version_value" : "9.0.597.80"
- }, {
- "version_value" : "9.0.597.81"
- }, {
- "version_value" : "9.0.597.82"
- }, {
- "version_value" : "9.0.597.83"
- }, {
- "version_value" : "9.0.597.84"
- }, {
- "version_value" : "9.0.597.85"
- }, {
- "version_value" : "9.0.597.86"
- }, {
- "version_value" : "9.0.597.88"
- }, {
- "version_value" : "9.0.597.90"
- }, {
- "version_value" : "9.0.597.92"
- }, {
- "version_value" : "9.0.597.94"
- }, {
- "version_value" : "9.0.597.96"
- }, {
- "version_value" : "9.0.597.97"
- }, {
- "version_value" : "9.0.597.98"
- }, {
- "version_value" : "9.0.597.99"
- }, {
- "version_value" : "9.0.597.100"
- }, {
- "version_value" : "9.0.597.101"
- }, {
- "version_value" : "9.0.597.102"
- }, {
- "version_value" : "9.0.597.106"
- }, {
- "version_value" : "9.0.597.107"
- }, {
- "version_value" : "9.0.598.0"
- }, {
- "version_value" : "9.0.599.0"
- }, {
- "version_value" : "9.0.600.0"
- }, {
- "version_value" : "10.0.601.0"
- }, {
- "version_value" : "10.0.602.0"
- }, {
- "version_value" : "10.0.603.0"
- }, {
- "version_value" : "10.0.603.2"
- }, {
- "version_value" : "10.0.603.3"
- }, {
- "version_value" : "10.0.604.0"
- }, {
- "version_value" : "10.0.605.0"
- }, {
- "version_value" : "10.0.606.0"
- }, {
- "version_value" : "10.0.607.0"
- }, {
- "version_value" : "10.0.608.0"
- }, {
- "version_value" : "10.0.609.0"
- }, {
- "version_value" : "10.0.610.0"
- }, {
- "version_value" : "10.0.611.0"
- }, {
- "version_value" : "10.0.611.1"
- }, {
- "version_value" : "10.0.612.0"
- }, {
- "version_value" : "10.0.612.1"
- }, {
- "version_value" : "10.0.612.2"
- }, {
- "version_value" : "10.0.612.3"
- }, {
- "version_value" : "10.0.613.0"
- }, {
- "version_value" : "10.0.614.0"
- }, {
- "version_value" : "10.0.615.0"
- }, {
- "version_value" : "10.0.616.0"
- }, {
- "version_value" : "10.0.617.0"
- }, {
- "version_value" : "10.0.618.0"
- }, {
- "version_value" : "10.0.619.0"
- }, {
- "version_value" : "10.0.620.0"
- }, {
- "version_value" : "10.0.621.0"
- }, {
- "version_value" : "10.0.622.0"
- }, {
- "version_value" : "10.0.622.1"
- }, {
- "version_value" : "10.0.623.0"
- }, {
- "version_value" : "10.0.624.0"
- }, {
- "version_value" : "10.0.625.0"
- }, {
- "version_value" : "10.0.626.0"
- }, {
- "version_value" : "10.0.627.0"
- }, {
- "version_value" : "10.0.628.0"
- }, {
- "version_value" : "10.0.629.0"
- }, {
- "version_value" : "10.0.630.0"
- }, {
- "version_value" : "10.0.631.0"
- }, {
- "version_value" : "10.0.632.0"
- }, {
- "version_value" : "10.0.633.0"
- }, {
- "version_value" : "10.0.634.0"
- }, {
- "version_value" : "10.0.634.1"
- }, {
- "version_value" : "10.0.635.0"
- }, {
- "version_value" : "10.0.636.0"
- }, {
- "version_value" : "10.0.638.0"
- }, {
- "version_value" : "10.0.638.1"
- }, {
- "version_value" : "10.0.639.0"
- }, {
- "version_value" : "10.0.640.0"
- }, {
- "version_value" : "10.0.642.0"
- }, {
- "version_value" : "10.0.642.1"
- }, {
- "version_value" : "10.0.642.2"
- }, {
- "version_value" : "10.0.643.0"
- }, {
- "version_value" : "10.0.644.0"
- }, {
- "version_value" : "10.0.645.0"
- }, {
- "version_value" : "10.0.646.0"
- }, {
- "version_value" : "10.0.647.0"
- }, {
- "version_value" : "10.0.648.0"
- }, {
- "version_value" : "10.0.648.1"
- }, {
- "version_value" : "10.0.648.2"
- }, {
- "version_value" : "10.0.648.3"
- }, {
- "version_value" : "10.0.648.4"
- }, {
- "version_value" : "10.0.648.5"
- }, {
- "version_value" : "10.0.648.6"
- }, {
- "version_value" : "10.0.648.7"
- }, {
- "version_value" : "10.0.648.8"
- }, {
- "version_value" : "10.0.648.9"
- }, {
- "version_value" : "10.0.648.10"
- }, {
- "version_value" : "10.0.648.11"
- }, {
- "version_value" : "10.0.648.12"
- }, {
- "version_value" : "10.0.648.13"
- }, {
- "version_value" : "10.0.648.18"
- }, {
- "version_value" : "10.0.648.23"
- }, {
- "version_value" : "10.0.648.26"
- }, {
- "version_value" : "10.0.648.28"
- }, {
- "version_value" : "10.0.648.32"
- }, {
- "version_value" : "10.0.648.35"
- }, {
- "version_value" : "10.0.648.38"
- }, {
- "version_value" : "10.0.648.42"
- }, {
- "version_value" : "10.0.648.45"
- }, {
- "version_value" : "10.0.648.49"
- }, {
- "version_value" : "10.0.648.54"
- }, {
- "version_value" : "10.0.648.56"
- }, {
- "version_value" : "10.0.648.59"
- }, {
- "version_value" : "10.0.648.62"
- }, {
- "version_value" : "10.0.648.66"
- }, {
- "version_value" : "10.0.648.68"
- }, {
- "version_value" : "10.0.648.70"
- }, {
- "version_value" : "10.0.648.72"
- }, {
- "version_value" : "10.0.648.76"
- }, {
- "version_value" : "10.0.648.79"
- }, {
- "version_value" : "10.0.648.82"
- }, {
- "version_value" : "10.0.648.84"
- }, {
- "version_value" : "10.0.648.87"
- }, {
- "version_value" : "10.0.648.90"
- }, {
- "version_value" : "10.0.648.101"
- }, {
- "version_value" : "10.0.648.103"
- }, {
- "version_value" : "10.0.648.105"
- }, {
- "version_value" : "10.0.648.107"
- }, {
- "version_value" : "10.0.648.114"
- }, {
- "version_value" : "10.0.648.116"
- }, {
- "version_value" : "10.0.648.118"
- }, {
- "version_value" : "10.0.648.119"
- }, {
- "version_value" : "10.0.648.120"
- }, {
- "version_value" : "10.0.648.121"
- }, {
- "version_value" : "10.0.648.122"
- }, {
- "version_value" : "10.0.648.123"
- }, {
- "version_value" : "10.0.648.124"
- }, {
- "version_value" : "10.0.648.125"
- }, {
- "version_value" : "10.0.648.126"
- }, {
- "version_value" : "10.0.648.127"
- }, {
- "version_value" : "10.0.648.128"
- }, {
- "version_value" : "10.0.648.129"
- }, {
- "version_value" : "10.0.648.130"
- }, {
- "version_value" : "10.0.648.131"
- }, {
- "version_value" : "10.0.648.132"
- }, {
- "version_value" : "10.0.648.133"
- }, {
- "version_value" : "10.0.648.134"
- }, {
- "version_value" : "10.0.648.135"
- }, {
- "version_value" : "10.0.648.151"
- }, {
- "version_value" : "10.0.648.201"
- }, {
- "version_value" : "10.0.648.203"
- }, {
- "version_value" : "10.0.648.204"
- }, {
- "version_value" : "10.0.648.205"
- }, {
- "version_value" : "10.0.649.0"
- }, {
- "version_value" : "10.0.650.0"
- }, {
- "version_value" : "10.0.651.0"
- }, {
- "version_value" : "11.0.652.0"
- }, {
- "version_value" : "11.0.653.0"
- }, {
- "version_value" : "11.0.654.0"
- }, {
- "version_value" : "11.0.655.0"
- }, {
- "version_value" : "11.0.656.0"
- }, {
- "version_value" : "11.0.657.0"
- }, {
- "version_value" : "11.0.658.0"
- }, {
- "version_value" : "11.0.658.1"
- }, {
- "version_value" : "11.0.659.0"
- }, {
- "version_value" : "11.0.660.0"
- }, {
- "version_value" : "11.0.661.0"
- }, {
- "version_value" : "11.0.662.0"
- }, {
- "version_value" : "11.0.663.0"
- }, {
- "version_value" : "11.0.664.1"
- }, {
- "version_value" : "11.0.665.0"
- }, {
- "version_value" : "11.0.666.0"
- }, {
- "version_value" : "11.0.667.0"
- }, {
- "version_value" : "11.0.667.2"
- }, {
- "version_value" : "11.0.667.3"
- }, {
- "version_value" : "11.0.667.4"
- }, {
- "version_value" : "11.0.668.0"
- }, {
- "version_value" : "11.0.669.0"
- }, {
- "version_value" : "11.0.670.0"
- }, {
- "version_value" : "11.0.671.0"
- }, {
- "version_value" : "11.0.672.0"
- }, {
- "version_value" : "11.0.672.1"
- }, {
- "version_value" : "11.0.672.2"
- }, {
- "version_value" : "11.0.673.0"
- }, {
- "version_value" : "11.0.674.0"
- }, {
- "version_value" : "11.0.675.0"
- }, {
- "version_value" : "11.0.676.0"
- }, {
- "version_value" : "11.0.677.0"
- }, {
- "version_value" : "11.0.678.0"
- }, {
- "version_value" : "11.0.679.0"
- }, {
- "version_value" : "11.0.680.0"
- }, {
- "version_value" : "11.0.681.0"
- }, {
- "version_value" : "11.0.682.0"
- }, {
- "version_value" : "11.0.683.0"
- }, {
- "version_value" : "11.0.684.0"
- }, {
- "version_value" : "11.0.685.0"
- }, {
- "version_value" : "11.0.686.0"
- }, {
- "version_value" : "11.0.686.1"
- }, {
- "version_value" : "11.0.686.2"
- }, {
- "version_value" : "11.0.686.3"
- }, {
- "version_value" : "11.0.687.0"
- }, {
- "version_value" : "11.0.687.1"
- }, {
- "version_value" : "11.0.688.0"
- }, {
- "version_value" : "11.0.689.0"
- }, {
- "version_value" : "11.0.690.0"
- }, {
- "version_value" : "11.0.690.1"
- }, {
- "version_value" : "11.0.691.0"
- }, {
- "version_value" : "11.0.692.0"
- }, {
- "version_value" : "11.0.693.0"
- }, {
- "version_value" : "11.0.694.0"
- }, {
- "version_value" : "11.0.695.0"
- }, {
- "version_value" : "11.0.696.0"
- }, {
- "version_value" : "11.0.696.1"
- }, {
- "version_value" : "11.0.696.2"
- }, {
- "version_value" : "11.0.696.3"
- }, {
- "version_value" : "11.0.696.4"
- }, {
- "version_value" : "11.0.696.5"
- }, {
- "version_value" : "11.0.696.7"
- }, {
- "version_value" : "11.0.696.8"
- }, {
- "version_value" : "11.0.696.9"
- }, {
- "version_value" : "11.0.696.10"
- }, {
- "version_value" : "11.0.696.11"
- }, {
- "version_value" : "11.0.696.12"
- }, {
- "version_value" : "11.0.696.13"
- }, {
- "version_value" : "11.0.696.14"
- }, {
- "version_value" : "11.0.696.15"
- }, {
- "version_value" : "11.0.696.16"
- }, {
- "version_value" : "11.0.696.17"
- }, {
- "version_value" : "11.0.696.18"
- }, {
- "version_value" : "11.0.696.19"
- }, {
- "version_value" : "11.0.696.20"
- }, {
- "version_value" : "11.0.696.21"
- }, {
- "version_value" : "11.0.696.22"
- }, {
- "version_value" : "11.0.696.23"
- }, {
- "version_value" : "11.0.696.24"
- }, {
- "version_value" : "11.0.696.25"
- }, {
- "version_value" : "11.0.696.26"
- }, {
- "version_value" : "11.0.696.27"
- }, {
- "version_value" : "11.0.696.28"
- }, {
- "version_value" : "11.0.696.29"
- }, {
- "version_value" : "11.0.696.30"
- }, {
- "version_value" : "11.0.696.31"
- }, {
- "version_value" : "11.0.696.32"
- }, {
- "version_value" : "11.0.696.33"
- }, {
- "version_value" : "11.0.696.34"
- }, {
- "version_value" : "11.0.696.35"
- }, {
- "version_value" : "11.0.696.36"
- }, {
- "version_value" : "11.0.696.37"
- }, {
- "version_value" : "11.0.696.38"
- }, {
- "version_value" : "11.0.696.39"
- }, {
- "version_value" : "11.0.696.40"
- }, {
- "version_value" : "11.0.696.41"
- }, {
- "version_value" : "11.0.696.42"
- }, {
- "version_value" : "11.0.696.43"
- }, {
- "version_value" : "11.0.696.44"
- }, {
- "version_value" : "11.0.696.45"
- }, {
- "version_value" : "11.0.696.46"
- }, {
- "version_value" : "11.0.696.47"
- }, {
- "version_value" : "11.0.696.48"
- }, {
- "version_value" : "11.0.696.49"
- }, {
- "version_value" : "11.0.696.50"
- }, {
- "version_value" : "11.0.696.51"
- }, {
- "version_value" : "11.0.696.52"
- }, {
- "version_value" : "11.0.696.53"
- }, {
- "version_value" : "11.0.696.54"
- }, {
- "version_value" : "11.0.696.55"
- }, {
- "version_value" : "11.0.696.56"
- }, {
- "version_value" : "11.0.696.57"
- }, {
- "version_value" : "11.0.696.58"
- }, {
- "version_value" : "11.0.696.59"
- }, {
- "version_value" : "11.0.696.60"
- }, {
- "version_value" : "11.0.696.61"
- }, {
- "version_value" : "11.0.696.62"
- }, {
- "version_value" : "11.0.696.63"
- }, {
- "version_value" : "11.0.696.64"
- }, {
- "version_value" : "11.0.696.65"
- }, {
- "version_value" : "11.0.696.66"
- }, {
- "version_value" : "11.0.696.67"
- }, {
- "version_value" : "11.0.696.68"
- }, {
- "version_value" : "11.0.696.69"
- }, {
- "version_value" : "11.0.696.70"
- }, {
- "version_value" : "11.0.696.71"
- }, {
- "version_value" : "11.0.696.72"
- }, {
- "version_value" : "11.0.696.77"
- }, {
- "version_value" : "11.0.697.0"
- }, {
- "version_value" : "11.0.698.0"
- }, {
- "version_value" : "11.0.699.0"
- }, {
- "version_value" : "12.0.700.0"
- }, {
- "version_value" : "12.0.701.0"
- }, {
- "version_value" : "12.0.702.0"
- }, {
- "version_value" : "12.0.702.1"
- }, {
- "version_value" : "12.0.702.2"
- }, {
- "version_value" : "12.0.703.0"
- }, {
- "version_value" : "12.0.704.0"
- }, {
- "version_value" : "12.0.705.0"
- }, {
- "version_value" : "12.0.706.0"
- }, {
- "version_value" : "12.0.707.0"
- }, {
- "version_value" : "12.0.708.0"
- }, {
- "version_value" : "12.0.709.0"
- }, {
- "version_value" : "12.0.710.0"
- }, {
- "version_value" : "12.0.711.0"
- }, {
- "version_value" : "12.0.712.0"
- }, {
- "version_value" : "12.0.713.0"
- }, {
- "version_value" : "12.0.714.0"
- }, {
- "version_value" : "12.0.715.0"
- }, {
- "version_value" : "12.0.716.0"
- }, {
- "version_value" : "12.0.717.0"
- }, {
- "version_value" : "12.0.718.0"
- }, {
- "version_value" : "12.0.719.0"
- }, {
- "version_value" : "12.0.719.1"
- }, {
- "version_value" : "12.0.720.0"
- }, {
- "version_value" : "12.0.721.0"
- }, {
- "version_value" : "12.0.721.1"
- }, {
- "version_value" : "12.0.722.0"
- }, {
- "version_value" : "12.0.723.0"
- }, {
- "version_value" : "12.0.723.1"
- }, {
- "version_value" : "12.0.724.0"
- }, {
- "version_value" : "12.0.725.0"
- }, {
- "version_value" : "12.0.726.0"
- }, {
- "version_value" : "12.0.727.0"
- }, {
- "version_value" : "12.0.728.0"
- }, {
- "version_value" : "12.0.729.0"
- }, {
- "version_value" : "12.0.730.0"
- }, {
- "version_value" : "12.0.731.0"
- }, {
- "version_value" : "12.0.732.0"
- }, {
- "version_value" : "12.0.733.0"
- }, {
- "version_value" : "12.0.734.0"
- }, {
- "version_value" : "12.0.735.0"
- }, {
- "version_value" : "12.0.736.0"
- }, {
- "version_value" : "12.0.737.0"
- }, {
- "version_value" : "12.0.738.0"
- }, {
- "version_value" : "12.0.739.0"
- }, {
- "version_value" : "12.0.740.0"
- }, {
- "version_value" : "12.0.741.0"
- }, {
- "version_value" : "12.0.742.0"
- }, {
- "version_value" : "12.0.742.1"
- }, {
- "version_value" : "12.0.742.2"
- }, {
- "version_value" : "12.0.742.3"
- }, {
- "version_value" : "12.0.742.4"
- }, {
- "version_value" : "12.0.742.5"
- }, {
- "version_value" : "12.0.742.6"
- }, {
- "version_value" : "12.0.742.8"
- }, {
- "version_value" : "12.0.742.9"
- }, {
- "version_value" : "12.0.742.10"
- }, {
- "version_value" : "12.0.742.11"
- }, {
- "version_value" : "12.0.742.12"
- }, {
- "version_value" : "12.0.742.13"
- }, {
- "version_value" : "12.0.742.14"
- }, {
- "version_value" : "12.0.742.15"
- }, {
- "version_value" : "12.0.742.16"
- }, {
- "version_value" : "12.0.742.17"
- }, {
- "version_value" : "12.0.742.18"
- }, {
- "version_value" : "12.0.742.19"
- }, {
- "version_value" : "12.0.742.20"
- }, {
- "version_value" : "12.0.742.21"
- }, {
- "version_value" : "12.0.742.22"
- }, {
- "version_value" : "12.0.742.30"
- }, {
- "version_value" : "12.0.742.41"
- }, {
- "version_value" : "12.0.742.42"
- }, {
- "version_value" : "12.0.742.43"
- }, {
- "version_value" : "12.0.742.44"
- }, {
- "version_value" : "12.0.742.45"
- }, {
- "version_value" : "12.0.742.46"
- }, {
- "version_value" : "12.0.742.47"
- }, {
- "version_value" : "12.0.742.48"
- }, {
- "version_value" : "12.0.742.49"
- }, {
- "version_value" : "12.0.742.50"
- }, {
- "version_value" : "12.0.742.51"
- }, {
- "version_value" : "12.0.742.52"
- }, {
- "version_value" : "12.0.742.53"
- }, {
- "version_value" : "12.0.742.54"
- }, {
- "version_value" : "12.0.742.55"
- }, {
- "version_value" : "12.0.742.56"
- }, {
- "version_value" : "12.0.742.57"
- }, {
- "version_value" : "12.0.742.58"
- }, {
- "version_value" : "12.0.742.59"
- }, {
- "version_value" : "12.0.742.60"
- }, {
- "version_value" : "12.0.742.61"
- }, {
- "version_value" : "12.0.742.63"
- }, {
- "version_value" : "12.0.742.64"
- }, {
- "version_value" : "12.0.742.65"
- }, {
- "version_value" : "12.0.742.66"
- }, {
- "version_value" : "12.0.742.67"
- }, {
- "version_value" : "12.0.742.68"
- }, {
- "version_value" : "12.0.742.69"
- }, {
- "version_value" : "12.0.742.70"
- }, {
- "version_value" : "12.0.742.71"
- }, {
- "version_value" : "12.0.742.72"
- }, {
- "version_value" : "12.0.742.73"
- }, {
- "version_value" : "12.0.742.74"
- }, {
- "version_value" : "12.0.742.75"
- }, {
- "version_value" : "12.0.742.77"
- }, {
- "version_value" : "12.0.742.82"
- }, {
- "version_value" : "12.0.742.91"
- }, {
- "version_value" : "12.0.742.92"
- }, {
- "version_value" : "12.0.742.93"
- }, {
- "version_value" : "12.0.742.94"
- }, {
- "version_value" : "12.0.742.100"
- }, {
- "version_value" : "12.0.742.105"
- }, {
- "version_value" : "12.0.742.111"
- }, {
- "version_value" : "12.0.742.112"
- }, {
- "version_value" : "12.0.742.113"
- }, {
- "version_value" : "12.0.742.114"
- }, {
- "version_value" : "12.0.742.115"
- }, {
- "version_value" : "12.0.742.120"
- }, {
- "version_value" : "12.0.742.121"
- }, {
- "version_value" : "12.0.742.122"
- }, {
- "version_value" : "12.0.742.123"
- }, {
- "version_value" : "12.0.742.124"
- }, {
- "version_value" : "12.0.743.0"
- }, {
- "version_value" : "12.0.744.0"
- }, {
- "version_value" : "12.0.745.0"
- }, {
- "version_value" : "12.0.746.0"
- }, {
- "version_value" : "12.0.747.0"
- }, {
- "version_value" : "13.0.748.0"
- }, {
- "version_value" : "13.0.749.0"
- }, {
- "version_value" : "13.0.750.0"
- }, {
- "version_value" : "13.0.751.0"
- }, {
- "version_value" : "13.0.752.0"
- }, {
- "version_value" : "13.0.753.0"
- }, {
- "version_value" : "13.0.754.0"
- }, {
- "version_value" : "13.0.755.0"
- }, {
- "version_value" : "13.0.756.0"
- }, {
- "version_value" : "13.0.757.0"
- }, {
- "version_value" : "13.0.758.0"
- }, {
- "version_value" : "13.0.759.0"
- }, {
- "version_value" : "13.0.760.0"
- }, {
- "version_value" : "13.0.761.0"
- }, {
- "version_value" : "13.0.761.1"
- }, {
- "version_value" : "13.0.762.0"
- }, {
- "version_value" : "13.0.762.1"
- }, {
- "version_value" : "13.0.763.0"
- }, {
- "version_value" : "13.0.764.0"
- }, {
- "version_value" : "13.0.765.0"
- }, {
- "version_value" : "13.0.766.0"
- }, {
- "version_value" : "13.0.767.0"
- }, {
- "version_value" : "13.0.767.1"
- }, {
- "version_value" : "13.0.768.0"
- }, {
- "version_value" : "13.0.769.0"
- }, {
- "version_value" : "13.0.770.0"
- }, {
- "version_value" : "13.0.771.0"
- }, {
- "version_value" : "13.0.772.0"
- }, {
- "version_value" : "13.0.773.0"
- }, {
- "version_value" : "13.0.774.0"
- }, {
- "version_value" : "13.0.775.0"
- }, {
- "version_value" : "13.0.775.1"
- }, {
- "version_value" : "13.0.775.2"
- }, {
- "version_value" : "13.0.775.4"
- }, {
- "version_value" : "13.0.776.0"
- }, {
- "version_value" : "13.0.776.1"
- }, {
- "version_value" : "13.0.777.0"
- }, {
- "version_value" : "13.0.777.1"
- }, {
- "version_value" : "13.0.777.2"
- }, {
- "version_value" : "13.0.777.3"
- }, {
- "version_value" : "13.0.777.4"
- }, {
- "version_value" : "13.0.777.5"
- }, {
- "version_value" : "13.0.777.6"
- }, {
- "version_value" : "13.0.778.0"
- }, {
- "version_value" : "13.0.779.0"
- }, {
- "version_value" : "13.0.780.0"
- }, {
- "version_value" : "13.0.781.0"
- }, {
- "version_value" : "13.0.782.0"
- }, {
- "version_value" : "13.0.782.1"
- }, {
- "version_value" : "13.0.782.3"
- }, {
- "version_value" : "13.0.782.4"
- }, {
- "version_value" : "13.0.782.6"
- }, {
- "version_value" : "13.0.782.7"
- }, {
- "version_value" : "13.0.782.10"
- }, {
- "version_value" : "13.0.782.11"
- }, {
- "version_value" : "13.0.782.12"
- }, {
- "version_value" : "13.0.782.13"
- }, {
- "version_value" : "13.0.782.14"
- }, {
- "version_value" : "13.0.782.15"
- }, {
- "version_value" : "13.0.782.16"
- }, {
- "version_value" : "13.0.782.17"
- }, {
- "version_value" : "13.0.782.18"
- }, {
- "version_value" : "13.0.782.19"
- }, {
- "version_value" : "13.0.782.20"
- }, {
- "version_value" : "13.0.782.21"
- }, {
- "version_value" : "13.0.782.23"
- }, {
- "version_value" : "13.0.782.24"
- }, {
- "version_value" : "13.0.782.25"
- }, {
- "version_value" : "13.0.782.26"
- }, {
- "version_value" : "13.0.782.27"
- }, {
- "version_value" : "13.0.782.28"
- }, {
- "version_value" : "13.0.782.29"
- }, {
- "version_value" : "13.0.782.30"
- }, {
- "version_value" : "13.0.782.31"
- }, {
- "version_value" : "13.0.782.32"
- }, {
- "version_value" : "13.0.782.33"
- }, {
- "version_value" : "13.0.782.34"
- }, {
- "version_value" : "13.0.782.35"
- }, {
- "version_value" : "13.0.782.36"
- }, {
- "version_value" : "13.0.782.37"
- }, {
- "version_value" : "13.0.782.38"
- }, {
- "version_value" : "13.0.782.39"
- }, {
- "version_value" : "13.0.782.40"
- }, {
- "version_value" : "13.0.782.41"
- }, {
- "version_value" : "13.0.782.42"
- }, {
- "version_value" : "13.0.782.43"
- }, {
- "version_value" : "13.0.782.44"
- }, {
- "version_value" : "13.0.782.45"
- }, {
- "version_value" : "13.0.782.46"
- }, {
- "version_value" : "13.0.782.47"
- }, {
- "version_value" : "13.0.782.48"
- }, {
- "version_value" : "13.0.782.49"
- }, {
- "version_value" : "13.0.782.50"
- }, {
- "version_value" : "13.0.782.51"
- }, {
- "version_value" : "13.0.782.52"
- }, {
- "version_value" : "13.0.782.53"
- }, {
- "version_value" : "13.0.782.55"
- }, {
- "version_value" : "13.0.782.56"
- }, {
- "version_value" : "13.0.782.81"
- }, {
- "version_value" : "13.0.782.82"
- }, {
- "version_value" : "13.0.782.83"
- }, {
- "version_value" : "13.0.782.84"
- }, {
- "version_value" : "13.0.782.85"
- }, {
- "version_value" : "13.0.782.86"
- }, {
- "version_value" : "13.0.782.87"
- }, {
- "version_value" : "13.0.782.88"
- }, {
- "version_value" : "13.0.782.89"
- }, {
- "version_value" : "13.0.782.90"
- }, {
- "version_value" : "13.0.782.91"
- }, {
- "version_value" : "13.0.782.92"
- }, {
- "version_value" : "13.0.782.93"
- }, {
- "version_value" : "13.0.782.94"
- }, {
- "version_value" : "13.0.782.95"
- }, {
- "version_value" : "13.0.782.96"
- }, {
- "version_value" : "13.0.782.97"
- }, {
- "version_value" : "13.0.782.98"
- }, {
- "version_value" : "13.0.782.99"
- }, {
- "version_value" : "13.0.782.100"
- }, {
- "version_value" : "13.0.782.101"
- }, {
- "version_value" : "13.0.782.102"
- }, {
- "version_value" : "13.0.782.103"
- }, {
- "version_value" : "13.0.782.104"
- }, {
- "version_value" : "13.0.782.105"
- }, {
- "version_value" : "13.0.782.106"
- }, {
- "version_value" : "13.0.782.107"
- }, {
- "version_value" : "13.0.782.108"
- }, {
- "version_value" : "13.0.782.109"
- }, {
- "version_value" : "13.0.782.112"
- }, {
- "version_value" : "13.0.782.210"
- }, {
- "version_value" : "13.0.782.211"
- }, {
- "version_value" : "13.0.782.212"
- }, {
- "version_value" : "13.0.782.213"
- }, {
- "version_value" : "13.0.782.214"
- }, {
- "version_value" : "13.0.782.215"
- }, {
- "version_value" : "13.0.782.216"
- }, {
- "version_value" : "13.0.782.217"
- }, {
- "version_value" : "13.0.782.218"
- }, {
- "version_value" : "13.0.782.219"
- }, {
- "version_value" : "13.0.782.220"
- }, {
- "version_value" : "13.0.782.237"
- }, {
- "version_value" : "13.0.782.238"
- }, {
- "version_value" : "14.0.783.0"
- }, {
- "version_value" : "14.0.784.0"
- }, {
- "version_value" : "14.0.785.0"
- }, {
- "version_value" : "14.0.786.0"
- }, {
- "version_value" : "14.0.787.0"
- }, {
- "version_value" : "14.0.788.0"
- }, {
- "version_value" : "14.0.789.0"
- }, {
- "version_value" : "14.0.790.0"
- }, {
- "version_value" : "14.0.791.0"
- }, {
- "version_value" : "14.0.792.0"
- }, {
- "version_value" : "14.0.793.0"
- }, {
- "version_value" : "14.0.794.0"
- }, {
- "version_value" : "14.0.795.0"
- }, {
- "version_value" : "14.0.796.0"
- }, {
- "version_value" : "14.0.797.0"
- }, {
- "version_value" : "14.0.798.0"
- }, {
- "version_value" : "14.0.799.0"
- }, {
- "version_value" : "14.0.800.0"
- }, {
- "version_value" : "14.0.801.0"
- }, {
- "version_value" : "14.0.802.0"
- }, {
- "version_value" : "14.0.803.0"
- }, {
- "version_value" : "14.0.804.0"
- }, {
- "version_value" : "14.0.805.0"
- }, {
- "version_value" : "14.0.806.0"
- }, {
- "version_value" : "14.0.807.0"
- }, {
- "version_value" : "14.0.808.0"
- }, {
- "version_value" : "14.0.809.0"
- }, {
- "version_value" : "14.0.810.0"
- }, {
- "version_value" : "14.0.811.0"
- }, {
- "version_value" : "14.0.812.0"
- }, {
- "version_value" : "14.0.813.0"
- }, {
- "version_value" : "14.0.814.0"
- }, {
- "version_value" : "14.0.815.0"
- }, {
- "version_value" : "14.0.816.0"
- }, {
- "version_value" : "14.0.818.0"
- }, {
- "version_value" : "14.0.819.0"
- }, {
- "version_value" : "14.0.820.0"
- }, {
- "version_value" : "14.0.821.0"
- }, {
- "version_value" : "14.0.822.0"
- }, {
- "version_value" : "14.0.823.0"
- }, {
- "version_value" : "14.0.824.0"
- }, {
- "version_value" : "14.0.825.0"
- }, {
- "version_value" : "14.0.826.0"
- }, {
- "version_value" : "14.0.827.0"
- }, {
- "version_value" : "14.0.827.10"
- }, {
- "version_value" : "14.0.827.12"
- }, {
- "version_value" : "14.0.829.1"
- }, {
- "version_value" : "14.0.830.0"
- }, {
- "version_value" : "14.0.831.0"
- }, {
- "version_value" : "14.0.832.0"
- }, {
- "version_value" : "14.0.833.0"
- }, {
- "version_value" : "14.0.834.0"
- }, {
- "version_value" : "14.0.835.0"
- }, {
- "version_value" : "14.0.835.1"
- }, {
- "version_value" : "14.0.835.2"
- }, {
- "version_value" : "14.0.835.4"
- }, {
- "version_value" : "14.0.835.8"
- }, {
- "version_value" : "14.0.835.9"
- }, {
- "version_value" : "14.0.835.11"
- }, {
- "version_value" : "14.0.835.13"
- }, {
- "version_value" : "14.0.835.14"
- }, {
- "version_value" : "14.0.835.15"
- }, {
- "version_value" : "14.0.835.16"
- }, {
- "version_value" : "14.0.835.18"
- }, {
- "version_value" : "14.0.835.20"
- }, {
- "version_value" : "14.0.835.21"
- }, {
- "version_value" : "14.0.835.22"
- }, {
- "version_value" : "14.0.835.23"
- }, {
- "version_value" : "14.0.835.24"
- }, {
- "version_value" : "14.0.835.25"
- }, {
- "version_value" : "14.0.835.26"
- }, {
- "version_value" : "14.0.835.27"
- }, {
- "version_value" : "14.0.835.28"
- }, {
- "version_value" : "14.0.835.29"
- }, {
- "version_value" : "14.0.835.30"
- }, {
- "version_value" : "14.0.835.31"
- }, {
- "version_value" : "14.0.835.32"
- }, {
- "version_value" : "14.0.835.33"
- }, {
- "version_value" : "14.0.835.34"
- }, {
- "version_value" : "14.0.835.35"
- }, {
- "version_value" : "14.0.835.86"
- }, {
- "version_value" : "14.0.835.87"
- }, {
- "version_value" : "14.0.835.88"
- }, {
- "version_value" : "14.0.835.89"
- }, {
- "version_value" : "14.0.835.90"
- }, {
- "version_value" : "14.0.835.91"
- }, {
- "version_value" : "14.0.835.92"
- }, {
- "version_value" : "14.0.835.93"
- }, {
- "version_value" : "14.0.835.94"
- }, {
- "version_value" : "14.0.835.95"
- }, {
- "version_value" : "14.0.835.96"
- }, {
- "version_value" : "14.0.835.97"
- }, {
- "version_value" : "14.0.835.98"
- }, {
- "version_value" : "14.0.835.99"
- }, {
- "version_value" : "14.0.835.100"
- }, {
- "version_value" : "14.0.835.101"
- }, {
- "version_value" : "14.0.835.102"
- }, {
- "version_value" : "14.0.835.103"
- }, {
- "version_value" : "14.0.835.104"
- }, {
- "version_value" : "14.0.835.105"
- }, {
- "version_value" : "14.0.835.106"
- }, {
- "version_value" : "14.0.835.107"
- }, {
- "version_value" : "14.0.835.108"
- }, {
- "version_value" : "14.0.835.109"
- }, {
- "version_value" : "14.0.835.110"
- }, {
- "version_value" : "14.0.835.111"
- }, {
- "version_value" : "14.0.835.112"
- }, {
- "version_value" : "14.0.835.113"
- }, {
- "version_value" : "14.0.835.114"
- }, {
- "version_value" : "14.0.835.115"
- }, {
- "version_value" : "14.0.835.116"
- }, {
- "version_value" : "14.0.835.117"
- }, {
- "version_value" : "14.0.835.118"
- }, {
- "version_value" : "14.0.835.119"
- }, {
- "version_value" : "14.0.835.120"
- }, {
- "version_value" : "14.0.835.121"
- }, {
- "version_value" : "14.0.835.122"
- }, {
- "version_value" : "14.0.835.123"
- }, {
- "version_value" : "14.0.835.124"
- }, {
- "version_value" : "14.0.835.125"
- }, {
- "version_value" : "14.0.835.126"
- }, {
- "version_value" : "14.0.835.127"
- }, {
- "version_value" : "14.0.835.128"
- }, {
- "version_value" : "14.0.835.149"
- }, {
- "version_value" : "14.0.835.150"
- }, {
- "version_value" : "14.0.835.151"
- }, {
- "version_value" : "14.0.835.152"
- }, {
- "version_value" : "14.0.835.153"
- }, {
- "version_value" : "14.0.835.154"
- }, {
- "version_value" : "14.0.835.155"
- }, {
- "version_value" : "14.0.835.156"
- }, {
- "version_value" : "14.0.835.157"
- }, {
- "version_value" : "14.0.835.158"
- }, {
- "version_value" : "14.0.835.159"
- }, {
- "version_value" : "14.0.835.160"
- }, {
- "version_value" : "14.0.835.161"
- }, {
- "version_value" : "14.0.835.162"
- }, {
- "version_value" : "14.0.835.163"
- }, {
- "version_value" : "14.0.835.184"
- }, {
- "version_value" : "14.0.835.186"
- }, {
- "version_value" : "14.0.835.187"
- }, {
- "version_value" : "14.0.835.202"
- }, {
- "version_value" : "14.0.835.203"
- }, {
- "version_value" : "14.0.835.204"
- }, {
- "version_value" : "14.0.836.0"
- }, {
- "version_value" : "14.0.837.0"
- }, {
- "version_value" : "14.0.838.0"
- }, {
- "version_value" : "14.0.839.0"
- }, {
- "version_value" : "15.0.859.0"
- }, {
- "version_value" : "15.0.860.0"
- }, {
- "version_value" : "15.0.861.0"
- }, {
- "version_value" : "15.0.862.0"
- }, {
- "version_value" : "15.0.862.1"
- }, {
- "version_value" : "15.0.863.0"
- }, {
- "version_value" : "15.0.864.0"
- }, {
- "version_value" : "15.0.865.0"
- }, {
- "version_value" : "15.0.866.0"
- }, {
- "version_value" : "15.0.867.0"
- }, {
- "version_value" : "15.0.868.0"
- }, {
- "version_value" : "15.0.868.1"
- }, {
- "version_value" : "15.0.869.0"
- }, {
- "version_value" : "15.0.870.0"
- }, {
- "version_value" : "15.0.871.0"
- }, {
- "version_value" : "15.0.871.1"
- }, {
- "version_value" : "15.0.872.0"
- }, {
- "version_value" : "15.0.873.0"
- }, {
- "version_value" : "15.0.874.0"
- }, {
- "version_value" : "15.0.874.1"
- }, {
- "version_value" : "15.0.874.2"
- }, {
- "version_value" : "15.0.874.3"
- }, {
- "version_value" : "15.0.874.4"
- }, {
- "version_value" : "15.0.874.5"
- }, {
- "version_value" : "15.0.874.6"
- }, {
- "version_value" : "15.0.874.7"
- }, {
- "version_value" : "15.0.874.8"
- }, {
- "version_value" : "15.0.874.9"
- }, {
- "version_value" : "15.0.874.10"
- }, {
- "version_value" : "15.0.874.11"
- }, {
- "version_value" : "15.0.874.12"
- }, {
- "version_value" : "15.0.874.13"
- }, {
- "version_value" : "15.0.874.14"
- }, {
- "version_value" : "15.0.874.15"
- }, {
- "version_value" : "15.0.874.16"
- }, {
- "version_value" : "15.0.874.17"
- }, {
- "version_value" : "15.0.874.18"
- }, {
- "version_value" : "15.0.874.19"
- }, {
- "version_value" : "15.0.874.20"
- }, {
- "version_value" : "15.0.874.21"
- }, {
- "version_value" : "15.0.874.22"
- }, {
- "version_value" : "15.0.874.23"
- }, {
- "version_value" : "15.0.874.24"
- }, {
- "version_value" : "15.0.874.44"
- }, {
- "version_value" : "15.0.874.45"
- }, {
- "version_value" : "15.0.874.46"
- }, {
- "version_value" : "15.0.874.47"
- }, {
- "version_value" : "15.0.874.48"
- }, {
- "version_value" : "15.0.874.49"
- }, {
- "version_value" : "15.0.874.101"
- }, {
- "version_value" : "15.0.874.102"
- }, {
- "version_value" : "15.0.874.103"
- }, {
- "version_value" : "15.0.874.104"
- }, {
- "version_value" : "15.0.874.106"
- }, {
- "version_value" : "15.0.874.116"
- }, {
- "version_value" : "15.0.874.117"
- }, {
- "version_value" : "15.0.874.119"
- }, {
- "version_value" : "15.0.874.120"
- }, {
- "version_value" : "15.0.874.121"
- }, {
- "version_value" : "16.0.877.0"
- }, {
- "version_value" : "16.0.878.0"
- }, {
- "version_value" : "16.0.879.0"
- }, {
- "version_value" : "16.0.880.0"
- }, {
- "version_value" : "16.0.881.0"
- }, {
- "version_value" : "16.0.882.0"
- }, {
- "version_value" : "16.0.883.0"
- }, {
- "version_value" : "16.0.884.0"
- }, {
- "version_value" : "16.0.885.0"
- }, {
- "version_value" : "16.0.886.0"
- }, {
- "version_value" : "16.0.886.1"
- }, {
- "version_value" : "16.0.887.0"
- }, {
- "version_value" : "16.0.888.0"
- }, {
- "version_value" : "16.0.889.0"
- }, {
- "version_value" : "16.0.889.2"
- }, {
- "version_value" : "16.0.889.3"
- }, {
- "version_value" : "16.0.890.0"
- }, {
- "version_value" : "16.0.890.1"
- }, {
- "version_value" : "16.0.891.0"
- }, {
- "version_value" : "16.0.891.1"
- }, {
- "version_value" : "16.0.892.0"
- }, {
- "version_value" : "16.0.893.0"
- }, {
- "version_value" : "16.0.893.1"
- }, {
- "version_value" : "16.0.894.0"
- }, {
- "version_value" : "16.0.895.0"
- }, {
- "version_value" : "16.0.896.0"
- }, {
- "version_value" : "16.0.897.0"
- }, {
- "version_value" : "16.0.898.0"
- }, {
- "version_value" : "16.0.899.0"
- }, {
- "version_value" : "16.0.900.0"
- }, {
- "version_value" : "16.0.901.0"
- }, {
- "version_value" : "16.0.902.0"
- }, {
- "version_value" : "16.0.903.0"
- }, {
- "version_value" : "16.0.904.0"
- }, {
- "version_value" : "16.0.905.0"
- }, {
- "version_value" : "16.0.906.0"
- }, {
- "version_value" : "16.0.906.1"
- }, {
- "version_value" : "16.0.907.0"
- }, {
- "version_value" : "16.0.908.0"
- }, {
- "version_value" : "16.0.909.0"
- }, {
- "version_value" : "16.0.910.0"
- }, {
- "version_value" : "16.0.911.0"
- }, {
- "version_value" : "16.0.911.1"
- }, {
- "version_value" : "16.0.911.2"
- }, {
- "version_value" : "16.0.912.0"
- }, {
- "version_value" : "16.0.912.1"
- }, {
- "version_value" : "16.0.912.2"
- }, {
- "version_value" : "16.0.912.3"
- }, {
- "version_value" : "16.0.912.4"
- }, {
- "version_value" : "16.0.912.5"
- }, {
- "version_value" : "16.0.912.6"
- }, {
- "version_value" : "16.0.912.7"
- }, {
- "version_value" : "16.0.912.8"
- }, {
- "version_value" : "16.0.912.9"
- }, {
- "version_value" : "16.0.912.10"
- }, {
- "version_value" : "16.0.912.11"
- }, {
- "version_value" : "16.0.912.12"
- }, {
- "version_value" : "16.0.912.13"
- }, {
- "version_value" : "16.0.912.14"
- }, {
- "version_value" : "16.0.912.15"
- }, {
- "version_value" : "16.0.912.19"
- }, {
- "version_value" : "16.0.912.20"
- }, {
- "version_value" : "16.0.912.21"
- }, {
- "version_value" : "16.0.912.22"
- }, {
- "version_value" : "16.0.912.23"
- }, {
- "version_value" : "16.0.912.24"
- }, {
- "version_value" : "16.0.912.25"
- }, {
- "version_value" : "16.0.912.26"
- }, {
- "version_value" : "16.0.912.27"
- }, {
- "version_value" : "16.0.912.28"
- }, {
- "version_value" : "16.0.912.29"
- }, {
- "version_value" : "16.0.912.30"
- }, {
- "version_value" : "16.0.912.31"
- }, {
- "version_value" : "16.0.912.32"
- }, {
- "version_value" : "16.0.912.33"
- }, {
- "version_value" : "16.0.912.34"
- }, {
- "version_value" : "16.0.912.35"
- }, {
- "version_value" : "16.0.912.36"
- }, {
- "version_value" : "16.0.912.37"
- }, {
- "version_value" : "16.0.912.38"
- }, {
- "version_value" : "16.0.912.39"
- }, {
- "version_value" : "16.0.912.40"
- }, {
- "version_value" : "16.0.912.41"
- }, {
- "version_value" : "16.0.912.42"
- }, {
- "version_value" : "16.0.912.43"
- }, {
- "version_value" : "16.0.912.62"
- }, {
- "version_value" : "16.0.912.63"
- }, {
- "version_value" : "16.0.912.66"
- }, {
- "version_value" : "16.0.912.74"
- }, {
- "version_value" : "16.0.912.75"
- }, {
- "version_value" : "16.0.912.76"
- }, {
- "version_value" : "16.0.912.77"
- }, {
- "version_value" : "17.0.921.3"
- }, {
- "version_value" : "17.0.922.0"
- }, {
- "version_value" : "17.0.923.0"
- }, {
- "version_value" : "17.0.923.1"
- }, {
- "version_value" : "17.0.924.0"
- }, {
- "version_value" : "17.0.925.0"
- }, {
- "version_value" : "17.0.926.0"
- }, {
- "version_value" : "17.0.927.0"
- }, {
- "version_value" : "17.0.928.0"
- }, {
- "version_value" : "17.0.928.1"
- }, {
- "version_value" : "17.0.928.2"
- }, {
- "version_value" : "17.0.928.3"
- }, {
- "version_value" : "17.0.929.0"
- }, {
- "version_value" : "17.0.930.0"
- }, {
- "version_value" : "17.0.931.0"
- }, {
- "version_value" : "17.0.932.0"
- }, {
- "version_value" : "17.0.933.0"
- }, {
- "version_value" : "17.0.933.1"
- }, {
- "version_value" : "17.0.934.0"
- }, {
- "version_value" : "17.0.935.0"
- }, {
- "version_value" : "17.0.935.1"
- }, {
- "version_value" : "17.0.936.0"
- }, {
- "version_value" : "17.0.936.1"
- }, {
- "version_value" : "17.0.937.0"
- }, {
- "version_value" : "17.0.938.0"
- }, {
- "version_value" : "17.0.939.0"
- }, {
- "version_value" : "17.0.939.1"
- }, {
- "version_value" : "17.0.940.0"
- }, {
- "version_value" : "17.0.941.0"
- }, {
- "version_value" : "17.0.942.0"
- }, {
- "version_value" : "17.0.943.0"
- }, {
- "version_value" : "17.0.944.0"
- }, {
- "version_value" : "17.0.945.0"
- }, {
- "version_value" : "17.0.946.0"
- }, {
- "version_value" : "17.0.947.0"
- }, {
- "version_value" : "17.0.948.0"
- }, {
- "version_value" : "17.0.949.0"
- }, {
- "version_value" : "17.0.950.0"
- }, {
- "version_value" : "17.0.951.0"
- }, {
- "version_value" : "17.0.952.0"
- }, {
- "version_value" : "17.0.953.0"
- }, {
- "version_value" : "17.0.954.0"
- }, {
- "version_value" : "17.0.954.1"
- }, {
- "version_value" : "17.0.954.2"
- }, {
- "version_value" : "17.0.954.3"
- }, {
- "version_value" : "17.0.955.0"
- }, {
- "version_value" : "17.0.956.0"
- }, {
- "version_value" : "17.0.957.0"
- }, {
- "version_value" : "17.0.958.0"
- }, {
- "version_value" : "17.0.958.1"
- }, {
- "version_value" : "17.0.959.0"
- }, {
- "version_value" : "17.0.960.0"
- }, {
- "version_value" : "17.0.961.0"
- }, {
- "version_value" : "17.0.962.0"
- }, {
- "version_value" : "17.0.963.0"
- }, {
- "version_value" : "17.0.963.1"
- }, {
- "version_value" : "17.0.963.2"
- }, {
- "version_value" : "17.0.963.3"
- }, {
- "version_value" : "17.0.963.4"
- }, {
- "version_value" : "17.0.963.5"
- }, {
- "version_value" : "17.0.963.6"
- }, {
- "version_value" : "17.0.963.7"
- }, {
- "version_value" : "17.0.963.8"
- }, {
- "version_value" : "17.0.963.9"
- }, {
- "version_value" : "17.0.963.10"
- }, {
- "version_value" : "17.0.963.11"
- }, {
- "version_value" : "17.0.963.12"
- }, {
- "version_value" : "17.0.963.13"
- }, {
- "version_value" : "17.0.963.14"
- }, {
- "version_value" : "17.0.963.15"
- }, {
- "version_value" : "17.0.963.16"
- }, {
- "version_value" : "17.0.963.17"
- }, {
- "version_value" : "17.0.963.18"
- }, {
- "version_value" : "17.0.963.19"
- }, {
- "version_value" : "17.0.963.20"
- }, {
- "version_value" : "17.0.963.21"
- }, {
- "version_value" : "17.0.963.22"
- }, {
- "version_value" : "17.0.963.23"
- }, {
- "version_value" : "17.0.963.24"
- }, {
- "version_value" : "17.0.963.25"
- }, {
- "version_value" : "17.0.963.26"
- }, {
- "version_value" : "17.0.963.27"
- }, {
- "version_value" : "17.0.963.28"
- }, {
- "version_value" : "17.0.963.29"
- }, {
- "version_value" : "17.0.963.30"
- }, {
- "version_value" : "17.0.963.31"
- }, {
- "version_value" : "17.0.963.32"
- }, {
- "version_value" : "17.0.963.33"
- }, {
- "version_value" : "17.0.963.34"
- }, {
- "version_value" : "17.0.963.35"
- }, {
- "version_value" : "17.0.963.36"
- }, {
- "version_value" : "17.0.963.37"
- }, {
- "version_value" : "17.0.963.38"
- }, {
- "version_value" : "17.0.963.39"
- }, {
- "version_value" : "17.0.963.40"
- }, {
- "version_value" : "17.0.963.41"
- }, {
- "version_value" : "17.0.963.42"
- }, {
- "version_value" : "17.0.963.43"
- }, {
- "version_value" : "17.0.963.44"
- }, {
- "version_value" : "17.0.963.45"
- }, {
- "version_value" : "17.0.963.46"
- }, {
- "version_value" : "17.0.963.47"
- }, {
- "version_value" : "17.0.963.48"
- }, {
- "version_value" : "17.0.963.49"
- }, {
- "version_value" : "17.0.963.50"
- }, {
- "version_value" : "17.0.963.51"
- }, {
- "version_value" : "17.0.963.52"
- }, {
- "version_value" : "17.0.963.53"
- }, {
- "version_value" : "17.0.963.54"
- }, {
- "version_value" : "17.0.963.55"
- }, {
- "version_value" : "17.0.963.56"
- }, {
- "version_value" : "17.0.963.57"
- }, {
- "version_value" : "17.0.963.59"
- }, {
- "version_value" : "17.0.963.60"
- }, {
- "version_value" : "17.0.963.61"
- }, {
- "version_value" : "17.0.963.62"
- }, {
- "version_value" : "17.0.963.63"
- }, {
- "version_value" : "17.0.963.64"
- }, {
- "version_value" : "17.0.963.65"
- }, {
- "version_value" : "17.0.963.66"
- }, {
- "version_value" : "17.0.963.67"
- }, {
- "version_value" : "17.0.963.69"
- }, {
- "version_value" : "17.0.963.70"
- }, {
- "version_value" : "17.0.963.74"
- }, {
- "version_value" : "17.0.963.75"
- }, {
- "version_value" : "17.0.963.76"
- }, {
- "version_value" : "17.0.963.77"
- }, {
- "version_value" : "17.0.963.78"
- }, {
- "version_value" : "17.0.963.79"
- }, {
- "version_value" : "17.0.963.80"
- }, {
- "version_value" : "17.0.963.81"
- }, {
- "version_value" : "17.0.963.82"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "NVD-CWE-Other"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://code.google.com/p/chromium/issues/detail?id=117736"
- }, {
- "url" : "http://googlechromereleases.blogspot.com/2012/03/stable-channel-update_21.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00000.html"
- }, {
- "url" : "http://secunia.com/advisories/48512"
- }, {
- "url" : "http://secunia.com/advisories/48527"
- }, {
- "url" : "http://security.gentoo.org/glsa/glsa-201203-19.xml"
- }, {
- "url" : "http://www.securityfocus.com/bid/52674"
- }, {
- "url" : "http://www.securitytracker.com/id?1026841"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/74215"
- }, {
- "url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15033"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The browser native UI in Google Chrome before 17.0.963.83 does not require user confirmation before an unpacked extension installation, which allows user-assisted remote attackers to have an unspecified impact via a crafted extension."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.38.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.38.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.38.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.38.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.38.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.38.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.40.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.40.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.42.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.42.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.42.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.42.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.149.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.149.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.149.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.149.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.149.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.149.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.152.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.152.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.153.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.153.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.3.154.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.3.154.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.3.154.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.3.154.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.156.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.156.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.157.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.157.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.157.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.157.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.158.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.158.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.159.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.159.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.169.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.169.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.169.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.169.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.170.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.170.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.182.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.182.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.190.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.190.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.193.2:beta",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.193.2:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.212.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.212.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.212.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.212.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.221.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.221.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.224.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.224.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.229.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.229.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.235.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.235.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.236.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.236.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.237.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.237.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.237.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.237.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.239.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.239.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.240.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.240.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.241.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.241.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.242.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.242.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.243.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.243.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.244.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.244.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.245.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.245.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.245.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.245.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.246.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.246.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.247.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.247.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.248.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.248.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.78",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.78:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.78:beta",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.78:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.80",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.80:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.250.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.250.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.250.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.250.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.251.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.251.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.252.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.252.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.254.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.254.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.255.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.255.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.256.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.256.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.257.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.257.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.258.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.258.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.259.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.259.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.260.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.260.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.261.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.261.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.262.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.262.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.263.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.263.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.264.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.264.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.265.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.265.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.266.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.266.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.267.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.267.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.268.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.268.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.269.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.269.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.271.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.271.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.272.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.272.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.275.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.275.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.275.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.275.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.276.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.276.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.277.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.277.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.278.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.278.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.286.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.286.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.287.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.287.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.288.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.288.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.288.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.288.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.289.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.289.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.290.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.290.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.292.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.292.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.294.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.294.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.295.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.295.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.296.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.296.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.299.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.299.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.300.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.300.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.301.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.301.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.303.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.303.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.304.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.304.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.305.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.305.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1:beta",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1001",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1001:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1004",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1004:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1006",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1006:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1007",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1007:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1008",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1008:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1009",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1009:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1010",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1010:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1011",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1011:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1012",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1012:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1013",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1013:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1014",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1014:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1015",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1015:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1016",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1016:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1017",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1017:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1018",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1018:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1019",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1019:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1020",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1020:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1021",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1021:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1022",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1022:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1023",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1023:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1024",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1024:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1025",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1025:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1026",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1026:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1027",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1027:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1028",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1028:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1029",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1029:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1030",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1030:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1031",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1031:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1032",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1032:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1033",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1033:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1034",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1034:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1035",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1035:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1036",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1036:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1037",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1037:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1038",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1038:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1039",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1039:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1040",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1040:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1041",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1041:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1042",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1042:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1043",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1043:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1044",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1044:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1045",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1045:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1046",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1046:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1047",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1047:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1048",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1048:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1049",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1049:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1050",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1050:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1051",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1051:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1052",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1052:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1053",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1053:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1054",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1054:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1055",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1055:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1056",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1056:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1057",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1057:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1058",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1058:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1059",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1059:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1060",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1060:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1061",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1061:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1062",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1062:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1063",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1063:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1064",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1064:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.306.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.306.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.306.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.306.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.308.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.308.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.309.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.309.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.313.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.313.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.314.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.314.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.314.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.314.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.315.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.315.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.316.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.316.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.317.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.317.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.317.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.317.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.317.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.317.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.318.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.318.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.319.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.319.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.320.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.320.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.321.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.321.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.322.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.322.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.322.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.322.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.322.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.322.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.323.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.323.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.324.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.324.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.325.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.325.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.326.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.326.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.327.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.327.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.328.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.328.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.329.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.329.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.330.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.330.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.332.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.332.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.333.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.333.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.334.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.334.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.336.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.336.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.337.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.337.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.338.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.338.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.339.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.339.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.340.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.340.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.341.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.341.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.343.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.343.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.344.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.344.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.345.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.345.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.346.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.346.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.347.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.347.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.348.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.348.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.349.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.349.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.350.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.350.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.350.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.350.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.351.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.351.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.353.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.353.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.354.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.354.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.354.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.354.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.355.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.355.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.356.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.356.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.356.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.356.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.356.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.356.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.357.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.357.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.358.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.358.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.359.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.359.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.361.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.361.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.362.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.362.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.363.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.363.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.364.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.364.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.365.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.365.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.367.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.367.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.368.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.368.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.369.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.369.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.369.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.369.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.369.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.369.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.370.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.370.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.371.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.371.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.372.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.372.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.373.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.373.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.374.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.374.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.78",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.78:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.80",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.80:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.83",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.83:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.85",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.85:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.95",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.95:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.125",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.125:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.126",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.126:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.127",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.127:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.376.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.376.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.378.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.378.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.379.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.379.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.380.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.380.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.381.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.381.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.382.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.382.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.382.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.382.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.383.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.383.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.384.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.384.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.385.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.385.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.386.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.386.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.387.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.387.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.390.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.390.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.391.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.391.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.392.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.392.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.393.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.393.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.394.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.394.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.395.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.395.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.396.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.396.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.397.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.397.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.398.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.398.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.399.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.399.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.400.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.400.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.401.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.401.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.401.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.401.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.403.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.403.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.404.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.404.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.404.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.404.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.404.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.404.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.405.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.405.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.406.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.406.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.407.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.407.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.409.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.409.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.410.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.410.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.411.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.411.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.412.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.412.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.413.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.413.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.414.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.414.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.415.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.415.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.415.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.415.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.416.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.416.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.416.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.416.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.417.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.417.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.419.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.419.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.421.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.421.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.422.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.422.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.423.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.423.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.424.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.424.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.425.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.425.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.426.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.426.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.427.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.427.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.428.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.428.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.430.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.430.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.431.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.431.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.432.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.432.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.433.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.433.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.434.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.434.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.435.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.435.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.436.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.436.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.438.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.438.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.440.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.440.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.441.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.441.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.443.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.443.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.444.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.444.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.445.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.445.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.445.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.445.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.446.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.446.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.447.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.447.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.447.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.447.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.447.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.447.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.449.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.449.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.451.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.451.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.452.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.452.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.452.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.452.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.453.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.453.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.453.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.453.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.454.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.454.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.455.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.455.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.456.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.456.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.457.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.457.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.458.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.458.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.458.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.458.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.458.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.458.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.459.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.459.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.460.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.460.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.461.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.461.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.462.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.462.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.464.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.464.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.465.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.465.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.465.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.465.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.467.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.467.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.469.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.469.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.470.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.470.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.471.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.471.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.473.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.473.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.474.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.474.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.475.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.475.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.476.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.476.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.477.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.477.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.478.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.478.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.479.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.479.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.480.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.480.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.481.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.481.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.482.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.482.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.483.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.483.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.484.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.484.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.485.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.485.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.486.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.486.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.487.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.487.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.488.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.488.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.489.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.489.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.490.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.490.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.490.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.490.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.491.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.491.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.492.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.492.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.493.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.493.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.494.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.494.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.495.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.495.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.495.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.495.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.496.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.496.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.497.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.497.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.498.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.498.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.499.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.499.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.499.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.499.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.500.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.500.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.500.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.500.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.503.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.503.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.503.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.503.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.504.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.504.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.505.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.505.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.506.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.506.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.509.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.509.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.510.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.510.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.511.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.511.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.511.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.511.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.511.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.511.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.512.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.512.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.513.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.513.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.514.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.514.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.514.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.514.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.515.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.515.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.516.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.516.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.518.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.518.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.519.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.519.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.520.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.520.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.521.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.521.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.522.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.522.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.524.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.524.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.525.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.525.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.526.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.526.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.528.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.528.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.529.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.529.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.529.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.529.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.529.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.529.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.530.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.530.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.531.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.531.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.531.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.531.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.531.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.531.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.535.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.535.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.535.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.535.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.537.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.537.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.538.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.538.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.539.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.539.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.540.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.540.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.541.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.541.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.542.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.542.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.544.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.544.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.547.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.547.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.547.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.547.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.548.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.548.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.549.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.549.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.550.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.550.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.551.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.551.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.551.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.551.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.200",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.200:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.201",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.201:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.202",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.202:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.203",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.203:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.204",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.204:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.205",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.205:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.206",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.206:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.207",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.207:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.208",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.208:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.209",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.209:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.210",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.210:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.211",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.211:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.212",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.212:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.213",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.213:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.214",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.214:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.215",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.215:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.216",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.216:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.217",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.217:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.218",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.218:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.219",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.219:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.220",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.220:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.221",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.221:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.222",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.222:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.223",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.223:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.224",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.224:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.225",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.225:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.226",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.226:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.227",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.227:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.228",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.228:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.229",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.229:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.230",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.230:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.231",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.231:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.232",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.232:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.233",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.233:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.234",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.234:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.235",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.235:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.237",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.237:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.300",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.300:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.301",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.301:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.302",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.302:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.303",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.303:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.304",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.304:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.305",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.305:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.306",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.306:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.307",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.307:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.308",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.308:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.309",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.309:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.310",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.310:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.311",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.311:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.312",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.312:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.313",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.313:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.315",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.315:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.316",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.316:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.317",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.317:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.318",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.318:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.319",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.319:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.320",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.320:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.321",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.321:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.322",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.322:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.323",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.323:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.324",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.324:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.325",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.325:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.326",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.326:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.327",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.327:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.328",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.328:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.329",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.329:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.330",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.330:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.331",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.331:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.332",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.332:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.333",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.333:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.334",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.334:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.335",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.335:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.336",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.336:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.337",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.337:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.338",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.338:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.339",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.339:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.340",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.340:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.341",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.341:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.342",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.342:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.343",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.343:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.344",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.344:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.553.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.553.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.554.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.554.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.555.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.555.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.556.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.556.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.557.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.557.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.558.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.558.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.559.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.559.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.560.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.560.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.561.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.561.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.562.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.562.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.563.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.563.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.564.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.564.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.565.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.565.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.566.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.566.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.567.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.567.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.568.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.568.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.569.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.569.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.570.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.570.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.570.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.570.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.571.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.571.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.572.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.572.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.572.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.572.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.573.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.573.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.574.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.574.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.575.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.575.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.576.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.576.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.577.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.577.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.578.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.578.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.579.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.579.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.580.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.580.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.581.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.581.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.582.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.582.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.583.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.583.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.584.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.584.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.585.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.585.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.586.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.586.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.587.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.587.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.587.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.587.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.588.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.588.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.589.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.589.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.590.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.590.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.591.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.591.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.592.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.592.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.593.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.593.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.594.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.594.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.595.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.595.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.596.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.596.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.78",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.78:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.80",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.80:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.83",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.83:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.85",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.85:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.598.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.598.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.599.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.599.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.600.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.600.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.601.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.601.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.602.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.602.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.603.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.603.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.603.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.603.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.603.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.603.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.604.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.604.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.605.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.605.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.606.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.606.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.607.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.607.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.608.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.608.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.609.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.609.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.610.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.610.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.611.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.611.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.611.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.611.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.613.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.613.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.614.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.614.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.615.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.615.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.616.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.616.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.617.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.617.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.618.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.618.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.619.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.619.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.620.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.620.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.621.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.621.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.622.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.622.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.622.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.622.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.623.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.623.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.624.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.624.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.625.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.625.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.626.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.626.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.627.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.627.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.628.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.628.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.629.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.629.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.630.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.630.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.631.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.631.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.632.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.632.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.633.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.633.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.634.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.634.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.634.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.634.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.635.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.635.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.636.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.636.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.638.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.638.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.638.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.638.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.639.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.639.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.640.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.640.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.642.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.642.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.642.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.642.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.642.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.642.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.643.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.643.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.644.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.644.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.645.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.645.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.646.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.646.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.647.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.647.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.114",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.114:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.116",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.116:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.118",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.118:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.119",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.119:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.122",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.122:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.123",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.123:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.124",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.124:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.125",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.125:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.126",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.126:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.127",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.127:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.128",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.128:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.129",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.129:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.130",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.130:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.131",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.131:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.132",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.132:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.133",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.133:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.134",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.134:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.135",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.135:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.151",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.151:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.201",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.201:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.203",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.203:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.204",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.204:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.205",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.205:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.649.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.649.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.650.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.650.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.651.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.651.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.652.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.652.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.653.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.653.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.654.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.654.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.655.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.655.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.656.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.656.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.657.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.657.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.658.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.658.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.658.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.658.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.659.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.659.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.660.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.660.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.661.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.661.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.662.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.662.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.663.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.663.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.664.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.664.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.665.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.665.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.666.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.666.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.668.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.668.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.669.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.669.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.670.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.670.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.671.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.671.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.672.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.672.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.672.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.672.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.672.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.672.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.673.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.673.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.674.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.674.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.675.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.675.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.676.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.676.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.677.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.677.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.678.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.678.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.679.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.679.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.680.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.680.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.681.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.681.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.682.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.682.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.683.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.683.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.684.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.684.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.685.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.685.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.687.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.687.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.687.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.687.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.688.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.688.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.689.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.689.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.690.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.690.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.690.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.690.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.691.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.691.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.692.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.692.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.693.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.693.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.694.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.694.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.695.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.695.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.697.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.697.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.698.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.698.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.699.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.699.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.700.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.700.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.701.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.701.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.702.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.702.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.702.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.702.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.702.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.702.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.703.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.703.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.704.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.704.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.705.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.705.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.706.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.706.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.707.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.707.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.708.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.708.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.709.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.709.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.710.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.710.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.711.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.711.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.712.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.712.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.713.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.713.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.714.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.714.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.715.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.715.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.716.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.716.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.717.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.717.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.718.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.718.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.719.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.719.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.719.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.719.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.720.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.720.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.721.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.721.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.721.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.721.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.722.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.722.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.723.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.723.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.723.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.723.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.724.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.724.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.725.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.725.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.726.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.726.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.727.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.727.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.728.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.728.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.729.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.729.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.730.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.730.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.731.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.731.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.732.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.732.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.733.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.733.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.734.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.734.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.735.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.735.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.736.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.736.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.737.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.737.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.738.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.738.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.739.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.739.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.740.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.740.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.741.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.741.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.111",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.111:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.112",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.112:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.113",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.113:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.114",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.114:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.115",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.115:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.122",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.122:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.123",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.123:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.124",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.124:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.743.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.743.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.744.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.744.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.745.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.745.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.746.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.746.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.747.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.747.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.748.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.748.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.749.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.749.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.750.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.750.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.751.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.751.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.752.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.752.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.753.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.753.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.754.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.754.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.755.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.755.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.756.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.756.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.757.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.757.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.758.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.758.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.759.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.759.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.760.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.760.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.761.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.761.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.761.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.761.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.762.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.762.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.762.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.762.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.763.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.763.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.764.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.764.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.765.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.765.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.766.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.766.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.767.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.767.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.767.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.767.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.768.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.768.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.769.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.769.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.770.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.770.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.771.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.771.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.772.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.772.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.773.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.773.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.774.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.774.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.776.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.776.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.776.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.776.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.778.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.778.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.779.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.779.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.780.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.780.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.781.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.781.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.83",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.83:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.85",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.85:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.95",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.95:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.108",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.108:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.109",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.109:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.112",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.112:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.210",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.210:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.211",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.211:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.212",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.212:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.213",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.213:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.214",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.214:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.215",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.215:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.216",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.216:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.217",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.217:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.218",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.218:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.219",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.219:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.220",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.220:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.237",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.237:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.238",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.238:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.783.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.783.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.784.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.784.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.785.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.785.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.786.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.786.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.787.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.787.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.788.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.788.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.789.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.789.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.790.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.790.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.791.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.791.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.792.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.792.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.793.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.793.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.794.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.794.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.795.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.795.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.796.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.796.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.797.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.797.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.798.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.798.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.799.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.799.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.800.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.800.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.801.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.801.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.802.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.802.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.803.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.803.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.804.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.804.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.805.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.805.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.806.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.806.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.807.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.807.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.808.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.808.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.809.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.809.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.810.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.810.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.811.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.811.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.812.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.812.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.813.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.813.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.814.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.814.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.815.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.815.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.816.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.816.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.818.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.818.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.819.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.819.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.820.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.820.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.821.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.821.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.822.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.822.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.823.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.823.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.824.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.824.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.825.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.825.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.826.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.826.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.827.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.827.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.827.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.827.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.827.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.827.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.829.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.829.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.830.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.830.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.831.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.831.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.832.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.832.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.833.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.833.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.834.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.834.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.95",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.95:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.108",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.108:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.109",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.109:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.110",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.110:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.111",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.111:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.112",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.112:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.113",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.113:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.114",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.114:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.115",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.115:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.116",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.116:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.117",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.117:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.118",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.118:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.119",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.119:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.122",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.122:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.123",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.123:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.124",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.124:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.125",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.125:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.126",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.126:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.127",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.127:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.128",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.128:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.149",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.149:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.150",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.150:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.151",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.151:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.152",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.152:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.153",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.153:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.154",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.154:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.155",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.155:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.156",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.156:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.157",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.157:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.158",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.158:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.159",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.159:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.160",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.160:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.161",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.161:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.162",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.162:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.163",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.163:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.184",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.184:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.186",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.186:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.187",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.187:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.202",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.202:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.203",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.203:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.204",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.204:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.836.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.836.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.837.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.837.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.838.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.838.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.839.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.839.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.859.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.859.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.860.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.860.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.861.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.861.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.862.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.862.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.862.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.862.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.863.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.863.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.864.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.864.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.865.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.865.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.866.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.866.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.867.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.867.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.868.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.868.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.868.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.868.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.869.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.869.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.870.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.870.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.871.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.871.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.871.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.871.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.872.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.872.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.873.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.873.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.116",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.116:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.117",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.117:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.119",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.119:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.877.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.877.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.878.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.878.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.879.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.879.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.880.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.880.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.881.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.881.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.882.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.882.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.883.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.883.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.884.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.884.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.885.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.885.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.886.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.886.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.886.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.886.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.887.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.887.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.888.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.888.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.889.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.889.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.889.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.889.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.889.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.889.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.890.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.890.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.890.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.890.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.891.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.891.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.891.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.891.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.892.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.892.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.893.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.893.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.893.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.893.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.894.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.894.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.895.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.895.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.896.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.896.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.897.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.897.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.898.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.898.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.899.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.899.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.900.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.900.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.901.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.901.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.902.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.902.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.903.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.903.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.904.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.904.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.905.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.905.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.906.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.906.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.906.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.906.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.907.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.907.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.908.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.908.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.909.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.909.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.910.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.910.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.911.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.911.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.911.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.911.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.911.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.911.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.921.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.921.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.922.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.922.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.923.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.923.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.923.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.923.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.924.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.924.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.925.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.925.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.926.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.926.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.927.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.927.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.929.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.929.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.930.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.930.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.931.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.931.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.932.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.932.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.933.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.933.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.933.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.933.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.934.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.934.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.935.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.935.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.935.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.935.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.936.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.936.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.936.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.936.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.937.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.937.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.938.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.938.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.939.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.939.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.939.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.939.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.940.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.940.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.941.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.941.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.942.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.942.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.943.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.943.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.944.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.944.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.945.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.945.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.946.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.946.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.947.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.947.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.948.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.948.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.949.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.949.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.950.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.950.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.951.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.951.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.952.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.952.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.953.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.953.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.955.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.955.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.956.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.956.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.957.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.957.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.958.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.958.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.958.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.958.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.959.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.959.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.960.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.960.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.961.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.961.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.962.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.962.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.78",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.78:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.80",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.80:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "17.0.963.82"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 6.8
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2012-03-22T16:55Z",
- "lastModifiedDate" : "2018-01-10T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2011-3056",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "google",
- "product" : {
- "product_data" : [ {
- "product_name" : "chrome",
- "version" : {
- "version_data" : [ {
- "version_value" : "0.1.38.1"
- }, {
- "version_value" : "0.1.38.2"
- }, {
- "version_value" : "0.1.38.4"
- }, {
- "version_value" : "0.1.40.1"
- }, {
- "version_value" : "0.1.42.2"
- }, {
- "version_value" : "0.1.42.3"
- }, {
- "version_value" : "0.2.149.27"
- }, {
- "version_value" : "0.2.149.29"
- }, {
- "version_value" : "0.2.149.30"
- }, {
- "version_value" : "0.2.152.1"
- }, {
- "version_value" : "0.2.153.1"
- }, {
- "version_value" : "0.3.154.0"
- }, {
- "version_value" : "0.3.154.3"
- }, {
- "version_value" : "0.4.154.18"
- }, {
- "version_value" : "0.4.154.22"
- }, {
- "version_value" : "0.4.154.31"
- }, {
- "version_value" : "0.4.154.33"
- }, {
- "version_value" : "1.0.154.36"
- }, {
- "version_value" : "1.0.154.39"
- }, {
- "version_value" : "1.0.154.42"
- }, {
- "version_value" : "1.0.154.43"
- }, {
- "version_value" : "1.0.154.46"
- }, {
- "version_value" : "1.0.154.48"
- }, {
- "version_value" : "1.0.154.52"
- }, {
- "version_value" : "1.0.154.53"
- }, {
- "version_value" : "1.0.154.59"
- }, {
- "version_value" : "1.0.154.64"
- }, {
- "version_value" : "1.0.154.65"
- }, {
- "version_value" : "2.0.156.1"
- }, {
- "version_value" : "2.0.157.0"
- }, {
- "version_value" : "2.0.157.2"
- }, {
- "version_value" : "2.0.158.0"
- }, {
- "version_value" : "2.0.159.0"
- }, {
- "version_value" : "2.0.169.0"
- }, {
- "version_value" : "2.0.169.1"
- }, {
- "version_value" : "2.0.170.0"
- }, {
- "version_value" : "2.0.172"
- }, {
- "version_value" : "2.0.172.2"
- }, {
- "version_value" : "2.0.172.8"
- }, {
- "version_value" : "2.0.172.27"
- }, {
- "version_value" : "2.0.172.28"
- }, {
- "version_value" : "2.0.172.30"
- }, {
- "version_value" : "2.0.172.31"
- }, {
- "version_value" : "2.0.172.33"
- }, {
- "version_value" : "2.0.172.37"
- }, {
- "version_value" : "2.0.172.38"
- }, {
- "version_value" : "3.0.182.2"
- }, {
- "version_value" : "3.0.190.2"
- }, {
- "version_value" : "3.0.193.2"
- }, {
- "version_value" : "3.0.195.2"
- }, {
- "version_value" : "3.0.195.21"
- }, {
- "version_value" : "3.0.195.24"
- }, {
- "version_value" : "3.0.195.25"
- }, {
- "version_value" : "3.0.195.27"
- }, {
- "version_value" : "3.0.195.32"
- }, {
- "version_value" : "3.0.195.33"
- }, {
- "version_value" : "3.0.195.36"
- }, {
- "version_value" : "3.0.195.37"
- }, {
- "version_value" : "3.0.195.38"
- }, {
- "version_value" : "4.0.212.0"
- }, {
- "version_value" : "4.0.212.1"
- }, {
- "version_value" : "4.0.221.8"
- }, {
- "version_value" : "4.0.222.0"
- }, {
- "version_value" : "4.0.222.1"
- }, {
- "version_value" : "4.0.222.5"
- }, {
- "version_value" : "4.0.222.12"
- }, {
- "version_value" : "4.0.223.0"
- }, {
- "version_value" : "4.0.223.1"
- }, {
- "version_value" : "4.0.223.2"
- }, {
- "version_value" : "4.0.223.4"
- }, {
- "version_value" : "4.0.223.5"
- }, {
- "version_value" : "4.0.223.7"
- }, {
- "version_value" : "4.0.223.8"
- }, {
- "version_value" : "4.0.223.9"
- }, {
- "version_value" : "4.0.224.0"
- }, {
- "version_value" : "4.0.229.1"
- }, {
- "version_value" : "4.0.235.0"
- }, {
- "version_value" : "4.0.236.0"
- }, {
- "version_value" : "4.0.237.0"
- }, {
- "version_value" : "4.0.237.1"
- }, {
- "version_value" : "4.0.239.0"
- }, {
- "version_value" : "4.0.240.0"
- }, {
- "version_value" : "4.0.241.0"
- }, {
- "version_value" : "4.0.242.0"
- }, {
- "version_value" : "4.0.243.0"
- }, {
- "version_value" : "4.0.244.0"
- }, {
- "version_value" : "4.0.245.0"
- }, {
- "version_value" : "4.0.245.1"
- }, {
- "version_value" : "4.0.246.0"
- }, {
- "version_value" : "4.0.247.0"
- }, {
- "version_value" : "4.0.248.0"
- }, {
- "version_value" : "4.0.249.0"
- }, {
- "version_value" : "4.0.249.1"
- }, {
- "version_value" : "4.0.249.2"
- }, {
- "version_value" : "4.0.249.3"
- }, {
- "version_value" : "4.0.249.4"
- }, {
- "version_value" : "4.0.249.5"
- }, {
- "version_value" : "4.0.249.6"
- }, {
- "version_value" : "4.0.249.7"
- }, {
- "version_value" : "4.0.249.8"
- }, {
- "version_value" : "4.0.249.9"
- }, {
- "version_value" : "4.0.249.10"
- }, {
- "version_value" : "4.0.249.11"
- }, {
- "version_value" : "4.0.249.12"
- }, {
- "version_value" : "4.0.249.14"
- }, {
- "version_value" : "4.0.249.16"
- }, {
- "version_value" : "4.0.249.17"
- }, {
- "version_value" : "4.0.249.18"
- }, {
- "version_value" : "4.0.249.19"
- }, {
- "version_value" : "4.0.249.20"
- }, {
- "version_value" : "4.0.249.21"
- }, {
- "version_value" : "4.0.249.22"
- }, {
- "version_value" : "4.0.249.23"
- }, {
- "version_value" : "4.0.249.24"
- }, {
- "version_value" : "4.0.249.25"
- }, {
- "version_value" : "4.0.249.26"
- }, {
- "version_value" : "4.0.249.27"
- }, {
- "version_value" : "4.0.249.28"
- }, {
- "version_value" : "4.0.249.29"
- }, {
- "version_value" : "4.0.249.30"
- }, {
- "version_value" : "4.0.249.31"
- }, {
- "version_value" : "4.0.249.32"
- }, {
- "version_value" : "4.0.249.33"
- }, {
- "version_value" : "4.0.249.34"
- }, {
- "version_value" : "4.0.249.35"
- }, {
- "version_value" : "4.0.249.36"
- }, {
- "version_value" : "4.0.249.37"
- }, {
- "version_value" : "4.0.249.38"
- }, {
- "version_value" : "4.0.249.39"
- }, {
- "version_value" : "4.0.249.40"
- }, {
- "version_value" : "4.0.249.41"
- }, {
- "version_value" : "4.0.249.42"
- }, {
- "version_value" : "4.0.249.43"
- }, {
- "version_value" : "4.0.249.44"
- }, {
- "version_value" : "4.0.249.45"
- }, {
- "version_value" : "4.0.249.46"
- }, {
- "version_value" : "4.0.249.47"
- }, {
- "version_value" : "4.0.249.48"
- }, {
- "version_value" : "4.0.249.49"
- }, {
- "version_value" : "4.0.249.50"
- }, {
- "version_value" : "4.0.249.51"
- }, {
- "version_value" : "4.0.249.52"
- }, {
- "version_value" : "4.0.249.53"
- }, {
- "version_value" : "4.0.249.54"
- }, {
- "version_value" : "4.0.249.55"
- }, {
- "version_value" : "4.0.249.56"
- }, {
- "version_value" : "4.0.249.57"
- }, {
- "version_value" : "4.0.249.58"
- }, {
- "version_value" : "4.0.249.59"
- }, {
- "version_value" : "4.0.249.60"
- }, {
- "version_value" : "4.0.249.61"
- }, {
- "version_value" : "4.0.249.62"
- }, {
- "version_value" : "4.0.249.63"
- }, {
- "version_value" : "4.0.249.64"
- }, {
- "version_value" : "4.0.249.65"
- }, {
- "version_value" : "4.0.249.66"
- }, {
- "version_value" : "4.0.249.67"
- }, {
- "version_value" : "4.0.249.68"
- }, {
- "version_value" : "4.0.249.69"
- }, {
- "version_value" : "4.0.249.70"
- }, {
- "version_value" : "4.0.249.71"
- }, {
- "version_value" : "4.0.249.72"
- }, {
- "version_value" : "4.0.249.73"
- }, {
- "version_value" : "4.0.249.74"
- }, {
- "version_value" : "4.0.249.75"
- }, {
- "version_value" : "4.0.249.76"
- }, {
- "version_value" : "4.0.249.77"
- }, {
- "version_value" : "4.0.249.78"
- }, {
- "version_value" : "4.0.249.79"
- }, {
- "version_value" : "4.0.249.80"
- }, {
- "version_value" : "4.0.249.81"
- }, {
- "version_value" : "4.0.249.82"
- }, {
- "version_value" : "4.0.249.89"
- }, {
- "version_value" : "4.0.250.0"
- }, {
- "version_value" : "4.0.250.2"
- }, {
- "version_value" : "4.0.251.0"
- }, {
- "version_value" : "4.0.252.0"
- }, {
- "version_value" : "4.0.254.0"
- }, {
- "version_value" : "4.0.255.0"
- }, {
- "version_value" : "4.0.256.0"
- }, {
- "version_value" : "4.0.257.0"
- }, {
- "version_value" : "4.0.258.0"
- }, {
- "version_value" : "4.0.259.0"
- }, {
- "version_value" : "4.0.260.0"
- }, {
- "version_value" : "4.0.261.0"
- }, {
- "version_value" : "4.0.262.0"
- }, {
- "version_value" : "4.0.263.0"
- }, {
- "version_value" : "4.0.264.0"
- }, {
- "version_value" : "4.0.265.0"
- }, {
- "version_value" : "4.0.266.0"
- }, {
- "version_value" : "4.0.267.0"
- }, {
- "version_value" : "4.0.268.0"
- }, {
- "version_value" : "4.0.269.0"
- }, {
- "version_value" : "4.0.271.0"
- }, {
- "version_value" : "4.0.272.0"
- }, {
- "version_value" : "4.0.275.0"
- }, {
- "version_value" : "4.0.275.1"
- }, {
- "version_value" : "4.0.276.0"
- }, {
- "version_value" : "4.0.277.0"
- }, {
- "version_value" : "4.0.278.0"
- }, {
- "version_value" : "4.0.286.0"
- }, {
- "version_value" : "4.0.287.0"
- }, {
- "version_value" : "4.0.288.0"
- }, {
- "version_value" : "4.0.288.1"
- }, {
- "version_value" : "4.0.289.0"
- }, {
- "version_value" : "4.0.290.0"
- }, {
- "version_value" : "4.0.292.0"
- }, {
- "version_value" : "4.0.294.0"
- }, {
- "version_value" : "4.0.295.0"
- }, {
- "version_value" : "4.0.296.0"
- }, {
- "version_value" : "4.0.299.0"
- }, {
- "version_value" : "4.0.300.0"
- }, {
- "version_value" : "4.0.301.0"
- }, {
- "version_value" : "4.0.302.0"
- }, {
- "version_value" : "4.0.302.1"
- }, {
- "version_value" : "4.0.302.2"
- }, {
- "version_value" : "4.0.302.3"
- }, {
- "version_value" : "4.0.303.0"
- }, {
- "version_value" : "4.0.304.0"
- }, {
- "version_value" : "4.0.305.0"
- }, {
- "version_value" : "4.1"
- }, {
- "version_value" : "4.1.249.0"
- }, {
- "version_value" : "4.1.249.1001"
- }, {
- "version_value" : "4.1.249.1004"
- }, {
- "version_value" : "4.1.249.1006"
- }, {
- "version_value" : "4.1.249.1007"
- }, {
- "version_value" : "4.1.249.1008"
- }, {
- "version_value" : "4.1.249.1009"
- }, {
- "version_value" : "4.1.249.1010"
- }, {
- "version_value" : "4.1.249.1011"
- }, {
- "version_value" : "4.1.249.1012"
- }, {
- "version_value" : "4.1.249.1013"
- }, {
- "version_value" : "4.1.249.1014"
- }, {
- "version_value" : "4.1.249.1015"
- }, {
- "version_value" : "4.1.249.1016"
- }, {
- "version_value" : "4.1.249.1017"
- }, {
- "version_value" : "4.1.249.1018"
- }, {
- "version_value" : "4.1.249.1019"
- }, {
- "version_value" : "4.1.249.1020"
- }, {
- "version_value" : "4.1.249.1021"
- }, {
- "version_value" : "4.1.249.1022"
- }, {
- "version_value" : "4.1.249.1023"
- }, {
- "version_value" : "4.1.249.1024"
- }, {
- "version_value" : "4.1.249.1025"
- }, {
- "version_value" : "4.1.249.1026"
- }, {
- "version_value" : "4.1.249.1027"
- }, {
- "version_value" : "4.1.249.1028"
- }, {
- "version_value" : "4.1.249.1029"
- }, {
- "version_value" : "4.1.249.1030"
- }, {
- "version_value" : "4.1.249.1031"
- }, {
- "version_value" : "4.1.249.1032"
- }, {
- "version_value" : "4.1.249.1033"
- }, {
- "version_value" : "4.1.249.1034"
- }, {
- "version_value" : "4.1.249.1035"
- }, {
- "version_value" : "4.1.249.1036"
- }, {
- "version_value" : "4.1.249.1037"
- }, {
- "version_value" : "4.1.249.1038"
- }, {
- "version_value" : "4.1.249.1039"
- }, {
- "version_value" : "4.1.249.1040"
- }, {
- "version_value" : "4.1.249.1041"
- }, {
- "version_value" : "4.1.249.1042"
- }, {
- "version_value" : "4.1.249.1043"
- }, {
- "version_value" : "4.1.249.1044"
- }, {
- "version_value" : "4.1.249.1045"
- }, {
- "version_value" : "4.1.249.1046"
- }, {
- "version_value" : "4.1.249.1047"
- }, {
- "version_value" : "4.1.249.1048"
- }, {
- "version_value" : "4.1.249.1049"
- }, {
- "version_value" : "4.1.249.1050"
- }, {
- "version_value" : "4.1.249.1051"
- }, {
- "version_value" : "4.1.249.1052"
- }, {
- "version_value" : "4.1.249.1053"
- }, {
- "version_value" : "4.1.249.1054"
- }, {
- "version_value" : "4.1.249.1055"
- }, {
- "version_value" : "4.1.249.1056"
- }, {
- "version_value" : "4.1.249.1057"
- }, {
- "version_value" : "4.1.249.1058"
- }, {
- "version_value" : "4.1.249.1059"
- }, {
- "version_value" : "4.1.249.1060"
- }, {
- "version_value" : "4.1.249.1061"
- }, {
- "version_value" : "4.1.249.1062"
- }, {
- "version_value" : "4.1.249.1063"
- }, {
- "version_value" : "4.1.249.1064"
- }, {
- "version_value" : "5.0.306.0"
- }, {
- "version_value" : "5.0.306.1"
- }, {
- "version_value" : "5.0.307.1"
- }, {
- "version_value" : "5.0.307.3"
- }, {
- "version_value" : "5.0.307.4"
- }, {
- "version_value" : "5.0.307.5"
- }, {
- "version_value" : "5.0.307.6"
- }, {
- "version_value" : "5.0.307.7"
- }, {
- "version_value" : "5.0.307.8"
- }, {
- "version_value" : "5.0.307.9"
- }, {
- "version_value" : "5.0.307.10"
- }, {
- "version_value" : "5.0.307.11"
- }, {
- "version_value" : "5.0.308.0"
- }, {
- "version_value" : "5.0.309.0"
- }, {
- "version_value" : "5.0.313.0"
- }, {
- "version_value" : "5.0.314.0"
- }, {
- "version_value" : "5.0.314.1"
- }, {
- "version_value" : "5.0.315.0"
- }, {
- "version_value" : "5.0.316.0"
- }, {
- "version_value" : "5.0.317.0"
- }, {
- "version_value" : "5.0.317.1"
- }, {
- "version_value" : "5.0.317.2"
- }, {
- "version_value" : "5.0.318.0"
- }, {
- "version_value" : "5.0.319.0"
- }, {
- "version_value" : "5.0.320.0"
- }, {
- "version_value" : "5.0.321.0"
- }, {
- "version_value" : "5.0.322.0"
- }, {
- "version_value" : "5.0.322.1"
- }, {
- "version_value" : "5.0.322.2"
- }, {
- "version_value" : "5.0.323.0"
- }, {
- "version_value" : "5.0.324.0"
- }, {
- "version_value" : "5.0.325.0"
- }, {
- "version_value" : "5.0.326.0"
- }, {
- "version_value" : "5.0.327.0"
- }, {
- "version_value" : "5.0.328.0"
- }, {
- "version_value" : "5.0.329.0"
- }, {
- "version_value" : "5.0.330.0"
- }, {
- "version_value" : "5.0.332.0"
- }, {
- "version_value" : "5.0.333.0"
- }, {
- "version_value" : "5.0.334.0"
- }, {
- "version_value" : "5.0.335.0"
- }, {
- "version_value" : "5.0.335.1"
- }, {
- "version_value" : "5.0.335.2"
- }, {
- "version_value" : "5.0.335.3"
- }, {
- "version_value" : "5.0.335.4"
- }, {
- "version_value" : "5.0.336.0"
- }, {
- "version_value" : "5.0.337.0"
- }, {
- "version_value" : "5.0.338.0"
- }, {
- "version_value" : "5.0.339.0"
- }, {
- "version_value" : "5.0.340.0"
- }, {
- "version_value" : "5.0.341.0"
- }, {
- "version_value" : "5.0.342.0"
- }, {
- "version_value" : "5.0.342.1"
- }, {
- "version_value" : "5.0.342.2"
- }, {
- "version_value" : "5.0.342.3"
- }, {
- "version_value" : "5.0.342.4"
- }, {
- "version_value" : "5.0.342.5"
- }, {
- "version_value" : "5.0.342.6"
- }, {
- "version_value" : "5.0.342.7"
- }, {
- "version_value" : "5.0.342.8"
- }, {
- "version_value" : "5.0.342.9"
- }, {
- "version_value" : "5.0.343.0"
- }, {
- "version_value" : "5.0.344.0"
- }, {
- "version_value" : "5.0.345.0"
- }, {
- "version_value" : "5.0.346.0"
- }, {
- "version_value" : "5.0.347.0"
- }, {
- "version_value" : "5.0.348.0"
- }, {
- "version_value" : "5.0.349.0"
- }, {
- "version_value" : "5.0.350.0"
- }, {
- "version_value" : "5.0.350.1"
- }, {
- "version_value" : "5.0.351.0"
- }, {
- "version_value" : "5.0.353.0"
- }, {
- "version_value" : "5.0.354.0"
- }, {
- "version_value" : "5.0.354.1"
- }, {
- "version_value" : "5.0.355.0"
- }, {
- "version_value" : "5.0.356.0"
- }, {
- "version_value" : "5.0.356.1"
- }, {
- "version_value" : "5.0.356.2"
- }, {
- "version_value" : "5.0.357.0"
- }, {
- "version_value" : "5.0.358.0"
- }, {
- "version_value" : "5.0.359.0"
- }, {
- "version_value" : "5.0.360.0"
- }, {
- "version_value" : "5.0.360.3"
- }, {
- "version_value" : "5.0.360.4"
- }, {
- "version_value" : "5.0.360.5"
- }, {
- "version_value" : "5.0.361.0"
- }, {
- "version_value" : "5.0.362.0"
- }, {
- "version_value" : "5.0.363.0"
- }, {
- "version_value" : "5.0.364.0"
- }, {
- "version_value" : "5.0.365.0"
- }, {
- "version_value" : "5.0.366.0"
- }, {
- "version_value" : "5.0.366.1"
- }, {
- "version_value" : "5.0.366.2"
- }, {
- "version_value" : "5.0.366.3"
- }, {
- "version_value" : "5.0.366.4"
- }, {
- "version_value" : "5.0.367.0"
- }, {
- "version_value" : "5.0.368.0"
- }, {
- "version_value" : "5.0.369.0"
- }, {
- "version_value" : "5.0.369.1"
- }, {
- "version_value" : "5.0.369.2"
- }, {
- "version_value" : "5.0.370.0"
- }, {
- "version_value" : "5.0.371.0"
- }, {
- "version_value" : "5.0.372.0"
- }, {
- "version_value" : "5.0.373.0"
- }, {
- "version_value" : "5.0.374.0"
- }, {
- "version_value" : "5.0.375.0"
- }, {
- "version_value" : "5.0.375.1"
- }, {
- "version_value" : "5.0.375.2"
- }, {
- "version_value" : "5.0.375.3"
- }, {
- "version_value" : "5.0.375.4"
- }, {
- "version_value" : "5.0.375.5"
- }, {
- "version_value" : "5.0.375.6"
- }, {
- "version_value" : "5.0.375.7"
- }, {
- "version_value" : "5.0.375.8"
- }, {
- "version_value" : "5.0.375.9"
- }, {
- "version_value" : "5.0.375.10"
- }, {
- "version_value" : "5.0.375.11"
- }, {
- "version_value" : "5.0.375.12"
- }, {
- "version_value" : "5.0.375.13"
- }, {
- "version_value" : "5.0.375.14"
- }, {
- "version_value" : "5.0.375.15"
- }, {
- "version_value" : "5.0.375.16"
- }, {
- "version_value" : "5.0.375.17"
- }, {
- "version_value" : "5.0.375.18"
- }, {
- "version_value" : "5.0.375.19"
- }, {
- "version_value" : "5.0.375.20"
- }, {
- "version_value" : "5.0.375.21"
- }, {
- "version_value" : "5.0.375.22"
- }, {
- "version_value" : "5.0.375.23"
- }, {
- "version_value" : "5.0.375.25"
- }, {
- "version_value" : "5.0.375.26"
- }, {
- "version_value" : "5.0.375.27"
- }, {
- "version_value" : "5.0.375.28"
- }, {
- "version_value" : "5.0.375.29"
- }, {
- "version_value" : "5.0.375.30"
- }, {
- "version_value" : "5.0.375.31"
- }, {
- "version_value" : "5.0.375.32"
- }, {
- "version_value" : "5.0.375.33"
- }, {
- "version_value" : "5.0.375.34"
- }, {
- "version_value" : "5.0.375.35"
- }, {
- "version_value" : "5.0.375.36"
- }, {
- "version_value" : "5.0.375.37"
- }, {
- "version_value" : "5.0.375.38"
- }, {
- "version_value" : "5.0.375.39"
- }, {
- "version_value" : "5.0.375.40"
- }, {
- "version_value" : "5.0.375.41"
- }, {
- "version_value" : "5.0.375.42"
- }, {
- "version_value" : "5.0.375.43"
- }, {
- "version_value" : "5.0.375.44"
- }, {
- "version_value" : "5.0.375.45"
- }, {
- "version_value" : "5.0.375.46"
- }, {
- "version_value" : "5.0.375.47"
- }, {
- "version_value" : "5.0.375.48"
- }, {
- "version_value" : "5.0.375.49"
- }, {
- "version_value" : "5.0.375.50"
- }, {
- "version_value" : "5.0.375.51"
- }, {
- "version_value" : "5.0.375.52"
- }, {
- "version_value" : "5.0.375.53"
- }, {
- "version_value" : "5.0.375.54"
- }, {
- "version_value" : "5.0.375.55"
- }, {
- "version_value" : "5.0.375.56"
- }, {
- "version_value" : "5.0.375.57"
- }, {
- "version_value" : "5.0.375.58"
- }, {
- "version_value" : "5.0.375.59"
- }, {
- "version_value" : "5.0.375.60"
- }, {
- "version_value" : "5.0.375.61"
- }, {
- "version_value" : "5.0.375.62"
- }, {
- "version_value" : "5.0.375.63"
- }, {
- "version_value" : "5.0.375.64"
- }, {
- "version_value" : "5.0.375.65"
- }, {
- "version_value" : "5.0.375.66"
- }, {
- "version_value" : "5.0.375.67"
- }, {
- "version_value" : "5.0.375.68"
- }, {
- "version_value" : "5.0.375.69"
- }, {
- "version_value" : "5.0.375.70"
- }, {
- "version_value" : "5.0.375.71"
- }, {
- "version_value" : "5.0.375.72"
- }, {
- "version_value" : "5.0.375.73"
- }, {
- "version_value" : "5.0.375.74"
- }, {
- "version_value" : "5.0.375.75"
- }, {
- "version_value" : "5.0.375.76"
- }, {
- "version_value" : "5.0.375.77"
- }, {
- "version_value" : "5.0.375.78"
- }, {
- "version_value" : "5.0.375.79"
- }, {
- "version_value" : "5.0.375.80"
- }, {
- "version_value" : "5.0.375.81"
- }, {
- "version_value" : "5.0.375.82"
- }, {
- "version_value" : "5.0.375.83"
- }, {
- "version_value" : "5.0.375.84"
- }, {
- "version_value" : "5.0.375.85"
- }, {
- "version_value" : "5.0.375.86"
- }, {
- "version_value" : "5.0.375.87"
- }, {
- "version_value" : "5.0.375.88"
- }, {
- "version_value" : "5.0.375.89"
- }, {
- "version_value" : "5.0.375.90"
- }, {
- "version_value" : "5.0.375.91"
- }, {
- "version_value" : "5.0.375.92"
- }, {
- "version_value" : "5.0.375.93"
- }, {
- "version_value" : "5.0.375.94"
- }, {
- "version_value" : "5.0.375.95"
- }, {
- "version_value" : "5.0.375.96"
- }, {
- "version_value" : "5.0.375.97"
- }, {
- "version_value" : "5.0.375.98"
- }, {
- "version_value" : "5.0.375.99"
- }, {
- "version_value" : "5.0.375.125"
- }, {
- "version_value" : "5.0.375.126"
- }, {
- "version_value" : "5.0.375.127"
- }, {
- "version_value" : "5.0.376.0"
- }, {
- "version_value" : "5.0.378.0"
- }, {
- "version_value" : "5.0.379.0"
- }, {
- "version_value" : "5.0.380.0"
- }, {
- "version_value" : "5.0.381.0"
- }, {
- "version_value" : "5.0.382.0"
- }, {
- "version_value" : "5.0.382.3"
- }, {
- "version_value" : "5.0.383.0"
- }, {
- "version_value" : "5.0.384.0"
- }, {
- "version_value" : "5.0.385.0"
- }, {
- "version_value" : "5.0.386.0"
- }, {
- "version_value" : "5.0.387.0"
- }, {
- "version_value" : "5.0.390.0"
- }, {
- "version_value" : "5.0.391.0"
- }, {
- "version_value" : "5.0.392.0"
- }, {
- "version_value" : "5.0.393.0"
- }, {
- "version_value" : "5.0.394.0"
- }, {
- "version_value" : "5.0.395.0"
- }, {
- "version_value" : "5.0.396.0"
- }, {
- "version_value" : "6.0.397.0"
- }, {
- "version_value" : "6.0.398.0"
- }, {
- "version_value" : "6.0.399.0"
- }, {
- "version_value" : "6.0.400.0"
- }, {
- "version_value" : "6.0.401.0"
- }, {
- "version_value" : "6.0.401.1"
- }, {
- "version_value" : "6.0.403.0"
- }, {
- "version_value" : "6.0.404.0"
- }, {
- "version_value" : "6.0.404.1"
- }, {
- "version_value" : "6.0.404.2"
- }, {
- "version_value" : "6.0.405.0"
- }, {
- "version_value" : "6.0.406.0"
- }, {
- "version_value" : "6.0.407.0"
- }, {
- "version_value" : "6.0.408.0"
- }, {
- "version_value" : "6.0.408.1"
- }, {
- "version_value" : "6.0.408.2"
- }, {
- "version_value" : "6.0.408.3"
- }, {
- "version_value" : "6.0.408.4"
- }, {
- "version_value" : "6.0.408.5"
- }, {
- "version_value" : "6.0.408.6"
- }, {
- "version_value" : "6.0.408.7"
- }, {
- "version_value" : "6.0.408.8"
- }, {
- "version_value" : "6.0.408.9"
- }, {
- "version_value" : "6.0.408.10"
- }, {
- "version_value" : "6.0.409.0"
- }, {
- "version_value" : "6.0.410.0"
- }, {
- "version_value" : "6.0.411.0"
- }, {
- "version_value" : "6.0.412.0"
- }, {
- "version_value" : "6.0.413.0"
- }, {
- "version_value" : "6.0.414.0"
- }, {
- "version_value" : "6.0.415.0"
- }, {
- "version_value" : "6.0.415.1"
- }, {
- "version_value" : "6.0.416.0"
- }, {
- "version_value" : "6.0.416.1"
- }, {
- "version_value" : "6.0.417.0"
- }, {
- "version_value" : "6.0.418.0"
- }, {
- "version_value" : "6.0.418.1"
- }, {
- "version_value" : "6.0.418.2"
- }, {
- "version_value" : "6.0.418.3"
- }, {
- "version_value" : "6.0.418.4"
- }, {
- "version_value" : "6.0.418.5"
- }, {
- "version_value" : "6.0.418.6"
- }, {
- "version_value" : "6.0.418.7"
- }, {
- "version_value" : "6.0.418.8"
- }, {
- "version_value" : "6.0.418.9"
- }, {
- "version_value" : "6.0.419.0"
- }, {
- "version_value" : "6.0.421.0"
- }, {
- "version_value" : "6.0.422.0"
- }, {
- "version_value" : "6.0.423.0"
- }, {
- "version_value" : "6.0.424.0"
- }, {
- "version_value" : "6.0.425.0"
- }, {
- "version_value" : "6.0.426.0"
- }, {
- "version_value" : "6.0.427.0"
- }, {
- "version_value" : "6.0.428.0"
- }, {
- "version_value" : "6.0.430.0"
- }, {
- "version_value" : "6.0.431.0"
- }, {
- "version_value" : "6.0.432.0"
- }, {
- "version_value" : "6.0.433.0"
- }, {
- "version_value" : "6.0.434.0"
- }, {
- "version_value" : "6.0.435.0"
- }, {
- "version_value" : "6.0.436.0"
- }, {
- "version_value" : "6.0.437.0"
- }, {
- "version_value" : "6.0.437.1"
- }, {
- "version_value" : "6.0.437.2"
- }, {
- "version_value" : "6.0.437.3"
- }, {
- "version_value" : "6.0.438.0"
- }, {
- "version_value" : "6.0.440.0"
- }, {
- "version_value" : "6.0.441.0"
- }, {
- "version_value" : "6.0.443.0"
- }, {
- "version_value" : "6.0.444.0"
- }, {
- "version_value" : "6.0.445.0"
- }, {
- "version_value" : "6.0.445.1"
- }, {
- "version_value" : "6.0.446.0"
- }, {
- "version_value" : "6.0.447.0"
- }, {
- "version_value" : "6.0.447.1"
- }, {
- "version_value" : "6.0.447.2"
- }, {
- "version_value" : "6.0.449.0"
- }, {
- "version_value" : "6.0.450.0"
- }, {
- "version_value" : "6.0.450.1"
- }, {
- "version_value" : "6.0.450.2"
- }, {
- "version_value" : "6.0.450.3"
- }, {
- "version_value" : "6.0.450.4"
- }, {
- "version_value" : "6.0.451.0"
- }, {
- "version_value" : "6.0.452.0"
- }, {
- "version_value" : "6.0.452.1"
- }, {
- "version_value" : "6.0.453.0"
- }, {
- "version_value" : "6.0.453.1"
- }, {
- "version_value" : "6.0.454.0"
- }, {
- "version_value" : "6.0.455.0"
- }, {
- "version_value" : "6.0.456.0"
- }, {
- "version_value" : "6.0.457.0"
- }, {
- "version_value" : "6.0.458.0"
- }, {
- "version_value" : "6.0.458.1"
- }, {
- "version_value" : "6.0.458.2"
- }, {
- "version_value" : "6.0.459.0"
- }, {
- "version_value" : "6.0.460.0"
- }, {
- "version_value" : "6.0.461.0"
- }, {
- "version_value" : "6.0.462.0"
- }, {
- "version_value" : "6.0.464.1"
- }, {
- "version_value" : "6.0.465.1"
- }, {
- "version_value" : "6.0.465.2"
- }, {
- "version_value" : "6.0.466.0"
- }, {
- "version_value" : "6.0.466.1"
- }, {
- "version_value" : "6.0.466.2"
- }, {
- "version_value" : "6.0.466.3"
- }, {
- "version_value" : "6.0.466.4"
- }, {
- "version_value" : "6.0.466.5"
- }, {
- "version_value" : "6.0.466.6"
- }, {
- "version_value" : "6.0.467.0"
- }, {
- "version_value" : "6.0.469.0"
- }, {
- "version_value" : "6.0.470.0"
- }, {
- "version_value" : "6.0.471.0"
- }, {
- "version_value" : "6.0.472.0"
- }, {
- "version_value" : "6.0.472.1"
- }, {
- "version_value" : "6.0.472.2"
- }, {
- "version_value" : "6.0.472.3"
- }, {
- "version_value" : "6.0.472.4"
- }, {
- "version_value" : "6.0.472.5"
- }, {
- "version_value" : "6.0.472.6"
- }, {
- "version_value" : "6.0.472.7"
- }, {
- "version_value" : "6.0.472.8"
- }, {
- "version_value" : "6.0.472.9"
- }, {
- "version_value" : "6.0.472.10"
- }, {
- "version_value" : "6.0.472.11"
- }, {
- "version_value" : "6.0.472.12"
- }, {
- "version_value" : "6.0.472.13"
- }, {
- "version_value" : "6.0.472.14"
- }, {
- "version_value" : "6.0.472.15"
- }, {
- "version_value" : "6.0.472.16"
- }, {
- "version_value" : "6.0.472.17"
- }, {
- "version_value" : "6.0.472.18"
- }, {
- "version_value" : "6.0.472.19"
- }, {
- "version_value" : "6.0.472.20"
- }, {
- "version_value" : "6.0.472.21"
- }, {
- "version_value" : "6.0.472.22"
- }, {
- "version_value" : "6.0.472.23"
- }, {
- "version_value" : "6.0.472.24"
- }, {
- "version_value" : "6.0.472.25"
- }, {
- "version_value" : "6.0.472.26"
- }, {
- "version_value" : "6.0.472.27"
- }, {
- "version_value" : "6.0.472.28"
- }, {
- "version_value" : "6.0.472.29"
- }, {
- "version_value" : "6.0.472.30"
- }, {
- "version_value" : "6.0.472.31"
- }, {
- "version_value" : "6.0.472.32"
- }, {
- "version_value" : "6.0.472.33"
- }, {
- "version_value" : "6.0.472.34"
- }, {
- "version_value" : "6.0.472.35"
- }, {
- "version_value" : "6.0.472.36"
- }, {
- "version_value" : "6.0.472.37"
- }, {
- "version_value" : "6.0.472.38"
- }, {
- "version_value" : "6.0.472.39"
- }, {
- "version_value" : "6.0.472.40"
- }, {
- "version_value" : "6.0.472.41"
- }, {
- "version_value" : "6.0.472.42"
- }, {
- "version_value" : "6.0.472.43"
- }, {
- "version_value" : "6.0.472.44"
- }, {
- "version_value" : "6.0.472.45"
- }, {
- "version_value" : "6.0.472.46"
- }, {
- "version_value" : "6.0.472.47"
- }, {
- "version_value" : "6.0.472.48"
- }, {
- "version_value" : "6.0.472.49"
- }, {
- "version_value" : "6.0.472.50"
- }, {
- "version_value" : "6.0.472.51"
- }, {
- "version_value" : "6.0.472.52"
- }, {
- "version_value" : "6.0.472.53"
- }, {
- "version_value" : "6.0.472.54"
- }, {
- "version_value" : "6.0.472.55"
- }, {
- "version_value" : "6.0.472.56"
- }, {
- "version_value" : "6.0.472.57"
- }, {
- "version_value" : "6.0.472.58"
- }, {
- "version_value" : "6.0.472.59"
- }, {
- "version_value" : "6.0.472.60"
- }, {
- "version_value" : "6.0.472.61"
- }, {
- "version_value" : "6.0.472.62"
- }, {
- "version_value" : "6.0.472.63"
- }, {
- "version_value" : "6.0.473.0"
- }, {
- "version_value" : "6.0.474.0"
- }, {
- "version_value" : "6.0.475.0"
- }, {
- "version_value" : "6.0.476.0"
- }, {
- "version_value" : "6.0.477.0"
- }, {
- "version_value" : "6.0.478.0"
- }, {
- "version_value" : "6.0.479.0"
- }, {
- "version_value" : "6.0.480.0"
- }, {
- "version_value" : "6.0.481.0"
- }, {
- "version_value" : "6.0.482.0"
- }, {
- "version_value" : "6.0.483.0"
- }, {
- "version_value" : "6.0.484.0"
- }, {
- "version_value" : "6.0.485.0"
- }, {
- "version_value" : "6.0.486.0"
- }, {
- "version_value" : "6.0.487.0"
- }, {
- "version_value" : "6.0.488.0"
- }, {
- "version_value" : "6.0.489.0"
- }, {
- "version_value" : "6.0.490.0"
- }, {
- "version_value" : "6.0.490.1"
- }, {
- "version_value" : "6.0.491.0"
- }, {
- "version_value" : "6.0.492.0"
- }, {
- "version_value" : "6.0.493.0"
- }, {
- "version_value" : "6.0.494.0"
- }, {
- "version_value" : "6.0.495.0"
- }, {
- "version_value" : "6.0.495.1"
- }, {
- "version_value" : "6.0.496.0"
- }, {
- "version_value" : "7.0.497.0"
- }, {
- "version_value" : "7.0.498.0"
- }, {
- "version_value" : "7.0.499.0"
- }, {
- "version_value" : "7.0.499.1"
- }, {
- "version_value" : "7.0.500.0"
- }, {
- "version_value" : "7.0.500.1"
- }, {
- "version_value" : "7.0.503.0"
- }, {
- "version_value" : "7.0.503.1"
- }, {
- "version_value" : "7.0.504.0"
- }, {
- "version_value" : "7.0.505.0"
- }, {
- "version_value" : "7.0.506.0"
- }, {
- "version_value" : "7.0.507.0"
- }, {
- "version_value" : "7.0.507.1"
- }, {
- "version_value" : "7.0.507.2"
- }, {
- "version_value" : "7.0.507.3"
- }, {
- "version_value" : "7.0.509.0"
- }, {
- "version_value" : "7.0.510.0"
- }, {
- "version_value" : "7.0.511.1"
- }, {
- "version_value" : "7.0.511.2"
- }, {
- "version_value" : "7.0.511.4"
- }, {
- "version_value" : "7.0.512.0"
- }, {
- "version_value" : "7.0.513.0"
- }, {
- "version_value" : "7.0.514.0"
- }, {
- "version_value" : "7.0.514.1"
- }, {
- "version_value" : "7.0.515.0"
- }, {
- "version_value" : "7.0.516.0"
- }, {
- "version_value" : "7.0.517.0"
- }, {
- "version_value" : "7.0.517.2"
- }, {
- "version_value" : "7.0.517.4"
- }, {
- "version_value" : "7.0.517.5"
- }, {
- "version_value" : "7.0.517.6"
- }, {
- "version_value" : "7.0.517.7"
- }, {
- "version_value" : "7.0.517.8"
- }, {
- "version_value" : "7.0.517.9"
- }, {
- "version_value" : "7.0.517.10"
- }, {
- "version_value" : "7.0.517.11"
- }, {
- "version_value" : "7.0.517.12"
- }, {
- "version_value" : "7.0.517.13"
- }, {
- "version_value" : "7.0.517.14"
- }, {
- "version_value" : "7.0.517.16"
- }, {
- "version_value" : "7.0.517.17"
- }, {
- "version_value" : "7.0.517.18"
- }, {
- "version_value" : "7.0.517.19"
- }, {
- "version_value" : "7.0.517.20"
- }, {
- "version_value" : "7.0.517.21"
- }, {
- "version_value" : "7.0.517.22"
- }, {
- "version_value" : "7.0.517.23"
- }, {
- "version_value" : "7.0.517.24"
- }, {
- "version_value" : "7.0.517.25"
- }, {
- "version_value" : "7.0.517.26"
- }, {
- "version_value" : "7.0.517.27"
- }, {
- "version_value" : "7.0.517.28"
- }, {
- "version_value" : "7.0.517.29"
- }, {
- "version_value" : "7.0.517.30"
- }, {
- "version_value" : "7.0.517.31"
- }, {
- "version_value" : "7.0.517.32"
- }, {
- "version_value" : "7.0.517.33"
- }, {
- "version_value" : "7.0.517.34"
- }, {
- "version_value" : "7.0.517.35"
- }, {
- "version_value" : "7.0.517.36"
- }, {
- "version_value" : "7.0.517.37"
- }, {
- "version_value" : "7.0.517.38"
- }, {
- "version_value" : "7.0.517.39"
- }, {
- "version_value" : "7.0.517.40"
- }, {
- "version_value" : "7.0.517.41"
- }, {
- "version_value" : "7.0.517.42"
- }, {
- "version_value" : "7.0.517.43"
- }, {
- "version_value" : "7.0.517.44"
- }, {
- "version_value" : "7.0.518.0"
- }, {
- "version_value" : "7.0.519.0"
- }, {
- "version_value" : "7.0.520.0"
- }, {
- "version_value" : "7.0.521.0"
- }, {
- "version_value" : "7.0.522.0"
- }, {
- "version_value" : "7.0.524.0"
- }, {
- "version_value" : "7.0.525.0"
- }, {
- "version_value" : "7.0.526.0"
- }, {
- "version_value" : "7.0.528.0"
- }, {
- "version_value" : "7.0.529.0"
- }, {
- "version_value" : "7.0.529.1"
- }, {
- "version_value" : "7.0.529.2"
- }, {
- "version_value" : "7.0.530.0"
- }, {
- "version_value" : "7.0.531.0"
- }, {
- "version_value" : "7.0.531.1"
- }, {
- "version_value" : "7.0.531.2"
- }, {
- "version_value" : "7.0.535.1"
- }, {
- "version_value" : "7.0.535.2"
- }, {
- "version_value" : "7.0.536.0"
- }, {
- "version_value" : "7.0.536.1"
- }, {
- "version_value" : "7.0.536.2"
- }, {
- "version_value" : "7.0.536.3"
- }, {
- "version_value" : "7.0.536.4"
- }, {
- "version_value" : "7.0.537.0"
- }, {
- "version_value" : "7.0.538.0"
- }, {
- "version_value" : "7.0.539.0"
- }, {
- "version_value" : "7.0.540.0"
- }, {
- "version_value" : "7.0.541.0"
- }, {
- "version_value" : "7.0.542.0"
- }, {
- "version_value" : "7.0.544.0"
- }, {
- "version_value" : "7.0.547.0"
- }, {
- "version_value" : "7.0.547.1"
- }, {
- "version_value" : "7.0.548.0"
- }, {
- "version_value" : "8.0.549.0"
- }, {
- "version_value" : "8.0.550.0"
- }, {
- "version_value" : "8.0.551.0"
- }, {
- "version_value" : "8.0.551.1"
- }, {
- "version_value" : "8.0.552.0"
- }, {
- "version_value" : "8.0.552.1"
- }, {
- "version_value" : "8.0.552.2"
- }, {
- "version_value" : "8.0.552.4"
- }, {
- "version_value" : "8.0.552.5"
- }, {
- "version_value" : "8.0.552.6"
- }, {
- "version_value" : "8.0.552.7"
- }, {
- "version_value" : "8.0.552.8"
- }, {
- "version_value" : "8.0.552.9"
- }, {
- "version_value" : "8.0.552.10"
- }, {
- "version_value" : "8.0.552.11"
- }, {
- "version_value" : "8.0.552.12"
- }, {
- "version_value" : "8.0.552.13"
- }, {
- "version_value" : "8.0.552.14"
- }, {
- "version_value" : "8.0.552.15"
- }, {
- "version_value" : "8.0.552.16"
- }, {
- "version_value" : "8.0.552.17"
- }, {
- "version_value" : "8.0.552.18"
- }, {
- "version_value" : "8.0.552.19"
- }, {
- "version_value" : "8.0.552.20"
- }, {
- "version_value" : "8.0.552.21"
- }, {
- "version_value" : "8.0.552.23"
- }, {
- "version_value" : "8.0.552.24"
- }, {
- "version_value" : "8.0.552.25"
- }, {
- "version_value" : "8.0.552.26"
- }, {
- "version_value" : "8.0.552.27"
- }, {
- "version_value" : "8.0.552.28"
- }, {
- "version_value" : "8.0.552.29"
- }, {
- "version_value" : "8.0.552.35"
- }, {
- "version_value" : "8.0.552.40"
- }, {
- "version_value" : "8.0.552.41"
- }, {
- "version_value" : "8.0.552.42"
- }, {
- "version_value" : "8.0.552.43"
- }, {
- "version_value" : "8.0.552.44"
- }, {
- "version_value" : "8.0.552.45"
- }, {
- "version_value" : "8.0.552.47"
- }, {
- "version_value" : "8.0.552.48"
- }, {
- "version_value" : "8.0.552.49"
- }, {
- "version_value" : "8.0.552.50"
- }, {
- "version_value" : "8.0.552.51"
- }, {
- "version_value" : "8.0.552.52"
- }, {
- "version_value" : "8.0.552.100"
- }, {
- "version_value" : "8.0.552.101"
- }, {
- "version_value" : "8.0.552.102"
- }, {
- "version_value" : "8.0.552.103"
- }, {
- "version_value" : "8.0.552.104"
- }, {
- "version_value" : "8.0.552.105"
- }, {
- "version_value" : "8.0.552.200"
- }, {
- "version_value" : "8.0.552.201"
- }, {
- "version_value" : "8.0.552.202"
- }, {
- "version_value" : "8.0.552.203"
- }, {
- "version_value" : "8.0.552.204"
- }, {
- "version_value" : "8.0.552.205"
- }, {
- "version_value" : "8.0.552.206"
- }, {
- "version_value" : "8.0.552.207"
- }, {
- "version_value" : "8.0.552.208"
- }, {
- "version_value" : "8.0.552.209"
- }, {
- "version_value" : "8.0.552.210"
- }, {
- "version_value" : "8.0.552.211"
- }, {
- "version_value" : "8.0.552.212"
- }, {
- "version_value" : "8.0.552.213"
- }, {
- "version_value" : "8.0.552.214"
- }, {
- "version_value" : "8.0.552.215"
- }, {
- "version_value" : "8.0.552.216"
- }, {
- "version_value" : "8.0.552.217"
- }, {
- "version_value" : "8.0.552.218"
- }, {
- "version_value" : "8.0.552.219"
- }, {
- "version_value" : "8.0.552.220"
- }, {
- "version_value" : "8.0.552.221"
- }, {
- "version_value" : "8.0.552.222"
- }, {
- "version_value" : "8.0.552.223"
- }, {
- "version_value" : "8.0.552.224"
- }, {
- "version_value" : "8.0.552.225"
- }, {
- "version_value" : "8.0.552.226"
- }, {
- "version_value" : "8.0.552.227"
- }, {
- "version_value" : "8.0.552.228"
- }, {
- "version_value" : "8.0.552.229"
- }, {
- "version_value" : "8.0.552.230"
- }, {
- "version_value" : "8.0.552.231"
- }, {
- "version_value" : "8.0.552.232"
- }, {
- "version_value" : "8.0.552.233"
- }, {
- "version_value" : "8.0.552.234"
- }, {
- "version_value" : "8.0.552.235"
- }, {
- "version_value" : "8.0.552.237"
- }, {
- "version_value" : "8.0.552.300"
- }, {
- "version_value" : "8.0.552.301"
- }, {
- "version_value" : "8.0.552.302"
- }, {
- "version_value" : "8.0.552.303"
- }, {
- "version_value" : "8.0.552.304"
- }, {
- "version_value" : "8.0.552.305"
- }, {
- "version_value" : "8.0.552.306"
- }, {
- "version_value" : "8.0.552.307"
- }, {
- "version_value" : "8.0.552.308"
- }, {
- "version_value" : "8.0.552.309"
- }, {
- "version_value" : "8.0.552.310"
- }, {
- "version_value" : "8.0.552.311"
- }, {
- "version_value" : "8.0.552.312"
- }, {
- "version_value" : "8.0.552.313"
- }, {
- "version_value" : "8.0.552.315"
- }, {
- "version_value" : "8.0.552.316"
- }, {
- "version_value" : "8.0.552.317"
- }, {
- "version_value" : "8.0.552.318"
- }, {
- "version_value" : "8.0.552.319"
- }, {
- "version_value" : "8.0.552.320"
- }, {
- "version_value" : "8.0.552.321"
- }, {
- "version_value" : "8.0.552.322"
- }, {
- "version_value" : "8.0.552.323"
- }, {
- "version_value" : "8.0.552.324"
- }, {
- "version_value" : "8.0.552.325"
- }, {
- "version_value" : "8.0.552.326"
- }, {
- "version_value" : "8.0.552.327"
- }, {
- "version_value" : "8.0.552.328"
- }, {
- "version_value" : "8.0.552.329"
- }, {
- "version_value" : "8.0.552.330"
- }, {
- "version_value" : "8.0.552.331"
- }, {
- "version_value" : "8.0.552.332"
- }, {
- "version_value" : "8.0.552.333"
- }, {
- "version_value" : "8.0.552.334"
- }, {
- "version_value" : "8.0.552.335"
- }, {
- "version_value" : "8.0.552.336"
- }, {
- "version_value" : "8.0.552.337"
- }, {
- "version_value" : "8.0.552.338"
- }, {
- "version_value" : "8.0.552.339"
- }, {
- "version_value" : "8.0.552.340"
- }, {
- "version_value" : "8.0.552.341"
- }, {
- "version_value" : "8.0.552.342"
- }, {
- "version_value" : "8.0.552.343"
- }, {
- "version_value" : "8.0.552.344"
- }, {
- "version_value" : "8.0.553.0"
- }, {
- "version_value" : "8.0.554.0"
- }, {
- "version_value" : "8.0.555.0"
- }, {
- "version_value" : "8.0.556.0"
- }, {
- "version_value" : "8.0.557.0"
- }, {
- "version_value" : "8.0.558.0"
- }, {
- "version_value" : "8.0.559.0"
- }, {
- "version_value" : "8.0.560.0"
- }, {
- "version_value" : "8.0.561.0"
- }, {
- "version_value" : "9.0.562.0"
- }, {
- "version_value" : "9.0.563.0"
- }, {
- "version_value" : "9.0.564.0"
- }, {
- "version_value" : "9.0.565.0"
- }, {
- "version_value" : "9.0.566.0"
- }, {
- "version_value" : "9.0.567.0"
- }, {
- "version_value" : "9.0.568.0"
- }, {
- "version_value" : "9.0.569.0"
- }, {
- "version_value" : "9.0.570.0"
- }, {
- "version_value" : "9.0.570.1"
- }, {
- "version_value" : "9.0.571.0"
- }, {
- "version_value" : "9.0.572.0"
- }, {
- "version_value" : "9.0.572.1"
- }, {
- "version_value" : "9.0.573.0"
- }, {
- "version_value" : "9.0.574.0"
- }, {
- "version_value" : "9.0.575.0"
- }, {
- "version_value" : "9.0.576.0"
- }, {
- "version_value" : "9.0.577.0"
- }, {
- "version_value" : "9.0.578.0"
- }, {
- "version_value" : "9.0.579.0"
- }, {
- "version_value" : "9.0.580.0"
- }, {
- "version_value" : "9.0.581.0"
- }, {
- "version_value" : "9.0.582.0"
- }, {
- "version_value" : "9.0.583.0"
- }, {
- "version_value" : "9.0.584.0"
- }, {
- "version_value" : "9.0.585.0"
- }, {
- "version_value" : "9.0.586.0"
- }, {
- "version_value" : "9.0.587.0"
- }, {
- "version_value" : "9.0.587.1"
- }, {
- "version_value" : "9.0.588.0"
- }, {
- "version_value" : "9.0.589.0"
- }, {
- "version_value" : "9.0.590.0"
- }, {
- "version_value" : "9.0.591.0"
- }, {
- "version_value" : "9.0.592.0"
- }, {
- "version_value" : "9.0.593.0"
- }, {
- "version_value" : "9.0.594.0"
- }, {
- "version_value" : "9.0.595.0"
- }, {
- "version_value" : "9.0.596.0"
- }, {
- "version_value" : "9.0.597.0"
- }, {
- "version_value" : "9.0.597.1"
- }, {
- "version_value" : "9.0.597.2"
- }, {
- "version_value" : "9.0.597.4"
- }, {
- "version_value" : "9.0.597.5"
- }, {
- "version_value" : "9.0.597.7"
- }, {
- "version_value" : "9.0.597.8"
- }, {
- "version_value" : "9.0.597.9"
- }, {
- "version_value" : "9.0.597.10"
- }, {
- "version_value" : "9.0.597.11"
- }, {
- "version_value" : "9.0.597.12"
- }, {
- "version_value" : "9.0.597.14"
- }, {
- "version_value" : "9.0.597.15"
- }, {
- "version_value" : "9.0.597.16"
- }, {
- "version_value" : "9.0.597.17"
- }, {
- "version_value" : "9.0.597.18"
- }, {
- "version_value" : "9.0.597.19"
- }, {
- "version_value" : "9.0.597.20"
- }, {
- "version_value" : "9.0.597.21"
- }, {
- "version_value" : "9.0.597.22"
- }, {
- "version_value" : "9.0.597.23"
- }, {
- "version_value" : "9.0.597.24"
- }, {
- "version_value" : "9.0.597.25"
- }, {
- "version_value" : "9.0.597.26"
- }, {
- "version_value" : "9.0.597.27"
- }, {
- "version_value" : "9.0.597.28"
- }, {
- "version_value" : "9.0.597.29"
- }, {
- "version_value" : "9.0.597.30"
- }, {
- "version_value" : "9.0.597.31"
- }, {
- "version_value" : "9.0.597.32"
- }, {
- "version_value" : "9.0.597.33"
- }, {
- "version_value" : "9.0.597.34"
- }, {
- "version_value" : "9.0.597.35"
- }, {
- "version_value" : "9.0.597.36"
- }, {
- "version_value" : "9.0.597.37"
- }, {
- "version_value" : "9.0.597.38"
- }, {
- "version_value" : "9.0.597.39"
- }, {
- "version_value" : "9.0.597.40"
- }, {
- "version_value" : "9.0.597.41"
- }, {
- "version_value" : "9.0.597.42"
- }, {
- "version_value" : "9.0.597.44"
- }, {
- "version_value" : "9.0.597.45"
- }, {
- "version_value" : "9.0.597.46"
- }, {
- "version_value" : "9.0.597.47"
- }, {
- "version_value" : "9.0.597.54"
- }, {
- "version_value" : "9.0.597.55"
- }, {
- "version_value" : "9.0.597.56"
- }, {
- "version_value" : "9.0.597.57"
- }, {
- "version_value" : "9.0.597.58"
- }, {
- "version_value" : "9.0.597.59"
- }, {
- "version_value" : "9.0.597.60"
- }, {
- "version_value" : "9.0.597.62"
- }, {
- "version_value" : "9.0.597.63"
- }, {
- "version_value" : "9.0.597.64"
- }, {
- "version_value" : "9.0.597.65"
- }, {
- "version_value" : "9.0.597.66"
- }, {
- "version_value" : "9.0.597.67"
- }, {
- "version_value" : "9.0.597.68"
- }, {
- "version_value" : "9.0.597.69"
- }, {
- "version_value" : "9.0.597.70"
- }, {
- "version_value" : "9.0.597.71"
- }, {
- "version_value" : "9.0.597.72"
- }, {
- "version_value" : "9.0.597.73"
- }, {
- "version_value" : "9.0.597.74"
- }, {
- "version_value" : "9.0.597.75"
- }, {
- "version_value" : "9.0.597.76"
- }, {
- "version_value" : "9.0.597.77"
- }, {
- "version_value" : "9.0.597.78"
- }, {
- "version_value" : "9.0.597.79"
- }, {
- "version_value" : "9.0.597.80"
- }, {
- "version_value" : "9.0.597.81"
- }, {
- "version_value" : "9.0.597.82"
- }, {
- "version_value" : "9.0.597.83"
- }, {
- "version_value" : "9.0.597.84"
- }, {
- "version_value" : "9.0.597.85"
- }, {
- "version_value" : "9.0.597.86"
- }, {
- "version_value" : "9.0.597.88"
- }, {
- "version_value" : "9.0.597.90"
- }, {
- "version_value" : "9.0.597.92"
- }, {
- "version_value" : "9.0.597.94"
- }, {
- "version_value" : "9.0.597.96"
- }, {
- "version_value" : "9.0.597.97"
- }, {
- "version_value" : "9.0.597.98"
- }, {
- "version_value" : "9.0.597.99"
- }, {
- "version_value" : "9.0.597.100"
- }, {
- "version_value" : "9.0.597.101"
- }, {
- "version_value" : "9.0.597.102"
- }, {
- "version_value" : "9.0.597.106"
- }, {
- "version_value" : "9.0.597.107"
- }, {
- "version_value" : "9.0.598.0"
- }, {
- "version_value" : "9.0.599.0"
- }, {
- "version_value" : "9.0.600.0"
- }, {
- "version_value" : "10.0.601.0"
- }, {
- "version_value" : "10.0.602.0"
- }, {
- "version_value" : "10.0.603.0"
- }, {
- "version_value" : "10.0.603.2"
- }, {
- "version_value" : "10.0.603.3"
- }, {
- "version_value" : "10.0.604.0"
- }, {
- "version_value" : "10.0.605.0"
- }, {
- "version_value" : "10.0.606.0"
- }, {
- "version_value" : "10.0.607.0"
- }, {
- "version_value" : "10.0.608.0"
- }, {
- "version_value" : "10.0.609.0"
- }, {
- "version_value" : "10.0.610.0"
- }, {
- "version_value" : "10.0.611.0"
- }, {
- "version_value" : "10.0.611.1"
- }, {
- "version_value" : "10.0.612.0"
- }, {
- "version_value" : "10.0.612.1"
- }, {
- "version_value" : "10.0.612.2"
- }, {
- "version_value" : "10.0.612.3"
- }, {
- "version_value" : "10.0.613.0"
- }, {
- "version_value" : "10.0.614.0"
- }, {
- "version_value" : "10.0.615.0"
- }, {
- "version_value" : "10.0.616.0"
- }, {
- "version_value" : "10.0.617.0"
- }, {
- "version_value" : "10.0.618.0"
- }, {
- "version_value" : "10.0.619.0"
- }, {
- "version_value" : "10.0.620.0"
- }, {
- "version_value" : "10.0.621.0"
- }, {
- "version_value" : "10.0.622.0"
- }, {
- "version_value" : "10.0.622.1"
- }, {
- "version_value" : "10.0.623.0"
- }, {
- "version_value" : "10.0.624.0"
- }, {
- "version_value" : "10.0.625.0"
- }, {
- "version_value" : "10.0.626.0"
- }, {
- "version_value" : "10.0.627.0"
- }, {
- "version_value" : "10.0.628.0"
- }, {
- "version_value" : "10.0.629.0"
- }, {
- "version_value" : "10.0.630.0"
- }, {
- "version_value" : "10.0.631.0"
- }, {
- "version_value" : "10.0.632.0"
- }, {
- "version_value" : "10.0.633.0"
- }, {
- "version_value" : "10.0.634.0"
- }, {
- "version_value" : "10.0.634.1"
- }, {
- "version_value" : "10.0.635.0"
- }, {
- "version_value" : "10.0.636.0"
- }, {
- "version_value" : "10.0.638.0"
- }, {
- "version_value" : "10.0.638.1"
- }, {
- "version_value" : "10.0.639.0"
- }, {
- "version_value" : "10.0.640.0"
- }, {
- "version_value" : "10.0.642.0"
- }, {
- "version_value" : "10.0.642.1"
- }, {
- "version_value" : "10.0.642.2"
- }, {
- "version_value" : "10.0.643.0"
- }, {
- "version_value" : "10.0.644.0"
- }, {
- "version_value" : "10.0.645.0"
- }, {
- "version_value" : "10.0.646.0"
- }, {
- "version_value" : "10.0.647.0"
- }, {
- "version_value" : "10.0.648.0"
- }, {
- "version_value" : "10.0.648.1"
- }, {
- "version_value" : "10.0.648.2"
- }, {
- "version_value" : "10.0.648.3"
- }, {
- "version_value" : "10.0.648.4"
- }, {
- "version_value" : "10.0.648.5"
- }, {
- "version_value" : "10.0.648.6"
- }, {
- "version_value" : "10.0.648.7"
- }, {
- "version_value" : "10.0.648.8"
- }, {
- "version_value" : "10.0.648.9"
- }, {
- "version_value" : "10.0.648.10"
- }, {
- "version_value" : "10.0.648.11"
- }, {
- "version_value" : "10.0.648.12"
- }, {
- "version_value" : "10.0.648.13"
- }, {
- "version_value" : "10.0.648.18"
- }, {
- "version_value" : "10.0.648.23"
- }, {
- "version_value" : "10.0.648.26"
- }, {
- "version_value" : "10.0.648.28"
- }, {
- "version_value" : "10.0.648.32"
- }, {
- "version_value" : "10.0.648.35"
- }, {
- "version_value" : "10.0.648.38"
- }, {
- "version_value" : "10.0.648.42"
- }, {
- "version_value" : "10.0.648.45"
- }, {
- "version_value" : "10.0.648.49"
- }, {
- "version_value" : "10.0.648.54"
- }, {
- "version_value" : "10.0.648.56"
- }, {
- "version_value" : "10.0.648.59"
- }, {
- "version_value" : "10.0.648.62"
- }, {
- "version_value" : "10.0.648.66"
- }, {
- "version_value" : "10.0.648.68"
- }, {
- "version_value" : "10.0.648.70"
- }, {
- "version_value" : "10.0.648.72"
- }, {
- "version_value" : "10.0.648.76"
- }, {
- "version_value" : "10.0.648.79"
- }, {
- "version_value" : "10.0.648.82"
- }, {
- "version_value" : "10.0.648.84"
- }, {
- "version_value" : "10.0.648.87"
- }, {
- "version_value" : "10.0.648.90"
- }, {
- "version_value" : "10.0.648.101"
- }, {
- "version_value" : "10.0.648.103"
- }, {
- "version_value" : "10.0.648.105"
- }, {
- "version_value" : "10.0.648.107"
- }, {
- "version_value" : "10.0.648.114"
- }, {
- "version_value" : "10.0.648.116"
- }, {
- "version_value" : "10.0.648.118"
- }, {
- "version_value" : "10.0.648.119"
- }, {
- "version_value" : "10.0.648.120"
- }, {
- "version_value" : "10.0.648.121"
- }, {
- "version_value" : "10.0.648.122"
- }, {
- "version_value" : "10.0.648.123"
- }, {
- "version_value" : "10.0.648.124"
- }, {
- "version_value" : "10.0.648.125"
- }, {
- "version_value" : "10.0.648.126"
- }, {
- "version_value" : "10.0.648.127"
- }, {
- "version_value" : "10.0.648.128"
- }, {
- "version_value" : "10.0.648.129"
- }, {
- "version_value" : "10.0.648.130"
- }, {
- "version_value" : "10.0.648.131"
- }, {
- "version_value" : "10.0.648.132"
- }, {
- "version_value" : "10.0.648.133"
- }, {
- "version_value" : "10.0.648.134"
- }, {
- "version_value" : "10.0.648.135"
- }, {
- "version_value" : "10.0.648.151"
- }, {
- "version_value" : "10.0.648.201"
- }, {
- "version_value" : "10.0.648.203"
- }, {
- "version_value" : "10.0.648.204"
- }, {
- "version_value" : "10.0.648.205"
- }, {
- "version_value" : "10.0.649.0"
- }, {
- "version_value" : "10.0.650.0"
- }, {
- "version_value" : "10.0.651.0"
- }, {
- "version_value" : "11.0.652.0"
- }, {
- "version_value" : "11.0.653.0"
- }, {
- "version_value" : "11.0.654.0"
- }, {
- "version_value" : "11.0.655.0"
- }, {
- "version_value" : "11.0.656.0"
- }, {
- "version_value" : "11.0.657.0"
- }, {
- "version_value" : "11.0.658.0"
- }, {
- "version_value" : "11.0.658.1"
- }, {
- "version_value" : "11.0.659.0"
- }, {
- "version_value" : "11.0.660.0"
- }, {
- "version_value" : "11.0.661.0"
- }, {
- "version_value" : "11.0.662.0"
- }, {
- "version_value" : "11.0.663.0"
- }, {
- "version_value" : "11.0.664.1"
- }, {
- "version_value" : "11.0.665.0"
- }, {
- "version_value" : "11.0.666.0"
- }, {
- "version_value" : "11.0.667.0"
- }, {
- "version_value" : "11.0.667.2"
- }, {
- "version_value" : "11.0.667.3"
- }, {
- "version_value" : "11.0.667.4"
- }, {
- "version_value" : "11.0.668.0"
- }, {
- "version_value" : "11.0.669.0"
- }, {
- "version_value" : "11.0.670.0"
- }, {
- "version_value" : "11.0.671.0"
- }, {
- "version_value" : "11.0.672.0"
- }, {
- "version_value" : "11.0.672.1"
- }, {
- "version_value" : "11.0.672.2"
- }, {
- "version_value" : "11.0.673.0"
- }, {
- "version_value" : "11.0.674.0"
- }, {
- "version_value" : "11.0.675.0"
- }, {
- "version_value" : "11.0.676.0"
- }, {
- "version_value" : "11.0.677.0"
- }, {
- "version_value" : "11.0.678.0"
- }, {
- "version_value" : "11.0.679.0"
- }, {
- "version_value" : "11.0.680.0"
- }, {
- "version_value" : "11.0.681.0"
- }, {
- "version_value" : "11.0.682.0"
- }, {
- "version_value" : "11.0.683.0"
- }, {
- "version_value" : "11.0.684.0"
- }, {
- "version_value" : "11.0.685.0"
- }, {
- "version_value" : "11.0.686.0"
- }, {
- "version_value" : "11.0.686.1"
- }, {
- "version_value" : "11.0.686.2"
- }, {
- "version_value" : "11.0.686.3"
- }, {
- "version_value" : "11.0.687.0"
- }, {
- "version_value" : "11.0.687.1"
- }, {
- "version_value" : "11.0.688.0"
- }, {
- "version_value" : "11.0.689.0"
- }, {
- "version_value" : "11.0.690.0"
- }, {
- "version_value" : "11.0.690.1"
- }, {
- "version_value" : "11.0.691.0"
- }, {
- "version_value" : "11.0.692.0"
- }, {
- "version_value" : "11.0.693.0"
- }, {
- "version_value" : "11.0.694.0"
- }, {
- "version_value" : "11.0.695.0"
- }, {
- "version_value" : "11.0.696.0"
- }, {
- "version_value" : "11.0.696.1"
- }, {
- "version_value" : "11.0.696.2"
- }, {
- "version_value" : "11.0.696.3"
- }, {
- "version_value" : "11.0.696.4"
- }, {
- "version_value" : "11.0.696.5"
- }, {
- "version_value" : "11.0.696.7"
- }, {
- "version_value" : "11.0.696.8"
- }, {
- "version_value" : "11.0.696.9"
- }, {
- "version_value" : "11.0.696.10"
- }, {
- "version_value" : "11.0.696.11"
- }, {
- "version_value" : "11.0.696.12"
- }, {
- "version_value" : "11.0.696.13"
- }, {
- "version_value" : "11.0.696.14"
- }, {
- "version_value" : "11.0.696.15"
- }, {
- "version_value" : "11.0.696.16"
- }, {
- "version_value" : "11.0.696.17"
- }, {
- "version_value" : "11.0.696.18"
- }, {
- "version_value" : "11.0.696.19"
- }, {
- "version_value" : "11.0.696.20"
- }, {
- "version_value" : "11.0.696.21"
- }, {
- "version_value" : "11.0.696.22"
- }, {
- "version_value" : "11.0.696.23"
- }, {
- "version_value" : "11.0.696.24"
- }, {
- "version_value" : "11.0.696.25"
- }, {
- "version_value" : "11.0.696.26"
- }, {
- "version_value" : "11.0.696.27"
- }, {
- "version_value" : "11.0.696.28"
- }, {
- "version_value" : "11.0.696.29"
- }, {
- "version_value" : "11.0.696.30"
- }, {
- "version_value" : "11.0.696.31"
- }, {
- "version_value" : "11.0.696.32"
- }, {
- "version_value" : "11.0.696.33"
- }, {
- "version_value" : "11.0.696.34"
- }, {
- "version_value" : "11.0.696.35"
- }, {
- "version_value" : "11.0.696.36"
- }, {
- "version_value" : "11.0.696.37"
- }, {
- "version_value" : "11.0.696.38"
- }, {
- "version_value" : "11.0.696.39"
- }, {
- "version_value" : "11.0.696.40"
- }, {
- "version_value" : "11.0.696.41"
- }, {
- "version_value" : "11.0.696.42"
- }, {
- "version_value" : "11.0.696.43"
- }, {
- "version_value" : "11.0.696.44"
- }, {
- "version_value" : "11.0.696.45"
- }, {
- "version_value" : "11.0.696.46"
- }, {
- "version_value" : "11.0.696.47"
- }, {
- "version_value" : "11.0.696.48"
- }, {
- "version_value" : "11.0.696.49"
- }, {
- "version_value" : "11.0.696.50"
- }, {
- "version_value" : "11.0.696.51"
- }, {
- "version_value" : "11.0.696.52"
- }, {
- "version_value" : "11.0.696.53"
- }, {
- "version_value" : "11.0.696.54"
- }, {
- "version_value" : "11.0.696.55"
- }, {
- "version_value" : "11.0.696.56"
- }, {
- "version_value" : "11.0.696.57"
- }, {
- "version_value" : "11.0.696.58"
- }, {
- "version_value" : "11.0.696.59"
- }, {
- "version_value" : "11.0.696.60"
- }, {
- "version_value" : "11.0.696.61"
- }, {
- "version_value" : "11.0.696.62"
- }, {
- "version_value" : "11.0.696.63"
- }, {
- "version_value" : "11.0.696.64"
- }, {
- "version_value" : "11.0.696.65"
- }, {
- "version_value" : "11.0.696.66"
- }, {
- "version_value" : "11.0.696.67"
- }, {
- "version_value" : "11.0.696.68"
- }, {
- "version_value" : "11.0.696.69"
- }, {
- "version_value" : "11.0.696.70"
- }, {
- "version_value" : "11.0.696.71"
- }, {
- "version_value" : "11.0.696.72"
- }, {
- "version_value" : "11.0.696.77"
- }, {
- "version_value" : "11.0.697.0"
- }, {
- "version_value" : "11.0.698.0"
- }, {
- "version_value" : "11.0.699.0"
- }, {
- "version_value" : "12.0.700.0"
- }, {
- "version_value" : "12.0.701.0"
- }, {
- "version_value" : "12.0.702.0"
- }, {
- "version_value" : "12.0.702.1"
- }, {
- "version_value" : "12.0.702.2"
- }, {
- "version_value" : "12.0.703.0"
- }, {
- "version_value" : "12.0.704.0"
- }, {
- "version_value" : "12.0.705.0"
- }, {
- "version_value" : "12.0.706.0"
- }, {
- "version_value" : "12.0.707.0"
- }, {
- "version_value" : "12.0.708.0"
- }, {
- "version_value" : "12.0.709.0"
- }, {
- "version_value" : "12.0.710.0"
- }, {
- "version_value" : "12.0.711.0"
- }, {
- "version_value" : "12.0.712.0"
- }, {
- "version_value" : "12.0.713.0"
- }, {
- "version_value" : "12.0.714.0"
- }, {
- "version_value" : "12.0.715.0"
- }, {
- "version_value" : "12.0.716.0"
- }, {
- "version_value" : "12.0.717.0"
- }, {
- "version_value" : "12.0.718.0"
- }, {
- "version_value" : "12.0.719.0"
- }, {
- "version_value" : "12.0.719.1"
- }, {
- "version_value" : "12.0.720.0"
- }, {
- "version_value" : "12.0.721.0"
- }, {
- "version_value" : "12.0.721.1"
- }, {
- "version_value" : "12.0.722.0"
- }, {
- "version_value" : "12.0.723.0"
- }, {
- "version_value" : "12.0.723.1"
- }, {
- "version_value" : "12.0.724.0"
- }, {
- "version_value" : "12.0.725.0"
- }, {
- "version_value" : "12.0.726.0"
- }, {
- "version_value" : "12.0.727.0"
- }, {
- "version_value" : "12.0.728.0"
- }, {
- "version_value" : "12.0.729.0"
- }, {
- "version_value" : "12.0.730.0"
- }, {
- "version_value" : "12.0.731.0"
- }, {
- "version_value" : "12.0.732.0"
- }, {
- "version_value" : "12.0.733.0"
- }, {
- "version_value" : "12.0.734.0"
- }, {
- "version_value" : "12.0.735.0"
- }, {
- "version_value" : "12.0.736.0"
- }, {
- "version_value" : "12.0.737.0"
- }, {
- "version_value" : "12.0.738.0"
- }, {
- "version_value" : "12.0.739.0"
- }, {
- "version_value" : "12.0.740.0"
- }, {
- "version_value" : "12.0.741.0"
- }, {
- "version_value" : "12.0.742.0"
- }, {
- "version_value" : "12.0.742.1"
- }, {
- "version_value" : "12.0.742.2"
- }, {
- "version_value" : "12.0.742.3"
- }, {
- "version_value" : "12.0.742.4"
- }, {
- "version_value" : "12.0.742.5"
- }, {
- "version_value" : "12.0.742.6"
- }, {
- "version_value" : "12.0.742.8"
- }, {
- "version_value" : "12.0.742.9"
- }, {
- "version_value" : "12.0.742.10"
- }, {
- "version_value" : "12.0.742.11"
- }, {
- "version_value" : "12.0.742.12"
- }, {
- "version_value" : "12.0.742.13"
- }, {
- "version_value" : "12.0.742.14"
- }, {
- "version_value" : "12.0.742.15"
- }, {
- "version_value" : "12.0.742.16"
- }, {
- "version_value" : "12.0.742.17"
- }, {
- "version_value" : "12.0.742.18"
- }, {
- "version_value" : "12.0.742.19"
- }, {
- "version_value" : "12.0.742.20"
- }, {
- "version_value" : "12.0.742.21"
- }, {
- "version_value" : "12.0.742.22"
- }, {
- "version_value" : "12.0.742.30"
- }, {
- "version_value" : "12.0.742.41"
- }, {
- "version_value" : "12.0.742.42"
- }, {
- "version_value" : "12.0.742.43"
- }, {
- "version_value" : "12.0.742.44"
- }, {
- "version_value" : "12.0.742.45"
- }, {
- "version_value" : "12.0.742.46"
- }, {
- "version_value" : "12.0.742.47"
- }, {
- "version_value" : "12.0.742.48"
- }, {
- "version_value" : "12.0.742.49"
- }, {
- "version_value" : "12.0.742.50"
- }, {
- "version_value" : "12.0.742.51"
- }, {
- "version_value" : "12.0.742.52"
- }, {
- "version_value" : "12.0.742.53"
- }, {
- "version_value" : "12.0.742.54"
- }, {
- "version_value" : "12.0.742.55"
- }, {
- "version_value" : "12.0.742.56"
- }, {
- "version_value" : "12.0.742.57"
- }, {
- "version_value" : "12.0.742.58"
- }, {
- "version_value" : "12.0.742.59"
- }, {
- "version_value" : "12.0.742.60"
- }, {
- "version_value" : "12.0.742.61"
- }, {
- "version_value" : "12.0.742.63"
- }, {
- "version_value" : "12.0.742.64"
- }, {
- "version_value" : "12.0.742.65"
- }, {
- "version_value" : "12.0.742.66"
- }, {
- "version_value" : "12.0.742.67"
- }, {
- "version_value" : "12.0.742.68"
- }, {
- "version_value" : "12.0.742.69"
- }, {
- "version_value" : "12.0.742.70"
- }, {
- "version_value" : "12.0.742.71"
- }, {
- "version_value" : "12.0.742.72"
- }, {
- "version_value" : "12.0.742.73"
- }, {
- "version_value" : "12.0.742.74"
- }, {
- "version_value" : "12.0.742.75"
- }, {
- "version_value" : "12.0.742.77"
- }, {
- "version_value" : "12.0.742.82"
- }, {
- "version_value" : "12.0.742.91"
- }, {
- "version_value" : "12.0.742.92"
- }, {
- "version_value" : "12.0.742.93"
- }, {
- "version_value" : "12.0.742.94"
- }, {
- "version_value" : "12.0.742.100"
- }, {
- "version_value" : "12.0.742.105"
- }, {
- "version_value" : "12.0.742.111"
- }, {
- "version_value" : "12.0.742.112"
- }, {
- "version_value" : "12.0.742.113"
- }, {
- "version_value" : "12.0.742.114"
- }, {
- "version_value" : "12.0.742.115"
- }, {
- "version_value" : "12.0.742.120"
- }, {
- "version_value" : "12.0.742.121"
- }, {
- "version_value" : "12.0.742.122"
- }, {
- "version_value" : "12.0.742.123"
- }, {
- "version_value" : "12.0.742.124"
- }, {
- "version_value" : "12.0.743.0"
- }, {
- "version_value" : "12.0.744.0"
- }, {
- "version_value" : "12.0.745.0"
- }, {
- "version_value" : "12.0.746.0"
- }, {
- "version_value" : "12.0.747.0"
- }, {
- "version_value" : "13.0.748.0"
- }, {
- "version_value" : "13.0.749.0"
- }, {
- "version_value" : "13.0.750.0"
- }, {
- "version_value" : "13.0.751.0"
- }, {
- "version_value" : "13.0.752.0"
- }, {
- "version_value" : "13.0.753.0"
- }, {
- "version_value" : "13.0.754.0"
- }, {
- "version_value" : "13.0.755.0"
- }, {
- "version_value" : "13.0.756.0"
- }, {
- "version_value" : "13.0.757.0"
- }, {
- "version_value" : "13.0.758.0"
- }, {
- "version_value" : "13.0.759.0"
- }, {
- "version_value" : "13.0.760.0"
- }, {
- "version_value" : "13.0.761.0"
- }, {
- "version_value" : "13.0.761.1"
- }, {
- "version_value" : "13.0.762.0"
- }, {
- "version_value" : "13.0.762.1"
- }, {
- "version_value" : "13.0.763.0"
- }, {
- "version_value" : "13.0.764.0"
- }, {
- "version_value" : "13.0.765.0"
- }, {
- "version_value" : "13.0.766.0"
- }, {
- "version_value" : "13.0.767.0"
- }, {
- "version_value" : "13.0.767.1"
- }, {
- "version_value" : "13.0.768.0"
- }, {
- "version_value" : "13.0.769.0"
- }, {
- "version_value" : "13.0.770.0"
- }, {
- "version_value" : "13.0.771.0"
- }, {
- "version_value" : "13.0.772.0"
- }, {
- "version_value" : "13.0.773.0"
- }, {
- "version_value" : "13.0.774.0"
- }, {
- "version_value" : "13.0.775.0"
- }, {
- "version_value" : "13.0.775.1"
- }, {
- "version_value" : "13.0.775.2"
- }, {
- "version_value" : "13.0.775.4"
- }, {
- "version_value" : "13.0.776.0"
- }, {
- "version_value" : "13.0.776.1"
- }, {
- "version_value" : "13.0.777.0"
- }, {
- "version_value" : "13.0.777.1"
- }, {
- "version_value" : "13.0.777.2"
- }, {
- "version_value" : "13.0.777.3"
- }, {
- "version_value" : "13.0.777.4"
- }, {
- "version_value" : "13.0.777.5"
- }, {
- "version_value" : "13.0.777.6"
- }, {
- "version_value" : "13.0.778.0"
- }, {
- "version_value" : "13.0.779.0"
- }, {
- "version_value" : "13.0.780.0"
- }, {
- "version_value" : "13.0.781.0"
- }, {
- "version_value" : "13.0.782.0"
- }, {
- "version_value" : "13.0.782.1"
- }, {
- "version_value" : "13.0.782.3"
- }, {
- "version_value" : "13.0.782.4"
- }, {
- "version_value" : "13.0.782.6"
- }, {
- "version_value" : "13.0.782.7"
- }, {
- "version_value" : "13.0.782.10"
- }, {
- "version_value" : "13.0.782.11"
- }, {
- "version_value" : "13.0.782.12"
- }, {
- "version_value" : "13.0.782.13"
- }, {
- "version_value" : "13.0.782.14"
- }, {
- "version_value" : "13.0.782.15"
- }, {
- "version_value" : "13.0.782.16"
- }, {
- "version_value" : "13.0.782.17"
- }, {
- "version_value" : "13.0.782.18"
- }, {
- "version_value" : "13.0.782.19"
- }, {
- "version_value" : "13.0.782.20"
- }, {
- "version_value" : "13.0.782.21"
- }, {
- "version_value" : "13.0.782.23"
- }, {
- "version_value" : "13.0.782.24"
- }, {
- "version_value" : "13.0.782.25"
- }, {
- "version_value" : "13.0.782.26"
- }, {
- "version_value" : "13.0.782.27"
- }, {
- "version_value" : "13.0.782.28"
- }, {
- "version_value" : "13.0.782.29"
- }, {
- "version_value" : "13.0.782.30"
- }, {
- "version_value" : "13.0.782.31"
- }, {
- "version_value" : "13.0.782.32"
- }, {
- "version_value" : "13.0.782.33"
- }, {
- "version_value" : "13.0.782.34"
- }, {
- "version_value" : "13.0.782.35"
- }, {
- "version_value" : "13.0.782.36"
- }, {
- "version_value" : "13.0.782.37"
- }, {
- "version_value" : "13.0.782.38"
- }, {
- "version_value" : "13.0.782.39"
- }, {
- "version_value" : "13.0.782.40"
- }, {
- "version_value" : "13.0.782.41"
- }, {
- "version_value" : "13.0.782.42"
- }, {
- "version_value" : "13.0.782.43"
- }, {
- "version_value" : "13.0.782.44"
- }, {
- "version_value" : "13.0.782.45"
- }, {
- "version_value" : "13.0.782.46"
- }, {
- "version_value" : "13.0.782.47"
- }, {
- "version_value" : "13.0.782.48"
- }, {
- "version_value" : "13.0.782.49"
- }, {
- "version_value" : "13.0.782.50"
- }, {
- "version_value" : "13.0.782.51"
- }, {
- "version_value" : "13.0.782.52"
- }, {
- "version_value" : "13.0.782.53"
- }, {
- "version_value" : "13.0.782.55"
- }, {
- "version_value" : "13.0.782.56"
- }, {
- "version_value" : "13.0.782.81"
- }, {
- "version_value" : "13.0.782.82"
- }, {
- "version_value" : "13.0.782.83"
- }, {
- "version_value" : "13.0.782.84"
- }, {
- "version_value" : "13.0.782.85"
- }, {
- "version_value" : "13.0.782.86"
- }, {
- "version_value" : "13.0.782.87"
- }, {
- "version_value" : "13.0.782.88"
- }, {
- "version_value" : "13.0.782.89"
- }, {
- "version_value" : "13.0.782.90"
- }, {
- "version_value" : "13.0.782.91"
- }, {
- "version_value" : "13.0.782.92"
- }, {
- "version_value" : "13.0.782.93"
- }, {
- "version_value" : "13.0.782.94"
- }, {
- "version_value" : "13.0.782.95"
- }, {
- "version_value" : "13.0.782.96"
- }, {
- "version_value" : "13.0.782.97"
- }, {
- "version_value" : "13.0.782.98"
- }, {
- "version_value" : "13.0.782.99"
- }, {
- "version_value" : "13.0.782.100"
- }, {
- "version_value" : "13.0.782.101"
- }, {
- "version_value" : "13.0.782.102"
- }, {
- "version_value" : "13.0.782.103"
- }, {
- "version_value" : "13.0.782.104"
- }, {
- "version_value" : "13.0.782.105"
- }, {
- "version_value" : "13.0.782.106"
- }, {
- "version_value" : "13.0.782.107"
- }, {
- "version_value" : "13.0.782.108"
- }, {
- "version_value" : "13.0.782.109"
- }, {
- "version_value" : "13.0.782.112"
- }, {
- "version_value" : "13.0.782.210"
- }, {
- "version_value" : "13.0.782.211"
- }, {
- "version_value" : "13.0.782.212"
- }, {
- "version_value" : "13.0.782.213"
- }, {
- "version_value" : "13.0.782.214"
- }, {
- "version_value" : "13.0.782.215"
- }, {
- "version_value" : "13.0.782.216"
- }, {
- "version_value" : "13.0.782.217"
- }, {
- "version_value" : "13.0.782.218"
- }, {
- "version_value" : "13.0.782.219"
- }, {
- "version_value" : "13.0.782.220"
- }, {
- "version_value" : "13.0.782.237"
- }, {
- "version_value" : "13.0.782.238"
- }, {
- "version_value" : "14.0.783.0"
- }, {
- "version_value" : "14.0.784.0"
- }, {
- "version_value" : "14.0.785.0"
- }, {
- "version_value" : "14.0.786.0"
- }, {
- "version_value" : "14.0.787.0"
- }, {
- "version_value" : "14.0.788.0"
- }, {
- "version_value" : "14.0.789.0"
- }, {
- "version_value" : "14.0.790.0"
- }, {
- "version_value" : "14.0.791.0"
- }, {
- "version_value" : "14.0.792.0"
- }, {
- "version_value" : "14.0.793.0"
- }, {
- "version_value" : "14.0.794.0"
- }, {
- "version_value" : "14.0.795.0"
- }, {
- "version_value" : "14.0.796.0"
- }, {
- "version_value" : "14.0.797.0"
- }, {
- "version_value" : "14.0.798.0"
- }, {
- "version_value" : "14.0.799.0"
- }, {
- "version_value" : "14.0.800.0"
- }, {
- "version_value" : "14.0.801.0"
- }, {
- "version_value" : "14.0.802.0"
- }, {
- "version_value" : "14.0.803.0"
- }, {
- "version_value" : "14.0.804.0"
- }, {
- "version_value" : "14.0.805.0"
- }, {
- "version_value" : "14.0.806.0"
- }, {
- "version_value" : "14.0.807.0"
- }, {
- "version_value" : "14.0.808.0"
- }, {
- "version_value" : "14.0.809.0"
- }, {
- "version_value" : "14.0.810.0"
- }, {
- "version_value" : "14.0.811.0"
- }, {
- "version_value" : "14.0.812.0"
- }, {
- "version_value" : "14.0.813.0"
- }, {
- "version_value" : "14.0.814.0"
- }, {
- "version_value" : "14.0.815.0"
- }, {
- "version_value" : "14.0.816.0"
- }, {
- "version_value" : "14.0.818.0"
- }, {
- "version_value" : "14.0.819.0"
- }, {
- "version_value" : "14.0.820.0"
- }, {
- "version_value" : "14.0.821.0"
- }, {
- "version_value" : "14.0.822.0"
- }, {
- "version_value" : "14.0.823.0"
- }, {
- "version_value" : "14.0.824.0"
- }, {
- "version_value" : "14.0.825.0"
- }, {
- "version_value" : "14.0.826.0"
- }, {
- "version_value" : "14.0.827.0"
- }, {
- "version_value" : "14.0.827.10"
- }, {
- "version_value" : "14.0.827.12"
- }, {
- "version_value" : "14.0.829.1"
- }, {
- "version_value" : "14.0.830.0"
- }, {
- "version_value" : "14.0.831.0"
- }, {
- "version_value" : "14.0.832.0"
- }, {
- "version_value" : "14.0.833.0"
- }, {
- "version_value" : "14.0.834.0"
- }, {
- "version_value" : "14.0.835.0"
- }, {
- "version_value" : "14.0.835.1"
- }, {
- "version_value" : "14.0.835.2"
- }, {
- "version_value" : "14.0.835.4"
- }, {
- "version_value" : "14.0.835.8"
- }, {
- "version_value" : "14.0.835.9"
- }, {
- "version_value" : "14.0.835.11"
- }, {
- "version_value" : "14.0.835.13"
- }, {
- "version_value" : "14.0.835.14"
- }, {
- "version_value" : "14.0.835.15"
- }, {
- "version_value" : "14.0.835.16"
- }, {
- "version_value" : "14.0.835.18"
- }, {
- "version_value" : "14.0.835.20"
- }, {
- "version_value" : "14.0.835.21"
- }, {
- "version_value" : "14.0.835.22"
- }, {
- "version_value" : "14.0.835.23"
- }, {
- "version_value" : "14.0.835.24"
- }, {
- "version_value" : "14.0.835.25"
- }, {
- "version_value" : "14.0.835.26"
- }, {
- "version_value" : "14.0.835.27"
- }, {
- "version_value" : "14.0.835.28"
- }, {
- "version_value" : "14.0.835.29"
- }, {
- "version_value" : "14.0.835.30"
- }, {
- "version_value" : "14.0.835.31"
- }, {
- "version_value" : "14.0.835.32"
- }, {
- "version_value" : "14.0.835.33"
- }, {
- "version_value" : "14.0.835.34"
- }, {
- "version_value" : "14.0.835.35"
- }, {
- "version_value" : "14.0.835.86"
- }, {
- "version_value" : "14.0.835.87"
- }, {
- "version_value" : "14.0.835.88"
- }, {
- "version_value" : "14.0.835.89"
- }, {
- "version_value" : "14.0.835.90"
- }, {
- "version_value" : "14.0.835.91"
- }, {
- "version_value" : "14.0.835.92"
- }, {
- "version_value" : "14.0.835.93"
- }, {
- "version_value" : "14.0.835.94"
- }, {
- "version_value" : "14.0.835.95"
- }, {
- "version_value" : "14.0.835.96"
- }, {
- "version_value" : "14.0.835.97"
- }, {
- "version_value" : "14.0.835.98"
- }, {
- "version_value" : "14.0.835.99"
- }, {
- "version_value" : "14.0.835.100"
- }, {
- "version_value" : "14.0.835.101"
- }, {
- "version_value" : "14.0.835.102"
- }, {
- "version_value" : "14.0.835.103"
- }, {
- "version_value" : "14.0.835.104"
- }, {
- "version_value" : "14.0.835.105"
- }, {
- "version_value" : "14.0.835.106"
- }, {
- "version_value" : "14.0.835.107"
- }, {
- "version_value" : "14.0.835.108"
- }, {
- "version_value" : "14.0.835.109"
- }, {
- "version_value" : "14.0.835.110"
- }, {
- "version_value" : "14.0.835.111"
- }, {
- "version_value" : "14.0.835.112"
- }, {
- "version_value" : "14.0.835.113"
- }, {
- "version_value" : "14.0.835.114"
- }, {
- "version_value" : "14.0.835.115"
- }, {
- "version_value" : "14.0.835.116"
- }, {
- "version_value" : "14.0.835.117"
- }, {
- "version_value" : "14.0.835.118"
- }, {
- "version_value" : "14.0.835.119"
- }, {
- "version_value" : "14.0.835.120"
- }, {
- "version_value" : "14.0.835.121"
- }, {
- "version_value" : "14.0.835.122"
- }, {
- "version_value" : "14.0.835.123"
- }, {
- "version_value" : "14.0.835.124"
- }, {
- "version_value" : "14.0.835.125"
- }, {
- "version_value" : "14.0.835.126"
- }, {
- "version_value" : "14.0.835.127"
- }, {
- "version_value" : "14.0.835.128"
- }, {
- "version_value" : "14.0.835.149"
- }, {
- "version_value" : "14.0.835.150"
- }, {
- "version_value" : "14.0.835.151"
- }, {
- "version_value" : "14.0.835.152"
- }, {
- "version_value" : "14.0.835.153"
- }, {
- "version_value" : "14.0.835.154"
- }, {
- "version_value" : "14.0.835.155"
- }, {
- "version_value" : "14.0.835.156"
- }, {
- "version_value" : "14.0.835.157"
- }, {
- "version_value" : "14.0.835.158"
- }, {
- "version_value" : "14.0.835.159"
- }, {
- "version_value" : "14.0.835.160"
- }, {
- "version_value" : "14.0.835.161"
- }, {
- "version_value" : "14.0.835.162"
- }, {
- "version_value" : "14.0.835.163"
- }, {
- "version_value" : "14.0.835.184"
- }, {
- "version_value" : "14.0.835.186"
- }, {
- "version_value" : "14.0.835.187"
- }, {
- "version_value" : "14.0.835.202"
- }, {
- "version_value" : "14.0.835.203"
- }, {
- "version_value" : "14.0.835.204"
- }, {
- "version_value" : "14.0.836.0"
- }, {
- "version_value" : "14.0.837.0"
- }, {
- "version_value" : "14.0.838.0"
- }, {
- "version_value" : "14.0.839.0"
- }, {
- "version_value" : "15.0.859.0"
- }, {
- "version_value" : "15.0.860.0"
- }, {
- "version_value" : "15.0.861.0"
- }, {
- "version_value" : "15.0.862.0"
- }, {
- "version_value" : "15.0.862.1"
- }, {
- "version_value" : "15.0.863.0"
- }, {
- "version_value" : "15.0.864.0"
- }, {
- "version_value" : "15.0.865.0"
- }, {
- "version_value" : "15.0.866.0"
- }, {
- "version_value" : "15.0.867.0"
- }, {
- "version_value" : "15.0.868.0"
- }, {
- "version_value" : "15.0.868.1"
- }, {
- "version_value" : "15.0.869.0"
- }, {
- "version_value" : "15.0.870.0"
- }, {
- "version_value" : "15.0.871.0"
- }, {
- "version_value" : "15.0.871.1"
- }, {
- "version_value" : "15.0.872.0"
- }, {
- "version_value" : "15.0.873.0"
- }, {
- "version_value" : "15.0.874.0"
- }, {
- "version_value" : "15.0.874.1"
- }, {
- "version_value" : "15.0.874.2"
- }, {
- "version_value" : "15.0.874.3"
- }, {
- "version_value" : "15.0.874.4"
- }, {
- "version_value" : "15.0.874.5"
- }, {
- "version_value" : "15.0.874.6"
- }, {
- "version_value" : "15.0.874.7"
- }, {
- "version_value" : "15.0.874.8"
- }, {
- "version_value" : "15.0.874.9"
- }, {
- "version_value" : "15.0.874.10"
- }, {
- "version_value" : "15.0.874.11"
- }, {
- "version_value" : "15.0.874.12"
- }, {
- "version_value" : "15.0.874.13"
- }, {
- "version_value" : "15.0.874.14"
- }, {
- "version_value" : "15.0.874.15"
- }, {
- "version_value" : "15.0.874.16"
- }, {
- "version_value" : "15.0.874.17"
- }, {
- "version_value" : "15.0.874.18"
- }, {
- "version_value" : "15.0.874.19"
- }, {
- "version_value" : "15.0.874.20"
- }, {
- "version_value" : "15.0.874.21"
- }, {
- "version_value" : "15.0.874.22"
- }, {
- "version_value" : "15.0.874.23"
- }, {
- "version_value" : "15.0.874.24"
- }, {
- "version_value" : "15.0.874.44"
- }, {
- "version_value" : "15.0.874.45"
- }, {
- "version_value" : "15.0.874.46"
- }, {
- "version_value" : "15.0.874.47"
- }, {
- "version_value" : "15.0.874.48"
- }, {
- "version_value" : "15.0.874.49"
- }, {
- "version_value" : "15.0.874.101"
- }, {
- "version_value" : "15.0.874.102"
- }, {
- "version_value" : "15.0.874.103"
- }, {
- "version_value" : "15.0.874.104"
- }, {
- "version_value" : "15.0.874.106"
- }, {
- "version_value" : "15.0.874.116"
- }, {
- "version_value" : "15.0.874.117"
- }, {
- "version_value" : "15.0.874.119"
- }, {
- "version_value" : "15.0.874.120"
- }, {
- "version_value" : "15.0.874.121"
- }, {
- "version_value" : "16.0.877.0"
- }, {
- "version_value" : "16.0.878.0"
- }, {
- "version_value" : "16.0.879.0"
- }, {
- "version_value" : "16.0.880.0"
- }, {
- "version_value" : "16.0.881.0"
- }, {
- "version_value" : "16.0.882.0"
- }, {
- "version_value" : "16.0.883.0"
- }, {
- "version_value" : "16.0.884.0"
- }, {
- "version_value" : "16.0.885.0"
- }, {
- "version_value" : "16.0.886.0"
- }, {
- "version_value" : "16.0.886.1"
- }, {
- "version_value" : "16.0.887.0"
- }, {
- "version_value" : "16.0.888.0"
- }, {
- "version_value" : "16.0.889.0"
- }, {
- "version_value" : "16.0.889.2"
- }, {
- "version_value" : "16.0.889.3"
- }, {
- "version_value" : "16.0.890.0"
- }, {
- "version_value" : "16.0.890.1"
- }, {
- "version_value" : "16.0.891.0"
- }, {
- "version_value" : "16.0.891.1"
- }, {
- "version_value" : "16.0.892.0"
- }, {
- "version_value" : "16.0.893.0"
- }, {
- "version_value" : "16.0.893.1"
- }, {
- "version_value" : "16.0.894.0"
- }, {
- "version_value" : "16.0.895.0"
- }, {
- "version_value" : "16.0.896.0"
- }, {
- "version_value" : "16.0.897.0"
- }, {
- "version_value" : "16.0.898.0"
- }, {
- "version_value" : "16.0.899.0"
- }, {
- "version_value" : "16.0.900.0"
- }, {
- "version_value" : "16.0.901.0"
- }, {
- "version_value" : "16.0.902.0"
- }, {
- "version_value" : "16.0.903.0"
- }, {
- "version_value" : "16.0.904.0"
- }, {
- "version_value" : "16.0.905.0"
- }, {
- "version_value" : "16.0.906.0"
- }, {
- "version_value" : "16.0.906.1"
- }, {
- "version_value" : "16.0.907.0"
- }, {
- "version_value" : "16.0.908.0"
- }, {
- "version_value" : "16.0.909.0"
- }, {
- "version_value" : "16.0.910.0"
- }, {
- "version_value" : "16.0.911.0"
- }, {
- "version_value" : "16.0.911.1"
- }, {
- "version_value" : "16.0.911.2"
- }, {
- "version_value" : "16.0.912.0"
- }, {
- "version_value" : "16.0.912.1"
- }, {
- "version_value" : "16.0.912.2"
- }, {
- "version_value" : "16.0.912.3"
- }, {
- "version_value" : "16.0.912.4"
- }, {
- "version_value" : "16.0.912.5"
- }, {
- "version_value" : "16.0.912.6"
- }, {
- "version_value" : "16.0.912.7"
- }, {
- "version_value" : "16.0.912.8"
- }, {
- "version_value" : "16.0.912.9"
- }, {
- "version_value" : "16.0.912.10"
- }, {
- "version_value" : "16.0.912.11"
- }, {
- "version_value" : "16.0.912.12"
- }, {
- "version_value" : "16.0.912.13"
- }, {
- "version_value" : "16.0.912.14"
- }, {
- "version_value" : "16.0.912.15"
- }, {
- "version_value" : "16.0.912.19"
- }, {
- "version_value" : "16.0.912.20"
- }, {
- "version_value" : "16.0.912.21"
- }, {
- "version_value" : "16.0.912.22"
- }, {
- "version_value" : "16.0.912.23"
- }, {
- "version_value" : "16.0.912.24"
- }, {
- "version_value" : "16.0.912.25"
- }, {
- "version_value" : "16.0.912.26"
- }, {
- "version_value" : "16.0.912.27"
- }, {
- "version_value" : "16.0.912.28"
- }, {
- "version_value" : "16.0.912.29"
- }, {
- "version_value" : "16.0.912.30"
- }, {
- "version_value" : "16.0.912.31"
- }, {
- "version_value" : "16.0.912.32"
- }, {
- "version_value" : "16.0.912.33"
- }, {
- "version_value" : "16.0.912.34"
- }, {
- "version_value" : "16.0.912.35"
- }, {
- "version_value" : "16.0.912.36"
- }, {
- "version_value" : "16.0.912.37"
- }, {
- "version_value" : "16.0.912.38"
- }, {
- "version_value" : "16.0.912.39"
- }, {
- "version_value" : "16.0.912.40"
- }, {
- "version_value" : "16.0.912.41"
- }, {
- "version_value" : "16.0.912.42"
- }, {
- "version_value" : "16.0.912.43"
- }, {
- "version_value" : "16.0.912.62"
- }, {
- "version_value" : "16.0.912.63"
- }, {
- "version_value" : "16.0.912.66"
- }, {
- "version_value" : "16.0.912.74"
- }, {
- "version_value" : "16.0.912.75"
- }, {
- "version_value" : "16.0.912.76"
- }, {
- "version_value" : "16.0.912.77"
- }, {
- "version_value" : "17.0.921.3"
- }, {
- "version_value" : "17.0.922.0"
- }, {
- "version_value" : "17.0.923.0"
- }, {
- "version_value" : "17.0.923.1"
- }, {
- "version_value" : "17.0.924.0"
- }, {
- "version_value" : "17.0.925.0"
- }, {
- "version_value" : "17.0.926.0"
- }, {
- "version_value" : "17.0.927.0"
- }, {
- "version_value" : "17.0.928.0"
- }, {
- "version_value" : "17.0.928.1"
- }, {
- "version_value" : "17.0.928.2"
- }, {
- "version_value" : "17.0.928.3"
- }, {
- "version_value" : "17.0.929.0"
- }, {
- "version_value" : "17.0.930.0"
- }, {
- "version_value" : "17.0.931.0"
- }, {
- "version_value" : "17.0.932.0"
- }, {
- "version_value" : "17.0.933.0"
- }, {
- "version_value" : "17.0.933.1"
- }, {
- "version_value" : "17.0.934.0"
- }, {
- "version_value" : "17.0.935.0"
- }, {
- "version_value" : "17.0.935.1"
- }, {
- "version_value" : "17.0.936.0"
- }, {
- "version_value" : "17.0.936.1"
- }, {
- "version_value" : "17.0.937.0"
- }, {
- "version_value" : "17.0.938.0"
- }, {
- "version_value" : "17.0.939.0"
- }, {
- "version_value" : "17.0.939.1"
- }, {
- "version_value" : "17.0.940.0"
- }, {
- "version_value" : "17.0.941.0"
- }, {
- "version_value" : "17.0.942.0"
- }, {
- "version_value" : "17.0.943.0"
- }, {
- "version_value" : "17.0.944.0"
- }, {
- "version_value" : "17.0.945.0"
- }, {
- "version_value" : "17.0.946.0"
- }, {
- "version_value" : "17.0.947.0"
- }, {
- "version_value" : "17.0.948.0"
- }, {
- "version_value" : "17.0.949.0"
- }, {
- "version_value" : "17.0.950.0"
- }, {
- "version_value" : "17.0.951.0"
- }, {
- "version_value" : "17.0.952.0"
- }, {
- "version_value" : "17.0.953.0"
- }, {
- "version_value" : "17.0.954.0"
- }, {
- "version_value" : "17.0.954.1"
- }, {
- "version_value" : "17.0.954.2"
- }, {
- "version_value" : "17.0.954.3"
- }, {
- "version_value" : "17.0.955.0"
- }, {
- "version_value" : "17.0.956.0"
- }, {
- "version_value" : "17.0.957.0"
- }, {
- "version_value" : "17.0.958.0"
- }, {
- "version_value" : "17.0.958.1"
- }, {
- "version_value" : "17.0.959.0"
- }, {
- "version_value" : "17.0.960.0"
- }, {
- "version_value" : "17.0.961.0"
- }, {
- "version_value" : "17.0.962.0"
- }, {
- "version_value" : "17.0.963.0"
- }, {
- "version_value" : "17.0.963.1"
- }, {
- "version_value" : "17.0.963.2"
- }, {
- "version_value" : "17.0.963.3"
- }, {
- "version_value" : "17.0.963.4"
- }, {
- "version_value" : "17.0.963.5"
- }, {
- "version_value" : "17.0.963.6"
- }, {
- "version_value" : "17.0.963.7"
- }, {
- "version_value" : "17.0.963.8"
- }, {
- "version_value" : "17.0.963.9"
- }, {
- "version_value" : "17.0.963.10"
- }, {
- "version_value" : "17.0.963.11"
- }, {
- "version_value" : "17.0.963.12"
- }, {
- "version_value" : "17.0.963.13"
- }, {
- "version_value" : "17.0.963.14"
- }, {
- "version_value" : "17.0.963.15"
- }, {
- "version_value" : "17.0.963.16"
- }, {
- "version_value" : "17.0.963.17"
- }, {
- "version_value" : "17.0.963.18"
- }, {
- "version_value" : "17.0.963.19"
- }, {
- "version_value" : "17.0.963.20"
- }, {
- "version_value" : "17.0.963.21"
- }, {
- "version_value" : "17.0.963.22"
- }, {
- "version_value" : "17.0.963.23"
- }, {
- "version_value" : "17.0.963.24"
- }, {
- "version_value" : "17.0.963.25"
- }, {
- "version_value" : "17.0.963.26"
- }, {
- "version_value" : "17.0.963.27"
- }, {
- "version_value" : "17.0.963.28"
- }, {
- "version_value" : "17.0.963.29"
- }, {
- "version_value" : "17.0.963.30"
- }, {
- "version_value" : "17.0.963.31"
- }, {
- "version_value" : "17.0.963.32"
- }, {
- "version_value" : "17.0.963.33"
- }, {
- "version_value" : "17.0.963.34"
- }, {
- "version_value" : "17.0.963.35"
- }, {
- "version_value" : "17.0.963.36"
- }, {
- "version_value" : "17.0.963.37"
- }, {
- "version_value" : "17.0.963.38"
- }, {
- "version_value" : "17.0.963.39"
- }, {
- "version_value" : "17.0.963.40"
- }, {
- "version_value" : "17.0.963.41"
- }, {
- "version_value" : "17.0.963.42"
- }, {
- "version_value" : "17.0.963.43"
- }, {
- "version_value" : "17.0.963.44"
- }, {
- "version_value" : "17.0.963.45"
- }, {
- "version_value" : "17.0.963.46"
- }, {
- "version_value" : "17.0.963.47"
- }, {
- "version_value" : "17.0.963.48"
- }, {
- "version_value" : "17.0.963.49"
- }, {
- "version_value" : "17.0.963.50"
- }, {
- "version_value" : "17.0.963.51"
- }, {
- "version_value" : "17.0.963.52"
- }, {
- "version_value" : "17.0.963.53"
- }, {
- "version_value" : "17.0.963.54"
- }, {
- "version_value" : "17.0.963.55"
- }, {
- "version_value" : "17.0.963.56"
- }, {
- "version_value" : "17.0.963.57"
- }, {
- "version_value" : "17.0.963.59"
- }, {
- "version_value" : "17.0.963.60"
- }, {
- "version_value" : "17.0.963.61"
- }, {
- "version_value" : "17.0.963.62"
- }, {
- "version_value" : "17.0.963.63"
- }, {
- "version_value" : "17.0.963.64"
- }, {
- "version_value" : "17.0.963.65"
- }, {
- "version_value" : "17.0.963.66"
- }, {
- "version_value" : "17.0.963.67"
- }, {
- "version_value" : "17.0.963.69"
- }, {
- "version_value" : "17.0.963.70"
- }, {
- "version_value" : "17.0.963.74"
- }, {
- "version_value" : "17.0.963.75"
- }, {
- "version_value" : "17.0.963.76"
- }, {
- "version_value" : "17.0.963.77"
- }, {
- "version_value" : "17.0.963.78"
- }, {
- "version_value" : "17.0.963.79"
- }, {
- "version_value" : "17.0.963.80"
- }, {
- "version_value" : "17.0.963.81"
- }, {
- "version_value" : "17.0.963.82"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-20"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://code.google.com/p/chromium/issues/detail?id=117550"
- }, {
- "url" : "http://googlechromereleases.blogspot.com/2012/03/stable-channel-update_21.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/May/msg00000.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/May/msg00002.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00000.html"
- }, {
- "url" : "http://osvdb.org/80294"
- }, {
- "url" : "http://osvdb.org/81794"
- }, {
- "url" : "http://secunia.com/advisories/47292"
- }, {
- "url" : "http://secunia.com/advisories/48512"
- }, {
- "url" : "http://secunia.com/advisories/48527"
- }, {
- "url" : "http://security.gentoo.org/glsa/glsa-201203-19.xml"
- }, {
- "url" : "http://support.apple.com/kb/HT5282"
- }, {
- "url" : "http://www.securityfocus.com/bid/52674"
- }, {
- "url" : "http://www.securitytracker.com/id?1026841"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/74216"
- }, {
- "url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14962"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Google Chrome before 17.0.963.83 allows remote attackers to bypass the Same Origin Policy via vectors involving a \"magic iframe.\""
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.38.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.38.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.38.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.38.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.38.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.38.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.40.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.40.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.42.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.42.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.42.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.42.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.149.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.149.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.149.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.149.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.149.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.149.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.152.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.152.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.153.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.153.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.3.154.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.3.154.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.3.154.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.3.154.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.156.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.156.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.157.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.157.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.157.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.157.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.158.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.158.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.159.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.159.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.169.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.169.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.169.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.169.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.170.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.170.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.182.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.182.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.190.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.190.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.193.2:beta",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.193.2:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.212.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.212.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.212.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.212.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.221.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.221.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.224.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.224.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.229.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.229.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.235.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.235.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.236.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.236.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.237.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.237.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.237.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.237.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.239.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.239.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.240.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.240.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.241.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.241.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.242.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.242.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.243.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.243.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.244.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.244.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.245.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.245.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.245.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.245.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.246.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.246.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.247.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.247.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.248.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.248.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.78",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.78:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.78:beta",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.78:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.80",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.80:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.250.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.250.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.250.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.250.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.251.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.251.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.252.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.252.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.254.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.254.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.255.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.255.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.256.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.256.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.257.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.257.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.258.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.258.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.259.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.259.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.260.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.260.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.261.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.261.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.262.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.262.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.263.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.263.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.264.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.264.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.265.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.265.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.266.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.266.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.267.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.267.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.268.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.268.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.269.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.269.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.271.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.271.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.272.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.272.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.275.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.275.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.275.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.275.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.276.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.276.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.277.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.277.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.278.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.278.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.286.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.286.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.287.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.287.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.288.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.288.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.288.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.288.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.289.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.289.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.290.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.290.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.292.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.292.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.294.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.294.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.295.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.295.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.296.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.296.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.299.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.299.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.300.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.300.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.301.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.301.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.303.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.303.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.304.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.304.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.305.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.305.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1:beta",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1001",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1001:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1004",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1004:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1006",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1006:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1007",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1007:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1008",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1008:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1009",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1009:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1010",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1010:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1011",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1011:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1012",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1012:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1013",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1013:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1014",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1014:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1015",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1015:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1016",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1016:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1017",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1017:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1018",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1018:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1019",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1019:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1020",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1020:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1021",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1021:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1022",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1022:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1023",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1023:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1024",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1024:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1025",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1025:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1026",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1026:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1027",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1027:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1028",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1028:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1029",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1029:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1030",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1030:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1031",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1031:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1032",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1032:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1033",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1033:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1034",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1034:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1035",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1035:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1036",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1036:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1037",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1037:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1038",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1038:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1039",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1039:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1040",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1040:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1041",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1041:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1042",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1042:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1043",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1043:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1044",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1044:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1045",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1045:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1046",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1046:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1047",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1047:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1048",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1048:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1049",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1049:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1050",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1050:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1051",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1051:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1052",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1052:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1053",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1053:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1054",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1054:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1055",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1055:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1056",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1056:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1057",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1057:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1058",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1058:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1059",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1059:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1060",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1060:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1061",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1061:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1062",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1062:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1063",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1063:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1064",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1064:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.306.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.306.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.306.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.306.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.308.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.308.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.309.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.309.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.313.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.313.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.314.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.314.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.314.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.314.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.315.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.315.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.316.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.316.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.317.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.317.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.317.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.317.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.317.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.317.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.318.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.318.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.319.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.319.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.320.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.320.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.321.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.321.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.322.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.322.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.322.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.322.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.322.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.322.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.323.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.323.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.324.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.324.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.325.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.325.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.326.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.326.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.327.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.327.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.328.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.328.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.329.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.329.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.330.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.330.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.332.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.332.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.333.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.333.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.334.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.334.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.336.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.336.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.337.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.337.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.338.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.338.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.339.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.339.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.340.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.340.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.341.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.341.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.343.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.343.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.344.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.344.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.345.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.345.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.346.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.346.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.347.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.347.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.348.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.348.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.349.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.349.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.350.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.350.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.350.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.350.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.351.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.351.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.353.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.353.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.354.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.354.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.354.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.354.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.355.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.355.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.356.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.356.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.356.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.356.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.356.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.356.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.357.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.357.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.358.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.358.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.359.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.359.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.361.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.361.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.362.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.362.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.363.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.363.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.364.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.364.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.365.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.365.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.367.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.367.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.368.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.368.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.369.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.369.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.369.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.369.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.369.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.369.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.370.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.370.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.371.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.371.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.372.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.372.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.373.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.373.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.374.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.374.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.78",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.78:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.80",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.80:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.83",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.83:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.85",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.85:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.95",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.95:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.125",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.125:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.126",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.126:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.127",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.127:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.376.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.376.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.378.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.378.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.379.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.379.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.380.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.380.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.381.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.381.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.382.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.382.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.382.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.382.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.383.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.383.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.384.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.384.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.385.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.385.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.386.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.386.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.387.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.387.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.390.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.390.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.391.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.391.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.392.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.392.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.393.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.393.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.394.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.394.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.395.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.395.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.396.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.396.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.397.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.397.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.398.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.398.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.399.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.399.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.400.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.400.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.401.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.401.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.401.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.401.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.403.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.403.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.404.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.404.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.404.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.404.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.404.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.404.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.405.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.405.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.406.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.406.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.407.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.407.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.409.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.409.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.410.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.410.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.411.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.411.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.412.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.412.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.413.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.413.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.414.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.414.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.415.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.415.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.415.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.415.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.416.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.416.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.416.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.416.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.417.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.417.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.419.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.419.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.421.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.421.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.422.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.422.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.423.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.423.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.424.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.424.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.425.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.425.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.426.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.426.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.427.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.427.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.428.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.428.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.430.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.430.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.431.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.431.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.432.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.432.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.433.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.433.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.434.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.434.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.435.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.435.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.436.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.436.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.438.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.438.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.440.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.440.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.441.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.441.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.443.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.443.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.444.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.444.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.445.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.445.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.445.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.445.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.446.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.446.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.447.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.447.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.447.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.447.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.447.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.447.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.449.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.449.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.451.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.451.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.452.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.452.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.452.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.452.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.453.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.453.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.453.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.453.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.454.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.454.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.455.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.455.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.456.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.456.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.457.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.457.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.458.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.458.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.458.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.458.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.458.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.458.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.459.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.459.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.460.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.460.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.461.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.461.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.462.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.462.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.464.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.464.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.465.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.465.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.465.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.465.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.467.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.467.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.469.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.469.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.470.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.470.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.471.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.471.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.473.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.473.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.474.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.474.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.475.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.475.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.476.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.476.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.477.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.477.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.478.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.478.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.479.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.479.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.480.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.480.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.481.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.481.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.482.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.482.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.483.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.483.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.484.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.484.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.485.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.485.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.486.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.486.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.487.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.487.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.488.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.488.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.489.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.489.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.490.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.490.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.490.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.490.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.491.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.491.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.492.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.492.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.493.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.493.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.494.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.494.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.495.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.495.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.495.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.495.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.496.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.496.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.497.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.497.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.498.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.498.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.499.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.499.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.499.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.499.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.500.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.500.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.500.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.500.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.503.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.503.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.503.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.503.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.504.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.504.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.505.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.505.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.506.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.506.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.509.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.509.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.510.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.510.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.511.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.511.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.511.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.511.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.511.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.511.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.512.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.512.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.513.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.513.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.514.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.514.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.514.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.514.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.515.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.515.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.516.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.516.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.518.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.518.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.519.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.519.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.520.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.520.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.521.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.521.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.522.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.522.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.524.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.524.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.525.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.525.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.526.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.526.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.528.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.528.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.529.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.529.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.529.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.529.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.529.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.529.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.530.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.530.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.531.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.531.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.531.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.531.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.531.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.531.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.535.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.535.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.535.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.535.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.537.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.537.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.538.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.538.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.539.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.539.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.540.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.540.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.541.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.541.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.542.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.542.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.544.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.544.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.547.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.547.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.547.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.547.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.548.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.548.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.549.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.549.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.550.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.550.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.551.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.551.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.551.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.551.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.200",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.200:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.201",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.201:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.202",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.202:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.203",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.203:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.204",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.204:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.205",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.205:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.206",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.206:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.207",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.207:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.208",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.208:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.209",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.209:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.210",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.210:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.211",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.211:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.212",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.212:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.213",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.213:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.214",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.214:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.215",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.215:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.216",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.216:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.217",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.217:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.218",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.218:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.219",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.219:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.220",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.220:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.221",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.221:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.222",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.222:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.223",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.223:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.224",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.224:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.225",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.225:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.226",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.226:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.227",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.227:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.228",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.228:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.229",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.229:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.230",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.230:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.231",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.231:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.232",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.232:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.233",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.233:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.234",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.234:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.235",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.235:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.237",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.237:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.300",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.300:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.301",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.301:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.302",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.302:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.303",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.303:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.304",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.304:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.305",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.305:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.306",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.306:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.307",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.307:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.308",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.308:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.309",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.309:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.310",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.310:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.311",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.311:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.312",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.312:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.313",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.313:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.315",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.315:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.316",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.316:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.317",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.317:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.318",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.318:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.319",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.319:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.320",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.320:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.321",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.321:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.322",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.322:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.323",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.323:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.324",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.324:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.325",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.325:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.326",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.326:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.327",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.327:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.328",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.328:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.329",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.329:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.330",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.330:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.331",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.331:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.332",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.332:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.333",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.333:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.334",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.334:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.335",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.335:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.336",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.336:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.337",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.337:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.338",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.338:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.339",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.339:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.340",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.340:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.341",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.341:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.342",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.342:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.343",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.343:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.344",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.344:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.553.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.553.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.554.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.554.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.555.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.555.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.556.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.556.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.557.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.557.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.558.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.558.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.559.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.559.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.560.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.560.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.561.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.561.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.562.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.562.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.563.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.563.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.564.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.564.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.565.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.565.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.566.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.566.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.567.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.567.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.568.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.568.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.569.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.569.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.570.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.570.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.570.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.570.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.571.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.571.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.572.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.572.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.572.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.572.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.573.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.573.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.574.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.574.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.575.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.575.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.576.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.576.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.577.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.577.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.578.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.578.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.579.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.579.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.580.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.580.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.581.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.581.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.582.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.582.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.583.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.583.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.584.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.584.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.585.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.585.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.586.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.586.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.587.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.587.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.587.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.587.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.588.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.588.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.589.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.589.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.590.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.590.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.591.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.591.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.592.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.592.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.593.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.593.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.594.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.594.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.595.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.595.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.596.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.596.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.78",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.78:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.80",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.80:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.83",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.83:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.85",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.85:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.598.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.598.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.599.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.599.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.600.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.600.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.601.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.601.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.602.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.602.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.603.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.603.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.603.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.603.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.603.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.603.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.604.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.604.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.605.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.605.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.606.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.606.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.607.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.607.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.608.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.608.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.609.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.609.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.610.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.610.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.611.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.611.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.611.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.611.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.613.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.613.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.614.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.614.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.615.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.615.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.616.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.616.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.617.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.617.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.618.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.618.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.619.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.619.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.620.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.620.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.621.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.621.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.622.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.622.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.622.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.622.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.623.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.623.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.624.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.624.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.625.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.625.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.626.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.626.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.627.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.627.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.628.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.628.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.629.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.629.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.630.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.630.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.631.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.631.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.632.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.632.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.633.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.633.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.634.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.634.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.634.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.634.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.635.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.635.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.636.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.636.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.638.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.638.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.638.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.638.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.639.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.639.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.640.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.640.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.642.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.642.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.642.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.642.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.642.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.642.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.643.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.643.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.644.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.644.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.645.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.645.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.646.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.646.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.647.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.647.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.114",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.114:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.116",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.116:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.118",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.118:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.119",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.119:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.122",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.122:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.123",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.123:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.124",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.124:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.125",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.125:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.126",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.126:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.127",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.127:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.128",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.128:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.129",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.129:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.130",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.130:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.131",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.131:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.132",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.132:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.133",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.133:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.134",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.134:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.135",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.135:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.151",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.151:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.201",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.201:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.203",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.203:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.204",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.204:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.205",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.205:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.649.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.649.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.650.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.650.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.651.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.651.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.652.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.652.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.653.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.653.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.654.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.654.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.655.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.655.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.656.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.656.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.657.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.657.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.658.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.658.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.658.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.658.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.659.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.659.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.660.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.660.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.661.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.661.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.662.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.662.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.663.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.663.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.664.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.664.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.665.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.665.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.666.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.666.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.668.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.668.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.669.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.669.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.670.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.670.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.671.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.671.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.672.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.672.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.672.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.672.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.672.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.672.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.673.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.673.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.674.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.674.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.675.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.675.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.676.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.676.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.677.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.677.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.678.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.678.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.679.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.679.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.680.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.680.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.681.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.681.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.682.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.682.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.683.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.683.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.684.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.684.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.685.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.685.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.687.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.687.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.687.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.687.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.688.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.688.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.689.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.689.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.690.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.690.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.690.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.690.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.691.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.691.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.692.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.692.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.693.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.693.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.694.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.694.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.695.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.695.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.697.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.697.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.698.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.698.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.699.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.699.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.700.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.700.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.701.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.701.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.702.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.702.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.702.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.702.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.702.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.702.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.703.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.703.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.704.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.704.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.705.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.705.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.706.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.706.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.707.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.707.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.708.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.708.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.709.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.709.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.710.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.710.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.711.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.711.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.712.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.712.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.713.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.713.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.714.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.714.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.715.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.715.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.716.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.716.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.717.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.717.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.718.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.718.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.719.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.719.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.719.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.719.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.720.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.720.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.721.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.721.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.721.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.721.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.722.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.722.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.723.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.723.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.723.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.723.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.724.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.724.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.725.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.725.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.726.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.726.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.727.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.727.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.728.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.728.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.729.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.729.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.730.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.730.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.731.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.731.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.732.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.732.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.733.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.733.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.734.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.734.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.735.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.735.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.736.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.736.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.737.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.737.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.738.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.738.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.739.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.739.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.740.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.740.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.741.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.741.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.111",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.111:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.112",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.112:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.113",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.113:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.114",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.114:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.115",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.115:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.122",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.122:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.123",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.123:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.124",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.124:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.743.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.743.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.744.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.744.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.745.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.745.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.746.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.746.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.747.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.747.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.748.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.748.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.749.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.749.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.750.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.750.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.751.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.751.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.752.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.752.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.753.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.753.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.754.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.754.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.755.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.755.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.756.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.756.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.757.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.757.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.758.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.758.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.759.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.759.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.760.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.760.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.761.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.761.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.761.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.761.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.762.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.762.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.762.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.762.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.763.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.763.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.764.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.764.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.765.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.765.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.766.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.766.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.767.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.767.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.767.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.767.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.768.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.768.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.769.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.769.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.770.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.770.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.771.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.771.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.772.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.772.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.773.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.773.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.774.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.774.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.776.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.776.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.776.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.776.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.778.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.778.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.779.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.779.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.780.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.780.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.781.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.781.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.83",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.83:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.85",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.85:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.95",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.95:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.108",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.108:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.109",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.109:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.112",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.112:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.210",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.210:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.211",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.211:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.212",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.212:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.213",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.213:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.214",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.214:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.215",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.215:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.216",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.216:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.217",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.217:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.218",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.218:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.219",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.219:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.220",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.220:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.237",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.237:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.238",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.238:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.783.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.783.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.784.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.784.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.785.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.785.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.786.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.786.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.787.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.787.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.788.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.788.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.789.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.789.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.790.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.790.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.791.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.791.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.792.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.792.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.793.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.793.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.794.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.794.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.795.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.795.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.796.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.796.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.797.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.797.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.798.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.798.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.799.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.799.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.800.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.800.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.801.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.801.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.802.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.802.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.803.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.803.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.804.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.804.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.805.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.805.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.806.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.806.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.807.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.807.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.808.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.808.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.809.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.809.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.810.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.810.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.811.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.811.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.812.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.812.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.813.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.813.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.814.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.814.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.815.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.815.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.816.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.816.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.818.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.818.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.819.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.819.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.820.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.820.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.821.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.821.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.822.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.822.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.823.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.823.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.824.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.824.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.825.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.825.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.826.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.826.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.827.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.827.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.827.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.827.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.827.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.827.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.829.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.829.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.830.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.830.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.831.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.831.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.832.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.832.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.833.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.833.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.834.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.834.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.95",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.95:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.108",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.108:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.109",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.109:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.110",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.110:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.111",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.111:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.112",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.112:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.113",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.113:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.114",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.114:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.115",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.115:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.116",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.116:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.117",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.117:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.118",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.118:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.119",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.119:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.122",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.122:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.123",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.123:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.124",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.124:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.125",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.125:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.126",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.126:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.127",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.127:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.128",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.128:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.149",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.149:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.150",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.150:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.151",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.151:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.152",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.152:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.153",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.153:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.154",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.154:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.155",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.155:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.156",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.156:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.157",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.157:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.158",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.158:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.159",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.159:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.160",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.160:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.161",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.161:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.162",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.162:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.163",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.163:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.184",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.184:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.186",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.186:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.187",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.187:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.202",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.202:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.203",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.203:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.204",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.204:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.836.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.836.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.837.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.837.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.838.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.838.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.839.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.839.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.859.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.859.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.860.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.860.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.861.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.861.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.862.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.862.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.862.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.862.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.863.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.863.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.864.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.864.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.865.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.865.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.866.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.866.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.867.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.867.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.868.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.868.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.868.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.868.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.869.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.869.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.870.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.870.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.871.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.871.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.871.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.871.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.872.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.872.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.873.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.873.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.116",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.116:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.117",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.117:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.119",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.119:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.877.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.877.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.878.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.878.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.879.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.879.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.880.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.880.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.881.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.881.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.882.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.882.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.883.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.883.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.884.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.884.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.885.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.885.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.886.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.886.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.886.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.886.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.887.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.887.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.888.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.888.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.889.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.889.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.889.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.889.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.889.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.889.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.890.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.890.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.890.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.890.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.891.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.891.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.891.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.891.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.892.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.892.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.893.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.893.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.893.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.893.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.894.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.894.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.895.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.895.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.896.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.896.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.897.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.897.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.898.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.898.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.899.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.899.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.900.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.900.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.901.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.901.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.902.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.902.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.903.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.903.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.904.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.904.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.905.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.905.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.906.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.906.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.906.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.906.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.907.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.907.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.908.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.908.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.909.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.909.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.910.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.910.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.911.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.911.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.911.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.911.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.911.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.911.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.921.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.921.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.922.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.922.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.923.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.923.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.923.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.923.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.924.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.924.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.925.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.925.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.926.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.926.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.927.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.927.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.929.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.929.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.930.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.930.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.931.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.931.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.932.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.932.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.933.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.933.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.933.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.933.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.934.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.934.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.935.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.935.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.935.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.935.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.936.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.936.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.936.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.936.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.937.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.937.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.938.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.938.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.939.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.939.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.939.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.939.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.940.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.940.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.941.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.941.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.942.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.942.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.943.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.943.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.944.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.944.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.945.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.945.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.946.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.946.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.947.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.947.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.948.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.948.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.949.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.949.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.950.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.950.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.951.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.951.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.952.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.952.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.953.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.953.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.955.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.955.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.956.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.956.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.957.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.957.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.958.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.958.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.958.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.958.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.959.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.959.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.960.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.960.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.961.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.961.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.962.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.962.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.78",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.78:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.80",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.80:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "17.0.963.82"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 7.5
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2012-03-22T16:55Z",
- "lastModifiedDate" : "2018-01-10T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2011-3368",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "apache",
- "product" : {
- "product_data" : [ {
- "product_name" : "http_server",
- "version" : {
- "version_data" : [ {
- "version_value" : "1.3"
- }, {
- "version_value" : "1.3.0"
- }, {
- "version_value" : "1.3.1"
- }, {
- "version_value" : "1.3.1.1"
- }, {
- "version_value" : "1.3.2"
- }, {
- "version_value" : "1.3.3"
- }, {
- "version_value" : "1.3.4"
- }, {
- "version_value" : "1.3.5"
- }, {
- "version_value" : "1.3.6"
- }, {
- "version_value" : "1.3.7"
- }, {
- "version_value" : "1.3.8"
- }, {
- "version_value" : "1.3.9"
- }, {
- "version_value" : "1.3.10"
- }, {
- "version_value" : "1.3.11"
- }, {
- "version_value" : "1.3.12"
- }, {
- "version_value" : "1.3.13"
- }, {
- "version_value" : "1.3.14"
- }, {
- "version_value" : "1.3.15"
- }, {
- "version_value" : "1.3.16"
- }, {
- "version_value" : "1.3.17"
- }, {
- "version_value" : "1.3.18"
- }, {
- "version_value" : "1.3.19"
- }, {
- "version_value" : "1.3.20"
- }, {
- "version_value" : "1.3.22"
- }, {
- "version_value" : "1.3.23"
- }, {
- "version_value" : "1.3.24"
- }, {
- "version_value" : "1.3.25"
- }, {
- "version_value" : "1.3.26"
- }, {
- "version_value" : "1.3.27"
- }, {
- "version_value" : "1.3.28"
- }, {
- "version_value" : "1.3.29"
- }, {
- "version_value" : "1.3.30"
- }, {
- "version_value" : "1.3.31"
- }, {
- "version_value" : "1.3.32"
- }, {
- "version_value" : "1.3.33"
- }, {
- "version_value" : "1.3.34"
- }, {
- "version_value" : "1.3.35"
- }, {
- "version_value" : "1.3.36"
- }, {
- "version_value" : "1.3.37"
- }, {
- "version_value" : "1.3.38"
- }, {
- "version_value" : "1.3.39"
- }, {
- "version_value" : "1.3.41"
- }, {
- "version_value" : "1.3.42"
- }, {
- "version_value" : "1.3.65"
- }, {
- "version_value" : "1.3.68"
- }, {
- "version_value" : "2.0"
- }, {
- "version_value" : "2.0.9"
- }, {
- "version_value" : "2.0.28"
- }, {
- "version_value" : "2.0.32"
- }, {
- "version_value" : "2.0.34"
- }, {
- "version_value" : "2.0.35"
- }, {
- "version_value" : "2.0.36"
- }, {
- "version_value" : "2.0.37"
- }, {
- "version_value" : "2.0.38"
- }, {
- "version_value" : "2.0.39"
- }, {
- "version_value" : "2.0.40"
- }, {
- "version_value" : "2.0.41"
- }, {
- "version_value" : "2.0.42"
- }, {
- "version_value" : "2.0.43"
- }, {
- "version_value" : "2.0.44"
- }, {
- "version_value" : "2.0.45"
- }, {
- "version_value" : "2.0.46"
- }, {
- "version_value" : "2.0.47"
- }, {
- "version_value" : "2.0.48"
- }, {
- "version_value" : "2.0.49"
- }, {
- "version_value" : "2.0.50"
- }, {
- "version_value" : "2.0.51"
- }, {
- "version_value" : "2.0.52"
- }, {
- "version_value" : "2.0.53"
- }, {
- "version_value" : "2.0.54"
- }, {
- "version_value" : "2.0.55"
- }, {
- "version_value" : "2.0.56"
- }, {
- "version_value" : "2.0.57"
- }, {
- "version_value" : "2.0.58"
- }, {
- "version_value" : "2.0.59"
- }, {
- "version_value" : "2.0.60"
- }, {
- "version_value" : "2.0.61"
- }, {
- "version_value" : "2.0.63"
- }, {
- "version_value" : "2.0.64"
- }, {
- "version_value" : "2.2.0"
- }, {
- "version_value" : "2.2.1"
- }, {
- "version_value" : "2.2.2"
- }, {
- "version_value" : "2.2.3"
- }, {
- "version_value" : "2.2.4"
- }, {
- "version_value" : "2.2.6"
- }, {
- "version_value" : "2.2.8"
- }, {
- "version_value" : "2.2.9"
- }, {
- "version_value" : "2.2.10"
- }, {
- "version_value" : "2.2.11"
- }, {
- "version_value" : "2.2.12"
- }, {
- "version_value" : "2.2.13"
- }, {
- "version_value" : "2.2.14"
- }, {
- "version_value" : "2.2.15"
- }, {
- "version_value" : "2.2.16"
- }, {
- "version_value" : "2.2.18"
- }, {
- "version_value" : "2.2.19"
- }, {
- "version_value" : "2.2.20"
- }, {
- "version_value" : "2.2.21"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-20"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://kb.juniper.net/JSA10585"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2011-11/msg00011.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-updates/2013-02/msg00009.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-updates/2013-02/msg00012.html"
- }, {
- "url" : "http://marc.info/?l=bugtraq&m=133294460209056&w=2"
- }, {
- "url" : "http://marc.info/?l=bugtraq&m=134987041210674&w=2"
- }, {
- "url" : "http://osvdb.org/76079"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2012-0542.html"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2012-0543.html"
- }, {
- "url" : "http://seclists.org/fulldisclosure/2011/Oct/232"
- }, {
- "url" : "http://seclists.org/fulldisclosure/2011/Oct/273"
- }, {
- "url" : "http://secunia.com/advisories/46288"
- }, {
- "url" : "http://secunia.com/advisories/46414"
- }, {
- "url" : "http://secunia.com/advisories/48551"
- }, {
- "url" : "http://support.apple.com/kb/HT5501"
- }, {
- "url" : "http://svn.apache.org/viewvc?view=revision&revision=1179239"
- }, {
- "url" : "http://web.archiveorange.com/archive/v/ZyS0hzECD5zzb2NkvQlt"
- }, {
- "url" : "http://www-01.ibm.com/support/docview.wss?uid=nas2064c7e5f53452ff686257927003c8d42"
- }, {
- "url" : "http://www-01.ibm.com/support/docview.wss?uid=nas2b7c57b1f1035675186257927003c8d48"
- }, {
- "url" : "http://www.contextis.com/research/blog/reverseproxybypass/"
- }, {
- "url" : "http://www.debian.org/security/2012/dsa-2405"
- }, {
- "url" : "http://www.exploit-db.com/exploits/17969"
- }, {
- "url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:144"
- }, {
- "url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
- }, {
- "url" : "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html"
- }, {
- "url" : "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html"
- }, {
- "url" : "http://www.redhat.com/support/errata/RHSA-2011-1391.html"
- }, {
- "url" : "http://www.redhat.com/support/errata/RHSA-2011-1392.html"
- }, {
- "url" : "http://www.securityfocus.com/bid/49957"
- }, {
- "url" : "http://www.securitytracker.com/id?1026144"
- }, {
- "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=740045"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/70336"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The mod_proxy module in the Apache HTTP Server 1.3.x through 1.3.42, 2.0.x through 2.0.64, and 2.2.x through 2.2.21 does not properly interact with use of (1) RewriteRule and (2) ProxyPassMatch pattern matches for configuration of a reverse proxy, which allows remote attackers to send requests to intranet servers via a malformed URI containing an initial @ (at sign) character."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.0",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.1",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.1.1",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.2",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.3",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.4",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.5",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.6",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.7",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.8",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.9",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.10",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.11",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.12",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.13",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.14",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.15",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.16",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.17",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.18",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.19",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.20",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.22",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.23",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.24",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.25",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.26",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.27",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.28",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.29",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.30",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.31",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.32",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.33",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.34",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.35",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.36",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.37",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.38",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.39",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.41",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.42",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.65",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.68",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.68:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.9",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.28",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.28:beta",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.28:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.32",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.32:beta",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.32:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.34:beta",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.34:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.35",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.36",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.37",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.38",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.39",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.40",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.41",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.42",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.43",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.44",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.45",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.46",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.47",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.48",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.49",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.50",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.51",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.52",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.53",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.54",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.55",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.56",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.57",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.58",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.59",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.60",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.61",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.63",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.64",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.64:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.2.0",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.2.1",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.2.2",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.2.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.2.3",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.2.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.2.4",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.2.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.2.6",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.2.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.2.8",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.2.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.2.9",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.2.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.2.10",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.2.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.2.11",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.2.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.2.12",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.2.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.2.13",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.2.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.2.14",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.2.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.2.15",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.2.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.2.16",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.2.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.2.18",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.2.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.2.19",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.2.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.2.20",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.2.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.2.21",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.2.21:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:P/I:N/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "NONE",
- "baseScore" : 5.0
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 10.0,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2011-10-05T22:55Z",
- "lastModifiedDate" : "2018-01-09T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2011-3389",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "google",
- "product" : {
- "product_data" : [ {
- "product_name" : "chrome",
- "version" : {
- "version_data" : [ {
- "version_value" : "*"
- } ]
- }
- } ]
- }
- }, {
- "vendor_name" : "microsoft",
- "product" : {
- "product_data" : [ {
- "product_name" : "ie",
- "version" : {
- "version_data" : [ {
- "version_value" : "*"
- } ]
- }
- }, {
- "product_name" : "windows",
- "version" : {
- "version_data" : [ {
- "version_value" : "*"
- } ]
- }
- } ]
- }
- }, {
- "vendor_name" : "mozilla",
- "product" : {
- "product_data" : [ {
- "product_name" : "firefox",
- "version" : {
- "version_data" : [ {
- "version_value" : "*"
- } ]
- }
- } ]
- }
- }, {
- "vendor_name" : "opera",
- "product" : {
- "product_data" : [ {
- "product_name" : "opera_browser",
- "version" : {
- "version_data" : [ {
- "version_value" : "*"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-20"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/"
- }, {
- "url" : "http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx"
- }, {
- "url" : "http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx"
- }, {
- "url" : "http://curl.haxx.se/docs/adv_20120124B.html"
- }, {
- "url" : "http://downloads.asterisk.org/pub/security/AST-2016-001.html"
- }, {
- "url" : "http://ekoparty.org/2011/juliano-rizzo.php"
- }, {
- "url" : "http://eprint.iacr.org/2004/111"
- }, {
- "url" : "http://eprint.iacr.org/2006/136"
- }, {
- "url" : "http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html"
- }, {
- "url" : "http://isc.sans.edu/diary/SSL+TLS+part+3+/11635"
- }, {
- "url" : "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html"
- }, {
- "url" : "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/May/msg00001.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html"
- }, {
- "url" : "http://marc.info/?l=bugtraq&m=132750579901589&w=2"
- }, {
- "url" : "http://marc.info/?l=bugtraq&m=132872385320240&w=2"
- }, {
- "url" : "http://marc.info/?l=bugtraq&m=133365109612558&w=2"
- }, {
- "url" : "http://marc.info/?l=bugtraq&m=133728004526190&w=2"
- }, {
- "url" : "http://marc.info/?l=bugtraq&m=134254866602253&w=2"
- }, {
- "url" : "http://marc.info/?l=bugtraq&m=134254957702612&w=2"
- }, {
- "url" : "http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue"
- }, {
- "url" : "http://osvdb.org/74829"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2012-0508.html"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2013-1455.html"
- }, {
- "url" : "http://secunia.com/advisories/45791"
- }, {
- "url" : "http://secunia.com/advisories/47998"
- }, {
- "url" : "http://secunia.com/advisories/48256"
- }, {
- "url" : "http://secunia.com/advisories/48692"
- }, {
- "url" : "http://secunia.com/advisories/48915"
- }, {
- "url" : "http://secunia.com/advisories/48948"
- }, {
- "url" : "http://secunia.com/advisories/49198"
- }, {
- "url" : "http://secunia.com/advisories/55322"
- }, {
- "url" : "http://secunia.com/advisories/55350"
- }, {
- "url" : "http://secunia.com/advisories/55351"
- }, {
- "url" : "http://security.gentoo.org/glsa/glsa-201203-02.xml"
- }, {
- "url" : "http://security.gentoo.org/glsa/glsa-201406-32.xml"
- }, {
- "url" : "http://support.apple.com/kb/HT4999"
- }, {
- "url" : "http://support.apple.com/kb/HT5001"
- }, {
- "url" : "http://support.apple.com/kb/HT5130"
- }, {
- "url" : "http://support.apple.com/kb/HT5281"
- }, {
- "url" : "http://support.apple.com/kb/HT5501"
- }, {
- "url" : "http://support.apple.com/kb/HT6150"
- }, {
- "url" : "http://technet.microsoft.com/security/advisory/2588513"
- }, {
- "url" : "http://technet.microsoft.com/security/bulletin/MS12-006"
- }, {
- "url" : "http://vnhacker.blogspot.com/2011/09/beast.html"
- }, {
- "url" : "http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf"
- }, {
- "url" : "http://www.debian.org/security/2012/dsa-2398"
- }, {
- "url" : "http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html"
- }, {
- "url" : "http://www.ibm.com/developerworks/java/jdk/alerts/"
- }, {
- "url" : "http://www.imperialviolet.org/2011/09/23/chromeandbeast.html"
- }, {
- "url" : "http://www.insecure.cl/Beast-SSL.rar"
- }, {
- "url" : "http://www.kb.cert.org/vuls/id/864643"
- }, {
- "url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2012:058"
- }, {
- "url" : "http://www.opera.com/docs/changelogs/mac/1151/"
- }, {
- "url" : "http://www.opera.com/docs/changelogs/mac/1160/"
- }, {
- "url" : "http://www.opera.com/docs/changelogs/unix/1151/"
- }, {
- "url" : "http://www.opera.com/docs/changelogs/unix/1160/"
- }, {
- "url" : "http://www.opera.com/docs/changelogs/windows/1151/"
- }, {
- "url" : "http://www.opera.com/docs/changelogs/windows/1160/"
- }, {
- "url" : "http://www.opera.com/support/kb/view/1004/"
- }, {
- "url" : "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html"
- }, {
- "url" : "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html"
- }, {
- "url" : "http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html"
- }, {
- "url" : "http://www.redhat.com/support/errata/RHSA-2011-1384.html"
- }, {
- "url" : "http://www.redhat.com/support/errata/RHSA-2012-0006.html"
- }, {
- "url" : "http://www.securityfocus.com/bid/49388"
- }, {
- "url" : "http://www.securityfocus.com/bid/49778"
- }, {
- "url" : "http://www.securitytracker.com/id/1029190"
- }, {
- "url" : "http://www.securitytracker.com/id?1025997"
- }, {
- "url" : "http://www.securitytracker.com/id?1026103"
- }, {
- "url" : "http://www.securitytracker.com/id?1026704"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-1263-1"
- }, {
- "url" : "http://www.us-cert.gov/cas/techalerts/TA12-010A.html"
- }, {
- "url" : "https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail"
- }, {
- "url" : "https://bugzilla.novell.com/show_bug.cgi?id=719047"
- }, {
- "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=737506"
- }, {
- "url" : "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862"
- }, {
- "url" : "https://hermes.opensuse.org/messages/13154861"
- }, {
- "url" : "https://hermes.opensuse.org/messages/13155432"
- }, {
- "url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The SSL protocol, as used in certain configurations in Microsoft Windows and Microsoft Internet Explorer, Mozilla Firefox, Google Chrome, Opera, and other products, encrypts data by using CBC mode with chained initialization vectors, which allows man-in-the-middle attackers to obtain plaintext HTTP headers via a blockwise chosen-boundary attack (BCBA) on an HTTPS session, in conjunction with JavaScript code that uses (1) the HTML5 WebSocket API, (2) the Java URLConnection API, or (3) the Silverlight WebClient API, aka a \"BEAST\" attack."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:microsoft:ie",
- "cpe23Uri" : "cpe:2.3:a:microsoft:ie:*:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:opera:opera_browser",
- "cpe23Uri" : "cpe:2.3:a:opera:opera_browser:*:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:P/I:N/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "NONE",
- "baseScore" : 4.3
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2011-09-06T19:55Z",
- "lastModifiedDate" : "2018-01-10T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2011-3607",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "apache",
- "product" : {
- "product_data" : [ {
- "product_name" : "http_server",
- "version" : {
- "version_data" : [ {
- "version_value" : "2.0"
- }, {
- "version_value" : "2.0.9"
- }, {
- "version_value" : "2.0.28"
- }, {
- "version_value" : "2.0.32"
- }, {
- "version_value" : "2.0.34"
- }, {
- "version_value" : "2.0.35"
- }, {
- "version_value" : "2.0.36"
- }, {
- "version_value" : "2.0.37"
- }, {
- "version_value" : "2.0.38"
- }, {
- "version_value" : "2.0.39"
- }, {
- "version_value" : "2.0.40"
- }, {
- "version_value" : "2.0.41"
- }, {
- "version_value" : "2.0.42"
- }, {
- "version_value" : "2.0.43"
- }, {
- "version_value" : "2.0.44"
- }, {
- "version_value" : "2.0.45"
- }, {
- "version_value" : "2.0.46"
- }, {
- "version_value" : "2.0.47"
- }, {
- "version_value" : "2.0.48"
- }, {
- "version_value" : "2.0.49"
- }, {
- "version_value" : "2.0.50"
- }, {
- "version_value" : "2.0.51"
- }, {
- "version_value" : "2.0.52"
- }, {
- "version_value" : "2.0.53"
- }, {
- "version_value" : "2.0.54"
- }, {
- "version_value" : "2.0.55"
- }, {
- "version_value" : "2.0.56"
- }, {
- "version_value" : "2.0.57"
- }, {
- "version_value" : "2.0.58"
- }, {
- "version_value" : "2.0.59"
- }, {
- "version_value" : "2.0.60"
- }, {
- "version_value" : "2.0.61"
- }, {
- "version_value" : "2.0.63"
- }, {
- "version_value" : "2.0.64"
- }, {
- "version_value" : "2.2.0"
- }, {
- "version_value" : "2.2.1"
- }, {
- "version_value" : "2.2.2"
- }, {
- "version_value" : "2.2.3"
- }, {
- "version_value" : "2.2.4"
- }, {
- "version_value" : "2.2.6"
- }, {
- "version_value" : "2.2.8"
- }, {
- "version_value" : "2.2.9"
- }, {
- "version_value" : "2.2.10"
- }, {
- "version_value" : "2.2.11"
- }, {
- "version_value" : "2.2.12"
- }, {
- "version_value" : "2.2.13"
- }, {
- "version_value" : "2.2.14"
- }, {
- "version_value" : "2.2.15"
- }, {
- "version_value" : "2.2.16"
- }, {
- "version_value" : "2.2.18"
- }, {
- "version_value" : "2.2.19"
- }, {
- "version_value" : "2.2.20"
- }, {
- "version_value" : "2.2.21"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-189"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://archives.neohapsis.com/archives/fulldisclosure/2011-11/0023.html"
- }, {
- "url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03360041"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html"
- }, {
- "url" : "http://marc.info/?l=bugtraq&m=133294460209056&w=2"
- }, {
- "url" : "http://marc.info/?l=bugtraq&m=133494237717847&w=2"
- }, {
- "url" : "http://marc.info/?l=bugtraq&m=134987041210674&w=2"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2012-0128.html"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2012-0542.html"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2012-0543.html"
- }, {
- "url" : "http://secunia.com/advisories/45793"
- }, {
- "url" : "http://secunia.com/advisories/48551"
- }, {
- "url" : "http://securitytracker.com/id?1026267"
- }, {
- "url" : "http://support.apple.com/kb/HT5501"
- }, {
- "url" : "http://www.debian.org/security/2012/dsa-2405"
- }, {
- "url" : "http://www.fujitsu.com/global/support/software/security/products-f/interstage-201303e.html"
- }, {
- "url" : "http://www.halfdog.net/Security/2011/ApacheModSetEnvIfIntegerOverflow/"
- }, {
- "url" : "http://www.halfdog.net/Security/2011/ApacheModSetEnvIfIntegerOverflow/DemoExploit.html"
- }, {
- "url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2012:003"
- }, {
- "url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
- }, {
- "url" : "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html"
- }, {
- "url" : "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html"
- }, {
- "url" : "http://www.osvdb.org/76744"
- }, {
- "url" : "http://www.securityfocus.com/bid/50494"
- }, {
- "url" : "https://bugs.launchpad.net/ubuntu/+source/apache2/+bug/811422"
- }, {
- "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=750935"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/71093"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Integer overflow in the ap_pregsub function in server/util.c in the Apache HTTP Server 2.0.x through 2.0.64 and 2.2.x through 2.2.21, when the mod_setenvif module is enabled, allows local users to gain privileges via a .htaccess file with a crafted SetEnvIf directive, in conjunction with a crafted HTTP request header, leading to a heap-based buffer overflow."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.9",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.28",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.28:beta",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.28:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.32",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.32:beta",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.32:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.34:beta",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.34:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.35",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.36",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.37",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.38",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.39",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.40",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.41",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.42",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.43",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.44",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.45",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.46",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.47",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.48",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.49",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.50",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.51",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.52",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.53",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.54",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.55",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.56",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.57",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.58",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.59",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.60",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.61",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.63",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.64",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.64:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.2.0",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.2.1",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.2.2",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.2.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.2.3",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.2.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.2.4",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.2.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.2.6",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.2.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.2.8",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.2.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.2.9",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.2.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.2.10",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.2.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.2.11",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.2.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.2.12",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.2.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.2.13",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.2.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.2.14",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.2.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.2.15",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.2.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.2.16",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.2.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.2.18",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.2.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.2.19",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.2.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.2.20",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.2.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.2.21",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.2.21:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:L/AC:M/Au:N/C:P/I:P/A:P)",
- "accessVector" : "LOCAL",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 4.4
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 3.4,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : true,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2011-11-08T11:55Z",
- "lastModifiedDate" : "2018-01-09T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2011-4153",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "php",
- "product" : {
- "product_data" : [ {
- "product_name" : "php",
- "version" : {
- "version_data" : [ {
- "version_value" : "5.3.8"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-20"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://archives.neohapsis.com/archives/bugtraq/2012-01/0092.html"
- }, {
- "url" : "http://cxsecurity.com/research/103"
- }, {
- "url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03360041"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00013.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00016.html"
- }, {
- "url" : "http://marc.info/?l=bugtraq&m=134012830914727&w=2"
- }, {
- "url" : "http://secunia.com/advisories/48668"
- }, {
- "url" : "http://www.exploit-db.com/exploits/18370/"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "PHP 5.3.8 does not always check the return value of the zend_strndup function, which might allow remote attackers to cause a denial of service (NULL pointer dereference and application crash) via crafted input to an application that performs strndup operations on untrusted string data, as demonstrated by the define function in zend_builtin_functions.c, and unspecified functions in ext/soap/php_sdl.c, ext/standard/syslog.c, ext/standard/browscap.c, ext/oci8/oci8.c, ext/com_dotnet/com_typeinfo.c, and main/php_open_temporary_file.c."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.3.8",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.3.8:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:N/I:N/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 5.0
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 10.0,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2012-01-18T20:55Z",
- "lastModifiedDate" : "2018-01-09T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2011-4189",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "novell",
- "product" : {
- "product_data" : [ {
- "product_name" : "groupwise",
- "version" : {
- "version_data" : [ {
- "version_value" : "8.0"
- }, {
- "version_value" : "8.0.1"
- }, {
- "version_value" : "8.0.2"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-94"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://osvdb.org/79720"
- }, {
- "url" : "http://secunia.com/advisories/48199"
- }, {
- "url" : "http://www.novell.com/support/viewContent.do?externalId=7010205"
- }, {
- "url" : "http://www.protekresearchlab.com/index.php?option=com_content&view=article&id=37&Itemid=37"
- }, {
- "url" : "http://www.securityfocus.com/bid/52233"
- }, {
- "url" : "http://www.securitytracker.com/id?1026753"
- }, {
- "url" : "https://bugzilla.novell.com/show_bug.cgi?id=733885"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/73588"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The client in Novell GroupWise 8.0x through 8.02HP3 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption and application crash) via a long e-mail address in an Address Book (aka .NAB) file."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:novell:groupwise:8.0",
- "cpe23Uri" : "cpe:2.3:a:novell:groupwise:8.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:novell:groupwise:8.0:hp1",
- "cpe23Uri" : "cpe:2.3:a:novell:groupwise:8.0:hp1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:novell:groupwise:8.0:hp2",
- "cpe23Uri" : "cpe:2.3:a:novell:groupwise:8.0:hp2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:novell:groupwise:8.0:sp1",
- "cpe23Uri" : "cpe:2.3:a:novell:groupwise:8.0:sp1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:novell:groupwise:8.0.1",
- "cpe23Uri" : "cpe:2.3:a:novell:groupwise:8.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:novell:groupwise:8.0.2",
- "cpe23Uri" : "cpe:2.3:a:novell:groupwise:8.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:novell:groupwise:8.0.2:hp1",
- "cpe23Uri" : "cpe:2.3:a:novell:groupwise:8.0.2:hp1:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 7.5
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2012-03-02T22:55Z",
- "lastModifiedDate" : "2018-01-11T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2011-4317",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "apache",
- "product" : {
- "product_data" : [ {
- "product_name" : "http_server",
- "version" : {
- "version_data" : [ {
- "version_value" : "1.3"
- }, {
- "version_value" : "1.3.0"
- }, {
- "version_value" : "1.3.1"
- }, {
- "version_value" : "1.3.1.1"
- }, {
- "version_value" : "1.3.2"
- }, {
- "version_value" : "1.3.3"
- }, {
- "version_value" : "1.3.4"
- }, {
- "version_value" : "1.3.5"
- }, {
- "version_value" : "1.3.6"
- }, {
- "version_value" : "1.3.7"
- }, {
- "version_value" : "1.3.8"
- }, {
- "version_value" : "1.3.9"
- }, {
- "version_value" : "1.3.10"
- }, {
- "version_value" : "1.3.11"
- }, {
- "version_value" : "1.3.12"
- }, {
- "version_value" : "1.3.13"
- }, {
- "version_value" : "1.3.14"
- }, {
- "version_value" : "1.3.15"
- }, {
- "version_value" : "1.3.16"
- }, {
- "version_value" : "1.3.17"
- }, {
- "version_value" : "1.3.18"
- }, {
- "version_value" : "1.3.19"
- }, {
- "version_value" : "1.3.20"
- }, {
- "version_value" : "1.3.22"
- }, {
- "version_value" : "1.3.23"
- }, {
- "version_value" : "1.3.24"
- }, {
- "version_value" : "1.3.25"
- }, {
- "version_value" : "1.3.26"
- }, {
- "version_value" : "1.3.27"
- }, {
- "version_value" : "1.3.28"
- }, {
- "version_value" : "1.3.29"
- }, {
- "version_value" : "1.3.30"
- }, {
- "version_value" : "1.3.31"
- }, {
- "version_value" : "1.3.32"
- }, {
- "version_value" : "1.3.33"
- }, {
- "version_value" : "1.3.34"
- }, {
- "version_value" : "1.3.35"
- }, {
- "version_value" : "1.3.36"
- }, {
- "version_value" : "1.3.37"
- }, {
- "version_value" : "1.3.38"
- }, {
- "version_value" : "1.3.39"
- }, {
- "version_value" : "1.3.41"
- }, {
- "version_value" : "1.3.42"
- }, {
- "version_value" : "1.3.65"
- }, {
- "version_value" : "1.3.68"
- }, {
- "version_value" : "2.0"
- }, {
- "version_value" : "2.0.9"
- }, {
- "version_value" : "2.0.28"
- }, {
- "version_value" : "2.0.32"
- }, {
- "version_value" : "2.0.34"
- }, {
- "version_value" : "2.0.35"
- }, {
- "version_value" : "2.0.36"
- }, {
- "version_value" : "2.0.37"
- }, {
- "version_value" : "2.0.38"
- }, {
- "version_value" : "2.0.39"
- }, {
- "version_value" : "2.0.40"
- }, {
- "version_value" : "2.0.41"
- }, {
- "version_value" : "2.0.42"
- }, {
- "version_value" : "2.0.43"
- }, {
- "version_value" : "2.0.44"
- }, {
- "version_value" : "2.0.45"
- }, {
- "version_value" : "2.0.46"
- }, {
- "version_value" : "2.0.47"
- }, {
- "version_value" : "2.0.48"
- }, {
- "version_value" : "2.0.49"
- }, {
- "version_value" : "2.0.50"
- }, {
- "version_value" : "2.0.51"
- }, {
- "version_value" : "2.0.52"
- }, {
- "version_value" : "2.0.53"
- }, {
- "version_value" : "2.0.54"
- }, {
- "version_value" : "2.0.55"
- }, {
- "version_value" : "2.0.56"
- }, {
- "version_value" : "2.0.57"
- }, {
- "version_value" : "2.0.58"
- }, {
- "version_value" : "2.0.59"
- }, {
- "version_value" : "2.0.60"
- }, {
- "version_value" : "2.0.61"
- }, {
- "version_value" : "2.0.63"
- }, {
- "version_value" : "2.0.64"
- }, {
- "version_value" : "2.2.0"
- }, {
- "version_value" : "2.2.1"
- }, {
- "version_value" : "2.2.2"
- }, {
- "version_value" : "2.2.3"
- }, {
- "version_value" : "2.2.4"
- }, {
- "version_value" : "2.2.6"
- }, {
- "version_value" : "2.2.8"
- }, {
- "version_value" : "2.2.9"
- }, {
- "version_value" : "2.2.10"
- }, {
- "version_value" : "2.2.11"
- }, {
- "version_value" : "2.2.12"
- }, {
- "version_value" : "2.2.13"
- }, {
- "version_value" : "2.2.14"
- }, {
- "version_value" : "2.2.15"
- }, {
- "version_value" : "2.2.16"
- }, {
- "version_value" : "2.2.18"
- }, {
- "version_value" : "2.2.19"
- }, {
- "version_value" : "2.2.20"
- }, {
- "version_value" : "2.2.21"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-20"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03360041"
- }, {
- "url" : "http://kb.juniper.net/JSA10585"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-updates/2013-02/msg00009.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-updates/2013-02/msg00012.html"
- }, {
- "url" : "http://marc.info/?l=bugtraq&m=133294460209056&w=2"
- }, {
- "url" : "http://marc.info/?l=bugtraq&m=134987041210674&w=2"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2012-0128.html"
- }, {
- "url" : "http://secunia.com/advisories/48551"
- }, {
- "url" : "http://support.apple.com/kb/HT5501"
- }, {
- "url" : "http://thread.gmane.org/gmane.comp.apache.devel/46440"
- }, {
- "url" : "http://www.debian.org/security/2012/dsa-2405"
- }, {
- "url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2012:003"
- }, {
- "url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
- }, {
- "url" : "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html"
- }, {
- "url" : "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html"
- }, {
- "url" : "http://www.securitytracker.com/id?1026353"
- }, {
- "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=756483"
- }, {
- "url" : "https://community.qualys.com/blogs/securitylabs/2011/11/23/apache-reverse-proxy-bypass-issue"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The mod_proxy module in the Apache HTTP Server 1.3.x through 1.3.42, 2.0.x through 2.0.64, and 2.2.x through 2.2.21, when the Revision 1179239 patch is in place, does not properly interact with use of (1) RewriteRule and (2) ProxyPassMatch pattern matches for configuration of a reverse proxy, which allows remote attackers to send requests to intranet servers via a malformed URI containing an @ (at sign) character and a : (colon) character in invalid positions. NOTE: this vulnerability exists because of an incomplete fix for CVE-2011-3368."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.0",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.1",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.1.1",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.2",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.3",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.4",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.5",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.6",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.7",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.8",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.9",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.10",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.11",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.12",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.13",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.14",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.15",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.16",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.17",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.18",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.19",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.20",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.22",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.23",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.24",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.25",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.26",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.27",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.28",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.29",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.30",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.31",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.32",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.33",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.34",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.35",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.36",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.37",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.38",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.39",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.41",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.42",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.65",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.68",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.68:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.9",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.28",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.28:beta",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.28:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.32",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.32:beta",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.32:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.34:beta",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.34:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.35",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.36",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.37",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.38",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.39",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.40",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.41",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.42",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.43",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.44",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.45",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.46",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.47",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.48",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.49",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.50",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.51",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.52",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.53",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.54",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.55",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.56",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.57",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.58",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.59",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.60",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.61",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.63",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.64",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.64:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.2.0",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.2.1",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.2.2",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.2.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.2.3",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.2.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.2.4",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.2.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.2.6",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.2.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.2.8",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.2.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.2.9",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.2.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.2.10",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.2.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.2.11",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.2.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.2.12",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.2.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.2.13",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.2.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.2.14",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.2.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.2.15",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.2.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.2.16",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.2.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.2.18",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.2.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.2.19",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.2.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.2.20",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.2.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.2.21",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.2.21:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:N/I:P/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "NONE",
- "baseScore" : 4.3
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2011-11-30T04:05Z",
- "lastModifiedDate" : "2018-01-09T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2011-4816",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "ibm",
- "product" : {
- "product_data" : [ {
- "product_name" : "maximo_asset_management",
- "version" : {
- "version_data" : [ {
- "version_value" : "6.2"
- }, {
- "version_value" : "7.1"
- }, {
- "version_value" : "7.5"
- } ]
- }
- }, {
- "product_name" : "maximo_asset_management_essentials",
- "version" : {
- "version_data" : [ {
- "version_value" : "6.2"
- }, {
- "version_value" : "7.1"
- }, {
- "version_value" : "7.5"
- } ]
- }
- }, {
- "product_name" : "maximo_service_desk",
- "version" : {
- "version_data" : [ {
- "version_value" : "6.2"
- } ]
- }
- }, {
- "product_name" : "tivoli_asset_management_for_it",
- "version" : {
- "version_data" : [ {
- "version_value" : "6.2"
- }, {
- "version_value" : "7.1"
- }, {
- "version_value" : "7.2"
- } ]
- }
- }, {
- "product_name" : "tivoli_change_and_configuration_management_database",
- "version" : {
- "version_data" : [ {
- "version_value" : "6.2"
- }, {
- "version_value" : "7.1"
- }, {
- "version_value" : "7.2"
- } ]
- }
- }, {
- "product_name" : "trivoli_service_request_manager",
- "version" : {
- "version_data" : [ {
- "version_value" : "7.1"
- }, {
- "version_value" : "7.2"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-89"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://secunia.com/advisories/48299"
- }, {
- "url" : "http://secunia.com/advisories/48305"
- }, {
- "url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1IV09194"
- }, {
- "url" : "http://www.ibm.com/support/docview.wss?uid=swg21584666"
- }, {
- "url" : "http://www.securityfocus.com/bid/52333"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/72001"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "SQL injection vulnerability in the KPI component in IBM Maximo Asset Management and Asset Management Essentials 6.2, 7.1, and 7.5; IBM Tivoli Asset Management for IT 6.2, 7.1, and 7.2; IBM Tivoli Service Request Manager 7.1 and 7.2; IBM Maximo Service Desk 6.2; and IBM Tivoli Change and Configuration Management Database (CCMDB) 6.2, 7.1, and 7.2 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:maximo_asset_management:6.2",
- "cpe23Uri" : "cpe:2.3:a:ibm:maximo_asset_management:6.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:maximo_asset_management:7.1",
- "cpe23Uri" : "cpe:2.3:a:ibm:maximo_asset_management:7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:maximo_asset_management:7.5",
- "cpe23Uri" : "cpe:2.3:a:ibm:maximo_asset_management:7.5:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:maximo_asset_management_essentials:6.2",
- "cpe23Uri" : "cpe:2.3:a:ibm:maximo_asset_management_essentials:6.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:maximo_asset_management_essentials:7.1",
- "cpe23Uri" : "cpe:2.3:a:ibm:maximo_asset_management_essentials:7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:maximo_asset_management_essentials:7.5",
- "cpe23Uri" : "cpe:2.3:a:ibm:maximo_asset_management_essentials:7.5:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:tivoli_asset_management_for_it:6.2",
- "cpe23Uri" : "cpe:2.3:a:ibm:tivoli_asset_management_for_it:6.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:tivoli_asset_management_for_it:7.1",
- "cpe23Uri" : "cpe:2.3:a:ibm:tivoli_asset_management_for_it:7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:tivoli_asset_management_for_it:7.2",
- "cpe23Uri" : "cpe:2.3:a:ibm:tivoli_asset_management_for_it:7.2:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:trivoli_service_request_manager:7.1",
- "cpe23Uri" : "cpe:2.3:a:ibm:trivoli_service_request_manager:7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:trivoli_service_request_manager:7.2",
- "cpe23Uri" : "cpe:2.3:a:ibm:trivoli_service_request_manager:7.2:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:maximo_service_desk:6.2",
- "cpe23Uri" : "cpe:2.3:a:ibm:maximo_service_desk:6.2:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:tivoli_change_and_configuration_management_database:6.2",
- "cpe23Uri" : "cpe:2.3:a:ibm:tivoli_change_and_configuration_management_database:6.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:tivoli_change_and_configuration_management_database:7.1",
- "cpe23Uri" : "cpe:2.3:a:ibm:tivoli_change_and_configuration_management_database:7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:tivoli_change_and_configuration_management_database:7.2",
- "cpe23Uri" : "cpe:2.3:a:ibm:tivoli_change_and_configuration_management_database:7.2:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:S/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "SINGLE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 6.5
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.0,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2012-03-13T03:12Z",
- "lastModifiedDate" : "2018-01-10T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2011-4817",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "ibm",
- "product" : {
- "product_data" : [ {
- "product_name" : "maximo_asset_management",
- "version" : {
- "version_data" : [ {
- "version_value" : "6.2"
- }, {
- "version_value" : "7.1"
- }, {
- "version_value" : "7.5"
- } ]
- }
- }, {
- "product_name" : "maximo_asset_management_essentials",
- "version" : {
- "version_data" : [ {
- "version_value" : "6.2"
- }, {
- "version_value" : "7.1"
- }, {
- "version_value" : "7.5"
- } ]
- }
- }, {
- "product_name" : "maximo_service_desk",
- "version" : {
- "version_data" : [ {
- "version_value" : "6.2"
- } ]
- }
- }, {
- "product_name" : "tivoli_asset_management_for_it",
- "version" : {
- "version_data" : [ {
- "version_value" : "6.2"
- }, {
- "version_value" : "7.1"
- }, {
- "version_value" : "7.2"
- } ]
- }
- }, {
- "product_name" : "tivoli_change_and_configuration_management_database",
- "version" : {
- "version_data" : [ {
- "version_value" : "6.2"
- }, {
- "version_value" : "7.1"
- }, {
- "version_value" : "7.2"
- } ]
- }
- }, {
- "product_name" : "trivoli_service_request_manager",
- "version" : {
- "version_data" : [ {
- "version_value" : "7.1"
- }, {
- "version_value" : "7.2"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-200"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://secunia.com/advisories/48299"
- }, {
- "url" : "http://secunia.com/advisories/48305"
- }, {
- "url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1IV09197"
- }, {
- "url" : "http://www.ibm.com/support/docview.wss?uid=swg21584666"
- }, {
- "url" : "http://www.securityfocus.com/bid/52333"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/72004"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The About option on the Help menu in IBM Maximo Asset Management and Asset Management Essentials 6.2, 7.1, and 7.5; IBM Tivoli Asset Management for IT 6.2, 7.1, and 7.2; IBM Tivoli Service Request Manager 7.1 and 7.2; IBM Maximo Service Desk 6.2; and IBM Tivoli Change and Configuration Management Database (CCMDB) 6.2, 7.1, and 7.2 shows the username, which might allow remote authenticated users to have an unspecified impact via a targeted attack against the corresponding user account."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:maximo_asset_management:6.2",
- "cpe23Uri" : "cpe:2.3:a:ibm:maximo_asset_management:6.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:maximo_asset_management:7.1",
- "cpe23Uri" : "cpe:2.3:a:ibm:maximo_asset_management:7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:maximo_asset_management:7.5",
- "cpe23Uri" : "cpe:2.3:a:ibm:maximo_asset_management:7.5:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:maximo_asset_management_essentials:6.2",
- "cpe23Uri" : "cpe:2.3:a:ibm:maximo_asset_management_essentials:6.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:maximo_asset_management_essentials:7.1",
- "cpe23Uri" : "cpe:2.3:a:ibm:maximo_asset_management_essentials:7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:maximo_asset_management_essentials:7.5",
- "cpe23Uri" : "cpe:2.3:a:ibm:maximo_asset_management_essentials:7.5:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:tivoli_asset_management_for_it:6.2",
- "cpe23Uri" : "cpe:2.3:a:ibm:tivoli_asset_management_for_it:6.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:tivoli_asset_management_for_it:7.1",
- "cpe23Uri" : "cpe:2.3:a:ibm:tivoli_asset_management_for_it:7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:tivoli_asset_management_for_it:7.2",
- "cpe23Uri" : "cpe:2.3:a:ibm:tivoli_asset_management_for_it:7.2:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:trivoli_service_request_manager:7.1",
- "cpe23Uri" : "cpe:2.3:a:ibm:trivoli_service_request_manager:7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:trivoli_service_request_manager:7.2",
- "cpe23Uri" : "cpe:2.3:a:ibm:trivoli_service_request_manager:7.2:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:maximo_service_desk:6.2",
- "cpe23Uri" : "cpe:2.3:a:ibm:maximo_service_desk:6.2:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:tivoli_change_and_configuration_management_database:6.2",
- "cpe23Uri" : "cpe:2.3:a:ibm:tivoli_change_and_configuration_management_database:6.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:tivoli_change_and_configuration_management_database:7.1",
- "cpe23Uri" : "cpe:2.3:a:ibm:tivoli_change_and_configuration_management_database:7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:tivoli_change_and_configuration_management_database:7.2",
- "cpe23Uri" : "cpe:2.3:a:ibm:tivoli_change_and_configuration_management_database:7.2:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:S/C:P/I:N/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "SINGLE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "NONE",
- "baseScore" : 4.0
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.0,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2012-03-13T03:12Z",
- "lastModifiedDate" : "2018-01-10T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2011-4818",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "ibm",
- "product" : {
- "product_data" : [ {
- "product_name" : "maximo_asset_management",
- "version" : {
- "version_data" : [ {
- "version_value" : "6.2"
- }, {
- "version_value" : "7.1"
- }, {
- "version_value" : "7.5"
- } ]
- }
- }, {
- "product_name" : "maximo_asset_management_essentials",
- "version" : {
- "version_data" : [ {
- "version_value" : "6.2"
- }, {
- "version_value" : "7.1"
- }, {
- "version_value" : "7.5"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-20"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://secunia.com/advisories/48299"
- }, {
- "url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1IV09200"
- }, {
- "url" : "http://www.ibm.com/support/docview.wss?uid=swg21584666"
- }, {
- "url" : "http://www.securityfocus.com/bid/52333"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/72006"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Open redirect vulnerability in IBM Maximo Asset Management and Asset Management Essentials 6.2, 7.1, and 7.5 allows remote authenticated users to redirect users to arbitrary web sites and conduct phishing attacks via the uisessionid parameter to an unspecified component."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:maximo_asset_management:6.2",
- "cpe23Uri" : "cpe:2.3:a:ibm:maximo_asset_management:6.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:maximo_asset_management:7.1",
- "cpe23Uri" : "cpe:2.3:a:ibm:maximo_asset_management:7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:maximo_asset_management:7.5",
- "cpe23Uri" : "cpe:2.3:a:ibm:maximo_asset_management:7.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:maximo_asset_management_essentials:6.2",
- "cpe23Uri" : "cpe:2.3:a:ibm:maximo_asset_management_essentials:6.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:maximo_asset_management_essentials:7.1",
- "cpe23Uri" : "cpe:2.3:a:ibm:maximo_asset_management_essentials:7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:maximo_asset_management_essentials:7.5",
- "cpe23Uri" : "cpe:2.3:a:ibm:maximo_asset_management_essentials:7.5:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:N/I:P/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "NONE",
- "baseScore" : 4.3
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2012-03-13T03:12Z",
- "lastModifiedDate" : "2018-01-10T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2011-4819",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "ibm",
- "product" : {
- "product_data" : [ {
- "product_name" : "maximo_asset_management",
- "version" : {
- "version_data" : [ {
- "version_value" : "6.2"
- }, {
- "version_value" : "7.1"
- }, {
- "version_value" : "7.5"
- } ]
- }
- }, {
- "product_name" : "maximo_asset_management_essentials",
- "version" : {
- "version_data" : [ {
- "version_value" : "6.2"
- }, {
- "version_value" : "7.1"
- }, {
- "version_value" : "7.5"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-79"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://secunia.com/advisories/48299"
- }, {
- "url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1IV09202"
- }, {
- "url" : "http://www.ibm.com/support/docview.wss?uid=swg21584666"
- }, {
- "url" : "http://www.securityfocus.com/bid/52333"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/72008"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Multiple cross-site scripting (XSS) vulnerabilities in IBM Maximo Asset Management and Asset Management Essentials 6.2, 7.1, and 7.5 allow remote attackers to inject arbitrary web script or HTML via the uisesionid parameter to (1) maximo.jsp or (2) the default URI under ui/."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:maximo_asset_management:6.2",
- "cpe23Uri" : "cpe:2.3:a:ibm:maximo_asset_management:6.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:maximo_asset_management:7.1",
- "cpe23Uri" : "cpe:2.3:a:ibm:maximo_asset_management:7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:maximo_asset_management:7.5",
- "cpe23Uri" : "cpe:2.3:a:ibm:maximo_asset_management:7.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:maximo_asset_management_essentials:6.2",
- "cpe23Uri" : "cpe:2.3:a:ibm:maximo_asset_management_essentials:6.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:maximo_asset_management_essentials:7.1",
- "cpe23Uri" : "cpe:2.3:a:ibm:maximo_asset_management_essentials:7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:maximo_asset_management_essentials:7.5",
- "cpe23Uri" : "cpe:2.3:a:ibm:maximo_asset_management_essentials:7.5:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:N/I:P/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "NONE",
- "baseScore" : 4.3
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2012-03-13T03:12Z",
- "lastModifiedDate" : "2018-01-10T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2011-4858",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "apache",
- "product" : {
- "product_data" : [ {
- "product_name" : "tomcat",
- "version" : {
- "version_data" : [ {
- "version_value" : "5.5.35"
- }, {
- "version_value" : "6.0.0"
- }, {
- "version_value" : "6.0.1"
- }, {
- "version_value" : "6.0.2"
- }, {
- "version_value" : "6.0.3"
- }, {
- "version_value" : "6.0.4"
- }, {
- "version_value" : "6.0.5"
- }, {
- "version_value" : "6.0.6"
- }, {
- "version_value" : "6.0.7"
- }, {
- "version_value" : "6.0.8"
- }, {
- "version_value" : "6.0.9"
- }, {
- "version_value" : "6.0.10"
- }, {
- "version_value" : "6.0.11"
- }, {
- "version_value" : "6.0.12"
- }, {
- "version_value" : "6.0.13"
- }, {
- "version_value" : "6.0.14"
- }, {
- "version_value" : "6.0.15"
- }, {
- "version_value" : "6.0.16"
- }, {
- "version_value" : "6.0.17"
- }, {
- "version_value" : "6.0.18"
- }, {
- "version_value" : "6.0.19"
- }, {
- "version_value" : "6.0.20"
- }, {
- "version_value" : "6.0.21"
- }, {
- "version_value" : "6.0.22"
- }, {
- "version_value" : "6.0.23"
- }, {
- "version_value" : "6.0.24"
- }, {
- "version_value" : "6.0.25"
- }, {
- "version_value" : "6.0.26"
- }, {
- "version_value" : "6.0.27"
- }, {
- "version_value" : "6.0.28"
- }, {
- "version_value" : "6.0.29"
- }, {
- "version_value" : "6.0.30"
- }, {
- "version_value" : "6.0.31"
- }, {
- "version_value" : "6.0.32"
- }, {
- "version_value" : "6.0.33"
- }, {
- "version_value" : "6.0.34"
- }, {
- "version_value" : "7.0.0"
- }, {
- "version_value" : "7.0.1"
- }, {
- "version_value" : "7.0.2"
- }, {
- "version_value" : "7.0.3"
- }, {
- "version_value" : "7.0.4"
- }, {
- "version_value" : "7.0.5"
- }, {
- "version_value" : "7.0.6"
- }, {
- "version_value" : "7.0.7"
- }, {
- "version_value" : "7.0.8"
- }, {
- "version_value" : "7.0.9"
- }, {
- "version_value" : "7.0.10"
- }, {
- "version_value" : "7.0.11"
- }, {
- "version_value" : "7.0.12"
- }, {
- "version_value" : "7.0.13"
- }, {
- "version_value" : "7.0.14"
- }, {
- "version_value" : "7.0.15"
- }, {
- "version_value" : "7.0.16"
- }, {
- "version_value" : "7.0.17"
- }, {
- "version_value" : "7.0.18"
- }, {
- "version_value" : "7.0.19"
- }, {
- "version_value" : "7.0.20"
- }, {
- "version_value" : "7.0.21"
- }, {
- "version_value" : "7.0.22"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-399"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://mail-archives.apache.org/mod_mbox/tomcat-announce/201112.mbox/%3c4EFB9800.5010106@apache.org%3e"
- }, {
- "url" : "http://marc.info/?l=bugtraq&m=132871655717248&w=2"
- }, {
- "url" : "http://marc.info/?l=bugtraq&m=133294394108746&w=2"
- }, {
- "url" : "http://marc.info/?l=bugtraq&m=136485229118404&w=2"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2012-0074.html"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2012-0075.html"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2012-0076.html"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2012-0077.html"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2012-0078.html"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2012-0089.html"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2012-0325.html"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2012-0406.html"
- }, {
- "url" : "http://secunia.com/advisories/48549"
- }, {
- "url" : "http://secunia.com/advisories/48790"
- }, {
- "url" : "http://secunia.com/advisories/48791"
- }, {
- "url" : "http://secunia.com/advisories/54971"
- }, {
- "url" : "http://secunia.com/advisories/55115"
- }, {
- "url" : "http://tomcat.apache.org/tomcat-7.0-doc/changelog.html"
- }, {
- "url" : "http://www.debian.org/security/2012/dsa-2401"
- }, {
- "url" : "http://www.kb.cert.org/vuls/id/903934"
- }, {
- "url" : "http://www.nruns.com/_downloads/advisory28122011.pdf"
- }, {
- "url" : "http://www.ocert.org/advisories/ocert-2011-003.html"
- }, {
- "url" : "http://www.securityfocus.com/bid/51200"
- }, {
- "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=750521"
- }, {
- "url" : "https://github.com/FireFart/HashCollision-DOS-POC/blob/master/HashtablePOC.py"
- }, {
- "url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18886"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Apache Tomcat before 5.5.35, 6.x before 6.0.35, and 7.x before 7.0.23 computes hash values for form parameters without restricting the ability to trigger hash collisions predictably, which allows remote attackers to cause a denial of service (CPU consumption) by sending many crafted parameters."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:tomcat:5.5.35",
- "cpe23Uri" : "cpe:2.3:a:apache:tomcat:5.5.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:tomcat:6.0.0",
- "cpe23Uri" : "cpe:2.3:a:apache:tomcat:6.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:tomcat:6.0.1",
- "cpe23Uri" : "cpe:2.3:a:apache:tomcat:6.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:tomcat:6.0.2",
- "cpe23Uri" : "cpe:2.3:a:apache:tomcat:6.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:tomcat:6.0.3",
- "cpe23Uri" : "cpe:2.3:a:apache:tomcat:6.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:tomcat:6.0.4",
- "cpe23Uri" : "cpe:2.3:a:apache:tomcat:6.0.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:tomcat:6.0.5",
- "cpe23Uri" : "cpe:2.3:a:apache:tomcat:6.0.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:tomcat:6.0.6",
- "cpe23Uri" : "cpe:2.3:a:apache:tomcat:6.0.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:tomcat:6.0.7",
- "cpe23Uri" : "cpe:2.3:a:apache:tomcat:6.0.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:tomcat:6.0.8",
- "cpe23Uri" : "cpe:2.3:a:apache:tomcat:6.0.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:tomcat:6.0.9",
- "cpe23Uri" : "cpe:2.3:a:apache:tomcat:6.0.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:tomcat:6.0.10",
- "cpe23Uri" : "cpe:2.3:a:apache:tomcat:6.0.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:tomcat:6.0.11",
- "cpe23Uri" : "cpe:2.3:a:apache:tomcat:6.0.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:tomcat:6.0.12",
- "cpe23Uri" : "cpe:2.3:a:apache:tomcat:6.0.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:tomcat:6.0.13",
- "cpe23Uri" : "cpe:2.3:a:apache:tomcat:6.0.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:tomcat:6.0.14",
- "cpe23Uri" : "cpe:2.3:a:apache:tomcat:6.0.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:tomcat:6.0.15",
- "cpe23Uri" : "cpe:2.3:a:apache:tomcat:6.0.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:tomcat:6.0.16",
- "cpe23Uri" : "cpe:2.3:a:apache:tomcat:6.0.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:tomcat:6.0.17",
- "cpe23Uri" : "cpe:2.3:a:apache:tomcat:6.0.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:tomcat:6.0.18",
- "cpe23Uri" : "cpe:2.3:a:apache:tomcat:6.0.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:tomcat:6.0.19",
- "cpe23Uri" : "cpe:2.3:a:apache:tomcat:6.0.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:tomcat:6.0.20",
- "cpe23Uri" : "cpe:2.3:a:apache:tomcat:6.0.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:tomcat:6.0.21",
- "cpe23Uri" : "cpe:2.3:a:apache:tomcat:6.0.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:tomcat:6.0.22",
- "cpe23Uri" : "cpe:2.3:a:apache:tomcat:6.0.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:tomcat:6.0.23",
- "cpe23Uri" : "cpe:2.3:a:apache:tomcat:6.0.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:tomcat:6.0.24",
- "cpe23Uri" : "cpe:2.3:a:apache:tomcat:6.0.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:tomcat:6.0.25",
- "cpe23Uri" : "cpe:2.3:a:apache:tomcat:6.0.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:tomcat:6.0.26",
- "cpe23Uri" : "cpe:2.3:a:apache:tomcat:6.0.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:tomcat:6.0.27",
- "cpe23Uri" : "cpe:2.3:a:apache:tomcat:6.0.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:tomcat:6.0.28",
- "cpe23Uri" : "cpe:2.3:a:apache:tomcat:6.0.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:tomcat:6.0.29",
- "cpe23Uri" : "cpe:2.3:a:apache:tomcat:6.0.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:tomcat:6.0.30",
- "cpe23Uri" : "cpe:2.3:a:apache:tomcat:6.0.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:tomcat:6.0.31",
- "cpe23Uri" : "cpe:2.3:a:apache:tomcat:6.0.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:tomcat:6.0.32",
- "cpe23Uri" : "cpe:2.3:a:apache:tomcat:6.0.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:tomcat:6.0.33",
- "cpe23Uri" : "cpe:2.3:a:apache:tomcat:6.0.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:tomcat:6.0.34",
- "cpe23Uri" : "cpe:2.3:a:apache:tomcat:6.0.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:tomcat:7.0.0",
- "cpe23Uri" : "cpe:2.3:a:apache:tomcat:7.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:tomcat:7.0.1",
- "cpe23Uri" : "cpe:2.3:a:apache:tomcat:7.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:tomcat:7.0.2",
- "cpe23Uri" : "cpe:2.3:a:apache:tomcat:7.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:tomcat:7.0.3",
- "cpe23Uri" : "cpe:2.3:a:apache:tomcat:7.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:tomcat:7.0.4",
- "cpe23Uri" : "cpe:2.3:a:apache:tomcat:7.0.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:tomcat:7.0.5",
- "cpe23Uri" : "cpe:2.3:a:apache:tomcat:7.0.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:tomcat:7.0.6",
- "cpe23Uri" : "cpe:2.3:a:apache:tomcat:7.0.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:tomcat:7.0.7",
- "cpe23Uri" : "cpe:2.3:a:apache:tomcat:7.0.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:tomcat:7.0.8",
- "cpe23Uri" : "cpe:2.3:a:apache:tomcat:7.0.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:tomcat:7.0.9",
- "cpe23Uri" : "cpe:2.3:a:apache:tomcat:7.0.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:tomcat:7.0.10",
- "cpe23Uri" : "cpe:2.3:a:apache:tomcat:7.0.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:tomcat:7.0.11",
- "cpe23Uri" : "cpe:2.3:a:apache:tomcat:7.0.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:tomcat:7.0.12",
- "cpe23Uri" : "cpe:2.3:a:apache:tomcat:7.0.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:tomcat:7.0.13",
- "cpe23Uri" : "cpe:2.3:a:apache:tomcat:7.0.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:tomcat:7.0.14",
- "cpe23Uri" : "cpe:2.3:a:apache:tomcat:7.0.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:tomcat:7.0.15",
- "cpe23Uri" : "cpe:2.3:a:apache:tomcat:7.0.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:tomcat:7.0.16",
- "cpe23Uri" : "cpe:2.3:a:apache:tomcat:7.0.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:tomcat:7.0.17",
- "cpe23Uri" : "cpe:2.3:a:apache:tomcat:7.0.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:tomcat:7.0.18",
- "cpe23Uri" : "cpe:2.3:a:apache:tomcat:7.0.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:tomcat:7.0.19",
- "cpe23Uri" : "cpe:2.3:a:apache:tomcat:7.0.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:tomcat:7.0.20",
- "cpe23Uri" : "cpe:2.3:a:apache:tomcat:7.0.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:tomcat:7.0.21",
- "cpe23Uri" : "cpe:2.3:a:apache:tomcat:7.0.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:tomcat:7.0.22",
- "cpe23Uri" : "cpe:2.3:a:apache:tomcat:7.0.22:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:N/I:N/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 5.0
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 10.0,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2012-01-05T19:55Z",
- "lastModifiedDate" : "2018-01-09T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2011-4885",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "php",
- "product" : {
- "product_data" : [ {
- "product_name" : "php",
- "version" : {
- "version_data" : [ {
- "version_value" : "5.0.0"
- }, {
- "version_value" : "5.0.1"
- }, {
- "version_value" : "5.0.2"
- }, {
- "version_value" : "5.0.3"
- }, {
- "version_value" : "5.0.4"
- }, {
- "version_value" : "5.0.5"
- }, {
- "version_value" : "5.1.1"
- }, {
- "version_value" : "5.1.2"
- }, {
- "version_value" : "5.1.3"
- }, {
- "version_value" : "5.1.4"
- }, {
- "version_value" : "5.1.5"
- }, {
- "version_value" : "5.1.6"
- }, {
- "version_value" : "5.2.0"
- }, {
- "version_value" : "5.2.1"
- }, {
- "version_value" : "5.2.2"
- }, {
- "version_value" : "5.2.3"
- }, {
- "version_value" : "5.2.4"
- }, {
- "version_value" : "5.2.5"
- }, {
- "version_value" : "5.2.6"
- }, {
- "version_value" : "5.2.7"
- }, {
- "version_value" : "5.2.8"
- }, {
- "version_value" : "5.2.9"
- }, {
- "version_value" : "5.2.10"
- }, {
- "version_value" : "5.2.11"
- }, {
- "version_value" : "5.2.12"
- }, {
- "version_value" : "5.2.14"
- }, {
- "version_value" : "5.2.15"
- }, {
- "version_value" : "5.2.16"
- }, {
- "version_value" : "5.2.17"
- }, {
- "version_value" : "5.3.0"
- }, {
- "version_value" : "5.3.1"
- }, {
- "version_value" : "5.3.2"
- }, {
- "version_value" : "5.3.3"
- }, {
- "version_value" : "5.3.4"
- }, {
- "version_value" : "5.3.5"
- }, {
- "version_value" : "5.3.6"
- }, {
- "version_value" : "5.3.7"
- }, {
- "version_value" : "5.3.8"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-20"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://archives.neohapsis.com/archives/bugtraq/2011-12/0181.html"
- }, {
- "url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03360041"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/May/msg00001.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00013.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00016.html"
- }, {
- "url" : "http://marc.info/?l=bugtraq&m=132871655717248&w=2"
- }, {
- "url" : "http://marc.info/?l=bugtraq&m=133469208622507&w=2"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2012-0071.html"
- }, {
- "url" : "http://secunia.com/advisories/47404"
- }, {
- "url" : "http://secunia.com/advisories/48668"
- }, {
- "url" : "http://support.apple.com/kb/HT5281"
- }, {
- "url" : "http://svn.php.net/viewvc?view=revision&revision=321003"
- }, {
- "url" : "http://svn.php.net/viewvc?view=revision&revision=321040"
- }, {
- "url" : "http://www.debian.org/security/2012/dsa-2399"
- }, {
- "url" : "http://www.exploit-db.com/exploits/18296"
- }, {
- "url" : "http://www.exploit-db.com/exploits/18305"
- }, {
- "url" : "http://www.kb.cert.org/vuls/id/903934"
- }, {
- "url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:197"
- }, {
- "url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
- }, {
- "url" : "http://www.nruns.com/_downloads/advisory28122011.pdf"
- }, {
- "url" : "http://www.ocert.org/advisories/ocert-2011-003.html"
- }, {
- "url" : "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html"
- }, {
- "url" : "http://www.redhat.com/support/errata/RHSA-2012-0019.html"
- }, {
- "url" : "http://www.securityfocus.com/bid/51193"
- }, {
- "url" : "http://www.securitytracker.com/id?1026473"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/72021"
- }, {
- "url" : "https://github.com/FireFart/HashCollision-DOS-POC/blob/master/HashtablePOC.py"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "PHP before 5.3.9 computes hash values for form parameters without restricting the ability to trigger hash collisions predictably, which allows remote attackers to cause a denial of service (CPU consumption) by sending many crafted parameters."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.0.0",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.0.0:beta1",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.0.0:beta1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.0.0:beta2",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.0.0:beta2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.0.0:beta3",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.0.0:beta3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.0.0:beta4",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.0.0:beta4:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.0.0:rc1",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.0.0:rc1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.0.0:rc2",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.0.0:rc2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.0.0:rc3",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.0.0:rc3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.0.1",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.0.2",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.0.3",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.0.4",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.0.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.0.5",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.0.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.1.1",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.1.2",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.1.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.1.3",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.1.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.1.4",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.1.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.1.5",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.1.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.1.6",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.1.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.2.0",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.2.1",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.2.2",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.2.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.2.3",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.2.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.2.4",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.2.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.2.5",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.2.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.2.6",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.2.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.2.7",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.2.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.2.8",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.2.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.2.9",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.2.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.2.10",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.2.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.2.11",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.2.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.2.12",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.2.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.2.14",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.2.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.2.15",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.2.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.2.16",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.2.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.2.17",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.2.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.3.0",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.3.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.3.1",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.3.2",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.3.3",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.3.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.3.4",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.3.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.3.5",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.3.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.3.6",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.3.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.3.7",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.3.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php",
- "cpe23Uri" : "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "5.3.8"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:N/I:N/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 5.0
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 10.0,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2011-12-30T01:55Z",
- "lastModifiedDate" : "2018-01-09T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2012-0006",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "microsoft",
- "product" : {
- "product_data" : [ {
- "product_name" : "windows_server_2003",
- "version" : {
- "version_data" : [ {
- "version_value" : "*"
- } ]
- }
- }, {
- "product_name" : "windows_server_2008",
- "version" : {
- "version_data" : [ {
- "version_value" : "*"
- }, {
- "version_value" : "r2"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-399"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://osvdb.org/80005"
- }, {
- "url" : "http://secunia.com/advisories/48394"
- }, {
- "url" : "http://technet.microsoft.com/security/bulletin/MS12-017"
- }, {
- "url" : "http://www.securityfocus.com/bid/52374"
- }, {
- "url" : "http://www.securitytracker.com/id?1026789"
- }, {
- "url" : "http://www.us-cert.gov/cas/techalerts/TA12-073A.html"
- }, {
- "url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15098"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The DNS server in Microsoft Windows Server 2003 SP2 and Server 2008 SP2, R2, and R2 SP1 does not properly handle objects in memory during record lookup, which allows remote attackers to cause a denial of service (daemon restart) via a crafted query, aka \"DNS Denial of Service Vulnerability.\""
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_server_2003::sp2",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_server_2003:*:sp2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_server_2003::sp2:itanium",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_server_2003:*:sp2:itanium:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_server_2003::sp2:x64",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_server_2003:*:sp2:x64:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_server_2008::sp2:x64",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_server_2008:*:sp2:x64:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_server_2008::sp2:x86",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_server_2008:*:sp2:x86:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_server_2008:r2::x64",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_server_2008:r2:*:x64:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_server_2008:r2:sp1:x64",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:x64:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:N/I:N/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 5.0
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 10.0,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2012-03-13T21:55Z",
- "lastModifiedDate" : "2018-01-11T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2012-0008",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "microsoft",
- "product" : {
- "product_data" : [ {
- "product_name" : "visual_studio",
- "version" : {
- "version_data" : [ {
- "version_value" : "2008"
- }, {
- "version_value" : "2010"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "NVD-CWE-Other"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://secunia.com/advisories/48396"
- }, {
- "url" : "http://technet.microsoft.com/security/bulletin/MS12-021"
- }, {
- "url" : "http://www.securityfocus.com/bid/52329"
- }, {
- "url" : "http://www.securitytracker.com/id?1026792"
- }, {
- "url" : "http://www.us-cert.gov/cas/techalerts/TA12-073A.html"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/73537"
- }, {
- "url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15081"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Untrusted search path vulnerability in Microsoft Visual Studio 2008 SP1, 2010, and 2010 SP1 allows local users to gain privileges via a Trojan horse add-in in an unspecified directory, aka \"Visual Studio Add-In Vulnerability.\""
- }, {
- "lang" : "en",
- "value" : "Per: http://technet.microsoft.com/en-us/security/bulletin/ms12-021\r\n\r\n'An attacker could then place a specially crafted add-in in the path used by Visual Studio. When Visual Studio is started by an administrator, the specially crafted add-in would be loaded with the same privileges as the administrator.'\r\n\r\n'The vulnerability could not be exploited remotely or by anonymous users.'"
- }, {
- "lang" : "en",
- "value" : "Per: http://cwe.mitre.org/data/definitions/426.html\r\n\r\n'CWE-426: Untrusted Search Path'\r\n"
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:microsoft:visual_studio:2008:sp1",
- "cpe23Uri" : "cpe:2.3:a:microsoft:visual_studio:2008:sp1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:microsoft:visual_studio:2010",
- "cpe23Uri" : "cpe:2.3:a:microsoft:visual_studio:2010:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:microsoft:visual_studio:2010:sp1",
- "cpe23Uri" : "cpe:2.3:a:microsoft:visual_studio:2010:sp1:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:L/AC:M/Au:N/C:C/I:C/A:C)",
- "accessVector" : "LOCAL",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 6.9
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 3.4,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2012-03-13T21:55Z",
- "lastModifiedDate" : "2018-01-11T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2012-0021",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "apache",
- "product" : {
- "product_data" : [ {
- "product_name" : "http_server",
- "version" : {
- "version_data" : [ {
- "version_value" : "2.2.17"
- }, {
- "version_value" : "2.2.18"
- }, {
- "version_value" : "2.2.19"
- }, {
- "version_value" : "2.2.20"
- }, {
- "version_value" : "2.2.21"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-20"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03360041"
- }, {
- "url" : "http://httpd.apache.org/security/vulnerabilities_22.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html"
- }, {
- "url" : "http://marc.info/?l=bugtraq&m=133294460209056&w=2"
- }, {
- "url" : "http://marc.info/?l=bugtraq&m=133494237717847&w=2"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2012-0542.html"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2012-0543.html"
- }, {
- "url" : "http://secunia.com/advisories/48551"
- }, {
- "url" : "http://support.apple.com/kb/HT5501"
- }, {
- "url" : "http://svn.apache.org/viewvc?view=revision&revision=1227292"
- }, {
- "url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
- }, {
- "url" : "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html"
- }, {
- "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=785065"
- }, {
- "url" : "https://issues.apache.org/bugzilla/show_bug.cgi?id=52256"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The log_cookie function in mod_log_config.c in the mod_log_config module in the Apache HTTP Server 2.2.17 through 2.2.21, when a threaded MPM is used, does not properly handle a %{}C format string, which allows remote attackers to cause a denial of service (daemon crash) via a cookie that lacks both a name and a value."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.2.17",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.2.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.2.18",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.2.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.2.19",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.2.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.2.20",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.2.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.2.21",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.2.21:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:H/Au:N/C:N/I:N/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "HIGH",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 2.6
- },
- "severity" : "LOW",
- "exploitabilityScore" : 4.9,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2012-01-28T04:05Z",
- "lastModifiedDate" : "2018-01-09T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2012-0022",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "apache",
- "product" : {
- "product_data" : [ {
- "product_name" : "tomcat",
- "version" : {
- "version_data" : [ {
- "version_value" : "5.5.0"
- }, {
- "version_value" : "5.5.1"
- }, {
- "version_value" : "5.5.2"
- }, {
- "version_value" : "5.5.3"
- }, {
- "version_value" : "5.5.4"
- }, {
- "version_value" : "5.5.5"
- }, {
- "version_value" : "5.5.6"
- }, {
- "version_value" : "5.5.7"
- }, {
- "version_value" : "5.5.8"
- }, {
- "version_value" : "5.5.9"
- }, {
- "version_value" : "5.5.10"
- }, {
- "version_value" : "5.5.11"
- }, {
- "version_value" : "5.5.12"
- }, {
- "version_value" : "5.5.13"
- }, {
- "version_value" : "5.5.14"
- }, {
- "version_value" : "5.5.15"
- }, {
- "version_value" : "5.5.16"
- }, {
- "version_value" : "5.5.17"
- }, {
- "version_value" : "5.5.18"
- }, {
- "version_value" : "5.5.19"
- }, {
- "version_value" : "5.5.20"
- }, {
- "version_value" : "5.5.21"
- }, {
- "version_value" : "5.5.22"
- }, {
- "version_value" : "5.5.23"
- }, {
- "version_value" : "5.5.24"
- }, {
- "version_value" : "5.5.25"
- }, {
- "version_value" : "5.5.26"
- }, {
- "version_value" : "5.5.27"
- }, {
- "version_value" : "5.5.28"
- }, {
- "version_value" : "5.5.29"
- }, {
- "version_value" : "5.5.30"
- }, {
- "version_value" : "5.5.31"
- }, {
- "version_value" : "5.5.32"
- }, {
- "version_value" : "5.5.33"
- }, {
- "version_value" : "5.5.34"
- }, {
- "version_value" : "6.0"
- }, {
- "version_value" : "6.0.0"
- }, {
- "version_value" : "6.0.1"
- }, {
- "version_value" : "6.0.2"
- }, {
- "version_value" : "6.0.3"
- }, {
- "version_value" : "6.0.4"
- }, {
- "version_value" : "6.0.5"
- }, {
- "version_value" : "6.0.6"
- }, {
- "version_value" : "6.0.7"
- }, {
- "version_value" : "6.0.8"
- }, {
- "version_value" : "6.0.9"
- }, {
- "version_value" : "6.0.10"
- }, {
- "version_value" : "6.0.11"
- }, {
- "version_value" : "6.0.12"
- }, {
- "version_value" : "6.0.13"
- }, {
- "version_value" : "6.0.14"
- }, {
- "version_value" : "6.0.15"
- }, {
- "version_value" : "6.0.16"
- }, {
- "version_value" : "6.0.17"
- }, {
- "version_value" : "6.0.18"
- }, {
- "version_value" : "6.0.19"
- }, {
- "version_value" : "6.0.20"
- }, {
- "version_value" : "6.0.24"
- }, {
- "version_value" : "6.0.26"
- }, {
- "version_value" : "6.0.27"
- }, {
- "version_value" : "6.0.28"
- }, {
- "version_value" : "6.0.29"
- }, {
- "version_value" : "6.0.30"
- }, {
- "version_value" : "6.0.31"
- }, {
- "version_value" : "6.0.32"
- }, {
- "version_value" : "6.0.33"
- }, {
- "version_value" : "7.0.0"
- }, {
- "version_value" : "7.0.1"
- }, {
- "version_value" : "7.0.2"
- }, {
- "version_value" : "7.0.3"
- }, {
- "version_value" : "7.0.4"
- }, {
- "version_value" : "7.0.5"
- }, {
- "version_value" : "7.0.6"
- }, {
- "version_value" : "7.0.7"
- }, {
- "version_value" : "7.0.8"
- }, {
- "version_value" : "7.0.9"
- }, {
- "version_value" : "7.0.10"
- }, {
- "version_value" : "7.0.11"
- }, {
- "version_value" : "7.0.12"
- }, {
- "version_value" : "7.0.13"
- }, {
- "version_value" : "7.0.14"
- }, {
- "version_value" : "7.0.15"
- }, {
- "version_value" : "7.0.16"
- }, {
- "version_value" : "7.0.17"
- }, {
- "version_value" : "7.0.18"
- }, {
- "version_value" : "7.0.19"
- }, {
- "version_value" : "7.0.20"
- }, {
- "version_value" : "7.0.21"
- }, {
- "version_value" : "7.0.22"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-189"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://archives.neohapsis.com/archives/bugtraq/2012-01/0112.html"
- }, {
- "url" : "http://marc.info/?l=bugtraq&m=132871655717248&w=2"
- }, {
- "url" : "http://marc.info/?l=bugtraq&m=133294394108746&w=2"
- }, {
- "url" : "http://marc.info/?l=bugtraq&m=136485229118404&w=2"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2012-0074.html"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2012-0075.html"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2012-0076.html"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2012-0077.html"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2012-0078.html"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2012-0325.html"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2012-0345.html"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2012-1331.html"
- }, {
- "url" : "http://secunia.com/advisories/48213"
- }, {
- "url" : "http://secunia.com/advisories/48549"
- }, {
- "url" : "http://secunia.com/advisories/48790"
- }, {
- "url" : "http://secunia.com/advisories/48791"
- }, {
- "url" : "http://secunia.com/advisories/50863"
- }, {
- "url" : "http://tomcat.apache.org/security-5.html"
- }, {
- "url" : "http://tomcat.apache.org/security-6.html"
- }, {
- "url" : "http://tomcat.apache.org/security-7.html"
- }, {
- "url" : "http://www.debian.org/security/2012/dsa-2401"
- }, {
- "url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
- }, {
- "url" : "http://www.oracle.com/technetwork/topics/security/cpujan2013-1515902.html"
- }, {
- "url" : "http://www.securityfocus.com/bid/51447"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/72425"
- }, {
- "url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16925"
- }, {
- "url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18934"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Apache Tomcat 5.5.x before 5.5.35, 6.x before 6.0.34, and 7.x before 7.0.23 uses an inefficient approach for handling parameters, which allows remote attackers to cause a denial of service (CPU consumption) via a request that contains many parameters and parameter values, a different vulnerability than CVE-2011-4858."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:tomcat:5.5.0",
- "cpe23Uri" : "cpe:2.3:a:apache:tomcat:5.5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:tomcat:5.5.1",
- "cpe23Uri" : "cpe:2.3:a:apache:tomcat:5.5.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:tomcat:5.5.2",
- "cpe23Uri" : "cpe:2.3:a:apache:tomcat:5.5.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:tomcat:5.5.3",
- "cpe23Uri" : "cpe:2.3:a:apache:tomcat:5.5.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:tomcat:5.5.4",
- "cpe23Uri" : "cpe:2.3:a:apache:tomcat:5.5.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:tomcat:5.5.5",
- "cpe23Uri" : "cpe:2.3:a:apache:tomcat:5.5.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:tomcat:5.5.6",
- "cpe23Uri" : "cpe:2.3:a:apache:tomcat:5.5.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:tomcat:5.5.7",
- "cpe23Uri" : "cpe:2.3:a:apache:tomcat:5.5.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:tomcat:5.5.8",
- "cpe23Uri" : "cpe:2.3:a:apache:tomcat:5.5.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:tomcat:5.5.9",
- "cpe23Uri" : "cpe:2.3:a:apache:tomcat:5.5.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:tomcat:5.5.10",
- "cpe23Uri" : "cpe:2.3:a:apache:tomcat:5.5.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:tomcat:5.5.11",
- "cpe23Uri" : "cpe:2.3:a:apache:tomcat:5.5.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:tomcat:5.5.12",
- "cpe23Uri" : "cpe:2.3:a:apache:tomcat:5.5.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:tomcat:5.5.13",
- "cpe23Uri" : "cpe:2.3:a:apache:tomcat:5.5.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:tomcat:5.5.14",
- "cpe23Uri" : "cpe:2.3:a:apache:tomcat:5.5.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:tomcat:5.5.15",
- "cpe23Uri" : "cpe:2.3:a:apache:tomcat:5.5.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:tomcat:5.5.16",
- "cpe23Uri" : "cpe:2.3:a:apache:tomcat:5.5.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:tomcat:5.5.17",
- "cpe23Uri" : "cpe:2.3:a:apache:tomcat:5.5.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:tomcat:5.5.18",
- "cpe23Uri" : "cpe:2.3:a:apache:tomcat:5.5.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:tomcat:5.5.19",
- "cpe23Uri" : "cpe:2.3:a:apache:tomcat:5.5.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:tomcat:5.5.20",
- "cpe23Uri" : "cpe:2.3:a:apache:tomcat:5.5.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:tomcat:5.5.21",
- "cpe23Uri" : "cpe:2.3:a:apache:tomcat:5.5.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:tomcat:5.5.22",
- "cpe23Uri" : "cpe:2.3:a:apache:tomcat:5.5.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:tomcat:5.5.23",
- "cpe23Uri" : "cpe:2.3:a:apache:tomcat:5.5.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:tomcat:5.5.24",
- "cpe23Uri" : "cpe:2.3:a:apache:tomcat:5.5.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:tomcat:5.5.25",
- "cpe23Uri" : "cpe:2.3:a:apache:tomcat:5.5.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:tomcat:5.5.26",
- "cpe23Uri" : "cpe:2.3:a:apache:tomcat:5.5.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:tomcat:5.5.27",
- "cpe23Uri" : "cpe:2.3:a:apache:tomcat:5.5.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:tomcat:5.5.28",
- "cpe23Uri" : "cpe:2.3:a:apache:tomcat:5.5.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:tomcat:5.5.29",
- "cpe23Uri" : "cpe:2.3:a:apache:tomcat:5.5.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:tomcat:5.5.30",
- "cpe23Uri" : "cpe:2.3:a:apache:tomcat:5.5.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:tomcat:5.5.31",
- "cpe23Uri" : "cpe:2.3:a:apache:tomcat:5.5.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:tomcat:5.5.32",
- "cpe23Uri" : "cpe:2.3:a:apache:tomcat:5.5.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:tomcat:5.5.33",
- "cpe23Uri" : "cpe:2.3:a:apache:tomcat:5.5.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:tomcat:5.5.34",
- "cpe23Uri" : "cpe:2.3:a:apache:tomcat:5.5.34:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:tomcat:6.0",
- "cpe23Uri" : "cpe:2.3:a:apache:tomcat:6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:tomcat:6.0.0",
- "cpe23Uri" : "cpe:2.3:a:apache:tomcat:6.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:tomcat:6.0.1",
- "cpe23Uri" : "cpe:2.3:a:apache:tomcat:6.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:tomcat:6.0.2",
- "cpe23Uri" : "cpe:2.3:a:apache:tomcat:6.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:tomcat:6.0.3",
- "cpe23Uri" : "cpe:2.3:a:apache:tomcat:6.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:tomcat:6.0.4",
- "cpe23Uri" : "cpe:2.3:a:apache:tomcat:6.0.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:tomcat:6.0.5",
- "cpe23Uri" : "cpe:2.3:a:apache:tomcat:6.0.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:tomcat:6.0.6",
- "cpe23Uri" : "cpe:2.3:a:apache:tomcat:6.0.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:tomcat:6.0.7",
- "cpe23Uri" : "cpe:2.3:a:apache:tomcat:6.0.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:tomcat:6.0.8",
- "cpe23Uri" : "cpe:2.3:a:apache:tomcat:6.0.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:tomcat:6.0.9",
- "cpe23Uri" : "cpe:2.3:a:apache:tomcat:6.0.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:tomcat:6.0.10",
- "cpe23Uri" : "cpe:2.3:a:apache:tomcat:6.0.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:tomcat:6.0.11",
- "cpe23Uri" : "cpe:2.3:a:apache:tomcat:6.0.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:tomcat:6.0.12",
- "cpe23Uri" : "cpe:2.3:a:apache:tomcat:6.0.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:tomcat:6.0.13",
- "cpe23Uri" : "cpe:2.3:a:apache:tomcat:6.0.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:tomcat:6.0.14",
- "cpe23Uri" : "cpe:2.3:a:apache:tomcat:6.0.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:tomcat:6.0.15",
- "cpe23Uri" : "cpe:2.3:a:apache:tomcat:6.0.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:tomcat:6.0.16",
- "cpe23Uri" : "cpe:2.3:a:apache:tomcat:6.0.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:tomcat:6.0.17",
- "cpe23Uri" : "cpe:2.3:a:apache:tomcat:6.0.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:tomcat:6.0.18",
- "cpe23Uri" : "cpe:2.3:a:apache:tomcat:6.0.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:tomcat:6.0.19",
- "cpe23Uri" : "cpe:2.3:a:apache:tomcat:6.0.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:tomcat:6.0.20",
- "cpe23Uri" : "cpe:2.3:a:apache:tomcat:6.0.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:tomcat:6.0.24",
- "cpe23Uri" : "cpe:2.3:a:apache:tomcat:6.0.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:tomcat:6.0.26",
- "cpe23Uri" : "cpe:2.3:a:apache:tomcat:6.0.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:tomcat:6.0.27",
- "cpe23Uri" : "cpe:2.3:a:apache:tomcat:6.0.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:tomcat:6.0.28",
- "cpe23Uri" : "cpe:2.3:a:apache:tomcat:6.0.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:tomcat:6.0.29",
- "cpe23Uri" : "cpe:2.3:a:apache:tomcat:6.0.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:tomcat:6.0.30",
- "cpe23Uri" : "cpe:2.3:a:apache:tomcat:6.0.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:tomcat:6.0.31",
- "cpe23Uri" : "cpe:2.3:a:apache:tomcat:6.0.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:tomcat:6.0.32",
- "cpe23Uri" : "cpe:2.3:a:apache:tomcat:6.0.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:tomcat:6.0.33",
- "cpe23Uri" : "cpe:2.3:a:apache:tomcat:6.0.33:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:tomcat:7.0.0",
- "cpe23Uri" : "cpe:2.3:a:apache:tomcat:7.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:tomcat:7.0.0:beta",
- "cpe23Uri" : "cpe:2.3:a:apache:tomcat:7.0.0:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:tomcat:7.0.1",
- "cpe23Uri" : "cpe:2.3:a:apache:tomcat:7.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:tomcat:7.0.2",
- "cpe23Uri" : "cpe:2.3:a:apache:tomcat:7.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:tomcat:7.0.3",
- "cpe23Uri" : "cpe:2.3:a:apache:tomcat:7.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:tomcat:7.0.4",
- "cpe23Uri" : "cpe:2.3:a:apache:tomcat:7.0.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:tomcat:7.0.5",
- "cpe23Uri" : "cpe:2.3:a:apache:tomcat:7.0.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:tomcat:7.0.6",
- "cpe23Uri" : "cpe:2.3:a:apache:tomcat:7.0.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:tomcat:7.0.7",
- "cpe23Uri" : "cpe:2.3:a:apache:tomcat:7.0.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:tomcat:7.0.8",
- "cpe23Uri" : "cpe:2.3:a:apache:tomcat:7.0.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:tomcat:7.0.9",
- "cpe23Uri" : "cpe:2.3:a:apache:tomcat:7.0.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:tomcat:7.0.10",
- "cpe23Uri" : "cpe:2.3:a:apache:tomcat:7.0.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:tomcat:7.0.11",
- "cpe23Uri" : "cpe:2.3:a:apache:tomcat:7.0.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:tomcat:7.0.12",
- "cpe23Uri" : "cpe:2.3:a:apache:tomcat:7.0.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:tomcat:7.0.13",
- "cpe23Uri" : "cpe:2.3:a:apache:tomcat:7.0.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:tomcat:7.0.14",
- "cpe23Uri" : "cpe:2.3:a:apache:tomcat:7.0.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:tomcat:7.0.15",
- "cpe23Uri" : "cpe:2.3:a:apache:tomcat:7.0.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:tomcat:7.0.16",
- "cpe23Uri" : "cpe:2.3:a:apache:tomcat:7.0.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:tomcat:7.0.17",
- "cpe23Uri" : "cpe:2.3:a:apache:tomcat:7.0.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:tomcat:7.0.18",
- "cpe23Uri" : "cpe:2.3:a:apache:tomcat:7.0.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:tomcat:7.0.19",
- "cpe23Uri" : "cpe:2.3:a:apache:tomcat:7.0.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:tomcat:7.0.20",
- "cpe23Uri" : "cpe:2.3:a:apache:tomcat:7.0.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:tomcat:7.0.21",
- "cpe23Uri" : "cpe:2.3:a:apache:tomcat:7.0.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:tomcat:7.0.22",
- "cpe23Uri" : "cpe:2.3:a:apache:tomcat:7.0.22:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:N/I:N/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 5.0
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 10.0,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2012-01-19T04:01Z",
- "lastModifiedDate" : "2018-01-09T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2012-0031",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "apache",
- "product" : {
- "product_data" : [ {
- "product_name" : "http_server",
- "version" : {
- "version_data" : [ {
- "version_value" : "1.0"
- }, {
- "version_value" : "1.0.2"
- }, {
- "version_value" : "1.0.3"
- }, {
- "version_value" : "1.0.5"
- }, {
- "version_value" : "1.1"
- }, {
- "version_value" : "1.1.1"
- }, {
- "version_value" : "1.2"
- }, {
- "version_value" : "1.2.4"
- }, {
- "version_value" : "1.2.5"
- }, {
- "version_value" : "1.2.6"
- }, {
- "version_value" : "1.2.9"
- }, {
- "version_value" : "1.3"
- }, {
- "version_value" : "1.3.0"
- }, {
- "version_value" : "1.3.1"
- }, {
- "version_value" : "1.3.1.1"
- }, {
- "version_value" : "1.3.2"
- }, {
- "version_value" : "1.3.3"
- }, {
- "version_value" : "1.3.4"
- }, {
- "version_value" : "1.3.5"
- }, {
- "version_value" : "1.3.6"
- }, {
- "version_value" : "1.3.7"
- }, {
- "version_value" : "1.3.8"
- }, {
- "version_value" : "1.3.9"
- }, {
- "version_value" : "1.3.10"
- }, {
- "version_value" : "1.3.11"
- }, {
- "version_value" : "1.3.12"
- }, {
- "version_value" : "1.3.13"
- }, {
- "version_value" : "1.3.14"
- }, {
- "version_value" : "1.3.15"
- }, {
- "version_value" : "1.3.16"
- }, {
- "version_value" : "1.3.17"
- }, {
- "version_value" : "1.3.18"
- }, {
- "version_value" : "1.3.19"
- }, {
- "version_value" : "1.3.20"
- }, {
- "version_value" : "1.3.22"
- }, {
- "version_value" : "1.3.23"
- }, {
- "version_value" : "1.3.24"
- }, {
- "version_value" : "1.3.25"
- }, {
- "version_value" : "1.3.26"
- }, {
- "version_value" : "1.3.27"
- }, {
- "version_value" : "1.3.28"
- }, {
- "version_value" : "1.3.29"
- }, {
- "version_value" : "1.3.30"
- }, {
- "version_value" : "1.3.31"
- }, {
- "version_value" : "1.3.32"
- }, {
- "version_value" : "1.3.33"
- }, {
- "version_value" : "1.3.34"
- }, {
- "version_value" : "1.3.35"
- }, {
- "version_value" : "1.3.36"
- }, {
- "version_value" : "1.3.37"
- }, {
- "version_value" : "1.3.38"
- }, {
- "version_value" : "1.3.39"
- }, {
- "version_value" : "1.3.41"
- }, {
- "version_value" : "1.3.42"
- }, {
- "version_value" : "1.3.65"
- }, {
- "version_value" : "1.3.68"
- }, {
- "version_value" : "1.4.0"
- }, {
- "version_value" : "1.99"
- }, {
- "version_value" : "2.0"
- }, {
- "version_value" : "2.0.9"
- }, {
- "version_value" : "2.0.28"
- }, {
- "version_value" : "2.0.32"
- }, {
- "version_value" : "2.0.34"
- }, {
- "version_value" : "2.0.35"
- }, {
- "version_value" : "2.0.36"
- }, {
- "version_value" : "2.0.37"
- }, {
- "version_value" : "2.0.38"
- }, {
- "version_value" : "2.0.39"
- }, {
- "version_value" : "2.0.40"
- }, {
- "version_value" : "2.0.41"
- }, {
- "version_value" : "2.0.42"
- }, {
- "version_value" : "2.0.43"
- }, {
- "version_value" : "2.0.44"
- }, {
- "version_value" : "2.0.45"
- }, {
- "version_value" : "2.0.46"
- }, {
- "version_value" : "2.0.47"
- }, {
- "version_value" : "2.0.48"
- }, {
- "version_value" : "2.0.49"
- }, {
- "version_value" : "2.0.50"
- }, {
- "version_value" : "2.0.51"
- }, {
- "version_value" : "2.0.52"
- }, {
- "version_value" : "2.0.53"
- }, {
- "version_value" : "2.0.54"
- }, {
- "version_value" : "2.0.55"
- }, {
- "version_value" : "2.0.56"
- }, {
- "version_value" : "2.0.57"
- }, {
- "version_value" : "2.0.58"
- }, {
- "version_value" : "2.0.59"
- }, {
- "version_value" : "2.0.60"
- }, {
- "version_value" : "2.0.61"
- }, {
- "version_value" : "2.0.63"
- }, {
- "version_value" : "2.1"
- }, {
- "version_value" : "2.1.1"
- }, {
- "version_value" : "2.1.2"
- }, {
- "version_value" : "2.1.3"
- }, {
- "version_value" : "2.1.4"
- }, {
- "version_value" : "2.1.5"
- }, {
- "version_value" : "2.1.6"
- }, {
- "version_value" : "2.1.7"
- }, {
- "version_value" : "2.1.8"
- }, {
- "version_value" : "2.1.9"
- }, {
- "version_value" : "2.2"
- }, {
- "version_value" : "2.2.0"
- }, {
- "version_value" : "2.2.1"
- }, {
- "version_value" : "2.2.2"
- }, {
- "version_value" : "2.2.3"
- }, {
- "version_value" : "2.2.4"
- }, {
- "version_value" : "2.2.6"
- }, {
- "version_value" : "2.2.8"
- }, {
- "version_value" : "2.2.9"
- }, {
- "version_value" : "2.2.10"
- }, {
- "version_value" : "2.2.11"
- }, {
- "version_value" : "2.2.12"
- }, {
- "version_value" : "2.2.13"
- }, {
- "version_value" : "2.2.14"
- }, {
- "version_value" : "2.2.15"
- }, {
- "version_value" : "2.2.16"
- }, {
- "version_value" : "2.2.17"
- }, {
- "version_value" : "2.2.18"
- }, {
- "version_value" : "2.2.19"
- }, {
- "version_value" : "2.2.20"
- }, {
- "version_value" : "2.2.21"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-399"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03360041"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2012-02/msg00026.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00002.html"
- }, {
- "url" : "http://marc.info/?l=bugtraq&m=133294460209056&w=2"
- }, {
- "url" : "http://marc.info/?l=bugtraq&m=133494237717847&w=2"
- }, {
- "url" : "http://marc.info/?l=bugtraq&m=134987041210674&w=2"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2012-0128.html"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2012-0542.html"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2012-0543.html"
- }, {
- "url" : "http://secunia.com/advisories/47410"
- }, {
- "url" : "http://secunia.com/advisories/48551"
- }, {
- "url" : "http://support.apple.com/kb/HT5501"
- }, {
- "url" : "http://svn.apache.org/viewvc?view=revision&revision=1230065"
- }, {
- "url" : "http://www.debian.org/security/2012/dsa-2405"
- }, {
- "url" : "http://www.halfdog.net/Security/2011/ApacheScoreboardInvalidFreeOnShutdown/"
- }, {
- "url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
- }, {
- "url" : "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html"
- }, {
- "url" : "http://www.securityfocus.com/bid/51407"
- }, {
- "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=773744"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "scoreboard.c in the Apache HTTP Server 2.2.21 and earlier might allow local users to cause a denial of service (daemon crash during shutdown) or possibly have unspecified other impact by modifying a certain type field within a scoreboard shared memory segment, leading to an invalid call to the free function."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.0",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.0.2",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.0.3",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.0.5",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.0.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.1",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.1.1",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.2",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.2.4",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.2.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.2.5",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.2.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.2.6",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.2.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.2.9",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.2.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.0",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.1",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.1.1",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.2",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.3",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.4",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.5",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.6",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.7",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.8",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.9",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.10",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.11",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.12",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.13",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.14",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.15",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.16",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.17",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.18",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.19",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.20",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.22",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.23",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.24",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.25",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.26",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.27",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.28",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.29",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.30",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.31",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.32",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.33",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.34",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.35",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.36",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.37",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.38",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.39",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.41",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.42",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.65",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.3.68",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.3.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.4.0",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.4.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:1.99",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:1.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.9",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.28",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.28:beta",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.28:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.32",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.32:beta",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.32:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.34:beta",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.34:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.35",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.36",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.37",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.38",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.39",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.40",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.41",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.42",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.43",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.44",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.45",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.46",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.47",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.48",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.49",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.50",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.51",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.52",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.53",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.54",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.55",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.56",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.57",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.58",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.59",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.60",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.61",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.0.63",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.0.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.1",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.1.1",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.1.2",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.1.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.1.3",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.1.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.1.4",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.1.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.1.5",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.1.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.1.6",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.1.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.1.7",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.1.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.1.8",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.1.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.1.9",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.1.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.2",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.2.0",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.2.1",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.2.2",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.2.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.2.3",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.2.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.2.4",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.2.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.2.6",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.2.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.2.8",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.2.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.2.9",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.2.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.2.10",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.2.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.2.11",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.2.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.2.12",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.2.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.2.13",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.2.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.2.14",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.2.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.2.15",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.2.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.2.16",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.2.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.2.17",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.2.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.2.18",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.2.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.2.19",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.2.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.2.20",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.2.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "2.2.21"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:L/AC:L/Au:N/C:P/I:P/A:P)",
- "accessVector" : "LOCAL",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 4.6
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 3.9,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2012-01-18T20:55Z",
- "lastModifiedDate" : "2018-01-10T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2012-0036",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "curl",
- "product" : {
- "product_data" : [ {
- "product_name" : "curl",
- "version" : {
- "version_data" : [ {
- "version_value" : "7.20.0"
- }, {
- "version_value" : "7.20.1"
- }, {
- "version_value" : "7.21.0"
- }, {
- "version_value" : "7.21.1"
- }, {
- "version_value" : "7.21.2"
- }, {
- "version_value" : "7.21.3"
- }, {
- "version_value" : "7.21.4"
- }, {
- "version_value" : "7.21.5"
- }, {
- "version_value" : "7.21.6"
- }, {
- "version_value" : "7.21.7"
- }, {
- "version_value" : "7.22.0"
- }, {
- "version_value" : "7.23.0"
- }, {
- "version_value" : "7.23.1"
- } ]
- }
- }, {
- "product_name" : "libcurl",
- "version" : {
- "version_data" : [ {
- "version_value" : "7.20.0"
- }, {
- "version_value" : "7.20.1"
- }, {
- "version_value" : "7.21.0"
- }, {
- "version_value" : "7.21.1"
- }, {
- "version_value" : "7.21.2"
- }, {
- "version_value" : "7.21.3"
- }, {
- "version_value" : "7.21.4"
- }, {
- "version_value" : "7.21.5"
- }, {
- "version_value" : "7.21.6"
- }, {
- "version_value" : "7.21.7"
- }, {
- "version_value" : "7.22.0"
- }, {
- "version_value" : "7.23.0"
- }, {
- "version_value" : "7.23.1"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-89"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://curl.haxx.se/curl-url-sanitize.patch"
- }, {
- "url" : "http://curl.haxx.se/docs/adv_20120124.html"
- }, {
- "url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03360041"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/May/msg00001.html"
- }, {
- "url" : "http://secunia.com/advisories/48256"
- }, {
- "url" : "http://security.gentoo.org/glsa/glsa-201203-02.xml"
- }, {
- "url" : "http://support.apple.com/kb/HT5281"
- }, {
- "url" : "http://www.debian.org/security/2012/dsa-2398"
- }, {
- "url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2012:058"
- }, {
- "url" : "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html"
- }, {
- "url" : "http://www.securityfocus.com/bid/51665"
- }, {
- "url" : "http://www.securitytracker.com/id/1032924"
- }, {
- "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=773457"
- }, {
- "url" : "https://github.com/bagder/curl/commit/75ca568fa1c19de4c5358fed246686de8467c238"
- }, {
- "url" : "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03760en_us"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "curl and libcurl 7.2x before 7.24.0 do not properly consider special characters during extraction of a pathname from a URL, which allows remote attackers to conduct data-injection attacks via a crafted URL, as demonstrated by a CRLF injection attack on the (1) IMAP, (2) POP3, or (3) SMTP protocol."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:curl:curl:7.20.0",
- "cpe23Uri" : "cpe:2.3:a:curl:curl:7.20.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:curl:curl:7.20.1",
- "cpe23Uri" : "cpe:2.3:a:curl:curl:7.20.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:curl:curl:7.21.0",
- "cpe23Uri" : "cpe:2.3:a:curl:curl:7.21.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:curl:curl:7.21.1",
- "cpe23Uri" : "cpe:2.3:a:curl:curl:7.21.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:curl:curl:7.21.2",
- "cpe23Uri" : "cpe:2.3:a:curl:curl:7.21.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:curl:curl:7.21.3",
- "cpe23Uri" : "cpe:2.3:a:curl:curl:7.21.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:curl:curl:7.21.4",
- "cpe23Uri" : "cpe:2.3:a:curl:curl:7.21.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:curl:curl:7.21.5",
- "cpe23Uri" : "cpe:2.3:a:curl:curl:7.21.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:curl:curl:7.21.6",
- "cpe23Uri" : "cpe:2.3:a:curl:curl:7.21.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:curl:curl:7.21.7",
- "cpe23Uri" : "cpe:2.3:a:curl:curl:7.21.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:curl:curl:7.22.0",
- "cpe23Uri" : "cpe:2.3:a:curl:curl:7.22.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:curl:curl:7.23.0",
- "cpe23Uri" : "cpe:2.3:a:curl:curl:7.23.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:curl:curl:7.23.1",
- "cpe23Uri" : "cpe:2.3:a:curl:curl:7.23.1:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:curl:libcurl:7.20.0",
- "cpe23Uri" : "cpe:2.3:a:curl:libcurl:7.20.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:curl:libcurl:7.20.1",
- "cpe23Uri" : "cpe:2.3:a:curl:libcurl:7.20.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:curl:libcurl:7.21.0",
- "cpe23Uri" : "cpe:2.3:a:curl:libcurl:7.21.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:curl:libcurl:7.21.1",
- "cpe23Uri" : "cpe:2.3:a:curl:libcurl:7.21.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:curl:libcurl:7.21.2",
- "cpe23Uri" : "cpe:2.3:a:curl:libcurl:7.21.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:curl:libcurl:7.21.3",
- "cpe23Uri" : "cpe:2.3:a:curl:libcurl:7.21.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:curl:libcurl:7.21.4",
- "cpe23Uri" : "cpe:2.3:a:curl:libcurl:7.21.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:curl:libcurl:7.21.5",
- "cpe23Uri" : "cpe:2.3:a:curl:libcurl:7.21.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:curl:libcurl:7.21.6",
- "cpe23Uri" : "cpe:2.3:a:curl:libcurl:7.21.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:curl:libcurl:7.21.7",
- "cpe23Uri" : "cpe:2.3:a:curl:libcurl:7.21.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:curl:libcurl:7.22.0",
- "cpe23Uri" : "cpe:2.3:a:curl:libcurl:7.22.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:curl:libcurl:7.23.0",
- "cpe23Uri" : "cpe:2.3:a:curl:libcurl:7.23.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:curl:libcurl:7.23.1",
- "cpe23Uri" : "cpe:2.3:a:curl:libcurl:7.23.1:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 7.5
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2012-04-13T20:55Z",
- "lastModifiedDate" : "2018-01-10T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2012-0053",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "apache",
- "product" : {
- "product_data" : [ {
- "product_name" : "http_server",
- "version" : {
- "version_data" : [ {
- "version_value" : "2.2"
- }, {
- "version_value" : "2.2.0"
- }, {
- "version_value" : "2.2.1"
- }, {
- "version_value" : "2.2.2"
- }, {
- "version_value" : "2.2.3"
- }, {
- "version_value" : "2.2.4"
- }, {
- "version_value" : "2.2.6"
- }, {
- "version_value" : "2.2.8"
- }, {
- "version_value" : "2.2.9"
- }, {
- "version_value" : "2.2.10"
- }, {
- "version_value" : "2.2.11"
- }, {
- "version_value" : "2.2.12"
- }, {
- "version_value" : "2.2.13"
- }, {
- "version_value" : "2.2.14"
- }, {
- "version_value" : "2.2.15"
- }, {
- "version_value" : "2.2.16"
- }, {
- "version_value" : "2.2.17"
- }, {
- "version_value" : "2.2.18"
- }, {
- "version_value" : "2.2.19"
- }, {
- "version_value" : "2.2.20"
- }, {
- "version_value" : "2.2.21"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-264"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03360041"
- }, {
- "url" : "http://httpd.apache.org/security/vulnerabilities_22.html"
- }, {
- "url" : "http://kb.juniper.net/JSA10585"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2012-02/msg00026.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00002.html"
- }, {
- "url" : "http://marc.info/?l=bugtraq&m=133294460209056&w=2"
- }, {
- "url" : "http://marc.info/?l=bugtraq&m=133494237717847&w=2"
- }, {
- "url" : "http://marc.info/?l=bugtraq&m=133951357207000&w=2"
- }, {
- "url" : "http://marc.info/?l=bugtraq&m=136441204617335&w=2"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2012-0128.html"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2012-0542.html"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2012-0543.html"
- }, {
- "url" : "http://secunia.com/advisories/48551"
- }, {
- "url" : "http://support.apple.com/kb/HT5501"
- }, {
- "url" : "http://svn.apache.org/viewvc?view=revision&revision=1235454"
- }, {
- "url" : "http://www.debian.org/security/2012/dsa-2405"
- }, {
- "url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
- }, {
- "url" : "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html"
- }, {
- "url" : "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html"
- }, {
- "url" : "http://www.securityfocus.com/bid/51706"
- }, {
- "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=785069"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "protocol.c in the Apache HTTP Server 2.2.x through 2.2.21 does not properly restrict header information during construction of Bad Request (aka 400) error documents, which allows remote attackers to obtain the values of HTTPOnly cookies via vectors involving a (1) long or (2) malformed header in conjunction with crafted web script."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.2",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.2.0",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.2.1",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.2.2",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.2.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.2.3",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.2.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.2.4",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.2.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.2.6",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.2.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.2.8",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.2.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.2.9",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.2.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.2.10",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.2.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.2.11",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.2.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.2.12",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.2.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.2.13",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.2.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.2.14",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.2.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.2.15",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.2.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.2.16",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.2.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.2.17",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.2.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.2.18",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.2.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.2.19",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.2.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.2.20",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.2.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:http_server:2.2.21",
- "cpe23Uri" : "cpe:2.3:a:apache:http_server:2.2.21:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:P/I:N/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "NONE",
- "baseScore" : 4.3
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2012-01-28T04:05Z",
- "lastModifiedDate" : "2018-01-10T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2012-0057",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "php",
- "product" : {
- "product_data" : [ {
- "product_name" : "php",
- "version" : {
- "version_data" : [ {
- "version_value" : "5.0.0"
- }, {
- "version_value" : "5.0.1"
- }, {
- "version_value" : "5.0.2"
- }, {
- "version_value" : "5.0.3"
- }, {
- "version_value" : "5.0.4"
- }, {
- "version_value" : "5.0.5"
- }, {
- "version_value" : "5.1.0"
- }, {
- "version_value" : "5.1.1"
- }, {
- "version_value" : "5.1.2"
- }, {
- "version_value" : "5.1.3"
- }, {
- "version_value" : "5.1.4"
- }, {
- "version_value" : "5.1.5"
- }, {
- "version_value" : "5.1.6"
- }, {
- "version_value" : "5.2.0"
- }, {
- "version_value" : "5.2.1"
- }, {
- "version_value" : "5.2.2"
- }, {
- "version_value" : "5.2.3"
- }, {
- "version_value" : "5.2.4"
- }, {
- "version_value" : "5.2.5"
- }, {
- "version_value" : "5.2.6"
- }, {
- "version_value" : "5.2.7"
- }, {
- "version_value" : "5.2.8"
- }, {
- "version_value" : "5.2.9"
- }, {
- "version_value" : "5.2.10"
- }, {
- "version_value" : "5.2.11"
- }, {
- "version_value" : "5.2.12"
- }, {
- "version_value" : "5.2.13"
- }, {
- "version_value" : "5.2.14"
- }, {
- "version_value" : "5.2.15"
- }, {
- "version_value" : "5.2.16"
- }, {
- "version_value" : "5.2.17"
- }, {
- "version_value" : "5.3.0"
- }, {
- "version_value" : "5.3.1"
- }, {
- "version_value" : "5.3.2"
- }, {
- "version_value" : "5.3.3"
- }, {
- "version_value" : "5.3.4"
- }, {
- "version_value" : "5.3.5"
- }, {
- "version_value" : "5.3.6"
- }, {
- "version_value" : "5.3.7"
- }, {
- "version_value" : "5.3.8"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-264"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03360041"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00013.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00016.html"
- }, {
- "url" : "http://openwall.com/lists/oss-security/2012/01/13/10"
- }, {
- "url" : "http://openwall.com/lists/oss-security/2012/01/13/4"
- }, {
- "url" : "http://openwall.com/lists/oss-security/2012/01/13/5"
- }, {
- "url" : "http://openwall.com/lists/oss-security/2012/01/13/6"
- }, {
- "url" : "http://openwall.com/lists/oss-security/2012/01/13/7"
- }, {
- "url" : "http://openwall.com/lists/oss-security/2012/01/14/1"
- }, {
- "url" : "http://openwall.com/lists/oss-security/2012/01/14/2"
- }, {
- "url" : "http://openwall.com/lists/oss-security/2012/01/14/3"
- }, {
- "url" : "http://openwall.com/lists/oss-security/2012/01/15/1"
- }, {
- "url" : "http://openwall.com/lists/oss-security/2012/01/15/10"
- }, {
- "url" : "http://openwall.com/lists/oss-security/2012/01/15/2"
- }, {
- "url" : "http://openwall.com/lists/oss-security/2012/01/18/3"
- }, {
- "url" : "http://php.net/ChangeLog-5.php#5.3.9"
- }, {
- "url" : "http://secunia.com/advisories/48668"
- }, {
- "url" : "http://www.debian.org/security/2012/dsa-2399"
- }, {
- "url" : "https://bugs.php.net/bug.php?id=54446"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/72908"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "PHP before 5.3.9 has improper libxslt security settings, which allows remote attackers to create arbitrary files via a crafted XSLT stylesheet that uses the libxslt output extension."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.0.0",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.0.0:beta1",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.0.0:beta1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.0.0:beta2",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.0.0:beta2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.0.0:beta3",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.0.0:beta3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.0.0:beta4",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.0.0:beta4:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.0.0:rc1",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.0.0:rc1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.0.0:rc2",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.0.0:rc2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.0.0:rc3",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.0.0:rc3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.0.1",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.0.2",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.0.3",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.0.4",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.0.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.0.5",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.0.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.1.0",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.1.1",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.1.2",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.1.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.1.3",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.1.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.1.4",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.1.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.1.5",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.1.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.1.6",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.1.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.2.0",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.2.1",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.2.2",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.2.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.2.3",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.2.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.2.4",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.2.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.2.5",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.2.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.2.6",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.2.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.2.7",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.2.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.2.8",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.2.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.2.9",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.2.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.2.10",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.2.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.2.11",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.2.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.2.12",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.2.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.2.13",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.2.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.2.14",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.2.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.2.15",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.2.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.2.16",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.2.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.2.17",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.2.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.3.0",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.3.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.3.1",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.3.2",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.3.3",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.3.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.3.4",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.3.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.3.5",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.3.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.3.6",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.3.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.3.7",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.3.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php",
- "cpe23Uri" : "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "5.3.8"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:P/I:P/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "NONE",
- "baseScore" : 6.4
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 10.0,
- "impactScore" : 4.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2012-02-02T00:55Z",
- "lastModifiedDate" : "2018-01-09T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2012-0195",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "ibm",
- "product" : {
- "product_data" : [ {
- "product_name" : "maximo_asset_management",
- "version" : {
- "version_data" : [ {
- "version_value" : "6.2"
- }, {
- "version_value" : "7.1"
- }, {
- "version_value" : "7.5"
- } ]
- }
- }, {
- "product_name" : "maximo_asset_management_essentials",
- "version" : {
- "version_data" : [ {
- "version_value" : "6.2"
- }, {
- "version_value" : "7.1"
- }, {
- "version_value" : "7.5"
- } ]
- }
- }, {
- "product_name" : "maximo_service_desk",
- "version" : {
- "version_data" : [ {
- "version_value" : "6.2"
- } ]
- }
- }, {
- "product_name" : "tivoli_asset_management_for_it",
- "version" : {
- "version_data" : [ {
- "version_value" : "6.2"
- }, {
- "version_value" : "7.1"
- }, {
- "version_value" : "7.2"
- } ]
- }
- }, {
- "product_name" : "tivoli_change_and_configuration_management_database",
- "version" : {
- "version_data" : [ {
- "version_value" : "6.2"
- }, {
- "version_value" : "7.1"
- }, {
- "version_value" : "7.2"
- } ]
- }
- }, {
- "product_name" : "trivoli_service_request_manager",
- "version" : {
- "version_data" : [ {
- "version_value" : "7.1"
- }, {
- "version_value" : "7.2"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-79"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://secunia.com/advisories/48299"
- }, {
- "url" : "http://secunia.com/advisories/48305"
- }, {
- "url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1IV09198"
- }, {
- "url" : "http://www.ibm.com/support/docview.wss?uid=swg21584666"
- }, {
- "url" : "http://www.securityfocus.com/bid/52333"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/72612"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Cross-site scripting (XSS) vulnerability in the Start Center Layout and Configuration component in IBM Maximo Asset Management and Asset Management Essentials 6.2, 7.1, and 7.5; IBM Tivoli Asset Management for IT 6.2, 7.1, and 7.2; IBM Tivoli Service Request Manager 7.1 and 7.2; IBM Maximo Service Desk 6.2; and IBM Tivoli Change and Configuration Management Database (CCMDB) 6.2, 7.1, and 7.2 allows remote attackers to inject arbitrary web script or HTML via the display name."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:maximo_asset_management:6.2",
- "cpe23Uri" : "cpe:2.3:a:ibm:maximo_asset_management:6.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:maximo_asset_management:7.1",
- "cpe23Uri" : "cpe:2.3:a:ibm:maximo_asset_management:7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:maximo_asset_management:7.5",
- "cpe23Uri" : "cpe:2.3:a:ibm:maximo_asset_management:7.5:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:maximo_asset_management_essentials:6.2",
- "cpe23Uri" : "cpe:2.3:a:ibm:maximo_asset_management_essentials:6.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:maximo_asset_management_essentials:7.1",
- "cpe23Uri" : "cpe:2.3:a:ibm:maximo_asset_management_essentials:7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:maximo_asset_management_essentials:7.5",
- "cpe23Uri" : "cpe:2.3:a:ibm:maximo_asset_management_essentials:7.5:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:tivoli_asset_management_for_it:6.2",
- "cpe23Uri" : "cpe:2.3:a:ibm:tivoli_asset_management_for_it:6.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:tivoli_asset_management_for_it:7.1",
- "cpe23Uri" : "cpe:2.3:a:ibm:tivoli_asset_management_for_it:7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:tivoli_asset_management_for_it:7.2",
- "cpe23Uri" : "cpe:2.3:a:ibm:tivoli_asset_management_for_it:7.2:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:trivoli_service_request_manager:7.1",
- "cpe23Uri" : "cpe:2.3:a:ibm:trivoli_service_request_manager:7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:trivoli_service_request_manager:7.2",
- "cpe23Uri" : "cpe:2.3:a:ibm:trivoli_service_request_manager:7.2:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:maximo_service_desk:6.2",
- "cpe23Uri" : "cpe:2.3:a:ibm:maximo_service_desk:6.2:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:tivoli_change_and_configuration_management_database:6.2",
- "cpe23Uri" : "cpe:2.3:a:ibm:tivoli_change_and_configuration_management_database:6.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:tivoli_change_and_configuration_management_database:7.1",
- "cpe23Uri" : "cpe:2.3:a:ibm:tivoli_change_and_configuration_management_database:7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:tivoli_change_and_configuration_management_database:7.2",
- "cpe23Uri" : "cpe:2.3:a:ibm:tivoli_change_and_configuration_management_database:7.2:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:N/I:P/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "NONE",
- "baseScore" : 4.3
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2012-03-13T03:12Z",
- "lastModifiedDate" : "2018-01-10T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2012-0230",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "ge",
- "product" : {
- "product_data" : [ {
- "product_name" : "intelligent_platforms_proficy_plant_applications",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.2.2"
- }, {
- "version_value" : "4.2.3"
- }, {
- "version_value" : "4.3.1"
- }, {
- "version_value" : "4.4.1"
- }, {
- "version_value" : "5.0"
- }, {
- "version_value" : "215.8"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://secunia.com/advisories/48415"
- }, {
- "url" : "http://support.ge-ip.com/support/index?page=kbchannel&id=S:KB14766"
- }, {
- "url" : "http://www.securityfocus.com/bid/52434"
- }, {
- "url" : "http://www.us-cert.gov/control_systems/pdf/ICSA-12-032-02.pdf"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/73956"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "PRRDS.exe in the Proficy Remote Data Service in GE Intelligent Platforms Proficy Plant Applications 5.0 and earlier allows remote attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via a crafted TCP session on port 12299."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ge:intelligent_platforms_proficy_plant_applications:4.2.2",
- "cpe23Uri" : "cpe:2.3:a:ge:intelligent_platforms_proficy_plant_applications:4.2.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ge:intelligent_platforms_proficy_plant_applications:4.2.3",
- "cpe23Uri" : "cpe:2.3:a:ge:intelligent_platforms_proficy_plant_applications:4.2.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ge:intelligent_platforms_proficy_plant_applications:4.3.1",
- "cpe23Uri" : "cpe:2.3:a:ge:intelligent_platforms_proficy_plant_applications:4.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ge:intelligent_platforms_proficy_plant_applications:4.4.1",
- "cpe23Uri" : "cpe:2.3:a:ge:intelligent_platforms_proficy_plant_applications:4.4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ge:intelligent_platforms_proficy_plant_applications",
- "cpe23Uri" : "cpe:2.3:a:ge:intelligent_platforms_proficy_plant_applications:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "5.0"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ge:intelligent_platforms_proficy_plant_applications:215.8",
- "cpe23Uri" : "cpe:2.3:a:ge:intelligent_platforms_proficy_plant_applications:215.8:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:C/I:C/A:C)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 10.0
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2012-03-15T18:55Z",
- "lastModifiedDate" : "2018-01-11T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2012-0231",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "ge",
- "product" : {
- "product_data" : [ {
- "product_name" : "intelligent_platforms_proficy_plant_applications",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.2.2"
- }, {
- "version_value" : "4.2.3"
- }, {
- "version_value" : "4.3.1"
- }, {
- "version_value" : "4.4.1"
- }, {
- "version_value" : "5.0"
- }, {
- "version_value" : "215.8"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://secunia.com/advisories/48415"
- }, {
- "url" : "http://support.ge-ip.com/support/index?page=kbchannel&id=S:KB14766"
- }, {
- "url" : "http://www.securityfocus.com/bid/52434"
- }, {
- "url" : "http://www.us-cert.gov/control_systems/pdf/ICSA-12-032-02.pdf"
- }, {
- "url" : "http://xforce.iss.net/xforce/xfdb/73957"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "PRLicenseMgr.exe in the Proficy Server License Manager in GE Intelligent Platforms Proficy Plant Applications 5.0 and earlier allows remote attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via a crafted TCP session on port 12401."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ge:intelligent_platforms_proficy_plant_applications:4.2.2",
- "cpe23Uri" : "cpe:2.3:a:ge:intelligent_platforms_proficy_plant_applications:4.2.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ge:intelligent_platforms_proficy_plant_applications:4.2.3",
- "cpe23Uri" : "cpe:2.3:a:ge:intelligent_platforms_proficy_plant_applications:4.2.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ge:intelligent_platforms_proficy_plant_applications:4.3.1",
- "cpe23Uri" : "cpe:2.3:a:ge:intelligent_platforms_proficy_plant_applications:4.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ge:intelligent_platforms_proficy_plant_applications:4.4.1",
- "cpe23Uri" : "cpe:2.3:a:ge:intelligent_platforms_proficy_plant_applications:4.4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ge:intelligent_platforms_proficy_plant_applications",
- "cpe23Uri" : "cpe:2.3:a:ge:intelligent_platforms_proficy_plant_applications:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "5.0"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ge:intelligent_platforms_proficy_plant_applications:215.8",
- "cpe23Uri" : "cpe:2.3:a:ge:intelligent_platforms_proficy_plant_applications:215.8:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:C/I:C/A:C)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 10.0
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2012-03-15T18:55Z",
- "lastModifiedDate" : "2018-01-11T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2012-0293",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "symantec",
- "product" : {
- "product_data" : [ {
- "product_name" : "altiris_wise_package_studio",
- "version" : {
- "version_data" : [ {
- "version_value" : "7"
- }, {
- "version_value" : "7.0"
- }, {
- "version_value" : "8.0"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-89"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://osvdb.org/80201"
- }, {
- "url" : "http://www.securityfocus.com/bid/52392"
- }, {
- "url" : "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2012&suid=20120314_00"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Multiple SQL injection vulnerabilities in Symantec Altiris WISE Package Studio before 8.0MR1 allow remote attackers to execute arbitrary SQL commands via unspecified vectors."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:symantec:altiris_wise_package_studio:7:sp2",
- "cpe23Uri" : "cpe:2.3:a:symantec:altiris_wise_package_studio:7:sp2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:symantec:altiris_wise_package_studio:7.0",
- "cpe23Uri" : "cpe:2.3:a:symantec:altiris_wise_package_studio:7.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:symantec:altiris_wise_package_studio:7.0:sp1",
- "cpe23Uri" : "cpe:2.3:a:symantec:altiris_wise_package_studio:7.0:sp1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:symantec:altiris_wise_package_studio:7.0:sp1:mr1",
- "cpe23Uri" : "cpe:2.3:a:symantec:altiris_wise_package_studio:7.0:sp1:mr1:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:symantec:altiris_wise_package_studio:7.0:sp3",
- "cpe23Uri" : "cpe:2.3:a:symantec:altiris_wise_package_studio:7.0:sp3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:symantec:altiris_wise_package_studio",
- "cpe23Uri" : "cpe:2.3:a:symantec:altiris_wise_package_studio:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "8.0"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 6.8
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2012-03-17T10:55Z",
- "lastModifiedDate" : "2018-01-11T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2012-0316",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "cookpad",
- "product" : {
- "product_data" : [ {
- "product_name" : "android_activities",
- "version" : {
- "version_data" : [ {
- "version_value" : "1.5.16"
- } ]
- }
- }, {
- "product_name" : "android_mykitchen",
- "version" : {
- "version_data" : [ {
- "version_value" : "1.1.1"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-200"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://cookpad.typepad.jp/help/2012/02/23oshirase.html"
- }, {
- "url" : "http://jvn.jp/en/jp/JVN25731073/index.html"
- }, {
- "url" : "http://jvndb.jvn.jp/jvndb/JVNDB-2012-000014"
- }, {
- "url" : "http://osvdb.org/79643"
- }, {
- "url" : "http://secunia.com/advisories/48065"
- }, {
- "url" : "http://www.securityfocus.com/bid/52189"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The Cookpad 1.5.16 and earlier and Cookpad Noseru 1.1.1 and earlier applications for Android do not properly implement the WebView class, which allows remote attackers to obtain sensitive information via a crafted application."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cookpad:android_activities",
- "cpe23Uri" : "cpe:2.3:a:cookpad:android_activities:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "1.5.16"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cookpad:android_mykitchen",
- "cpe23Uri" : "cpe:2.3:a:cookpad:android_mykitchen:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "1.1.1"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:P/I:N/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "NONE",
- "baseScore" : 5.0
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 10.0,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2012-03-02T00:55Z",
- "lastModifiedDate" : "2018-01-11T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2012-0324",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "cloudbees",
- "product" : {
- "product_data" : [ {
- "product_name" : "jenkins",
- "version" : {
- "version_data" : [ {
- "version_value" : "1.301"
- }, {
- "version_value" : "1.302"
- }, {
- "version_value" : "1.303"
- }, {
- "version_value" : "1.304"
- }, {
- "version_value" : "1.305"
- }, {
- "version_value" : "1.306"
- }, {
- "version_value" : "1.307"
- }, {
- "version_value" : "1.308"
- }, {
- "version_value" : "1.309"
- }, {
- "version_value" : "1.310"
- }, {
- "version_value" : "1.311"
- }, {
- "version_value" : "1.312"
- }, {
- "version_value" : "1.313"
- }, {
- "version_value" : "1.314"
- }, {
- "version_value" : "1.315"
- }, {
- "version_value" : "1.316"
- }, {
- "version_value" : "1.317"
- }, {
- "version_value" : "1.318"
- }, {
- "version_value" : "1.319"
- }, {
- "version_value" : "1.320"
- }, {
- "version_value" : "1.321"
- }, {
- "version_value" : "1.322"
- }, {
- "version_value" : "1.323"
- }, {
- "version_value" : "1.324"
- }, {
- "version_value" : "1.325"
- }, {
- "version_value" : "1.326"
- }, {
- "version_value" : "1.327"
- }, {
- "version_value" : "1.328"
- }, {
- "version_value" : "1.329"
- }, {
- "version_value" : "1.330"
- }, {
- "version_value" : "1.331"
- }, {
- "version_value" : "1.332"
- }, {
- "version_value" : "1.333"
- }, {
- "version_value" : "1.334"
- }, {
- "version_value" : "1.335"
- }, {
- "version_value" : "1.336"
- }, {
- "version_value" : "1.337"
- }, {
- "version_value" : "1.338"
- }, {
- "version_value" : "1.339"
- }, {
- "version_value" : "1.340"
- }, {
- "version_value" : "1.341"
- }, {
- "version_value" : "1.342"
- }, {
- "version_value" : "1.343"
- }, {
- "version_value" : "1.344"
- }, {
- "version_value" : "1.345"
- }, {
- "version_value" : "1.346"
- }, {
- "version_value" : "1.347"
- }, {
- "version_value" : "1.348"
- }, {
- "version_value" : "1.349"
- }, {
- "version_value" : "1.350"
- }, {
- "version_value" : "1.351"
- }, {
- "version_value" : "1.352"
- }, {
- "version_value" : "1.353"
- }, {
- "version_value" : "1.354"
- }, {
- "version_value" : "1.355"
- }, {
- "version_value" : "1.356"
- }, {
- "version_value" : "1.357"
- }, {
- "version_value" : "1.358"
- }, {
- "version_value" : "1.359"
- }, {
- "version_value" : "1.360"
- }, {
- "version_value" : "1.361"
- }, {
- "version_value" : "1.362"
- }, {
- "version_value" : "1.363"
- }, {
- "version_value" : "1.364"
- }, {
- "version_value" : "1.365"
- }, {
- "version_value" : "1.366"
- }, {
- "version_value" : "1.367"
- }, {
- "version_value" : "1.368"
- }, {
- "version_value" : "1.369"
- }, {
- "version_value" : "1.370"
- }, {
- "version_value" : "1.371"
- }, {
- "version_value" : "1.372"
- }, {
- "version_value" : "1.373"
- }, {
- "version_value" : "1.374"
- }, {
- "version_value" : "1.375"
- }, {
- "version_value" : "1.376"
- }, {
- "version_value" : "1.377"
- }, {
- "version_value" : "1.378"
- }, {
- "version_value" : "1.379"
- }, {
- "version_value" : "1.380"
- }, {
- "version_value" : "1.382"
- }, {
- "version_value" : "1.383"
- }, {
- "version_value" : "1.384"
- }, {
- "version_value" : "1.386"
- }, {
- "version_value" : "1.387"
- }, {
- "version_value" : "1.388"
- }, {
- "version_value" : "1.389"
- }, {
- "version_value" : "1.390"
- }, {
- "version_value" : "1.391"
- }, {
- "version_value" : "1.392"
- }, {
- "version_value" : "1.393"
- }, {
- "version_value" : "1.394"
- }, {
- "version_value" : "1.395"
- }, {
- "version_value" : "1.396"
- }, {
- "version_value" : "1.397"
- }, {
- "version_value" : "1.398"
- }, {
- "version_value" : "1.399"
- }, {
- "version_value" : "1.400"
- }, {
- "version_value" : "1.400.0.12"
- }, {
- "version_value" : "1.401"
- }, {
- "version_value" : "1.402"
- }, {
- "version_value" : "1.403"
- }, {
- "version_value" : "1.404"
- }, {
- "version_value" : "1.405"
- }, {
- "version_value" : "1.406"
- }, {
- "version_value" : "1.407"
- }, {
- "version_value" : "1.408"
- }, {
- "version_value" : "1.409"
- }, {
- "version_value" : "1.409.1"
- }, {
- "version_value" : "1.409.2"
- }, {
- "version_value" : "1.410"
- }, {
- "version_value" : "1.411"
- }, {
- "version_value" : "1.412"
- }, {
- "version_value" : "1.413"
- }, {
- "version_value" : "1.414"
- }, {
- "version_value" : "1.415"
- }, {
- "version_value" : "1.416"
- }, {
- "version_value" : "1.417"
- }, {
- "version_value" : "1.418"
- }, {
- "version_value" : "1.419"
- }, {
- "version_value" : "1.420"
- }, {
- "version_value" : "1.421"
- }, {
- "version_value" : "1.422"
- }, {
- "version_value" : "1.423"
- }, {
- "version_value" : "1.424"
- }, {
- "version_value" : "1.424.5"
- }, {
- "version_value" : "1.425"
- }, {
- "version_value" : "1.426"
- }, {
- "version_value" : "1.427"
- }, {
- "version_value" : "1.428"
- }, {
- "version_value" : "1.429"
- }, {
- "version_value" : "1.430"
- }, {
- "version_value" : "1.431"
- }, {
- "version_value" : "1.432"
- }, {
- "version_value" : "1.433"
- }, {
- "version_value" : "1.434"
- }, {
- "version_value" : "1.435"
- }, {
- "version_value" : "1.436"
- }, {
- "version_value" : "1.437"
- }, {
- "version_value" : "1.453"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-79"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://jvn.jp/en/jp/JVN14791558/index.html"
- }, {
- "url" : "http://jvndb.jvn.jp/jvndb/JVNDB-2012-000022"
- }, {
- "url" : "http://www.cloudbees.com/jenkins-advisory/jenkins-security-advisory-2012-03-05.cb"
- }, {
- "url" : "http://www.securityfocus.com/bid/52384"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Cross-site scripting (XSS) vulnerability in Jenkins before 1.454, Jenkins LTS before 1.424.5, and Jenkins Enterprise 1.400.x before 1.400.0.13 and 1.424.x before 1.424.5.1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2012-0325."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.400::enterprise",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.400:*:enterprise:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.400.0.12::enterprise",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.400.0.12:*:enterprise:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.424::enterprise",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.424:*:enterprise:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.424.5::enterprise",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.424.5:*:enterprise:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.400::lts",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.400:*:lts:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.400.0.12::lts",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.400.0.12:*:lts:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.301",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.301:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.302",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.302:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.303",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.303:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.304",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.304:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.305",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.305:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.306",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.306:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.307",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.307:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.308",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.308:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.309",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.309:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.310",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.310:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.311",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.311:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.312",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.312:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.313",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.313:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.314",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.314:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.315",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.315:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.316",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.316:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.317",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.317:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.318",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.318:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.319",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.319:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.320",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.320:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.321",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.321:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.322",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.322:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.323",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.323:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.324",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.324:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.325",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.325:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.326",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.326:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.327",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.327:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.328",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.328:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.329",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.329:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.330",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.330:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.331",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.331:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.332",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.332:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.333",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.333:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.334",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.334:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.335",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.335:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.336",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.336:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.337",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.337:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.338",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.338:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.339",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.339:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.340",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.340:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.341",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.341:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.342",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.342:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.343",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.343:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.344",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.344:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.345",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.345:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.346",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.346:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.347",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.347:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.348",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.348:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.349",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.349:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.350",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.350:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.351",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.351:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.352",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.352:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.353",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.353:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.354",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.354:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.355",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.355:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.356",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.356:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.357",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.357:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.358",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.358:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.359",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.359:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.360",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.360:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.361",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.361:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.362",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.362:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.363",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.363:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.364",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.364:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.365",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.365:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.366",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.366:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.367",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.367:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.368",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.368:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.369",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.369:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.370",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.370:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.371",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.371:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.372",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.372:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.373",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.373:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.374",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.374:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.375",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.375:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.376",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.376:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.377",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.377:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.378",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.378:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.379",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.379:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.380",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.380:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.382",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.382:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.383",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.383:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.384",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.384:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.386",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.386:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.387",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.387:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.388",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.388:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.389",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.389:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.390",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.390:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.391",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.391:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.392",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.392:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.393",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.393:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.394",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.394:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.395",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.395:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.396",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.396:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.397",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.397:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.398",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.398:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.399",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.399:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.400",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.400:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.401",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.401:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.402",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.402:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.403",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.403:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.404",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.404:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.405",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.405:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.406",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.406:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.407",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.407:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.408",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.408:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.409",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.409:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.409.1::lts",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.409.1:*:lts:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.409.2::lts",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.409.2:*:lts:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.410",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.410:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.411",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.411:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.412",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.412:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.413",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.413:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.414",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.414:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.415",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.415:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.416",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.416:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.417",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.417:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.418",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.418:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.419",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.419:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.420",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.420:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.421",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.421:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.422",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.422:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.423",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.423:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.424",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.424:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.425",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.425:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.426",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.426:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.427",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.427:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.428",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.428:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.429",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.429:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.430",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.430:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.431",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.431:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.432",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.432:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.433",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.433:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.434",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.434:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.435",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.435:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.436",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.436:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.437",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.437:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "1.453"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:N/I:P/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "NONE",
- "baseScore" : 4.3
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2012-03-09T11:55Z",
- "lastModifiedDate" : "2018-01-11T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2012-0325",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "cloudbees",
- "product" : {
- "product_data" : [ {
- "product_name" : "jenkins",
- "version" : {
- "version_data" : [ {
- "version_value" : "1.301"
- }, {
- "version_value" : "1.302"
- }, {
- "version_value" : "1.303"
- }, {
- "version_value" : "1.304"
- }, {
- "version_value" : "1.305"
- }, {
- "version_value" : "1.306"
- }, {
- "version_value" : "1.307"
- }, {
- "version_value" : "1.308"
- }, {
- "version_value" : "1.309"
- }, {
- "version_value" : "1.310"
- }, {
- "version_value" : "1.311"
- }, {
- "version_value" : "1.312"
- }, {
- "version_value" : "1.313"
- }, {
- "version_value" : "1.314"
- }, {
- "version_value" : "1.315"
- }, {
- "version_value" : "1.316"
- }, {
- "version_value" : "1.317"
- }, {
- "version_value" : "1.318"
- }, {
- "version_value" : "1.319"
- }, {
- "version_value" : "1.320"
- }, {
- "version_value" : "1.321"
- }, {
- "version_value" : "1.322"
- }, {
- "version_value" : "1.323"
- }, {
- "version_value" : "1.324"
- }, {
- "version_value" : "1.325"
- }, {
- "version_value" : "1.326"
- }, {
- "version_value" : "1.327"
- }, {
- "version_value" : "1.328"
- }, {
- "version_value" : "1.329"
- }, {
- "version_value" : "1.330"
- }, {
- "version_value" : "1.331"
- }, {
- "version_value" : "1.332"
- }, {
- "version_value" : "1.333"
- }, {
- "version_value" : "1.334"
- }, {
- "version_value" : "1.335"
- }, {
- "version_value" : "1.336"
- }, {
- "version_value" : "1.337"
- }, {
- "version_value" : "1.338"
- }, {
- "version_value" : "1.339"
- }, {
- "version_value" : "1.340"
- }, {
- "version_value" : "1.341"
- }, {
- "version_value" : "1.342"
- }, {
- "version_value" : "1.343"
- }, {
- "version_value" : "1.344"
- }, {
- "version_value" : "1.345"
- }, {
- "version_value" : "1.346"
- }, {
- "version_value" : "1.347"
- }, {
- "version_value" : "1.348"
- }, {
- "version_value" : "1.349"
- }, {
- "version_value" : "1.350"
- }, {
- "version_value" : "1.351"
- }, {
- "version_value" : "1.352"
- }, {
- "version_value" : "1.353"
- }, {
- "version_value" : "1.354"
- }, {
- "version_value" : "1.355"
- }, {
- "version_value" : "1.356"
- }, {
- "version_value" : "1.357"
- }, {
- "version_value" : "1.358"
- }, {
- "version_value" : "1.359"
- }, {
- "version_value" : "1.360"
- }, {
- "version_value" : "1.361"
- }, {
- "version_value" : "1.362"
- }, {
- "version_value" : "1.363"
- }, {
- "version_value" : "1.364"
- }, {
- "version_value" : "1.365"
- }, {
- "version_value" : "1.366"
- }, {
- "version_value" : "1.367"
- }, {
- "version_value" : "1.368"
- }, {
- "version_value" : "1.369"
- }, {
- "version_value" : "1.370"
- }, {
- "version_value" : "1.371"
- }, {
- "version_value" : "1.372"
- }, {
- "version_value" : "1.373"
- }, {
- "version_value" : "1.374"
- }, {
- "version_value" : "1.375"
- }, {
- "version_value" : "1.376"
- }, {
- "version_value" : "1.377"
- }, {
- "version_value" : "1.378"
- }, {
- "version_value" : "1.379"
- }, {
- "version_value" : "1.380"
- }, {
- "version_value" : "1.382"
- }, {
- "version_value" : "1.383"
- }, {
- "version_value" : "1.384"
- }, {
- "version_value" : "1.386"
- }, {
- "version_value" : "1.387"
- }, {
- "version_value" : "1.388"
- }, {
- "version_value" : "1.389"
- }, {
- "version_value" : "1.390"
- }, {
- "version_value" : "1.391"
- }, {
- "version_value" : "1.392"
- }, {
- "version_value" : "1.393"
- }, {
- "version_value" : "1.394"
- }, {
- "version_value" : "1.395"
- }, {
- "version_value" : "1.396"
- }, {
- "version_value" : "1.397"
- }, {
- "version_value" : "1.398"
- }, {
- "version_value" : "1.399"
- }, {
- "version_value" : "1.400"
- }, {
- "version_value" : "1.400.0.12"
- }, {
- "version_value" : "1.401"
- }, {
- "version_value" : "1.402"
- }, {
- "version_value" : "1.403"
- }, {
- "version_value" : "1.404"
- }, {
- "version_value" : "1.405"
- }, {
- "version_value" : "1.406"
- }, {
- "version_value" : "1.407"
- }, {
- "version_value" : "1.408"
- }, {
- "version_value" : "1.409"
- }, {
- "version_value" : "1.409.1"
- }, {
- "version_value" : "1.409.2"
- }, {
- "version_value" : "1.410"
- }, {
- "version_value" : "1.411"
- }, {
- "version_value" : "1.412"
- }, {
- "version_value" : "1.413"
- }, {
- "version_value" : "1.414"
- }, {
- "version_value" : "1.415"
- }, {
- "version_value" : "1.416"
- }, {
- "version_value" : "1.417"
- }, {
- "version_value" : "1.418"
- }, {
- "version_value" : "1.419"
- }, {
- "version_value" : "1.420"
- }, {
- "version_value" : "1.421"
- }, {
- "version_value" : "1.422"
- }, {
- "version_value" : "1.423"
- }, {
- "version_value" : "1.424"
- }, {
- "version_value" : "1.424.5"
- }, {
- "version_value" : "1.425"
- }, {
- "version_value" : "1.426"
- }, {
- "version_value" : "1.427"
- }, {
- "version_value" : "1.428"
- }, {
- "version_value" : "1.429"
- }, {
- "version_value" : "1.430"
- }, {
- "version_value" : "1.431"
- }, {
- "version_value" : "1.432"
- }, {
- "version_value" : "1.433"
- }, {
- "version_value" : "1.434"
- }, {
- "version_value" : "1.435"
- }, {
- "version_value" : "1.436"
- }, {
- "version_value" : "1.437"
- }, {
- "version_value" : "1.453"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-79"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://jvn.jp/en/jp/JVN79950061/index.html"
- }, {
- "url" : "http://jvndb.jvn.jp/jvndb/JVNDB-2012-000023"
- }, {
- "url" : "http://www.cloudbees.com/jenkins-advisory/jenkins-security-advisory-2012-03-05.cb"
- }, {
- "url" : "http://www.securityfocus.com/bid/52384"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Cross-site scripting (XSS) vulnerability in Jenkins before 1.454, Jenkins LTS before 1.424.5, and Jenkins Enterprise 1.400.x before 1.400.0.13 and 1.424.x before 1.424.5.1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2012-0324."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.301",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.301:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.302",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.302:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.303",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.303:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.304",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.304:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.305",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.305:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.306",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.306:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.307",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.307:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.308",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.308:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.309",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.309:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.310",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.310:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.311",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.311:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.312",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.312:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.313",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.313:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.314",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.314:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.315",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.315:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.316",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.316:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.317",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.317:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.318",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.318:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.319",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.319:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.320",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.320:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.321",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.321:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.322",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.322:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.323",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.323:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.324",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.324:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.325",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.325:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.326",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.326:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.327",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.327:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.328",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.328:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.329",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.329:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.330",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.330:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.331",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.331:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.332",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.332:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.333",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.333:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.334",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.334:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.335",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.335:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.336",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.336:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.337",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.337:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.338",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.338:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.339",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.339:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.340",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.340:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.341",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.341:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.342",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.342:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.343",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.343:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.344",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.344:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.345",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.345:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.346",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.346:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.347",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.347:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.348",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.348:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.349",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.349:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.350",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.350:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.351",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.351:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.352",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.352:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.353",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.353:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.354",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.354:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.355",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.355:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.356",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.356:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.357",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.357:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.358",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.358:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.359",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.359:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.360",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.360:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.361",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.361:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.362",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.362:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.363",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.363:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.364",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.364:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.365",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.365:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.366",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.366:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.367",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.367:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.368",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.368:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.369",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.369:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.370",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.370:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.371",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.371:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.372",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.372:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.373",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.373:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.374",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.374:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.375",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.375:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.376",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.376:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.377",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.377:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.378",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.378:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.379",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.379:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.380",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.380:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.382",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.382:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.383",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.383:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.384",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.384:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.386",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.386:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.387",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.387:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.388",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.388:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.389",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.389:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.390",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.390:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.391",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.391:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.392",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.392:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.393",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.393:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.394",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.394:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.395",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.395:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.396",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.396:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.397",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.397:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.398",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.398:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.399",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.399:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.400",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.400:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.401",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.401:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.402",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.402:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.403",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.403:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.404",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.404:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.405",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.405:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.406",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.406:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.407",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.407:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.408",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.408:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.409",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.409:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.409.1::lts",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.409.1:*:lts:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.409.2::lts",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.409.2:*:lts:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.410",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.410:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.411",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.411:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.412",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.412:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.413",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.413:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.414",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.414:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.415",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.415:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.416",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.416:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.417",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.417:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.418",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.418:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.419",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.419:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.420",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.420:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.421",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.421:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.422",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.422:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.423",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.423:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.424",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.424:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.425",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.425:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.426",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.426:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.427",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.427:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.428",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.428:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.429",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.429:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.430",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.430:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.431",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.431:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.432",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.432:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.433",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.433:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.434",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.434:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.435",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.435:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.436",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.436:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.437",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.437:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "1.453"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.400::enterprise",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.400:*:enterprise:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.400.0.12::enterprise",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.400.0.12:*:enterprise:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.424::enterprise",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.424:*:enterprise:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.424.5::enterprise",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.424.5:*:enterprise:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.400::lts",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.400:*:lts:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cloudbees:jenkins:1.400.0.12::lts",
- "cpe23Uri" : "cpe:2.3:a:cloudbees:jenkins:1.400.0.12:*:lts:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:N/I:P/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "NONE",
- "baseScore" : 4.3
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2012-03-09T11:55Z",
- "lastModifiedDate" : "2018-01-11T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2012-0326",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "tetsuya_aoyama",
- "product" : {
- "product_data" : [ {
- "product_name" : "twicca",
- "version" : {
- "version_data" : [ {
- "version_value" : "0.7.0"
- }, {
- "version_value" : "0.8.8"
- }, {
- "version_value" : "0.9.4g"
- }, {
- "version_value" : "0.9.4g2"
- }, {
- "version_value" : "0.9.13"
- }, {
- "version_value" : "0.9.13a"
- }, {
- "version_value" : "0.9.13b-rc2"
- }, {
- "version_value" : "0.9.16"
- }, {
- "version_value" : "0.9.17b"
- }, {
- "version_value" : "0.9.20"
- }, {
- "version_value" : "0.9.20a"
- }, {
- "version_value" : "0.9.20b"
- }, {
- "version_value" : "0.9.20c"
- }, {
- "version_value" : "0.9.20e"
- }, {
- "version_value" : "0.9.26"
- }, {
- "version_value" : "0.9.26c"
- }, {
- "version_value" : "0.9.26c2"
- }, {
- "version_value" : "0.9.30"
- }, {
- "version_value" : "0.9.31"
- }, {
- "version_value" : "0.9.31a"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-264"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://jvn.jp/en/jp/JVN31860555/index.html"
- }, {
- "url" : "http://jvndb.jvn.jp/jvndb/JVNDB-2012-000024"
- }, {
- "url" : "http://osvdb.org/80106"
- }, {
- "url" : "http://twicca.r246.jp/notice/"
- }, {
- "url" : "http://www.securityfocus.com/bid/52442"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/73951"
- }, {
- "url" : "https://play.google.com/store/apps/details?id=jp.r246.twicca"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The twicca application 0.7.0 through 0.9.30 for Android does not properly restrict the use of network privileges, which allows remote attackers to read media files on an SD card via a crafted application."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:tetsuya_aoyama:twicca:0.7.0",
- "cpe23Uri" : "cpe:2.3:a:tetsuya_aoyama:twicca:0.7.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:tetsuya_aoyama:twicca:0.8.8",
- "cpe23Uri" : "cpe:2.3:a:tetsuya_aoyama:twicca:0.8.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:tetsuya_aoyama:twicca:0.9.4g:rc2",
- "cpe23Uri" : "cpe:2.3:a:tetsuya_aoyama:twicca:0.9.4g:rc2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:tetsuya_aoyama:twicca:0.9.4g2:rc2",
- "cpe23Uri" : "cpe:2.3:a:tetsuya_aoyama:twicca:0.9.4g2:rc2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:tetsuya_aoyama:twicca:0.9.13:rc2",
- "cpe23Uri" : "cpe:2.3:a:tetsuya_aoyama:twicca:0.9.13:rc2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:tetsuya_aoyama:twicca:0.9.13a:rc2",
- "cpe23Uri" : "cpe:2.3:a:tetsuya_aoyama:twicca:0.9.13a:rc2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:tetsuya_aoyama:twicca:0.9.13b-rc2",
- "cpe23Uri" : "cpe:2.3:a:tetsuya_aoyama:twicca:0.9.13b-rc2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:tetsuya_aoyama:twicca:0.9.16",
- "cpe23Uri" : "cpe:2.3:a:tetsuya_aoyama:twicca:0.9.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:tetsuya_aoyama:twicca:0.9.17b",
- "cpe23Uri" : "cpe:2.3:a:tetsuya_aoyama:twicca:0.9.17b:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:tetsuya_aoyama:twicca:0.9.20",
- "cpe23Uri" : "cpe:2.3:a:tetsuya_aoyama:twicca:0.9.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:tetsuya_aoyama:twicca:0.9.20a",
- "cpe23Uri" : "cpe:2.3:a:tetsuya_aoyama:twicca:0.9.20a:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:tetsuya_aoyama:twicca:0.9.20b",
- "cpe23Uri" : "cpe:2.3:a:tetsuya_aoyama:twicca:0.9.20b:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:tetsuya_aoyama:twicca:0.9.20c",
- "cpe23Uri" : "cpe:2.3:a:tetsuya_aoyama:twicca:0.9.20c:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:tetsuya_aoyama:twicca:0.9.20e",
- "cpe23Uri" : "cpe:2.3:a:tetsuya_aoyama:twicca:0.9.20e:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:tetsuya_aoyama:twicca:0.9.26",
- "cpe23Uri" : "cpe:2.3:a:tetsuya_aoyama:twicca:0.9.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:tetsuya_aoyama:twicca:0.9.26c",
- "cpe23Uri" : "cpe:2.3:a:tetsuya_aoyama:twicca:0.9.26c:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:tetsuya_aoyama:twicca:0.9.26c2",
- "cpe23Uri" : "cpe:2.3:a:tetsuya_aoyama:twicca:0.9.26c2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:tetsuya_aoyama:twicca:0.9.30",
- "cpe23Uri" : "cpe:2.3:a:tetsuya_aoyama:twicca:0.9.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:tetsuya_aoyama:twicca:0.9.31",
- "cpe23Uri" : "cpe:2.3:a:tetsuya_aoyama:twicca:0.9.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:tetsuya_aoyama:twicca:0.9.31a",
- "cpe23Uri" : "cpe:2.3:a:tetsuya_aoyama:twicca:0.9.31a:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:google:android",
- "cpe23Uri" : "cpe:2.3:o:google:android:*:*:*:*:*:*:*:*"
- } ]
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:P/I:N/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "NONE",
- "baseScore" : 5.0
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 10.0,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2012-03-17T10:55Z",
- "lastModifiedDate" : "2018-01-11T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2012-0355",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "cisco",
- "product" : {
- "product_data" : [ {
- "product_name" : "adaptive_security_appliance_software",
- "version" : {
- "version_data" : [ {
- "version_value" : "8.4"
- }, {
- "version_value" : "8.4(1)"
- }, {
- "version_value" : "8.4(1.11)"
- }, {
- "version_value" : "8.4(2)"
- }, {
- "version_value" : "8.4(2.11)"
- }, {
- "version_value" : "8.5"
- }, {
- "version_value" : "8.5(1)"
- }, {
- "version_value" : "8.5(1.4)"
- } ]
- }
- }, {
- "product_name" : "5500_series_adaptive_security_appliance",
- "version" : {
- "version_data" : [ {
- "version_value" : "*"
- } ]
- }
- }, {
- "product_name" : "catalyst_6500",
- "version" : {
- "version_data" : [ {
- "version_value" : "*"
- } ]
- }
- }, {
- "product_name" : "catalyst_6503-e",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- }, {
- "product_name" : "catalyst_6504-e",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- }, {
- "product_name" : "catalyst_6506-e",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- }, {
- "product_name" : "catalyst_6509-e",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- }, {
- "product_name" : "catalyst_6509-neb-a",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- }, {
- "product_name" : "catalyst_6509-v-e",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- }, {
- "product_name" : "catalyst_6513",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- }, {
- "product_name" : "catalyst_6513-e",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-20"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://osvdb.org/80045"
- }, {
- "url" : "http://secunia.com/advisories/48423"
- }, {
- "url" : "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120314-asa"
- }, {
- "url" : "http://www.securityfocus.com/bid/52488"
- }, {
- "url" : "http://www.securitytracker.com/id?1026800"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Cisco Adaptive Security Appliances (ASA) 5500 series devices, and the ASA Services Module (ASASM) in Cisco Catalyst 6500 series devices, with software 8.4 before 8.4(2.11) and 8.5 before 8.5(1.4) allow remote attackers to cause a denial of service (device reload) via (1) IPv4 or (2) IPv6 packets that trigger syslog message 305006, aka Bug ID CSCts39634."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:8.4",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:8.4%281%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(1\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:8.4%281.11%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(1.11\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:8.4%282%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(2\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:8.4%282.11%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(2.11\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:8.5",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:8.5%281%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5\\(1\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:8.5%281.4%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5\\(1.4\\):*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:cisco:5500_series_adaptive_security_appliance",
- "cpe23Uri" : "cpe:2.3:h:cisco:5500_series_adaptive_security_appliance:*:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:cisco:catalyst_6500",
- "cpe23Uri" : "cpe:2.3:h:cisco:catalyst_6500:*:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:cisco:catalyst_6503-e:-",
- "cpe23Uri" : "cpe:2.3:h:cisco:catalyst_6503-e:-:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:cisco:catalyst_6504-e:-",
- "cpe23Uri" : "cpe:2.3:h:cisco:catalyst_6504-e:-:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:cisco:catalyst_6506-e:-",
- "cpe23Uri" : "cpe:2.3:h:cisco:catalyst_6506-e:-:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:cisco:catalyst_6509-e:-",
- "cpe23Uri" : "cpe:2.3:h:cisco:catalyst_6509-e:-:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:cisco:catalyst_6509-neb-a:-",
- "cpe23Uri" : "cpe:2.3:h:cisco:catalyst_6509-neb-a:-:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:cisco:catalyst_6509-v-e:-",
- "cpe23Uri" : "cpe:2.3:h:cisco:catalyst_6509-v-e:-:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:cisco:catalyst_6513:-",
- "cpe23Uri" : "cpe:2.3:h:cisco:catalyst_6513:-:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:cisco:catalyst_6513-e:-",
- "cpe23Uri" : "cpe:2.3:h:cisco:catalyst_6513-e:-:*:*:*:*:*:*:*"
- } ]
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:N/I:N/A:C)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 7.8
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 6.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2012-03-15T00:55Z",
- "lastModifiedDate" : "2018-01-13T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2012-0356",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "cisco",
- "product" : {
- "product_data" : [ {
- "product_name" : "adaptive_security_appliance_software",
- "version" : {
- "version_data" : [ {
- "version_value" : "7.0"
- }, {
- "version_value" : "7.0(0)"
- }, {
- "version_value" : "7.0(1)"
- }, {
- "version_value" : "7.0(2)"
- }, {
- "version_value" : "7.0(4)"
- }, {
- "version_value" : "7.0(5)"
- }, {
- "version_value" : "7.0(5.2)"
- }, {
- "version_value" : "7.0(6)"
- }, {
- "version_value" : "7.0(6.7)"
- }, {
- "version_value" : "7.0(7)"
- }, {
- "version_value" : "7.0(8)"
- }, {
- "version_value" : "7.0.1"
- }, {
- "version_value" : "7.0.1.4"
- }, {
- "version_value" : "7.0.2"
- }, {
- "version_value" : "7.0.4"
- }, {
- "version_value" : "7.0.4.3"
- }, {
- "version_value" : "7.0.5"
- }, {
- "version_value" : "7.0.6"
- }, {
- "version_value" : "7.0.7"
- }, {
- "version_value" : "7.0.8"
- }, {
- "version_value" : "7.1"
- }, {
- "version_value" : "7.1(2)"
- }, {
- "version_value" : "7.1(2.5)"
- }, {
- "version_value" : "7.1(2.27)"
- }, {
- "version_value" : "7.1(2.48)"
- }, {
- "version_value" : "7.1(2.49)"
- }, {
- "version_value" : "7.1(5)"
- }, {
- "version_value" : "7.1.1"
- }, {
- "version_value" : "7.1.2"
- }, {
- "version_value" : "7.2"
- }, {
- "version_value" : "7.2(1)"
- }, {
- "version_value" : "7.2(1.22)"
- }, {
- "version_value" : "7.2(2)"
- }, {
- "version_value" : "7.2(2.5)"
- }, {
- "version_value" : "7.2(2.7)"
- }, {
- "version_value" : "7.2(2.8)"
- }, {
- "version_value" : "7.2(2.10)"
- }, {
- "version_value" : "7.2(2.14)"
- }, {
- "version_value" : "7.2(2.15)"
- }, {
- "version_value" : "7.2(2.16)"
- }, {
- "version_value" : "7.2(2.17)"
- }, {
- "version_value" : "7.2(2.18)"
- }, {
- "version_value" : "7.2(2.19)"
- }, {
- "version_value" : "7.2(2.48)"
- }, {
- "version_value" : "7.2(3)"
- }, {
- "version_value" : "7.2(4)"
- }, {
- "version_value" : "7.2(5)"
- }, {
- "version_value" : "7.2.1"
- }, {
- "version_value" : "7.2.2"
- }, {
- "version_value" : "7.2.3"
- }, {
- "version_value" : "7.2.4"
- }, {
- "version_value" : "7.2.5"
- }, {
- "version_value" : "8.0"
- }, {
- "version_value" : "8.0(2)"
- }, {
- "version_value" : "8.0(3)"
- }, {
- "version_value" : "8.0(4)"
- }, {
- "version_value" : "8.0(5)"
- }, {
- "version_value" : "8.0.2"
- }, {
- "version_value" : "8.0.3"
- }, {
- "version_value" : "8.0.4"
- }, {
- "version_value" : "8.0.5"
- }, {
- "version_value" : "8.1"
- }, {
- "version_value" : "8.2(1)"
- }, {
- "version_value" : "8.2(2)"
- }, {
- "version_value" : "8.2(3)"
- }, {
- "version_value" : "8.2(3.9)"
- }, {
- "version_value" : "8.2(4)"
- }, {
- "version_value" : "8.2(4.1)"
- }, {
- "version_value" : "8.2(4.4)"
- }, {
- "version_value" : "8.2(5)"
- }, {
- "version_value" : "8.2.1"
- }, {
- "version_value" : "8.2.2"
- }, {
- "version_value" : "8.2.3"
- }, {
- "version_value" : "8.3(1)"
- }, {
- "version_value" : "8.3(2)"
- }, {
- "version_value" : "8.3.1"
- }, {
- "version_value" : "8.3.2"
- }, {
- "version_value" : "8.4"
- }, {
- "version_value" : "8.4(1)"
- }, {
- "version_value" : "8.4(1.11)"
- }, {
- "version_value" : "8.4(2)"
- }, {
- "version_value" : "8.4(2.11)"
- }, {
- "version_value" : "8.5"
- }, {
- "version_value" : "8.5(1)"
- }, {
- "version_value" : "8.5(1.4)"
- } ]
- }
- }, {
- "product_name" : "firewall_services_module_software",
- "version" : {
- "version_data" : [ {
- "version_value" : "3.1"
- }, {
- "version_value" : "3.1(2)"
- }, {
- "version_value" : "3.1(3)"
- }, {
- "version_value" : "3.1(4)"
- }, {
- "version_value" : "3.1(5)"
- }, {
- "version_value" : "3.1(6)"
- }, {
- "version_value" : "3.1(7)"
- }, {
- "version_value" : "3.1(8)"
- }, {
- "version_value" : "3.1(9)"
- }, {
- "version_value" : "3.1(10)"
- }, {
- "version_value" : "3.1(11)"
- }, {
- "version_value" : "3.1(12)"
- }, {
- "version_value" : "3.1(13)"
- }, {
- "version_value" : "3.1(14)"
- }, {
- "version_value" : "3.1(15)"
- }, {
- "version_value" : "3.1(16)"
- }, {
- "version_value" : "3.1(17)"
- }, {
- "version_value" : "3.1(18)"
- }, {
- "version_value" : "3.1(19)"
- }, {
- "version_value" : "3.1(20)"
- }, {
- "version_value" : "3.1(21)"
- }, {
- "version_value" : "3.2"
- }, {
- "version_value" : "3.2(1)"
- }, {
- "version_value" : "3.2(2)"
- }, {
- "version_value" : "3.2(3)"
- }, {
- "version_value" : "3.2(4)"
- }, {
- "version_value" : "3.2(5)"
- }, {
- "version_value" : "3.2(6)"
- }, {
- "version_value" : "3.2(7)"
- }, {
- "version_value" : "3.2(8)"
- }, {
- "version_value" : "3.2(9)"
- }, {
- "version_value" : "3.2(10)"
- }, {
- "version_value" : "3.2(11)"
- }, {
- "version_value" : "3.2(12)"
- }, {
- "version_value" : "3.2(13)"
- }, {
- "version_value" : "3.2(14)"
- }, {
- "version_value" : "3.2(15)"
- }, {
- "version_value" : "3.2(16)"
- }, {
- "version_value" : "3.2(17)"
- }, {
- "version_value" : "3.2(18)"
- }, {
- "version_value" : "3.2(19)"
- }, {
- "version_value" : "3.2(20)"
- }, {
- "version_value" : "3.2(21)"
- }, {
- "version_value" : "3.2(22)"
- }, {
- "version_value" : "4.0"
- }, {
- "version_value" : "4.0(1)"
- }, {
- "version_value" : "4.0(2)"
- }, {
- "version_value" : "4.0(3)"
- }, {
- "version_value" : "4.0(4)"
- }, {
- "version_value" : "4.0(5)"
- }, {
- "version_value" : "4.0(6)"
- }, {
- "version_value" : "4.0(7)"
- }, {
- "version_value" : "4.0(8)"
- }, {
- "version_value" : "4.0(10)"
- }, {
- "version_value" : "4.0(11)"
- }, {
- "version_value" : "4.0(12)"
- }, {
- "version_value" : "4.0(13)"
- }, {
- "version_value" : "4.0(14)"
- }, {
- "version_value" : "4.0(15)"
- }, {
- "version_value" : "4.1"
- }, {
- "version_value" : "4.1(1)"
- }, {
- "version_value" : "4.1(2)"
- }, {
- "version_value" : "4.1(3)"
- }, {
- "version_value" : "4.1(4)"
- }, {
- "version_value" : "4.1(5)"
- }, {
- "version_value" : "4.1(6)"
- }, {
- "version_value" : "4.1(7)"
- } ]
- }
- }, {
- "product_name" : "5500_series_adaptive_security_appliance",
- "version" : {
- "version_data" : [ {
- "version_value" : "*"
- } ]
- }
- }, {
- "product_name" : "catalyst_6500",
- "version" : {
- "version_data" : [ {
- "version_value" : "*"
- } ]
- }
- }, {
- "product_name" : "catalyst_6503-e",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- }, {
- "product_name" : "catalyst_6504-e",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- }, {
- "product_name" : "catalyst_6506-e",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- }, {
- "product_name" : "catalyst_6509-e",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- }, {
- "product_name" : "catalyst_6509-neb-a",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- }, {
- "product_name" : "catalyst_6509-v-e",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- }, {
- "product_name" : "catalyst_6513",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- }, {
- "product_name" : "catalyst_6513-e",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- }, {
- "product_name" : "firewall_services_module",
- "version" : {
- "version_data" : [ {
- "version_value" : "*"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-20"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://osvdb.org/80041"
- }, {
- "url" : "http://secunia.com/advisories/48421"
- }, {
- "url" : "http://secunia.com/advisories/48423"
- }, {
- "url" : "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120314-asa"
- }, {
- "url" : "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120314-fwsm"
- }, {
- "url" : "http://www.securitytracker.com/id?1026798"
- }, {
- "url" : "http://www.securitytracker.com/id?1026800"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/74028"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Cisco Adaptive Security Appliances (ASA) 5500 series devices, and the ASA Services Module (ASASM) in Cisco Catalyst 6500 series devices, with software 7.0 through 7.2 before 7.2(5.7), 8.0 before 8.0(5.27), 8.1 before 8.1(2.53), 8.2 before 8.2(5.8), 8.3 before 8.3(2.25), 8.4 before 8.4(2.5), and 8.5 before 8.5(1.2) and the Firewall Services Module (FWSM) 3.1 and 3.2 before 3.2(23) and 4.0 and 4.1 before 4.1(8) in Cisco Catalyst 6500 series devices, when multicast routing is enabled, allow remote attackers to cause a denial of service (device reload) via a crafted IPv4 PIM message, aka Bug IDs CSCtr47517 and CSCtu97367."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:7.0",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:7.0%280%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.0\\(0\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:7.0%281%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.0\\(1\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:7.0%282%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.0\\(2\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:7.0%284%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.0\\(4\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:7.0%285%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.0\\(5\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:7.0%285.2%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.0\\(5.2\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:7.0%286%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.0\\(6\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:7.0%286.7%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.0\\(6.7\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:7.0%287%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.0\\(7\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:7.0%288%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.0\\(8\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:7.0.1",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:7.0.1.4",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.0.1.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:7.0.2",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:7.0.4",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.0.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:7.0.4.3",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.0.4.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:7.0.5",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.0.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:7.0.6",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.0.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:7.0.7",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.0.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:7.0.8",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.0.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:7.0.8:interim",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.0.8:interim:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:7.1",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:7.1%282%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.1\\(2\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:7.1%282.5%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.1\\(2.5\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:7.1%282.27%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.1\\(2.27\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:7.1%282.48%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.1\\(2.48\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:7.1%282.49%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.1\\(2.49\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:7.1%285%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.1\\(5\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:7.1.1",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:7.1.2",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.1.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:7.2",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:7.2%281%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.2\\(1\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:7.2%281.22%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.2\\(1.22\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:7.2%282%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.2\\(2\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:7.2%282.5%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.2\\(2.5\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:7.2%282.7%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.2\\(2.7\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:7.2%282.8%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.2\\(2.8\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:7.2%282.10%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.2\\(2.10\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:7.2%282.14%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.2\\(2.14\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:7.2%282.15%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.2\\(2.15\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:7.2%282.16%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.2\\(2.16\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:7.2%282.17%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.2\\(2.17\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:7.2%282.18%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.2\\(2.18\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:7.2%282.19%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.2\\(2.19\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:7.2%282.48%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.2\\(2.48\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:7.2%283%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.2\\(3\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:7.2%284%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.2\\(4\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:7.2%285%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.2\\(5\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:7.2.1",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:7.2.2",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.2.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:7.2.3",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.2.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:7.2.4",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.2.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:7.2.5",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.2.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:8.0",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:8.0%282%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.0\\(2\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:8.0%283%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.0\\(3\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:8.0%284%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.0\\(4\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:8.0%285%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.0\\(5\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:8.0.2",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:8.0.3",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:8.0.4",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.0.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:8.0.5",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.0.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:8.1",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:8.2%281%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.2\\(1\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:8.2%282%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.2\\(2\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:8.2%283%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.2\\(3\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:8.2%283.9%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.2\\(3.9\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:8.2%284%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.2\\(4\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:8.2%284.1%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.2\\(4.1\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:8.2%284.4%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.2\\(4.4\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:8.2%285%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.2\\(5\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:8.2.1",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:8.2.2",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.2.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:8.2.2:interim",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.2.2:interim:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:8.2.3",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.2.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:8.3%281%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.3\\(1\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:8.3%282%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.3\\(2\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:8.3.1",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:8.3.1:interim",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.3.1:interim:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:8.3.2",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:8.4",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:8.4%281%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(1\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:8.4%281.11%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(1.11\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:8.4%282%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(2\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:8.4%282.11%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(2.11\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:8.5",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:8.5%281%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5\\(1\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:8.5%281.4%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5\\(1.4\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:firewall_services_module_software:3.1",
- "cpe23Uri" : "cpe:2.3:a:cisco:firewall_services_module_software:3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:firewall_services_module_software:3.1%282%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(2\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:firewall_services_module_software:3.1%283%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(3\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:firewall_services_module_software:3.1%284%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(4\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:firewall_services_module_software:3.1%285%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(5\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:firewall_services_module_software:3.1%286%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(6\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:firewall_services_module_software:3.1%287%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(7\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:firewall_services_module_software:3.1%288%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(8\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:firewall_services_module_software:3.1%289%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(9\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:firewall_services_module_software:3.1%2810%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(10\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:firewall_services_module_software:3.1%2811%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(11\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:firewall_services_module_software:3.1%2812%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(12\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:firewall_services_module_software:3.1%2813%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(13\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:firewall_services_module_software:3.1%2814%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(14\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:firewall_services_module_software:3.1%2815%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(15\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:firewall_services_module_software:3.1%2816%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(16\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:firewall_services_module_software:3.1%2817%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(17\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:firewall_services_module_software:3.1%2818%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(18\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:firewall_services_module_software:3.1%2819%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(19\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:firewall_services_module_software:3.1%2820%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(20\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:firewall_services_module_software:3.1%2821%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(21\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:firewall_services_module_software:3.2",
- "cpe23Uri" : "cpe:2.3:a:cisco:firewall_services_module_software:3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:firewall_services_module_software:3.2%281%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(1\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:firewall_services_module_software:3.2%282%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(2\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:firewall_services_module_software:3.2%283%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(3\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:firewall_services_module_software:3.2%284%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(4\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:firewall_services_module_software:3.2%285%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(5\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:firewall_services_module_software:3.2%286%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(6\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:firewall_services_module_software:3.2%287%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(7\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:firewall_services_module_software:3.2%288%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(8\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:firewall_services_module_software:3.2%289%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(9\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:firewall_services_module_software:3.2%2810%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(10\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:firewall_services_module_software:3.2%2811%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(11\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:firewall_services_module_software:3.2%2812%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(12\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:firewall_services_module_software:3.2%2813%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(13\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:firewall_services_module_software:3.2%2814%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(14\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:firewall_services_module_software:3.2%2815%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(15\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:firewall_services_module_software:3.2%2816%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(16\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:firewall_services_module_software:3.2%2817%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(17\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:firewall_services_module_software:3.2%2818%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(18\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:firewall_services_module_software:3.2%2819%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(19\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:firewall_services_module_software:3.2%2820%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(20\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:firewall_services_module_software:3.2%2821%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(21\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:firewall_services_module_software:3.2%2822%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(22\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:firewall_services_module_software:4.0",
- "cpe23Uri" : "cpe:2.3:a:cisco:firewall_services_module_software:4.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:firewall_services_module_software:4.0%281%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:firewall_services_module_software:4.0\\(1\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:firewall_services_module_software:4.0%282%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:firewall_services_module_software:4.0\\(2\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:firewall_services_module_software:4.0%283%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:firewall_services_module_software:4.0\\(3\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:firewall_services_module_software:4.0%284%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:firewall_services_module_software:4.0\\(4\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:firewall_services_module_software:4.0%285%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:firewall_services_module_software:4.0\\(5\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:firewall_services_module_software:4.0%286%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:firewall_services_module_software:4.0\\(6\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:firewall_services_module_software:4.0%287%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:firewall_services_module_software:4.0\\(7\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:firewall_services_module_software:4.0%288%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:firewall_services_module_software:4.0\\(8\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:firewall_services_module_software:4.0%2810%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:firewall_services_module_software:4.0\\(10\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:firewall_services_module_software:4.0%2811%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:firewall_services_module_software:4.0\\(11\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:firewall_services_module_software:4.0%2812%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:firewall_services_module_software:4.0\\(12\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:firewall_services_module_software:4.0%2813%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:firewall_services_module_software:4.0\\(13\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:firewall_services_module_software:4.0%2814%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:firewall_services_module_software:4.0\\(14\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:firewall_services_module_software:4.0%2815%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:firewall_services_module_software:4.0\\(15\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:firewall_services_module_software:4.1",
- "cpe23Uri" : "cpe:2.3:a:cisco:firewall_services_module_software:4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:firewall_services_module_software:4.1%281%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:firewall_services_module_software:4.1\\(1\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:firewall_services_module_software:4.1%282%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:firewall_services_module_software:4.1\\(2\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:firewall_services_module_software:4.1%283%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:firewall_services_module_software:4.1\\(3\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:firewall_services_module_software:4.1%284%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:firewall_services_module_software:4.1\\(4\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:firewall_services_module_software:4.1%285%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:firewall_services_module_software:4.1\\(5\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:firewall_services_module_software:4.1%286%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:firewall_services_module_software:4.1\\(6\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:firewall_services_module_software:4.1%287%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:firewall_services_module_software:4.1\\(7\\):*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:cisco:5500_series_adaptive_security_appliance",
- "cpe23Uri" : "cpe:2.3:h:cisco:5500_series_adaptive_security_appliance:*:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:cisco:catalyst_6500",
- "cpe23Uri" : "cpe:2.3:h:cisco:catalyst_6500:*:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:cisco:catalyst_6503-e:-",
- "cpe23Uri" : "cpe:2.3:h:cisco:catalyst_6503-e:-:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:cisco:catalyst_6504-e:-",
- "cpe23Uri" : "cpe:2.3:h:cisco:catalyst_6504-e:-:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:cisco:catalyst_6506-e:-",
- "cpe23Uri" : "cpe:2.3:h:cisco:catalyst_6506-e:-:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:cisco:catalyst_6509-e:-",
- "cpe23Uri" : "cpe:2.3:h:cisco:catalyst_6509-e:-:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:cisco:catalyst_6509-neb-a:-",
- "cpe23Uri" : "cpe:2.3:h:cisco:catalyst_6509-neb-a:-:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:cisco:catalyst_6509-v-e:-",
- "cpe23Uri" : "cpe:2.3:h:cisco:catalyst_6509-v-e:-:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:cisco:catalyst_6513:-",
- "cpe23Uri" : "cpe:2.3:h:cisco:catalyst_6513:-:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:cisco:catalyst_6513-e:-",
- "cpe23Uri" : "cpe:2.3:h:cisco:catalyst_6513-e:-:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:cisco:firewall_services_module",
- "cpe23Uri" : "cpe:2.3:h:cisco:firewall_services_module:*:*:*:*:*:*:*:*"
- } ]
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:N/I:N/A:C)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 7.8
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 6.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2012-03-15T00:55Z",
- "lastModifiedDate" : "2018-01-13T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2012-0358",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "cisco",
- "product" : {
- "product_data" : [ {
- "product_name" : "adaptive_security_appliance_software",
- "version" : {
- "version_data" : [ {
- "version_value" : "7.0"
- }, {
- "version_value" : "7.0(0)"
- }, {
- "version_value" : "7.0(1)"
- }, {
- "version_value" : "7.0(2)"
- }, {
- "version_value" : "7.0(4)"
- }, {
- "version_value" : "7.0(5)"
- }, {
- "version_value" : "7.0(5.2)"
- }, {
- "version_value" : "7.0(6)"
- }, {
- "version_value" : "7.0(6.7)"
- }, {
- "version_value" : "7.0(7)"
- }, {
- "version_value" : "7.0(8)"
- }, {
- "version_value" : "7.0.1"
- }, {
- "version_value" : "7.0.1.4"
- }, {
- "version_value" : "7.0.2"
- }, {
- "version_value" : "7.0.4"
- }, {
- "version_value" : "7.0.4.3"
- }, {
- "version_value" : "7.0.5"
- }, {
- "version_value" : "7.0.6"
- }, {
- "version_value" : "7.0.7"
- }, {
- "version_value" : "7.0.8"
- }, {
- "version_value" : "7.1"
- }, {
- "version_value" : "7.1(2)"
- }, {
- "version_value" : "7.1(2.5)"
- }, {
- "version_value" : "7.1(2.27)"
- }, {
- "version_value" : "7.1(2.48)"
- }, {
- "version_value" : "7.1(2.49)"
- }, {
- "version_value" : "7.1(5)"
- }, {
- "version_value" : "7.1.1"
- }, {
- "version_value" : "7.1.2"
- }, {
- "version_value" : "7.2"
- }, {
- "version_value" : "7.2(1)"
- }, {
- "version_value" : "7.2(1.22)"
- }, {
- "version_value" : "7.2(2)"
- }, {
- "version_value" : "7.2(2.5)"
- }, {
- "version_value" : "7.2(2.7)"
- }, {
- "version_value" : "7.2(2.8)"
- }, {
- "version_value" : "7.2(2.10)"
- }, {
- "version_value" : "7.2(2.14)"
- }, {
- "version_value" : "7.2(2.15)"
- }, {
- "version_value" : "7.2(2.16)"
- }, {
- "version_value" : "7.2(2.17)"
- }, {
- "version_value" : "7.2(2.18)"
- }, {
- "version_value" : "7.2(2.19)"
- }, {
- "version_value" : "7.2(2.48)"
- }, {
- "version_value" : "7.2(3)"
- }, {
- "version_value" : "7.2(4)"
- }, {
- "version_value" : "7.2(5)"
- }, {
- "version_value" : "7.2.1"
- }, {
- "version_value" : "7.2.2"
- }, {
- "version_value" : "7.2.3"
- }, {
- "version_value" : "7.2.4"
- }, {
- "version_value" : "7.2.5"
- }, {
- "version_value" : "8.0"
- }, {
- "version_value" : "8.0(2)"
- }, {
- "version_value" : "8.0(3)"
- }, {
- "version_value" : "8.0(4)"
- }, {
- "version_value" : "8.0(5)"
- }, {
- "version_value" : "8.0.2"
- }, {
- "version_value" : "8.0.3"
- }, {
- "version_value" : "8.0.4"
- }, {
- "version_value" : "8.0.5"
- }, {
- "version_value" : "8.1"
- }, {
- "version_value" : "8.2(1)"
- }, {
- "version_value" : "8.2(2)"
- }, {
- "version_value" : "8.2(3)"
- }, {
- "version_value" : "8.2(3.9)"
- }, {
- "version_value" : "8.2(4)"
- }, {
- "version_value" : "8.2(4.1)"
- }, {
- "version_value" : "8.2(4.4)"
- }, {
- "version_value" : "8.2(5)"
- }, {
- "version_value" : "8.2.1"
- }, {
- "version_value" : "8.2.2"
- }, {
- "version_value" : "8.2.3"
- }, {
- "version_value" : "8.3(1)"
- }, {
- "version_value" : "8.3(2)"
- }, {
- "version_value" : "8.3.1"
- }, {
- "version_value" : "8.3.2"
- }, {
- "version_value" : "8.4"
- }, {
- "version_value" : "8.4(1)"
- }, {
- "version_value" : "8.4(1.11)"
- }, {
- "version_value" : "8.4(2)"
- }, {
- "version_value" : "8.4(2.11)"
- }, {
- "version_value" : "8.5"
- }, {
- "version_value" : "8.6"
- }, {
- "version_value" : "8.6(1)"
- } ]
- }
- }, {
- "product_name" : "5500_series_adaptive_security_appliance",
- "version" : {
- "version_data" : [ {
- "version_value" : "*"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120314-asaclient"
- }, {
- "url" : "http://www.kb.cert.org/vuls/id/339177"
- }, {
- "url" : "http://www.securitytracker.com/id?1026799"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/74027"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Buffer overflow in the Cisco Port Forwarder ActiveX control in cscopf.ocx, as distributed through the Clientless VPN feature on Cisco Adaptive Security Appliances (ASA) 5500 series devices with software 7.0 through 7.2 before 7.2(5.6), 8.0 before 8.0(5.26), 8.1 before 8.1(2.53), 8.2 before 8.2(5.18), 8.3 before 8.3(2.28), 8.2 before 8.4(2.16), and 8.6 before 8.6(1.1), allows remote attackers to execute arbitrary code via unspecified vectors, aka Bug ID CSCtr00165."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:7.0",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:7.0%280%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.0\\(0\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:7.0%281%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.0\\(1\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:7.0%282%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.0\\(2\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:7.0%284%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.0\\(4\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:7.0%285%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.0\\(5\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:7.0%285.2%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.0\\(5.2\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:7.0%286%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.0\\(6\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:7.0%286.7%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.0\\(6.7\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:7.0%287%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.0\\(7\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:7.0%288%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.0\\(8\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:7.0.1",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:7.0.1.4",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.0.1.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:7.0.2",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:7.0.4",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.0.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:7.0.4.3",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.0.4.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:7.0.5",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.0.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:7.0.6",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.0.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:7.0.7",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.0.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:7.0.8",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.0.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:7.0.8:interim",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.0.8:interim:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:7.1",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:7.1%282%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.1\\(2\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:7.1%282.5%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.1\\(2.5\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:7.1%282.27%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.1\\(2.27\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:7.1%282.48%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.1\\(2.48\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:7.1%282.49%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.1\\(2.49\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:7.1%285%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.1\\(5\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:7.1.1",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:7.1.2",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.1.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:7.2",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:7.2%281%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.2\\(1\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:7.2%281.22%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.2\\(1.22\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:7.2%282%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.2\\(2\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:7.2%282.5%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.2\\(2.5\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:7.2%282.7%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.2\\(2.7\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:7.2%282.8%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.2\\(2.8\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:7.2%282.10%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.2\\(2.10\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:7.2%282.14%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.2\\(2.14\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:7.2%282.15%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.2\\(2.15\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:7.2%282.16%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.2\\(2.16\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:7.2%282.17%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.2\\(2.17\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:7.2%282.18%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.2\\(2.18\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:7.2%282.19%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.2\\(2.19\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:7.2%282.48%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.2\\(2.48\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:7.2%283%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.2\\(3\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:7.2%284%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.2\\(4\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:7.2%285%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.2\\(5\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:7.2.1",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:7.2.2",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.2.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:7.2.3",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.2.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:7.2.4",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.2.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:7.2.5",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.2.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:8.0",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:8.0%282%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.0\\(2\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:8.0%283%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.0\\(3\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:8.0%284%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.0\\(4\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:8.0%285%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.0\\(5\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:8.0.2",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:8.0.3",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:8.0.4",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.0.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:8.0.5",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.0.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:8.1",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:8.2%281%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.2\\(1\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:8.2%282%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.2\\(2\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:8.2%283%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.2\\(3\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:8.2%283.9%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.2\\(3.9\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:8.2%284%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.2\\(4\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:8.2%284.1%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.2\\(4.1\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:8.2%284.4%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.2\\(4.4\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:8.2%285%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.2\\(5\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:8.2.1",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:8.2.2",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.2.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:8.2.2:interim",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.2.2:interim:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:8.2.3",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.2.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:8.3%281%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.3\\(1\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:8.3%282%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.3\\(2\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:8.3.1",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:8.3.1:interim",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.3.1:interim:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:8.3.2",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:8.4",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:8.4%281%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(1\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:8.4%281.11%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(1.11\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:8.4%282%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(2\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:8.4%282.11%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(2.11\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:8.5",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:8.6",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:adaptive_security_appliance_software:8.6%281%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6\\(1\\):*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:cisco:5500_series_adaptive_security_appliance",
- "cpe23Uri" : "cpe:2.3:h:cisco:5500_series_adaptive_security_appliance:*:*:*:*:*:*:*:*"
- } ]
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:C/I:C/A:C)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 9.3
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 8.6,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2012-03-15T00:55Z",
- "lastModifiedDate" : "2018-01-13T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2012-0359",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "cisco",
- "product" : {
- "product_data" : [ {
- "product_name" : "cius_software",
- "version" : {
- "version_data" : [ {
- "version_value" : "9.2"
- }, {
- "version_value" : "9.2(1)"
- }, {
- "version_value" : "9.2(1)sr1"
- }, {
- "version_value" : "9.2(2)"
- }, {
- "version_value" : "9.2(2)at"
- } ]
- }
- }, {
- "product_name" : "cius",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- }, {
- "version_value" : "7-at-k9"
- }, {
- "version_value" : "7-k9"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-399"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://archives.neohapsis.com/archives/bugtraq/2012-02/0186.html"
- }, {
- "url" : "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120229-cius"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The Cisco Cius with software before 9.2(1) SR2 allows remote attackers to cause a denial of service (device crash or hang) via malformed network traffic, aka Bug ID CSCto71445."
- }, {
- "lang" : "en",
- "value" : "Per: http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120229-cius\r\n\r\n'Vulnerable Products\r\nThe following products are affected by the vulnerability detailed in this advisory:\r\n\r\n * Cius Wifi devices running Cius Software Version 9.2(1) SR1 and prior'"
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:cius_software:9.2",
- "cpe23Uri" : "cpe:2.3:a:cisco:cius_software:9.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:cius_software:9.2%281%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:cius_software:9.2\\(1\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:cius_software",
- "cpe23Uri" : "cpe:2.3:a:cisco:cius_software:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "9.2(1)sr1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:cius_software:9.2%282%29",
- "cpe23Uri" : "cpe:2.3:a:cisco:cius_software:9.2\\(2\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cisco:cius_software:9.2%282%29at",
- "cpe23Uri" : "cpe:2.3:a:cisco:cius_software:9.2\\(2\\)at:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:cisco:cius:-",
- "cpe23Uri" : "cpe:2.3:h:cisco:cius:-:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:cisco:cius:7-at-k9",
- "cpe23Uri" : "cpe:2.3:h:cisco:cius:7-at-k9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:cisco:cius:7-k9",
- "cpe23Uri" : "cpe:2.3:h:cisco:cius:7-k9:*:*:*:*:*:*:*"
- } ]
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:N/I:N/A:C)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 7.8
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 6.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2012-03-01T01:55Z",
- "lastModifiedDate" : "2018-01-11T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2012-0444",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "mozilla",
- "product" : {
- "product_data" : [ {
- "product_name" : "firefox",
- "version" : {
- "version_data" : [ {
- "version_value" : "0.1"
- }, {
- "version_value" : "0.2"
- }, {
- "version_value" : "0.3"
- }, {
- "version_value" : "0.4"
- }, {
- "version_value" : "0.5"
- }, {
- "version_value" : "0.6"
- }, {
- "version_value" : "0.6.1"
- }, {
- "version_value" : "0.7"
- }, {
- "version_value" : "0.7.1"
- }, {
- "version_value" : "0.8"
- }, {
- "version_value" : "0.9"
- }, {
- "version_value" : "0.9.1"
- }, {
- "version_value" : "0.9.2"
- }, {
- "version_value" : "0.9.3"
- }, {
- "version_value" : "0.10"
- }, {
- "version_value" : "0.10.1"
- }, {
- "version_value" : "1.0"
- }, {
- "version_value" : "1.0.1"
- }, {
- "version_value" : "1.0.2"
- }, {
- "version_value" : "1.0.3"
- }, {
- "version_value" : "1.0.4"
- }, {
- "version_value" : "1.0.5"
- }, {
- "version_value" : "1.0.6"
- }, {
- "version_value" : "1.0.7"
- }, {
- "version_value" : "1.0.8"
- }, {
- "version_value" : "1.4.1"
- }, {
- "version_value" : "1.5"
- }, {
- "version_value" : "1.5.0.1"
- }, {
- "version_value" : "1.5.0.2"
- }, {
- "version_value" : "1.5.0.3"
- }, {
- "version_value" : "1.5.0.4"
- }, {
- "version_value" : "1.5.0.5"
- }, {
- "version_value" : "1.5.0.6"
- }, {
- "version_value" : "1.5.0.7"
- }, {
- "version_value" : "1.5.0.8"
- }, {
- "version_value" : "1.5.0.9"
- }, {
- "version_value" : "1.5.0.10"
- }, {
- "version_value" : "1.5.0.11"
- }, {
- "version_value" : "1.5.0.12"
- }, {
- "version_value" : "1.5.1"
- }, {
- "version_value" : "1.5.2"
- }, {
- "version_value" : "1.5.3"
- }, {
- "version_value" : "1.5.4"
- }, {
- "version_value" : "1.5.5"
- }, {
- "version_value" : "1.5.6"
- }, {
- "version_value" : "1.5.7"
- }, {
- "version_value" : "1.5.8"
- }, {
- "version_value" : "1.8"
- }, {
- "version_value" : "2.0"
- }, {
- "version_value" : "2.0.0.1"
- }, {
- "version_value" : "2.0.0.2"
- }, {
- "version_value" : "2.0.0.3"
- }, {
- "version_value" : "2.0.0.4"
- }, {
- "version_value" : "2.0.0.5"
- }, {
- "version_value" : "2.0.0.6"
- }, {
- "version_value" : "2.0.0.7"
- }, {
- "version_value" : "2.0.0.8"
- }, {
- "version_value" : "2.0.0.9"
- }, {
- "version_value" : "2.0.0.10"
- }, {
- "version_value" : "2.0.0.11"
- }, {
- "version_value" : "2.0.0.12"
- }, {
- "version_value" : "2.0.0.13"
- }, {
- "version_value" : "2.0.0.14"
- }, {
- "version_value" : "2.0.0.15"
- }, {
- "version_value" : "2.0.0.16"
- }, {
- "version_value" : "2.0.0.17"
- }, {
- "version_value" : "2.0.0.18"
- }, {
- "version_value" : "2.0.0.19"
- }, {
- "version_value" : "2.0.0.20"
- }, {
- "version_value" : "3.0"
- }, {
- "version_value" : "3.0.1"
- }, {
- "version_value" : "3.0.2"
- }, {
- "version_value" : "3.0.3"
- }, {
- "version_value" : "3.0.4"
- }, {
- "version_value" : "3.0.5"
- }, {
- "version_value" : "3.0.6"
- }, {
- "version_value" : "3.0.7"
- }, {
- "version_value" : "3.0.8"
- }, {
- "version_value" : "3.0.9"
- }, {
- "version_value" : "3.0.10"
- }, {
- "version_value" : "3.0.11"
- }, {
- "version_value" : "3.0.12"
- }, {
- "version_value" : "3.0.13"
- }, {
- "version_value" : "3.0.14"
- }, {
- "version_value" : "3.0.15"
- }, {
- "version_value" : "3.0.16"
- }, {
- "version_value" : "3.0.17"
- }, {
- "version_value" : "3.5"
- }, {
- "version_value" : "3.5.1"
- }, {
- "version_value" : "3.5.2"
- }, {
- "version_value" : "3.5.3"
- }, {
- "version_value" : "3.5.4"
- }, {
- "version_value" : "3.5.5"
- }, {
- "version_value" : "3.5.6"
- }, {
- "version_value" : "3.5.7"
- }, {
- "version_value" : "3.5.8"
- }, {
- "version_value" : "3.5.9"
- }, {
- "version_value" : "3.5.10"
- }, {
- "version_value" : "3.5.11"
- }, {
- "version_value" : "3.5.12"
- }, {
- "version_value" : "3.5.13"
- }, {
- "version_value" : "3.5.14"
- }, {
- "version_value" : "3.5.15"
- }, {
- "version_value" : "3.6"
- }, {
- "version_value" : "3.6.2"
- }, {
- "version_value" : "3.6.3"
- }, {
- "version_value" : "3.6.4"
- }, {
- "version_value" : "3.6.6"
- }, {
- "version_value" : "3.6.7"
- }, {
- "version_value" : "3.6.8"
- }, {
- "version_value" : "3.6.9"
- }, {
- "version_value" : "3.6.10"
- }, {
- "version_value" : "3.6.11"
- }, {
- "version_value" : "3.6.12"
- }, {
- "version_value" : "3.6.13"
- }, {
- "version_value" : "3.6.14"
- }, {
- "version_value" : "3.6.15"
- }, {
- "version_value" : "3.6.16"
- }, {
- "version_value" : "3.6.17"
- }, {
- "version_value" : "3.6.18"
- }, {
- "version_value" : "3.6.19"
- }, {
- "version_value" : "3.6.20"
- }, {
- "version_value" : "3.6.21"
- }, {
- "version_value" : "3.6.22"
- }, {
- "version_value" : "3.6.23"
- }, {
- "version_value" : "3.6.24"
- }, {
- "version_value" : "3.6.25"
- }, {
- "version_value" : "4.0"
- }, {
- "version_value" : "4.0.1"
- }, {
- "version_value" : "5.0"
- }, {
- "version_value" : "5.0.1"
- }, {
- "version_value" : "6.0"
- }, {
- "version_value" : "6.0.1"
- }, {
- "version_value" : "6.0.2"
- }, {
- "version_value" : "7.0"
- }, {
- "version_value" : "8.0"
- }, {
- "version_value" : "8.0.1"
- }, {
- "version_value" : "9.0"
- } ]
- }
- }, {
- "product_name" : "seamonkey",
- "version" : {
- "version_data" : [ {
- "version_value" : "1.0"
- }, {
- "version_value" : "1.0.1"
- }, {
- "version_value" : "1.0.2"
- }, {
- "version_value" : "1.0.3"
- }, {
- "version_value" : "1.0.4"
- }, {
- "version_value" : "1.0.5"
- }, {
- "version_value" : "1.0.6"
- }, {
- "version_value" : "1.0.7"
- }, {
- "version_value" : "1.0.8"
- }, {
- "version_value" : "1.0.9"
- }, {
- "version_value" : "1.1"
- }, {
- "version_value" : "1.1.1"
- }, {
- "version_value" : "1.1.2"
- }, {
- "version_value" : "1.1.3"
- }, {
- "version_value" : "1.1.4"
- }, {
- "version_value" : "1.1.5"
- }, {
- "version_value" : "1.1.6"
- }, {
- "version_value" : "1.1.7"
- }, {
- "version_value" : "1.1.8"
- }, {
- "version_value" : "1.1.9"
- }, {
- "version_value" : "1.1.10"
- }, {
- "version_value" : "1.1.11"
- }, {
- "version_value" : "1.1.12"
- }, {
- "version_value" : "1.1.13"
- }, {
- "version_value" : "1.1.14"
- }, {
- "version_value" : "1.1.15"
- }, {
- "version_value" : "1.1.16"
- }, {
- "version_value" : "1.1.17"
- }, {
- "version_value" : "1.1.18"
- }, {
- "version_value" : "1.1.19"
- }, {
- "version_value" : "2.0"
- }, {
- "version_value" : "2.0.1"
- }, {
- "version_value" : "2.0.2"
- }, {
- "version_value" : "2.0.3"
- }, {
- "version_value" : "2.0.4"
- }, {
- "version_value" : "2.0.5"
- }, {
- "version_value" : "2.0.6"
- }, {
- "version_value" : "2.0.7"
- }, {
- "version_value" : "2.0.8"
- }, {
- "version_value" : "2.0.9"
- }, {
- "version_value" : "2.0.10"
- }, {
- "version_value" : "2.0.11"
- }, {
- "version_value" : "2.0.12"
- }, {
- "version_value" : "2.0.13"
- }, {
- "version_value" : "2.0.14"
- }, {
- "version_value" : "2.1"
- }, {
- "version_value" : "2.2"
- }, {
- "version_value" : "2.3"
- }, {
- "version_value" : "2.3.1"
- }, {
- "version_value" : "2.3.2"
- }, {
- "version_value" : "2.3.3"
- }, {
- "version_value" : "2.4"
- }, {
- "version_value" : "2.4.1"
- }, {
- "version_value" : "2.5"
- }, {
- "version_value" : "2.6"
- }, {
- "version_value" : "2.6.1"
- }, {
- "version_value" : "2.7"
- } ]
- }
- }, {
- "product_name" : "thunderbird",
- "version" : {
- "version_data" : [ {
- "version_value" : "0.1"
- }, {
- "version_value" : "0.2"
- }, {
- "version_value" : "0.3"
- }, {
- "version_value" : "0.4"
- }, {
- "version_value" : "0.5"
- }, {
- "version_value" : "0.6"
- }, {
- "version_value" : "0.7"
- }, {
- "version_value" : "0.7.1"
- }, {
- "version_value" : "0.7.2"
- }, {
- "version_value" : "0.7.3"
- }, {
- "version_value" : "0.8"
- }, {
- "version_value" : "0.9"
- }, {
- "version_value" : "1.0"
- }, {
- "version_value" : "1.0.1"
- }, {
- "version_value" : "1.0.2"
- }, {
- "version_value" : "1.0.3"
- }, {
- "version_value" : "1.0.4"
- }, {
- "version_value" : "1.0.5"
- }, {
- "version_value" : "1.0.6"
- }, {
- "version_value" : "1.0.7"
- }, {
- "version_value" : "1.0.8"
- }, {
- "version_value" : "1.5"
- }, {
- "version_value" : "1.5.0.1"
- }, {
- "version_value" : "1.5.0.2"
- }, {
- "version_value" : "1.5.0.3"
- }, {
- "version_value" : "1.5.0.4"
- }, {
- "version_value" : "1.5.0.5"
- }, {
- "version_value" : "1.5.0.6"
- }, {
- "version_value" : "1.5.0.7"
- }, {
- "version_value" : "1.5.0.8"
- }, {
- "version_value" : "1.5.0.9"
- }, {
- "version_value" : "1.5.0.10"
- }, {
- "version_value" : "1.5.0.11"
- }, {
- "version_value" : "1.5.0.12"
- }, {
- "version_value" : "1.5.0.13"
- }, {
- "version_value" : "1.5.0.14"
- }, {
- "version_value" : "1.5.1"
- }, {
- "version_value" : "1.5.2"
- }, {
- "version_value" : "1.7.1"
- }, {
- "version_value" : "1.7.3"
- }, {
- "version_value" : "2.0"
- }, {
- "version_value" : "2.0.0.0"
- }, {
- "version_value" : "2.0.0.1"
- }, {
- "version_value" : "2.0.0.2"
- }, {
- "version_value" : "2.0.0.3"
- }, {
- "version_value" : "2.0.0.4"
- }, {
- "version_value" : "2.0.0.5"
- }, {
- "version_value" : "2.0.0.6"
- }, {
- "version_value" : "2.0.0.7"
- }, {
- "version_value" : "2.0.0.8"
- }, {
- "version_value" : "2.0.0.9"
- }, {
- "version_value" : "2.0.0.11"
- }, {
- "version_value" : "2.0.0.12"
- }, {
- "version_value" : "2.0.0.13"
- }, {
- "version_value" : "2.0.0.14"
- }, {
- "version_value" : "2.0.0.15"
- }, {
- "version_value" : "2.0.0.16"
- }, {
- "version_value" : "2.0.0.17"
- }, {
- "version_value" : "2.0.0.18"
- }, {
- "version_value" : "2.0.0.19"
- }, {
- "version_value" : "2.0.0.20"
- }, {
- "version_value" : "2.0.0.21"
- }, {
- "version_value" : "2.0.0.22"
- }, {
- "version_value" : "2.0.0.23"
- }, {
- "version_value" : "3.0"
- }, {
- "version_value" : "3.0.1"
- }, {
- "version_value" : "3.0.2"
- }, {
- "version_value" : "3.0.3"
- }, {
- "version_value" : "3.0.4"
- }, {
- "version_value" : "3.0.5"
- }, {
- "version_value" : "3.0.6"
- }, {
- "version_value" : "3.0.7"
- }, {
- "version_value" : "3.0.8"
- }, {
- "version_value" : "3.0.9"
- }, {
- "version_value" : "3.0.10"
- }, {
- "version_value" : "3.0.11"
- }, {
- "version_value" : "3.1"
- }, {
- "version_value" : "3.1.1"
- }, {
- "version_value" : "3.1.2"
- }, {
- "version_value" : "3.1.3"
- }, {
- "version_value" : "3.1.4"
- }, {
- "version_value" : "3.1.5"
- }, {
- "version_value" : "3.1.6"
- }, {
- "version_value" : "3.1.7"
- }, {
- "version_value" : "3.1.8"
- }, {
- "version_value" : "3.1.9"
- }, {
- "version_value" : "3.1.10"
- }, {
- "version_value" : "3.1.11"
- }, {
- "version_value" : "3.1.12"
- }, {
- "version_value" : "3.1.13"
- }, {
- "version_value" : "3.1.14"
- }, {
- "version_value" : "3.1.15"
- }, {
- "version_value" : "3.1.16"
- }, {
- "version_value" : "3.1.17"
- }, {
- "version_value" : "5.0"
- }, {
- "version_value" : "6.0"
- }, {
- "version_value" : "6.0.1"
- }, {
- "version_value" : "6.0.2"
- }, {
- "version_value" : "7.0"
- }, {
- "version_value" : "8.0"
- }, {
- "version_value" : "9.0"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "NVD-CWE-Other"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2012-02/msg00003.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2012-02/msg00007.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2012-02/msg00011.html"
- }, {
- "url" : "http://secunia.com/advisories/48043"
- }, {
- "url" : "http://secunia.com/advisories/48095"
- }, {
- "url" : "http://www.debian.org/security/2012/dsa-2400"
- }, {
- "url" : "http://www.debian.org/security/2012/dsa-2402"
- }, {
- "url" : "http://www.debian.org/security/2012/dsa-2406"
- }, {
- "url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2012:013"
- }, {
- "url" : "http://www.mozilla.org/security/announce/2012/mfsa2012-07.html"
- }, {
- "url" : "http://www.securityfocus.com/bid/51753"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-1370-1"
- }, {
- "url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=719612"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/72858"
- }, {
- "url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14464"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Mozilla Firefox before 3.6.26 and 4.x through 9.0, Thunderbird before 3.1.18 and 5.0 through 9.0, and SeaMonkey before 2.7 do not properly initialize nsChildView data structures, which allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via a crafted Ogg Vorbis file."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:0.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:0.2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:0.3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:0.4",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:0.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:0.5",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:0.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:0.6",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:0.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:0.6.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:0.6.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:0.7",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:0.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:0.7.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:0.7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:0.8",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:0.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:0.9",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:0.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:0.9:rc",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:0.9:rc:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:0.9.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:0.9.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:0.9.2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:0.9.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:0.9.3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:0.9.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:0.10",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:0.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:0.10.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:0.10.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:1.0",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:1.0:preview_release",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:1.0:preview_release:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:1.0.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:1.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:1.0.2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:1.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:1.0.3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:1.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:1.0.4",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:1.0.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:1.0.5",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:1.0.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:1.0.6",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:1.0.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:1.0.7",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:1.0.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:1.0.8",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:1.0.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:1.4.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:1.4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:1.5",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:1.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:1.5:beta1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:1.5:beta1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:1.5:beta2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:1.5:beta2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:1.5.0.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:1.5.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:1.5.0.2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:1.5.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:1.5.0.3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:1.5.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:1.5.0.4",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:1.5.0.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:1.5.0.5",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:1.5.0.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:1.5.0.6",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:1.5.0.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:1.5.0.7",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:1.5.0.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:1.5.0.8",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:1.5.0.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:1.5.0.9",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:1.5.0.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:1.5.0.10",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:1.5.0.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:1.5.0.11",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:1.5.0.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:1.5.0.12",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:1.5.0.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:1.5.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:1.5.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:1.5.2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:1.5.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:1.5.3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:1.5.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:1.5.4",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:1.5.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:1.5.5",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:1.5.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:1.5.6",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:1.5.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:1.5.7",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:1.5.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:1.5.8",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:1.5.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:1.8",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:1.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:2.0",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:2.0.0.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:2.0.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:2.0.0.2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:2.0.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:2.0.0.3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:2.0.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:2.0.0.4",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:2.0.0.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:2.0.0.5",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:2.0.0.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:2.0.0.6",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:2.0.0.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:2.0.0.7",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:2.0.0.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:2.0.0.8",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:2.0.0.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:2.0.0.9",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:2.0.0.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:2.0.0.10",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:2.0.0.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:2.0.0.11",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:2.0.0.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:2.0.0.12",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:2.0.0.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:2.0.0.13",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:2.0.0.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:2.0.0.14",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:2.0.0.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:2.0.0.15",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:2.0.0.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:2.0.0.16",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:2.0.0.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:2.0.0.17",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:2.0.0.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:2.0.0.18",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:2.0.0.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:2.0.0.19",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:2.0.0.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:2.0.0.20",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:2.0.0.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:3.0",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:3.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:3.0.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:3.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:3.0.2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:3.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:3.0.3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:3.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:3.0.4",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:3.0.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:3.0.5",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:3.0.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:3.0.6",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:3.0.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:3.0.7",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:3.0.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:3.0.8",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:3.0.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:3.0.9",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:3.0.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:3.0.10",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:3.0.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:3.0.11",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:3.0.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:3.0.12",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:3.0.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:3.0.13",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:3.0.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:3.0.14",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:3.0.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:3.0.15",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:3.0.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:3.0.16",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:3.0.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:3.0.17",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:3.0.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:3.5",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:3.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:3.5.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:3.5.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:3.5.2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:3.5.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:3.5.3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:3.5.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:3.5.4",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:3.5.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:3.5.5",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:3.5.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:3.5.6",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:3.5.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:3.5.7",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:3.5.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:3.5.8",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:3.5.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:3.5.9",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:3.5.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:3.5.10",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:3.5.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:3.5.11",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:3.5.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:3.5.12",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:3.5.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:3.5.13",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:3.5.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:3.5.14",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:3.5.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:3.5.15",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:3.5.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:3.6",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:3.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:3.6.2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:3.6.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:3.6.3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:3.6.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:3.6.4",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:3.6.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:3.6.6",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:3.6.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:3.6.7",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:3.6.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:3.6.8",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:3.6.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:3.6.9",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:3.6.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:3.6.10",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:3.6.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:3.6.11",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:3.6.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:3.6.12",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:3.6.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:3.6.13",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:3.6.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:3.6.14",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:3.6.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:3.6.15",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:3.6.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:3.6.16",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:3.6.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:3.6.17",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:3.6.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:3.6.18",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:3.6.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:3.6.19",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:3.6.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:3.6.20",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:3.6.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:3.6.21",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:3.6.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:3.6.22",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:3.6.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:3.6.23",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:3.6.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:3.6.24",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:3.6.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "3.6.25"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:0.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:0.2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:0.3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:0.4",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:0.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:0.5",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:0.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:0.6",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:0.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:0.7",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:0.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:0.7.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:0.7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:0.7.2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:0.7.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:0.7.3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:0.7.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:0.8",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:0.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:0.9",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:0.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:1.0",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:1.0.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:1.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:1.0.2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:1.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:1.0.3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:1.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:1.0.4",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:1.0.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:1.0.5",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:1.0.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:1.0.5:beta",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:1.0.5:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:1.0.6",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:1.0.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:1.0.7",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:1.0.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:1.0.8",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:1.0.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:1.5",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:1.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:1.5:beta2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:1.5:beta2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:1.5.0.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:1.5.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:1.5.0.2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:1.5.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:1.5.0.3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:1.5.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:1.5.0.4",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:1.5.0.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:1.5.0.5",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:1.5.0.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:1.5.0.6",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:1.5.0.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:1.5.0.7",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:1.5.0.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:1.5.0.8",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:1.5.0.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:1.5.0.9",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:1.5.0.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:1.5.0.10",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:1.5.0.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:1.5.0.11",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:1.5.0.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:1.5.0.12",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:1.5.0.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:1.5.0.13",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:1.5.0.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:1.5.0.14",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:1.5.0.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:1.5.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:1.5.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:1.5.2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:1.5.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:1.7.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:1.7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:1.7.3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:1.7.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:2.0",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:2.0.0.0",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:2.0.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:2.0.0.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:2.0.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:2.0.0.2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:2.0.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:2.0.0.3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:2.0.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:2.0.0.4",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:2.0.0.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:2.0.0.5",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:2.0.0.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:2.0.0.6",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:2.0.0.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:2.0.0.7",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:2.0.0.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:2.0.0.8",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:2.0.0.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:2.0.0.9",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:2.0.0.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:2.0.0.11",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:2.0.0.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:2.0.0.12",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:2.0.0.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:2.0.0.13",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:2.0.0.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:2.0.0.14",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:2.0.0.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:2.0.0.15",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:2.0.0.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:2.0.0.16",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:2.0.0.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:2.0.0.17",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:2.0.0.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:2.0.0.18",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:2.0.0.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:2.0.0.19",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:2.0.0.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:2.0.0.20",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:2.0.0.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:2.0.0.21",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:2.0.0.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:2.0.0.22",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:2.0.0.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:2.0.0.23",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:2.0.0.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:3.0",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:3.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:3.0.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:3.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:3.0.2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:3.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:3.0.3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:3.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:3.0.4",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:3.0.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:3.0.5",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:3.0.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:3.0.6",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:3.0.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:3.0.7",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:3.0.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:3.0.8",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:3.0.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:3.0.9",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:3.0.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:3.0.10",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:3.0.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:3.0.11",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:3.0.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:3.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:3.1.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:3.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:3.1.2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:3.1.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:3.1.3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:3.1.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:3.1.4",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:3.1.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:3.1.5",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:3.1.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:3.1.6",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:3.1.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:3.1.7",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:3.1.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:3.1.8",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:3.1.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:3.1.9",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:3.1.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:3.1.10",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:3.1.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:3.1.11",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:3.1.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:3.1.12",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:3.1.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:3.1.13",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:3.1.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:3.1.14",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:3.1.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:3.1.15",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:3.1.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:3.1.16",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:3.1.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "3.1.17"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:4.0",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:4.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:4.0:beta1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:4.0:beta1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:4.0:beta10",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:4.0:beta10:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:4.0:beta11",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:4.0:beta11:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:4.0:beta12",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:4.0:beta12:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:4.0:beta2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:4.0:beta2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:4.0:beta3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:4.0:beta3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:4.0:beta4",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:4.0:beta4:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:4.0:beta5",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:4.0:beta5:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:4.0:beta6",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:4.0:beta6:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:4.0:beta7",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:4.0:beta7:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:4.0:beta8",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:4.0:beta8:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:4.0:beta9",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:4.0:beta9:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:4.0.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:4.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:5.0",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:5.0.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:5.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:6.0",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:6.0.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:6.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:6.0.2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:6.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:7.0",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:7.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:8.0",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:8.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:8.0.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:8.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:9.0",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:9.0:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:5.0",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:6.0",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:6.0.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:6.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:6.0.2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:6.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:7.0",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:7.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:8.0",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:8.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:9.0",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:9.0:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.0:alpha",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0:alpha:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.0:beta",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.0.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.0.2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.0.3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.0.4",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.0.5",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.0.6",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.0.7",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.0.8",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.0.9",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1:alpha",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1:alpha:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1:beta",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.4",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.5",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.6",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.7",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.8",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.9",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.10",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.11",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.12",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.13",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.14",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.15",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.16",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.17",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.18",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.19",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0:alpha_1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0:alpha_1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0:alpha_2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0:alpha_2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0:alpha_3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0:alpha_3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0:beta_1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0:beta_1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0:beta_2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0:beta_2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0:rc1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0:rc1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0:rc2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0:rc2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.4",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.5",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.6",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.7",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.8",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.9",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.10",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.11",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.12",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.13",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.14",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.1:alpha1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.1:alpha1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.1:alpha2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.1:alpha2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.1:alpha3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.1:alpha3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.1:beta1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.1:beta1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.1:beta2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.1:beta2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.1:beta3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.1:beta3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.1:rc1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.1:rc1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.1:rc2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.1:rc2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.2:beta1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.2:beta1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.2:beta2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.2:beta2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.2:beta3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.2:beta3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.3:beta1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.3:beta1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.3:beta2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.3:beta2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.3:beta3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.3:beta3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.3.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.3.2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.3.3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.3.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.4",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.4:beta1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.4:beta1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.4:beta2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.4:beta2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.4:beta3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.4:beta3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.4.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.5",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.5:beta1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.5:beta1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.5:beta2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.5:beta2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.5:beta3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.5:beta3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.5:beta4",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.5:beta4:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.6",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.6:beta1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.6:beta1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.6:beta2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.6:beta2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.6:beta3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.6:beta3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.6:beta4",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.6:beta4:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.6.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.6.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.7:beta1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.7:beta1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.7:beta2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.7:beta2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.7:beta3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.7:beta3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.7:beta4",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.7:beta4:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey::beta5",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:*:beta5:*:*:*:*:*:*",
- "versionEndIncluding" : "2.7"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:C/I:C/A:C)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 10.0
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2012-02-01T16:55Z",
- "lastModifiedDate" : "2018-01-11T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2012-0451",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "mozilla",
- "product" : {
- "product_data" : [ {
- "product_name" : "firefox",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.0"
- }, {
- "version_value" : "4.0.1"
- }, {
- "version_value" : "5.0"
- }, {
- "version_value" : "5.0.1"
- }, {
- "version_value" : "6.0"
- }, {
- "version_value" : "6.0.1"
- }, {
- "version_value" : "6.0.2"
- }, {
- "version_value" : "7.0"
- }, {
- "version_value" : "7.0.1"
- }, {
- "version_value" : "8.0"
- }, {
- "version_value" : "8.0.1"
- }, {
- "version_value" : "9.0"
- }, {
- "version_value" : "9.0.1"
- } ]
- }
- }, {
- "product_name" : "firefox_esr",
- "version" : {
- "version_data" : [ {
- "version_value" : "10.0"
- }, {
- "version_value" : "10.1"
- }, {
- "version_value" : "10.2"
- } ]
- }
- }, {
- "product_name" : "seamonkey",
- "version" : {
- "version_data" : [ {
- "version_value" : "1.0"
- }, {
- "version_value" : "1.0.1"
- }, {
- "version_value" : "1.0.2"
- }, {
- "version_value" : "1.0.3"
- }, {
- "version_value" : "1.0.4"
- }, {
- "version_value" : "1.0.5"
- }, {
- "version_value" : "1.0.6"
- }, {
- "version_value" : "1.0.7"
- }, {
- "version_value" : "1.0.8"
- }, {
- "version_value" : "1.0.9"
- }, {
- "version_value" : "1.1"
- }, {
- "version_value" : "1.1.1"
- }, {
- "version_value" : "1.1.2"
- }, {
- "version_value" : "1.1.3"
- }, {
- "version_value" : "1.1.4"
- }, {
- "version_value" : "1.1.5"
- }, {
- "version_value" : "1.1.6"
- }, {
- "version_value" : "1.1.7"
- }, {
- "version_value" : "1.1.8"
- }, {
- "version_value" : "1.1.9"
- }, {
- "version_value" : "1.1.10"
- }, {
- "version_value" : "1.1.11"
- }, {
- "version_value" : "1.1.12"
- }, {
- "version_value" : "1.1.13"
- }, {
- "version_value" : "1.1.14"
- }, {
- "version_value" : "1.1.15"
- }, {
- "version_value" : "1.1.16"
- }, {
- "version_value" : "1.1.17"
- }, {
- "version_value" : "1.1.18"
- }, {
- "version_value" : "1.1.19"
- }, {
- "version_value" : "1.5.0.8"
- }, {
- "version_value" : "1.5.0.9"
- }, {
- "version_value" : "1.5.0.10"
- }, {
- "version_value" : "2.0"
- }, {
- "version_value" : "2.0.1"
- }, {
- "version_value" : "2.0.2"
- }, {
- "version_value" : "2.0.3"
- }, {
- "version_value" : "2.0.4"
- }, {
- "version_value" : "2.0.5"
- }, {
- "version_value" : "2.0.6"
- }, {
- "version_value" : "2.0.7"
- }, {
- "version_value" : "2.0.8"
- }, {
- "version_value" : "2.0.9"
- }, {
- "version_value" : "2.0.10"
- }, {
- "version_value" : "2.0.11"
- }, {
- "version_value" : "2.0.12"
- }, {
- "version_value" : "2.0.13"
- }, {
- "version_value" : "2.0.14"
- }, {
- "version_value" : "2.1"
- }, {
- "version_value" : "2.2"
- }, {
- "version_value" : "2.3"
- }, {
- "version_value" : "2.3.1"
- }, {
- "version_value" : "2.3.2"
- }, {
- "version_value" : "2.3.3"
- }, {
- "version_value" : "2.4"
- }, {
- "version_value" : "2.4.1"
- }, {
- "version_value" : "2.5"
- }, {
- "version_value" : "2.6"
- }, {
- "version_value" : "2.6.1"
- }, {
- "version_value" : "2.7"
- } ]
- }
- }, {
- "product_name" : "thunderbird",
- "version" : {
- "version_data" : [ {
- "version_value" : "5.0"
- }, {
- "version_value" : "6.0"
- }, {
- "version_value" : "6.0.1"
- }, {
- "version_value" : "6.0.2"
- }, {
- "version_value" : "7.0"
- }, {
- "version_value" : "7.0.1"
- }, {
- "version_value" : "8.0"
- }, {
- "version_value" : "9.0"
- }, {
- "version_value" : "9.0.1"
- } ]
- }
- }, {
- "product_name" : "thunderbird_esr",
- "version" : {
- "version_data" : [ {
- "version_value" : "10.0"
- }, {
- "version_value" : "10.0.1"
- }, {
- "version_value" : "10.0.2"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-94"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00014.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-updates/2012-03/msg00042.html"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2012-0387.html"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2012-0388.html"
- }, {
- "url" : "http://secunia.com/advisories/48359"
- }, {
- "url" : "http://secunia.com/advisories/48402"
- }, {
- "url" : "http://secunia.com/advisories/48496"
- }, {
- "url" : "http://secunia.com/advisories/48513"
- }, {
- "url" : "http://secunia.com/advisories/48553"
- }, {
- "url" : "http://secunia.com/advisories/48561"
- }, {
- "url" : "http://secunia.com/advisories/48629"
- }, {
- "url" : "http://secunia.com/advisories/49055"
- }, {
- "url" : "http://www.mozilla.org/security/announce/2012/mfsa2012-15.html"
- }, {
- "url" : "http://www.securityfocus.com/bid/52463"
- }, {
- "url" : "http://www.securitytracker.com/id?1026801"
- }, {
- "url" : "http://www.securitytracker.com/id?1026803"
- }, {
- "url" : "http://www.securitytracker.com/id?1026804"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-1400-1"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-1400-2"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-1400-3"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-1400-4"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-1400-5"
- }, {
- "url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=717511"
- }, {
- "url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14909"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "CRLF injection vulnerability in Mozilla Firefox 4.x through 10.0, Firefox ESR 10.x before 10.0.3, Thunderbird 5.0 through 10.0, Thunderbird ESR 10.x before 10.0.3, and SeaMonkey before 2.8 allows remote web servers to bypass intended Content Security Policy (CSP) restrictions and possibly conduct cross-site scripting (XSS) attacks via crafted HTTP headers."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:4.0",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:4.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:4.0:beta1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:4.0:beta1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:4.0:beta10",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:4.0:beta10:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:4.0:beta11",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:4.0:beta11:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:4.0:beta12",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:4.0:beta12:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:4.0:beta2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:4.0:beta2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:4.0:beta3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:4.0:beta3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:4.0:beta4",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:4.0:beta4:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:4.0:beta5",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:4.0:beta5:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:4.0:beta6",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:4.0:beta6:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:4.0:beta7",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:4.0:beta7:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:4.0:beta8",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:4.0:beta8:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:4.0:beta9",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:4.0:beta9:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:4.0.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:4.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:5.0",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:5.0.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:5.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:6.0",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:6.0.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:6.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:6.0.2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:6.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:7.0",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:7.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:7.0.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:7.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:8.0",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:8.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:8.0.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:8.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:9.0",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:9.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:9.0.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:9.0.1:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox_esr:10.0",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox_esr:10.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox_esr:10.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox_esr:10.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox_esr:10.2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox_esr:10.2:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:5.0",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:6.0",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:6.0.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:6.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:6.0.2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:6.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:7.0",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:7.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:7.0.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:7.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:8.0",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:8.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:9.0",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:9.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:9.0.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:9.0.1:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird_esr:10.0",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird_esr:10.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird_esr:10.0.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird_esr:10.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird_esr:10.0.2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird_esr:10.0.2:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.0",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.0:alpha",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0:alpha:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.0:beta",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.0.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.0.2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.0.3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.0.4",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.0.5",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.0.6",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.0.7",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.0.8",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.0.9",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1:alpha",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1:alpha:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1:beta",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.4",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.5",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.6",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.7",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.8",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.9",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.10",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.11",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.12",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.13",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.14",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.15",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.16",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.17",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.18",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.19",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.5.0.8",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.5.0.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.5.0.9",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.5.0.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.5.0.10",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.5.0.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0:alpha_1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0:alpha_1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0:alpha_2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0:alpha_2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0:alpha_3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0:alpha_3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0:beta_1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0:beta_1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0:beta_2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0:beta_2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0:rc1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0:rc1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0:rc2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0:rc2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.4",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.5",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.6",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.7",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.8",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.9",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.10",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.11",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.12",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.13",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.14",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.1:alpha1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.1:alpha1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.1:alpha2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.1:alpha2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.1:alpha3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.1:alpha3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.1:beta1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.1:beta1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.1:beta2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.1:beta2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.1:beta3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.1:beta3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.1:rc1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.1:rc1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.1:rc2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.1:rc2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.2:beta1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.2:beta1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.2:beta2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.2:beta2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.2:beta3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.2:beta3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.3:beta1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.3:beta1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.3:beta2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.3:beta2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.3:beta3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.3:beta3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.3.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.3.2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.3.3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.3.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.4",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.4:beta1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.4:beta1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.4:beta2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.4:beta2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.4:beta3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.4:beta3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.4.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.5",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.5:beta1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.5:beta1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.5:beta2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.5:beta2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.5:beta3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.5:beta3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.5:beta4",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.5:beta4:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.6",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.6:beta1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.6:beta1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.6:beta2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.6:beta2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.6:beta3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.6:beta3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.6:beta4",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.6:beta4:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.6.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.6.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.7:beta1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.7:beta1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.7:beta2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.7:beta2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.7:beta3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.7:beta3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.7:beta4",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.7:beta4:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey::beta5",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:*:beta5:*:*:*:*:*:*",
- "versionEndIncluding" : "2.7"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:N/I:P/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "NONE",
- "baseScore" : 4.3
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2012-03-14T19:55Z",
- "lastModifiedDate" : "2018-01-13T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2012-0452",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "mozilla",
- "product" : {
- "product_data" : [ {
- "product_name" : "firefox",
- "version" : {
- "version_data" : [ {
- "version_value" : "10.0"
- } ]
- }
- }, {
- "product_name" : "seamonkey",
- "version" : {
- "version_data" : [ {
- "version_value" : "2.7"
- } ]
- }
- }, {
- "product_name" : "thunderbird",
- "version" : {
- "version_data" : [ {
- "version_value" : "10.0"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-399"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2012-02/msg00012.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2012-02/msg00013.html"
- }, {
- "url" : "http://secunia.com/advisories/48110"
- }, {
- "url" : "http://secunia.com/advisories/49055"
- }, {
- "url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2012:017"
- }, {
- "url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2012:018"
- }, {
- "url" : "http://www.mozilla.org/security/announce/2012/mfsa2012-10.html"
- }, {
- "url" : "http://www.securityfocus.com/bid/51975"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-1360-1"
- }, {
- "url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=724284"
- }, {
- "url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15017"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Use-after-free vulnerability in Mozilla Firefox 10.x before 10.0.1, Thunderbird 10.x before 10.0.1, and SeaMonkey 2.7 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via vectors that trigger failure of an nsXBLDocumentInfo::ReadPrototypeBindings function call, related to the cycle collector's access to a hash table containing a stale XBL binding."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:10.0",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:10.0:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:10.0",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:10.0:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.7",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.7:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 7.5
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2012-02-11T02:55Z",
- "lastModifiedDate" : "2018-01-10T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2012-0453",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "mozilla",
- "product" : {
- "product_data" : [ {
- "product_name" : "bugzilla",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.0.2"
- }, {
- "version_value" : "4.0.3"
- }, {
- "version_value" : "4.0.4"
- }, {
- "version_value" : "4.1.1"
- }, {
- "version_value" : "4.1.2"
- }, {
- "version_value" : "4.1.3"
- }, {
- "version_value" : "4.2"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-352"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.bugzilla.org/security/4.0.4/"
- }, {
- "url" : "http://www.securitytracker.com/id?1026737"
- }, {
- "url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=725663"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Cross-site request forgery (CSRF) vulnerability in xmlrpc.cgi in Bugzilla 4.0.2 through 4.0.4 and 4.1.1 through 4.2rc2, when mod_perl is used, allows remote attackers to hijack the authentication of arbitrary users for requests that modify the product's installation via the XML-RPC API."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:bugzilla:4.0.2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:bugzilla:4.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:bugzilla:4.0.3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:bugzilla:4.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:bugzilla:4.0.4",
- "cpe23Uri" : "cpe:2.3:a:mozilla:bugzilla:4.0.4:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:bugzilla:4.1.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:bugzilla:4.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:bugzilla:4.1.2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:bugzilla:4.1.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:bugzilla:4.1.3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:bugzilla:4.1.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:bugzilla:4.2:rc1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:bugzilla:4.2:rc1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:bugzilla:4.2:rc2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:bugzilla:4.2:rc2:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:H/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "HIGH",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 5.1
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 4.9,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2012-02-25T04:21Z",
- "lastModifiedDate" : "2018-01-11T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2012-0454",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "mozilla",
- "product" : {
- "product_data" : [ {
- "product_name" : "firefox",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.0"
- }, {
- "version_value" : "4.0.1"
- }, {
- "version_value" : "5.0"
- }, {
- "version_value" : "5.0.1"
- }, {
- "version_value" : "6.0"
- }, {
- "version_value" : "6.0.1"
- }, {
- "version_value" : "6.0.2"
- }, {
- "version_value" : "7.0"
- }, {
- "version_value" : "7.0.1"
- }, {
- "version_value" : "8.0"
- }, {
- "version_value" : "8.0.1"
- }, {
- "version_value" : "9.0"
- }, {
- "version_value" : "9.0.1"
- } ]
- }
- }, {
- "product_name" : "firefox_esr",
- "version" : {
- "version_data" : [ {
- "version_value" : "10.0"
- }, {
- "version_value" : "10.1"
- }, {
- "version_value" : "10.2"
- } ]
- }
- }, {
- "product_name" : "seamonkey",
- "version" : {
- "version_data" : [ {
- "version_value" : "1.0"
- }, {
- "version_value" : "1.0.1"
- }, {
- "version_value" : "1.0.2"
- }, {
- "version_value" : "1.0.3"
- }, {
- "version_value" : "1.0.4"
- }, {
- "version_value" : "1.0.5"
- }, {
- "version_value" : "1.0.6"
- }, {
- "version_value" : "1.0.7"
- }, {
- "version_value" : "1.0.8"
- }, {
- "version_value" : "1.0.9"
- }, {
- "version_value" : "1.1"
- }, {
- "version_value" : "1.1.1"
- }, {
- "version_value" : "1.1.2"
- }, {
- "version_value" : "1.1.3"
- }, {
- "version_value" : "1.1.4"
- }, {
- "version_value" : "1.1.5"
- }, {
- "version_value" : "1.1.6"
- }, {
- "version_value" : "1.1.7"
- }, {
- "version_value" : "1.1.8"
- }, {
- "version_value" : "1.1.9"
- }, {
- "version_value" : "1.1.10"
- }, {
- "version_value" : "1.1.11"
- }, {
- "version_value" : "1.1.12"
- }, {
- "version_value" : "1.1.13"
- }, {
- "version_value" : "1.1.14"
- }, {
- "version_value" : "1.1.15"
- }, {
- "version_value" : "1.1.16"
- }, {
- "version_value" : "1.1.17"
- }, {
- "version_value" : "1.1.18"
- }, {
- "version_value" : "1.1.19"
- }, {
- "version_value" : "1.5.0.8"
- }, {
- "version_value" : "1.5.0.9"
- }, {
- "version_value" : "1.5.0.10"
- }, {
- "version_value" : "2.0"
- }, {
- "version_value" : "2.0.1"
- }, {
- "version_value" : "2.0.2"
- }, {
- "version_value" : "2.0.3"
- }, {
- "version_value" : "2.0.4"
- }, {
- "version_value" : "2.0.5"
- }, {
- "version_value" : "2.0.6"
- }, {
- "version_value" : "2.0.7"
- }, {
- "version_value" : "2.0.8"
- }, {
- "version_value" : "2.0.9"
- }, {
- "version_value" : "2.0.10"
- }, {
- "version_value" : "2.0.11"
- }, {
- "version_value" : "2.0.12"
- }, {
- "version_value" : "2.0.13"
- }, {
- "version_value" : "2.0.14"
- }, {
- "version_value" : "2.1"
- }, {
- "version_value" : "2.2"
- }, {
- "version_value" : "2.3"
- }, {
- "version_value" : "2.3.1"
- }, {
- "version_value" : "2.3.2"
- }, {
- "version_value" : "2.3.3"
- }, {
- "version_value" : "2.4"
- }, {
- "version_value" : "2.4.1"
- }, {
- "version_value" : "2.5"
- }, {
- "version_value" : "2.6"
- }, {
- "version_value" : "2.6.1"
- }, {
- "version_value" : "2.7"
- } ]
- }
- }, {
- "product_name" : "thunderbird",
- "version" : {
- "version_data" : [ {
- "version_value" : "5.0"
- }, {
- "version_value" : "6.0"
- }, {
- "version_value" : "6.0.1"
- }, {
- "version_value" : "6.0.2"
- }, {
- "version_value" : "7.0"
- }, {
- "version_value" : "7.0.1"
- }, {
- "version_value" : "8.0"
- }, {
- "version_value" : "9.0"
- }, {
- "version_value" : "9.0.1"
- } ]
- }
- }, {
- "product_name" : "thunderbird_esr",
- "version" : {
- "version_data" : [ {
- "version_value" : "10.0"
- }, {
- "version_value" : "10.0.1"
- }, {
- "version_value" : "10.0.2"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-399"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00014.html"
- }, {
- "url" : "http://secunia.com/advisories/48402"
- }, {
- "url" : "http://secunia.com/advisories/48561"
- }, {
- "url" : "http://secunia.com/advisories/48629"
- }, {
- "url" : "http://www.mozilla.org/security/announce/2012/mfsa2012-12.html"
- }, {
- "url" : "http://www.securitytracker.com/id?1026801"
- }, {
- "url" : "http://www.securitytracker.com/id?1026803"
- }, {
- "url" : "http://www.securitytracker.com/id?1026804"
- }, {
- "url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=684555"
- }, {
- "url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14258"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Use-after-free vulnerability in Mozilla Firefox 4.x through 10.0, Firefox ESR 10.x before 10.0.3, Thunderbird 5.0 through 10.0, Thunderbird ESR 10.x before 10.0.3, and SeaMonkey before 2.8 on 32-bit Windows 7 platforms allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via vectors involving use of the file-open dialog in a child window, related to the IUnknown_QueryService function in the Windows shlwapi.dll library."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:4.0",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:4.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:4.0:beta1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:4.0:beta1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:4.0:beta10",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:4.0:beta10:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:4.0:beta11",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:4.0:beta11:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:4.0:beta12",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:4.0:beta12:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:4.0:beta2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:4.0:beta2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:4.0:beta3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:4.0:beta3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:4.0:beta4",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:4.0:beta4:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:4.0:beta5",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:4.0:beta5:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:4.0:beta6",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:4.0:beta6:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:4.0:beta7",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:4.0:beta7:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:4.0:beta8",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:4.0:beta8:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:4.0:beta9",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:4.0:beta9:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:4.0.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:4.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:5.0",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:5.0.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:5.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:6.0",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:6.0.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:6.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:6.0.2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:6.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:7.0",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:7.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:7.0.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:7.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:8.0",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:8.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:8.0.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:8.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:9.0",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:9.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:9.0.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:9.0.1:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:microsoft:windows_7:-:-:x32",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_7:-:-:x32:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox_esr:10.0",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox_esr:10.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox_esr:10.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox_esr:10.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox_esr:10.2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox_esr:10.2:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:microsoft:windows_7:-:-:x32",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_7:-:-:x32:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:5.0",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:6.0",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:6.0.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:6.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:6.0.2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:6.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:7.0",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:7.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:7.0.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:7.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:8.0",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:8.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:9.0",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:9.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:9.0.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:9.0.1:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:microsoft:windows_7:-:-:x32",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_7:-:-:x32:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird_esr:10.0",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird_esr:10.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird_esr:10.0.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird_esr:10.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird_esr:10.0.2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird_esr:10.0.2:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:microsoft:windows_7:-:-:x32",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_7:-:-:x32:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.0",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.0:alpha",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0:alpha:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.0:beta",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.0.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.0.2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.0.3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.0.4",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.0.5",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.0.6",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.0.7",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.0.8",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.0.9",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1:alpha",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1:alpha:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1:beta",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.4",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.5",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.6",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.7",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.8",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.9",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.10",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.11",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.12",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.13",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.14",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.15",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.16",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.17",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.18",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.19",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.5.0.8",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.5.0.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.5.0.9",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.5.0.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.5.0.10",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.5.0.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0:alpha_1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0:alpha_1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0:alpha_2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0:alpha_2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0:alpha_3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0:alpha_3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0:beta_1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0:beta_1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0:beta_2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0:beta_2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0:rc1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0:rc1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0:rc2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0:rc2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.4",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.5",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.6",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.7",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.8",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.9",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.10",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.11",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.12",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.13",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.14",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.1:alpha1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.1:alpha1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.1:alpha2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.1:alpha2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.1:alpha3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.1:alpha3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.1:beta1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.1:beta1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.1:beta2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.1:beta2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.1:beta3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.1:beta3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.1:rc1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.1:rc1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.1:rc2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.1:rc2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.2:beta1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.2:beta1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.2:beta2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.2:beta2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.2:beta3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.2:beta3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.3:beta1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.3:beta1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.3:beta2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.3:beta2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.3:beta3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.3:beta3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.3.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.3.2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.3.3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.3.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.4",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.4:beta1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.4:beta1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.4:beta2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.4:beta2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.4:beta3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.4:beta3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.4.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.5",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.5:beta1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.5:beta1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.5:beta2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.5:beta2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.5:beta3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.5:beta3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.5:beta4",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.5:beta4:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.6",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.6:beta1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.6:beta1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.6:beta2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.6:beta2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.6:beta3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.6:beta3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.6:beta4",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.6:beta4:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.6.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.6.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.7:beta1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.7:beta1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.7:beta2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.7:beta2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.7:beta3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.7:beta3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.7:beta4",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.7:beta4:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey::beta5",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:*:beta5:*:*:*:*:*:*",
- "versionEndIncluding" : "2.7"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:microsoft:windows_7:-:-:x32",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_7:-:-:x32:*:*:*:*:*"
- } ]
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 7.5
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2012-03-14T19:55Z",
- "lastModifiedDate" : "2018-01-11T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2012-0455",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "mozilla",
- "product" : {
- "product_data" : [ {
- "product_name" : "firefox",
- "version" : {
- "version_data" : [ {
- "version_value" : "3.6.27"
- }, {
- "version_value" : "4.0"
- }, {
- "version_value" : "4.0.1"
- }, {
- "version_value" : "5.0"
- }, {
- "version_value" : "5.0.1"
- }, {
- "version_value" : "6.0"
- }, {
- "version_value" : "6.0.1"
- }, {
- "version_value" : "6.0.2"
- }, {
- "version_value" : "7.0"
- }, {
- "version_value" : "7.0.1"
- }, {
- "version_value" : "8.0"
- }, {
- "version_value" : "8.0.1"
- }, {
- "version_value" : "9.0"
- }, {
- "version_value" : "9.0.1"
- } ]
- }
- }, {
- "product_name" : "firefox_esr",
- "version" : {
- "version_data" : [ {
- "version_value" : "10.0"
- }, {
- "version_value" : "10.1"
- }, {
- "version_value" : "10.2"
- } ]
- }
- }, {
- "product_name" : "seamonkey",
- "version" : {
- "version_data" : [ {
- "version_value" : "2.7"
- } ]
- }
- }, {
- "product_name" : "thunderbird",
- "version" : {
- "version_data" : [ {
- "version_value" : "3.1.19"
- }, {
- "version_value" : "5.0"
- }, {
- "version_value" : "6.0"
- }, {
- "version_value" : "6.0.1"
- }, {
- "version_value" : "6.0.2"
- }, {
- "version_value" : "8.0"
- }, {
- "version_value" : "9.0"
- }, {
- "version_value" : "9.0.1"
- } ]
- }
- }, {
- "product_name" : "thunderbird_esr",
- "version" : {
- "version_data" : [ {
- "version_value" : "10.0"
- }, {
- "version_value" : "10.0.1"
- }, {
- "version_value" : "10.0.2"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-79"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00014.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00015.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-updates/2012-03/msg00042.html"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2012-0387.html"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2012-0388.html"
- }, {
- "url" : "http://secunia.com/advisories/48359"
- }, {
- "url" : "http://secunia.com/advisories/48402"
- }, {
- "url" : "http://secunia.com/advisories/48414"
- }, {
- "url" : "http://secunia.com/advisories/48495"
- }, {
- "url" : "http://secunia.com/advisories/48496"
- }, {
- "url" : "http://secunia.com/advisories/48513"
- }, {
- "url" : "http://secunia.com/advisories/48553"
- }, {
- "url" : "http://secunia.com/advisories/48561"
- }, {
- "url" : "http://secunia.com/advisories/48624"
- }, {
- "url" : "http://secunia.com/advisories/48629"
- }, {
- "url" : "http://secunia.com/advisories/48823"
- }, {
- "url" : "http://secunia.com/advisories/48920"
- }, {
- "url" : "http://www.debian.org/security/2012/dsa-2433"
- }, {
- "url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2012:031"
- }, {
- "url" : "http://www.mozilla.org/security/announce/2012/mfsa2012-13.html"
- }, {
- "url" : "http://www.securityfocus.com/bid/52458"
- }, {
- "url" : "http://www.securitytracker.com/id?1026801"
- }, {
- "url" : "http://www.securitytracker.com/id?1026803"
- }, {
- "url" : "http://www.securitytracker.com/id?1026804"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-1400-1"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-1400-2"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-1400-3"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-1400-4"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-1400-5"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-1401-1"
- }, {
- "url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=704354"
- }, {
- "url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14829"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Mozilla Firefox before 3.6.28 and 4.x through 10.0, Firefox ESR 10.x before 10.0.3, Thunderbird before 3.1.20 and 5.0 through 10.0, Thunderbird ESR 10.x before 10.0.3, and SeaMonkey before 2.8 do not properly restrict drag-and-drop operations on javascript: URLs, which allows user-assisted remote attackers to conduct cross-site scripting (XSS) attacks via a crafted web page, related to a \"DragAndDropJacking\" issue."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "3.6.27"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:4.0",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:4.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:4.0:beta1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:4.0:beta1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:4.0:beta10",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:4.0:beta10:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:4.0:beta11",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:4.0:beta11:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:4.0:beta12",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:4.0:beta12:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:4.0:beta2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:4.0:beta2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:4.0:beta3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:4.0:beta3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:4.0:beta4",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:4.0:beta4:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:4.0:beta5",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:4.0:beta5:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:4.0:beta6",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:4.0:beta6:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:4.0:beta7",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:4.0:beta7:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:4.0:beta8",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:4.0:beta8:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:4.0:beta9",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:4.0:beta9:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:4.0.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:4.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:5.0",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:5.0.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:5.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:6.0",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:6.0.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:6.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:6.0.2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:6.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:7.0",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:7.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:7.0.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:7.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:8.0",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:8.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:8.0.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:8.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:9.0",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:9.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:9.0.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:9.0.1:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox_esr:10.0",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox_esr:10.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox_esr:10.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox_esr:10.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox_esr:10.2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox_esr:10.2:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "3.1.19"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:5.0",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:6.0",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:6.0.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:6.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:6.0.2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:6.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:8.0",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:8.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:9.0",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:9.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:9.0.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:9.0.1:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird_esr:10.0",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird_esr:10.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird_esr:10.0.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird_esr:10.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird_esr:10.0.2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird_esr:10.0.2:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey::beta5",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:*:beta5:*:*:*:*:*:*",
- "versionEndIncluding" : "2.7"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:N/I:P/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "NONE",
- "baseScore" : 4.3
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2012-03-14T19:55Z",
- "lastModifiedDate" : "2018-01-13T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2012-0456",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "mozilla",
- "product" : {
- "product_data" : [ {
- "product_name" : "firefox",
- "version" : {
- "version_data" : [ {
- "version_value" : "3.6.27"
- }, {
- "version_value" : "4.0"
- }, {
- "version_value" : "4.0.1"
- }, {
- "version_value" : "5.0"
- }, {
- "version_value" : "5.0.1"
- }, {
- "version_value" : "6.0"
- }, {
- "version_value" : "6.0.1"
- }, {
- "version_value" : "6.0.2"
- }, {
- "version_value" : "7.0"
- }, {
- "version_value" : "7.0.1"
- }, {
- "version_value" : "8.0"
- }, {
- "version_value" : "8.0.1"
- }, {
- "version_value" : "9.0"
- }, {
- "version_value" : "9.0.1"
- }, {
- "version_value" : "10.0"
- } ]
- }
- }, {
- "product_name" : "firefox_esr",
- "version" : {
- "version_data" : [ {
- "version_value" : "10.0"
- }, {
- "version_value" : "10.0.1"
- }, {
- "version_value" : "10.0.2"
- } ]
- }
- }, {
- "product_name" : "seamonkey",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- }, {
- "version_value" : "1.0"
- }, {
- "version_value" : "1.0.1"
- }, {
- "version_value" : "1.0.2"
- }, {
- "version_value" : "1.0.3"
- }, {
- "version_value" : "1.0.4"
- }, {
- "version_value" : "1.0.5"
- }, {
- "version_value" : "1.0.6"
- }, {
- "version_value" : "1.0.7"
- }, {
- "version_value" : "1.0.8"
- }, {
- "version_value" : "1.0.9"
- }, {
- "version_value" : "1.1"
- }, {
- "version_value" : "1.1.1"
- }, {
- "version_value" : "1.1.2"
- }, {
- "version_value" : "1.1.3"
- }, {
- "version_value" : "1.1.4"
- }, {
- "version_value" : "1.1.5"
- }, {
- "version_value" : "1.1.6"
- }, {
- "version_value" : "1.1.7"
- }, {
- "version_value" : "1.1.8"
- }, {
- "version_value" : "1.1.9"
- }, {
- "version_value" : "1.1.10"
- }, {
- "version_value" : "1.1.11"
- }, {
- "version_value" : "1.1.12"
- }, {
- "version_value" : "1.1.13"
- }, {
- "version_value" : "1.1.14"
- }, {
- "version_value" : "1.1.15"
- }, {
- "version_value" : "1.1.16"
- }, {
- "version_value" : "1.1.17"
- }, {
- "version_value" : "1.1.18"
- }, {
- "version_value" : "1.1.19"
- }, {
- "version_value" : "1.5.0.8"
- }, {
- "version_value" : "1.5.0.9"
- }, {
- "version_value" : "1.5.0.10"
- }, {
- "version_value" : "2.0"
- }, {
- "version_value" : "2.0.1"
- }, {
- "version_value" : "2.0.2"
- }, {
- "version_value" : "2.0.3"
- }, {
- "version_value" : "2.0.4"
- }, {
- "version_value" : "2.0.5"
- }, {
- "version_value" : "2.0.6"
- }, {
- "version_value" : "2.0.7"
- }, {
- "version_value" : "2.0.8"
- }, {
- "version_value" : "2.0.9"
- }, {
- "version_value" : "2.0.10"
- }, {
- "version_value" : "2.0.11"
- }, {
- "version_value" : "2.0.12"
- }, {
- "version_value" : "2.0.13"
- }, {
- "version_value" : "2.0.14"
- }, {
- "version_value" : "2.1"
- }, {
- "version_value" : "2.2"
- }, {
- "version_value" : "2.3"
- }, {
- "version_value" : "2.3.1"
- }, {
- "version_value" : "2.3.2"
- }, {
- "version_value" : "2.3.3"
- }, {
- "version_value" : "2.4"
- }, {
- "version_value" : "2.4.1"
- }, {
- "version_value" : "2.5"
- }, {
- "version_value" : "2.6"
- }, {
- "version_value" : "2.6.1"
- }, {
- "version_value" : "2.7"
- }, {
- "version_value" : "2.7.1"
- }, {
- "version_value" : "2.7.2"
- } ]
- }
- }, {
- "product_name" : "thunderbird",
- "version" : {
- "version_data" : [ {
- "version_value" : "1.0"
- }, {
- "version_value" : "1.0.1"
- }, {
- "version_value" : "1.0.2"
- }, {
- "version_value" : "1.0.3"
- }, {
- "version_value" : "1.0.4"
- }, {
- "version_value" : "1.0.5"
- }, {
- "version_value" : "1.0.6"
- }, {
- "version_value" : "1.0.7"
- }, {
- "version_value" : "1.0.8"
- }, {
- "version_value" : "1.5"
- }, {
- "version_value" : "1.5.0.1"
- }, {
- "version_value" : "1.5.0.2"
- }, {
- "version_value" : "1.5.0.3"
- }, {
- "version_value" : "1.5.0.4"
- }, {
- "version_value" : "1.5.0.5"
- }, {
- "version_value" : "1.5.0.6"
- }, {
- "version_value" : "1.5.0.7"
- }, {
- "version_value" : "1.5.0.8"
- }, {
- "version_value" : "1.5.0.9"
- }, {
- "version_value" : "1.5.0.10"
- }, {
- "version_value" : "1.5.0.11"
- }, {
- "version_value" : "1.5.0.12"
- }, {
- "version_value" : "1.5.0.13"
- }, {
- "version_value" : "1.5.0.14"
- }, {
- "version_value" : "1.5.1"
- }, {
- "version_value" : "1.5.2"
- }, {
- "version_value" : "1.7.1"
- }, {
- "version_value" : "1.7.3"
- }, {
- "version_value" : "2.0"
- }, {
- "version_value" : "2.0.0.0"
- }, {
- "version_value" : "2.0.0.1"
- }, {
- "version_value" : "2.0.0.2"
- }, {
- "version_value" : "2.0.0.3"
- }, {
- "version_value" : "2.0.0.4"
- }, {
- "version_value" : "2.0.0.5"
- }, {
- "version_value" : "2.0.0.6"
- }, {
- "version_value" : "2.0.0.7"
- }, {
- "version_value" : "2.0.0.8"
- }, {
- "version_value" : "2.0.0.9"
- }, {
- "version_value" : "2.0.0.11"
- }, {
- "version_value" : "2.0.0.12"
- }, {
- "version_value" : "2.0.0.13"
- }, {
- "version_value" : "2.0.0.14"
- }, {
- "version_value" : "2.0.0.15"
- }, {
- "version_value" : "2.0.0.16"
- }, {
- "version_value" : "2.0.0.17"
- }, {
- "version_value" : "2.0.0.18"
- }, {
- "version_value" : "2.0.0.19"
- }, {
- "version_value" : "2.0.0.20"
- }, {
- "version_value" : "2.0.0.21"
- }, {
- "version_value" : "2.0.0.22"
- }, {
- "version_value" : "2.0.0.23"
- }, {
- "version_value" : "2.0.14"
- }, {
- "version_value" : "3.0"
- }, {
- "version_value" : "3.0.1"
- }, {
- "version_value" : "3.0.2"
- }, {
- "version_value" : "3.0.3"
- }, {
- "version_value" : "3.0.4"
- }, {
- "version_value" : "3.0.5"
- }, {
- "version_value" : "3.0.6"
- }, {
- "version_value" : "3.0.7"
- }, {
- "version_value" : "3.0.8"
- }, {
- "version_value" : "3.0.9"
- }, {
- "version_value" : "3.0.10"
- }, {
- "version_value" : "3.0.11"
- }, {
- "version_value" : "3.1"
- }, {
- "version_value" : "3.1.1"
- }, {
- "version_value" : "3.1.2"
- }, {
- "version_value" : "3.1.3"
- }, {
- "version_value" : "3.1.4"
- }, {
- "version_value" : "3.1.5"
- }, {
- "version_value" : "3.1.6"
- }, {
- "version_value" : "3.1.7"
- }, {
- "version_value" : "3.1.8"
- }, {
- "version_value" : "3.1.9"
- }, {
- "version_value" : "3.1.10"
- }, {
- "version_value" : "3.1.11"
- }, {
- "version_value" : "3.1.12"
- }, {
- "version_value" : "3.1.13"
- }, {
- "version_value" : "3.1.14"
- }, {
- "version_value" : "3.1.15"
- }, {
- "version_value" : "3.1.16"
- }, {
- "version_value" : "3.1.17"
- }, {
- "version_value" : "6.0"
- }, {
- "version_value" : "6.0.1"
- }, {
- "version_value" : "6.0.2"
- }, {
- "version_value" : "7.0"
- }, {
- "version_value" : "7.0.1"
- }, {
- "version_value" : "8.0"
- }, {
- "version_value" : "9.0"
- }, {
- "version_value" : "9.0.1"
- }, {
- "version_value" : "10.0"
- } ]
- }
- }, {
- "product_name" : "thunderbird_esr",
- "version" : {
- "version_data" : [ {
- "version_value" : "10.0"
- }, {
- "version_value" : "10.0.1"
- }, {
- "version_value" : "10.0.2"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-200"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00014.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00015.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-updates/2012-03/msg00042.html"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2012-0387.html"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2012-0388.html"
- }, {
- "url" : "http://secunia.com/advisories/48359"
- }, {
- "url" : "http://secunia.com/advisories/48402"
- }, {
- "url" : "http://secunia.com/advisories/48414"
- }, {
- "url" : "http://secunia.com/advisories/48495"
- }, {
- "url" : "http://secunia.com/advisories/48496"
- }, {
- "url" : "http://secunia.com/advisories/48513"
- }, {
- "url" : "http://secunia.com/advisories/48553"
- }, {
- "url" : "http://secunia.com/advisories/48561"
- }, {
- "url" : "http://secunia.com/advisories/48624"
- }, {
- "url" : "http://secunia.com/advisories/48629"
- }, {
- "url" : "http://secunia.com/advisories/48823"
- }, {
- "url" : "http://secunia.com/advisories/48920"
- }, {
- "url" : "http://www.debian.org/security/2012/dsa-2433"
- }, {
- "url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2012:031"
- }, {
- "url" : "http://www.mozilla.org/security/announce/2012/mfsa2012-14.html"
- }, {
- "url" : "http://www.securitytracker.com/id?1026801"
- }, {
- "url" : "http://www.securitytracker.com/id?1026803"
- }, {
- "url" : "http://www.securitytracker.com/id?1026804"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-1400-1"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-1400-2"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-1400-3"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-1400-4"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-1400-5"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-1401-1"
- }, {
- "url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=711653"
- }, {
- "url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15007"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The SVG Filters implementation in Mozilla Firefox before 3.6.28 and 4.x through 10.0, Firefox ESR 10.x before 10.0.3, Thunderbird before 3.1.20 and 5.0 through 10.0, Thunderbird ESR 10.x before 10.0.3, and SeaMonkey before 2.8 might allow remote attackers to obtain sensitive information from process memory via vectors that trigger an out-of-bounds read."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "3.6.27"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
- "versionStartIncluding" : "4.0",
- "versionEndIncluding" : "10.0"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox_esr:10.0",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox_esr:10.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox_esr:10.0.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox_esr:10.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox_esr:10.0.2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox_esr:10.0.2:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*",
- "versionStartIncluding" : "1.0",
- "versionEndIncluding" : "3.1.19"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*",
- "versionStartExcluding" : "5.0",
- "versionEndIncluding" : "10.0"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird_esr:10.0",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird_esr:10.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird_esr:10.0.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird_esr:10.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird_esr:10.0.2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird_esr:10.0.2:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:-",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:-:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.0",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.0:alpha",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0:alpha:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.0:beta",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.0.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.0.2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.0.3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.0.4",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.0.5",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.0.6",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.0.7",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.0.8",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.0.9",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1:alpha",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1:alpha:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1:beta",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.4",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.5",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.6",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.7",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.8",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.9",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.10",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.11",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.12",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.13",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.14",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.15",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.16",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.17",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.18",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.19",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.5.0.8",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.5.0.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.5.0.9",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.5.0.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.5.0.10",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.5.0.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0:alpha_1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0:alpha_1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0:alpha_2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0:alpha_2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0:alpha_3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0:alpha_3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0:beta_1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0:beta_1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0:beta_2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0:beta_2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0:rc1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0:rc1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0:rc2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0:rc2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.4",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.5",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.6",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.7",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.8",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.9",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.10",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.11",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.12",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.13",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.14",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.1:alpha1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.1:alpha1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.1:alpha2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.1:alpha2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.1:alpha3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.1:alpha3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.1:beta1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.1:beta1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.1:beta2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.1:beta2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.1:beta3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.1:beta3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.1:rc1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.1:rc1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.1:rc2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.1:rc2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.2:beta1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.2:beta1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.2:beta2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.2:beta2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.2:beta3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.2:beta3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.3:beta1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.3:beta1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.3:beta2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.3:beta2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.3:beta3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.3:beta3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.3.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.3.2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.3.3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.3.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.4",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.4:beta1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.4:beta1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.4:beta2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.4:beta2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.4:beta3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.4:beta3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.4.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.5",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.5:beta1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.5:beta1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.5:beta2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.5:beta2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.5:beta3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.5:beta3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.5:beta4",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.5:beta4:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.6",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.6:beta1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.6:beta1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.6:beta2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.6:beta2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.6:beta3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.6:beta3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.6:beta4",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.6:beta4:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.6.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.6.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.7",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.7:beta1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.7:beta1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.7:beta2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.7:beta2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.7:beta3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.7:beta3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.7:beta4",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.7:beta4:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.7:beta5",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.7:beta5:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.7.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.7.2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.7.2:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:P/I:N/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "NONE",
- "baseScore" : 5.0
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 10.0,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2012-03-14T19:55Z",
- "lastModifiedDate" : "2018-01-13T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2012-0457",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "mozilla",
- "product" : {
- "product_data" : [ {
- "product_name" : "firefox",
- "version" : {
- "version_data" : [ {
- "version_value" : "3.6.27"
- }, {
- "version_value" : "4.0"
- }, {
- "version_value" : "4.0.1"
- }, {
- "version_value" : "5.0"
- }, {
- "version_value" : "5.0.1"
- }, {
- "version_value" : "6.0"
- }, {
- "version_value" : "6.0.1"
- }, {
- "version_value" : "6.0.2"
- }, {
- "version_value" : "7.0"
- }, {
- "version_value" : "7.0.1"
- }, {
- "version_value" : "8.0"
- }, {
- "version_value" : "8.0.1"
- }, {
- "version_value" : "9.0"
- }, {
- "version_value" : "9.0.1"
- }, {
- "version_value" : "10.0"
- } ]
- }
- }, {
- "product_name" : "firefox_esr",
- "version" : {
- "version_data" : [ {
- "version_value" : "10.0"
- }, {
- "version_value" : "10.0.1"
- }, {
- "version_value" : "10.0.2"
- } ]
- }
- }, {
- "product_name" : "seamonkey",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- }, {
- "version_value" : "1.0"
- }, {
- "version_value" : "1.0.1"
- }, {
- "version_value" : "1.0.2"
- }, {
- "version_value" : "1.0.3"
- }, {
- "version_value" : "1.0.4"
- }, {
- "version_value" : "1.0.5"
- }, {
- "version_value" : "1.0.6"
- }, {
- "version_value" : "1.0.7"
- }, {
- "version_value" : "1.0.8"
- }, {
- "version_value" : "1.0.9"
- }, {
- "version_value" : "1.1"
- }, {
- "version_value" : "1.1.1"
- }, {
- "version_value" : "1.1.2"
- }, {
- "version_value" : "1.1.3"
- }, {
- "version_value" : "1.1.4"
- }, {
- "version_value" : "1.1.5"
- }, {
- "version_value" : "1.1.6"
- }, {
- "version_value" : "1.1.7"
- }, {
- "version_value" : "1.1.8"
- }, {
- "version_value" : "1.1.9"
- }, {
- "version_value" : "1.1.10"
- }, {
- "version_value" : "1.1.11"
- }, {
- "version_value" : "1.1.12"
- }, {
- "version_value" : "1.1.13"
- }, {
- "version_value" : "1.1.14"
- }, {
- "version_value" : "1.1.15"
- }, {
- "version_value" : "1.1.16"
- }, {
- "version_value" : "1.1.17"
- }, {
- "version_value" : "1.1.18"
- }, {
- "version_value" : "1.1.19"
- }, {
- "version_value" : "1.5.0.8"
- }, {
- "version_value" : "1.5.0.9"
- }, {
- "version_value" : "1.5.0.10"
- }, {
- "version_value" : "2.0"
- }, {
- "version_value" : "2.0.1"
- }, {
- "version_value" : "2.0.2"
- }, {
- "version_value" : "2.0.3"
- }, {
- "version_value" : "2.0.4"
- }, {
- "version_value" : "2.0.5"
- }, {
- "version_value" : "2.0.6"
- }, {
- "version_value" : "2.0.7"
- }, {
- "version_value" : "2.0.8"
- }, {
- "version_value" : "2.0.9"
- }, {
- "version_value" : "2.0.10"
- }, {
- "version_value" : "2.0.11"
- }, {
- "version_value" : "2.0.12"
- }, {
- "version_value" : "2.0.13"
- }, {
- "version_value" : "2.0.14"
- }, {
- "version_value" : "2.1"
- }, {
- "version_value" : "2.2"
- }, {
- "version_value" : "2.3"
- }, {
- "version_value" : "2.3.1"
- }, {
- "version_value" : "2.3.2"
- }, {
- "version_value" : "2.3.3"
- }, {
- "version_value" : "2.4"
- }, {
- "version_value" : "2.4.1"
- }, {
- "version_value" : "2.5"
- }, {
- "version_value" : "2.6"
- }, {
- "version_value" : "2.6.1"
- }, {
- "version_value" : "2.7"
- }, {
- "version_value" : "2.7.1"
- }, {
- "version_value" : "2.7.2"
- } ]
- }
- }, {
- "product_name" : "thunderbird",
- "version" : {
- "version_data" : [ {
- "version_value" : "1.0"
- }, {
- "version_value" : "1.0.1"
- }, {
- "version_value" : "1.0.2"
- }, {
- "version_value" : "1.0.3"
- }, {
- "version_value" : "1.0.4"
- }, {
- "version_value" : "1.0.5"
- }, {
- "version_value" : "1.0.6"
- }, {
- "version_value" : "1.0.7"
- }, {
- "version_value" : "1.0.8"
- }, {
- "version_value" : "1.5"
- }, {
- "version_value" : "1.5.0.1"
- }, {
- "version_value" : "1.5.0.2"
- }, {
- "version_value" : "1.5.0.3"
- }, {
- "version_value" : "1.5.0.4"
- }, {
- "version_value" : "1.5.0.5"
- }, {
- "version_value" : "1.5.0.6"
- }, {
- "version_value" : "1.5.0.7"
- }, {
- "version_value" : "1.5.0.8"
- }, {
- "version_value" : "1.5.0.9"
- }, {
- "version_value" : "1.5.0.10"
- }, {
- "version_value" : "1.5.0.11"
- }, {
- "version_value" : "1.5.0.12"
- }, {
- "version_value" : "1.5.0.13"
- }, {
- "version_value" : "1.5.0.14"
- }, {
- "version_value" : "1.5.1"
- }, {
- "version_value" : "1.5.2"
- }, {
- "version_value" : "1.7.1"
- }, {
- "version_value" : "1.7.3"
- }, {
- "version_value" : "2.0"
- }, {
- "version_value" : "2.0.0.0"
- }, {
- "version_value" : "2.0.0.1"
- }, {
- "version_value" : "2.0.0.2"
- }, {
- "version_value" : "2.0.0.3"
- }, {
- "version_value" : "2.0.0.4"
- }, {
- "version_value" : "2.0.0.5"
- }, {
- "version_value" : "2.0.0.6"
- }, {
- "version_value" : "2.0.0.7"
- }, {
- "version_value" : "2.0.0.8"
- }, {
- "version_value" : "2.0.0.9"
- }, {
- "version_value" : "2.0.0.11"
- }, {
- "version_value" : "2.0.0.12"
- }, {
- "version_value" : "2.0.0.13"
- }, {
- "version_value" : "2.0.0.14"
- }, {
- "version_value" : "2.0.0.15"
- }, {
- "version_value" : "2.0.0.16"
- }, {
- "version_value" : "2.0.0.17"
- }, {
- "version_value" : "2.0.0.18"
- }, {
- "version_value" : "2.0.0.19"
- }, {
- "version_value" : "2.0.0.20"
- }, {
- "version_value" : "2.0.0.21"
- }, {
- "version_value" : "2.0.0.22"
- }, {
- "version_value" : "2.0.0.23"
- }, {
- "version_value" : "2.0.14"
- }, {
- "version_value" : "3.0"
- }, {
- "version_value" : "3.0.1"
- }, {
- "version_value" : "3.0.2"
- }, {
- "version_value" : "3.0.3"
- }, {
- "version_value" : "3.0.4"
- }, {
- "version_value" : "3.0.5"
- }, {
- "version_value" : "3.0.6"
- }, {
- "version_value" : "3.0.7"
- }, {
- "version_value" : "3.0.8"
- }, {
- "version_value" : "3.0.9"
- }, {
- "version_value" : "3.0.10"
- }, {
- "version_value" : "3.0.11"
- }, {
- "version_value" : "3.1"
- }, {
- "version_value" : "3.1.1"
- }, {
- "version_value" : "3.1.2"
- }, {
- "version_value" : "3.1.3"
- }, {
- "version_value" : "3.1.4"
- }, {
- "version_value" : "3.1.5"
- }, {
- "version_value" : "3.1.6"
- }, {
- "version_value" : "3.1.7"
- }, {
- "version_value" : "3.1.8"
- }, {
- "version_value" : "3.1.9"
- }, {
- "version_value" : "3.1.10"
- }, {
- "version_value" : "3.1.11"
- }, {
- "version_value" : "3.1.12"
- }, {
- "version_value" : "3.1.13"
- }, {
- "version_value" : "3.1.14"
- }, {
- "version_value" : "3.1.15"
- }, {
- "version_value" : "3.1.16"
- }, {
- "version_value" : "3.1.17"
- }, {
- "version_value" : "6.0"
- }, {
- "version_value" : "6.0.1"
- }, {
- "version_value" : "6.0.2"
- }, {
- "version_value" : "7.0"
- }, {
- "version_value" : "7.0.1"
- }, {
- "version_value" : "8.0"
- }, {
- "version_value" : "9.0"
- }, {
- "version_value" : "9.0.1"
- }, {
- "version_value" : "10.0"
- } ]
- }
- }, {
- "product_name" : "thunderbird_esr",
- "version" : {
- "version_data" : [ {
- "version_value" : "10.0"
- }, {
- "version_value" : "10.0.1"
- }, {
- "version_value" : "10.0.2"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-399"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00014.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00015.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-updates/2012-03/msg00042.html"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2012-0387.html"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2012-0388.html"
- }, {
- "url" : "http://secunia.com/advisories/48359"
- }, {
- "url" : "http://secunia.com/advisories/48402"
- }, {
- "url" : "http://secunia.com/advisories/48414"
- }, {
- "url" : "http://secunia.com/advisories/48495"
- }, {
- "url" : "http://secunia.com/advisories/48496"
- }, {
- "url" : "http://secunia.com/advisories/48513"
- }, {
- "url" : "http://secunia.com/advisories/48553"
- }, {
- "url" : "http://secunia.com/advisories/48561"
- }, {
- "url" : "http://secunia.com/advisories/48624"
- }, {
- "url" : "http://secunia.com/advisories/48629"
- }, {
- "url" : "http://secunia.com/advisories/48823"
- }, {
- "url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2012:031"
- }, {
- "url" : "http://www.mozilla.org/security/announce/2012/mfsa2012-14.html"
- }, {
- "url" : "http://www.securitytracker.com/id?1026801"
- }, {
- "url" : "http://www.securitytracker.com/id?1026803"
- }, {
- "url" : "http://www.securitytracker.com/id?1026804"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-1400-1"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-1400-2"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-1400-3"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-1400-4"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-1400-5"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-1401-1"
- }, {
- "url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=720103"
- }, {
- "url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14775"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Use-after-free vulnerability in the nsSMILTimeValueSpec::ConvertBetweenTimeContainer function in Mozilla Firefox before 3.6.28 and 4.x through 10.0, Firefox ESR 10.x before 10.0.3, Thunderbird before 3.1.20 and 5.0 through 10.0, Thunderbird ESR 10.x before 10.0.3, and SeaMonkey before 2.8 might allow remote attackers to execute arbitrary code via an SVG animation."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "3.6.27"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
- "versionStartIncluding" : "4.0",
- "versionEndIncluding" : "10.0"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox_esr:10.0",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox_esr:10.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox_esr:10.0.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox_esr:10.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox_esr:10.0.2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox_esr:10.0.2:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*",
- "versionStartIncluding" : "1.0",
- "versionEndIncluding" : "3.1.19"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*",
- "versionStartExcluding" : "5.0",
- "versionEndIncluding" : "10.0"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird_esr:10.0",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird_esr:10.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird_esr:10.0.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird_esr:10.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird_esr:10.0.2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird_esr:10.0.2:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:-",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:-:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.0",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.0:alpha",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0:alpha:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.0:beta",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.0.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.0.2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.0.3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.0.4",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.0.5",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.0.6",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.0.7",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.0.8",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.0.9",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1:alpha",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1:alpha:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1:beta",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.4",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.5",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.6",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.7",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.8",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.9",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.10",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.11",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.12",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.13",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.14",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.15",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.16",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.17",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.18",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.19",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.5.0.8",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.5.0.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.5.0.9",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.5.0.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.5.0.10",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.5.0.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0:alpha_1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0:alpha_1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0:alpha_2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0:alpha_2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0:alpha_3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0:alpha_3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0:beta_1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0:beta_1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0:beta_2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0:beta_2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0:rc1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0:rc1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0:rc2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0:rc2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.4",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.5",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.6",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.7",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.8",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.9",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.10",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.11",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.12",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.13",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.14",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.1:alpha1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.1:alpha1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.1:alpha2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.1:alpha2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.1:alpha3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.1:alpha3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.1:beta1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.1:beta1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.1:beta2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.1:beta2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.1:beta3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.1:beta3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.1:rc1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.1:rc1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.1:rc2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.1:rc2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.2:beta1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.2:beta1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.2:beta2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.2:beta2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.2:beta3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.2:beta3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.3:beta1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.3:beta1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.3:beta2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.3:beta2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.3:beta3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.3:beta3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.3.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.3.2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.3.3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.3.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.4",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.4:beta1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.4:beta1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.4:beta2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.4:beta2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.4:beta3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.4:beta3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.4.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.5",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.5:beta1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.5:beta1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.5:beta2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.5:beta2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.5:beta3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.5:beta3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.5:beta4",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.5:beta4:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.6",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.6:beta1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.6:beta1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.6:beta2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.6:beta2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.6:beta3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.6:beta3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.6:beta4",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.6:beta4:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.6.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.6.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.7",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.7:beta1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.7:beta1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.7:beta2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.7:beta2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.7:beta3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.7:beta3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.7:beta4",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.7:beta4:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.7:beta5",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.7:beta5:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.7.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.7.2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.7.2:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:C/I:C/A:C)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 9.3
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 8.6,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2012-03-14T19:55Z",
- "lastModifiedDate" : "2018-01-13T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2012-0458",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "mozilla",
- "product" : {
- "product_data" : [ {
- "product_name" : "firefox",
- "version" : {
- "version_data" : [ {
- "version_value" : "3.6.27"
- }, {
- "version_value" : "4.0.1"
- }, {
- "version_value" : "5.0"
- }, {
- "version_value" : "5.0.1"
- }, {
- "version_value" : "6.0"
- }, {
- "version_value" : "6.0.1"
- }, {
- "version_value" : "6.0.2"
- }, {
- "version_value" : "7.0"
- }, {
- "version_value" : "7.0.1"
- }, {
- "version_value" : "8.0"
- }, {
- "version_value" : "8.0.1"
- }, {
- "version_value" : "9.0"
- }, {
- "version_value" : "9.0.1"
- }, {
- "version_value" : "10.0"
- } ]
- }
- }, {
- "product_name" : "firefox_esr",
- "version" : {
- "version_data" : [ {
- "version_value" : "10.0"
- }, {
- "version_value" : "10.0.1"
- }, {
- "version_value" : "10.0.2"
- } ]
- }
- }, {
- "product_name" : "seamonkey",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- }, {
- "version_value" : "1.0"
- }, {
- "version_value" : "1.0.1"
- }, {
- "version_value" : "1.0.2"
- }, {
- "version_value" : "1.0.3"
- }, {
- "version_value" : "1.0.4"
- }, {
- "version_value" : "1.0.5"
- }, {
- "version_value" : "1.0.6"
- }, {
- "version_value" : "1.0.7"
- }, {
- "version_value" : "1.0.8"
- }, {
- "version_value" : "1.0.9"
- }, {
- "version_value" : "1.1"
- }, {
- "version_value" : "1.1.1"
- }, {
- "version_value" : "1.1.2"
- }, {
- "version_value" : "1.1.3"
- }, {
- "version_value" : "1.1.4"
- }, {
- "version_value" : "1.1.5"
- }, {
- "version_value" : "1.1.6"
- }, {
- "version_value" : "1.1.7"
- }, {
- "version_value" : "1.1.8"
- }, {
- "version_value" : "1.1.9"
- }, {
- "version_value" : "1.1.10"
- }, {
- "version_value" : "1.1.11"
- }, {
- "version_value" : "1.1.12"
- }, {
- "version_value" : "1.1.13"
- }, {
- "version_value" : "1.1.14"
- }, {
- "version_value" : "1.1.15"
- }, {
- "version_value" : "1.1.16"
- }, {
- "version_value" : "1.1.17"
- }, {
- "version_value" : "1.1.18"
- }, {
- "version_value" : "1.1.19"
- }, {
- "version_value" : "1.5.0.8"
- }, {
- "version_value" : "1.5.0.9"
- }, {
- "version_value" : "1.5.0.10"
- }, {
- "version_value" : "2.0"
- }, {
- "version_value" : "2.0.1"
- }, {
- "version_value" : "2.0.2"
- }, {
- "version_value" : "2.0.3"
- }, {
- "version_value" : "2.0.4"
- }, {
- "version_value" : "2.0.5"
- }, {
- "version_value" : "2.0.6"
- }, {
- "version_value" : "2.0.7"
- }, {
- "version_value" : "2.0.8"
- }, {
- "version_value" : "2.0.9"
- }, {
- "version_value" : "2.0.10"
- }, {
- "version_value" : "2.0.11"
- }, {
- "version_value" : "2.0.12"
- }, {
- "version_value" : "2.0.13"
- }, {
- "version_value" : "2.0.14"
- }, {
- "version_value" : "2.1"
- }, {
- "version_value" : "2.2"
- }, {
- "version_value" : "2.3"
- }, {
- "version_value" : "2.3.1"
- }, {
- "version_value" : "2.3.2"
- }, {
- "version_value" : "2.3.3"
- }, {
- "version_value" : "2.4"
- }, {
- "version_value" : "2.4.1"
- }, {
- "version_value" : "2.5"
- }, {
- "version_value" : "2.6"
- }, {
- "version_value" : "2.6.1"
- }, {
- "version_value" : "2.7"
- }, {
- "version_value" : "2.7.1"
- }, {
- "version_value" : "2.7.2"
- } ]
- }
- }, {
- "product_name" : "thunderbird",
- "version" : {
- "version_data" : [ {
- "version_value" : "1.0"
- }, {
- "version_value" : "1.0.1"
- }, {
- "version_value" : "1.0.2"
- }, {
- "version_value" : "1.0.3"
- }, {
- "version_value" : "1.0.4"
- }, {
- "version_value" : "1.0.5"
- }, {
- "version_value" : "1.0.6"
- }, {
- "version_value" : "1.0.7"
- }, {
- "version_value" : "1.0.8"
- }, {
- "version_value" : "1.5"
- }, {
- "version_value" : "1.5.0.1"
- }, {
- "version_value" : "1.5.0.2"
- }, {
- "version_value" : "1.5.0.3"
- }, {
- "version_value" : "1.5.0.4"
- }, {
- "version_value" : "1.5.0.5"
- }, {
- "version_value" : "1.5.0.6"
- }, {
- "version_value" : "1.5.0.7"
- }, {
- "version_value" : "1.5.0.8"
- }, {
- "version_value" : "1.5.0.9"
- }, {
- "version_value" : "1.5.0.10"
- }, {
- "version_value" : "1.5.0.11"
- }, {
- "version_value" : "1.5.0.12"
- }, {
- "version_value" : "1.5.0.13"
- }, {
- "version_value" : "1.5.0.14"
- }, {
- "version_value" : "1.5.1"
- }, {
- "version_value" : "1.5.2"
- }, {
- "version_value" : "1.7.1"
- }, {
- "version_value" : "1.7.3"
- }, {
- "version_value" : "2.0"
- }, {
- "version_value" : "2.0.0.0"
- }, {
- "version_value" : "2.0.0.1"
- }, {
- "version_value" : "2.0.0.2"
- }, {
- "version_value" : "2.0.0.3"
- }, {
- "version_value" : "2.0.0.4"
- }, {
- "version_value" : "2.0.0.5"
- }, {
- "version_value" : "2.0.0.6"
- }, {
- "version_value" : "2.0.0.7"
- }, {
- "version_value" : "2.0.0.8"
- }, {
- "version_value" : "2.0.0.9"
- }, {
- "version_value" : "2.0.0.11"
- }, {
- "version_value" : "2.0.0.12"
- }, {
- "version_value" : "2.0.0.13"
- }, {
- "version_value" : "2.0.0.14"
- }, {
- "version_value" : "2.0.0.15"
- }, {
- "version_value" : "2.0.0.16"
- }, {
- "version_value" : "2.0.0.17"
- }, {
- "version_value" : "2.0.0.18"
- }, {
- "version_value" : "2.0.0.19"
- }, {
- "version_value" : "2.0.0.20"
- }, {
- "version_value" : "2.0.0.21"
- }, {
- "version_value" : "2.0.0.22"
- }, {
- "version_value" : "2.0.0.23"
- }, {
- "version_value" : "2.0.14"
- }, {
- "version_value" : "3.0"
- }, {
- "version_value" : "3.0.1"
- }, {
- "version_value" : "3.0.2"
- }, {
- "version_value" : "3.0.3"
- }, {
- "version_value" : "3.0.4"
- }, {
- "version_value" : "3.0.5"
- }, {
- "version_value" : "3.0.6"
- }, {
- "version_value" : "3.0.7"
- }, {
- "version_value" : "3.0.8"
- }, {
- "version_value" : "3.0.9"
- }, {
- "version_value" : "3.0.10"
- }, {
- "version_value" : "3.0.11"
- }, {
- "version_value" : "3.1"
- }, {
- "version_value" : "3.1.1"
- }, {
- "version_value" : "3.1.2"
- }, {
- "version_value" : "3.1.3"
- }, {
- "version_value" : "3.1.4"
- }, {
- "version_value" : "3.1.5"
- }, {
- "version_value" : "3.1.6"
- }, {
- "version_value" : "3.1.7"
- }, {
- "version_value" : "3.1.8"
- }, {
- "version_value" : "3.1.9"
- }, {
- "version_value" : "3.1.10"
- }, {
- "version_value" : "3.1.11"
- }, {
- "version_value" : "3.1.12"
- }, {
- "version_value" : "3.1.13"
- }, {
- "version_value" : "3.1.14"
- }, {
- "version_value" : "3.1.15"
- }, {
- "version_value" : "3.1.16"
- }, {
- "version_value" : "3.1.17"
- }, {
- "version_value" : "6.0"
- }, {
- "version_value" : "6.0.1"
- }, {
- "version_value" : "6.0.2"
- }, {
- "version_value" : "7.0"
- }, {
- "version_value" : "7.0.1"
- }, {
- "version_value" : "8.0"
- }, {
- "version_value" : "9.0"
- }, {
- "version_value" : "9.0.1"
- }, {
- "version_value" : "10.0"
- } ]
- }
- }, {
- "product_name" : "thunderbird_esr",
- "version" : {
- "version_data" : [ {
- "version_value" : "10.0"
- }, {
- "version_value" : "10.0.1"
- }, {
- "version_value" : "10.0.2"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-264"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00014.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00015.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-updates/2012-03/msg00042.html"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2012-0387.html"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2012-0388.html"
- }, {
- "url" : "http://secunia.com/advisories/48359"
- }, {
- "url" : "http://secunia.com/advisories/48402"
- }, {
- "url" : "http://secunia.com/advisories/48414"
- }, {
- "url" : "http://secunia.com/advisories/48495"
- }, {
- "url" : "http://secunia.com/advisories/48496"
- }, {
- "url" : "http://secunia.com/advisories/48513"
- }, {
- "url" : "http://secunia.com/advisories/48553"
- }, {
- "url" : "http://secunia.com/advisories/48561"
- }, {
- "url" : "http://secunia.com/advisories/48624"
- }, {
- "url" : "http://secunia.com/advisories/48629"
- }, {
- "url" : "http://secunia.com/advisories/48823"
- }, {
- "url" : "http://secunia.com/advisories/48920"
- }, {
- "url" : "http://www.debian.org/security/2012/dsa-2433"
- }, {
- "url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2012:031"
- }, {
- "url" : "http://www.mozilla.org/security/announce/2012/mfsa2012-16.html"
- }, {
- "url" : "http://www.securityfocus.com/bid/52460"
- }, {
- "url" : "http://www.securitytracker.com/id?1026801"
- }, {
- "url" : "http://www.securitytracker.com/id?1026803"
- }, {
- "url" : "http://www.securitytracker.com/id?1026804"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-1400-1"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-1400-2"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-1400-3"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-1400-4"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-1400-5"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-1401-1"
- }, {
- "url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=718203"
- }, {
- "url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=719994"
- }, {
- "url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=723808"
- }, {
- "url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15122"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Mozilla Firefox before 3.6.28 and 4.x through 10.0, Firefox ESR 10.x before 10.0.3, Thunderbird before 3.1.20 and 5.0 through 10.0, Thunderbird ESR 10.x before 10.0.3, and SeaMonkey before 2.8 do not properly restrict setting the home page through the dragging of a URL to the home button, which allows user-assisted remote attackers to execute arbitrary JavaScript code with chrome privileges via a javascript: URL that is later interpreted in the about:sessionrestore context."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "3.6.27"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
- "versionStartExcluding" : "4.0",
- "versionEndIncluding" : "10.0"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox_esr:10.0",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox_esr:10.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox_esr:10.0.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox_esr:10.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox_esr:10.0.2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox_esr:10.0.2:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*",
- "versionStartIncluding" : "1.0",
- "versionEndIncluding" : "3.1.19"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*",
- "versionStartExcluding" : "5.0",
- "versionEndIncluding" : "10.0"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird_esr:10.0",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird_esr:10.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird_esr:10.0.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird_esr:10.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird_esr:10.0.2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird_esr:10.0.2:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:-",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:-:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.0",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.0:alpha",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0:alpha:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.0:beta",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.0.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.0.2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.0.3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.0.4",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.0.5",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.0.6",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.0.7",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.0.8",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.0.9",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1:alpha",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1:alpha:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1:beta",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.4",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.5",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.6",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.7",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.8",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.9",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.10",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.11",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.12",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.13",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.14",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.15",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.16",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.17",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.18",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.19",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.5.0.8",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.5.0.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.5.0.9",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.5.0.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.5.0.10",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.5.0.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0:alpha_1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0:alpha_1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0:alpha_2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0:alpha_2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0:alpha_3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0:alpha_3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0:beta_1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0:beta_1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0:beta_2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0:beta_2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0:rc1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0:rc1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0:rc2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0:rc2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.4",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.5",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.6",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.7",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.8",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.9",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.10",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.11",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.12",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.13",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.14",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.1:alpha1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.1:alpha1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.1:alpha2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.1:alpha2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.1:alpha3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.1:alpha3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.1:beta1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.1:beta1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.1:beta2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.1:beta2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.1:beta3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.1:beta3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.1:rc1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.1:rc1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.1:rc2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.1:rc2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.2:beta1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.2:beta1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.2:beta2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.2:beta2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.2:beta3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.2:beta3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.3:beta1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.3:beta1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.3:beta2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.3:beta2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.3:beta3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.3:beta3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.3.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.3.2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.3.3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.3.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.4",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.4:beta1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.4:beta1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.4:beta2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.4:beta2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.4:beta3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.4:beta3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.4.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.5",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.5:beta1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.5:beta1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.5:beta2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.5:beta2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.5:beta3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.5:beta3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.5:beta4",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.5:beta4:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.6",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.6:beta1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.6:beta1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.6:beta2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.6:beta2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.6:beta3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.6:beta3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.6:beta4",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.6:beta4:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.6.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.6.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.7",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.7:beta1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.7:beta1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.7:beta2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.7:beta2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.7:beta3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.7:beta3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.7:beta4",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.7:beta4:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.7:beta5",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.7:beta5:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.7.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.7.2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.7.2:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 6.8
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2012-03-14T19:55Z",
- "lastModifiedDate" : "2018-01-13T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2012-0459",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "mozilla",
- "product" : {
- "product_data" : [ {
- "product_name" : "firefox",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.0"
- }, {
- "version_value" : "4.0.1"
- }, {
- "version_value" : "5.0"
- }, {
- "version_value" : "5.0.1"
- }, {
- "version_value" : "6.0"
- }, {
- "version_value" : "6.0.1"
- }, {
- "version_value" : "6.0.2"
- }, {
- "version_value" : "7.0"
- }, {
- "version_value" : "7.0.1"
- }, {
- "version_value" : "8.0"
- }, {
- "version_value" : "8.0.1"
- }, {
- "version_value" : "9.0"
- }, {
- "version_value" : "9.0.1"
- } ]
- }
- }, {
- "product_name" : "firefox_esr",
- "version" : {
- "version_data" : [ {
- "version_value" : "10.0"
- }, {
- "version_value" : "10.1"
- }, {
- "version_value" : "10.2"
- } ]
- }
- }, {
- "product_name" : "seamonkey",
- "version" : {
- "version_data" : [ {
- "version_value" : "1.0"
- }, {
- "version_value" : "1.0.1"
- }, {
- "version_value" : "1.0.2"
- }, {
- "version_value" : "1.0.3"
- }, {
- "version_value" : "1.0.4"
- }, {
- "version_value" : "1.0.5"
- }, {
- "version_value" : "1.0.6"
- }, {
- "version_value" : "1.0.7"
- }, {
- "version_value" : "1.0.8"
- }, {
- "version_value" : "1.0.9"
- }, {
- "version_value" : "1.1"
- }, {
- "version_value" : "1.1.1"
- }, {
- "version_value" : "1.1.2"
- }, {
- "version_value" : "1.1.3"
- }, {
- "version_value" : "1.1.4"
- }, {
- "version_value" : "1.1.5"
- }, {
- "version_value" : "1.1.6"
- }, {
- "version_value" : "1.1.7"
- }, {
- "version_value" : "1.1.8"
- }, {
- "version_value" : "1.1.9"
- }, {
- "version_value" : "1.1.10"
- }, {
- "version_value" : "1.1.11"
- }, {
- "version_value" : "1.1.12"
- }, {
- "version_value" : "1.1.13"
- }, {
- "version_value" : "1.1.14"
- }, {
- "version_value" : "1.1.15"
- }, {
- "version_value" : "1.1.16"
- }, {
- "version_value" : "1.1.17"
- }, {
- "version_value" : "1.1.18"
- }, {
- "version_value" : "1.1.19"
- }, {
- "version_value" : "1.5.0.8"
- }, {
- "version_value" : "1.5.0.9"
- }, {
- "version_value" : "1.5.0.10"
- }, {
- "version_value" : "2.0"
- }, {
- "version_value" : "2.0.1"
- }, {
- "version_value" : "2.0.2"
- }, {
- "version_value" : "2.0.3"
- }, {
- "version_value" : "2.0.4"
- }, {
- "version_value" : "2.0.5"
- }, {
- "version_value" : "2.0.6"
- }, {
- "version_value" : "2.0.7"
- }, {
- "version_value" : "2.0.8"
- }, {
- "version_value" : "2.0.9"
- }, {
- "version_value" : "2.0.10"
- }, {
- "version_value" : "2.0.11"
- }, {
- "version_value" : "2.0.12"
- }, {
- "version_value" : "2.0.13"
- }, {
- "version_value" : "2.0.14"
- }, {
- "version_value" : "2.1"
- }, {
- "version_value" : "2.2"
- }, {
- "version_value" : "2.3"
- }, {
- "version_value" : "2.3.1"
- }, {
- "version_value" : "2.3.2"
- }, {
- "version_value" : "2.3.3"
- }, {
- "version_value" : "2.4"
- }, {
- "version_value" : "2.4.1"
- }, {
- "version_value" : "2.5"
- }, {
- "version_value" : "2.6"
- }, {
- "version_value" : "2.6.1"
- }, {
- "version_value" : "2.7"
- } ]
- }
- }, {
- "product_name" : "thunderbird",
- "version" : {
- "version_data" : [ {
- "version_value" : "5.0"
- }, {
- "version_value" : "6.0"
- }, {
- "version_value" : "6.0.1"
- }, {
- "version_value" : "6.0.2"
- }, {
- "version_value" : "7.0"
- }, {
- "version_value" : "7.0.1"
- }, {
- "version_value" : "8.0"
- }, {
- "version_value" : "9.0"
- }, {
- "version_value" : "9.0.1"
- } ]
- }
- }, {
- "product_name" : "thunderbird_esr",
- "version" : {
- "version_data" : [ {
- "version_value" : "10.0"
- }, {
- "version_value" : "10.0.1"
- }, {
- "version_value" : "10.0.2"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-264"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00014.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-updates/2012-03/msg00042.html"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2012-0387.html"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2012-0388.html"
- }, {
- "url" : "http://secunia.com/advisories/48359"
- }, {
- "url" : "http://secunia.com/advisories/48402"
- }, {
- "url" : "http://secunia.com/advisories/48496"
- }, {
- "url" : "http://secunia.com/advisories/48513"
- }, {
- "url" : "http://secunia.com/advisories/48553"
- }, {
- "url" : "http://secunia.com/advisories/48561"
- }, {
- "url" : "http://secunia.com/advisories/48629"
- }, {
- "url" : "http://secunia.com/advisories/49055"
- }, {
- "url" : "http://www.mozilla.org/security/announce/2012/mfsa2012-17.html"
- }, {
- "url" : "http://www.securitytracker.com/id?1026801"
- }, {
- "url" : "http://www.securitytracker.com/id?1026803"
- }, {
- "url" : "http://www.securitytracker.com/id?1026804"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-1400-1"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-1400-2"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-1400-3"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-1400-4"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-1400-5"
- }, {
- "url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=723446"
- }, {
- "url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15066"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The Cascading Style Sheets (CSS) implementation in Mozilla Firefox 4.x through 10.0, Firefox ESR 10.x before 10.0.3, Thunderbird 5.0 through 10.0, Thunderbird ESR 10.x before 10.0.3, and SeaMonkey before 2.8 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via dynamic modification of a keyframe followed by access to the cssText of the keyframe."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:4.0",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:4.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:4.0:beta1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:4.0:beta1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:4.0:beta10",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:4.0:beta10:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:4.0:beta11",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:4.0:beta11:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:4.0:beta12",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:4.0:beta12:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:4.0:beta2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:4.0:beta2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:4.0:beta3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:4.0:beta3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:4.0:beta4",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:4.0:beta4:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:4.0:beta5",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:4.0:beta5:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:4.0:beta6",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:4.0:beta6:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:4.0:beta7",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:4.0:beta7:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:4.0:beta8",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:4.0:beta8:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:4.0:beta9",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:4.0:beta9:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:4.0.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:4.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:5.0",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:5.0.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:5.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:6.0",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:6.0.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:6.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:6.0.2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:6.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:7.0",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:7.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:7.0.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:7.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:8.0",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:8.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:8.0.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:8.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:9.0",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:9.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:9.0.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:9.0.1:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox_esr:10.0",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox_esr:10.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox_esr:10.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox_esr:10.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox_esr:10.2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox_esr:10.2:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:5.0",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:6.0",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:6.0.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:6.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:6.0.2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:6.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:7.0",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:7.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:7.0.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:7.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:8.0",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:8.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:9.0",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:9.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:9.0.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:9.0.1:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird_esr:10.0",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird_esr:10.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird_esr:10.0.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird_esr:10.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird_esr:10.0.2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird_esr:10.0.2:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.0",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.0:alpha",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0:alpha:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.0:beta",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.0.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.0.2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.0.3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.0.4",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.0.5",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.0.6",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.0.7",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.0.8",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.0.9",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1:alpha",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1:alpha:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1:beta",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.4",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.5",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.6",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.7",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.8",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.9",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.10",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.11",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.12",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.13",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.14",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.15",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.16",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.17",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.18",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.19",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.5.0.8",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.5.0.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.5.0.9",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.5.0.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.5.0.10",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.5.0.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0:alpha_1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0:alpha_1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0:alpha_2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0:alpha_2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0:alpha_3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0:alpha_3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0:beta_1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0:beta_1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0:beta_2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0:beta_2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0:rc1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0:rc1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0:rc2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0:rc2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.4",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.5",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.6",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.7",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.8",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.9",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.10",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.11",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.12",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.13",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.14",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.1:alpha1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.1:alpha1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.1:alpha2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.1:alpha2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.1:alpha3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.1:alpha3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.1:beta1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.1:beta1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.1:beta2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.1:beta2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.1:beta3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.1:beta3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.1:rc1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.1:rc1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.1:rc2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.1:rc2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.2:beta1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.2:beta1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.2:beta2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.2:beta2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.2:beta3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.2:beta3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.3:beta1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.3:beta1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.3:beta2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.3:beta2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.3:beta3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.3:beta3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.3.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.3.2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.3.3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.3.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.4",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.4:beta1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.4:beta1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.4:beta2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.4:beta2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.4:beta3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.4:beta3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.4.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.5",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.5:beta1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.5:beta1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.5:beta2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.5:beta2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.5:beta3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.5:beta3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.5:beta4",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.5:beta4:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.6",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.6:beta1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.6:beta1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.6:beta2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.6:beta2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.6:beta3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.6:beta3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.6:beta4",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.6:beta4:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.6.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.6.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.7:beta1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.7:beta1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.7:beta2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.7:beta2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.7:beta3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.7:beta3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.7:beta4",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.7:beta4:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey::beta5",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:*:beta5:*:*:*:*:*:*",
- "versionEndIncluding" : "2.7"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 7.5
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2012-03-14T19:55Z",
- "lastModifiedDate" : "2018-01-13T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2012-0460",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "mozilla",
- "product" : {
- "product_data" : [ {
- "product_name" : "firefox",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.0"
- }, {
- "version_value" : "4.0.1"
- }, {
- "version_value" : "5.0"
- }, {
- "version_value" : "5.0.1"
- }, {
- "version_value" : "6.0"
- }, {
- "version_value" : "6.0.1"
- }, {
- "version_value" : "6.0.2"
- }, {
- "version_value" : "7.0"
- }, {
- "version_value" : "7.0.1"
- }, {
- "version_value" : "8.0"
- }, {
- "version_value" : "8.0.1"
- }, {
- "version_value" : "9.0"
- }, {
- "version_value" : "9.0.1"
- } ]
- }
- }, {
- "product_name" : "firefox_esr",
- "version" : {
- "version_data" : [ {
- "version_value" : "10.0"
- }, {
- "version_value" : "10.1"
- }, {
- "version_value" : "10.2"
- } ]
- }
- }, {
- "product_name" : "seamonkey",
- "version" : {
- "version_data" : [ {
- "version_value" : "1.0"
- }, {
- "version_value" : "1.0.1"
- }, {
- "version_value" : "1.0.2"
- }, {
- "version_value" : "1.0.3"
- }, {
- "version_value" : "1.0.4"
- }, {
- "version_value" : "1.0.5"
- }, {
- "version_value" : "1.0.6"
- }, {
- "version_value" : "1.0.7"
- }, {
- "version_value" : "1.0.8"
- }, {
- "version_value" : "1.0.9"
- }, {
- "version_value" : "1.1"
- }, {
- "version_value" : "1.1.1"
- }, {
- "version_value" : "1.1.2"
- }, {
- "version_value" : "1.1.3"
- }, {
- "version_value" : "1.1.4"
- }, {
- "version_value" : "1.1.5"
- }, {
- "version_value" : "1.1.6"
- }, {
- "version_value" : "1.1.7"
- }, {
- "version_value" : "1.1.8"
- }, {
- "version_value" : "1.1.9"
- }, {
- "version_value" : "1.1.10"
- }, {
- "version_value" : "1.1.11"
- }, {
- "version_value" : "1.1.12"
- }, {
- "version_value" : "1.1.13"
- }, {
- "version_value" : "1.1.14"
- }, {
- "version_value" : "1.1.15"
- }, {
- "version_value" : "1.1.16"
- }, {
- "version_value" : "1.1.17"
- }, {
- "version_value" : "1.1.18"
- }, {
- "version_value" : "1.1.19"
- }, {
- "version_value" : "1.5.0.8"
- }, {
- "version_value" : "1.5.0.9"
- }, {
- "version_value" : "1.5.0.10"
- }, {
- "version_value" : "2.0"
- }, {
- "version_value" : "2.0.1"
- }, {
- "version_value" : "2.0.2"
- }, {
- "version_value" : "2.0.3"
- }, {
- "version_value" : "2.0.4"
- }, {
- "version_value" : "2.0.5"
- }, {
- "version_value" : "2.0.6"
- }, {
- "version_value" : "2.0.7"
- }, {
- "version_value" : "2.0.8"
- }, {
- "version_value" : "2.0.9"
- }, {
- "version_value" : "2.0.10"
- }, {
- "version_value" : "2.0.11"
- }, {
- "version_value" : "2.0.12"
- }, {
- "version_value" : "2.0.13"
- }, {
- "version_value" : "2.0.14"
- }, {
- "version_value" : "2.1"
- }, {
- "version_value" : "2.2"
- }, {
- "version_value" : "2.3"
- }, {
- "version_value" : "2.3.1"
- }, {
- "version_value" : "2.3.2"
- }, {
- "version_value" : "2.3.3"
- }, {
- "version_value" : "2.4"
- }, {
- "version_value" : "2.4.1"
- }, {
- "version_value" : "2.5"
- }, {
- "version_value" : "2.6"
- }, {
- "version_value" : "2.6.1"
- }, {
- "version_value" : "2.7"
- } ]
- }
- }, {
- "product_name" : "thunderbird",
- "version" : {
- "version_data" : [ {
- "version_value" : "5.0"
- }, {
- "version_value" : "6.0"
- }, {
- "version_value" : "6.0.1"
- }, {
- "version_value" : "6.0.2"
- }, {
- "version_value" : "7.0"
- }, {
- "version_value" : "7.0.1"
- }, {
- "version_value" : "8.0"
- }, {
- "version_value" : "9.0"
- }, {
- "version_value" : "9.0.1"
- } ]
- }
- }, {
- "product_name" : "thunderbird_esr",
- "version" : {
- "version_data" : [ {
- "version_value" : "10.0"
- }, {
- "version_value" : "10.0.1"
- }, {
- "version_value" : "10.0.2"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-264"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00014.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-updates/2012-03/msg00042.html"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2012-0387.html"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2012-0388.html"
- }, {
- "url" : "http://secunia.com/advisories/48359"
- }, {
- "url" : "http://secunia.com/advisories/48402"
- }, {
- "url" : "http://secunia.com/advisories/48496"
- }, {
- "url" : "http://secunia.com/advisories/48513"
- }, {
- "url" : "http://secunia.com/advisories/48553"
- }, {
- "url" : "http://secunia.com/advisories/48561"
- }, {
- "url" : "http://secunia.com/advisories/48629"
- }, {
- "url" : "http://secunia.com/advisories/49055"
- }, {
- "url" : "http://www.mozilla.org/security/announce/2012/mfsa2012-18.html"
- }, {
- "url" : "http://www.securitytracker.com/id?1026801"
- }, {
- "url" : "http://www.securitytracker.com/id?1026803"
- }, {
- "url" : "http://www.securitytracker.com/id?1026804"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-1400-1"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-1400-2"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-1400-3"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-1400-4"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-1400-5"
- }, {
- "url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=727303"
- }, {
- "url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15114"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Mozilla Firefox 4.x through 10.0, Firefox ESR 10.x before 10.0.3, Thunderbird 5.0 through 10.0, Thunderbird ESR 10.x before 10.0.3, and SeaMonkey before 2.8 do not properly restrict write access to the window.fullScreen object, which allows remote attackers to spoof the user interface via a crafted web page."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:4.0",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:4.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:4.0:beta1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:4.0:beta1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:4.0:beta10",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:4.0:beta10:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:4.0:beta11",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:4.0:beta11:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:4.0:beta12",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:4.0:beta12:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:4.0:beta2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:4.0:beta2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:4.0:beta3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:4.0:beta3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:4.0:beta4",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:4.0:beta4:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:4.0:beta5",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:4.0:beta5:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:4.0:beta6",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:4.0:beta6:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:4.0:beta7",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:4.0:beta7:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:4.0:beta8",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:4.0:beta8:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:4.0:beta9",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:4.0:beta9:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:4.0.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:4.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:5.0",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:5.0.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:5.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:6.0",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:6.0.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:6.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:6.0.2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:6.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:7.0",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:7.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:7.0.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:7.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:8.0",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:8.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:8.0.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:8.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:9.0",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:9.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:9.0.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:9.0.1:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox_esr:10.0",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox_esr:10.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox_esr:10.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox_esr:10.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox_esr:10.2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox_esr:10.2:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:5.0",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:6.0",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:6.0.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:6.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:6.0.2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:6.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:7.0",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:7.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:7.0.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:7.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:8.0",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:8.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:9.0",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:9.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:9.0.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:9.0.1:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird_esr:10.0",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird_esr:10.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird_esr:10.0.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird_esr:10.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird_esr:10.0.2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird_esr:10.0.2:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.0",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.0:alpha",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0:alpha:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.0:beta",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.0.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.0.2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.0.3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.0.4",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.0.5",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.0.6",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.0.7",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.0.8",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.0.9",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1:alpha",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1:alpha:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1:beta",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.4",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.5",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.6",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.7",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.8",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.9",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.10",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.11",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.12",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.13",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.14",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.15",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.16",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.17",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.18",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.19",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.5.0.8",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.5.0.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.5.0.9",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.5.0.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.5.0.10",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.5.0.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0:alpha_1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0:alpha_1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0:alpha_2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0:alpha_2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0:alpha_3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0:alpha_3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0:beta_1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0:beta_1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0:beta_2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0:beta_2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0:rc1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0:rc1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0:rc2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0:rc2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.4",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.5",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.6",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.7",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.8",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.9",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.10",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.11",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.12",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.13",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.14",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.1:alpha1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.1:alpha1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.1:alpha2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.1:alpha2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.1:alpha3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.1:alpha3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.1:beta1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.1:beta1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.1:beta2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.1:beta2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.1:beta3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.1:beta3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.1:rc1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.1:rc1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.1:rc2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.1:rc2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.2:beta1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.2:beta1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.2:beta2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.2:beta2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.2:beta3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.2:beta3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.3:beta1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.3:beta1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.3:beta2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.3:beta2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.3:beta3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.3:beta3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.3.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.3.2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.3.3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.3.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.4",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.4:beta1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.4:beta1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.4:beta2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.4:beta2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.4:beta3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.4:beta3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.4.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.5",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.5:beta1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.5:beta1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.5:beta2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.5:beta2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.5:beta3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.5:beta3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.5:beta4",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.5:beta4:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.6",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.6:beta1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.6:beta1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.6:beta2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.6:beta2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.6:beta3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.6:beta3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.6:beta4",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.6:beta4:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.6.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.6.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.7:beta1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.7:beta1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.7:beta2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.7:beta2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.7:beta3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.7:beta3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.7:beta4",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.7:beta4:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey::beta5",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:*:beta5:*:*:*:*:*:*",
- "versionEndIncluding" : "2.7"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:N/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 6.4
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 10.0,
- "impactScore" : 4.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2012-03-14T19:55Z",
- "lastModifiedDate" : "2018-01-13T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2012-0461",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "mozilla",
- "product" : {
- "product_data" : [ {
- "product_name" : "firefox",
- "version" : {
- "version_data" : [ {
- "version_value" : "3.6.27"
- }, {
- "version_value" : "4.0"
- }, {
- "version_value" : "4.0.1"
- }, {
- "version_value" : "5.0"
- }, {
- "version_value" : "5.0.1"
- }, {
- "version_value" : "6.0"
- }, {
- "version_value" : "6.0.1"
- }, {
- "version_value" : "6.0.2"
- }, {
- "version_value" : "7.0"
- }, {
- "version_value" : "7.0.1"
- }, {
- "version_value" : "8.0"
- }, {
- "version_value" : "8.0.1"
- }, {
- "version_value" : "9.0"
- }, {
- "version_value" : "9.0.1"
- }, {
- "version_value" : "10.0"
- } ]
- }
- }, {
- "product_name" : "firefox_esr",
- "version" : {
- "version_data" : [ {
- "version_value" : "10.0"
- }, {
- "version_value" : "10.0.1"
- }, {
- "version_value" : "10.0.2"
- } ]
- }
- }, {
- "product_name" : "seamonkey",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- }, {
- "version_value" : "1.0"
- }, {
- "version_value" : "1.0.1"
- }, {
- "version_value" : "1.0.2"
- }, {
- "version_value" : "1.0.3"
- }, {
- "version_value" : "1.0.4"
- }, {
- "version_value" : "1.0.5"
- }, {
- "version_value" : "1.0.6"
- }, {
- "version_value" : "1.0.7"
- }, {
- "version_value" : "1.0.8"
- }, {
- "version_value" : "1.0.9"
- }, {
- "version_value" : "1.1"
- }, {
- "version_value" : "1.1.1"
- }, {
- "version_value" : "1.1.2"
- }, {
- "version_value" : "1.1.3"
- }, {
- "version_value" : "1.1.4"
- }, {
- "version_value" : "1.1.5"
- }, {
- "version_value" : "1.1.6"
- }, {
- "version_value" : "1.1.7"
- }, {
- "version_value" : "1.1.8"
- }, {
- "version_value" : "1.1.9"
- }, {
- "version_value" : "1.1.10"
- }, {
- "version_value" : "1.1.11"
- }, {
- "version_value" : "1.1.12"
- }, {
- "version_value" : "1.1.13"
- }, {
- "version_value" : "1.1.14"
- }, {
- "version_value" : "1.1.15"
- }, {
- "version_value" : "1.1.16"
- }, {
- "version_value" : "1.1.17"
- }, {
- "version_value" : "1.1.18"
- }, {
- "version_value" : "1.1.19"
- }, {
- "version_value" : "1.5.0.8"
- }, {
- "version_value" : "1.5.0.9"
- }, {
- "version_value" : "1.5.0.10"
- }, {
- "version_value" : "2.0"
- }, {
- "version_value" : "2.0.1"
- }, {
- "version_value" : "2.0.2"
- }, {
- "version_value" : "2.0.3"
- }, {
- "version_value" : "2.0.4"
- }, {
- "version_value" : "2.0.5"
- }, {
- "version_value" : "2.0.6"
- }, {
- "version_value" : "2.0.7"
- }, {
- "version_value" : "2.0.8"
- }, {
- "version_value" : "2.0.9"
- }, {
- "version_value" : "2.0.10"
- }, {
- "version_value" : "2.0.11"
- }, {
- "version_value" : "2.0.12"
- }, {
- "version_value" : "2.0.13"
- }, {
- "version_value" : "2.0.14"
- }, {
- "version_value" : "2.1"
- }, {
- "version_value" : "2.2"
- }, {
- "version_value" : "2.3"
- }, {
- "version_value" : "2.3.1"
- }, {
- "version_value" : "2.3.2"
- }, {
- "version_value" : "2.3.3"
- }, {
- "version_value" : "2.4"
- }, {
- "version_value" : "2.4.1"
- }, {
- "version_value" : "2.5"
- }, {
- "version_value" : "2.6"
- }, {
- "version_value" : "2.6.1"
- }, {
- "version_value" : "2.7"
- }, {
- "version_value" : "2.7.1"
- }, {
- "version_value" : "2.7.2"
- } ]
- }
- }, {
- "product_name" : "thunderbird",
- "version" : {
- "version_data" : [ {
- "version_value" : "1.0"
- }, {
- "version_value" : "1.0.1"
- }, {
- "version_value" : "1.0.2"
- }, {
- "version_value" : "1.0.3"
- }, {
- "version_value" : "1.0.4"
- }, {
- "version_value" : "1.0.5"
- }, {
- "version_value" : "1.0.6"
- }, {
- "version_value" : "1.0.7"
- }, {
- "version_value" : "1.0.8"
- }, {
- "version_value" : "1.5"
- }, {
- "version_value" : "1.5.0.1"
- }, {
- "version_value" : "1.5.0.2"
- }, {
- "version_value" : "1.5.0.3"
- }, {
- "version_value" : "1.5.0.4"
- }, {
- "version_value" : "1.5.0.5"
- }, {
- "version_value" : "1.5.0.6"
- }, {
- "version_value" : "1.5.0.7"
- }, {
- "version_value" : "1.5.0.8"
- }, {
- "version_value" : "1.5.0.9"
- }, {
- "version_value" : "1.5.0.10"
- }, {
- "version_value" : "1.5.0.11"
- }, {
- "version_value" : "1.5.0.12"
- }, {
- "version_value" : "1.5.0.13"
- }, {
- "version_value" : "1.5.0.14"
- }, {
- "version_value" : "1.5.1"
- }, {
- "version_value" : "1.5.2"
- }, {
- "version_value" : "1.7.1"
- }, {
- "version_value" : "1.7.3"
- }, {
- "version_value" : "2.0"
- }, {
- "version_value" : "2.0.0.0"
- }, {
- "version_value" : "2.0.0.1"
- }, {
- "version_value" : "2.0.0.2"
- }, {
- "version_value" : "2.0.0.3"
- }, {
- "version_value" : "2.0.0.4"
- }, {
- "version_value" : "2.0.0.5"
- }, {
- "version_value" : "2.0.0.6"
- }, {
- "version_value" : "2.0.0.7"
- }, {
- "version_value" : "2.0.0.8"
- }, {
- "version_value" : "2.0.0.9"
- }, {
- "version_value" : "2.0.0.11"
- }, {
- "version_value" : "2.0.0.12"
- }, {
- "version_value" : "2.0.0.13"
- }, {
- "version_value" : "2.0.0.14"
- }, {
- "version_value" : "2.0.0.15"
- }, {
- "version_value" : "2.0.0.16"
- }, {
- "version_value" : "2.0.0.17"
- }, {
- "version_value" : "2.0.0.18"
- }, {
- "version_value" : "2.0.0.19"
- }, {
- "version_value" : "2.0.0.20"
- }, {
- "version_value" : "2.0.0.21"
- }, {
- "version_value" : "2.0.0.22"
- }, {
- "version_value" : "2.0.0.23"
- }, {
- "version_value" : "2.0.14"
- }, {
- "version_value" : "3.0"
- }, {
- "version_value" : "3.0.1"
- }, {
- "version_value" : "3.0.2"
- }, {
- "version_value" : "3.0.3"
- }, {
- "version_value" : "3.0.4"
- }, {
- "version_value" : "3.0.5"
- }, {
- "version_value" : "3.0.6"
- }, {
- "version_value" : "3.0.7"
- }, {
- "version_value" : "3.0.8"
- }, {
- "version_value" : "3.0.9"
- }, {
- "version_value" : "3.0.10"
- }, {
- "version_value" : "3.0.11"
- }, {
- "version_value" : "3.1"
- }, {
- "version_value" : "3.1.1"
- }, {
- "version_value" : "3.1.2"
- }, {
- "version_value" : "3.1.3"
- }, {
- "version_value" : "3.1.4"
- }, {
- "version_value" : "3.1.5"
- }, {
- "version_value" : "3.1.6"
- }, {
- "version_value" : "3.1.7"
- }, {
- "version_value" : "3.1.8"
- }, {
- "version_value" : "3.1.9"
- }, {
- "version_value" : "3.1.10"
- }, {
- "version_value" : "3.1.11"
- }, {
- "version_value" : "3.1.12"
- }, {
- "version_value" : "3.1.13"
- }, {
- "version_value" : "3.1.14"
- }, {
- "version_value" : "3.1.15"
- }, {
- "version_value" : "3.1.16"
- }, {
- "version_value" : "3.1.17"
- }, {
- "version_value" : "6.0"
- }, {
- "version_value" : "6.0.1"
- }, {
- "version_value" : "6.0.2"
- }, {
- "version_value" : "7.0"
- }, {
- "version_value" : "7.0.1"
- }, {
- "version_value" : "8.0"
- }, {
- "version_value" : "9.0"
- }, {
- "version_value" : "9.0.1"
- }, {
- "version_value" : "10.0"
- } ]
- }
- }, {
- "product_name" : "thunderbird_esr",
- "version" : {
- "version_data" : [ {
- "version_value" : "10.0"
- }, {
- "version_value" : "10.0.1"
- }, {
- "version_value" : "10.0.2"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "NVD-CWE-noinfo"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00014.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00015.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-updates/2012-03/msg00042.html"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2012-0387.html"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2012-0388.html"
- }, {
- "url" : "http://secunia.com/advisories/48359"
- }, {
- "url" : "http://secunia.com/advisories/48402"
- }, {
- "url" : "http://secunia.com/advisories/48414"
- }, {
- "url" : "http://secunia.com/advisories/48495"
- }, {
- "url" : "http://secunia.com/advisories/48496"
- }, {
- "url" : "http://secunia.com/advisories/48513"
- }, {
- "url" : "http://secunia.com/advisories/48553"
- }, {
- "url" : "http://secunia.com/advisories/48561"
- }, {
- "url" : "http://secunia.com/advisories/48624"
- }, {
- "url" : "http://secunia.com/advisories/48629"
- }, {
- "url" : "http://secunia.com/advisories/48823"
- }, {
- "url" : "http://secunia.com/advisories/48920"
- }, {
- "url" : "http://www.debian.org/security/2012/dsa-2433"
- }, {
- "url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2012:031"
- }, {
- "url" : "http://www.mozilla.org/security/announce/2012/mfsa2012-19.html"
- }, {
- "url" : "http://www.securitytracker.com/id?1026801"
- }, {
- "url" : "http://www.securitytracker.com/id?1026803"
- }, {
- "url" : "http://www.securitytracker.com/id?1026804"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-1400-1"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-1400-2"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-1400-3"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-1400-4"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-1400-5"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-1401-1"
- }, {
- "url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=657588"
- }, {
- "url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=730425"
- }, {
- "url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15009"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 3.6.28 and 4.x through 10.0, Firefox ESR 10.x before 10.0.3, Thunderbird before 3.1.20 and 5.0 through 10.0, Thunderbird ESR 10.x before 10.0.3, and SeaMonkey before 2.8 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "3.6.27"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
- "versionStartIncluding" : "4.0",
- "versionEndIncluding" : "10.0"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox_esr:10.0",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox_esr:10.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox_esr:10.0.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox_esr:10.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox_esr:10.0.2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox_esr:10.0.2:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*",
- "versionStartIncluding" : "1.0",
- "versionEndIncluding" : "3.1.19"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*",
- "versionStartExcluding" : "5.0",
- "versionEndIncluding" : "10.0"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird_esr:10.0",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird_esr:10.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird_esr:10.0.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird_esr:10.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird_esr:10.0.2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird_esr:10.0.2:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:-",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:-:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.0",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.0:alpha",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0:alpha:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.0:beta",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.0.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.0.2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.0.3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.0.4",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.0.5",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.0.6",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.0.7",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.0.8",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.0.9",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1:alpha",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1:alpha:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1:beta",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.4",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.5",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.6",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.7",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.8",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.9",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.10",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.11",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.12",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.13",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.14",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.15",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.16",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.17",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.18",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.19",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.5.0.8",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.5.0.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.5.0.9",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.5.0.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.5.0.10",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.5.0.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0:alpha_1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0:alpha_1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0:alpha_2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0:alpha_2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0:alpha_3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0:alpha_3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0:beta_1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0:beta_1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0:beta_2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0:beta_2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0:rc1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0:rc1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0:rc2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0:rc2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.4",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.5",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.6",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.7",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.8",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.9",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.10",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.11",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.12",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.13",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.14",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.1:alpha1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.1:alpha1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.1:alpha2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.1:alpha2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.1:alpha3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.1:alpha3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.1:beta1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.1:beta1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.1:beta2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.1:beta2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.1:beta3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.1:beta3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.1:rc1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.1:rc1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.1:rc2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.1:rc2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.2:beta1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.2:beta1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.2:beta2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.2:beta2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.2:beta3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.2:beta3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.3:beta1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.3:beta1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.3:beta2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.3:beta2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.3:beta3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.3:beta3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.3.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.3.2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.3.3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.3.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.4",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.4:beta1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.4:beta1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.4:beta2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.4:beta2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.4:beta3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.4:beta3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.4.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.5",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.5:beta1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.5:beta1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.5:beta2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.5:beta2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.5:beta3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.5:beta3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.5:beta4",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.5:beta4:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.6",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.6:beta1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.6:beta1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.6:beta2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.6:beta2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.6:beta3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.6:beta3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.6:beta4",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.6:beta4:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.6.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.6.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.7",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.7:beta1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.7:beta1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.7:beta2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.7:beta2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.7:beta3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.7:beta3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.7:beta4",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.7:beta4:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.7:beta5",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.7:beta5:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.7.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.7.2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.7.2:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 7.5
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2012-03-14T19:55Z",
- "lastModifiedDate" : "2018-01-13T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2012-0462",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "mozilla",
- "product" : {
- "product_data" : [ {
- "product_name" : "firefox",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.0"
- }, {
- "version_value" : "4.0.1"
- }, {
- "version_value" : "5.0"
- }, {
- "version_value" : "5.0.1"
- }, {
- "version_value" : "6.0"
- }, {
- "version_value" : "6.0.1"
- }, {
- "version_value" : "6.0.2"
- }, {
- "version_value" : "7.0"
- }, {
- "version_value" : "7.0.1"
- }, {
- "version_value" : "8.0"
- }, {
- "version_value" : "8.0.1"
- }, {
- "version_value" : "9.0"
- }, {
- "version_value" : "9.0.1"
- } ]
- }
- }, {
- "product_name" : "firefox_esr",
- "version" : {
- "version_data" : [ {
- "version_value" : "10.0"
- }, {
- "version_value" : "10.1"
- }, {
- "version_value" : "10.2"
- } ]
- }
- }, {
- "product_name" : "seamonkey",
- "version" : {
- "version_data" : [ {
- "version_value" : "1.0"
- }, {
- "version_value" : "1.0.1"
- }, {
- "version_value" : "1.0.2"
- }, {
- "version_value" : "1.0.3"
- }, {
- "version_value" : "1.0.4"
- }, {
- "version_value" : "1.0.5"
- }, {
- "version_value" : "1.0.6"
- }, {
- "version_value" : "1.0.7"
- }, {
- "version_value" : "1.0.8"
- }, {
- "version_value" : "1.0.9"
- }, {
- "version_value" : "1.1"
- }, {
- "version_value" : "1.1.1"
- }, {
- "version_value" : "1.1.2"
- }, {
- "version_value" : "1.1.3"
- }, {
- "version_value" : "1.1.4"
- }, {
- "version_value" : "1.1.5"
- }, {
- "version_value" : "1.1.6"
- }, {
- "version_value" : "1.1.7"
- }, {
- "version_value" : "1.1.8"
- }, {
- "version_value" : "1.1.9"
- }, {
- "version_value" : "1.1.10"
- }, {
- "version_value" : "1.1.11"
- }, {
- "version_value" : "1.1.12"
- }, {
- "version_value" : "1.1.13"
- }, {
- "version_value" : "1.1.14"
- }, {
- "version_value" : "1.1.15"
- }, {
- "version_value" : "1.1.16"
- }, {
- "version_value" : "1.1.17"
- }, {
- "version_value" : "1.1.18"
- }, {
- "version_value" : "1.1.19"
- }, {
- "version_value" : "1.5.0.8"
- }, {
- "version_value" : "1.5.0.9"
- }, {
- "version_value" : "1.5.0.10"
- }, {
- "version_value" : "2.0"
- }, {
- "version_value" : "2.0.1"
- }, {
- "version_value" : "2.0.2"
- }, {
- "version_value" : "2.0.3"
- }, {
- "version_value" : "2.0.4"
- }, {
- "version_value" : "2.0.5"
- }, {
- "version_value" : "2.0.6"
- }, {
- "version_value" : "2.0.7"
- }, {
- "version_value" : "2.0.8"
- }, {
- "version_value" : "2.0.9"
- }, {
- "version_value" : "2.0.10"
- }, {
- "version_value" : "2.0.11"
- }, {
- "version_value" : "2.0.12"
- }, {
- "version_value" : "2.0.13"
- }, {
- "version_value" : "2.0.14"
- }, {
- "version_value" : "2.1"
- }, {
- "version_value" : "2.2"
- }, {
- "version_value" : "2.3"
- }, {
- "version_value" : "2.3.1"
- }, {
- "version_value" : "2.3.2"
- }, {
- "version_value" : "2.3.3"
- }, {
- "version_value" : "2.4"
- }, {
- "version_value" : "2.4.1"
- }, {
- "version_value" : "2.5"
- }, {
- "version_value" : "2.6"
- }, {
- "version_value" : "2.6.1"
- }, {
- "version_value" : "2.7"
- } ]
- }
- }, {
- "product_name" : "thunderbird",
- "version" : {
- "version_data" : [ {
- "version_value" : "5.0"
- }, {
- "version_value" : "6.0"
- }, {
- "version_value" : "6.0.1"
- }, {
- "version_value" : "6.0.2"
- }, {
- "version_value" : "7.0"
- }, {
- "version_value" : "7.0.1"
- }, {
- "version_value" : "8.0"
- }, {
- "version_value" : "9.0"
- }, {
- "version_value" : "9.0.1"
- } ]
- }
- }, {
- "product_name" : "thunderbird_esr",
- "version" : {
- "version_data" : [ {
- "version_value" : "10.0"
- }, {
- "version_value" : "10.0.1"
- }, {
- "version_value" : "10.0.2"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "NVD-CWE-noinfo"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00014.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00015.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-updates/2012-03/msg00042.html"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2012-0387.html"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2012-0388.html"
- }, {
- "url" : "http://secunia.com/advisories/48359"
- }, {
- "url" : "http://secunia.com/advisories/48402"
- }, {
- "url" : "http://secunia.com/advisories/48496"
- }, {
- "url" : "http://secunia.com/advisories/48513"
- }, {
- "url" : "http://secunia.com/advisories/48553"
- }, {
- "url" : "http://secunia.com/advisories/48561"
- }, {
- "url" : "http://secunia.com/advisories/48624"
- }, {
- "url" : "http://secunia.com/advisories/48629"
- }, {
- "url" : "http://www.mozilla.org/security/announce/2012/mfsa2012-19.html"
- }, {
- "url" : "http://www.securitytracker.com/id?1026801"
- }, {
- "url" : "http://www.securitytracker.com/id?1026803"
- }, {
- "url" : "http://www.securitytracker.com/id?1026804"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-1400-1"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-1400-2"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-1400-3"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-1400-4"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-1400-5"
- }, {
- "url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=699033"
- }, {
- "url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=701269"
- }, {
- "url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=705855"
- }, {
- "url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=712572"
- }, {
- "url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=714590"
- }, {
- "url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=718202"
- }, {
- "url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=718516"
- }, {
- "url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=720380"
- }, {
- "url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=727330"
- }, {
- "url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15012"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox 4.x through 10.0, Firefox ESR 10.x before 10.0.3, Thunderbird 5.0 through 10.0, Thunderbird ESR 10.x before 10.0.3, and SeaMonkey before 2.8 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:4.0",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:4.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:4.0:beta1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:4.0:beta1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:4.0:beta10",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:4.0:beta10:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:4.0:beta11",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:4.0:beta11:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:4.0:beta12",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:4.0:beta12:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:4.0:beta2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:4.0:beta2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:4.0:beta3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:4.0:beta3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:4.0:beta4",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:4.0:beta4:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:4.0:beta5",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:4.0:beta5:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:4.0:beta6",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:4.0:beta6:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:4.0:beta7",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:4.0:beta7:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:4.0:beta8",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:4.0:beta8:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:4.0:beta9",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:4.0:beta9:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:4.0.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:4.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:5.0",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:5.0.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:5.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:6.0",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:6.0.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:6.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:6.0.2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:6.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:7.0",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:7.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:7.0.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:7.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:8.0",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:8.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:8.0.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:8.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:9.0",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:9.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:9.0.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:9.0.1:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox_esr:10.0",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox_esr:10.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox_esr:10.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox_esr:10.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox_esr:10.2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox_esr:10.2:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:5.0",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:6.0",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:6.0.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:6.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:6.0.2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:6.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:7.0",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:7.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:7.0.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:7.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:8.0",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:8.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:9.0",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:9.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird:9.0.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:9.0.1:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird_esr:10.0",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird_esr:10.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird_esr:10.0.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird_esr:10.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird_esr:10.0.2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird_esr:10.0.2:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.0",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.0:alpha",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0:alpha:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.0:beta",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.0.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.0.2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.0.3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.0.4",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.0.5",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.0.6",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.0.7",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.0.8",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.0.9",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1:alpha",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1:alpha:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1:beta",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.4",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.5",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.6",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.7",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.8",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.9",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.10",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.11",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.12",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.13",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.14",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.15",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.16",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.17",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.18",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.19",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.5.0.8",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.5.0.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.5.0.9",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.5.0.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.5.0.10",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.5.0.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0:alpha_1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0:alpha_1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0:alpha_2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0:alpha_2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0:alpha_3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0:alpha_3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0:beta_1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0:beta_1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0:beta_2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0:beta_2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0:rc1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0:rc1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0:rc2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0:rc2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.4",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.5",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.6",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.7",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.8",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.9",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.10",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.11",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.12",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.13",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.14",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.1:alpha1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.1:alpha1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.1:alpha2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.1:alpha2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.1:alpha3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.1:alpha3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.1:beta1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.1:beta1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.1:beta2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.1:beta2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.1:beta3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.1:beta3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.1:rc1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.1:rc1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.1:rc2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.1:rc2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.2:beta1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.2:beta1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.2:beta2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.2:beta2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.2:beta3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.2:beta3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.3:beta1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.3:beta1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.3:beta2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.3:beta2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.3:beta3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.3:beta3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.3.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.3.2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.3.3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.3.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.4",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.4:beta1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.4:beta1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.4:beta2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.4:beta2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.4:beta3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.4:beta3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.4.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.5",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.5:beta1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.5:beta1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.5:beta2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.5:beta2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.5:beta3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.5:beta3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.5:beta4",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.5:beta4:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.6",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.6:beta1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.6:beta1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.6:beta2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.6:beta2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.6:beta3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.6:beta3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.6:beta4",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.6:beta4:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.6.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.6.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.7:beta1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.7:beta1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.7:beta2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.7:beta2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.7:beta3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.7:beta3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.7:beta4",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.7:beta4:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey::beta5",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:*:beta5:*:*:*:*:*:*",
- "versionEndIncluding" : "2.7"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 7.5
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2012-03-14T19:55Z",
- "lastModifiedDate" : "2018-01-13T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2012-0463",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "mozilla",
- "product" : {
- "product_data" : [ {
- "product_name" : "firefox",
- "version" : {
- "version_data" : [ {
- "version_value" : "3.6.27"
- }, {
- "version_value" : "4.0.1"
- }, {
- "version_value" : "5.0"
- }, {
- "version_value" : "5.0.1"
- }, {
- "version_value" : "6.0"
- }, {
- "version_value" : "6.0.1"
- }, {
- "version_value" : "6.0.2"
- }, {
- "version_value" : "7.0"
- }, {
- "version_value" : "7.0.1"
- }, {
- "version_value" : "8.0"
- }, {
- "version_value" : "8.0.1"
- }, {
- "version_value" : "9.0"
- }, {
- "version_value" : "9.0.1"
- }, {
- "version_value" : "10.0"
- } ]
- }
- }, {
- "product_name" : "firefox_esr",
- "version" : {
- "version_data" : [ {
- "version_value" : "10.0"
- }, {
- "version_value" : "10.0.1"
- }, {
- "version_value" : "10.0.2"
- } ]
- }
- }, {
- "product_name" : "seamonkey",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- }, {
- "version_value" : "1.0"
- }, {
- "version_value" : "1.0.1"
- }, {
- "version_value" : "1.0.2"
- }, {
- "version_value" : "1.0.3"
- }, {
- "version_value" : "1.0.4"
- }, {
- "version_value" : "1.0.5"
- }, {
- "version_value" : "1.0.6"
- }, {
- "version_value" : "1.0.7"
- }, {
- "version_value" : "1.0.8"
- }, {
- "version_value" : "1.0.9"
- }, {
- "version_value" : "1.1"
- }, {
- "version_value" : "1.1.1"
- }, {
- "version_value" : "1.1.2"
- }, {
- "version_value" : "1.1.3"
- }, {
- "version_value" : "1.1.4"
- }, {
- "version_value" : "1.1.5"
- }, {
- "version_value" : "1.1.6"
- }, {
- "version_value" : "1.1.7"
- }, {
- "version_value" : "1.1.8"
- }, {
- "version_value" : "1.1.9"
- }, {
- "version_value" : "1.1.10"
- }, {
- "version_value" : "1.1.11"
- }, {
- "version_value" : "1.1.12"
- }, {
- "version_value" : "1.1.13"
- }, {
- "version_value" : "1.1.14"
- }, {
- "version_value" : "1.1.15"
- }, {
- "version_value" : "1.1.16"
- }, {
- "version_value" : "1.1.17"
- }, {
- "version_value" : "1.1.18"
- }, {
- "version_value" : "1.1.19"
- }, {
- "version_value" : "1.5.0.8"
- }, {
- "version_value" : "1.5.0.9"
- }, {
- "version_value" : "1.5.0.10"
- }, {
- "version_value" : "2.0"
- }, {
- "version_value" : "2.0.1"
- }, {
- "version_value" : "2.0.2"
- }, {
- "version_value" : "2.0.3"
- }, {
- "version_value" : "2.0.4"
- }, {
- "version_value" : "2.0.5"
- }, {
- "version_value" : "2.0.6"
- }, {
- "version_value" : "2.0.7"
- }, {
- "version_value" : "2.0.8"
- }, {
- "version_value" : "2.0.9"
- }, {
- "version_value" : "2.0.10"
- }, {
- "version_value" : "2.0.11"
- }, {
- "version_value" : "2.0.12"
- }, {
- "version_value" : "2.0.13"
- }, {
- "version_value" : "2.0.14"
- }, {
- "version_value" : "2.1"
- }, {
- "version_value" : "2.2"
- }, {
- "version_value" : "2.3"
- }, {
- "version_value" : "2.3.1"
- }, {
- "version_value" : "2.3.2"
- }, {
- "version_value" : "2.3.3"
- }, {
- "version_value" : "2.4"
- }, {
- "version_value" : "2.4.1"
- }, {
- "version_value" : "2.5"
- }, {
- "version_value" : "2.6"
- }, {
- "version_value" : "2.6.1"
- }, {
- "version_value" : "2.7"
- }, {
- "version_value" : "2.7.1"
- }, {
- "version_value" : "2.7.2"
- } ]
- }
- }, {
- "product_name" : "thunderbird",
- "version" : {
- "version_data" : [ {
- "version_value" : "1.0"
- }, {
- "version_value" : "1.0.1"
- }, {
- "version_value" : "1.0.2"
- }, {
- "version_value" : "1.0.3"
- }, {
- "version_value" : "1.0.4"
- }, {
- "version_value" : "1.0.5"
- }, {
- "version_value" : "1.0.6"
- }, {
- "version_value" : "1.0.7"
- }, {
- "version_value" : "1.0.8"
- }, {
- "version_value" : "1.5"
- }, {
- "version_value" : "1.5.0.1"
- }, {
- "version_value" : "1.5.0.2"
- }, {
- "version_value" : "1.5.0.3"
- }, {
- "version_value" : "1.5.0.4"
- }, {
- "version_value" : "1.5.0.5"
- }, {
- "version_value" : "1.5.0.6"
- }, {
- "version_value" : "1.5.0.7"
- }, {
- "version_value" : "1.5.0.8"
- }, {
- "version_value" : "1.5.0.9"
- }, {
- "version_value" : "1.5.0.10"
- }, {
- "version_value" : "1.5.0.11"
- }, {
- "version_value" : "1.5.0.12"
- }, {
- "version_value" : "1.5.0.13"
- }, {
- "version_value" : "1.5.0.14"
- }, {
- "version_value" : "1.5.1"
- }, {
- "version_value" : "1.5.2"
- }, {
- "version_value" : "1.7.1"
- }, {
- "version_value" : "1.7.3"
- }, {
- "version_value" : "2.0"
- }, {
- "version_value" : "2.0.0.0"
- }, {
- "version_value" : "2.0.0.1"
- }, {
- "version_value" : "2.0.0.2"
- }, {
- "version_value" : "2.0.0.3"
- }, {
- "version_value" : "2.0.0.4"
- }, {
- "version_value" : "2.0.0.5"
- }, {
- "version_value" : "2.0.0.6"
- }, {
- "version_value" : "2.0.0.7"
- }, {
- "version_value" : "2.0.0.8"
- }, {
- "version_value" : "2.0.0.9"
- }, {
- "version_value" : "2.0.0.11"
- }, {
- "version_value" : "2.0.0.12"
- }, {
- "version_value" : "2.0.0.13"
- }, {
- "version_value" : "2.0.0.14"
- }, {
- "version_value" : "2.0.0.15"
- }, {
- "version_value" : "2.0.0.16"
- }, {
- "version_value" : "2.0.0.17"
- }, {
- "version_value" : "2.0.0.18"
- }, {
- "version_value" : "2.0.0.19"
- }, {
- "version_value" : "2.0.0.20"
- }, {
- "version_value" : "2.0.0.21"
- }, {
- "version_value" : "2.0.0.22"
- }, {
- "version_value" : "2.0.0.23"
- }, {
- "version_value" : "2.0.14"
- }, {
- "version_value" : "3.0"
- }, {
- "version_value" : "3.0.1"
- }, {
- "version_value" : "3.0.2"
- }, {
- "version_value" : "3.0.3"
- }, {
- "version_value" : "3.0.4"
- }, {
- "version_value" : "3.0.5"
- }, {
- "version_value" : "3.0.6"
- }, {
- "version_value" : "3.0.7"
- }, {
- "version_value" : "3.0.8"
- }, {
- "version_value" : "3.0.9"
- }, {
- "version_value" : "3.0.10"
- }, {
- "version_value" : "3.0.11"
- }, {
- "version_value" : "3.1"
- }, {
- "version_value" : "3.1.1"
- }, {
- "version_value" : "3.1.2"
- }, {
- "version_value" : "3.1.3"
- }, {
- "version_value" : "3.1.4"
- }, {
- "version_value" : "3.1.5"
- }, {
- "version_value" : "3.1.6"
- }, {
- "version_value" : "3.1.7"
- }, {
- "version_value" : "3.1.8"
- }, {
- "version_value" : "3.1.9"
- }, {
- "version_value" : "3.1.10"
- }, {
- "version_value" : "3.1.11"
- }, {
- "version_value" : "3.1.12"
- }, {
- "version_value" : "3.1.13"
- }, {
- "version_value" : "3.1.14"
- }, {
- "version_value" : "3.1.15"
- }, {
- "version_value" : "3.1.16"
- }, {
- "version_value" : "3.1.17"
- }, {
- "version_value" : "6.0"
- }, {
- "version_value" : "6.0.1"
- }, {
- "version_value" : "6.0.2"
- }, {
- "version_value" : "7.0"
- }, {
- "version_value" : "7.0.1"
- }, {
- "version_value" : "8.0"
- }, {
- "version_value" : "9.0"
- }, {
- "version_value" : "9.0.1"
- }, {
- "version_value" : "10.0"
- } ]
- }
- }, {
- "product_name" : "thunderbird_esr",
- "version" : {
- "version_data" : [ {
- "version_value" : "10.0"
- }, {
- "version_value" : "10.0.1"
- }, {
- "version_value" : "10.0.2"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-20"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00014.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00015.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-updates/2012-03/msg00042.html"
- }, {
- "url" : "http://secunia.com/advisories/48402"
- }, {
- "url" : "http://secunia.com/advisories/48553"
- }, {
- "url" : "http://secunia.com/advisories/48561"
- }, {
- "url" : "http://secunia.com/advisories/48624"
- }, {
- "url" : "http://secunia.com/advisories/48629"
- }, {
- "url" : "http://www.mozilla.org/security/announce/2012/mfsa2012-19.html"
- }, {
- "url" : "http://www.securityfocus.com/bid/52466"
- }, {
- "url" : "http://www.securitytracker.com/id?1026801"
- }, {
- "url" : "http://www.securitytracker.com/id?1026803"
- }, {
- "url" : "http://www.securitytracker.com/id?1026804"
- }, {
- "url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=688208"
- }, {
- "url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15143"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The nsWindow implementation in the browser engine in Mozilla Firefox before 3.6.28 and 4.x through 10.0, Firefox ESR 10.x before 10.0.3, Thunderbird before 3.1.20 and 5.0 through 10.0, Thunderbird ESR 10.x before 10.0.3, and SeaMonkey before 2.8 does not check the validity of an instance after event dispatching, which allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors, as demonstrated by Mobile Firefox on Android."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "3.6.27"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
- "versionStartExcluding" : "4.0",
- "versionEndIncluding" : "10.0"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox_esr:10.0",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox_esr:10.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox_esr:10.0.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox_esr:10.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox_esr:10.0.2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox_esr:10.0.2:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*",
- "versionStartIncluding" : "1.0",
- "versionEndIncluding" : "3.1.19"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*",
- "versionStartExcluding" : "5.0",
- "versionEndIncluding" : "10.0"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird_esr:10.0",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird_esr:10.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird_esr:10.0.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird_esr:10.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird_esr:10.0.2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird_esr:10.0.2:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:-",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:-:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.0",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.0:alpha",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0:alpha:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.0:beta",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.0.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.0.2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.0.3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.0.4",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.0.5",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.0.6",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.0.7",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.0.8",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.0.9",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1:alpha",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1:alpha:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1:beta",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.4",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.5",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.6",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.7",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.8",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.9",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.10",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.11",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.12",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.13",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.14",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.15",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.16",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.17",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.18",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.19",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.5.0.8",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.5.0.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.5.0.9",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.5.0.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.5.0.10",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.5.0.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0:alpha_1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0:alpha_1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0:alpha_2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0:alpha_2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0:alpha_3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0:alpha_3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0:beta_1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0:beta_1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0:beta_2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0:beta_2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0:rc1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0:rc1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0:rc2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0:rc2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.4",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.5",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.6",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.7",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.8",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.9",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.10",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.11",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.12",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.13",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.14",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.1:alpha1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.1:alpha1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.1:alpha2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.1:alpha2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.1:alpha3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.1:alpha3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.1:beta1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.1:beta1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.1:beta2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.1:beta2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.1:beta3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.1:beta3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.1:rc1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.1:rc1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.1:rc2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.1:rc2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.2:beta1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.2:beta1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.2:beta2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.2:beta2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.2:beta3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.2:beta3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.3:beta1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.3:beta1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.3:beta2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.3:beta2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.3:beta3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.3:beta3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.3.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.3.2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.3.3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.3.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.4",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.4:beta1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.4:beta1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.4:beta2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.4:beta2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.4:beta3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.4:beta3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.4.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.5",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.5:beta1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.5:beta1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.5:beta2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.5:beta2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.5:beta3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.5:beta3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.5:beta4",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.5:beta4:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.6",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.6:beta1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.6:beta1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.6:beta2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.6:beta2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.6:beta3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.6:beta3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.6:beta4",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.6:beta4:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.6.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.6.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.7",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.7:beta1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.7:beta1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.7:beta2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.7:beta2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.7:beta3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.7:beta3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.7:beta4",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.7:beta4:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.7:beta5",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.7:beta5:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.7.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.7.2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.7.2:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 7.5
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2012-03-14T19:55Z",
- "lastModifiedDate" : "2018-01-11T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2012-0464",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "mozilla",
- "product" : {
- "product_data" : [ {
- "product_name" : "firefox",
- "version" : {
- "version_data" : [ {
- "version_value" : "3.6.27"
- }, {
- "version_value" : "4.0"
- }, {
- "version_value" : "4.0.1"
- }, {
- "version_value" : "5.0"
- }, {
- "version_value" : "5.0.1"
- }, {
- "version_value" : "6.0"
- }, {
- "version_value" : "6.0.1"
- }, {
- "version_value" : "6.0.2"
- }, {
- "version_value" : "7.0"
- }, {
- "version_value" : "7.0.1"
- }, {
- "version_value" : "8.0"
- }, {
- "version_value" : "8.0.1"
- }, {
- "version_value" : "9.0"
- }, {
- "version_value" : "9.0.1"
- }, {
- "version_value" : "10.0"
- } ]
- }
- }, {
- "product_name" : "firefox_esr",
- "version" : {
- "version_data" : [ {
- "version_value" : "10.0"
- }, {
- "version_value" : "10.0.1"
- }, {
- "version_value" : "10.0.2"
- } ]
- }
- }, {
- "product_name" : "seamonkey",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- }, {
- "version_value" : "1.0"
- }, {
- "version_value" : "1.0.1"
- }, {
- "version_value" : "1.0.2"
- }, {
- "version_value" : "1.0.3"
- }, {
- "version_value" : "1.0.4"
- }, {
- "version_value" : "1.0.5"
- }, {
- "version_value" : "1.0.6"
- }, {
- "version_value" : "1.0.7"
- }, {
- "version_value" : "1.0.8"
- }, {
- "version_value" : "1.0.9"
- }, {
- "version_value" : "1.1"
- }, {
- "version_value" : "1.1.1"
- }, {
- "version_value" : "1.1.2"
- }, {
- "version_value" : "1.1.3"
- }, {
- "version_value" : "1.1.4"
- }, {
- "version_value" : "1.1.5"
- }, {
- "version_value" : "1.1.6"
- }, {
- "version_value" : "1.1.7"
- }, {
- "version_value" : "1.1.8"
- }, {
- "version_value" : "1.1.9"
- }, {
- "version_value" : "1.1.10"
- }, {
- "version_value" : "1.1.11"
- }, {
- "version_value" : "1.1.12"
- }, {
- "version_value" : "1.1.13"
- }, {
- "version_value" : "1.1.14"
- }, {
- "version_value" : "1.1.15"
- }, {
- "version_value" : "1.1.16"
- }, {
- "version_value" : "1.1.17"
- }, {
- "version_value" : "1.1.18"
- }, {
- "version_value" : "1.1.19"
- }, {
- "version_value" : "1.5.0.8"
- }, {
- "version_value" : "1.5.0.9"
- }, {
- "version_value" : "1.5.0.10"
- }, {
- "version_value" : "2.0"
- }, {
- "version_value" : "2.0.1"
- }, {
- "version_value" : "2.0.2"
- }, {
- "version_value" : "2.0.3"
- }, {
- "version_value" : "2.0.4"
- }, {
- "version_value" : "2.0.5"
- }, {
- "version_value" : "2.0.6"
- }, {
- "version_value" : "2.0.7"
- }, {
- "version_value" : "2.0.8"
- }, {
- "version_value" : "2.0.9"
- }, {
- "version_value" : "2.0.10"
- }, {
- "version_value" : "2.0.11"
- }, {
- "version_value" : "2.0.12"
- }, {
- "version_value" : "2.0.13"
- }, {
- "version_value" : "2.0.14"
- }, {
- "version_value" : "2.1"
- }, {
- "version_value" : "2.2"
- }, {
- "version_value" : "2.3"
- }, {
- "version_value" : "2.3.1"
- }, {
- "version_value" : "2.3.2"
- }, {
- "version_value" : "2.3.3"
- }, {
- "version_value" : "2.4"
- }, {
- "version_value" : "2.4.1"
- }, {
- "version_value" : "2.5"
- }, {
- "version_value" : "2.6"
- }, {
- "version_value" : "2.6.1"
- }, {
- "version_value" : "2.7"
- }, {
- "version_value" : "2.7.1"
- }, {
- "version_value" : "2.7.2"
- } ]
- }
- }, {
- "product_name" : "thunderbird",
- "version" : {
- "version_data" : [ {
- "version_value" : "1.0"
- }, {
- "version_value" : "1.0.1"
- }, {
- "version_value" : "1.0.2"
- }, {
- "version_value" : "1.0.3"
- }, {
- "version_value" : "1.0.4"
- }, {
- "version_value" : "1.0.5"
- }, {
- "version_value" : "1.0.6"
- }, {
- "version_value" : "1.0.7"
- }, {
- "version_value" : "1.0.8"
- }, {
- "version_value" : "1.5"
- }, {
- "version_value" : "1.5.0.1"
- }, {
- "version_value" : "1.5.0.2"
- }, {
- "version_value" : "1.5.0.3"
- }, {
- "version_value" : "1.5.0.4"
- }, {
- "version_value" : "1.5.0.5"
- }, {
- "version_value" : "1.5.0.6"
- }, {
- "version_value" : "1.5.0.7"
- }, {
- "version_value" : "1.5.0.8"
- }, {
- "version_value" : "1.5.0.9"
- }, {
- "version_value" : "1.5.0.10"
- }, {
- "version_value" : "1.5.0.11"
- }, {
- "version_value" : "1.5.0.12"
- }, {
- "version_value" : "1.5.0.13"
- }, {
- "version_value" : "1.5.0.14"
- }, {
- "version_value" : "1.5.1"
- }, {
- "version_value" : "1.5.2"
- }, {
- "version_value" : "1.7.1"
- }, {
- "version_value" : "1.7.3"
- }, {
- "version_value" : "2.0"
- }, {
- "version_value" : "2.0.0.0"
- }, {
- "version_value" : "2.0.0.1"
- }, {
- "version_value" : "2.0.0.2"
- }, {
- "version_value" : "2.0.0.3"
- }, {
- "version_value" : "2.0.0.4"
- }, {
- "version_value" : "2.0.0.5"
- }, {
- "version_value" : "2.0.0.6"
- }, {
- "version_value" : "2.0.0.7"
- }, {
- "version_value" : "2.0.0.8"
- }, {
- "version_value" : "2.0.0.9"
- }, {
- "version_value" : "2.0.0.11"
- }, {
- "version_value" : "2.0.0.12"
- }, {
- "version_value" : "2.0.0.13"
- }, {
- "version_value" : "2.0.0.14"
- }, {
- "version_value" : "2.0.0.15"
- }, {
- "version_value" : "2.0.0.16"
- }, {
- "version_value" : "2.0.0.17"
- }, {
- "version_value" : "2.0.0.18"
- }, {
- "version_value" : "2.0.0.19"
- }, {
- "version_value" : "2.0.0.20"
- }, {
- "version_value" : "2.0.0.21"
- }, {
- "version_value" : "2.0.0.22"
- }, {
- "version_value" : "2.0.0.23"
- }, {
- "version_value" : "2.0.14"
- }, {
- "version_value" : "3.0"
- }, {
- "version_value" : "3.0.1"
- }, {
- "version_value" : "3.0.2"
- }, {
- "version_value" : "3.0.3"
- }, {
- "version_value" : "3.0.4"
- }, {
- "version_value" : "3.0.5"
- }, {
- "version_value" : "3.0.6"
- }, {
- "version_value" : "3.0.7"
- }, {
- "version_value" : "3.0.8"
- }, {
- "version_value" : "3.0.9"
- }, {
- "version_value" : "3.0.10"
- }, {
- "version_value" : "3.0.11"
- }, {
- "version_value" : "3.1"
- }, {
- "version_value" : "3.1.1"
- }, {
- "version_value" : "3.1.2"
- }, {
- "version_value" : "3.1.3"
- }, {
- "version_value" : "3.1.4"
- }, {
- "version_value" : "3.1.5"
- }, {
- "version_value" : "3.1.6"
- }, {
- "version_value" : "3.1.7"
- }, {
- "version_value" : "3.1.8"
- }, {
- "version_value" : "3.1.9"
- }, {
- "version_value" : "3.1.10"
- }, {
- "version_value" : "3.1.11"
- }, {
- "version_value" : "3.1.12"
- }, {
- "version_value" : "3.1.13"
- }, {
- "version_value" : "3.1.14"
- }, {
- "version_value" : "3.1.15"
- }, {
- "version_value" : "3.1.16"
- }, {
- "version_value" : "3.1.17"
- }, {
- "version_value" : "6.0"
- }, {
- "version_value" : "6.0.1"
- }, {
- "version_value" : "6.0.2"
- }, {
- "version_value" : "7.0"
- }, {
- "version_value" : "7.0.1"
- }, {
- "version_value" : "8.0"
- }, {
- "version_value" : "9.0"
- }, {
- "version_value" : "9.0.1"
- }, {
- "version_value" : "10.0"
- } ]
- }
- }, {
- "product_name" : "thunderbird_esr",
- "version" : {
- "version_data" : [ {
- "version_value" : "10.0"
- }, {
- "version_value" : "10.0.1"
- }, {
- "version_value" : "10.0.2"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-399"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00014.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00015.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-updates/2012-03/msg00042.html"
- }, {
- "url" : "http://pwn2own.zerodayinitiative.com/status.html"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2012-0387.html"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2012-0388.html"
- }, {
- "url" : "http://secunia.com/advisories/48359"
- }, {
- "url" : "http://secunia.com/advisories/48402"
- }, {
- "url" : "http://secunia.com/advisories/48414"
- }, {
- "url" : "http://secunia.com/advisories/48495"
- }, {
- "url" : "http://secunia.com/advisories/48496"
- }, {
- "url" : "http://secunia.com/advisories/48513"
- }, {
- "url" : "http://secunia.com/advisories/48553"
- }, {
- "url" : "http://secunia.com/advisories/48561"
- }, {
- "url" : "http://secunia.com/advisories/48624"
- }, {
- "url" : "http://secunia.com/advisories/48629"
- }, {
- "url" : "http://secunia.com/advisories/48823"
- }, {
- "url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2012:031"
- }, {
- "url" : "http://www.mozilla.org/security/announce/2012/mfsa2012-19.html"
- }, {
- "url" : "http://www.securityfocus.com/bid/52465"
- }, {
- "url" : "http://www.securitytracker.com/id?1026801"
- }, {
- "url" : "http://www.securitytracker.com/id?1026803"
- }, {
- "url" : "http://www.securitytracker.com/id?1026804"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-1400-1"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-1400-2"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-1400-3"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-1400-4"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-1400-5"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-1401-1"
- }, {
- "url" : "http://www.zdnet.com/blog/security/mozilla-knew-of-pwn2own-bug-before-cansecwest/10757"
- }, {
- "url" : "http://www.zdnet.com/blog/security/researchers-hack-into-newest-firefox-with-zero-day-flaw/10663"
- }, {
- "url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=720079"
- }, {
- "url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=735104"
- }, {
- "url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14170"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Use-after-free vulnerability in the browser engine in Mozilla Firefox before 3.6.28 and 4.x through 10.0, Firefox ESR 10.x before 10.0.3, Thunderbird before 3.1.20 and 5.0 through 10.0, Thunderbird ESR 10.x before 10.0.3, and SeaMonkey before 2.8 allows remote attackers to execute arbitrary code via vectors involving an empty argument to the array.join function in conjunction with the triggering of garbage collection."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "3.6.27"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
- "versionStartIncluding" : "4.0",
- "versionEndIncluding" : "10.0"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox_esr:10.0",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox_esr:10.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox_esr:10.0.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox_esr:10.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox_esr:10.0.2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox_esr:10.0.2:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*",
- "versionStartIncluding" : "1.0",
- "versionEndIncluding" : "3.1.19"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*",
- "versionStartExcluding" : "5.0",
- "versionEndIncluding" : "10.0"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird_esr:10.0",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird_esr:10.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird_esr:10.0.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird_esr:10.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:thunderbird_esr:10.0.2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird_esr:10.0.2:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:-",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:-:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.0",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.0:alpha",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0:alpha:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.0:beta",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.0.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.0.2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.0.3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.0.4",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.0.5",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.0.6",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.0.7",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.0.8",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.0.9",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1:alpha",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1:alpha:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1:beta",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.4",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.5",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.6",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.7",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.8",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.9",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.10",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.11",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.12",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.13",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.14",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.15",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.16",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.17",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.18",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.1.19",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.5.0.8",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.5.0.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.5.0.9",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.5.0.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:1.5.0.10",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.5.0.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0:alpha_1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0:alpha_1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0:alpha_2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0:alpha_2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0:alpha_3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0:alpha_3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0:beta_1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0:beta_1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0:beta_2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0:beta_2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0:rc1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0:rc1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0:rc2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0:rc2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.4",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.5",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.6",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.7",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.8",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.9",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.10",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.11",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.12",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.13",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.14",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.1:alpha1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.1:alpha1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.1:alpha2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.1:alpha2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.1:alpha3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.1:alpha3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.1:beta1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.1:beta1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.1:beta2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.1:beta2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.1:beta3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.1:beta3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.1:rc1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.1:rc1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.1:rc2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.1:rc2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.2:beta1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.2:beta1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.2:beta2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.2:beta2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.2:beta3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.2:beta3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.3:beta1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.3:beta1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.3:beta2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.3:beta2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.3:beta3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.3:beta3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.3.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.3.2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.3.3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.3.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.4",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.4:beta1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.4:beta1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.4:beta2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.4:beta2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.4:beta3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.4:beta3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.4.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.5",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.5:beta1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.5:beta1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.5:beta2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.5:beta2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.5:beta3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.5:beta3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.5:beta4",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.5:beta4:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.6",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.6:beta1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.6:beta1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.6:beta2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.6:beta2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.6:beta3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.6:beta3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.6:beta4",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.6:beta4:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.6.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.6.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.7",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.7:beta1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.7:beta1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.7:beta2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.7:beta2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.7:beta3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.7:beta3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.7:beta4",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.7:beta4:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.7:beta5",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.7:beta5:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.7.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.7.2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.7.2:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 7.5
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2012-03-14T19:55Z",
- "lastModifiedDate" : "2018-01-13T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2012-0585",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "apple",
- "product" : {
- "product_data" : [ {
- "product_name" : "iphone_os",
- "version" : {
- "version_data" : [ {
- "version_value" : "3.0"
- }, {
- "version_value" : "3.1"
- }, {
- "version_value" : "3.1.2"
- }, {
- "version_value" : "3.1.3"
- }, {
- "version_value" : "3.2"
- }, {
- "version_value" : "3.2.1"
- }, {
- "version_value" : "3.2.2"
- }, {
- "version_value" : "4.0"
- }, {
- "version_value" : "4.0.1"
- }, {
- "version_value" : "4.0.2"
- }, {
- "version_value" : "4.1"
- }, {
- "version_value" : "4.2.1"
- }, {
- "version_value" : "4.2.5"
- }, {
- "version_value" : "4.2.8"
- }, {
- "version_value" : "4.3.0"
- }, {
- "version_value" : "4.3.1"
- }, {
- "version_value" : "4.3.2"
- }, {
- "version_value" : "4.3.3"
- }, {
- "version_value" : "4.3.5"
- }, {
- "version_value" : "5.0"
- }, {
- "version_value" : "5.0.1"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-264"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00001.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00003.html"
- }, {
- "url" : "http://osvdb.org/79964"
- }, {
- "url" : "http://secunia.com/advisories/48288"
- }, {
- "url" : "http://secunia.com/advisories/48377"
- }, {
- "url" : "http://www.securitytracker.com/id?1026774"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/73871"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The Private Browsing feature in Safari in Apple iOS before 5.1 allows remote attackers to bypass intended privacy settings and insert history entries via JavaScript code that calls the (1) pushState or (2) replaceState method."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1.2:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1.2:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1.3:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1.3:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.1:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.1:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.5",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.8",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.3",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:ipad:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:iphone:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:ipodtouch:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:N/I:P/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "NONE",
- "baseScore" : 5.0
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 10.0,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2012-03-08T22:55Z",
- "lastModifiedDate" : "2018-01-11T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2012-0591",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "apple",
- "product" : {
- "product_data" : [ {
- "product_name" : "itunes",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.0.0"
- }, {
- "version_value" : "4.0.1"
- }, {
- "version_value" : "4.1.0"
- }, {
- "version_value" : "4.2.0"
- }, {
- "version_value" : "4.5.0"
- }, {
- "version_value" : "4.6.0"
- }, {
- "version_value" : "4.7.0"
- }, {
- "version_value" : "4.7.1"
- }, {
- "version_value" : "4.7.2"
- }, {
- "version_value" : "4.8.0"
- }, {
- "version_value" : "4.9.0"
- }, {
- "version_value" : "5.0.0"
- }, {
- "version_value" : "5.0.1"
- }, {
- "version_value" : "6.0.0"
- }, {
- "version_value" : "6.0.1"
- }, {
- "version_value" : "6.0.2"
- }, {
- "version_value" : "6.0.3"
- }, {
- "version_value" : "6.0.4"
- }, {
- "version_value" : "6.0.5"
- }, {
- "version_value" : "7.0.0"
- }, {
- "version_value" : "7.0.1"
- }, {
- "version_value" : "7.0.2"
- }, {
- "version_value" : "7.1.0"
- }, {
- "version_value" : "7.1.1"
- }, {
- "version_value" : "7.2.0"
- }, {
- "version_value" : "7.3.0"
- }, {
- "version_value" : "7.3.1"
- }, {
- "version_value" : "7.3.2"
- }, {
- "version_value" : "7.4.0"
- }, {
- "version_value" : "7.4.1"
- }, {
- "version_value" : "7.4.2"
- }, {
- "version_value" : "7.4.3"
- }, {
- "version_value" : "7.5.0"
- }, {
- "version_value" : "7.6.0"
- }, {
- "version_value" : "7.6.1"
- }, {
- "version_value" : "7.6.2"
- }, {
- "version_value" : "7.7.0"
- }, {
- "version_value" : "7.7.1"
- }, {
- "version_value" : "8.0.0"
- }, {
- "version_value" : "8.0.1"
- }, {
- "version_value" : "9.0.0"
- }, {
- "version_value" : "9.0.1"
- }, {
- "version_value" : "9.0.2"
- }, {
- "version_value" : "9.0.3"
- }, {
- "version_value" : "9.1"
- }, {
- "version_value" : "9.1.1"
- }, {
- "version_value" : "9.2"
- }, {
- "version_value" : "9.2.1"
- }, {
- "version_value" : "10.0"
- }, {
- "version_value" : "10.0.1"
- }, {
- "version_value" : "10.1"
- }, {
- "version_value" : "10.1.1"
- }, {
- "version_value" : "10.1.2"
- }, {
- "version_value" : "10.2"
- }, {
- "version_value" : "10.3"
- }, {
- "version_value" : "10.3.1"
- }, {
- "version_value" : "10.4"
- }, {
- "version_value" : "10.4.1"
- }, {
- "version_value" : "10.5"
- }, {
- "version_value" : "10.5.1"
- }, {
- "version_value" : "10.5.2"
- }, {
- "version_value" : "10.5.3"
- } ]
- }
- }, {
- "product_name" : "iphone_os",
- "version" : {
- "version_data" : [ {
- "version_value" : "3.0"
- }, {
- "version_value" : "3.1"
- }, {
- "version_value" : "3.1.2"
- }, {
- "version_value" : "3.1.3"
- }, {
- "version_value" : "3.2"
- }, {
- "version_value" : "3.2.1"
- }, {
- "version_value" : "3.2.2"
- }, {
- "version_value" : "4.0"
- }, {
- "version_value" : "4.0.1"
- }, {
- "version_value" : "4.0.2"
- }, {
- "version_value" : "4.1"
- }, {
- "version_value" : "4.2.1"
- }, {
- "version_value" : "4.2.5"
- }, {
- "version_value" : "4.2.8"
- }, {
- "version_value" : "4.3.0"
- }, {
- "version_value" : "4.3.1"
- }, {
- "version_value" : "4.3.2"
- }, {
- "version_value" : "4.3.3"
- }, {
- "version_value" : "4.3.5"
- }, {
- "version_value" : "5.0"
- }, {
- "version_value" : "5.0.1"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00000.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00001.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00003.html"
- }, {
- "url" : "http://osvdb.org/79913"
- }, {
- "url" : "http://secunia.com/advisories/48274"
- }, {
- "url" : "http://secunia.com/advisories/48288"
- }, {
- "url" : "http://secunia.com/advisories/48377"
- }, {
- "url" : "http://www.securityfocus.com/bid/52365"
- }, {
- "url" : "http://www.securitytracker.com/id?1026774"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/73810"
- }, {
- "url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17158"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "WebKit, as used in Apple iOS before 5.1 and iTunes before 10.6, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2012-03-07-1 and APPLE-SA-2012-03-07-2."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1.2:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1.2:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1.3:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1.3:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.1:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.1:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.5",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.8",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.3",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:ipad:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:iphone:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:ipodtouch:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.1.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.2.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.5.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.6.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.8.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.8.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.9.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.9.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:5.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:5.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:5.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:5.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.4",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.5",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.1.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.2.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.5.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.7.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.7.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.7.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:8.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:8.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:8.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:8.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.2.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.3.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.4",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.4.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "10.5.3"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:C/I:C/A:C)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 9.3
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 8.6,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2012-03-08T22:55Z",
- "lastModifiedDate" : "2018-01-10T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2012-0592",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "apple",
- "product" : {
- "product_data" : [ {
- "product_name" : "itunes",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.0.0"
- }, {
- "version_value" : "4.0.1"
- }, {
- "version_value" : "4.1.0"
- }, {
- "version_value" : "4.2.0"
- }, {
- "version_value" : "4.5.0"
- }, {
- "version_value" : "4.6.0"
- }, {
- "version_value" : "4.7.0"
- }, {
- "version_value" : "4.7.1"
- }, {
- "version_value" : "4.7.2"
- }, {
- "version_value" : "4.8.0"
- }, {
- "version_value" : "4.9.0"
- }, {
- "version_value" : "5.0.0"
- }, {
- "version_value" : "5.0.1"
- }, {
- "version_value" : "6.0.0"
- }, {
- "version_value" : "6.0.1"
- }, {
- "version_value" : "6.0.2"
- }, {
- "version_value" : "6.0.3"
- }, {
- "version_value" : "6.0.4"
- }, {
- "version_value" : "6.0.5"
- }, {
- "version_value" : "7.0.0"
- }, {
- "version_value" : "7.0.1"
- }, {
- "version_value" : "7.0.2"
- }, {
- "version_value" : "7.1.0"
- }, {
- "version_value" : "7.1.1"
- }, {
- "version_value" : "7.2.0"
- }, {
- "version_value" : "7.3.0"
- }, {
- "version_value" : "7.3.1"
- }, {
- "version_value" : "7.3.2"
- }, {
- "version_value" : "7.4.0"
- }, {
- "version_value" : "7.4.1"
- }, {
- "version_value" : "7.4.2"
- }, {
- "version_value" : "7.4.3"
- }, {
- "version_value" : "7.5.0"
- }, {
- "version_value" : "7.6.0"
- }, {
- "version_value" : "7.6.1"
- }, {
- "version_value" : "7.6.2"
- }, {
- "version_value" : "7.7.0"
- }, {
- "version_value" : "7.7.1"
- }, {
- "version_value" : "8.0.0"
- }, {
- "version_value" : "8.0.1"
- }, {
- "version_value" : "9.0.0"
- }, {
- "version_value" : "9.0.1"
- }, {
- "version_value" : "9.0.2"
- }, {
- "version_value" : "9.0.3"
- }, {
- "version_value" : "9.1"
- }, {
- "version_value" : "9.1.1"
- }, {
- "version_value" : "9.2"
- }, {
- "version_value" : "9.2.1"
- }, {
- "version_value" : "10.0"
- }, {
- "version_value" : "10.0.1"
- }, {
- "version_value" : "10.1"
- }, {
- "version_value" : "10.1.1"
- }, {
- "version_value" : "10.1.2"
- }, {
- "version_value" : "10.2"
- }, {
- "version_value" : "10.3"
- }, {
- "version_value" : "10.3.1"
- }, {
- "version_value" : "10.4"
- }, {
- "version_value" : "10.4.1"
- }, {
- "version_value" : "10.5"
- }, {
- "version_value" : "10.5.1"
- }, {
- "version_value" : "10.5.2"
- }, {
- "version_value" : "10.5.3"
- } ]
- }
- }, {
- "product_name" : "iphone_os",
- "version" : {
- "version_data" : [ {
- "version_value" : "3.0"
- }, {
- "version_value" : "3.1"
- }, {
- "version_value" : "3.1.2"
- }, {
- "version_value" : "3.1.3"
- }, {
- "version_value" : "3.2"
- }, {
- "version_value" : "3.2.1"
- }, {
- "version_value" : "3.2.2"
- }, {
- "version_value" : "4.0"
- }, {
- "version_value" : "4.0.1"
- }, {
- "version_value" : "4.0.2"
- }, {
- "version_value" : "4.1"
- }, {
- "version_value" : "4.2.1"
- }, {
- "version_value" : "4.2.5"
- }, {
- "version_value" : "4.2.8"
- }, {
- "version_value" : "4.3.0"
- }, {
- "version_value" : "4.3.1"
- }, {
- "version_value" : "4.3.2"
- }, {
- "version_value" : "4.3.3"
- }, {
- "version_value" : "4.3.5"
- }, {
- "version_value" : "5.0"
- }, {
- "version_value" : "5.0.1"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00000.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00001.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00003.html"
- }, {
- "url" : "http://secunia.com/advisories/48274"
- }, {
- "url" : "http://secunia.com/advisories/48288"
- }, {
- "url" : "http://secunia.com/advisories/48377"
- }, {
- "url" : "http://www.securityfocus.com/bid/52365"
- }, {
- "url" : "http://www.securitytracker.com/id?1026774"
- }, {
- "url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17488"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "WebKit, as used in Apple iOS before 5.1 and iTunes before 10.6, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2012-03-07-1 and APPLE-SA-2012-03-07-2."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1.2:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1.2:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1.3:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1.3:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.1:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.1:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.5",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.8",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.3",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:ipad:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:iphone:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:ipodtouch:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.1.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.2.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.5.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.6.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.8.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.8.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.9.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.9.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:5.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:5.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:5.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:5.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.4",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.5",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.1.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.2.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.5.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.7.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.7.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.7.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:8.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:8.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:8.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:8.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.2.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.3.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.4",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.4.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "10.5.3"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:C/I:C/A:C)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 9.3
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 8.6,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2012-03-08T22:55Z",
- "lastModifiedDate" : "2018-01-10T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2012-0593",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "apple",
- "product" : {
- "product_data" : [ {
- "product_name" : "itunes",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.0.0"
- }, {
- "version_value" : "4.0.1"
- }, {
- "version_value" : "4.1.0"
- }, {
- "version_value" : "4.2.0"
- }, {
- "version_value" : "4.5.0"
- }, {
- "version_value" : "4.6.0"
- }, {
- "version_value" : "4.7.0"
- }, {
- "version_value" : "4.7.1"
- }, {
- "version_value" : "4.7.2"
- }, {
- "version_value" : "4.8.0"
- }, {
- "version_value" : "4.9.0"
- }, {
- "version_value" : "5.0.0"
- }, {
- "version_value" : "5.0.1"
- }, {
- "version_value" : "6.0.0"
- }, {
- "version_value" : "6.0.1"
- }, {
- "version_value" : "6.0.2"
- }, {
- "version_value" : "6.0.3"
- }, {
- "version_value" : "6.0.4"
- }, {
- "version_value" : "6.0.5"
- }, {
- "version_value" : "7.0.0"
- }, {
- "version_value" : "7.0.1"
- }, {
- "version_value" : "7.0.2"
- }, {
- "version_value" : "7.1.0"
- }, {
- "version_value" : "7.1.1"
- }, {
- "version_value" : "7.2.0"
- }, {
- "version_value" : "7.3.0"
- }, {
- "version_value" : "7.3.1"
- }, {
- "version_value" : "7.3.2"
- }, {
- "version_value" : "7.4.0"
- }, {
- "version_value" : "7.4.1"
- }, {
- "version_value" : "7.4.2"
- }, {
- "version_value" : "7.4.3"
- }, {
- "version_value" : "7.5.0"
- }, {
- "version_value" : "7.6.0"
- }, {
- "version_value" : "7.6.1"
- }, {
- "version_value" : "7.6.2"
- }, {
- "version_value" : "7.7.0"
- }, {
- "version_value" : "7.7.1"
- }, {
- "version_value" : "8.0.0"
- }, {
- "version_value" : "8.0.1"
- }, {
- "version_value" : "9.0.0"
- }, {
- "version_value" : "9.0.1"
- }, {
- "version_value" : "9.0.2"
- }, {
- "version_value" : "9.0.3"
- }, {
- "version_value" : "9.1"
- }, {
- "version_value" : "9.1.1"
- }, {
- "version_value" : "9.2"
- }, {
- "version_value" : "9.2.1"
- }, {
- "version_value" : "10.0"
- }, {
- "version_value" : "10.0.1"
- }, {
- "version_value" : "10.1"
- }, {
- "version_value" : "10.1.1"
- }, {
- "version_value" : "10.1.2"
- }, {
- "version_value" : "10.2"
- }, {
- "version_value" : "10.3"
- }, {
- "version_value" : "10.3.1"
- }, {
- "version_value" : "10.4"
- }, {
- "version_value" : "10.4.1"
- }, {
- "version_value" : "10.5"
- }, {
- "version_value" : "10.5.1"
- }, {
- "version_value" : "10.5.2"
- }, {
- "version_value" : "10.5.3"
- } ]
- }
- }, {
- "product_name" : "iphone_os",
- "version" : {
- "version_data" : [ {
- "version_value" : "3.0"
- }, {
- "version_value" : "3.1"
- }, {
- "version_value" : "3.1.2"
- }, {
- "version_value" : "3.1.3"
- }, {
- "version_value" : "3.2"
- }, {
- "version_value" : "3.2.1"
- }, {
- "version_value" : "3.2.2"
- }, {
- "version_value" : "4.0"
- }, {
- "version_value" : "4.0.1"
- }, {
- "version_value" : "4.0.2"
- }, {
- "version_value" : "4.1"
- }, {
- "version_value" : "4.2.1"
- }, {
- "version_value" : "4.2.5"
- }, {
- "version_value" : "4.2.8"
- }, {
- "version_value" : "4.3.0"
- }, {
- "version_value" : "4.3.1"
- }, {
- "version_value" : "4.3.2"
- }, {
- "version_value" : "4.3.3"
- }, {
- "version_value" : "4.3.5"
- }, {
- "version_value" : "5.0"
- }, {
- "version_value" : "5.0.1"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00000.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00001.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00003.html"
- }, {
- "url" : "http://osvdb.org/79915"
- }, {
- "url" : "http://secunia.com/advisories/48274"
- }, {
- "url" : "http://secunia.com/advisories/48288"
- }, {
- "url" : "http://secunia.com/advisories/48377"
- }, {
- "url" : "http://www.securityfocus.com/bid/52365"
- }, {
- "url" : "http://www.securitytracker.com/id?1026774"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/73812"
- }, {
- "url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17427"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "WebKit, as used in Apple iOS before 5.1 and iTunes before 10.6, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2012-03-07-1 and APPLE-SA-2012-03-07-2."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1.2:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1.2:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1.3:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1.3:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.1:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.1:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.5",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.8",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.3",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:ipad:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:iphone:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:ipodtouch:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.1.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.2.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.5.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.6.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.8.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.8.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.9.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.9.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:5.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:5.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:5.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:5.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.4",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.5",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.1.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.2.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.5.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.7.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.7.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.7.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:8.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:8.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:8.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:8.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.2.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.3.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.4",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.4.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "10.5.3"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:C/I:C/A:C)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 9.3
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 8.6,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2012-03-08T22:55Z",
- "lastModifiedDate" : "2018-01-10T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2012-0594",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "apple",
- "product" : {
- "product_data" : [ {
- "product_name" : "itunes",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.0.0"
- }, {
- "version_value" : "4.0.1"
- }, {
- "version_value" : "4.1.0"
- }, {
- "version_value" : "4.2.0"
- }, {
- "version_value" : "4.5.0"
- }, {
- "version_value" : "4.6.0"
- }, {
- "version_value" : "4.7.0"
- }, {
- "version_value" : "4.7.1"
- }, {
- "version_value" : "4.7.2"
- }, {
- "version_value" : "4.8.0"
- }, {
- "version_value" : "4.9.0"
- }, {
- "version_value" : "5.0.0"
- }, {
- "version_value" : "5.0.1"
- }, {
- "version_value" : "6.0.0"
- }, {
- "version_value" : "6.0.1"
- }, {
- "version_value" : "6.0.2"
- }, {
- "version_value" : "6.0.3"
- }, {
- "version_value" : "6.0.4"
- }, {
- "version_value" : "6.0.5"
- }, {
- "version_value" : "7.0.0"
- }, {
- "version_value" : "7.0.1"
- }, {
- "version_value" : "7.0.2"
- }, {
- "version_value" : "7.1.0"
- }, {
- "version_value" : "7.1.1"
- }, {
- "version_value" : "7.2.0"
- }, {
- "version_value" : "7.3.0"
- }, {
- "version_value" : "7.3.1"
- }, {
- "version_value" : "7.3.2"
- }, {
- "version_value" : "7.4.0"
- }, {
- "version_value" : "7.4.1"
- }, {
- "version_value" : "7.4.2"
- }, {
- "version_value" : "7.4.3"
- }, {
- "version_value" : "7.5.0"
- }, {
- "version_value" : "7.6.0"
- }, {
- "version_value" : "7.6.1"
- }, {
- "version_value" : "7.6.2"
- }, {
- "version_value" : "7.7.0"
- }, {
- "version_value" : "7.7.1"
- }, {
- "version_value" : "8.0.0"
- }, {
- "version_value" : "8.0.1"
- }, {
- "version_value" : "9.0.0"
- }, {
- "version_value" : "9.0.1"
- }, {
- "version_value" : "9.0.2"
- }, {
- "version_value" : "9.0.3"
- }, {
- "version_value" : "9.1"
- }, {
- "version_value" : "9.1.1"
- }, {
- "version_value" : "9.2"
- }, {
- "version_value" : "9.2.1"
- }, {
- "version_value" : "10.0"
- }, {
- "version_value" : "10.0.1"
- }, {
- "version_value" : "10.1"
- }, {
- "version_value" : "10.1.1"
- }, {
- "version_value" : "10.1.2"
- }, {
- "version_value" : "10.2"
- }, {
- "version_value" : "10.3"
- }, {
- "version_value" : "10.3.1"
- }, {
- "version_value" : "10.4"
- }, {
- "version_value" : "10.4.1"
- }, {
- "version_value" : "10.5"
- }, {
- "version_value" : "10.5.1"
- }, {
- "version_value" : "10.5.2"
- }, {
- "version_value" : "10.5.3"
- } ]
- }
- }, {
- "product_name" : "iphone_os",
- "version" : {
- "version_data" : [ {
- "version_value" : "3.0"
- }, {
- "version_value" : "3.1"
- }, {
- "version_value" : "3.1.2"
- }, {
- "version_value" : "3.1.3"
- }, {
- "version_value" : "3.2"
- }, {
- "version_value" : "3.2.1"
- }, {
- "version_value" : "3.2.2"
- }, {
- "version_value" : "4.0"
- }, {
- "version_value" : "4.0.1"
- }, {
- "version_value" : "4.0.2"
- }, {
- "version_value" : "4.1"
- }, {
- "version_value" : "4.2.1"
- }, {
- "version_value" : "4.2.5"
- }, {
- "version_value" : "4.2.8"
- }, {
- "version_value" : "4.3.0"
- }, {
- "version_value" : "4.3.1"
- }, {
- "version_value" : "4.3.2"
- }, {
- "version_value" : "4.3.3"
- }, {
- "version_value" : "4.3.5"
- }, {
- "version_value" : "5.0"
- }, {
- "version_value" : "5.0.1"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00000.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00001.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00003.html"
- }, {
- "url" : "http://osvdb.org/79916"
- }, {
- "url" : "http://secunia.com/advisories/48274"
- }, {
- "url" : "http://secunia.com/advisories/48288"
- }, {
- "url" : "http://secunia.com/advisories/48377"
- }, {
- "url" : "http://www.securityfocus.com/bid/52365"
- }, {
- "url" : "http://www.securitytracker.com/id?1026774"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/73813"
- }, {
- "url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16941"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "WebKit, as used in Apple iOS before 5.1 and iTunes before 10.6, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2012-03-07-1 and APPLE-SA-2012-03-07-2."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1.2:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1.2:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1.3:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1.3:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.1:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.1:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.5",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.8",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.3",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:ipad:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:iphone:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:ipodtouch:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.1.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.2.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.5.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.6.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.8.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.8.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.9.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.9.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:5.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:5.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:5.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:5.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.4",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.5",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.1.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.2.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.5.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.7.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.7.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.7.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:8.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:8.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:8.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:8.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.2.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.3.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.4",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.4.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "10.5.3"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:C/I:C/A:C)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 9.3
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 8.6,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2012-03-08T22:55Z",
- "lastModifiedDate" : "2018-01-10T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2012-0595",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "apple",
- "product" : {
- "product_data" : [ {
- "product_name" : "itunes",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.0.0"
- }, {
- "version_value" : "4.0.1"
- }, {
- "version_value" : "4.1.0"
- }, {
- "version_value" : "4.2.0"
- }, {
- "version_value" : "4.5.0"
- }, {
- "version_value" : "4.6.0"
- }, {
- "version_value" : "4.7.0"
- }, {
- "version_value" : "4.7.1"
- }, {
- "version_value" : "4.7.2"
- }, {
- "version_value" : "4.8.0"
- }, {
- "version_value" : "4.9.0"
- }, {
- "version_value" : "5.0.0"
- }, {
- "version_value" : "5.0.1"
- }, {
- "version_value" : "6.0.0"
- }, {
- "version_value" : "6.0.1"
- }, {
- "version_value" : "6.0.2"
- }, {
- "version_value" : "6.0.3"
- }, {
- "version_value" : "6.0.4"
- }, {
- "version_value" : "6.0.5"
- }, {
- "version_value" : "7.0.0"
- }, {
- "version_value" : "7.0.1"
- }, {
- "version_value" : "7.0.2"
- }, {
- "version_value" : "7.1.0"
- }, {
- "version_value" : "7.1.1"
- }, {
- "version_value" : "7.2.0"
- }, {
- "version_value" : "7.3.0"
- }, {
- "version_value" : "7.3.1"
- }, {
- "version_value" : "7.3.2"
- }, {
- "version_value" : "7.4.0"
- }, {
- "version_value" : "7.4.1"
- }, {
- "version_value" : "7.4.2"
- }, {
- "version_value" : "7.4.3"
- }, {
- "version_value" : "7.5.0"
- }, {
- "version_value" : "7.6.0"
- }, {
- "version_value" : "7.6.1"
- }, {
- "version_value" : "7.6.2"
- }, {
- "version_value" : "7.7.0"
- }, {
- "version_value" : "7.7.1"
- }, {
- "version_value" : "8.0.0"
- }, {
- "version_value" : "8.0.1"
- }, {
- "version_value" : "9.0.0"
- }, {
- "version_value" : "9.0.1"
- }, {
- "version_value" : "9.0.2"
- }, {
- "version_value" : "9.0.3"
- }, {
- "version_value" : "9.1"
- }, {
- "version_value" : "9.1.1"
- }, {
- "version_value" : "9.2"
- }, {
- "version_value" : "9.2.1"
- }, {
- "version_value" : "10.0"
- }, {
- "version_value" : "10.0.1"
- }, {
- "version_value" : "10.1"
- }, {
- "version_value" : "10.1.1"
- }, {
- "version_value" : "10.1.2"
- }, {
- "version_value" : "10.2"
- }, {
- "version_value" : "10.3"
- }, {
- "version_value" : "10.3.1"
- }, {
- "version_value" : "10.4"
- }, {
- "version_value" : "10.4.1"
- }, {
- "version_value" : "10.5"
- }, {
- "version_value" : "10.5.1"
- }, {
- "version_value" : "10.5.2"
- }, {
- "version_value" : "10.5.3"
- } ]
- }
- }, {
- "product_name" : "iphone_os",
- "version" : {
- "version_data" : [ {
- "version_value" : "3.0"
- }, {
- "version_value" : "3.1"
- }, {
- "version_value" : "3.1.2"
- }, {
- "version_value" : "3.1.3"
- }, {
- "version_value" : "3.2"
- }, {
- "version_value" : "3.2.1"
- }, {
- "version_value" : "3.2.2"
- }, {
- "version_value" : "4.0"
- }, {
- "version_value" : "4.0.1"
- }, {
- "version_value" : "4.0.2"
- }, {
- "version_value" : "4.1"
- }, {
- "version_value" : "4.2.1"
- }, {
- "version_value" : "4.2.5"
- }, {
- "version_value" : "4.2.8"
- }, {
- "version_value" : "4.3.0"
- }, {
- "version_value" : "4.3.1"
- }, {
- "version_value" : "4.3.2"
- }, {
- "version_value" : "4.3.3"
- }, {
- "version_value" : "4.3.5"
- }, {
- "version_value" : "5.0"
- }, {
- "version_value" : "5.0.1"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00000.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00001.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00003.html"
- }, {
- "url" : "http://osvdb.org/79917"
- }, {
- "url" : "http://secunia.com/advisories/48274"
- }, {
- "url" : "http://secunia.com/advisories/48288"
- }, {
- "url" : "http://secunia.com/advisories/48377"
- }, {
- "url" : "http://www.securityfocus.com/bid/52365"
- }, {
- "url" : "http://www.securitytracker.com/id?1026774"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/73814"
- }, {
- "url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17057"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "WebKit, as used in Apple iOS before 5.1 and iTunes before 10.6, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2012-03-07-1 and APPLE-SA-2012-03-07-2."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1.2:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1.2:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1.3:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1.3:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.1:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.1:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.5",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.8",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.3",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:ipad:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:iphone:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:ipodtouch:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.1.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.2.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.5.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.6.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.8.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.8.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.9.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.9.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:5.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:5.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:5.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:5.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.4",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.5",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.1.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.2.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.5.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.7.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.7.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.7.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:8.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:8.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:8.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:8.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.2.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.3.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.4",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.4.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "10.5.3"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:C/I:C/A:C)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 9.3
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 8.6,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2012-03-08T22:55Z",
- "lastModifiedDate" : "2018-01-10T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2012-0596",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "apple",
- "product" : {
- "product_data" : [ {
- "product_name" : "itunes",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.0.0"
- }, {
- "version_value" : "4.0.1"
- }, {
- "version_value" : "4.1.0"
- }, {
- "version_value" : "4.2.0"
- }, {
- "version_value" : "4.5.0"
- }, {
- "version_value" : "4.6.0"
- }, {
- "version_value" : "4.7.0"
- }, {
- "version_value" : "4.7.1"
- }, {
- "version_value" : "4.7.2"
- }, {
- "version_value" : "4.8.0"
- }, {
- "version_value" : "4.9.0"
- }, {
- "version_value" : "5.0.0"
- }, {
- "version_value" : "5.0.1"
- }, {
- "version_value" : "6.0.0"
- }, {
- "version_value" : "6.0.1"
- }, {
- "version_value" : "6.0.2"
- }, {
- "version_value" : "6.0.3"
- }, {
- "version_value" : "6.0.4"
- }, {
- "version_value" : "6.0.5"
- }, {
- "version_value" : "7.0.0"
- }, {
- "version_value" : "7.0.1"
- }, {
- "version_value" : "7.0.2"
- }, {
- "version_value" : "7.1.0"
- }, {
- "version_value" : "7.1.1"
- }, {
- "version_value" : "7.2.0"
- }, {
- "version_value" : "7.3.0"
- }, {
- "version_value" : "7.3.1"
- }, {
- "version_value" : "7.3.2"
- }, {
- "version_value" : "7.4.0"
- }, {
- "version_value" : "7.4.1"
- }, {
- "version_value" : "7.4.2"
- }, {
- "version_value" : "7.4.3"
- }, {
- "version_value" : "7.5.0"
- }, {
- "version_value" : "7.6.0"
- }, {
- "version_value" : "7.6.1"
- }, {
- "version_value" : "7.6.2"
- }, {
- "version_value" : "7.7.0"
- }, {
- "version_value" : "7.7.1"
- }, {
- "version_value" : "8.0.0"
- }, {
- "version_value" : "8.0.1"
- }, {
- "version_value" : "9.0.0"
- }, {
- "version_value" : "9.0.1"
- }, {
- "version_value" : "9.0.2"
- }, {
- "version_value" : "9.0.3"
- }, {
- "version_value" : "9.1"
- }, {
- "version_value" : "9.1.1"
- }, {
- "version_value" : "9.2"
- }, {
- "version_value" : "9.2.1"
- }, {
- "version_value" : "10.0"
- }, {
- "version_value" : "10.0.1"
- }, {
- "version_value" : "10.1"
- }, {
- "version_value" : "10.1.1"
- }, {
- "version_value" : "10.1.2"
- }, {
- "version_value" : "10.2"
- }, {
- "version_value" : "10.3"
- }, {
- "version_value" : "10.3.1"
- }, {
- "version_value" : "10.4"
- }, {
- "version_value" : "10.4.1"
- }, {
- "version_value" : "10.5"
- }, {
- "version_value" : "10.5.1"
- }, {
- "version_value" : "10.5.2"
- }, {
- "version_value" : "10.5.3"
- } ]
- }
- }, {
- "product_name" : "iphone_os",
- "version" : {
- "version_data" : [ {
- "version_value" : "3.0"
- }, {
- "version_value" : "3.1"
- }, {
- "version_value" : "3.1.2"
- }, {
- "version_value" : "3.1.3"
- }, {
- "version_value" : "3.2"
- }, {
- "version_value" : "3.2.1"
- }, {
- "version_value" : "3.2.2"
- }, {
- "version_value" : "4.0"
- }, {
- "version_value" : "4.0.1"
- }, {
- "version_value" : "4.0.2"
- }, {
- "version_value" : "4.1"
- }, {
- "version_value" : "4.2.1"
- }, {
- "version_value" : "4.2.5"
- }, {
- "version_value" : "4.2.8"
- }, {
- "version_value" : "4.3.0"
- }, {
- "version_value" : "4.3.1"
- }, {
- "version_value" : "4.3.2"
- }, {
- "version_value" : "4.3.3"
- }, {
- "version_value" : "4.3.5"
- }, {
- "version_value" : "5.0"
- }, {
- "version_value" : "5.0.1"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00000.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00001.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00003.html"
- }, {
- "url" : "http://osvdb.org/79918"
- }, {
- "url" : "http://secunia.com/advisories/48274"
- }, {
- "url" : "http://secunia.com/advisories/48288"
- }, {
- "url" : "http://secunia.com/advisories/48377"
- }, {
- "url" : "http://www.securityfocus.com/bid/52365"
- }, {
- "url" : "http://www.securitytracker.com/id?1026774"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/73815"
- }, {
- "url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16974"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "WebKit, as used in Apple iOS before 5.1 and iTunes before 10.6, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2012-03-07-1 and APPLE-SA-2012-03-07-2."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1.2:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1.2:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1.3:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1.3:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.1:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.1:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.5",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.8",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.3",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:ipad:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:iphone:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:ipodtouch:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.1.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.2.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.5.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.6.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.8.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.8.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.9.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.9.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:5.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:5.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:5.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:5.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.4",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.5",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.1.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.2.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.5.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.7.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.7.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.7.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:8.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:8.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:8.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:8.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.2.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.3.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.4",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.4.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "10.5.3"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:C/I:C/A:C)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 9.3
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 8.6,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2012-03-08T22:55Z",
- "lastModifiedDate" : "2018-01-10T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2012-0597",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "apple",
- "product" : {
- "product_data" : [ {
- "product_name" : "itunes",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.0.0"
- }, {
- "version_value" : "4.0.1"
- }, {
- "version_value" : "4.1.0"
- }, {
- "version_value" : "4.2.0"
- }, {
- "version_value" : "4.5.0"
- }, {
- "version_value" : "4.6.0"
- }, {
- "version_value" : "4.7.0"
- }, {
- "version_value" : "4.7.1"
- }, {
- "version_value" : "4.7.2"
- }, {
- "version_value" : "4.8.0"
- }, {
- "version_value" : "4.9.0"
- }, {
- "version_value" : "5.0.0"
- }, {
- "version_value" : "5.0.1"
- }, {
- "version_value" : "6.0.0"
- }, {
- "version_value" : "6.0.1"
- }, {
- "version_value" : "6.0.2"
- }, {
- "version_value" : "6.0.3"
- }, {
- "version_value" : "6.0.4"
- }, {
- "version_value" : "6.0.5"
- }, {
- "version_value" : "7.0.0"
- }, {
- "version_value" : "7.0.1"
- }, {
- "version_value" : "7.0.2"
- }, {
- "version_value" : "7.1.0"
- }, {
- "version_value" : "7.1.1"
- }, {
- "version_value" : "7.2.0"
- }, {
- "version_value" : "7.3.0"
- }, {
- "version_value" : "7.3.1"
- }, {
- "version_value" : "7.3.2"
- }, {
- "version_value" : "7.4.0"
- }, {
- "version_value" : "7.4.1"
- }, {
- "version_value" : "7.4.2"
- }, {
- "version_value" : "7.4.3"
- }, {
- "version_value" : "7.5.0"
- }, {
- "version_value" : "7.6.0"
- }, {
- "version_value" : "7.6.1"
- }, {
- "version_value" : "7.6.2"
- }, {
- "version_value" : "7.7.0"
- }, {
- "version_value" : "7.7.1"
- }, {
- "version_value" : "8.0.0"
- }, {
- "version_value" : "8.0.1"
- }, {
- "version_value" : "9.0.0"
- }, {
- "version_value" : "9.0.1"
- }, {
- "version_value" : "9.0.2"
- }, {
- "version_value" : "9.0.3"
- }, {
- "version_value" : "9.1"
- }, {
- "version_value" : "9.1.1"
- }, {
- "version_value" : "9.2"
- }, {
- "version_value" : "9.2.1"
- }, {
- "version_value" : "10.0"
- }, {
- "version_value" : "10.0.1"
- }, {
- "version_value" : "10.1"
- }, {
- "version_value" : "10.1.1"
- }, {
- "version_value" : "10.1.2"
- }, {
- "version_value" : "10.2"
- }, {
- "version_value" : "10.3"
- }, {
- "version_value" : "10.3.1"
- }, {
- "version_value" : "10.4"
- }, {
- "version_value" : "10.4.1"
- }, {
- "version_value" : "10.5"
- }, {
- "version_value" : "10.5.1"
- }, {
- "version_value" : "10.5.2"
- }, {
- "version_value" : "10.5.3"
- } ]
- }
- }, {
- "product_name" : "iphone_os",
- "version" : {
- "version_data" : [ {
- "version_value" : "3.0"
- }, {
- "version_value" : "3.1"
- }, {
- "version_value" : "3.1.2"
- }, {
- "version_value" : "3.1.3"
- }, {
- "version_value" : "3.2"
- }, {
- "version_value" : "3.2.1"
- }, {
- "version_value" : "3.2.2"
- }, {
- "version_value" : "4.0"
- }, {
- "version_value" : "4.0.1"
- }, {
- "version_value" : "4.0.2"
- }, {
- "version_value" : "4.1"
- }, {
- "version_value" : "4.2.1"
- }, {
- "version_value" : "4.2.5"
- }, {
- "version_value" : "4.2.8"
- }, {
- "version_value" : "4.3.0"
- }, {
- "version_value" : "4.3.1"
- }, {
- "version_value" : "4.3.2"
- }, {
- "version_value" : "4.3.3"
- }, {
- "version_value" : "4.3.5"
- }, {
- "version_value" : "5.0"
- }, {
- "version_value" : "5.0.1"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00000.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00001.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00003.html"
- }, {
- "url" : "http://osvdb.org/79919"
- }, {
- "url" : "http://secunia.com/advisories/48274"
- }, {
- "url" : "http://secunia.com/advisories/48288"
- }, {
- "url" : "http://secunia.com/advisories/48377"
- }, {
- "url" : "http://www.securityfocus.com/bid/52365"
- }, {
- "url" : "http://www.securitytracker.com/id?1026774"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/73816"
- }, {
- "url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16879"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "WebKit, as used in Apple iOS before 5.1 and iTunes before 10.6, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2012-03-07-1 and APPLE-SA-2012-03-07-2."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1.2:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1.2:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1.3:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1.3:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.1:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.1:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.5",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.8",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.3",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:ipad:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:iphone:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:ipodtouch:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.1.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.2.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.5.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.6.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.8.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.8.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.9.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.9.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:5.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:5.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:5.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:5.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.4",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.5",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.1.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.2.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.5.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.7.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.7.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.7.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:8.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:8.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:8.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:8.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.2.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.3.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.4",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.4.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "10.5.3"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:C/I:C/A:C)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 9.3
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 8.6,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2012-03-08T22:55Z",
- "lastModifiedDate" : "2018-01-10T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2012-0598",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "apple",
- "product" : {
- "product_data" : [ {
- "product_name" : "itunes",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.0.0"
- }, {
- "version_value" : "4.0.1"
- }, {
- "version_value" : "4.1.0"
- }, {
- "version_value" : "4.2.0"
- }, {
- "version_value" : "4.5.0"
- }, {
- "version_value" : "4.6.0"
- }, {
- "version_value" : "4.7.0"
- }, {
- "version_value" : "4.7.1"
- }, {
- "version_value" : "4.7.2"
- }, {
- "version_value" : "4.8.0"
- }, {
- "version_value" : "4.9.0"
- }, {
- "version_value" : "5.0.0"
- }, {
- "version_value" : "5.0.1"
- }, {
- "version_value" : "6.0.0"
- }, {
- "version_value" : "6.0.1"
- }, {
- "version_value" : "6.0.2"
- }, {
- "version_value" : "6.0.3"
- }, {
- "version_value" : "6.0.4"
- }, {
- "version_value" : "6.0.5"
- }, {
- "version_value" : "7.0.0"
- }, {
- "version_value" : "7.0.1"
- }, {
- "version_value" : "7.0.2"
- }, {
- "version_value" : "7.1.0"
- }, {
- "version_value" : "7.1.1"
- }, {
- "version_value" : "7.2.0"
- }, {
- "version_value" : "7.3.0"
- }, {
- "version_value" : "7.3.1"
- }, {
- "version_value" : "7.3.2"
- }, {
- "version_value" : "7.4.0"
- }, {
- "version_value" : "7.4.1"
- }, {
- "version_value" : "7.4.2"
- }, {
- "version_value" : "7.4.3"
- }, {
- "version_value" : "7.5.0"
- }, {
- "version_value" : "7.6.0"
- }, {
- "version_value" : "7.6.1"
- }, {
- "version_value" : "7.6.2"
- }, {
- "version_value" : "7.7.0"
- }, {
- "version_value" : "7.7.1"
- }, {
- "version_value" : "8.0.0"
- }, {
- "version_value" : "8.0.1"
- }, {
- "version_value" : "9.0.0"
- }, {
- "version_value" : "9.0.1"
- }, {
- "version_value" : "9.0.2"
- }, {
- "version_value" : "9.0.3"
- }, {
- "version_value" : "9.1"
- }, {
- "version_value" : "9.1.1"
- }, {
- "version_value" : "9.2"
- }, {
- "version_value" : "9.2.1"
- }, {
- "version_value" : "10.0"
- }, {
- "version_value" : "10.0.1"
- }, {
- "version_value" : "10.1"
- }, {
- "version_value" : "10.1.1"
- }, {
- "version_value" : "10.1.2"
- }, {
- "version_value" : "10.2"
- }, {
- "version_value" : "10.3"
- }, {
- "version_value" : "10.3.1"
- }, {
- "version_value" : "10.4"
- }, {
- "version_value" : "10.4.1"
- }, {
- "version_value" : "10.5"
- }, {
- "version_value" : "10.5.1"
- }, {
- "version_value" : "10.5.2"
- }, {
- "version_value" : "10.5.3"
- } ]
- }
- }, {
- "product_name" : "iphone_os",
- "version" : {
- "version_data" : [ {
- "version_value" : "3.0"
- }, {
- "version_value" : "3.1"
- }, {
- "version_value" : "3.1.2"
- }, {
- "version_value" : "3.1.3"
- }, {
- "version_value" : "3.2"
- }, {
- "version_value" : "3.2.1"
- }, {
- "version_value" : "3.2.2"
- }, {
- "version_value" : "4.0"
- }, {
- "version_value" : "4.0.1"
- }, {
- "version_value" : "4.0.2"
- }, {
- "version_value" : "4.1"
- }, {
- "version_value" : "4.2.1"
- }, {
- "version_value" : "4.2.5"
- }, {
- "version_value" : "4.2.8"
- }, {
- "version_value" : "4.3.0"
- }, {
- "version_value" : "4.3.1"
- }, {
- "version_value" : "4.3.2"
- }, {
- "version_value" : "4.3.3"
- }, {
- "version_value" : "4.3.5"
- }, {
- "version_value" : "5.0"
- }, {
- "version_value" : "5.0.1"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00000.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00001.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00003.html"
- }, {
- "url" : "http://osvdb.org/79920"
- }, {
- "url" : "http://secunia.com/advisories/48274"
- }, {
- "url" : "http://secunia.com/advisories/48288"
- }, {
- "url" : "http://secunia.com/advisories/48377"
- }, {
- "url" : "http://www.securityfocus.com/bid/52365"
- }, {
- "url" : "http://www.securitytracker.com/id?1026774"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/73817"
- }, {
- "url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17375"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "WebKit, as used in Apple iOS before 5.1 and iTunes before 10.6, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2012-03-07-1 and APPLE-SA-2012-03-07-2."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1.2:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1.2:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1.3:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1.3:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.1:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.1:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.5",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.8",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.3",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:ipad:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:iphone:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:ipodtouch:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.1.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.2.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.5.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.6.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.8.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.8.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.9.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.9.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:5.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:5.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:5.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:5.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.4",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.5",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.1.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.2.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.5.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.7.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.7.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.7.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:8.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:8.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:8.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:8.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.2.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.3.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.4",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.4.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "10.5.3"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:C/I:C/A:C)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 9.3
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 8.6,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2012-03-08T22:55Z",
- "lastModifiedDate" : "2018-01-10T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2012-0599",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "apple",
- "product" : {
- "product_data" : [ {
- "product_name" : "itunes",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.0.0"
- }, {
- "version_value" : "4.0.1"
- }, {
- "version_value" : "4.1.0"
- }, {
- "version_value" : "4.2.0"
- }, {
- "version_value" : "4.5.0"
- }, {
- "version_value" : "4.6.0"
- }, {
- "version_value" : "4.7.0"
- }, {
- "version_value" : "4.7.1"
- }, {
- "version_value" : "4.7.2"
- }, {
- "version_value" : "4.8.0"
- }, {
- "version_value" : "4.9.0"
- }, {
- "version_value" : "5.0.0"
- }, {
- "version_value" : "5.0.1"
- }, {
- "version_value" : "6.0.0"
- }, {
- "version_value" : "6.0.1"
- }, {
- "version_value" : "6.0.2"
- }, {
- "version_value" : "6.0.3"
- }, {
- "version_value" : "6.0.4"
- }, {
- "version_value" : "6.0.5"
- }, {
- "version_value" : "7.0.0"
- }, {
- "version_value" : "7.0.1"
- }, {
- "version_value" : "7.0.2"
- }, {
- "version_value" : "7.1.0"
- }, {
- "version_value" : "7.1.1"
- }, {
- "version_value" : "7.2.0"
- }, {
- "version_value" : "7.3.0"
- }, {
- "version_value" : "7.3.1"
- }, {
- "version_value" : "7.3.2"
- }, {
- "version_value" : "7.4.0"
- }, {
- "version_value" : "7.4.1"
- }, {
- "version_value" : "7.4.2"
- }, {
- "version_value" : "7.4.3"
- }, {
- "version_value" : "7.5.0"
- }, {
- "version_value" : "7.6.0"
- }, {
- "version_value" : "7.6.1"
- }, {
- "version_value" : "7.6.2"
- }, {
- "version_value" : "7.7.0"
- }, {
- "version_value" : "7.7.1"
- }, {
- "version_value" : "8.0.0"
- }, {
- "version_value" : "8.0.1"
- }, {
- "version_value" : "9.0.0"
- }, {
- "version_value" : "9.0.1"
- }, {
- "version_value" : "9.0.2"
- }, {
- "version_value" : "9.0.3"
- }, {
- "version_value" : "9.1"
- }, {
- "version_value" : "9.1.1"
- }, {
- "version_value" : "9.2"
- }, {
- "version_value" : "9.2.1"
- }, {
- "version_value" : "10.0"
- }, {
- "version_value" : "10.0.1"
- }, {
- "version_value" : "10.1"
- }, {
- "version_value" : "10.1.1"
- }, {
- "version_value" : "10.1.2"
- }, {
- "version_value" : "10.2"
- }, {
- "version_value" : "10.3"
- }, {
- "version_value" : "10.3.1"
- }, {
- "version_value" : "10.4"
- }, {
- "version_value" : "10.4.1"
- }, {
- "version_value" : "10.5"
- }, {
- "version_value" : "10.5.1"
- }, {
- "version_value" : "10.5.2"
- }, {
- "version_value" : "10.5.3"
- } ]
- }
- }, {
- "product_name" : "iphone_os",
- "version" : {
- "version_data" : [ {
- "version_value" : "3.0"
- }, {
- "version_value" : "3.1"
- }, {
- "version_value" : "3.1.2"
- }, {
- "version_value" : "3.1.3"
- }, {
- "version_value" : "3.2"
- }, {
- "version_value" : "3.2.1"
- }, {
- "version_value" : "3.2.2"
- }, {
- "version_value" : "4.0"
- }, {
- "version_value" : "4.0.1"
- }, {
- "version_value" : "4.0.2"
- }, {
- "version_value" : "4.1"
- }, {
- "version_value" : "4.2.1"
- }, {
- "version_value" : "4.2.5"
- }, {
- "version_value" : "4.2.8"
- }, {
- "version_value" : "4.3.0"
- }, {
- "version_value" : "4.3.1"
- }, {
- "version_value" : "4.3.2"
- }, {
- "version_value" : "4.3.3"
- }, {
- "version_value" : "4.3.5"
- }, {
- "version_value" : "5.0"
- }, {
- "version_value" : "5.0.1"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00000.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00001.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00003.html"
- }, {
- "url" : "http://osvdb.org/79921"
- }, {
- "url" : "http://secunia.com/advisories/48274"
- }, {
- "url" : "http://secunia.com/advisories/48288"
- }, {
- "url" : "http://secunia.com/advisories/48377"
- }, {
- "url" : "http://www.securityfocus.com/bid/52365"
- }, {
- "url" : "http://www.securitytracker.com/id?1026774"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/73818"
- }, {
- "url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17204"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "WebKit, as used in Apple iOS before 5.1 and iTunes before 10.6, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2012-03-07-1 and APPLE-SA-2012-03-07-2."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1.2:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1.2:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1.3:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1.3:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.1:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.1:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.5",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.8",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.3",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:ipad:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:iphone:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:ipodtouch:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.1.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.2.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.5.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.6.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.8.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.8.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.9.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.9.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:5.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:5.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:5.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:5.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.4",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.5",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.1.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.2.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.5.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.7.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.7.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.7.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:8.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:8.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:8.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:8.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.2.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.3.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.4",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.4.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "10.5.3"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:C/I:C/A:C)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 9.3
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 8.6,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2012-03-08T22:55Z",
- "lastModifiedDate" : "2018-01-10T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2012-0600",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "apple",
- "product" : {
- "product_data" : [ {
- "product_name" : "itunes",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.0.0"
- }, {
- "version_value" : "4.0.1"
- }, {
- "version_value" : "4.1.0"
- }, {
- "version_value" : "4.2.0"
- }, {
- "version_value" : "4.5.0"
- }, {
- "version_value" : "4.6.0"
- }, {
- "version_value" : "4.7.0"
- }, {
- "version_value" : "4.7.1"
- }, {
- "version_value" : "4.7.2"
- }, {
- "version_value" : "4.8.0"
- }, {
- "version_value" : "4.9.0"
- }, {
- "version_value" : "5.0.0"
- }, {
- "version_value" : "5.0.1"
- }, {
- "version_value" : "6.0.0"
- }, {
- "version_value" : "6.0.1"
- }, {
- "version_value" : "6.0.2"
- }, {
- "version_value" : "6.0.3"
- }, {
- "version_value" : "6.0.4"
- }, {
- "version_value" : "6.0.5"
- }, {
- "version_value" : "7.0.0"
- }, {
- "version_value" : "7.0.1"
- }, {
- "version_value" : "7.0.2"
- }, {
- "version_value" : "7.1.0"
- }, {
- "version_value" : "7.1.1"
- }, {
- "version_value" : "7.2.0"
- }, {
- "version_value" : "7.3.0"
- }, {
- "version_value" : "7.3.1"
- }, {
- "version_value" : "7.3.2"
- }, {
- "version_value" : "7.4.0"
- }, {
- "version_value" : "7.4.1"
- }, {
- "version_value" : "7.4.2"
- }, {
- "version_value" : "7.4.3"
- }, {
- "version_value" : "7.5.0"
- }, {
- "version_value" : "7.6.0"
- }, {
- "version_value" : "7.6.1"
- }, {
- "version_value" : "7.6.2"
- }, {
- "version_value" : "7.7.0"
- }, {
- "version_value" : "7.7.1"
- }, {
- "version_value" : "8.0.0"
- }, {
- "version_value" : "8.0.1"
- }, {
- "version_value" : "9.0.0"
- }, {
- "version_value" : "9.0.1"
- }, {
- "version_value" : "9.0.2"
- }, {
- "version_value" : "9.0.3"
- }, {
- "version_value" : "9.1"
- }, {
- "version_value" : "9.1.1"
- }, {
- "version_value" : "9.2"
- }, {
- "version_value" : "9.2.1"
- }, {
- "version_value" : "10.0"
- }, {
- "version_value" : "10.0.1"
- }, {
- "version_value" : "10.1"
- }, {
- "version_value" : "10.1.1"
- }, {
- "version_value" : "10.1.2"
- }, {
- "version_value" : "10.2"
- }, {
- "version_value" : "10.3"
- }, {
- "version_value" : "10.3.1"
- }, {
- "version_value" : "10.4"
- }, {
- "version_value" : "10.4.1"
- }, {
- "version_value" : "10.5"
- }, {
- "version_value" : "10.5.1"
- }, {
- "version_value" : "10.5.2"
- }, {
- "version_value" : "10.5.3"
- } ]
- }
- }, {
- "product_name" : "iphone_os",
- "version" : {
- "version_data" : [ {
- "version_value" : "3.0"
- }, {
- "version_value" : "3.1"
- }, {
- "version_value" : "3.1.2"
- }, {
- "version_value" : "3.1.3"
- }, {
- "version_value" : "3.2"
- }, {
- "version_value" : "3.2.1"
- }, {
- "version_value" : "3.2.2"
- }, {
- "version_value" : "4.0"
- }, {
- "version_value" : "4.0.1"
- }, {
- "version_value" : "4.0.2"
- }, {
- "version_value" : "4.1"
- }, {
- "version_value" : "4.2.1"
- }, {
- "version_value" : "4.2.5"
- }, {
- "version_value" : "4.2.8"
- }, {
- "version_value" : "4.3.0"
- }, {
- "version_value" : "4.3.1"
- }, {
- "version_value" : "4.3.2"
- }, {
- "version_value" : "4.3.3"
- }, {
- "version_value" : "4.3.5"
- }, {
- "version_value" : "5.0"
- }, {
- "version_value" : "5.0.1"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00000.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00001.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00003.html"
- }, {
- "url" : "http://osvdb.org/79922"
- }, {
- "url" : "http://secunia.com/advisories/48274"
- }, {
- "url" : "http://secunia.com/advisories/48288"
- }, {
- "url" : "http://secunia.com/advisories/48377"
- }, {
- "url" : "http://www.securityfocus.com/bid/52365"
- }, {
- "url" : "http://www.securitytracker.com/id?1026774"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/73819"
- }, {
- "url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17471"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "WebKit, as used in Apple iOS before 5.1 and iTunes before 10.6, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2012-03-07-1 and APPLE-SA-2012-03-07-2."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1.2:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1.2:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1.3:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1.3:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.1:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.1:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.5",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.8",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.3",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:ipad:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:iphone:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:ipodtouch:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.1.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.2.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.5.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.6.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.8.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.8.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.9.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.9.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:5.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:5.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:5.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:5.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.4",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.5",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.1.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.2.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.5.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.7.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.7.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.7.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:8.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:8.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:8.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:8.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.2.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.3.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.4",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.4.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "10.5.3"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:C/I:C/A:C)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 9.3
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 8.6,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2012-03-08T22:55Z",
- "lastModifiedDate" : "2018-01-10T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2012-0601",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "apple",
- "product" : {
- "product_data" : [ {
- "product_name" : "itunes",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.0.0"
- }, {
- "version_value" : "4.0.1"
- }, {
- "version_value" : "4.1.0"
- }, {
- "version_value" : "4.2.0"
- }, {
- "version_value" : "4.5.0"
- }, {
- "version_value" : "4.6.0"
- }, {
- "version_value" : "4.7.0"
- }, {
- "version_value" : "4.7.1"
- }, {
- "version_value" : "4.7.2"
- }, {
- "version_value" : "4.8.0"
- }, {
- "version_value" : "4.9.0"
- }, {
- "version_value" : "5.0.0"
- }, {
- "version_value" : "5.0.1"
- }, {
- "version_value" : "6.0.0"
- }, {
- "version_value" : "6.0.1"
- }, {
- "version_value" : "6.0.2"
- }, {
- "version_value" : "6.0.3"
- }, {
- "version_value" : "6.0.4"
- }, {
- "version_value" : "6.0.5"
- }, {
- "version_value" : "7.0.0"
- }, {
- "version_value" : "7.0.1"
- }, {
- "version_value" : "7.0.2"
- }, {
- "version_value" : "7.1.0"
- }, {
- "version_value" : "7.1.1"
- }, {
- "version_value" : "7.2.0"
- }, {
- "version_value" : "7.3.0"
- }, {
- "version_value" : "7.3.1"
- }, {
- "version_value" : "7.3.2"
- }, {
- "version_value" : "7.4.0"
- }, {
- "version_value" : "7.4.1"
- }, {
- "version_value" : "7.4.2"
- }, {
- "version_value" : "7.4.3"
- }, {
- "version_value" : "7.5.0"
- }, {
- "version_value" : "7.6.0"
- }, {
- "version_value" : "7.6.1"
- }, {
- "version_value" : "7.6.2"
- }, {
- "version_value" : "7.7.0"
- }, {
- "version_value" : "7.7.1"
- }, {
- "version_value" : "8.0.0"
- }, {
- "version_value" : "8.0.1"
- }, {
- "version_value" : "9.0.0"
- }, {
- "version_value" : "9.0.1"
- }, {
- "version_value" : "9.0.2"
- }, {
- "version_value" : "9.0.3"
- }, {
- "version_value" : "9.1"
- }, {
- "version_value" : "9.1.1"
- }, {
- "version_value" : "9.2"
- }, {
- "version_value" : "9.2.1"
- }, {
- "version_value" : "10.0"
- }, {
- "version_value" : "10.0.1"
- }, {
- "version_value" : "10.1"
- }, {
- "version_value" : "10.1.1"
- }, {
- "version_value" : "10.1.2"
- }, {
- "version_value" : "10.2"
- }, {
- "version_value" : "10.3"
- }, {
- "version_value" : "10.3.1"
- }, {
- "version_value" : "10.4"
- }, {
- "version_value" : "10.4.1"
- }, {
- "version_value" : "10.5"
- }, {
- "version_value" : "10.5.1"
- }, {
- "version_value" : "10.5.2"
- }, {
- "version_value" : "10.5.3"
- } ]
- }
- }, {
- "product_name" : "iphone_os",
- "version" : {
- "version_data" : [ {
- "version_value" : "3.0"
- }, {
- "version_value" : "3.1"
- }, {
- "version_value" : "3.1.2"
- }, {
- "version_value" : "3.1.3"
- }, {
- "version_value" : "3.2"
- }, {
- "version_value" : "3.2.1"
- }, {
- "version_value" : "3.2.2"
- }, {
- "version_value" : "4.0"
- }, {
- "version_value" : "4.0.1"
- }, {
- "version_value" : "4.0.2"
- }, {
- "version_value" : "4.1"
- }, {
- "version_value" : "4.2.1"
- }, {
- "version_value" : "4.2.5"
- }, {
- "version_value" : "4.2.8"
- }, {
- "version_value" : "4.3.0"
- }, {
- "version_value" : "4.3.1"
- }, {
- "version_value" : "4.3.2"
- }, {
- "version_value" : "4.3.3"
- }, {
- "version_value" : "4.3.5"
- }, {
- "version_value" : "5.0"
- }, {
- "version_value" : "5.0.1"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00000.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00001.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00003.html"
- }, {
- "url" : "http://osvdb.org/79924"
- }, {
- "url" : "http://secunia.com/advisories/48274"
- }, {
- "url" : "http://secunia.com/advisories/48288"
- }, {
- "url" : "http://secunia.com/advisories/48377"
- }, {
- "url" : "http://www.securityfocus.com/bid/52365"
- }, {
- "url" : "http://www.securitytracker.com/id?1026774"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/73820"
- }, {
- "url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17464"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "WebKit, as used in Apple iOS before 5.1 and iTunes before 10.6, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2012-03-07-1 and APPLE-SA-2012-03-07-2."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1.2:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1.2:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1.3:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1.3:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.1:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.1:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.5",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.8",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.3",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:ipad:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:iphone:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:ipodtouch:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.1.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.2.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.5.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.6.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.8.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.8.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.9.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.9.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:5.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:5.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:5.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:5.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.4",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.5",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.1.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.2.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.5.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.7.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.7.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.7.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:8.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:8.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:8.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:8.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.2.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.3.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.4",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.4.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "10.5.3"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:C/I:C/A:C)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 9.3
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 8.6,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2012-03-08T22:55Z",
- "lastModifiedDate" : "2018-01-10T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2012-0602",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "apple",
- "product" : {
- "product_data" : [ {
- "product_name" : "itunes",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.0.0"
- }, {
- "version_value" : "4.0.1"
- }, {
- "version_value" : "4.1.0"
- }, {
- "version_value" : "4.2.0"
- }, {
- "version_value" : "4.5.0"
- }, {
- "version_value" : "4.6.0"
- }, {
- "version_value" : "4.7.0"
- }, {
- "version_value" : "4.7.1"
- }, {
- "version_value" : "4.7.2"
- }, {
- "version_value" : "4.8.0"
- }, {
- "version_value" : "4.9.0"
- }, {
- "version_value" : "5.0.0"
- }, {
- "version_value" : "5.0.1"
- }, {
- "version_value" : "6.0.0"
- }, {
- "version_value" : "6.0.1"
- }, {
- "version_value" : "6.0.2"
- }, {
- "version_value" : "6.0.3"
- }, {
- "version_value" : "6.0.4"
- }, {
- "version_value" : "6.0.5"
- }, {
- "version_value" : "7.0.0"
- }, {
- "version_value" : "7.0.1"
- }, {
- "version_value" : "7.0.2"
- }, {
- "version_value" : "7.1.0"
- }, {
- "version_value" : "7.1.1"
- }, {
- "version_value" : "7.2.0"
- }, {
- "version_value" : "7.3.0"
- }, {
- "version_value" : "7.3.1"
- }, {
- "version_value" : "7.3.2"
- }, {
- "version_value" : "7.4.0"
- }, {
- "version_value" : "7.4.1"
- }, {
- "version_value" : "7.4.2"
- }, {
- "version_value" : "7.4.3"
- }, {
- "version_value" : "7.5.0"
- }, {
- "version_value" : "7.6.0"
- }, {
- "version_value" : "7.6.1"
- }, {
- "version_value" : "7.6.2"
- }, {
- "version_value" : "7.7.0"
- }, {
- "version_value" : "7.7.1"
- }, {
- "version_value" : "8.0.0"
- }, {
- "version_value" : "8.0.1"
- }, {
- "version_value" : "9.0.0"
- }, {
- "version_value" : "9.0.1"
- }, {
- "version_value" : "9.0.2"
- }, {
- "version_value" : "9.0.3"
- }, {
- "version_value" : "9.1"
- }, {
- "version_value" : "9.1.1"
- }, {
- "version_value" : "9.2"
- }, {
- "version_value" : "9.2.1"
- }, {
- "version_value" : "10.0"
- }, {
- "version_value" : "10.0.1"
- }, {
- "version_value" : "10.1"
- }, {
- "version_value" : "10.1.1"
- }, {
- "version_value" : "10.1.2"
- }, {
- "version_value" : "10.2"
- }, {
- "version_value" : "10.3"
- }, {
- "version_value" : "10.3.1"
- }, {
- "version_value" : "10.4"
- }, {
- "version_value" : "10.4.1"
- }, {
- "version_value" : "10.5"
- }, {
- "version_value" : "10.5.1"
- }, {
- "version_value" : "10.5.2"
- }, {
- "version_value" : "10.5.3"
- } ]
- }
- }, {
- "product_name" : "iphone_os",
- "version" : {
- "version_data" : [ {
- "version_value" : "3.0"
- }, {
- "version_value" : "3.1"
- }, {
- "version_value" : "3.1.2"
- }, {
- "version_value" : "3.1.3"
- }, {
- "version_value" : "3.2"
- }, {
- "version_value" : "3.2.1"
- }, {
- "version_value" : "3.2.2"
- }, {
- "version_value" : "4.0"
- }, {
- "version_value" : "4.0.1"
- }, {
- "version_value" : "4.0.2"
- }, {
- "version_value" : "4.1"
- }, {
- "version_value" : "4.2.1"
- }, {
- "version_value" : "4.2.5"
- }, {
- "version_value" : "4.2.8"
- }, {
- "version_value" : "4.3.0"
- }, {
- "version_value" : "4.3.1"
- }, {
- "version_value" : "4.3.2"
- }, {
- "version_value" : "4.3.3"
- }, {
- "version_value" : "4.3.5"
- }, {
- "version_value" : "5.0"
- }, {
- "version_value" : "5.0.1"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00000.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00001.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00003.html"
- }, {
- "url" : "http://osvdb.org/79923"
- }, {
- "url" : "http://secunia.com/advisories/48274"
- }, {
- "url" : "http://secunia.com/advisories/48288"
- }, {
- "url" : "http://secunia.com/advisories/48377"
- }, {
- "url" : "http://www.securityfocus.com/bid/52365"
- }, {
- "url" : "http://www.securitytracker.com/id?1026774"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/73821"
- }, {
- "url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17287"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "WebKit, as used in Apple iOS before 5.1 and iTunes before 10.6, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2012-03-07-1 and APPLE-SA-2012-03-07-2."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1.2:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1.2:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1.3:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1.3:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.1:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.1:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.5",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.8",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.3",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:ipad:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:iphone:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:ipodtouch:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.1.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.2.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.5.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.6.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.8.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.8.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.9.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.9.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:5.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:5.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:5.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:5.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.4",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.5",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.1.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.2.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.5.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.7.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.7.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.7.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:8.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:8.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:8.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:8.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.2.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.3.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.4",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.4.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "10.5.3"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:C/I:C/A:C)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 9.3
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 8.6,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2012-03-08T22:55Z",
- "lastModifiedDate" : "2018-01-10T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2012-0603",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "apple",
- "product" : {
- "product_data" : [ {
- "product_name" : "itunes",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.0.0"
- }, {
- "version_value" : "4.0.1"
- }, {
- "version_value" : "4.1.0"
- }, {
- "version_value" : "4.2.0"
- }, {
- "version_value" : "4.5.0"
- }, {
- "version_value" : "4.6.0"
- }, {
- "version_value" : "4.7.0"
- }, {
- "version_value" : "4.7.1"
- }, {
- "version_value" : "4.7.2"
- }, {
- "version_value" : "4.8.0"
- }, {
- "version_value" : "4.9.0"
- }, {
- "version_value" : "5.0.0"
- }, {
- "version_value" : "5.0.1"
- }, {
- "version_value" : "6.0.0"
- }, {
- "version_value" : "6.0.1"
- }, {
- "version_value" : "6.0.2"
- }, {
- "version_value" : "6.0.3"
- }, {
- "version_value" : "6.0.4"
- }, {
- "version_value" : "6.0.5"
- }, {
- "version_value" : "7.0.0"
- }, {
- "version_value" : "7.0.1"
- }, {
- "version_value" : "7.0.2"
- }, {
- "version_value" : "7.1.0"
- }, {
- "version_value" : "7.1.1"
- }, {
- "version_value" : "7.2.0"
- }, {
- "version_value" : "7.3.0"
- }, {
- "version_value" : "7.3.1"
- }, {
- "version_value" : "7.3.2"
- }, {
- "version_value" : "7.4.0"
- }, {
- "version_value" : "7.4.1"
- }, {
- "version_value" : "7.4.2"
- }, {
- "version_value" : "7.4.3"
- }, {
- "version_value" : "7.5.0"
- }, {
- "version_value" : "7.6.0"
- }, {
- "version_value" : "7.6.1"
- }, {
- "version_value" : "7.6.2"
- }, {
- "version_value" : "7.7.0"
- }, {
- "version_value" : "7.7.1"
- }, {
- "version_value" : "8.0.0"
- }, {
- "version_value" : "8.0.1"
- }, {
- "version_value" : "9.0.0"
- }, {
- "version_value" : "9.0.1"
- }, {
- "version_value" : "9.0.2"
- }, {
- "version_value" : "9.0.3"
- }, {
- "version_value" : "9.1"
- }, {
- "version_value" : "9.1.1"
- }, {
- "version_value" : "9.2"
- }, {
- "version_value" : "9.2.1"
- }, {
- "version_value" : "10.0"
- }, {
- "version_value" : "10.0.1"
- }, {
- "version_value" : "10.1"
- }, {
- "version_value" : "10.1.1"
- }, {
- "version_value" : "10.1.2"
- }, {
- "version_value" : "10.2"
- }, {
- "version_value" : "10.3"
- }, {
- "version_value" : "10.3.1"
- }, {
- "version_value" : "10.4"
- }, {
- "version_value" : "10.4.1"
- }, {
- "version_value" : "10.5"
- }, {
- "version_value" : "10.5.1"
- }, {
- "version_value" : "10.5.2"
- }, {
- "version_value" : "10.5.3"
- } ]
- }
- }, {
- "product_name" : "iphone_os",
- "version" : {
- "version_data" : [ {
- "version_value" : "3.0"
- }, {
- "version_value" : "3.1"
- }, {
- "version_value" : "3.1.2"
- }, {
- "version_value" : "3.1.3"
- }, {
- "version_value" : "3.2"
- }, {
- "version_value" : "3.2.1"
- }, {
- "version_value" : "3.2.2"
- }, {
- "version_value" : "4.0"
- }, {
- "version_value" : "4.0.1"
- }, {
- "version_value" : "4.0.2"
- }, {
- "version_value" : "4.1"
- }, {
- "version_value" : "4.2.1"
- }, {
- "version_value" : "4.2.5"
- }, {
- "version_value" : "4.2.8"
- }, {
- "version_value" : "4.3.0"
- }, {
- "version_value" : "4.3.1"
- }, {
- "version_value" : "4.3.2"
- }, {
- "version_value" : "4.3.3"
- }, {
- "version_value" : "4.3.5"
- }, {
- "version_value" : "5.0"
- }, {
- "version_value" : "5.0.1"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00000.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00001.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00003.html"
- }, {
- "url" : "http://osvdb.org/79925"
- }, {
- "url" : "http://secunia.com/advisories/48274"
- }, {
- "url" : "http://secunia.com/advisories/48288"
- }, {
- "url" : "http://secunia.com/advisories/48377"
- }, {
- "url" : "http://www.securityfocus.com/bid/52365"
- }, {
- "url" : "http://www.securitytracker.com/id?1026774"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/73822"
- }, {
- "url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17387"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "WebKit, as used in Apple iOS before 5.1 and iTunes before 10.6, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2012-03-07-1 and APPLE-SA-2012-03-07-2."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1.2:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1.2:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1.3:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1.3:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.1:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.1:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.5",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.8",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.3",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:ipad:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:iphone:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:ipodtouch:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.1.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.2.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.5.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.6.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.8.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.8.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.9.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.9.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:5.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:5.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:5.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:5.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.4",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.5",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.1.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.2.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.5.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.7.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.7.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.7.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:8.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:8.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:8.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:8.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.2.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.3.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.4",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.4.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "10.5.3"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:C/I:C/A:C)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 9.3
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 8.6,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2012-03-08T22:55Z",
- "lastModifiedDate" : "2018-01-10T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2012-0604",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "apple",
- "product" : {
- "product_data" : [ {
- "product_name" : "itunes",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.0.0"
- }, {
- "version_value" : "4.0.1"
- }, {
- "version_value" : "4.1.0"
- }, {
- "version_value" : "4.2.0"
- }, {
- "version_value" : "4.5.0"
- }, {
- "version_value" : "4.6.0"
- }, {
- "version_value" : "4.7.0"
- }, {
- "version_value" : "4.7.1"
- }, {
- "version_value" : "4.7.2"
- }, {
- "version_value" : "4.8.0"
- }, {
- "version_value" : "4.9.0"
- }, {
- "version_value" : "5.0.0"
- }, {
- "version_value" : "5.0.1"
- }, {
- "version_value" : "6.0.0"
- }, {
- "version_value" : "6.0.1"
- }, {
- "version_value" : "6.0.2"
- }, {
- "version_value" : "6.0.3"
- }, {
- "version_value" : "6.0.4"
- }, {
- "version_value" : "6.0.5"
- }, {
- "version_value" : "7.0.0"
- }, {
- "version_value" : "7.0.1"
- }, {
- "version_value" : "7.0.2"
- }, {
- "version_value" : "7.1.0"
- }, {
- "version_value" : "7.1.1"
- }, {
- "version_value" : "7.2.0"
- }, {
- "version_value" : "7.3.0"
- }, {
- "version_value" : "7.3.1"
- }, {
- "version_value" : "7.3.2"
- }, {
- "version_value" : "7.4.0"
- }, {
- "version_value" : "7.4.1"
- }, {
- "version_value" : "7.4.2"
- }, {
- "version_value" : "7.4.3"
- }, {
- "version_value" : "7.5.0"
- }, {
- "version_value" : "7.6.0"
- }, {
- "version_value" : "7.6.1"
- }, {
- "version_value" : "7.6.2"
- }, {
- "version_value" : "7.7.0"
- }, {
- "version_value" : "7.7.1"
- }, {
- "version_value" : "8.0.0"
- }, {
- "version_value" : "8.0.1"
- }, {
- "version_value" : "9.0.0"
- }, {
- "version_value" : "9.0.1"
- }, {
- "version_value" : "9.0.2"
- }, {
- "version_value" : "9.0.3"
- }, {
- "version_value" : "9.1"
- }, {
- "version_value" : "9.1.1"
- }, {
- "version_value" : "9.2"
- }, {
- "version_value" : "9.2.1"
- }, {
- "version_value" : "10.0"
- }, {
- "version_value" : "10.0.1"
- }, {
- "version_value" : "10.1"
- }, {
- "version_value" : "10.1.1"
- }, {
- "version_value" : "10.1.2"
- }, {
- "version_value" : "10.2"
- }, {
- "version_value" : "10.3"
- }, {
- "version_value" : "10.3.1"
- }, {
- "version_value" : "10.4"
- }, {
- "version_value" : "10.4.1"
- }, {
- "version_value" : "10.5"
- }, {
- "version_value" : "10.5.1"
- }, {
- "version_value" : "10.5.2"
- }, {
- "version_value" : "10.5.3"
- } ]
- }
- }, {
- "product_name" : "iphone_os",
- "version" : {
- "version_data" : [ {
- "version_value" : "3.0"
- }, {
- "version_value" : "3.1"
- }, {
- "version_value" : "3.1.2"
- }, {
- "version_value" : "3.1.3"
- }, {
- "version_value" : "3.2"
- }, {
- "version_value" : "3.2.1"
- }, {
- "version_value" : "3.2.2"
- }, {
- "version_value" : "4.0"
- }, {
- "version_value" : "4.0.1"
- }, {
- "version_value" : "4.0.2"
- }, {
- "version_value" : "4.1"
- }, {
- "version_value" : "4.2.1"
- }, {
- "version_value" : "4.2.5"
- }, {
- "version_value" : "4.2.8"
- }, {
- "version_value" : "4.3.0"
- }, {
- "version_value" : "4.3.1"
- }, {
- "version_value" : "4.3.2"
- }, {
- "version_value" : "4.3.3"
- }, {
- "version_value" : "4.3.5"
- }, {
- "version_value" : "5.0"
- }, {
- "version_value" : "5.0.1"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00000.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00001.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00003.html"
- }, {
- "url" : "http://osvdb.org/79926"
- }, {
- "url" : "http://secunia.com/advisories/48274"
- }, {
- "url" : "http://secunia.com/advisories/48288"
- }, {
- "url" : "http://secunia.com/advisories/48377"
- }, {
- "url" : "http://www.securityfocus.com/bid/52365"
- }, {
- "url" : "http://www.securitytracker.com/id?1026774"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/73823"
- }, {
- "url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17486"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "WebKit, as used in Apple iOS before 5.1 and iTunes before 10.6, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2012-03-07-1 and APPLE-SA-2012-03-07-2."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1.2:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1.2:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1.3:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1.3:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.1:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.1:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.5",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.8",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.3",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:ipad:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:iphone:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:ipodtouch:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.1.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.2.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.5.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.6.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.8.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.8.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.9.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.9.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:5.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:5.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:5.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:5.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.4",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.5",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.1.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.2.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.5.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.7.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.7.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.7.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:8.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:8.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:8.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:8.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.2.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.3.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.4",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.4.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "10.5.3"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:C/I:C/A:C)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 9.3
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 8.6,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2012-03-08T22:55Z",
- "lastModifiedDate" : "2018-01-10T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2012-0605",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "apple",
- "product" : {
- "product_data" : [ {
- "product_name" : "itunes",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.0.0"
- }, {
- "version_value" : "4.0.1"
- }, {
- "version_value" : "4.1.0"
- }, {
- "version_value" : "4.2.0"
- }, {
- "version_value" : "4.5.0"
- }, {
- "version_value" : "4.6.0"
- }, {
- "version_value" : "4.7.0"
- }, {
- "version_value" : "4.7.1"
- }, {
- "version_value" : "4.7.2"
- }, {
- "version_value" : "4.8.0"
- }, {
- "version_value" : "4.9.0"
- }, {
- "version_value" : "5.0.0"
- }, {
- "version_value" : "5.0.1"
- }, {
- "version_value" : "6.0.0"
- }, {
- "version_value" : "6.0.1"
- }, {
- "version_value" : "6.0.2"
- }, {
- "version_value" : "6.0.3"
- }, {
- "version_value" : "6.0.4"
- }, {
- "version_value" : "6.0.5"
- }, {
- "version_value" : "7.0.0"
- }, {
- "version_value" : "7.0.1"
- }, {
- "version_value" : "7.0.2"
- }, {
- "version_value" : "7.1.0"
- }, {
- "version_value" : "7.1.1"
- }, {
- "version_value" : "7.2.0"
- }, {
- "version_value" : "7.3.0"
- }, {
- "version_value" : "7.3.1"
- }, {
- "version_value" : "7.3.2"
- }, {
- "version_value" : "7.4.0"
- }, {
- "version_value" : "7.4.1"
- }, {
- "version_value" : "7.4.2"
- }, {
- "version_value" : "7.4.3"
- }, {
- "version_value" : "7.5.0"
- }, {
- "version_value" : "7.6.0"
- }, {
- "version_value" : "7.6.1"
- }, {
- "version_value" : "7.6.2"
- }, {
- "version_value" : "7.7.0"
- }, {
- "version_value" : "7.7.1"
- }, {
- "version_value" : "8.0.0"
- }, {
- "version_value" : "8.0.1"
- }, {
- "version_value" : "9.0.0"
- }, {
- "version_value" : "9.0.1"
- }, {
- "version_value" : "9.0.2"
- }, {
- "version_value" : "9.0.3"
- }, {
- "version_value" : "9.1"
- }, {
- "version_value" : "9.1.1"
- }, {
- "version_value" : "9.2"
- }, {
- "version_value" : "9.2.1"
- }, {
- "version_value" : "10.0"
- }, {
- "version_value" : "10.0.1"
- }, {
- "version_value" : "10.1"
- }, {
- "version_value" : "10.1.1"
- }, {
- "version_value" : "10.1.2"
- }, {
- "version_value" : "10.2"
- }, {
- "version_value" : "10.3"
- }, {
- "version_value" : "10.3.1"
- }, {
- "version_value" : "10.4"
- }, {
- "version_value" : "10.4.1"
- }, {
- "version_value" : "10.5"
- }, {
- "version_value" : "10.5.1"
- }, {
- "version_value" : "10.5.2"
- }, {
- "version_value" : "10.5.3"
- } ]
- }
- }, {
- "product_name" : "iphone_os",
- "version" : {
- "version_data" : [ {
- "version_value" : "3.0"
- }, {
- "version_value" : "3.1"
- }, {
- "version_value" : "3.1.2"
- }, {
- "version_value" : "3.1.3"
- }, {
- "version_value" : "3.2"
- }, {
- "version_value" : "3.2.1"
- }, {
- "version_value" : "3.2.2"
- }, {
- "version_value" : "4.0"
- }, {
- "version_value" : "4.0.1"
- }, {
- "version_value" : "4.0.2"
- }, {
- "version_value" : "4.1"
- }, {
- "version_value" : "4.2.1"
- }, {
- "version_value" : "4.2.5"
- }, {
- "version_value" : "4.2.8"
- }, {
- "version_value" : "4.3.0"
- }, {
- "version_value" : "4.3.1"
- }, {
- "version_value" : "4.3.2"
- }, {
- "version_value" : "4.3.3"
- }, {
- "version_value" : "4.3.5"
- }, {
- "version_value" : "5.0"
- }, {
- "version_value" : "5.0.1"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00000.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00001.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00003.html"
- }, {
- "url" : "http://osvdb.org/79927"
- }, {
- "url" : "http://secunia.com/advisories/48274"
- }, {
- "url" : "http://secunia.com/advisories/48288"
- }, {
- "url" : "http://secunia.com/advisories/48377"
- }, {
- "url" : "http://www.securityfocus.com/bid/52365"
- }, {
- "url" : "http://www.securitytracker.com/id?1026774"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/73824"
- }, {
- "url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17060"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "WebKit, as used in Apple iOS before 5.1 and iTunes before 10.6, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2012-03-07-1 and APPLE-SA-2012-03-07-2."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1.2:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1.2:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1.3:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1.3:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.1:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.1:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.5",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.8",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.3",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:ipad:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:iphone:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:ipodtouch:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.1.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.2.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.5.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.6.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.8.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.8.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.9.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.9.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:5.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:5.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:5.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:5.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.4",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.5",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.1.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.2.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.5.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.7.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.7.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.7.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:8.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:8.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:8.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:8.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.2.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.3.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.4",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.4.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "10.5.3"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:C/I:C/A:C)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 9.3
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 8.6,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2012-03-08T22:55Z",
- "lastModifiedDate" : "2018-01-10T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2012-0606",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "apple",
- "product" : {
- "product_data" : [ {
- "product_name" : "itunes",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.0.0"
- }, {
- "version_value" : "4.0.1"
- }, {
- "version_value" : "4.1.0"
- }, {
- "version_value" : "4.2.0"
- }, {
- "version_value" : "4.5.0"
- }, {
- "version_value" : "4.6.0"
- }, {
- "version_value" : "4.7.0"
- }, {
- "version_value" : "4.7.1"
- }, {
- "version_value" : "4.7.2"
- }, {
- "version_value" : "4.8.0"
- }, {
- "version_value" : "4.9.0"
- }, {
- "version_value" : "5.0.0"
- }, {
- "version_value" : "5.0.1"
- }, {
- "version_value" : "6.0.0"
- }, {
- "version_value" : "6.0.1"
- }, {
- "version_value" : "6.0.2"
- }, {
- "version_value" : "6.0.3"
- }, {
- "version_value" : "6.0.4"
- }, {
- "version_value" : "6.0.5"
- }, {
- "version_value" : "7.0.0"
- }, {
- "version_value" : "7.0.1"
- }, {
- "version_value" : "7.0.2"
- }, {
- "version_value" : "7.1.0"
- }, {
- "version_value" : "7.1.1"
- }, {
- "version_value" : "7.2.0"
- }, {
- "version_value" : "7.3.0"
- }, {
- "version_value" : "7.3.1"
- }, {
- "version_value" : "7.3.2"
- }, {
- "version_value" : "7.4.0"
- }, {
- "version_value" : "7.4.1"
- }, {
- "version_value" : "7.4.2"
- }, {
- "version_value" : "7.4.3"
- }, {
- "version_value" : "7.5.0"
- }, {
- "version_value" : "7.6.0"
- }, {
- "version_value" : "7.6.1"
- }, {
- "version_value" : "7.6.2"
- }, {
- "version_value" : "7.7.0"
- }, {
- "version_value" : "7.7.1"
- }, {
- "version_value" : "8.0.0"
- }, {
- "version_value" : "8.0.1"
- }, {
- "version_value" : "9.0.0"
- }, {
- "version_value" : "9.0.1"
- }, {
- "version_value" : "9.0.2"
- }, {
- "version_value" : "9.0.3"
- }, {
- "version_value" : "9.1"
- }, {
- "version_value" : "9.1.1"
- }, {
- "version_value" : "9.2"
- }, {
- "version_value" : "9.2.1"
- }, {
- "version_value" : "10.0"
- }, {
- "version_value" : "10.0.1"
- }, {
- "version_value" : "10.1"
- }, {
- "version_value" : "10.1.1"
- }, {
- "version_value" : "10.1.2"
- }, {
- "version_value" : "10.2"
- }, {
- "version_value" : "10.3"
- }, {
- "version_value" : "10.3.1"
- }, {
- "version_value" : "10.4"
- }, {
- "version_value" : "10.4.1"
- }, {
- "version_value" : "10.5"
- }, {
- "version_value" : "10.5.1"
- }, {
- "version_value" : "10.5.2"
- }, {
- "version_value" : "10.5.3"
- } ]
- }
- }, {
- "product_name" : "iphone_os",
- "version" : {
- "version_data" : [ {
- "version_value" : "3.0"
- }, {
- "version_value" : "3.1"
- }, {
- "version_value" : "3.1.2"
- }, {
- "version_value" : "3.1.3"
- }, {
- "version_value" : "3.2"
- }, {
- "version_value" : "3.2.1"
- }, {
- "version_value" : "3.2.2"
- }, {
- "version_value" : "4.0"
- }, {
- "version_value" : "4.0.1"
- }, {
- "version_value" : "4.0.2"
- }, {
- "version_value" : "4.1"
- }, {
- "version_value" : "4.2.1"
- }, {
- "version_value" : "4.2.5"
- }, {
- "version_value" : "4.2.8"
- }, {
- "version_value" : "4.3.0"
- }, {
- "version_value" : "4.3.1"
- }, {
- "version_value" : "4.3.2"
- }, {
- "version_value" : "4.3.3"
- }, {
- "version_value" : "4.3.5"
- }, {
- "version_value" : "5.0"
- }, {
- "version_value" : "5.0.1"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00000.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00001.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00003.html"
- }, {
- "url" : "http://osvdb.org/79928"
- }, {
- "url" : "http://secunia.com/advisories/48274"
- }, {
- "url" : "http://secunia.com/advisories/48288"
- }, {
- "url" : "http://secunia.com/advisories/48377"
- }, {
- "url" : "http://www.securityfocus.com/bid/52365"
- }, {
- "url" : "http://www.securitytracker.com/id?1026774"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/73825"
- }, {
- "url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17168"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "WebKit, as used in Apple iOS before 5.1 and iTunes before 10.6, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2012-03-07-1 and APPLE-SA-2012-03-07-2."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1.2:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1.2:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1.3:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1.3:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.1:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.1:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.5",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.8",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.3",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:ipad:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:iphone:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:ipodtouch:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.1.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.2.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.5.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.6.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.8.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.8.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.9.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.9.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:5.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:5.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:5.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:5.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.4",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.5",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.1.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.2.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.5.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.7.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.7.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.7.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:8.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:8.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:8.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:8.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.2.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.3.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.4",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.4.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "10.5.3"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:C/I:C/A:C)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 9.3
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 8.6,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2012-03-08T22:55Z",
- "lastModifiedDate" : "2018-01-10T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2012-0607",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "apple",
- "product" : {
- "product_data" : [ {
- "product_name" : "itunes",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.0.0"
- }, {
- "version_value" : "4.0.1"
- }, {
- "version_value" : "4.1.0"
- }, {
- "version_value" : "4.2.0"
- }, {
- "version_value" : "4.5.0"
- }, {
- "version_value" : "4.6.0"
- }, {
- "version_value" : "4.7.0"
- }, {
- "version_value" : "4.7.1"
- }, {
- "version_value" : "4.7.2"
- }, {
- "version_value" : "4.8.0"
- }, {
- "version_value" : "4.9.0"
- }, {
- "version_value" : "5.0.0"
- }, {
- "version_value" : "5.0.1"
- }, {
- "version_value" : "6.0.0"
- }, {
- "version_value" : "6.0.1"
- }, {
- "version_value" : "6.0.2"
- }, {
- "version_value" : "6.0.3"
- }, {
- "version_value" : "6.0.4"
- }, {
- "version_value" : "6.0.5"
- }, {
- "version_value" : "7.0.0"
- }, {
- "version_value" : "7.0.1"
- }, {
- "version_value" : "7.0.2"
- }, {
- "version_value" : "7.1.0"
- }, {
- "version_value" : "7.1.1"
- }, {
- "version_value" : "7.2.0"
- }, {
- "version_value" : "7.3.0"
- }, {
- "version_value" : "7.3.1"
- }, {
- "version_value" : "7.3.2"
- }, {
- "version_value" : "7.4.0"
- }, {
- "version_value" : "7.4.1"
- }, {
- "version_value" : "7.4.2"
- }, {
- "version_value" : "7.4.3"
- }, {
- "version_value" : "7.5.0"
- }, {
- "version_value" : "7.6.0"
- }, {
- "version_value" : "7.6.1"
- }, {
- "version_value" : "7.6.2"
- }, {
- "version_value" : "7.7.0"
- }, {
- "version_value" : "7.7.1"
- }, {
- "version_value" : "8.0.0"
- }, {
- "version_value" : "8.0.1"
- }, {
- "version_value" : "9.0.0"
- }, {
- "version_value" : "9.0.1"
- }, {
- "version_value" : "9.0.2"
- }, {
- "version_value" : "9.0.3"
- }, {
- "version_value" : "9.1"
- }, {
- "version_value" : "9.1.1"
- }, {
- "version_value" : "9.2"
- }, {
- "version_value" : "9.2.1"
- }, {
- "version_value" : "10.0"
- }, {
- "version_value" : "10.0.1"
- }, {
- "version_value" : "10.1"
- }, {
- "version_value" : "10.1.1"
- }, {
- "version_value" : "10.1.2"
- }, {
- "version_value" : "10.2"
- }, {
- "version_value" : "10.3"
- }, {
- "version_value" : "10.3.1"
- }, {
- "version_value" : "10.4"
- }, {
- "version_value" : "10.4.1"
- }, {
- "version_value" : "10.5"
- }, {
- "version_value" : "10.5.1"
- }, {
- "version_value" : "10.5.2"
- }, {
- "version_value" : "10.5.3"
- } ]
- }
- }, {
- "product_name" : "iphone_os",
- "version" : {
- "version_data" : [ {
- "version_value" : "3.0"
- }, {
- "version_value" : "3.1"
- }, {
- "version_value" : "3.1.2"
- }, {
- "version_value" : "3.1.3"
- }, {
- "version_value" : "3.2"
- }, {
- "version_value" : "3.2.1"
- }, {
- "version_value" : "3.2.2"
- }, {
- "version_value" : "4.0"
- }, {
- "version_value" : "4.0.1"
- }, {
- "version_value" : "4.0.2"
- }, {
- "version_value" : "4.1"
- }, {
- "version_value" : "4.2.1"
- }, {
- "version_value" : "4.2.5"
- }, {
- "version_value" : "4.2.8"
- }, {
- "version_value" : "4.3.0"
- }, {
- "version_value" : "4.3.1"
- }, {
- "version_value" : "4.3.2"
- }, {
- "version_value" : "4.3.3"
- }, {
- "version_value" : "4.3.5"
- }, {
- "version_value" : "5.0"
- }, {
- "version_value" : "5.0.1"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00000.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00001.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00003.html"
- }, {
- "url" : "http://osvdb.org/79929"
- }, {
- "url" : "http://secunia.com/advisories/48274"
- }, {
- "url" : "http://secunia.com/advisories/48288"
- }, {
- "url" : "http://secunia.com/advisories/48377"
- }, {
- "url" : "http://www.securityfocus.com/bid/52365"
- }, {
- "url" : "http://www.securitytracker.com/id?1026774"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/73826"
- }, {
- "url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17174"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "WebKit, as used in Apple iOS before 5.1 and iTunes before 10.6, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2012-03-07-1 and APPLE-SA-2012-03-07-2."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1.2:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1.2:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1.3:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1.3:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.1:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.1:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.5",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.8",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.3",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:ipad:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:iphone:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:ipodtouch:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.1.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.2.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.5.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.6.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.8.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.8.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.9.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.9.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:5.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:5.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:5.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:5.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.4",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.5",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.1.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.2.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.5.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.7.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.7.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.7.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:8.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:8.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:8.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:8.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.2.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.3.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.4",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.4.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "10.5.3"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:C/I:C/A:C)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 9.3
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 8.6,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2012-03-08T22:55Z",
- "lastModifiedDate" : "2018-01-10T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2012-0608",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "apple",
- "product" : {
- "product_data" : [ {
- "product_name" : "itunes",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.0.0"
- }, {
- "version_value" : "4.0.1"
- }, {
- "version_value" : "4.1.0"
- }, {
- "version_value" : "4.2.0"
- }, {
- "version_value" : "4.5.0"
- }, {
- "version_value" : "4.6.0"
- }, {
- "version_value" : "4.7.0"
- }, {
- "version_value" : "4.7.1"
- }, {
- "version_value" : "4.7.2"
- }, {
- "version_value" : "4.8.0"
- }, {
- "version_value" : "4.9.0"
- }, {
- "version_value" : "5.0.0"
- }, {
- "version_value" : "5.0.1"
- }, {
- "version_value" : "6.0.0"
- }, {
- "version_value" : "6.0.1"
- }, {
- "version_value" : "6.0.2"
- }, {
- "version_value" : "6.0.3"
- }, {
- "version_value" : "6.0.4"
- }, {
- "version_value" : "6.0.5"
- }, {
- "version_value" : "7.0.0"
- }, {
- "version_value" : "7.0.1"
- }, {
- "version_value" : "7.0.2"
- }, {
- "version_value" : "7.1.0"
- }, {
- "version_value" : "7.1.1"
- }, {
- "version_value" : "7.2.0"
- }, {
- "version_value" : "7.3.0"
- }, {
- "version_value" : "7.3.1"
- }, {
- "version_value" : "7.3.2"
- }, {
- "version_value" : "7.4.0"
- }, {
- "version_value" : "7.4.1"
- }, {
- "version_value" : "7.4.2"
- }, {
- "version_value" : "7.4.3"
- }, {
- "version_value" : "7.5.0"
- }, {
- "version_value" : "7.6.0"
- }, {
- "version_value" : "7.6.1"
- }, {
- "version_value" : "7.6.2"
- }, {
- "version_value" : "7.7.0"
- }, {
- "version_value" : "7.7.1"
- }, {
- "version_value" : "8.0.0"
- }, {
- "version_value" : "8.0.1"
- }, {
- "version_value" : "9.0.0"
- }, {
- "version_value" : "9.0.1"
- }, {
- "version_value" : "9.0.2"
- }, {
- "version_value" : "9.0.3"
- }, {
- "version_value" : "9.1"
- }, {
- "version_value" : "9.1.1"
- }, {
- "version_value" : "9.2"
- }, {
- "version_value" : "9.2.1"
- }, {
- "version_value" : "10.0"
- }, {
- "version_value" : "10.0.1"
- }, {
- "version_value" : "10.1"
- }, {
- "version_value" : "10.1.1"
- }, {
- "version_value" : "10.1.2"
- }, {
- "version_value" : "10.2"
- }, {
- "version_value" : "10.3"
- }, {
- "version_value" : "10.3.1"
- }, {
- "version_value" : "10.4"
- }, {
- "version_value" : "10.4.1"
- }, {
- "version_value" : "10.5"
- }, {
- "version_value" : "10.5.1"
- }, {
- "version_value" : "10.5.2"
- }, {
- "version_value" : "10.5.3"
- } ]
- }
- }, {
- "product_name" : "iphone_os",
- "version" : {
- "version_data" : [ {
- "version_value" : "3.0"
- }, {
- "version_value" : "3.1"
- }, {
- "version_value" : "3.1.2"
- }, {
- "version_value" : "3.1.3"
- }, {
- "version_value" : "3.2"
- }, {
- "version_value" : "3.2.1"
- }, {
- "version_value" : "3.2.2"
- }, {
- "version_value" : "4.0"
- }, {
- "version_value" : "4.0.1"
- }, {
- "version_value" : "4.0.2"
- }, {
- "version_value" : "4.1"
- }, {
- "version_value" : "4.2.1"
- }, {
- "version_value" : "4.2.5"
- }, {
- "version_value" : "4.2.8"
- }, {
- "version_value" : "4.3.0"
- }, {
- "version_value" : "4.3.1"
- }, {
- "version_value" : "4.3.2"
- }, {
- "version_value" : "4.3.3"
- }, {
- "version_value" : "4.3.5"
- }, {
- "version_value" : "5.0"
- }, {
- "version_value" : "5.0.1"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00000.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00001.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00003.html"
- }, {
- "url" : "http://osvdb.org/79930"
- }, {
- "url" : "http://secunia.com/advisories/48274"
- }, {
- "url" : "http://secunia.com/advisories/48288"
- }, {
- "url" : "http://secunia.com/advisories/48377"
- }, {
- "url" : "http://www.securityfocus.com/bid/52365"
- }, {
- "url" : "http://www.securitytracker.com/id?1026774"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/73827"
- }, {
- "url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16726"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "WebKit, as used in Apple iOS before 5.1 and iTunes before 10.6, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2012-03-07-1 and APPLE-SA-2012-03-07-2."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1.2:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1.2:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1.3:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1.3:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.1:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.1:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.5",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.8",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.3",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:ipad:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:iphone:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:ipodtouch:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.1.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.2.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.5.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.6.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.8.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.8.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.9.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.9.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:5.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:5.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:5.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:5.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.4",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.5",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.1.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.2.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.5.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.7.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.7.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.7.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:8.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:8.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:8.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:8.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.2.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.3.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.4",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.4.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "10.5.3"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 6.8
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2012-03-08T22:55Z",
- "lastModifiedDate" : "2018-01-10T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2012-0609",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "apple",
- "product" : {
- "product_data" : [ {
- "product_name" : "itunes",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.0.0"
- }, {
- "version_value" : "4.0.1"
- }, {
- "version_value" : "4.1.0"
- }, {
- "version_value" : "4.2.0"
- }, {
- "version_value" : "4.5.0"
- }, {
- "version_value" : "4.6.0"
- }, {
- "version_value" : "4.7.0"
- }, {
- "version_value" : "4.7.1"
- }, {
- "version_value" : "4.7.2"
- }, {
- "version_value" : "4.8.0"
- }, {
- "version_value" : "4.9.0"
- }, {
- "version_value" : "5.0.0"
- }, {
- "version_value" : "5.0.1"
- }, {
- "version_value" : "6.0.0"
- }, {
- "version_value" : "6.0.1"
- }, {
- "version_value" : "6.0.2"
- }, {
- "version_value" : "6.0.3"
- }, {
- "version_value" : "6.0.4"
- }, {
- "version_value" : "6.0.5"
- }, {
- "version_value" : "7.0.0"
- }, {
- "version_value" : "7.0.1"
- }, {
- "version_value" : "7.0.2"
- }, {
- "version_value" : "7.1.0"
- }, {
- "version_value" : "7.1.1"
- }, {
- "version_value" : "7.2.0"
- }, {
- "version_value" : "7.3.0"
- }, {
- "version_value" : "7.3.1"
- }, {
- "version_value" : "7.3.2"
- }, {
- "version_value" : "7.4.0"
- }, {
- "version_value" : "7.4.1"
- }, {
- "version_value" : "7.4.2"
- }, {
- "version_value" : "7.4.3"
- }, {
- "version_value" : "7.5.0"
- }, {
- "version_value" : "7.6.0"
- }, {
- "version_value" : "7.6.1"
- }, {
- "version_value" : "7.6.2"
- }, {
- "version_value" : "7.7.0"
- }, {
- "version_value" : "7.7.1"
- }, {
- "version_value" : "8.0.0"
- }, {
- "version_value" : "8.0.1"
- }, {
- "version_value" : "9.0.0"
- }, {
- "version_value" : "9.0.1"
- }, {
- "version_value" : "9.0.2"
- }, {
- "version_value" : "9.0.3"
- }, {
- "version_value" : "9.1"
- }, {
- "version_value" : "9.1.1"
- }, {
- "version_value" : "9.2"
- }, {
- "version_value" : "9.2.1"
- }, {
- "version_value" : "10.0"
- }, {
- "version_value" : "10.0.1"
- }, {
- "version_value" : "10.1"
- }, {
- "version_value" : "10.1.1"
- }, {
- "version_value" : "10.1.2"
- }, {
- "version_value" : "10.2"
- }, {
- "version_value" : "10.3"
- }, {
- "version_value" : "10.3.1"
- }, {
- "version_value" : "10.4"
- }, {
- "version_value" : "10.4.1"
- }, {
- "version_value" : "10.5"
- }, {
- "version_value" : "10.5.1"
- }, {
- "version_value" : "10.5.2"
- }, {
- "version_value" : "10.5.3"
- } ]
- }
- }, {
- "product_name" : "iphone_os",
- "version" : {
- "version_data" : [ {
- "version_value" : "3.0"
- }, {
- "version_value" : "3.1"
- }, {
- "version_value" : "3.1.2"
- }, {
- "version_value" : "3.1.3"
- }, {
- "version_value" : "3.2"
- }, {
- "version_value" : "3.2.1"
- }, {
- "version_value" : "3.2.2"
- }, {
- "version_value" : "4.0"
- }, {
- "version_value" : "4.0.1"
- }, {
- "version_value" : "4.0.2"
- }, {
- "version_value" : "4.1"
- }, {
- "version_value" : "4.2.1"
- }, {
- "version_value" : "4.2.5"
- }, {
- "version_value" : "4.2.8"
- }, {
- "version_value" : "4.3.0"
- }, {
- "version_value" : "4.3.1"
- }, {
- "version_value" : "4.3.2"
- }, {
- "version_value" : "4.3.3"
- }, {
- "version_value" : "4.3.5"
- }, {
- "version_value" : "5.0"
- }, {
- "version_value" : "5.0.1"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00000.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00001.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00003.html"
- }, {
- "url" : "http://osvdb.org/79931"
- }, {
- "url" : "http://secunia.com/advisories/48274"
- }, {
- "url" : "http://secunia.com/advisories/48288"
- }, {
- "url" : "http://secunia.com/advisories/48377"
- }, {
- "url" : "http://www.securityfocus.com/bid/52365"
- }, {
- "url" : "http://www.securitytracker.com/id?1026774"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/73828"
- }, {
- "url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17434"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "WebKit, as used in Apple iOS before 5.1 and iTunes before 10.6, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2012-03-07-1 and APPLE-SA-2012-03-07-2."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1.2:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1.2:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1.3:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1.3:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.1:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.1:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.5",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.8",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.3",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:ipad:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:iphone:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:ipodtouch:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.1.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.2.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.5.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.6.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.8.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.8.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.9.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.9.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:5.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:5.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:5.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:5.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.4",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.5",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.1.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.2.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.5.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.7.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.7.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.7.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:8.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:8.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:8.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:8.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.2.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.3.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.4",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.4.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "10.5.3"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:C/I:C/A:C)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 9.3
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 8.6,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2012-03-08T22:55Z",
- "lastModifiedDate" : "2018-01-10T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2012-0610",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "apple",
- "product" : {
- "product_data" : [ {
- "product_name" : "itunes",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.0.0"
- }, {
- "version_value" : "4.0.1"
- }, {
- "version_value" : "4.1.0"
- }, {
- "version_value" : "4.2.0"
- }, {
- "version_value" : "4.5.0"
- }, {
- "version_value" : "4.6.0"
- }, {
- "version_value" : "4.7.0"
- }, {
- "version_value" : "4.7.1"
- }, {
- "version_value" : "4.7.2"
- }, {
- "version_value" : "4.8.0"
- }, {
- "version_value" : "4.9.0"
- }, {
- "version_value" : "5.0.0"
- }, {
- "version_value" : "5.0.1"
- }, {
- "version_value" : "6.0.0"
- }, {
- "version_value" : "6.0.1"
- }, {
- "version_value" : "6.0.2"
- }, {
- "version_value" : "6.0.3"
- }, {
- "version_value" : "6.0.4"
- }, {
- "version_value" : "6.0.5"
- }, {
- "version_value" : "7.0.0"
- }, {
- "version_value" : "7.0.1"
- }, {
- "version_value" : "7.0.2"
- }, {
- "version_value" : "7.1.0"
- }, {
- "version_value" : "7.1.1"
- }, {
- "version_value" : "7.2.0"
- }, {
- "version_value" : "7.3.0"
- }, {
- "version_value" : "7.3.1"
- }, {
- "version_value" : "7.3.2"
- }, {
- "version_value" : "7.4.0"
- }, {
- "version_value" : "7.4.1"
- }, {
- "version_value" : "7.4.2"
- }, {
- "version_value" : "7.4.3"
- }, {
- "version_value" : "7.5.0"
- }, {
- "version_value" : "7.6.0"
- }, {
- "version_value" : "7.6.1"
- }, {
- "version_value" : "7.6.2"
- }, {
- "version_value" : "7.7.0"
- }, {
- "version_value" : "7.7.1"
- }, {
- "version_value" : "8.0.0"
- }, {
- "version_value" : "8.0.1"
- }, {
- "version_value" : "9.0.0"
- }, {
- "version_value" : "9.0.1"
- }, {
- "version_value" : "9.0.2"
- }, {
- "version_value" : "9.0.3"
- }, {
- "version_value" : "9.1"
- }, {
- "version_value" : "9.1.1"
- }, {
- "version_value" : "9.2"
- }, {
- "version_value" : "9.2.1"
- }, {
- "version_value" : "10.0"
- }, {
- "version_value" : "10.0.1"
- }, {
- "version_value" : "10.1"
- }, {
- "version_value" : "10.1.1"
- }, {
- "version_value" : "10.1.2"
- }, {
- "version_value" : "10.2"
- }, {
- "version_value" : "10.3"
- }, {
- "version_value" : "10.3.1"
- }, {
- "version_value" : "10.4"
- }, {
- "version_value" : "10.4.1"
- }, {
- "version_value" : "10.5"
- }, {
- "version_value" : "10.5.1"
- }, {
- "version_value" : "10.5.2"
- }, {
- "version_value" : "10.5.3"
- } ]
- }
- }, {
- "product_name" : "iphone_os",
- "version" : {
- "version_data" : [ {
- "version_value" : "3.0"
- }, {
- "version_value" : "3.1"
- }, {
- "version_value" : "3.1.2"
- }, {
- "version_value" : "3.1.3"
- }, {
- "version_value" : "3.2"
- }, {
- "version_value" : "3.2.1"
- }, {
- "version_value" : "3.2.2"
- }, {
- "version_value" : "4.0"
- }, {
- "version_value" : "4.0.1"
- }, {
- "version_value" : "4.0.2"
- }, {
- "version_value" : "4.1"
- }, {
- "version_value" : "4.2.1"
- }, {
- "version_value" : "4.2.5"
- }, {
- "version_value" : "4.2.8"
- }, {
- "version_value" : "4.3.0"
- }, {
- "version_value" : "4.3.1"
- }, {
- "version_value" : "4.3.2"
- }, {
- "version_value" : "4.3.3"
- }, {
- "version_value" : "4.3.5"
- }, {
- "version_value" : "5.0"
- }, {
- "version_value" : "5.0.1"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00000.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00001.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00003.html"
- }, {
- "url" : "http://osvdb.org/79932"
- }, {
- "url" : "http://secunia.com/advisories/48274"
- }, {
- "url" : "http://secunia.com/advisories/48288"
- }, {
- "url" : "http://secunia.com/advisories/48377"
- }, {
- "url" : "http://www.securityfocus.com/bid/52365"
- }, {
- "url" : "http://www.securitytracker.com/id?1026774"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/73829"
- }, {
- "url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17152"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "WebKit, as used in Apple iOS before 5.1 and iTunes before 10.6, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2012-03-07-1 and APPLE-SA-2012-03-07-2."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1.2:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1.2:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1.3:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1.3:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.1:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.1:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.5",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.8",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.3",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:ipad:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:iphone:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:ipodtouch:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.1.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.2.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.5.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.6.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.8.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.8.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.9.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.9.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:5.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:5.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:5.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:5.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.4",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.5",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.1.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.2.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.5.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.7.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.7.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.7.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:8.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:8.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:8.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:8.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.2.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.3.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.4",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.4.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "10.5.3"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:C/I:C/A:C)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 9.3
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 8.6,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2012-03-08T22:55Z",
- "lastModifiedDate" : "2018-01-10T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2012-0611",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "apple",
- "product" : {
- "product_data" : [ {
- "product_name" : "itunes",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.0.0"
- }, {
- "version_value" : "4.0.1"
- }, {
- "version_value" : "4.1.0"
- }, {
- "version_value" : "4.2.0"
- }, {
- "version_value" : "4.5.0"
- }, {
- "version_value" : "4.6.0"
- }, {
- "version_value" : "4.7.0"
- }, {
- "version_value" : "4.7.1"
- }, {
- "version_value" : "4.7.2"
- }, {
- "version_value" : "4.8.0"
- }, {
- "version_value" : "4.9.0"
- }, {
- "version_value" : "5.0.0"
- }, {
- "version_value" : "5.0.1"
- }, {
- "version_value" : "6.0.0"
- }, {
- "version_value" : "6.0.1"
- }, {
- "version_value" : "6.0.2"
- }, {
- "version_value" : "6.0.3"
- }, {
- "version_value" : "6.0.4"
- }, {
- "version_value" : "6.0.5"
- }, {
- "version_value" : "7.0.0"
- }, {
- "version_value" : "7.0.1"
- }, {
- "version_value" : "7.0.2"
- }, {
- "version_value" : "7.1.0"
- }, {
- "version_value" : "7.1.1"
- }, {
- "version_value" : "7.2.0"
- }, {
- "version_value" : "7.3.0"
- }, {
- "version_value" : "7.3.1"
- }, {
- "version_value" : "7.3.2"
- }, {
- "version_value" : "7.4.0"
- }, {
- "version_value" : "7.4.1"
- }, {
- "version_value" : "7.4.2"
- }, {
- "version_value" : "7.4.3"
- }, {
- "version_value" : "7.5.0"
- }, {
- "version_value" : "7.6.0"
- }, {
- "version_value" : "7.6.1"
- }, {
- "version_value" : "7.6.2"
- }, {
- "version_value" : "7.7.0"
- }, {
- "version_value" : "7.7.1"
- }, {
- "version_value" : "8.0.0"
- }, {
- "version_value" : "8.0.1"
- }, {
- "version_value" : "9.0.0"
- }, {
- "version_value" : "9.0.1"
- }, {
- "version_value" : "9.0.2"
- }, {
- "version_value" : "9.0.3"
- }, {
- "version_value" : "9.1"
- }, {
- "version_value" : "9.1.1"
- }, {
- "version_value" : "9.2"
- }, {
- "version_value" : "9.2.1"
- }, {
- "version_value" : "10.0"
- }, {
- "version_value" : "10.0.1"
- }, {
- "version_value" : "10.1"
- }, {
- "version_value" : "10.1.1"
- }, {
- "version_value" : "10.1.2"
- }, {
- "version_value" : "10.2"
- }, {
- "version_value" : "10.3"
- }, {
- "version_value" : "10.3.1"
- }, {
- "version_value" : "10.4"
- }, {
- "version_value" : "10.4.1"
- }, {
- "version_value" : "10.5"
- }, {
- "version_value" : "10.5.1"
- }, {
- "version_value" : "10.5.2"
- }, {
- "version_value" : "10.5.3"
- } ]
- }
- }, {
- "product_name" : "iphone_os",
- "version" : {
- "version_data" : [ {
- "version_value" : "3.0"
- }, {
- "version_value" : "3.1"
- }, {
- "version_value" : "3.1.2"
- }, {
- "version_value" : "3.1.3"
- }, {
- "version_value" : "3.2"
- }, {
- "version_value" : "3.2.1"
- }, {
- "version_value" : "3.2.2"
- }, {
- "version_value" : "4.0"
- }, {
- "version_value" : "4.0.1"
- }, {
- "version_value" : "4.0.2"
- }, {
- "version_value" : "4.1"
- }, {
- "version_value" : "4.2.1"
- }, {
- "version_value" : "4.2.5"
- }, {
- "version_value" : "4.2.8"
- }, {
- "version_value" : "4.3.0"
- }, {
- "version_value" : "4.3.1"
- }, {
- "version_value" : "4.3.2"
- }, {
- "version_value" : "4.3.3"
- }, {
- "version_value" : "4.3.5"
- }, {
- "version_value" : "5.0"
- }, {
- "version_value" : "5.0.1"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00000.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00001.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00003.html"
- }, {
- "url" : "http://osvdb.org/79933"
- }, {
- "url" : "http://secunia.com/advisories/48274"
- }, {
- "url" : "http://secunia.com/advisories/48288"
- }, {
- "url" : "http://secunia.com/advisories/48377"
- }, {
- "url" : "http://www.securityfocus.com/bid/52365"
- }, {
- "url" : "http://www.securitytracker.com/id?1026774"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/73830"
- }, {
- "url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17366"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "WebKit, as used in Apple iOS before 5.1 and iTunes before 10.6, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2012-03-07-1 and APPLE-SA-2012-03-07-2."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1.2:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1.2:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1.3:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1.3:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.1:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.1:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.5",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.8",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.3",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:ipad:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:iphone:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:ipodtouch:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.1.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.2.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.5.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.6.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.8.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.8.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.9.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.9.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:5.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:5.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:5.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:5.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.4",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.5",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.1.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.2.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.5.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.7.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.7.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.7.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:8.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:8.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:8.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:8.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.2.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.3.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.4",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.4.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "10.5.3"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:C/I:C/A:C)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 9.3
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 8.6,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2012-03-08T22:55Z",
- "lastModifiedDate" : "2018-01-10T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2012-0612",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "apple",
- "product" : {
- "product_data" : [ {
- "product_name" : "itunes",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.0.0"
- }, {
- "version_value" : "4.0.1"
- }, {
- "version_value" : "4.1.0"
- }, {
- "version_value" : "4.2.0"
- }, {
- "version_value" : "4.5.0"
- }, {
- "version_value" : "4.6.0"
- }, {
- "version_value" : "4.7.0"
- }, {
- "version_value" : "4.7.1"
- }, {
- "version_value" : "4.7.2"
- }, {
- "version_value" : "4.8.0"
- }, {
- "version_value" : "4.9.0"
- }, {
- "version_value" : "5.0.0"
- }, {
- "version_value" : "5.0.1"
- }, {
- "version_value" : "6.0.0"
- }, {
- "version_value" : "6.0.1"
- }, {
- "version_value" : "6.0.2"
- }, {
- "version_value" : "6.0.3"
- }, {
- "version_value" : "6.0.4"
- }, {
- "version_value" : "6.0.5"
- }, {
- "version_value" : "7.0.0"
- }, {
- "version_value" : "7.0.1"
- }, {
- "version_value" : "7.0.2"
- }, {
- "version_value" : "7.1.0"
- }, {
- "version_value" : "7.1.1"
- }, {
- "version_value" : "7.2.0"
- }, {
- "version_value" : "7.3.0"
- }, {
- "version_value" : "7.3.1"
- }, {
- "version_value" : "7.3.2"
- }, {
- "version_value" : "7.4.0"
- }, {
- "version_value" : "7.4.1"
- }, {
- "version_value" : "7.4.2"
- }, {
- "version_value" : "7.4.3"
- }, {
- "version_value" : "7.5.0"
- }, {
- "version_value" : "7.6.0"
- }, {
- "version_value" : "7.6.1"
- }, {
- "version_value" : "7.6.2"
- }, {
- "version_value" : "7.7.0"
- }, {
- "version_value" : "7.7.1"
- }, {
- "version_value" : "8.0.0"
- }, {
- "version_value" : "8.0.1"
- }, {
- "version_value" : "9.0.0"
- }, {
- "version_value" : "9.0.1"
- }, {
- "version_value" : "9.0.2"
- }, {
- "version_value" : "9.0.3"
- }, {
- "version_value" : "9.1"
- }, {
- "version_value" : "9.1.1"
- }, {
- "version_value" : "9.2"
- }, {
- "version_value" : "9.2.1"
- }, {
- "version_value" : "10.0"
- }, {
- "version_value" : "10.0.1"
- }, {
- "version_value" : "10.1"
- }, {
- "version_value" : "10.1.1"
- }, {
- "version_value" : "10.1.2"
- }, {
- "version_value" : "10.2"
- }, {
- "version_value" : "10.3"
- }, {
- "version_value" : "10.3.1"
- }, {
- "version_value" : "10.4"
- }, {
- "version_value" : "10.4.1"
- }, {
- "version_value" : "10.5"
- }, {
- "version_value" : "10.5.1"
- }, {
- "version_value" : "10.5.2"
- }, {
- "version_value" : "10.5.3"
- } ]
- }
- }, {
- "product_name" : "safari",
- "version" : {
- "version_data" : [ {
- "version_value" : "5.1.4"
- } ]
- }
- }, {
- "product_name" : "iphone_os",
- "version" : {
- "version_data" : [ {
- "version_value" : "3.0"
- }, {
- "version_value" : "3.1"
- }, {
- "version_value" : "3.1.2"
- }, {
- "version_value" : "3.1.3"
- }, {
- "version_value" : "3.2"
- }, {
- "version_value" : "3.2.1"
- }, {
- "version_value" : "3.2.2"
- }, {
- "version_value" : "4.0"
- }, {
- "version_value" : "4.0.1"
- }, {
- "version_value" : "4.0.2"
- }, {
- "version_value" : "4.1"
- }, {
- "version_value" : "4.2.1"
- }, {
- "version_value" : "4.2.5"
- }, {
- "version_value" : "4.2.8"
- }, {
- "version_value" : "4.3.0"
- }, {
- "version_value" : "4.3.1"
- }, {
- "version_value" : "4.3.2"
- }, {
- "version_value" : "4.3.3"
- }, {
- "version_value" : "4.3.5"
- }, {
- "version_value" : "5.0"
- }, {
- "version_value" : "5.0.1"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00000.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00001.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00003.html"
- }, {
- "url" : "http://osvdb.org/79934"
- }, {
- "url" : "http://secunia.com/advisories/48274"
- }, {
- "url" : "http://secunia.com/advisories/48288"
- }, {
- "url" : "http://secunia.com/advisories/48377"
- }, {
- "url" : "http://www.securityfocus.com/bid/52365"
- }, {
- "url" : "http://www.securitytracker.com/id?1026774"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/73831"
- }, {
- "url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17156"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "WebKit, as used in Apple iOS before 5.1 and iTunes before 10.6, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2012-03-07-1 and APPLE-SA-2012-03-07-2."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:safari",
- "cpe23Uri" : "cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "5.1.4"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1.2:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1.2:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1.3:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1.3:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.1:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.1:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.5",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.8",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.3",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:ipad:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:iphone:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:ipodtouch:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.1.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.2.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.5.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.6.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.8.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.8.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.9.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.9.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:5.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:5.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:5.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:5.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.4",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.5",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.1.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.2.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.5.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.7.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.7.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.7.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:8.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:8.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:8.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:8.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.2.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.3.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.4",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.4.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "10.5.3"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:C/I:C/A:C)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 9.3
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 8.6,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2012-03-08T22:55Z",
- "lastModifiedDate" : "2018-01-10T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2012-0613",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "apple",
- "product" : {
- "product_data" : [ {
- "product_name" : "itunes",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.0.0"
- }, {
- "version_value" : "4.0.1"
- }, {
- "version_value" : "4.1.0"
- }, {
- "version_value" : "4.2.0"
- }, {
- "version_value" : "4.5.0"
- }, {
- "version_value" : "4.6.0"
- }, {
- "version_value" : "4.7.0"
- }, {
- "version_value" : "4.7.1"
- }, {
- "version_value" : "4.7.2"
- }, {
- "version_value" : "4.8.0"
- }, {
- "version_value" : "4.9.0"
- }, {
- "version_value" : "5.0.0"
- }, {
- "version_value" : "5.0.1"
- }, {
- "version_value" : "6.0.0"
- }, {
- "version_value" : "6.0.1"
- }, {
- "version_value" : "6.0.2"
- }, {
- "version_value" : "6.0.3"
- }, {
- "version_value" : "6.0.4"
- }, {
- "version_value" : "6.0.5"
- }, {
- "version_value" : "7.0.0"
- }, {
- "version_value" : "7.0.1"
- }, {
- "version_value" : "7.0.2"
- }, {
- "version_value" : "7.1.0"
- }, {
- "version_value" : "7.1.1"
- }, {
- "version_value" : "7.2.0"
- }, {
- "version_value" : "7.3.0"
- }, {
- "version_value" : "7.3.1"
- }, {
- "version_value" : "7.3.2"
- }, {
- "version_value" : "7.4.0"
- }, {
- "version_value" : "7.4.1"
- }, {
- "version_value" : "7.4.2"
- }, {
- "version_value" : "7.4.3"
- }, {
- "version_value" : "7.5.0"
- }, {
- "version_value" : "7.6.0"
- }, {
- "version_value" : "7.6.1"
- }, {
- "version_value" : "7.6.2"
- }, {
- "version_value" : "7.7.0"
- }, {
- "version_value" : "7.7.1"
- }, {
- "version_value" : "8.0.0"
- }, {
- "version_value" : "8.0.1"
- }, {
- "version_value" : "9.0.0"
- }, {
- "version_value" : "9.0.1"
- }, {
- "version_value" : "9.0.2"
- }, {
- "version_value" : "9.0.3"
- }, {
- "version_value" : "9.1"
- }, {
- "version_value" : "9.1.1"
- }, {
- "version_value" : "9.2"
- }, {
- "version_value" : "9.2.1"
- }, {
- "version_value" : "10.0"
- }, {
- "version_value" : "10.0.1"
- }, {
- "version_value" : "10.1"
- }, {
- "version_value" : "10.1.1"
- }, {
- "version_value" : "10.1.2"
- }, {
- "version_value" : "10.2"
- }, {
- "version_value" : "10.3"
- }, {
- "version_value" : "10.3.1"
- }, {
- "version_value" : "10.4"
- }, {
- "version_value" : "10.4.1"
- }, {
- "version_value" : "10.5"
- }, {
- "version_value" : "10.5.1"
- }, {
- "version_value" : "10.5.2"
- }, {
- "version_value" : "10.5.3"
- } ]
- }
- }, {
- "product_name" : "safari",
- "version" : {
- "version_data" : [ {
- "version_value" : "5.1.4"
- } ]
- }
- }, {
- "product_name" : "iphone_os",
- "version" : {
- "version_data" : [ {
- "version_value" : "3.0"
- }, {
- "version_value" : "3.1"
- }, {
- "version_value" : "3.1.2"
- }, {
- "version_value" : "3.1.3"
- }, {
- "version_value" : "3.2"
- }, {
- "version_value" : "3.2.1"
- }, {
- "version_value" : "3.2.2"
- }, {
- "version_value" : "4.0"
- }, {
- "version_value" : "4.0.1"
- }, {
- "version_value" : "4.0.2"
- }, {
- "version_value" : "4.1"
- }, {
- "version_value" : "4.2.1"
- }, {
- "version_value" : "4.2.5"
- }, {
- "version_value" : "4.2.8"
- }, {
- "version_value" : "4.3.0"
- }, {
- "version_value" : "4.3.1"
- }, {
- "version_value" : "4.3.2"
- }, {
- "version_value" : "4.3.3"
- }, {
- "version_value" : "4.3.5"
- }, {
- "version_value" : "5.0"
- }, {
- "version_value" : "5.0.1"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00000.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00001.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00003.html"
- }, {
- "url" : "http://osvdb.org/79935"
- }, {
- "url" : "http://secunia.com/advisories/48274"
- }, {
- "url" : "http://secunia.com/advisories/48288"
- }, {
- "url" : "http://secunia.com/advisories/48377"
- }, {
- "url" : "http://www.securityfocus.com/bid/52365"
- }, {
- "url" : "http://www.securitytracker.com/id?1026774"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/73832"
- }, {
- "url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17473"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "WebKit, as used in Apple iOS before 5.1 and iTunes before 10.6, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2012-03-07-1 and APPLE-SA-2012-03-07-2."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1.2:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1.2:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1.3:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1.3:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.1:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.1:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.5",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.8",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.3",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:ipad:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:iphone:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:ipodtouch:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:safari",
- "cpe23Uri" : "cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "5.1.4"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.1.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.2.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.5.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.6.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.8.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.8.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.9.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.9.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:5.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:5.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:5.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:5.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.4",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.5",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.1.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.2.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.5.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.7.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.7.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.7.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:8.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:8.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:8.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:8.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.2.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.3.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.4",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.4.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "10.5.3"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:C/I:C/A:C)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 9.3
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 8.6,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2012-03-08T22:55Z",
- "lastModifiedDate" : "2018-01-10T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2012-0614",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "apple",
- "product" : {
- "product_data" : [ {
- "product_name" : "itunes",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.0.0"
- }, {
- "version_value" : "4.0.1"
- }, {
- "version_value" : "4.1.0"
- }, {
- "version_value" : "4.2.0"
- }, {
- "version_value" : "4.5.0"
- }, {
- "version_value" : "4.6.0"
- }, {
- "version_value" : "4.7.0"
- }, {
- "version_value" : "4.7.1"
- }, {
- "version_value" : "4.7.2"
- }, {
- "version_value" : "4.8.0"
- }, {
- "version_value" : "4.9.0"
- }, {
- "version_value" : "5.0.0"
- }, {
- "version_value" : "5.0.1"
- }, {
- "version_value" : "6.0.0"
- }, {
- "version_value" : "6.0.1"
- }, {
- "version_value" : "6.0.2"
- }, {
- "version_value" : "6.0.3"
- }, {
- "version_value" : "6.0.4"
- }, {
- "version_value" : "6.0.5"
- }, {
- "version_value" : "7.0.0"
- }, {
- "version_value" : "7.0.1"
- }, {
- "version_value" : "7.0.2"
- }, {
- "version_value" : "7.1.0"
- }, {
- "version_value" : "7.1.1"
- }, {
- "version_value" : "7.2.0"
- }, {
- "version_value" : "7.3.0"
- }, {
- "version_value" : "7.3.1"
- }, {
- "version_value" : "7.3.2"
- }, {
- "version_value" : "7.4.0"
- }, {
- "version_value" : "7.4.1"
- }, {
- "version_value" : "7.4.2"
- }, {
- "version_value" : "7.4.3"
- }, {
- "version_value" : "7.5.0"
- }, {
- "version_value" : "7.6.0"
- }, {
- "version_value" : "7.6.1"
- }, {
- "version_value" : "7.6.2"
- }, {
- "version_value" : "7.7.0"
- }, {
- "version_value" : "7.7.1"
- }, {
- "version_value" : "8.0.0"
- }, {
- "version_value" : "8.0.1"
- }, {
- "version_value" : "9.0.0"
- }, {
- "version_value" : "9.0.1"
- }, {
- "version_value" : "9.0.2"
- }, {
- "version_value" : "9.0.3"
- }, {
- "version_value" : "9.1"
- }, {
- "version_value" : "9.1.1"
- }, {
- "version_value" : "9.2"
- }, {
- "version_value" : "9.2.1"
- }, {
- "version_value" : "10.0"
- }, {
- "version_value" : "10.0.1"
- }, {
- "version_value" : "10.1"
- }, {
- "version_value" : "10.1.1"
- }, {
- "version_value" : "10.1.2"
- }, {
- "version_value" : "10.2"
- }, {
- "version_value" : "10.3"
- }, {
- "version_value" : "10.3.1"
- }, {
- "version_value" : "10.4"
- }, {
- "version_value" : "10.4.1"
- }, {
- "version_value" : "10.5"
- }, {
- "version_value" : "10.5.1"
- }, {
- "version_value" : "10.5.2"
- }, {
- "version_value" : "10.5.3"
- } ]
- }
- }, {
- "product_name" : "safari",
- "version" : {
- "version_data" : [ {
- "version_value" : "5.1.4"
- } ]
- }
- }, {
- "product_name" : "iphone_os",
- "version" : {
- "version_data" : [ {
- "version_value" : "3.0"
- }, {
- "version_value" : "3.1"
- }, {
- "version_value" : "3.1.2"
- }, {
- "version_value" : "3.1.3"
- }, {
- "version_value" : "3.2"
- }, {
- "version_value" : "3.2.1"
- }, {
- "version_value" : "3.2.2"
- }, {
- "version_value" : "4.0"
- }, {
- "version_value" : "4.0.1"
- }, {
- "version_value" : "4.0.2"
- }, {
- "version_value" : "4.1"
- }, {
- "version_value" : "4.2.1"
- }, {
- "version_value" : "4.2.5"
- }, {
- "version_value" : "4.2.8"
- }, {
- "version_value" : "4.3.0"
- }, {
- "version_value" : "4.3.1"
- }, {
- "version_value" : "4.3.2"
- }, {
- "version_value" : "4.3.3"
- }, {
- "version_value" : "4.3.5"
- }, {
- "version_value" : "5.0"
- }, {
- "version_value" : "5.0.1"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00000.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00001.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00003.html"
- }, {
- "url" : "http://secunia.com/advisories/48274"
- }, {
- "url" : "http://secunia.com/advisories/48288"
- }, {
- "url" : "http://secunia.com/advisories/48377"
- }, {
- "url" : "http://www.securityfocus.com/bid/52365"
- }, {
- "url" : "http://www.securitytracker.com/id?1026774"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/73833"
- }, {
- "url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16756"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "WebKit, as used in Apple iOS before 5.1 and iTunes before 10.6, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2012-03-07-1 and APPLE-SA-2012-03-07-2."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1.2:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1.2:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1.3:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1.3:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.1:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.1:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.5",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.8",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.3",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:ipad:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:iphone:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:ipodtouch:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.1.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.2.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.5.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.6.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.8.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.8.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.9.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.9.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:5.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:5.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:5.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:5.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.4",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.5",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.1.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.2.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.5.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.7.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.7.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.7.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:8.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:8.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:8.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:8.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.2.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.3.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.4",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.4.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "10.5.3"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:safari",
- "cpe23Uri" : "cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "5.1.4"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:C/I:C/A:C)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 9.3
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 8.6,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2012-03-08T22:55Z",
- "lastModifiedDate" : "2018-01-10T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2012-0615",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "apple",
- "product" : {
- "product_data" : [ {
- "product_name" : "itunes",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.0.0"
- }, {
- "version_value" : "4.0.1"
- }, {
- "version_value" : "4.1.0"
- }, {
- "version_value" : "4.2.0"
- }, {
- "version_value" : "4.5.0"
- }, {
- "version_value" : "4.6.0"
- }, {
- "version_value" : "4.7.0"
- }, {
- "version_value" : "4.7.1"
- }, {
- "version_value" : "4.7.2"
- }, {
- "version_value" : "4.8.0"
- }, {
- "version_value" : "4.9.0"
- }, {
- "version_value" : "5.0.0"
- }, {
- "version_value" : "5.0.1"
- }, {
- "version_value" : "6.0.0"
- }, {
- "version_value" : "6.0.1"
- }, {
- "version_value" : "6.0.2"
- }, {
- "version_value" : "6.0.3"
- }, {
- "version_value" : "6.0.4"
- }, {
- "version_value" : "6.0.5"
- }, {
- "version_value" : "7.0.0"
- }, {
- "version_value" : "7.0.1"
- }, {
- "version_value" : "7.0.2"
- }, {
- "version_value" : "7.1.0"
- }, {
- "version_value" : "7.1.1"
- }, {
- "version_value" : "7.2.0"
- }, {
- "version_value" : "7.3.0"
- }, {
- "version_value" : "7.3.1"
- }, {
- "version_value" : "7.3.2"
- }, {
- "version_value" : "7.4.0"
- }, {
- "version_value" : "7.4.1"
- }, {
- "version_value" : "7.4.2"
- }, {
- "version_value" : "7.4.3"
- }, {
- "version_value" : "7.5.0"
- }, {
- "version_value" : "7.6.0"
- }, {
- "version_value" : "7.6.1"
- }, {
- "version_value" : "7.6.2"
- }, {
- "version_value" : "7.7.0"
- }, {
- "version_value" : "7.7.1"
- }, {
- "version_value" : "8.0.0"
- }, {
- "version_value" : "8.0.1"
- }, {
- "version_value" : "9.0.0"
- }, {
- "version_value" : "9.0.1"
- }, {
- "version_value" : "9.0.2"
- }, {
- "version_value" : "9.0.3"
- }, {
- "version_value" : "9.1"
- }, {
- "version_value" : "9.1.1"
- }, {
- "version_value" : "9.2"
- }, {
- "version_value" : "9.2.1"
- }, {
- "version_value" : "10.0"
- }, {
- "version_value" : "10.0.1"
- }, {
- "version_value" : "10.1"
- }, {
- "version_value" : "10.1.1"
- }, {
- "version_value" : "10.1.2"
- }, {
- "version_value" : "10.2"
- }, {
- "version_value" : "10.3"
- }, {
- "version_value" : "10.3.1"
- }, {
- "version_value" : "10.4"
- }, {
- "version_value" : "10.4.1"
- }, {
- "version_value" : "10.5"
- }, {
- "version_value" : "10.5.1"
- }, {
- "version_value" : "10.5.2"
- }, {
- "version_value" : "10.5.3"
- } ]
- }
- }, {
- "product_name" : "safari",
- "version" : {
- "version_data" : [ {
- "version_value" : "5.1.4"
- } ]
- }
- }, {
- "product_name" : "iphone_os",
- "version" : {
- "version_data" : [ {
- "version_value" : "3.0"
- }, {
- "version_value" : "3.1"
- }, {
- "version_value" : "3.1.2"
- }, {
- "version_value" : "3.1.3"
- }, {
- "version_value" : "3.2"
- }, {
- "version_value" : "3.2.1"
- }, {
- "version_value" : "3.2.2"
- }, {
- "version_value" : "4.0"
- }, {
- "version_value" : "4.0.1"
- }, {
- "version_value" : "4.0.2"
- }, {
- "version_value" : "4.1"
- }, {
- "version_value" : "4.2.1"
- }, {
- "version_value" : "4.2.5"
- }, {
- "version_value" : "4.2.8"
- }, {
- "version_value" : "4.3.0"
- }, {
- "version_value" : "4.3.1"
- }, {
- "version_value" : "4.3.2"
- }, {
- "version_value" : "4.3.3"
- }, {
- "version_value" : "4.3.5"
- }, {
- "version_value" : "5.0"
- }, {
- "version_value" : "5.0.1"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00000.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00001.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00003.html"
- }, {
- "url" : "http://osvdb.org/79937"
- }, {
- "url" : "http://secunia.com/advisories/48274"
- }, {
- "url" : "http://secunia.com/advisories/48288"
- }, {
- "url" : "http://secunia.com/advisories/48377"
- }, {
- "url" : "http://www.securityfocus.com/bid/52365"
- }, {
- "url" : "http://www.securitytracker.com/id?1026774"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/73834"
- }, {
- "url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17185"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "WebKit, as used in Apple iOS before 5.1 and iTunes before 10.6, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2012-03-07-1 and APPLE-SA-2012-03-07-2."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:safari",
- "cpe23Uri" : "cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "5.1.4"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1.2:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1.2:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1.3:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1.3:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.1:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.1:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.5",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.8",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.3",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:ipad:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:iphone:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:ipodtouch:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.1.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.2.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.5.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.6.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.8.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.8.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.9.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.9.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:5.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:5.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:5.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:5.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.4",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.5",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.1.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.2.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.5.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.7.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.7.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.7.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:8.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:8.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:8.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:8.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.2.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.3.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.4",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.4.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "10.5.3"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:C/I:C/A:C)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 9.3
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 8.6,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2012-03-08T22:55Z",
- "lastModifiedDate" : "2018-01-10T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2012-0616",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "apple",
- "product" : {
- "product_data" : [ {
- "product_name" : "itunes",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.0.0"
- }, {
- "version_value" : "4.0.1"
- }, {
- "version_value" : "4.1.0"
- }, {
- "version_value" : "4.2.0"
- }, {
- "version_value" : "4.5.0"
- }, {
- "version_value" : "4.6.0"
- }, {
- "version_value" : "4.7.0"
- }, {
- "version_value" : "4.7.1"
- }, {
- "version_value" : "4.7.2"
- }, {
- "version_value" : "4.8.0"
- }, {
- "version_value" : "4.9.0"
- }, {
- "version_value" : "5.0.0"
- }, {
- "version_value" : "5.0.1"
- }, {
- "version_value" : "6.0.0"
- }, {
- "version_value" : "6.0.1"
- }, {
- "version_value" : "6.0.2"
- }, {
- "version_value" : "6.0.3"
- }, {
- "version_value" : "6.0.4"
- }, {
- "version_value" : "6.0.5"
- }, {
- "version_value" : "7.0.0"
- }, {
- "version_value" : "7.0.1"
- }, {
- "version_value" : "7.0.2"
- }, {
- "version_value" : "7.1.0"
- }, {
- "version_value" : "7.1.1"
- }, {
- "version_value" : "7.2.0"
- }, {
- "version_value" : "7.3.0"
- }, {
- "version_value" : "7.3.1"
- }, {
- "version_value" : "7.3.2"
- }, {
- "version_value" : "7.4.0"
- }, {
- "version_value" : "7.4.1"
- }, {
- "version_value" : "7.4.2"
- }, {
- "version_value" : "7.4.3"
- }, {
- "version_value" : "7.5.0"
- }, {
- "version_value" : "7.6.0"
- }, {
- "version_value" : "7.6.1"
- }, {
- "version_value" : "7.6.2"
- }, {
- "version_value" : "7.7.0"
- }, {
- "version_value" : "7.7.1"
- }, {
- "version_value" : "8.0.0"
- }, {
- "version_value" : "8.0.1"
- }, {
- "version_value" : "9.0.0"
- }, {
- "version_value" : "9.0.1"
- }, {
- "version_value" : "9.0.2"
- }, {
- "version_value" : "9.0.3"
- }, {
- "version_value" : "9.1"
- }, {
- "version_value" : "9.1.1"
- }, {
- "version_value" : "9.2"
- }, {
- "version_value" : "9.2.1"
- }, {
- "version_value" : "10.0"
- }, {
- "version_value" : "10.0.1"
- }, {
- "version_value" : "10.1"
- }, {
- "version_value" : "10.1.1"
- }, {
- "version_value" : "10.1.2"
- }, {
- "version_value" : "10.2"
- }, {
- "version_value" : "10.3"
- }, {
- "version_value" : "10.3.1"
- }, {
- "version_value" : "10.4"
- }, {
- "version_value" : "10.4.1"
- }, {
- "version_value" : "10.5"
- }, {
- "version_value" : "10.5.1"
- }, {
- "version_value" : "10.5.2"
- }, {
- "version_value" : "10.5.3"
- } ]
- }
- }, {
- "product_name" : "safari",
- "version" : {
- "version_data" : [ {
- "version_value" : "5.1.4"
- } ]
- }
- }, {
- "product_name" : "iphone_os",
- "version" : {
- "version_data" : [ {
- "version_value" : "3.0"
- }, {
- "version_value" : "3.1"
- }, {
- "version_value" : "3.1.2"
- }, {
- "version_value" : "3.1.3"
- }, {
- "version_value" : "3.2"
- }, {
- "version_value" : "3.2.1"
- }, {
- "version_value" : "3.2.2"
- }, {
- "version_value" : "4.0"
- }, {
- "version_value" : "4.0.1"
- }, {
- "version_value" : "4.0.2"
- }, {
- "version_value" : "4.1"
- }, {
- "version_value" : "4.2.1"
- }, {
- "version_value" : "4.2.5"
- }, {
- "version_value" : "4.2.8"
- }, {
- "version_value" : "4.3.0"
- }, {
- "version_value" : "4.3.1"
- }, {
- "version_value" : "4.3.2"
- }, {
- "version_value" : "4.3.3"
- }, {
- "version_value" : "4.3.5"
- }, {
- "version_value" : "5.0"
- }, {
- "version_value" : "5.0.1"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00000.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00001.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00003.html"
- }, {
- "url" : "http://osvdb.org/79938"
- }, {
- "url" : "http://secunia.com/advisories/48274"
- }, {
- "url" : "http://secunia.com/advisories/48288"
- }, {
- "url" : "http://secunia.com/advisories/48377"
- }, {
- "url" : "http://www.securityfocus.com/bid/52365"
- }, {
- "url" : "http://www.securitytracker.com/id?1026774"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/73835"
- }, {
- "url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17331"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "WebKit, as used in Apple iOS before 5.1 and iTunes before 10.6, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2012-03-07-1 and APPLE-SA-2012-03-07-2."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:safari",
- "cpe23Uri" : "cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "5.1.4"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.1.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.2.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.5.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.6.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.8.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.8.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.9.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.9.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:5.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:5.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:5.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:5.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.4",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.5",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.1.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.2.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.5.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.7.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.7.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.7.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:8.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:8.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:8.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:8.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.2.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.3.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.4",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.4.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "10.5.3"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1.2:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1.2:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1.3:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1.3:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.1:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.1:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.5",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.8",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.3",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:ipad:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:iphone:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:ipodtouch:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:C/I:C/A:C)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 9.3
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 8.6,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2012-03-08T22:55Z",
- "lastModifiedDate" : "2018-01-10T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2012-0617",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "apple",
- "product" : {
- "product_data" : [ {
- "product_name" : "itunes",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.0.0"
- }, {
- "version_value" : "4.0.1"
- }, {
- "version_value" : "4.1.0"
- }, {
- "version_value" : "4.2.0"
- }, {
- "version_value" : "4.5.0"
- }, {
- "version_value" : "4.6.0"
- }, {
- "version_value" : "4.7.0"
- }, {
- "version_value" : "4.7.1"
- }, {
- "version_value" : "4.7.2"
- }, {
- "version_value" : "4.8.0"
- }, {
- "version_value" : "4.9.0"
- }, {
- "version_value" : "5.0.0"
- }, {
- "version_value" : "5.0.1"
- }, {
- "version_value" : "6.0.0"
- }, {
- "version_value" : "6.0.1"
- }, {
- "version_value" : "6.0.2"
- }, {
- "version_value" : "6.0.3"
- }, {
- "version_value" : "6.0.4"
- }, {
- "version_value" : "6.0.5"
- }, {
- "version_value" : "7.0.0"
- }, {
- "version_value" : "7.0.1"
- }, {
- "version_value" : "7.0.2"
- }, {
- "version_value" : "7.1.0"
- }, {
- "version_value" : "7.1.1"
- }, {
- "version_value" : "7.2.0"
- }, {
- "version_value" : "7.3.0"
- }, {
- "version_value" : "7.3.1"
- }, {
- "version_value" : "7.3.2"
- }, {
- "version_value" : "7.4.0"
- }, {
- "version_value" : "7.4.1"
- }, {
- "version_value" : "7.4.2"
- }, {
- "version_value" : "7.4.3"
- }, {
- "version_value" : "7.5.0"
- }, {
- "version_value" : "7.6.0"
- }, {
- "version_value" : "7.6.1"
- }, {
- "version_value" : "7.6.2"
- }, {
- "version_value" : "7.7.0"
- }, {
- "version_value" : "7.7.1"
- }, {
- "version_value" : "8.0.0"
- }, {
- "version_value" : "8.0.1"
- }, {
- "version_value" : "9.0.0"
- }, {
- "version_value" : "9.0.1"
- }, {
- "version_value" : "9.0.2"
- }, {
- "version_value" : "9.0.3"
- }, {
- "version_value" : "9.1"
- }, {
- "version_value" : "9.1.1"
- }, {
- "version_value" : "9.2"
- }, {
- "version_value" : "9.2.1"
- }, {
- "version_value" : "10.0"
- }, {
- "version_value" : "10.0.1"
- }, {
- "version_value" : "10.1"
- }, {
- "version_value" : "10.1.1"
- }, {
- "version_value" : "10.1.2"
- }, {
- "version_value" : "10.2"
- }, {
- "version_value" : "10.3"
- }, {
- "version_value" : "10.3.1"
- }, {
- "version_value" : "10.4"
- }, {
- "version_value" : "10.4.1"
- }, {
- "version_value" : "10.5"
- }, {
- "version_value" : "10.5.1"
- }, {
- "version_value" : "10.5.2"
- }, {
- "version_value" : "10.5.3"
- } ]
- }
- }, {
- "product_name" : "safari",
- "version" : {
- "version_data" : [ {
- "version_value" : "5.1.4"
- } ]
- }
- }, {
- "product_name" : "iphone_os",
- "version" : {
- "version_data" : [ {
- "version_value" : "3.0"
- }, {
- "version_value" : "3.1"
- }, {
- "version_value" : "3.1.2"
- }, {
- "version_value" : "3.1.3"
- }, {
- "version_value" : "3.2"
- }, {
- "version_value" : "3.2.1"
- }, {
- "version_value" : "3.2.2"
- }, {
- "version_value" : "4.0"
- }, {
- "version_value" : "4.0.1"
- }, {
- "version_value" : "4.0.2"
- }, {
- "version_value" : "4.1"
- }, {
- "version_value" : "4.2.1"
- }, {
- "version_value" : "4.2.5"
- }, {
- "version_value" : "4.2.8"
- }, {
- "version_value" : "4.3.0"
- }, {
- "version_value" : "4.3.1"
- }, {
- "version_value" : "4.3.2"
- }, {
- "version_value" : "4.3.3"
- }, {
- "version_value" : "4.3.5"
- }, {
- "version_value" : "5.0"
- }, {
- "version_value" : "5.0.1"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00000.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00001.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00003.html"
- }, {
- "url" : "http://osvdb.org/79939"
- }, {
- "url" : "http://secunia.com/advisories/48274"
- }, {
- "url" : "http://secunia.com/advisories/48288"
- }, {
- "url" : "http://secunia.com/advisories/48377"
- }, {
- "url" : "http://www.securityfocus.com/bid/52365"
- }, {
- "url" : "http://www.securitytracker.com/id?1026774"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/73836"
- }, {
- "url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17048"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "WebKit, as used in Apple iOS before 5.1 and iTunes before 10.6, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2012-03-07-1 and APPLE-SA-2012-03-07-2."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.1.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.2.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.5.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.6.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.8.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.8.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.9.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.9.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:5.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:5.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:5.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:5.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.4",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.5",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.1.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.2.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.5.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.7.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.7.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.7.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:8.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:8.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:8.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:8.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.2.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.3.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.4",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.4.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "10.5.3"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:safari",
- "cpe23Uri" : "cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "5.1.4"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1.2:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1.2:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1.3:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1.3:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.1:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.1:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.5",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.8",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.3",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:ipad:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:iphone:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:ipodtouch:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:C/I:C/A:C)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 9.3
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 8.6,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2012-03-08T22:55Z",
- "lastModifiedDate" : "2018-01-10T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2012-0618",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "apple",
- "product" : {
- "product_data" : [ {
- "product_name" : "itunes",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.0.0"
- }, {
- "version_value" : "4.0.1"
- }, {
- "version_value" : "4.1.0"
- }, {
- "version_value" : "4.2.0"
- }, {
- "version_value" : "4.5.0"
- }, {
- "version_value" : "4.6.0"
- }, {
- "version_value" : "4.7.0"
- }, {
- "version_value" : "4.7.1"
- }, {
- "version_value" : "4.7.2"
- }, {
- "version_value" : "4.8.0"
- }, {
- "version_value" : "4.9.0"
- }, {
- "version_value" : "5.0.0"
- }, {
- "version_value" : "5.0.1"
- }, {
- "version_value" : "6.0.0"
- }, {
- "version_value" : "6.0.1"
- }, {
- "version_value" : "6.0.2"
- }, {
- "version_value" : "6.0.3"
- }, {
- "version_value" : "6.0.4"
- }, {
- "version_value" : "6.0.5"
- }, {
- "version_value" : "7.0.0"
- }, {
- "version_value" : "7.0.1"
- }, {
- "version_value" : "7.0.2"
- }, {
- "version_value" : "7.1.0"
- }, {
- "version_value" : "7.1.1"
- }, {
- "version_value" : "7.2.0"
- }, {
- "version_value" : "7.3.0"
- }, {
- "version_value" : "7.3.1"
- }, {
- "version_value" : "7.3.2"
- }, {
- "version_value" : "7.4.0"
- }, {
- "version_value" : "7.4.1"
- }, {
- "version_value" : "7.4.2"
- }, {
- "version_value" : "7.4.3"
- }, {
- "version_value" : "7.5.0"
- }, {
- "version_value" : "7.6.0"
- }, {
- "version_value" : "7.6.1"
- }, {
- "version_value" : "7.6.2"
- }, {
- "version_value" : "7.7.0"
- }, {
- "version_value" : "7.7.1"
- }, {
- "version_value" : "8.0.0"
- }, {
- "version_value" : "8.0.1"
- }, {
- "version_value" : "9.0.0"
- }, {
- "version_value" : "9.0.1"
- }, {
- "version_value" : "9.0.2"
- }, {
- "version_value" : "9.0.3"
- }, {
- "version_value" : "9.1"
- }, {
- "version_value" : "9.1.1"
- }, {
- "version_value" : "9.2"
- }, {
- "version_value" : "9.2.1"
- }, {
- "version_value" : "10.0"
- }, {
- "version_value" : "10.0.1"
- }, {
- "version_value" : "10.1"
- }, {
- "version_value" : "10.1.1"
- }, {
- "version_value" : "10.1.2"
- }, {
- "version_value" : "10.2"
- }, {
- "version_value" : "10.3"
- }, {
- "version_value" : "10.3.1"
- }, {
- "version_value" : "10.4"
- }, {
- "version_value" : "10.4.1"
- }, {
- "version_value" : "10.5"
- }, {
- "version_value" : "10.5.1"
- }, {
- "version_value" : "10.5.2"
- }, {
- "version_value" : "10.5.3"
- } ]
- }
- }, {
- "product_name" : "safari",
- "version" : {
- "version_data" : [ {
- "version_value" : "5.1.4"
- } ]
- }
- }, {
- "product_name" : "iphone_os",
- "version" : {
- "version_data" : [ {
- "version_value" : "3.0"
- }, {
- "version_value" : "3.1"
- }, {
- "version_value" : "3.1.2"
- }, {
- "version_value" : "3.1.3"
- }, {
- "version_value" : "3.2"
- }, {
- "version_value" : "3.2.1"
- }, {
- "version_value" : "3.2.2"
- }, {
- "version_value" : "4.0"
- }, {
- "version_value" : "4.0.1"
- }, {
- "version_value" : "4.0.2"
- }, {
- "version_value" : "4.1"
- }, {
- "version_value" : "4.2.1"
- }, {
- "version_value" : "4.2.5"
- }, {
- "version_value" : "4.2.8"
- }, {
- "version_value" : "4.3.0"
- }, {
- "version_value" : "4.3.1"
- }, {
- "version_value" : "4.3.2"
- }, {
- "version_value" : "4.3.3"
- }, {
- "version_value" : "4.3.5"
- }, {
- "version_value" : "5.0"
- }, {
- "version_value" : "5.0.1"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00000.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00001.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00003.html"
- }, {
- "url" : "http://secunia.com/advisories/48274"
- }, {
- "url" : "http://secunia.com/advisories/48288"
- }, {
- "url" : "http://secunia.com/advisories/48377"
- }, {
- "url" : "http://www.securityfocus.com/bid/52365"
- }, {
- "url" : "http://www.securitytracker.com/id?1026774"
- }, {
- "url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17128"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "WebKit, as used in Apple iOS before 5.1 and iTunes before 10.6, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2012-03-07-1 and APPLE-SA-2012-03-07-2."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:safari",
- "cpe23Uri" : "cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "5.1.4"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1.2:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1.2:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1.3:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1.3:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.1:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.1:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.5",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.8",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.3",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:ipad:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:iphone:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:ipodtouch:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.1.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.2.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.5.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.6.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.8.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.8.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.9.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.9.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:5.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:5.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:5.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:5.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.4",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.5",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.1.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.2.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.5.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.7.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.7.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.7.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:8.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:8.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:8.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:8.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.2.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.3.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.4",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.4.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "10.5.3"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:C/I:C/A:C)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 9.3
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 8.6,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2012-03-08T22:55Z",
- "lastModifiedDate" : "2018-01-10T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2012-0619",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "apple",
- "product" : {
- "product_data" : [ {
- "product_name" : "itunes",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.0.0"
- }, {
- "version_value" : "4.0.1"
- }, {
- "version_value" : "4.1.0"
- }, {
- "version_value" : "4.2.0"
- }, {
- "version_value" : "4.5.0"
- }, {
- "version_value" : "4.6.0"
- }, {
- "version_value" : "4.7.0"
- }, {
- "version_value" : "4.7.1"
- }, {
- "version_value" : "4.7.2"
- }, {
- "version_value" : "4.8.0"
- }, {
- "version_value" : "4.9.0"
- }, {
- "version_value" : "5.0.0"
- }, {
- "version_value" : "5.0.1"
- }, {
- "version_value" : "6.0.0"
- }, {
- "version_value" : "6.0.1"
- }, {
- "version_value" : "6.0.2"
- }, {
- "version_value" : "6.0.3"
- }, {
- "version_value" : "6.0.4"
- }, {
- "version_value" : "6.0.5"
- }, {
- "version_value" : "7.0.0"
- }, {
- "version_value" : "7.0.1"
- }, {
- "version_value" : "7.0.2"
- }, {
- "version_value" : "7.1.0"
- }, {
- "version_value" : "7.1.1"
- }, {
- "version_value" : "7.2.0"
- }, {
- "version_value" : "7.3.0"
- }, {
- "version_value" : "7.3.1"
- }, {
- "version_value" : "7.3.2"
- }, {
- "version_value" : "7.4.0"
- }, {
- "version_value" : "7.4.1"
- }, {
- "version_value" : "7.4.2"
- }, {
- "version_value" : "7.4.3"
- }, {
- "version_value" : "7.5.0"
- }, {
- "version_value" : "7.6.0"
- }, {
- "version_value" : "7.6.1"
- }, {
- "version_value" : "7.6.2"
- }, {
- "version_value" : "7.7.0"
- }, {
- "version_value" : "7.7.1"
- }, {
- "version_value" : "8.0.0"
- }, {
- "version_value" : "8.0.1"
- }, {
- "version_value" : "9.0.0"
- }, {
- "version_value" : "9.0.1"
- }, {
- "version_value" : "9.0.2"
- }, {
- "version_value" : "9.0.3"
- }, {
- "version_value" : "9.1"
- }, {
- "version_value" : "9.1.1"
- }, {
- "version_value" : "9.2"
- }, {
- "version_value" : "9.2.1"
- }, {
- "version_value" : "10.0"
- }, {
- "version_value" : "10.0.1"
- }, {
- "version_value" : "10.1"
- }, {
- "version_value" : "10.1.1"
- }, {
- "version_value" : "10.1.2"
- }, {
- "version_value" : "10.2"
- }, {
- "version_value" : "10.3"
- }, {
- "version_value" : "10.3.1"
- }, {
- "version_value" : "10.4"
- }, {
- "version_value" : "10.4.1"
- }, {
- "version_value" : "10.5"
- }, {
- "version_value" : "10.5.1"
- }, {
- "version_value" : "10.5.2"
- }, {
- "version_value" : "10.5.3"
- } ]
- }
- }, {
- "product_name" : "safari",
- "version" : {
- "version_data" : [ {
- "version_value" : "5.1.4"
- } ]
- }
- }, {
- "product_name" : "iphone_os",
- "version" : {
- "version_data" : [ {
- "version_value" : "3.0"
- }, {
- "version_value" : "3.1"
- }, {
- "version_value" : "3.1.2"
- }, {
- "version_value" : "3.1.3"
- }, {
- "version_value" : "3.2"
- }, {
- "version_value" : "3.2.1"
- }, {
- "version_value" : "3.2.2"
- }, {
- "version_value" : "4.0"
- }, {
- "version_value" : "4.0.1"
- }, {
- "version_value" : "4.0.2"
- }, {
- "version_value" : "4.1"
- }, {
- "version_value" : "4.2.1"
- }, {
- "version_value" : "4.2.5"
- }, {
- "version_value" : "4.2.8"
- }, {
- "version_value" : "4.3.0"
- }, {
- "version_value" : "4.3.1"
- }, {
- "version_value" : "4.3.2"
- }, {
- "version_value" : "4.3.3"
- }, {
- "version_value" : "4.3.5"
- }, {
- "version_value" : "5.0"
- }, {
- "version_value" : "5.0.1"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00000.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00001.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00003.html"
- }, {
- "url" : "http://secunia.com/advisories/48274"
- }, {
- "url" : "http://secunia.com/advisories/48288"
- }, {
- "url" : "http://secunia.com/advisories/48377"
- }, {
- "url" : "http://www.securityfocus.com/bid/52365"
- }, {
- "url" : "http://www.securitytracker.com/id?1026774"
- }, {
- "url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17302"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "WebKit, as used in Apple iOS before 5.1 and iTunes before 10.6, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2012-03-07-1 and APPLE-SA-2012-03-07-2."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.1.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.2.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.5.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.6.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.8.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.8.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.9.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.9.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:5.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:5.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:5.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:5.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.4",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.5",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.1.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.2.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.5.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.7.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.7.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.7.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:8.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:8.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:8.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:8.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.2.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.3.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.4",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.4.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "10.5.3"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1.2:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1.2:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1.3:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1.3:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.1:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.1:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.5",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.8",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.3",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:ipad:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:iphone:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:ipodtouch:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:safari",
- "cpe23Uri" : "cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "5.1.4"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:C/I:C/A:C)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 9.3
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 8.6,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2012-03-08T22:55Z",
- "lastModifiedDate" : "2018-01-10T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2012-0620",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "apple",
- "product" : {
- "product_data" : [ {
- "product_name" : "itunes",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.0.0"
- }, {
- "version_value" : "4.0.1"
- }, {
- "version_value" : "4.1.0"
- }, {
- "version_value" : "4.2.0"
- }, {
- "version_value" : "4.5.0"
- }, {
- "version_value" : "4.6.0"
- }, {
- "version_value" : "4.7.0"
- }, {
- "version_value" : "4.7.1"
- }, {
- "version_value" : "4.7.2"
- }, {
- "version_value" : "4.8.0"
- }, {
- "version_value" : "4.9.0"
- }, {
- "version_value" : "5.0.0"
- }, {
- "version_value" : "5.0.1"
- }, {
- "version_value" : "6.0.0"
- }, {
- "version_value" : "6.0.1"
- }, {
- "version_value" : "6.0.2"
- }, {
- "version_value" : "6.0.3"
- }, {
- "version_value" : "6.0.4"
- }, {
- "version_value" : "6.0.5"
- }, {
- "version_value" : "7.0.0"
- }, {
- "version_value" : "7.0.1"
- }, {
- "version_value" : "7.0.2"
- }, {
- "version_value" : "7.1.0"
- }, {
- "version_value" : "7.1.1"
- }, {
- "version_value" : "7.2.0"
- }, {
- "version_value" : "7.3.0"
- }, {
- "version_value" : "7.3.1"
- }, {
- "version_value" : "7.3.2"
- }, {
- "version_value" : "7.4.0"
- }, {
- "version_value" : "7.4.1"
- }, {
- "version_value" : "7.4.2"
- }, {
- "version_value" : "7.4.3"
- }, {
- "version_value" : "7.5.0"
- }, {
- "version_value" : "7.6.0"
- }, {
- "version_value" : "7.6.1"
- }, {
- "version_value" : "7.6.2"
- }, {
- "version_value" : "7.7.0"
- }, {
- "version_value" : "7.7.1"
- }, {
- "version_value" : "8.0.0"
- }, {
- "version_value" : "8.0.1"
- }, {
- "version_value" : "9.0.0"
- }, {
- "version_value" : "9.0.1"
- }, {
- "version_value" : "9.0.2"
- }, {
- "version_value" : "9.0.3"
- }, {
- "version_value" : "9.1"
- }, {
- "version_value" : "9.1.1"
- }, {
- "version_value" : "9.2"
- }, {
- "version_value" : "9.2.1"
- }, {
- "version_value" : "10.0"
- }, {
- "version_value" : "10.0.1"
- }, {
- "version_value" : "10.1"
- }, {
- "version_value" : "10.1.1"
- }, {
- "version_value" : "10.1.2"
- }, {
- "version_value" : "10.2"
- }, {
- "version_value" : "10.3"
- }, {
- "version_value" : "10.3.1"
- }, {
- "version_value" : "10.4"
- }, {
- "version_value" : "10.4.1"
- }, {
- "version_value" : "10.5"
- }, {
- "version_value" : "10.5.1"
- }, {
- "version_value" : "10.5.2"
- }, {
- "version_value" : "10.5.3"
- } ]
- }
- }, {
- "product_name" : "safari",
- "version" : {
- "version_data" : [ {
- "version_value" : "5.1.4"
- } ]
- }
- }, {
- "product_name" : "iphone_os",
- "version" : {
- "version_data" : [ {
- "version_value" : "3.0"
- }, {
- "version_value" : "3.1"
- }, {
- "version_value" : "3.1.2"
- }, {
- "version_value" : "3.1.3"
- }, {
- "version_value" : "3.2"
- }, {
- "version_value" : "3.2.1"
- }, {
- "version_value" : "3.2.2"
- }, {
- "version_value" : "4.0"
- }, {
- "version_value" : "4.0.1"
- }, {
- "version_value" : "4.0.2"
- }, {
- "version_value" : "4.1"
- }, {
- "version_value" : "4.2.1"
- }, {
- "version_value" : "4.2.5"
- }, {
- "version_value" : "4.2.8"
- }, {
- "version_value" : "4.3.0"
- }, {
- "version_value" : "4.3.1"
- }, {
- "version_value" : "4.3.2"
- }, {
- "version_value" : "4.3.3"
- }, {
- "version_value" : "4.3.5"
- }, {
- "version_value" : "5.0"
- }, {
- "version_value" : "5.0.1"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00000.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00001.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00003.html"
- }, {
- "url" : "http://secunia.com/advisories/48274"
- }, {
- "url" : "http://secunia.com/advisories/48288"
- }, {
- "url" : "http://secunia.com/advisories/48377"
- }, {
- "url" : "http://www.securityfocus.com/bid/52365"
- }, {
- "url" : "http://www.securitytracker.com/id?1026774"
- }, {
- "url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17271"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "WebKit, as used in Apple iOS before 5.1 and iTunes before 10.6, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2012-03-07-1 and APPLE-SA-2012-03-07-2."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1.2:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1.2:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1.3:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1.3:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.1:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.1:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.5",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.8",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.3",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:ipad:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:iphone:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:ipodtouch:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:safari",
- "cpe23Uri" : "cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "5.1.4"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.1.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.2.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.5.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.6.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.8.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.8.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.9.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.9.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:5.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:5.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:5.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:5.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.4",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.5",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.1.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.2.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.5.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.7.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.7.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.7.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:8.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:8.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:8.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:8.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.2.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.3.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.4",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.4.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "10.5.3"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:C/I:C/A:C)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 9.3
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 8.6,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2012-03-08T22:55Z",
- "lastModifiedDate" : "2018-01-10T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2012-0621",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "apple",
- "product" : {
- "product_data" : [ {
- "product_name" : "itunes",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.0.0"
- }, {
- "version_value" : "4.0.1"
- }, {
- "version_value" : "4.1.0"
- }, {
- "version_value" : "4.2.0"
- }, {
- "version_value" : "4.5.0"
- }, {
- "version_value" : "4.6.0"
- }, {
- "version_value" : "4.7.0"
- }, {
- "version_value" : "4.7.1"
- }, {
- "version_value" : "4.7.2"
- }, {
- "version_value" : "4.8.0"
- }, {
- "version_value" : "4.9.0"
- }, {
- "version_value" : "5.0.0"
- }, {
- "version_value" : "5.0.1"
- }, {
- "version_value" : "6.0.0"
- }, {
- "version_value" : "6.0.1"
- }, {
- "version_value" : "6.0.2"
- }, {
- "version_value" : "6.0.3"
- }, {
- "version_value" : "6.0.4"
- }, {
- "version_value" : "6.0.5"
- }, {
- "version_value" : "7.0.0"
- }, {
- "version_value" : "7.0.1"
- }, {
- "version_value" : "7.0.2"
- }, {
- "version_value" : "7.1.0"
- }, {
- "version_value" : "7.1.1"
- }, {
- "version_value" : "7.2.0"
- }, {
- "version_value" : "7.3.0"
- }, {
- "version_value" : "7.3.1"
- }, {
- "version_value" : "7.3.2"
- }, {
- "version_value" : "7.4.0"
- }, {
- "version_value" : "7.4.1"
- }, {
- "version_value" : "7.4.2"
- }, {
- "version_value" : "7.4.3"
- }, {
- "version_value" : "7.5.0"
- }, {
- "version_value" : "7.6.0"
- }, {
- "version_value" : "7.6.1"
- }, {
- "version_value" : "7.6.2"
- }, {
- "version_value" : "7.7.0"
- }, {
- "version_value" : "7.7.1"
- }, {
- "version_value" : "8.0.0"
- }, {
- "version_value" : "8.0.1"
- }, {
- "version_value" : "9.0.0"
- }, {
- "version_value" : "9.0.1"
- }, {
- "version_value" : "9.0.2"
- }, {
- "version_value" : "9.0.3"
- }, {
- "version_value" : "9.1"
- }, {
- "version_value" : "9.1.1"
- }, {
- "version_value" : "9.2"
- }, {
- "version_value" : "9.2.1"
- }, {
- "version_value" : "10.0"
- }, {
- "version_value" : "10.0.1"
- }, {
- "version_value" : "10.1"
- }, {
- "version_value" : "10.1.1"
- }, {
- "version_value" : "10.1.2"
- }, {
- "version_value" : "10.2"
- }, {
- "version_value" : "10.3"
- }, {
- "version_value" : "10.3.1"
- }, {
- "version_value" : "10.4"
- }, {
- "version_value" : "10.4.1"
- }, {
- "version_value" : "10.5"
- }, {
- "version_value" : "10.5.1"
- }, {
- "version_value" : "10.5.2"
- }, {
- "version_value" : "10.5.3"
- } ]
- }
- }, {
- "product_name" : "safari",
- "version" : {
- "version_data" : [ {
- "version_value" : "5.1.4"
- } ]
- }
- }, {
- "product_name" : "iphone_os",
- "version" : {
- "version_data" : [ {
- "version_value" : "3.0"
- }, {
- "version_value" : "3.1"
- }, {
- "version_value" : "3.1.2"
- }, {
- "version_value" : "3.1.3"
- }, {
- "version_value" : "3.2"
- }, {
- "version_value" : "3.2.1"
- }, {
- "version_value" : "3.2.2"
- }, {
- "version_value" : "4.0"
- }, {
- "version_value" : "4.0.1"
- }, {
- "version_value" : "4.0.2"
- }, {
- "version_value" : "4.1"
- }, {
- "version_value" : "4.2.1"
- }, {
- "version_value" : "4.2.5"
- }, {
- "version_value" : "4.2.8"
- }, {
- "version_value" : "4.3.0"
- }, {
- "version_value" : "4.3.1"
- }, {
- "version_value" : "4.3.2"
- }, {
- "version_value" : "4.3.3"
- }, {
- "version_value" : "4.3.5"
- }, {
- "version_value" : "5.0"
- }, {
- "version_value" : "5.0.1"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00000.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00001.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00003.html"
- }, {
- "url" : "http://secunia.com/advisories/48274"
- }, {
- "url" : "http://secunia.com/advisories/48288"
- }, {
- "url" : "http://secunia.com/advisories/48377"
- }, {
- "url" : "http://www.securityfocus.com/bid/52365"
- }, {
- "url" : "http://www.securitytracker.com/id?1026774"
- }, {
- "url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17432"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "WebKit, as used in Apple iOS before 5.1 and iTunes before 10.6, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2012-03-07-1 and APPLE-SA-2012-03-07-2."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:safari",
- "cpe23Uri" : "cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "5.1.4"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.1.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.2.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.5.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.6.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.8.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.8.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.9.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.9.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:5.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:5.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:5.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:5.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.4",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.5",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.1.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.2.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.5.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.7.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.7.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.7.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:8.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:8.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:8.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:8.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.2.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.3.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.4",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.4.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "10.5.3"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1.2:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1.2:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1.3:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1.3:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.1:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.1:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.5",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.8",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.3",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:ipad:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:iphone:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:ipodtouch:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:C/I:C/A:C)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 9.3
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 8.6,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2012-03-08T22:55Z",
- "lastModifiedDate" : "2018-01-10T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2012-0622",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "apple",
- "product" : {
- "product_data" : [ {
- "product_name" : "itunes",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.0.0"
- }, {
- "version_value" : "4.0.1"
- }, {
- "version_value" : "4.1.0"
- }, {
- "version_value" : "4.2.0"
- }, {
- "version_value" : "4.5.0"
- }, {
- "version_value" : "4.6.0"
- }, {
- "version_value" : "4.7.0"
- }, {
- "version_value" : "4.7.1"
- }, {
- "version_value" : "4.7.2"
- }, {
- "version_value" : "4.8.0"
- }, {
- "version_value" : "4.9.0"
- }, {
- "version_value" : "5.0.0"
- }, {
- "version_value" : "5.0.1"
- }, {
- "version_value" : "6.0.0"
- }, {
- "version_value" : "6.0.1"
- }, {
- "version_value" : "6.0.2"
- }, {
- "version_value" : "6.0.3"
- }, {
- "version_value" : "6.0.4"
- }, {
- "version_value" : "6.0.5"
- }, {
- "version_value" : "7.0.0"
- }, {
- "version_value" : "7.0.1"
- }, {
- "version_value" : "7.0.2"
- }, {
- "version_value" : "7.1.0"
- }, {
- "version_value" : "7.1.1"
- }, {
- "version_value" : "7.2.0"
- }, {
- "version_value" : "7.3.0"
- }, {
- "version_value" : "7.3.1"
- }, {
- "version_value" : "7.3.2"
- }, {
- "version_value" : "7.4.0"
- }, {
- "version_value" : "7.4.1"
- }, {
- "version_value" : "7.4.2"
- }, {
- "version_value" : "7.4.3"
- }, {
- "version_value" : "7.5.0"
- }, {
- "version_value" : "7.6.0"
- }, {
- "version_value" : "7.6.1"
- }, {
- "version_value" : "7.6.2"
- }, {
- "version_value" : "7.7.0"
- }, {
- "version_value" : "7.7.1"
- }, {
- "version_value" : "8.0.0"
- }, {
- "version_value" : "8.0.1"
- }, {
- "version_value" : "9.0.0"
- }, {
- "version_value" : "9.0.1"
- }, {
- "version_value" : "9.0.2"
- }, {
- "version_value" : "9.0.3"
- }, {
- "version_value" : "9.1"
- }, {
- "version_value" : "9.1.1"
- }, {
- "version_value" : "9.2"
- }, {
- "version_value" : "9.2.1"
- }, {
- "version_value" : "10.0"
- }, {
- "version_value" : "10.0.1"
- }, {
- "version_value" : "10.1"
- }, {
- "version_value" : "10.1.1"
- }, {
- "version_value" : "10.1.2"
- }, {
- "version_value" : "10.2"
- }, {
- "version_value" : "10.3"
- }, {
- "version_value" : "10.3.1"
- }, {
- "version_value" : "10.4"
- }, {
- "version_value" : "10.4.1"
- }, {
- "version_value" : "10.5"
- }, {
- "version_value" : "10.5.1"
- }, {
- "version_value" : "10.5.2"
- }, {
- "version_value" : "10.5.3"
- } ]
- }
- }, {
- "product_name" : "safari",
- "version" : {
- "version_data" : [ {
- "version_value" : "5.1.4"
- } ]
- }
- }, {
- "product_name" : "iphone_os",
- "version" : {
- "version_data" : [ {
- "version_value" : "3.0"
- }, {
- "version_value" : "3.1"
- }, {
- "version_value" : "3.1.2"
- }, {
- "version_value" : "3.1.3"
- }, {
- "version_value" : "3.2"
- }, {
- "version_value" : "3.2.1"
- }, {
- "version_value" : "3.2.2"
- }, {
- "version_value" : "4.0"
- }, {
- "version_value" : "4.0.1"
- }, {
- "version_value" : "4.0.2"
- }, {
- "version_value" : "4.1"
- }, {
- "version_value" : "4.2.1"
- }, {
- "version_value" : "4.2.5"
- }, {
- "version_value" : "4.2.8"
- }, {
- "version_value" : "4.3.0"
- }, {
- "version_value" : "4.3.1"
- }, {
- "version_value" : "4.3.2"
- }, {
- "version_value" : "4.3.3"
- }, {
- "version_value" : "4.3.5"
- }, {
- "version_value" : "5.0"
- }, {
- "version_value" : "5.0.1"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00000.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00001.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00003.html"
- }, {
- "url" : "http://secunia.com/advisories/48274"
- }, {
- "url" : "http://secunia.com/advisories/48288"
- }, {
- "url" : "http://secunia.com/advisories/48377"
- }, {
- "url" : "http://www.securityfocus.com/bid/52365"
- }, {
- "url" : "http://www.securitytracker.com/id?1026774"
- }, {
- "url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17282"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "WebKit, as used in Apple iOS before 5.1 and iTunes before 10.6, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2012-03-07-1 and APPLE-SA-2012-03-07-2."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:safari",
- "cpe23Uri" : "cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "5.1.4"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.1.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.2.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.5.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.6.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.8.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.8.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.9.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.9.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:5.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:5.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:5.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:5.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.4",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.5",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.1.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.2.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.5.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.7.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.7.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.7.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:8.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:8.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:8.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:8.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.2.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.3.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.4",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.4.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "10.5.3"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1.2:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1.2:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1.3:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1.3:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.1:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.1:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.5",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.8",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.3",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:ipad:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:iphone:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:ipodtouch:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:C/I:C/A:C)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 9.3
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 8.6,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2012-03-08T22:55Z",
- "lastModifiedDate" : "2018-01-10T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2012-0623",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "apple",
- "product" : {
- "product_data" : [ {
- "product_name" : "itunes",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.0.0"
- }, {
- "version_value" : "4.0.1"
- }, {
- "version_value" : "4.1.0"
- }, {
- "version_value" : "4.2.0"
- }, {
- "version_value" : "4.5.0"
- }, {
- "version_value" : "4.6.0"
- }, {
- "version_value" : "4.7.0"
- }, {
- "version_value" : "4.7.1"
- }, {
- "version_value" : "4.7.2"
- }, {
- "version_value" : "4.8.0"
- }, {
- "version_value" : "4.9.0"
- }, {
- "version_value" : "5.0.0"
- }, {
- "version_value" : "5.0.1"
- }, {
- "version_value" : "6.0.0"
- }, {
- "version_value" : "6.0.1"
- }, {
- "version_value" : "6.0.2"
- }, {
- "version_value" : "6.0.3"
- }, {
- "version_value" : "6.0.4"
- }, {
- "version_value" : "6.0.5"
- }, {
- "version_value" : "7.0.0"
- }, {
- "version_value" : "7.0.1"
- }, {
- "version_value" : "7.0.2"
- }, {
- "version_value" : "7.1.0"
- }, {
- "version_value" : "7.1.1"
- }, {
- "version_value" : "7.2.0"
- }, {
- "version_value" : "7.3.0"
- }, {
- "version_value" : "7.3.1"
- }, {
- "version_value" : "7.3.2"
- }, {
- "version_value" : "7.4.0"
- }, {
- "version_value" : "7.4.1"
- }, {
- "version_value" : "7.4.2"
- }, {
- "version_value" : "7.4.3"
- }, {
- "version_value" : "7.5.0"
- }, {
- "version_value" : "7.6.0"
- }, {
- "version_value" : "7.6.1"
- }, {
- "version_value" : "7.6.2"
- }, {
- "version_value" : "7.7.0"
- }, {
- "version_value" : "7.7.1"
- }, {
- "version_value" : "8.0.0"
- }, {
- "version_value" : "8.0.1"
- }, {
- "version_value" : "9.0.0"
- }, {
- "version_value" : "9.0.1"
- }, {
- "version_value" : "9.0.2"
- }, {
- "version_value" : "9.0.3"
- }, {
- "version_value" : "9.1"
- }, {
- "version_value" : "9.1.1"
- }, {
- "version_value" : "9.2"
- }, {
- "version_value" : "9.2.1"
- }, {
- "version_value" : "10.0"
- }, {
- "version_value" : "10.0.1"
- }, {
- "version_value" : "10.1"
- }, {
- "version_value" : "10.1.1"
- }, {
- "version_value" : "10.1.2"
- }, {
- "version_value" : "10.2"
- }, {
- "version_value" : "10.3"
- }, {
- "version_value" : "10.3.1"
- }, {
- "version_value" : "10.4"
- }, {
- "version_value" : "10.4.1"
- }, {
- "version_value" : "10.5"
- }, {
- "version_value" : "10.5.1"
- }, {
- "version_value" : "10.5.2"
- }, {
- "version_value" : "10.5.3"
- } ]
- }
- }, {
- "product_name" : "safari",
- "version" : {
- "version_data" : [ {
- "version_value" : "5.1.4"
- } ]
- }
- }, {
- "product_name" : "iphone_os",
- "version" : {
- "version_data" : [ {
- "version_value" : "3.0"
- }, {
- "version_value" : "3.1"
- }, {
- "version_value" : "3.1.2"
- }, {
- "version_value" : "3.1.3"
- }, {
- "version_value" : "3.2"
- }, {
- "version_value" : "3.2.1"
- }, {
- "version_value" : "3.2.2"
- }, {
- "version_value" : "4.0"
- }, {
- "version_value" : "4.0.1"
- }, {
- "version_value" : "4.0.2"
- }, {
- "version_value" : "4.1"
- }, {
- "version_value" : "4.2.1"
- }, {
- "version_value" : "4.2.5"
- }, {
- "version_value" : "4.2.8"
- }, {
- "version_value" : "4.3.0"
- }, {
- "version_value" : "4.3.1"
- }, {
- "version_value" : "4.3.2"
- }, {
- "version_value" : "4.3.3"
- }, {
- "version_value" : "4.3.5"
- }, {
- "version_value" : "5.0"
- }, {
- "version_value" : "5.0.1"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00000.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00001.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00003.html"
- }, {
- "url" : "http://secunia.com/advisories/48274"
- }, {
- "url" : "http://secunia.com/advisories/48288"
- }, {
- "url" : "http://secunia.com/advisories/48377"
- }, {
- "url" : "http://www.securityfocus.com/bid/52365"
- }, {
- "url" : "http://www.securitytracker.com/id?1026774"
- }, {
- "url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17431"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "WebKit, as used in Apple iOS before 5.1 and iTunes before 10.6, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2012-03-07-1 and APPLE-SA-2012-03-07-2."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:safari",
- "cpe23Uri" : "cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "5.1.4"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1.2:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1.2:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1.3:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1.3:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.1:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.1:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.5",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.8",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.3",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:ipad:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:iphone:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:ipodtouch:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.1.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.2.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.5.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.6.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.8.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.8.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.9.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.9.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:5.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:5.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:5.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:5.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.4",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.5",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.1.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.2.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.5.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.7.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.7.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.7.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:8.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:8.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:8.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:8.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.2.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.3.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.4",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.4.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "10.5.3"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:C/I:C/A:C)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 9.3
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 8.6,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2012-03-08T22:55Z",
- "lastModifiedDate" : "2018-01-10T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2012-0624",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "apple",
- "product" : {
- "product_data" : [ {
- "product_name" : "itunes",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.0.0"
- }, {
- "version_value" : "4.0.1"
- }, {
- "version_value" : "4.1.0"
- }, {
- "version_value" : "4.2.0"
- }, {
- "version_value" : "4.5.0"
- }, {
- "version_value" : "4.6.0"
- }, {
- "version_value" : "4.7.0"
- }, {
- "version_value" : "4.7.1"
- }, {
- "version_value" : "4.7.2"
- }, {
- "version_value" : "4.8.0"
- }, {
- "version_value" : "4.9.0"
- }, {
- "version_value" : "5.0.0"
- }, {
- "version_value" : "5.0.1"
- }, {
- "version_value" : "6.0.0"
- }, {
- "version_value" : "6.0.1"
- }, {
- "version_value" : "6.0.2"
- }, {
- "version_value" : "6.0.3"
- }, {
- "version_value" : "6.0.4"
- }, {
- "version_value" : "6.0.5"
- }, {
- "version_value" : "7.0.0"
- }, {
- "version_value" : "7.0.1"
- }, {
- "version_value" : "7.0.2"
- }, {
- "version_value" : "7.1.0"
- }, {
- "version_value" : "7.1.1"
- }, {
- "version_value" : "7.2.0"
- }, {
- "version_value" : "7.3.0"
- }, {
- "version_value" : "7.3.1"
- }, {
- "version_value" : "7.3.2"
- }, {
- "version_value" : "7.4.0"
- }, {
- "version_value" : "7.4.1"
- }, {
- "version_value" : "7.4.2"
- }, {
- "version_value" : "7.4.3"
- }, {
- "version_value" : "7.5.0"
- }, {
- "version_value" : "7.6.0"
- }, {
- "version_value" : "7.6.1"
- }, {
- "version_value" : "7.6.2"
- }, {
- "version_value" : "7.7.0"
- }, {
- "version_value" : "7.7.1"
- }, {
- "version_value" : "8.0.0"
- }, {
- "version_value" : "8.0.1"
- }, {
- "version_value" : "9.0.0"
- }, {
- "version_value" : "9.0.1"
- }, {
- "version_value" : "9.0.2"
- }, {
- "version_value" : "9.0.3"
- }, {
- "version_value" : "9.1"
- }, {
- "version_value" : "9.1.1"
- }, {
- "version_value" : "9.2"
- }, {
- "version_value" : "9.2.1"
- }, {
- "version_value" : "10.0"
- }, {
- "version_value" : "10.0.1"
- }, {
- "version_value" : "10.1"
- }, {
- "version_value" : "10.1.1"
- }, {
- "version_value" : "10.1.2"
- }, {
- "version_value" : "10.2"
- }, {
- "version_value" : "10.3"
- }, {
- "version_value" : "10.3.1"
- }, {
- "version_value" : "10.4"
- }, {
- "version_value" : "10.4.1"
- }, {
- "version_value" : "10.5"
- }, {
- "version_value" : "10.5.1"
- }, {
- "version_value" : "10.5.2"
- }, {
- "version_value" : "10.5.3"
- } ]
- }
- }, {
- "product_name" : "safari",
- "version" : {
- "version_data" : [ {
- "version_value" : "5.1.4"
- } ]
- }
- }, {
- "product_name" : "iphone_os",
- "version" : {
- "version_data" : [ {
- "version_value" : "3.0"
- }, {
- "version_value" : "3.1"
- }, {
- "version_value" : "3.1.2"
- }, {
- "version_value" : "3.1.3"
- }, {
- "version_value" : "3.2"
- }, {
- "version_value" : "3.2.1"
- }, {
- "version_value" : "3.2.2"
- }, {
- "version_value" : "4.0"
- }, {
- "version_value" : "4.0.1"
- }, {
- "version_value" : "4.0.2"
- }, {
- "version_value" : "4.1"
- }, {
- "version_value" : "4.2.1"
- }, {
- "version_value" : "4.2.5"
- }, {
- "version_value" : "4.2.8"
- }, {
- "version_value" : "4.3.0"
- }, {
- "version_value" : "4.3.1"
- }, {
- "version_value" : "4.3.2"
- }, {
- "version_value" : "4.3.3"
- }, {
- "version_value" : "4.3.5"
- }, {
- "version_value" : "5.0"
- }, {
- "version_value" : "5.0.1"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00000.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00001.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00003.html"
- }, {
- "url" : "http://secunia.com/advisories/48274"
- }, {
- "url" : "http://secunia.com/advisories/48288"
- }, {
- "url" : "http://secunia.com/advisories/48377"
- }, {
- "url" : "http://www.securityfocus.com/bid/52365"
- }, {
- "url" : "http://www.securitytracker.com/id?1026774"
- }, {
- "url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17319"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "WebKit, as used in Apple iOS before 5.1 and iTunes before 10.6, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2012-03-07-1 and APPLE-SA-2012-03-07-2."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.1.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.2.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.5.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.6.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.8.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.8.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.9.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.9.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:5.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:5.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:5.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:5.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.4",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.5",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.1.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.2.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.5.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.7.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.7.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.7.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:8.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:8.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:8.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:8.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.2.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.3.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.4",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.4.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "10.5.3"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1.2:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1.2:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1.3:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1.3:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.1:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.1:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.5",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.8",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.3",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:ipad:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:iphone:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:ipodtouch:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:safari",
- "cpe23Uri" : "cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "5.1.4"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:C/I:C/A:C)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 9.3
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 8.6,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2012-03-08T22:55Z",
- "lastModifiedDate" : "2018-01-10T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2012-0625",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "apple",
- "product" : {
- "product_data" : [ {
- "product_name" : "itunes",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.0.0"
- }, {
- "version_value" : "4.0.1"
- }, {
- "version_value" : "4.1.0"
- }, {
- "version_value" : "4.2.0"
- }, {
- "version_value" : "4.5.0"
- }, {
- "version_value" : "4.6.0"
- }, {
- "version_value" : "4.7.0"
- }, {
- "version_value" : "4.7.1"
- }, {
- "version_value" : "4.7.2"
- }, {
- "version_value" : "4.8.0"
- }, {
- "version_value" : "4.9.0"
- }, {
- "version_value" : "5.0.0"
- }, {
- "version_value" : "5.0.1"
- }, {
- "version_value" : "6.0.0"
- }, {
- "version_value" : "6.0.1"
- }, {
- "version_value" : "6.0.2"
- }, {
- "version_value" : "6.0.3"
- }, {
- "version_value" : "6.0.4"
- }, {
- "version_value" : "6.0.5"
- }, {
- "version_value" : "7.0.0"
- }, {
- "version_value" : "7.0.1"
- }, {
- "version_value" : "7.0.2"
- }, {
- "version_value" : "7.1.0"
- }, {
- "version_value" : "7.1.1"
- }, {
- "version_value" : "7.2.0"
- }, {
- "version_value" : "7.3.0"
- }, {
- "version_value" : "7.3.1"
- }, {
- "version_value" : "7.3.2"
- }, {
- "version_value" : "7.4.0"
- }, {
- "version_value" : "7.4.1"
- }, {
- "version_value" : "7.4.2"
- }, {
- "version_value" : "7.4.3"
- }, {
- "version_value" : "7.5.0"
- }, {
- "version_value" : "7.6.0"
- }, {
- "version_value" : "7.6.1"
- }, {
- "version_value" : "7.6.2"
- }, {
- "version_value" : "7.7.0"
- }, {
- "version_value" : "7.7.1"
- }, {
- "version_value" : "8.0.0"
- }, {
- "version_value" : "8.0.1"
- }, {
- "version_value" : "9.0.0"
- }, {
- "version_value" : "9.0.1"
- }, {
- "version_value" : "9.0.2"
- }, {
- "version_value" : "9.0.3"
- }, {
- "version_value" : "9.1"
- }, {
- "version_value" : "9.1.1"
- }, {
- "version_value" : "9.2"
- }, {
- "version_value" : "9.2.1"
- }, {
- "version_value" : "10.0"
- }, {
- "version_value" : "10.0.1"
- }, {
- "version_value" : "10.1"
- }, {
- "version_value" : "10.1.1"
- }, {
- "version_value" : "10.1.2"
- }, {
- "version_value" : "10.2"
- }, {
- "version_value" : "10.3"
- }, {
- "version_value" : "10.3.1"
- }, {
- "version_value" : "10.4"
- }, {
- "version_value" : "10.4.1"
- }, {
- "version_value" : "10.5"
- }, {
- "version_value" : "10.5.1"
- }, {
- "version_value" : "10.5.2"
- }, {
- "version_value" : "10.5.3"
- } ]
- }
- }, {
- "product_name" : "safari",
- "version" : {
- "version_data" : [ {
- "version_value" : "5.1.4"
- } ]
- }
- }, {
- "product_name" : "iphone_os",
- "version" : {
- "version_data" : [ {
- "version_value" : "3.0"
- }, {
- "version_value" : "3.1"
- }, {
- "version_value" : "3.1.2"
- }, {
- "version_value" : "3.1.3"
- }, {
- "version_value" : "3.2"
- }, {
- "version_value" : "3.2.1"
- }, {
- "version_value" : "3.2.2"
- }, {
- "version_value" : "4.0"
- }, {
- "version_value" : "4.0.1"
- }, {
- "version_value" : "4.0.2"
- }, {
- "version_value" : "4.1"
- }, {
- "version_value" : "4.2.1"
- }, {
- "version_value" : "4.2.5"
- }, {
- "version_value" : "4.2.8"
- }, {
- "version_value" : "4.3.0"
- }, {
- "version_value" : "4.3.1"
- }, {
- "version_value" : "4.3.2"
- }, {
- "version_value" : "4.3.3"
- }, {
- "version_value" : "4.3.5"
- }, {
- "version_value" : "5.0"
- }, {
- "version_value" : "5.0.1"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00000.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00001.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00003.html"
- }, {
- "url" : "http://secunia.com/advisories/48274"
- }, {
- "url" : "http://secunia.com/advisories/48288"
- }, {
- "url" : "http://secunia.com/advisories/48377"
- }, {
- "url" : "http://www.securityfocus.com/bid/52365"
- }, {
- "url" : "http://www.securitytracker.com/id?1026774"
- }, {
- "url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17364"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "WebKit, as used in Apple iOS before 5.1 and iTunes before 10.6, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2012-03-07-1 and APPLE-SA-2012-03-07-2."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:safari",
- "cpe23Uri" : "cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "5.1.4"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1.2:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1.2:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1.3:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1.3:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.1:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.1:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.5",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.8",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.3",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:ipad:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:iphone:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:ipodtouch:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.1.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.2.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.5.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.6.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.8.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.8.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.9.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.9.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:5.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:5.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:5.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:5.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.4",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.5",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.1.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.2.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.5.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.7.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.7.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.7.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:8.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:8.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:8.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:8.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.2.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.3.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.4",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.4.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "10.5.3"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:C/I:C/A:C)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 9.3
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 8.6,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2012-03-08T22:55Z",
- "lastModifiedDate" : "2018-01-10T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2012-0626",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "apple",
- "product" : {
- "product_data" : [ {
- "product_name" : "itunes",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.0.0"
- }, {
- "version_value" : "4.0.1"
- }, {
- "version_value" : "4.1.0"
- }, {
- "version_value" : "4.2.0"
- }, {
- "version_value" : "4.5.0"
- }, {
- "version_value" : "4.6.0"
- }, {
- "version_value" : "4.7.0"
- }, {
- "version_value" : "4.7.1"
- }, {
- "version_value" : "4.7.2"
- }, {
- "version_value" : "4.8.0"
- }, {
- "version_value" : "4.9.0"
- }, {
- "version_value" : "5.0.0"
- }, {
- "version_value" : "5.0.1"
- }, {
- "version_value" : "6.0.0"
- }, {
- "version_value" : "6.0.1"
- }, {
- "version_value" : "6.0.2"
- }, {
- "version_value" : "6.0.3"
- }, {
- "version_value" : "6.0.4"
- }, {
- "version_value" : "6.0.5"
- }, {
- "version_value" : "7.0.0"
- }, {
- "version_value" : "7.0.1"
- }, {
- "version_value" : "7.0.2"
- }, {
- "version_value" : "7.1.0"
- }, {
- "version_value" : "7.1.1"
- }, {
- "version_value" : "7.2.0"
- }, {
- "version_value" : "7.3.0"
- }, {
- "version_value" : "7.3.1"
- }, {
- "version_value" : "7.3.2"
- }, {
- "version_value" : "7.4.0"
- }, {
- "version_value" : "7.4.1"
- }, {
- "version_value" : "7.4.2"
- }, {
- "version_value" : "7.4.3"
- }, {
- "version_value" : "7.5.0"
- }, {
- "version_value" : "7.6.0"
- }, {
- "version_value" : "7.6.1"
- }, {
- "version_value" : "7.6.2"
- }, {
- "version_value" : "7.7.0"
- }, {
- "version_value" : "7.7.1"
- }, {
- "version_value" : "8.0.0"
- }, {
- "version_value" : "8.0.1"
- }, {
- "version_value" : "9.0.0"
- }, {
- "version_value" : "9.0.1"
- }, {
- "version_value" : "9.0.2"
- }, {
- "version_value" : "9.0.3"
- }, {
- "version_value" : "9.1"
- }, {
- "version_value" : "9.1.1"
- }, {
- "version_value" : "9.2"
- }, {
- "version_value" : "9.2.1"
- }, {
- "version_value" : "10.0"
- }, {
- "version_value" : "10.0.1"
- }, {
- "version_value" : "10.1"
- }, {
- "version_value" : "10.1.1"
- }, {
- "version_value" : "10.1.2"
- }, {
- "version_value" : "10.2"
- }, {
- "version_value" : "10.3"
- }, {
- "version_value" : "10.3.1"
- }, {
- "version_value" : "10.4"
- }, {
- "version_value" : "10.4.1"
- }, {
- "version_value" : "10.5"
- }, {
- "version_value" : "10.5.1"
- }, {
- "version_value" : "10.5.2"
- }, {
- "version_value" : "10.5.3"
- } ]
- }
- }, {
- "product_name" : "safari",
- "version" : {
- "version_data" : [ {
- "version_value" : "5.1.4"
- } ]
- }
- }, {
- "product_name" : "iphone_os",
- "version" : {
- "version_data" : [ {
- "version_value" : "3.0"
- }, {
- "version_value" : "3.1"
- }, {
- "version_value" : "3.1.2"
- }, {
- "version_value" : "3.1.3"
- }, {
- "version_value" : "3.2"
- }, {
- "version_value" : "3.2.1"
- }, {
- "version_value" : "3.2.2"
- }, {
- "version_value" : "4.0"
- }, {
- "version_value" : "4.0.1"
- }, {
- "version_value" : "4.0.2"
- }, {
- "version_value" : "4.1"
- }, {
- "version_value" : "4.2.1"
- }, {
- "version_value" : "4.2.5"
- }, {
- "version_value" : "4.2.8"
- }, {
- "version_value" : "4.3.0"
- }, {
- "version_value" : "4.3.1"
- }, {
- "version_value" : "4.3.2"
- }, {
- "version_value" : "4.3.3"
- }, {
- "version_value" : "4.3.5"
- }, {
- "version_value" : "5.0"
- }, {
- "version_value" : "5.0.1"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00000.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00001.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00003.html"
- }, {
- "url" : "http://secunia.com/advisories/48274"
- }, {
- "url" : "http://secunia.com/advisories/48288"
- }, {
- "url" : "http://secunia.com/advisories/48377"
- }, {
- "url" : "http://www.securityfocus.com/bid/52365"
- }, {
- "url" : "http://www.securitytracker.com/id?1026774"
- }, {
- "url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16862"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "WebKit, as used in Apple iOS before 5.1 and iTunes before 10.6, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2012-03-07-1 and APPLE-SA-2012-03-07-2."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1.2:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1.2:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1.3:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1.3:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.1:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.1:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.5",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.8",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.3",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:ipad:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:iphone:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:ipodtouch:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.1.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.2.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.5.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.6.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.8.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.8.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.9.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.9.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:5.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:5.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:5.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:5.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.4",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.5",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.1.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.2.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.5.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.7.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.7.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.7.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:8.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:8.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:8.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:8.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.2.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.3.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.4",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.4.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "10.5.3"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:safari",
- "cpe23Uri" : "cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "5.1.4"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:C/I:C/A:C)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 9.3
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 8.6,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2012-03-08T22:55Z",
- "lastModifiedDate" : "2018-01-10T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2012-0627",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "apple",
- "product" : {
- "product_data" : [ {
- "product_name" : "itunes",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.0.0"
- }, {
- "version_value" : "4.0.1"
- }, {
- "version_value" : "4.1.0"
- }, {
- "version_value" : "4.2.0"
- }, {
- "version_value" : "4.5.0"
- }, {
- "version_value" : "4.6.0"
- }, {
- "version_value" : "4.7.0"
- }, {
- "version_value" : "4.7.1"
- }, {
- "version_value" : "4.7.2"
- }, {
- "version_value" : "4.8.0"
- }, {
- "version_value" : "4.9.0"
- }, {
- "version_value" : "5.0.0"
- }, {
- "version_value" : "5.0.1"
- }, {
- "version_value" : "6.0.0"
- }, {
- "version_value" : "6.0.1"
- }, {
- "version_value" : "6.0.2"
- }, {
- "version_value" : "6.0.3"
- }, {
- "version_value" : "6.0.4"
- }, {
- "version_value" : "6.0.5"
- }, {
- "version_value" : "7.0.0"
- }, {
- "version_value" : "7.0.1"
- }, {
- "version_value" : "7.0.2"
- }, {
- "version_value" : "7.1.0"
- }, {
- "version_value" : "7.1.1"
- }, {
- "version_value" : "7.2.0"
- }, {
- "version_value" : "7.3.0"
- }, {
- "version_value" : "7.3.1"
- }, {
- "version_value" : "7.3.2"
- }, {
- "version_value" : "7.4.0"
- }, {
- "version_value" : "7.4.1"
- }, {
- "version_value" : "7.4.2"
- }, {
- "version_value" : "7.4.3"
- }, {
- "version_value" : "7.5.0"
- }, {
- "version_value" : "7.6.0"
- }, {
- "version_value" : "7.6.1"
- }, {
- "version_value" : "7.6.2"
- }, {
- "version_value" : "7.7.0"
- }, {
- "version_value" : "7.7.1"
- }, {
- "version_value" : "8.0.0"
- }, {
- "version_value" : "8.0.1"
- }, {
- "version_value" : "9.0.0"
- }, {
- "version_value" : "9.0.1"
- }, {
- "version_value" : "9.0.2"
- }, {
- "version_value" : "9.0.3"
- }, {
- "version_value" : "9.1"
- }, {
- "version_value" : "9.1.1"
- }, {
- "version_value" : "9.2"
- }, {
- "version_value" : "9.2.1"
- }, {
- "version_value" : "10.0"
- }, {
- "version_value" : "10.0.1"
- }, {
- "version_value" : "10.1"
- }, {
- "version_value" : "10.1.1"
- }, {
- "version_value" : "10.1.2"
- }, {
- "version_value" : "10.2"
- }, {
- "version_value" : "10.3"
- }, {
- "version_value" : "10.3.1"
- }, {
- "version_value" : "10.4"
- }, {
- "version_value" : "10.4.1"
- }, {
- "version_value" : "10.5"
- }, {
- "version_value" : "10.5.1"
- }, {
- "version_value" : "10.5.2"
- }, {
- "version_value" : "10.5.3"
- } ]
- }
- }, {
- "product_name" : "safari",
- "version" : {
- "version_data" : [ {
- "version_value" : "5.1.4"
- } ]
- }
- }, {
- "product_name" : "iphone_os",
- "version" : {
- "version_data" : [ {
- "version_value" : "3.0"
- }, {
- "version_value" : "3.1"
- }, {
- "version_value" : "3.1.2"
- }, {
- "version_value" : "3.1.3"
- }, {
- "version_value" : "3.2"
- }, {
- "version_value" : "3.2.1"
- }, {
- "version_value" : "3.2.2"
- }, {
- "version_value" : "4.0"
- }, {
- "version_value" : "4.0.1"
- }, {
- "version_value" : "4.0.2"
- }, {
- "version_value" : "4.1"
- }, {
- "version_value" : "4.2.1"
- }, {
- "version_value" : "4.2.5"
- }, {
- "version_value" : "4.2.8"
- }, {
- "version_value" : "4.3.0"
- }, {
- "version_value" : "4.3.1"
- }, {
- "version_value" : "4.3.2"
- }, {
- "version_value" : "4.3.3"
- }, {
- "version_value" : "4.3.5"
- }, {
- "version_value" : "5.0"
- }, {
- "version_value" : "5.0.1"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00000.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00001.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00003.html"
- }, {
- "url" : "http://secunia.com/advisories/48274"
- }, {
- "url" : "http://secunia.com/advisories/48288"
- }, {
- "url" : "http://secunia.com/advisories/48377"
- }, {
- "url" : "http://www.securityfocus.com/bid/52365"
- }, {
- "url" : "http://www.securitytracker.com/id?1026774"
- }, {
- "url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17429"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "WebKit, as used in Apple iOS before 5.1 and iTunes before 10.6, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2012-03-07-1 and APPLE-SA-2012-03-07-2."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:safari",
- "cpe23Uri" : "cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "5.1.4"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1.2:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1.2:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1.3:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1.3:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.1:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.1:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.5",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.8",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.3",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:ipad:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:iphone:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:ipodtouch:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.1.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.2.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.5.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.6.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.8.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.8.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.9.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.9.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:5.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:5.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:5.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:5.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.4",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.5",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.1.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.2.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.5.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.7.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.7.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.7.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:8.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:8.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:8.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:8.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.2.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.3.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.4",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.4.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "10.5.3"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:C/I:C/A:C)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 9.3
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 8.6,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2012-03-08T22:55Z",
- "lastModifiedDate" : "2018-01-10T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2012-0628",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "apple",
- "product" : {
- "product_data" : [ {
- "product_name" : "itunes",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.0.0"
- }, {
- "version_value" : "4.0.1"
- }, {
- "version_value" : "4.1.0"
- }, {
- "version_value" : "4.2.0"
- }, {
- "version_value" : "4.5.0"
- }, {
- "version_value" : "4.6.0"
- }, {
- "version_value" : "4.7.0"
- }, {
- "version_value" : "4.7.1"
- }, {
- "version_value" : "4.7.2"
- }, {
- "version_value" : "4.8.0"
- }, {
- "version_value" : "4.9.0"
- }, {
- "version_value" : "5.0.0"
- }, {
- "version_value" : "5.0.1"
- }, {
- "version_value" : "6.0.0"
- }, {
- "version_value" : "6.0.1"
- }, {
- "version_value" : "6.0.2"
- }, {
- "version_value" : "6.0.3"
- }, {
- "version_value" : "6.0.4"
- }, {
- "version_value" : "6.0.5"
- }, {
- "version_value" : "7.0.0"
- }, {
- "version_value" : "7.0.1"
- }, {
- "version_value" : "7.0.2"
- }, {
- "version_value" : "7.1.0"
- }, {
- "version_value" : "7.1.1"
- }, {
- "version_value" : "7.2.0"
- }, {
- "version_value" : "7.3.0"
- }, {
- "version_value" : "7.3.1"
- }, {
- "version_value" : "7.3.2"
- }, {
- "version_value" : "7.4.0"
- }, {
- "version_value" : "7.4.1"
- }, {
- "version_value" : "7.4.2"
- }, {
- "version_value" : "7.4.3"
- }, {
- "version_value" : "7.5.0"
- }, {
- "version_value" : "7.6.0"
- }, {
- "version_value" : "7.6.1"
- }, {
- "version_value" : "7.6.2"
- }, {
- "version_value" : "7.7.0"
- }, {
- "version_value" : "7.7.1"
- }, {
- "version_value" : "8.0.0"
- }, {
- "version_value" : "8.0.1"
- }, {
- "version_value" : "9.0.0"
- }, {
- "version_value" : "9.0.1"
- }, {
- "version_value" : "9.0.2"
- }, {
- "version_value" : "9.0.3"
- }, {
- "version_value" : "9.1"
- }, {
- "version_value" : "9.1.1"
- }, {
- "version_value" : "9.2"
- }, {
- "version_value" : "9.2.1"
- }, {
- "version_value" : "10.0"
- }, {
- "version_value" : "10.0.1"
- }, {
- "version_value" : "10.1"
- }, {
- "version_value" : "10.1.1"
- }, {
- "version_value" : "10.1.2"
- }, {
- "version_value" : "10.2"
- }, {
- "version_value" : "10.3"
- }, {
- "version_value" : "10.3.1"
- }, {
- "version_value" : "10.4"
- }, {
- "version_value" : "10.4.1"
- }, {
- "version_value" : "10.5"
- }, {
- "version_value" : "10.5.1"
- }, {
- "version_value" : "10.5.2"
- }, {
- "version_value" : "10.5.3"
- } ]
- }
- }, {
- "product_name" : "safari",
- "version" : {
- "version_data" : [ {
- "version_value" : "5.1.4"
- } ]
- }
- }, {
- "product_name" : "iphone_os",
- "version" : {
- "version_data" : [ {
- "version_value" : "3.0"
- }, {
- "version_value" : "3.1"
- }, {
- "version_value" : "3.1.2"
- }, {
- "version_value" : "3.1.3"
- }, {
- "version_value" : "3.2"
- }, {
- "version_value" : "3.2.1"
- }, {
- "version_value" : "3.2.2"
- }, {
- "version_value" : "4.0"
- }, {
- "version_value" : "4.0.1"
- }, {
- "version_value" : "4.0.2"
- }, {
- "version_value" : "4.1"
- }, {
- "version_value" : "4.2.1"
- }, {
- "version_value" : "4.2.5"
- }, {
- "version_value" : "4.2.8"
- }, {
- "version_value" : "4.3.0"
- }, {
- "version_value" : "4.3.1"
- }, {
- "version_value" : "4.3.2"
- }, {
- "version_value" : "4.3.3"
- }, {
- "version_value" : "4.3.5"
- }, {
- "version_value" : "5.0"
- }, {
- "version_value" : "5.0.1"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00000.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00001.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00003.html"
- }, {
- "url" : "http://secunia.com/advisories/48274"
- }, {
- "url" : "http://secunia.com/advisories/48288"
- }, {
- "url" : "http://secunia.com/advisories/48377"
- }, {
- "url" : "http://www.securityfocus.com/bid/52365"
- }, {
- "url" : "http://www.securitytracker.com/id?1026774"
- }, {
- "url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17458"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "WebKit, as used in Apple iOS before 5.1 and iTunes before 10.6, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2012-03-07-1 and APPLE-SA-2012-03-07-2."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.1.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.2.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.5.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.6.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.8.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.8.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.9.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.9.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:5.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:5.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:5.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:5.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.4",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.5",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.1.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.2.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.5.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.7.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.7.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.7.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:8.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:8.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:8.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:8.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.2.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.3.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.4",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.4.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "10.5.3"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:safari",
- "cpe23Uri" : "cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "5.1.4"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1.2:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1.2:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1.3:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1.3:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.1:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.1:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.5",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.8",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.3",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:ipad:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:iphone:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:ipodtouch:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:C/I:C/A:C)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 9.3
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 8.6,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2012-03-08T22:55Z",
- "lastModifiedDate" : "2018-01-10T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2012-0629",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "apple",
- "product" : {
- "product_data" : [ {
- "product_name" : "itunes",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.0.0"
- }, {
- "version_value" : "4.0.1"
- }, {
- "version_value" : "4.1.0"
- }, {
- "version_value" : "4.2.0"
- }, {
- "version_value" : "4.5.0"
- }, {
- "version_value" : "4.6.0"
- }, {
- "version_value" : "4.7.0"
- }, {
- "version_value" : "4.7.1"
- }, {
- "version_value" : "4.7.2"
- }, {
- "version_value" : "4.8.0"
- }, {
- "version_value" : "4.9.0"
- }, {
- "version_value" : "5.0.0"
- }, {
- "version_value" : "5.0.1"
- }, {
- "version_value" : "6.0.0"
- }, {
- "version_value" : "6.0.1"
- }, {
- "version_value" : "6.0.2"
- }, {
- "version_value" : "6.0.3"
- }, {
- "version_value" : "6.0.4"
- }, {
- "version_value" : "6.0.5"
- }, {
- "version_value" : "7.0.0"
- }, {
- "version_value" : "7.0.1"
- }, {
- "version_value" : "7.0.2"
- }, {
- "version_value" : "7.1.0"
- }, {
- "version_value" : "7.1.1"
- }, {
- "version_value" : "7.2.0"
- }, {
- "version_value" : "7.3.0"
- }, {
- "version_value" : "7.3.1"
- }, {
- "version_value" : "7.3.2"
- }, {
- "version_value" : "7.4.0"
- }, {
- "version_value" : "7.4.1"
- }, {
- "version_value" : "7.4.2"
- }, {
- "version_value" : "7.4.3"
- }, {
- "version_value" : "7.5.0"
- }, {
- "version_value" : "7.6.0"
- }, {
- "version_value" : "7.6.1"
- }, {
- "version_value" : "7.6.2"
- }, {
- "version_value" : "7.7.0"
- }, {
- "version_value" : "7.7.1"
- }, {
- "version_value" : "8.0.0"
- }, {
- "version_value" : "8.0.1"
- }, {
- "version_value" : "9.0.0"
- }, {
- "version_value" : "9.0.1"
- }, {
- "version_value" : "9.0.2"
- }, {
- "version_value" : "9.0.3"
- }, {
- "version_value" : "9.1"
- }, {
- "version_value" : "9.1.1"
- }, {
- "version_value" : "9.2"
- }, {
- "version_value" : "9.2.1"
- }, {
- "version_value" : "10.0"
- }, {
- "version_value" : "10.0.1"
- }, {
- "version_value" : "10.1"
- }, {
- "version_value" : "10.1.1"
- }, {
- "version_value" : "10.1.2"
- }, {
- "version_value" : "10.2"
- }, {
- "version_value" : "10.3"
- }, {
- "version_value" : "10.3.1"
- }, {
- "version_value" : "10.4"
- }, {
- "version_value" : "10.4.1"
- }, {
- "version_value" : "10.5"
- }, {
- "version_value" : "10.5.1"
- }, {
- "version_value" : "10.5.2"
- }, {
- "version_value" : "10.5.3"
- } ]
- }
- }, {
- "product_name" : "safari",
- "version" : {
- "version_data" : [ {
- "version_value" : "5.1.4"
- } ]
- }
- }, {
- "product_name" : "iphone_os",
- "version" : {
- "version_data" : [ {
- "version_value" : "3.0"
- }, {
- "version_value" : "3.1"
- }, {
- "version_value" : "3.1.2"
- }, {
- "version_value" : "3.1.3"
- }, {
- "version_value" : "3.2"
- }, {
- "version_value" : "3.2.1"
- }, {
- "version_value" : "3.2.2"
- }, {
- "version_value" : "4.0"
- }, {
- "version_value" : "4.0.1"
- }, {
- "version_value" : "4.0.2"
- }, {
- "version_value" : "4.1"
- }, {
- "version_value" : "4.2.1"
- }, {
- "version_value" : "4.2.5"
- }, {
- "version_value" : "4.2.8"
- }, {
- "version_value" : "4.3.0"
- }, {
- "version_value" : "4.3.1"
- }, {
- "version_value" : "4.3.2"
- }, {
- "version_value" : "4.3.3"
- }, {
- "version_value" : "4.3.5"
- }, {
- "version_value" : "5.0"
- }, {
- "version_value" : "5.0.1"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00000.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00001.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00003.html"
- }, {
- "url" : "http://secunia.com/advisories/48274"
- }, {
- "url" : "http://secunia.com/advisories/48288"
- }, {
- "url" : "http://secunia.com/advisories/48377"
- }, {
- "url" : "http://www.securityfocus.com/bid/52365"
- }, {
- "url" : "http://www.securitytracker.com/id?1026774"
- }, {
- "url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17419"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "WebKit, as used in Apple iOS before 5.1 and iTunes before 10.6, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2012-03-07-1 and APPLE-SA-2012-03-07-2."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1.2:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1.2:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1.3:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1.3:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.1:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.1:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.5",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.8",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.3",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:ipad:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:iphone:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:ipodtouch:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:safari",
- "cpe23Uri" : "cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "5.1.4"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.1.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.2.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.5.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.6.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.8.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.8.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.9.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.9.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:5.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:5.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:5.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:5.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.4",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.5",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.1.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.2.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.5.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.7.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.7.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.7.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:8.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:8.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:8.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:8.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.2.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.3.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.4",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.4.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "10.5.3"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:C/I:C/A:C)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 9.3
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 8.6,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2012-03-08T22:55Z",
- "lastModifiedDate" : "2018-01-10T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2012-0630",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "apple",
- "product" : {
- "product_data" : [ {
- "product_name" : "itunes",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.0.0"
- }, {
- "version_value" : "4.0.1"
- }, {
- "version_value" : "4.1.0"
- }, {
- "version_value" : "4.2.0"
- }, {
- "version_value" : "4.5.0"
- }, {
- "version_value" : "4.6.0"
- }, {
- "version_value" : "4.7.0"
- }, {
- "version_value" : "4.7.1"
- }, {
- "version_value" : "4.7.2"
- }, {
- "version_value" : "4.8.0"
- }, {
- "version_value" : "4.9.0"
- }, {
- "version_value" : "5.0.0"
- }, {
- "version_value" : "5.0.1"
- }, {
- "version_value" : "6.0.0"
- }, {
- "version_value" : "6.0.1"
- }, {
- "version_value" : "6.0.2"
- }, {
- "version_value" : "6.0.3"
- }, {
- "version_value" : "6.0.4"
- }, {
- "version_value" : "6.0.5"
- }, {
- "version_value" : "7.0.0"
- }, {
- "version_value" : "7.0.1"
- }, {
- "version_value" : "7.0.2"
- }, {
- "version_value" : "7.1.0"
- }, {
- "version_value" : "7.1.1"
- }, {
- "version_value" : "7.2.0"
- }, {
- "version_value" : "7.3.0"
- }, {
- "version_value" : "7.3.1"
- }, {
- "version_value" : "7.3.2"
- }, {
- "version_value" : "7.4.0"
- }, {
- "version_value" : "7.4.1"
- }, {
- "version_value" : "7.4.2"
- }, {
- "version_value" : "7.4.3"
- }, {
- "version_value" : "7.5.0"
- }, {
- "version_value" : "7.6.0"
- }, {
- "version_value" : "7.6.1"
- }, {
- "version_value" : "7.6.2"
- }, {
- "version_value" : "7.7.0"
- }, {
- "version_value" : "7.7.1"
- }, {
- "version_value" : "8.0.0"
- }, {
- "version_value" : "8.0.1"
- }, {
- "version_value" : "9.0.0"
- }, {
- "version_value" : "9.0.1"
- }, {
- "version_value" : "9.0.2"
- }, {
- "version_value" : "9.0.3"
- }, {
- "version_value" : "9.1"
- }, {
- "version_value" : "9.1.1"
- }, {
- "version_value" : "9.2"
- }, {
- "version_value" : "9.2.1"
- }, {
- "version_value" : "10.0"
- }, {
- "version_value" : "10.0.1"
- }, {
- "version_value" : "10.1"
- }, {
- "version_value" : "10.1.1"
- }, {
- "version_value" : "10.1.2"
- }, {
- "version_value" : "10.2"
- }, {
- "version_value" : "10.3"
- }, {
- "version_value" : "10.3.1"
- }, {
- "version_value" : "10.4"
- }, {
- "version_value" : "10.4.1"
- }, {
- "version_value" : "10.5"
- }, {
- "version_value" : "10.5.1"
- }, {
- "version_value" : "10.5.2"
- }, {
- "version_value" : "10.5.3"
- } ]
- }
- }, {
- "product_name" : "safari",
- "version" : {
- "version_data" : [ {
- "version_value" : "5.1.4"
- } ]
- }
- }, {
- "product_name" : "iphone_os",
- "version" : {
- "version_data" : [ {
- "version_value" : "3.0"
- }, {
- "version_value" : "3.1"
- }, {
- "version_value" : "3.1.2"
- }, {
- "version_value" : "3.1.3"
- }, {
- "version_value" : "3.2"
- }, {
- "version_value" : "3.2.1"
- }, {
- "version_value" : "3.2.2"
- }, {
- "version_value" : "4.0"
- }, {
- "version_value" : "4.0.1"
- }, {
- "version_value" : "4.0.2"
- }, {
- "version_value" : "4.1"
- }, {
- "version_value" : "4.2.1"
- }, {
- "version_value" : "4.2.5"
- }, {
- "version_value" : "4.2.8"
- }, {
- "version_value" : "4.3.0"
- }, {
- "version_value" : "4.3.1"
- }, {
- "version_value" : "4.3.2"
- }, {
- "version_value" : "4.3.3"
- }, {
- "version_value" : "4.3.5"
- }, {
- "version_value" : "5.0"
- }, {
- "version_value" : "5.0.1"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00000.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00001.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00003.html"
- }, {
- "url" : "http://secunia.com/advisories/48274"
- }, {
- "url" : "http://secunia.com/advisories/48288"
- }, {
- "url" : "http://secunia.com/advisories/48377"
- }, {
- "url" : "http://www.securityfocus.com/bid/52365"
- }, {
- "url" : "http://www.securitytracker.com/id?1026774"
- }, {
- "url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17082"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "WebKit, as used in Apple iOS before 5.1 and iTunes before 10.6, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2012-03-07-1 and APPLE-SA-2012-03-07-2."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.1.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.2.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.5.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.6.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.8.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.8.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.9.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.9.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:5.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:5.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:5.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:5.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.4",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.5",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.1.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.2.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.5.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.7.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.7.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.7.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:8.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:8.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:8.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:8.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.2.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.3.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.4",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.4.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "10.5.3"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:safari",
- "cpe23Uri" : "cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "5.1.4"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1.2:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1.2:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1.3:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1.3:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.1:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.1:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.5",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.8",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.3",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:ipad:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:iphone:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:ipodtouch:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:C/I:C/A:C)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 9.3
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 8.6,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2012-03-08T22:55Z",
- "lastModifiedDate" : "2018-01-10T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2012-0631",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "apple",
- "product" : {
- "product_data" : [ {
- "product_name" : "itunes",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.0.0"
- }, {
- "version_value" : "4.0.1"
- }, {
- "version_value" : "4.1.0"
- }, {
- "version_value" : "4.2.0"
- }, {
- "version_value" : "4.5.0"
- }, {
- "version_value" : "4.6.0"
- }, {
- "version_value" : "4.7.0"
- }, {
- "version_value" : "4.7.1"
- }, {
- "version_value" : "4.7.2"
- }, {
- "version_value" : "4.8.0"
- }, {
- "version_value" : "4.9.0"
- }, {
- "version_value" : "5.0.0"
- }, {
- "version_value" : "5.0.1"
- }, {
- "version_value" : "6.0.0"
- }, {
- "version_value" : "6.0.1"
- }, {
- "version_value" : "6.0.2"
- }, {
- "version_value" : "6.0.3"
- }, {
- "version_value" : "6.0.4"
- }, {
- "version_value" : "6.0.5"
- }, {
- "version_value" : "7.0.0"
- }, {
- "version_value" : "7.0.1"
- }, {
- "version_value" : "7.0.2"
- }, {
- "version_value" : "7.1.0"
- }, {
- "version_value" : "7.1.1"
- }, {
- "version_value" : "7.2.0"
- }, {
- "version_value" : "7.3.0"
- }, {
- "version_value" : "7.3.1"
- }, {
- "version_value" : "7.3.2"
- }, {
- "version_value" : "7.4.0"
- }, {
- "version_value" : "7.4.1"
- }, {
- "version_value" : "7.4.2"
- }, {
- "version_value" : "7.4.3"
- }, {
- "version_value" : "7.5.0"
- }, {
- "version_value" : "7.6.0"
- }, {
- "version_value" : "7.6.1"
- }, {
- "version_value" : "7.6.2"
- }, {
- "version_value" : "7.7.0"
- }, {
- "version_value" : "7.7.1"
- }, {
- "version_value" : "8.0.0"
- }, {
- "version_value" : "8.0.1"
- }, {
- "version_value" : "9.0.0"
- }, {
- "version_value" : "9.0.1"
- }, {
- "version_value" : "9.0.2"
- }, {
- "version_value" : "9.0.3"
- }, {
- "version_value" : "9.1"
- }, {
- "version_value" : "9.1.1"
- }, {
- "version_value" : "9.2"
- }, {
- "version_value" : "9.2.1"
- }, {
- "version_value" : "10.0"
- }, {
- "version_value" : "10.0.1"
- }, {
- "version_value" : "10.1"
- }, {
- "version_value" : "10.1.1"
- }, {
- "version_value" : "10.1.2"
- }, {
- "version_value" : "10.2"
- }, {
- "version_value" : "10.3"
- }, {
- "version_value" : "10.3.1"
- }, {
- "version_value" : "10.4"
- }, {
- "version_value" : "10.4.1"
- }, {
- "version_value" : "10.5"
- }, {
- "version_value" : "10.5.1"
- }, {
- "version_value" : "10.5.2"
- }, {
- "version_value" : "10.5.3"
- } ]
- }
- }, {
- "product_name" : "safari",
- "version" : {
- "version_data" : [ {
- "version_value" : "5.1.4"
- } ]
- }
- }, {
- "product_name" : "iphone_os",
- "version" : {
- "version_data" : [ {
- "version_value" : "3.0"
- }, {
- "version_value" : "3.1"
- }, {
- "version_value" : "3.1.2"
- }, {
- "version_value" : "3.1.3"
- }, {
- "version_value" : "3.2"
- }, {
- "version_value" : "3.2.1"
- }, {
- "version_value" : "3.2.2"
- }, {
- "version_value" : "4.0"
- }, {
- "version_value" : "4.0.1"
- }, {
- "version_value" : "4.0.2"
- }, {
- "version_value" : "4.1"
- }, {
- "version_value" : "4.2.1"
- }, {
- "version_value" : "4.2.5"
- }, {
- "version_value" : "4.2.8"
- }, {
- "version_value" : "4.3.0"
- }, {
- "version_value" : "4.3.1"
- }, {
- "version_value" : "4.3.2"
- }, {
- "version_value" : "4.3.3"
- }, {
- "version_value" : "4.3.5"
- }, {
- "version_value" : "5.0"
- }, {
- "version_value" : "5.0.1"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00000.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00001.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00003.html"
- }, {
- "url" : "http://secunia.com/advisories/48274"
- }, {
- "url" : "http://secunia.com/advisories/48288"
- }, {
- "url" : "http://secunia.com/advisories/48377"
- }, {
- "url" : "http://www.securityfocus.com/bid/52365"
- }, {
- "url" : "http://www.securitytracker.com/id?1026774"
- }, {
- "url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16826"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "WebKit, as used in Apple iOS before 5.1 and iTunes before 10.6, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2012-03-07-1 and APPLE-SA-2012-03-07-2."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1.2:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1.2:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1.3:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1.3:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.1:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.1:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.5",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.8",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.3",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:ipad:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:iphone:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:ipodtouch:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:safari",
- "cpe23Uri" : "cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "5.1.4"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.1.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.2.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.5.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.6.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.8.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.8.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.9.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.9.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:5.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:5.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:5.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:5.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.4",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.5",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.1.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.2.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.5.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.7.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.7.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.7.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:8.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:8.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:8.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:8.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.2.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.3.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.4",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.4.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "10.5.3"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:C/I:C/A:C)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 9.3
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 8.6,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2012-03-08T22:55Z",
- "lastModifiedDate" : "2018-01-10T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2012-0632",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "apple",
- "product" : {
- "product_data" : [ {
- "product_name" : "itunes",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.0.0"
- }, {
- "version_value" : "4.0.1"
- }, {
- "version_value" : "4.1.0"
- }, {
- "version_value" : "4.2.0"
- }, {
- "version_value" : "4.5.0"
- }, {
- "version_value" : "4.6.0"
- }, {
- "version_value" : "4.7.0"
- }, {
- "version_value" : "4.7.1"
- }, {
- "version_value" : "4.7.2"
- }, {
- "version_value" : "4.8.0"
- }, {
- "version_value" : "4.9.0"
- }, {
- "version_value" : "5.0.0"
- }, {
- "version_value" : "5.0.1"
- }, {
- "version_value" : "6.0.0"
- }, {
- "version_value" : "6.0.1"
- }, {
- "version_value" : "6.0.2"
- }, {
- "version_value" : "6.0.3"
- }, {
- "version_value" : "6.0.4"
- }, {
- "version_value" : "6.0.5"
- }, {
- "version_value" : "7.0.0"
- }, {
- "version_value" : "7.0.1"
- }, {
- "version_value" : "7.0.2"
- }, {
- "version_value" : "7.1.0"
- }, {
- "version_value" : "7.1.1"
- }, {
- "version_value" : "7.2.0"
- }, {
- "version_value" : "7.3.0"
- }, {
- "version_value" : "7.3.1"
- }, {
- "version_value" : "7.3.2"
- }, {
- "version_value" : "7.4.0"
- }, {
- "version_value" : "7.4.1"
- }, {
- "version_value" : "7.4.2"
- }, {
- "version_value" : "7.4.3"
- }, {
- "version_value" : "7.5.0"
- }, {
- "version_value" : "7.6.0"
- }, {
- "version_value" : "7.6.1"
- }, {
- "version_value" : "7.6.2"
- }, {
- "version_value" : "7.7.0"
- }, {
- "version_value" : "7.7.1"
- }, {
- "version_value" : "8.0.0"
- }, {
- "version_value" : "8.0.1"
- }, {
- "version_value" : "9.0.0"
- }, {
- "version_value" : "9.0.1"
- }, {
- "version_value" : "9.0.2"
- }, {
- "version_value" : "9.0.3"
- }, {
- "version_value" : "9.1"
- }, {
- "version_value" : "9.1.1"
- }, {
- "version_value" : "9.2"
- }, {
- "version_value" : "9.2.1"
- }, {
- "version_value" : "10.0"
- }, {
- "version_value" : "10.0.1"
- }, {
- "version_value" : "10.1"
- }, {
- "version_value" : "10.1.1"
- }, {
- "version_value" : "10.1.2"
- }, {
- "version_value" : "10.2"
- }, {
- "version_value" : "10.3"
- }, {
- "version_value" : "10.3.1"
- }, {
- "version_value" : "10.4"
- }, {
- "version_value" : "10.4.1"
- }, {
- "version_value" : "10.5"
- }, {
- "version_value" : "10.5.1"
- }, {
- "version_value" : "10.5.2"
- }, {
- "version_value" : "10.5.3"
- } ]
- }
- }, {
- "product_name" : "safari",
- "version" : {
- "version_data" : [ {
- "version_value" : "5.1.4"
- } ]
- }
- }, {
- "product_name" : "iphone_os",
- "version" : {
- "version_data" : [ {
- "version_value" : "3.0"
- }, {
- "version_value" : "3.1"
- }, {
- "version_value" : "3.1.2"
- }, {
- "version_value" : "3.1.3"
- }, {
- "version_value" : "3.2"
- }, {
- "version_value" : "3.2.1"
- }, {
- "version_value" : "3.2.2"
- }, {
- "version_value" : "4.0"
- }, {
- "version_value" : "4.0.1"
- }, {
- "version_value" : "4.0.2"
- }, {
- "version_value" : "4.1"
- }, {
- "version_value" : "4.2.1"
- }, {
- "version_value" : "4.2.5"
- }, {
- "version_value" : "4.2.8"
- }, {
- "version_value" : "4.3.0"
- }, {
- "version_value" : "4.3.1"
- }, {
- "version_value" : "4.3.2"
- }, {
- "version_value" : "4.3.3"
- }, {
- "version_value" : "4.3.5"
- }, {
- "version_value" : "5.0"
- }, {
- "version_value" : "5.0.1"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00000.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00001.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00003.html"
- }, {
- "url" : "http://secunia.com/advisories/48274"
- }, {
- "url" : "http://secunia.com/advisories/48288"
- }, {
- "url" : "http://secunia.com/advisories/48377"
- }, {
- "url" : "http://www.securityfocus.com/bid/52365"
- }, {
- "url" : "http://www.securitytracker.com/id?1026774"
- }, {
- "url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16678"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "WebKit, as used in Apple iOS before 5.1 and iTunes before 10.6, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2012-03-07-1 and APPLE-SA-2012-03-07-2."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1.2:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1.2:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1.3:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1.3:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.1:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.1:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.5",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.8",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.3",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:ipad:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:iphone:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:ipodtouch:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.1.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.2.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.5.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.6.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.8.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.8.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.9.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.9.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:5.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:5.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:5.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:5.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.4",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.5",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.1.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.2.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.5.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.7.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.7.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.7.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:8.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:8.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:8.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:8.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.2.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.3.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.4",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.4.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "10.5.3"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:safari",
- "cpe23Uri" : "cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "5.1.4"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:C/I:C/A:C)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 9.3
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 8.6,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2012-03-08T22:55Z",
- "lastModifiedDate" : "2018-01-10T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2012-0633",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "apple",
- "product" : {
- "product_data" : [ {
- "product_name" : "itunes",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.0.0"
- }, {
- "version_value" : "4.0.1"
- }, {
- "version_value" : "4.1.0"
- }, {
- "version_value" : "4.2.0"
- }, {
- "version_value" : "4.5.0"
- }, {
- "version_value" : "4.6.0"
- }, {
- "version_value" : "4.7.0"
- }, {
- "version_value" : "4.7.1"
- }, {
- "version_value" : "4.7.2"
- }, {
- "version_value" : "4.8.0"
- }, {
- "version_value" : "4.9.0"
- }, {
- "version_value" : "5.0.0"
- }, {
- "version_value" : "5.0.1"
- }, {
- "version_value" : "6.0.0"
- }, {
- "version_value" : "6.0.1"
- }, {
- "version_value" : "6.0.2"
- }, {
- "version_value" : "6.0.3"
- }, {
- "version_value" : "6.0.4"
- }, {
- "version_value" : "6.0.5"
- }, {
- "version_value" : "7.0.0"
- }, {
- "version_value" : "7.0.1"
- }, {
- "version_value" : "7.0.2"
- }, {
- "version_value" : "7.1.0"
- }, {
- "version_value" : "7.1.1"
- }, {
- "version_value" : "7.2.0"
- }, {
- "version_value" : "7.3.0"
- }, {
- "version_value" : "7.3.1"
- }, {
- "version_value" : "7.3.2"
- }, {
- "version_value" : "7.4.0"
- }, {
- "version_value" : "7.4.1"
- }, {
- "version_value" : "7.4.2"
- }, {
- "version_value" : "7.4.3"
- }, {
- "version_value" : "7.5.0"
- }, {
- "version_value" : "7.6.0"
- }, {
- "version_value" : "7.6.1"
- }, {
- "version_value" : "7.6.2"
- }, {
- "version_value" : "7.7.0"
- }, {
- "version_value" : "7.7.1"
- }, {
- "version_value" : "8.0.0"
- }, {
- "version_value" : "8.0.1"
- }, {
- "version_value" : "9.0.0"
- }, {
- "version_value" : "9.0.1"
- }, {
- "version_value" : "9.0.2"
- }, {
- "version_value" : "9.0.3"
- }, {
- "version_value" : "9.1"
- }, {
- "version_value" : "9.1.1"
- }, {
- "version_value" : "9.2"
- }, {
- "version_value" : "9.2.1"
- }, {
- "version_value" : "10.0"
- }, {
- "version_value" : "10.0.1"
- }, {
- "version_value" : "10.1"
- }, {
- "version_value" : "10.1.1"
- }, {
- "version_value" : "10.1.2"
- }, {
- "version_value" : "10.2"
- }, {
- "version_value" : "10.3"
- }, {
- "version_value" : "10.3.1"
- }, {
- "version_value" : "10.4"
- }, {
- "version_value" : "10.4.1"
- }, {
- "version_value" : "10.5"
- }, {
- "version_value" : "10.5.1"
- }, {
- "version_value" : "10.5.2"
- }, {
- "version_value" : "10.5.3"
- } ]
- }
- }, {
- "product_name" : "safari",
- "version" : {
- "version_data" : [ {
- "version_value" : "5.1.4"
- } ]
- }
- }, {
- "product_name" : "iphone_os",
- "version" : {
- "version_data" : [ {
- "version_value" : "3.0"
- }, {
- "version_value" : "3.1"
- }, {
- "version_value" : "3.1.2"
- }, {
- "version_value" : "3.1.3"
- }, {
- "version_value" : "3.2"
- }, {
- "version_value" : "3.2.1"
- }, {
- "version_value" : "3.2.2"
- }, {
- "version_value" : "4.0"
- }, {
- "version_value" : "4.0.1"
- }, {
- "version_value" : "4.0.2"
- }, {
- "version_value" : "4.1"
- }, {
- "version_value" : "4.2.1"
- }, {
- "version_value" : "4.2.5"
- }, {
- "version_value" : "4.2.8"
- }, {
- "version_value" : "4.3.0"
- }, {
- "version_value" : "4.3.1"
- }, {
- "version_value" : "4.3.2"
- }, {
- "version_value" : "4.3.3"
- }, {
- "version_value" : "4.3.5"
- }, {
- "version_value" : "5.0"
- }, {
- "version_value" : "5.0.1"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00000.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00001.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00003.html"
- }, {
- "url" : "http://secunia.com/advisories/48274"
- }, {
- "url" : "http://secunia.com/advisories/48288"
- }, {
- "url" : "http://secunia.com/advisories/48377"
- }, {
- "url" : "http://www.securityfocus.com/bid/52365"
- }, {
- "url" : "http://www.securitytracker.com/id?1026774"
- }, {
- "url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16980"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "WebKit, as used in Apple iOS before 5.1 and iTunes before 10.6, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2012-03-07-1 and APPLE-SA-2012-03-07-2."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.1.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.2.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.5.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.6.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.8.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.8.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.9.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.9.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:5.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:5.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:5.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:5.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.4",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.5",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.1.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.2.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.5.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.7.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.7.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.7.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:8.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:8.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:8.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:8.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.2.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.3.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.4",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.4.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "10.5.3"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:safari",
- "cpe23Uri" : "cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "5.1.4"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1.2:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1.2:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1.3:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1.3:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.1:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.1:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.5",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.8",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.3",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:ipad:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:iphone:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:ipodtouch:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:C/I:C/A:C)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 9.3
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 8.6,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2012-03-08T22:55Z",
- "lastModifiedDate" : "2018-01-10T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2012-0635",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "apple",
- "product" : {
- "product_data" : [ {
- "product_name" : "itunes",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.0.0"
- }, {
- "version_value" : "4.0.1"
- }, {
- "version_value" : "4.1.0"
- }, {
- "version_value" : "4.2.0"
- }, {
- "version_value" : "4.5.0"
- }, {
- "version_value" : "4.6.0"
- }, {
- "version_value" : "4.7.0"
- }, {
- "version_value" : "4.7.1"
- }, {
- "version_value" : "4.7.2"
- }, {
- "version_value" : "4.8.0"
- }, {
- "version_value" : "4.9.0"
- }, {
- "version_value" : "5.0.0"
- }, {
- "version_value" : "5.0.1"
- }, {
- "version_value" : "6.0.0"
- }, {
- "version_value" : "6.0.1"
- }, {
- "version_value" : "6.0.2"
- }, {
- "version_value" : "6.0.3"
- }, {
- "version_value" : "6.0.4"
- }, {
- "version_value" : "6.0.5"
- }, {
- "version_value" : "7.0.0"
- }, {
- "version_value" : "7.0.1"
- }, {
- "version_value" : "7.0.2"
- }, {
- "version_value" : "7.1.0"
- }, {
- "version_value" : "7.1.1"
- }, {
- "version_value" : "7.2.0"
- }, {
- "version_value" : "7.3.0"
- }, {
- "version_value" : "7.3.1"
- }, {
- "version_value" : "7.3.2"
- }, {
- "version_value" : "7.4.0"
- }, {
- "version_value" : "7.4.1"
- }, {
- "version_value" : "7.4.2"
- }, {
- "version_value" : "7.4.3"
- }, {
- "version_value" : "7.5.0"
- }, {
- "version_value" : "7.6.0"
- }, {
- "version_value" : "7.6.1"
- }, {
- "version_value" : "7.6.2"
- }, {
- "version_value" : "7.7.0"
- }, {
- "version_value" : "7.7.1"
- }, {
- "version_value" : "8.0.0"
- }, {
- "version_value" : "8.0.1"
- }, {
- "version_value" : "9.0.0"
- }, {
- "version_value" : "9.0.1"
- }, {
- "version_value" : "9.0.2"
- }, {
- "version_value" : "9.0.3"
- }, {
- "version_value" : "9.1"
- }, {
- "version_value" : "9.1.1"
- }, {
- "version_value" : "9.2"
- }, {
- "version_value" : "9.2.1"
- }, {
- "version_value" : "10.0"
- }, {
- "version_value" : "10.0.1"
- }, {
- "version_value" : "10.1"
- }, {
- "version_value" : "10.1.1"
- }, {
- "version_value" : "10.1.2"
- }, {
- "version_value" : "10.2"
- }, {
- "version_value" : "10.3"
- }, {
- "version_value" : "10.3.1"
- }, {
- "version_value" : "10.4"
- }, {
- "version_value" : "10.4.1"
- }, {
- "version_value" : "10.5"
- }, {
- "version_value" : "10.5.1"
- }, {
- "version_value" : "10.5.2"
- }, {
- "version_value" : "10.5.3"
- } ]
- }
- }, {
- "product_name" : "safari",
- "version" : {
- "version_data" : [ {
- "version_value" : "5.1.4"
- } ]
- }
- }, {
- "product_name" : "iphone_os",
- "version" : {
- "version_data" : [ {
- "version_value" : "3.0"
- }, {
- "version_value" : "3.1"
- }, {
- "version_value" : "3.1.2"
- }, {
- "version_value" : "3.1.3"
- }, {
- "version_value" : "3.2"
- }, {
- "version_value" : "3.2.1"
- }, {
- "version_value" : "3.2.2"
- }, {
- "version_value" : "4.0"
- }, {
- "version_value" : "4.0.1"
- }, {
- "version_value" : "4.0.2"
- }, {
- "version_value" : "4.1"
- }, {
- "version_value" : "4.2.1"
- }, {
- "version_value" : "4.2.5"
- }, {
- "version_value" : "4.2.8"
- }, {
- "version_value" : "4.3.0"
- }, {
- "version_value" : "4.3.1"
- }, {
- "version_value" : "4.3.2"
- }, {
- "version_value" : "4.3.3"
- }, {
- "version_value" : "4.3.5"
- }, {
- "version_value" : "5.0"
- }, {
- "version_value" : "5.0.1"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00000.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00001.html"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00003.html"
- }, {
- "url" : "http://secunia.com/advisories/48274"
- }, {
- "url" : "http://secunia.com/advisories/48288"
- }, {
- "url" : "http://secunia.com/advisories/48377"
- }, {
- "url" : "http://www.securityfocus.com/bid/52365"
- }, {
- "url" : "http://www.securitytracker.com/id?1026774"
- }, {
- "url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17169"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "WebKit, as used in Apple iOS before 5.1 and iTunes before 10.6, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2012-03-07-1 and APPLE-SA-2012-03-07-2."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.1.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.2.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.5.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.6.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.7.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.7.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.8.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.8.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:4.9.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:4.9.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:5.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:5.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:5.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:5.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.4",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:6.0.5",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:6.0.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.1.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.2.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.3.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.4.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.4.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.5.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.6.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.6.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.7.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.7.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:7.7.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:7.7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:8.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:8.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:8.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:8.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.0.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:9.2.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:9.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.0",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.0.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.1.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.1.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.3",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.3.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.4",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.4.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5.1",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes:10.5.2",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:10.5.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "10.5.3"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:safari",
- "cpe23Uri" : "cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "5.1.4"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1.2:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1.2:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.1.3:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.1.3:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.1:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.1:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:3.2.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:3.2.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.1:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.1:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.0.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.5",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.2.8",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.2.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.1",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.2",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.3",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:4.3.5:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:4.3.5:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:ipad:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:iphone:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os:5.0:-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:5.0:-:ipodtouch:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:ipad",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:ipad:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:iphone",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:iphone:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os::-:ipodtouch",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:-:ipodtouch:*:*:*:*:*",
- "versionEndIncluding" : "5.0.1"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:C/I:C/A:C)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 9.3
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 8.6,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2012-03-08T22:55Z",
- "lastModifiedDate" : "2018-01-10T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2012-0699",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.exploit-db.com/exploits/18667"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Multiple cross-site request forgery (CSRF) vulnerabilities in Family Connections CMS (aka FCMS) 2.9 and earlier allow remote attackers to hijack the authentication of arbitrary users for requests that (1) add news via an add action to familynews.php or (2) add a prayer via an add action to prayers.php."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-11T20:29Z",
- "lastModifiedDate" : "2018-01-11T20:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2012-0751",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "adobe",
- "product" : {
- "product_data" : [ {
- "product_name" : "flash_player",
- "version" : {
- "version_data" : [ {
- "version_value" : "2"
- }, {
- "version_value" : "3"
- }, {
- "version_value" : "4"
- }, {
- "version_value" : "5"
- }, {
- "version_value" : "6"
- }, {
- "version_value" : "6.0.21.0"
- }, {
- "version_value" : "6.0.79"
- }, {
- "version_value" : "7"
- }, {
- "version_value" : "7.0"
- }, {
- "version_value" : "7.0.1"
- }, {
- "version_value" : "7.0.14.0"
- }, {
- "version_value" : "7.0.19.0"
- }, {
- "version_value" : "7.0.24.0"
- }, {
- "version_value" : "7.0.25"
- }, {
- "version_value" : "7.0.53.0"
- }, {
- "version_value" : "7.0.60.0"
- }, {
- "version_value" : "7.0.61.0"
- }, {
- "version_value" : "7.0.63"
- }, {
- "version_value" : "7.0.66.0"
- }, {
- "version_value" : "7.0.67.0"
- }, {
- "version_value" : "7.0.68.0"
- }, {
- "version_value" : "7.0.69.0"
- }, {
- "version_value" : "7.0.70.0"
- }, {
- "version_value" : "7.0.73.0"
- }, {
- "version_value" : "7.1"
- }, {
- "version_value" : "7.1.1"
- }, {
- "version_value" : "7.2"
- }, {
- "version_value" : "8"
- }, {
- "version_value" : "8.0"
- }, {
- "version_value" : "8.0.22.0"
- }, {
- "version_value" : "8.0.24.0"
- }, {
- "version_value" : "8.0.33.0"
- }, {
- "version_value" : "8.0.34.0"
- }, {
- "version_value" : "8.0.35.0"
- }, {
- "version_value" : "8.0.39.0"
- }, {
- "version_value" : "8.0.42.0"
- }, {
- "version_value" : "9"
- }, {
- "version_value" : "9.0.9.0"
- }, {
- "version_value" : "9.0.16"
- }, {
- "version_value" : "9.0.18d60"
- }, {
- "version_value" : "9.0.20"
- }, {
- "version_value" : "9.0.20.0"
- }, {
- "version_value" : "9.0.28"
- }, {
- "version_value" : "9.0.28.0"
- }, {
- "version_value" : "9.0.31"
- }, {
- "version_value" : "9.0.31.0"
- }, {
- "version_value" : "9.0.45.0"
- }, {
- "version_value" : "9.0.47.0"
- }, {
- "version_value" : "9.0.48.0"
- }, {
- "version_value" : "9.0.112.0"
- }, {
- "version_value" : "9.0.114.0"
- }, {
- "version_value" : "9.0.115.0"
- }, {
- "version_value" : "9.0.124.0"
- }, {
- "version_value" : "9.0.125.0"
- }, {
- "version_value" : "9.0.151.0"
- }, {
- "version_value" : "9.0.152.0"
- }, {
- "version_value" : "9.0.155.0"
- }, {
- "version_value" : "9.0.159.0"
- }, {
- "version_value" : "9.0.246.0"
- }, {
- "version_value" : "9.0.260.0"
- }, {
- "version_value" : "9.0.262.0"
- }, {
- "version_value" : "9.0.277.0"
- }, {
- "version_value" : "9.0.280"
- }, {
- "version_value" : "9.0.283.0"
- }, {
- "version_value" : "9.125.0"
- }, {
- "version_value" : "10"
- }, {
- "version_value" : "10.0.0.584"
- }, {
- "version_value" : "10.0.12.10"
- }, {
- "version_value" : "10.0.12.36"
- }, {
- "version_value" : "10.0.15.3"
- }, {
- "version_value" : "10.0.22.87"
- }, {
- "version_value" : "10.0.32.18"
- }, {
- "version_value" : "10.0.42.34"
- }, {
- "version_value" : "10.0.45.2"
- }, {
- "version_value" : "10.1"
- }, {
- "version_value" : "10.1.52.14.1"
- }, {
- "version_value" : "10.1.52.15"
- }, {
- "version_value" : "10.1.53.64"
- }, {
- "version_value" : "10.1.82.76"
- }, {
- "version_value" : "10.1.85.3"
- }, {
- "version_value" : "10.1.92.8"
- }, {
- "version_value" : "10.1.92.10"
- }, {
- "version_value" : "10.1.95.1"
- }, {
- "version_value" : "10.1.95.2"
- }, {
- "version_value" : "10.1.102.64"
- }, {
- "version_value" : "10.1.105.6"
- }, {
- "version_value" : "10.1.106.16"
- }, {
- "version_value" : "10.2.152"
- }, {
- "version_value" : "10.2.152.26"
- }, {
- "version_value" : "10.2.152.32"
- }, {
- "version_value" : "10.2.152.33"
- }, {
- "version_value" : "10.2.153.1"
- }, {
- "version_value" : "10.2.154.13"
- }, {
- "version_value" : "10.2.154.25"
- }, {
- "version_value" : "10.2.156.12"
- }, {
- "version_value" : "10.2.157.51"
- }, {
- "version_value" : "10.2.159.1"
- }, {
- "version_value" : "10.3.181.14"
- }, {
- "version_value" : "10.3.181.16"
- }, {
- "version_value" : "10.3.181.22"
- }, {
- "version_value" : "10.3.181.26"
- }, {
- "version_value" : "10.3.181.34"
- }, {
- "version_value" : "10.3.183.5"
- }, {
- "version_value" : "10.3.183.7"
- }, {
- "version_value" : "10.3.183.10"
- }, {
- "version_value" : "10.3.183.11"
- }, {
- "version_value" : "11.0"
- }, {
- "version_value" : "11.0.1.152"
- }, {
- "version_value" : "11.0.1.153"
- }, {
- "version_value" : "11.1"
- }, {
- "version_value" : "11.1.102.55"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "NVD-CWE-noinfo"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2012-02/msg00014.html"
- }, {
- "url" : "http://secunia.com/advisories/48265"
- }, {
- "url" : "http://www.adobe.com/support/security/bulletins/apsb12-03.html"
- }, {
- "url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14985"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The ActiveX control in Adobe Flash Player before 10.3.183.15 and 11.x before 11.1.102.62 on Windows allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:2",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:3",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:4",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:5",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:6",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:6.0.21.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:6.0.21.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:6.0.79",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:6.0.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:7",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:7.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:7.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:7.0.1",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:7.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:7.0.14.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:7.0.14.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:7.0.19.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:7.0.19.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:7.0.24.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:7.0.24.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:7.0.25",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:7.0.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:7.0.53.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:7.0.53.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:7.0.60.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:7.0.60.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:7.0.61.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:7.0.61.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:7.0.63",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:7.0.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:7.0.66.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:7.0.66.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:7.0.67.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:7.0.67.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:7.0.68.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:7.0.68.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:7.0.69.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:7.0.69.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:7.0.70.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:7.0.70.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:7.0.73.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:7.0.73.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:7.1",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:7.1.1",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:7.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:7.2",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:7.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:8",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:8.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:8.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:8.0.22.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:8.0.22.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:8.0.24.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:8.0.24.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:8.0.33.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:8.0.33.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:8.0.34.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:8.0.34.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:8.0.35.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:8.0.35.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:8.0.39.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:8.0.39.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:8.0.42.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:8.0.42.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.9.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.9.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.16",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.18d60",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.18d60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.20",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.20.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.20.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.28",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.28.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.28.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.31",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.31.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.31.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.45.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.45.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.47.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.47.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.48.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.48.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.112.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.112.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.114.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.114.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.115.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.115.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.124.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.124.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.125.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.125.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.151.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.151.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.152.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.152.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.155.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.155.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.159.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.159.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.246.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.246.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.260.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.260.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.262.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.262.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.277.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.277.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.280",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.280:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.283.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.283.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.125.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.125.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.0.0.584",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.0.0.584:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.0.12.10",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.0.12.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.0.12.36",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.0.12.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.0.15.3",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.0.15.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.0.22.87",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.0.22.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.0.32.18",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.0.32.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.0.42.34",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.0.42.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.0.45.2",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.0.45.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.1",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.1.52.14.1",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.1.52.14.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.1.52.15",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.1.52.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.1.53.64",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.1.53.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.1.82.76",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.1.82.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.1.85.3",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.1.85.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.1.92.8",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.1.92.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.1.92.10",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.1.92.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.1.95.1",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.1.95.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.1.95.2",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.1.95.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.1.102.64",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.1.102.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.1.105.6",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.1.105.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.1.106.16",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.1.106.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.2.152",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.2.152:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.2.152.26",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.2.152.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.2.152.32",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.2.152.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.2.152.33",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.2.152.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.2.153.1",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.2.153.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.2.154.13",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.2.154.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.2.154.25",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.2.154.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.2.156.12",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.2.156.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.2.157.51",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.2.157.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.2.159.1",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.2.159.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.3.181.14",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.3.181.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.3.181.16",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.3.181.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.3.181.22",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.3.181.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.3.181.26",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.3.181.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.3.181.34",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.3.181.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.3.183.5",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.3.183.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.3.183.7",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.3.183.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.3.183.10",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.3.183.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "10.3.183.11"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:apple:mac_os_x",
- "cpe23Uri" : "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:microsoft:windows",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.0.1.152",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.0.1.152:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.0.1.153",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.0.1.153:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.1",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "11.1.102.55"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:apple:mac_os_x",
- "cpe23Uri" : "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:microsoft:windows",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:sun:sunos",
- "cpe23Uri" : "cpe:2.3:o:sun:sunos:*:*:*:*:*:*:*:*"
- } ]
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:C/I:C/A:C)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 10.0
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2012-02-16T19:55Z",
- "lastModifiedDate" : "2018-01-10T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2012-0752",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "adobe",
- "product" : {
- "product_data" : [ {
- "product_name" : "flash_player",
- "version" : {
- "version_data" : [ {
- "version_value" : "2"
- }, {
- "version_value" : "3"
- }, {
- "version_value" : "4"
- }, {
- "version_value" : "5"
- }, {
- "version_value" : "6"
- }, {
- "version_value" : "6.0.21.0"
- }, {
- "version_value" : "6.0.79"
- }, {
- "version_value" : "7"
- }, {
- "version_value" : "7.0"
- }, {
- "version_value" : "7.0.1"
- }, {
- "version_value" : "7.0.14.0"
- }, {
- "version_value" : "7.0.19.0"
- }, {
- "version_value" : "7.0.24.0"
- }, {
- "version_value" : "7.0.25"
- }, {
- "version_value" : "7.0.53.0"
- }, {
- "version_value" : "7.0.60.0"
- }, {
- "version_value" : "7.0.61.0"
- }, {
- "version_value" : "7.0.63"
- }, {
- "version_value" : "7.0.66.0"
- }, {
- "version_value" : "7.0.67.0"
- }, {
- "version_value" : "7.0.68.0"
- }, {
- "version_value" : "7.0.69.0"
- }, {
- "version_value" : "7.0.70.0"
- }, {
- "version_value" : "7.0.73.0"
- }, {
- "version_value" : "7.1"
- }, {
- "version_value" : "7.1.1"
- }, {
- "version_value" : "7.2"
- }, {
- "version_value" : "8"
- }, {
- "version_value" : "8.0"
- }, {
- "version_value" : "8.0.22.0"
- }, {
- "version_value" : "8.0.24.0"
- }, {
- "version_value" : "8.0.33.0"
- }, {
- "version_value" : "8.0.34.0"
- }, {
- "version_value" : "8.0.35.0"
- }, {
- "version_value" : "8.0.39.0"
- }, {
- "version_value" : "8.0.42.0"
- }, {
- "version_value" : "9"
- }, {
- "version_value" : "9.0.9.0"
- }, {
- "version_value" : "9.0.16"
- }, {
- "version_value" : "9.0.18d60"
- }, {
- "version_value" : "9.0.20"
- }, {
- "version_value" : "9.0.20.0"
- }, {
- "version_value" : "9.0.28"
- }, {
- "version_value" : "9.0.28.0"
- }, {
- "version_value" : "9.0.31"
- }, {
- "version_value" : "9.0.31.0"
- }, {
- "version_value" : "9.0.45.0"
- }, {
- "version_value" : "9.0.47.0"
- }, {
- "version_value" : "9.0.48.0"
- }, {
- "version_value" : "9.0.112.0"
- }, {
- "version_value" : "9.0.114.0"
- }, {
- "version_value" : "9.0.115.0"
- }, {
- "version_value" : "9.0.124.0"
- }, {
- "version_value" : "9.0.125.0"
- }, {
- "version_value" : "9.0.151.0"
- }, {
- "version_value" : "9.0.152.0"
- }, {
- "version_value" : "9.0.155.0"
- }, {
- "version_value" : "9.0.159.0"
- }, {
- "version_value" : "9.0.246.0"
- }, {
- "version_value" : "9.0.260.0"
- }, {
- "version_value" : "9.0.262.0"
- }, {
- "version_value" : "9.0.277.0"
- }, {
- "version_value" : "9.0.280"
- }, {
- "version_value" : "9.0.283.0"
- }, {
- "version_value" : "9.125.0"
- }, {
- "version_value" : "10"
- }, {
- "version_value" : "10.0.0.584"
- }, {
- "version_value" : "10.0.12.10"
- }, {
- "version_value" : "10.0.12.36"
- }, {
- "version_value" : "10.0.15.3"
- }, {
- "version_value" : "10.0.22.87"
- }, {
- "version_value" : "10.0.32.18"
- }, {
- "version_value" : "10.0.42.34"
- }, {
- "version_value" : "10.0.45.2"
- }, {
- "version_value" : "10.1"
- }, {
- "version_value" : "10.1.52.14.1"
- }, {
- "version_value" : "10.1.52.15"
- }, {
- "version_value" : "10.1.53.64"
- }, {
- "version_value" : "10.1.82.76"
- }, {
- "version_value" : "10.1.85.3"
- }, {
- "version_value" : "10.1.92.8"
- }, {
- "version_value" : "10.1.92.10"
- }, {
- "version_value" : "10.1.95.1"
- }, {
- "version_value" : "10.1.95.2"
- }, {
- "version_value" : "10.1.102.64"
- }, {
- "version_value" : "10.1.105.6"
- }, {
- "version_value" : "10.1.106.16"
- }, {
- "version_value" : "10.2.152"
- }, {
- "version_value" : "10.2.152.26"
- }, {
- "version_value" : "10.2.152.32"
- }, {
- "version_value" : "10.2.152.33"
- }, {
- "version_value" : "10.2.153.1"
- }, {
- "version_value" : "10.2.154.13"
- }, {
- "version_value" : "10.2.154.25"
- }, {
- "version_value" : "10.2.156.12"
- }, {
- "version_value" : "10.2.157.51"
- }, {
- "version_value" : "10.2.159.1"
- }, {
- "version_value" : "10.3.181.14"
- }, {
- "version_value" : "10.3.181.16"
- }, {
- "version_value" : "10.3.181.22"
- }, {
- "version_value" : "10.3.181.26"
- }, {
- "version_value" : "10.3.181.34"
- }, {
- "version_value" : "10.3.183.5"
- }, {
- "version_value" : "10.3.183.7"
- }, {
- "version_value" : "10.3.183.10"
- }, {
- "version_value" : "10.3.183.11"
- }, {
- "version_value" : "11.0"
- }, {
- "version_value" : "11.0.1.152"
- }, {
- "version_value" : "11.0.1.153"
- }, {
- "version_value" : "11.1"
- }, {
- "version_value" : "11.1.102.55"
- } ]
- }
- }, {
- "product_name" : "flash_player_for_android",
- "version" : {
- "version_data" : [ {
- "version_value" : "11.1.102.59"
- }, {
- "version_value" : "11.1.111.5"
- }, {
- "version_value" : "11.1.112.60"
- }, {
- "version_value" : "11.1.112.61"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2012-02/msg00014.html"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2012-0144.html"
- }, {
- "url" : "http://secunia.com/advisories/48265"
- }, {
- "url" : "http://secunia.com/advisories/48819"
- }, {
- "url" : "http://security.gentoo.org/glsa/glsa-201204-07.xml"
- }, {
- "url" : "http://www.adobe.com/support/security/bulletins/apsb12-03.html"
- }, {
- "url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14654"
- }, {
- "url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16103"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Adobe Flash Player before 10.3.183.15 and 11.x before 11.1.102.62 on Windows, Mac OS X, Linux, and Solaris; before 11.1.111.6 on Android 2.x and 3.x; and before 11.1.115.6 on Android 4.x allows attackers to execute arbitrary code or cause a denial of service (memory corruption) by leveraging an unspecified \"type confusion.\""
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:2",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:3",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:4",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:5",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:6",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:6.0.21.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:6.0.21.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:6.0.79",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:6.0.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:7",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:7.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:7.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:7.0.1",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:7.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:7.0.14.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:7.0.14.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:7.0.19.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:7.0.19.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:7.0.24.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:7.0.24.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:7.0.25",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:7.0.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:7.0.53.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:7.0.53.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:7.0.60.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:7.0.60.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:7.0.61.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:7.0.61.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:7.0.63",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:7.0.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:7.0.66.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:7.0.66.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:7.0.67.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:7.0.67.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:7.0.68.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:7.0.68.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:7.0.69.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:7.0.69.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:7.0.70.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:7.0.70.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:7.0.73.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:7.0.73.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:7.1",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:7.1.1",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:7.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:7.2",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:7.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:8",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:8.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:8.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:8.0.22.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:8.0.22.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:8.0.24.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:8.0.24.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:8.0.33.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:8.0.33.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:8.0.34.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:8.0.34.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:8.0.35.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:8.0.35.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:8.0.39.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:8.0.39.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:8.0.42.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:8.0.42.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.9.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.9.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.16",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.18d60",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.18d60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.20",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.20.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.20.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.28",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.28.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.28.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.31",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.31.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.31.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.45.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.45.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.47.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.47.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.48.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.48.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.112.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.112.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.114.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.114.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.115.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.115.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.124.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.124.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.125.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.125.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.151.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.151.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.152.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.152.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.155.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.155.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.159.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.159.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.246.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.246.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.260.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.260.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.262.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.262.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.277.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.277.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.280",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.280:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.283.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.283.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.125.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.125.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.0.0.584",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.0.0.584:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.0.12.10",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.0.12.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.0.12.36",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.0.12.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.0.15.3",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.0.15.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.0.22.87",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.0.22.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.0.32.18",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.0.32.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.0.42.34",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.0.42.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.0.45.2",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.0.45.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.1",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.1.52.14.1",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.1.52.14.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.1.52.15",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.1.52.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.1.53.64",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.1.53.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.1.82.76",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.1.82.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.1.85.3",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.1.85.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.1.92.8",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.1.92.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.1.92.10",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.1.92.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.1.95.1",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.1.95.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.1.95.2",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.1.95.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.1.102.64",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.1.102.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.1.105.6",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.1.105.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.1.106.16",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.1.106.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.2.152",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.2.152:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.2.152.26",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.2.152.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.2.152.32",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.2.152.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.2.152.33",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.2.152.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.2.153.1",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.2.153.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.2.154.13",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.2.154.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.2.154.25",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.2.154.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.2.156.12",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.2.156.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.2.157.51",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.2.157.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.2.159.1",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.2.159.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.3.181.14",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.3.181.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.3.181.16",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.3.181.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.3.181.22",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.3.181.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.3.181.26",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.3.181.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.3.181.34",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.3.181.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.3.183.5",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.3.183.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.3.183.7",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.3.183.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.3.183.10",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.3.183.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "10.3.183.11"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:apple:mac_os_x",
- "cpe23Uri" : "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:microsoft:windows",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:sun:sunos",
- "cpe23Uri" : "cpe:2.3:o:sun:sunos:*:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.0.1.152",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.0.1.152:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.0.1.153",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.0.1.153:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.1",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "11.1.102.55"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:apple:mac_os_x",
- "cpe23Uri" : "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:microsoft:windows",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:sun:sunos",
- "cpe23Uri" : "cpe:2.3:o:sun:sunos:*:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player_for_android:11.1.102.59",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player_for_android:11.1.102.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player_for_android",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player_for_android:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "11.1.111.5"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:google:android:3.0",
- "cpe23Uri" : "cpe:2.3:o:google:android:3.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:google:android:3.1",
- "cpe23Uri" : "cpe:2.3:o:google:android:3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:google:android:3.2",
- "cpe23Uri" : "cpe:2.3:o:google:android:3.2:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player_for_android:11.1.102.59",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player_for_android:11.1.102.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player_for_android:11.1.111.5",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player_for_android:11.1.112.60",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player_for_android:11.1.112.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player_for_android",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player_for_android:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "11.1.112.61"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:google:android:4.0",
- "cpe23Uri" : "cpe:2.3:o:google:android:4.0:*:*:*:*:*:*:*"
- } ]
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:C/I:C/A:C)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 10.0
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2012-02-16T19:55Z",
- "lastModifiedDate" : "2018-01-10T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2012-0753",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "adobe",
- "product" : {
- "product_data" : [ {
- "product_name" : "flash_player",
- "version" : {
- "version_data" : [ {
- "version_value" : "2"
- }, {
- "version_value" : "3"
- }, {
- "version_value" : "4"
- }, {
- "version_value" : "5"
- }, {
- "version_value" : "6"
- }, {
- "version_value" : "6.0.21.0"
- }, {
- "version_value" : "6.0.79"
- }, {
- "version_value" : "7"
- }, {
- "version_value" : "7.0"
- }, {
- "version_value" : "7.0.1"
- }, {
- "version_value" : "7.0.14.0"
- }, {
- "version_value" : "7.0.19.0"
- }, {
- "version_value" : "7.0.24.0"
- }, {
- "version_value" : "7.0.25"
- }, {
- "version_value" : "7.0.53.0"
- }, {
- "version_value" : "7.0.60.0"
- }, {
- "version_value" : "7.0.61.0"
- }, {
- "version_value" : "7.0.63"
- }, {
- "version_value" : "7.0.66.0"
- }, {
- "version_value" : "7.0.67.0"
- }, {
- "version_value" : "7.0.68.0"
- }, {
- "version_value" : "7.0.69.0"
- }, {
- "version_value" : "7.0.70.0"
- }, {
- "version_value" : "7.0.73.0"
- }, {
- "version_value" : "7.1"
- }, {
- "version_value" : "7.1.1"
- }, {
- "version_value" : "7.2"
- }, {
- "version_value" : "8"
- }, {
- "version_value" : "8.0"
- }, {
- "version_value" : "8.0.22.0"
- }, {
- "version_value" : "8.0.24.0"
- }, {
- "version_value" : "8.0.33.0"
- }, {
- "version_value" : "8.0.34.0"
- }, {
- "version_value" : "8.0.35.0"
- }, {
- "version_value" : "8.0.39.0"
- }, {
- "version_value" : "8.0.42.0"
- }, {
- "version_value" : "9"
- }, {
- "version_value" : "9.0.9.0"
- }, {
- "version_value" : "9.0.16"
- }, {
- "version_value" : "9.0.18d60"
- }, {
- "version_value" : "9.0.20"
- }, {
- "version_value" : "9.0.20.0"
- }, {
- "version_value" : "9.0.28"
- }, {
- "version_value" : "9.0.28.0"
- }, {
- "version_value" : "9.0.31"
- }, {
- "version_value" : "9.0.31.0"
- }, {
- "version_value" : "9.0.45.0"
- }, {
- "version_value" : "9.0.47.0"
- }, {
- "version_value" : "9.0.48.0"
- }, {
- "version_value" : "9.0.112.0"
- }, {
- "version_value" : "9.0.114.0"
- }, {
- "version_value" : "9.0.115.0"
- }, {
- "version_value" : "9.0.124.0"
- }, {
- "version_value" : "9.0.125.0"
- }, {
- "version_value" : "9.0.151.0"
- }, {
- "version_value" : "9.0.152.0"
- }, {
- "version_value" : "9.0.155.0"
- }, {
- "version_value" : "9.0.159.0"
- }, {
- "version_value" : "9.0.246.0"
- }, {
- "version_value" : "9.0.260.0"
- }, {
- "version_value" : "9.0.262.0"
- }, {
- "version_value" : "9.0.277.0"
- }, {
- "version_value" : "9.0.280"
- }, {
- "version_value" : "9.0.283.0"
- }, {
- "version_value" : "9.125.0"
- }, {
- "version_value" : "10"
- }, {
- "version_value" : "10.0.0.584"
- }, {
- "version_value" : "10.0.12.10"
- }, {
- "version_value" : "10.0.12.36"
- }, {
- "version_value" : "10.0.15.3"
- }, {
- "version_value" : "10.0.22.87"
- }, {
- "version_value" : "10.0.32.18"
- }, {
- "version_value" : "10.0.42.34"
- }, {
- "version_value" : "10.0.45.2"
- }, {
- "version_value" : "10.1"
- }, {
- "version_value" : "10.1.52.14.1"
- }, {
- "version_value" : "10.1.52.15"
- }, {
- "version_value" : "10.1.53.64"
- }, {
- "version_value" : "10.1.82.76"
- }, {
- "version_value" : "10.1.85.3"
- }, {
- "version_value" : "10.1.92.8"
- }, {
- "version_value" : "10.1.92.10"
- }, {
- "version_value" : "10.1.95.1"
- }, {
- "version_value" : "10.1.95.2"
- }, {
- "version_value" : "10.1.102.64"
- }, {
- "version_value" : "10.1.105.6"
- }, {
- "version_value" : "10.1.106.16"
- }, {
- "version_value" : "10.2.152"
- }, {
- "version_value" : "10.2.152.26"
- }, {
- "version_value" : "10.2.152.32"
- }, {
- "version_value" : "10.2.152.33"
- }, {
- "version_value" : "10.2.153.1"
- }, {
- "version_value" : "10.2.154.13"
- }, {
- "version_value" : "10.2.154.25"
- }, {
- "version_value" : "10.2.156.12"
- }, {
- "version_value" : "10.2.157.51"
- }, {
- "version_value" : "10.2.159.1"
- }, {
- "version_value" : "10.3.181.14"
- }, {
- "version_value" : "10.3.181.16"
- }, {
- "version_value" : "10.3.181.22"
- }, {
- "version_value" : "10.3.181.26"
- }, {
- "version_value" : "10.3.181.34"
- }, {
- "version_value" : "10.3.183.5"
- }, {
- "version_value" : "10.3.183.7"
- }, {
- "version_value" : "10.3.183.10"
- }, {
- "version_value" : "10.3.183.11"
- }, {
- "version_value" : "11.0"
- }, {
- "version_value" : "11.0.1.152"
- }, {
- "version_value" : "11.0.1.153"
- }, {
- "version_value" : "11.1"
- }, {
- "version_value" : "11.1.102.55"
- } ]
- }
- }, {
- "product_name" : "flash_player_for_android",
- "version" : {
- "version_data" : [ {
- "version_value" : "11.1.102.59"
- }, {
- "version_value" : "11.1.111.5"
- }, {
- "version_value" : "11.1.112.60"
- }, {
- "version_value" : "11.1.112.61"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2012-02/msg00014.html"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2012-0144.html"
- }, {
- "url" : "http://secunia.com/advisories/48265"
- }, {
- "url" : "http://secunia.com/advisories/48819"
- }, {
- "url" : "http://security.gentoo.org/glsa/glsa-201204-07.xml"
- }, {
- "url" : "http://www.adobe.com/support/security/bulletins/apsb12-03.html"
- }, {
- "url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14795"
- }, {
- "url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15601"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Adobe Flash Player before 10.3.183.15 and 11.x before 11.1.102.62 on Windows, Mac OS X, Linux, and Solaris; before 11.1.111.6 on Android 2.x and 3.x; and before 11.1.115.6 on Android 4.x allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via crafted MP4 data."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:2",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:3",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:4",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:5",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:6",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:6.0.21.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:6.0.21.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:6.0.79",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:6.0.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:7",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:7.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:7.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:7.0.1",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:7.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:7.0.14.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:7.0.14.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:7.0.19.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:7.0.19.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:7.0.24.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:7.0.24.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:7.0.25",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:7.0.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:7.0.53.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:7.0.53.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:7.0.60.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:7.0.60.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:7.0.61.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:7.0.61.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:7.0.63",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:7.0.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:7.0.66.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:7.0.66.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:7.0.67.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:7.0.67.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:7.0.68.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:7.0.68.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:7.0.69.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:7.0.69.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:7.0.70.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:7.0.70.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:7.0.73.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:7.0.73.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:7.1",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:7.1.1",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:7.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:7.2",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:7.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:8",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:8.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:8.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:8.0.22.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:8.0.22.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:8.0.24.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:8.0.24.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:8.0.33.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:8.0.33.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:8.0.34.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:8.0.34.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:8.0.35.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:8.0.35.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:8.0.39.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:8.0.39.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:8.0.42.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:8.0.42.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.9.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.9.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.16",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.18d60",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.18d60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.20",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.20.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.20.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.28",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.28.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.28.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.31",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.31.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.31.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.45.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.45.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.47.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.47.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.48.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.48.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.112.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.112.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.114.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.114.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.115.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.115.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.124.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.124.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.125.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.125.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.151.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.151.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.152.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.152.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.155.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.155.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.159.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.159.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.246.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.246.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.260.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.260.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.262.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.262.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.277.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.277.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.280",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.280:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.283.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.283.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.125.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.125.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.0.0.584",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.0.0.584:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.0.12.10",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.0.12.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.0.12.36",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.0.12.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.0.15.3",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.0.15.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.0.22.87",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.0.22.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.0.32.18",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.0.32.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.0.42.34",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.0.42.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.0.45.2",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.0.45.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.1",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.1.52.14.1",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.1.52.14.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.1.52.15",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.1.52.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.1.53.64",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.1.53.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.1.82.76",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.1.82.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.1.85.3",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.1.85.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.1.92.8",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.1.92.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.1.92.10",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.1.92.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.1.95.1",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.1.95.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.1.95.2",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.1.95.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.1.102.64",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.1.102.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.1.105.6",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.1.105.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.1.106.16",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.1.106.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.2.152",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.2.152:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.2.152.26",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.2.152.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.2.152.32",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.2.152.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.2.152.33",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.2.152.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.2.153.1",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.2.153.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.2.154.13",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.2.154.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.2.154.25",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.2.154.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.2.156.12",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.2.156.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.2.157.51",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.2.157.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.2.159.1",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.2.159.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.3.181.14",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.3.181.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.3.181.16",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.3.181.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.3.181.22",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.3.181.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.3.181.26",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.3.181.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.3.181.34",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.3.181.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.3.183.5",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.3.183.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.3.183.7",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.3.183.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.3.183.10",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.3.183.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "10.3.183.11"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:apple:mac_os_x",
- "cpe23Uri" : "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:microsoft:windows",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:sun:sunos",
- "cpe23Uri" : "cpe:2.3:o:sun:sunos:*:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.0.1.152",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.0.1.152:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.0.1.153",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.0.1.153:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.1",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "11.1.102.55"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:apple:mac_os_x",
- "cpe23Uri" : "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:microsoft:windows",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:sun:sunos",
- "cpe23Uri" : "cpe:2.3:o:sun:sunos:*:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player_for_android:11.1.102.59",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player_for_android:11.1.102.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player_for_android",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player_for_android:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "11.1.111.5"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:google:android:3.0",
- "cpe23Uri" : "cpe:2.3:o:google:android:3.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:google:android:3.1",
- "cpe23Uri" : "cpe:2.3:o:google:android:3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:google:android:3.2",
- "cpe23Uri" : "cpe:2.3:o:google:android:3.2:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player_for_android:11.1.102.59",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player_for_android:11.1.102.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player_for_android:11.1.111.5",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player_for_android:11.1.112.60",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player_for_android:11.1.112.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player_for_android",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player_for_android:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "11.1.112.61"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:google:android:4.0",
- "cpe23Uri" : "cpe:2.3:o:google:android:4.0:*:*:*:*:*:*:*"
- } ]
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:C/I:C/A:C)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 10.0
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2012-02-16T19:55Z",
- "lastModifiedDate" : "2018-01-10T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2012-0754",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "adobe",
- "product" : {
- "product_data" : [ {
- "product_name" : "flash_player",
- "version" : {
- "version_data" : [ {
- "version_value" : "2"
- }, {
- "version_value" : "3"
- }, {
- "version_value" : "4"
- }, {
- "version_value" : "5"
- }, {
- "version_value" : "6"
- }, {
- "version_value" : "6.0.21.0"
- }, {
- "version_value" : "6.0.79"
- }, {
- "version_value" : "7"
- }, {
- "version_value" : "7.0"
- }, {
- "version_value" : "7.0.1"
- }, {
- "version_value" : "7.0.14.0"
- }, {
- "version_value" : "7.0.19.0"
- }, {
- "version_value" : "7.0.24.0"
- }, {
- "version_value" : "7.0.25"
- }, {
- "version_value" : "7.0.53.0"
- }, {
- "version_value" : "7.0.60.0"
- }, {
- "version_value" : "7.0.61.0"
- }, {
- "version_value" : "7.0.63"
- }, {
- "version_value" : "7.0.66.0"
- }, {
- "version_value" : "7.0.67.0"
- }, {
- "version_value" : "7.0.68.0"
- }, {
- "version_value" : "7.0.69.0"
- }, {
- "version_value" : "7.0.70.0"
- }, {
- "version_value" : "7.0.73.0"
- }, {
- "version_value" : "7.1"
- }, {
- "version_value" : "7.1.1"
- }, {
- "version_value" : "7.2"
- }, {
- "version_value" : "8"
- }, {
- "version_value" : "8.0"
- }, {
- "version_value" : "8.0.22.0"
- }, {
- "version_value" : "8.0.24.0"
- }, {
- "version_value" : "8.0.33.0"
- }, {
- "version_value" : "8.0.34.0"
- }, {
- "version_value" : "8.0.35.0"
- }, {
- "version_value" : "8.0.39.0"
- }, {
- "version_value" : "8.0.42.0"
- }, {
- "version_value" : "9"
- }, {
- "version_value" : "9.0.9.0"
- }, {
- "version_value" : "9.0.16"
- }, {
- "version_value" : "9.0.18d60"
- }, {
- "version_value" : "9.0.20"
- }, {
- "version_value" : "9.0.20.0"
- }, {
- "version_value" : "9.0.28"
- }, {
- "version_value" : "9.0.28.0"
- }, {
- "version_value" : "9.0.31"
- }, {
- "version_value" : "9.0.31.0"
- }, {
- "version_value" : "9.0.45.0"
- }, {
- "version_value" : "9.0.47.0"
- }, {
- "version_value" : "9.0.48.0"
- }, {
- "version_value" : "9.0.112.0"
- }, {
- "version_value" : "9.0.114.0"
- }, {
- "version_value" : "9.0.115.0"
- }, {
- "version_value" : "9.0.124.0"
- }, {
- "version_value" : "9.0.125.0"
- }, {
- "version_value" : "9.0.151.0"
- }, {
- "version_value" : "9.0.152.0"
- }, {
- "version_value" : "9.0.155.0"
- }, {
- "version_value" : "9.0.159.0"
- }, {
- "version_value" : "9.0.246.0"
- }, {
- "version_value" : "9.0.260.0"
- }, {
- "version_value" : "9.0.262.0"
- }, {
- "version_value" : "9.0.277.0"
- }, {
- "version_value" : "9.0.280"
- }, {
- "version_value" : "9.0.283.0"
- }, {
- "version_value" : "9.125.0"
- }, {
- "version_value" : "10"
- }, {
- "version_value" : "10.0.0.584"
- }, {
- "version_value" : "10.0.12.10"
- }, {
- "version_value" : "10.0.12.36"
- }, {
- "version_value" : "10.0.15.3"
- }, {
- "version_value" : "10.0.22.87"
- }, {
- "version_value" : "10.0.32.18"
- }, {
- "version_value" : "10.0.42.34"
- }, {
- "version_value" : "10.0.45.2"
- }, {
- "version_value" : "10.1"
- }, {
- "version_value" : "10.1.52.14.1"
- }, {
- "version_value" : "10.1.52.15"
- }, {
- "version_value" : "10.1.53.64"
- }, {
- "version_value" : "10.1.82.76"
- }, {
- "version_value" : "10.1.85.3"
- }, {
- "version_value" : "10.1.92.8"
- }, {
- "version_value" : "10.1.92.10"
- }, {
- "version_value" : "10.1.95.1"
- }, {
- "version_value" : "10.1.95.2"
- }, {
- "version_value" : "10.1.102.64"
- }, {
- "version_value" : "10.1.105.6"
- }, {
- "version_value" : "10.1.106.16"
- }, {
- "version_value" : "10.2.152"
- }, {
- "version_value" : "10.2.152.26"
- }, {
- "version_value" : "10.2.152.32"
- }, {
- "version_value" : "10.2.152.33"
- }, {
- "version_value" : "10.2.153.1"
- }, {
- "version_value" : "10.2.154.13"
- }, {
- "version_value" : "10.2.154.25"
- }, {
- "version_value" : "10.2.156.12"
- }, {
- "version_value" : "10.2.157.51"
- }, {
- "version_value" : "10.2.159.1"
- }, {
- "version_value" : "10.3.181.14"
- }, {
- "version_value" : "10.3.181.16"
- }, {
- "version_value" : "10.3.181.22"
- }, {
- "version_value" : "10.3.181.26"
- }, {
- "version_value" : "10.3.181.34"
- }, {
- "version_value" : "10.3.183.5"
- }, {
- "version_value" : "10.3.183.7"
- }, {
- "version_value" : "10.3.183.10"
- }, {
- "version_value" : "10.3.183.11"
- }, {
- "version_value" : "11.0"
- }, {
- "version_value" : "11.0.1.152"
- }, {
- "version_value" : "11.0.1.153"
- }, {
- "version_value" : "11.1"
- }, {
- "version_value" : "11.1.102.55"
- } ]
- }
- }, {
- "product_name" : "flash_player_for_android",
- "version" : {
- "version_data" : [ {
- "version_value" : "11.1.102.59"
- }, {
- "version_value" : "11.1.111.5"
- }, {
- "version_value" : "11.1.112.60"
- }, {
- "version_value" : "11.1.112.61"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2012-02/msg00014.html"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2012-0144.html"
- }, {
- "url" : "http://secunia.com/advisories/48265"
- }, {
- "url" : "http://secunia.com/advisories/48819"
- }, {
- "url" : "http://security.gentoo.org/glsa/glsa-201204-07.xml"
- }, {
- "url" : "http://www.adobe.com/support/security/bulletins/apsb12-03.html"
- }, {
- "url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15030"
- }, {
- "url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15973"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Adobe Flash Player before 10.3.183.15 and 11.x before 11.1.102.62 on Windows, Mac OS X, Linux, and Solaris; before 11.1.111.6 on Android 2.x and 3.x; and before 11.1.115.6 on Android 4.x allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:2",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:3",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:4",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:5",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:6",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:6.0.21.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:6.0.21.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:6.0.79",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:6.0.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:7",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:7.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:7.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:7.0.1",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:7.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:7.0.14.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:7.0.14.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:7.0.19.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:7.0.19.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:7.0.24.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:7.0.24.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:7.0.25",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:7.0.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:7.0.53.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:7.0.53.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:7.0.60.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:7.0.60.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:7.0.61.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:7.0.61.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:7.0.63",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:7.0.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:7.0.66.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:7.0.66.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:7.0.67.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:7.0.67.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:7.0.68.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:7.0.68.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:7.0.69.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:7.0.69.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:7.0.70.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:7.0.70.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:7.0.73.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:7.0.73.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:7.1",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:7.1.1",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:7.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:7.2",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:7.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:8",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:8.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:8.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:8.0.22.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:8.0.22.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:8.0.24.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:8.0.24.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:8.0.33.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:8.0.33.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:8.0.34.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:8.0.34.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:8.0.35.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:8.0.35.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:8.0.39.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:8.0.39.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:8.0.42.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:8.0.42.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.9.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.9.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.16",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.18d60",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.18d60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.20",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.20.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.20.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.28",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.28.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.28.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.31",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.31.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.31.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.45.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.45.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.47.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.47.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.48.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.48.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.112.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.112.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.114.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.114.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.115.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.115.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.124.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.124.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.125.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.125.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.151.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.151.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.152.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.152.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.155.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.155.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.159.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.159.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.246.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.246.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.260.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.260.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.262.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.262.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.277.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.277.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.280",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.280:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.283.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.283.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.125.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.125.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.0.0.584",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.0.0.584:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.0.12.10",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.0.12.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.0.12.36",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.0.12.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.0.15.3",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.0.15.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.0.22.87",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.0.22.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.0.32.18",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.0.32.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.0.42.34",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.0.42.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.0.45.2",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.0.45.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.1",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.1.52.14.1",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.1.52.14.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.1.52.15",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.1.52.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.1.53.64",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.1.53.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.1.82.76",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.1.82.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.1.85.3",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.1.85.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.1.92.8",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.1.92.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.1.92.10",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.1.92.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.1.95.1",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.1.95.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.1.95.2",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.1.95.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.1.102.64",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.1.102.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.1.105.6",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.1.105.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.1.106.16",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.1.106.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.2.152",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.2.152:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.2.152.26",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.2.152.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.2.152.32",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.2.152.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.2.152.33",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.2.152.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.2.153.1",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.2.153.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.2.154.13",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.2.154.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.2.154.25",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.2.154.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.2.156.12",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.2.156.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.2.157.51",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.2.157.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.2.159.1",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.2.159.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.3.181.14",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.3.181.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.3.181.16",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.3.181.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.3.181.22",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.3.181.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.3.181.26",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.3.181.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.3.181.34",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.3.181.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.3.183.5",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.3.183.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.3.183.7",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.3.183.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.3.183.10",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.3.183.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "10.3.183.11"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:apple:mac_os_x",
- "cpe23Uri" : "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:microsoft:windows",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:sun:sunos",
- "cpe23Uri" : "cpe:2.3:o:sun:sunos:*:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.0.1.152",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.0.1.152:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.0.1.153",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.0.1.153:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.1",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "11.1.102.55"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:apple:mac_os_x",
- "cpe23Uri" : "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:microsoft:windows",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:sun:sunos",
- "cpe23Uri" : "cpe:2.3:o:sun:sunos:*:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player_for_android:11.1.102.59",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player_for_android:11.1.102.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player_for_android",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player_for_android:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "11.1.111.5"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:google:android:3.0",
- "cpe23Uri" : "cpe:2.3:o:google:android:3.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:google:android:3.1",
- "cpe23Uri" : "cpe:2.3:o:google:android:3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:google:android:3.2",
- "cpe23Uri" : "cpe:2.3:o:google:android:3.2:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player_for_android:11.1.102.59",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player_for_android:11.1.102.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player_for_android:11.1.111.5",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player_for_android:11.1.112.60",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player_for_android:11.1.112.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player_for_android",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player_for_android:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "11.1.112.61"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:google:android:4.0",
- "cpe23Uri" : "cpe:2.3:o:google:android:4.0:*:*:*:*:*:*:*"
- } ]
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:C/I:C/A:C)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 10.0
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2012-02-16T19:55Z",
- "lastModifiedDate" : "2018-01-10T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2012-0755",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "adobe",
- "product" : {
- "product_data" : [ {
- "product_name" : "flash_player",
- "version" : {
- "version_data" : [ {
- "version_value" : "2"
- }, {
- "version_value" : "3"
- }, {
- "version_value" : "4"
- }, {
- "version_value" : "5"
- }, {
- "version_value" : "6"
- }, {
- "version_value" : "6.0.21.0"
- }, {
- "version_value" : "6.0.79"
- }, {
- "version_value" : "7"
- }, {
- "version_value" : "7.0"
- }, {
- "version_value" : "7.0.1"
- }, {
- "version_value" : "7.0.14.0"
- }, {
- "version_value" : "7.0.19.0"
- }, {
- "version_value" : "7.0.24.0"
- }, {
- "version_value" : "7.0.25"
- }, {
- "version_value" : "7.0.53.0"
- }, {
- "version_value" : "7.0.60.0"
- }, {
- "version_value" : "7.0.61.0"
- }, {
- "version_value" : "7.0.63"
- }, {
- "version_value" : "7.0.66.0"
- }, {
- "version_value" : "7.0.67.0"
- }, {
- "version_value" : "7.0.68.0"
- }, {
- "version_value" : "7.0.69.0"
- }, {
- "version_value" : "7.0.70.0"
- }, {
- "version_value" : "7.0.73.0"
- }, {
- "version_value" : "7.1"
- }, {
- "version_value" : "7.1.1"
- }, {
- "version_value" : "7.2"
- }, {
- "version_value" : "8"
- }, {
- "version_value" : "8.0"
- }, {
- "version_value" : "8.0.22.0"
- }, {
- "version_value" : "8.0.24.0"
- }, {
- "version_value" : "8.0.33.0"
- }, {
- "version_value" : "8.0.34.0"
- }, {
- "version_value" : "8.0.35.0"
- }, {
- "version_value" : "8.0.39.0"
- }, {
- "version_value" : "8.0.42.0"
- }, {
- "version_value" : "9"
- }, {
- "version_value" : "9.0.9.0"
- }, {
- "version_value" : "9.0.16"
- }, {
- "version_value" : "9.0.18d60"
- }, {
- "version_value" : "9.0.20"
- }, {
- "version_value" : "9.0.20.0"
- }, {
- "version_value" : "9.0.28"
- }, {
- "version_value" : "9.0.28.0"
- }, {
- "version_value" : "9.0.31"
- }, {
- "version_value" : "9.0.31.0"
- }, {
- "version_value" : "9.0.45.0"
- }, {
- "version_value" : "9.0.47.0"
- }, {
- "version_value" : "9.0.48.0"
- }, {
- "version_value" : "9.0.112.0"
- }, {
- "version_value" : "9.0.114.0"
- }, {
- "version_value" : "9.0.115.0"
- }, {
- "version_value" : "9.0.124.0"
- }, {
- "version_value" : "9.0.125.0"
- }, {
- "version_value" : "9.0.151.0"
- }, {
- "version_value" : "9.0.152.0"
- }, {
- "version_value" : "9.0.155.0"
- }, {
- "version_value" : "9.0.159.0"
- }, {
- "version_value" : "9.0.246.0"
- }, {
- "version_value" : "9.0.260.0"
- }, {
- "version_value" : "9.0.262.0"
- }, {
- "version_value" : "9.0.277.0"
- }, {
- "version_value" : "9.0.280"
- }, {
- "version_value" : "9.0.283.0"
- }, {
- "version_value" : "9.125.0"
- }, {
- "version_value" : "10"
- }, {
- "version_value" : "10.0.0.584"
- }, {
- "version_value" : "10.0.12.10"
- }, {
- "version_value" : "10.0.12.36"
- }, {
- "version_value" : "10.0.15.3"
- }, {
- "version_value" : "10.0.22.87"
- }, {
- "version_value" : "10.0.32.18"
- }, {
- "version_value" : "10.0.42.34"
- }, {
- "version_value" : "10.0.45.2"
- }, {
- "version_value" : "10.1"
- }, {
- "version_value" : "10.1.52.14.1"
- }, {
- "version_value" : "10.1.52.15"
- }, {
- "version_value" : "10.1.53.64"
- }, {
- "version_value" : "10.1.82.76"
- }, {
- "version_value" : "10.1.85.3"
- }, {
- "version_value" : "10.1.92.8"
- }, {
- "version_value" : "10.1.92.10"
- }, {
- "version_value" : "10.1.95.1"
- }, {
- "version_value" : "10.1.95.2"
- }, {
- "version_value" : "10.1.102.64"
- }, {
- "version_value" : "10.1.105.6"
- }, {
- "version_value" : "10.1.106.16"
- }, {
- "version_value" : "10.2.152"
- }, {
- "version_value" : "10.2.152.26"
- }, {
- "version_value" : "10.2.152.32"
- }, {
- "version_value" : "10.2.152.33"
- }, {
- "version_value" : "10.2.153.1"
- }, {
- "version_value" : "10.2.154.13"
- }, {
- "version_value" : "10.2.154.25"
- }, {
- "version_value" : "10.2.156.12"
- }, {
- "version_value" : "10.2.157.51"
- }, {
- "version_value" : "10.2.159.1"
- }, {
- "version_value" : "10.3.181.14"
- }, {
- "version_value" : "10.3.181.16"
- }, {
- "version_value" : "10.3.181.22"
- }, {
- "version_value" : "10.3.181.26"
- }, {
- "version_value" : "10.3.181.34"
- }, {
- "version_value" : "10.3.183.5"
- }, {
- "version_value" : "10.3.183.7"
- }, {
- "version_value" : "10.3.183.10"
- }, {
- "version_value" : "10.3.183.11"
- }, {
- "version_value" : "11.0"
- }, {
- "version_value" : "11.0.1.152"
- }, {
- "version_value" : "11.0.1.153"
- }, {
- "version_value" : "11.1"
- }, {
- "version_value" : "11.1.102.55"
- } ]
- }
- }, {
- "product_name" : "flash_player_for_android",
- "version" : {
- "version_data" : [ {
- "version_value" : "11.1.102.59"
- }, {
- "version_value" : "11.1.111.5"
- }, {
- "version_value" : "11.1.112.60"
- }, {
- "version_value" : "11.1.112.61"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-264"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2012-02/msg00014.html"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2012-0144.html"
- }, {
- "url" : "http://secunia.com/advisories/48265"
- }, {
- "url" : "http://secunia.com/advisories/48819"
- }, {
- "url" : "http://security.gentoo.org/glsa/glsa-201204-07.xml"
- }, {
- "url" : "http://www.adobe.com/support/security/bulletins/apsb12-03.html"
- }, {
- "url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14731"
- }, {
- "url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15899"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Adobe Flash Player before 10.3.183.15 and 11.x before 11.1.102.62 on Windows, Mac OS X, Linux, and Solaris; before 11.1.111.6 on Android 2.x and 3.x; and before 11.1.115.6 on Android 4.x allows attackers to bypass intended access restrictions via unspecified vectors, a different vulnerability than CVE-2012-0756."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:2",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:3",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:4",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:5",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:6",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:6.0.21.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:6.0.21.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:6.0.79",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:6.0.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:7",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:7.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:7.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:7.0.1",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:7.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:7.0.14.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:7.0.14.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:7.0.19.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:7.0.19.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:7.0.24.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:7.0.24.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:7.0.25",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:7.0.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:7.0.53.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:7.0.53.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:7.0.60.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:7.0.60.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:7.0.61.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:7.0.61.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:7.0.63",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:7.0.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:7.0.66.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:7.0.66.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:7.0.67.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:7.0.67.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:7.0.68.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:7.0.68.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:7.0.69.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:7.0.69.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:7.0.70.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:7.0.70.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:7.0.73.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:7.0.73.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:7.1",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:7.1.1",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:7.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:7.2",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:7.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:8",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:8.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:8.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:8.0.22.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:8.0.22.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:8.0.24.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:8.0.24.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:8.0.33.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:8.0.33.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:8.0.34.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:8.0.34.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:8.0.35.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:8.0.35.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:8.0.39.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:8.0.39.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:8.0.42.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:8.0.42.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.9.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.9.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.16",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.18d60",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.18d60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.20",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.20.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.20.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.28",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.28.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.28.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.31",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.31.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.31.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.45.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.45.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.47.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.47.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.48.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.48.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.112.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.112.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.114.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.114.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.115.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.115.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.124.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.124.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.125.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.125.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.151.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.151.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.152.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.152.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.155.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.155.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.159.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.159.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.246.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.246.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.260.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.260.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.262.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.262.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.277.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.277.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.280",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.280:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.283.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.283.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.125.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.125.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.0.0.584",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.0.0.584:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.0.12.10",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.0.12.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.0.12.36",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.0.12.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.0.15.3",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.0.15.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.0.22.87",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.0.22.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.0.32.18",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.0.32.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.0.42.34",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.0.42.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.0.45.2",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.0.45.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.1",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.1.52.14.1",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.1.52.14.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.1.52.15",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.1.52.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.1.53.64",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.1.53.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.1.82.76",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.1.82.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.1.85.3",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.1.85.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.1.92.8",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.1.92.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.1.92.10",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.1.92.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.1.95.1",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.1.95.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.1.95.2",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.1.95.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.1.102.64",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.1.102.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.1.105.6",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.1.105.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.1.106.16",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.1.106.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.2.152",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.2.152:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.2.152.26",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.2.152.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.2.152.32",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.2.152.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.2.152.33",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.2.152.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.2.153.1",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.2.153.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.2.154.13",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.2.154.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.2.154.25",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.2.154.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.2.156.12",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.2.156.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.2.157.51",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.2.157.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.2.159.1",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.2.159.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.3.181.14",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.3.181.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.3.181.16",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.3.181.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.3.181.22",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.3.181.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.3.181.26",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.3.181.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.3.181.34",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.3.181.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.3.183.5",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.3.183.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.3.183.7",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.3.183.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.3.183.10",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.3.183.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "10.3.183.11"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:apple:mac_os_x",
- "cpe23Uri" : "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:microsoft:windows",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:sun:sunos",
- "cpe23Uri" : "cpe:2.3:o:sun:sunos:*:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.0.1.152",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.0.1.152:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.0.1.153",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.0.1.153:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.1",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "11.1.102.55"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:apple:mac_os_x",
- "cpe23Uri" : "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:microsoft:windows",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:sun:sunos",
- "cpe23Uri" : "cpe:2.3:o:sun:sunos:*:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player_for_android:11.1.102.59",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player_for_android:11.1.102.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player_for_android",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player_for_android:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "11.1.111.5"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:google:android:3.0",
- "cpe23Uri" : "cpe:2.3:o:google:android:3.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:google:android:3.1",
- "cpe23Uri" : "cpe:2.3:o:google:android:3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:google:android:3.2",
- "cpe23Uri" : "cpe:2.3:o:google:android:3.2:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player_for_android:11.1.102.59",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player_for_android:11.1.102.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player_for_android:11.1.111.5",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player_for_android:11.1.112.60",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player_for_android:11.1.112.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player_for_android",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player_for_android:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "11.1.112.61"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:google:android:4.0",
- "cpe23Uri" : "cpe:2.3:o:google:android:4.0:*:*:*:*:*:*:*"
- } ]
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:C/I:C/A:C)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 10.0
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2012-02-16T19:55Z",
- "lastModifiedDate" : "2018-01-10T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2012-0756",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "adobe",
- "product" : {
- "product_data" : [ {
- "product_name" : "flash_player",
- "version" : {
- "version_data" : [ {
- "version_value" : "2"
- }, {
- "version_value" : "3"
- }, {
- "version_value" : "4"
- }, {
- "version_value" : "5"
- }, {
- "version_value" : "6"
- }, {
- "version_value" : "6.0.21.0"
- }, {
- "version_value" : "6.0.79"
- }, {
- "version_value" : "7"
- }, {
- "version_value" : "7.0"
- }, {
- "version_value" : "7.0.1"
- }, {
- "version_value" : "7.0.14.0"
- }, {
- "version_value" : "7.0.19.0"
- }, {
- "version_value" : "7.0.24.0"
- }, {
- "version_value" : "7.0.25"
- }, {
- "version_value" : "7.0.53.0"
- }, {
- "version_value" : "7.0.60.0"
- }, {
- "version_value" : "7.0.61.0"
- }, {
- "version_value" : "7.0.63"
- }, {
- "version_value" : "7.0.66.0"
- }, {
- "version_value" : "7.0.67.0"
- }, {
- "version_value" : "7.0.68.0"
- }, {
- "version_value" : "7.0.69.0"
- }, {
- "version_value" : "7.0.70.0"
- }, {
- "version_value" : "7.0.73.0"
- }, {
- "version_value" : "7.1"
- }, {
- "version_value" : "7.1.1"
- }, {
- "version_value" : "7.2"
- }, {
- "version_value" : "8"
- }, {
- "version_value" : "8.0"
- }, {
- "version_value" : "8.0.22.0"
- }, {
- "version_value" : "8.0.24.0"
- }, {
- "version_value" : "8.0.33.0"
- }, {
- "version_value" : "8.0.34.0"
- }, {
- "version_value" : "8.0.35.0"
- }, {
- "version_value" : "8.0.39.0"
- }, {
- "version_value" : "8.0.42.0"
- }, {
- "version_value" : "9"
- }, {
- "version_value" : "9.0.9.0"
- }, {
- "version_value" : "9.0.16"
- }, {
- "version_value" : "9.0.18d60"
- }, {
- "version_value" : "9.0.20"
- }, {
- "version_value" : "9.0.20.0"
- }, {
- "version_value" : "9.0.28"
- }, {
- "version_value" : "9.0.28.0"
- }, {
- "version_value" : "9.0.31"
- }, {
- "version_value" : "9.0.31.0"
- }, {
- "version_value" : "9.0.45.0"
- }, {
- "version_value" : "9.0.47.0"
- }, {
- "version_value" : "9.0.48.0"
- }, {
- "version_value" : "9.0.112.0"
- }, {
- "version_value" : "9.0.114.0"
- }, {
- "version_value" : "9.0.115.0"
- }, {
- "version_value" : "9.0.124.0"
- }, {
- "version_value" : "9.0.125.0"
- }, {
- "version_value" : "9.0.151.0"
- }, {
- "version_value" : "9.0.152.0"
- }, {
- "version_value" : "9.0.155.0"
- }, {
- "version_value" : "9.0.159.0"
- }, {
- "version_value" : "9.0.246.0"
- }, {
- "version_value" : "9.0.260.0"
- }, {
- "version_value" : "9.0.262.0"
- }, {
- "version_value" : "9.0.277.0"
- }, {
- "version_value" : "9.0.280"
- }, {
- "version_value" : "9.0.283.0"
- }, {
- "version_value" : "9.125.0"
- }, {
- "version_value" : "10"
- }, {
- "version_value" : "10.0.0.584"
- }, {
- "version_value" : "10.0.12.10"
- }, {
- "version_value" : "10.0.12.36"
- }, {
- "version_value" : "10.0.15.3"
- }, {
- "version_value" : "10.0.22.87"
- }, {
- "version_value" : "10.0.32.18"
- }, {
- "version_value" : "10.0.42.34"
- }, {
- "version_value" : "10.0.45.2"
- }, {
- "version_value" : "10.1"
- }, {
- "version_value" : "10.1.52.14.1"
- }, {
- "version_value" : "10.1.52.15"
- }, {
- "version_value" : "10.1.53.64"
- }, {
- "version_value" : "10.1.82.76"
- }, {
- "version_value" : "10.1.85.3"
- }, {
- "version_value" : "10.1.92.8"
- }, {
- "version_value" : "10.1.92.10"
- }, {
- "version_value" : "10.1.95.1"
- }, {
- "version_value" : "10.1.95.2"
- }, {
- "version_value" : "10.1.102.64"
- }, {
- "version_value" : "10.1.105.6"
- }, {
- "version_value" : "10.1.106.16"
- }, {
- "version_value" : "10.2.152"
- }, {
- "version_value" : "10.2.152.26"
- }, {
- "version_value" : "10.2.152.32"
- }, {
- "version_value" : "10.2.152.33"
- }, {
- "version_value" : "10.2.153.1"
- }, {
- "version_value" : "10.2.154.13"
- }, {
- "version_value" : "10.2.154.25"
- }, {
- "version_value" : "10.2.156.12"
- }, {
- "version_value" : "10.2.157.51"
- }, {
- "version_value" : "10.2.159.1"
- }, {
- "version_value" : "10.3.181.14"
- }, {
- "version_value" : "10.3.181.16"
- }, {
- "version_value" : "10.3.181.22"
- }, {
- "version_value" : "10.3.181.26"
- }, {
- "version_value" : "10.3.181.34"
- }, {
- "version_value" : "10.3.183.5"
- }, {
- "version_value" : "10.3.183.7"
- }, {
- "version_value" : "10.3.183.10"
- }, {
- "version_value" : "10.3.183.11"
- }, {
- "version_value" : "11.0"
- }, {
- "version_value" : "11.0.1.152"
- }, {
- "version_value" : "11.0.1.153"
- }, {
- "version_value" : "11.1"
- }, {
- "version_value" : "11.1.102.55"
- } ]
- }
- }, {
- "product_name" : "flash_player_for_android",
- "version" : {
- "version_data" : [ {
- "version_value" : "11.1.102.59"
- }, {
- "version_value" : "11.1.111.5"
- }, {
- "version_value" : "11.1.112.60"
- }, {
- "version_value" : "11.1.112.61"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-264"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2012-02/msg00014.html"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2012-0144.html"
- }, {
- "url" : "http://secunia.com/advisories/48265"
- }, {
- "url" : "http://secunia.com/advisories/48819"
- }, {
- "url" : "http://security.gentoo.org/glsa/glsa-201204-07.xml"
- }, {
- "url" : "http://www.adobe.com/support/security/bulletins/apsb12-03.html"
- }, {
- "url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14881"
- }, {
- "url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16149"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Adobe Flash Player before 10.3.183.15 and 11.x before 11.1.102.62 on Windows, Mac OS X, Linux, and Solaris; before 11.1.111.6 on Android 2.x and 3.x; and before 11.1.115.6 on Android 4.x allows attackers to bypass intended access restrictions via unspecified vectors, a different vulnerability than CVE-2012-0755."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:2",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:3",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:4",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:5",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:6",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:6.0.21.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:6.0.21.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:6.0.79",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:6.0.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:7",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:7.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:7.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:7.0.1",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:7.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:7.0.14.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:7.0.14.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:7.0.19.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:7.0.19.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:7.0.24.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:7.0.24.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:7.0.25",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:7.0.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:7.0.53.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:7.0.53.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:7.0.60.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:7.0.60.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:7.0.61.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:7.0.61.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:7.0.63",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:7.0.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:7.0.66.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:7.0.66.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:7.0.67.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:7.0.67.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:7.0.68.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:7.0.68.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:7.0.69.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:7.0.69.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:7.0.70.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:7.0.70.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:7.0.73.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:7.0.73.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:7.1",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:7.1.1",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:7.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:7.2",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:7.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:8",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:8.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:8.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:8.0.22.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:8.0.22.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:8.0.24.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:8.0.24.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:8.0.33.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:8.0.33.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:8.0.34.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:8.0.34.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:8.0.35.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:8.0.35.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:8.0.39.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:8.0.39.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:8.0.42.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:8.0.42.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.9.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.9.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.16",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.18d60",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.18d60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.20",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.20.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.20.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.28",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.28.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.28.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.31",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.31.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.31.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.45.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.45.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.47.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.47.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.48.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.48.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.112.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.112.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.114.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.114.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.115.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.115.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.124.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.124.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.125.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.125.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.151.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.151.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.152.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.152.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.155.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.155.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.159.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.159.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.246.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.246.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.260.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.260.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.262.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.262.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.277.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.277.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.280",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.280:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.283.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.283.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.125.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.125.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.0.0.584",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.0.0.584:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.0.12.10",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.0.12.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.0.12.36",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.0.12.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.0.15.3",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.0.15.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.0.22.87",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.0.22.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.0.32.18",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.0.32.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.0.42.34",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.0.42.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.0.45.2",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.0.45.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.1",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.1.52.14.1",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.1.52.14.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.1.52.15",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.1.52.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.1.53.64",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.1.53.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.1.82.76",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.1.82.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.1.85.3",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.1.85.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.1.92.8",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.1.92.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.1.92.10",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.1.92.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.1.95.1",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.1.95.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.1.95.2",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.1.95.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.1.102.64",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.1.102.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.1.105.6",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.1.105.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.1.106.16",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.1.106.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.2.152",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.2.152:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.2.152.26",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.2.152.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.2.152.32",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.2.152.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.2.152.33",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.2.152.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.2.153.1",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.2.153.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.2.154.13",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.2.154.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.2.154.25",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.2.154.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.2.156.12",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.2.156.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.2.157.51",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.2.157.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.2.159.1",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.2.159.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.3.181.14",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.3.181.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.3.181.16",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.3.181.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.3.181.22",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.3.181.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.3.181.26",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.3.181.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.3.181.34",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.3.181.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.3.183.5",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.3.183.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.3.183.7",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.3.183.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.3.183.10",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.3.183.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "10.3.183.11"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:apple:mac_os_x",
- "cpe23Uri" : "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:microsoft:windows",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:sun:sunos",
- "cpe23Uri" : "cpe:2.3:o:sun:sunos:*:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.0.1.152",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.0.1.152:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.0.1.153",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.0.1.153:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.1",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "11.1.102.55"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:apple:mac_os_x",
- "cpe23Uri" : "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:microsoft:windows",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:sun:sunos",
- "cpe23Uri" : "cpe:2.3:o:sun:sunos:*:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player_for_android:11.1.102.59",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player_for_android:11.1.102.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player_for_android",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player_for_android:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "11.1.111.5"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:google:android:3.0",
- "cpe23Uri" : "cpe:2.3:o:google:android:3.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:google:android:3.1",
- "cpe23Uri" : "cpe:2.3:o:google:android:3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:google:android:3.2",
- "cpe23Uri" : "cpe:2.3:o:google:android:3.2:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player_for_android:11.1.102.59",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player_for_android:11.1.102.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player_for_android:11.1.111.5",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player_for_android:11.1.112.60",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player_for_android:11.1.112.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player_for_android",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player_for_android:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "11.1.112.61"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:google:android:4.0",
- "cpe23Uri" : "cpe:2.3:o:google:android:4.0:*:*:*:*:*:*:*"
- } ]
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:C/I:C/A:C)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 10.0
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2012-02-16T19:55Z",
- "lastModifiedDate" : "2018-01-10T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2012-0767",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "adobe",
- "product" : {
- "product_data" : [ {
- "product_name" : "flash_player",
- "version" : {
- "version_data" : [ {
- "version_value" : "2"
- }, {
- "version_value" : "3"
- }, {
- "version_value" : "4"
- }, {
- "version_value" : "5"
- }, {
- "version_value" : "6"
- }, {
- "version_value" : "6.0.21.0"
- }, {
- "version_value" : "6.0.79"
- }, {
- "version_value" : "7"
- }, {
- "version_value" : "7.0"
- }, {
- "version_value" : "7.0.1"
- }, {
- "version_value" : "7.0.14.0"
- }, {
- "version_value" : "7.0.19.0"
- }, {
- "version_value" : "7.0.24.0"
- }, {
- "version_value" : "7.0.25"
- }, {
- "version_value" : "7.0.53.0"
- }, {
- "version_value" : "7.0.60.0"
- }, {
- "version_value" : "7.0.61.0"
- }, {
- "version_value" : "7.0.63"
- }, {
- "version_value" : "7.0.66.0"
- }, {
- "version_value" : "7.0.67.0"
- }, {
- "version_value" : "7.0.68.0"
- }, {
- "version_value" : "7.0.69.0"
- }, {
- "version_value" : "7.0.70.0"
- }, {
- "version_value" : "7.0.73.0"
- }, {
- "version_value" : "7.1"
- }, {
- "version_value" : "7.1.1"
- }, {
- "version_value" : "7.2"
- }, {
- "version_value" : "8"
- }, {
- "version_value" : "8.0"
- }, {
- "version_value" : "8.0.22.0"
- }, {
- "version_value" : "8.0.24.0"
- }, {
- "version_value" : "8.0.33.0"
- }, {
- "version_value" : "8.0.34.0"
- }, {
- "version_value" : "8.0.35.0"
- }, {
- "version_value" : "8.0.39.0"
- }, {
- "version_value" : "8.0.42.0"
- }, {
- "version_value" : "9"
- }, {
- "version_value" : "9.0.9.0"
- }, {
- "version_value" : "9.0.16"
- }, {
- "version_value" : "9.0.18d60"
- }, {
- "version_value" : "9.0.20"
- }, {
- "version_value" : "9.0.20.0"
- }, {
- "version_value" : "9.0.28"
- }, {
- "version_value" : "9.0.28.0"
- }, {
- "version_value" : "9.0.31"
- }, {
- "version_value" : "9.0.31.0"
- }, {
- "version_value" : "9.0.45.0"
- }, {
- "version_value" : "9.0.47.0"
- }, {
- "version_value" : "9.0.48.0"
- }, {
- "version_value" : "9.0.112.0"
- }, {
- "version_value" : "9.0.114.0"
- }, {
- "version_value" : "9.0.115.0"
- }, {
- "version_value" : "9.0.124.0"
- }, {
- "version_value" : "9.0.125.0"
- }, {
- "version_value" : "9.0.151.0"
- }, {
- "version_value" : "9.0.152.0"
- }, {
- "version_value" : "9.0.155.0"
- }, {
- "version_value" : "9.0.159.0"
- }, {
- "version_value" : "9.0.246.0"
- }, {
- "version_value" : "9.0.260.0"
- }, {
- "version_value" : "9.0.262.0"
- }, {
- "version_value" : "9.0.277.0"
- }, {
- "version_value" : "9.0.280"
- }, {
- "version_value" : "9.0.283.0"
- }, {
- "version_value" : "9.125.0"
- }, {
- "version_value" : "10"
- }, {
- "version_value" : "10.0.0.584"
- }, {
- "version_value" : "10.0.12.10"
- }, {
- "version_value" : "10.0.12.36"
- }, {
- "version_value" : "10.0.15.3"
- }, {
- "version_value" : "10.0.22.87"
- }, {
- "version_value" : "10.0.32.18"
- }, {
- "version_value" : "10.0.42.34"
- }, {
- "version_value" : "10.0.45.2"
- }, {
- "version_value" : "10.1"
- }, {
- "version_value" : "10.1.52.14.1"
- }, {
- "version_value" : "10.1.52.15"
- }, {
- "version_value" : "10.1.53.64"
- }, {
- "version_value" : "10.1.82.76"
- }, {
- "version_value" : "10.1.85.3"
- }, {
- "version_value" : "10.1.92.8"
- }, {
- "version_value" : "10.1.92.10"
- }, {
- "version_value" : "10.1.95.1"
- }, {
- "version_value" : "10.1.95.2"
- }, {
- "version_value" : "10.1.102.64"
- }, {
- "version_value" : "10.1.105.6"
- }, {
- "version_value" : "10.1.106.16"
- }, {
- "version_value" : "10.2.152"
- }, {
- "version_value" : "10.2.152.26"
- }, {
- "version_value" : "10.2.152.32"
- }, {
- "version_value" : "10.2.152.33"
- }, {
- "version_value" : "10.2.153.1"
- }, {
- "version_value" : "10.2.154.13"
- }, {
- "version_value" : "10.2.154.25"
- }, {
- "version_value" : "10.2.156.12"
- }, {
- "version_value" : "10.2.157.51"
- }, {
- "version_value" : "10.2.159.1"
- }, {
- "version_value" : "10.3.181.14"
- }, {
- "version_value" : "10.3.181.16"
- }, {
- "version_value" : "10.3.181.22"
- }, {
- "version_value" : "10.3.181.26"
- }, {
- "version_value" : "10.3.181.34"
- }, {
- "version_value" : "10.3.183.5"
- }, {
- "version_value" : "10.3.183.7"
- }, {
- "version_value" : "10.3.183.10"
- }, {
- "version_value" : "10.3.183.11"
- }, {
- "version_value" : "11.0"
- }, {
- "version_value" : "11.0.1.152"
- }, {
- "version_value" : "11.0.1.153"
- }, {
- "version_value" : "11.1"
- }, {
- "version_value" : "11.1.102.55"
- } ]
- }
- }, {
- "product_name" : "flash_player_for_android",
- "version" : {
- "version_data" : [ {
- "version_value" : "11.1.102.59"
- }, {
- "version_value" : "11.1.111.5"
- }, {
- "version_value" : "11.1.112.60"
- }, {
- "version_value" : "11.1.112.61"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-79"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2012-02/msg00014.html"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2012-0144.html"
- }, {
- "url" : "http://secunia.com/advisories/48265"
- }, {
- "url" : "http://secunia.com/advisories/48819"
- }, {
- "url" : "http://security.gentoo.org/glsa/glsa-201204-07.xml"
- }, {
- "url" : "http://www.adobe.com/support/security/bulletins/apsb12-03.html"
- }, {
- "url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14806"
- }, {
- "url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15933"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Cross-site scripting (XSS) vulnerability in Adobe Flash Player before 10.3.183.15 and 11.x before 11.1.102.62 on Windows, Mac OS X, Linux, and Solaris; before 11.1.111.6 on Android 2.x and 3.x; and before 11.1.115.6 on Android 4.x allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka \"Universal XSS (UXSS),\" as exploited in the wild in February 2012."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:2",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:3",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:4",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:5",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:6",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:6.0.21.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:6.0.21.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:6.0.79",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:6.0.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:7",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:7.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:7.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:7.0.1",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:7.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:7.0.14.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:7.0.14.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:7.0.19.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:7.0.19.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:7.0.24.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:7.0.24.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:7.0.25",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:7.0.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:7.0.53.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:7.0.53.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:7.0.60.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:7.0.60.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:7.0.61.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:7.0.61.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:7.0.63",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:7.0.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:7.0.66.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:7.0.66.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:7.0.67.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:7.0.67.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:7.0.68.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:7.0.68.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:7.0.69.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:7.0.69.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:7.0.70.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:7.0.70.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:7.0.73.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:7.0.73.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:7.1",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:7.1.1",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:7.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:7.2",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:7.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:8",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:8.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:8.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:8.0.22.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:8.0.22.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:8.0.24.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:8.0.24.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:8.0.33.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:8.0.33.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:8.0.34.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:8.0.34.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:8.0.35.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:8.0.35.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:8.0.39.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:8.0.39.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:8.0.42.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:8.0.42.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.9.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.9.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.16",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.18d60",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.18d60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.20",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.20.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.20.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.28",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.28.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.28.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.31",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.31.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.31.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.45.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.45.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.47.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.47.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.48.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.48.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.112.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.112.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.114.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.114.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.115.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.115.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.124.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.124.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.125.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.125.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.151.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.151.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.152.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.152.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.155.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.155.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.159.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.159.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.246.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.246.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.260.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.260.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.262.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.262.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.277.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.277.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.280",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.280:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.0.283.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.0.283.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:9.125.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:9.125.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.0.0.584",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.0.0.584:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.0.12.10",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.0.12.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.0.12.36",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.0.12.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.0.15.3",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.0.15.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.0.22.87",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.0.22.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.0.32.18",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.0.32.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.0.42.34",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.0.42.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.0.45.2",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.0.45.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.1",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.1.52.14.1",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.1.52.14.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.1.52.15",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.1.52.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.1.53.64",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.1.53.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.1.82.76",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.1.82.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.1.85.3",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.1.85.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.1.92.8",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.1.92.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.1.92.10",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.1.92.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.1.95.1",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.1.95.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.1.95.2",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.1.95.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.1.102.64",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.1.102.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.1.105.6",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.1.105.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.1.106.16",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.1.106.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.2.152",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.2.152:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.2.152.26",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.2.152.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.2.152.32",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.2.152.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.2.152.33",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.2.152.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.2.153.1",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.2.153.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.2.154.13",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.2.154.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.2.154.25",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.2.154.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.2.156.12",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.2.156.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.2.157.51",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.2.157.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.2.159.1",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.2.159.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.3.181.14",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.3.181.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.3.181.16",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.3.181.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.3.181.22",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.3.181.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.3.181.26",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.3.181.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.3.181.34",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.3.181.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.3.183.5",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.3.183.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.3.183.7",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.3.183.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:10.3.183.10",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:10.3.183.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "10.3.183.11"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:apple:mac_os_x",
- "cpe23Uri" : "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:microsoft:windows",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:sun:sunos",
- "cpe23Uri" : "cpe:2.3:o:sun:sunos:*:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.0.1.152",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.0.1.152:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.0.1.153",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.0.1.153:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.1",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "11.1.102.55"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:apple:mac_os_x",
- "cpe23Uri" : "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:microsoft:windows",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:sun:sunos",
- "cpe23Uri" : "cpe:2.3:o:sun:sunos:*:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player_for_android:11.1.102.59",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player_for_android:11.1.102.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player_for_android",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player_for_android:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "11.1.111.5"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:google:android:3.0",
- "cpe23Uri" : "cpe:2.3:o:google:android:3.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:google:android:3.1",
- "cpe23Uri" : "cpe:2.3:o:google:android:3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:google:android:3.2",
- "cpe23Uri" : "cpe:2.3:o:google:android:3.2:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player_for_android:11.1.102.59",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player_for_android:11.1.102.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player_for_android:11.1.111.5",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player_for_android:11.1.112.60",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player_for_android:11.1.112.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player_for_android",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player_for_android:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "11.1.112.61"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:google:android:4.0",
- "cpe23Uri" : "cpe:2.3:o:google:android:4.0:*:*:*:*:*:*:*"
- } ]
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:N/I:P/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "NONE",
- "baseScore" : 4.3
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2012-02-16T19:55Z",
- "lastModifiedDate" : "2018-01-10T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2012-0770",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "adobe",
- "product" : {
- "product_data" : [ {
- "product_name" : "coldfusion",
- "version" : {
- "version_data" : [ {
- "version_value" : "8.0"
- }, {
- "version_value" : "8.0.1"
- }, {
- "version_value" : "9.0"
- }, {
- "version_value" : "9.0.1"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "NVD-CWE-Other"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://helpx.adobe.com/coldfusion/kb/coldfusion-security-hotfix.html"
- }, {
- "url" : "http://osvdb.org/80008"
- }, {
- "url" : "http://secunia.com/advisories/48393"
- }, {
- "url" : "http://www.adobe.com/support/security/bulletins/apsb12-06.html"
- }, {
- "url" : "http://www.securitytracker.com/id?1026830"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/73955"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Adobe ColdFusion 8.0, 8.0.1, 9.0, and 9.0.1 computes hash values for form parameters without restricting the ability to trigger hash collisions predictably, which allows remote attackers to cause a denial of service (CPU consumption) by sending many crafted parameters."
- }, {
- "lang" : "en",
- "value" : "Per: http://cwe.mitre.org/data/definitions/407.html\r\n\r\n'CWE-407: Algorithmic Complexity'"
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:coldfusion:8.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:coldfusion:8.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:coldfusion:8.0.1",
- "cpe23Uri" : "cpe:2.3:a:adobe:coldfusion:8.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:coldfusion:9.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:coldfusion:9.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:coldfusion:9.0.1",
- "cpe23Uri" : "cpe:2.3:a:adobe:coldfusion:9.0.1:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:N/I:N/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 5.0
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 10.0,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2012-03-13T22:55Z",
- "lastModifiedDate" : "2018-01-11T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2012-0774",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "adobe",
- "product" : {
- "product_data" : [ {
- "product_name" : "acrobat",
- "version" : {
- "version_data" : [ {
- "version_value" : "9.0"
- }, {
- "version_value" : "9.1"
- }, {
- "version_value" : "9.1.1"
- }, {
- "version_value" : "9.1.2"
- }, {
- "version_value" : "9.1.3"
- }, {
- "version_value" : "9.2"
- }, {
- "version_value" : "9.3"
- }, {
- "version_value" : "9.3.1"
- }, {
- "version_value" : "9.3.2"
- }, {
- "version_value" : "9.3.3"
- }, {
- "version_value" : "9.3.4"
- }, {
- "version_value" : "9.4"
- }, {
- "version_value" : "9.4.1"
- }, {
- "version_value" : "9.4.2"
- }, {
- "version_value" : "9.4.3"
- }, {
- "version_value" : "9.4.4"
- }, {
- "version_value" : "9.4.5"
- }, {
- "version_value" : "9.4.6"
- }, {
- "version_value" : "9.4.7"
- }, {
- "version_value" : "9.5"
- }, {
- "version_value" : "10.0"
- }, {
- "version_value" : "10.0.1"
- }, {
- "version_value" : "10.0.2"
- }, {
- "version_value" : "10.0.3"
- }, {
- "version_value" : "10.1"
- }, {
- "version_value" : "10.1.1"
- }, {
- "version_value" : "10.1.2"
- } ]
- }
- }, {
- "product_name" : "acrobat_reader",
- "version" : {
- "version_data" : [ {
- "version_value" : "9.0"
- }, {
- "version_value" : "9.1"
- }, {
- "version_value" : "9.1.1"
- }, {
- "version_value" : "9.1.2"
- }, {
- "version_value" : "9.1.3"
- }, {
- "version_value" : "9.2"
- }, {
- "version_value" : "9.3"
- }, {
- "version_value" : "9.3.1"
- }, {
- "version_value" : "9.3.2"
- }, {
- "version_value" : "9.3.3"
- }, {
- "version_value" : "9.3.4"
- }, {
- "version_value" : "9.4"
- }, {
- "version_value" : "9.4.1"
- }, {
- "version_value" : "9.4.2"
- }, {
- "version_value" : "9.4.3"
- }, {
- "version_value" : "9.4.4"
- }, {
- "version_value" : "9.4.5"
- }, {
- "version_value" : "9.4.6"
- }, {
- "version_value" : "9.4.7"
- }, {
- "version_value" : "9.5"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-189"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00013.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00016.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00017.html"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2012-0469.html"
- }, {
- "url" : "http://secunia.com/advisories/48756"
- }, {
- "url" : "http://secunia.com/advisories/48846"
- }, {
- "url" : "http://www.adobe.com/support/security/bulletins/apsb12-08.html"
- }, {
- "url" : "http://www.securityfocus.com/bid/52951"
- }, {
- "url" : "http://www.securitytracker.com/id?1026908"
- }, {
- "url" : "http://www.us-cert.gov/cas/techalerts/TA12-101B.html"
- }, {
- "url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14860"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Integer overflow in Adobe Reader and Acrobat 9.x before 9.5.1 and 10.x before 10.1.3 allows attackers to execute arbitrary code via a crafted TrueType font."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat_reader:9.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat_reader:9.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat_reader:9.1",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat_reader:9.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat_reader:9.1.1",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat_reader:9.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat_reader:9.1.2",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat_reader:9.1.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat_reader:9.1.3",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat_reader:9.1.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat_reader:9.2",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat_reader:9.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat_reader:9.3",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat_reader:9.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat_reader:9.3.1",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat_reader:9.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat_reader:9.3.2",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat_reader:9.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat_reader:9.3.3",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat_reader:9.3.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat_reader:9.3.4",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat_reader:9.3.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat_reader:9.4",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat_reader:9.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat_reader:9.4.1",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat_reader:9.4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat_reader:9.4.2",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat_reader:9.4.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat_reader:9.4.3",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat_reader:9.4.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat_reader:9.4.4",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat_reader:9.4.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat_reader:9.4.5",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat_reader:9.4.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat_reader:9.4.6",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat_reader:9.4.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat_reader:9.4.7",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat_reader:9.4.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat_reader:9.5",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat_reader:9.5:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat:9.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat:9.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat:9.0:-:pro",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat:9.0:-:pro:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat:9.1",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat:9.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat:9.1:-:pro",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat:9.1:-:pro:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat:9.1.1",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat:9.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat:9.1.2",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat:9.1.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat:9.1.3",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat:9.1.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat:9.2",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat:9.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat:9.3",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat:9.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat:9.3:-:pro",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat:9.3:-:pro:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat:9.3.1",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat:9.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat:9.3.2",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat:9.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat:9.3.3",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat:9.3.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat:9.3.4",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat:9.3.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat:9.4",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat:9.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat:9.4.1",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat:9.4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat:9.4.2",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat:9.4.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat:9.4.3",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat:9.4.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat:9.4.4",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat:9.4.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat:9.4.5",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat:9.4.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat:9.4.6",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat:9.4.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat:9.4.7",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat:9.4.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat:9.5",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat:9.5:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat:10.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat:10.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat:10.0:-:pro",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat:10.0:-:pro:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat:10.0.1",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat:10.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat:10.0.1:-:pro",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat:10.0.1:-:pro:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat:10.0.2",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat:10.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat:10.0.3",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat:10.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat:10.1",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat:10.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat:10.1.1",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat:10.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat:10.1.2",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat:10.1.2:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:C/I:C/A:C)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 10.0
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2012-04-10T23:55Z",
- "lastModifiedDate" : "2018-01-10T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2012-0775",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "adobe",
- "product" : {
- "product_data" : [ {
- "product_name" : "acrobat",
- "version" : {
- "version_data" : [ {
- "version_value" : "9.0"
- }, {
- "version_value" : "9.1"
- }, {
- "version_value" : "9.1.1"
- }, {
- "version_value" : "9.1.2"
- }, {
- "version_value" : "9.1.3"
- }, {
- "version_value" : "9.2"
- }, {
- "version_value" : "9.3"
- }, {
- "version_value" : "9.3.1"
- }, {
- "version_value" : "9.3.2"
- }, {
- "version_value" : "9.3.3"
- }, {
- "version_value" : "9.3.4"
- }, {
- "version_value" : "9.4"
- }, {
- "version_value" : "9.4.1"
- }, {
- "version_value" : "9.4.2"
- }, {
- "version_value" : "9.4.3"
- }, {
- "version_value" : "9.4.4"
- }, {
- "version_value" : "9.4.5"
- }, {
- "version_value" : "9.4.6"
- }, {
- "version_value" : "9.4.7"
- }, {
- "version_value" : "9.5"
- }, {
- "version_value" : "10.0"
- }, {
- "version_value" : "10.0.1"
- }, {
- "version_value" : "10.0.2"
- }, {
- "version_value" : "10.0.3"
- }, {
- "version_value" : "10.1"
- }, {
- "version_value" : "10.1.1"
- }, {
- "version_value" : "10.1.2"
- } ]
- }
- }, {
- "product_name" : "acrobat_reader",
- "version" : {
- "version_data" : [ {
- "version_value" : "9.0"
- }, {
- "version_value" : "9.1"
- }, {
- "version_value" : "9.1.1"
- }, {
- "version_value" : "9.1.2"
- }, {
- "version_value" : "9.1.3"
- }, {
- "version_value" : "9.2"
- }, {
- "version_value" : "9.3"
- }, {
- "version_value" : "9.3.1"
- }, {
- "version_value" : "9.3.2"
- }, {
- "version_value" : "9.3.3"
- }, {
- "version_value" : "9.3.4"
- }, {
- "version_value" : "9.4"
- }, {
- "version_value" : "9.4.1"
- }, {
- "version_value" : "9.4.2"
- }, {
- "version_value" : "9.4.3"
- }, {
- "version_value" : "9.4.4"
- }, {
- "version_value" : "9.4.5"
- }, {
- "version_value" : "9.4.6"
- }, {
- "version_value" : "9.4.7"
- }, {
- "version_value" : "9.5"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00013.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00016.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00017.html"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2012-0469.html"
- }, {
- "url" : "http://secunia.com/advisories/48756"
- }, {
- "url" : "http://secunia.com/advisories/48846"
- }, {
- "url" : "http://www.adobe.com/support/security/bulletins/apsb12-08.html"
- }, {
- "url" : "http://www.securityfocus.com/bid/52949"
- }, {
- "url" : "http://www.securitytracker.com/id?1026908"
- }, {
- "url" : "http://www.us-cert.gov/cas/techalerts/TA12-101B.html"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/74733"
- }, {
- "url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15477"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The JavaScript implementation in Adobe Reader and Acrobat 9.x before 9.5.1 and 10.x before 10.1.3 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat_reader:9.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat_reader:9.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat_reader:9.1",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat_reader:9.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat_reader:9.1.1",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat_reader:9.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat_reader:9.1.2",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat_reader:9.1.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat_reader:9.1.3",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat_reader:9.1.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat_reader:9.2",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat_reader:9.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat_reader:9.3",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat_reader:9.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat_reader:9.3.1",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat_reader:9.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat_reader:9.3.2",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat_reader:9.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat_reader:9.3.3",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat_reader:9.3.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat_reader:9.3.4",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat_reader:9.3.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat_reader:9.4",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat_reader:9.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat_reader:9.4.1",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat_reader:9.4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat_reader:9.4.2",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat_reader:9.4.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat_reader:9.4.3",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat_reader:9.4.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat_reader:9.4.4",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat_reader:9.4.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat_reader:9.4.5",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat_reader:9.4.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat_reader:9.4.6",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat_reader:9.4.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat_reader:9.4.7",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat_reader:9.4.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat_reader:9.5",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat_reader:9.5:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat:10.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat:10.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat:10.0:-:pro",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat:10.0:-:pro:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat:10.0.1",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat:10.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat:10.0.1:-:pro",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat:10.0.1:-:pro:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat:10.0.2",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat:10.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat:10.0.3",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat:10.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat:10.1",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat:10.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat:10.1.1",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat:10.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat:10.1.2",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat:10.1.2:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat:9.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat:9.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat:9.0:-:pro",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat:9.0:-:pro:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat:9.1",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat:9.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat:9.1:-:pro",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat:9.1:-:pro:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat:9.1.1",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat:9.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat:9.1.2",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat:9.1.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat:9.1.3",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat:9.1.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat:9.2",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat:9.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat:9.3",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat:9.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat:9.3:-:pro",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat:9.3:-:pro:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat:9.3.1",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat:9.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat:9.3.2",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat:9.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat:9.3.3",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat:9.3.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat:9.3.4",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat:9.3.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat:9.4",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat:9.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat:9.4.1",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat:9.4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat:9.4.2",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat:9.4.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat:9.4.3",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat:9.4.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat:9.4.4",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat:9.4.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat:9.4.5",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat:9.4.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat:9.4.6",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat:9.4.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat:9.4.7",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat:9.4.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat:9.5",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat:9.5:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:C/I:C/A:C)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 10.0
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2012-04-10T23:55Z",
- "lastModifiedDate" : "2018-01-10T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2012-0777",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "adobe",
- "product" : {
- "product_data" : [ {
- "product_name" : "acrobat",
- "version" : {
- "version_data" : [ {
- "version_value" : "9.0"
- }, {
- "version_value" : "9.1"
- }, {
- "version_value" : "9.1.1"
- }, {
- "version_value" : "9.1.2"
- }, {
- "version_value" : "9.1.3"
- }, {
- "version_value" : "9.2"
- }, {
- "version_value" : "9.3"
- }, {
- "version_value" : "9.3.1"
- }, {
- "version_value" : "9.3.2"
- }, {
- "version_value" : "9.3.3"
- }, {
- "version_value" : "9.3.4"
- }, {
- "version_value" : "9.4"
- }, {
- "version_value" : "9.4.1"
- }, {
- "version_value" : "9.4.2"
- }, {
- "version_value" : "9.4.3"
- }, {
- "version_value" : "9.4.4"
- }, {
- "version_value" : "9.4.5"
- }, {
- "version_value" : "9.4.6"
- }, {
- "version_value" : "9.4.7"
- }, {
- "version_value" : "9.5"
- }, {
- "version_value" : "10.0"
- }, {
- "version_value" : "10.0.1"
- }, {
- "version_value" : "10.0.2"
- }, {
- "version_value" : "10.0.3"
- }, {
- "version_value" : "10.1"
- }, {
- "version_value" : "10.1.1"
- }, {
- "version_value" : "10.1.2"
- } ]
- }
- }, {
- "product_name" : "acrobat_reader",
- "version" : {
- "version_data" : [ {
- "version_value" : "9.0"
- }, {
- "version_value" : "9.1"
- }, {
- "version_value" : "9.1.1"
- }, {
- "version_value" : "9.1.2"
- }, {
- "version_value" : "9.1.3"
- }, {
- "version_value" : "9.2"
- }, {
- "version_value" : "9.3"
- }, {
- "version_value" : "9.3.1"
- }, {
- "version_value" : "9.3.2"
- }, {
- "version_value" : "9.3.3"
- }, {
- "version_value" : "9.3.4"
- }, {
- "version_value" : "9.4"
- }, {
- "version_value" : "9.4.1"
- }, {
- "version_value" : "9.4.2"
- }, {
- "version_value" : "9.4.3"
- }, {
- "version_value" : "9.4.4"
- }, {
- "version_value" : "9.4.5"
- }, {
- "version_value" : "9.4.6"
- }, {
- "version_value" : "9.4.7"
- }, {
- "version_value" : "9.5"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00013.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00016.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00017.html"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2012-0469.html"
- }, {
- "url" : "http://secunia.com/advisories/48756"
- }, {
- "url" : "http://secunia.com/advisories/48846"
- }, {
- "url" : "http://www.adobe.com/support/security/bulletins/apsb12-08.html"
- }, {
- "url" : "http://www.securityfocus.com/bid/52950"
- }, {
- "url" : "http://www.securitytracker.com/id?1026908"
- }, {
- "url" : "http://www.us-cert.gov/cas/techalerts/TA12-101B.html"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/74735"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The JavaScript API in Adobe Reader and Acrobat 9.x before 9.5.1 and 10.x before 10.1.3 on Mac OS X and Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors."
- }, {
- "lang" : "en",
- "value" : "Per: http://www.adobe.com/support/security/bulletins/apsb12-08.html\r\n\r\n'These updates resolve a memory corruption in the JavaScript API that could lead to code execution (CVE-2012-0777) (Macintosh and Linux only).'"
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat_reader:9.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat_reader:9.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat_reader:9.1",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat_reader:9.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat_reader:9.1.1",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat_reader:9.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat_reader:9.1.2",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat_reader:9.1.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat_reader:9.1.3",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat_reader:9.1.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat_reader:9.2",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat_reader:9.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat_reader:9.3",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat_reader:9.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat_reader:9.3.1",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat_reader:9.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat_reader:9.3.2",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat_reader:9.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat_reader:9.3.3",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat_reader:9.3.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat_reader:9.3.4",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat_reader:9.3.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat_reader:9.4",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat_reader:9.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat_reader:9.4.1",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat_reader:9.4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat_reader:9.4.2",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat_reader:9.4.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat_reader:9.4.3",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat_reader:9.4.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat_reader:9.4.4",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat_reader:9.4.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat_reader:9.4.5",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat_reader:9.4.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat_reader:9.4.6",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat_reader:9.4.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat_reader:9.4.7",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat_reader:9.4.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat_reader:9.5",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat_reader:9.5:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:apple:mac_os_x",
- "cpe23Uri" : "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat:9.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat:9.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat:9.0:-:pro",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat:9.0:-:pro:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat:9.1",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat:9.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat:9.1:-:pro",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat:9.1:-:pro:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat:9.1.1",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat:9.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat:9.1.2",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat:9.1.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat:9.1.3",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat:9.1.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat:9.2",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat:9.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat:9.3",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat:9.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat:9.3:-:pro",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat:9.3:-:pro:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat:9.3.1",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat:9.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat:9.3.2",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat:9.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat:9.3.3",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat:9.3.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat:9.3.4",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat:9.3.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat:9.4",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat:9.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat:9.4.1",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat:9.4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat:9.4.2",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat:9.4.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat:9.4.3",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat:9.4.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat:9.4.4",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat:9.4.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat:9.4.5",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat:9.4.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat:9.4.6",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat:9.4.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat:9.4.7",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat:9.4.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat:9.5",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat:9.5:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:apple:mac_os_x",
- "cpe23Uri" : "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat:10.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat:10.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat:10.0:-:pro",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat:10.0:-:pro:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat:10.0.1",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat:10.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat:10.0.1:-:pro",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat:10.0.1:-:pro:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat:10.0.2",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat:10.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat:10.0.3",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat:10.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat:10.1",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat:10.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat:10.1.1",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat:10.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:acrobat:10.1.2",
- "cpe23Uri" : "cpe:2.3:a:adobe:acrobat:10.1.2:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:apple:mac_os_x",
- "cpe23Uri" : "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*"
- } ]
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 7.5
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2012-04-10T23:55Z",
- "lastModifiedDate" : "2018-01-10T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2012-0781",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "php",
- "product" : {
- "product_data" : [ {
- "product_name" : "php",
- "version" : {
- "version_data" : [ {
- "version_value" : "5.3.8"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-399"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://archives.neohapsis.com/archives/bugtraq/2012-01/0092.html"
- }, {
- "url" : "http://cxsecurity.com/research/103"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00013.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00016.html"
- }, {
- "url" : "http://secunia.com/advisories/48668"
- }, {
- "url" : "http://www.exploit-db.com/exploits/18370/"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The tidy_diagnose function in PHP 5.3.8 might allow remote attackers to cause a denial of service (NULL pointer dereference and application crash) via crafted input to an application that attempts to perform Tidy::diagnose operations on invalid objects, a different vulnerability than CVE-2011-4153."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.3.8",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.3.8:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:N/I:N/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 5.0
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 10.0,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2012-01-18T20:55Z",
- "lastModifiedDate" : "2018-01-09T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2012-0788",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "php",
- "product" : {
- "product_data" : [ {
- "product_name" : "php",
- "version" : {
- "version_data" : [ {
- "version_value" : "5.0.0"
- }, {
- "version_value" : "5.0.1"
- }, {
- "version_value" : "5.0.2"
- }, {
- "version_value" : "5.0.3"
- }, {
- "version_value" : "5.0.4"
- }, {
- "version_value" : "5.0.5"
- }, {
- "version_value" : "5.1.1"
- }, {
- "version_value" : "5.1.2"
- }, {
- "version_value" : "5.1.3"
- }, {
- "version_value" : "5.1.4"
- }, {
- "version_value" : "5.1.5"
- }, {
- "version_value" : "5.1.6"
- }, {
- "version_value" : "5.2.0"
- }, {
- "version_value" : "5.2.1"
- }, {
- "version_value" : "5.2.2"
- }, {
- "version_value" : "5.2.3"
- }, {
- "version_value" : "5.2.4"
- }, {
- "version_value" : "5.2.5"
- }, {
- "version_value" : "5.2.6"
- }, {
- "version_value" : "5.2.7"
- }, {
- "version_value" : "5.2.8"
- }, {
- "version_value" : "5.2.9"
- }, {
- "version_value" : "5.2.10"
- }, {
- "version_value" : "5.2.11"
- }, {
- "version_value" : "5.2.12"
- }, {
- "version_value" : "5.2.14"
- }, {
- "version_value" : "5.2.15"
- }, {
- "version_value" : "5.2.16"
- }, {
- "version_value" : "5.2.17"
- }, {
- "version_value" : "5.3.0"
- }, {
- "version_value" : "5.3.1"
- }, {
- "version_value" : "5.3.2"
- }, {
- "version_value" : "5.3.3"
- }, {
- "version_value" : "5.3.4"
- }, {
- "version_value" : "5.3.5"
- }, {
- "version_value" : "5.3.6"
- }, {
- "version_value" : "5.3.7"
- }, {
- "version_value" : "5.3.8"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-20"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00013.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00016.html"
- }, {
- "url" : "http://secunia.com/advisories/48668"
- }, {
- "url" : "http://www.php.net/ChangeLog-5.php#5.3.9"
- }, {
- "url" : "https://bugs.php.net/bug.php?id=55776"
- }, {
- "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=783605"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The PDORow implementation in PHP before 5.3.9 does not properly interact with the session feature, which allows remote attackers to cause a denial of service (application crash) via a crafted application that uses a PDO driver for a fetch and then calls the session_start function, as demonstrated by a crash of the Apache HTTP Server."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.0.0",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.0.0:beta1",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.0.0:beta1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.0.0:beta2",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.0.0:beta2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.0.0:beta3",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.0.0:beta3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.0.0:beta4",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.0.0:beta4:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.0.0:rc1",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.0.0:rc1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.0.0:rc2",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.0.0:rc2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.0.0:rc3",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.0.0:rc3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.0.1",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.0.2",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.0.3",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.0.4",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.0.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.0.5",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.0.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.1.1",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.1.2",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.1.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.1.3",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.1.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.1.4",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.1.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.1.5",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.1.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.1.6",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.1.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.2.0",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.2.1",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.2.2",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.2.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.2.3",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.2.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.2.4",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.2.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.2.5",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.2.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.2.6",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.2.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.2.7",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.2.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.2.8",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.2.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.2.9",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.2.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.2.10",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.2.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.2.11",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.2.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.2.12",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.2.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.2.14",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.2.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.2.15",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.2.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.2.16",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.2.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.2.17",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.2.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.3.0",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.3.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.3.1",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.3.2",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.3.3",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.3.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.3.4",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.3.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.3.5",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.3.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.3.6",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.3.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.3.7",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.3.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php",
- "cpe23Uri" : "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "5.3.8"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:N/I:N/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 5.0
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 10.0,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2012-02-14T15:55Z",
- "lastModifiedDate" : "2018-01-09T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2012-0789",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "php",
- "product" : {
- "product_data" : [ {
- "product_name" : "php",
- "version" : {
- "version_data" : [ {
- "version_value" : "5.0.0"
- }, {
- "version_value" : "5.0.1"
- }, {
- "version_value" : "5.0.2"
- }, {
- "version_value" : "5.0.3"
- }, {
- "version_value" : "5.0.4"
- }, {
- "version_value" : "5.0.5"
- }, {
- "version_value" : "5.1.1"
- }, {
- "version_value" : "5.1.2"
- }, {
- "version_value" : "5.1.3"
- }, {
- "version_value" : "5.1.4"
- }, {
- "version_value" : "5.1.5"
- }, {
- "version_value" : "5.1.6"
- }, {
- "version_value" : "5.2.0"
- }, {
- "version_value" : "5.2.1"
- }, {
- "version_value" : "5.2.2"
- }, {
- "version_value" : "5.2.3"
- }, {
- "version_value" : "5.2.4"
- }, {
- "version_value" : "5.2.5"
- }, {
- "version_value" : "5.2.6"
- }, {
- "version_value" : "5.2.7"
- }, {
- "version_value" : "5.2.8"
- }, {
- "version_value" : "5.2.9"
- }, {
- "version_value" : "5.2.10"
- }, {
- "version_value" : "5.2.11"
- }, {
- "version_value" : "5.2.12"
- }, {
- "version_value" : "5.2.14"
- }, {
- "version_value" : "5.2.15"
- }, {
- "version_value" : "5.2.16"
- }, {
- "version_value" : "5.2.17"
- }, {
- "version_value" : "5.3.0"
- }, {
- "version_value" : "5.3.1"
- }, {
- "version_value" : "5.3.2"
- }, {
- "version_value" : "5.3.3"
- }, {
- "version_value" : "5.3.4"
- }, {
- "version_value" : "5.3.5"
- }, {
- "version_value" : "5.3.6"
- }, {
- "version_value" : "5.3.7"
- }, {
- "version_value" : "5.3.8"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-399"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00013.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00016.html"
- }, {
- "url" : "http://secunia.com/advisories/48668"
- }, {
- "url" : "http://www.php.net/ChangeLog-5.php#5.3.9"
- }, {
- "url" : "https://bugs.php.net/bug.php?id=53502"
- }, {
- "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=783609"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Memory leak in the timezone functionality in PHP before 5.3.9 allows remote attackers to cause a denial of service (memory consumption) by triggering many strtotime function calls, which are not properly handled by the php_date_parse_tzfile cache."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.0.0",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.0.0:beta1",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.0.0:beta1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.0.0:beta2",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.0.0:beta2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.0.0:beta3",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.0.0:beta3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.0.0:beta4",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.0.0:beta4:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.0.0:rc1",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.0.0:rc1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.0.0:rc2",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.0.0:rc2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.0.0:rc3",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.0.0:rc3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.0.1",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.0.2",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.0.3",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.0.4",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.0.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.0.5",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.0.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.1.1",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.1.2",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.1.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.1.3",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.1.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.1.4",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.1.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.1.5",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.1.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.1.6",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.1.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.2.0",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.2.1",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.2.2",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.2.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.2.3",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.2.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.2.4",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.2.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.2.5",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.2.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.2.6",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.2.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.2.7",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.2.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.2.8",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.2.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.2.9",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.2.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.2.10",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.2.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.2.11",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.2.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.2.12",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.2.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.2.14",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.2.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.2.15",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.2.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.2.16",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.2.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.2.17",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.2.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.3.0",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.3.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.3.1",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.3.2",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.3.3",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.3.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.3.4",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.3.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.3.5",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.3.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.3.6",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.3.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.3.7",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.3.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php",
- "cpe23Uri" : "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "5.3.8"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:N/I:N/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 5.0
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 10.0,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2012-02-14T15:55Z",
- "lastModifiedDate" : "2018-01-09T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2012-0807",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "hardened-php",
- "product" : {
- "product_data" : [ {
- "product_name" : "suhosin",
- "version" : {
- "version_data" : [ {
- "version_value" : "*"
- }, {
- "version_value" : "0.9.0"
- }, {
- "version_value" : "0.9.1"
- }, {
- "version_value" : "0.9.2"
- }, {
- "version_value" : "0.9.3"
- }, {
- "version_value" : "0.9.4"
- }, {
- "version_value" : "0.9.5"
- }, {
- "version_value" : "0.9.6"
- }, {
- "version_value" : "0.9.6.1"
- }, {
- "version_value" : "0.9.6.2"
- }, {
- "version_value" : "0.9.6.3"
- }, {
- "version_value" : "0.9.7"
- }, {
- "version_value" : "0.9.8"
- }, {
- "version_value" : "0.9.9"
- }, {
- "version_value" : "0.9.9.1"
- }, {
- "version_value" : "0.9.10"
- }, {
- "version_value" : "0.9.11"
- }, {
- "version_value" : "0.9.12"
- }, {
- "version_value" : "0.9.13"
- }, {
- "version_value" : "0.9.14"
- }, {
- "version_value" : "0.9.15"
- }, {
- "version_value" : "0.9.16"
- }, {
- "version_value" : "0.9.17"
- }, {
- "version_value" : "0.9.18"
- }, {
- "version_value" : "0.9.19"
- }, {
- "version_value" : "0.9.20"
- }, {
- "version_value" : "0.9.21"
- }, {
- "version_value" : "0.9.22"
- }, {
- "version_value" : "0.9.23"
- }, {
- "version_value" : "0.9.24"
- }, {
- "version_value" : "0.9.25"
- }, {
- "version_value" : "0.9.26"
- }, {
- "version_value" : "0.9.27"
- }, {
- "version_value" : "0.9.28"
- }, {
- "version_value" : "0.9.29"
- }, {
- "version_value" : "0.9.30"
- }, {
- "version_value" : "0.9.31"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://archives.neohapsis.com/archives/fulldisclosure/2012-01/0296.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00013.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00016.html"
- }, {
- "url" : "http://secunia.com/advisories/48668"
- }, {
- "url" : "http://www.openwall.com/lists/oss-security/2012/01/24/11"
- }, {
- "url" : "http://www.openwall.com/lists/oss-security/2012/01/24/7"
- }, {
- "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=783350"
- }, {
- "url" : "https://github.com/stefanesser/suhosin/commit/73b1968ee30f6d9d2dae497544b910e68e114bfa"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Stack-based buffer overflow in the suhosin_encrypt_single_cookie function in the transparent cookie-encryption feature in the Suhosin extension before 0.9.33 for PHP, when suhosin.cookie.encrypt and suhosin.multiheader are enabled, might allow remote attackers to execute arbitrary code via a long string that is used in a Set-Cookie HTTP header."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:hardened-php:suhosin::beta_2006.09.07",
- "cpe23Uri" : "cpe:2.3:a:hardened-php:suhosin:*:beta_2006.09.07:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:hardened-php:suhosin::beta_2006.09.09",
- "cpe23Uri" : "cpe:2.3:a:hardened-php:suhosin:*:beta_2006.09.09:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:hardened-php:suhosin:0.9.0",
- "cpe23Uri" : "cpe:2.3:a:hardened-php:suhosin:0.9.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:hardened-php:suhosin:0.9.1",
- "cpe23Uri" : "cpe:2.3:a:hardened-php:suhosin:0.9.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:hardened-php:suhosin:0.9.2",
- "cpe23Uri" : "cpe:2.3:a:hardened-php:suhosin:0.9.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:hardened-php:suhosin:0.9.3",
- "cpe23Uri" : "cpe:2.3:a:hardened-php:suhosin:0.9.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:hardened-php:suhosin:0.9.4",
- "cpe23Uri" : "cpe:2.3:a:hardened-php:suhosin:0.9.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:hardened-php:suhosin:0.9.5",
- "cpe23Uri" : "cpe:2.3:a:hardened-php:suhosin:0.9.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:hardened-php:suhosin:0.9.6",
- "cpe23Uri" : "cpe:2.3:a:hardened-php:suhosin:0.9.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:hardened-php:suhosin:0.9.6.1",
- "cpe23Uri" : "cpe:2.3:a:hardened-php:suhosin:0.9.6.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:hardened-php:suhosin:0.9.6.2",
- "cpe23Uri" : "cpe:2.3:a:hardened-php:suhosin:0.9.6.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:hardened-php:suhosin:0.9.6.3",
- "cpe23Uri" : "cpe:2.3:a:hardened-php:suhosin:0.9.6.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:hardened-php:suhosin:0.9.7",
- "cpe23Uri" : "cpe:2.3:a:hardened-php:suhosin:0.9.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:hardened-php:suhosin:0.9.8",
- "cpe23Uri" : "cpe:2.3:a:hardened-php:suhosin:0.9.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:hardened-php:suhosin:0.9.9",
- "cpe23Uri" : "cpe:2.3:a:hardened-php:suhosin:0.9.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:hardened-php:suhosin:0.9.9.1",
- "cpe23Uri" : "cpe:2.3:a:hardened-php:suhosin:0.9.9.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:hardened-php:suhosin:0.9.10",
- "cpe23Uri" : "cpe:2.3:a:hardened-php:suhosin:0.9.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:hardened-php:suhosin:0.9.11",
- "cpe23Uri" : "cpe:2.3:a:hardened-php:suhosin:0.9.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:hardened-php:suhosin:0.9.12",
- "cpe23Uri" : "cpe:2.3:a:hardened-php:suhosin:0.9.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:hardened-php:suhosin:0.9.13",
- "cpe23Uri" : "cpe:2.3:a:hardened-php:suhosin:0.9.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:hardened-php:suhosin:0.9.14",
- "cpe23Uri" : "cpe:2.3:a:hardened-php:suhosin:0.9.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:hardened-php:suhosin:0.9.15",
- "cpe23Uri" : "cpe:2.3:a:hardened-php:suhosin:0.9.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:hardened-php:suhosin:0.9.16",
- "cpe23Uri" : "cpe:2.3:a:hardened-php:suhosin:0.9.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:hardened-php:suhosin:0.9.17",
- "cpe23Uri" : "cpe:2.3:a:hardened-php:suhosin:0.9.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:hardened-php:suhosin:0.9.18",
- "cpe23Uri" : "cpe:2.3:a:hardened-php:suhosin:0.9.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:hardened-php:suhosin:0.9.19",
- "cpe23Uri" : "cpe:2.3:a:hardened-php:suhosin:0.9.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:hardened-php:suhosin:0.9.20",
- "cpe23Uri" : "cpe:2.3:a:hardened-php:suhosin:0.9.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:hardened-php:suhosin:0.9.21",
- "cpe23Uri" : "cpe:2.3:a:hardened-php:suhosin:0.9.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:hardened-php:suhosin:0.9.22",
- "cpe23Uri" : "cpe:2.3:a:hardened-php:suhosin:0.9.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:hardened-php:suhosin:0.9.23",
- "cpe23Uri" : "cpe:2.3:a:hardened-php:suhosin:0.9.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:hardened-php:suhosin:0.9.24",
- "cpe23Uri" : "cpe:2.3:a:hardened-php:suhosin:0.9.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:hardened-php:suhosin:0.9.25",
- "cpe23Uri" : "cpe:2.3:a:hardened-php:suhosin:0.9.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:hardened-php:suhosin:0.9.26",
- "cpe23Uri" : "cpe:2.3:a:hardened-php:suhosin:0.9.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:hardened-php:suhosin:0.9.27",
- "cpe23Uri" : "cpe:2.3:a:hardened-php:suhosin:0.9.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:hardened-php:suhosin:0.9.28",
- "cpe23Uri" : "cpe:2.3:a:hardened-php:suhosin:0.9.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:hardened-php:suhosin:0.9.29",
- "cpe23Uri" : "cpe:2.3:a:hardened-php:suhosin:0.9.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:hardened-php:suhosin:0.9.30",
- "cpe23Uri" : "cpe:2.3:a:hardened-php:suhosin:0.9.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:hardened-php:suhosin",
- "cpe23Uri" : "cpe:2.3:a:hardened-php:suhosin:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "0.9.31"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:H/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "HIGH",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 5.1
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 4.9,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2012-01-27T00:55Z",
- "lastModifiedDate" : "2018-01-09T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2012-0830",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "php",
- "product" : {
- "product_data" : [ {
- "product_name" : "php",
- "version" : {
- "version_data" : [ {
- "version_value" : "5.3.9"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-399"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03360041"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2012/May/msg00001.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00013.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00016.html"
- }, {
- "url" : "http://marc.info/?l=bugtraq&m=134012830914727&w=2"
- }, {
- "url" : "http://openwall.com/lists/oss-security/2012/02/02/12"
- }, {
- "url" : "http://openwall.com/lists/oss-security/2012/02/03/1"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2012-0092.html"
- }, {
- "url" : "http://secunia.com/advisories/47801"
- }, {
- "url" : "http://secunia.com/advisories/47806"
- }, {
- "url" : "http://secunia.com/advisories/47813"
- }, {
- "url" : "http://secunia.com/advisories/48668"
- }, {
- "url" : "http://securitytracker.com/id?1026631"
- }, {
- "url" : "http://support.apple.com/kb/HT5281"
- }, {
- "url" : "http://svn.php.net/viewvc?view=revision&revision=323007"
- }, {
- "url" : "http://thexploit.com/sec/critical-php-remote-vulnerability-introduced-in-fix-for-php-hashtable-collision-dos/"
- }, {
- "url" : "http://www.debian.org/security/2012/dsa-2403"
- }, {
- "url" : "http://www.h-online.com/security/news/item/Critical-PHP-vulnerability-being-fixed-1427316.html"
- }, {
- "url" : "http://www.osvdb.org/78819"
- }, {
- "url" : "http://www.php.net/ChangeLog-5.php#5.3.10"
- }, {
- "url" : "http://www.securityfocus.com/bid/51830"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/72911"
- }, {
- "url" : "https://gist.github.com/1725489"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The php_register_variable_ex function in php_variables.c in PHP 5.3.9 allows remote attackers to execute arbitrary code via a request containing a large number of variables, related to improper handling of array variables. NOTE: this vulnerability exists because of an incorrect fix for CVE-2011-4885."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.3.9",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.3.9:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 7.5
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2012-02-06T20:55Z",
- "lastModifiedDate" : "2018-01-09T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2012-0831",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "php",
- "product" : {
- "product_data" : [ {
- "product_name" : "php",
- "version" : {
- "version_data" : [ {
- "version_value" : "1.0"
- }, {
- "version_value" : "2.0"
- }, {
- "version_value" : "2.0b10"
- }, {
- "version_value" : "3.0"
- }, {
- "version_value" : "3.0.1"
- }, {
- "version_value" : "3.0.2"
- }, {
- "version_value" : "3.0.3"
- }, {
- "version_value" : "3.0.4"
- }, {
- "version_value" : "3.0.5"
- }, {
- "version_value" : "3.0.6"
- }, {
- "version_value" : "3.0.7"
- }, {
- "version_value" : "3.0.8"
- }, {
- "version_value" : "3.0.9"
- }, {
- "version_value" : "3.0.10"
- }, {
- "version_value" : "3.0.11"
- }, {
- "version_value" : "3.0.12"
- }, {
- "version_value" : "3.0.13"
- }, {
- "version_value" : "3.0.14"
- }, {
- "version_value" : "3.0.15"
- }, {
- "version_value" : "3.0.16"
- }, {
- "version_value" : "3.0.17"
- }, {
- "version_value" : "3.0.18"
- }, {
- "version_value" : "4.0"
- }, {
- "version_value" : "4.0.0"
- }, {
- "version_value" : "4.0.1"
- }, {
- "version_value" : "4.0.2"
- }, {
- "version_value" : "4.0.3"
- }, {
- "version_value" : "4.0.4"
- }, {
- "version_value" : "4.0.5"
- }, {
- "version_value" : "4.0.6"
- }, {
- "version_value" : "4.0.7"
- }, {
- "version_value" : "4.1.0"
- }, {
- "version_value" : "4.1.1"
- }, {
- "version_value" : "4.1.2"
- }, {
- "version_value" : "4.2.0"
- }, {
- "version_value" : "4.2.1"
- }, {
- "version_value" : "4.2.2"
- }, {
- "version_value" : "4.2.3"
- }, {
- "version_value" : "4.3.0"
- }, {
- "version_value" : "4.3.1"
- }, {
- "version_value" : "4.3.2"
- }, {
- "version_value" : "4.3.3"
- }, {
- "version_value" : "4.3.4"
- }, {
- "version_value" : "4.3.5"
- }, {
- "version_value" : "4.3.6"
- }, {
- "version_value" : "4.3.7"
- }, {
- "version_value" : "4.3.8"
- }, {
- "version_value" : "4.3.9"
- }, {
- "version_value" : "4.3.10"
- }, {
- "version_value" : "4.3.11"
- }, {
- "version_value" : "4.4.0"
- }, {
- "version_value" : "4.4.1"
- }, {
- "version_value" : "4.4.2"
- }, {
- "version_value" : "4.4.3"
- }, {
- "version_value" : "4.4.4"
- }, {
- "version_value" : "4.4.5"
- }, {
- "version_value" : "4.4.6"
- }, {
- "version_value" : "4.4.7"
- }, {
- "version_value" : "4.4.8"
- }, {
- "version_value" : "4.4.9"
- }, {
- "version_value" : "5.0.0"
- }, {
- "version_value" : "5.0.1"
- }, {
- "version_value" : "5.0.2"
- }, {
- "version_value" : "5.0.3"
- }, {
- "version_value" : "5.0.4"
- }, {
- "version_value" : "5.0.5"
- }, {
- "version_value" : "5.1.0"
- }, {
- "version_value" : "5.1.1"
- }, {
- "version_value" : "5.1.2"
- }, {
- "version_value" : "5.1.3"
- }, {
- "version_value" : "5.1.4"
- }, {
- "version_value" : "5.1.5"
- }, {
- "version_value" : "5.1.6"
- }, {
- "version_value" : "5.2.0"
- }, {
- "version_value" : "5.2.1"
- }, {
- "version_value" : "5.2.2"
- }, {
- "version_value" : "5.2.3"
- }, {
- "version_value" : "5.2.4"
- }, {
- "version_value" : "5.2.5"
- }, {
- "version_value" : "5.2.6"
- }, {
- "version_value" : "5.2.8"
- }, {
- "version_value" : "5.2.9"
- }, {
- "version_value" : "5.2.10"
- }, {
- "version_value" : "5.2.11"
- }, {
- "version_value" : "5.2.12"
- }, {
- "version_value" : "5.2.13"
- }, {
- "version_value" : "5.2.14"
- }, {
- "version_value" : "5.2.15"
- }, {
- "version_value" : "5.2.16"
- }, {
- "version_value" : "5.3.0"
- }, {
- "version_value" : "5.3.1"
- }, {
- "version_value" : "5.3.2"
- }, {
- "version_value" : "5.3.3"
- }, {
- "version_value" : "5.3.4"
- }, {
- "version_value" : "5.3.5"
- }, {
- "version_value" : "5.3.6"
- }, {
- "version_value" : "5.3.7"
- }, {
- "version_value" : "5.3.8"
- }, {
- "version_value" : "5.3.9"
- }, {
- "version_value" : "5.3.10"
- }, {
- "version_value" : "5.3.11"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-20"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html"
- }, {
- "url" : "http://lists.fedoraproject.org/pipermail/package-announce/2012-May/080037.html"
- }, {
- "url" : "http://lists.fedoraproject.org/pipermail/package-announce/2012-May/080041.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00013.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00016.html"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2013-1307.html"
- }, {
- "url" : "http://secunia.com/advisories/48668"
- }, {
- "url" : "http://secunia.com/advisories/55078"
- }, {
- "url" : "http://support.apple.com/kb/HT5501"
- }, {
- "url" : "http://svn.php.net/viewvc?view=revision&revision=323016"
- }, {
- "url" : "http://www.securityfocus.com/bid/51954"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-1358-1"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/73125"
- }, {
- "url" : "https://launchpadlibrarian.net/92454212/php5_5.3.2-1ubuntu4.13.diff.gz"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "PHP before 5.3.10 does not properly perform a temporary change to the magic_quotes_gpc directive during the importing of environment variables, which makes it easier for remote attackers to conduct SQL injection attacks via a crafted request, related to main/php_variables.c, sapi/cgi/cgi_main.c, and sapi/fpm/fpm/fpm_main.c."
- }, {
- "lang" : "en",
- "value" : "As per: http://grokbase.com/t/php/php-internals/122ehfap93/about-cve-2012-0831-magic-quotes-gpc-remote-disable-vulnerability\r\n\r\nVersion 5.3.10 and 5.3.11 are also vulnerable.\r\n\r\n"
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:1.0",
- "cpe23Uri" : "cpe:2.3:a:php:php:1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:2.0",
- "cpe23Uri" : "cpe:2.3:a:php:php:2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:2.0b10",
- "cpe23Uri" : "cpe:2.3:a:php:php:2.0b10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:3.0",
- "cpe23Uri" : "cpe:2.3:a:php:php:3.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:3.0.1",
- "cpe23Uri" : "cpe:2.3:a:php:php:3.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:3.0.2",
- "cpe23Uri" : "cpe:2.3:a:php:php:3.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:3.0.3",
- "cpe23Uri" : "cpe:2.3:a:php:php:3.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:3.0.4",
- "cpe23Uri" : "cpe:2.3:a:php:php:3.0.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:3.0.5",
- "cpe23Uri" : "cpe:2.3:a:php:php:3.0.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:3.0.6",
- "cpe23Uri" : "cpe:2.3:a:php:php:3.0.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:3.0.7",
- "cpe23Uri" : "cpe:2.3:a:php:php:3.0.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:3.0.8",
- "cpe23Uri" : "cpe:2.3:a:php:php:3.0.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:3.0.9",
- "cpe23Uri" : "cpe:2.3:a:php:php:3.0.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:3.0.10",
- "cpe23Uri" : "cpe:2.3:a:php:php:3.0.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:3.0.11",
- "cpe23Uri" : "cpe:2.3:a:php:php:3.0.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:3.0.12",
- "cpe23Uri" : "cpe:2.3:a:php:php:3.0.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:3.0.13",
- "cpe23Uri" : "cpe:2.3:a:php:php:3.0.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:3.0.14",
- "cpe23Uri" : "cpe:2.3:a:php:php:3.0.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:3.0.15",
- "cpe23Uri" : "cpe:2.3:a:php:php:3.0.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:3.0.16",
- "cpe23Uri" : "cpe:2.3:a:php:php:3.0.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:3.0.17",
- "cpe23Uri" : "cpe:2.3:a:php:php:3.0.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:3.0.18",
- "cpe23Uri" : "cpe:2.3:a:php:php:3.0.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:4.0:beta1",
- "cpe23Uri" : "cpe:2.3:a:php:php:4.0:beta1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:4.0:beta2",
- "cpe23Uri" : "cpe:2.3:a:php:php:4.0:beta2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:4.0:beta3",
- "cpe23Uri" : "cpe:2.3:a:php:php:4.0:beta3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:4.0:beta4",
- "cpe23Uri" : "cpe:2.3:a:php:php:4.0:beta4:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:4.0:beta_4_patch1",
- "cpe23Uri" : "cpe:2.3:a:php:php:4.0:beta_4_patch1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:4.0.0",
- "cpe23Uri" : "cpe:2.3:a:php:php:4.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:4.0.1",
- "cpe23Uri" : "cpe:2.3:a:php:php:4.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:4.0.2",
- "cpe23Uri" : "cpe:2.3:a:php:php:4.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:4.0.3",
- "cpe23Uri" : "cpe:2.3:a:php:php:4.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:4.0.4",
- "cpe23Uri" : "cpe:2.3:a:php:php:4.0.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:4.0.5",
- "cpe23Uri" : "cpe:2.3:a:php:php:4.0.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:4.0.6",
- "cpe23Uri" : "cpe:2.3:a:php:php:4.0.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:4.0.7",
- "cpe23Uri" : "cpe:2.3:a:php:php:4.0.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:4.1.0",
- "cpe23Uri" : "cpe:2.3:a:php:php:4.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:4.1.1",
- "cpe23Uri" : "cpe:2.3:a:php:php:4.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:4.1.2",
- "cpe23Uri" : "cpe:2.3:a:php:php:4.1.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:4.2.0",
- "cpe23Uri" : "cpe:2.3:a:php:php:4.2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:4.2.1",
- "cpe23Uri" : "cpe:2.3:a:php:php:4.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:4.2.2",
- "cpe23Uri" : "cpe:2.3:a:php:php:4.2.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:4.2.3",
- "cpe23Uri" : "cpe:2.3:a:php:php:4.2.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:4.3.0",
- "cpe23Uri" : "cpe:2.3:a:php:php:4.3.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:4.3.1",
- "cpe23Uri" : "cpe:2.3:a:php:php:4.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:4.3.2",
- "cpe23Uri" : "cpe:2.3:a:php:php:4.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:4.3.3",
- "cpe23Uri" : "cpe:2.3:a:php:php:4.3.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:4.3.4",
- "cpe23Uri" : "cpe:2.3:a:php:php:4.3.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:4.3.5",
- "cpe23Uri" : "cpe:2.3:a:php:php:4.3.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:4.3.6",
- "cpe23Uri" : "cpe:2.3:a:php:php:4.3.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:4.3.7",
- "cpe23Uri" : "cpe:2.3:a:php:php:4.3.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:4.3.8",
- "cpe23Uri" : "cpe:2.3:a:php:php:4.3.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:4.3.9",
- "cpe23Uri" : "cpe:2.3:a:php:php:4.3.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:4.3.10",
- "cpe23Uri" : "cpe:2.3:a:php:php:4.3.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:4.3.11",
- "cpe23Uri" : "cpe:2.3:a:php:php:4.3.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:4.4.0",
- "cpe23Uri" : "cpe:2.3:a:php:php:4.4.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:4.4.1",
- "cpe23Uri" : "cpe:2.3:a:php:php:4.4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:4.4.2",
- "cpe23Uri" : "cpe:2.3:a:php:php:4.4.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:4.4.3",
- "cpe23Uri" : "cpe:2.3:a:php:php:4.4.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:4.4.4",
- "cpe23Uri" : "cpe:2.3:a:php:php:4.4.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:4.4.5",
- "cpe23Uri" : "cpe:2.3:a:php:php:4.4.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:4.4.6",
- "cpe23Uri" : "cpe:2.3:a:php:php:4.4.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:4.4.7",
- "cpe23Uri" : "cpe:2.3:a:php:php:4.4.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:4.4.8",
- "cpe23Uri" : "cpe:2.3:a:php:php:4.4.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:4.4.9",
- "cpe23Uri" : "cpe:2.3:a:php:php:4.4.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.0.0",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.0.0:beta1",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.0.0:beta1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.0.0:beta2",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.0.0:beta2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.0.0:beta3",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.0.0:beta3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.0.0:beta4",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.0.0:beta4:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.0.0:rc1",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.0.0:rc1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.0.0:rc2",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.0.0:rc2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.0.0:rc3",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.0.0:rc3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.0.1",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.0.2",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.0.3",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.0.4",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.0.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.0.5",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.0.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.1.0",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.1.1",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.1.2",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.1.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.1.3",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.1.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.1.4",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.1.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.1.5",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.1.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.1.6",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.1.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.2.0",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.2.1",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.2.2",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.2.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.2.3",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.2.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.2.4",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.2.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.2.5",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.2.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.2.6",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.2.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.2.8",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.2.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.2.9",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.2.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.2.10",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.2.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.2.11",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.2.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.2.12",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.2.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.2.13",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.2.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.2.14",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.2.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.2.15",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.2.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.2.16",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.2.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.3.0",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.3.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.3.1",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.3.2",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.3.3",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.3.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.3.4",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.3.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.3.5",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.3.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.3.6",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.3.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.3.7",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.3.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.3.8",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.3.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.3.9",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.3.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.3.10",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.3.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php",
- "cpe23Uri" : "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "5.3.11"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 6.8
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2012-02-10T20:55Z",
- "lastModifiedDate" : "2018-01-09T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2012-0865",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "cubecart",
- "product" : {
- "product_data" : [ {
- "product_name" : "cubecart",
- "version" : {
- "version_data" : [ {
- "version_value" : "3.0.0"
- }, {
- "version_value" : "3.0.1"
- }, {
- "version_value" : "3.0.2"
- }, {
- "version_value" : "3.0.3"
- }, {
- "version_value" : "3.0.4"
- }, {
- "version_value" : "3.0.5"
- }, {
- "version_value" : "3.0.6"
- }, {
- "version_value" : "3.0.7"
- }, {
- "version_value" : "3.0.8"
- }, {
- "version_value" : "3.0.9"
- }, {
- "version_value" : "3.0.10"
- }, {
- "version_value" : "3.0.11"
- }, {
- "version_value" : "3.0.12"
- }, {
- "version_value" : "3.0.13"
- }, {
- "version_value" : "3.0.14"
- }, {
- "version_value" : "3.0.15"
- }, {
- "version_value" : "3.0.16"
- }, {
- "version_value" : "3.0.17"
- }, {
- "version_value" : "3.0.18"
- }, {
- "version_value" : "3.0.19"
- }, {
- "version_value" : "3.0.20"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-20"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://archives.neohapsis.com/archives/bugtraq/2012-02/0058.html"
- }, {
- "url" : "http://osvdb.org/79140"
- }, {
- "url" : "http://osvdb.org/79141"
- }, {
- "url" : "http://www.openwall.com/lists/oss-security/2012/02/12/4"
- }, {
- "url" : "http://www.openwall.com/lists/oss-security/2012/02/13/5"
- }, {
- "url" : "http://www.openwall.com/lists/oss-security/2012/02/18/1"
- }, {
- "url" : "http://www.securityfocus.com/bid/51966"
- }, {
- "url" : "http://www.securitytracker.com/id?1026711"
- }, {
- "url" : "http://yehg.net/lab/pr0js/advisories/%5Bcubecart_3.0.20_3.0.x%5D_open_url_redirection"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Multiple open redirect vulnerabilities in CubeCart 3.0.20 and earlier allow remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the (1) r parameter to switch.php or (2) goto parameter to admin/login.php."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cubecart:cubecart:3.0.0",
- "cpe23Uri" : "cpe:2.3:a:cubecart:cubecart:3.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cubecart:cubecart:3.0.1",
- "cpe23Uri" : "cpe:2.3:a:cubecart:cubecart:3.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cubecart:cubecart:3.0.2",
- "cpe23Uri" : "cpe:2.3:a:cubecart:cubecart:3.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cubecart:cubecart:3.0.3",
- "cpe23Uri" : "cpe:2.3:a:cubecart:cubecart:3.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cubecart:cubecart:3.0.4",
- "cpe23Uri" : "cpe:2.3:a:cubecart:cubecart:3.0.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cubecart:cubecart:3.0.5",
- "cpe23Uri" : "cpe:2.3:a:cubecart:cubecart:3.0.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cubecart:cubecart:3.0.6",
- "cpe23Uri" : "cpe:2.3:a:cubecart:cubecart:3.0.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cubecart:cubecart:3.0.7",
- "cpe23Uri" : "cpe:2.3:a:cubecart:cubecart:3.0.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cubecart:cubecart:3.0.8",
- "cpe23Uri" : "cpe:2.3:a:cubecart:cubecart:3.0.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cubecart:cubecart:3.0.9",
- "cpe23Uri" : "cpe:2.3:a:cubecart:cubecart:3.0.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cubecart:cubecart:3.0.10",
- "cpe23Uri" : "cpe:2.3:a:cubecart:cubecart:3.0.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cubecart:cubecart:3.0.11",
- "cpe23Uri" : "cpe:2.3:a:cubecart:cubecart:3.0.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cubecart:cubecart:3.0.12",
- "cpe23Uri" : "cpe:2.3:a:cubecart:cubecart:3.0.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cubecart:cubecart:3.0.13",
- "cpe23Uri" : "cpe:2.3:a:cubecart:cubecart:3.0.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cubecart:cubecart:3.0.14",
- "cpe23Uri" : "cpe:2.3:a:cubecart:cubecart:3.0.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cubecart:cubecart:3.0.15",
- "cpe23Uri" : "cpe:2.3:a:cubecart:cubecart:3.0.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cubecart:cubecart:3.0.16",
- "cpe23Uri" : "cpe:2.3:a:cubecart:cubecart:3.0.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cubecart:cubecart:3.0.17",
- "cpe23Uri" : "cpe:2.3:a:cubecart:cubecart:3.0.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cubecart:cubecart:3.0.18",
- "cpe23Uri" : "cpe:2.3:a:cubecart:cubecart:3.0.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cubecart:cubecart:3.0.19",
- "cpe23Uri" : "cpe:2.3:a:cubecart:cubecart:3.0.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cubecart:cubecart",
- "cpe23Uri" : "cpe:2.3:a:cubecart:cubecart:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "3.0.20"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:P/I:P/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "NONE",
- "baseScore" : 5.8
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 4.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2012-02-21T13:31Z",
- "lastModifiedDate" : "2018-01-11T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2012-0884",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "openssl",
- "product" : {
- "product_data" : [ {
- "product_name" : "openssl",
- "version" : {
- "version_data" : [ {
- "version_value" : "0.9.0b"
- }, {
- "version_value" : "0.9.1b"
- }, {
- "version_value" : "0.9.1c"
- }, {
- "version_value" : "0.9.2b"
- }, {
- "version_value" : "0.9.3"
- }, {
- "version_value" : "0.9.3a"
- }, {
- "version_value" : "0.9.4"
- }, {
- "version_value" : "0.9.5"
- }, {
- "version_value" : "0.9.5a"
- }, {
- "version_value" : "0.9.6"
- }, {
- "version_value" : "0.9.6a"
- }, {
- "version_value" : "0.9.6b"
- }, {
- "version_value" : "0.9.6c"
- }, {
- "version_value" : "0.9.6d"
- }, {
- "version_value" : "0.9.6e"
- }, {
- "version_value" : "0.9.6f"
- }, {
- "version_value" : "0.9.6g"
- }, {
- "version_value" : "0.9.6h"
- }, {
- "version_value" : "0.9.6i"
- }, {
- "version_value" : "0.9.6j"
- }, {
- "version_value" : "0.9.6k"
- }, {
- "version_value" : "0.9.6l"
- }, {
- "version_value" : "0.9.6m"
- }, {
- "version_value" : "0.9.7"
- }, {
- "version_value" : "0.9.7a"
- }, {
- "version_value" : "0.9.7b"
- }, {
- "version_value" : "0.9.7c"
- }, {
- "version_value" : "0.9.7d"
- }, {
- "version_value" : "0.9.7e"
- }, {
- "version_value" : "0.9.7f"
- }, {
- "version_value" : "0.9.7g"
- }, {
- "version_value" : "0.9.7h"
- }, {
- "version_value" : "0.9.7i"
- }, {
- "version_value" : "0.9.7j"
- }, {
- "version_value" : "0.9.7k"
- }, {
- "version_value" : "0.9.7l"
- }, {
- "version_value" : "0.9.7m"
- }, {
- "version_value" : "0.9.8"
- }, {
- "version_value" : "0.9.8a"
- }, {
- "version_value" : "0.9.8b"
- }, {
- "version_value" : "0.9.8c"
- }, {
- "version_value" : "0.9.8d"
- }, {
- "version_value" : "0.9.8e"
- }, {
- "version_value" : "0.9.8f"
- }, {
- "version_value" : "0.9.8g"
- }, {
- "version_value" : "0.9.8h"
- }, {
- "version_value" : "0.9.8i"
- }, {
- "version_value" : "0.9.8j"
- }, {
- "version_value" : "0.9.8k"
- }, {
- "version_value" : "0.9.8l"
- }, {
- "version_value" : "0.9.8m"
- }, {
- "version_value" : "0.9.8n"
- }, {
- "version_value" : "0.9.8o"
- }, {
- "version_value" : "0.9.8p"
- }, {
- "version_value" : "0.9.8q"
- }, {
- "version_value" : "0.9.8r"
- }, {
- "version_value" : "0.9.8s"
- }, {
- "version_value" : "0.9.8t"
- }, {
- "version_value" : "1.0.0"
- }, {
- "version_value" : "1.0.0a"
- }, {
- "version_value" : "1.0.0b"
- }, {
- "version_value" : "1.0.0c"
- }, {
- "version_value" : "1.0.0d"
- }, {
- "version_value" : "1.0.0e"
- }, {
- "version_value" : "1.0.0f"
- }, {
- "version_value" : "1.0.0g"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-310"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/077086.html"
- }, {
- "url" : "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/077221.html"
- }, {
- "url" : "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/077666.html"
- }, {
- "url" : "http://lists.fedoraproject.org/pipermail/package-announce/2012-November/092905.html"
- }, {
- "url" : "http://marc.info/?l=bugtraq&m=133728068926468&w=2"
- }, {
- "url" : "http://marc.info/?l=bugtraq&m=133951357207000&w=2"
- }, {
- "url" : "http://marc.info/?l=bugtraq&m=134039053214295&w=2"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2012-0426.html"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2012-0488.html"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2012-0531.html"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2012-1306.html"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2012-1307.html"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2012-1308.html"
- }, {
- "url" : "http://secunia.com/advisories/48580"
- }, {
- "url" : "http://secunia.com/advisories/48895"
- }, {
- "url" : "http://secunia.com/advisories/48916"
- }, {
- "url" : "http://secunia.com/advisories/57353"
- }, {
- "url" : "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004564"
- }, {
- "url" : "http://www.debian.org/security/2012/dsa-2454"
- }, {
- "url" : "http://www.kb.cert.org/vuls/id/737740"
- }, {
- "url" : "http://www.openssl.org/news/secadv_20120312.txt"
- }, {
- "url" : "https://downloads.avaya.com/css/P8/documents/100162507"
- }, {
- "url" : "https://hermes.opensuse.org/messages/14330767"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The implementation of Cryptographic Message Syntax (CMS) and PKCS #7 in OpenSSL before 0.9.8u and 1.x before 1.0.0h does not properly restrict certain oracle behavior, which makes it easier for context-dependent attackers to decrypt data via a Million Message Attack (MMA) adaptive chosen ciphertext attack."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:0.9.0b",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:0.9.0b:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:0.9.1b",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:0.9.1b:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:0.9.1c",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:0.9.1c:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:0.9.2b",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:0.9.2b:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:0.9.3",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:0.9.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:0.9.3a",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:0.9.3a:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:0.9.4",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:0.9.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:0.9.5",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:0.9.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:0.9.5a",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:0.9.5a:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:0.9.6",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:0.9.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:0.9.6a",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:0.9.6a:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:0.9.6b",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:0.9.6b:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:0.9.6c",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:0.9.6c:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:0.9.6d",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:0.9.6d:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:0.9.6e",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:0.9.6e:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:0.9.6f",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:0.9.6f:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:0.9.6g",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:0.9.6g:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:0.9.6h",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:0.9.6h:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:0.9.6i",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:0.9.6i:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:0.9.6j",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:0.9.6j:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:0.9.6k",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:0.9.6k:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:0.9.6l",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:0.9.6l:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:0.9.6m",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:0.9.6m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:0.9.7",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:0.9.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:0.9.7a",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:0.9.7a:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:0.9.7b",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:0.9.7b:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:0.9.7c",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:0.9.7c:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:0.9.7d",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:0.9.7d:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:0.9.7e",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:0.9.7e:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:0.9.7f",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:0.9.7f:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:0.9.7g",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:0.9.7g:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:0.9.7h",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:0.9.7h:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:0.9.7i",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:0.9.7i:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:0.9.7j",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:0.9.7j:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:0.9.7k",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:0.9.7k:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:0.9.7l",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:0.9.7l:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:0.9.7m",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:0.9.7m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:0.9.8",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:0.9.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:0.9.8a",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:0.9.8a:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:0.9.8b",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:0.9.8b:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:0.9.8c",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:0.9.8c:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:0.9.8d",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:0.9.8d:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:0.9.8e",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:0.9.8e:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:0.9.8f",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:0.9.8f:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:0.9.8g",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:0.9.8g:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:0.9.8h",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:0.9.8h:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:0.9.8i",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:0.9.8i:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:0.9.8j",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:0.9.8j:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:0.9.8k",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:0.9.8k:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:0.9.8l",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:0.9.8l:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:0.9.8m",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:0.9.8m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:0.9.8n",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:0.9.8n:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:0.9.8o",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:0.9.8o:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:0.9.8p",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:0.9.8p:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:0.9.8q",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:0.9.8q:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:0.9.8r",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:0.9.8r:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:0.9.8s",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:0.9.8s:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "0.9.8t"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:1.0.0",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:1.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:1.0.0a",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:1.0.0a:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:1.0.0b",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:1.0.0b:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:1.0.0c",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:1.0.0c:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:1.0.0d",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:1.0.0d:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:1.0.0e",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:1.0.0e:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:1.0.0f",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:1.0.0f:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:1.0.0g",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:1.0.0g:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:P/I:N/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "NONE",
- "baseScore" : 5.0
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 10.0,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2012-03-13T03:12Z",
- "lastModifiedDate" : "2018-01-10T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2012-1039",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "dotclear",
- "product" : {
- "product_data" : [ {
- "product_name" : "dotclear",
- "version" : {
- "version_data" : [ {
- "version_value" : "1.2.1"
- }, {
- "version_value" : "1.2.2"
- }, {
- "version_value" : "1.2.3"
- }, {
- "version_value" : "1.2.4"
- }, {
- "version_value" : "1.2.5"
- }, {
- "version_value" : "1.2.6"
- }, {
- "version_value" : "1.2.7"
- }, {
- "version_value" : "1.2.8"
- }, {
- "version_value" : "2.0"
- }, {
- "version_value" : "2.0.1"
- }, {
- "version_value" : "2.0.2"
- }, {
- "version_value" : "2.1"
- }, {
- "version_value" : "2.1.1"
- }, {
- "version_value" : "2.1.3"
- }, {
- "version_value" : "2.1.4"
- }, {
- "version_value" : "2.1.5"
- }, {
- "version_value" : "2.1.6"
- }, {
- "version_value" : "2.1.7"
- }, {
- "version_value" : "2.2"
- }, {
- "version_value" : "2.2.1"
- }, {
- "version_value" : "2.2.2"
- }, {
- "version_value" : "2.2.3"
- }, {
- "version_value" : "2.3.0"
- }, {
- "version_value" : "2.3.1"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-79"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://archives.neohapsis.com/archives/bugtraq/2012-02/0183.html"
- }, {
- "url" : "http://dotclear.org/blog/post/2012/02/11/Dotclear-2.4.2"
- }, {
- "url" : "http://secunia.com/advisories/48209"
- }, {
- "url" : "http://www.securityfocus.com/bid/52221"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/73565"
- }, {
- "url" : "https://www.htbridge.ch/advisory/HTB23074"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Multiple cross-site scripting (XSS) vulnerabilities in Dotclear before 2.4.2 allow remote attackers to inject arbitrary web script or HTML via the (1) login_data parameter to admin/auth.php; (2) nb parameter to admin/blogs.php; (3) type, (4) sortby, (5) order, or (6) status parameters to admin/comments.php; or (7) page parameter to admin/plugin.php."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:dotclear:dotclear:1.2.1",
- "cpe23Uri" : "cpe:2.3:a:dotclear:dotclear:1.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:dotclear:dotclear:1.2.2",
- "cpe23Uri" : "cpe:2.3:a:dotclear:dotclear:1.2.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:dotclear:dotclear:1.2.3",
- "cpe23Uri" : "cpe:2.3:a:dotclear:dotclear:1.2.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:dotclear:dotclear:1.2.4",
- "cpe23Uri" : "cpe:2.3:a:dotclear:dotclear:1.2.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:dotclear:dotclear:1.2.5",
- "cpe23Uri" : "cpe:2.3:a:dotclear:dotclear:1.2.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:dotclear:dotclear:1.2.6",
- "cpe23Uri" : "cpe:2.3:a:dotclear:dotclear:1.2.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:dotclear:dotclear:1.2.7",
- "cpe23Uri" : "cpe:2.3:a:dotclear:dotclear:1.2.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:dotclear:dotclear:1.2.8",
- "cpe23Uri" : "cpe:2.3:a:dotclear:dotclear:1.2.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:dotclear:dotclear:2.0",
- "cpe23Uri" : "cpe:2.3:a:dotclear:dotclear:2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:dotclear:dotclear:2.0:beta_2",
- "cpe23Uri" : "cpe:2.3:a:dotclear:dotclear:2.0:beta_2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:dotclear:dotclear:2.0:beta_3",
- "cpe23Uri" : "cpe:2.3:a:dotclear:dotclear:2.0:beta_3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:dotclear:dotclear:2.0:beta_4",
- "cpe23Uri" : "cpe:2.3:a:dotclear:dotclear:2.0:beta_4:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:dotclear:dotclear:2.0:beta_5.2",
- "cpe23Uri" : "cpe:2.3:a:dotclear:dotclear:2.0:beta_5.2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:dotclear:dotclear:2.0:beta_5.4",
- "cpe23Uri" : "cpe:2.3:a:dotclear:dotclear:2.0:beta_5.4:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:dotclear:dotclear:2.0:beta_6",
- "cpe23Uri" : "cpe:2.3:a:dotclear:dotclear:2.0:beta_6:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:dotclear:dotclear:2.0:beta_7",
- "cpe23Uri" : "cpe:2.3:a:dotclear:dotclear:2.0:beta_7:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:dotclear:dotclear:2.0:rc1",
- "cpe23Uri" : "cpe:2.3:a:dotclear:dotclear:2.0:rc1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:dotclear:dotclear:2.0:rc2",
- "cpe23Uri" : "cpe:2.3:a:dotclear:dotclear:2.0:rc2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:dotclear:dotclear:2.0.1",
- "cpe23Uri" : "cpe:2.3:a:dotclear:dotclear:2.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:dotclear:dotclear:2.0.2",
- "cpe23Uri" : "cpe:2.3:a:dotclear:dotclear:2.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:dotclear:dotclear:2.1",
- "cpe23Uri" : "cpe:2.3:a:dotclear:dotclear:2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:dotclear:dotclear:2.1.1",
- "cpe23Uri" : "cpe:2.3:a:dotclear:dotclear:2.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:dotclear:dotclear:2.1.3",
- "cpe23Uri" : "cpe:2.3:a:dotclear:dotclear:2.1.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:dotclear:dotclear:2.1.4",
- "cpe23Uri" : "cpe:2.3:a:dotclear:dotclear:2.1.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:dotclear:dotclear:2.1.5",
- "cpe23Uri" : "cpe:2.3:a:dotclear:dotclear:2.1.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:dotclear:dotclear:2.1.6",
- "cpe23Uri" : "cpe:2.3:a:dotclear:dotclear:2.1.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:dotclear:dotclear:2.1.7",
- "cpe23Uri" : "cpe:2.3:a:dotclear:dotclear:2.1.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:dotclear:dotclear:2.2",
- "cpe23Uri" : "cpe:2.3:a:dotclear:dotclear:2.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:dotclear:dotclear:2.2.1",
- "cpe23Uri" : "cpe:2.3:a:dotclear:dotclear:2.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:dotclear:dotclear:2.2.2",
- "cpe23Uri" : "cpe:2.3:a:dotclear:dotclear:2.2.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:dotclear:dotclear:2.2.3",
- "cpe23Uri" : "cpe:2.3:a:dotclear:dotclear:2.2.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:dotclear:dotclear:2.3.0",
- "cpe23Uri" : "cpe:2.3:a:dotclear:dotclear:2.3.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:dotclear:dotclear",
- "cpe23Uri" : "cpe:2.3:a:dotclear:dotclear:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "2.3.1"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:N/I:P/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "NONE",
- "baseScore" : 4.3
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2012-03-19T19:55Z",
- "lastModifiedDate" : "2018-01-11T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2012-1098",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "rubyonrails",
- "product" : {
- "product_data" : [ {
- "product_name" : "ruby_on_rails",
- "version" : {
- "version_data" : [ {
- "version_value" : "3.0.0"
- }, {
- "version_value" : "3.0.1"
- }, {
- "version_value" : "3.0.2"
- }, {
- "version_value" : "3.0.3"
- }, {
- "version_value" : "3.0.4"
- }, {
- "version_value" : "3.0.5"
- }, {
- "version_value" : "3.0.6"
- }, {
- "version_value" : "3.0.7"
- }, {
- "version_value" : "3.0.8"
- }, {
- "version_value" : "3.0.9"
- }, {
- "version_value" : "3.0.10"
- }, {
- "version_value" : "3.0.11"
- }, {
- "version_value" : "3.0.12"
- }, {
- "version_value" : "3.1.0"
- }, {
- "version_value" : "3.1.1"
- }, {
- "version_value" : "3.1.2"
- }, {
- "version_value" : "3.1.3"
- }, {
- "version_value" : "3.1.4"
- }, {
- "version_value" : "3.2.0"
- }, {
- "version_value" : "3.2.1"
- }, {
- "version_value" : "3.2.2"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-79"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://groups.google.com/group/rubyonrails-security/msg/1c2e01a5e42722c9?dmode=source&output=gplain"
- }, {
- "url" : "http://lists.fedoraproject.org/pipermail/package-announce/2012-March/075675.html"
- }, {
- "url" : "http://weblog.rubyonrails.org/2012/3/1/ann-rails-3-0-12-has-been-released"
- }, {
- "url" : "http://www.openwall.com/lists/oss-security/2012/03/02/6"
- }, {
- "url" : "http://www.openwall.com/lists/oss-security/2012/03/03/1"
- }, {
- "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=799275"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Cross-site scripting (XSS) vulnerability in Ruby on Rails 3.0.x before 3.0.12, 3.1.x before 3.1.4, and 3.2.x before 3.2.2 allows remote attackers to inject arbitrary web script or HTML via vectors involving a SafeBuffer object that is manipulated through certain methods."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:rubyonrails:ruby_on_rails:3.0.0",
- "cpe23Uri" : "cpe:2.3:a:rubyonrails:ruby_on_rails:3.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:rubyonrails:ruby_on_rails:3.0.0:beta",
- "cpe23Uri" : "cpe:2.3:a:rubyonrails:ruby_on_rails:3.0.0:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:rubyonrails:ruby_on_rails:3.0.0:beta2",
- "cpe23Uri" : "cpe:2.3:a:rubyonrails:ruby_on_rails:3.0.0:beta2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:rubyonrails:ruby_on_rails:3.0.0:beta3",
- "cpe23Uri" : "cpe:2.3:a:rubyonrails:ruby_on_rails:3.0.0:beta3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:rubyonrails:ruby_on_rails:3.0.0:beta4",
- "cpe23Uri" : "cpe:2.3:a:rubyonrails:ruby_on_rails:3.0.0:beta4:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:rubyonrails:ruby_on_rails:3.0.0:rc",
- "cpe23Uri" : "cpe:2.3:a:rubyonrails:ruby_on_rails:3.0.0:rc:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:rubyonrails:ruby_on_rails:3.0.0:rc2",
- "cpe23Uri" : "cpe:2.3:a:rubyonrails:ruby_on_rails:3.0.0:rc2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:rubyonrails:ruby_on_rails:3.0.1",
- "cpe23Uri" : "cpe:2.3:a:rubyonrails:ruby_on_rails:3.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:rubyonrails:ruby_on_rails:3.0.1:pre",
- "cpe23Uri" : "cpe:2.3:a:rubyonrails:ruby_on_rails:3.0.1:pre:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:rubyonrails:ruby_on_rails:3.0.2",
- "cpe23Uri" : "cpe:2.3:a:rubyonrails:ruby_on_rails:3.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:rubyonrails:ruby_on_rails:3.0.2:pre",
- "cpe23Uri" : "cpe:2.3:a:rubyonrails:ruby_on_rails:3.0.2:pre:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:rubyonrails:ruby_on_rails:3.0.3",
- "cpe23Uri" : "cpe:2.3:a:rubyonrails:ruby_on_rails:3.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:rubyonrails:ruby_on_rails:3.0.4",
- "cpe23Uri" : "cpe:2.3:a:rubyonrails:ruby_on_rails:3.0.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:rubyonrails:ruby_on_rails:3.0.4:rc",
- "cpe23Uri" : "cpe:2.3:a:rubyonrails:ruby_on_rails:3.0.4:rc:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:rubyonrails:ruby_on_rails:3.0.4:rc1",
- "cpe23Uri" : "cpe:2.3:a:rubyonrails:ruby_on_rails:3.0.4:rc1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:rubyonrails:ruby_on_rails:3.0.5",
- "cpe23Uri" : "cpe:2.3:a:rubyonrails:ruby_on_rails:3.0.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:rubyonrails:ruby_on_rails:3.0.5:rc1",
- "cpe23Uri" : "cpe:2.3:a:rubyonrails:ruby_on_rails:3.0.5:rc1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:rubyonrails:ruby_on_rails:3.0.6",
- "cpe23Uri" : "cpe:2.3:a:rubyonrails:ruby_on_rails:3.0.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:rubyonrails:ruby_on_rails:3.0.6:rc1",
- "cpe23Uri" : "cpe:2.3:a:rubyonrails:ruby_on_rails:3.0.6:rc1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:rubyonrails:ruby_on_rails:3.0.6:rc2",
- "cpe23Uri" : "cpe:2.3:a:rubyonrails:ruby_on_rails:3.0.6:rc2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:rubyonrails:ruby_on_rails:3.0.7",
- "cpe23Uri" : "cpe:2.3:a:rubyonrails:ruby_on_rails:3.0.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:rubyonrails:ruby_on_rails:3.0.7:rc1",
- "cpe23Uri" : "cpe:2.3:a:rubyonrails:ruby_on_rails:3.0.7:rc1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:rubyonrails:ruby_on_rails:3.0.7:rc2",
- "cpe23Uri" : "cpe:2.3:a:rubyonrails:ruby_on_rails:3.0.7:rc2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:rubyonrails:ruby_on_rails:3.0.8",
- "cpe23Uri" : "cpe:2.3:a:rubyonrails:ruby_on_rails:3.0.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:rubyonrails:ruby_on_rails:3.0.8:rc1",
- "cpe23Uri" : "cpe:2.3:a:rubyonrails:ruby_on_rails:3.0.8:rc1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:rubyonrails:ruby_on_rails:3.0.8:rc2",
- "cpe23Uri" : "cpe:2.3:a:rubyonrails:ruby_on_rails:3.0.8:rc2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:rubyonrails:ruby_on_rails:3.0.8:rc3",
- "cpe23Uri" : "cpe:2.3:a:rubyonrails:ruby_on_rails:3.0.8:rc3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:rubyonrails:ruby_on_rails:3.0.8:rc4",
- "cpe23Uri" : "cpe:2.3:a:rubyonrails:ruby_on_rails:3.0.8:rc4:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:rubyonrails:ruby_on_rails:3.0.9",
- "cpe23Uri" : "cpe:2.3:a:rubyonrails:ruby_on_rails:3.0.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:rubyonrails:ruby_on_rails:3.0.9:rc1",
- "cpe23Uri" : "cpe:2.3:a:rubyonrails:ruby_on_rails:3.0.9:rc1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:rubyonrails:ruby_on_rails:3.0.9:rc2",
- "cpe23Uri" : "cpe:2.3:a:rubyonrails:ruby_on_rails:3.0.9:rc2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:rubyonrails:ruby_on_rails:3.0.9:rc3",
- "cpe23Uri" : "cpe:2.3:a:rubyonrails:ruby_on_rails:3.0.9:rc3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:rubyonrails:ruby_on_rails:3.0.9:rc4",
- "cpe23Uri" : "cpe:2.3:a:rubyonrails:ruby_on_rails:3.0.9:rc4:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:rubyonrails:ruby_on_rails:3.0.9:rc5",
- "cpe23Uri" : "cpe:2.3:a:rubyonrails:ruby_on_rails:3.0.9:rc5:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:rubyonrails:ruby_on_rails:3.0.10",
- "cpe23Uri" : "cpe:2.3:a:rubyonrails:ruby_on_rails:3.0.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:rubyonrails:ruby_on_rails:3.0.10:rc1",
- "cpe23Uri" : "cpe:2.3:a:rubyonrails:ruby_on_rails:3.0.10:rc1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:rubyonrails:ruby_on_rails:3.0.11",
- "cpe23Uri" : "cpe:2.3:a:rubyonrails:ruby_on_rails:3.0.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:rubyonrails:ruby_on_rails:3.0.12:rc1",
- "cpe23Uri" : "cpe:2.3:a:rubyonrails:ruby_on_rails:3.0.12:rc1:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:rubyonrails:ruby_on_rails:3.1.0",
- "cpe23Uri" : "cpe:2.3:a:rubyonrails:ruby_on_rails:3.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:rubyonrails:ruby_on_rails:3.1.0:beta1",
- "cpe23Uri" : "cpe:2.3:a:rubyonrails:ruby_on_rails:3.1.0:beta1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:rubyonrails:ruby_on_rails:3.1.0:rc1",
- "cpe23Uri" : "cpe:2.3:a:rubyonrails:ruby_on_rails:3.1.0:rc1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:rubyonrails:ruby_on_rails:3.1.0:rc2",
- "cpe23Uri" : "cpe:2.3:a:rubyonrails:ruby_on_rails:3.1.0:rc2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:rubyonrails:ruby_on_rails:3.1.0:rc3",
- "cpe23Uri" : "cpe:2.3:a:rubyonrails:ruby_on_rails:3.1.0:rc3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:rubyonrails:ruby_on_rails:3.1.0:rc4",
- "cpe23Uri" : "cpe:2.3:a:rubyonrails:ruby_on_rails:3.1.0:rc4:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:rubyonrails:ruby_on_rails:3.1.0:rc5",
- "cpe23Uri" : "cpe:2.3:a:rubyonrails:ruby_on_rails:3.1.0:rc5:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:rubyonrails:ruby_on_rails:3.1.0:rc6",
- "cpe23Uri" : "cpe:2.3:a:rubyonrails:ruby_on_rails:3.1.0:rc6:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:rubyonrails:ruby_on_rails:3.1.0:rc7",
- "cpe23Uri" : "cpe:2.3:a:rubyonrails:ruby_on_rails:3.1.0:rc7:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:rubyonrails:ruby_on_rails:3.1.0:rc8",
- "cpe23Uri" : "cpe:2.3:a:rubyonrails:ruby_on_rails:3.1.0:rc8:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:rubyonrails:ruby_on_rails:3.1.1",
- "cpe23Uri" : "cpe:2.3:a:rubyonrails:ruby_on_rails:3.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:rubyonrails:ruby_on_rails:3.1.1:rc1",
- "cpe23Uri" : "cpe:2.3:a:rubyonrails:ruby_on_rails:3.1.1:rc1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:rubyonrails:ruby_on_rails:3.1.1:rc2",
- "cpe23Uri" : "cpe:2.3:a:rubyonrails:ruby_on_rails:3.1.1:rc2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:rubyonrails:ruby_on_rails:3.1.1:rc3",
- "cpe23Uri" : "cpe:2.3:a:rubyonrails:ruby_on_rails:3.1.1:rc3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:rubyonrails:ruby_on_rails:3.1.2",
- "cpe23Uri" : "cpe:2.3:a:rubyonrails:ruby_on_rails:3.1.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:rubyonrails:ruby_on_rails:3.1.2:rc1",
- "cpe23Uri" : "cpe:2.3:a:rubyonrails:ruby_on_rails:3.1.2:rc1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:rubyonrails:ruby_on_rails:3.1.2:rc2",
- "cpe23Uri" : "cpe:2.3:a:rubyonrails:ruby_on_rails:3.1.2:rc2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:rubyonrails:ruby_on_rails:3.1.3",
- "cpe23Uri" : "cpe:2.3:a:rubyonrails:ruby_on_rails:3.1.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:rubyonrails:ruby_on_rails:3.1.4:rc1",
- "cpe23Uri" : "cpe:2.3:a:rubyonrails:ruby_on_rails:3.1.4:rc1:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:rubyonrails:ruby_on_rails:3.2.0",
- "cpe23Uri" : "cpe:2.3:a:rubyonrails:ruby_on_rails:3.2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:rubyonrails:ruby_on_rails:3.2.0:rc1",
- "cpe23Uri" : "cpe:2.3:a:rubyonrails:ruby_on_rails:3.2.0:rc1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:rubyonrails:ruby_on_rails:3.2.0:rc2",
- "cpe23Uri" : "cpe:2.3:a:rubyonrails:ruby_on_rails:3.2.0:rc2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:rubyonrails:ruby_on_rails:3.2.1",
- "cpe23Uri" : "cpe:2.3:a:rubyonrails:ruby_on_rails:3.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:rubyonrails:ruby_on_rails:3.2.2:rc1",
- "cpe23Uri" : "cpe:2.3:a:rubyonrails:ruby_on_rails:3.2.2:rc1:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:N/I:P/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "NONE",
- "baseScore" : 4.3
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2012-03-13T10:55Z",
- "lastModifiedDate" : "2018-01-10T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2012-1099",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "rubyonrails",
- "product" : {
- "product_data" : [ {
- "product_name" : "ruby_on_rails",
- "version" : {
- "version_data" : [ {
- "version_value" : "3.0.0"
- }, {
- "version_value" : "3.0.1"
- }, {
- "version_value" : "3.0.2"
- }, {
- "version_value" : "3.0.3"
- }, {
- "version_value" : "3.0.4"
- }, {
- "version_value" : "3.0.5"
- }, {
- "version_value" : "3.0.6"
- }, {
- "version_value" : "3.0.7"
- }, {
- "version_value" : "3.0.8"
- }, {
- "version_value" : "3.0.9"
- }, {
- "version_value" : "3.0.10"
- }, {
- "version_value" : "3.0.11"
- }, {
- "version_value" : "3.0.12"
- }, {
- "version_value" : "3.1.0"
- }, {
- "version_value" : "3.1.1"
- }, {
- "version_value" : "3.1.2"
- }, {
- "version_value" : "3.1.3"
- }, {
- "version_value" : "3.1.4"
- }, {
- "version_value" : "3.2.0"
- }, {
- "version_value" : "3.2.1"
- }, {
- "version_value" : "3.2.2"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-79"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://groups.google.com/group/rubyonrails-security/msg/6fca4f5c47705488?dmode=source&output=gplain"
- }, {
- "url" : "http://lists.fedoraproject.org/pipermail/package-announce/2012-March/075675.html"
- }, {
- "url" : "http://lists.fedoraproject.org/pipermail/package-announce/2012-March/075740.html"
- }, {
- "url" : "http://weblog.rubyonrails.org/2012/3/1/ann-rails-3-0-12-has-been-released"
- }, {
- "url" : "http://www.openwall.com/lists/oss-security/2012/03/02/6"
- }, {
- "url" : "http://www.openwall.com/lists/oss-security/2012/03/03/1"
- }, {
- "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=799276"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Cross-site scripting (XSS) vulnerability in actionpack/lib/action_view/helpers/form_options_helper.rb in the select helper in Ruby on Rails 3.0.x before 3.0.12, 3.1.x before 3.1.4, and 3.2.x before 3.2.2 allows remote attackers to inject arbitrary web script or HTML via vectors involving certain generation of OPTION elements within SELECT elements."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:rubyonrails:ruby_on_rails:3.0.0",
- "cpe23Uri" : "cpe:2.3:a:rubyonrails:ruby_on_rails:3.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:rubyonrails:ruby_on_rails:3.0.0:beta",
- "cpe23Uri" : "cpe:2.3:a:rubyonrails:ruby_on_rails:3.0.0:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:rubyonrails:ruby_on_rails:3.0.0:beta2",
- "cpe23Uri" : "cpe:2.3:a:rubyonrails:ruby_on_rails:3.0.0:beta2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:rubyonrails:ruby_on_rails:3.0.0:beta3",
- "cpe23Uri" : "cpe:2.3:a:rubyonrails:ruby_on_rails:3.0.0:beta3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:rubyonrails:ruby_on_rails:3.0.0:beta4",
- "cpe23Uri" : "cpe:2.3:a:rubyonrails:ruby_on_rails:3.0.0:beta4:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:rubyonrails:ruby_on_rails:3.0.0:rc",
- "cpe23Uri" : "cpe:2.3:a:rubyonrails:ruby_on_rails:3.0.0:rc:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:rubyonrails:ruby_on_rails:3.0.0:rc2",
- "cpe23Uri" : "cpe:2.3:a:rubyonrails:ruby_on_rails:3.0.0:rc2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:rubyonrails:ruby_on_rails:3.0.1",
- "cpe23Uri" : "cpe:2.3:a:rubyonrails:ruby_on_rails:3.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:rubyonrails:ruby_on_rails:3.0.1:pre",
- "cpe23Uri" : "cpe:2.3:a:rubyonrails:ruby_on_rails:3.0.1:pre:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:rubyonrails:ruby_on_rails:3.0.2",
- "cpe23Uri" : "cpe:2.3:a:rubyonrails:ruby_on_rails:3.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:rubyonrails:ruby_on_rails:3.0.2:pre",
- "cpe23Uri" : "cpe:2.3:a:rubyonrails:ruby_on_rails:3.0.2:pre:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:rubyonrails:ruby_on_rails:3.0.3",
- "cpe23Uri" : "cpe:2.3:a:rubyonrails:ruby_on_rails:3.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:rubyonrails:ruby_on_rails:3.0.4",
- "cpe23Uri" : "cpe:2.3:a:rubyonrails:ruby_on_rails:3.0.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:rubyonrails:ruby_on_rails:3.0.4:rc",
- "cpe23Uri" : "cpe:2.3:a:rubyonrails:ruby_on_rails:3.0.4:rc:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:rubyonrails:ruby_on_rails:3.0.4:rc1",
- "cpe23Uri" : "cpe:2.3:a:rubyonrails:ruby_on_rails:3.0.4:rc1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:rubyonrails:ruby_on_rails:3.0.5",
- "cpe23Uri" : "cpe:2.3:a:rubyonrails:ruby_on_rails:3.0.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:rubyonrails:ruby_on_rails:3.0.5:rc1",
- "cpe23Uri" : "cpe:2.3:a:rubyonrails:ruby_on_rails:3.0.5:rc1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:rubyonrails:ruby_on_rails:3.0.6",
- "cpe23Uri" : "cpe:2.3:a:rubyonrails:ruby_on_rails:3.0.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:rubyonrails:ruby_on_rails:3.0.6:rc1",
- "cpe23Uri" : "cpe:2.3:a:rubyonrails:ruby_on_rails:3.0.6:rc1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:rubyonrails:ruby_on_rails:3.0.6:rc2",
- "cpe23Uri" : "cpe:2.3:a:rubyonrails:ruby_on_rails:3.0.6:rc2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:rubyonrails:ruby_on_rails:3.0.7",
- "cpe23Uri" : "cpe:2.3:a:rubyonrails:ruby_on_rails:3.0.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:rubyonrails:ruby_on_rails:3.0.7:rc1",
- "cpe23Uri" : "cpe:2.3:a:rubyonrails:ruby_on_rails:3.0.7:rc1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:rubyonrails:ruby_on_rails:3.0.7:rc2",
- "cpe23Uri" : "cpe:2.3:a:rubyonrails:ruby_on_rails:3.0.7:rc2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:rubyonrails:ruby_on_rails:3.0.8",
- "cpe23Uri" : "cpe:2.3:a:rubyonrails:ruby_on_rails:3.0.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:rubyonrails:ruby_on_rails:3.0.8:rc1",
- "cpe23Uri" : "cpe:2.3:a:rubyonrails:ruby_on_rails:3.0.8:rc1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:rubyonrails:ruby_on_rails:3.0.8:rc2",
- "cpe23Uri" : "cpe:2.3:a:rubyonrails:ruby_on_rails:3.0.8:rc2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:rubyonrails:ruby_on_rails:3.0.8:rc3",
- "cpe23Uri" : "cpe:2.3:a:rubyonrails:ruby_on_rails:3.0.8:rc3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:rubyonrails:ruby_on_rails:3.0.8:rc4",
- "cpe23Uri" : "cpe:2.3:a:rubyonrails:ruby_on_rails:3.0.8:rc4:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:rubyonrails:ruby_on_rails:3.0.9",
- "cpe23Uri" : "cpe:2.3:a:rubyonrails:ruby_on_rails:3.0.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:rubyonrails:ruby_on_rails:3.0.9:rc1",
- "cpe23Uri" : "cpe:2.3:a:rubyonrails:ruby_on_rails:3.0.9:rc1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:rubyonrails:ruby_on_rails:3.0.9:rc2",
- "cpe23Uri" : "cpe:2.3:a:rubyonrails:ruby_on_rails:3.0.9:rc2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:rubyonrails:ruby_on_rails:3.0.9:rc3",
- "cpe23Uri" : "cpe:2.3:a:rubyonrails:ruby_on_rails:3.0.9:rc3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:rubyonrails:ruby_on_rails:3.0.9:rc4",
- "cpe23Uri" : "cpe:2.3:a:rubyonrails:ruby_on_rails:3.0.9:rc4:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:rubyonrails:ruby_on_rails:3.0.9:rc5",
- "cpe23Uri" : "cpe:2.3:a:rubyonrails:ruby_on_rails:3.0.9:rc5:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:rubyonrails:ruby_on_rails:3.0.10",
- "cpe23Uri" : "cpe:2.3:a:rubyonrails:ruby_on_rails:3.0.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:rubyonrails:ruby_on_rails:3.0.10:rc1",
- "cpe23Uri" : "cpe:2.3:a:rubyonrails:ruby_on_rails:3.0.10:rc1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:rubyonrails:ruby_on_rails:3.0.11",
- "cpe23Uri" : "cpe:2.3:a:rubyonrails:ruby_on_rails:3.0.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:rubyonrails:ruby_on_rails:3.0.12:rc1",
- "cpe23Uri" : "cpe:2.3:a:rubyonrails:ruby_on_rails:3.0.12:rc1:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:rubyonrails:ruby_on_rails:3.1.0",
- "cpe23Uri" : "cpe:2.3:a:rubyonrails:ruby_on_rails:3.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:rubyonrails:ruby_on_rails:3.1.0:beta1",
- "cpe23Uri" : "cpe:2.3:a:rubyonrails:ruby_on_rails:3.1.0:beta1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:rubyonrails:ruby_on_rails:3.1.0:rc1",
- "cpe23Uri" : "cpe:2.3:a:rubyonrails:ruby_on_rails:3.1.0:rc1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:rubyonrails:ruby_on_rails:3.1.0:rc2",
- "cpe23Uri" : "cpe:2.3:a:rubyonrails:ruby_on_rails:3.1.0:rc2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:rubyonrails:ruby_on_rails:3.1.0:rc3",
- "cpe23Uri" : "cpe:2.3:a:rubyonrails:ruby_on_rails:3.1.0:rc3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:rubyonrails:ruby_on_rails:3.1.0:rc4",
- "cpe23Uri" : "cpe:2.3:a:rubyonrails:ruby_on_rails:3.1.0:rc4:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:rubyonrails:ruby_on_rails:3.1.0:rc5",
- "cpe23Uri" : "cpe:2.3:a:rubyonrails:ruby_on_rails:3.1.0:rc5:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:rubyonrails:ruby_on_rails:3.1.0:rc6",
- "cpe23Uri" : "cpe:2.3:a:rubyonrails:ruby_on_rails:3.1.0:rc6:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:rubyonrails:ruby_on_rails:3.1.0:rc7",
- "cpe23Uri" : "cpe:2.3:a:rubyonrails:ruby_on_rails:3.1.0:rc7:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:rubyonrails:ruby_on_rails:3.1.0:rc8",
- "cpe23Uri" : "cpe:2.3:a:rubyonrails:ruby_on_rails:3.1.0:rc8:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:rubyonrails:ruby_on_rails:3.1.1",
- "cpe23Uri" : "cpe:2.3:a:rubyonrails:ruby_on_rails:3.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:rubyonrails:ruby_on_rails:3.1.1:rc1",
- "cpe23Uri" : "cpe:2.3:a:rubyonrails:ruby_on_rails:3.1.1:rc1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:rubyonrails:ruby_on_rails:3.1.1:rc2",
- "cpe23Uri" : "cpe:2.3:a:rubyonrails:ruby_on_rails:3.1.1:rc2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:rubyonrails:ruby_on_rails:3.1.1:rc3",
- "cpe23Uri" : "cpe:2.3:a:rubyonrails:ruby_on_rails:3.1.1:rc3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:rubyonrails:ruby_on_rails:3.1.2",
- "cpe23Uri" : "cpe:2.3:a:rubyonrails:ruby_on_rails:3.1.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:rubyonrails:ruby_on_rails:3.1.2:rc1",
- "cpe23Uri" : "cpe:2.3:a:rubyonrails:ruby_on_rails:3.1.2:rc1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:rubyonrails:ruby_on_rails:3.1.2:rc2",
- "cpe23Uri" : "cpe:2.3:a:rubyonrails:ruby_on_rails:3.1.2:rc2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:rubyonrails:ruby_on_rails:3.1.3",
- "cpe23Uri" : "cpe:2.3:a:rubyonrails:ruby_on_rails:3.1.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:rubyonrails:ruby_on_rails:3.1.4:rc1",
- "cpe23Uri" : "cpe:2.3:a:rubyonrails:ruby_on_rails:3.1.4:rc1:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:rubyonrails:ruby_on_rails:3.2.0",
- "cpe23Uri" : "cpe:2.3:a:rubyonrails:ruby_on_rails:3.2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:rubyonrails:ruby_on_rails:3.2.0:rc1",
- "cpe23Uri" : "cpe:2.3:a:rubyonrails:ruby_on_rails:3.2.0:rc1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:rubyonrails:ruby_on_rails:3.2.0:rc2",
- "cpe23Uri" : "cpe:2.3:a:rubyonrails:ruby_on_rails:3.2.0:rc2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:rubyonrails:ruby_on_rails:3.2.1",
- "cpe23Uri" : "cpe:2.3:a:rubyonrails:ruby_on_rails:3.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:rubyonrails:ruby_on_rails:3.2.2:rc1",
- "cpe23Uri" : "cpe:2.3:a:rubyonrails:ruby_on_rails:3.2.2:rc1:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:N/I:P/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "NONE",
- "baseScore" : 4.3
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2012-03-13T10:55Z",
- "lastModifiedDate" : "2018-01-11T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2012-1165",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "openssl",
- "product" : {
- "product_data" : [ {
- "product_name" : "openssl",
- "version" : {
- "version_data" : [ {
- "version_value" : "0.9.1c"
- }, {
- "version_value" : "0.9.2b"
- }, {
- "version_value" : "0.9.3"
- }, {
- "version_value" : "0.9.3a"
- }, {
- "version_value" : "0.9.4"
- }, {
- "version_value" : "0.9.5"
- }, {
- "version_value" : "0.9.5a"
- }, {
- "version_value" : "0.9.6"
- }, {
- "version_value" : "0.9.6a"
- }, {
- "version_value" : "0.9.6b"
- }, {
- "version_value" : "0.9.6c"
- }, {
- "version_value" : "0.9.6d"
- }, {
- "version_value" : "0.9.6e"
- }, {
- "version_value" : "0.9.6f"
- }, {
- "version_value" : "0.9.6g"
- }, {
- "version_value" : "0.9.6h"
- }, {
- "version_value" : "0.9.6i"
- }, {
- "version_value" : "0.9.6j"
- }, {
- "version_value" : "0.9.6k"
- }, {
- "version_value" : "0.9.6l"
- }, {
- "version_value" : "0.9.6m"
- }, {
- "version_value" : "0.9.7"
- }, {
- "version_value" : "0.9.7a"
- }, {
- "version_value" : "0.9.7b"
- }, {
- "version_value" : "0.9.7c"
- }, {
- "version_value" : "0.9.7d"
- }, {
- "version_value" : "0.9.7e"
- }, {
- "version_value" : "0.9.7f"
- }, {
- "version_value" : "0.9.7g"
- }, {
- "version_value" : "0.9.7h"
- }, {
- "version_value" : "0.9.7i"
- }, {
- "version_value" : "0.9.7j"
- }, {
- "version_value" : "0.9.7k"
- }, {
- "version_value" : "0.9.7l"
- }, {
- "version_value" : "0.9.7m"
- }, {
- "version_value" : "0.9.8"
- }, {
- "version_value" : "0.9.8a"
- }, {
- "version_value" : "0.9.8b"
- }, {
- "version_value" : "0.9.8c"
- }, {
- "version_value" : "0.9.8d"
- }, {
- "version_value" : "0.9.8e"
- }, {
- "version_value" : "0.9.8f"
- }, {
- "version_value" : "0.9.8g"
- }, {
- "version_value" : "0.9.8h"
- }, {
- "version_value" : "0.9.8i"
- }, {
- "version_value" : "0.9.8j"
- }, {
- "version_value" : "0.9.8k"
- }, {
- "version_value" : "0.9.8l"
- }, {
- "version_value" : "0.9.8m"
- }, {
- "version_value" : "0.9.8n"
- }, {
- "version_value" : "0.9.8o"
- }, {
- "version_value" : "0.9.8p"
- }, {
- "version_value" : "0.9.8q"
- }, {
- "version_value" : "0.9.8r"
- }, {
- "version_value" : "0.9.8s"
- }, {
- "version_value" : "0.9.8t"
- }, {
- "version_value" : "1.0.0"
- }, {
- "version_value" : "1.0.0a"
- }, {
- "version_value" : "1.0.0b"
- }, {
- "version_value" : "1.0.0c"
- }, {
- "version_value" : "1.0.0d"
- }, {
- "version_value" : "1.0.0e"
- }, {
- "version_value" : "1.0.0f"
- }, {
- "version_value" : "1.0.0g"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-399"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://cvs.openssl.org/chngview?cn=22252"
- }, {
- "url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03360041"
- }, {
- "url" : "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/077086.html"
- }, {
- "url" : "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/077221.html"
- }, {
- "url" : "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/077666.html"
- }, {
- "url" : "http://lists.fedoraproject.org/pipermail/package-announce/2012-November/092905.html"
- }, {
- "url" : "http://marc.info/?l=bugtraq&m=133728068926468&w=2"
- }, {
- "url" : "http://marc.info/?l=bugtraq&m=134039053214295&w=2"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2012-0426.html"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2012-0488.html"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2012-0531.html"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2012-1306.html"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2012-1307.html"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2012-1308.html"
- }, {
- "url" : "http://secunia.com/advisories/48580"
- }, {
- "url" : "http://secunia.com/advisories/48895"
- }, {
- "url" : "http://secunia.com/advisories/48899"
- }, {
- "url" : "http://www.debian.org/security/2012/dsa-2454"
- }, {
- "url" : "http://www.openwall.com/lists/oss-security/2012/03/12/3"
- }, {
- "url" : "http://www.openwall.com/lists/oss-security/2012/03/12/6"
- }, {
- "url" : "http://www.openwall.com/lists/oss-security/2012/03/12/7"
- }, {
- "url" : "http://www.openwall.com/lists/oss-security/2012/03/13/2"
- }, {
- "url" : "http://www.securityfocus.com/bid/52764"
- }, {
- "url" : "http://www.securitytracker.com/id?1026787"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-1424-1"
- }, {
- "url" : "https://downloads.avaya.com/css/P8/documents/100162507"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The mime_param_cmp function in crypto/asn1/asn_mime.c in OpenSSL before 0.9.8u and 1.x before 1.0.0h allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted S/MIME message, a different vulnerability than CVE-2006-7250."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:0.9.1c",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:0.9.1c:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:0.9.2b",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:0.9.2b:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:0.9.3",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:0.9.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:0.9.3a",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:0.9.3a:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:0.9.4",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:0.9.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:0.9.5",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:0.9.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:0.9.5:beta1",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:0.9.5:beta1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:0.9.5:beta2",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:0.9.5:beta2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:0.9.5a",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:0.9.5a:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:0.9.5a:beta1",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:0.9.5a:beta1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:0.9.5a:beta2",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:0.9.5a:beta2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:0.9.6",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:0.9.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:0.9.6:beta1",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:0.9.6:beta1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:0.9.6:beta2",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:0.9.6:beta2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:0.9.6:beta3",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:0.9.6:beta3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:0.9.6a",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:0.9.6a:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:0.9.6a:beta1",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:0.9.6a:beta1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:0.9.6a:beta2",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:0.9.6a:beta2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:0.9.6a:beta3",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:0.9.6a:beta3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:0.9.6b",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:0.9.6b:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:0.9.6c",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:0.9.6c:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:0.9.6d",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:0.9.6d:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:0.9.6e",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:0.9.6e:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:0.9.6f",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:0.9.6f:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:0.9.6g",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:0.9.6g:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:0.9.6h",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:0.9.6h:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:0.9.6i",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:0.9.6i:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:0.9.6j",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:0.9.6j:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:0.9.6k",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:0.9.6k:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:0.9.6l",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:0.9.6l:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:0.9.6m",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:0.9.6m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:0.9.7",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:0.9.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:0.9.7:beta1",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:0.9.7:beta1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:0.9.7:beta2",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:0.9.7:beta2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:0.9.7:beta3",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:0.9.7:beta3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:0.9.7:beta4",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:0.9.7:beta4:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:0.9.7:beta5",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:0.9.7:beta5:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:0.9.7:beta6",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:0.9.7:beta6:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:0.9.7a",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:0.9.7a:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:0.9.7b",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:0.9.7b:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:0.9.7c",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:0.9.7c:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:0.9.7d",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:0.9.7d:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:0.9.7e",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:0.9.7e:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:0.9.7f",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:0.9.7f:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:0.9.7g",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:0.9.7g:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:0.9.7h",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:0.9.7h:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:0.9.7i",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:0.9.7i:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:0.9.7j",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:0.9.7j:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:0.9.7k",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:0.9.7k:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:0.9.7l",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:0.9.7l:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:0.9.7m",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:0.9.7m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:0.9.8",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:0.9.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:0.9.8a",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:0.9.8a:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:0.9.8b",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:0.9.8b:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:0.9.8c",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:0.9.8c:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:0.9.8d",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:0.9.8d:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:0.9.8e",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:0.9.8e:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:0.9.8f",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:0.9.8f:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:0.9.8g",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:0.9.8g:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:0.9.8h",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:0.9.8h:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:0.9.8i",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:0.9.8i:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:0.9.8j",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:0.9.8j:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:0.9.8k",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:0.9.8k:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:0.9.8l",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:0.9.8l:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:0.9.8m",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:0.9.8m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:0.9.8m:beta1",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:0.9.8m:beta1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:0.9.8n",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:0.9.8n:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:0.9.8o",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:0.9.8o:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:0.9.8p",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:0.9.8p:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:0.9.8q",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:0.9.8q:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:0.9.8r",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:0.9.8r:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:0.9.8s",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:0.9.8s:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "0.9.8t"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:1.0.0",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:1.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:1.0.0:beta1",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:1.0.0:beta1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:1.0.0:beta2",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:1.0.0:beta2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:1.0.0:beta3",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:1.0.0:beta3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:1.0.0:beta4",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:1.0.0:beta4:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:1.0.0:beta5",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:1.0.0:beta5:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:1.0.0a",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:1.0.0a:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:1.0.0b",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:1.0.0b:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:1.0.0c",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:1.0.0c:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:1.0.0d",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:1.0.0d:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:1.0.0e",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:1.0.0e:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:1.0.0f",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:1.0.0f:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:1.0.0g",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:1.0.0g:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:N/I:N/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 5.0
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 10.0,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2012-03-15T17:55Z",
- "lastModifiedDate" : "2018-01-13T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2012-1178",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "pidgin",
- "product" : {
- "product_data" : [ {
- "product_name" : "pidgin",
- "version" : {
- "version_data" : [ {
- "version_value" : "2.0.0"
- }, {
- "version_value" : "2.0.1"
- }, {
- "version_value" : "2.0.2"
- }, {
- "version_value" : "2.1.0"
- }, {
- "version_value" : "2.1.1"
- }, {
- "version_value" : "2.2.0"
- }, {
- "version_value" : "2.2.1"
- }, {
- "version_value" : "2.2.2"
- }, {
- "version_value" : "2.3.0"
- }, {
- "version_value" : "2.3.1"
- }, {
- "version_value" : "2.4.0"
- }, {
- "version_value" : "2.4.1"
- }, {
- "version_value" : "2.4.2"
- }, {
- "version_value" : "2.4.3"
- }, {
- "version_value" : "2.5.0"
- }, {
- "version_value" : "2.5.1"
- }, {
- "version_value" : "2.5.2"
- }, {
- "version_value" : "2.5.3"
- }, {
- "version_value" : "2.5.4"
- }, {
- "version_value" : "2.5.5"
- }, {
- "version_value" : "2.5.6"
- }, {
- "version_value" : "2.5.7"
- }, {
- "version_value" : "2.5.8"
- }, {
- "version_value" : "2.5.9"
- }, {
- "version_value" : "2.6.0"
- }, {
- "version_value" : "2.6.1"
- }, {
- "version_value" : "2.6.2"
- }, {
- "version_value" : "2.6.3"
- }, {
- "version_value" : "2.6.4"
- }, {
- "version_value" : "2.6.5"
- }, {
- "version_value" : "2.6.6"
- }, {
- "version_value" : "2.7.1"
- }, {
- "version_value" : "2.7.2"
- }, {
- "version_value" : "2.7.3"
- }, {
- "version_value" : "2.7.4"
- }, {
- "version_value" : "2.7.5"
- }, {
- "version_value" : "2.7.6"
- }, {
- "version_value" : "2.7.7"
- }, {
- "version_value" : "2.7.8"
- }, {
- "version_value" : "2.7.9"
- }, {
- "version_value" : "2.7.10"
- }, {
- "version_value" : "2.7.11"
- }, {
- "version_value" : "2.8.0"
- }, {
- "version_value" : "2.9.0"
- }, {
- "version_value" : "2.10.0"
- }, {
- "version_value" : "2.10.1"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-399"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://developer.pidgin.im/ticket/14884"
- }, {
- "url" : "http://developer.pidgin.im/viewmtn/revision/diff/60f8379d0a610538cf42e0dd9ab1436c8b9308cd/with/3053d6a37cc6d8774aba7607b992a4408216adcd/libpurple/protocols/msn/oim.c"
- }, {
- "url" : "http://developer.pidgin.im/viewmtn/revision/info/3053d6a37cc6d8774aba7607b992a4408216adcd"
- }, {
- "url" : "http://pidgin.im/news/security/?id=61"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2012-1102.html"
- }, {
- "url" : "http://secunia.com/advisories/50005"
- }, {
- "url" : "http://www.securityfocus.com/bid/52475"
- }, {
- "url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18019"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The msn_oim_report_to_user function in oim.c in the MSN protocol plugin in libpurple in Pidgin before 2.10.2 allows remote servers to cause a denial of service (application crash) via an OIM message that lacks UTF-8 encoding."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:pidgin:pidgin:2.0.0",
- "cpe23Uri" : "cpe:2.3:a:pidgin:pidgin:2.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:pidgin:pidgin:2.0.1",
- "cpe23Uri" : "cpe:2.3:a:pidgin:pidgin:2.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:pidgin:pidgin:2.0.2",
- "cpe23Uri" : "cpe:2.3:a:pidgin:pidgin:2.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:pidgin:pidgin:2.1.0",
- "cpe23Uri" : "cpe:2.3:a:pidgin:pidgin:2.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:pidgin:pidgin:2.1.1",
- "cpe23Uri" : "cpe:2.3:a:pidgin:pidgin:2.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:pidgin:pidgin:2.2.0",
- "cpe23Uri" : "cpe:2.3:a:pidgin:pidgin:2.2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:pidgin:pidgin:2.2.1",
- "cpe23Uri" : "cpe:2.3:a:pidgin:pidgin:2.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:pidgin:pidgin:2.2.2",
- "cpe23Uri" : "cpe:2.3:a:pidgin:pidgin:2.2.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:pidgin:pidgin:2.3.0",
- "cpe23Uri" : "cpe:2.3:a:pidgin:pidgin:2.3.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:pidgin:pidgin:2.3.1",
- "cpe23Uri" : "cpe:2.3:a:pidgin:pidgin:2.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:pidgin:pidgin:2.4.0",
- "cpe23Uri" : "cpe:2.3:a:pidgin:pidgin:2.4.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:pidgin:pidgin:2.4.1",
- "cpe23Uri" : "cpe:2.3:a:pidgin:pidgin:2.4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:pidgin:pidgin:2.4.2",
- "cpe23Uri" : "cpe:2.3:a:pidgin:pidgin:2.4.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:pidgin:pidgin:2.4.3",
- "cpe23Uri" : "cpe:2.3:a:pidgin:pidgin:2.4.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:pidgin:pidgin:2.5.0",
- "cpe23Uri" : "cpe:2.3:a:pidgin:pidgin:2.5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:pidgin:pidgin:2.5.1",
- "cpe23Uri" : "cpe:2.3:a:pidgin:pidgin:2.5.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:pidgin:pidgin:2.5.2",
- "cpe23Uri" : "cpe:2.3:a:pidgin:pidgin:2.5.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:pidgin:pidgin:2.5.3",
- "cpe23Uri" : "cpe:2.3:a:pidgin:pidgin:2.5.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:pidgin:pidgin:2.5.4",
- "cpe23Uri" : "cpe:2.3:a:pidgin:pidgin:2.5.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:pidgin:pidgin:2.5.5",
- "cpe23Uri" : "cpe:2.3:a:pidgin:pidgin:2.5.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:pidgin:pidgin:2.5.6",
- "cpe23Uri" : "cpe:2.3:a:pidgin:pidgin:2.5.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:pidgin:pidgin:2.5.7",
- "cpe23Uri" : "cpe:2.3:a:pidgin:pidgin:2.5.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:pidgin:pidgin:2.5.8",
- "cpe23Uri" : "cpe:2.3:a:pidgin:pidgin:2.5.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:pidgin:pidgin:2.5.9",
- "cpe23Uri" : "cpe:2.3:a:pidgin:pidgin:2.5.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:pidgin:pidgin:2.6.0",
- "cpe23Uri" : "cpe:2.3:a:pidgin:pidgin:2.6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:pidgin:pidgin:2.6.1",
- "cpe23Uri" : "cpe:2.3:a:pidgin:pidgin:2.6.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:pidgin:pidgin:2.6.2",
- "cpe23Uri" : "cpe:2.3:a:pidgin:pidgin:2.6.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:pidgin:pidgin:2.6.3",
- "cpe23Uri" : "cpe:2.3:a:pidgin:pidgin:2.6.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:pidgin:pidgin:2.6.4",
- "cpe23Uri" : "cpe:2.3:a:pidgin:pidgin:2.6.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:pidgin:pidgin:2.6.5",
- "cpe23Uri" : "cpe:2.3:a:pidgin:pidgin:2.6.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:pidgin:pidgin:2.6.6",
- "cpe23Uri" : "cpe:2.3:a:pidgin:pidgin:2.6.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:pidgin:pidgin:2.7.1",
- "cpe23Uri" : "cpe:2.3:a:pidgin:pidgin:2.7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:pidgin:pidgin:2.7.2",
- "cpe23Uri" : "cpe:2.3:a:pidgin:pidgin:2.7.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:pidgin:pidgin:2.7.3",
- "cpe23Uri" : "cpe:2.3:a:pidgin:pidgin:2.7.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:pidgin:pidgin:2.7.4",
- "cpe23Uri" : "cpe:2.3:a:pidgin:pidgin:2.7.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:pidgin:pidgin:2.7.5",
- "cpe23Uri" : "cpe:2.3:a:pidgin:pidgin:2.7.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:pidgin:pidgin:2.7.6",
- "cpe23Uri" : "cpe:2.3:a:pidgin:pidgin:2.7.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:pidgin:pidgin:2.7.7",
- "cpe23Uri" : "cpe:2.3:a:pidgin:pidgin:2.7.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:pidgin:pidgin:2.7.8",
- "cpe23Uri" : "cpe:2.3:a:pidgin:pidgin:2.7.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:pidgin:pidgin:2.7.9",
- "cpe23Uri" : "cpe:2.3:a:pidgin:pidgin:2.7.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:pidgin:pidgin:2.7.10",
- "cpe23Uri" : "cpe:2.3:a:pidgin:pidgin:2.7.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:pidgin:pidgin:2.7.11",
- "cpe23Uri" : "cpe:2.3:a:pidgin:pidgin:2.7.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:pidgin:pidgin:2.8.0",
- "cpe23Uri" : "cpe:2.3:a:pidgin:pidgin:2.8.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:pidgin:pidgin:2.9.0",
- "cpe23Uri" : "cpe:2.3:a:pidgin:pidgin:2.9.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:pidgin:pidgin:2.10.0",
- "cpe23Uri" : "cpe:2.3:a:pidgin:pidgin:2.10.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:pidgin:pidgin",
- "cpe23Uri" : "cpe:2.3:a:pidgin:pidgin:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "2.10.1"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:N/I:N/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 5.0
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 10.0,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2012-03-15T10:55Z",
- "lastModifiedDate" : "2018-01-11T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2012-1182",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "samba",
- "product" : {
- "product_data" : [ {
- "product_name" : "samba",
- "version" : {
- "version_data" : [ {
- "version_value" : "3.0.0"
- }, {
- "version_value" : "3.0.1"
- }, {
- "version_value" : "3.0.2"
- }, {
- "version_value" : "3.0.2a"
- }, {
- "version_value" : "3.0.3"
- }, {
- "version_value" : "3.0.4"
- }, {
- "version_value" : "3.0.5"
- }, {
- "version_value" : "3.0.6"
- }, {
- "version_value" : "3.0.7"
- }, {
- "version_value" : "3.0.8"
- }, {
- "version_value" : "3.0.9"
- }, {
- "version_value" : "3.0.10"
- }, {
- "version_value" : "3.0.11"
- }, {
- "version_value" : "3.0.12"
- }, {
- "version_value" : "3.0.13"
- }, {
- "version_value" : "3.0.14"
- }, {
- "version_value" : "3.0.14a"
- }, {
- "version_value" : "3.0.15"
- }, {
- "version_value" : "3.0.16"
- }, {
- "version_value" : "3.0.17"
- }, {
- "version_value" : "3.0.18"
- }, {
- "version_value" : "3.0.19"
- }, {
- "version_value" : "3.0.20"
- }, {
- "version_value" : "3.0.20a"
- }, {
- "version_value" : "3.0.20b"
- }, {
- "version_value" : "3.0.21"
- }, {
- "version_value" : "3.0.21a"
- }, {
- "version_value" : "3.0.21b"
- }, {
- "version_value" : "3.0.21c"
- }, {
- "version_value" : "3.0.22"
- }, {
- "version_value" : "3.0.23"
- }, {
- "version_value" : "3.0.23a"
- }, {
- "version_value" : "3.0.23b"
- }, {
- "version_value" : "3.0.23c"
- }, {
- "version_value" : "3.0.23d"
- }, {
- "version_value" : "3.0.24"
- }, {
- "version_value" : "3.0.25"
- }, {
- "version_value" : "3.0.25a"
- }, {
- "version_value" : "3.0.25b"
- }, {
- "version_value" : "3.0.25c"
- }, {
- "version_value" : "3.0.26"
- }, {
- "version_value" : "3.0.26a"
- }, {
- "version_value" : "3.0.27"
- }, {
- "version_value" : "3.0.28"
- }, {
- "version_value" : "3.0.29"
- }, {
- "version_value" : "3.0.30"
- }, {
- "version_value" : "3.0.31"
- }, {
- "version_value" : "3.0.32"
- }, {
- "version_value" : "3.0.33"
- }, {
- "version_value" : "3.0.34"
- }, {
- "version_value" : "3.0.35"
- }, {
- "version_value" : "3.0.36"
- }, {
- "version_value" : "3.0.37"
- }, {
- "version_value" : "3.1"
- }, {
- "version_value" : "3.2.0"
- }, {
- "version_value" : "3.2.1"
- }, {
- "version_value" : "3.2.2"
- }, {
- "version_value" : "3.2.3"
- }, {
- "version_value" : "3.2.4"
- }, {
- "version_value" : "3.2.5"
- }, {
- "version_value" : "3.2.6"
- }, {
- "version_value" : "3.2.7"
- }, {
- "version_value" : "3.2.8"
- }, {
- "version_value" : "3.2.9"
- }, {
- "version_value" : "3.2.10"
- }, {
- "version_value" : "3.2.11"
- }, {
- "version_value" : "3.2.12"
- }, {
- "version_value" : "3.2.13"
- }, {
- "version_value" : "3.2.14"
- }, {
- "version_value" : "3.2.15"
- }, {
- "version_value" : "3.3.0"
- }, {
- "version_value" : "3.3.1"
- }, {
- "version_value" : "3.3.2"
- }, {
- "version_value" : "3.3.3"
- }, {
- "version_value" : "3.3.4"
- }, {
- "version_value" : "3.3.5"
- }, {
- "version_value" : "3.3.6"
- }, {
- "version_value" : "3.3.7"
- }, {
- "version_value" : "3.3.8"
- }, {
- "version_value" : "3.3.9"
- }, {
- "version_value" : "3.3.10"
- }, {
- "version_value" : "3.3.11"
- }, {
- "version_value" : "3.3.12"
- }, {
- "version_value" : "3.3.13"
- }, {
- "version_value" : "3.3.14"
- }, {
- "version_value" : "3.3.15"
- }, {
- "version_value" : "3.3.16"
- }, {
- "version_value" : "3.4.0"
- }, {
- "version_value" : "3.4.1"
- }, {
- "version_value" : "3.4.2"
- }, {
- "version_value" : "3.4.3"
- }, {
- "version_value" : "3.4.4"
- }, {
- "version_value" : "3.4.5"
- }, {
- "version_value" : "3.4.6"
- }, {
- "version_value" : "3.4.7"
- }, {
- "version_value" : "3.4.8"
- }, {
- "version_value" : "3.4.9"
- }, {
- "version_value" : "3.4.10"
- }, {
- "version_value" : "3.4.11"
- }, {
- "version_value" : "3.4.12"
- }, {
- "version_value" : "3.4.13"
- }, {
- "version_value" : "3.4.14"
- }, {
- "version_value" : "3.4.15"
- }, {
- "version_value" : "3.5.0"
- }, {
- "version_value" : "3.5.1"
- }, {
- "version_value" : "3.5.2"
- }, {
- "version_value" : "3.5.3"
- }, {
- "version_value" : "3.5.4"
- }, {
- "version_value" : "3.5.5"
- }, {
- "version_value" : "3.5.6"
- }, {
- "version_value" : "3.5.7"
- }, {
- "version_value" : "3.5.8"
- }, {
- "version_value" : "3.5.9"
- }, {
- "version_value" : "3.5.10"
- }, {
- "version_value" : "3.5.11"
- }, {
- "version_value" : "3.5.12"
- }, {
- "version_value" : "3.5.13"
- }, {
- "version_value" : "3.6.0"
- }, {
- "version_value" : "3.6.1"
- }, {
- "version_value" : "3.6.2"
- }, {
- "version_value" : "3.6.3"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-189"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://lists.apple.com/archives/security-announce/2012/May/msg00001.html"
- }, {
- "url" : "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078258.html"
- }, {
- "url" : "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078726.html"
- }, {
- "url" : "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078836.html"
- }, {
- "url" : "http://lists.fedoraproject.org/pipermail/package-announce/2012-May/080567.html"
- }, {
- "url" : "http://marc.info/?l=bugtraq&m=133951282306605&w=2"
- }, {
- "url" : "http://marc.info/?l=bugtraq&m=134323086902585&w=2"
- }, {
- "url" : "http://secunia.com/advisories/48751"
- }, {
- "url" : "http://secunia.com/advisories/48754"
- }, {
- "url" : "http://secunia.com/advisories/48816"
- }, {
- "url" : "http://secunia.com/advisories/48818"
- }, {
- "url" : "http://secunia.com/advisories/48844"
- }, {
- "url" : "http://secunia.com/advisories/48873"
- }, {
- "url" : "http://secunia.com/advisories/48879"
- }, {
- "url" : "http://secunia.com/advisories/48999"
- }, {
- "url" : "http://support.apple.com/kb/HT5281"
- }, {
- "url" : "http://www.collax.com/produkte/AllinOne-server-for-small-businesses#id2565578"
- }, {
- "url" : "http://www.debian.org/security/2012/dsa-2450"
- }, {
- "url" : "http://www.samba.org/samba/history/samba-3.6.4.html"
- }, {
- "url" : "http://www.securitytracker.com/id?1026913"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-1423-1"
- }, {
- "url" : "https://www.samba.org/samba/security/CVE-2012-1182"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The RPC code generator in Samba 3.x before 3.4.16, 3.5.x before 3.5.14, and 3.6.x before 3.6.4 does not implement validation of an array length in a manner consistent with validation of array memory allocation, which allows remote attackers to execute arbitrary code via a crafted RPC call."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:samba:samba:3.0.0",
- "cpe23Uri" : "cpe:2.3:a:samba:samba:3.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:samba:samba:3.0.1",
- "cpe23Uri" : "cpe:2.3:a:samba:samba:3.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:samba:samba:3.0.2",
- "cpe23Uri" : "cpe:2.3:a:samba:samba:3.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:samba:samba:3.0.2:a",
- "cpe23Uri" : "cpe:2.3:a:samba:samba:3.0.2:a:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:samba:samba:3.0.2a",
- "cpe23Uri" : "cpe:2.3:a:samba:samba:3.0.2a:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:samba:samba:3.0.3",
- "cpe23Uri" : "cpe:2.3:a:samba:samba:3.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:samba:samba:3.0.4",
- "cpe23Uri" : "cpe:2.3:a:samba:samba:3.0.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:samba:samba:3.0.4:rc1",
- "cpe23Uri" : "cpe:2.3:a:samba:samba:3.0.4:rc1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:samba:samba:3.0.5",
- "cpe23Uri" : "cpe:2.3:a:samba:samba:3.0.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:samba:samba:3.0.6",
- "cpe23Uri" : "cpe:2.3:a:samba:samba:3.0.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:samba:samba:3.0.7",
- "cpe23Uri" : "cpe:2.3:a:samba:samba:3.0.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:samba:samba:3.0.8",
- "cpe23Uri" : "cpe:2.3:a:samba:samba:3.0.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:samba:samba:3.0.9",
- "cpe23Uri" : "cpe:2.3:a:samba:samba:3.0.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:samba:samba:3.0.10",
- "cpe23Uri" : "cpe:2.3:a:samba:samba:3.0.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:samba:samba:3.0.11",
- "cpe23Uri" : "cpe:2.3:a:samba:samba:3.0.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:samba:samba:3.0.12",
- "cpe23Uri" : "cpe:2.3:a:samba:samba:3.0.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:samba:samba:3.0.13",
- "cpe23Uri" : "cpe:2.3:a:samba:samba:3.0.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:samba:samba:3.0.14",
- "cpe23Uri" : "cpe:2.3:a:samba:samba:3.0.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:samba:samba:3.0.14:a",
- "cpe23Uri" : "cpe:2.3:a:samba:samba:3.0.14:a:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:samba:samba:3.0.14a",
- "cpe23Uri" : "cpe:2.3:a:samba:samba:3.0.14a:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:samba:samba:3.0.15",
- "cpe23Uri" : "cpe:2.3:a:samba:samba:3.0.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:samba:samba:3.0.16",
- "cpe23Uri" : "cpe:2.3:a:samba:samba:3.0.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:samba:samba:3.0.17",
- "cpe23Uri" : "cpe:2.3:a:samba:samba:3.0.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:samba:samba:3.0.18",
- "cpe23Uri" : "cpe:2.3:a:samba:samba:3.0.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:samba:samba:3.0.19",
- "cpe23Uri" : "cpe:2.3:a:samba:samba:3.0.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:samba:samba:3.0.20",
- "cpe23Uri" : "cpe:2.3:a:samba:samba:3.0.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:samba:samba:3.0.20:a",
- "cpe23Uri" : "cpe:2.3:a:samba:samba:3.0.20:a:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:samba:samba:3.0.20:b",
- "cpe23Uri" : "cpe:2.3:a:samba:samba:3.0.20:b:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:samba:samba:3.0.20a",
- "cpe23Uri" : "cpe:2.3:a:samba:samba:3.0.20a:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:samba:samba:3.0.20b",
- "cpe23Uri" : "cpe:2.3:a:samba:samba:3.0.20b:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:samba:samba:3.0.21",
- "cpe23Uri" : "cpe:2.3:a:samba:samba:3.0.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:samba:samba:3.0.21:a",
- "cpe23Uri" : "cpe:2.3:a:samba:samba:3.0.21:a:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:samba:samba:3.0.21:b",
- "cpe23Uri" : "cpe:2.3:a:samba:samba:3.0.21:b:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:samba:samba:3.0.21:c",
- "cpe23Uri" : "cpe:2.3:a:samba:samba:3.0.21:c:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:samba:samba:3.0.21a",
- "cpe23Uri" : "cpe:2.3:a:samba:samba:3.0.21a:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:samba:samba:3.0.21b",
- "cpe23Uri" : "cpe:2.3:a:samba:samba:3.0.21b:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:samba:samba:3.0.21c",
- "cpe23Uri" : "cpe:2.3:a:samba:samba:3.0.21c:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:samba:samba:3.0.22",
- "cpe23Uri" : "cpe:2.3:a:samba:samba:3.0.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:samba:samba:3.0.23",
- "cpe23Uri" : "cpe:2.3:a:samba:samba:3.0.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:samba:samba:3.0.23:a",
- "cpe23Uri" : "cpe:2.3:a:samba:samba:3.0.23:a:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:samba:samba:3.0.23:b",
- "cpe23Uri" : "cpe:2.3:a:samba:samba:3.0.23:b:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:samba:samba:3.0.23:c",
- "cpe23Uri" : "cpe:2.3:a:samba:samba:3.0.23:c:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:samba:samba:3.0.23:d",
- "cpe23Uri" : "cpe:2.3:a:samba:samba:3.0.23:d:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:samba:samba:3.0.23a",
- "cpe23Uri" : "cpe:2.3:a:samba:samba:3.0.23a:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:samba:samba:3.0.23b",
- "cpe23Uri" : "cpe:2.3:a:samba:samba:3.0.23b:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:samba:samba:3.0.23c",
- "cpe23Uri" : "cpe:2.3:a:samba:samba:3.0.23c:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:samba:samba:3.0.23d",
- "cpe23Uri" : "cpe:2.3:a:samba:samba:3.0.23d:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:samba:samba:3.0.24",
- "cpe23Uri" : "cpe:2.3:a:samba:samba:3.0.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:samba:samba:3.0.25",
- "cpe23Uri" : "cpe:2.3:a:samba:samba:3.0.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:samba:samba:3.0.25:a",
- "cpe23Uri" : "cpe:2.3:a:samba:samba:3.0.25:a:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:samba:samba:3.0.25:b",
- "cpe23Uri" : "cpe:2.3:a:samba:samba:3.0.25:b:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:samba:samba:3.0.25:c",
- "cpe23Uri" : "cpe:2.3:a:samba:samba:3.0.25:c:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:samba:samba:3.0.25:pre1",
- "cpe23Uri" : "cpe:2.3:a:samba:samba:3.0.25:pre1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:samba:samba:3.0.25:pre2",
- "cpe23Uri" : "cpe:2.3:a:samba:samba:3.0.25:pre2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:samba:samba:3.0.25:rc1",
- "cpe23Uri" : "cpe:2.3:a:samba:samba:3.0.25:rc1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:samba:samba:3.0.25:rc2",
- "cpe23Uri" : "cpe:2.3:a:samba:samba:3.0.25:rc2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:samba:samba:3.0.25:rc3",
- "cpe23Uri" : "cpe:2.3:a:samba:samba:3.0.25:rc3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:samba:samba:3.0.25a",
- "cpe23Uri" : "cpe:2.3:a:samba:samba:3.0.25a:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:samba:samba:3.0.25b",
- "cpe23Uri" : "cpe:2.3:a:samba:samba:3.0.25b:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:samba:samba:3.0.25c",
- "cpe23Uri" : "cpe:2.3:a:samba:samba:3.0.25c:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:samba:samba:3.0.26",
- "cpe23Uri" : "cpe:2.3:a:samba:samba:3.0.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:samba:samba:3.0.26:a",
- "cpe23Uri" : "cpe:2.3:a:samba:samba:3.0.26:a:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:samba:samba:3.0.26a",
- "cpe23Uri" : "cpe:2.3:a:samba:samba:3.0.26a:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:samba:samba:3.0.27",
- "cpe23Uri" : "cpe:2.3:a:samba:samba:3.0.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:samba:samba:3.0.27:a",
- "cpe23Uri" : "cpe:2.3:a:samba:samba:3.0.27:a:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:samba:samba:3.0.28",
- "cpe23Uri" : "cpe:2.3:a:samba:samba:3.0.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:samba:samba:3.0.28:a",
- "cpe23Uri" : "cpe:2.3:a:samba:samba:3.0.28:a:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:samba:samba:3.0.29",
- "cpe23Uri" : "cpe:2.3:a:samba:samba:3.0.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:samba:samba:3.0.30",
- "cpe23Uri" : "cpe:2.3:a:samba:samba:3.0.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:samba:samba:3.0.31",
- "cpe23Uri" : "cpe:2.3:a:samba:samba:3.0.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:samba:samba:3.0.32",
- "cpe23Uri" : "cpe:2.3:a:samba:samba:3.0.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:samba:samba:3.0.33",
- "cpe23Uri" : "cpe:2.3:a:samba:samba:3.0.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:samba:samba:3.0.34",
- "cpe23Uri" : "cpe:2.3:a:samba:samba:3.0.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:samba:samba:3.0.35",
- "cpe23Uri" : "cpe:2.3:a:samba:samba:3.0.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:samba:samba:3.0.36",
- "cpe23Uri" : "cpe:2.3:a:samba:samba:3.0.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:samba:samba:3.0.37",
- "cpe23Uri" : "cpe:2.3:a:samba:samba:3.0.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:samba:samba:3.1",
- "cpe23Uri" : "cpe:2.3:a:samba:samba:3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:samba:samba:3.2.0",
- "cpe23Uri" : "cpe:2.3:a:samba:samba:3.2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:samba:samba:3.2.1",
- "cpe23Uri" : "cpe:2.3:a:samba:samba:3.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:samba:samba:3.2.2",
- "cpe23Uri" : "cpe:2.3:a:samba:samba:3.2.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:samba:samba:3.2.3",
- "cpe23Uri" : "cpe:2.3:a:samba:samba:3.2.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:samba:samba:3.2.4",
- "cpe23Uri" : "cpe:2.3:a:samba:samba:3.2.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:samba:samba:3.2.5",
- "cpe23Uri" : "cpe:2.3:a:samba:samba:3.2.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:samba:samba:3.2.6",
- "cpe23Uri" : "cpe:2.3:a:samba:samba:3.2.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:samba:samba:3.2.7",
- "cpe23Uri" : "cpe:2.3:a:samba:samba:3.2.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:samba:samba:3.2.8",
- "cpe23Uri" : "cpe:2.3:a:samba:samba:3.2.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:samba:samba:3.2.9",
- "cpe23Uri" : "cpe:2.3:a:samba:samba:3.2.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:samba:samba:3.2.10",
- "cpe23Uri" : "cpe:2.3:a:samba:samba:3.2.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:samba:samba:3.2.11",
- "cpe23Uri" : "cpe:2.3:a:samba:samba:3.2.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:samba:samba:3.2.12",
- "cpe23Uri" : "cpe:2.3:a:samba:samba:3.2.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:samba:samba:3.2.13",
- "cpe23Uri" : "cpe:2.3:a:samba:samba:3.2.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:samba:samba:3.2.14",
- "cpe23Uri" : "cpe:2.3:a:samba:samba:3.2.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:samba:samba:3.2.15",
- "cpe23Uri" : "cpe:2.3:a:samba:samba:3.2.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:samba:samba:3.3.0",
- "cpe23Uri" : "cpe:2.3:a:samba:samba:3.3.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:samba:samba:3.3.1",
- "cpe23Uri" : "cpe:2.3:a:samba:samba:3.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:samba:samba:3.3.2",
- "cpe23Uri" : "cpe:2.3:a:samba:samba:3.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:samba:samba:3.3.3",
- "cpe23Uri" : "cpe:2.3:a:samba:samba:3.3.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:samba:samba:3.3.4",
- "cpe23Uri" : "cpe:2.3:a:samba:samba:3.3.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:samba:samba:3.3.5",
- "cpe23Uri" : "cpe:2.3:a:samba:samba:3.3.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:samba:samba:3.3.6",
- "cpe23Uri" : "cpe:2.3:a:samba:samba:3.3.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:samba:samba:3.3.7",
- "cpe23Uri" : "cpe:2.3:a:samba:samba:3.3.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:samba:samba:3.3.8",
- "cpe23Uri" : "cpe:2.3:a:samba:samba:3.3.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:samba:samba:3.3.9",
- "cpe23Uri" : "cpe:2.3:a:samba:samba:3.3.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:samba:samba:3.3.10",
- "cpe23Uri" : "cpe:2.3:a:samba:samba:3.3.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:samba:samba:3.3.11",
- "cpe23Uri" : "cpe:2.3:a:samba:samba:3.3.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:samba:samba:3.3.12",
- "cpe23Uri" : "cpe:2.3:a:samba:samba:3.3.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:samba:samba:3.3.13",
- "cpe23Uri" : "cpe:2.3:a:samba:samba:3.3.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:samba:samba:3.3.14",
- "cpe23Uri" : "cpe:2.3:a:samba:samba:3.3.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:samba:samba:3.3.15",
- "cpe23Uri" : "cpe:2.3:a:samba:samba:3.3.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:samba:samba:3.3.16",
- "cpe23Uri" : "cpe:2.3:a:samba:samba:3.3.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:samba:samba:3.4.0",
- "cpe23Uri" : "cpe:2.3:a:samba:samba:3.4.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:samba:samba:3.4.1",
- "cpe23Uri" : "cpe:2.3:a:samba:samba:3.4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:samba:samba:3.4.2",
- "cpe23Uri" : "cpe:2.3:a:samba:samba:3.4.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:samba:samba:3.4.3",
- "cpe23Uri" : "cpe:2.3:a:samba:samba:3.4.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:samba:samba:3.4.4",
- "cpe23Uri" : "cpe:2.3:a:samba:samba:3.4.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:samba:samba:3.4.5",
- "cpe23Uri" : "cpe:2.3:a:samba:samba:3.4.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:samba:samba:3.4.6",
- "cpe23Uri" : "cpe:2.3:a:samba:samba:3.4.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:samba:samba:3.4.7",
- "cpe23Uri" : "cpe:2.3:a:samba:samba:3.4.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:samba:samba:3.4.8",
- "cpe23Uri" : "cpe:2.3:a:samba:samba:3.4.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:samba:samba:3.4.9",
- "cpe23Uri" : "cpe:2.3:a:samba:samba:3.4.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:samba:samba:3.4.10",
- "cpe23Uri" : "cpe:2.3:a:samba:samba:3.4.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:samba:samba:3.4.11",
- "cpe23Uri" : "cpe:2.3:a:samba:samba:3.4.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:samba:samba:3.4.12",
- "cpe23Uri" : "cpe:2.3:a:samba:samba:3.4.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:samba:samba:3.4.13",
- "cpe23Uri" : "cpe:2.3:a:samba:samba:3.4.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:samba:samba:3.4.14",
- "cpe23Uri" : "cpe:2.3:a:samba:samba:3.4.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:samba:samba",
- "cpe23Uri" : "cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "3.4.15"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:samba:samba:3.5.0",
- "cpe23Uri" : "cpe:2.3:a:samba:samba:3.5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:samba:samba:3.5.1",
- "cpe23Uri" : "cpe:2.3:a:samba:samba:3.5.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:samba:samba:3.5.2",
- "cpe23Uri" : "cpe:2.3:a:samba:samba:3.5.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:samba:samba:3.5.3",
- "cpe23Uri" : "cpe:2.3:a:samba:samba:3.5.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:samba:samba:3.5.4",
- "cpe23Uri" : "cpe:2.3:a:samba:samba:3.5.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:samba:samba:3.5.5",
- "cpe23Uri" : "cpe:2.3:a:samba:samba:3.5.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:samba:samba:3.5.6",
- "cpe23Uri" : "cpe:2.3:a:samba:samba:3.5.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:samba:samba:3.5.7",
- "cpe23Uri" : "cpe:2.3:a:samba:samba:3.5.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:samba:samba:3.5.8",
- "cpe23Uri" : "cpe:2.3:a:samba:samba:3.5.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:samba:samba:3.5.9",
- "cpe23Uri" : "cpe:2.3:a:samba:samba:3.5.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:samba:samba:3.5.10",
- "cpe23Uri" : "cpe:2.3:a:samba:samba:3.5.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:samba:samba:3.5.11",
- "cpe23Uri" : "cpe:2.3:a:samba:samba:3.5.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:samba:samba:3.5.12",
- "cpe23Uri" : "cpe:2.3:a:samba:samba:3.5.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:samba:samba:3.5.13",
- "cpe23Uri" : "cpe:2.3:a:samba:samba:3.5.13:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:samba:samba:3.6.0",
- "cpe23Uri" : "cpe:2.3:a:samba:samba:3.6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:samba:samba:3.6.1",
- "cpe23Uri" : "cpe:2.3:a:samba:samba:3.6.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:samba:samba:3.6.2",
- "cpe23Uri" : "cpe:2.3:a:samba:samba:3.6.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:samba:samba:3.6.3",
- "cpe23Uri" : "cpe:2.3:a:samba:samba:3.6.3:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:C/I:C/A:C)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 10.0
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2012-04-10T21:55Z",
- "lastModifiedDate" : "2018-01-10T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2012-1209",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "fork-cms",
- "product" : {
- "product_data" : [ {
- "product_name" : "fork_cms",
- "version" : {
- "version_data" : [ {
- "version_value" : "3.2.4"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-79"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.fork-cms.com/blog/detail/fork-cms-3-2-5-released"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/73393"
- }, {
- "url" : "https://github.com/forkcms/forkcms/commit/c8ec9c58a6b3c46cdd924532c1de99bcda6072ed"
- }, {
- "url" : "https://github.com/forkcms/forkcms/commit/df75e0797a6540c4d656969a2e7df7689603b2cf"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Cross-site scripting (XSS) vulnerability in backend/core/engine/base.php in Fork CMS 3.2.4 and possibly other versions before 3.2.5 allows remote attackers to inject arbitrary web script or HTML via the highlight parameter."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:fork-cms:fork_cms:3.2.4",
- "cpe23Uri" : "cpe:2.3:a:fork-cms:fork_cms:3.2.4:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:N/I:P/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "NONE",
- "baseScore" : 4.3
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2012-02-24T13:55Z",
- "lastModifiedDate" : "2018-01-11T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2012-1264",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "gomlab",
- "product" : {
- "product_data" : [ {
- "product_name" : "gom_media_player",
- "version" : {
- "version_data" : [ {
- "version_value" : "2.1.36.5083"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "NVD-CWE-noinfo"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://gom.gomtv.com/gomIntro.html?type=4"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/74121"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Unspecified vulnerability in Gretech GOM Media Player before 2.1.37.5091 allows remote attackers to execute arbitrary code via a crafted AVI file."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gomlab:gom_media_player",
- "cpe23Uri" : "cpe:2.3:a:gomlab:gom_media_player:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "2.1.36.5083"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:C/I:C/A:C)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 9.3
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 8.6,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2012-03-18T00:55Z",
- "lastModifiedDate" : "2018-01-11T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2012-1382",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "netease",
- "product" : {
- "product_data" : [ {
- "product_name" : "youdao_dictionary",
- "version" : {
- "version_data" : [ {
- "version_value" : "1.6.1"
- }, {
- "version_value" : "2.0.1(2)"
- }, {
- "version_value" : "3.0.0(1)"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "NVD-CWE-noinfo"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://secunia.com/advisories/48356"
- }, {
- "url" : "http://www4.comp.polyu.edu.hk/~appsec/bugs/CVE-2012-1382-vulnerability-in-YoudaoDictionary.html"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Unspecified vulnerability in the Youdao Dictionary (com.youdao.dict) application 1.6.1, 2.0.1(2), and 3.0.0(1) for Android has unknown impact and attack vectors."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:netease:youdao_dictionary:1.6.1",
- "cpe23Uri" : "cpe:2.3:a:netease:youdao_dictionary:1.6.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:netease:youdao_dictionary:2.0.1%282%29",
- "cpe23Uri" : "cpe:2.3:a:netease:youdao_dictionary:2.0.1\\(2\\):*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:netease:youdao_dictionary:3.0.0%281%29",
- "cpe23Uri" : "cpe:2.3:a:netease:youdao_dictionary:3.0.0\\(1\\):*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:google:android",
- "cpe23Uri" : "cpe:2.3:o:google:android:*:*:*:*:*:*:*:*"
- } ]
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:C/I:C/A:C)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 10.0
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2012-03-07T11:55Z",
- "lastModifiedDate" : "2018-01-13T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2012-1469",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "pkp",
- "product" : {
- "product_data" : [ {
- "product_name" : "open_journal_systems",
- "version" : {
- "version_data" : [ {
- "version_value" : "2.3.6"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-79"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://archives.neohapsis.com/archives/bugtraq/2012-03/0102.html"
- }, {
- "url" : "http://pkp.sfu.ca/ojs/RELEASE-2.3.7"
- }, {
- "url" : "http://pkp.sfu.ca/support/forum/viewtopic.php?f=2&t=8431"
- }, {
- "url" : "http://secunia.com/advisories/48449"
- }, {
- "url" : "http://secunia.com/advisories/48464"
- }, {
- "url" : "http://www.osvdb.org/80255"
- }, {
- "url" : "http://www.osvdb.org/80256"
- }, {
- "url" : "http://www.osvdb.org/80257"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/74225"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/74226"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/74227"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/74228"
- }, {
- "url" : "https://www.htbridge.com/advisory/HTB23079"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Multiple cross-site scripting (XSS) vulnerabilities in Open Journal Systems before 2.3.7 allow remote attackers and remote authenticated users to inject arbitrary web script or HTML via the (1) editor or (2) callback parameters to lib/pkp/lib/tinymce/jscripts/tiny_mce/plugins/ibrowser/ibrowser.php in the iBrowser plugin, (3) authors[][url] parameter to index.php, or (4) Bio Statement or (5) Abstract of Submission fields to the stripUnsafeHtml function in lib/pkp/classes/core/String.inc.php."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:pkp:open_journal_systems",
- "cpe23Uri" : "cpe:2.3:a:pkp:open_journal_systems:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "2.3.6"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:N/I:P/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "NONE",
- "baseScore" : 4.3
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2012-09-06T21:55Z",
- "lastModifiedDate" : "2018-01-12T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2012-1478",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "ucweb",
- "product" : {
- "product_data" : [ {
- "product_name" : "ucmobile_blovestorm",
- "version" : {
- "version_data" : [ {
- "version_value" : "2.2.0"
- }, {
- "version_value" : "3.2.1"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "NVD-CWE-noinfo"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www4.comp.polyu.edu.hk/~appsec/bugs/CVE-2012-1478-vulnerability-in-UCMobileBloveStorm.html"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/74024"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Unspecified vulnerability in the UCMobile BloveStorm (com.blovestorm) application 2.2.0 and 3.2.1 for Android has unknown impact and attack vectors."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ucweb:ucmobile_blovestorm:2.2.0",
- "cpe23Uri" : "cpe:2.3:a:ucweb:ucmobile_blovestorm:2.2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ucweb:ucmobile_blovestorm:3.2.1",
- "cpe23Uri" : "cpe:2.3:a:ucweb:ucmobile_blovestorm:3.2.1:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:google:android",
- "cpe23Uri" : "cpe:2.3:o:google:android:*:*:*:*:*:*:*:*"
- } ]
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:C/I:C/A:C)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 10.0
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2012-03-14T03:28Z",
- "lastModifiedDate" : "2018-01-11T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2012-1479",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "movesti",
- "product" : {
- "product_data" : [ {
- "product_name" : "acontact",
- "version" : {
- "version_data" : [ {
- "version_value" : "1.8.2"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "NVD-CWE-noinfo"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www4.comp.polyu.edu.hk/~appsec/bugs/CVE-2012-1479-vulnerability-in-AContact.html"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/74025"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Unspecified vulnerability in the AContact (com.movester.quickcontact) application 1.8.2 for Android has unknown impact and attack vectors."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:movesti:acontact:1.8.2",
- "cpe23Uri" : "cpe:2.3:a:movesti:acontact:1.8.2:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:google:android",
- "cpe23Uri" : "cpe:2.3:o:google:android:*:*:*:*:*:*:*:*"
- } ]
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:C/I:C/A:C)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 10.0
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2012-03-14T03:28Z",
- "lastModifiedDate" : "2018-01-11T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2012-1480",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "pansi",
- "product" : {
- "product_data" : [ {
- "product_name" : "pansi_sms",
- "version" : {
- "version_data" : [ {
- "version_value" : "1.97"
- }, {
- "version_value" : "2.01"
- }, {
- "version_value" : "2.07"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "NVD-CWE-noinfo"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www4.comp.polyu.edu.hk/~appsec/bugs/CVE-2012-1480-vulnerability-in-PansiSMS.html"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/73963"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Unspecified vulnerability in the Pansi SMS (com.pansi.msg) application 1.97, 2.01, and 2.07 for Android has unknown impact and attack vectors."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:pansi:pansi_sms:1.97",
- "cpe23Uri" : "cpe:2.3:a:pansi:pansi_sms:1.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:pansi:pansi_sms:2.01",
- "cpe23Uri" : "cpe:2.3:a:pansi:pansi_sms:2.01:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:pansi:pansi_sms:2.07",
- "cpe23Uri" : "cpe:2.3:a:pansi:pansi_sms:2.07:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:google:android",
- "cpe23Uri" : "cpe:2.3:o:google:android:*:*:*:*:*:*:*:*"
- } ]
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:C/I:C/A:C)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 10.0
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2012-03-14T03:28Z",
- "lastModifiedDate" : "2018-01-11T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2012-1481",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "kashif_masud",
- "product" : {
- "product_data" : [ {
- "product_name" : "textdroid",
- "version" : {
- "version_data" : [ {
- "version_value" : "2.5.2"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "NVD-CWE-noinfo"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://osvdb.org/80168"
- }, {
- "url" : "http://www.securityfocus.com/bid/52490"
- }, {
- "url" : "http://www4.comp.polyu.edu.hk/~appsec/bugs/CVE-2012-1481-vulnerability-in-Textdroid.html"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/74052"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Unspecified vulnerability in the Textdroid (com.app.android.textdroid) application 2.5.2 for Android has unknown impact and attack vectors."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:kashif_masud:textdroid:2.5.2",
- "cpe23Uri" : "cpe:2.3:a:kashif_masud:textdroid:2.5.2:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:google:android",
- "cpe23Uri" : "cpe:2.3:o:google:android:*:*:*:*:*:*:*:*"
- } ]
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:C/I:C/A:C)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 10.0
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2012-03-15T17:55Z",
- "lastModifiedDate" : "2018-01-13T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2012-1482",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "touchpal",
- "product" : {
- "product_data" : [ {
- "product_name" : "touchpal_contacts",
- "version" : {
- "version_data" : [ {
- "version_value" : "3.3.1"
- }, {
- "version_value" : "4.0.1"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "NVD-CWE-noinfo"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://osvdb.org/80169"
- }, {
- "url" : "http://www.securityfocus.com/bid/52491"
- }, {
- "url" : "http://www4.comp.polyu.edu.hk/~appsec/bugs/CVE-2012-1482-vulnerability-in-TouchPalContacts.html"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/74051"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Unspecified vulnerability in the TouchPal Contacts (com.cootek.smartdialer) application 3.3.1 and 4.0.1 for Android has unknown impact and attack vectors."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:touchpal:touchpal_contacts:3.3.1",
- "cpe23Uri" : "cpe:2.3:a:touchpal:touchpal_contacts:3.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:touchpal:touchpal_contacts:4.0.1",
- "cpe23Uri" : "cpe:2.3:a:touchpal:touchpal_contacts:4.0.1:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:google:android",
- "cpe23Uri" : "cpe:2.3:o:google:android:*:*:*:*:*:*:*:*"
- } ]
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:C/I:C/A:C)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 10.0
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2012-03-15T17:55Z",
- "lastModifiedDate" : "2018-01-13T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2012-1483",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "zhou_bo",
- "product" : {
- "product_data" : [ {
- "product_name" : "message_forwarder",
- "version" : {
- "version_data" : [ {
- "version_value" : "1.12.20110409.1"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "NVD-CWE-noinfo"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://osvdb.org/80170"
- }, {
- "url" : "http://www.securityfocus.com/bid/52492"
- }, {
- "url" : "http://www4.comp.polyu.edu.hk/~appsec/bugs/CVE-2012-1483-vulnerability-in-MessageForwarder.html"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/74050"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Unspecified vulnerability in the Message Forwarder (com.gmail.zbnetium) application 1.12.20110409.1 for Android has unknown impact and attack vectors."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:zhou_bo:message_forwarder:1.12.20110409.1",
- "cpe23Uri" : "cpe:2.3:a:zhou_bo:message_forwarder:1.12.20110409.1:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:google:android",
- "cpe23Uri" : "cpe:2.3:o:google:android:*:*:*:*:*:*:*:*"
- } ]
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:C/I:C/A:C)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 10.0
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2012-03-15T17:55Z",
- "lastModifiedDate" : "2018-01-13T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2012-1484",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "wali",
- "product" : {
- "product_data" : [ {
- "product_name" : "walisms_cn",
- "version" : {
- "version_data" : [ {
- "version_value" : "2.9.2"
- }, {
- "version_value" : "3.7.0"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "NVD-CWE-noinfo"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://osvdb.org/80171"
- }, {
- "url" : "http://www.securityfocus.com/bid/52495"
- }, {
- "url" : "http://www4.comp.polyu.edu.hk/~appsec/bugs/CVE-2012-1484-vulnerability-in-WaliSMSCN.html"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/74049"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Unspecified vulnerability in the WaliSMS CN (cn.com.wali.walisms) application 2.9.2 and 3.7.0 for Android has unknown impact and attack vectors."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:wali:walisms_cn:2.9.2",
- "cpe23Uri" : "cpe:2.3:a:wali:walisms_cn:2.9.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:wali:walisms_cn:3.7.0",
- "cpe23Uri" : "cpe:2.3:a:wali:walisms_cn:3.7.0:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:google:android",
- "cpe23Uri" : "cpe:2.3:o:google:android:*:*:*:*:*:*:*:*"
- } ]
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:C/I:C/A:C)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 10.0
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2012-03-15T17:55Z",
- "lastModifiedDate" : "2018-01-13T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2012-1485",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "netfrontlife",
- "product" : {
- "product_data" : [ {
- "product_name" : "netfront_life_browser",
- "version" : {
- "version_data" : [ {
- "version_value" : "2.2.0"
- }, {
- "version_value" : "2.3.0"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "NVD-CWE-noinfo"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://osvdb.org/80172"
- }, {
- "url" : "http://secunia.com/advisories/48557"
- }, {
- "url" : "http://www.securityfocus.com/bid/52480"
- }, {
- "url" : "http://www4.comp.polyu.edu.hk/~appsec/bugs/CVE-2012-1485-vulnerability-in-NetFrontLifeBrowser.html"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/74048"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Unspecified vulnerability in the NetFront Life Browser (com.access_company.android.nflifebrowser.lite) application 2.2.0 and 2.3.0 for Android has unknown impact and attack vectors."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:netfrontlife:netfront_life_browser:2.2.0",
- "cpe23Uri" : "cpe:2.3:a:netfrontlife:netfront_life_browser:2.2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:netfrontlife:netfront_life_browser:2.3.0",
- "cpe23Uri" : "cpe:2.3:a:netfrontlife:netfront_life_browser:2.3.0:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:google:android",
- "cpe23Uri" : "cpe:2.3:o:google:android:*:*:*:*:*:*:*:*"
- } ]
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:C/I:C/A:C)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 10.0
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2012-03-15T17:55Z",
- "lastModifiedDate" : "2018-01-13T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2012-1557",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "parallels",
- "product" : {
- "product_data" : [ {
- "product_name" : "parallels_plesk_panel",
- "version" : {
- "version_data" : [ {
- "version_value" : "7.0"
- }, {
- "version_value" : "7.6.1"
- }, {
- "version_value" : "8.0"
- }, {
- "version_value" : "8.1"
- }, {
- "version_value" : "8.2"
- }, {
- "version_value" : "8.3"
- }, {
- "version_value" : "8.4"
- }, {
- "version_value" : "8.6"
- }, {
- "version_value" : "9.0"
- }, {
- "version_value" : "9.2"
- }, {
- "version_value" : "9.3"
- }, {
- "version_value" : "9.5"
- }, {
- "version_value" : "9.5.4"
- }, {
- "version_value" : "10.0.1"
- }, {
- "version_value" : "10.1.1"
- }, {
- "version_value" : "10.2.0"
- }, {
- "version_value" : "10.3.1"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-89"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://download1.parallels.com/Plesk/PP10/parallels-plesk-panel-10-linux-updates-release-notes.html#10216"
- }, {
- "url" : "http://download1.parallels.com/Plesk/PP10/parallels-plesk-panel-10-windows-updates-release-notes.html#10216"
- }, {
- "url" : "http://kb.parallels.com/en/113321"
- }, {
- "url" : "http://secunia.com/advisories/48262"
- }, {
- "url" : "http://www.cert.fi/haavoittuvuudet/2012/haavoittuvuus-2012-035.html"
- }, {
- "url" : "http://www.h-online.com/security/news/item/Bug-in-Plesk-administration-software-is-being-actively-exploited-1446587.html"
- }, {
- "url" : "http://www.openwall.com/lists/oss-security/2012/03/08/3"
- }, {
- "url" : "http://www.osvdb.org/79769"
- }, {
- "url" : "http://www.securityfocus.com/bid/52267"
- }, {
- "url" : "http://www.securitytracker.com/id?1026760"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/73628"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "SQL injection vulnerability in admin/plib/api-rpc/Agent.php in Parallels Plesk Panel 7.x and 8.x before 8.6 MU#2, 9.x before 9.5 MU#11, 10.0.x before MU#13, 10.1.x before MU#22, 10.2.x before MU#16, and 10.3.x before MU#5 allows remote attackers to execute arbitrary SQL commands via unspecified vectors, as exploited in the wild in March 2012."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:parallels:parallels_plesk_panel:7.0",
- "cpe23Uri" : "cpe:2.3:a:parallels:parallels_plesk_panel:7.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:parallels:parallels_plesk_panel:7.6.1",
- "cpe23Uri" : "cpe:2.3:a:parallels:parallels_plesk_panel:7.6.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:parallels:parallels_plesk_panel:8.0",
- "cpe23Uri" : "cpe:2.3:a:parallels:parallels_plesk_panel:8.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:parallels:parallels_plesk_panel:8.1",
- "cpe23Uri" : "cpe:2.3:a:parallels:parallels_plesk_panel:8.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:parallels:parallels_plesk_panel:8.2",
- "cpe23Uri" : "cpe:2.3:a:parallels:parallels_plesk_panel:8.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:parallels:parallels_plesk_panel:8.3",
- "cpe23Uri" : "cpe:2.3:a:parallels:parallels_plesk_panel:8.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:parallels:parallels_plesk_panel:8.4",
- "cpe23Uri" : "cpe:2.3:a:parallels:parallels_plesk_panel:8.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:parallels:parallels_plesk_panel:8.6",
- "cpe23Uri" : "cpe:2.3:a:parallels:parallels_plesk_panel:8.6:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:parallels:parallels_plesk_panel:9.0",
- "cpe23Uri" : "cpe:2.3:a:parallels:parallels_plesk_panel:9.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:parallels:parallels_plesk_panel:9.2",
- "cpe23Uri" : "cpe:2.3:a:parallels:parallels_plesk_panel:9.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:parallels:parallels_plesk_panel:9.3",
- "cpe23Uri" : "cpe:2.3:a:parallels:parallels_plesk_panel:9.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:parallels:parallels_plesk_panel:9.5",
- "cpe23Uri" : "cpe:2.3:a:parallels:parallels_plesk_panel:9.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:parallels:parallels_plesk_panel:9.5.4",
- "cpe23Uri" : "cpe:2.3:a:parallels:parallels_plesk_panel:9.5.4:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:parallels:parallels_plesk_panel:10.0.1:mu_%2310",
- "cpe23Uri" : "cpe:2.3:a:parallels:parallels_plesk_panel:10.0.1:mu_\\#10:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:parallels:parallels_plesk_panel:10.0.1:mu_%2311",
- "cpe23Uri" : "cpe:2.3:a:parallels:parallels_plesk_panel:10.0.1:mu_\\#11:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:parallels:parallels_plesk_panel:10.0.1:mu_%232",
- "cpe23Uri" : "cpe:2.3:a:parallels:parallels_plesk_panel:10.0.1:mu_\\#2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:parallels:parallels_plesk_panel:10.0.1:mu_%233",
- "cpe23Uri" : "cpe:2.3:a:parallels:parallels_plesk_panel:10.0.1:mu_\\#3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:parallels:parallels_plesk_panel:10.0.1:mu_%235",
- "cpe23Uri" : "cpe:2.3:a:parallels:parallels_plesk_panel:10.0.1:mu_\\#5:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:parallels:parallels_plesk_panel:10.0.1:mu_%237",
- "cpe23Uri" : "cpe:2.3:a:parallels:parallels_plesk_panel:10.0.1:mu_\\#7:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:parallels:parallels_plesk_panel:10.1.1:mu_%2310",
- "cpe23Uri" : "cpe:2.3:a:parallels:parallels_plesk_panel:10.1.1:mu_\\#10:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:parallels:parallels_plesk_panel:10.1.1:mu_%2311",
- "cpe23Uri" : "cpe:2.3:a:parallels:parallels_plesk_panel:10.1.1:mu_\\#11:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:parallels:parallels_plesk_panel:10.1.1:mu_%2312",
- "cpe23Uri" : "cpe:2.3:a:parallels:parallels_plesk_panel:10.1.1:mu_\\#12:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:parallels:parallels_plesk_panel:10.1.1:mu_%2313",
- "cpe23Uri" : "cpe:2.3:a:parallels:parallels_plesk_panel:10.1.1:mu_\\#13:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:parallels:parallels_plesk_panel:10.1.1:mu_%2315",
- "cpe23Uri" : "cpe:2.3:a:parallels:parallels_plesk_panel:10.1.1:mu_\\#15:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:parallels:parallels_plesk_panel:10.1.1:mu_%2316",
- "cpe23Uri" : "cpe:2.3:a:parallels:parallels_plesk_panel:10.1.1:mu_\\#16:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:parallels:parallels_plesk_panel:10.1.1:mu_%2317",
- "cpe23Uri" : "cpe:2.3:a:parallels:parallels_plesk_panel:10.1.1:mu_\\#17:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:parallels:parallels_plesk_panel:10.1.1:mu_%2318",
- "cpe23Uri" : "cpe:2.3:a:parallels:parallels_plesk_panel:10.1.1:mu_\\#18:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:parallels:parallels_plesk_panel:10.1.1:mu_%2319",
- "cpe23Uri" : "cpe:2.3:a:parallels:parallels_plesk_panel:10.1.1:mu_\\#19:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:parallels:parallels_plesk_panel:10.1.1:mu_%2320",
- "cpe23Uri" : "cpe:2.3:a:parallels:parallels_plesk_panel:10.1.1:mu_\\#20:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:parallels:parallels_plesk_panel:10.2.0:mu_%231",
- "cpe23Uri" : "cpe:2.3:a:parallels:parallels_plesk_panel:10.2.0:mu_\\#1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:parallels:parallels_plesk_panel:10.2.0:mu_%2310",
- "cpe23Uri" : "cpe:2.3:a:parallels:parallels_plesk_panel:10.2.0:mu_\\#10:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:parallels:parallels_plesk_panel:10.2.0:mu_%2311",
- "cpe23Uri" : "cpe:2.3:a:parallels:parallels_plesk_panel:10.2.0:mu_\\#11:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:parallels:parallels_plesk_panel:10.2.0:mu_%2312",
- "cpe23Uri" : "cpe:2.3:a:parallels:parallels_plesk_panel:10.2.0:mu_\\#12:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:parallels:parallels_plesk_panel:10.2.0:mu_%232",
- "cpe23Uri" : "cpe:2.3:a:parallels:parallels_plesk_panel:10.2.0:mu_\\#2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:parallels:parallels_plesk_panel:10.2.0:mu_%233",
- "cpe23Uri" : "cpe:2.3:a:parallels:parallels_plesk_panel:10.2.0:mu_\\#3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:parallels:parallels_plesk_panel:10.2.0:mu_%234",
- "cpe23Uri" : "cpe:2.3:a:parallels:parallels_plesk_panel:10.2.0:mu_\\#4:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:parallels:parallels_plesk_panel:10.2.0:mu_%235",
- "cpe23Uri" : "cpe:2.3:a:parallels:parallels_plesk_panel:10.2.0:mu_\\#5:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:parallels:parallels_plesk_panel:10.2.0:mu_%237",
- "cpe23Uri" : "cpe:2.3:a:parallels:parallels_plesk_panel:10.2.0:mu_\\#7:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:parallels:parallels_plesk_panel:10.2.0:mu_%238",
- "cpe23Uri" : "cpe:2.3:a:parallels:parallels_plesk_panel:10.2.0:mu_\\#8:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:parallels:parallels_plesk_panel:10.2.0:mu_%239",
- "cpe23Uri" : "cpe:2.3:a:parallels:parallels_plesk_panel:10.2.0:mu_\\#9:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:parallels:parallels_plesk_panel:10.3.1:mu_%232",
- "cpe23Uri" : "cpe:2.3:a:parallels:parallels_plesk_panel:10.3.1:mu_\\#2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:parallels:parallels_plesk_panel:10.3.1:mu_%233",
- "cpe23Uri" : "cpe:2.3:a:parallels:parallels_plesk_panel:10.3.1:mu_\\#3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:parallels:parallels_plesk_panel:10.3.1:mu_%234",
- "cpe23Uri" : "cpe:2.3:a:parallels:parallels_plesk_panel:10.3.1:mu_\\#4:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 7.5
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2012-03-12T19:55Z",
- "lastModifiedDate" : "2018-01-11T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2012-1569",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "gnu",
- "product" : {
- "product_data" : [ {
- "product_name" : "gnutls",
- "version" : {
- "version_data" : [ {
- "version_value" : "1.0.16"
- }, {
- "version_value" : "1.0.17"
- }, {
- "version_value" : "1.0.18"
- }, {
- "version_value" : "1.0.19"
- }, {
- "version_value" : "1.0.20"
- }, {
- "version_value" : "1.0.21"
- }, {
- "version_value" : "1.0.22"
- }, {
- "version_value" : "1.0.23"
- }, {
- "version_value" : "1.0.24"
- }, {
- "version_value" : "1.0.25"
- }, {
- "version_value" : "1.1.13"
- }, {
- "version_value" : "1.1.14"
- }, {
- "version_value" : "1.1.15"
- }, {
- "version_value" : "1.1.16"
- }, {
- "version_value" : "1.1.17"
- }, {
- "version_value" : "1.1.18"
- }, {
- "version_value" : "1.1.19"
- }, {
- "version_value" : "1.1.20"
- }, {
- "version_value" : "1.1.21"
- }, {
- "version_value" : "1.1.22"
- }, {
- "version_value" : "1.1.23"
- }, {
- "version_value" : "1.2.0"
- }, {
- "version_value" : "1.2.1"
- }, {
- "version_value" : "1.2.2"
- }, {
- "version_value" : "1.2.3"
- }, {
- "version_value" : "1.2.4"
- }, {
- "version_value" : "1.2.5"
- }, {
- "version_value" : "1.2.6"
- }, {
- "version_value" : "1.2.7"
- }, {
- "version_value" : "1.2.8"
- }, {
- "version_value" : "1.2.8.1a1"
- }, {
- "version_value" : "1.2.9"
- }, {
- "version_value" : "1.2.10"
- }, {
- "version_value" : "1.2.11"
- }, {
- "version_value" : "1.3.0"
- }, {
- "version_value" : "1.3.1"
- }, {
- "version_value" : "1.3.2"
- }, {
- "version_value" : "1.3.3"
- }, {
- "version_value" : "1.3.4"
- }, {
- "version_value" : "1.3.5"
- }, {
- "version_value" : "1.4.0"
- }, {
- "version_value" : "1.4.1"
- }, {
- "version_value" : "1.4.2"
- }, {
- "version_value" : "1.4.3"
- }, {
- "version_value" : "1.4.4"
- }, {
- "version_value" : "1.4.5"
- }, {
- "version_value" : "1.5.0"
- }, {
- "version_value" : "1.5.1"
- }, {
- "version_value" : "1.5.2"
- }, {
- "version_value" : "1.5.3"
- }, {
- "version_value" : "1.5.4"
- }, {
- "version_value" : "1.5.5"
- }, {
- "version_value" : "1.6.0"
- }, {
- "version_value" : "1.6.1"
- }, {
- "version_value" : "1.6.2"
- }, {
- "version_value" : "1.6.3"
- }, {
- "version_value" : "1.7.0"
- }, {
- "version_value" : "1.7.1"
- }, {
- "version_value" : "1.7.2"
- }, {
- "version_value" : "1.7.3"
- }, {
- "version_value" : "1.7.4"
- }, {
- "version_value" : "1.7.5"
- }, {
- "version_value" : "1.7.6"
- }, {
- "version_value" : "1.7.7"
- }, {
- "version_value" : "1.7.8"
- }, {
- "version_value" : "1.7.9"
- }, {
- "version_value" : "1.7.10"
- }, {
- "version_value" : "1.7.11"
- }, {
- "version_value" : "1.7.12"
- }, {
- "version_value" : "1.7.13"
- }, {
- "version_value" : "1.7.14"
- }, {
- "version_value" : "1.7.15"
- }, {
- "version_value" : "1.7.16"
- }, {
- "version_value" : "1.7.17"
- }, {
- "version_value" : "1.7.18"
- }, {
- "version_value" : "1.7.19"
- }, {
- "version_value" : "2.0.0"
- }, {
- "version_value" : "2.0.1"
- }, {
- "version_value" : "2.0.2"
- }, {
- "version_value" : "2.0.3"
- }, {
- "version_value" : "2.0.4"
- }, {
- "version_value" : "2.1.0"
- }, {
- "version_value" : "2.1.1"
- }, {
- "version_value" : "2.1.2"
- }, {
- "version_value" : "2.1.3"
- }, {
- "version_value" : "2.1.4"
- }, {
- "version_value" : "2.1.5"
- }, {
- "version_value" : "2.1.6"
- }, {
- "version_value" : "2.1.7"
- }, {
- "version_value" : "2.1.8"
- }, {
- "version_value" : "2.2.0"
- }, {
- "version_value" : "2.2.1"
- }, {
- "version_value" : "2.2.2"
- }, {
- "version_value" : "2.2.3"
- }, {
- "version_value" : "2.2.4"
- }, {
- "version_value" : "2.2.5"
- }, {
- "version_value" : "2.3.0"
- }, {
- "version_value" : "2.3.1"
- }, {
- "version_value" : "2.3.2"
- }, {
- "version_value" : "2.3.3"
- }, {
- "version_value" : "2.3.4"
- }, {
- "version_value" : "2.3.5"
- }, {
- "version_value" : "2.3.6"
- }, {
- "version_value" : "2.3.7"
- }, {
- "version_value" : "2.3.8"
- }, {
- "version_value" : "2.3.9"
- }, {
- "version_value" : "2.3.10"
- }, {
- "version_value" : "2.3.11"
- }, {
- "version_value" : "2.4.0"
- }, {
- "version_value" : "2.4.1"
- }, {
- "version_value" : "2.4.2"
- }, {
- "version_value" : "2.4.3"
- }, {
- "version_value" : "2.5.0"
- }, {
- "version_value" : "2.6.0"
- }, {
- "version_value" : "2.6.1"
- }, {
- "version_value" : "2.6.2"
- }, {
- "version_value" : "2.6.3"
- }, {
- "version_value" : "2.6.4"
- }, {
- "version_value" : "2.6.5"
- }, {
- "version_value" : "2.6.6"
- }, {
- "version_value" : "2.7.4"
- }, {
- "version_value" : "2.8.0"
- }, {
- "version_value" : "2.8.1"
- }, {
- "version_value" : "2.8.2"
- }, {
- "version_value" : "2.8.3"
- }, {
- "version_value" : "2.8.4"
- }, {
- "version_value" : "2.8.5"
- }, {
- "version_value" : "2.8.6"
- }, {
- "version_value" : "2.10.0"
- }, {
- "version_value" : "2.10.1"
- }, {
- "version_value" : "2.10.2"
- }, {
- "version_value" : "2.10.3"
- }, {
- "version_value" : "2.10.4"
- }, {
- "version_value" : "2.10.5"
- }, {
- "version_value" : "2.12.0"
- }, {
- "version_value" : "2.12.1"
- }, {
- "version_value" : "2.12.2"
- }, {
- "version_value" : "2.12.3"
- }, {
- "version_value" : "2.12.4"
- }, {
- "version_value" : "2.12.5"
- }, {
- "version_value" : "2.12.6"
- }, {
- "version_value" : "2.12.6.1"
- }, {
- "version_value" : "2.12.7"
- }, {
- "version_value" : "2.12.8"
- }, {
- "version_value" : "2.12.9"
- }, {
- "version_value" : "2.12.10"
- }, {
- "version_value" : "2.12.11"
- }, {
- "version_value" : "2.12.12"
- }, {
- "version_value" : "2.12.13"
- }, {
- "version_value" : "2.12.14"
- }, {
- "version_value" : "3.0"
- }, {
- "version_value" : "3.0.0"
- }, {
- "version_value" : "3.0.1"
- }, {
- "version_value" : "3.0.2"
- }, {
- "version_value" : "3.0.3"
- }, {
- "version_value" : "3.0.4"
- }, {
- "version_value" : "3.0.5"
- }, {
- "version_value" : "3.0.6"
- }, {
- "version_value" : "3.0.7"
- }, {
- "version_value" : "3.0.8"
- }, {
- "version_value" : "3.0.9"
- }, {
- "version_value" : "3.0.10"
- }, {
- "version_value" : "3.0.11"
- }, {
- "version_value" : "3.0.12"
- }, {
- "version_value" : "3.0.13"
- }, {
- "version_value" : "3.0.14"
- }, {
- "version_value" : "3.0.15"
- } ]
- }
- }, {
- "product_name" : "libtasn1",
- "version" : {
- "version_data" : [ {
- "version_value" : "0.1.0"
- }, {
- "version_value" : "0.1.1"
- }, {
- "version_value" : "0.1.2"
- }, {
- "version_value" : "0.2.0"
- }, {
- "version_value" : "0.2.1"
- }, {
- "version_value" : "0.2.2"
- }, {
- "version_value" : "0.2.3"
- }, {
- "version_value" : "0.2.4"
- }, {
- "version_value" : "0.2.5"
- }, {
- "version_value" : "0.2.6"
- }, {
- "version_value" : "0.2.7"
- }, {
- "version_value" : "0.2.8"
- }, {
- "version_value" : "0.2.9"
- }, {
- "version_value" : "0.2.10"
- }, {
- "version_value" : "0.2.11"
- }, {
- "version_value" : "0.2.12"
- }, {
- "version_value" : "0.2.13"
- }, {
- "version_value" : "0.2.14"
- }, {
- "version_value" : "0.2.15"
- }, {
- "version_value" : "0.2.16"
- }, {
- "version_value" : "0.2.17"
- }, {
- "version_value" : "0.2.18"
- }, {
- "version_value" : "0.3.0"
- }, {
- "version_value" : "0.3.1"
- }, {
- "version_value" : "0.3.2"
- }, {
- "version_value" : "0.3.3"
- }, {
- "version_value" : "0.3.4"
- }, {
- "version_value" : "0.3.5"
- }, {
- "version_value" : "0.3.6"
- }, {
- "version_value" : "0.3.7"
- }, {
- "version_value" : "0.3.8"
- }, {
- "version_value" : "0.3.9"
- }, {
- "version_value" : "0.3.10"
- }, {
- "version_value" : "1.0"
- }, {
- "version_value" : "1.1"
- }, {
- "version_value" : "1.2"
- }, {
- "version_value" : "1.3"
- }, {
- "version_value" : "1.4"
- }, {
- "version_value" : "1.5"
- }, {
- "version_value" : "1.6"
- }, {
- "version_value" : "1.7"
- }, {
- "version_value" : "1.8"
- }, {
- "version_value" : "2.0"
- }, {
- "version_value" : "2.1"
- }, {
- "version_value" : "2.2"
- }, {
- "version_value" : "2.3"
- }, {
- "version_value" : "2.4"
- }, {
- "version_value" : "2.5"
- }, {
- "version_value" : "2.6"
- }, {
- "version_value" : "2.7"
- }, {
- "version_value" : "2.8"
- }, {
- "version_value" : "2.9"
- }, {
- "version_value" : "2.10"
- }, {
- "version_value" : "2.11"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-189"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://archives.neohapsis.com/archives/bugtraq/2012-03/0099.html"
- }, {
- "url" : "http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/5932"
- }, {
- "url" : "http://article.gmane.org/gmane.comp.gnu.libtasn1.general/53"
- }, {
- "url" : "http://article.gmane.org/gmane.comp.gnu.libtasn1.general/54"
- }, {
- "url" : "http://blog.mudynamics.com/2012/03/20/gnutls-and-libtasn1-vulns/"
- }, {
- "url" : "http://linux.oracle.com/errata/ELSA-2014-0596.html"
- }, {
- "url" : "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/076856.html"
- }, {
- "url" : "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/076865.html"
- }, {
- "url" : "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/077284.html"
- }, {
- "url" : "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/077339.html"
- }, {
- "url" : "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078207.html"
- }, {
- "url" : "http://lists.fedoraproject.org/pipermail/package-announce/2012-March/076699.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00001.html"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2012-0427.html"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2012-0488.html"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2012-0531.html"
- }, {
- "url" : "http://secunia.com/advisories/48397"
- }, {
- "url" : "http://secunia.com/advisories/48488"
- }, {
- "url" : "http://secunia.com/advisories/48505"
- }, {
- "url" : "http://secunia.com/advisories/48578"
- }, {
- "url" : "http://secunia.com/advisories/48596"
- }, {
- "url" : "http://secunia.com/advisories/49002"
- }, {
- "url" : "http://secunia.com/advisories/50739"
- }, {
- "url" : "http://secunia.com/advisories/57260"
- }, {
- "url" : "http://www.debian.org/security/2012/dsa-2440"
- }, {
- "url" : "http://www.gnu.org/software/gnutls/security.html"
- }, {
- "url" : "http://www.openwall.com/lists/oss-security/2012/03/20/3"
- }, {
- "url" : "http://www.openwall.com/lists/oss-security/2012/03/20/8"
- }, {
- "url" : "http://www.openwall.com/lists/oss-security/2012/03/21/5"
- }, {
- "url" : "http://www.securitytracker.com/id?1026829"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-1436-1"
- }, {
- "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=804920"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The asn1_get_length_der function in decoding.c in GNU Libtasn1 before 2.12, as used in GnuTLS before 3.0.16 and other products, does not properly handle certain large length values, which allows remote attackers to cause a denial of service (heap memory corruption and application crash) or possibly have unspecified other impact via a crafted ASN.1 structure."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:1.0.16",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:1.0.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:1.0.17",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:1.0.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:1.0.18",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:1.0.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:1.0.19",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:1.0.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:1.0.20",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:1.0.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:1.0.21",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:1.0.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:1.0.22",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:1.0.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:1.0.23",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:1.0.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:1.0.24",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:1.0.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:1.0.25",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:1.0.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:1.1.13",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:1.1.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:1.1.14",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:1.1.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:1.1.15",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:1.1.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:1.1.16",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:1.1.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:1.1.17",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:1.1.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:1.1.18",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:1.1.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:1.1.19",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:1.1.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:1.1.20",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:1.1.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:1.1.21",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:1.1.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:1.1.22",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:1.1.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:1.1.23",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:1.1.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:1.2.0",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:1.2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:1.2.1",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:1.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:1.2.2",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:1.2.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:1.2.3",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:1.2.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:1.2.4",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:1.2.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:1.2.5",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:1.2.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:1.2.6",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:1.2.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:1.2.7",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:1.2.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:1.2.8",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:1.2.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:1.2.8.1a1",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:1.2.8.1a1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:1.2.9",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:1.2.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:1.2.10",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:1.2.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:1.2.11",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:1.2.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:1.3.0",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:1.3.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:1.3.1",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:1.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:1.3.2",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:1.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:1.3.3",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:1.3.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:1.3.4",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:1.3.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:1.3.5",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:1.3.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:1.4.0",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:1.4.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:1.4.1",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:1.4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:1.4.2",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:1.4.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:1.4.3",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:1.4.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:1.4.4",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:1.4.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:1.4.5",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:1.4.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:1.5.0",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:1.5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:1.5.1",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:1.5.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:1.5.2",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:1.5.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:1.5.3",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:1.5.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:1.5.4",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:1.5.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:1.5.5",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:1.5.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:1.6.0",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:1.6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:1.6.1",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:1.6.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:1.6.2",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:1.6.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:1.6.3",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:1.6.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:1.7.0",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:1.7.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:1.7.1",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:1.7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:1.7.2",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:1.7.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:1.7.3",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:1.7.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:1.7.4",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:1.7.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:1.7.5",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:1.7.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:1.7.6",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:1.7.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:1.7.7",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:1.7.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:1.7.8",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:1.7.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:1.7.9",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:1.7.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:1.7.10",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:1.7.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:1.7.11",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:1.7.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:1.7.12",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:1.7.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:1.7.13",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:1.7.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:1.7.14",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:1.7.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:1.7.15",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:1.7.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:1.7.16",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:1.7.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:1.7.17",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:1.7.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:1.7.18",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:1.7.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:1.7.19",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:1.7.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:2.0.0",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:2.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:2.0.1",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:2.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:2.0.2",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:2.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:2.0.3",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:2.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:2.0.4",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:2.0.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:2.1.0",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:2.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:2.1.1",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:2.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:2.1.2",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:2.1.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:2.1.3",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:2.1.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:2.1.4",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:2.1.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:2.1.5",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:2.1.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:2.1.6",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:2.1.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:2.1.7",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:2.1.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:2.1.8",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:2.1.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:2.2.0",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:2.2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:2.2.1",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:2.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:2.2.2",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:2.2.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:2.2.3",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:2.2.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:2.2.4",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:2.2.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:2.2.5",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:2.2.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:2.3.0",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:2.3.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:2.3.1",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:2.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:2.3.2",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:2.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:2.3.3",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:2.3.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:2.3.4",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:2.3.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:2.3.5",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:2.3.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:2.3.6",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:2.3.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:2.3.7",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:2.3.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:2.3.8",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:2.3.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:2.3.9",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:2.3.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:2.3.10",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:2.3.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:2.3.11",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:2.3.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:2.4.0",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:2.4.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:2.4.1",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:2.4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:2.4.2",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:2.4.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:2.4.3",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:2.4.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:2.5.0",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:2.5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:2.6.0",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:2.6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:2.6.1",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:2.6.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:2.6.2",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:2.6.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:2.6.3",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:2.6.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:2.6.4",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:2.6.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:2.6.5",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:2.6.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:2.6.6",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:2.6.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:2.7.4",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:2.7.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:2.8.0",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:2.8.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:2.8.1",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:2.8.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:2.8.2",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:2.8.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:2.8.3",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:2.8.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:2.8.4",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:2.8.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:2.8.5",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:2.8.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:2.8.6",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:2.8.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:2.10.0",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:2.10.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:2.10.1",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:2.10.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:2.10.2",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:2.10.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:2.10.3",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:2.10.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:2.10.4",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:2.10.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:2.10.5",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:2.10.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:2.12.0",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:2.12.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:2.12.1",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:2.12.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:2.12.2",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:2.12.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:2.12.3",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:2.12.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:2.12.4",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:2.12.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:2.12.5",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:2.12.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:2.12.6",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:2.12.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:2.12.6.1",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:2.12.6.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:2.12.7",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:2.12.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:2.12.8",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:2.12.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:2.12.9",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:2.12.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:2.12.10",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:2.12.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:2.12.11",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:2.12.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:2.12.12",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:2.12.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:2.12.13",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:2.12.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:2.12.14",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:2.12.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:3.0",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:3.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:3.0.0",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:3.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:3.0.1",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:3.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:3.0.2",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:3.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:3.0.3",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:3.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:3.0.4",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:3.0.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:3.0.5",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:3.0.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:3.0.6",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:3.0.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:3.0.7",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:3.0.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:3.0.8",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:3.0.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:3.0.9",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:3.0.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:3.0.10",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:3.0.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:3.0.11",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:3.0.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:3.0.12",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:3.0.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:3.0.13",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:3.0.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:3.0.14",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:3.0.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "3.0.15"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:libtasn1:0.1.0",
- "cpe23Uri" : "cpe:2.3:a:gnu:libtasn1:0.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:libtasn1:0.1.1",
- "cpe23Uri" : "cpe:2.3:a:gnu:libtasn1:0.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:libtasn1:0.1.2",
- "cpe23Uri" : "cpe:2.3:a:gnu:libtasn1:0.1.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:libtasn1:0.2.0",
- "cpe23Uri" : "cpe:2.3:a:gnu:libtasn1:0.2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:libtasn1:0.2.1",
- "cpe23Uri" : "cpe:2.3:a:gnu:libtasn1:0.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:libtasn1:0.2.2",
- "cpe23Uri" : "cpe:2.3:a:gnu:libtasn1:0.2.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:libtasn1:0.2.3",
- "cpe23Uri" : "cpe:2.3:a:gnu:libtasn1:0.2.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:libtasn1:0.2.4",
- "cpe23Uri" : "cpe:2.3:a:gnu:libtasn1:0.2.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:libtasn1:0.2.5",
- "cpe23Uri" : "cpe:2.3:a:gnu:libtasn1:0.2.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:libtasn1:0.2.6",
- "cpe23Uri" : "cpe:2.3:a:gnu:libtasn1:0.2.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:libtasn1:0.2.7",
- "cpe23Uri" : "cpe:2.3:a:gnu:libtasn1:0.2.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:libtasn1:0.2.8",
- "cpe23Uri" : "cpe:2.3:a:gnu:libtasn1:0.2.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:libtasn1:0.2.9",
- "cpe23Uri" : "cpe:2.3:a:gnu:libtasn1:0.2.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:libtasn1:0.2.10",
- "cpe23Uri" : "cpe:2.3:a:gnu:libtasn1:0.2.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:libtasn1:0.2.11",
- "cpe23Uri" : "cpe:2.3:a:gnu:libtasn1:0.2.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:libtasn1:0.2.12",
- "cpe23Uri" : "cpe:2.3:a:gnu:libtasn1:0.2.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:libtasn1:0.2.13",
- "cpe23Uri" : "cpe:2.3:a:gnu:libtasn1:0.2.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:libtasn1:0.2.14",
- "cpe23Uri" : "cpe:2.3:a:gnu:libtasn1:0.2.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:libtasn1:0.2.15",
- "cpe23Uri" : "cpe:2.3:a:gnu:libtasn1:0.2.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:libtasn1:0.2.16",
- "cpe23Uri" : "cpe:2.3:a:gnu:libtasn1:0.2.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:libtasn1:0.2.17",
- "cpe23Uri" : "cpe:2.3:a:gnu:libtasn1:0.2.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:libtasn1:0.2.18",
- "cpe23Uri" : "cpe:2.3:a:gnu:libtasn1:0.2.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:libtasn1:0.3.0",
- "cpe23Uri" : "cpe:2.3:a:gnu:libtasn1:0.3.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:libtasn1:0.3.1",
- "cpe23Uri" : "cpe:2.3:a:gnu:libtasn1:0.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:libtasn1:0.3.2",
- "cpe23Uri" : "cpe:2.3:a:gnu:libtasn1:0.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:libtasn1:0.3.3",
- "cpe23Uri" : "cpe:2.3:a:gnu:libtasn1:0.3.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:libtasn1:0.3.4",
- "cpe23Uri" : "cpe:2.3:a:gnu:libtasn1:0.3.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:libtasn1:0.3.5",
- "cpe23Uri" : "cpe:2.3:a:gnu:libtasn1:0.3.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:libtasn1:0.3.6",
- "cpe23Uri" : "cpe:2.3:a:gnu:libtasn1:0.3.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:libtasn1:0.3.7",
- "cpe23Uri" : "cpe:2.3:a:gnu:libtasn1:0.3.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:libtasn1:0.3.8",
- "cpe23Uri" : "cpe:2.3:a:gnu:libtasn1:0.3.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:libtasn1:0.3.9",
- "cpe23Uri" : "cpe:2.3:a:gnu:libtasn1:0.3.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:libtasn1:0.3.10",
- "cpe23Uri" : "cpe:2.3:a:gnu:libtasn1:0.3.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:libtasn1:1.0",
- "cpe23Uri" : "cpe:2.3:a:gnu:libtasn1:1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:libtasn1:1.1",
- "cpe23Uri" : "cpe:2.3:a:gnu:libtasn1:1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:libtasn1:1.2",
- "cpe23Uri" : "cpe:2.3:a:gnu:libtasn1:1.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:libtasn1:1.3",
- "cpe23Uri" : "cpe:2.3:a:gnu:libtasn1:1.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:libtasn1:1.4",
- "cpe23Uri" : "cpe:2.3:a:gnu:libtasn1:1.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:libtasn1:1.5",
- "cpe23Uri" : "cpe:2.3:a:gnu:libtasn1:1.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:libtasn1:1.6",
- "cpe23Uri" : "cpe:2.3:a:gnu:libtasn1:1.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:libtasn1:1.7",
- "cpe23Uri" : "cpe:2.3:a:gnu:libtasn1:1.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:libtasn1:1.8",
- "cpe23Uri" : "cpe:2.3:a:gnu:libtasn1:1.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:libtasn1:2.0",
- "cpe23Uri" : "cpe:2.3:a:gnu:libtasn1:2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:libtasn1:2.1",
- "cpe23Uri" : "cpe:2.3:a:gnu:libtasn1:2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:libtasn1:2.2",
- "cpe23Uri" : "cpe:2.3:a:gnu:libtasn1:2.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:libtasn1:2.3",
- "cpe23Uri" : "cpe:2.3:a:gnu:libtasn1:2.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:libtasn1:2.4",
- "cpe23Uri" : "cpe:2.3:a:gnu:libtasn1:2.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:libtasn1:2.5",
- "cpe23Uri" : "cpe:2.3:a:gnu:libtasn1:2.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:libtasn1:2.6",
- "cpe23Uri" : "cpe:2.3:a:gnu:libtasn1:2.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:libtasn1:2.7",
- "cpe23Uri" : "cpe:2.3:a:gnu:libtasn1:2.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:libtasn1:2.8",
- "cpe23Uri" : "cpe:2.3:a:gnu:libtasn1:2.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:libtasn1:2.9",
- "cpe23Uri" : "cpe:2.3:a:gnu:libtasn1:2.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:libtasn1:2.10",
- "cpe23Uri" : "cpe:2.3:a:gnu:libtasn1:2.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:libtasn1",
- "cpe23Uri" : "cpe:2.3:a:gnu:libtasn1:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "2.11"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:N/I:N/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 5.0
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 10.0,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2012-03-26T19:55Z",
- "lastModifiedDate" : "2018-01-09T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2012-1573",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "gnu",
- "product" : {
- "product_data" : [ {
- "product_name" : "gnutls",
- "version" : {
- "version_data" : [ {
- "version_value" : "2.0.0"
- }, {
- "version_value" : "2.0.1"
- }, {
- "version_value" : "2.0.2"
- }, {
- "version_value" : "2.0.3"
- }, {
- "version_value" : "2.0.4"
- }, {
- "version_value" : "2.1.0"
- }, {
- "version_value" : "2.1.1"
- }, {
- "version_value" : "2.1.2"
- }, {
- "version_value" : "2.1.3"
- }, {
- "version_value" : "2.1.4"
- }, {
- "version_value" : "2.1.5"
- }, {
- "version_value" : "2.1.6"
- }, {
- "version_value" : "2.1.7"
- }, {
- "version_value" : "2.1.8"
- }, {
- "version_value" : "2.2.0"
- }, {
- "version_value" : "2.2.1"
- }, {
- "version_value" : "2.2.2"
- }, {
- "version_value" : "2.2.3"
- }, {
- "version_value" : "2.2.4"
- }, {
- "version_value" : "2.2.5"
- }, {
- "version_value" : "2.3.0"
- }, {
- "version_value" : "2.3.1"
- }, {
- "version_value" : "2.3.2"
- }, {
- "version_value" : "2.3.3"
- }, {
- "version_value" : "2.3.4"
- }, {
- "version_value" : "2.3.5"
- }, {
- "version_value" : "2.3.6"
- }, {
- "version_value" : "2.3.7"
- }, {
- "version_value" : "2.3.8"
- }, {
- "version_value" : "2.3.9"
- }, {
- "version_value" : "2.3.10"
- }, {
- "version_value" : "2.3.11"
- }, {
- "version_value" : "2.4.0"
- }, {
- "version_value" : "2.4.1"
- }, {
- "version_value" : "2.4.2"
- }, {
- "version_value" : "2.4.3"
- }, {
- "version_value" : "2.5.0"
- }, {
- "version_value" : "2.6.0"
- }, {
- "version_value" : "2.6.1"
- }, {
- "version_value" : "2.6.2"
- }, {
- "version_value" : "2.6.3"
- }, {
- "version_value" : "2.6.4"
- }, {
- "version_value" : "2.6.5"
- }, {
- "version_value" : "2.6.6"
- }, {
- "version_value" : "2.7.4"
- }, {
- "version_value" : "2.8.0"
- }, {
- "version_value" : "2.8.1"
- }, {
- "version_value" : "2.8.2"
- }, {
- "version_value" : "2.8.3"
- }, {
- "version_value" : "2.8.4"
- }, {
- "version_value" : "2.8.5"
- }, {
- "version_value" : "2.8.6"
- }, {
- "version_value" : "2.10.0"
- }, {
- "version_value" : "2.10.1"
- }, {
- "version_value" : "2.10.2"
- }, {
- "version_value" : "2.10.3"
- }, {
- "version_value" : "2.10.4"
- }, {
- "version_value" : "2.10.5"
- }, {
- "version_value" : "2.12.0"
- }, {
- "version_value" : "2.12.1"
- }, {
- "version_value" : "2.12.2"
- }, {
- "version_value" : "2.12.3"
- }, {
- "version_value" : "2.12.4"
- }, {
- "version_value" : "2.12.5"
- }, {
- "version_value" : "2.12.6"
- }, {
- "version_value" : "2.12.6.1"
- }, {
- "version_value" : "2.12.7"
- }, {
- "version_value" : "2.12.8"
- }, {
- "version_value" : "2.12.9"
- }, {
- "version_value" : "2.12.10"
- }, {
- "version_value" : "2.12.11"
- }, {
- "version_value" : "2.12.12"
- }, {
- "version_value" : "2.12.13"
- }, {
- "version_value" : "2.12.14"
- }, {
- "version_value" : "2.12.15"
- }, {
- "version_value" : "2.12.16"
- }, {
- "version_value" : "3.0"
- }, {
- "version_value" : "3.0.0"
- }, {
- "version_value" : "3.0.1"
- }, {
- "version_value" : "3.0.2"
- }, {
- "version_value" : "3.0.3"
- }, {
- "version_value" : "3.0.4"
- }, {
- "version_value" : "3.0.5"
- }, {
- "version_value" : "3.0.6"
- }, {
- "version_value" : "3.0.7"
- }, {
- "version_value" : "3.0.8"
- }, {
- "version_value" : "3.0.9"
- }, {
- "version_value" : "3.0.10"
- }, {
- "version_value" : "3.0.11"
- }, {
- "version_value" : "3.0.12"
- }, {
- "version_value" : "3.0.13"
- }, {
- "version_value" : "3.0.14"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-310"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://archives.neohapsis.com/archives/bugtraq/2012-03/0099.html"
- }, {
- "url" : "http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/5910"
- }, {
- "url" : "http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/5912"
- }, {
- "url" : "http://blog.mudynamics.com/2012/03/20/gnutls-and-libtasn1-vulns/"
- }, {
- "url" : "http://git.savannah.gnu.org/gitweb/?p=gnutls.git;a=commit;h=422214868061370aeeb0ac9cd0f021a5c350a57d"
- }, {
- "url" : "http://git.savannah.gnu.org/gitweb/?p=gnutls.git;a=commit;h=b495740f2ff66550ca9395b3fda3ea32c3acb185"
- }, {
- "url" : "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/077071.html"
- }, {
- "url" : "http://lists.fedoraproject.org/pipermail/package-announce/2012-March/076496.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00001.html"
- }, {
- "url" : "http://osvdb.org/80259"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2012-0429.html"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2012-0488.html"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2012-0531.html"
- }, {
- "url" : "http://secunia.com/advisories/48488"
- }, {
- "url" : "http://secunia.com/advisories/48511"
- }, {
- "url" : "http://secunia.com/advisories/48596"
- }, {
- "url" : "http://secunia.com/advisories/48712"
- }, {
- "url" : "http://secunia.com/advisories/57260"
- }, {
- "url" : "http://www.debian.org/security/2012/dsa-2441"
- }, {
- "url" : "http://www.gnu.org/software/gnutls/security.html"
- }, {
- "url" : "http://www.openwall.com/lists/oss-security/2012/03/21/4"
- }, {
- "url" : "http://www.openwall.com/lists/oss-security/2012/03/21/5"
- }, {
- "url" : "http://www.securityfocus.com/bid/52667"
- }, {
- "url" : "http://www.securitytracker.com/id?1026828"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-1418-1"
- }, {
- "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=805432"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "gnutls_cipher.c in libgnutls in GnuTLS before 2.12.17 and 3.x before 3.0.15 does not properly handle data encrypted with a block cipher, which allows remote attackers to cause a denial of service (heap memory corruption and application crash) via a crafted record, as demonstrated by a crafted GenericBlockCipher structure."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:2.0.0",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:2.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:2.0.1",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:2.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:2.0.2",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:2.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:2.0.3",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:2.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:2.0.4",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:2.0.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:2.1.0",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:2.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:2.1.1",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:2.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:2.1.2",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:2.1.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:2.1.3",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:2.1.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:2.1.4",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:2.1.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:2.1.5",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:2.1.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:2.1.6",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:2.1.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:2.1.7",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:2.1.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:2.1.8",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:2.1.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:2.2.0",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:2.2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:2.2.1",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:2.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:2.2.2",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:2.2.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:2.2.3",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:2.2.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:2.2.4",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:2.2.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:2.2.5",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:2.2.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:2.3.0",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:2.3.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:2.3.1",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:2.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:2.3.2",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:2.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:2.3.3",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:2.3.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:2.3.4",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:2.3.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:2.3.5",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:2.3.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:2.3.6",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:2.3.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:2.3.7",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:2.3.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:2.3.8",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:2.3.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:2.3.9",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:2.3.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:2.3.10",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:2.3.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:2.3.11",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:2.3.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:2.4.0",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:2.4.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:2.4.1",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:2.4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:2.4.2",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:2.4.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:2.4.3",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:2.4.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:2.5.0",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:2.5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:2.6.0",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:2.6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:2.6.1",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:2.6.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:2.6.2",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:2.6.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:2.6.3",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:2.6.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:2.6.4",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:2.6.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:2.6.5",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:2.6.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:2.6.6",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:2.6.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:2.7.4",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:2.7.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:2.8.0",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:2.8.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:2.8.1",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:2.8.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:2.8.2",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:2.8.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:2.8.3",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:2.8.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:2.8.4",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:2.8.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:2.8.5",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:2.8.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:2.8.6",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:2.8.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:2.10.0",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:2.10.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:2.10.1",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:2.10.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:2.10.2",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:2.10.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:2.10.3",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:2.10.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:2.10.4",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:2.10.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:2.10.5",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:2.10.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:2.12.0",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:2.12.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:2.12.1",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:2.12.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:2.12.2",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:2.12.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:2.12.3",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:2.12.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:2.12.4",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:2.12.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:2.12.5",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:2.12.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:2.12.6",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:2.12.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:2.12.6.1",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:2.12.6.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:2.12.7",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:2.12.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:2.12.8",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:2.12.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:2.12.9",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:2.12.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:2.12.10",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:2.12.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:2.12.11",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:2.12.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:2.12.12",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:2.12.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:2.12.13",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:2.12.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:2.12.14",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:2.12.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:2.12.15",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:2.12.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "2.12.16"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:3.0",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:3.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:3.0.0",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:3.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:3.0.1",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:3.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:3.0.2",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:3.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:3.0.3",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:3.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:3.0.4",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:3.0.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:3.0.5",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:3.0.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:3.0.6",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:3.0.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:3.0.7",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:3.0.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:3.0.8",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:3.0.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:3.0.9",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:3.0.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:3.0.10",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:3.0.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:3.0.11",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:3.0.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:3.0.12",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:3.0.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:3.0.13",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:3.0.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:gnutls:3.0.14",
- "cpe23Uri" : "cpe:2.3:a:gnu:gnutls:3.0.14:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:N/I:N/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 5.0
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 10.0,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2012-03-26T19:55Z",
- "lastModifiedDate" : "2018-01-09T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2012-1779",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "idevspot",
- "product" : {
- "product_data" : [ {
- "product_name" : "idev-businessdirectory",
- "version" : {
- "version_data" : [ {
- "version_value" : "3.0"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-79"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://osvdb.org/79636"
- }, {
- "url" : "http://packetstormsecurity.org/files/110212/idev-BusinessDirectory-3.0-Cross-Site-Scripting.html"
- }, {
- "url" : "http://secunia.com/advisories/48173"
- }, {
- "url" : "http://www.securityfocus.com/bid/52171"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/73505"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Cross-site scripting (XSS) vulnerability in IDevSpot idev-BusinessDirectory 3.0 allows remote attackers to inject arbitrary web script or HTML via the SEARCH parameter to index.php."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:idevspot:idev-businessdirectory:3.0",
- "cpe23Uri" : "cpe:2.3:a:idevspot:idev-businessdirectory:3.0:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:N/I:P/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "NONE",
- "baseScore" : 4.3
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2012-03-19T18:55Z",
- "lastModifiedDate" : "2018-01-11T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2012-1784",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "myjoblist",
- "product" : {
- "product_data" : [ {
- "product_name" : "myjoblist",
- "version" : {
- "version_data" : [ {
- "version_value" : "0.1.3"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-89"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://osvdb.org/79637"
- }, {
- "url" : "http://packetstormsecurity.org/files/110225/MyJobList-0.1.3-SQL-Injection.html"
- }, {
- "url" : "http://secunia.com/advisories/48169"
- }, {
- "url" : "http://www.securityfocus.com/bid/52168"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/73503"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "SQL injection vulnerability in MyJobList 0.1.3 allows remote attackers to execute arbitrary SQL commands via the eid parameter in a profile action to index.php."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:myjoblist:myjoblist:0.1.3",
- "cpe23Uri" : "cpe:2.3:a:myjoblist:myjoblist:0.1.3:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 7.5
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2012-03-19T18:55Z",
- "lastModifiedDate" : "2018-01-11T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2012-1787",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "webglimpse",
- "product" : {
- "product_data" : [ {
- "product_name" : "webglimpse",
- "version" : {
- "version_data" : [ {
- "version_value" : "2.2.0"
- }, {
- "version_value" : "2.2.1"
- }, {
- "version_value" : "2.2.2"
- }, {
- "version_value" : "2.3.1"
- }, {
- "version_value" : "2.3.3"
- }, {
- "version_value" : "2.4.0"
- }, {
- "version_value" : "2.4.6"
- }, {
- "version_value" : "2.5.1"
- }, {
- "version_value" : "2.5.4"
- }, {
- "version_value" : "2.6.2"
- }, {
- "version_value" : "2.6.7"
- }, {
- "version_value" : "2.7.4"
- }, {
- "version_value" : "2.7.6"
- }, {
- "version_value" : "2.7.7"
- }, {
- "version_value" : "2.7.8"
- }, {
- "version_value" : "2.8.0"
- }, {
- "version_value" : "2.8.1"
- }, {
- "version_value" : "2.10.1"
- }, {
- "version_value" : "2.10.2"
- }, {
- "version_value" : "2.10.4"
- }, {
- "version_value" : "2.11.0"
- }, {
- "version_value" : "2.12.0"
- }, {
- "version_value" : "2.12.2"
- }, {
- "version_value" : "2.13.0"
- }, {
- "version_value" : "2.13.1"
- }, {
- "version_value" : "2.13.2"
- }, {
- "version_value" : "2.14.0"
- }, {
- "version_value" : "2.14.1"
- }, {
- "version_value" : "2.14.2"
- }, {
- "version_value" : "2.14.3"
- }, {
- "version_value" : "2.14.5"
- }, {
- "version_value" : "2.14.6"
- }, {
- "version_value" : "2.14.7"
- }, {
- "version_value" : "2.14.8"
- }, {
- "version_value" : "2.14.9"
- }, {
- "version_value" : "2.15.0"
- }, {
- "version_value" : "2.15.3"
- }, {
- "version_value" : "2.15.5"
- }, {
- "version_value" : "2.16.2"
- }, {
- "version_value" : "2.16.3"
- }, {
- "version_value" : "2.16.4"
- }, {
- "version_value" : "2.17.0"
- }, {
- "version_value" : "2.17.1"
- }, {
- "version_value" : "2.17.2"
- }, {
- "version_value" : "2.17.3"
- }, {
- "version_value" : "2.18.4"
- }, {
- "version_value" : "2.18.5"
- }, {
- "version_value" : "2.18.8"
- }, {
- "version_value" : "2.20.0"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-79"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://osvdb.org/79648"
- }, {
- "url" : "http://packetstormsecurity.org/files/110219/Webglimpse-Brute-Force-Cross-Site-Scripting.html"
- }, {
- "url" : "http://secunia.com/advisories/48049"
- }, {
- "url" : "http://websecurity.com.ua/3089/"
- }, {
- "url" : "http://www.securityfocus.com/bid/52170"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/73485"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Multiple cross-site scripting (XSS) vulnerabilities in wgarcmin.cgi in Webglimpse 2.20.0 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) URL, (2) FILE, or (3) DOMAIN parameters."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:webglimpse:webglimpse:2.2.0",
- "cpe23Uri" : "cpe:2.3:a:webglimpse:webglimpse:2.2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:webglimpse:webglimpse:2.2.1",
- "cpe23Uri" : "cpe:2.3:a:webglimpse:webglimpse:2.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:webglimpse:webglimpse:2.2.2",
- "cpe23Uri" : "cpe:2.3:a:webglimpse:webglimpse:2.2.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:webglimpse:webglimpse:2.3.1",
- "cpe23Uri" : "cpe:2.3:a:webglimpse:webglimpse:2.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:webglimpse:webglimpse:2.3.3",
- "cpe23Uri" : "cpe:2.3:a:webglimpse:webglimpse:2.3.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:webglimpse:webglimpse:2.4.0",
- "cpe23Uri" : "cpe:2.3:a:webglimpse:webglimpse:2.4.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:webglimpse:webglimpse:2.4.6",
- "cpe23Uri" : "cpe:2.3:a:webglimpse:webglimpse:2.4.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:webglimpse:webglimpse:2.5.1",
- "cpe23Uri" : "cpe:2.3:a:webglimpse:webglimpse:2.5.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:webglimpse:webglimpse:2.5.4",
- "cpe23Uri" : "cpe:2.3:a:webglimpse:webglimpse:2.5.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:webglimpse:webglimpse:2.6.2",
- "cpe23Uri" : "cpe:2.3:a:webglimpse:webglimpse:2.6.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:webglimpse:webglimpse:2.6.7",
- "cpe23Uri" : "cpe:2.3:a:webglimpse:webglimpse:2.6.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:webglimpse:webglimpse:2.7.4",
- "cpe23Uri" : "cpe:2.3:a:webglimpse:webglimpse:2.7.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:webglimpse:webglimpse:2.7.6",
- "cpe23Uri" : "cpe:2.3:a:webglimpse:webglimpse:2.7.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:webglimpse:webglimpse:2.7.7",
- "cpe23Uri" : "cpe:2.3:a:webglimpse:webglimpse:2.7.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:webglimpse:webglimpse:2.7.8",
- "cpe23Uri" : "cpe:2.3:a:webglimpse:webglimpse:2.7.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:webglimpse:webglimpse:2.8.0",
- "cpe23Uri" : "cpe:2.3:a:webglimpse:webglimpse:2.8.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:webglimpse:webglimpse:2.8.1",
- "cpe23Uri" : "cpe:2.3:a:webglimpse:webglimpse:2.8.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:webglimpse:webglimpse:2.10.1",
- "cpe23Uri" : "cpe:2.3:a:webglimpse:webglimpse:2.10.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:webglimpse:webglimpse:2.10.2",
- "cpe23Uri" : "cpe:2.3:a:webglimpse:webglimpse:2.10.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:webglimpse:webglimpse:2.10.4",
- "cpe23Uri" : "cpe:2.3:a:webglimpse:webglimpse:2.10.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:webglimpse:webglimpse:2.11.0",
- "cpe23Uri" : "cpe:2.3:a:webglimpse:webglimpse:2.11.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:webglimpse:webglimpse:2.12.0",
- "cpe23Uri" : "cpe:2.3:a:webglimpse:webglimpse:2.12.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:webglimpse:webglimpse:2.12.2",
- "cpe23Uri" : "cpe:2.3:a:webglimpse:webglimpse:2.12.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:webglimpse:webglimpse:2.13.0",
- "cpe23Uri" : "cpe:2.3:a:webglimpse:webglimpse:2.13.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:webglimpse:webglimpse:2.13.1",
- "cpe23Uri" : "cpe:2.3:a:webglimpse:webglimpse:2.13.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:webglimpse:webglimpse:2.13.2",
- "cpe23Uri" : "cpe:2.3:a:webglimpse:webglimpse:2.13.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:webglimpse:webglimpse:2.14.0",
- "cpe23Uri" : "cpe:2.3:a:webglimpse:webglimpse:2.14.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:webglimpse:webglimpse:2.14.1",
- "cpe23Uri" : "cpe:2.3:a:webglimpse:webglimpse:2.14.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:webglimpse:webglimpse:2.14.2",
- "cpe23Uri" : "cpe:2.3:a:webglimpse:webglimpse:2.14.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:webglimpse:webglimpse:2.14.3",
- "cpe23Uri" : "cpe:2.3:a:webglimpse:webglimpse:2.14.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:webglimpse:webglimpse:2.14.5",
- "cpe23Uri" : "cpe:2.3:a:webglimpse:webglimpse:2.14.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:webglimpse:webglimpse:2.14.6",
- "cpe23Uri" : "cpe:2.3:a:webglimpse:webglimpse:2.14.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:webglimpse:webglimpse:2.14.7",
- "cpe23Uri" : "cpe:2.3:a:webglimpse:webglimpse:2.14.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:webglimpse:webglimpse:2.14.8",
- "cpe23Uri" : "cpe:2.3:a:webglimpse:webglimpse:2.14.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:webglimpse:webglimpse:2.14.9",
- "cpe23Uri" : "cpe:2.3:a:webglimpse:webglimpse:2.14.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:webglimpse:webglimpse:2.15.0",
- "cpe23Uri" : "cpe:2.3:a:webglimpse:webglimpse:2.15.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:webglimpse:webglimpse:2.15.3",
- "cpe23Uri" : "cpe:2.3:a:webglimpse:webglimpse:2.15.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:webglimpse:webglimpse:2.15.5",
- "cpe23Uri" : "cpe:2.3:a:webglimpse:webglimpse:2.15.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:webglimpse:webglimpse:2.16.2",
- "cpe23Uri" : "cpe:2.3:a:webglimpse:webglimpse:2.16.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:webglimpse:webglimpse:2.16.3",
- "cpe23Uri" : "cpe:2.3:a:webglimpse:webglimpse:2.16.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:webglimpse:webglimpse:2.16.4",
- "cpe23Uri" : "cpe:2.3:a:webglimpse:webglimpse:2.16.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:webglimpse:webglimpse:2.17.0",
- "cpe23Uri" : "cpe:2.3:a:webglimpse:webglimpse:2.17.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:webglimpse:webglimpse:2.17.1",
- "cpe23Uri" : "cpe:2.3:a:webglimpse:webglimpse:2.17.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:webglimpse:webglimpse:2.17.2",
- "cpe23Uri" : "cpe:2.3:a:webglimpse:webglimpse:2.17.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:webglimpse:webglimpse:2.17.3",
- "cpe23Uri" : "cpe:2.3:a:webglimpse:webglimpse:2.17.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:webglimpse:webglimpse:2.18.4",
- "cpe23Uri" : "cpe:2.3:a:webglimpse:webglimpse:2.18.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:webglimpse:webglimpse:2.18.5",
- "cpe23Uri" : "cpe:2.3:a:webglimpse:webglimpse:2.18.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:webglimpse:webglimpse:2.18.8",
- "cpe23Uri" : "cpe:2.3:a:webglimpse:webglimpse:2.18.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:webglimpse:webglimpse",
- "cpe23Uri" : "cpe:2.3:a:webglimpse:webglimpse:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "2.20.0"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:N/I:P/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "NONE",
- "baseScore" : 4.3
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2012-03-19T18:55Z",
- "lastModifiedDate" : "2018-01-11T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2012-1788",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "wonderdesk",
- "product" : {
- "product_data" : [ {
- "product_name" : "wonderdesk_sql",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.14"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-79"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://osvdb.org/79647"
- }, {
- "url" : "http://packetstormsecurity.org/files/110224/WonderDesk-Cross-Site-Scripting.html"
- }, {
- "url" : "http://secunia.com/advisories/48167"
- }, {
- "url" : "http://st2tea.blogspot.com/2012/02/wonderdesk-cross-site-scripting.html"
- }, {
- "url" : "http://www.securityfocus.com/bid/52193"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/73502"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Multiple cross-site scripting (XSS) vulnerabilities in wonderdesk.cgi in WonderDesk SQL 4.14 allow remote attackers to inject arbitrary web script or HTML via the (1) cus_email parameter in a cust_lostpw action; or (2) help_name, (3) help_email, (4) help_website, or (5) help_example_url parameters in an hd_modify_record action."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:wonderdesk:wonderdesk_sql:4.14",
- "cpe23Uri" : "cpe:2.3:a:wonderdesk:wonderdesk_sql:4.14:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:N/I:P/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "NONE",
- "baseScore" : 4.3
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2012-03-19T18:55Z",
- "lastModifiedDate" : "2018-01-11T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2012-1795",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "webglimpse",
- "product" : {
- "product_data" : [ {
- "product_name" : "webglimpse",
- "version" : {
- "version_data" : [ {
- "version_value" : "2.2.0"
- }, {
- "version_value" : "2.2.1"
- }, {
- "version_value" : "2.2.2"
- }, {
- "version_value" : "2.3.1"
- }, {
- "version_value" : "2.3.3"
- }, {
- "version_value" : "2.4.0"
- }, {
- "version_value" : "2.4.6"
- }, {
- "version_value" : "2.5.1"
- }, {
- "version_value" : "2.5.4"
- }, {
- "version_value" : "2.6.2"
- }, {
- "version_value" : "2.6.7"
- }, {
- "version_value" : "2.7.4"
- }, {
- "version_value" : "2.7.6"
- }, {
- "version_value" : "2.7.7"
- }, {
- "version_value" : "2.7.8"
- }, {
- "version_value" : "2.8.0"
- }, {
- "version_value" : "2.8.1"
- }, {
- "version_value" : "2.10.1"
- }, {
- "version_value" : "2.10.2"
- }, {
- "version_value" : "2.10.4"
- }, {
- "version_value" : "2.11.0"
- }, {
- "version_value" : "2.12.0"
- }, {
- "version_value" : "2.12.2"
- }, {
- "version_value" : "2.13.0"
- }, {
- "version_value" : "2.13.1"
- }, {
- "version_value" : "2.13.2"
- }, {
- "version_value" : "2.14.0"
- }, {
- "version_value" : "2.14.1"
- }, {
- "version_value" : "2.14.2"
- }, {
- "version_value" : "2.14.3"
- }, {
- "version_value" : "2.14.5"
- }, {
- "version_value" : "2.14.6"
- }, {
- "version_value" : "2.14.7"
- }, {
- "version_value" : "2.14.8"
- }, {
- "version_value" : "2.14.9"
- }, {
- "version_value" : "2.15.0"
- }, {
- "version_value" : "2.15.3"
- }, {
- "version_value" : "2.15.5"
- }, {
- "version_value" : "2.16.2"
- }, {
- "version_value" : "2.16.3"
- }, {
- "version_value" : "2.16.4"
- }, {
- "version_value" : "2.17.0"
- }, {
- "version_value" : "2.17.1"
- }, {
- "version_value" : "2.17.2"
- }, {
- "version_value" : "2.17.3"
- }, {
- "version_value" : "2.18.4"
- }, {
- "version_value" : "2.18.5"
- }, {
- "version_value" : "2.18.8"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-78"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://osvdb.org/80344"
- }, {
- "url" : "http://secunia.com/advisories/48452"
- }, {
- "url" : "http://www.kb.cert.org/vuls/id/364363"
- }, {
- "url" : "http://www.securitytracker.com/id?1026825"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "webglimpse.cgi in Webglimpse before 2.20.0 allows remote attackers to execute arbitrary commands via shell metacharacters in the query parameter, as exploited in the wild in March 2012."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:webglimpse:webglimpse:2.2.0",
- "cpe23Uri" : "cpe:2.3:a:webglimpse:webglimpse:2.2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:webglimpse:webglimpse:2.2.1",
- "cpe23Uri" : "cpe:2.3:a:webglimpse:webglimpse:2.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:webglimpse:webglimpse:2.2.2",
- "cpe23Uri" : "cpe:2.3:a:webglimpse:webglimpse:2.2.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:webglimpse:webglimpse:2.3.1",
- "cpe23Uri" : "cpe:2.3:a:webglimpse:webglimpse:2.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:webglimpse:webglimpse:2.3.3",
- "cpe23Uri" : "cpe:2.3:a:webglimpse:webglimpse:2.3.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:webglimpse:webglimpse:2.4.0",
- "cpe23Uri" : "cpe:2.3:a:webglimpse:webglimpse:2.4.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:webglimpse:webglimpse:2.4.6",
- "cpe23Uri" : "cpe:2.3:a:webglimpse:webglimpse:2.4.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:webglimpse:webglimpse:2.5.1",
- "cpe23Uri" : "cpe:2.3:a:webglimpse:webglimpse:2.5.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:webglimpse:webglimpse:2.5.4",
- "cpe23Uri" : "cpe:2.3:a:webglimpse:webglimpse:2.5.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:webglimpse:webglimpse:2.6.2",
- "cpe23Uri" : "cpe:2.3:a:webglimpse:webglimpse:2.6.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:webglimpse:webglimpse:2.6.7",
- "cpe23Uri" : "cpe:2.3:a:webglimpse:webglimpse:2.6.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:webglimpse:webglimpse:2.7.4",
- "cpe23Uri" : "cpe:2.3:a:webglimpse:webglimpse:2.7.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:webglimpse:webglimpse:2.7.6",
- "cpe23Uri" : "cpe:2.3:a:webglimpse:webglimpse:2.7.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:webglimpse:webglimpse:2.7.7",
- "cpe23Uri" : "cpe:2.3:a:webglimpse:webglimpse:2.7.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:webglimpse:webglimpse:2.7.8",
- "cpe23Uri" : "cpe:2.3:a:webglimpse:webglimpse:2.7.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:webglimpse:webglimpse:2.8.0",
- "cpe23Uri" : "cpe:2.3:a:webglimpse:webglimpse:2.8.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:webglimpse:webglimpse:2.8.1",
- "cpe23Uri" : "cpe:2.3:a:webglimpse:webglimpse:2.8.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:webglimpse:webglimpse:2.10.1",
- "cpe23Uri" : "cpe:2.3:a:webglimpse:webglimpse:2.10.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:webglimpse:webglimpse:2.10.2",
- "cpe23Uri" : "cpe:2.3:a:webglimpse:webglimpse:2.10.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:webglimpse:webglimpse:2.10.4",
- "cpe23Uri" : "cpe:2.3:a:webglimpse:webglimpse:2.10.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:webglimpse:webglimpse:2.11.0",
- "cpe23Uri" : "cpe:2.3:a:webglimpse:webglimpse:2.11.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:webglimpse:webglimpse:2.12.0",
- "cpe23Uri" : "cpe:2.3:a:webglimpse:webglimpse:2.12.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:webglimpse:webglimpse:2.12.2",
- "cpe23Uri" : "cpe:2.3:a:webglimpse:webglimpse:2.12.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:webglimpse:webglimpse:2.13.0",
- "cpe23Uri" : "cpe:2.3:a:webglimpse:webglimpse:2.13.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:webglimpse:webglimpse:2.13.1",
- "cpe23Uri" : "cpe:2.3:a:webglimpse:webglimpse:2.13.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:webglimpse:webglimpse:2.13.2",
- "cpe23Uri" : "cpe:2.3:a:webglimpse:webglimpse:2.13.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:webglimpse:webglimpse:2.14.0",
- "cpe23Uri" : "cpe:2.3:a:webglimpse:webglimpse:2.14.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:webglimpse:webglimpse:2.14.1",
- "cpe23Uri" : "cpe:2.3:a:webglimpse:webglimpse:2.14.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:webglimpse:webglimpse:2.14.2",
- "cpe23Uri" : "cpe:2.3:a:webglimpse:webglimpse:2.14.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:webglimpse:webglimpse:2.14.3",
- "cpe23Uri" : "cpe:2.3:a:webglimpse:webglimpse:2.14.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:webglimpse:webglimpse:2.14.5",
- "cpe23Uri" : "cpe:2.3:a:webglimpse:webglimpse:2.14.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:webglimpse:webglimpse:2.14.6",
- "cpe23Uri" : "cpe:2.3:a:webglimpse:webglimpse:2.14.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:webglimpse:webglimpse:2.14.7",
- "cpe23Uri" : "cpe:2.3:a:webglimpse:webglimpse:2.14.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:webglimpse:webglimpse:2.14.8",
- "cpe23Uri" : "cpe:2.3:a:webglimpse:webglimpse:2.14.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:webglimpse:webglimpse:2.14.9",
- "cpe23Uri" : "cpe:2.3:a:webglimpse:webglimpse:2.14.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:webglimpse:webglimpse:2.15.0",
- "cpe23Uri" : "cpe:2.3:a:webglimpse:webglimpse:2.15.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:webglimpse:webglimpse:2.15.3",
- "cpe23Uri" : "cpe:2.3:a:webglimpse:webglimpse:2.15.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:webglimpse:webglimpse:2.15.5",
- "cpe23Uri" : "cpe:2.3:a:webglimpse:webglimpse:2.15.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:webglimpse:webglimpse:2.16.2",
- "cpe23Uri" : "cpe:2.3:a:webglimpse:webglimpse:2.16.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:webglimpse:webglimpse:2.16.3",
- "cpe23Uri" : "cpe:2.3:a:webglimpse:webglimpse:2.16.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:webglimpse:webglimpse:2.16.4",
- "cpe23Uri" : "cpe:2.3:a:webglimpse:webglimpse:2.16.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:webglimpse:webglimpse:2.17.0",
- "cpe23Uri" : "cpe:2.3:a:webglimpse:webglimpse:2.17.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:webglimpse:webglimpse:2.17.1",
- "cpe23Uri" : "cpe:2.3:a:webglimpse:webglimpse:2.17.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:webglimpse:webglimpse:2.17.2",
- "cpe23Uri" : "cpe:2.3:a:webglimpse:webglimpse:2.17.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:webglimpse:webglimpse:2.17.3",
- "cpe23Uri" : "cpe:2.3:a:webglimpse:webglimpse:2.17.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:webglimpse:webglimpse:2.18.4",
- "cpe23Uri" : "cpe:2.3:a:webglimpse:webglimpse:2.18.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:webglimpse:webglimpse:2.18.5",
- "cpe23Uri" : "cpe:2.3:a:webglimpse:webglimpse:2.18.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:webglimpse:webglimpse",
- "cpe23Uri" : "cpe:2.3:a:webglimpse:webglimpse:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "2.18.8"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 7.5
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2012-03-20T18:55Z",
- "lastModifiedDate" : "2018-01-12T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2012-1796",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "ibm",
- "product" : {
- "product_data" : [ {
- "product_name" : "db2",
- "version" : {
- "version_data" : [ {
- "version_value" : "9.5"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "NVD-CWE-noinfo"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1IC79970"
- }, {
- "url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21586193"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/74325"
- }, {
- "url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14526"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Unspecified vulnerability in IBM Tivoli Monitoring Agent (ITMA), as used in IBM DB2 9.5 before FP9 on UNIX, allows local users to gain privileges via unknown vectors."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:db2:9.5",
- "cpe23Uri" : "cpe:2.3:a:ibm:db2:9.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:db2:9.5:fp1",
- "cpe23Uri" : "cpe:2.3:a:ibm:db2:9.5:fp1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:db2:9.5:fp2",
- "cpe23Uri" : "cpe:2.3:a:ibm:db2:9.5:fp2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:db2:9.5:fp2a",
- "cpe23Uri" : "cpe:2.3:a:ibm:db2:9.5:fp2a:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:db2:9.5:fp3",
- "cpe23Uri" : "cpe:2.3:a:ibm:db2:9.5:fp3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:db2:9.5:fp3a",
- "cpe23Uri" : "cpe:2.3:a:ibm:db2:9.5:fp3a:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:db2:9.5:fp3b",
- "cpe23Uri" : "cpe:2.3:a:ibm:db2:9.5:fp3b:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:db2:9.5:fp4",
- "cpe23Uri" : "cpe:2.3:a:ibm:db2:9.5:fp4:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:db2:9.5:fp4a",
- "cpe23Uri" : "cpe:2.3:a:ibm:db2:9.5:fp4a:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:db2:9.5:fp5",
- "cpe23Uri" : "cpe:2.3:a:ibm:db2:9.5:fp5:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:db2:9.5:fp6",
- "cpe23Uri" : "cpe:2.3:a:ibm:db2:9.5:fp6:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:db2:9.5:fp6a",
- "cpe23Uri" : "cpe:2.3:a:ibm:db2:9.5:fp6a:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:db2:9.5:fp7",
- "cpe23Uri" : "cpe:2.3:a:ibm:db2:9.5:fp7:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:db2:9.5:fp8",
- "cpe23Uri" : "cpe:2.3:a:ibm:db2:9.5:fp8:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:hp:hp-ux",
- "cpe23Uri" : "cpe:2.3:o:hp:hp-ux:*:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:ibm:aix",
- "cpe23Uri" : "cpe:2.3:o:ibm:aix:*:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:sun:sunos",
- "cpe23Uri" : "cpe:2.3:o:sun:sunos:*:*:*:*:*:*:*:*"
- } ]
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:L/AC:L/Au:N/C:C/I:C/A:C)",
- "accessVector" : "LOCAL",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 7.2
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 3.9,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2012-03-20T20:55Z",
- "lastModifiedDate" : "2018-01-10T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2012-1797",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "ibm",
- "product" : {
- "product_data" : [ {
- "product_name" : "db2",
- "version" : {
- "version_data" : [ {
- "version_value" : "9.5"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-264"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www-01.ibm.com/support/docview.wss?crawler=1&uid=swg1IC79518"
- }, {
- "url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1IC79518"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/74326"
- }, {
- "url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14922"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "IBM DB2 9.5 uses world-writable permissions for nodes.reg, which has unspecified impact and attack vectors."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:db2:9.5",
- "cpe23Uri" : "cpe:2.3:a:ibm:db2:9.5:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:C/I:C/A:C)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 10.0
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2012-03-20T20:55Z",
- "lastModifiedDate" : "2018-01-10T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2012-1836",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "inspire_ircd",
- "product" : {
- "product_data" : [ {
- "product_name" : "inspircd",
- "version" : {
- "version_data" : [ {
- "version_value" : "2.0.5"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://osvdb.org/80263"
- }, {
- "url" : "http://secunia.com/advisories/48474"
- }, {
- "url" : "http://www.debian.org/security/2012/dsa-2448"
- }, {
- "url" : "http://www.kb.cert.org/vuls/id/212651"
- }, {
- "url" : "http://www.securityfocus.com/bid/52561"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/74157"
- }, {
- "url" : "https://github.com/inspircd/inspircd/commit/fe7dbd2c104c37f6f3af7d9f1646a3c332aea4a4"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Heap-based buffer overflow in dns.cpp in InspIRCd 2.0.5 might allow remote attackers to execute arbitrary code via a crafted DNS query that uses compression."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:inspire_ircd:inspircd:2.0.5",
- "cpe23Uri" : "cpe:2.3:a:inspire_ircd:inspircd:2.0.5:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 7.5
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2012-03-22T03:28Z",
- "lastModifiedDate" : "2018-01-12T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2012-1837",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "ibm",
- "product" : {
- "product_data" : [ {
- "product_name" : "tivoli_endpoint_manager",
- "version" : {
- "version_data" : [ {
- "version_value" : "8.0"
- }, {
- "version_value" : "8.1"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-200"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://secunia.com/advisories/48352"
- }, {
- "url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21587743"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/74038"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The (1) webreports, (2) post/create-role, and (3) post/update-role programs in IBM Tivoli Endpoint Manager (TEM) before 8.2 do not include the HTTPOnly flag in a Set-Cookie header for a cookie, which makes it easier for remote attackers to obtain potentially sensitive information via script access to this cookie."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:tivoli_endpoint_manager:8.0",
- "cpe23Uri" : "cpe:2.3:a:ibm:tivoli_endpoint_manager:8.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:tivoli_endpoint_manager",
- "cpe23Uri" : "cpe:2.3:a:ibm:tivoli_endpoint_manager:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "8.1"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:P/I:N/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "NONE",
- "baseScore" : 5.0
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 10.0,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2012-03-22T03:28Z",
- "lastModifiedDate" : "2018-01-10T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2012-1838",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "lg-nortel",
- "product" : {
- "product_data" : [ {
- "product_name" : "elo_gs24m_switch",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-287"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://osvdb.org/80370"
- }, {
- "url" : "http://www.kb.cert.org/vuls/id/523027"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/74237"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The web management interface on the LG-Nortel ELO GS24M switch allows remote attackers to bypass authentication, and consequently obtain cleartext credential and configuration information, via a direct request to a configuration web page."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:lg-nortel:elo_gs24m_switch:-",
- "cpe23Uri" : "cpe:2.3:h:lg-nortel:elo_gs24m_switch:-:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:P/I:N/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "NONE",
- "baseScore" : 5.0
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 10.0,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2012-03-22T10:17Z",
- "lastModifiedDate" : "2018-01-10T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2012-1839",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "ajaxplorer",
- "product" : {
- "product_data" : [ {
- "product_name" : "ajaxplorer",
- "version" : {
- "version_data" : [ {
- "version_value" : "3.2"
- }, {
- "version_value" : "3.2.1"
- }, {
- "version_value" : "3.2.2"
- }, {
- "version_value" : "3.2.3"
- }, {
- "version_value" : "3.2.4"
- }, {
- "version_value" : "4.0"
- }, {
- "version_value" : "4.0.1"
- }, {
- "version_value" : "4.0.2"
- }, {
- "version_value" : "4.0.3"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-22"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://ajaxplorer.info/ajaxplorer-4-0-4/"
- }, {
- "url" : "http://secunia.com/advisories/48226"
- }, {
- "url" : "http://www.kb.cert.org/vuls/id/504019"
- }, {
- "url" : "http://www.osvdb.org/79810"
- }, {
- "url" : "http://www.securityfocus.com/bid/52298"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/73671"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Multiple directory traversal vulnerabilities in the Get Template feature in plugins/gui.ajax/class.AJXP_ClientDriver.php in AjaXplorer 3.2.x before 3.2.5 and 4.0.x before 4.0.4 allow remote attackers to include and execute arbitrary local files via a .. (dot dot) in the (1) pluginName or (2) pluginPath parameter in a get_template action. NOTE: some of these details are obtained from third party information."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ajaxplorer:ajaxplorer:3.2",
- "cpe23Uri" : "cpe:2.3:a:ajaxplorer:ajaxplorer:3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ajaxplorer:ajaxplorer:3.2.1",
- "cpe23Uri" : "cpe:2.3:a:ajaxplorer:ajaxplorer:3.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ajaxplorer:ajaxplorer:3.2.2",
- "cpe23Uri" : "cpe:2.3:a:ajaxplorer:ajaxplorer:3.2.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ajaxplorer:ajaxplorer:3.2.3",
- "cpe23Uri" : "cpe:2.3:a:ajaxplorer:ajaxplorer:3.2.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ajaxplorer:ajaxplorer:3.2.4",
- "cpe23Uri" : "cpe:2.3:a:ajaxplorer:ajaxplorer:3.2.4:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ajaxplorer:ajaxplorer:4.0",
- "cpe23Uri" : "cpe:2.3:a:ajaxplorer:ajaxplorer:4.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ajaxplorer:ajaxplorer:4.0.1",
- "cpe23Uri" : "cpe:2.3:a:ajaxplorer:ajaxplorer:4.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ajaxplorer:ajaxplorer:4.0.2",
- "cpe23Uri" : "cpe:2.3:a:ajaxplorer:ajaxplorer:4.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ajaxplorer:ajaxplorer:4.0.3",
- "cpe23Uri" : "cpe:2.3:a:ajaxplorer:ajaxplorer:4.0.3:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 7.5
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2012-03-22T10:17Z",
- "lastModifiedDate" : "2018-01-11T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2012-1840",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "ajaxplorer",
- "product" : {
- "product_data" : [ {
- "product_name" : "ajaxplorer",
- "version" : {
- "version_data" : [ {
- "version_value" : "3.2"
- }, {
- "version_value" : "3.2.1"
- }, {
- "version_value" : "3.2.2"
- }, {
- "version_value" : "3.2.3"
- }, {
- "version_value" : "3.2.4"
- }, {
- "version_value" : "4.0"
- }, {
- "version_value" : "4.0.1"
- }, {
- "version_value" : "4.0.2"
- }, {
- "version_value" : "4.0.3"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-287"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://ajaxplorer.info/ajaxplorer-4-0-4/"
- }, {
- "url" : "http://www.kb.cert.org/vuls/id/504019"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/74305"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "AjaXplorer 3.2.x before 3.2.5 and 4.0.x before 4.0.4 does not properly perform cookie authentication, which allows remote attackers to obtain login access by leveraging knowledge of a password hash."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ajaxplorer:ajaxplorer:3.2",
- "cpe23Uri" : "cpe:2.3:a:ajaxplorer:ajaxplorer:3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ajaxplorer:ajaxplorer:3.2.1",
- "cpe23Uri" : "cpe:2.3:a:ajaxplorer:ajaxplorer:3.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ajaxplorer:ajaxplorer:3.2.2",
- "cpe23Uri" : "cpe:2.3:a:ajaxplorer:ajaxplorer:3.2.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ajaxplorer:ajaxplorer:3.2.3",
- "cpe23Uri" : "cpe:2.3:a:ajaxplorer:ajaxplorer:3.2.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ajaxplorer:ajaxplorer:3.2.4",
- "cpe23Uri" : "cpe:2.3:a:ajaxplorer:ajaxplorer:3.2.4:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ajaxplorer:ajaxplorer:4.0",
- "cpe23Uri" : "cpe:2.3:a:ajaxplorer:ajaxplorer:4.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ajaxplorer:ajaxplorer:4.0.1",
- "cpe23Uri" : "cpe:2.3:a:ajaxplorer:ajaxplorer:4.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ajaxplorer:ajaxplorer:4.0.2",
- "cpe23Uri" : "cpe:2.3:a:ajaxplorer:ajaxplorer:4.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ajaxplorer:ajaxplorer:4.0.3",
- "cpe23Uri" : "cpe:2.3:a:ajaxplorer:ajaxplorer:4.0.3:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 7.5
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2012-03-22T10:17Z",
- "lastModifiedDate" : "2018-01-10T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2012-1841",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "dell",
- "product" : {
- "product_data" : [ {
- "product_name" : "powervault_ml6000_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "585g.gs003"
- } ]
- }
- }, {
- "product_name" : "powervault_ml6000",
- "version" : {
- "version_data" : [ {
- "version_value" : "32u"
- }, {
- "version_value" : "41u"
- } ]
- }
- }, {
- "product_name" : "powervault_ml6010",
- "version" : {
- "version_data" : [ {
- "version_value" : "5u"
- } ]
- }
- }, {
- "product_name" : "powervault_ml6020",
- "version" : {
- "version_data" : [ {
- "version_value" : "14u"
- } ]
- }
- }, {
- "product_name" : "powervault_ml6030",
- "version" : {
- "version_data" : [ {
- "version_value" : "23u"
- } ]
- }
- } ]
- }
- }, {
- "vendor_name" : "quantum",
- "product" : {
- "product_data" : [ {
- "product_name" : "scalar_i500_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "i2"
- }, {
- "version_value" : "i3"
- }, {
- "version_value" : "i3.1"
- }, {
- "version_value" : "i4"
- }, {
- "version_value" : "i5"
- }, {
- "version_value" : "i5.1"
- }, {
- "version_value" : "i6"
- }, {
- "version_value" : "i6.1"
- }, {
- "version_value" : "i7"
- }, {
- "version_value" : "i7.0.1"
- }, {
- "version_value" : "i7.0.2"
- }, {
- "version_value" : "sp4"
- }, {
- "version_value" : "sp4.2"
- } ]
- }
- }, {
- "product_name" : "scalar_i500",
- "version" : {
- "version_data" : [ {
- "version_value" : "5u"
- }, {
- "version_value" : "14u"
- }, {
- "version_value" : "23u"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-22"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://osvdb.org/80226"
- }, {
- "url" : "http://secunia.com/advisories/48403"
- }, {
- "url" : "http://secunia.com/advisories/48453"
- }, {
- "url" : "http://www.kb.cert.org/vuls/id/913483"
- }, {
- "url" : "http://www.kb.cert.org/vuls/id/MAPG-8NNKN8"
- }, {
- "url" : "http://www.kb.cert.org/vuls/id/MAPG-8NVRPY"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Absolute path traversal vulnerability in logShow.htm on the Quantum Scalar i500 tape library with firmware before i7.0.3 (604G.GS00100), also distributed as the Dell ML6000 tape library with firmware before A20-00 (590G.GS00100), allows remote attackers to read arbitrary files via a full pathname in the file parameter."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:quantum:scalar_i500_firmware:i2",
- "cpe23Uri" : "cpe:2.3:a:quantum:scalar_i500_firmware:i2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:quantum:scalar_i500_firmware:i3",
- "cpe23Uri" : "cpe:2.3:a:quantum:scalar_i500_firmware:i3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:quantum:scalar_i500_firmware:i3.1",
- "cpe23Uri" : "cpe:2.3:a:quantum:scalar_i500_firmware:i3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:quantum:scalar_i500_firmware:i4",
- "cpe23Uri" : "cpe:2.3:a:quantum:scalar_i500_firmware:i4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:quantum:scalar_i500_firmware:i5",
- "cpe23Uri" : "cpe:2.3:a:quantum:scalar_i500_firmware:i5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:quantum:scalar_i500_firmware:i5.1",
- "cpe23Uri" : "cpe:2.3:a:quantum:scalar_i500_firmware:i5.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:quantum:scalar_i500_firmware:i6",
- "cpe23Uri" : "cpe:2.3:a:quantum:scalar_i500_firmware:i6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:quantum:scalar_i500_firmware:i6.1",
- "cpe23Uri" : "cpe:2.3:a:quantum:scalar_i500_firmware:i6.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:quantum:scalar_i500_firmware:i7",
- "cpe23Uri" : "cpe:2.3:a:quantum:scalar_i500_firmware:i7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:quantum:scalar_i500_firmware:i7.0.1",
- "cpe23Uri" : "cpe:2.3:a:quantum:scalar_i500_firmware:i7.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:quantum:scalar_i500_firmware",
- "cpe23Uri" : "cpe:2.3:a:quantum:scalar_i500_firmware:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "i7.0.2"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:quantum:scalar_i500_firmware:sp4",
- "cpe23Uri" : "cpe:2.3:a:quantum:scalar_i500_firmware:sp4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:quantum:scalar_i500_firmware:sp4.2",
- "cpe23Uri" : "cpe:2.3:a:quantum:scalar_i500_firmware:sp4.2:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:quantum:scalar_i500:5u",
- "cpe23Uri" : "cpe:2.3:h:quantum:scalar_i500:5u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:quantum:scalar_i500:14u",
- "cpe23Uri" : "cpe:2.3:h:quantum:scalar_i500:14u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:quantum:scalar_i500:23u",
- "cpe23Uri" : "cpe:2.3:h:quantum:scalar_i500:23u:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:dell:powervault_ml6000_firmware:585g.gs003",
- "cpe23Uri" : "cpe:2.3:a:dell:powervault_ml6000_firmware:585g.gs003:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:dell:powervault_ml6000:32u",
- "cpe23Uri" : "cpe:2.3:h:dell:powervault_ml6000:32u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:dell:powervault_ml6000:41u",
- "cpe23Uri" : "cpe:2.3:h:dell:powervault_ml6000:41u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:dell:powervault_ml6010:5u",
- "cpe23Uri" : "cpe:2.3:h:dell:powervault_ml6010:5u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:dell:powervault_ml6020:14u",
- "cpe23Uri" : "cpe:2.3:h:dell:powervault_ml6020:14u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:dell:powervault_ml6030:23u",
- "cpe23Uri" : "cpe:2.3:h:dell:powervault_ml6030:23u:*:*:*:*:*:*:*"
- } ]
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:P/I:N/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "NONE",
- "baseScore" : 5.0
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 10.0,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2012-03-22T10:17Z",
- "lastModifiedDate" : "2018-01-10T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2012-1842",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "dell",
- "product" : {
- "product_data" : [ {
- "product_name" : "powervault_ml6000_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "585g.gs003"
- } ]
- }
- }, {
- "product_name" : "powervault_ml6000",
- "version" : {
- "version_data" : [ {
- "version_value" : "32u"
- }, {
- "version_value" : "41u"
- } ]
- }
- }, {
- "product_name" : "powervault_ml6010",
- "version" : {
- "version_data" : [ {
- "version_value" : "5u"
- } ]
- }
- }, {
- "product_name" : "powervault_ml6020",
- "version" : {
- "version_data" : [ {
- "version_value" : "14u"
- } ]
- }
- }, {
- "product_name" : "powervault_ml6030",
- "version" : {
- "version_data" : [ {
- "version_value" : "23u"
- } ]
- }
- } ]
- }
- }, {
- "vendor_name" : "quantum",
- "product" : {
- "product_data" : [ {
- "product_name" : "scalar_i500_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "i2"
- }, {
- "version_value" : "i3"
- }, {
- "version_value" : "i3.1"
- }, {
- "version_value" : "i4"
- }, {
- "version_value" : "i5"
- }, {
- "version_value" : "i5.1"
- }, {
- "version_value" : "i6"
- }, {
- "version_value" : "i6.1"
- }, {
- "version_value" : "i7"
- }, {
- "version_value" : "i7.0.1"
- }, {
- "version_value" : "i7.0.2"
- }, {
- "version_value" : "sp4"
- }, {
- "version_value" : "sp4.2"
- } ]
- }
- }, {
- "product_name" : "scalar_i500",
- "version" : {
- "version_data" : [ {
- "version_value" : "5u"
- }, {
- "version_value" : "14u"
- }, {
- "version_value" : "23u"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-79"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://osvdb.org/80225"
- }, {
- "url" : "http://osvdb.org/80239"
- }, {
- "url" : "http://secunia.com/advisories/48403"
- }, {
- "url" : "http://secunia.com/advisories/48453"
- }, {
- "url" : "http://www.kb.cert.org/vuls/id/913483"
- }, {
- "url" : "http://www.kb.cert.org/vuls/id/MAPG-8NNKN8"
- }, {
- "url" : "http://www.kb.cert.org/vuls/id/MAPG-8NVRPY"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Cross-site scripting (XSS) vulnerability in checkQKMProg.htm on the Quantum Scalar i500 tape library with firmware before i7.0.3 (604G.GS00100), also distributed as the Dell ML6000 tape library with firmware before A20-00 (590G.GS00100), allows remote attackers to inject arbitrary web script or HTML via unspecified vectors."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:quantum:scalar_i500_firmware:i2",
- "cpe23Uri" : "cpe:2.3:a:quantum:scalar_i500_firmware:i2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:quantum:scalar_i500_firmware:i3",
- "cpe23Uri" : "cpe:2.3:a:quantum:scalar_i500_firmware:i3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:quantum:scalar_i500_firmware:i3.1",
- "cpe23Uri" : "cpe:2.3:a:quantum:scalar_i500_firmware:i3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:quantum:scalar_i500_firmware:i4",
- "cpe23Uri" : "cpe:2.3:a:quantum:scalar_i500_firmware:i4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:quantum:scalar_i500_firmware:i5",
- "cpe23Uri" : "cpe:2.3:a:quantum:scalar_i500_firmware:i5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:quantum:scalar_i500_firmware:i5.1",
- "cpe23Uri" : "cpe:2.3:a:quantum:scalar_i500_firmware:i5.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:quantum:scalar_i500_firmware:i6",
- "cpe23Uri" : "cpe:2.3:a:quantum:scalar_i500_firmware:i6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:quantum:scalar_i500_firmware:i6.1",
- "cpe23Uri" : "cpe:2.3:a:quantum:scalar_i500_firmware:i6.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:quantum:scalar_i500_firmware:i7",
- "cpe23Uri" : "cpe:2.3:a:quantum:scalar_i500_firmware:i7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:quantum:scalar_i500_firmware:i7.0.1",
- "cpe23Uri" : "cpe:2.3:a:quantum:scalar_i500_firmware:i7.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:quantum:scalar_i500_firmware",
- "cpe23Uri" : "cpe:2.3:a:quantum:scalar_i500_firmware:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "i7.0.2"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:quantum:scalar_i500_firmware:sp4",
- "cpe23Uri" : "cpe:2.3:a:quantum:scalar_i500_firmware:sp4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:quantum:scalar_i500_firmware:sp4.2",
- "cpe23Uri" : "cpe:2.3:a:quantum:scalar_i500_firmware:sp4.2:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:quantum:scalar_i500:5u",
- "cpe23Uri" : "cpe:2.3:h:quantum:scalar_i500:5u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:quantum:scalar_i500:14u",
- "cpe23Uri" : "cpe:2.3:h:quantum:scalar_i500:14u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:quantum:scalar_i500:23u",
- "cpe23Uri" : "cpe:2.3:h:quantum:scalar_i500:23u:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:dell:powervault_ml6000_firmware:585g.gs003",
- "cpe23Uri" : "cpe:2.3:a:dell:powervault_ml6000_firmware:585g.gs003:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:dell:powervault_ml6000:32u",
- "cpe23Uri" : "cpe:2.3:h:dell:powervault_ml6000:32u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:dell:powervault_ml6000:41u",
- "cpe23Uri" : "cpe:2.3:h:dell:powervault_ml6000:41u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:dell:powervault_ml6010:5u",
- "cpe23Uri" : "cpe:2.3:h:dell:powervault_ml6010:5u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:dell:powervault_ml6020:14u",
- "cpe23Uri" : "cpe:2.3:h:dell:powervault_ml6020:14u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:dell:powervault_ml6030:23u",
- "cpe23Uri" : "cpe:2.3:h:dell:powervault_ml6030:23u:*:*:*:*:*:*:*"
- } ]
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:S/C:N/I:P/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "SINGLE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "NONE",
- "baseScore" : 3.5
- },
- "severity" : "LOW",
- "exploitabilityScore" : 6.8,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2012-03-22T10:17Z",
- "lastModifiedDate" : "2018-01-10T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2012-1843",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "dell",
- "product" : {
- "product_data" : [ {
- "product_name" : "powervault_ml6000_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "585g.gs003"
- } ]
- }
- }, {
- "product_name" : "powervault_ml6000",
- "version" : {
- "version_data" : [ {
- "version_value" : "32u"
- }, {
- "version_value" : "41u"
- } ]
- }
- }, {
- "product_name" : "powervault_ml6010",
- "version" : {
- "version_data" : [ {
- "version_value" : "5u"
- } ]
- }
- }, {
- "product_name" : "powervault_ml6020",
- "version" : {
- "version_data" : [ {
- "version_value" : "14u"
- } ]
- }
- }, {
- "product_name" : "powervault_ml6030",
- "version" : {
- "version_data" : [ {
- "version_value" : "23u"
- } ]
- }
- } ]
- }
- }, {
- "vendor_name" : "quantum",
- "product" : {
- "product_data" : [ {
- "product_name" : "scalar_i500_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "i2"
- }, {
- "version_value" : "i3"
- }, {
- "version_value" : "i3.1"
- }, {
- "version_value" : "i4"
- }, {
- "version_value" : "i5"
- }, {
- "version_value" : "i5.1"
- }, {
- "version_value" : "i6"
- }, {
- "version_value" : "i6.1"
- }, {
- "version_value" : "i7"
- }, {
- "version_value" : "i7.0.1"
- }, {
- "version_value" : "i7.0.2"
- }, {
- "version_value" : "sp4"
- }, {
- "version_value" : "sp4.2"
- } ]
- }
- }, {
- "product_name" : "scalar_i500",
- "version" : {
- "version_data" : [ {
- "version_value" : "5u"
- }, {
- "version_value" : "14u"
- }, {
- "version_value" : "23u"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-352"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://osvdb.org/80227"
- }, {
- "url" : "http://secunia.com/advisories/48403"
- }, {
- "url" : "http://secunia.com/advisories/48453"
- }, {
- "url" : "http://www.kb.cert.org/vuls/id/913483"
- }, {
- "url" : "http://www.kb.cert.org/vuls/id/MAPG-8NNKN8"
- }, {
- "url" : "http://www.kb.cert.org/vuls/id/MAPG-8NVRPY"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/74161"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Cross-site request forgery (CSRF) vulnerability in saveRestore.htm on the Quantum Scalar i500 tape library with firmware before i7.0.3 (604G.GS00100), also distributed as the Dell ML6000 tape library with firmware before A20-00 (590G.GS00100), allows remote attackers to hijack the authentication of users for requests that execute Linux commands via the fileName parameter, related to a \"command-injection vulnerability.\""
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:quantum:scalar_i500_firmware:i2",
- "cpe23Uri" : "cpe:2.3:a:quantum:scalar_i500_firmware:i2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:quantum:scalar_i500_firmware:i3",
- "cpe23Uri" : "cpe:2.3:a:quantum:scalar_i500_firmware:i3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:quantum:scalar_i500_firmware:i3.1",
- "cpe23Uri" : "cpe:2.3:a:quantum:scalar_i500_firmware:i3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:quantum:scalar_i500_firmware:i4",
- "cpe23Uri" : "cpe:2.3:a:quantum:scalar_i500_firmware:i4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:quantum:scalar_i500_firmware:i5",
- "cpe23Uri" : "cpe:2.3:a:quantum:scalar_i500_firmware:i5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:quantum:scalar_i500_firmware:i5.1",
- "cpe23Uri" : "cpe:2.3:a:quantum:scalar_i500_firmware:i5.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:quantum:scalar_i500_firmware:i6",
- "cpe23Uri" : "cpe:2.3:a:quantum:scalar_i500_firmware:i6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:quantum:scalar_i500_firmware:i6.1",
- "cpe23Uri" : "cpe:2.3:a:quantum:scalar_i500_firmware:i6.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:quantum:scalar_i500_firmware:i7",
- "cpe23Uri" : "cpe:2.3:a:quantum:scalar_i500_firmware:i7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:quantum:scalar_i500_firmware:i7.0.1",
- "cpe23Uri" : "cpe:2.3:a:quantum:scalar_i500_firmware:i7.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:quantum:scalar_i500_firmware",
- "cpe23Uri" : "cpe:2.3:a:quantum:scalar_i500_firmware:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "i7.0.2"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:quantum:scalar_i500_firmware:sp4",
- "cpe23Uri" : "cpe:2.3:a:quantum:scalar_i500_firmware:sp4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:quantum:scalar_i500_firmware:sp4.2",
- "cpe23Uri" : "cpe:2.3:a:quantum:scalar_i500_firmware:sp4.2:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:quantum:scalar_i500:5u",
- "cpe23Uri" : "cpe:2.3:h:quantum:scalar_i500:5u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:quantum:scalar_i500:14u",
- "cpe23Uri" : "cpe:2.3:h:quantum:scalar_i500:14u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:quantum:scalar_i500:23u",
- "cpe23Uri" : "cpe:2.3:h:quantum:scalar_i500:23u:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:dell:powervault_ml6000_firmware:585g.gs003",
- "cpe23Uri" : "cpe:2.3:a:dell:powervault_ml6000_firmware:585g.gs003:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:dell:powervault_ml6000:32u",
- "cpe23Uri" : "cpe:2.3:h:dell:powervault_ml6000:32u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:dell:powervault_ml6000:41u",
- "cpe23Uri" : "cpe:2.3:h:dell:powervault_ml6000:41u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:dell:powervault_ml6010:5u",
- "cpe23Uri" : "cpe:2.3:h:dell:powervault_ml6010:5u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:dell:powervault_ml6020:14u",
- "cpe23Uri" : "cpe:2.3:h:dell:powervault_ml6020:14u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:dell:powervault_ml6030:23u",
- "cpe23Uri" : "cpe:2.3:h:dell:powervault_ml6030:23u:*:*:*:*:*:*:*"
- } ]
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:S/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "SINGLE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 6.0
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 6.8,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2012-03-22T10:17Z",
- "lastModifiedDate" : "2018-01-10T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2012-1844",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "dell",
- "product" : {
- "product_data" : [ {
- "product_name" : "powervault_ml6000_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "585g.gs003"
- } ]
- }
- }, {
- "product_name" : "powervault_ml6000",
- "version" : {
- "version_data" : [ {
- "version_value" : "32u"
- }, {
- "version_value" : "41u"
- } ]
- }
- }, {
- "product_name" : "powervault_ml6010",
- "version" : {
- "version_data" : [ {
- "version_value" : "5u"
- } ]
- }
- }, {
- "product_name" : "powervault_ml6020",
- "version" : {
- "version_data" : [ {
- "version_value" : "14u"
- } ]
- }
- }, {
- "product_name" : "powervault_ml6030",
- "version" : {
- "version_data" : [ {
- "version_value" : "23u"
- } ]
- }
- } ]
- }
- }, {
- "vendor_name" : "ibm",
- "product" : {
- "product_data" : [ {
- "product_name" : "ts3310_tape_library_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "605g.g002"
- } ]
- }
- }, {
- "product_name" : "ts3310_tape_library",
- "version" : {
- "version_data" : [ {
- "version_value" : "3573"
- }, {
- "version_value" : "3576"
- } ]
- }
- } ]
- }
- }, {
- "vendor_name" : "quantum",
- "product" : {
- "product_data" : [ {
- "product_name" : "scalar_i500_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "i2"
- }, {
- "version_value" : "i3"
- }, {
- "version_value" : "i3.1"
- }, {
- "version_value" : "i4"
- }, {
- "version_value" : "i5"
- }, {
- "version_value" : "i5.1"
- }, {
- "version_value" : "i6"
- }, {
- "version_value" : "i6.1"
- }, {
- "version_value" : "i7"
- }, {
- "version_value" : "i7.0.1"
- }, {
- "version_value" : "i7.0.2"
- }, {
- "version_value" : "sp4"
- }, {
- "version_value" : "sp4.2"
- } ]
- }
- }, {
- "product_name" : "scalar_i500",
- "version" : {
- "version_data" : [ {
- "version_value" : "5u"
- }, {
- "version_value" : "14u"
- }, {
- "version_value" : "23u"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-255"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://osvdb.org/80372"
- }, {
- "url" : "http://www.kb.cert.org/vuls/id/913483"
- }, {
- "url" : "http://www.kb.cert.org/vuls/id/MAPG-8NNKN8"
- }, {
- "url" : "http://www.kb.cert.org/vuls/id/MAPG-8NVRPY"
- }, {
- "url" : "http://www.kb.cert.org/vuls/id/MORO-8QNJLE"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/74322"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The Quantum Scalar i500 tape library with firmware before i7.0.3 (604G.GS00100), also distributed as the Dell ML6000 tape library with firmware before A20-00 (590G.GS00100) and the IBM TS3310 tape library with firmware before R6C (606G.GS001), uses default passwords for unspecified user accounts, which makes it easier for remote attackers to obtain access via unknown vectors."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:quantum:scalar_i500_firmware:i2",
- "cpe23Uri" : "cpe:2.3:a:quantum:scalar_i500_firmware:i2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:quantum:scalar_i500_firmware:i3",
- "cpe23Uri" : "cpe:2.3:a:quantum:scalar_i500_firmware:i3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:quantum:scalar_i500_firmware:i3.1",
- "cpe23Uri" : "cpe:2.3:a:quantum:scalar_i500_firmware:i3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:quantum:scalar_i500_firmware:i4",
- "cpe23Uri" : "cpe:2.3:a:quantum:scalar_i500_firmware:i4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:quantum:scalar_i500_firmware:i5",
- "cpe23Uri" : "cpe:2.3:a:quantum:scalar_i500_firmware:i5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:quantum:scalar_i500_firmware:i5.1",
- "cpe23Uri" : "cpe:2.3:a:quantum:scalar_i500_firmware:i5.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:quantum:scalar_i500_firmware:i6",
- "cpe23Uri" : "cpe:2.3:a:quantum:scalar_i500_firmware:i6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:quantum:scalar_i500_firmware:i6.1",
- "cpe23Uri" : "cpe:2.3:a:quantum:scalar_i500_firmware:i6.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:quantum:scalar_i500_firmware:i7",
- "cpe23Uri" : "cpe:2.3:a:quantum:scalar_i500_firmware:i7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:quantum:scalar_i500_firmware:i7.0.1",
- "cpe23Uri" : "cpe:2.3:a:quantum:scalar_i500_firmware:i7.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:quantum:scalar_i500_firmware",
- "cpe23Uri" : "cpe:2.3:a:quantum:scalar_i500_firmware:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "i7.0.2"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:quantum:scalar_i500_firmware:sp4",
- "cpe23Uri" : "cpe:2.3:a:quantum:scalar_i500_firmware:sp4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:quantum:scalar_i500_firmware:sp4.2",
- "cpe23Uri" : "cpe:2.3:a:quantum:scalar_i500_firmware:sp4.2:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:quantum:scalar_i500:5u",
- "cpe23Uri" : "cpe:2.3:h:quantum:scalar_i500:5u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:quantum:scalar_i500:14u",
- "cpe23Uri" : "cpe:2.3:h:quantum:scalar_i500:14u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:quantum:scalar_i500:23u",
- "cpe23Uri" : "cpe:2.3:h:quantum:scalar_i500:23u:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:dell:powervault_ml6000_firmware:585g.gs003",
- "cpe23Uri" : "cpe:2.3:a:dell:powervault_ml6000_firmware:585g.gs003:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:dell:powervault_ml6000:32u",
- "cpe23Uri" : "cpe:2.3:h:dell:powervault_ml6000:32u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:dell:powervault_ml6000:41u",
- "cpe23Uri" : "cpe:2.3:h:dell:powervault_ml6000:41u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:dell:powervault_ml6010:5u",
- "cpe23Uri" : "cpe:2.3:h:dell:powervault_ml6010:5u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:dell:powervault_ml6020:14u",
- "cpe23Uri" : "cpe:2.3:h:dell:powervault_ml6020:14u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:dell:powervault_ml6030:23u",
- "cpe23Uri" : "cpe:2.3:h:dell:powervault_ml6030:23u:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:ts3310_tape_library_firmware",
- "cpe23Uri" : "cpe:2.3:a:ibm:ts3310_tape_library_firmware:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "605g.g002"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:ibm:ts3310_tape_library:3573",
- "cpe23Uri" : "cpe:2.3:h:ibm:ts3310_tape_library:3573:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:ibm:ts3310_tape_library:3576",
- "cpe23Uri" : "cpe:2.3:h:ibm:ts3310_tape_library:3576:*:*:*:*:*:*:*"
- } ]
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 7.5
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2012-03-22T10:17Z",
- "lastModifiedDate" : "2018-01-10T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2012-1845",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "google",
- "product" : {
- "product_data" : [ {
- "product_name" : "chrome",
- "version" : {
- "version_data" : [ {
- "version_value" : "0.1.38.1"
- }, {
- "version_value" : "0.1.38.2"
- }, {
- "version_value" : "0.1.38.4"
- }, {
- "version_value" : "0.1.40.1"
- }, {
- "version_value" : "0.1.42.2"
- }, {
- "version_value" : "0.1.42.3"
- }, {
- "version_value" : "0.2.149.27"
- }, {
- "version_value" : "0.2.149.29"
- }, {
- "version_value" : "0.2.149.30"
- }, {
- "version_value" : "0.2.152.1"
- }, {
- "version_value" : "0.2.153.1"
- }, {
- "version_value" : "0.3.154.0"
- }, {
- "version_value" : "0.3.154.3"
- }, {
- "version_value" : "0.4.154.18"
- }, {
- "version_value" : "0.4.154.22"
- }, {
- "version_value" : "0.4.154.31"
- }, {
- "version_value" : "0.4.154.33"
- }, {
- "version_value" : "1.0.154.36"
- }, {
- "version_value" : "1.0.154.39"
- }, {
- "version_value" : "1.0.154.42"
- }, {
- "version_value" : "1.0.154.43"
- }, {
- "version_value" : "1.0.154.46"
- }, {
- "version_value" : "1.0.154.48"
- }, {
- "version_value" : "1.0.154.52"
- }, {
- "version_value" : "1.0.154.53"
- }, {
- "version_value" : "1.0.154.59"
- }, {
- "version_value" : "1.0.154.64"
- }, {
- "version_value" : "1.0.154.65"
- }, {
- "version_value" : "2.0.156.1"
- }, {
- "version_value" : "2.0.157.0"
- }, {
- "version_value" : "2.0.157.2"
- }, {
- "version_value" : "2.0.158.0"
- }, {
- "version_value" : "2.0.159.0"
- }, {
- "version_value" : "2.0.169.0"
- }, {
- "version_value" : "2.0.169.1"
- }, {
- "version_value" : "2.0.170.0"
- }, {
- "version_value" : "2.0.172"
- }, {
- "version_value" : "2.0.172.2"
- }, {
- "version_value" : "2.0.172.8"
- }, {
- "version_value" : "2.0.172.27"
- }, {
- "version_value" : "2.0.172.28"
- }, {
- "version_value" : "2.0.172.30"
- }, {
- "version_value" : "2.0.172.31"
- }, {
- "version_value" : "2.0.172.33"
- }, {
- "version_value" : "2.0.172.37"
- }, {
- "version_value" : "2.0.172.38"
- }, {
- "version_value" : "3.0.182.2"
- }, {
- "version_value" : "3.0.190.2"
- }, {
- "version_value" : "3.0.193.2"
- }, {
- "version_value" : "3.0.195.2"
- }, {
- "version_value" : "3.0.195.21"
- }, {
- "version_value" : "3.0.195.24"
- }, {
- "version_value" : "3.0.195.25"
- }, {
- "version_value" : "3.0.195.27"
- }, {
- "version_value" : "3.0.195.32"
- }, {
- "version_value" : "3.0.195.33"
- }, {
- "version_value" : "3.0.195.36"
- }, {
- "version_value" : "3.0.195.37"
- }, {
- "version_value" : "3.0.195.38"
- }, {
- "version_value" : "4.0.212.0"
- }, {
- "version_value" : "4.0.212.1"
- }, {
- "version_value" : "4.0.221.8"
- }, {
- "version_value" : "4.0.222.0"
- }, {
- "version_value" : "4.0.222.1"
- }, {
- "version_value" : "4.0.222.5"
- }, {
- "version_value" : "4.0.222.12"
- }, {
- "version_value" : "4.0.223.0"
- }, {
- "version_value" : "4.0.223.1"
- }, {
- "version_value" : "4.0.223.2"
- }, {
- "version_value" : "4.0.223.4"
- }, {
- "version_value" : "4.0.223.5"
- }, {
- "version_value" : "4.0.223.7"
- }, {
- "version_value" : "4.0.223.8"
- }, {
- "version_value" : "4.0.223.9"
- }, {
- "version_value" : "4.0.224.0"
- }, {
- "version_value" : "4.0.229.1"
- }, {
- "version_value" : "4.0.235.0"
- }, {
- "version_value" : "4.0.236.0"
- }, {
- "version_value" : "4.0.237.0"
- }, {
- "version_value" : "4.0.237.1"
- }, {
- "version_value" : "4.0.239.0"
- }, {
- "version_value" : "4.0.240.0"
- }, {
- "version_value" : "4.0.241.0"
- }, {
- "version_value" : "4.0.242.0"
- }, {
- "version_value" : "4.0.243.0"
- }, {
- "version_value" : "4.0.244.0"
- }, {
- "version_value" : "4.0.245.0"
- }, {
- "version_value" : "4.0.245.1"
- }, {
- "version_value" : "4.0.246.0"
- }, {
- "version_value" : "4.0.247.0"
- }, {
- "version_value" : "4.0.248.0"
- }, {
- "version_value" : "4.0.249.0"
- }, {
- "version_value" : "4.0.249.1"
- }, {
- "version_value" : "4.0.249.2"
- }, {
- "version_value" : "4.0.249.3"
- }, {
- "version_value" : "4.0.249.4"
- }, {
- "version_value" : "4.0.249.5"
- }, {
- "version_value" : "4.0.249.6"
- }, {
- "version_value" : "4.0.249.7"
- }, {
- "version_value" : "4.0.249.8"
- }, {
- "version_value" : "4.0.249.9"
- }, {
- "version_value" : "4.0.249.10"
- }, {
- "version_value" : "4.0.249.11"
- }, {
- "version_value" : "4.0.249.12"
- }, {
- "version_value" : "4.0.249.14"
- }, {
- "version_value" : "4.0.249.16"
- }, {
- "version_value" : "4.0.249.17"
- }, {
- "version_value" : "4.0.249.18"
- }, {
- "version_value" : "4.0.249.19"
- }, {
- "version_value" : "4.0.249.20"
- }, {
- "version_value" : "4.0.249.21"
- }, {
- "version_value" : "4.0.249.22"
- }, {
- "version_value" : "4.0.249.23"
- }, {
- "version_value" : "4.0.249.24"
- }, {
- "version_value" : "4.0.249.25"
- }, {
- "version_value" : "4.0.249.26"
- }, {
- "version_value" : "4.0.249.27"
- }, {
- "version_value" : "4.0.249.28"
- }, {
- "version_value" : "4.0.249.29"
- }, {
- "version_value" : "4.0.249.30"
- }, {
- "version_value" : "4.0.249.31"
- }, {
- "version_value" : "4.0.249.32"
- }, {
- "version_value" : "4.0.249.33"
- }, {
- "version_value" : "4.0.249.34"
- }, {
- "version_value" : "4.0.249.35"
- }, {
- "version_value" : "4.0.249.36"
- }, {
- "version_value" : "4.0.249.37"
- }, {
- "version_value" : "4.0.249.38"
- }, {
- "version_value" : "4.0.249.39"
- }, {
- "version_value" : "4.0.249.40"
- }, {
- "version_value" : "4.0.249.41"
- }, {
- "version_value" : "4.0.249.42"
- }, {
- "version_value" : "4.0.249.43"
- }, {
- "version_value" : "4.0.249.44"
- }, {
- "version_value" : "4.0.249.45"
- }, {
- "version_value" : "4.0.249.46"
- }, {
- "version_value" : "4.0.249.47"
- }, {
- "version_value" : "4.0.249.48"
- }, {
- "version_value" : "4.0.249.49"
- }, {
- "version_value" : "4.0.249.50"
- }, {
- "version_value" : "4.0.249.51"
- }, {
- "version_value" : "4.0.249.52"
- }, {
- "version_value" : "4.0.249.53"
- }, {
- "version_value" : "4.0.249.54"
- }, {
- "version_value" : "4.0.249.55"
- }, {
- "version_value" : "4.0.249.56"
- }, {
- "version_value" : "4.0.249.57"
- }, {
- "version_value" : "4.0.249.58"
- }, {
- "version_value" : "4.0.249.59"
- }, {
- "version_value" : "4.0.249.60"
- }, {
- "version_value" : "4.0.249.61"
- }, {
- "version_value" : "4.0.249.62"
- }, {
- "version_value" : "4.0.249.63"
- }, {
- "version_value" : "4.0.249.64"
- }, {
- "version_value" : "4.0.249.65"
- }, {
- "version_value" : "4.0.249.66"
- }, {
- "version_value" : "4.0.249.67"
- }, {
- "version_value" : "4.0.249.68"
- }, {
- "version_value" : "4.0.249.69"
- }, {
- "version_value" : "4.0.249.70"
- }, {
- "version_value" : "4.0.249.71"
- }, {
- "version_value" : "4.0.249.72"
- }, {
- "version_value" : "4.0.249.73"
- }, {
- "version_value" : "4.0.249.74"
- }, {
- "version_value" : "4.0.249.75"
- }, {
- "version_value" : "4.0.249.76"
- }, {
- "version_value" : "4.0.249.77"
- }, {
- "version_value" : "4.0.249.78"
- }, {
- "version_value" : "4.0.249.79"
- }, {
- "version_value" : "4.0.249.80"
- }, {
- "version_value" : "4.0.249.81"
- }, {
- "version_value" : "4.0.249.82"
- }, {
- "version_value" : "4.0.249.89"
- }, {
- "version_value" : "4.0.250.0"
- }, {
- "version_value" : "4.0.250.2"
- }, {
- "version_value" : "4.0.251.0"
- }, {
- "version_value" : "4.0.252.0"
- }, {
- "version_value" : "4.0.254.0"
- }, {
- "version_value" : "4.0.255.0"
- }, {
- "version_value" : "4.0.256.0"
- }, {
- "version_value" : "4.0.257.0"
- }, {
- "version_value" : "4.0.258.0"
- }, {
- "version_value" : "4.0.259.0"
- }, {
- "version_value" : "4.0.260.0"
- }, {
- "version_value" : "4.0.261.0"
- }, {
- "version_value" : "4.0.262.0"
- }, {
- "version_value" : "4.0.263.0"
- }, {
- "version_value" : "4.0.264.0"
- }, {
- "version_value" : "4.0.265.0"
- }, {
- "version_value" : "4.0.266.0"
- }, {
- "version_value" : "4.0.267.0"
- }, {
- "version_value" : "4.0.268.0"
- }, {
- "version_value" : "4.0.269.0"
- }, {
- "version_value" : "4.0.271.0"
- }, {
- "version_value" : "4.0.272.0"
- }, {
- "version_value" : "4.0.275.0"
- }, {
- "version_value" : "4.0.275.1"
- }, {
- "version_value" : "4.0.276.0"
- }, {
- "version_value" : "4.0.277.0"
- }, {
- "version_value" : "4.0.278.0"
- }, {
- "version_value" : "4.0.286.0"
- }, {
- "version_value" : "4.0.287.0"
- }, {
- "version_value" : "4.0.288.0"
- }, {
- "version_value" : "4.0.288.1"
- }, {
- "version_value" : "4.0.289.0"
- }, {
- "version_value" : "4.0.290.0"
- }, {
- "version_value" : "4.0.292.0"
- }, {
- "version_value" : "4.0.294.0"
- }, {
- "version_value" : "4.0.295.0"
- }, {
- "version_value" : "4.0.296.0"
- }, {
- "version_value" : "4.0.299.0"
- }, {
- "version_value" : "4.0.300.0"
- }, {
- "version_value" : "4.0.301.0"
- }, {
- "version_value" : "4.0.302.0"
- }, {
- "version_value" : "4.0.302.1"
- }, {
- "version_value" : "4.0.302.2"
- }, {
- "version_value" : "4.0.302.3"
- }, {
- "version_value" : "4.0.303.0"
- }, {
- "version_value" : "4.0.304.0"
- }, {
- "version_value" : "4.0.305.0"
- }, {
- "version_value" : "4.1"
- }, {
- "version_value" : "4.1.249.0"
- }, {
- "version_value" : "4.1.249.1001"
- }, {
- "version_value" : "4.1.249.1004"
- }, {
- "version_value" : "4.1.249.1006"
- }, {
- "version_value" : "4.1.249.1007"
- }, {
- "version_value" : "4.1.249.1008"
- }, {
- "version_value" : "4.1.249.1009"
- }, {
- "version_value" : "4.1.249.1010"
- }, {
- "version_value" : "4.1.249.1011"
- }, {
- "version_value" : "4.1.249.1012"
- }, {
- "version_value" : "4.1.249.1013"
- }, {
- "version_value" : "4.1.249.1014"
- }, {
- "version_value" : "4.1.249.1015"
- }, {
- "version_value" : "4.1.249.1016"
- }, {
- "version_value" : "4.1.249.1017"
- }, {
- "version_value" : "4.1.249.1018"
- }, {
- "version_value" : "4.1.249.1019"
- }, {
- "version_value" : "4.1.249.1020"
- }, {
- "version_value" : "4.1.249.1021"
- }, {
- "version_value" : "4.1.249.1022"
- }, {
- "version_value" : "4.1.249.1023"
- }, {
- "version_value" : "4.1.249.1024"
- }, {
- "version_value" : "4.1.249.1025"
- }, {
- "version_value" : "4.1.249.1026"
- }, {
- "version_value" : "4.1.249.1027"
- }, {
- "version_value" : "4.1.249.1028"
- }, {
- "version_value" : "4.1.249.1029"
- }, {
- "version_value" : "4.1.249.1030"
- }, {
- "version_value" : "4.1.249.1031"
- }, {
- "version_value" : "4.1.249.1032"
- }, {
- "version_value" : "4.1.249.1033"
- }, {
- "version_value" : "4.1.249.1034"
- }, {
- "version_value" : "4.1.249.1035"
- }, {
- "version_value" : "4.1.249.1036"
- }, {
- "version_value" : "4.1.249.1037"
- }, {
- "version_value" : "4.1.249.1038"
- }, {
- "version_value" : "4.1.249.1039"
- }, {
- "version_value" : "4.1.249.1040"
- }, {
- "version_value" : "4.1.249.1041"
- }, {
- "version_value" : "4.1.249.1042"
- }, {
- "version_value" : "4.1.249.1043"
- }, {
- "version_value" : "4.1.249.1044"
- }, {
- "version_value" : "4.1.249.1045"
- }, {
- "version_value" : "4.1.249.1046"
- }, {
- "version_value" : "4.1.249.1047"
- }, {
- "version_value" : "4.1.249.1048"
- }, {
- "version_value" : "4.1.249.1049"
- }, {
- "version_value" : "4.1.249.1050"
- }, {
- "version_value" : "4.1.249.1051"
- }, {
- "version_value" : "4.1.249.1052"
- }, {
- "version_value" : "4.1.249.1053"
- }, {
- "version_value" : "4.1.249.1054"
- }, {
- "version_value" : "4.1.249.1055"
- }, {
- "version_value" : "4.1.249.1056"
- }, {
- "version_value" : "4.1.249.1057"
- }, {
- "version_value" : "4.1.249.1058"
- }, {
- "version_value" : "4.1.249.1059"
- }, {
- "version_value" : "4.1.249.1060"
- }, {
- "version_value" : "4.1.249.1061"
- }, {
- "version_value" : "4.1.249.1062"
- }, {
- "version_value" : "4.1.249.1063"
- }, {
- "version_value" : "4.1.249.1064"
- }, {
- "version_value" : "5.0.306.0"
- }, {
- "version_value" : "5.0.306.1"
- }, {
- "version_value" : "5.0.307.1"
- }, {
- "version_value" : "5.0.307.3"
- }, {
- "version_value" : "5.0.307.4"
- }, {
- "version_value" : "5.0.307.5"
- }, {
- "version_value" : "5.0.307.6"
- }, {
- "version_value" : "5.0.307.7"
- }, {
- "version_value" : "5.0.307.8"
- }, {
- "version_value" : "5.0.307.9"
- }, {
- "version_value" : "5.0.307.10"
- }, {
- "version_value" : "5.0.307.11"
- }, {
- "version_value" : "5.0.308.0"
- }, {
- "version_value" : "5.0.309.0"
- }, {
- "version_value" : "5.0.313.0"
- }, {
- "version_value" : "5.0.314.0"
- }, {
- "version_value" : "5.0.314.1"
- }, {
- "version_value" : "5.0.315.0"
- }, {
- "version_value" : "5.0.316.0"
- }, {
- "version_value" : "5.0.317.0"
- }, {
- "version_value" : "5.0.317.1"
- }, {
- "version_value" : "5.0.317.2"
- }, {
- "version_value" : "5.0.318.0"
- }, {
- "version_value" : "5.0.319.0"
- }, {
- "version_value" : "5.0.320.0"
- }, {
- "version_value" : "5.0.321.0"
- }, {
- "version_value" : "5.0.322.0"
- }, {
- "version_value" : "5.0.322.1"
- }, {
- "version_value" : "5.0.322.2"
- }, {
- "version_value" : "5.0.323.0"
- }, {
- "version_value" : "5.0.324.0"
- }, {
- "version_value" : "5.0.325.0"
- }, {
- "version_value" : "5.0.326.0"
- }, {
- "version_value" : "5.0.327.0"
- }, {
- "version_value" : "5.0.328.0"
- }, {
- "version_value" : "5.0.329.0"
- }, {
- "version_value" : "5.0.330.0"
- }, {
- "version_value" : "5.0.332.0"
- }, {
- "version_value" : "5.0.333.0"
- }, {
- "version_value" : "5.0.334.0"
- }, {
- "version_value" : "5.0.335.0"
- }, {
- "version_value" : "5.0.335.1"
- }, {
- "version_value" : "5.0.335.2"
- }, {
- "version_value" : "5.0.335.3"
- }, {
- "version_value" : "5.0.335.4"
- }, {
- "version_value" : "5.0.336.0"
- }, {
- "version_value" : "5.0.337.0"
- }, {
- "version_value" : "5.0.338.0"
- }, {
- "version_value" : "5.0.339.0"
- }, {
- "version_value" : "5.0.340.0"
- }, {
- "version_value" : "5.0.341.0"
- }, {
- "version_value" : "5.0.342.0"
- }, {
- "version_value" : "5.0.342.1"
- }, {
- "version_value" : "5.0.342.2"
- }, {
- "version_value" : "5.0.342.3"
- }, {
- "version_value" : "5.0.342.4"
- }, {
- "version_value" : "5.0.342.5"
- }, {
- "version_value" : "5.0.342.6"
- }, {
- "version_value" : "5.0.342.7"
- }, {
- "version_value" : "5.0.342.8"
- }, {
- "version_value" : "5.0.342.9"
- }, {
- "version_value" : "5.0.343.0"
- }, {
- "version_value" : "5.0.344.0"
- }, {
- "version_value" : "5.0.345.0"
- }, {
- "version_value" : "5.0.346.0"
- }, {
- "version_value" : "5.0.347.0"
- }, {
- "version_value" : "5.0.348.0"
- }, {
- "version_value" : "5.0.349.0"
- }, {
- "version_value" : "5.0.350.0"
- }, {
- "version_value" : "5.0.350.1"
- }, {
- "version_value" : "5.0.351.0"
- }, {
- "version_value" : "5.0.353.0"
- }, {
- "version_value" : "5.0.354.0"
- }, {
- "version_value" : "5.0.354.1"
- }, {
- "version_value" : "5.0.355.0"
- }, {
- "version_value" : "5.0.356.0"
- }, {
- "version_value" : "5.0.356.1"
- }, {
- "version_value" : "5.0.356.2"
- }, {
- "version_value" : "5.0.357.0"
- }, {
- "version_value" : "5.0.358.0"
- }, {
- "version_value" : "5.0.359.0"
- }, {
- "version_value" : "5.0.360.0"
- }, {
- "version_value" : "5.0.360.3"
- }, {
- "version_value" : "5.0.360.4"
- }, {
- "version_value" : "5.0.360.5"
- }, {
- "version_value" : "5.0.361.0"
- }, {
- "version_value" : "5.0.362.0"
- }, {
- "version_value" : "5.0.363.0"
- }, {
- "version_value" : "5.0.364.0"
- }, {
- "version_value" : "5.0.365.0"
- }, {
- "version_value" : "5.0.366.0"
- }, {
- "version_value" : "5.0.366.1"
- }, {
- "version_value" : "5.0.366.2"
- }, {
- "version_value" : "5.0.366.3"
- }, {
- "version_value" : "5.0.366.4"
- }, {
- "version_value" : "5.0.367.0"
- }, {
- "version_value" : "5.0.368.0"
- }, {
- "version_value" : "5.0.369.0"
- }, {
- "version_value" : "5.0.369.1"
- }, {
- "version_value" : "5.0.369.2"
- }, {
- "version_value" : "5.0.370.0"
- }, {
- "version_value" : "5.0.371.0"
- }, {
- "version_value" : "5.0.372.0"
- }, {
- "version_value" : "5.0.373.0"
- }, {
- "version_value" : "5.0.374.0"
- }, {
- "version_value" : "5.0.375.0"
- }, {
- "version_value" : "5.0.375.1"
- }, {
- "version_value" : "5.0.375.2"
- }, {
- "version_value" : "5.0.375.3"
- }, {
- "version_value" : "5.0.375.4"
- }, {
- "version_value" : "5.0.375.5"
- }, {
- "version_value" : "5.0.375.6"
- }, {
- "version_value" : "5.0.375.7"
- }, {
- "version_value" : "5.0.375.8"
- }, {
- "version_value" : "5.0.375.9"
- }, {
- "version_value" : "5.0.375.10"
- }, {
- "version_value" : "5.0.375.11"
- }, {
- "version_value" : "5.0.375.12"
- }, {
- "version_value" : "5.0.375.13"
- }, {
- "version_value" : "5.0.375.14"
- }, {
- "version_value" : "5.0.375.15"
- }, {
- "version_value" : "5.0.375.16"
- }, {
- "version_value" : "5.0.375.17"
- }, {
- "version_value" : "5.0.375.18"
- }, {
- "version_value" : "5.0.375.19"
- }, {
- "version_value" : "5.0.375.20"
- }, {
- "version_value" : "5.0.375.21"
- }, {
- "version_value" : "5.0.375.22"
- }, {
- "version_value" : "5.0.375.23"
- }, {
- "version_value" : "5.0.375.25"
- }, {
- "version_value" : "5.0.375.26"
- }, {
- "version_value" : "5.0.375.27"
- }, {
- "version_value" : "5.0.375.28"
- }, {
- "version_value" : "5.0.375.29"
- }, {
- "version_value" : "5.0.375.30"
- }, {
- "version_value" : "5.0.375.31"
- }, {
- "version_value" : "5.0.375.32"
- }, {
- "version_value" : "5.0.375.33"
- }, {
- "version_value" : "5.0.375.34"
- }, {
- "version_value" : "5.0.375.35"
- }, {
- "version_value" : "5.0.375.36"
- }, {
- "version_value" : "5.0.375.37"
- }, {
- "version_value" : "5.0.375.38"
- }, {
- "version_value" : "5.0.375.39"
- }, {
- "version_value" : "5.0.375.40"
- }, {
- "version_value" : "5.0.375.41"
- }, {
- "version_value" : "5.0.375.42"
- }, {
- "version_value" : "5.0.375.43"
- }, {
- "version_value" : "5.0.375.44"
- }, {
- "version_value" : "5.0.375.45"
- }, {
- "version_value" : "5.0.375.46"
- }, {
- "version_value" : "5.0.375.47"
- }, {
- "version_value" : "5.0.375.48"
- }, {
- "version_value" : "5.0.375.49"
- }, {
- "version_value" : "5.0.375.50"
- }, {
- "version_value" : "5.0.375.51"
- }, {
- "version_value" : "5.0.375.52"
- }, {
- "version_value" : "5.0.375.53"
- }, {
- "version_value" : "5.0.375.54"
- }, {
- "version_value" : "5.0.375.55"
- }, {
- "version_value" : "5.0.375.56"
- }, {
- "version_value" : "5.0.375.57"
- }, {
- "version_value" : "5.0.375.58"
- }, {
- "version_value" : "5.0.375.59"
- }, {
- "version_value" : "5.0.375.60"
- }, {
- "version_value" : "5.0.375.61"
- }, {
- "version_value" : "5.0.375.62"
- }, {
- "version_value" : "5.0.375.63"
- }, {
- "version_value" : "5.0.375.64"
- }, {
- "version_value" : "5.0.375.65"
- }, {
- "version_value" : "5.0.375.66"
- }, {
- "version_value" : "5.0.375.67"
- }, {
- "version_value" : "5.0.375.68"
- }, {
- "version_value" : "5.0.375.69"
- }, {
- "version_value" : "5.0.375.70"
- }, {
- "version_value" : "5.0.375.71"
- }, {
- "version_value" : "5.0.375.72"
- }, {
- "version_value" : "5.0.375.73"
- }, {
- "version_value" : "5.0.375.74"
- }, {
- "version_value" : "5.0.375.75"
- }, {
- "version_value" : "5.0.375.76"
- }, {
- "version_value" : "5.0.375.77"
- }, {
- "version_value" : "5.0.375.78"
- }, {
- "version_value" : "5.0.375.79"
- }, {
- "version_value" : "5.0.375.80"
- }, {
- "version_value" : "5.0.375.81"
- }, {
- "version_value" : "5.0.375.82"
- }, {
- "version_value" : "5.0.375.83"
- }, {
- "version_value" : "5.0.375.84"
- }, {
- "version_value" : "5.0.375.85"
- }, {
- "version_value" : "5.0.375.86"
- }, {
- "version_value" : "5.0.375.87"
- }, {
- "version_value" : "5.0.375.88"
- }, {
- "version_value" : "5.0.375.89"
- }, {
- "version_value" : "5.0.375.90"
- }, {
- "version_value" : "5.0.375.91"
- }, {
- "version_value" : "5.0.375.92"
- }, {
- "version_value" : "5.0.375.93"
- }, {
- "version_value" : "5.0.375.94"
- }, {
- "version_value" : "5.0.375.95"
- }, {
- "version_value" : "5.0.375.96"
- }, {
- "version_value" : "5.0.375.97"
- }, {
- "version_value" : "5.0.375.98"
- }, {
- "version_value" : "5.0.375.99"
- }, {
- "version_value" : "5.0.375.125"
- }, {
- "version_value" : "5.0.375.126"
- }, {
- "version_value" : "5.0.375.127"
- }, {
- "version_value" : "5.0.376.0"
- }, {
- "version_value" : "5.0.378.0"
- }, {
- "version_value" : "5.0.379.0"
- }, {
- "version_value" : "5.0.380.0"
- }, {
- "version_value" : "5.0.381.0"
- }, {
- "version_value" : "5.0.382.0"
- }, {
- "version_value" : "5.0.382.3"
- }, {
- "version_value" : "5.0.383.0"
- }, {
- "version_value" : "5.0.384.0"
- }, {
- "version_value" : "5.0.385.0"
- }, {
- "version_value" : "5.0.386.0"
- }, {
- "version_value" : "5.0.387.0"
- }, {
- "version_value" : "5.0.390.0"
- }, {
- "version_value" : "5.0.391.0"
- }, {
- "version_value" : "5.0.392.0"
- }, {
- "version_value" : "5.0.393.0"
- }, {
- "version_value" : "5.0.394.0"
- }, {
- "version_value" : "5.0.395.0"
- }, {
- "version_value" : "5.0.396.0"
- }, {
- "version_value" : "6.0.397.0"
- }, {
- "version_value" : "6.0.398.0"
- }, {
- "version_value" : "6.0.399.0"
- }, {
- "version_value" : "6.0.400.0"
- }, {
- "version_value" : "6.0.401.0"
- }, {
- "version_value" : "6.0.401.1"
- }, {
- "version_value" : "6.0.403.0"
- }, {
- "version_value" : "6.0.404.0"
- }, {
- "version_value" : "6.0.404.1"
- }, {
- "version_value" : "6.0.404.2"
- }, {
- "version_value" : "6.0.405.0"
- }, {
- "version_value" : "6.0.406.0"
- }, {
- "version_value" : "6.0.407.0"
- }, {
- "version_value" : "6.0.408.0"
- }, {
- "version_value" : "6.0.408.1"
- }, {
- "version_value" : "6.0.408.2"
- }, {
- "version_value" : "6.0.408.3"
- }, {
- "version_value" : "6.0.408.4"
- }, {
- "version_value" : "6.0.408.5"
- }, {
- "version_value" : "6.0.408.6"
- }, {
- "version_value" : "6.0.408.7"
- }, {
- "version_value" : "6.0.408.8"
- }, {
- "version_value" : "6.0.408.9"
- }, {
- "version_value" : "6.0.408.10"
- }, {
- "version_value" : "6.0.409.0"
- }, {
- "version_value" : "6.0.410.0"
- }, {
- "version_value" : "6.0.411.0"
- }, {
- "version_value" : "6.0.412.0"
- }, {
- "version_value" : "6.0.413.0"
- }, {
- "version_value" : "6.0.414.0"
- }, {
- "version_value" : "6.0.415.0"
- }, {
- "version_value" : "6.0.415.1"
- }, {
- "version_value" : "6.0.416.0"
- }, {
- "version_value" : "6.0.416.1"
- }, {
- "version_value" : "6.0.417.0"
- }, {
- "version_value" : "6.0.418.0"
- }, {
- "version_value" : "6.0.418.1"
- }, {
- "version_value" : "6.0.418.2"
- }, {
- "version_value" : "6.0.418.3"
- }, {
- "version_value" : "6.0.418.4"
- }, {
- "version_value" : "6.0.418.5"
- }, {
- "version_value" : "6.0.418.6"
- }, {
- "version_value" : "6.0.418.7"
- }, {
- "version_value" : "6.0.418.8"
- }, {
- "version_value" : "6.0.418.9"
- }, {
- "version_value" : "6.0.419.0"
- }, {
- "version_value" : "6.0.421.0"
- }, {
- "version_value" : "6.0.422.0"
- }, {
- "version_value" : "6.0.423.0"
- }, {
- "version_value" : "6.0.424.0"
- }, {
- "version_value" : "6.0.425.0"
- }, {
- "version_value" : "6.0.426.0"
- }, {
- "version_value" : "6.0.427.0"
- }, {
- "version_value" : "6.0.428.0"
- }, {
- "version_value" : "6.0.430.0"
- }, {
- "version_value" : "6.0.431.0"
- }, {
- "version_value" : "6.0.432.0"
- }, {
- "version_value" : "6.0.433.0"
- }, {
- "version_value" : "6.0.434.0"
- }, {
- "version_value" : "6.0.435.0"
- }, {
- "version_value" : "6.0.436.0"
- }, {
- "version_value" : "6.0.437.0"
- }, {
- "version_value" : "6.0.437.1"
- }, {
- "version_value" : "6.0.437.2"
- }, {
- "version_value" : "6.0.437.3"
- }, {
- "version_value" : "6.0.438.0"
- }, {
- "version_value" : "6.0.440.0"
- }, {
- "version_value" : "6.0.441.0"
- }, {
- "version_value" : "6.0.443.0"
- }, {
- "version_value" : "6.0.444.0"
- }, {
- "version_value" : "6.0.445.0"
- }, {
- "version_value" : "6.0.445.1"
- }, {
- "version_value" : "6.0.446.0"
- }, {
- "version_value" : "6.0.447.0"
- }, {
- "version_value" : "6.0.447.1"
- }, {
- "version_value" : "6.0.447.2"
- }, {
- "version_value" : "6.0.449.0"
- }, {
- "version_value" : "6.0.450.0"
- }, {
- "version_value" : "6.0.450.1"
- }, {
- "version_value" : "6.0.450.2"
- }, {
- "version_value" : "6.0.450.3"
- }, {
- "version_value" : "6.0.450.4"
- }, {
- "version_value" : "6.0.451.0"
- }, {
- "version_value" : "6.0.452.0"
- }, {
- "version_value" : "6.0.452.1"
- }, {
- "version_value" : "6.0.453.0"
- }, {
- "version_value" : "6.0.453.1"
- }, {
- "version_value" : "6.0.454.0"
- }, {
- "version_value" : "6.0.455.0"
- }, {
- "version_value" : "6.0.456.0"
- }, {
- "version_value" : "6.0.457.0"
- }, {
- "version_value" : "6.0.458.0"
- }, {
- "version_value" : "6.0.458.1"
- }, {
- "version_value" : "6.0.458.2"
- }, {
- "version_value" : "6.0.459.0"
- }, {
- "version_value" : "6.0.460.0"
- }, {
- "version_value" : "6.0.461.0"
- }, {
- "version_value" : "6.0.462.0"
- }, {
- "version_value" : "6.0.464.1"
- }, {
- "version_value" : "6.0.465.1"
- }, {
- "version_value" : "6.0.465.2"
- }, {
- "version_value" : "6.0.466.0"
- }, {
- "version_value" : "6.0.466.1"
- }, {
- "version_value" : "6.0.466.2"
- }, {
- "version_value" : "6.0.466.3"
- }, {
- "version_value" : "6.0.466.4"
- }, {
- "version_value" : "6.0.466.5"
- }, {
- "version_value" : "6.0.466.6"
- }, {
- "version_value" : "6.0.467.0"
- }, {
- "version_value" : "6.0.469.0"
- }, {
- "version_value" : "6.0.470.0"
- }, {
- "version_value" : "6.0.471.0"
- }, {
- "version_value" : "6.0.472.0"
- }, {
- "version_value" : "6.0.472.1"
- }, {
- "version_value" : "6.0.472.2"
- }, {
- "version_value" : "6.0.472.3"
- }, {
- "version_value" : "6.0.472.4"
- }, {
- "version_value" : "6.0.472.5"
- }, {
- "version_value" : "6.0.472.6"
- }, {
- "version_value" : "6.0.472.7"
- }, {
- "version_value" : "6.0.472.8"
- }, {
- "version_value" : "6.0.472.9"
- }, {
- "version_value" : "6.0.472.10"
- }, {
- "version_value" : "6.0.472.11"
- }, {
- "version_value" : "6.0.472.12"
- }, {
- "version_value" : "6.0.472.13"
- }, {
- "version_value" : "6.0.472.14"
- }, {
- "version_value" : "6.0.472.15"
- }, {
- "version_value" : "6.0.472.16"
- }, {
- "version_value" : "6.0.472.17"
- }, {
- "version_value" : "6.0.472.18"
- }, {
- "version_value" : "6.0.472.19"
- }, {
- "version_value" : "6.0.472.20"
- }, {
- "version_value" : "6.0.472.21"
- }, {
- "version_value" : "6.0.472.22"
- }, {
- "version_value" : "6.0.472.23"
- }, {
- "version_value" : "6.0.472.24"
- }, {
- "version_value" : "6.0.472.25"
- }, {
- "version_value" : "6.0.472.26"
- }, {
- "version_value" : "6.0.472.27"
- }, {
- "version_value" : "6.0.472.28"
- }, {
- "version_value" : "6.0.472.29"
- }, {
- "version_value" : "6.0.472.30"
- }, {
- "version_value" : "6.0.472.31"
- }, {
- "version_value" : "6.0.472.32"
- }, {
- "version_value" : "6.0.472.33"
- }, {
- "version_value" : "6.0.472.34"
- }, {
- "version_value" : "6.0.472.35"
- }, {
- "version_value" : "6.0.472.36"
- }, {
- "version_value" : "6.0.472.37"
- }, {
- "version_value" : "6.0.472.38"
- }, {
- "version_value" : "6.0.472.39"
- }, {
- "version_value" : "6.0.472.40"
- }, {
- "version_value" : "6.0.472.41"
- }, {
- "version_value" : "6.0.472.42"
- }, {
- "version_value" : "6.0.472.43"
- }, {
- "version_value" : "6.0.472.44"
- }, {
- "version_value" : "6.0.472.45"
- }, {
- "version_value" : "6.0.472.46"
- }, {
- "version_value" : "6.0.472.47"
- }, {
- "version_value" : "6.0.472.48"
- }, {
- "version_value" : "6.0.472.49"
- }, {
- "version_value" : "6.0.472.50"
- }, {
- "version_value" : "6.0.472.51"
- }, {
- "version_value" : "6.0.472.52"
- }, {
- "version_value" : "6.0.472.53"
- }, {
- "version_value" : "6.0.472.54"
- }, {
- "version_value" : "6.0.472.55"
- }, {
- "version_value" : "6.0.472.56"
- }, {
- "version_value" : "6.0.472.57"
- }, {
- "version_value" : "6.0.472.58"
- }, {
- "version_value" : "6.0.472.59"
- }, {
- "version_value" : "6.0.472.60"
- }, {
- "version_value" : "6.0.472.61"
- }, {
- "version_value" : "6.0.472.62"
- }, {
- "version_value" : "6.0.472.63"
- }, {
- "version_value" : "6.0.473.0"
- }, {
- "version_value" : "6.0.474.0"
- }, {
- "version_value" : "6.0.475.0"
- }, {
- "version_value" : "6.0.476.0"
- }, {
- "version_value" : "6.0.477.0"
- }, {
- "version_value" : "6.0.478.0"
- }, {
- "version_value" : "6.0.479.0"
- }, {
- "version_value" : "6.0.480.0"
- }, {
- "version_value" : "6.0.481.0"
- }, {
- "version_value" : "6.0.482.0"
- }, {
- "version_value" : "6.0.483.0"
- }, {
- "version_value" : "6.0.484.0"
- }, {
- "version_value" : "6.0.485.0"
- }, {
- "version_value" : "6.0.486.0"
- }, {
- "version_value" : "6.0.487.0"
- }, {
- "version_value" : "6.0.488.0"
- }, {
- "version_value" : "6.0.489.0"
- }, {
- "version_value" : "6.0.490.0"
- }, {
- "version_value" : "6.0.490.1"
- }, {
- "version_value" : "6.0.491.0"
- }, {
- "version_value" : "6.0.492.0"
- }, {
- "version_value" : "6.0.493.0"
- }, {
- "version_value" : "6.0.494.0"
- }, {
- "version_value" : "6.0.495.0"
- }, {
- "version_value" : "6.0.495.1"
- }, {
- "version_value" : "6.0.496.0"
- }, {
- "version_value" : "7.0.497.0"
- }, {
- "version_value" : "7.0.498.0"
- }, {
- "version_value" : "7.0.499.0"
- }, {
- "version_value" : "7.0.499.1"
- }, {
- "version_value" : "7.0.500.0"
- }, {
- "version_value" : "7.0.500.1"
- }, {
- "version_value" : "7.0.503.0"
- }, {
- "version_value" : "7.0.503.1"
- }, {
- "version_value" : "7.0.504.0"
- }, {
- "version_value" : "7.0.505.0"
- }, {
- "version_value" : "7.0.506.0"
- }, {
- "version_value" : "7.0.507.0"
- }, {
- "version_value" : "7.0.507.1"
- }, {
- "version_value" : "7.0.507.2"
- }, {
- "version_value" : "7.0.507.3"
- }, {
- "version_value" : "7.0.509.0"
- }, {
- "version_value" : "7.0.510.0"
- }, {
- "version_value" : "7.0.511.1"
- }, {
- "version_value" : "7.0.511.2"
- }, {
- "version_value" : "7.0.511.4"
- }, {
- "version_value" : "7.0.512.0"
- }, {
- "version_value" : "7.0.513.0"
- }, {
- "version_value" : "7.0.514.0"
- }, {
- "version_value" : "7.0.514.1"
- }, {
- "version_value" : "7.0.515.0"
- }, {
- "version_value" : "7.0.516.0"
- }, {
- "version_value" : "7.0.517.0"
- }, {
- "version_value" : "7.0.517.2"
- }, {
- "version_value" : "7.0.517.4"
- }, {
- "version_value" : "7.0.517.5"
- }, {
- "version_value" : "7.0.517.6"
- }, {
- "version_value" : "7.0.517.7"
- }, {
- "version_value" : "7.0.517.8"
- }, {
- "version_value" : "7.0.517.9"
- }, {
- "version_value" : "7.0.517.10"
- }, {
- "version_value" : "7.0.517.11"
- }, {
- "version_value" : "7.0.517.12"
- }, {
- "version_value" : "7.0.517.13"
- }, {
- "version_value" : "7.0.517.14"
- }, {
- "version_value" : "7.0.517.16"
- }, {
- "version_value" : "7.0.517.17"
- }, {
- "version_value" : "7.0.517.18"
- }, {
- "version_value" : "7.0.517.19"
- }, {
- "version_value" : "7.0.517.20"
- }, {
- "version_value" : "7.0.517.21"
- }, {
- "version_value" : "7.0.517.22"
- }, {
- "version_value" : "7.0.517.23"
- }, {
- "version_value" : "7.0.517.24"
- }, {
- "version_value" : "7.0.517.25"
- }, {
- "version_value" : "7.0.517.26"
- }, {
- "version_value" : "7.0.517.27"
- }, {
- "version_value" : "7.0.517.28"
- }, {
- "version_value" : "7.0.517.29"
- }, {
- "version_value" : "7.0.517.30"
- }, {
- "version_value" : "7.0.517.31"
- }, {
- "version_value" : "7.0.517.32"
- }, {
- "version_value" : "7.0.517.33"
- }, {
- "version_value" : "7.0.517.34"
- }, {
- "version_value" : "7.0.517.35"
- }, {
- "version_value" : "7.0.517.36"
- }, {
- "version_value" : "7.0.517.37"
- }, {
- "version_value" : "7.0.517.38"
- }, {
- "version_value" : "7.0.517.39"
- }, {
- "version_value" : "7.0.517.40"
- }, {
- "version_value" : "7.0.517.41"
- }, {
- "version_value" : "7.0.517.42"
- }, {
- "version_value" : "7.0.517.43"
- }, {
- "version_value" : "7.0.517.44"
- }, {
- "version_value" : "7.0.518.0"
- }, {
- "version_value" : "7.0.519.0"
- }, {
- "version_value" : "7.0.520.0"
- }, {
- "version_value" : "7.0.521.0"
- }, {
- "version_value" : "7.0.522.0"
- }, {
- "version_value" : "7.0.524.0"
- }, {
- "version_value" : "7.0.525.0"
- }, {
- "version_value" : "7.0.526.0"
- }, {
- "version_value" : "7.0.528.0"
- }, {
- "version_value" : "7.0.529.0"
- }, {
- "version_value" : "7.0.529.1"
- }, {
- "version_value" : "7.0.529.2"
- }, {
- "version_value" : "7.0.530.0"
- }, {
- "version_value" : "7.0.531.0"
- }, {
- "version_value" : "7.0.531.1"
- }, {
- "version_value" : "7.0.531.2"
- }, {
- "version_value" : "7.0.535.1"
- }, {
- "version_value" : "7.0.535.2"
- }, {
- "version_value" : "7.0.536.0"
- }, {
- "version_value" : "7.0.536.1"
- }, {
- "version_value" : "7.0.536.2"
- }, {
- "version_value" : "7.0.536.3"
- }, {
- "version_value" : "7.0.536.4"
- }, {
- "version_value" : "7.0.537.0"
- }, {
- "version_value" : "7.0.538.0"
- }, {
- "version_value" : "7.0.539.0"
- }, {
- "version_value" : "7.0.540.0"
- }, {
- "version_value" : "7.0.541.0"
- }, {
- "version_value" : "7.0.542.0"
- }, {
- "version_value" : "7.0.544.0"
- }, {
- "version_value" : "7.0.547.0"
- }, {
- "version_value" : "7.0.547.1"
- }, {
- "version_value" : "7.0.548.0"
- }, {
- "version_value" : "8.0.549.0"
- }, {
- "version_value" : "8.0.550.0"
- }, {
- "version_value" : "8.0.551.0"
- }, {
- "version_value" : "8.0.551.1"
- }, {
- "version_value" : "8.0.552.0"
- }, {
- "version_value" : "8.0.552.1"
- }, {
- "version_value" : "8.0.552.2"
- }, {
- "version_value" : "8.0.552.4"
- }, {
- "version_value" : "8.0.552.5"
- }, {
- "version_value" : "8.0.552.6"
- }, {
- "version_value" : "8.0.552.7"
- }, {
- "version_value" : "8.0.552.8"
- }, {
- "version_value" : "8.0.552.9"
- }, {
- "version_value" : "8.0.552.10"
- }, {
- "version_value" : "8.0.552.11"
- }, {
- "version_value" : "8.0.552.12"
- }, {
- "version_value" : "8.0.552.13"
- }, {
- "version_value" : "8.0.552.14"
- }, {
- "version_value" : "8.0.552.15"
- }, {
- "version_value" : "8.0.552.16"
- }, {
- "version_value" : "8.0.552.17"
- }, {
- "version_value" : "8.0.552.18"
- }, {
- "version_value" : "8.0.552.19"
- }, {
- "version_value" : "8.0.552.20"
- }, {
- "version_value" : "8.0.552.21"
- }, {
- "version_value" : "8.0.552.23"
- }, {
- "version_value" : "8.0.552.24"
- }, {
- "version_value" : "8.0.552.25"
- }, {
- "version_value" : "8.0.552.26"
- }, {
- "version_value" : "8.0.552.27"
- }, {
- "version_value" : "8.0.552.28"
- }, {
- "version_value" : "8.0.552.29"
- }, {
- "version_value" : "8.0.552.35"
- }, {
- "version_value" : "8.0.552.40"
- }, {
- "version_value" : "8.0.552.41"
- }, {
- "version_value" : "8.0.552.42"
- }, {
- "version_value" : "8.0.552.43"
- }, {
- "version_value" : "8.0.552.44"
- }, {
- "version_value" : "8.0.552.45"
- }, {
- "version_value" : "8.0.552.47"
- }, {
- "version_value" : "8.0.552.48"
- }, {
- "version_value" : "8.0.552.49"
- }, {
- "version_value" : "8.0.552.50"
- }, {
- "version_value" : "8.0.552.51"
- }, {
- "version_value" : "8.0.552.52"
- }, {
- "version_value" : "8.0.552.100"
- }, {
- "version_value" : "8.0.552.101"
- }, {
- "version_value" : "8.0.552.102"
- }, {
- "version_value" : "8.0.552.103"
- }, {
- "version_value" : "8.0.552.104"
- }, {
- "version_value" : "8.0.552.105"
- }, {
- "version_value" : "8.0.552.200"
- }, {
- "version_value" : "8.0.552.201"
- }, {
- "version_value" : "8.0.552.202"
- }, {
- "version_value" : "8.0.552.203"
- }, {
- "version_value" : "8.0.552.204"
- }, {
- "version_value" : "8.0.552.205"
- }, {
- "version_value" : "8.0.552.206"
- }, {
- "version_value" : "8.0.552.207"
- }, {
- "version_value" : "8.0.552.208"
- }, {
- "version_value" : "8.0.552.209"
- }, {
- "version_value" : "8.0.552.210"
- }, {
- "version_value" : "8.0.552.211"
- }, {
- "version_value" : "8.0.552.212"
- }, {
- "version_value" : "8.0.552.213"
- }, {
- "version_value" : "8.0.552.214"
- }, {
- "version_value" : "8.0.552.215"
- }, {
- "version_value" : "8.0.552.216"
- }, {
- "version_value" : "8.0.552.217"
- }, {
- "version_value" : "8.0.552.218"
- }, {
- "version_value" : "8.0.552.219"
- }, {
- "version_value" : "8.0.552.220"
- }, {
- "version_value" : "8.0.552.221"
- }, {
- "version_value" : "8.0.552.222"
- }, {
- "version_value" : "8.0.552.223"
- }, {
- "version_value" : "8.0.552.224"
- }, {
- "version_value" : "8.0.552.225"
- }, {
- "version_value" : "8.0.552.226"
- }, {
- "version_value" : "8.0.552.227"
- }, {
- "version_value" : "8.0.552.228"
- }, {
- "version_value" : "8.0.552.229"
- }, {
- "version_value" : "8.0.552.230"
- }, {
- "version_value" : "8.0.552.231"
- }, {
- "version_value" : "8.0.552.232"
- }, {
- "version_value" : "8.0.552.233"
- }, {
- "version_value" : "8.0.552.234"
- }, {
- "version_value" : "8.0.552.235"
- }, {
- "version_value" : "8.0.552.237"
- }, {
- "version_value" : "8.0.552.300"
- }, {
- "version_value" : "8.0.552.301"
- }, {
- "version_value" : "8.0.552.302"
- }, {
- "version_value" : "8.0.552.303"
- }, {
- "version_value" : "8.0.552.304"
- }, {
- "version_value" : "8.0.552.305"
- }, {
- "version_value" : "8.0.552.306"
- }, {
- "version_value" : "8.0.552.307"
- }, {
- "version_value" : "8.0.552.308"
- }, {
- "version_value" : "8.0.552.309"
- }, {
- "version_value" : "8.0.552.310"
- }, {
- "version_value" : "8.0.552.311"
- }, {
- "version_value" : "8.0.552.312"
- }, {
- "version_value" : "8.0.552.313"
- }, {
- "version_value" : "8.0.552.315"
- }, {
- "version_value" : "8.0.552.316"
- }, {
- "version_value" : "8.0.552.317"
- }, {
- "version_value" : "8.0.552.318"
- }, {
- "version_value" : "8.0.552.319"
- }, {
- "version_value" : "8.0.552.320"
- }, {
- "version_value" : "8.0.552.321"
- }, {
- "version_value" : "8.0.552.322"
- }, {
- "version_value" : "8.0.552.323"
- }, {
- "version_value" : "8.0.552.324"
- }, {
- "version_value" : "8.0.552.325"
- }, {
- "version_value" : "8.0.552.326"
- }, {
- "version_value" : "8.0.552.327"
- }, {
- "version_value" : "8.0.552.328"
- }, {
- "version_value" : "8.0.552.329"
- }, {
- "version_value" : "8.0.552.330"
- }, {
- "version_value" : "8.0.552.331"
- }, {
- "version_value" : "8.0.552.332"
- }, {
- "version_value" : "8.0.552.333"
- }, {
- "version_value" : "8.0.552.334"
- }, {
- "version_value" : "8.0.552.335"
- }, {
- "version_value" : "8.0.552.336"
- }, {
- "version_value" : "8.0.552.337"
- }, {
- "version_value" : "8.0.552.338"
- }, {
- "version_value" : "8.0.552.339"
- }, {
- "version_value" : "8.0.552.340"
- }, {
- "version_value" : "8.0.552.341"
- }, {
- "version_value" : "8.0.552.342"
- }, {
- "version_value" : "8.0.552.343"
- }, {
- "version_value" : "8.0.552.344"
- }, {
- "version_value" : "8.0.553.0"
- }, {
- "version_value" : "8.0.554.0"
- }, {
- "version_value" : "8.0.555.0"
- }, {
- "version_value" : "8.0.556.0"
- }, {
- "version_value" : "8.0.557.0"
- }, {
- "version_value" : "8.0.558.0"
- }, {
- "version_value" : "8.0.559.0"
- }, {
- "version_value" : "8.0.560.0"
- }, {
- "version_value" : "8.0.561.0"
- }, {
- "version_value" : "9.0.562.0"
- }, {
- "version_value" : "9.0.563.0"
- }, {
- "version_value" : "9.0.564.0"
- }, {
- "version_value" : "9.0.565.0"
- }, {
- "version_value" : "9.0.566.0"
- }, {
- "version_value" : "9.0.567.0"
- }, {
- "version_value" : "9.0.568.0"
- }, {
- "version_value" : "9.0.569.0"
- }, {
- "version_value" : "9.0.570.0"
- }, {
- "version_value" : "9.0.570.1"
- }, {
- "version_value" : "9.0.571.0"
- }, {
- "version_value" : "9.0.572.0"
- }, {
- "version_value" : "9.0.572.1"
- }, {
- "version_value" : "9.0.573.0"
- }, {
- "version_value" : "9.0.574.0"
- }, {
- "version_value" : "9.0.575.0"
- }, {
- "version_value" : "9.0.576.0"
- }, {
- "version_value" : "9.0.577.0"
- }, {
- "version_value" : "9.0.578.0"
- }, {
- "version_value" : "9.0.579.0"
- }, {
- "version_value" : "9.0.580.0"
- }, {
- "version_value" : "9.0.581.0"
- }, {
- "version_value" : "9.0.582.0"
- }, {
- "version_value" : "9.0.583.0"
- }, {
- "version_value" : "9.0.584.0"
- }, {
- "version_value" : "9.0.585.0"
- }, {
- "version_value" : "9.0.586.0"
- }, {
- "version_value" : "9.0.587.0"
- }, {
- "version_value" : "9.0.587.1"
- }, {
- "version_value" : "9.0.588.0"
- }, {
- "version_value" : "9.0.589.0"
- }, {
- "version_value" : "9.0.590.0"
- }, {
- "version_value" : "9.0.591.0"
- }, {
- "version_value" : "9.0.592.0"
- }, {
- "version_value" : "9.0.593.0"
- }, {
- "version_value" : "9.0.594.0"
- }, {
- "version_value" : "9.0.595.0"
- }, {
- "version_value" : "9.0.596.0"
- }, {
- "version_value" : "9.0.597.0"
- }, {
- "version_value" : "9.0.597.1"
- }, {
- "version_value" : "9.0.597.2"
- }, {
- "version_value" : "9.0.597.4"
- }, {
- "version_value" : "9.0.597.5"
- }, {
- "version_value" : "9.0.597.7"
- }, {
- "version_value" : "9.0.597.8"
- }, {
- "version_value" : "9.0.597.9"
- }, {
- "version_value" : "9.0.597.10"
- }, {
- "version_value" : "9.0.597.11"
- }, {
- "version_value" : "9.0.597.12"
- }, {
- "version_value" : "9.0.597.14"
- }, {
- "version_value" : "9.0.597.15"
- }, {
- "version_value" : "9.0.597.16"
- }, {
- "version_value" : "9.0.597.17"
- }, {
- "version_value" : "9.0.597.18"
- }, {
- "version_value" : "9.0.597.19"
- }, {
- "version_value" : "9.0.597.20"
- }, {
- "version_value" : "9.0.597.21"
- }, {
- "version_value" : "9.0.597.22"
- }, {
- "version_value" : "9.0.597.23"
- }, {
- "version_value" : "9.0.597.24"
- }, {
- "version_value" : "9.0.597.25"
- }, {
- "version_value" : "9.0.597.26"
- }, {
- "version_value" : "9.0.597.27"
- }, {
- "version_value" : "9.0.597.28"
- }, {
- "version_value" : "9.0.597.29"
- }, {
- "version_value" : "9.0.597.30"
- }, {
- "version_value" : "9.0.597.31"
- }, {
- "version_value" : "9.0.597.32"
- }, {
- "version_value" : "9.0.597.33"
- }, {
- "version_value" : "9.0.597.34"
- }, {
- "version_value" : "9.0.597.35"
- }, {
- "version_value" : "9.0.597.36"
- }, {
- "version_value" : "9.0.597.37"
- }, {
- "version_value" : "9.0.597.38"
- }, {
- "version_value" : "9.0.597.39"
- }, {
- "version_value" : "9.0.597.40"
- }, {
- "version_value" : "9.0.597.41"
- }, {
- "version_value" : "9.0.597.42"
- }, {
- "version_value" : "9.0.597.44"
- }, {
- "version_value" : "9.0.597.45"
- }, {
- "version_value" : "9.0.597.46"
- }, {
- "version_value" : "9.0.597.47"
- }, {
- "version_value" : "9.0.597.54"
- }, {
- "version_value" : "9.0.597.55"
- }, {
- "version_value" : "9.0.597.56"
- }, {
- "version_value" : "9.0.597.57"
- }, {
- "version_value" : "9.0.597.58"
- }, {
- "version_value" : "9.0.597.59"
- }, {
- "version_value" : "9.0.597.60"
- }, {
- "version_value" : "9.0.597.62"
- }, {
- "version_value" : "9.0.597.63"
- }, {
- "version_value" : "9.0.597.64"
- }, {
- "version_value" : "9.0.597.65"
- }, {
- "version_value" : "9.0.597.66"
- }, {
- "version_value" : "9.0.597.67"
- }, {
- "version_value" : "9.0.597.68"
- }, {
- "version_value" : "9.0.597.69"
- }, {
- "version_value" : "9.0.597.70"
- }, {
- "version_value" : "9.0.597.71"
- }, {
- "version_value" : "9.0.597.72"
- }, {
- "version_value" : "9.0.597.73"
- }, {
- "version_value" : "9.0.597.74"
- }, {
- "version_value" : "9.0.597.75"
- }, {
- "version_value" : "9.0.597.76"
- }, {
- "version_value" : "9.0.597.77"
- }, {
- "version_value" : "9.0.597.78"
- }, {
- "version_value" : "9.0.597.79"
- }, {
- "version_value" : "9.0.597.80"
- }, {
- "version_value" : "9.0.597.81"
- }, {
- "version_value" : "9.0.597.82"
- }, {
- "version_value" : "9.0.597.83"
- }, {
- "version_value" : "9.0.597.84"
- }, {
- "version_value" : "9.0.597.85"
- }, {
- "version_value" : "9.0.597.86"
- }, {
- "version_value" : "9.0.597.88"
- }, {
- "version_value" : "9.0.597.90"
- }, {
- "version_value" : "9.0.597.92"
- }, {
- "version_value" : "9.0.597.94"
- }, {
- "version_value" : "9.0.597.96"
- }, {
- "version_value" : "9.0.597.97"
- }, {
- "version_value" : "9.0.597.98"
- }, {
- "version_value" : "9.0.597.99"
- }, {
- "version_value" : "9.0.597.100"
- }, {
- "version_value" : "9.0.597.101"
- }, {
- "version_value" : "9.0.597.102"
- }, {
- "version_value" : "9.0.597.106"
- }, {
- "version_value" : "9.0.597.107"
- }, {
- "version_value" : "9.0.598.0"
- }, {
- "version_value" : "9.0.599.0"
- }, {
- "version_value" : "9.0.600.0"
- }, {
- "version_value" : "10.0.601.0"
- }, {
- "version_value" : "10.0.602.0"
- }, {
- "version_value" : "10.0.603.0"
- }, {
- "version_value" : "10.0.603.2"
- }, {
- "version_value" : "10.0.603.3"
- }, {
- "version_value" : "10.0.604.0"
- }, {
- "version_value" : "10.0.605.0"
- }, {
- "version_value" : "10.0.606.0"
- }, {
- "version_value" : "10.0.607.0"
- }, {
- "version_value" : "10.0.608.0"
- }, {
- "version_value" : "10.0.609.0"
- }, {
- "version_value" : "10.0.610.0"
- }, {
- "version_value" : "10.0.611.0"
- }, {
- "version_value" : "10.0.611.1"
- }, {
- "version_value" : "10.0.612.0"
- }, {
- "version_value" : "10.0.612.1"
- }, {
- "version_value" : "10.0.612.2"
- }, {
- "version_value" : "10.0.612.3"
- }, {
- "version_value" : "10.0.613.0"
- }, {
- "version_value" : "10.0.614.0"
- }, {
- "version_value" : "10.0.615.0"
- }, {
- "version_value" : "10.0.616.0"
- }, {
- "version_value" : "10.0.617.0"
- }, {
- "version_value" : "10.0.618.0"
- }, {
- "version_value" : "10.0.619.0"
- }, {
- "version_value" : "10.0.620.0"
- }, {
- "version_value" : "10.0.621.0"
- }, {
- "version_value" : "10.0.622.0"
- }, {
- "version_value" : "10.0.622.1"
- }, {
- "version_value" : "10.0.623.0"
- }, {
- "version_value" : "10.0.624.0"
- }, {
- "version_value" : "10.0.625.0"
- }, {
- "version_value" : "10.0.626.0"
- }, {
- "version_value" : "10.0.627.0"
- }, {
- "version_value" : "10.0.628.0"
- }, {
- "version_value" : "10.0.629.0"
- }, {
- "version_value" : "10.0.630.0"
- }, {
- "version_value" : "10.0.631.0"
- }, {
- "version_value" : "10.0.632.0"
- }, {
- "version_value" : "10.0.633.0"
- }, {
- "version_value" : "10.0.634.0"
- }, {
- "version_value" : "10.0.634.1"
- }, {
- "version_value" : "10.0.635.0"
- }, {
- "version_value" : "10.0.636.0"
- }, {
- "version_value" : "10.0.638.0"
- }, {
- "version_value" : "10.0.638.1"
- }, {
- "version_value" : "10.0.639.0"
- }, {
- "version_value" : "10.0.640.0"
- }, {
- "version_value" : "10.0.642.0"
- }, {
- "version_value" : "10.0.642.1"
- }, {
- "version_value" : "10.0.642.2"
- }, {
- "version_value" : "10.0.643.0"
- }, {
- "version_value" : "10.0.644.0"
- }, {
- "version_value" : "10.0.645.0"
- }, {
- "version_value" : "10.0.646.0"
- }, {
- "version_value" : "10.0.647.0"
- }, {
- "version_value" : "10.0.648.0"
- }, {
- "version_value" : "10.0.648.1"
- }, {
- "version_value" : "10.0.648.2"
- }, {
- "version_value" : "10.0.648.3"
- }, {
- "version_value" : "10.0.648.4"
- }, {
- "version_value" : "10.0.648.5"
- }, {
- "version_value" : "10.0.648.6"
- }, {
- "version_value" : "10.0.648.7"
- }, {
- "version_value" : "10.0.648.8"
- }, {
- "version_value" : "10.0.648.9"
- }, {
- "version_value" : "10.0.648.10"
- }, {
- "version_value" : "10.0.648.11"
- }, {
- "version_value" : "10.0.648.12"
- }, {
- "version_value" : "10.0.648.13"
- }, {
- "version_value" : "10.0.648.18"
- }, {
- "version_value" : "10.0.648.23"
- }, {
- "version_value" : "10.0.648.26"
- }, {
- "version_value" : "10.0.648.28"
- }, {
- "version_value" : "10.0.648.32"
- }, {
- "version_value" : "10.0.648.35"
- }, {
- "version_value" : "10.0.648.38"
- }, {
- "version_value" : "10.0.648.42"
- }, {
- "version_value" : "10.0.648.45"
- }, {
- "version_value" : "10.0.648.49"
- }, {
- "version_value" : "10.0.648.54"
- }, {
- "version_value" : "10.0.648.56"
- }, {
- "version_value" : "10.0.648.59"
- }, {
- "version_value" : "10.0.648.62"
- }, {
- "version_value" : "10.0.648.66"
- }, {
- "version_value" : "10.0.648.68"
- }, {
- "version_value" : "10.0.648.70"
- }, {
- "version_value" : "10.0.648.72"
- }, {
- "version_value" : "10.0.648.76"
- }, {
- "version_value" : "10.0.648.79"
- }, {
- "version_value" : "10.0.648.82"
- }, {
- "version_value" : "10.0.648.84"
- }, {
- "version_value" : "10.0.648.87"
- }, {
- "version_value" : "10.0.648.90"
- }, {
- "version_value" : "10.0.648.101"
- }, {
- "version_value" : "10.0.648.103"
- }, {
- "version_value" : "10.0.648.105"
- }, {
- "version_value" : "10.0.648.107"
- }, {
- "version_value" : "10.0.648.114"
- }, {
- "version_value" : "10.0.648.116"
- }, {
- "version_value" : "10.0.648.118"
- }, {
- "version_value" : "10.0.648.119"
- }, {
- "version_value" : "10.0.648.120"
- }, {
- "version_value" : "10.0.648.121"
- }, {
- "version_value" : "10.0.648.122"
- }, {
- "version_value" : "10.0.648.123"
- }, {
- "version_value" : "10.0.648.124"
- }, {
- "version_value" : "10.0.648.125"
- }, {
- "version_value" : "10.0.648.126"
- }, {
- "version_value" : "10.0.648.127"
- }, {
- "version_value" : "10.0.648.128"
- }, {
- "version_value" : "10.0.648.129"
- }, {
- "version_value" : "10.0.648.130"
- }, {
- "version_value" : "10.0.648.131"
- }, {
- "version_value" : "10.0.648.132"
- }, {
- "version_value" : "10.0.648.133"
- }, {
- "version_value" : "10.0.648.134"
- }, {
- "version_value" : "10.0.648.135"
- }, {
- "version_value" : "10.0.648.151"
- }, {
- "version_value" : "10.0.648.201"
- }, {
- "version_value" : "10.0.648.203"
- }, {
- "version_value" : "10.0.648.204"
- }, {
- "version_value" : "10.0.648.205"
- }, {
- "version_value" : "10.0.649.0"
- }, {
- "version_value" : "10.0.650.0"
- }, {
- "version_value" : "10.0.651.0"
- }, {
- "version_value" : "11.0.652.0"
- }, {
- "version_value" : "11.0.653.0"
- }, {
- "version_value" : "11.0.654.0"
- }, {
- "version_value" : "11.0.655.0"
- }, {
- "version_value" : "11.0.656.0"
- }, {
- "version_value" : "11.0.657.0"
- }, {
- "version_value" : "11.0.658.0"
- }, {
- "version_value" : "11.0.658.1"
- }, {
- "version_value" : "11.0.659.0"
- }, {
- "version_value" : "11.0.660.0"
- }, {
- "version_value" : "11.0.661.0"
- }, {
- "version_value" : "11.0.662.0"
- }, {
- "version_value" : "11.0.663.0"
- }, {
- "version_value" : "11.0.664.1"
- }, {
- "version_value" : "11.0.665.0"
- }, {
- "version_value" : "11.0.666.0"
- }, {
- "version_value" : "11.0.667.0"
- }, {
- "version_value" : "11.0.667.2"
- }, {
- "version_value" : "11.0.667.3"
- }, {
- "version_value" : "11.0.667.4"
- }, {
- "version_value" : "11.0.668.0"
- }, {
- "version_value" : "11.0.669.0"
- }, {
- "version_value" : "11.0.670.0"
- }, {
- "version_value" : "11.0.671.0"
- }, {
- "version_value" : "11.0.672.0"
- }, {
- "version_value" : "11.0.672.1"
- }, {
- "version_value" : "11.0.672.2"
- }, {
- "version_value" : "11.0.673.0"
- }, {
- "version_value" : "11.0.674.0"
- }, {
- "version_value" : "11.0.675.0"
- }, {
- "version_value" : "11.0.676.0"
- }, {
- "version_value" : "11.0.677.0"
- }, {
- "version_value" : "11.0.678.0"
- }, {
- "version_value" : "11.0.679.0"
- }, {
- "version_value" : "11.0.680.0"
- }, {
- "version_value" : "11.0.681.0"
- }, {
- "version_value" : "11.0.682.0"
- }, {
- "version_value" : "11.0.683.0"
- }, {
- "version_value" : "11.0.684.0"
- }, {
- "version_value" : "11.0.685.0"
- }, {
- "version_value" : "11.0.686.0"
- }, {
- "version_value" : "11.0.686.1"
- }, {
- "version_value" : "11.0.686.2"
- }, {
- "version_value" : "11.0.686.3"
- }, {
- "version_value" : "11.0.687.0"
- }, {
- "version_value" : "11.0.687.1"
- }, {
- "version_value" : "11.0.688.0"
- }, {
- "version_value" : "11.0.689.0"
- }, {
- "version_value" : "11.0.690.0"
- }, {
- "version_value" : "11.0.690.1"
- }, {
- "version_value" : "11.0.691.0"
- }, {
- "version_value" : "11.0.692.0"
- }, {
- "version_value" : "11.0.693.0"
- }, {
- "version_value" : "11.0.694.0"
- }, {
- "version_value" : "11.0.695.0"
- }, {
- "version_value" : "11.0.696.0"
- }, {
- "version_value" : "11.0.696.1"
- }, {
- "version_value" : "11.0.696.2"
- }, {
- "version_value" : "11.0.696.3"
- }, {
- "version_value" : "11.0.696.4"
- }, {
- "version_value" : "11.0.696.5"
- }, {
- "version_value" : "11.0.696.7"
- }, {
- "version_value" : "11.0.696.8"
- }, {
- "version_value" : "11.0.696.9"
- }, {
- "version_value" : "11.0.696.10"
- }, {
- "version_value" : "11.0.696.11"
- }, {
- "version_value" : "11.0.696.12"
- }, {
- "version_value" : "11.0.696.13"
- }, {
- "version_value" : "11.0.696.14"
- }, {
- "version_value" : "11.0.696.15"
- }, {
- "version_value" : "11.0.696.16"
- }, {
- "version_value" : "11.0.696.17"
- }, {
- "version_value" : "11.0.696.18"
- }, {
- "version_value" : "11.0.696.19"
- }, {
- "version_value" : "11.0.696.20"
- }, {
- "version_value" : "11.0.696.21"
- }, {
- "version_value" : "11.0.696.22"
- }, {
- "version_value" : "11.0.696.23"
- }, {
- "version_value" : "11.0.696.24"
- }, {
- "version_value" : "11.0.696.25"
- }, {
- "version_value" : "11.0.696.26"
- }, {
- "version_value" : "11.0.696.27"
- }, {
- "version_value" : "11.0.696.28"
- }, {
- "version_value" : "11.0.696.29"
- }, {
- "version_value" : "11.0.696.30"
- }, {
- "version_value" : "11.0.696.31"
- }, {
- "version_value" : "11.0.696.32"
- }, {
- "version_value" : "11.0.696.33"
- }, {
- "version_value" : "11.0.696.34"
- }, {
- "version_value" : "11.0.696.35"
- }, {
- "version_value" : "11.0.696.36"
- }, {
- "version_value" : "11.0.696.37"
- }, {
- "version_value" : "11.0.696.38"
- }, {
- "version_value" : "11.0.696.39"
- }, {
- "version_value" : "11.0.696.40"
- }, {
- "version_value" : "11.0.696.41"
- }, {
- "version_value" : "11.0.696.42"
- }, {
- "version_value" : "11.0.696.43"
- }, {
- "version_value" : "11.0.696.44"
- }, {
- "version_value" : "11.0.696.45"
- }, {
- "version_value" : "11.0.696.46"
- }, {
- "version_value" : "11.0.696.47"
- }, {
- "version_value" : "11.0.696.48"
- }, {
- "version_value" : "11.0.696.49"
- }, {
- "version_value" : "11.0.696.50"
- }, {
- "version_value" : "11.0.696.51"
- }, {
- "version_value" : "11.0.696.52"
- }, {
- "version_value" : "11.0.696.53"
- }, {
- "version_value" : "11.0.696.54"
- }, {
- "version_value" : "11.0.696.55"
- }, {
- "version_value" : "11.0.696.56"
- }, {
- "version_value" : "11.0.696.57"
- }, {
- "version_value" : "11.0.696.58"
- }, {
- "version_value" : "11.0.696.59"
- }, {
- "version_value" : "11.0.696.60"
- }, {
- "version_value" : "11.0.696.61"
- }, {
- "version_value" : "11.0.696.62"
- }, {
- "version_value" : "11.0.696.63"
- }, {
- "version_value" : "11.0.696.64"
- }, {
- "version_value" : "11.0.696.65"
- }, {
- "version_value" : "11.0.696.66"
- }, {
- "version_value" : "11.0.696.67"
- }, {
- "version_value" : "11.0.696.68"
- }, {
- "version_value" : "11.0.696.69"
- }, {
- "version_value" : "11.0.696.70"
- }, {
- "version_value" : "11.0.696.71"
- }, {
- "version_value" : "11.0.696.72"
- }, {
- "version_value" : "11.0.696.77"
- }, {
- "version_value" : "11.0.697.0"
- }, {
- "version_value" : "11.0.698.0"
- }, {
- "version_value" : "11.0.699.0"
- }, {
- "version_value" : "12.0.700.0"
- }, {
- "version_value" : "12.0.701.0"
- }, {
- "version_value" : "12.0.702.0"
- }, {
- "version_value" : "12.0.702.1"
- }, {
- "version_value" : "12.0.702.2"
- }, {
- "version_value" : "12.0.703.0"
- }, {
- "version_value" : "12.0.704.0"
- }, {
- "version_value" : "12.0.705.0"
- }, {
- "version_value" : "12.0.706.0"
- }, {
- "version_value" : "12.0.707.0"
- }, {
- "version_value" : "12.0.708.0"
- }, {
- "version_value" : "12.0.709.0"
- }, {
- "version_value" : "12.0.710.0"
- }, {
- "version_value" : "12.0.711.0"
- }, {
- "version_value" : "12.0.712.0"
- }, {
- "version_value" : "12.0.713.0"
- }, {
- "version_value" : "12.0.714.0"
- }, {
- "version_value" : "12.0.715.0"
- }, {
- "version_value" : "12.0.716.0"
- }, {
- "version_value" : "12.0.717.0"
- }, {
- "version_value" : "12.0.718.0"
- }, {
- "version_value" : "12.0.719.0"
- }, {
- "version_value" : "12.0.719.1"
- }, {
- "version_value" : "12.0.720.0"
- }, {
- "version_value" : "12.0.721.0"
- }, {
- "version_value" : "12.0.721.1"
- }, {
- "version_value" : "12.0.722.0"
- }, {
- "version_value" : "12.0.723.0"
- }, {
- "version_value" : "12.0.723.1"
- }, {
- "version_value" : "12.0.724.0"
- }, {
- "version_value" : "12.0.725.0"
- }, {
- "version_value" : "12.0.726.0"
- }, {
- "version_value" : "12.0.727.0"
- }, {
- "version_value" : "12.0.728.0"
- }, {
- "version_value" : "12.0.729.0"
- }, {
- "version_value" : "12.0.730.0"
- }, {
- "version_value" : "12.0.731.0"
- }, {
- "version_value" : "12.0.732.0"
- }, {
- "version_value" : "12.0.733.0"
- }, {
- "version_value" : "12.0.734.0"
- }, {
- "version_value" : "12.0.735.0"
- }, {
- "version_value" : "12.0.736.0"
- }, {
- "version_value" : "12.0.737.0"
- }, {
- "version_value" : "12.0.738.0"
- }, {
- "version_value" : "12.0.739.0"
- }, {
- "version_value" : "12.0.740.0"
- }, {
- "version_value" : "12.0.741.0"
- }, {
- "version_value" : "12.0.742.0"
- }, {
- "version_value" : "12.0.742.1"
- }, {
- "version_value" : "12.0.742.2"
- }, {
- "version_value" : "12.0.742.3"
- }, {
- "version_value" : "12.0.742.4"
- }, {
- "version_value" : "12.0.742.5"
- }, {
- "version_value" : "12.0.742.6"
- }, {
- "version_value" : "12.0.742.8"
- }, {
- "version_value" : "12.0.742.9"
- }, {
- "version_value" : "12.0.742.10"
- }, {
- "version_value" : "12.0.742.11"
- }, {
- "version_value" : "12.0.742.12"
- }, {
- "version_value" : "12.0.742.13"
- }, {
- "version_value" : "12.0.742.14"
- }, {
- "version_value" : "12.0.742.15"
- }, {
- "version_value" : "12.0.742.16"
- }, {
- "version_value" : "12.0.742.17"
- }, {
- "version_value" : "12.0.742.18"
- }, {
- "version_value" : "12.0.742.19"
- }, {
- "version_value" : "12.0.742.20"
- }, {
- "version_value" : "12.0.742.21"
- }, {
- "version_value" : "12.0.742.22"
- }, {
- "version_value" : "12.0.742.30"
- }, {
- "version_value" : "12.0.742.41"
- }, {
- "version_value" : "12.0.742.42"
- }, {
- "version_value" : "12.0.742.43"
- }, {
- "version_value" : "12.0.742.44"
- }, {
- "version_value" : "12.0.742.45"
- }, {
- "version_value" : "12.0.742.46"
- }, {
- "version_value" : "12.0.742.47"
- }, {
- "version_value" : "12.0.742.48"
- }, {
- "version_value" : "12.0.742.49"
- }, {
- "version_value" : "12.0.742.50"
- }, {
- "version_value" : "12.0.742.51"
- }, {
- "version_value" : "12.0.742.52"
- }, {
- "version_value" : "12.0.742.53"
- }, {
- "version_value" : "12.0.742.54"
- }, {
- "version_value" : "12.0.742.55"
- }, {
- "version_value" : "12.0.742.56"
- }, {
- "version_value" : "12.0.742.57"
- }, {
- "version_value" : "12.0.742.58"
- }, {
- "version_value" : "12.0.742.59"
- }, {
- "version_value" : "12.0.742.60"
- }, {
- "version_value" : "12.0.742.61"
- }, {
- "version_value" : "12.0.742.63"
- }, {
- "version_value" : "12.0.742.64"
- }, {
- "version_value" : "12.0.742.65"
- }, {
- "version_value" : "12.0.742.66"
- }, {
- "version_value" : "12.0.742.67"
- }, {
- "version_value" : "12.0.742.68"
- }, {
- "version_value" : "12.0.742.69"
- }, {
- "version_value" : "12.0.742.70"
- }, {
- "version_value" : "12.0.742.71"
- }, {
- "version_value" : "12.0.742.72"
- }, {
- "version_value" : "12.0.742.73"
- }, {
- "version_value" : "12.0.742.74"
- }, {
- "version_value" : "12.0.742.75"
- }, {
- "version_value" : "12.0.742.77"
- }, {
- "version_value" : "12.0.742.82"
- }, {
- "version_value" : "12.0.742.91"
- }, {
- "version_value" : "12.0.742.92"
- }, {
- "version_value" : "12.0.742.93"
- }, {
- "version_value" : "12.0.742.94"
- }, {
- "version_value" : "12.0.742.100"
- }, {
- "version_value" : "12.0.742.105"
- }, {
- "version_value" : "12.0.742.111"
- }, {
- "version_value" : "12.0.742.112"
- }, {
- "version_value" : "12.0.742.113"
- }, {
- "version_value" : "12.0.742.114"
- }, {
- "version_value" : "12.0.742.115"
- }, {
- "version_value" : "12.0.742.120"
- }, {
- "version_value" : "12.0.742.121"
- }, {
- "version_value" : "12.0.742.122"
- }, {
- "version_value" : "12.0.742.123"
- }, {
- "version_value" : "12.0.742.124"
- }, {
- "version_value" : "12.0.743.0"
- }, {
- "version_value" : "12.0.744.0"
- }, {
- "version_value" : "12.0.745.0"
- }, {
- "version_value" : "12.0.746.0"
- }, {
- "version_value" : "12.0.747.0"
- }, {
- "version_value" : "13.0.748.0"
- }, {
- "version_value" : "13.0.749.0"
- }, {
- "version_value" : "13.0.750.0"
- }, {
- "version_value" : "13.0.751.0"
- }, {
- "version_value" : "13.0.752.0"
- }, {
- "version_value" : "13.0.753.0"
- }, {
- "version_value" : "13.0.754.0"
- }, {
- "version_value" : "13.0.755.0"
- }, {
- "version_value" : "13.0.756.0"
- }, {
- "version_value" : "13.0.757.0"
- }, {
- "version_value" : "13.0.758.0"
- }, {
- "version_value" : "13.0.759.0"
- }, {
- "version_value" : "13.0.760.0"
- }, {
- "version_value" : "13.0.761.0"
- }, {
- "version_value" : "13.0.761.1"
- }, {
- "version_value" : "13.0.762.0"
- }, {
- "version_value" : "13.0.762.1"
- }, {
- "version_value" : "13.0.763.0"
- }, {
- "version_value" : "13.0.764.0"
- }, {
- "version_value" : "13.0.765.0"
- }, {
- "version_value" : "13.0.766.0"
- }, {
- "version_value" : "13.0.767.0"
- }, {
- "version_value" : "13.0.767.1"
- }, {
- "version_value" : "13.0.768.0"
- }, {
- "version_value" : "13.0.769.0"
- }, {
- "version_value" : "13.0.770.0"
- }, {
- "version_value" : "13.0.771.0"
- }, {
- "version_value" : "13.0.772.0"
- }, {
- "version_value" : "13.0.773.0"
- }, {
- "version_value" : "13.0.774.0"
- }, {
- "version_value" : "13.0.775.0"
- }, {
- "version_value" : "13.0.775.1"
- }, {
- "version_value" : "13.0.775.2"
- }, {
- "version_value" : "13.0.775.4"
- }, {
- "version_value" : "13.0.776.0"
- }, {
- "version_value" : "13.0.776.1"
- }, {
- "version_value" : "13.0.777.0"
- }, {
- "version_value" : "13.0.777.1"
- }, {
- "version_value" : "13.0.777.2"
- }, {
- "version_value" : "13.0.777.3"
- }, {
- "version_value" : "13.0.777.4"
- }, {
- "version_value" : "13.0.777.5"
- }, {
- "version_value" : "13.0.777.6"
- }, {
- "version_value" : "13.0.778.0"
- }, {
- "version_value" : "13.0.779.0"
- }, {
- "version_value" : "13.0.780.0"
- }, {
- "version_value" : "13.0.781.0"
- }, {
- "version_value" : "13.0.782.0"
- }, {
- "version_value" : "13.0.782.1"
- }, {
- "version_value" : "13.0.782.3"
- }, {
- "version_value" : "13.0.782.4"
- }, {
- "version_value" : "13.0.782.6"
- }, {
- "version_value" : "13.0.782.7"
- }, {
- "version_value" : "13.0.782.10"
- }, {
- "version_value" : "13.0.782.11"
- }, {
- "version_value" : "13.0.782.12"
- }, {
- "version_value" : "13.0.782.13"
- }, {
- "version_value" : "13.0.782.14"
- }, {
- "version_value" : "13.0.782.15"
- }, {
- "version_value" : "13.0.782.16"
- }, {
- "version_value" : "13.0.782.17"
- }, {
- "version_value" : "13.0.782.18"
- }, {
- "version_value" : "13.0.782.19"
- }, {
- "version_value" : "13.0.782.20"
- }, {
- "version_value" : "13.0.782.21"
- }, {
- "version_value" : "13.0.782.23"
- }, {
- "version_value" : "13.0.782.24"
- }, {
- "version_value" : "13.0.782.25"
- }, {
- "version_value" : "13.0.782.26"
- }, {
- "version_value" : "13.0.782.27"
- }, {
- "version_value" : "13.0.782.28"
- }, {
- "version_value" : "13.0.782.29"
- }, {
- "version_value" : "13.0.782.30"
- }, {
- "version_value" : "13.0.782.31"
- }, {
- "version_value" : "13.0.782.32"
- }, {
- "version_value" : "13.0.782.33"
- }, {
- "version_value" : "13.0.782.34"
- }, {
- "version_value" : "13.0.782.35"
- }, {
- "version_value" : "13.0.782.36"
- }, {
- "version_value" : "13.0.782.37"
- }, {
- "version_value" : "13.0.782.38"
- }, {
- "version_value" : "13.0.782.39"
- }, {
- "version_value" : "13.0.782.40"
- }, {
- "version_value" : "13.0.782.41"
- }, {
- "version_value" : "13.0.782.42"
- }, {
- "version_value" : "13.0.782.43"
- }, {
- "version_value" : "13.0.782.44"
- }, {
- "version_value" : "13.0.782.45"
- }, {
- "version_value" : "13.0.782.46"
- }, {
- "version_value" : "13.0.782.47"
- }, {
- "version_value" : "13.0.782.48"
- }, {
- "version_value" : "13.0.782.49"
- }, {
- "version_value" : "13.0.782.50"
- }, {
- "version_value" : "13.0.782.51"
- }, {
- "version_value" : "13.0.782.52"
- }, {
- "version_value" : "13.0.782.53"
- }, {
- "version_value" : "13.0.782.55"
- }, {
- "version_value" : "13.0.782.56"
- }, {
- "version_value" : "13.0.782.81"
- }, {
- "version_value" : "13.0.782.82"
- }, {
- "version_value" : "13.0.782.83"
- }, {
- "version_value" : "13.0.782.84"
- }, {
- "version_value" : "13.0.782.85"
- }, {
- "version_value" : "13.0.782.86"
- }, {
- "version_value" : "13.0.782.87"
- }, {
- "version_value" : "13.0.782.88"
- }, {
- "version_value" : "13.0.782.89"
- }, {
- "version_value" : "13.0.782.90"
- }, {
- "version_value" : "13.0.782.91"
- }, {
- "version_value" : "13.0.782.92"
- }, {
- "version_value" : "13.0.782.93"
- }, {
- "version_value" : "13.0.782.94"
- }, {
- "version_value" : "13.0.782.95"
- }, {
- "version_value" : "13.0.782.96"
- }, {
- "version_value" : "13.0.782.97"
- }, {
- "version_value" : "13.0.782.98"
- }, {
- "version_value" : "13.0.782.99"
- }, {
- "version_value" : "13.0.782.100"
- }, {
- "version_value" : "13.0.782.101"
- }, {
- "version_value" : "13.0.782.102"
- }, {
- "version_value" : "13.0.782.103"
- }, {
- "version_value" : "13.0.782.104"
- }, {
- "version_value" : "13.0.782.105"
- }, {
- "version_value" : "13.0.782.106"
- }, {
- "version_value" : "13.0.782.107"
- }, {
- "version_value" : "13.0.782.108"
- }, {
- "version_value" : "13.0.782.109"
- }, {
- "version_value" : "13.0.782.112"
- }, {
- "version_value" : "13.0.782.210"
- }, {
- "version_value" : "13.0.782.211"
- }, {
- "version_value" : "13.0.782.212"
- }, {
- "version_value" : "13.0.782.213"
- }, {
- "version_value" : "13.0.782.214"
- }, {
- "version_value" : "13.0.782.215"
- }, {
- "version_value" : "13.0.782.216"
- }, {
- "version_value" : "13.0.782.217"
- }, {
- "version_value" : "13.0.782.218"
- }, {
- "version_value" : "13.0.782.219"
- }, {
- "version_value" : "13.0.782.220"
- }, {
- "version_value" : "13.0.782.237"
- }, {
- "version_value" : "13.0.782.238"
- }, {
- "version_value" : "14.0.783.0"
- }, {
- "version_value" : "14.0.784.0"
- }, {
- "version_value" : "14.0.785.0"
- }, {
- "version_value" : "14.0.786.0"
- }, {
- "version_value" : "14.0.787.0"
- }, {
- "version_value" : "14.0.788.0"
- }, {
- "version_value" : "14.0.789.0"
- }, {
- "version_value" : "14.0.790.0"
- }, {
- "version_value" : "14.0.791.0"
- }, {
- "version_value" : "14.0.792.0"
- }, {
- "version_value" : "14.0.793.0"
- }, {
- "version_value" : "14.0.794.0"
- }, {
- "version_value" : "14.0.795.0"
- }, {
- "version_value" : "14.0.796.0"
- }, {
- "version_value" : "14.0.797.0"
- }, {
- "version_value" : "14.0.798.0"
- }, {
- "version_value" : "14.0.799.0"
- }, {
- "version_value" : "14.0.800.0"
- }, {
- "version_value" : "14.0.801.0"
- }, {
- "version_value" : "14.0.802.0"
- }, {
- "version_value" : "14.0.803.0"
- }, {
- "version_value" : "14.0.804.0"
- }, {
- "version_value" : "14.0.805.0"
- }, {
- "version_value" : "14.0.806.0"
- }, {
- "version_value" : "14.0.807.0"
- }, {
- "version_value" : "14.0.808.0"
- }, {
- "version_value" : "14.0.809.0"
- }, {
- "version_value" : "14.0.810.0"
- }, {
- "version_value" : "14.0.811.0"
- }, {
- "version_value" : "14.0.812.0"
- }, {
- "version_value" : "14.0.813.0"
- }, {
- "version_value" : "14.0.814.0"
- }, {
- "version_value" : "14.0.815.0"
- }, {
- "version_value" : "14.0.816.0"
- }, {
- "version_value" : "14.0.818.0"
- }, {
- "version_value" : "14.0.819.0"
- }, {
- "version_value" : "14.0.820.0"
- }, {
- "version_value" : "14.0.821.0"
- }, {
- "version_value" : "14.0.822.0"
- }, {
- "version_value" : "14.0.823.0"
- }, {
- "version_value" : "14.0.824.0"
- }, {
- "version_value" : "14.0.825.0"
- }, {
- "version_value" : "14.0.826.0"
- }, {
- "version_value" : "14.0.827.0"
- }, {
- "version_value" : "14.0.827.10"
- }, {
- "version_value" : "14.0.827.12"
- }, {
- "version_value" : "14.0.829.1"
- }, {
- "version_value" : "14.0.830.0"
- }, {
- "version_value" : "14.0.831.0"
- }, {
- "version_value" : "14.0.832.0"
- }, {
- "version_value" : "14.0.833.0"
- }, {
- "version_value" : "14.0.834.0"
- }, {
- "version_value" : "14.0.835.0"
- }, {
- "version_value" : "14.0.835.1"
- }, {
- "version_value" : "14.0.835.2"
- }, {
- "version_value" : "14.0.835.4"
- }, {
- "version_value" : "14.0.835.8"
- }, {
- "version_value" : "14.0.835.9"
- }, {
- "version_value" : "14.0.835.11"
- }, {
- "version_value" : "14.0.835.13"
- }, {
- "version_value" : "14.0.835.14"
- }, {
- "version_value" : "14.0.835.15"
- }, {
- "version_value" : "14.0.835.16"
- }, {
- "version_value" : "14.0.835.18"
- }, {
- "version_value" : "14.0.835.20"
- }, {
- "version_value" : "14.0.835.21"
- }, {
- "version_value" : "14.0.835.22"
- }, {
- "version_value" : "14.0.835.23"
- }, {
- "version_value" : "14.0.835.24"
- }, {
- "version_value" : "14.0.835.25"
- }, {
- "version_value" : "14.0.835.26"
- }, {
- "version_value" : "14.0.835.27"
- }, {
- "version_value" : "14.0.835.28"
- }, {
- "version_value" : "14.0.835.29"
- }, {
- "version_value" : "14.0.835.30"
- }, {
- "version_value" : "14.0.835.31"
- }, {
- "version_value" : "14.0.835.32"
- }, {
- "version_value" : "14.0.835.33"
- }, {
- "version_value" : "14.0.835.34"
- }, {
- "version_value" : "14.0.835.35"
- }, {
- "version_value" : "14.0.835.86"
- }, {
- "version_value" : "14.0.835.87"
- }, {
- "version_value" : "14.0.835.88"
- }, {
- "version_value" : "14.0.835.89"
- }, {
- "version_value" : "14.0.835.90"
- }, {
- "version_value" : "14.0.835.91"
- }, {
- "version_value" : "14.0.835.92"
- }, {
- "version_value" : "14.0.835.93"
- }, {
- "version_value" : "14.0.835.94"
- }, {
- "version_value" : "14.0.835.95"
- }, {
- "version_value" : "14.0.835.96"
- }, {
- "version_value" : "14.0.835.97"
- }, {
- "version_value" : "14.0.835.98"
- }, {
- "version_value" : "14.0.835.99"
- }, {
- "version_value" : "14.0.835.100"
- }, {
- "version_value" : "14.0.835.101"
- }, {
- "version_value" : "14.0.835.102"
- }, {
- "version_value" : "14.0.835.103"
- }, {
- "version_value" : "14.0.835.104"
- }, {
- "version_value" : "14.0.835.105"
- }, {
- "version_value" : "14.0.835.106"
- }, {
- "version_value" : "14.0.835.107"
- }, {
- "version_value" : "14.0.835.108"
- }, {
- "version_value" : "14.0.835.109"
- }, {
- "version_value" : "14.0.835.110"
- }, {
- "version_value" : "14.0.835.111"
- }, {
- "version_value" : "14.0.835.112"
- }, {
- "version_value" : "14.0.835.113"
- }, {
- "version_value" : "14.0.835.114"
- }, {
- "version_value" : "14.0.835.115"
- }, {
- "version_value" : "14.0.835.116"
- }, {
- "version_value" : "14.0.835.117"
- }, {
- "version_value" : "14.0.835.118"
- }, {
- "version_value" : "14.0.835.119"
- }, {
- "version_value" : "14.0.835.120"
- }, {
- "version_value" : "14.0.835.121"
- }, {
- "version_value" : "14.0.835.122"
- }, {
- "version_value" : "14.0.835.123"
- }, {
- "version_value" : "14.0.835.124"
- }, {
- "version_value" : "14.0.835.125"
- }, {
- "version_value" : "14.0.835.126"
- }, {
- "version_value" : "14.0.835.127"
- }, {
- "version_value" : "14.0.835.128"
- }, {
- "version_value" : "14.0.835.149"
- }, {
- "version_value" : "14.0.835.150"
- }, {
- "version_value" : "14.0.835.151"
- }, {
- "version_value" : "14.0.835.152"
- }, {
- "version_value" : "14.0.835.153"
- }, {
- "version_value" : "14.0.835.154"
- }, {
- "version_value" : "14.0.835.155"
- }, {
- "version_value" : "14.0.835.156"
- }, {
- "version_value" : "14.0.835.157"
- }, {
- "version_value" : "14.0.835.158"
- }, {
- "version_value" : "14.0.835.159"
- }, {
- "version_value" : "14.0.835.160"
- }, {
- "version_value" : "14.0.835.161"
- }, {
- "version_value" : "14.0.835.162"
- }, {
- "version_value" : "14.0.835.163"
- }, {
- "version_value" : "14.0.835.184"
- }, {
- "version_value" : "14.0.835.186"
- }, {
- "version_value" : "14.0.835.187"
- }, {
- "version_value" : "14.0.835.202"
- }, {
- "version_value" : "14.0.835.203"
- }, {
- "version_value" : "14.0.835.204"
- }, {
- "version_value" : "14.0.836.0"
- }, {
- "version_value" : "14.0.837.0"
- }, {
- "version_value" : "14.0.838.0"
- }, {
- "version_value" : "14.0.839.0"
- }, {
- "version_value" : "15.0.859.0"
- }, {
- "version_value" : "15.0.860.0"
- }, {
- "version_value" : "15.0.861.0"
- }, {
- "version_value" : "15.0.862.0"
- }, {
- "version_value" : "15.0.862.1"
- }, {
- "version_value" : "15.0.863.0"
- }, {
- "version_value" : "15.0.864.0"
- }, {
- "version_value" : "15.0.865.0"
- }, {
- "version_value" : "15.0.866.0"
- }, {
- "version_value" : "15.0.867.0"
- }, {
- "version_value" : "15.0.868.0"
- }, {
- "version_value" : "15.0.868.1"
- }, {
- "version_value" : "15.0.869.0"
- }, {
- "version_value" : "15.0.870.0"
- }, {
- "version_value" : "15.0.871.0"
- }, {
- "version_value" : "15.0.871.1"
- }, {
- "version_value" : "15.0.872.0"
- }, {
- "version_value" : "15.0.873.0"
- }, {
- "version_value" : "15.0.874.0"
- }, {
- "version_value" : "15.0.874.1"
- }, {
- "version_value" : "15.0.874.2"
- }, {
- "version_value" : "15.0.874.3"
- }, {
- "version_value" : "15.0.874.4"
- }, {
- "version_value" : "15.0.874.5"
- }, {
- "version_value" : "15.0.874.6"
- }, {
- "version_value" : "15.0.874.7"
- }, {
- "version_value" : "15.0.874.8"
- }, {
- "version_value" : "15.0.874.9"
- }, {
- "version_value" : "15.0.874.10"
- }, {
- "version_value" : "15.0.874.11"
- }, {
- "version_value" : "15.0.874.12"
- }, {
- "version_value" : "15.0.874.13"
- }, {
- "version_value" : "15.0.874.14"
- }, {
- "version_value" : "15.0.874.15"
- }, {
- "version_value" : "15.0.874.16"
- }, {
- "version_value" : "15.0.874.17"
- }, {
- "version_value" : "15.0.874.18"
- }, {
- "version_value" : "15.0.874.19"
- }, {
- "version_value" : "15.0.874.20"
- }, {
- "version_value" : "15.0.874.21"
- }, {
- "version_value" : "15.0.874.22"
- }, {
- "version_value" : "15.0.874.23"
- }, {
- "version_value" : "15.0.874.24"
- }, {
- "version_value" : "15.0.874.44"
- }, {
- "version_value" : "15.0.874.45"
- }, {
- "version_value" : "15.0.874.46"
- }, {
- "version_value" : "15.0.874.47"
- }, {
- "version_value" : "15.0.874.48"
- }, {
- "version_value" : "15.0.874.49"
- }, {
- "version_value" : "15.0.874.101"
- }, {
- "version_value" : "15.0.874.102"
- }, {
- "version_value" : "15.0.874.103"
- }, {
- "version_value" : "15.0.874.104"
- }, {
- "version_value" : "15.0.874.106"
- }, {
- "version_value" : "15.0.874.116"
- }, {
- "version_value" : "15.0.874.117"
- }, {
- "version_value" : "15.0.874.119"
- }, {
- "version_value" : "15.0.874.120"
- }, {
- "version_value" : "15.0.874.121"
- }, {
- "version_value" : "16.0.877.0"
- }, {
- "version_value" : "16.0.878.0"
- }, {
- "version_value" : "16.0.879.0"
- }, {
- "version_value" : "16.0.880.0"
- }, {
- "version_value" : "16.0.881.0"
- }, {
- "version_value" : "16.0.882.0"
- }, {
- "version_value" : "16.0.883.0"
- }, {
- "version_value" : "16.0.884.0"
- }, {
- "version_value" : "16.0.885.0"
- }, {
- "version_value" : "16.0.886.0"
- }, {
- "version_value" : "16.0.886.1"
- }, {
- "version_value" : "16.0.887.0"
- }, {
- "version_value" : "16.0.888.0"
- }, {
- "version_value" : "16.0.889.0"
- }, {
- "version_value" : "16.0.889.2"
- }, {
- "version_value" : "16.0.889.3"
- }, {
- "version_value" : "16.0.890.0"
- }, {
- "version_value" : "16.0.890.1"
- }, {
- "version_value" : "16.0.891.0"
- }, {
- "version_value" : "16.0.891.1"
- }, {
- "version_value" : "16.0.892.0"
- }, {
- "version_value" : "16.0.893.0"
- }, {
- "version_value" : "16.0.893.1"
- }, {
- "version_value" : "16.0.894.0"
- }, {
- "version_value" : "16.0.895.0"
- }, {
- "version_value" : "16.0.896.0"
- }, {
- "version_value" : "16.0.897.0"
- }, {
- "version_value" : "16.0.898.0"
- }, {
- "version_value" : "16.0.899.0"
- }, {
- "version_value" : "16.0.900.0"
- }, {
- "version_value" : "16.0.901.0"
- }, {
- "version_value" : "16.0.902.0"
- }, {
- "version_value" : "16.0.903.0"
- }, {
- "version_value" : "16.0.904.0"
- }, {
- "version_value" : "16.0.905.0"
- }, {
- "version_value" : "16.0.906.0"
- }, {
- "version_value" : "16.0.906.1"
- }, {
- "version_value" : "16.0.907.0"
- }, {
- "version_value" : "16.0.908.0"
- }, {
- "version_value" : "16.0.909.0"
- }, {
- "version_value" : "16.0.910.0"
- }, {
- "version_value" : "16.0.911.0"
- }, {
- "version_value" : "16.0.911.1"
- }, {
- "version_value" : "16.0.911.2"
- }, {
- "version_value" : "16.0.912.0"
- }, {
- "version_value" : "16.0.912.1"
- }, {
- "version_value" : "16.0.912.2"
- }, {
- "version_value" : "16.0.912.3"
- }, {
- "version_value" : "16.0.912.4"
- }, {
- "version_value" : "16.0.912.5"
- }, {
- "version_value" : "16.0.912.6"
- }, {
- "version_value" : "16.0.912.7"
- }, {
- "version_value" : "16.0.912.8"
- }, {
- "version_value" : "16.0.912.9"
- }, {
- "version_value" : "16.0.912.10"
- }, {
- "version_value" : "16.0.912.11"
- }, {
- "version_value" : "16.0.912.12"
- }, {
- "version_value" : "16.0.912.13"
- }, {
- "version_value" : "16.0.912.14"
- }, {
- "version_value" : "16.0.912.15"
- }, {
- "version_value" : "16.0.912.19"
- }, {
- "version_value" : "16.0.912.20"
- }, {
- "version_value" : "16.0.912.21"
- }, {
- "version_value" : "16.0.912.22"
- }, {
- "version_value" : "16.0.912.23"
- }, {
- "version_value" : "16.0.912.24"
- }, {
- "version_value" : "16.0.912.25"
- }, {
- "version_value" : "16.0.912.26"
- }, {
- "version_value" : "16.0.912.27"
- }, {
- "version_value" : "16.0.912.28"
- }, {
- "version_value" : "16.0.912.29"
- }, {
- "version_value" : "16.0.912.30"
- }, {
- "version_value" : "16.0.912.31"
- }, {
- "version_value" : "16.0.912.32"
- }, {
- "version_value" : "16.0.912.33"
- }, {
- "version_value" : "16.0.912.34"
- }, {
- "version_value" : "16.0.912.35"
- }, {
- "version_value" : "16.0.912.36"
- }, {
- "version_value" : "16.0.912.37"
- }, {
- "version_value" : "16.0.912.38"
- }, {
- "version_value" : "16.0.912.39"
- }, {
- "version_value" : "16.0.912.40"
- }, {
- "version_value" : "16.0.912.41"
- }, {
- "version_value" : "16.0.912.42"
- }, {
- "version_value" : "16.0.912.43"
- }, {
- "version_value" : "16.0.912.62"
- }, {
- "version_value" : "16.0.912.63"
- }, {
- "version_value" : "16.0.912.66"
- }, {
- "version_value" : "16.0.912.74"
- }, {
- "version_value" : "16.0.912.75"
- }, {
- "version_value" : "16.0.912.76"
- }, {
- "version_value" : "16.0.912.77"
- }, {
- "version_value" : "17.0.921.3"
- }, {
- "version_value" : "17.0.922.0"
- }, {
- "version_value" : "17.0.923.0"
- }, {
- "version_value" : "17.0.923.1"
- }, {
- "version_value" : "17.0.924.0"
- }, {
- "version_value" : "17.0.925.0"
- }, {
- "version_value" : "17.0.926.0"
- }, {
- "version_value" : "17.0.927.0"
- }, {
- "version_value" : "17.0.928.0"
- }, {
- "version_value" : "17.0.928.1"
- }, {
- "version_value" : "17.0.928.2"
- }, {
- "version_value" : "17.0.928.3"
- }, {
- "version_value" : "17.0.929.0"
- }, {
- "version_value" : "17.0.930.0"
- }, {
- "version_value" : "17.0.931.0"
- }, {
- "version_value" : "17.0.932.0"
- }, {
- "version_value" : "17.0.933.0"
- }, {
- "version_value" : "17.0.933.1"
- }, {
- "version_value" : "17.0.934.0"
- }, {
- "version_value" : "17.0.935.0"
- }, {
- "version_value" : "17.0.935.1"
- }, {
- "version_value" : "17.0.936.0"
- }, {
- "version_value" : "17.0.936.1"
- }, {
- "version_value" : "17.0.937.0"
- }, {
- "version_value" : "17.0.938.0"
- }, {
- "version_value" : "17.0.939.0"
- }, {
- "version_value" : "17.0.939.1"
- }, {
- "version_value" : "17.0.940.0"
- }, {
- "version_value" : "17.0.941.0"
- }, {
- "version_value" : "17.0.942.0"
- }, {
- "version_value" : "17.0.943.0"
- }, {
- "version_value" : "17.0.944.0"
- }, {
- "version_value" : "17.0.945.0"
- }, {
- "version_value" : "17.0.946.0"
- }, {
- "version_value" : "17.0.947.0"
- }, {
- "version_value" : "17.0.948.0"
- }, {
- "version_value" : "17.0.949.0"
- }, {
- "version_value" : "17.0.950.0"
- }, {
- "version_value" : "17.0.951.0"
- }, {
- "version_value" : "17.0.952.0"
- }, {
- "version_value" : "17.0.953.0"
- }, {
- "version_value" : "17.0.954.0"
- }, {
- "version_value" : "17.0.954.1"
- }, {
- "version_value" : "17.0.954.2"
- }, {
- "version_value" : "17.0.954.3"
- }, {
- "version_value" : "17.0.955.0"
- }, {
- "version_value" : "17.0.956.0"
- }, {
- "version_value" : "17.0.957.0"
- }, {
- "version_value" : "17.0.958.0"
- }, {
- "version_value" : "17.0.958.1"
- }, {
- "version_value" : "17.0.959.0"
- }, {
- "version_value" : "17.0.960.0"
- }, {
- "version_value" : "17.0.961.0"
- }, {
- "version_value" : "17.0.962.0"
- }, {
- "version_value" : "17.0.963.0"
- }, {
- "version_value" : "17.0.963.1"
- }, {
- "version_value" : "17.0.963.2"
- }, {
- "version_value" : "17.0.963.3"
- }, {
- "version_value" : "17.0.963.4"
- }, {
- "version_value" : "17.0.963.5"
- }, {
- "version_value" : "17.0.963.6"
- }, {
- "version_value" : "17.0.963.7"
- }, {
- "version_value" : "17.0.963.8"
- }, {
- "version_value" : "17.0.963.9"
- }, {
- "version_value" : "17.0.963.10"
- }, {
- "version_value" : "17.0.963.11"
- }, {
- "version_value" : "17.0.963.12"
- }, {
- "version_value" : "17.0.963.13"
- }, {
- "version_value" : "17.0.963.14"
- }, {
- "version_value" : "17.0.963.15"
- }, {
- "version_value" : "17.0.963.16"
- }, {
- "version_value" : "17.0.963.17"
- }, {
- "version_value" : "17.0.963.18"
- }, {
- "version_value" : "17.0.963.19"
- }, {
- "version_value" : "17.0.963.20"
- }, {
- "version_value" : "17.0.963.21"
- }, {
- "version_value" : "17.0.963.22"
- }, {
- "version_value" : "17.0.963.23"
- }, {
- "version_value" : "17.0.963.24"
- }, {
- "version_value" : "17.0.963.25"
- }, {
- "version_value" : "17.0.963.26"
- }, {
- "version_value" : "17.0.963.27"
- }, {
- "version_value" : "17.0.963.28"
- }, {
- "version_value" : "17.0.963.29"
- }, {
- "version_value" : "17.0.963.30"
- }, {
- "version_value" : "17.0.963.31"
- }, {
- "version_value" : "17.0.963.32"
- }, {
- "version_value" : "17.0.963.33"
- }, {
- "version_value" : "17.0.963.34"
- }, {
- "version_value" : "17.0.963.35"
- }, {
- "version_value" : "17.0.963.36"
- }, {
- "version_value" : "17.0.963.37"
- }, {
- "version_value" : "17.0.963.38"
- }, {
- "version_value" : "17.0.963.39"
- }, {
- "version_value" : "17.0.963.40"
- }, {
- "version_value" : "17.0.963.41"
- }, {
- "version_value" : "17.0.963.42"
- }, {
- "version_value" : "17.0.963.43"
- }, {
- "version_value" : "17.0.963.44"
- }, {
- "version_value" : "17.0.963.45"
- }, {
- "version_value" : "17.0.963.46"
- }, {
- "version_value" : "17.0.963.47"
- }, {
- "version_value" : "17.0.963.48"
- }, {
- "version_value" : "17.0.963.49"
- }, {
- "version_value" : "17.0.963.50"
- }, {
- "version_value" : "17.0.963.51"
- }, {
- "version_value" : "17.0.963.52"
- }, {
- "version_value" : "17.0.963.53"
- }, {
- "version_value" : "17.0.963.54"
- }, {
- "version_value" : "17.0.963.55"
- }, {
- "version_value" : "17.0.963.56"
- }, {
- "version_value" : "17.0.963.57"
- }, {
- "version_value" : "17.0.963.59"
- }, {
- "version_value" : "17.0.963.60"
- }, {
- "version_value" : "17.0.963.61"
- }, {
- "version_value" : "17.0.963.62"
- }, {
- "version_value" : "17.0.963.63"
- }, {
- "version_value" : "17.0.963.64"
- }, {
- "version_value" : "17.0.963.65"
- }, {
- "version_value" : "17.0.963.66"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-399"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://pwn2own.zerodayinitiative.com/status.html"
- }, {
- "url" : "http://twitter.com/vupen/statuses/177576000761237505"
- }, {
- "url" : "http://www.forbes.com/sites/andygreenberg/2012/03/21/meet-the-hackers-who-sell-spies-the-tools-to-crack-your-pc-and-get-paid-six-figure-fees/"
- }, {
- "url" : "http://www.zdnet.com/blog/security/pwn2own-2012-google-chrome-browser-sandbox-first-to-fall/10588"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/74323"
- }, {
- "url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14843"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Use-after-free vulnerability in Google Chrome 17.0.963.66 and earlier allows remote attackers to bypass the DEP and ASLR protection mechanisms, and execute arbitrary code, via unspecified vectors, as demonstrated by VUPEN during a Pwn2Own competition at CanSecWest 2012. NOTE: the primary affected product may be clarified later; it was not identified by the researcher, who reportedly stated \"it really doesn't matter if it's third-party code.\""
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.38.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.38.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.38.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.38.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.38.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.38.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.40.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.40.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.42.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.42.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.42.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.42.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.149.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.149.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.149.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.149.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.149.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.149.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.152.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.152.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.153.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.153.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.3.154.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.3.154.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.3.154.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.3.154.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.156.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.156.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.157.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.157.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.157.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.157.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.158.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.158.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.159.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.159.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.169.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.169.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.169.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.169.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.170.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.170.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.182.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.182.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.190.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.190.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.193.2:beta",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.193.2:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.212.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.212.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.212.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.212.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.221.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.221.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.224.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.224.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.229.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.229.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.235.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.235.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.236.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.236.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.237.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.237.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.237.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.237.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.239.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.239.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.240.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.240.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.241.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.241.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.242.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.242.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.243.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.243.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.244.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.244.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.245.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.245.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.245.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.245.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.246.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.246.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.247.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.247.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.248.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.248.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.78",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.78:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.78:beta",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.78:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.80",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.80:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.250.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.250.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.250.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.250.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.251.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.251.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.252.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.252.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.254.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.254.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.255.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.255.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.256.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.256.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.257.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.257.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.258.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.258.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.259.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.259.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.260.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.260.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.261.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.261.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.262.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.262.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.263.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.263.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.264.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.264.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.265.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.265.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.266.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.266.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.267.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.267.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.268.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.268.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.269.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.269.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.271.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.271.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.272.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.272.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.275.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.275.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.275.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.275.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.276.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.276.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.277.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.277.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.278.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.278.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.286.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.286.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.287.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.287.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.288.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.288.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.288.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.288.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.289.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.289.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.290.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.290.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.292.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.292.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.294.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.294.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.295.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.295.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.296.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.296.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.299.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.299.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.300.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.300.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.301.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.301.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.303.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.303.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.304.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.304.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.305.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.305.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1:beta",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1001",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1001:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1004",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1004:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1006",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1006:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1007",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1007:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1008",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1008:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1009",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1009:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1010",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1010:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1011",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1011:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1012",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1012:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1013",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1013:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1014",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1014:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1015",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1015:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1016",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1016:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1017",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1017:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1018",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1018:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1019",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1019:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1020",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1020:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1021",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1021:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1022",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1022:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1023",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1023:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1024",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1024:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1025",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1025:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1026",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1026:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1027",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1027:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1028",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1028:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1029",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1029:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1030",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1030:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1031",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1031:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1032",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1032:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1033",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1033:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1034",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1034:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1035",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1035:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1036",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1036:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1037",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1037:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1038",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1038:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1039",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1039:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1040",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1040:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1041",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1041:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1042",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1042:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1043",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1043:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1044",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1044:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1045",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1045:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1046",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1046:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1047",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1047:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1048",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1048:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1049",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1049:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1050",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1050:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1051",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1051:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1052",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1052:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1053",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1053:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1054",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1054:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1055",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1055:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1056",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1056:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1057",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1057:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1058",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1058:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1059",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1059:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1060",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1060:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1061",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1061:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1062",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1062:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1063",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1063:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1064",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1064:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.306.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.306.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.306.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.306.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.308.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.308.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.309.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.309.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.313.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.313.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.314.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.314.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.314.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.314.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.315.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.315.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.316.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.316.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.317.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.317.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.317.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.317.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.317.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.317.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.318.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.318.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.319.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.319.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.320.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.320.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.321.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.321.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.322.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.322.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.322.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.322.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.322.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.322.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.323.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.323.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.324.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.324.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.325.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.325.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.326.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.326.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.327.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.327.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.328.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.328.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.329.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.329.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.330.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.330.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.332.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.332.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.333.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.333.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.334.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.334.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.336.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.336.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.337.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.337.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.338.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.338.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.339.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.339.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.340.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.340.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.341.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.341.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.343.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.343.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.344.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.344.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.345.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.345.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.346.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.346.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.347.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.347.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.348.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.348.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.349.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.349.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.350.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.350.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.350.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.350.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.351.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.351.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.353.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.353.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.354.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.354.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.354.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.354.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.355.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.355.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.356.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.356.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.356.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.356.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.356.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.356.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.357.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.357.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.358.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.358.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.359.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.359.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.361.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.361.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.362.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.362.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.363.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.363.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.364.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.364.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.365.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.365.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.367.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.367.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.368.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.368.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.369.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.369.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.369.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.369.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.369.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.369.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.370.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.370.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.371.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.371.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.372.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.372.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.373.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.373.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.374.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.374.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.78",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.78:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.80",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.80:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.83",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.83:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.85",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.85:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.95",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.95:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.125",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.125:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.126",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.126:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.127",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.127:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.376.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.376.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.378.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.378.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.379.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.379.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.380.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.380.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.381.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.381.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.382.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.382.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.382.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.382.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.383.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.383.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.384.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.384.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.385.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.385.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.386.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.386.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.387.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.387.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.390.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.390.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.391.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.391.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.392.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.392.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.393.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.393.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.394.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.394.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.395.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.395.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.396.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.396.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.397.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.397.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.398.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.398.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.399.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.399.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.400.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.400.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.401.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.401.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.401.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.401.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.403.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.403.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.404.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.404.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.404.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.404.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.404.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.404.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.405.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.405.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.406.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.406.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.407.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.407.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.409.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.409.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.410.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.410.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.411.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.411.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.412.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.412.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.413.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.413.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.414.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.414.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.415.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.415.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.415.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.415.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.416.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.416.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.416.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.416.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.417.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.417.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.419.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.419.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.421.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.421.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.422.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.422.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.423.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.423.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.424.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.424.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.425.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.425.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.426.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.426.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.427.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.427.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.428.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.428.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.430.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.430.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.431.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.431.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.432.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.432.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.433.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.433.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.434.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.434.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.435.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.435.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.436.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.436.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.438.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.438.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.440.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.440.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.441.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.441.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.443.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.443.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.444.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.444.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.445.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.445.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.445.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.445.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.446.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.446.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.447.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.447.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.447.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.447.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.447.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.447.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.449.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.449.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.451.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.451.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.452.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.452.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.452.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.452.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.453.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.453.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.453.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.453.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.454.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.454.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.455.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.455.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.456.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.456.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.457.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.457.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.458.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.458.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.458.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.458.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.458.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.458.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.459.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.459.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.460.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.460.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.461.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.461.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.462.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.462.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.464.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.464.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.465.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.465.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.465.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.465.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.467.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.467.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.469.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.469.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.470.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.470.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.471.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.471.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.473.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.473.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.474.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.474.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.475.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.475.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.476.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.476.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.477.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.477.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.478.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.478.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.479.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.479.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.480.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.480.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.481.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.481.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.482.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.482.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.483.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.483.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.484.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.484.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.485.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.485.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.486.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.486.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.487.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.487.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.488.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.488.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.489.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.489.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.490.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.490.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.490.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.490.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.491.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.491.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.492.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.492.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.493.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.493.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.494.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.494.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.495.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.495.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.495.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.495.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.496.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.496.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.497.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.497.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.498.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.498.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.499.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.499.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.499.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.499.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.500.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.500.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.500.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.500.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.503.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.503.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.503.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.503.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.504.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.504.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.505.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.505.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.506.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.506.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.509.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.509.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.510.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.510.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.511.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.511.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.511.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.511.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.511.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.511.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.512.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.512.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.513.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.513.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.514.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.514.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.514.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.514.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.515.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.515.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.516.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.516.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.518.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.518.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.519.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.519.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.520.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.520.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.521.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.521.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.522.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.522.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.524.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.524.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.525.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.525.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.526.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.526.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.528.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.528.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.529.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.529.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.529.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.529.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.529.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.529.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.530.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.530.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.531.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.531.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.531.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.531.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.531.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.531.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.535.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.535.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.535.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.535.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.537.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.537.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.538.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.538.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.539.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.539.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.540.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.540.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.541.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.541.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.542.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.542.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.544.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.544.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.547.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.547.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.547.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.547.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.548.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.548.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.549.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.549.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.550.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.550.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.551.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.551.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.551.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.551.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.200",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.200:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.201",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.201:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.202",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.202:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.203",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.203:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.204",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.204:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.205",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.205:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.206",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.206:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.207",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.207:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.208",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.208:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.209",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.209:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.210",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.210:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.211",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.211:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.212",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.212:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.213",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.213:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.214",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.214:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.215",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.215:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.216",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.216:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.217",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.217:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.218",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.218:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.219",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.219:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.220",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.220:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.221",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.221:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.222",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.222:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.223",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.223:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.224",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.224:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.225",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.225:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.226",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.226:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.227",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.227:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.228",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.228:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.229",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.229:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.230",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.230:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.231",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.231:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.232",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.232:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.233",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.233:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.234",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.234:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.235",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.235:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.237",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.237:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.300",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.300:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.301",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.301:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.302",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.302:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.303",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.303:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.304",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.304:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.305",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.305:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.306",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.306:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.307",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.307:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.308",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.308:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.309",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.309:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.310",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.310:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.311",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.311:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.312",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.312:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.313",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.313:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.315",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.315:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.316",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.316:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.317",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.317:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.318",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.318:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.319",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.319:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.320",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.320:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.321",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.321:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.322",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.322:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.323",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.323:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.324",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.324:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.325",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.325:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.326",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.326:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.327",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.327:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.328",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.328:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.329",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.329:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.330",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.330:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.331",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.331:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.332",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.332:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.333",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.333:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.334",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.334:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.335",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.335:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.336",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.336:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.337",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.337:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.338",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.338:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.339",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.339:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.340",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.340:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.341",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.341:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.342",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.342:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.343",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.343:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.344",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.344:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.553.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.553.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.554.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.554.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.555.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.555.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.556.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.556.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.557.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.557.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.558.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.558.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.559.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.559.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.560.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.560.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.561.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.561.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.562.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.562.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.563.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.563.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.564.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.564.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.565.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.565.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.566.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.566.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.567.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.567.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.568.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.568.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.569.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.569.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.570.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.570.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.570.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.570.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.571.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.571.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.572.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.572.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.572.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.572.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.573.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.573.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.574.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.574.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.575.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.575.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.576.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.576.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.577.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.577.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.578.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.578.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.579.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.579.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.580.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.580.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.581.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.581.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.582.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.582.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.583.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.583.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.584.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.584.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.585.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.585.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.586.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.586.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.587.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.587.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.587.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.587.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.588.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.588.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.589.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.589.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.590.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.590.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.591.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.591.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.592.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.592.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.593.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.593.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.594.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.594.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.595.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.595.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.596.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.596.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.78",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.78:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.80",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.80:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.83",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.83:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.85",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.85:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.598.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.598.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.599.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.599.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.600.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.600.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.601.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.601.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.602.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.602.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.603.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.603.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.603.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.603.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.603.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.603.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.604.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.604.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.605.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.605.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.606.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.606.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.607.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.607.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.608.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.608.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.609.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.609.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.610.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.610.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.611.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.611.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.611.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.611.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.613.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.613.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.614.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.614.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.615.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.615.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.616.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.616.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.617.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.617.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.618.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.618.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.619.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.619.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.620.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.620.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.621.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.621.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.622.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.622.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.622.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.622.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.623.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.623.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.624.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.624.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.625.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.625.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.626.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.626.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.627.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.627.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.628.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.628.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.629.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.629.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.630.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.630.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.631.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.631.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.632.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.632.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.633.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.633.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.634.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.634.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.634.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.634.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.635.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.635.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.636.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.636.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.638.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.638.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.638.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.638.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.639.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.639.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.640.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.640.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.642.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.642.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.642.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.642.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.642.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.642.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.643.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.643.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.644.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.644.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.645.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.645.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.646.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.646.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.647.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.647.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.114",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.114:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.116",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.116:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.118",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.118:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.119",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.119:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.122",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.122:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.123",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.123:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.124",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.124:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.125",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.125:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.126",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.126:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.127",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.127:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.128",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.128:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.129",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.129:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.130",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.130:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.131",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.131:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.132",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.132:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.133",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.133:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.134",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.134:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.135",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.135:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.151",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.151:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.201",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.201:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.203",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.203:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.204",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.204:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.205",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.205:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.649.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.649.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.650.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.650.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.651.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.651.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.652.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.652.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.653.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.653.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.654.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.654.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.655.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.655.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.656.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.656.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.657.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.657.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.658.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.658.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.658.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.658.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.659.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.659.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.660.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.660.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.661.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.661.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.662.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.662.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.663.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.663.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.664.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.664.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.665.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.665.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.666.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.666.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.668.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.668.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.669.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.669.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.670.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.670.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.671.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.671.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.672.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.672.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.672.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.672.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.672.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.672.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.673.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.673.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.674.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.674.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.675.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.675.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.676.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.676.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.677.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.677.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.678.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.678.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.679.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.679.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.680.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.680.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.681.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.681.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.682.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.682.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.683.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.683.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.684.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.684.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.685.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.685.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.687.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.687.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.687.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.687.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.688.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.688.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.689.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.689.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.690.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.690.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.690.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.690.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.691.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.691.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.692.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.692.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.693.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.693.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.694.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.694.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.695.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.695.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.697.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.697.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.698.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.698.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.699.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.699.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.700.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.700.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.701.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.701.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.702.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.702.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.702.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.702.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.702.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.702.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.703.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.703.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.704.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.704.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.705.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.705.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.706.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.706.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.707.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.707.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.708.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.708.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.709.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.709.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.710.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.710.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.711.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.711.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.712.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.712.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.713.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.713.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.714.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.714.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.715.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.715.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.716.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.716.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.717.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.717.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.718.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.718.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.719.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.719.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.719.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.719.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.720.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.720.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.721.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.721.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.721.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.721.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.722.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.722.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.723.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.723.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.723.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.723.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.724.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.724.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.725.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.725.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.726.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.726.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.727.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.727.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.728.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.728.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.729.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.729.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.730.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.730.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.731.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.731.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.732.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.732.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.733.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.733.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.734.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.734.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.735.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.735.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.736.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.736.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.737.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.737.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.738.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.738.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.739.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.739.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.740.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.740.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.741.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.741.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.111",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.111:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.112",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.112:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.113",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.113:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.114",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.114:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.115",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.115:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.122",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.122:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.123",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.123:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.124",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.124:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.743.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.743.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.744.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.744.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.745.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.745.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.746.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.746.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.747.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.747.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.748.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.748.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.749.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.749.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.750.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.750.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.751.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.751.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.752.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.752.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.753.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.753.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.754.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.754.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.755.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.755.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.756.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.756.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.757.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.757.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.758.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.758.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.759.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.759.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.760.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.760.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.761.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.761.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.761.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.761.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.762.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.762.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.762.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.762.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.763.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.763.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.764.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.764.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.765.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.765.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.766.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.766.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.767.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.767.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.767.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.767.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.768.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.768.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.769.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.769.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.770.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.770.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.771.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.771.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.772.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.772.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.773.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.773.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.774.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.774.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.776.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.776.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.776.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.776.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.778.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.778.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.779.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.779.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.780.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.780.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.781.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.781.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.83",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.83:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.85",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.85:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.95",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.95:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.108",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.108:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.109",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.109:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.112",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.112:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.210",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.210:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.211",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.211:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.212",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.212:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.213",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.213:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.214",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.214:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.215",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.215:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.216",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.216:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.217",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.217:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.218",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.218:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.219",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.219:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.220",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.220:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.237",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.237:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.238",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.238:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.783.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.783.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.784.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.784.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.785.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.785.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.786.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.786.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.787.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.787.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.788.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.788.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.789.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.789.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.790.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.790.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.791.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.791.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.792.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.792.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.793.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.793.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.794.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.794.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.795.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.795.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.796.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.796.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.797.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.797.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.798.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.798.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.799.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.799.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.800.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.800.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.801.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.801.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.802.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.802.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.803.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.803.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.804.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.804.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.805.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.805.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.806.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.806.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.807.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.807.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.808.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.808.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.809.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.809.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.810.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.810.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.811.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.811.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.812.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.812.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.813.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.813.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.814.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.814.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.815.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.815.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.816.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.816.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.818.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.818.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.819.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.819.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.820.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.820.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.821.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.821.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.822.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.822.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.823.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.823.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.824.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.824.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.825.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.825.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.826.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.826.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.827.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.827.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.827.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.827.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.827.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.827.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.829.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.829.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.830.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.830.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.831.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.831.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.832.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.832.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.833.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.833.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.834.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.834.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.95",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.95:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.108",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.108:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.109",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.109:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.110",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.110:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.111",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.111:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.112",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.112:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.113",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.113:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.114",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.114:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.115",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.115:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.116",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.116:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.117",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.117:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.118",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.118:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.119",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.119:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.122",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.122:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.123",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.123:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.124",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.124:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.125",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.125:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.126",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.126:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.127",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.127:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.128",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.128:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.149",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.149:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.150",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.150:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.151",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.151:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.152",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.152:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.153",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.153:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.154",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.154:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.155",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.155:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.156",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.156:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.157",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.157:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.158",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.158:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.159",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.159:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.160",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.160:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.161",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.161:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.162",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.162:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.163",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.163:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.184",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.184:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.186",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.186:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.187",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.187:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.202",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.202:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.203",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.203:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.204",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.204:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.836.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.836.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.837.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.837.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.838.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.838.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.839.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.839.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.859.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.859.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.860.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.860.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.861.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.861.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.862.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.862.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.862.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.862.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.863.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.863.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.864.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.864.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.865.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.865.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.866.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.866.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.867.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.867.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.868.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.868.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.868.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.868.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.869.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.869.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.870.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.870.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.871.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.871.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.871.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.871.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.872.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.872.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.873.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.873.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.116",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.116:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.117",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.117:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.119",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.119:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.877.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.877.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.878.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.878.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.879.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.879.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.880.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.880.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.881.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.881.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.882.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.882.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.883.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.883.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.884.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.884.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.885.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.885.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.886.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.886.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.886.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.886.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.887.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.887.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.888.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.888.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.889.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.889.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.889.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.889.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.889.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.889.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.890.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.890.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.890.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.890.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.891.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.891.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.891.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.891.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.892.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.892.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.893.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.893.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.893.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.893.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.894.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.894.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.895.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.895.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.896.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.896.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.897.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.897.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.898.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.898.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.899.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.899.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.900.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.900.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.901.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.901.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.902.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.902.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.903.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.903.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.904.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.904.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.905.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.905.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.906.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.906.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.906.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.906.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.907.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.907.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.908.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.908.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.909.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.909.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.910.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.910.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.911.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.911.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.911.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.911.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.911.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.911.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.921.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.921.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.922.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.922.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.923.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.923.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.923.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.923.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.924.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.924.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.925.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.925.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.926.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.926.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.927.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.927.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.929.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.929.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.930.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.930.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.931.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.931.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.932.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.932.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.933.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.933.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.933.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.933.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.934.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.934.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.935.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.935.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.935.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.935.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.936.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.936.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.936.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.936.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.937.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.937.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.938.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.938.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.939.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.939.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.939.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.939.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.940.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.940.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.941.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.941.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.942.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.942.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.943.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.943.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.944.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.944.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.945.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.945.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.946.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.946.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.947.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.947.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.948.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.948.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.949.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.949.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.950.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.950.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.951.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.951.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.952.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.952.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.953.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.953.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.955.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.955.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.956.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.956.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.957.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.957.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.958.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.958.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.958.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.958.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.959.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.959.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.960.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.960.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.961.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.961.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.962.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.962.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "17.0.963.66"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:C/I:C/A:C)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 10.0
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2012-03-22T16:55Z",
- "lastModifiedDate" : "2018-01-10T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2012-1846",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "google",
- "product" : {
- "product_data" : [ {
- "product_name" : "chrome",
- "version" : {
- "version_data" : [ {
- "version_value" : "0.1.38.1"
- }, {
- "version_value" : "0.1.38.2"
- }, {
- "version_value" : "0.1.38.4"
- }, {
- "version_value" : "0.1.40.1"
- }, {
- "version_value" : "0.1.42.2"
- }, {
- "version_value" : "0.1.42.3"
- }, {
- "version_value" : "0.2.149.27"
- }, {
- "version_value" : "0.2.149.29"
- }, {
- "version_value" : "0.2.149.30"
- }, {
- "version_value" : "0.2.152.1"
- }, {
- "version_value" : "0.2.153.1"
- }, {
- "version_value" : "0.3.154.0"
- }, {
- "version_value" : "0.3.154.3"
- }, {
- "version_value" : "0.4.154.18"
- }, {
- "version_value" : "0.4.154.22"
- }, {
- "version_value" : "0.4.154.31"
- }, {
- "version_value" : "0.4.154.33"
- }, {
- "version_value" : "1.0.154.36"
- }, {
- "version_value" : "1.0.154.39"
- }, {
- "version_value" : "1.0.154.42"
- }, {
- "version_value" : "1.0.154.43"
- }, {
- "version_value" : "1.0.154.46"
- }, {
- "version_value" : "1.0.154.48"
- }, {
- "version_value" : "1.0.154.52"
- }, {
- "version_value" : "1.0.154.53"
- }, {
- "version_value" : "1.0.154.59"
- }, {
- "version_value" : "1.0.154.64"
- }, {
- "version_value" : "1.0.154.65"
- }, {
- "version_value" : "2.0.156.1"
- }, {
- "version_value" : "2.0.157.0"
- }, {
- "version_value" : "2.0.157.2"
- }, {
- "version_value" : "2.0.158.0"
- }, {
- "version_value" : "2.0.159.0"
- }, {
- "version_value" : "2.0.169.0"
- }, {
- "version_value" : "2.0.169.1"
- }, {
- "version_value" : "2.0.170.0"
- }, {
- "version_value" : "2.0.172"
- }, {
- "version_value" : "2.0.172.2"
- }, {
- "version_value" : "2.0.172.8"
- }, {
- "version_value" : "2.0.172.27"
- }, {
- "version_value" : "2.0.172.28"
- }, {
- "version_value" : "2.0.172.30"
- }, {
- "version_value" : "2.0.172.31"
- }, {
- "version_value" : "2.0.172.33"
- }, {
- "version_value" : "2.0.172.37"
- }, {
- "version_value" : "2.0.172.38"
- }, {
- "version_value" : "3.0.182.2"
- }, {
- "version_value" : "3.0.190.2"
- }, {
- "version_value" : "3.0.193.2"
- }, {
- "version_value" : "3.0.195.2"
- }, {
- "version_value" : "3.0.195.21"
- }, {
- "version_value" : "3.0.195.24"
- }, {
- "version_value" : "3.0.195.25"
- }, {
- "version_value" : "3.0.195.27"
- }, {
- "version_value" : "3.0.195.32"
- }, {
- "version_value" : "3.0.195.33"
- }, {
- "version_value" : "3.0.195.36"
- }, {
- "version_value" : "3.0.195.37"
- }, {
- "version_value" : "3.0.195.38"
- }, {
- "version_value" : "4.0.212.0"
- }, {
- "version_value" : "4.0.212.1"
- }, {
- "version_value" : "4.0.221.8"
- }, {
- "version_value" : "4.0.222.0"
- }, {
- "version_value" : "4.0.222.1"
- }, {
- "version_value" : "4.0.222.5"
- }, {
- "version_value" : "4.0.222.12"
- }, {
- "version_value" : "4.0.223.0"
- }, {
- "version_value" : "4.0.223.1"
- }, {
- "version_value" : "4.0.223.2"
- }, {
- "version_value" : "4.0.223.4"
- }, {
- "version_value" : "4.0.223.5"
- }, {
- "version_value" : "4.0.223.7"
- }, {
- "version_value" : "4.0.223.8"
- }, {
- "version_value" : "4.0.223.9"
- }, {
- "version_value" : "4.0.224.0"
- }, {
- "version_value" : "4.0.229.1"
- }, {
- "version_value" : "4.0.235.0"
- }, {
- "version_value" : "4.0.236.0"
- }, {
- "version_value" : "4.0.237.0"
- }, {
- "version_value" : "4.0.237.1"
- }, {
- "version_value" : "4.0.239.0"
- }, {
- "version_value" : "4.0.240.0"
- }, {
- "version_value" : "4.0.241.0"
- }, {
- "version_value" : "4.0.242.0"
- }, {
- "version_value" : "4.0.243.0"
- }, {
- "version_value" : "4.0.244.0"
- }, {
- "version_value" : "4.0.245.0"
- }, {
- "version_value" : "4.0.245.1"
- }, {
- "version_value" : "4.0.246.0"
- }, {
- "version_value" : "4.0.247.0"
- }, {
- "version_value" : "4.0.248.0"
- }, {
- "version_value" : "4.0.249.0"
- }, {
- "version_value" : "4.0.249.1"
- }, {
- "version_value" : "4.0.249.2"
- }, {
- "version_value" : "4.0.249.3"
- }, {
- "version_value" : "4.0.249.4"
- }, {
- "version_value" : "4.0.249.5"
- }, {
- "version_value" : "4.0.249.6"
- }, {
- "version_value" : "4.0.249.7"
- }, {
- "version_value" : "4.0.249.8"
- }, {
- "version_value" : "4.0.249.9"
- }, {
- "version_value" : "4.0.249.10"
- }, {
- "version_value" : "4.0.249.11"
- }, {
- "version_value" : "4.0.249.12"
- }, {
- "version_value" : "4.0.249.14"
- }, {
- "version_value" : "4.0.249.16"
- }, {
- "version_value" : "4.0.249.17"
- }, {
- "version_value" : "4.0.249.18"
- }, {
- "version_value" : "4.0.249.19"
- }, {
- "version_value" : "4.0.249.20"
- }, {
- "version_value" : "4.0.249.21"
- }, {
- "version_value" : "4.0.249.22"
- }, {
- "version_value" : "4.0.249.23"
- }, {
- "version_value" : "4.0.249.24"
- }, {
- "version_value" : "4.0.249.25"
- }, {
- "version_value" : "4.0.249.26"
- }, {
- "version_value" : "4.0.249.27"
- }, {
- "version_value" : "4.0.249.28"
- }, {
- "version_value" : "4.0.249.29"
- }, {
- "version_value" : "4.0.249.30"
- }, {
- "version_value" : "4.0.249.31"
- }, {
- "version_value" : "4.0.249.32"
- }, {
- "version_value" : "4.0.249.33"
- }, {
- "version_value" : "4.0.249.34"
- }, {
- "version_value" : "4.0.249.35"
- }, {
- "version_value" : "4.0.249.36"
- }, {
- "version_value" : "4.0.249.37"
- }, {
- "version_value" : "4.0.249.38"
- }, {
- "version_value" : "4.0.249.39"
- }, {
- "version_value" : "4.0.249.40"
- }, {
- "version_value" : "4.0.249.41"
- }, {
- "version_value" : "4.0.249.42"
- }, {
- "version_value" : "4.0.249.43"
- }, {
- "version_value" : "4.0.249.44"
- }, {
- "version_value" : "4.0.249.45"
- }, {
- "version_value" : "4.0.249.46"
- }, {
- "version_value" : "4.0.249.47"
- }, {
- "version_value" : "4.0.249.48"
- }, {
- "version_value" : "4.0.249.49"
- }, {
- "version_value" : "4.0.249.50"
- }, {
- "version_value" : "4.0.249.51"
- }, {
- "version_value" : "4.0.249.52"
- }, {
- "version_value" : "4.0.249.53"
- }, {
- "version_value" : "4.0.249.54"
- }, {
- "version_value" : "4.0.249.55"
- }, {
- "version_value" : "4.0.249.56"
- }, {
- "version_value" : "4.0.249.57"
- }, {
- "version_value" : "4.0.249.58"
- }, {
- "version_value" : "4.0.249.59"
- }, {
- "version_value" : "4.0.249.60"
- }, {
- "version_value" : "4.0.249.61"
- }, {
- "version_value" : "4.0.249.62"
- }, {
- "version_value" : "4.0.249.63"
- }, {
- "version_value" : "4.0.249.64"
- }, {
- "version_value" : "4.0.249.65"
- }, {
- "version_value" : "4.0.249.66"
- }, {
- "version_value" : "4.0.249.67"
- }, {
- "version_value" : "4.0.249.68"
- }, {
- "version_value" : "4.0.249.69"
- }, {
- "version_value" : "4.0.249.70"
- }, {
- "version_value" : "4.0.249.71"
- }, {
- "version_value" : "4.0.249.72"
- }, {
- "version_value" : "4.0.249.73"
- }, {
- "version_value" : "4.0.249.74"
- }, {
- "version_value" : "4.0.249.75"
- }, {
- "version_value" : "4.0.249.76"
- }, {
- "version_value" : "4.0.249.77"
- }, {
- "version_value" : "4.0.249.78"
- }, {
- "version_value" : "4.0.249.79"
- }, {
- "version_value" : "4.0.249.80"
- }, {
- "version_value" : "4.0.249.81"
- }, {
- "version_value" : "4.0.249.82"
- }, {
- "version_value" : "4.0.249.89"
- }, {
- "version_value" : "4.0.250.0"
- }, {
- "version_value" : "4.0.250.2"
- }, {
- "version_value" : "4.0.251.0"
- }, {
- "version_value" : "4.0.252.0"
- }, {
- "version_value" : "4.0.254.0"
- }, {
- "version_value" : "4.0.255.0"
- }, {
- "version_value" : "4.0.256.0"
- }, {
- "version_value" : "4.0.257.0"
- }, {
- "version_value" : "4.0.258.0"
- }, {
- "version_value" : "4.0.259.0"
- }, {
- "version_value" : "4.0.260.0"
- }, {
- "version_value" : "4.0.261.0"
- }, {
- "version_value" : "4.0.262.0"
- }, {
- "version_value" : "4.0.263.0"
- }, {
- "version_value" : "4.0.264.0"
- }, {
- "version_value" : "4.0.265.0"
- }, {
- "version_value" : "4.0.266.0"
- }, {
- "version_value" : "4.0.267.0"
- }, {
- "version_value" : "4.0.268.0"
- }, {
- "version_value" : "4.0.269.0"
- }, {
- "version_value" : "4.0.271.0"
- }, {
- "version_value" : "4.0.272.0"
- }, {
- "version_value" : "4.0.275.0"
- }, {
- "version_value" : "4.0.275.1"
- }, {
- "version_value" : "4.0.276.0"
- }, {
- "version_value" : "4.0.277.0"
- }, {
- "version_value" : "4.0.278.0"
- }, {
- "version_value" : "4.0.286.0"
- }, {
- "version_value" : "4.0.287.0"
- }, {
- "version_value" : "4.0.288.0"
- }, {
- "version_value" : "4.0.288.1"
- }, {
- "version_value" : "4.0.289.0"
- }, {
- "version_value" : "4.0.290.0"
- }, {
- "version_value" : "4.0.292.0"
- }, {
- "version_value" : "4.0.294.0"
- }, {
- "version_value" : "4.0.295.0"
- }, {
- "version_value" : "4.0.296.0"
- }, {
- "version_value" : "4.0.299.0"
- }, {
- "version_value" : "4.0.300.0"
- }, {
- "version_value" : "4.0.301.0"
- }, {
- "version_value" : "4.0.302.0"
- }, {
- "version_value" : "4.0.302.1"
- }, {
- "version_value" : "4.0.302.2"
- }, {
- "version_value" : "4.0.302.3"
- }, {
- "version_value" : "4.0.303.0"
- }, {
- "version_value" : "4.0.304.0"
- }, {
- "version_value" : "4.0.305.0"
- }, {
- "version_value" : "4.1"
- }, {
- "version_value" : "4.1.249.0"
- }, {
- "version_value" : "4.1.249.1001"
- }, {
- "version_value" : "4.1.249.1004"
- }, {
- "version_value" : "4.1.249.1006"
- }, {
- "version_value" : "4.1.249.1007"
- }, {
- "version_value" : "4.1.249.1008"
- }, {
- "version_value" : "4.1.249.1009"
- }, {
- "version_value" : "4.1.249.1010"
- }, {
- "version_value" : "4.1.249.1011"
- }, {
- "version_value" : "4.1.249.1012"
- }, {
- "version_value" : "4.1.249.1013"
- }, {
- "version_value" : "4.1.249.1014"
- }, {
- "version_value" : "4.1.249.1015"
- }, {
- "version_value" : "4.1.249.1016"
- }, {
- "version_value" : "4.1.249.1017"
- }, {
- "version_value" : "4.1.249.1018"
- }, {
- "version_value" : "4.1.249.1019"
- }, {
- "version_value" : "4.1.249.1020"
- }, {
- "version_value" : "4.1.249.1021"
- }, {
- "version_value" : "4.1.249.1022"
- }, {
- "version_value" : "4.1.249.1023"
- }, {
- "version_value" : "4.1.249.1024"
- }, {
- "version_value" : "4.1.249.1025"
- }, {
- "version_value" : "4.1.249.1026"
- }, {
- "version_value" : "4.1.249.1027"
- }, {
- "version_value" : "4.1.249.1028"
- }, {
- "version_value" : "4.1.249.1029"
- }, {
- "version_value" : "4.1.249.1030"
- }, {
- "version_value" : "4.1.249.1031"
- }, {
- "version_value" : "4.1.249.1032"
- }, {
- "version_value" : "4.1.249.1033"
- }, {
- "version_value" : "4.1.249.1034"
- }, {
- "version_value" : "4.1.249.1035"
- }, {
- "version_value" : "4.1.249.1036"
- }, {
- "version_value" : "4.1.249.1037"
- }, {
- "version_value" : "4.1.249.1038"
- }, {
- "version_value" : "4.1.249.1039"
- }, {
- "version_value" : "4.1.249.1040"
- }, {
- "version_value" : "4.1.249.1041"
- }, {
- "version_value" : "4.1.249.1042"
- }, {
- "version_value" : "4.1.249.1043"
- }, {
- "version_value" : "4.1.249.1044"
- }, {
- "version_value" : "4.1.249.1045"
- }, {
- "version_value" : "4.1.249.1046"
- }, {
- "version_value" : "4.1.249.1047"
- }, {
- "version_value" : "4.1.249.1048"
- }, {
- "version_value" : "4.1.249.1049"
- }, {
- "version_value" : "4.1.249.1050"
- }, {
- "version_value" : "4.1.249.1051"
- }, {
- "version_value" : "4.1.249.1052"
- }, {
- "version_value" : "4.1.249.1053"
- }, {
- "version_value" : "4.1.249.1054"
- }, {
- "version_value" : "4.1.249.1055"
- }, {
- "version_value" : "4.1.249.1056"
- }, {
- "version_value" : "4.1.249.1057"
- }, {
- "version_value" : "4.1.249.1058"
- }, {
- "version_value" : "4.1.249.1059"
- }, {
- "version_value" : "4.1.249.1060"
- }, {
- "version_value" : "4.1.249.1061"
- }, {
- "version_value" : "4.1.249.1062"
- }, {
- "version_value" : "4.1.249.1063"
- }, {
- "version_value" : "4.1.249.1064"
- }, {
- "version_value" : "5.0.306.0"
- }, {
- "version_value" : "5.0.306.1"
- }, {
- "version_value" : "5.0.307.1"
- }, {
- "version_value" : "5.0.307.3"
- }, {
- "version_value" : "5.0.307.4"
- }, {
- "version_value" : "5.0.307.5"
- }, {
- "version_value" : "5.0.307.6"
- }, {
- "version_value" : "5.0.307.7"
- }, {
- "version_value" : "5.0.307.8"
- }, {
- "version_value" : "5.0.307.9"
- }, {
- "version_value" : "5.0.307.10"
- }, {
- "version_value" : "5.0.307.11"
- }, {
- "version_value" : "5.0.308.0"
- }, {
- "version_value" : "5.0.309.0"
- }, {
- "version_value" : "5.0.313.0"
- }, {
- "version_value" : "5.0.314.0"
- }, {
- "version_value" : "5.0.314.1"
- }, {
- "version_value" : "5.0.315.0"
- }, {
- "version_value" : "5.0.316.0"
- }, {
- "version_value" : "5.0.317.0"
- }, {
- "version_value" : "5.0.317.1"
- }, {
- "version_value" : "5.0.317.2"
- }, {
- "version_value" : "5.0.318.0"
- }, {
- "version_value" : "5.0.319.0"
- }, {
- "version_value" : "5.0.320.0"
- }, {
- "version_value" : "5.0.321.0"
- }, {
- "version_value" : "5.0.322.0"
- }, {
- "version_value" : "5.0.322.1"
- }, {
- "version_value" : "5.0.322.2"
- }, {
- "version_value" : "5.0.323.0"
- }, {
- "version_value" : "5.0.324.0"
- }, {
- "version_value" : "5.0.325.0"
- }, {
- "version_value" : "5.0.326.0"
- }, {
- "version_value" : "5.0.327.0"
- }, {
- "version_value" : "5.0.328.0"
- }, {
- "version_value" : "5.0.329.0"
- }, {
- "version_value" : "5.0.330.0"
- }, {
- "version_value" : "5.0.332.0"
- }, {
- "version_value" : "5.0.333.0"
- }, {
- "version_value" : "5.0.334.0"
- }, {
- "version_value" : "5.0.335.0"
- }, {
- "version_value" : "5.0.335.1"
- }, {
- "version_value" : "5.0.335.2"
- }, {
- "version_value" : "5.0.335.3"
- }, {
- "version_value" : "5.0.335.4"
- }, {
- "version_value" : "5.0.336.0"
- }, {
- "version_value" : "5.0.337.0"
- }, {
- "version_value" : "5.0.338.0"
- }, {
- "version_value" : "5.0.339.0"
- }, {
- "version_value" : "5.0.340.0"
- }, {
- "version_value" : "5.0.341.0"
- }, {
- "version_value" : "5.0.342.0"
- }, {
- "version_value" : "5.0.342.1"
- }, {
- "version_value" : "5.0.342.2"
- }, {
- "version_value" : "5.0.342.3"
- }, {
- "version_value" : "5.0.342.4"
- }, {
- "version_value" : "5.0.342.5"
- }, {
- "version_value" : "5.0.342.6"
- }, {
- "version_value" : "5.0.342.7"
- }, {
- "version_value" : "5.0.342.8"
- }, {
- "version_value" : "5.0.342.9"
- }, {
- "version_value" : "5.0.343.0"
- }, {
- "version_value" : "5.0.344.0"
- }, {
- "version_value" : "5.0.345.0"
- }, {
- "version_value" : "5.0.346.0"
- }, {
- "version_value" : "5.0.347.0"
- }, {
- "version_value" : "5.0.348.0"
- }, {
- "version_value" : "5.0.349.0"
- }, {
- "version_value" : "5.0.350.0"
- }, {
- "version_value" : "5.0.350.1"
- }, {
- "version_value" : "5.0.351.0"
- }, {
- "version_value" : "5.0.353.0"
- }, {
- "version_value" : "5.0.354.0"
- }, {
- "version_value" : "5.0.354.1"
- }, {
- "version_value" : "5.0.355.0"
- }, {
- "version_value" : "5.0.356.0"
- }, {
- "version_value" : "5.0.356.1"
- }, {
- "version_value" : "5.0.356.2"
- }, {
- "version_value" : "5.0.357.0"
- }, {
- "version_value" : "5.0.358.0"
- }, {
- "version_value" : "5.0.359.0"
- }, {
- "version_value" : "5.0.360.0"
- }, {
- "version_value" : "5.0.360.3"
- }, {
- "version_value" : "5.0.360.4"
- }, {
- "version_value" : "5.0.360.5"
- }, {
- "version_value" : "5.0.361.0"
- }, {
- "version_value" : "5.0.362.0"
- }, {
- "version_value" : "5.0.363.0"
- }, {
- "version_value" : "5.0.364.0"
- }, {
- "version_value" : "5.0.365.0"
- }, {
- "version_value" : "5.0.366.0"
- }, {
- "version_value" : "5.0.366.1"
- }, {
- "version_value" : "5.0.366.2"
- }, {
- "version_value" : "5.0.366.3"
- }, {
- "version_value" : "5.0.366.4"
- }, {
- "version_value" : "5.0.367.0"
- }, {
- "version_value" : "5.0.368.0"
- }, {
- "version_value" : "5.0.369.0"
- }, {
- "version_value" : "5.0.369.1"
- }, {
- "version_value" : "5.0.369.2"
- }, {
- "version_value" : "5.0.370.0"
- }, {
- "version_value" : "5.0.371.0"
- }, {
- "version_value" : "5.0.372.0"
- }, {
- "version_value" : "5.0.373.0"
- }, {
- "version_value" : "5.0.374.0"
- }, {
- "version_value" : "5.0.375.0"
- }, {
- "version_value" : "5.0.375.1"
- }, {
- "version_value" : "5.0.375.2"
- }, {
- "version_value" : "5.0.375.3"
- }, {
- "version_value" : "5.0.375.4"
- }, {
- "version_value" : "5.0.375.5"
- }, {
- "version_value" : "5.0.375.6"
- }, {
- "version_value" : "5.0.375.7"
- }, {
- "version_value" : "5.0.375.8"
- }, {
- "version_value" : "5.0.375.9"
- }, {
- "version_value" : "5.0.375.10"
- }, {
- "version_value" : "5.0.375.11"
- }, {
- "version_value" : "5.0.375.12"
- }, {
- "version_value" : "5.0.375.13"
- }, {
- "version_value" : "5.0.375.14"
- }, {
- "version_value" : "5.0.375.15"
- }, {
- "version_value" : "5.0.375.16"
- }, {
- "version_value" : "5.0.375.17"
- }, {
- "version_value" : "5.0.375.18"
- }, {
- "version_value" : "5.0.375.19"
- }, {
- "version_value" : "5.0.375.20"
- }, {
- "version_value" : "5.0.375.21"
- }, {
- "version_value" : "5.0.375.22"
- }, {
- "version_value" : "5.0.375.23"
- }, {
- "version_value" : "5.0.375.25"
- }, {
- "version_value" : "5.0.375.26"
- }, {
- "version_value" : "5.0.375.27"
- }, {
- "version_value" : "5.0.375.28"
- }, {
- "version_value" : "5.0.375.29"
- }, {
- "version_value" : "5.0.375.30"
- }, {
- "version_value" : "5.0.375.31"
- }, {
- "version_value" : "5.0.375.32"
- }, {
- "version_value" : "5.0.375.33"
- }, {
- "version_value" : "5.0.375.34"
- }, {
- "version_value" : "5.0.375.35"
- }, {
- "version_value" : "5.0.375.36"
- }, {
- "version_value" : "5.0.375.37"
- }, {
- "version_value" : "5.0.375.38"
- }, {
- "version_value" : "5.0.375.39"
- }, {
- "version_value" : "5.0.375.40"
- }, {
- "version_value" : "5.0.375.41"
- }, {
- "version_value" : "5.0.375.42"
- }, {
- "version_value" : "5.0.375.43"
- }, {
- "version_value" : "5.0.375.44"
- }, {
- "version_value" : "5.0.375.45"
- }, {
- "version_value" : "5.0.375.46"
- }, {
- "version_value" : "5.0.375.47"
- }, {
- "version_value" : "5.0.375.48"
- }, {
- "version_value" : "5.0.375.49"
- }, {
- "version_value" : "5.0.375.50"
- }, {
- "version_value" : "5.0.375.51"
- }, {
- "version_value" : "5.0.375.52"
- }, {
- "version_value" : "5.0.375.53"
- }, {
- "version_value" : "5.0.375.54"
- }, {
- "version_value" : "5.0.375.55"
- }, {
- "version_value" : "5.0.375.56"
- }, {
- "version_value" : "5.0.375.57"
- }, {
- "version_value" : "5.0.375.58"
- }, {
- "version_value" : "5.0.375.59"
- }, {
- "version_value" : "5.0.375.60"
- }, {
- "version_value" : "5.0.375.61"
- }, {
- "version_value" : "5.0.375.62"
- }, {
- "version_value" : "5.0.375.63"
- }, {
- "version_value" : "5.0.375.64"
- }, {
- "version_value" : "5.0.375.65"
- }, {
- "version_value" : "5.0.375.66"
- }, {
- "version_value" : "5.0.375.67"
- }, {
- "version_value" : "5.0.375.68"
- }, {
- "version_value" : "5.0.375.69"
- }, {
- "version_value" : "5.0.375.70"
- }, {
- "version_value" : "5.0.375.71"
- }, {
- "version_value" : "5.0.375.72"
- }, {
- "version_value" : "5.0.375.73"
- }, {
- "version_value" : "5.0.375.74"
- }, {
- "version_value" : "5.0.375.75"
- }, {
- "version_value" : "5.0.375.76"
- }, {
- "version_value" : "5.0.375.77"
- }, {
- "version_value" : "5.0.375.78"
- }, {
- "version_value" : "5.0.375.79"
- }, {
- "version_value" : "5.0.375.80"
- }, {
- "version_value" : "5.0.375.81"
- }, {
- "version_value" : "5.0.375.82"
- }, {
- "version_value" : "5.0.375.83"
- }, {
- "version_value" : "5.0.375.84"
- }, {
- "version_value" : "5.0.375.85"
- }, {
- "version_value" : "5.0.375.86"
- }, {
- "version_value" : "5.0.375.87"
- }, {
- "version_value" : "5.0.375.88"
- }, {
- "version_value" : "5.0.375.89"
- }, {
- "version_value" : "5.0.375.90"
- }, {
- "version_value" : "5.0.375.91"
- }, {
- "version_value" : "5.0.375.92"
- }, {
- "version_value" : "5.0.375.93"
- }, {
- "version_value" : "5.0.375.94"
- }, {
- "version_value" : "5.0.375.95"
- }, {
- "version_value" : "5.0.375.96"
- }, {
- "version_value" : "5.0.375.97"
- }, {
- "version_value" : "5.0.375.98"
- }, {
- "version_value" : "5.0.375.99"
- }, {
- "version_value" : "5.0.375.125"
- }, {
- "version_value" : "5.0.375.126"
- }, {
- "version_value" : "5.0.375.127"
- }, {
- "version_value" : "5.0.376.0"
- }, {
- "version_value" : "5.0.378.0"
- }, {
- "version_value" : "5.0.379.0"
- }, {
- "version_value" : "5.0.380.0"
- }, {
- "version_value" : "5.0.381.0"
- }, {
- "version_value" : "5.0.382.0"
- }, {
- "version_value" : "5.0.382.3"
- }, {
- "version_value" : "5.0.383.0"
- }, {
- "version_value" : "5.0.384.0"
- }, {
- "version_value" : "5.0.385.0"
- }, {
- "version_value" : "5.0.386.0"
- }, {
- "version_value" : "5.0.387.0"
- }, {
- "version_value" : "5.0.390.0"
- }, {
- "version_value" : "5.0.391.0"
- }, {
- "version_value" : "5.0.392.0"
- }, {
- "version_value" : "5.0.393.0"
- }, {
- "version_value" : "5.0.394.0"
- }, {
- "version_value" : "5.0.395.0"
- }, {
- "version_value" : "5.0.396.0"
- }, {
- "version_value" : "6.0.397.0"
- }, {
- "version_value" : "6.0.398.0"
- }, {
- "version_value" : "6.0.399.0"
- }, {
- "version_value" : "6.0.400.0"
- }, {
- "version_value" : "6.0.401.0"
- }, {
- "version_value" : "6.0.401.1"
- }, {
- "version_value" : "6.0.403.0"
- }, {
- "version_value" : "6.0.404.0"
- }, {
- "version_value" : "6.0.404.1"
- }, {
- "version_value" : "6.0.404.2"
- }, {
- "version_value" : "6.0.405.0"
- }, {
- "version_value" : "6.0.406.0"
- }, {
- "version_value" : "6.0.407.0"
- }, {
- "version_value" : "6.0.408.0"
- }, {
- "version_value" : "6.0.408.1"
- }, {
- "version_value" : "6.0.408.2"
- }, {
- "version_value" : "6.0.408.3"
- }, {
- "version_value" : "6.0.408.4"
- }, {
- "version_value" : "6.0.408.5"
- }, {
- "version_value" : "6.0.408.6"
- }, {
- "version_value" : "6.0.408.7"
- }, {
- "version_value" : "6.0.408.8"
- }, {
- "version_value" : "6.0.408.9"
- }, {
- "version_value" : "6.0.408.10"
- }, {
- "version_value" : "6.0.409.0"
- }, {
- "version_value" : "6.0.410.0"
- }, {
- "version_value" : "6.0.411.0"
- }, {
- "version_value" : "6.0.412.0"
- }, {
- "version_value" : "6.0.413.0"
- }, {
- "version_value" : "6.0.414.0"
- }, {
- "version_value" : "6.0.415.0"
- }, {
- "version_value" : "6.0.415.1"
- }, {
- "version_value" : "6.0.416.0"
- }, {
- "version_value" : "6.0.416.1"
- }, {
- "version_value" : "6.0.417.0"
- }, {
- "version_value" : "6.0.418.0"
- }, {
- "version_value" : "6.0.418.1"
- }, {
- "version_value" : "6.0.418.2"
- }, {
- "version_value" : "6.0.418.3"
- }, {
- "version_value" : "6.0.418.4"
- }, {
- "version_value" : "6.0.418.5"
- }, {
- "version_value" : "6.0.418.6"
- }, {
- "version_value" : "6.0.418.7"
- }, {
- "version_value" : "6.0.418.8"
- }, {
- "version_value" : "6.0.418.9"
- }, {
- "version_value" : "6.0.419.0"
- }, {
- "version_value" : "6.0.421.0"
- }, {
- "version_value" : "6.0.422.0"
- }, {
- "version_value" : "6.0.423.0"
- }, {
- "version_value" : "6.0.424.0"
- }, {
- "version_value" : "6.0.425.0"
- }, {
- "version_value" : "6.0.426.0"
- }, {
- "version_value" : "6.0.427.0"
- }, {
- "version_value" : "6.0.428.0"
- }, {
- "version_value" : "6.0.430.0"
- }, {
- "version_value" : "6.0.431.0"
- }, {
- "version_value" : "6.0.432.0"
- }, {
- "version_value" : "6.0.433.0"
- }, {
- "version_value" : "6.0.434.0"
- }, {
- "version_value" : "6.0.435.0"
- }, {
- "version_value" : "6.0.436.0"
- }, {
- "version_value" : "6.0.437.0"
- }, {
- "version_value" : "6.0.437.1"
- }, {
- "version_value" : "6.0.437.2"
- }, {
- "version_value" : "6.0.437.3"
- }, {
- "version_value" : "6.0.438.0"
- }, {
- "version_value" : "6.0.440.0"
- }, {
- "version_value" : "6.0.441.0"
- }, {
- "version_value" : "6.0.443.0"
- }, {
- "version_value" : "6.0.444.0"
- }, {
- "version_value" : "6.0.445.0"
- }, {
- "version_value" : "6.0.445.1"
- }, {
- "version_value" : "6.0.446.0"
- }, {
- "version_value" : "6.0.447.0"
- }, {
- "version_value" : "6.0.447.1"
- }, {
- "version_value" : "6.0.447.2"
- }, {
- "version_value" : "6.0.449.0"
- }, {
- "version_value" : "6.0.450.0"
- }, {
- "version_value" : "6.0.450.1"
- }, {
- "version_value" : "6.0.450.2"
- }, {
- "version_value" : "6.0.450.3"
- }, {
- "version_value" : "6.0.450.4"
- }, {
- "version_value" : "6.0.451.0"
- }, {
- "version_value" : "6.0.452.0"
- }, {
- "version_value" : "6.0.452.1"
- }, {
- "version_value" : "6.0.453.0"
- }, {
- "version_value" : "6.0.453.1"
- }, {
- "version_value" : "6.0.454.0"
- }, {
- "version_value" : "6.0.455.0"
- }, {
- "version_value" : "6.0.456.0"
- }, {
- "version_value" : "6.0.457.0"
- }, {
- "version_value" : "6.0.458.0"
- }, {
- "version_value" : "6.0.458.1"
- }, {
- "version_value" : "6.0.458.2"
- }, {
- "version_value" : "6.0.459.0"
- }, {
- "version_value" : "6.0.460.0"
- }, {
- "version_value" : "6.0.461.0"
- }, {
- "version_value" : "6.0.462.0"
- }, {
- "version_value" : "6.0.464.1"
- }, {
- "version_value" : "6.0.465.1"
- }, {
- "version_value" : "6.0.465.2"
- }, {
- "version_value" : "6.0.466.0"
- }, {
- "version_value" : "6.0.466.1"
- }, {
- "version_value" : "6.0.466.2"
- }, {
- "version_value" : "6.0.466.3"
- }, {
- "version_value" : "6.0.466.4"
- }, {
- "version_value" : "6.0.466.5"
- }, {
- "version_value" : "6.0.466.6"
- }, {
- "version_value" : "6.0.467.0"
- }, {
- "version_value" : "6.0.469.0"
- }, {
- "version_value" : "6.0.470.0"
- }, {
- "version_value" : "6.0.471.0"
- }, {
- "version_value" : "6.0.472.0"
- }, {
- "version_value" : "6.0.472.1"
- }, {
- "version_value" : "6.0.472.2"
- }, {
- "version_value" : "6.0.472.3"
- }, {
- "version_value" : "6.0.472.4"
- }, {
- "version_value" : "6.0.472.5"
- }, {
- "version_value" : "6.0.472.6"
- }, {
- "version_value" : "6.0.472.7"
- }, {
- "version_value" : "6.0.472.8"
- }, {
- "version_value" : "6.0.472.9"
- }, {
- "version_value" : "6.0.472.10"
- }, {
- "version_value" : "6.0.472.11"
- }, {
- "version_value" : "6.0.472.12"
- }, {
- "version_value" : "6.0.472.13"
- }, {
- "version_value" : "6.0.472.14"
- }, {
- "version_value" : "6.0.472.15"
- }, {
- "version_value" : "6.0.472.16"
- }, {
- "version_value" : "6.0.472.17"
- }, {
- "version_value" : "6.0.472.18"
- }, {
- "version_value" : "6.0.472.19"
- }, {
- "version_value" : "6.0.472.20"
- }, {
- "version_value" : "6.0.472.21"
- }, {
- "version_value" : "6.0.472.22"
- }, {
- "version_value" : "6.0.472.23"
- }, {
- "version_value" : "6.0.472.24"
- }, {
- "version_value" : "6.0.472.25"
- }, {
- "version_value" : "6.0.472.26"
- }, {
- "version_value" : "6.0.472.27"
- }, {
- "version_value" : "6.0.472.28"
- }, {
- "version_value" : "6.0.472.29"
- }, {
- "version_value" : "6.0.472.30"
- }, {
- "version_value" : "6.0.472.31"
- }, {
- "version_value" : "6.0.472.32"
- }, {
- "version_value" : "6.0.472.33"
- }, {
- "version_value" : "6.0.472.34"
- }, {
- "version_value" : "6.0.472.35"
- }, {
- "version_value" : "6.0.472.36"
- }, {
- "version_value" : "6.0.472.37"
- }, {
- "version_value" : "6.0.472.38"
- }, {
- "version_value" : "6.0.472.39"
- }, {
- "version_value" : "6.0.472.40"
- }, {
- "version_value" : "6.0.472.41"
- }, {
- "version_value" : "6.0.472.42"
- }, {
- "version_value" : "6.0.472.43"
- }, {
- "version_value" : "6.0.472.44"
- }, {
- "version_value" : "6.0.472.45"
- }, {
- "version_value" : "6.0.472.46"
- }, {
- "version_value" : "6.0.472.47"
- }, {
- "version_value" : "6.0.472.48"
- }, {
- "version_value" : "6.0.472.49"
- }, {
- "version_value" : "6.0.472.50"
- }, {
- "version_value" : "6.0.472.51"
- }, {
- "version_value" : "6.0.472.52"
- }, {
- "version_value" : "6.0.472.53"
- }, {
- "version_value" : "6.0.472.54"
- }, {
- "version_value" : "6.0.472.55"
- }, {
- "version_value" : "6.0.472.56"
- }, {
- "version_value" : "6.0.472.57"
- }, {
- "version_value" : "6.0.472.58"
- }, {
- "version_value" : "6.0.472.59"
- }, {
- "version_value" : "6.0.472.60"
- }, {
- "version_value" : "6.0.472.61"
- }, {
- "version_value" : "6.0.472.62"
- }, {
- "version_value" : "6.0.472.63"
- }, {
- "version_value" : "6.0.473.0"
- }, {
- "version_value" : "6.0.474.0"
- }, {
- "version_value" : "6.0.475.0"
- }, {
- "version_value" : "6.0.476.0"
- }, {
- "version_value" : "6.0.477.0"
- }, {
- "version_value" : "6.0.478.0"
- }, {
- "version_value" : "6.0.479.0"
- }, {
- "version_value" : "6.0.480.0"
- }, {
- "version_value" : "6.0.481.0"
- }, {
- "version_value" : "6.0.482.0"
- }, {
- "version_value" : "6.0.483.0"
- }, {
- "version_value" : "6.0.484.0"
- }, {
- "version_value" : "6.0.485.0"
- }, {
- "version_value" : "6.0.486.0"
- }, {
- "version_value" : "6.0.487.0"
- }, {
- "version_value" : "6.0.488.0"
- }, {
- "version_value" : "6.0.489.0"
- }, {
- "version_value" : "6.0.490.0"
- }, {
- "version_value" : "6.0.490.1"
- }, {
- "version_value" : "6.0.491.0"
- }, {
- "version_value" : "6.0.492.0"
- }, {
- "version_value" : "6.0.493.0"
- }, {
- "version_value" : "6.0.494.0"
- }, {
- "version_value" : "6.0.495.0"
- }, {
- "version_value" : "6.0.495.1"
- }, {
- "version_value" : "6.0.496.0"
- }, {
- "version_value" : "7.0.497.0"
- }, {
- "version_value" : "7.0.498.0"
- }, {
- "version_value" : "7.0.499.0"
- }, {
- "version_value" : "7.0.499.1"
- }, {
- "version_value" : "7.0.500.0"
- }, {
- "version_value" : "7.0.500.1"
- }, {
- "version_value" : "7.0.503.0"
- }, {
- "version_value" : "7.0.503.1"
- }, {
- "version_value" : "7.0.504.0"
- }, {
- "version_value" : "7.0.505.0"
- }, {
- "version_value" : "7.0.506.0"
- }, {
- "version_value" : "7.0.507.0"
- }, {
- "version_value" : "7.0.507.1"
- }, {
- "version_value" : "7.0.507.2"
- }, {
- "version_value" : "7.0.507.3"
- }, {
- "version_value" : "7.0.509.0"
- }, {
- "version_value" : "7.0.510.0"
- }, {
- "version_value" : "7.0.511.1"
- }, {
- "version_value" : "7.0.511.2"
- }, {
- "version_value" : "7.0.511.4"
- }, {
- "version_value" : "7.0.512.0"
- }, {
- "version_value" : "7.0.513.0"
- }, {
- "version_value" : "7.0.514.0"
- }, {
- "version_value" : "7.0.514.1"
- }, {
- "version_value" : "7.0.515.0"
- }, {
- "version_value" : "7.0.516.0"
- }, {
- "version_value" : "7.0.517.0"
- }, {
- "version_value" : "7.0.517.2"
- }, {
- "version_value" : "7.0.517.4"
- }, {
- "version_value" : "7.0.517.5"
- }, {
- "version_value" : "7.0.517.6"
- }, {
- "version_value" : "7.0.517.7"
- }, {
- "version_value" : "7.0.517.8"
- }, {
- "version_value" : "7.0.517.9"
- }, {
- "version_value" : "7.0.517.10"
- }, {
- "version_value" : "7.0.517.11"
- }, {
- "version_value" : "7.0.517.12"
- }, {
- "version_value" : "7.0.517.13"
- }, {
- "version_value" : "7.0.517.14"
- }, {
- "version_value" : "7.0.517.16"
- }, {
- "version_value" : "7.0.517.17"
- }, {
- "version_value" : "7.0.517.18"
- }, {
- "version_value" : "7.0.517.19"
- }, {
- "version_value" : "7.0.517.20"
- }, {
- "version_value" : "7.0.517.21"
- }, {
- "version_value" : "7.0.517.22"
- }, {
- "version_value" : "7.0.517.23"
- }, {
- "version_value" : "7.0.517.24"
- }, {
- "version_value" : "7.0.517.25"
- }, {
- "version_value" : "7.0.517.26"
- }, {
- "version_value" : "7.0.517.27"
- }, {
- "version_value" : "7.0.517.28"
- }, {
- "version_value" : "7.0.517.29"
- }, {
- "version_value" : "7.0.517.30"
- }, {
- "version_value" : "7.0.517.31"
- }, {
- "version_value" : "7.0.517.32"
- }, {
- "version_value" : "7.0.517.33"
- }, {
- "version_value" : "7.0.517.34"
- }, {
- "version_value" : "7.0.517.35"
- }, {
- "version_value" : "7.0.517.36"
- }, {
- "version_value" : "7.0.517.37"
- }, {
- "version_value" : "7.0.517.38"
- }, {
- "version_value" : "7.0.517.39"
- }, {
- "version_value" : "7.0.517.40"
- }, {
- "version_value" : "7.0.517.41"
- }, {
- "version_value" : "7.0.517.42"
- }, {
- "version_value" : "7.0.517.43"
- }, {
- "version_value" : "7.0.517.44"
- }, {
- "version_value" : "7.0.518.0"
- }, {
- "version_value" : "7.0.519.0"
- }, {
- "version_value" : "7.0.520.0"
- }, {
- "version_value" : "7.0.521.0"
- }, {
- "version_value" : "7.0.522.0"
- }, {
- "version_value" : "7.0.524.0"
- }, {
- "version_value" : "7.0.525.0"
- }, {
- "version_value" : "7.0.526.0"
- }, {
- "version_value" : "7.0.528.0"
- }, {
- "version_value" : "7.0.529.0"
- }, {
- "version_value" : "7.0.529.1"
- }, {
- "version_value" : "7.0.529.2"
- }, {
- "version_value" : "7.0.530.0"
- }, {
- "version_value" : "7.0.531.0"
- }, {
- "version_value" : "7.0.531.1"
- }, {
- "version_value" : "7.0.531.2"
- }, {
- "version_value" : "7.0.535.1"
- }, {
- "version_value" : "7.0.535.2"
- }, {
- "version_value" : "7.0.536.0"
- }, {
- "version_value" : "7.0.536.1"
- }, {
- "version_value" : "7.0.536.2"
- }, {
- "version_value" : "7.0.536.3"
- }, {
- "version_value" : "7.0.536.4"
- }, {
- "version_value" : "7.0.537.0"
- }, {
- "version_value" : "7.0.538.0"
- }, {
- "version_value" : "7.0.539.0"
- }, {
- "version_value" : "7.0.540.0"
- }, {
- "version_value" : "7.0.541.0"
- }, {
- "version_value" : "7.0.542.0"
- }, {
- "version_value" : "7.0.544.0"
- }, {
- "version_value" : "7.0.547.0"
- }, {
- "version_value" : "7.0.547.1"
- }, {
- "version_value" : "7.0.548.0"
- }, {
- "version_value" : "8.0.549.0"
- }, {
- "version_value" : "8.0.550.0"
- }, {
- "version_value" : "8.0.551.0"
- }, {
- "version_value" : "8.0.551.1"
- }, {
- "version_value" : "8.0.552.0"
- }, {
- "version_value" : "8.0.552.1"
- }, {
- "version_value" : "8.0.552.2"
- }, {
- "version_value" : "8.0.552.4"
- }, {
- "version_value" : "8.0.552.5"
- }, {
- "version_value" : "8.0.552.6"
- }, {
- "version_value" : "8.0.552.7"
- }, {
- "version_value" : "8.0.552.8"
- }, {
- "version_value" : "8.0.552.9"
- }, {
- "version_value" : "8.0.552.10"
- }, {
- "version_value" : "8.0.552.11"
- }, {
- "version_value" : "8.0.552.12"
- }, {
- "version_value" : "8.0.552.13"
- }, {
- "version_value" : "8.0.552.14"
- }, {
- "version_value" : "8.0.552.15"
- }, {
- "version_value" : "8.0.552.16"
- }, {
- "version_value" : "8.0.552.17"
- }, {
- "version_value" : "8.0.552.18"
- }, {
- "version_value" : "8.0.552.19"
- }, {
- "version_value" : "8.0.552.20"
- }, {
- "version_value" : "8.0.552.21"
- }, {
- "version_value" : "8.0.552.23"
- }, {
- "version_value" : "8.0.552.24"
- }, {
- "version_value" : "8.0.552.25"
- }, {
- "version_value" : "8.0.552.26"
- }, {
- "version_value" : "8.0.552.27"
- }, {
- "version_value" : "8.0.552.28"
- }, {
- "version_value" : "8.0.552.29"
- }, {
- "version_value" : "8.0.552.35"
- }, {
- "version_value" : "8.0.552.40"
- }, {
- "version_value" : "8.0.552.41"
- }, {
- "version_value" : "8.0.552.42"
- }, {
- "version_value" : "8.0.552.43"
- }, {
- "version_value" : "8.0.552.44"
- }, {
- "version_value" : "8.0.552.45"
- }, {
- "version_value" : "8.0.552.47"
- }, {
- "version_value" : "8.0.552.48"
- }, {
- "version_value" : "8.0.552.49"
- }, {
- "version_value" : "8.0.552.50"
- }, {
- "version_value" : "8.0.552.51"
- }, {
- "version_value" : "8.0.552.52"
- }, {
- "version_value" : "8.0.552.100"
- }, {
- "version_value" : "8.0.552.101"
- }, {
- "version_value" : "8.0.552.102"
- }, {
- "version_value" : "8.0.552.103"
- }, {
- "version_value" : "8.0.552.104"
- }, {
- "version_value" : "8.0.552.105"
- }, {
- "version_value" : "8.0.552.200"
- }, {
- "version_value" : "8.0.552.201"
- }, {
- "version_value" : "8.0.552.202"
- }, {
- "version_value" : "8.0.552.203"
- }, {
- "version_value" : "8.0.552.204"
- }, {
- "version_value" : "8.0.552.205"
- }, {
- "version_value" : "8.0.552.206"
- }, {
- "version_value" : "8.0.552.207"
- }, {
- "version_value" : "8.0.552.208"
- }, {
- "version_value" : "8.0.552.209"
- }, {
- "version_value" : "8.0.552.210"
- }, {
- "version_value" : "8.0.552.211"
- }, {
- "version_value" : "8.0.552.212"
- }, {
- "version_value" : "8.0.552.213"
- }, {
- "version_value" : "8.0.552.214"
- }, {
- "version_value" : "8.0.552.215"
- }, {
- "version_value" : "8.0.552.216"
- }, {
- "version_value" : "8.0.552.217"
- }, {
- "version_value" : "8.0.552.218"
- }, {
- "version_value" : "8.0.552.219"
- }, {
- "version_value" : "8.0.552.220"
- }, {
- "version_value" : "8.0.552.221"
- }, {
- "version_value" : "8.0.552.222"
- }, {
- "version_value" : "8.0.552.223"
- }, {
- "version_value" : "8.0.552.224"
- }, {
- "version_value" : "8.0.552.225"
- }, {
- "version_value" : "8.0.552.226"
- }, {
- "version_value" : "8.0.552.227"
- }, {
- "version_value" : "8.0.552.228"
- }, {
- "version_value" : "8.0.552.229"
- }, {
- "version_value" : "8.0.552.230"
- }, {
- "version_value" : "8.0.552.231"
- }, {
- "version_value" : "8.0.552.232"
- }, {
- "version_value" : "8.0.552.233"
- }, {
- "version_value" : "8.0.552.234"
- }, {
- "version_value" : "8.0.552.235"
- }, {
- "version_value" : "8.0.552.237"
- }, {
- "version_value" : "8.0.552.300"
- }, {
- "version_value" : "8.0.552.301"
- }, {
- "version_value" : "8.0.552.302"
- }, {
- "version_value" : "8.0.552.303"
- }, {
- "version_value" : "8.0.552.304"
- }, {
- "version_value" : "8.0.552.305"
- }, {
- "version_value" : "8.0.552.306"
- }, {
- "version_value" : "8.0.552.307"
- }, {
- "version_value" : "8.0.552.308"
- }, {
- "version_value" : "8.0.552.309"
- }, {
- "version_value" : "8.0.552.310"
- }, {
- "version_value" : "8.0.552.311"
- }, {
- "version_value" : "8.0.552.312"
- }, {
- "version_value" : "8.0.552.313"
- }, {
- "version_value" : "8.0.552.315"
- }, {
- "version_value" : "8.0.552.316"
- }, {
- "version_value" : "8.0.552.317"
- }, {
- "version_value" : "8.0.552.318"
- }, {
- "version_value" : "8.0.552.319"
- }, {
- "version_value" : "8.0.552.320"
- }, {
- "version_value" : "8.0.552.321"
- }, {
- "version_value" : "8.0.552.322"
- }, {
- "version_value" : "8.0.552.323"
- }, {
- "version_value" : "8.0.552.324"
- }, {
- "version_value" : "8.0.552.325"
- }, {
- "version_value" : "8.0.552.326"
- }, {
- "version_value" : "8.0.552.327"
- }, {
- "version_value" : "8.0.552.328"
- }, {
- "version_value" : "8.0.552.329"
- }, {
- "version_value" : "8.0.552.330"
- }, {
- "version_value" : "8.0.552.331"
- }, {
- "version_value" : "8.0.552.332"
- }, {
- "version_value" : "8.0.552.333"
- }, {
- "version_value" : "8.0.552.334"
- }, {
- "version_value" : "8.0.552.335"
- }, {
- "version_value" : "8.0.552.336"
- }, {
- "version_value" : "8.0.552.337"
- }, {
- "version_value" : "8.0.552.338"
- }, {
- "version_value" : "8.0.552.339"
- }, {
- "version_value" : "8.0.552.340"
- }, {
- "version_value" : "8.0.552.341"
- }, {
- "version_value" : "8.0.552.342"
- }, {
- "version_value" : "8.0.552.343"
- }, {
- "version_value" : "8.0.552.344"
- }, {
- "version_value" : "8.0.553.0"
- }, {
- "version_value" : "8.0.554.0"
- }, {
- "version_value" : "8.0.555.0"
- }, {
- "version_value" : "8.0.556.0"
- }, {
- "version_value" : "8.0.557.0"
- }, {
- "version_value" : "8.0.558.0"
- }, {
- "version_value" : "8.0.559.0"
- }, {
- "version_value" : "8.0.560.0"
- }, {
- "version_value" : "8.0.561.0"
- }, {
- "version_value" : "9.0.562.0"
- }, {
- "version_value" : "9.0.563.0"
- }, {
- "version_value" : "9.0.564.0"
- }, {
- "version_value" : "9.0.565.0"
- }, {
- "version_value" : "9.0.566.0"
- }, {
- "version_value" : "9.0.567.0"
- }, {
- "version_value" : "9.0.568.0"
- }, {
- "version_value" : "9.0.569.0"
- }, {
- "version_value" : "9.0.570.0"
- }, {
- "version_value" : "9.0.570.1"
- }, {
- "version_value" : "9.0.571.0"
- }, {
- "version_value" : "9.0.572.0"
- }, {
- "version_value" : "9.0.572.1"
- }, {
- "version_value" : "9.0.573.0"
- }, {
- "version_value" : "9.0.574.0"
- }, {
- "version_value" : "9.0.575.0"
- }, {
- "version_value" : "9.0.576.0"
- }, {
- "version_value" : "9.0.577.0"
- }, {
- "version_value" : "9.0.578.0"
- }, {
- "version_value" : "9.0.579.0"
- }, {
- "version_value" : "9.0.580.0"
- }, {
- "version_value" : "9.0.581.0"
- }, {
- "version_value" : "9.0.582.0"
- }, {
- "version_value" : "9.0.583.0"
- }, {
- "version_value" : "9.0.584.0"
- }, {
- "version_value" : "9.0.585.0"
- }, {
- "version_value" : "9.0.586.0"
- }, {
- "version_value" : "9.0.587.0"
- }, {
- "version_value" : "9.0.587.1"
- }, {
- "version_value" : "9.0.588.0"
- }, {
- "version_value" : "9.0.589.0"
- }, {
- "version_value" : "9.0.590.0"
- }, {
- "version_value" : "9.0.591.0"
- }, {
- "version_value" : "9.0.592.0"
- }, {
- "version_value" : "9.0.593.0"
- }, {
- "version_value" : "9.0.594.0"
- }, {
- "version_value" : "9.0.595.0"
- }, {
- "version_value" : "9.0.596.0"
- }, {
- "version_value" : "9.0.597.0"
- }, {
- "version_value" : "9.0.597.1"
- }, {
- "version_value" : "9.0.597.2"
- }, {
- "version_value" : "9.0.597.4"
- }, {
- "version_value" : "9.0.597.5"
- }, {
- "version_value" : "9.0.597.7"
- }, {
- "version_value" : "9.0.597.8"
- }, {
- "version_value" : "9.0.597.9"
- }, {
- "version_value" : "9.0.597.10"
- }, {
- "version_value" : "9.0.597.11"
- }, {
- "version_value" : "9.0.597.12"
- }, {
- "version_value" : "9.0.597.14"
- }, {
- "version_value" : "9.0.597.15"
- }, {
- "version_value" : "9.0.597.16"
- }, {
- "version_value" : "9.0.597.17"
- }, {
- "version_value" : "9.0.597.18"
- }, {
- "version_value" : "9.0.597.19"
- }, {
- "version_value" : "9.0.597.20"
- }, {
- "version_value" : "9.0.597.21"
- }, {
- "version_value" : "9.0.597.22"
- }, {
- "version_value" : "9.0.597.23"
- }, {
- "version_value" : "9.0.597.24"
- }, {
- "version_value" : "9.0.597.25"
- }, {
- "version_value" : "9.0.597.26"
- }, {
- "version_value" : "9.0.597.27"
- }, {
- "version_value" : "9.0.597.28"
- }, {
- "version_value" : "9.0.597.29"
- }, {
- "version_value" : "9.0.597.30"
- }, {
- "version_value" : "9.0.597.31"
- }, {
- "version_value" : "9.0.597.32"
- }, {
- "version_value" : "9.0.597.33"
- }, {
- "version_value" : "9.0.597.34"
- }, {
- "version_value" : "9.0.597.35"
- }, {
- "version_value" : "9.0.597.36"
- }, {
- "version_value" : "9.0.597.37"
- }, {
- "version_value" : "9.0.597.38"
- }, {
- "version_value" : "9.0.597.39"
- }, {
- "version_value" : "9.0.597.40"
- }, {
- "version_value" : "9.0.597.41"
- }, {
- "version_value" : "9.0.597.42"
- }, {
- "version_value" : "9.0.597.44"
- }, {
- "version_value" : "9.0.597.45"
- }, {
- "version_value" : "9.0.597.46"
- }, {
- "version_value" : "9.0.597.47"
- }, {
- "version_value" : "9.0.597.54"
- }, {
- "version_value" : "9.0.597.55"
- }, {
- "version_value" : "9.0.597.56"
- }, {
- "version_value" : "9.0.597.57"
- }, {
- "version_value" : "9.0.597.58"
- }, {
- "version_value" : "9.0.597.59"
- }, {
- "version_value" : "9.0.597.60"
- }, {
- "version_value" : "9.0.597.62"
- }, {
- "version_value" : "9.0.597.63"
- }, {
- "version_value" : "9.0.597.64"
- }, {
- "version_value" : "9.0.597.65"
- }, {
- "version_value" : "9.0.597.66"
- }, {
- "version_value" : "9.0.597.67"
- }, {
- "version_value" : "9.0.597.68"
- }, {
- "version_value" : "9.0.597.69"
- }, {
- "version_value" : "9.0.597.70"
- }, {
- "version_value" : "9.0.597.71"
- }, {
- "version_value" : "9.0.597.72"
- }, {
- "version_value" : "9.0.597.73"
- }, {
- "version_value" : "9.0.597.74"
- }, {
- "version_value" : "9.0.597.75"
- }, {
- "version_value" : "9.0.597.76"
- }, {
- "version_value" : "9.0.597.77"
- }, {
- "version_value" : "9.0.597.78"
- }, {
- "version_value" : "9.0.597.79"
- }, {
- "version_value" : "9.0.597.80"
- }, {
- "version_value" : "9.0.597.81"
- }, {
- "version_value" : "9.0.597.82"
- }, {
- "version_value" : "9.0.597.83"
- }, {
- "version_value" : "9.0.597.84"
- }, {
- "version_value" : "9.0.597.85"
- }, {
- "version_value" : "9.0.597.86"
- }, {
- "version_value" : "9.0.597.88"
- }, {
- "version_value" : "9.0.597.90"
- }, {
- "version_value" : "9.0.597.92"
- }, {
- "version_value" : "9.0.597.94"
- }, {
- "version_value" : "9.0.597.96"
- }, {
- "version_value" : "9.0.597.97"
- }, {
- "version_value" : "9.0.597.98"
- }, {
- "version_value" : "9.0.597.99"
- }, {
- "version_value" : "9.0.597.100"
- }, {
- "version_value" : "9.0.597.101"
- }, {
- "version_value" : "9.0.597.102"
- }, {
- "version_value" : "9.0.597.106"
- }, {
- "version_value" : "9.0.597.107"
- }, {
- "version_value" : "9.0.598.0"
- }, {
- "version_value" : "9.0.599.0"
- }, {
- "version_value" : "9.0.600.0"
- }, {
- "version_value" : "10.0.601.0"
- }, {
- "version_value" : "10.0.602.0"
- }, {
- "version_value" : "10.0.603.0"
- }, {
- "version_value" : "10.0.603.2"
- }, {
- "version_value" : "10.0.603.3"
- }, {
- "version_value" : "10.0.604.0"
- }, {
- "version_value" : "10.0.605.0"
- }, {
- "version_value" : "10.0.606.0"
- }, {
- "version_value" : "10.0.607.0"
- }, {
- "version_value" : "10.0.608.0"
- }, {
- "version_value" : "10.0.609.0"
- }, {
- "version_value" : "10.0.610.0"
- }, {
- "version_value" : "10.0.611.0"
- }, {
- "version_value" : "10.0.611.1"
- }, {
- "version_value" : "10.0.612.0"
- }, {
- "version_value" : "10.0.612.1"
- }, {
- "version_value" : "10.0.612.2"
- }, {
- "version_value" : "10.0.612.3"
- }, {
- "version_value" : "10.0.613.0"
- }, {
- "version_value" : "10.0.614.0"
- }, {
- "version_value" : "10.0.615.0"
- }, {
- "version_value" : "10.0.616.0"
- }, {
- "version_value" : "10.0.617.0"
- }, {
- "version_value" : "10.0.618.0"
- }, {
- "version_value" : "10.0.619.0"
- }, {
- "version_value" : "10.0.620.0"
- }, {
- "version_value" : "10.0.621.0"
- }, {
- "version_value" : "10.0.622.0"
- }, {
- "version_value" : "10.0.622.1"
- }, {
- "version_value" : "10.0.623.0"
- }, {
- "version_value" : "10.0.624.0"
- }, {
- "version_value" : "10.0.625.0"
- }, {
- "version_value" : "10.0.626.0"
- }, {
- "version_value" : "10.0.627.0"
- }, {
- "version_value" : "10.0.628.0"
- }, {
- "version_value" : "10.0.629.0"
- }, {
- "version_value" : "10.0.630.0"
- }, {
- "version_value" : "10.0.631.0"
- }, {
- "version_value" : "10.0.632.0"
- }, {
- "version_value" : "10.0.633.0"
- }, {
- "version_value" : "10.0.634.0"
- }, {
- "version_value" : "10.0.634.1"
- }, {
- "version_value" : "10.0.635.0"
- }, {
- "version_value" : "10.0.636.0"
- }, {
- "version_value" : "10.0.638.0"
- }, {
- "version_value" : "10.0.638.1"
- }, {
- "version_value" : "10.0.639.0"
- }, {
- "version_value" : "10.0.640.0"
- }, {
- "version_value" : "10.0.642.0"
- }, {
- "version_value" : "10.0.642.1"
- }, {
- "version_value" : "10.0.642.2"
- }, {
- "version_value" : "10.0.643.0"
- }, {
- "version_value" : "10.0.644.0"
- }, {
- "version_value" : "10.0.645.0"
- }, {
- "version_value" : "10.0.646.0"
- }, {
- "version_value" : "10.0.647.0"
- }, {
- "version_value" : "10.0.648.0"
- }, {
- "version_value" : "10.0.648.1"
- }, {
- "version_value" : "10.0.648.2"
- }, {
- "version_value" : "10.0.648.3"
- }, {
- "version_value" : "10.0.648.4"
- }, {
- "version_value" : "10.0.648.5"
- }, {
- "version_value" : "10.0.648.6"
- }, {
- "version_value" : "10.0.648.7"
- }, {
- "version_value" : "10.0.648.8"
- }, {
- "version_value" : "10.0.648.9"
- }, {
- "version_value" : "10.0.648.10"
- }, {
- "version_value" : "10.0.648.11"
- }, {
- "version_value" : "10.0.648.12"
- }, {
- "version_value" : "10.0.648.13"
- }, {
- "version_value" : "10.0.648.18"
- }, {
- "version_value" : "10.0.648.23"
- }, {
- "version_value" : "10.0.648.26"
- }, {
- "version_value" : "10.0.648.28"
- }, {
- "version_value" : "10.0.648.32"
- }, {
- "version_value" : "10.0.648.35"
- }, {
- "version_value" : "10.0.648.38"
- }, {
- "version_value" : "10.0.648.42"
- }, {
- "version_value" : "10.0.648.45"
- }, {
- "version_value" : "10.0.648.49"
- }, {
- "version_value" : "10.0.648.54"
- }, {
- "version_value" : "10.0.648.56"
- }, {
- "version_value" : "10.0.648.59"
- }, {
- "version_value" : "10.0.648.62"
- }, {
- "version_value" : "10.0.648.66"
- }, {
- "version_value" : "10.0.648.68"
- }, {
- "version_value" : "10.0.648.70"
- }, {
- "version_value" : "10.0.648.72"
- }, {
- "version_value" : "10.0.648.76"
- }, {
- "version_value" : "10.0.648.79"
- }, {
- "version_value" : "10.0.648.82"
- }, {
- "version_value" : "10.0.648.84"
- }, {
- "version_value" : "10.0.648.87"
- }, {
- "version_value" : "10.0.648.90"
- }, {
- "version_value" : "10.0.648.101"
- }, {
- "version_value" : "10.0.648.103"
- }, {
- "version_value" : "10.0.648.105"
- }, {
- "version_value" : "10.0.648.107"
- }, {
- "version_value" : "10.0.648.114"
- }, {
- "version_value" : "10.0.648.116"
- }, {
- "version_value" : "10.0.648.118"
- }, {
- "version_value" : "10.0.648.119"
- }, {
- "version_value" : "10.0.648.120"
- }, {
- "version_value" : "10.0.648.121"
- }, {
- "version_value" : "10.0.648.122"
- }, {
- "version_value" : "10.0.648.123"
- }, {
- "version_value" : "10.0.648.124"
- }, {
- "version_value" : "10.0.648.125"
- }, {
- "version_value" : "10.0.648.126"
- }, {
- "version_value" : "10.0.648.127"
- }, {
- "version_value" : "10.0.648.128"
- }, {
- "version_value" : "10.0.648.129"
- }, {
- "version_value" : "10.0.648.130"
- }, {
- "version_value" : "10.0.648.131"
- }, {
- "version_value" : "10.0.648.132"
- }, {
- "version_value" : "10.0.648.133"
- }, {
- "version_value" : "10.0.648.134"
- }, {
- "version_value" : "10.0.648.135"
- }, {
- "version_value" : "10.0.648.151"
- }, {
- "version_value" : "10.0.648.201"
- }, {
- "version_value" : "10.0.648.203"
- }, {
- "version_value" : "10.0.648.204"
- }, {
- "version_value" : "10.0.648.205"
- }, {
- "version_value" : "10.0.649.0"
- }, {
- "version_value" : "10.0.650.0"
- }, {
- "version_value" : "10.0.651.0"
- }, {
- "version_value" : "11.0.652.0"
- }, {
- "version_value" : "11.0.653.0"
- }, {
- "version_value" : "11.0.654.0"
- }, {
- "version_value" : "11.0.655.0"
- }, {
- "version_value" : "11.0.656.0"
- }, {
- "version_value" : "11.0.657.0"
- }, {
- "version_value" : "11.0.658.0"
- }, {
- "version_value" : "11.0.658.1"
- }, {
- "version_value" : "11.0.659.0"
- }, {
- "version_value" : "11.0.660.0"
- }, {
- "version_value" : "11.0.661.0"
- }, {
- "version_value" : "11.0.662.0"
- }, {
- "version_value" : "11.0.663.0"
- }, {
- "version_value" : "11.0.664.1"
- }, {
- "version_value" : "11.0.665.0"
- }, {
- "version_value" : "11.0.666.0"
- }, {
- "version_value" : "11.0.667.0"
- }, {
- "version_value" : "11.0.667.2"
- }, {
- "version_value" : "11.0.667.3"
- }, {
- "version_value" : "11.0.667.4"
- }, {
- "version_value" : "11.0.668.0"
- }, {
- "version_value" : "11.0.669.0"
- }, {
- "version_value" : "11.0.670.0"
- }, {
- "version_value" : "11.0.671.0"
- }, {
- "version_value" : "11.0.672.0"
- }, {
- "version_value" : "11.0.672.1"
- }, {
- "version_value" : "11.0.672.2"
- }, {
- "version_value" : "11.0.673.0"
- }, {
- "version_value" : "11.0.674.0"
- }, {
- "version_value" : "11.0.675.0"
- }, {
- "version_value" : "11.0.676.0"
- }, {
- "version_value" : "11.0.677.0"
- }, {
- "version_value" : "11.0.678.0"
- }, {
- "version_value" : "11.0.679.0"
- }, {
- "version_value" : "11.0.680.0"
- }, {
- "version_value" : "11.0.681.0"
- }, {
- "version_value" : "11.0.682.0"
- }, {
- "version_value" : "11.0.683.0"
- }, {
- "version_value" : "11.0.684.0"
- }, {
- "version_value" : "11.0.685.0"
- }, {
- "version_value" : "11.0.686.0"
- }, {
- "version_value" : "11.0.686.1"
- }, {
- "version_value" : "11.0.686.2"
- }, {
- "version_value" : "11.0.686.3"
- }, {
- "version_value" : "11.0.687.0"
- }, {
- "version_value" : "11.0.687.1"
- }, {
- "version_value" : "11.0.688.0"
- }, {
- "version_value" : "11.0.689.0"
- }, {
- "version_value" : "11.0.690.0"
- }, {
- "version_value" : "11.0.690.1"
- }, {
- "version_value" : "11.0.691.0"
- }, {
- "version_value" : "11.0.692.0"
- }, {
- "version_value" : "11.0.693.0"
- }, {
- "version_value" : "11.0.694.0"
- }, {
- "version_value" : "11.0.695.0"
- }, {
- "version_value" : "11.0.696.0"
- }, {
- "version_value" : "11.0.696.1"
- }, {
- "version_value" : "11.0.696.2"
- }, {
- "version_value" : "11.0.696.3"
- }, {
- "version_value" : "11.0.696.4"
- }, {
- "version_value" : "11.0.696.5"
- }, {
- "version_value" : "11.0.696.7"
- }, {
- "version_value" : "11.0.696.8"
- }, {
- "version_value" : "11.0.696.9"
- }, {
- "version_value" : "11.0.696.10"
- }, {
- "version_value" : "11.0.696.11"
- }, {
- "version_value" : "11.0.696.12"
- }, {
- "version_value" : "11.0.696.13"
- }, {
- "version_value" : "11.0.696.14"
- }, {
- "version_value" : "11.0.696.15"
- }, {
- "version_value" : "11.0.696.16"
- }, {
- "version_value" : "11.0.696.17"
- }, {
- "version_value" : "11.0.696.18"
- }, {
- "version_value" : "11.0.696.19"
- }, {
- "version_value" : "11.0.696.20"
- }, {
- "version_value" : "11.0.696.21"
- }, {
- "version_value" : "11.0.696.22"
- }, {
- "version_value" : "11.0.696.23"
- }, {
- "version_value" : "11.0.696.24"
- }, {
- "version_value" : "11.0.696.25"
- }, {
- "version_value" : "11.0.696.26"
- }, {
- "version_value" : "11.0.696.27"
- }, {
- "version_value" : "11.0.696.28"
- }, {
- "version_value" : "11.0.696.29"
- }, {
- "version_value" : "11.0.696.30"
- }, {
- "version_value" : "11.0.696.31"
- }, {
- "version_value" : "11.0.696.32"
- }, {
- "version_value" : "11.0.696.33"
- }, {
- "version_value" : "11.0.696.34"
- }, {
- "version_value" : "11.0.696.35"
- }, {
- "version_value" : "11.0.696.36"
- }, {
- "version_value" : "11.0.696.37"
- }, {
- "version_value" : "11.0.696.38"
- }, {
- "version_value" : "11.0.696.39"
- }, {
- "version_value" : "11.0.696.40"
- }, {
- "version_value" : "11.0.696.41"
- }, {
- "version_value" : "11.0.696.42"
- }, {
- "version_value" : "11.0.696.43"
- }, {
- "version_value" : "11.0.696.44"
- }, {
- "version_value" : "11.0.696.45"
- }, {
- "version_value" : "11.0.696.46"
- }, {
- "version_value" : "11.0.696.47"
- }, {
- "version_value" : "11.0.696.48"
- }, {
- "version_value" : "11.0.696.49"
- }, {
- "version_value" : "11.0.696.50"
- }, {
- "version_value" : "11.0.696.51"
- }, {
- "version_value" : "11.0.696.52"
- }, {
- "version_value" : "11.0.696.53"
- }, {
- "version_value" : "11.0.696.54"
- }, {
- "version_value" : "11.0.696.55"
- }, {
- "version_value" : "11.0.696.56"
- }, {
- "version_value" : "11.0.696.57"
- }, {
- "version_value" : "11.0.696.58"
- }, {
- "version_value" : "11.0.696.59"
- }, {
- "version_value" : "11.0.696.60"
- }, {
- "version_value" : "11.0.696.61"
- }, {
- "version_value" : "11.0.696.62"
- }, {
- "version_value" : "11.0.696.63"
- }, {
- "version_value" : "11.0.696.64"
- }, {
- "version_value" : "11.0.696.65"
- }, {
- "version_value" : "11.0.696.66"
- }, {
- "version_value" : "11.0.696.67"
- }, {
- "version_value" : "11.0.696.68"
- }, {
- "version_value" : "11.0.696.69"
- }, {
- "version_value" : "11.0.696.70"
- }, {
- "version_value" : "11.0.696.71"
- }, {
- "version_value" : "11.0.696.72"
- }, {
- "version_value" : "11.0.696.77"
- }, {
- "version_value" : "11.0.697.0"
- }, {
- "version_value" : "11.0.698.0"
- }, {
- "version_value" : "11.0.699.0"
- }, {
- "version_value" : "12.0.700.0"
- }, {
- "version_value" : "12.0.701.0"
- }, {
- "version_value" : "12.0.702.0"
- }, {
- "version_value" : "12.0.702.1"
- }, {
- "version_value" : "12.0.702.2"
- }, {
- "version_value" : "12.0.703.0"
- }, {
- "version_value" : "12.0.704.0"
- }, {
- "version_value" : "12.0.705.0"
- }, {
- "version_value" : "12.0.706.0"
- }, {
- "version_value" : "12.0.707.0"
- }, {
- "version_value" : "12.0.708.0"
- }, {
- "version_value" : "12.0.709.0"
- }, {
- "version_value" : "12.0.710.0"
- }, {
- "version_value" : "12.0.711.0"
- }, {
- "version_value" : "12.0.712.0"
- }, {
- "version_value" : "12.0.713.0"
- }, {
- "version_value" : "12.0.714.0"
- }, {
- "version_value" : "12.0.715.0"
- }, {
- "version_value" : "12.0.716.0"
- }, {
- "version_value" : "12.0.717.0"
- }, {
- "version_value" : "12.0.718.0"
- }, {
- "version_value" : "12.0.719.0"
- }, {
- "version_value" : "12.0.719.1"
- }, {
- "version_value" : "12.0.720.0"
- }, {
- "version_value" : "12.0.721.0"
- }, {
- "version_value" : "12.0.721.1"
- }, {
- "version_value" : "12.0.722.0"
- }, {
- "version_value" : "12.0.723.0"
- }, {
- "version_value" : "12.0.723.1"
- }, {
- "version_value" : "12.0.724.0"
- }, {
- "version_value" : "12.0.725.0"
- }, {
- "version_value" : "12.0.726.0"
- }, {
- "version_value" : "12.0.727.0"
- }, {
- "version_value" : "12.0.728.0"
- }, {
- "version_value" : "12.0.729.0"
- }, {
- "version_value" : "12.0.730.0"
- }, {
- "version_value" : "12.0.731.0"
- }, {
- "version_value" : "12.0.732.0"
- }, {
- "version_value" : "12.0.733.0"
- }, {
- "version_value" : "12.0.734.0"
- }, {
- "version_value" : "12.0.735.0"
- }, {
- "version_value" : "12.0.736.0"
- }, {
- "version_value" : "12.0.737.0"
- }, {
- "version_value" : "12.0.738.0"
- }, {
- "version_value" : "12.0.739.0"
- }, {
- "version_value" : "12.0.740.0"
- }, {
- "version_value" : "12.0.741.0"
- }, {
- "version_value" : "12.0.742.0"
- }, {
- "version_value" : "12.0.742.1"
- }, {
- "version_value" : "12.0.742.2"
- }, {
- "version_value" : "12.0.742.3"
- }, {
- "version_value" : "12.0.742.4"
- }, {
- "version_value" : "12.0.742.5"
- }, {
- "version_value" : "12.0.742.6"
- }, {
- "version_value" : "12.0.742.8"
- }, {
- "version_value" : "12.0.742.9"
- }, {
- "version_value" : "12.0.742.10"
- }, {
- "version_value" : "12.0.742.11"
- }, {
- "version_value" : "12.0.742.12"
- }, {
- "version_value" : "12.0.742.13"
- }, {
- "version_value" : "12.0.742.14"
- }, {
- "version_value" : "12.0.742.15"
- }, {
- "version_value" : "12.0.742.16"
- }, {
- "version_value" : "12.0.742.17"
- }, {
- "version_value" : "12.0.742.18"
- }, {
- "version_value" : "12.0.742.19"
- }, {
- "version_value" : "12.0.742.20"
- }, {
- "version_value" : "12.0.742.21"
- }, {
- "version_value" : "12.0.742.22"
- }, {
- "version_value" : "12.0.742.30"
- }, {
- "version_value" : "12.0.742.41"
- }, {
- "version_value" : "12.0.742.42"
- }, {
- "version_value" : "12.0.742.43"
- }, {
- "version_value" : "12.0.742.44"
- }, {
- "version_value" : "12.0.742.45"
- }, {
- "version_value" : "12.0.742.46"
- }, {
- "version_value" : "12.0.742.47"
- }, {
- "version_value" : "12.0.742.48"
- }, {
- "version_value" : "12.0.742.49"
- }, {
- "version_value" : "12.0.742.50"
- }, {
- "version_value" : "12.0.742.51"
- }, {
- "version_value" : "12.0.742.52"
- }, {
- "version_value" : "12.0.742.53"
- }, {
- "version_value" : "12.0.742.54"
- }, {
- "version_value" : "12.0.742.55"
- }, {
- "version_value" : "12.0.742.56"
- }, {
- "version_value" : "12.0.742.57"
- }, {
- "version_value" : "12.0.742.58"
- }, {
- "version_value" : "12.0.742.59"
- }, {
- "version_value" : "12.0.742.60"
- }, {
- "version_value" : "12.0.742.61"
- }, {
- "version_value" : "12.0.742.63"
- }, {
- "version_value" : "12.0.742.64"
- }, {
- "version_value" : "12.0.742.65"
- }, {
- "version_value" : "12.0.742.66"
- }, {
- "version_value" : "12.0.742.67"
- }, {
- "version_value" : "12.0.742.68"
- }, {
- "version_value" : "12.0.742.69"
- }, {
- "version_value" : "12.0.742.70"
- }, {
- "version_value" : "12.0.742.71"
- }, {
- "version_value" : "12.0.742.72"
- }, {
- "version_value" : "12.0.742.73"
- }, {
- "version_value" : "12.0.742.74"
- }, {
- "version_value" : "12.0.742.75"
- }, {
- "version_value" : "12.0.742.77"
- }, {
- "version_value" : "12.0.742.82"
- }, {
- "version_value" : "12.0.742.91"
- }, {
- "version_value" : "12.0.742.92"
- }, {
- "version_value" : "12.0.742.93"
- }, {
- "version_value" : "12.0.742.94"
- }, {
- "version_value" : "12.0.742.100"
- }, {
- "version_value" : "12.0.742.105"
- }, {
- "version_value" : "12.0.742.111"
- }, {
- "version_value" : "12.0.742.112"
- }, {
- "version_value" : "12.0.742.113"
- }, {
- "version_value" : "12.0.742.114"
- }, {
- "version_value" : "12.0.742.115"
- }, {
- "version_value" : "12.0.742.120"
- }, {
- "version_value" : "12.0.742.121"
- }, {
- "version_value" : "12.0.742.122"
- }, {
- "version_value" : "12.0.742.123"
- }, {
- "version_value" : "12.0.742.124"
- }, {
- "version_value" : "12.0.743.0"
- }, {
- "version_value" : "12.0.744.0"
- }, {
- "version_value" : "12.0.745.0"
- }, {
- "version_value" : "12.0.746.0"
- }, {
- "version_value" : "12.0.747.0"
- }, {
- "version_value" : "13.0.748.0"
- }, {
- "version_value" : "13.0.749.0"
- }, {
- "version_value" : "13.0.750.0"
- }, {
- "version_value" : "13.0.751.0"
- }, {
- "version_value" : "13.0.752.0"
- }, {
- "version_value" : "13.0.753.0"
- }, {
- "version_value" : "13.0.754.0"
- }, {
- "version_value" : "13.0.755.0"
- }, {
- "version_value" : "13.0.756.0"
- }, {
- "version_value" : "13.0.757.0"
- }, {
- "version_value" : "13.0.758.0"
- }, {
- "version_value" : "13.0.759.0"
- }, {
- "version_value" : "13.0.760.0"
- }, {
- "version_value" : "13.0.761.0"
- }, {
- "version_value" : "13.0.761.1"
- }, {
- "version_value" : "13.0.762.0"
- }, {
- "version_value" : "13.0.762.1"
- }, {
- "version_value" : "13.0.763.0"
- }, {
- "version_value" : "13.0.764.0"
- }, {
- "version_value" : "13.0.765.0"
- }, {
- "version_value" : "13.0.766.0"
- }, {
- "version_value" : "13.0.767.0"
- }, {
- "version_value" : "13.0.767.1"
- }, {
- "version_value" : "13.0.768.0"
- }, {
- "version_value" : "13.0.769.0"
- }, {
- "version_value" : "13.0.770.0"
- }, {
- "version_value" : "13.0.771.0"
- }, {
- "version_value" : "13.0.772.0"
- }, {
- "version_value" : "13.0.773.0"
- }, {
- "version_value" : "13.0.774.0"
- }, {
- "version_value" : "13.0.775.0"
- }, {
- "version_value" : "13.0.775.1"
- }, {
- "version_value" : "13.0.775.2"
- }, {
- "version_value" : "13.0.775.4"
- }, {
- "version_value" : "13.0.776.0"
- }, {
- "version_value" : "13.0.776.1"
- }, {
- "version_value" : "13.0.777.0"
- }, {
- "version_value" : "13.0.777.1"
- }, {
- "version_value" : "13.0.777.2"
- }, {
- "version_value" : "13.0.777.3"
- }, {
- "version_value" : "13.0.777.4"
- }, {
- "version_value" : "13.0.777.5"
- }, {
- "version_value" : "13.0.777.6"
- }, {
- "version_value" : "13.0.778.0"
- }, {
- "version_value" : "13.0.779.0"
- }, {
- "version_value" : "13.0.780.0"
- }, {
- "version_value" : "13.0.781.0"
- }, {
- "version_value" : "13.0.782.0"
- }, {
- "version_value" : "13.0.782.1"
- }, {
- "version_value" : "13.0.782.3"
- }, {
- "version_value" : "13.0.782.4"
- }, {
- "version_value" : "13.0.782.6"
- }, {
- "version_value" : "13.0.782.7"
- }, {
- "version_value" : "13.0.782.10"
- }, {
- "version_value" : "13.0.782.11"
- }, {
- "version_value" : "13.0.782.12"
- }, {
- "version_value" : "13.0.782.13"
- }, {
- "version_value" : "13.0.782.14"
- }, {
- "version_value" : "13.0.782.15"
- }, {
- "version_value" : "13.0.782.16"
- }, {
- "version_value" : "13.0.782.17"
- }, {
- "version_value" : "13.0.782.18"
- }, {
- "version_value" : "13.0.782.19"
- }, {
- "version_value" : "13.0.782.20"
- }, {
- "version_value" : "13.0.782.21"
- }, {
- "version_value" : "13.0.782.23"
- }, {
- "version_value" : "13.0.782.24"
- }, {
- "version_value" : "13.0.782.25"
- }, {
- "version_value" : "13.0.782.26"
- }, {
- "version_value" : "13.0.782.27"
- }, {
- "version_value" : "13.0.782.28"
- }, {
- "version_value" : "13.0.782.29"
- }, {
- "version_value" : "13.0.782.30"
- }, {
- "version_value" : "13.0.782.31"
- }, {
- "version_value" : "13.0.782.32"
- }, {
- "version_value" : "13.0.782.33"
- }, {
- "version_value" : "13.0.782.34"
- }, {
- "version_value" : "13.0.782.35"
- }, {
- "version_value" : "13.0.782.36"
- }, {
- "version_value" : "13.0.782.37"
- }, {
- "version_value" : "13.0.782.38"
- }, {
- "version_value" : "13.0.782.39"
- }, {
- "version_value" : "13.0.782.40"
- }, {
- "version_value" : "13.0.782.41"
- }, {
- "version_value" : "13.0.782.42"
- }, {
- "version_value" : "13.0.782.43"
- }, {
- "version_value" : "13.0.782.44"
- }, {
- "version_value" : "13.0.782.45"
- }, {
- "version_value" : "13.0.782.46"
- }, {
- "version_value" : "13.0.782.47"
- }, {
- "version_value" : "13.0.782.48"
- }, {
- "version_value" : "13.0.782.49"
- }, {
- "version_value" : "13.0.782.50"
- }, {
- "version_value" : "13.0.782.51"
- }, {
- "version_value" : "13.0.782.52"
- }, {
- "version_value" : "13.0.782.53"
- }, {
- "version_value" : "13.0.782.55"
- }, {
- "version_value" : "13.0.782.56"
- }, {
- "version_value" : "13.0.782.81"
- }, {
- "version_value" : "13.0.782.82"
- }, {
- "version_value" : "13.0.782.83"
- }, {
- "version_value" : "13.0.782.84"
- }, {
- "version_value" : "13.0.782.85"
- }, {
- "version_value" : "13.0.782.86"
- }, {
- "version_value" : "13.0.782.87"
- }, {
- "version_value" : "13.0.782.88"
- }, {
- "version_value" : "13.0.782.89"
- }, {
- "version_value" : "13.0.782.90"
- }, {
- "version_value" : "13.0.782.91"
- }, {
- "version_value" : "13.0.782.92"
- }, {
- "version_value" : "13.0.782.93"
- }, {
- "version_value" : "13.0.782.94"
- }, {
- "version_value" : "13.0.782.95"
- }, {
- "version_value" : "13.0.782.96"
- }, {
- "version_value" : "13.0.782.97"
- }, {
- "version_value" : "13.0.782.98"
- }, {
- "version_value" : "13.0.782.99"
- }, {
- "version_value" : "13.0.782.100"
- }, {
- "version_value" : "13.0.782.101"
- }, {
- "version_value" : "13.0.782.102"
- }, {
- "version_value" : "13.0.782.103"
- }, {
- "version_value" : "13.0.782.104"
- }, {
- "version_value" : "13.0.782.105"
- }, {
- "version_value" : "13.0.782.106"
- }, {
- "version_value" : "13.0.782.107"
- }, {
- "version_value" : "13.0.782.108"
- }, {
- "version_value" : "13.0.782.109"
- }, {
- "version_value" : "13.0.782.112"
- }, {
- "version_value" : "13.0.782.210"
- }, {
- "version_value" : "13.0.782.211"
- }, {
- "version_value" : "13.0.782.212"
- }, {
- "version_value" : "13.0.782.213"
- }, {
- "version_value" : "13.0.782.214"
- }, {
- "version_value" : "13.0.782.215"
- }, {
- "version_value" : "13.0.782.216"
- }, {
- "version_value" : "13.0.782.217"
- }, {
- "version_value" : "13.0.782.218"
- }, {
- "version_value" : "13.0.782.219"
- }, {
- "version_value" : "13.0.782.220"
- }, {
- "version_value" : "13.0.782.237"
- }, {
- "version_value" : "13.0.782.238"
- }, {
- "version_value" : "14.0.783.0"
- }, {
- "version_value" : "14.0.784.0"
- }, {
- "version_value" : "14.0.785.0"
- }, {
- "version_value" : "14.0.786.0"
- }, {
- "version_value" : "14.0.787.0"
- }, {
- "version_value" : "14.0.788.0"
- }, {
- "version_value" : "14.0.789.0"
- }, {
- "version_value" : "14.0.790.0"
- }, {
- "version_value" : "14.0.791.0"
- }, {
- "version_value" : "14.0.792.0"
- }, {
- "version_value" : "14.0.793.0"
- }, {
- "version_value" : "14.0.794.0"
- }, {
- "version_value" : "14.0.795.0"
- }, {
- "version_value" : "14.0.796.0"
- }, {
- "version_value" : "14.0.797.0"
- }, {
- "version_value" : "14.0.798.0"
- }, {
- "version_value" : "14.0.799.0"
- }, {
- "version_value" : "14.0.800.0"
- }, {
- "version_value" : "14.0.801.0"
- }, {
- "version_value" : "14.0.802.0"
- }, {
- "version_value" : "14.0.803.0"
- }, {
- "version_value" : "14.0.804.0"
- }, {
- "version_value" : "14.0.805.0"
- }, {
- "version_value" : "14.0.806.0"
- }, {
- "version_value" : "14.0.807.0"
- }, {
- "version_value" : "14.0.808.0"
- }, {
- "version_value" : "14.0.809.0"
- }, {
- "version_value" : "14.0.810.0"
- }, {
- "version_value" : "14.0.811.0"
- }, {
- "version_value" : "14.0.812.0"
- }, {
- "version_value" : "14.0.813.0"
- }, {
- "version_value" : "14.0.814.0"
- }, {
- "version_value" : "14.0.815.0"
- }, {
- "version_value" : "14.0.816.0"
- }, {
- "version_value" : "14.0.818.0"
- }, {
- "version_value" : "14.0.819.0"
- }, {
- "version_value" : "14.0.820.0"
- }, {
- "version_value" : "14.0.821.0"
- }, {
- "version_value" : "14.0.822.0"
- }, {
- "version_value" : "14.0.823.0"
- }, {
- "version_value" : "14.0.824.0"
- }, {
- "version_value" : "14.0.825.0"
- }, {
- "version_value" : "14.0.826.0"
- }, {
- "version_value" : "14.0.827.0"
- }, {
- "version_value" : "14.0.827.10"
- }, {
- "version_value" : "14.0.827.12"
- }, {
- "version_value" : "14.0.829.1"
- }, {
- "version_value" : "14.0.830.0"
- }, {
- "version_value" : "14.0.831.0"
- }, {
- "version_value" : "14.0.832.0"
- }, {
- "version_value" : "14.0.833.0"
- }, {
- "version_value" : "14.0.834.0"
- }, {
- "version_value" : "14.0.835.0"
- }, {
- "version_value" : "14.0.835.1"
- }, {
- "version_value" : "14.0.835.2"
- }, {
- "version_value" : "14.0.835.4"
- }, {
- "version_value" : "14.0.835.8"
- }, {
- "version_value" : "14.0.835.9"
- }, {
- "version_value" : "14.0.835.11"
- }, {
- "version_value" : "14.0.835.13"
- }, {
- "version_value" : "14.0.835.14"
- }, {
- "version_value" : "14.0.835.15"
- }, {
- "version_value" : "14.0.835.16"
- }, {
- "version_value" : "14.0.835.18"
- }, {
- "version_value" : "14.0.835.20"
- }, {
- "version_value" : "14.0.835.21"
- }, {
- "version_value" : "14.0.835.22"
- }, {
- "version_value" : "14.0.835.23"
- }, {
- "version_value" : "14.0.835.24"
- }, {
- "version_value" : "14.0.835.25"
- }, {
- "version_value" : "14.0.835.26"
- }, {
- "version_value" : "14.0.835.27"
- }, {
- "version_value" : "14.0.835.28"
- }, {
- "version_value" : "14.0.835.29"
- }, {
- "version_value" : "14.0.835.30"
- }, {
- "version_value" : "14.0.835.31"
- }, {
- "version_value" : "14.0.835.32"
- }, {
- "version_value" : "14.0.835.33"
- }, {
- "version_value" : "14.0.835.34"
- }, {
- "version_value" : "14.0.835.35"
- }, {
- "version_value" : "14.0.835.86"
- }, {
- "version_value" : "14.0.835.87"
- }, {
- "version_value" : "14.0.835.88"
- }, {
- "version_value" : "14.0.835.89"
- }, {
- "version_value" : "14.0.835.90"
- }, {
- "version_value" : "14.0.835.91"
- }, {
- "version_value" : "14.0.835.92"
- }, {
- "version_value" : "14.0.835.93"
- }, {
- "version_value" : "14.0.835.94"
- }, {
- "version_value" : "14.0.835.95"
- }, {
- "version_value" : "14.0.835.96"
- }, {
- "version_value" : "14.0.835.97"
- }, {
- "version_value" : "14.0.835.98"
- }, {
- "version_value" : "14.0.835.99"
- }, {
- "version_value" : "14.0.835.100"
- }, {
- "version_value" : "14.0.835.101"
- }, {
- "version_value" : "14.0.835.102"
- }, {
- "version_value" : "14.0.835.103"
- }, {
- "version_value" : "14.0.835.104"
- }, {
- "version_value" : "14.0.835.105"
- }, {
- "version_value" : "14.0.835.106"
- }, {
- "version_value" : "14.0.835.107"
- }, {
- "version_value" : "14.0.835.108"
- }, {
- "version_value" : "14.0.835.109"
- }, {
- "version_value" : "14.0.835.110"
- }, {
- "version_value" : "14.0.835.111"
- }, {
- "version_value" : "14.0.835.112"
- }, {
- "version_value" : "14.0.835.113"
- }, {
- "version_value" : "14.0.835.114"
- }, {
- "version_value" : "14.0.835.115"
- }, {
- "version_value" : "14.0.835.116"
- }, {
- "version_value" : "14.0.835.117"
- }, {
- "version_value" : "14.0.835.118"
- }, {
- "version_value" : "14.0.835.119"
- }, {
- "version_value" : "14.0.835.120"
- }, {
- "version_value" : "14.0.835.121"
- }, {
- "version_value" : "14.0.835.122"
- }, {
- "version_value" : "14.0.835.123"
- }, {
- "version_value" : "14.0.835.124"
- }, {
- "version_value" : "14.0.835.125"
- }, {
- "version_value" : "14.0.835.126"
- }, {
- "version_value" : "14.0.835.127"
- }, {
- "version_value" : "14.0.835.128"
- }, {
- "version_value" : "14.0.835.149"
- }, {
- "version_value" : "14.0.835.150"
- }, {
- "version_value" : "14.0.835.151"
- }, {
- "version_value" : "14.0.835.152"
- }, {
- "version_value" : "14.0.835.153"
- }, {
- "version_value" : "14.0.835.154"
- }, {
- "version_value" : "14.0.835.155"
- }, {
- "version_value" : "14.0.835.156"
- }, {
- "version_value" : "14.0.835.157"
- }, {
- "version_value" : "14.0.835.158"
- }, {
- "version_value" : "14.0.835.159"
- }, {
- "version_value" : "14.0.835.160"
- }, {
- "version_value" : "14.0.835.161"
- }, {
- "version_value" : "14.0.835.162"
- }, {
- "version_value" : "14.0.835.163"
- }, {
- "version_value" : "14.0.835.184"
- }, {
- "version_value" : "14.0.835.186"
- }, {
- "version_value" : "14.0.835.187"
- }, {
- "version_value" : "14.0.835.202"
- }, {
- "version_value" : "14.0.835.203"
- }, {
- "version_value" : "14.0.835.204"
- }, {
- "version_value" : "14.0.836.0"
- }, {
- "version_value" : "14.0.837.0"
- }, {
- "version_value" : "14.0.838.0"
- }, {
- "version_value" : "14.0.839.0"
- }, {
- "version_value" : "15.0.859.0"
- }, {
- "version_value" : "15.0.860.0"
- }, {
- "version_value" : "15.0.861.0"
- }, {
- "version_value" : "15.0.862.0"
- }, {
- "version_value" : "15.0.862.1"
- }, {
- "version_value" : "15.0.863.0"
- }, {
- "version_value" : "15.0.864.0"
- }, {
- "version_value" : "15.0.865.0"
- }, {
- "version_value" : "15.0.866.0"
- }, {
- "version_value" : "15.0.867.0"
- }, {
- "version_value" : "15.0.868.0"
- }, {
- "version_value" : "15.0.868.1"
- }, {
- "version_value" : "15.0.869.0"
- }, {
- "version_value" : "15.0.870.0"
- }, {
- "version_value" : "15.0.871.0"
- }, {
- "version_value" : "15.0.871.1"
- }, {
- "version_value" : "15.0.872.0"
- }, {
- "version_value" : "15.0.873.0"
- }, {
- "version_value" : "15.0.874.0"
- }, {
- "version_value" : "15.0.874.1"
- }, {
- "version_value" : "15.0.874.2"
- }, {
- "version_value" : "15.0.874.3"
- }, {
- "version_value" : "15.0.874.4"
- }, {
- "version_value" : "15.0.874.5"
- }, {
- "version_value" : "15.0.874.6"
- }, {
- "version_value" : "15.0.874.7"
- }, {
- "version_value" : "15.0.874.8"
- }, {
- "version_value" : "15.0.874.9"
- }, {
- "version_value" : "15.0.874.10"
- }, {
- "version_value" : "15.0.874.11"
- }, {
- "version_value" : "15.0.874.12"
- }, {
- "version_value" : "15.0.874.13"
- }, {
- "version_value" : "15.0.874.14"
- }, {
- "version_value" : "15.0.874.15"
- }, {
- "version_value" : "15.0.874.16"
- }, {
- "version_value" : "15.0.874.17"
- }, {
- "version_value" : "15.0.874.18"
- }, {
- "version_value" : "15.0.874.19"
- }, {
- "version_value" : "15.0.874.20"
- }, {
- "version_value" : "15.0.874.21"
- }, {
- "version_value" : "15.0.874.22"
- }, {
- "version_value" : "15.0.874.23"
- }, {
- "version_value" : "15.0.874.24"
- }, {
- "version_value" : "15.0.874.44"
- }, {
- "version_value" : "15.0.874.45"
- }, {
- "version_value" : "15.0.874.46"
- }, {
- "version_value" : "15.0.874.47"
- }, {
- "version_value" : "15.0.874.48"
- }, {
- "version_value" : "15.0.874.49"
- }, {
- "version_value" : "15.0.874.101"
- }, {
- "version_value" : "15.0.874.102"
- }, {
- "version_value" : "15.0.874.103"
- }, {
- "version_value" : "15.0.874.104"
- }, {
- "version_value" : "15.0.874.106"
- }, {
- "version_value" : "15.0.874.116"
- }, {
- "version_value" : "15.0.874.117"
- }, {
- "version_value" : "15.0.874.119"
- }, {
- "version_value" : "15.0.874.120"
- }, {
- "version_value" : "15.0.874.121"
- }, {
- "version_value" : "16.0.877.0"
- }, {
- "version_value" : "16.0.878.0"
- }, {
- "version_value" : "16.0.879.0"
- }, {
- "version_value" : "16.0.880.0"
- }, {
- "version_value" : "16.0.881.0"
- }, {
- "version_value" : "16.0.882.0"
- }, {
- "version_value" : "16.0.883.0"
- }, {
- "version_value" : "16.0.884.0"
- }, {
- "version_value" : "16.0.885.0"
- }, {
- "version_value" : "16.0.886.0"
- }, {
- "version_value" : "16.0.886.1"
- }, {
- "version_value" : "16.0.887.0"
- }, {
- "version_value" : "16.0.888.0"
- }, {
- "version_value" : "16.0.889.0"
- }, {
- "version_value" : "16.0.889.2"
- }, {
- "version_value" : "16.0.889.3"
- }, {
- "version_value" : "16.0.890.0"
- }, {
- "version_value" : "16.0.890.1"
- }, {
- "version_value" : "16.0.891.0"
- }, {
- "version_value" : "16.0.891.1"
- }, {
- "version_value" : "16.0.892.0"
- }, {
- "version_value" : "16.0.893.0"
- }, {
- "version_value" : "16.0.893.1"
- }, {
- "version_value" : "16.0.894.0"
- }, {
- "version_value" : "16.0.895.0"
- }, {
- "version_value" : "16.0.896.0"
- }, {
- "version_value" : "16.0.897.0"
- }, {
- "version_value" : "16.0.898.0"
- }, {
- "version_value" : "16.0.899.0"
- }, {
- "version_value" : "16.0.900.0"
- }, {
- "version_value" : "16.0.901.0"
- }, {
- "version_value" : "16.0.902.0"
- }, {
- "version_value" : "16.0.903.0"
- }, {
- "version_value" : "16.0.904.0"
- }, {
- "version_value" : "16.0.905.0"
- }, {
- "version_value" : "16.0.906.0"
- }, {
- "version_value" : "16.0.906.1"
- }, {
- "version_value" : "16.0.907.0"
- }, {
- "version_value" : "16.0.908.0"
- }, {
- "version_value" : "16.0.909.0"
- }, {
- "version_value" : "16.0.910.0"
- }, {
- "version_value" : "16.0.911.0"
- }, {
- "version_value" : "16.0.911.1"
- }, {
- "version_value" : "16.0.911.2"
- }, {
- "version_value" : "16.0.912.0"
- }, {
- "version_value" : "16.0.912.1"
- }, {
- "version_value" : "16.0.912.2"
- }, {
- "version_value" : "16.0.912.3"
- }, {
- "version_value" : "16.0.912.4"
- }, {
- "version_value" : "16.0.912.5"
- }, {
- "version_value" : "16.0.912.6"
- }, {
- "version_value" : "16.0.912.7"
- }, {
- "version_value" : "16.0.912.8"
- }, {
- "version_value" : "16.0.912.9"
- }, {
- "version_value" : "16.0.912.10"
- }, {
- "version_value" : "16.0.912.11"
- }, {
- "version_value" : "16.0.912.12"
- }, {
- "version_value" : "16.0.912.13"
- }, {
- "version_value" : "16.0.912.14"
- }, {
- "version_value" : "16.0.912.15"
- }, {
- "version_value" : "16.0.912.19"
- }, {
- "version_value" : "16.0.912.20"
- }, {
- "version_value" : "16.0.912.21"
- }, {
- "version_value" : "16.0.912.22"
- }, {
- "version_value" : "16.0.912.23"
- }, {
- "version_value" : "16.0.912.24"
- }, {
- "version_value" : "16.0.912.25"
- }, {
- "version_value" : "16.0.912.26"
- }, {
- "version_value" : "16.0.912.27"
- }, {
- "version_value" : "16.0.912.28"
- }, {
- "version_value" : "16.0.912.29"
- }, {
- "version_value" : "16.0.912.30"
- }, {
- "version_value" : "16.0.912.31"
- }, {
- "version_value" : "16.0.912.32"
- }, {
- "version_value" : "16.0.912.33"
- }, {
- "version_value" : "16.0.912.34"
- }, {
- "version_value" : "16.0.912.35"
- }, {
- "version_value" : "16.0.912.36"
- }, {
- "version_value" : "16.0.912.37"
- }, {
- "version_value" : "16.0.912.38"
- }, {
- "version_value" : "16.0.912.39"
- }, {
- "version_value" : "16.0.912.40"
- }, {
- "version_value" : "16.0.912.41"
- }, {
- "version_value" : "16.0.912.42"
- }, {
- "version_value" : "16.0.912.43"
- }, {
- "version_value" : "16.0.912.62"
- }, {
- "version_value" : "16.0.912.63"
- }, {
- "version_value" : "16.0.912.66"
- }, {
- "version_value" : "16.0.912.74"
- }, {
- "version_value" : "16.0.912.75"
- }, {
- "version_value" : "16.0.912.76"
- }, {
- "version_value" : "16.0.912.77"
- }, {
- "version_value" : "17.0.921.3"
- }, {
- "version_value" : "17.0.922.0"
- }, {
- "version_value" : "17.0.923.0"
- }, {
- "version_value" : "17.0.923.1"
- }, {
- "version_value" : "17.0.924.0"
- }, {
- "version_value" : "17.0.925.0"
- }, {
- "version_value" : "17.0.926.0"
- }, {
- "version_value" : "17.0.927.0"
- }, {
- "version_value" : "17.0.928.0"
- }, {
- "version_value" : "17.0.928.1"
- }, {
- "version_value" : "17.0.928.2"
- }, {
- "version_value" : "17.0.928.3"
- }, {
- "version_value" : "17.0.929.0"
- }, {
- "version_value" : "17.0.930.0"
- }, {
- "version_value" : "17.0.931.0"
- }, {
- "version_value" : "17.0.932.0"
- }, {
- "version_value" : "17.0.933.0"
- }, {
- "version_value" : "17.0.933.1"
- }, {
- "version_value" : "17.0.934.0"
- }, {
- "version_value" : "17.0.935.0"
- }, {
- "version_value" : "17.0.935.1"
- }, {
- "version_value" : "17.0.936.0"
- }, {
- "version_value" : "17.0.936.1"
- }, {
- "version_value" : "17.0.937.0"
- }, {
- "version_value" : "17.0.938.0"
- }, {
- "version_value" : "17.0.939.0"
- }, {
- "version_value" : "17.0.939.1"
- }, {
- "version_value" : "17.0.940.0"
- }, {
- "version_value" : "17.0.941.0"
- }, {
- "version_value" : "17.0.942.0"
- }, {
- "version_value" : "17.0.943.0"
- }, {
- "version_value" : "17.0.944.0"
- }, {
- "version_value" : "17.0.945.0"
- }, {
- "version_value" : "17.0.946.0"
- }, {
- "version_value" : "17.0.947.0"
- }, {
- "version_value" : "17.0.948.0"
- }, {
- "version_value" : "17.0.949.0"
- }, {
- "version_value" : "17.0.950.0"
- }, {
- "version_value" : "17.0.951.0"
- }, {
- "version_value" : "17.0.952.0"
- }, {
- "version_value" : "17.0.953.0"
- }, {
- "version_value" : "17.0.954.0"
- }, {
- "version_value" : "17.0.954.1"
- }, {
- "version_value" : "17.0.954.2"
- }, {
- "version_value" : "17.0.954.3"
- }, {
- "version_value" : "17.0.955.0"
- }, {
- "version_value" : "17.0.956.0"
- }, {
- "version_value" : "17.0.957.0"
- }, {
- "version_value" : "17.0.958.0"
- }, {
- "version_value" : "17.0.958.1"
- }, {
- "version_value" : "17.0.959.0"
- }, {
- "version_value" : "17.0.960.0"
- }, {
- "version_value" : "17.0.961.0"
- }, {
- "version_value" : "17.0.962.0"
- }, {
- "version_value" : "17.0.963.0"
- }, {
- "version_value" : "17.0.963.1"
- }, {
- "version_value" : "17.0.963.2"
- }, {
- "version_value" : "17.0.963.3"
- }, {
- "version_value" : "17.0.963.4"
- }, {
- "version_value" : "17.0.963.5"
- }, {
- "version_value" : "17.0.963.6"
- }, {
- "version_value" : "17.0.963.7"
- }, {
- "version_value" : "17.0.963.8"
- }, {
- "version_value" : "17.0.963.9"
- }, {
- "version_value" : "17.0.963.10"
- }, {
- "version_value" : "17.0.963.11"
- }, {
- "version_value" : "17.0.963.12"
- }, {
- "version_value" : "17.0.963.13"
- }, {
- "version_value" : "17.0.963.14"
- }, {
- "version_value" : "17.0.963.15"
- }, {
- "version_value" : "17.0.963.16"
- }, {
- "version_value" : "17.0.963.17"
- }, {
- "version_value" : "17.0.963.18"
- }, {
- "version_value" : "17.0.963.19"
- }, {
- "version_value" : "17.0.963.20"
- }, {
- "version_value" : "17.0.963.21"
- }, {
- "version_value" : "17.0.963.22"
- }, {
- "version_value" : "17.0.963.23"
- }, {
- "version_value" : "17.0.963.24"
- }, {
- "version_value" : "17.0.963.25"
- }, {
- "version_value" : "17.0.963.26"
- }, {
- "version_value" : "17.0.963.27"
- }, {
- "version_value" : "17.0.963.28"
- }, {
- "version_value" : "17.0.963.29"
- }, {
- "version_value" : "17.0.963.30"
- }, {
- "version_value" : "17.0.963.31"
- }, {
- "version_value" : "17.0.963.32"
- }, {
- "version_value" : "17.0.963.33"
- }, {
- "version_value" : "17.0.963.34"
- }, {
- "version_value" : "17.0.963.35"
- }, {
- "version_value" : "17.0.963.36"
- }, {
- "version_value" : "17.0.963.37"
- }, {
- "version_value" : "17.0.963.38"
- }, {
- "version_value" : "17.0.963.39"
- }, {
- "version_value" : "17.0.963.40"
- }, {
- "version_value" : "17.0.963.41"
- }, {
- "version_value" : "17.0.963.42"
- }, {
- "version_value" : "17.0.963.43"
- }, {
- "version_value" : "17.0.963.44"
- }, {
- "version_value" : "17.0.963.45"
- }, {
- "version_value" : "17.0.963.46"
- }, {
- "version_value" : "17.0.963.47"
- }, {
- "version_value" : "17.0.963.48"
- }, {
- "version_value" : "17.0.963.49"
- }, {
- "version_value" : "17.0.963.50"
- }, {
- "version_value" : "17.0.963.51"
- }, {
- "version_value" : "17.0.963.52"
- }, {
- "version_value" : "17.0.963.53"
- }, {
- "version_value" : "17.0.963.54"
- }, {
- "version_value" : "17.0.963.55"
- }, {
- "version_value" : "17.0.963.56"
- }, {
- "version_value" : "17.0.963.57"
- }, {
- "version_value" : "17.0.963.59"
- }, {
- "version_value" : "17.0.963.60"
- }, {
- "version_value" : "17.0.963.61"
- }, {
- "version_value" : "17.0.963.62"
- }, {
- "version_value" : "17.0.963.63"
- }, {
- "version_value" : "17.0.963.64"
- }, {
- "version_value" : "17.0.963.65"
- }, {
- "version_value" : "17.0.963.66"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-264"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://pwn2own.zerodayinitiative.com/status.html"
- }, {
- "url" : "http://twitter.com/vupen/statuses/177576000761237505"
- }, {
- "url" : "http://www.forbes.com/sites/andygreenberg/2012/03/21/meet-the-hackers-who-sell-spies-the-tools-to-crack-your-pc-and-get-paid-six-figure-fees/"
- }, {
- "url" : "http://www.zdnet.com/blog/security/pwn2own-2012-google-chrome-browser-sandbox-first-to-fall/10588"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/74324"
- }, {
- "url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14940"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Google Chrome 17.0.963.66 and earlier allows remote attackers to bypass the sandbox protection mechanism by leveraging access to a sandboxed process, as demonstrated by VUPEN during a Pwn2Own competition at CanSecWest 2012. NOTE: the primary affected product may be clarified later; it was not identified by the researcher, who reportedly stated \"it really doesn't matter if it's third-party code.\""
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.38.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.38.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.38.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.38.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.38.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.38.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.40.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.40.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.42.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.42.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.1.42.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.1.42.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.149.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.149.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.149.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.149.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.149.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.149.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.152.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.152.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.2.153.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.2.153.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.3.154.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.3.154.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.3.154.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.3.154.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:0.4.154.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:0.4.154.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:1.0.154.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:1.0.154.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.156.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.156.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.157.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.157.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.157.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.157.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.158.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.158.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.159.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.159.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.169.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.169.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.169.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.169.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.170.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.170.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:2.0.172.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:2.0.172.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.182.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.182.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.190.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.190.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.193.2:beta",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.193.2:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:3.0.195.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:3.0.195.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.212.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.212.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.212.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.212.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.221.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.221.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.222.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.222.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.223.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.223.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.224.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.224.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.229.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.229.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.235.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.235.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.236.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.236.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.237.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.237.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.237.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.237.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.239.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.239.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.240.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.240.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.241.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.241.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.242.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.242.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.243.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.243.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.244.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.244.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.245.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.245.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.245.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.245.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.246.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.246.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.247.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.247.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.248.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.248.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.78",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.78:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.78:beta",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.78:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.80",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.80:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.249.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.249.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.250.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.250.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.250.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.250.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.251.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.251.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.252.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.252.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.254.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.254.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.255.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.255.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.256.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.256.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.257.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.257.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.258.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.258.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.259.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.259.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.260.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.260.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.261.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.261.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.262.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.262.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.263.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.263.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.264.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.264.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.265.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.265.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.266.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.266.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.267.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.267.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.268.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.268.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.269.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.269.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.271.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.271.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.272.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.272.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.275.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.275.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.275.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.275.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.276.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.276.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.277.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.277.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.278.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.278.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.286.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.286.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.287.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.287.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.288.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.288.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.288.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.288.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.289.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.289.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.290.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.290.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.292.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.292.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.294.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.294.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.295.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.295.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.296.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.296.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.299.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.299.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.300.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.300.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.301.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.301.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.302.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.302.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.303.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.303.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.304.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.304.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.0.305.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.0.305.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1:beta",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1001",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1001:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1004",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1004:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1006",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1006:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1007",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1007:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1008",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1008:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1009",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1009:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1010",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1010:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1011",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1011:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1012",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1012:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1013",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1013:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1014",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1014:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1015",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1015:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1016",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1016:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1017",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1017:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1018",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1018:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1019",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1019:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1020",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1020:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1021",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1021:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1022",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1022:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1023",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1023:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1024",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1024:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1025",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1025:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1026",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1026:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1027",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1027:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1028",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1028:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1029",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1029:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1030",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1030:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1031",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1031:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1032",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1032:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1033",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1033:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1034",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1034:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1035",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1035:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1036",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1036:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1037",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1037:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1038",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1038:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1039",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1039:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1040",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1040:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1041",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1041:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1042",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1042:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1043",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1043:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1044",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1044:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1045",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1045:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1046",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1046:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1047",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1047:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1048",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1048:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1049",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1049:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1050",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1050:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1051",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1051:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1052",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1052:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1053",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1053:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1054",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1054:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1055",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1055:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1056",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1056:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1057",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1057:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1058",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1058:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1059",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1059:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1060",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1060:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1061",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1061:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1062",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1062:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1063",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1063:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:4.1.249.1064",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:4.1.249.1064:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.306.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.306.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.306.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.306.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.307.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.307.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.308.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.308.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.309.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.309.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.313.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.313.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.314.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.314.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.314.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.314.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.315.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.315.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.316.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.316.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.317.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.317.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.317.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.317.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.317.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.317.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.318.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.318.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.319.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.319.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.320.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.320.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.321.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.321.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.322.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.322.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.322.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.322.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.322.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.322.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.323.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.323.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.324.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.324.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.325.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.325.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.326.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.326.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.327.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.327.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.328.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.328.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.329.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.329.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.330.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.330.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.332.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.332.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.333.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.333.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.334.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.334.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.335.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.335.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.336.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.336.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.337.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.337.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.338.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.338.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.339.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.339.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.340.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.340.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.341.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.341.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.342.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.342.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.343.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.343.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.344.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.344.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.345.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.345.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.346.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.346.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.347.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.347.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.348.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.348.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.349.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.349.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.350.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.350.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.350.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.350.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.351.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.351.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.353.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.353.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.354.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.354.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.354.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.354.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.355.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.355.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.356.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.356.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.356.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.356.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.356.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.356.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.357.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.357.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.358.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.358.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.359.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.359.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.360.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.360.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.361.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.361.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.362.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.362.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.363.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.363.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.364.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.364.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.365.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.365.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.366.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.366.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.367.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.367.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.368.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.368.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.369.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.369.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.369.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.369.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.369.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.369.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.370.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.370.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.371.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.371.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.372.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.372.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.373.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.373.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.374.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.374.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.78",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.78:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.80",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.80:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.83",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.83:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.85",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.85:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.95",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.95:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.125",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.125:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.126",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.126:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.375.127",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.375.127:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.376.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.376.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.378.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.378.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.379.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.379.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.380.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.380.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.381.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.381.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.382.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.382.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.382.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.382.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.383.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.383.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.384.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.384.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.385.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.385.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.386.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.386.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.387.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.387.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.390.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.390.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.391.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.391.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.392.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.392.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.393.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.393.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.394.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.394.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.395.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.395.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:5.0.396.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:5.0.396.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.397.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.397.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.398.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.398.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.399.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.399.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.400.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.400.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.401.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.401.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.401.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.401.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.403.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.403.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.404.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.404.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.404.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.404.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.404.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.404.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.405.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.405.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.406.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.406.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.407.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.407.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.408.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.408.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.409.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.409.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.410.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.410.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.411.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.411.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.412.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.412.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.413.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.413.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.414.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.414.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.415.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.415.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.415.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.415.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.416.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.416.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.416.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.416.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.417.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.417.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.418.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.418.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.419.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.419.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.421.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.421.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.422.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.422.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.423.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.423.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.424.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.424.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.425.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.425.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.426.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.426.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.427.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.427.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.428.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.428.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.430.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.430.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.431.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.431.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.432.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.432.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.433.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.433.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.434.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.434.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.435.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.435.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.436.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.436.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.437.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.437.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.438.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.438.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.440.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.440.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.441.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.441.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.443.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.443.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.444.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.444.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.445.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.445.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.445.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.445.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.446.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.446.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.447.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.447.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.447.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.447.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.447.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.447.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.449.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.449.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.450.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.450.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.451.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.451.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.452.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.452.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.452.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.452.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.453.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.453.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.453.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.453.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.454.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.454.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.455.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.455.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.456.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.456.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.457.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.457.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.458.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.458.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.458.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.458.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.458.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.458.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.459.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.459.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.460.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.460.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.461.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.461.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.462.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.462.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.464.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.464.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.465.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.465.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.465.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.465.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.466.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.466.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.467.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.467.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.469.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.469.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.470.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.470.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.471.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.471.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.472.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.472.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.473.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.473.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.474.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.474.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.475.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.475.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.476.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.476.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.477.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.477.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.478.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.478.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.479.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.479.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.480.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.480.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.481.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.481.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.482.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.482.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.483.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.483.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.484.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.484.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.485.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.485.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.486.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.486.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.487.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.487.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.488.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.488.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.489.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.489.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.490.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.490.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.490.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.490.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.491.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.491.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.492.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.492.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.493.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.493.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.494.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.494.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.495.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.495.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.495.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.495.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:6.0.496.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:6.0.496.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.497.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.497.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.498.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.498.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.499.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.499.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.499.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.499.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.500.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.500.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.500.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.500.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.503.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.503.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.503.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.503.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.504.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.504.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.505.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.505.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.506.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.506.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.507.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.507.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.509.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.509.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.510.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.510.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.511.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.511.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.511.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.511.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.511.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.511.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.512.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.512.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.513.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.513.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.514.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.514.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.514.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.514.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.515.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.515.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.516.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.516.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.517.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.517.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.518.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.518.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.519.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.519.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.520.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.520.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.521.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.521.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.522.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.522.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.524.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.524.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.525.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.525.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.526.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.526.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.528.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.528.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.529.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.529.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.529.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.529.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.529.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.529.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.530.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.530.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.531.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.531.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.531.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.531.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.531.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.531.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.535.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.535.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.535.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.535.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.536.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.536.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.537.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.537.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.538.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.538.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.539.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.539.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.540.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.540.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.541.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.541.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.542.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.542.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.544.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.544.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.547.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.547.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.547.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.547.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:7.0.548.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:7.0.548.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.549.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.549.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.550.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.550.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.551.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.551.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.551.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.551.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.200",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.200:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.201",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.201:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.202",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.202:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.203",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.203:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.204",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.204:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.205",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.205:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.206",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.206:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.207",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.207:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.208",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.208:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.209",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.209:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.210",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.210:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.211",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.211:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.212",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.212:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.213",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.213:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.214",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.214:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.215",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.215:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.216",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.216:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.217",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.217:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.218",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.218:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.219",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.219:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.220",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.220:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.221",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.221:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.222",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.222:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.223",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.223:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.224",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.224:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.225",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.225:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.226",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.226:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.227",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.227:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.228",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.228:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.229",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.229:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.230",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.230:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.231",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.231:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.232",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.232:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.233",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.233:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.234",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.234:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.235",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.235:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.237",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.237:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.300",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.300:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.301",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.301:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.302",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.302:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.303",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.303:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.304",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.304:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.305",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.305:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.306",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.306:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.307",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.307:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.308",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.308:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.309",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.309:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.310",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.310:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.311",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.311:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.312",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.312:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.313",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.313:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.315",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.315:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.316",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.316:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.317",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.317:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.318",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.318:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.319",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.319:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.320",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.320:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.321",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.321:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.322",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.322:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.323",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.323:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.324",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.324:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.325",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.325:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.326",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.326:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.327",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.327:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.328",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.328:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.329",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.329:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.330",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.330:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.331",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.331:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.332",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.332:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.333",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.333:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.334",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.334:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.335",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.335:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.336",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.336:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.337",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.337:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.338",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.338:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.339",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.339:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.340",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.340:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.341",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.341:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.342",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.342:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.343",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.343:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.552.344",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.552.344:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.553.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.553.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.554.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.554.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.555.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.555.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.556.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.556.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.557.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.557.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.558.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.558.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.559.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.559.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.560.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.560.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:8.0.561.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:8.0.561.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.562.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.562.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.563.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.563.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.564.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.564.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.565.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.565.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.566.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.566.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.567.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.567.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.568.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.568.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.569.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.569.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.570.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.570.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.570.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.570.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.571.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.571.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.572.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.572.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.572.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.572.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.573.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.573.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.574.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.574.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.575.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.575.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.576.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.576.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.577.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.577.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.578.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.578.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.579.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.579.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.580.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.580.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.581.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.581.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.582.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.582.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.583.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.583.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.584.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.584.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.585.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.585.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.586.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.586.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.587.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.587.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.587.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.587.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.588.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.588.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.589.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.589.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.590.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.590.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.591.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.591.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.592.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.592.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.593.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.593.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.594.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.594.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.595.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.595.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.596.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.596.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.78",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.78:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.80",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.80:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.83",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.83:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.85",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.85:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.597.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.597.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.598.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.598.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.599.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.599.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:9.0.600.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:9.0.600.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.601.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.601.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.602.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.602.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.603.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.603.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.603.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.603.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.603.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.603.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.604.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.604.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.605.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.605.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.606.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.606.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.607.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.607.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.608.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.608.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.609.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.609.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.610.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.610.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.611.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.611.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.611.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.611.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.612.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.612.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.613.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.613.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.614.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.614.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.615.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.615.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.616.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.616.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.617.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.617.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.618.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.618.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.619.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.619.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.620.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.620.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.621.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.621.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.622.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.622.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.622.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.622.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.623.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.623.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.624.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.624.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.625.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.625.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.626.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.626.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.627.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.627.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.628.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.628.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.629.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.629.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.630.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.630.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.631.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.631.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.632.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.632.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.633.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.633.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.634.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.634.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.634.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.634.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.635.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.635.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.636.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.636.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.638.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.638.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.638.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.638.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.639.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.639.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.640.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.640.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.642.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.642.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.642.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.642.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.642.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.642.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.643.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.643.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.644.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.644.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.645.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.645.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.646.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.646.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.647.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.647.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.79",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.79:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.114",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.114:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.116",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.116:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.118",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.118:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.119",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.119:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.122",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.122:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.123",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.123:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.124",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.124:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.125",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.125:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.126",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.126:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.127",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.127:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.128",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.128:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.129",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.129:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.130",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.130:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.131",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.131:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.132",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.132:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.133",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.133:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.134",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.134:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.135",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.135:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.151",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.151:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.201",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.201:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.203",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.203:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.204",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.204:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.648.205",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.648.205:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.649.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.649.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.650.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.650.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:10.0.651.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:10.0.651.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.652.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.652.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.653.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.653.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.654.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.654.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.655.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.655.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.656.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.656.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.657.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.657.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.658.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.658.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.658.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.658.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.659.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.659.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.660.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.660.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.661.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.661.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.662.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.662.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.663.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.663.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.664.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.664.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.665.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.665.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.666.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.666.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.667.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.667.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.668.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.668.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.669.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.669.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.670.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.670.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.671.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.671.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.672.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.672.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.672.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.672.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.672.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.672.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.673.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.673.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.674.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.674.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.675.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.675.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.676.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.676.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.677.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.677.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.678.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.678.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.679.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.679.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.680.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.680.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.681.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.681.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.682.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.682.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.683.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.683.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.684.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.684.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.685.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.685.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.686.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.686.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.687.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.687.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.687.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.687.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.688.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.688.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.689.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.689.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.690.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.690.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.690.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.690.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.691.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.691.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.692.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.692.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.693.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.693.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.694.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.694.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.695.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.695.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.696.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.696.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.697.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.697.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.698.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.698.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:11.0.699.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:11.0.699.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.700.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.700.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.701.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.701.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.702.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.702.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.702.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.702.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.702.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.702.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.703.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.703.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.704.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.704.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.705.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.705.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.706.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.706.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.707.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.707.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.708.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.708.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.709.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.709.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.710.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.710.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.711.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.711.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.712.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.712.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.713.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.713.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.714.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.714.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.715.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.715.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.716.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.716.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.717.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.717.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.718.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.718.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.719.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.719.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.719.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.719.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.720.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.720.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.721.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.721.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.721.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.721.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.722.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.722.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.723.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.723.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.723.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.723.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.724.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.724.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.725.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.725.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.726.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.726.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.727.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.727.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.728.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.728.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.729.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.729.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.730.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.730.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.731.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.731.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.732.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.732.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.733.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.733.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.734.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.734.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.735.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.735.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.736.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.736.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.737.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.737.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.738.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.738.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.739.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.739.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.740.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.740.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.741.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.741.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.58",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.67",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.68",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.69",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.69:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.70",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.71",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.72",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.73",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.111",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.111:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.112",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.112:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.113",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.113:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.114",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.114:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.115",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.115:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.122",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.122:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.123",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.123:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.742.124",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.742.124:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.743.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.743.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.744.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.744.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.745.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.745.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.746.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.746.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:12.0.747.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:12.0.747.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.748.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.748.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.749.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.749.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.750.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.750.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.751.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.751.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.752.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.752.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.753.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.753.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.754.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.754.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.755.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.755.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.756.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.756.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.757.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.757.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.758.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.758.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.759.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.759.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.760.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.760.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.761.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.761.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.761.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.761.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.762.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.762.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.762.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.762.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.763.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.763.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.764.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.764.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.765.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.765.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.766.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.766.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.767.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.767.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.767.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.767.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.768.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.768.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.769.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.769.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.770.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.770.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.771.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.771.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.772.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.772.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.773.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.773.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.774.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.774.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.775.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.775.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.776.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.776.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.776.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.776.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.777.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.777.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.778.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.778.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.779.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.779.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.780.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.780.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.781.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.781.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.81",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.81:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.82",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.82:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.83",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.83:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.84",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.84:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.85",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.85:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.95",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.95:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.108",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.108:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.109",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.109:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.112",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.112:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.210",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.210:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.211",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.211:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.212",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.212:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.213",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.213:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.214",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.214:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.215",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.215:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.216",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.216:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.217",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.217:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.218",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.218:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.219",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.219:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.220",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.220:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.237",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.237:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:13.0.782.238",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:13.0.782.238:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.783.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.783.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.784.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.784.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.785.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.785.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.786.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.786.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.787.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.787.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.788.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.788.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.789.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.789.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.790.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.790.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.791.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.791.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.792.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.792.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.793.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.793.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.794.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.794.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.795.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.795.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.796.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.796.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.797.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.797.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.798.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.798.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.799.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.799.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.800.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.800.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.801.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.801.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.802.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.802.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.803.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.803.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.804.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.804.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.805.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.805.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.806.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.806.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.807.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.807.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.808.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.808.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.809.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.809.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.810.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.810.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.811.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.811.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.812.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.812.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.813.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.813.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.814.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.814.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.815.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.815.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.816.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.816.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.818.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.818.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.819.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.819.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.820.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.820.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.821.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.821.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.822.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.822.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.823.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.823.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.824.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.824.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.825.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.825.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.826.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.826.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.827.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.827.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.827.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.827.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.827.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.827.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.829.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.829.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.830.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.830.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.831.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.831.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.832.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.832.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.833.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.833.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.834.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.834.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.86",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.86:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.87",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.87:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.88",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.88:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.89",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.89:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.90",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.91",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.92",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.92:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.93",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.93:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.94",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.95",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.95:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.96",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.96:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.97",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.98",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.98:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.99",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.99:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.100",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.105",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.107",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.107:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.108",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.108:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.109",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.109:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.110",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.110:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.111",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.111:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.112",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.112:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.113",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.113:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.114",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.114:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.115",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.115:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.116",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.116:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.117",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.117:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.118",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.118:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.119",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.119:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.122",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.122:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.123",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.123:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.124",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.124:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.125",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.125:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.126",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.126:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.127",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.127:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.128",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.128:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.149",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.149:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.150",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.150:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.151",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.151:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.152",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.152:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.153",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.153:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.154",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.154:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.155",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.155:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.156",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.156:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.157",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.157:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.158",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.158:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.159",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.159:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.160",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.160:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.161",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.161:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.162",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.162:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.163",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.163:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.184",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.184:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.186",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.186:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.187",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.187:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.202",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.202:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.203",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.203:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.835.204",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.835.204:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.836.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.836.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.837.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.837.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.838.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.838.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:14.0.839.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:14.0.839.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.859.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.859.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.860.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.860.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.861.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.861.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.862.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.862.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.862.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.862.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.863.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.863.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.864.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.864.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.865.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.865.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.866.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.866.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.867.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.867.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.868.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.868.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.868.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.868.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.869.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.869.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.870.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.870.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.871.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.871.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.871.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.871.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.872.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.872.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.873.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.873.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.101",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.101:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.102",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.103",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.103:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.104",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.106",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.116",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.116:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.117",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.117:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.119",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.119:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.120",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:15.0.874.121",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:15.0.874.121:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.877.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.877.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.878.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.878.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.879.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.879.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.880.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.880.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.881.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.881.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.882.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.882.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.883.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.883.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.884.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.884.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.885.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.885.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.886.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.886.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.886.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.886.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.887.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.887.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.888.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.888.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.889.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.889.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.889.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.889.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.889.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.889.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.890.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.890.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.890.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.890.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.891.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.891.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.891.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.891.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.892.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.892.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.893.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.893.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.893.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.893.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.894.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.894.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.895.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.895.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.896.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.896.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.897.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.897.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.898.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.898.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.899.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.899.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.900.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.900.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.901.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.901.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.902.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.902.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.903.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.903.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.904.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.904.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.905.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.905.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.906.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.906.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.906.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.906.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.907.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.907.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.908.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.908.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.909.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.909.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.910.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.910.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.911.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.911.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.911.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.911.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.911.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.911.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.66",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.74",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.74:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.75",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.76",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.76:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:16.0.912.77",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:16.0.912.77:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.921.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.921.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.922.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.922.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.923.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.923.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.923.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.923.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.924.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.924.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.925.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.925.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.926.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.926.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.927.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.927.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.928.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.928.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.929.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.929.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.930.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.930.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.931.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.931.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.932.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.932.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.933.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.933.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.933.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.933.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.934.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.934.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.935.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.935.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.935.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.935.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.936.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.936.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.936.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.936.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.937.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.937.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.938.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.938.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.939.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.939.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.939.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.939.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.940.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.940.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.941.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.941.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.942.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.942.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.943.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.943.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.944.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.944.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.945.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.945.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.946.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.946.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.947.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.947.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.948.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.948.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.949.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.949.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.950.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.950.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.951.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.951.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.952.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.952.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.953.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.953.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.954.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.954.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.955.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.955.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.956.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.956.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.957.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.957.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.958.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.958.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.958.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.958.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.959.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.959.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.960.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.960.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.961.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.961.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.962.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.962.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.0",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.1",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.2",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.3",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.4",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.5",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.6",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.7",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.8",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.9",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.10",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.11",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.12",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.13",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.14",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.15",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.16",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.17",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.18",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.19",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.20",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.21",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.22",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.23",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.24",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.25",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.26",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.27",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.28",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.29",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.30",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.31",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.32",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.33",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.34",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.35",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.36",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.37",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.38",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.39",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.40",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.41",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.42",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.43",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.44",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.45",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.46",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.47",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.48",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.49",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.50",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.51",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.52",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.53",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.54",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.55",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.56",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.57",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.59",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.60",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.61",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.62",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.63",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.64",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome:17.0.963.65",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:17.0.963.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:google:chrome",
- "cpe23Uri" : "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "17.0.963.66"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:C/I:C/A:C)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 10.0
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2012-03-22T16:55Z",
- "lastModifiedDate" : "2018-01-10T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2012-2576",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-89"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.exploit-db.com/exploits/18818"
- }, {
- "url" : "http://www.exploit-db.com/exploits/18833"
- }, {
- "url" : "http://www.securityfocus.com/bid/51639"
- }, {
- "url" : "http://www.solarwinds.com/documentation/storage/storagemanager/docs/ReleaseNotes/vulnerability.htm"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/72680"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "SQL injection vulnerability in the LoginServlet page in SolarWinds Storage Manager before 5.1.2, SolarWinds Storage Profiler before 5.1.2, and SolarWinds Backup Profiler before 5.1.2 allows remote attackers to execute arbitrary SQL commands via the loginName field."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:solarwinds:backup_profiler",
- "cpe23Uri" : "cpe:2.3:a:solarwinds:backup_profiler:*:*:*:*:*:*:*:*",
- "versionEndExcluding" : "5.1.2"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:solarwinds:storage_manager",
- "cpe23Uri" : "cpe:2.3:a:solarwinds:storage_manager:*:*:*:*:*:*:*:*",
- "versionEndExcluding" : "5.1.2"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:solarwinds:storage_profiler",
- "cpe23Uri" : "cpe:2.3:a:solarwinds:storage_profiler:*:*:*:*:*:*:*:*",
- "versionEndExcluding" : "5.1.2"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 9.8,
- "baseSeverity" : "CRITICAL"
- },
- "exploitabilityScore" : 3.9,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:C/I:C/A:C)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 10.0
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-20T21:29Z",
- "lastModifiedDate" : "2018-01-11T14:26Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2012-3353",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://issues.apache.org/jira/browse/SLING-2512"
- }, {
- "url" : "https://lists.apache.org/thread.html/50994d80dd5cf93f1365dacfcaecf5c12f1efe522c4ff6040b3c521a@%3Cdev.sling.apache.org%3E"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The Apache Sling JCR ContentLoader 2.1.4 XmlReader used in the Sling JCR content loader module makes it possible to import arbitrary files in the content repository, including local files, causing potential information leaks. Users should upgrade to version 2.1.6 of the JCR ContentLoader"
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-09T02:29Z",
- "lastModifiedDate" : "2018-01-09T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2012-6667",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://secunia.com/advisories/48525"
- }, {
- "url" : "http://www.exploit-db.com/exploits/18644"
- }, {
- "url" : "http://www.securityfocus.com/bid/52685"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Cross-site scripting (XSS) vulnerability in vbshout.php in DragonByte Technologies vBShout module for vBulletin allows remote attackers to inject arbitrary web script or HTML via the shout parameter in a shout action."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-11T16:29Z",
- "lastModifiedDate" : "2018-01-11T16:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2012-6668",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://secunia.com/advisories/48519"
- }, {
- "url" : "http://www.dragonbyte-tech.com/f4/vbactivity-vbshout-forumon-rpg-vbdownloads-vbquiz-updates-security-releases-6876/"
- }, {
- "url" : "http://www.securityfocus.com/bid/52715"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/74345"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Multiple cross-site scripting (XSS) vulnerabilities in the Shout Reports in the DragonByte Technologies vBShout module before 6.0.6 for vBulletin allow remote attackers to inject arbitrary web script or HTML via the (1) reportreason parameter in actions/doreport.php or (2) modnotes parameter in actions/updatereport.php."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-11T20:29Z",
- "lastModifiedDate" : "2018-01-11T20:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2012-6670",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://secunia.com/advisories/48490"
- }, {
- "url" : "http://www.dragonbyte-tech.com/f4/vbactivity-vbshout-forumon-rpg-vbdownloads-vbquiz-updates-security-releases-6876/"
- }, {
- "url" : "http://www.securityfocus.com/bid/52711"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/74346"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Multiple cross-site scripting (XSS) vulnerabilities in the DragonByte Technologies vbActivity module before 3.0.1 for vBulletin allow remote attackers to inject arbitrary web script or HTML via the reason parameter in (1) actions/nominatemedal.php or (2) actions/requestmedal.php."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-11T20:29Z",
- "lastModifiedDate" : "2018-01-11T20:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2012-6671",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://secunia.com/advisories/48490"
- }, {
- "url" : "http://secunia.com/advisories/48514"
- }, {
- "url" : "http://www.dragonbyte-tech.com/f4/vbactivity-vbshout-forumon-rpg-vbdownloads-vbquiz-updates-security-releases-6876/"
- }, {
- "url" : "http://www.securityfocus.com/bid/52707"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Multiple cross-site scripting (XSS) vulnerabilities in actions/main.php in the DragonByte Technologies Forumon RPG module before 1.0.8 for vBulletin when creating a new monster, allow remote attackers to inject arbitrary web script or HTML via the (1) monster[title] or (2) monster[description] parameters."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-11T20:29Z",
- "lastModifiedDate" : "2018-01-11T20:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2012-6682",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://secunia.com/advisories/48522"
- }, {
- "url" : "http://www.dragonbyte-tech.com/f4/vbactivity-vbshout-forumon-rpg-vbdownloads-vbquiz-updates-security-releases-6876/"
- }, {
- "url" : "http://www.securityfocus.com/bid/52713"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/74347"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Cross-site scripting (XSS) vulnerability in downloads/actions/editdownload.php in the DragonByte Technologies vBDownloads module 1.3.2 and earlier for vBulletin allows remote attackers to inject arbitrary web script or HTML via the mirrors[] parameter."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-11T20:29Z",
- "lastModifiedDate" : "2018-01-11T20:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2013-1913",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "gimp",
- "product" : {
- "product_data" : [ {
- "product_name" : "gimp",
- "version" : {
- "version_data" : [ {
- "version_value" : "2.6.0"
- }, {
- "version_value" : "2.6.1"
- }, {
- "version_value" : "2.6.2"
- }, {
- "version_value" : "2.6.3"
- }, {
- "version_value" : "2.6.4"
- }, {
- "version_value" : "2.6.5"
- }, {
- "version_value" : "2.6.6"
- }, {
- "version_value" : "2.6.7"
- }, {
- "version_value" : "2.6.8"
- }, {
- "version_value" : "2.6.9"
- } ]
- }
- } ]
- }
- }, {
- "vendor_name" : "redhat",
- "product" : {
- "product_data" : [ {
- "product_name" : "enterprise_linux",
- "version" : {
- "version_data" : [ {
- "version_value" : "5"
- }, {
- "version_value" : "6"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-189"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://rhn.redhat.com/errata/RHSA-2013-1778.html"
- }, {
- "url" : "http://www.debian.org/security/2013/dsa-2813"
- }, {
- "url" : "http://www.securityfocus.com/bid/64105"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-2051-1"
- }, {
- "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=947868"
- }, {
- "url" : "https://security.gentoo.org/glsa/201603-01"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Integer overflow in the load_image function in file-xwd.c in the X Window Dump (XWD) plug-in in GIMP 2.6.9 and earlier, when used with glib before 2.24, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a large color entries value in an X Window System (XWD) image dump."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gimp:gimp:2.6.0",
- "cpe23Uri" : "cpe:2.3:a:gimp:gimp:2.6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gimp:gimp:2.6.1",
- "cpe23Uri" : "cpe:2.3:a:gimp:gimp:2.6.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gimp:gimp:2.6.2",
- "cpe23Uri" : "cpe:2.3:a:gimp:gimp:2.6.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gimp:gimp:2.6.3",
- "cpe23Uri" : "cpe:2.3:a:gimp:gimp:2.6.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gimp:gimp:2.6.4",
- "cpe23Uri" : "cpe:2.3:a:gimp:gimp:2.6.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gimp:gimp:2.6.5",
- "cpe23Uri" : "cpe:2.3:a:gimp:gimp:2.6.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gimp:gimp:2.6.6",
- "cpe23Uri" : "cpe:2.3:a:gimp:gimp:2.6.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gimp:gimp:2.6.7",
- "cpe23Uri" : "cpe:2.3:a:gimp:gimp:2.6.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gimp:gimp:2.6.8",
- "cpe23Uri" : "cpe:2.3:a:gimp:gimp:2.6.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gimp:gimp",
- "cpe23Uri" : "cpe:2.3:a:gimp:gimp:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "2.6.9"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/a:gnome:glib",
- "cpe23Uri" : "cpe:2.3:a:gnome:glib:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "2.24.0"
- } ]
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:redhat:enterprise_linux:5",
- "cpe23Uri" : "cpe:2.3:o:redhat:enterprise_linux:5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:redhat:enterprise_linux:6",
- "cpe23Uri" : "cpe:2.3:o:redhat:enterprise_linux:6:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 6.8
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2013-12-12T18:55Z",
- "lastModifiedDate" : "2018-01-09T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2013-1978",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "gimp",
- "product" : {
- "product_data" : [ {
- "product_name" : "gimp",
- "version" : {
- "version_data" : [ {
- "version_value" : "2.6.0"
- }, {
- "version_value" : "2.6.1"
- }, {
- "version_value" : "2.6.2"
- }, {
- "version_value" : "2.6.3"
- }, {
- "version_value" : "2.6.4"
- }, {
- "version_value" : "2.6.5"
- }, {
- "version_value" : "2.6.6"
- }, {
- "version_value" : "2.6.7"
- }, {
- "version_value" : "2.6.8"
- }, {
- "version_value" : "2.6.9"
- } ]
- }
- } ]
- }
- }, {
- "vendor_name" : "redhat",
- "product" : {
- "product_data" : [ {
- "product_name" : "enterprise_linux",
- "version" : {
- "version_data" : [ {
- "version_value" : "5"
- }, {
- "version_value" : "6"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://rhn.redhat.com/errata/RHSA-2013-1778.html"
- }, {
- "url" : "http://www.debian.org/security/2013/dsa-2813"
- }, {
- "url" : "http://www.securityfocus.com/bid/64098"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-2051-1"
- }, {
- "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=953902"
- }, {
- "url" : "https://security.gentoo.org/glsa/201603-01"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Heap-based buffer overflow in the read_xwd_cols function in file-xwd.c in the X Window Dump (XWD) plug-in in GIMP 2.6.9 and earlier allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via an X Window System (XWD) image dump with more colors than color map entries."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gimp:gimp:2.6.0",
- "cpe23Uri" : "cpe:2.3:a:gimp:gimp:2.6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gimp:gimp:2.6.1",
- "cpe23Uri" : "cpe:2.3:a:gimp:gimp:2.6.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gimp:gimp:2.6.2",
- "cpe23Uri" : "cpe:2.3:a:gimp:gimp:2.6.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gimp:gimp:2.6.3",
- "cpe23Uri" : "cpe:2.3:a:gimp:gimp:2.6.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gimp:gimp:2.6.4",
- "cpe23Uri" : "cpe:2.3:a:gimp:gimp:2.6.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gimp:gimp:2.6.5",
- "cpe23Uri" : "cpe:2.3:a:gimp:gimp:2.6.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gimp:gimp:2.6.6",
- "cpe23Uri" : "cpe:2.3:a:gimp:gimp:2.6.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gimp:gimp:2.6.7",
- "cpe23Uri" : "cpe:2.3:a:gimp:gimp:2.6.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gimp:gimp:2.6.8",
- "cpe23Uri" : "cpe:2.3:a:gimp:gimp:2.6.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gimp:gimp",
- "cpe23Uri" : "cpe:2.3:a:gimp:gimp:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "2.6.9"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/a:gnome:glib",
- "cpe23Uri" : "cpe:2.3:a:gnome:glib:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "2.24.0"
- } ]
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:redhat:enterprise_linux:5",
- "cpe23Uri" : "cpe:2.3:o:redhat:enterprise_linux:5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:redhat:enterprise_linux:6",
- "cpe23Uri" : "cpe:2.3:o:redhat:enterprise_linux:6:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 6.8
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2013-12-12T18:55Z",
- "lastModifiedDate" : "2018-01-09T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2013-2065",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "ruby-lang",
- "product" : {
- "product_data" : [ {
- "product_name" : "ruby",
- "version" : {
- "version_data" : [ {
- "version_value" : "1.9"
- }, {
- "version_value" : "1.9.1"
- }, {
- "version_value" : "1.9.2"
- }, {
- "version_value" : "1.9.3"
- }, {
- "version_value" : "2.0"
- }, {
- "version_value" : "2.0.0"
- } ]
- }
- } ]
- }
- }, {
- "vendor_name" : "novell",
- "product" : {
- "product_data" : [ {
- "product_name" : "opensuse",
- "version" : {
- "version_data" : [ {
- "version_value" : "12.2"
- }, {
- "version_value" : "12.3"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-264"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://lists.fedoraproject.org/pipermail/package-announce/2013-May/107064.html"
- }, {
- "url" : "http://lists.fedoraproject.org/pipermail/package-announce/2013-May/107098.html"
- }, {
- "url" : "http://lists.fedoraproject.org/pipermail/package-announce/2013-May/107120.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-updates/2013-10/msg00057.html"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-2035-1"
- }, {
- "url" : "https://puppet.com/security/cve/cve-2013-2065"
- }, {
- "url" : "https://www.ruby-lang.org/en/news/2013/05/14/taint-bypass-dl-fiddle-cve-2013-2065/"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "(1) DL and (2) Fiddle in Ruby 1.9 before 1.9.3 patchlevel 426, and 2.0 before 2.0.0 patchlevel 195, do not perform taint checking for native functions, which allows context-dependent attackers to bypass intended $SAFE level restrictions."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:novell:opensuse:12.2",
- "cpe23Uri" : "cpe:2.3:o:novell:opensuse:12.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:novell:opensuse:12.3",
- "cpe23Uri" : "cpe:2.3:o:novell:opensuse:12.3:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ruby-lang:ruby:1.9",
- "cpe23Uri" : "cpe:2.3:a:ruby-lang:ruby:1.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ruby-lang:ruby:1.9.1",
- "cpe23Uri" : "cpe:2.3:a:ruby-lang:ruby:1.9.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ruby-lang:ruby:1.9.2",
- "cpe23Uri" : "cpe:2.3:a:ruby-lang:ruby:1.9.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ruby-lang:ruby:1.9.3",
- "cpe23Uri" : "cpe:2.3:a:ruby-lang:ruby:1.9.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ruby-lang:ruby:1.9.3:p0",
- "cpe23Uri" : "cpe:2.3:a:ruby-lang:ruby:1.9.3:p0:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ruby-lang:ruby:1.9.3:p125",
- "cpe23Uri" : "cpe:2.3:a:ruby-lang:ruby:1.9.3:p125:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ruby-lang:ruby:1.9.3:p194",
- "cpe23Uri" : "cpe:2.3:a:ruby-lang:ruby:1.9.3:p194:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ruby-lang:ruby:1.9.3:p286",
- "cpe23Uri" : "cpe:2.3:a:ruby-lang:ruby:1.9.3:p286:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ruby-lang:ruby:1.9.3:p383",
- "cpe23Uri" : "cpe:2.3:a:ruby-lang:ruby:1.9.3:p383:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ruby-lang:ruby:1.9.3:p385",
- "cpe23Uri" : "cpe:2.3:a:ruby-lang:ruby:1.9.3:p385:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ruby-lang:ruby:1.9.3:p392",
- "cpe23Uri" : "cpe:2.3:a:ruby-lang:ruby:1.9.3:p392:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ruby-lang:ruby:2.0",
- "cpe23Uri" : "cpe:2.3:a:ruby-lang:ruby:2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ruby-lang:ruby:2.0.0",
- "cpe23Uri" : "cpe:2.3:a:ruby-lang:ruby:2.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ruby-lang:ruby:2.0.0:p0",
- "cpe23Uri" : "cpe:2.3:a:ruby-lang:ruby:2.0.0:p0:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ruby-lang:ruby:2.0.0:preview1",
- "cpe23Uri" : "cpe:2.3:a:ruby-lang:ruby:2.0.0:preview1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ruby-lang:ruby:2.0.0:preview2",
- "cpe23Uri" : "cpe:2.3:a:ruby-lang:ruby:2.0.0:preview2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ruby-lang:ruby:2.0.0:rc1",
- "cpe23Uri" : "cpe:2.3:a:ruby-lang:ruby:2.0.0:rc1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ruby-lang:ruby:2.0.0:rc2",
- "cpe23Uri" : "cpe:2.3:a:ruby-lang:ruby:2.0.0:rc2:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:P/I:P/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "NONE",
- "baseScore" : 6.4
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 10.0,
- "impactScore" : 4.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2013-11-02T19:55Z",
- "lastModifiedDate" : "2018-01-09T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2013-2141",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "linux",
- "product" : {
- "product_data" : [ {
- "product_name" : "linux_kernel",
- "version" : {
- "version_data" : [ {
- "version_value" : "3.8.0"
- }, {
- "version_value" : "3.8.1"
- }, {
- "version_value" : "3.8.2"
- }, {
- "version_value" : "3.8.3"
- }, {
- "version_value" : "3.8.4"
- }, {
- "version_value" : "3.8.5"
- }, {
- "version_value" : "3.8.6"
- }, {
- "version_value" : "3.8.7"
- }, {
- "version_value" : "3.8.8"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-399"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=b9e146d8eb3b9ecae5086d373b50fa0c1f3e7f0f"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-updates/2013-12/msg00129.html"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2013-1801.html"
- }, {
- "url" : "http://secunia.com/advisories/55055"
- }, {
- "url" : "http://www.debian.org/security/2013/dsa-2766"
- }, {
- "url" : "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.8.9"
- }, {
- "url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:176"
- }, {
- "url" : "http://www.openwall.com/lists/oss-security/2013/06/04/10"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-1899-1"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-1900-1"
- }, {
- "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=970873"
- }, {
- "url" : "https://github.com/torvalds/linux/commit/b9e146d8eb3b9ecae5086d373b50fa0c1f3e7f0f"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The do_tkill function in kernel/signal.c in the Linux kernel before 3.8.9 does not initialize a certain data structure, which allows local users to obtain sensitive information from kernel memory via a crafted application that makes a (1) tkill or (2) tgkill system call."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.8.0",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.8.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.8.1",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.8.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.8.2",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.8.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.8.3",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.8.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.8.4",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.8.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.8.5",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.8.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.8.6",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.8.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.8.7",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.8.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "3.8.8"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:L/AC:L/Au:N/C:P/I:N/A:N)",
- "accessVector" : "LOCAL",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "NONE",
- "baseScore" : 2.1
- },
- "severity" : "LOW",
- "exploitabilityScore" : 3.9,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2013-06-07T14:03Z",
- "lastModifiedDate" : "2018-01-09T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2013-2147",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "linux",
- "product" : {
- "product_data" : [ {
- "product_name" : "linux_kernel",
- "version" : {
- "version_data" : [ {
- "version_value" : "3.9"
- }, {
- "version_value" : "3.9.0"
- }, {
- "version_value" : "3.9.1"
- }, {
- "version_value" : "3.9.2"
- }, {
- "version_value" : "3.9.3"
- }, {
- "version_value" : "3.9.4"
- } ]
- }
- } ]
- }
- }, {
- "vendor_name" : "suse",
- "product" : {
- "product_data" : [ {
- "product_name" : "linux_enterprise_server",
- "version" : {
- "version_data" : [ {
- "version_value" : "10"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-399"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00020.html"
- }, {
- "url" : "http://lkml.org/lkml/2013/6/3/127"
- }, {
- "url" : "http://lkml.org/lkml/2013/6/3/131"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2013-1166.html"
- }, {
- "url" : "http://www.openwall.com/lists/oss-security/2013/06/05/25"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-1994-1"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-1996-1"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-1997-1"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-1999-1"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-2015-1"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-2016-1"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-2017-1"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-2020-1"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-2023-1"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-2050-1"
- }, {
- "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=971242"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The HP Smart Array controller disk-array driver and Compaq SMART2 controller disk-array driver in the Linux kernel through 3.9.4 do not initialize certain data structures, which allows local users to obtain sensitive information from kernel memory via (1) a crafted IDAGETPCIINFO command for a /dev/ida device, related to the ida_locked_ioctl function in drivers/block/cpqarray.c or (2) a crafted CCISS_PASSTHRU32 command for a /dev/cciss device, related to the cciss_ioctl32_passthru function in drivers/block/cciss.c."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.9:rc1",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.9:rc1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.9:rc2",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.9:rc2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.9:rc3",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.9:rc3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.9:rc4",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.9:rc4:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.9:rc5",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.9:rc5:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.9:rc6",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.9:rc6:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.9:rc7",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.9:rc7:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.9.0",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.9.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.9.1",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.9.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.9.2",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.9.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.9.3",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.9.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "3.9.4"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:suse:linux_enterprise_server:10:sp4",
- "cpe23Uri" : "cpe:2.3:o:suse:linux_enterprise_server:10:sp4:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:L/AC:L/Au:N/C:P/I:N/A:N)",
- "accessVector" : "LOCAL",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "NONE",
- "baseScore" : 2.1
- },
- "severity" : "LOW",
- "exploitabilityScore" : 3.9,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2013-06-07T14:03Z",
- "lastModifiedDate" : "2018-01-09T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2013-2172",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "apache",
- "product" : {
- "product_data" : [ {
- "product_name" : "xml_security_for_java",
- "version" : {
- "version_data" : [ {
- "version_value" : "1.4.7"
- }, {
- "version_value" : "1.5.0"
- }, {
- "version_value" : "1.5.1"
- }, {
- "version_value" : "1.5.2"
- }, {
- "version_value" : "1.5.3"
- }, {
- "version_value" : "1.5.4"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-310"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://rhn.redhat.com/errata/RHSA-2013-1207.html"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2013-1208.html"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2013-1209.html"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2013-1217.html"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2013-1218.html"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2013-1219.html"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2013-1220.html"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2013-1375.html"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2013-1437.html"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2013-1853.html"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2014-0212.html"
- }, {
- "url" : "http://santuario.apache.org/secadv.data/CVE-2013-2172.txt.asc"
- }, {
- "url" : "http://seclists.org/fulldisclosure/2014/Dec/23"
- }, {
- "url" : "http://secunia.com/advisories/54019"
- }, {
- "url" : "http://svn.apache.org/viewvc/santuario/xml-security-java/branches/1.5.x-fixes/src/main/java/org/apache/jcp/xml/dsig/internal/dom/DOMCanonicalizationMethod.java?r1=1353876&r2=1493772&pathrev=1493772&diff_format=h"
- }, {
- "url" : "http://www.debian.org/security/2014/dsa-3065"
- }, {
- "url" : "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html"
- }, {
- "url" : "http://www.osvdb.org/94651"
- }, {
- "url" : "http://www.securityfocus.com/archive/1/archive/1/534161/100/0/threaded"
- }, {
- "url" : "http://www.securityfocus.com/bid/60846"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-2028-1"
- }, {
- "url" : "http://www.vmware.com/security/advisories/VMSA-2014-0012.html"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "jcp/xml/dsig/internal/dom/DOMCanonicalizationMethod.java in Apache Santuario XML Security for Java 1.4.x before 1.4.8 and 1.5.x before 1.5.5 allows context-dependent attackers to spoof an XML Signature by using the CanonicalizationMethod parameter to specify an arbitrary weak \"canonicalization algorithm to apply to the SignedInfo part of the Signature.\""
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:xml_security_for_java:1.4.7",
- "cpe23Uri" : "cpe:2.3:a:apache:xml_security_for_java:1.4.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:xml_security_for_java:1.5.0",
- "cpe23Uri" : "cpe:2.3:a:apache:xml_security_for_java:1.5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:xml_security_for_java:1.5.1",
- "cpe23Uri" : "cpe:2.3:a:apache:xml_security_for_java:1.5.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:xml_security_for_java:1.5.2",
- "cpe23Uri" : "cpe:2.3:a:apache:xml_security_for_java:1.5.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:xml_security_for_java:1.5.3",
- "cpe23Uri" : "cpe:2.3:a:apache:xml_security_for_java:1.5.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:xml_security_for_java:1.5.4",
- "cpe23Uri" : "cpe:2.3:a:apache:xml_security_for_java:1.5.4:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:N/I:P/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "NONE",
- "baseScore" : 4.3
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2013-08-20T22:55Z",
- "lastModifiedDate" : "2018-01-09T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2013-2186",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "redhat",
- "product" : {
- "product_data" : [ {
- "product_name" : "jboss_enterprise_brms_platform",
- "version" : {
- "version_data" : [ {
- "version_value" : "5.3.1"
- } ]
- }
- }, {
- "product_name" : "jboss_enterprise_portal_platform",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.3.0"
- }, {
- "version_value" : "5.2.2"
- }, {
- "version_value" : "6.0.0"
- } ]
- }
- }, {
- "product_name" : "jboss_enterprise_web_server",
- "version" : {
- "version_data" : [ {
- "version_value" : "1.0.2"
- } ]
- }
- }, {
- "product_name" : "openshift",
- "version" : {
- "version_data" : [ {
- "version_value" : "3.1"
- } ]
- }
- } ]
- }
- }, {
- "vendor_name" : "ubuntu",
- "product" : {
- "product_data" : [ {
- "product_name" : "ubuntu",
- "version" : {
- "version_data" : [ {
- "version_value" : "10.04"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-20"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00008.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-updates/2013-10/msg00033.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-updates/2013-10/msg00050.html"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2013-1428.html"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2013-1429.html"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2013-1430.html"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2013-1442.html"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2013-1448.html"
- }, {
- "url" : "http://secunia.com/advisories/55716"
- }, {
- "url" : "http://ubuntu.com/usn/usn-2029-1"
- }, {
- "url" : "http://www.debian.org/security/2013/dsa-2827"
- }, {
- "url" : "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html"
- }, {
- "url" : "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html"
- }, {
- "url" : "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html"
- }, {
- "url" : "http://www.securityfocus.com/bid/63174"
- }, {
- "url" : "https://access.redhat.com/errata/RHSA-2016:0070"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/88133"
- }, {
- "url" : "https://wiki.jenkins-ci.org/display/SECURITY/Jenkins+Security+Advisory+2014-10-01"
- }, {
- "url" : "https://www.tenable.com/security/research/tra-2016-23"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The DiskFileItem class in Apache Commons FileUpload, as used in Red Hat JBoss BRMS 5.3.1; JBoss Portal 4.3 CP07, 5.2.2, and 6.0.0; and Red Hat JBoss Web Server 1.0.2 allows remote attackers to write to arbitrary files via a NULL byte in a file name in a serialized instance."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:redhat:jboss_enterprise_brms_platform:5.3.1",
- "cpe23Uri" : "cpe:2.3:a:redhat:jboss_enterprise_brms_platform:5.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:redhat:jboss_enterprise_portal_platform:4.3.0:cp07",
- "cpe23Uri" : "cpe:2.3:a:redhat:jboss_enterprise_portal_platform:4.3.0:cp07:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:redhat:jboss_enterprise_portal_platform:5.2.2",
- "cpe23Uri" : "cpe:2.3:a:redhat:jboss_enterprise_portal_platform:5.2.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:redhat:jboss_enterprise_portal_platform:6.0.0",
- "cpe23Uri" : "cpe:2.3:a:redhat:jboss_enterprise_portal_platform:6.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:redhat:jboss_enterprise_web_server:1.0.2",
- "cpe23Uri" : "cpe:2.3:a:redhat:jboss_enterprise_web_server:1.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:redhat:openshift:::~~enterprise~~~",
- "cpe23Uri" : "cpe:2.3:a:redhat:openshift:*:*:*:*:enterprise:*:*:*",
- "versionEndIncluding" : "3.1"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:ubuntu:ubuntu:10.04::lts",
- "cpe23Uri" : "cpe:2.3:o:ubuntu:ubuntu:10.04:*:lts:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 7.5
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2013-10-28T21:55Z",
- "lastModifiedDate" : "2018-01-09T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2013-2206",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "linux",
- "product" : {
- "product_data" : [ {
- "product_name" : "linux_kernel",
- "version" : {
- "version_data" : [ {
- "version_value" : "3.0"
- }, {
- "version_value" : "3.0.1"
- }, {
- "version_value" : "3.0.2"
- }, {
- "version_value" : "3.0.3"
- }, {
- "version_value" : "3.0.4"
- }, {
- "version_value" : "3.0.5"
- }, {
- "version_value" : "3.0.6"
- }, {
- "version_value" : "3.0.7"
- }, {
- "version_value" : "3.0.8"
- }, {
- "version_value" : "3.0.9"
- }, {
- "version_value" : "3.0.10"
- }, {
- "version_value" : "3.0.11"
- }, {
- "version_value" : "3.0.12"
- }, {
- "version_value" : "3.0.13"
- }, {
- "version_value" : "3.0.14"
- }, {
- "version_value" : "3.0.15"
- }, {
- "version_value" : "3.0.16"
- }, {
- "version_value" : "3.0.17"
- }, {
- "version_value" : "3.0.18"
- }, {
- "version_value" : "3.0.19"
- }, {
- "version_value" : "3.0.20"
- }, {
- "version_value" : "3.0.21"
- }, {
- "version_value" : "3.0.22"
- }, {
- "version_value" : "3.0.23"
- }, {
- "version_value" : "3.0.24"
- }, {
- "version_value" : "3.0.25"
- }, {
- "version_value" : "3.0.26"
- }, {
- "version_value" : "3.0.27"
- }, {
- "version_value" : "3.0.28"
- }, {
- "version_value" : "3.0.29"
- }, {
- "version_value" : "3.0.30"
- }, {
- "version_value" : "3.0.31"
- }, {
- "version_value" : "3.0.32"
- }, {
- "version_value" : "3.0.33"
- }, {
- "version_value" : "3.0.34"
- }, {
- "version_value" : "3.0.35"
- }, {
- "version_value" : "3.0.36"
- }, {
- "version_value" : "3.0.37"
- }, {
- "version_value" : "3.0.38"
- }, {
- "version_value" : "3.0.39"
- }, {
- "version_value" : "3.0.40"
- }, {
- "version_value" : "3.0.41"
- }, {
- "version_value" : "3.0.42"
- }, {
- "version_value" : "3.0.43"
- }, {
- "version_value" : "3.0.44"
- }, {
- "version_value" : "3.0.45"
- }, {
- "version_value" : "3.0.46"
- }, {
- "version_value" : "3.0.47"
- }, {
- "version_value" : "3.0.48"
- }, {
- "version_value" : "3.0.49"
- }, {
- "version_value" : "3.0.50"
- }, {
- "version_value" : "3.0.51"
- }, {
- "version_value" : "3.0.52"
- }, {
- "version_value" : "3.0.53"
- }, {
- "version_value" : "3.0.54"
- }, {
- "version_value" : "3.0.55"
- }, {
- "version_value" : "3.0.56"
- }, {
- "version_value" : "3.0.57"
- }, {
- "version_value" : "3.0.58"
- }, {
- "version_value" : "3.0.59"
- }, {
- "version_value" : "3.0.60"
- }, {
- "version_value" : "3.0.61"
- }, {
- "version_value" : "3.0.62"
- }, {
- "version_value" : "3.0.63"
- }, {
- "version_value" : "3.0.64"
- }, {
- "version_value" : "3.0.65"
- }, {
- "version_value" : "3.0.66"
- }, {
- "version_value" : "3.0.67"
- }, {
- "version_value" : "3.0.68"
- }, {
- "version_value" : "3.1"
- }, {
- "version_value" : "3.1.1"
- }, {
- "version_value" : "3.1.2"
- }, {
- "version_value" : "3.1.3"
- }, {
- "version_value" : "3.1.4"
- }, {
- "version_value" : "3.1.5"
- }, {
- "version_value" : "3.1.6"
- }, {
- "version_value" : "3.1.7"
- }, {
- "version_value" : "3.1.8"
- }, {
- "version_value" : "3.1.9"
- }, {
- "version_value" : "3.1.10"
- }, {
- "version_value" : "3.2"
- }, {
- "version_value" : "3.2.1"
- }, {
- "version_value" : "3.2.2"
- }, {
- "version_value" : "3.2.3"
- }, {
- "version_value" : "3.2.4"
- }, {
- "version_value" : "3.2.5"
- }, {
- "version_value" : "3.2.6"
- }, {
- "version_value" : "3.2.7"
- }, {
- "version_value" : "3.2.8"
- }, {
- "version_value" : "3.2.9"
- }, {
- "version_value" : "3.2.10"
- }, {
- "version_value" : "3.2.11"
- }, {
- "version_value" : "3.2.12"
- }, {
- "version_value" : "3.2.13"
- }, {
- "version_value" : "3.2.14"
- }, {
- "version_value" : "3.2.15"
- }, {
- "version_value" : "3.2.16"
- }, {
- "version_value" : "3.2.17"
- }, {
- "version_value" : "3.2.18"
- }, {
- "version_value" : "3.2.19"
- }, {
- "version_value" : "3.2.20"
- }, {
- "version_value" : "3.2.21"
- }, {
- "version_value" : "3.2.22"
- }, {
- "version_value" : "3.2.23"
- }, {
- "version_value" : "3.2.24"
- }, {
- "version_value" : "3.2.25"
- }, {
- "version_value" : "3.2.26"
- }, {
- "version_value" : "3.2.27"
- }, {
- "version_value" : "3.2.28"
- }, {
- "version_value" : "3.2.29"
- }, {
- "version_value" : "3.2.30"
- }, {
- "version_value" : "3.3"
- }, {
- "version_value" : "3.3.1"
- }, {
- "version_value" : "3.3.2"
- }, {
- "version_value" : "3.3.3"
- }, {
- "version_value" : "3.3.4"
- }, {
- "version_value" : "3.3.5"
- }, {
- "version_value" : "3.3.6"
- }, {
- "version_value" : "3.3.7"
- }, {
- "version_value" : "3.3.8"
- }, {
- "version_value" : "3.4"
- }, {
- "version_value" : "3.4.1"
- }, {
- "version_value" : "3.4.2"
- }, {
- "version_value" : "3.4.3"
- }, {
- "version_value" : "3.4.4"
- }, {
- "version_value" : "3.4.5"
- }, {
- "version_value" : "3.4.6"
- }, {
- "version_value" : "3.4.7"
- }, {
- "version_value" : "3.4.8"
- }, {
- "version_value" : "3.4.9"
- }, {
- "version_value" : "3.4.10"
- }, {
- "version_value" : "3.4.11"
- }, {
- "version_value" : "3.4.12"
- }, {
- "version_value" : "3.4.13"
- }, {
- "version_value" : "3.4.14"
- }, {
- "version_value" : "3.4.15"
- }, {
- "version_value" : "3.4.16"
- }, {
- "version_value" : "3.4.17"
- }, {
- "version_value" : "3.4.18"
- }, {
- "version_value" : "3.4.19"
- }, {
- "version_value" : "3.4.20"
- }, {
- "version_value" : "3.4.21"
- }, {
- "version_value" : "3.4.22"
- }, {
- "version_value" : "3.4.23"
- }, {
- "version_value" : "3.4.24"
- }, {
- "version_value" : "3.4.25"
- }, {
- "version_value" : "3.4.26"
- }, {
- "version_value" : "3.4.27"
- }, {
- "version_value" : "3.4.28"
- }, {
- "version_value" : "3.4.29"
- }, {
- "version_value" : "3.4.30"
- }, {
- "version_value" : "3.4.31"
- }, {
- "version_value" : "3.4.32"
- }, {
- "version_value" : "3.5.1"
- }, {
- "version_value" : "3.5.2"
- }, {
- "version_value" : "3.5.3"
- }, {
- "version_value" : "3.5.4"
- }, {
- "version_value" : "3.5.5"
- }, {
- "version_value" : "3.5.6"
- }, {
- "version_value" : "3.5.7"
- }, {
- "version_value" : "3.6"
- }, {
- "version_value" : "3.6.1"
- }, {
- "version_value" : "3.6.2"
- }, {
- "version_value" : "3.6.3"
- }, {
- "version_value" : "3.6.4"
- }, {
- "version_value" : "3.6.5"
- }, {
- "version_value" : "3.6.6"
- }, {
- "version_value" : "3.6.7"
- }, {
- "version_value" : "3.6.8"
- }, {
- "version_value" : "3.6.9"
- }, {
- "version_value" : "3.6.10"
- }, {
- "version_value" : "3.6.11"
- }, {
- "version_value" : "3.7"
- }, {
- "version_value" : "3.7.1"
- }, {
- "version_value" : "3.7.2"
- }, {
- "version_value" : "3.7.3"
- }, {
- "version_value" : "3.7.4"
- }, {
- "version_value" : "3.7.5"
- }, {
- "version_value" : "3.7.6"
- }, {
- "version_value" : "3.7.7"
- }, {
- "version_value" : "3.7.8"
- }, {
- "version_value" : "3.7.9"
- }, {
- "version_value" : "3.7.10"
- }, {
- "version_value" : "3.8.0"
- }, {
- "version_value" : "3.8.1"
- }, {
- "version_value" : "3.8.2"
- }, {
- "version_value" : "3.8.3"
- }, {
- "version_value" : "3.8.4"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "NVD-CWE-Other"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=f2815633504b442ca0b0605c16bf3d88a3a0fcea"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00020.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00021.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00023.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00024.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-updates/2013-12/msg00129.html"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2013-1166.html"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2013-1173.html"
- }, {
- "url" : "http://www.debian.org/security/2013/dsa-2766"
- }, {
- "url" : "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.8.5"
- }, {
- "url" : "http://www.openwall.com/lists/oss-security/2013/06/21/1"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-1939-1"
- }, {
- "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=976562"
- }, {
- "url" : "https://github.com/torvalds/linux/commit/f2815633504b442ca0b0605c16bf3d88a3a0fcea"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The sctp_sf_do_5_2_4_dupcook function in net/sctp/sm_statefuns.c in the SCTP implementation in the Linux kernel before 3.8.5 does not properly handle associations during the processing of a duplicate COOKIE ECHO chunk, which allows remote attackers to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via crafted SCTP traffic."
- }, {
- "lang" : "en",
- "value" : "Per: http://cwe.mitre.org/data/definitions/476.html\r\n\r\n'CWE-476: NULL Pointer Dereference'"
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0:rc1",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0:rc1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0:rc2",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0:rc2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0:rc3",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0:rc3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0:rc4",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0:rc4:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0:rc5",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0:rc5:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0:rc6",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0:rc6:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0:rc7",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0:rc7:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.1",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.2",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.3",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.4",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.5",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.6",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.7",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.8",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.9",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.10",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.11",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.12",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.13",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.14",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.15",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.16",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.17",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.18",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.19",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.20",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.21",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.22",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.23",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.24",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.25",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.26",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.27",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.28",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.29",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.30",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.31",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.32",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.33",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.34",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.35",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.36",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.37",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.38",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.39",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.40",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.41",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.42",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.43",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.44",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.45",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.46",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.47",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.48",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.49",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.50",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.51",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.52",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.53",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.54",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.55",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.56",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.57",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.58",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.59",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.60",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.61",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.62",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.63",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.64",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.65",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.66",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.67",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.68",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.1",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.1:rc1",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.1:rc1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.1:rc2",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.1:rc2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.1:rc3",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.1:rc3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.1:rc4",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.1:rc4:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.1.1",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.1.2",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.1.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.1.3",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.1.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.1.4",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.1.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.1.5",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.1.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.1.6",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.1.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.1.7",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.1.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.1.8",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.1.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.1.9",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.1.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.1.10",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.1.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2::~~~~x86~",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2:*:*:*:*:*:x86:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2:rc2",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2:rc2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2:rc3",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2:rc3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2:rc4",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2:rc4:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2:rc5",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2:rc5:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2:rc6",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2:rc6:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2:rc7",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2:rc7:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.1",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.1::~~~~x86~",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.1:*:*:*:*:*:x86:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.2",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.3",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.4",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.5",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.6",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.7",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.8",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.9",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.10",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.11",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.12",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.13",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.14",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.15",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.16",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.17",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.18",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.19",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.20",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.21",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.22",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.23",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.24",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.25",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.26",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.27",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.28",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.29",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.30",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.3",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.3:rc1",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.3:rc1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.3:rc2",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.3:rc2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.3:rc3",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.3:rc3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.3:rc4",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.3:rc4:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.3:rc5",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.3:rc5:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.3:rc6",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.3:rc6:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.3:rc7",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.3:rc7:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.3.1",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.3.2",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.3.3",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.3.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.3.4",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.3.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.3.5",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.3.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.3.6",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.3.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.3.7",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.3.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.3.8",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.3.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4::~~~~x86~",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4:*:*:*:*:*:x86:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4:rc1",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4:rc1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4:rc1:~~~~x86~",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4:rc1:*:*:*:*:x86:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4:rc2",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4:rc2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4:rc2:~~~~x86~",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4:rc2:*:*:*:*:x86:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4:rc3",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4:rc3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4:rc3:~~~~x86~",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4:rc3:*:*:*:*:x86:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4:rc4",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4:rc4:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4:rc4:~~~~x86~",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4:rc4:*:*:*:*:x86:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4:rc5",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4:rc5:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4:rc5:~~~~x86~",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4:rc5:*:*:*:*:x86:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4:rc6",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4:rc6:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4:rc6:~~~~x86~",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4:rc6:*:*:*:*:x86:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4:rc7",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4:rc7:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4:rc7:~~~~x86~",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4:rc7:*:*:*:*:x86:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.1",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.1::~~~~x86~",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.1:*:*:*:*:*:x86:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.2",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.2::~~~~x86~",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.2:*:*:*:*:*:x86:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.3",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.3::~~~~x86~",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.3:*:*:*:*:*:x86:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.4",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.4::~~~~x86~",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.4:*:*:*:*:*:x86:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.5",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.5::~~~~x86~",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.5:*:*:*:*:*:x86:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.6",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.7",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.8",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.9",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.10",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.11",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.12",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.13",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.14",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.15",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.16",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.17",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.18",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.19",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.20",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.21",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.22",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.23",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.24",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.25",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.26",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.27",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.28",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.29",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.30",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.31",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.32",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.5.1",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.5.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.5.2",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.5.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.5.3",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.5.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.5.4",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.5.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.5.5",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.5.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.5.6",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.5.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.5.7",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.5.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.6",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.6.1",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.6.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.6.2",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.6.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.6.3",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.6.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.6.4",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.6.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.6.5",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.6.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.6.6",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.6.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.6.7",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.6.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.6.8",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.6.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.6.9",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.6.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.6.10",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.6.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.6.11",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.6.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.7",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.7.1",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.7.2",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.7.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.7.3",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.7.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.7.4",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.7.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.7.5",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.7.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.7.6",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.7.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.7.7",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.7.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.7.8",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.7.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.7.9",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.7.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.7.10",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.7.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.8.0",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.8.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.8.1",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.8.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.8.2",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.8.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.8.3",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.8.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "3.8.4"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:H/Au:N/C:N/I:N/A:C)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "HIGH",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 5.4
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 4.9,
- "impactScore" : 6.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2013-07-04T21:55Z",
- "lastModifiedDate" : "2018-01-09T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2013-2221",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "wernerd",
- "product" : {
- "product_data" : [ {
- "product_name" : "zrtpcpp",
- "version" : {
- "version_data" : [ {
- "version_value" : "2.1.2"
- }, {
- "version_value" : "2.2.0"
- }, {
- "version_value" : "2.3.0"
- }, {
- "version_value" : "3.0.0"
- }, {
- "version_value" : "3.1.0"
- }, {
- "version_value" : "3.2.0"
- }, {
- "version_value" : "3.2.1"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://blog.azimuthsecurity.com/2013/06/attacking-crypto-phones-weaknesses-in.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-updates/2013-10/msg00052.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-updates/2013-10/msg00053.html"
- }, {
- "url" : "http://seclists.org/oss-sec/2013/q2/638"
- }, {
- "url" : "http://secunia.com/advisories/53818"
- }, {
- "url" : "http://secunia.com/advisories/54998"
- }, {
- "url" : "http://security.gentoo.org/glsa/glsa-201309-13.xml"
- }, {
- "url" : "https://github.com/wernerd/ZRTPCPP/commit/4654f330317c9948bb61d138eb24d49690ca4637"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Heap-based buffer overflow in the ZRtp::storeMsgTemp function in GNU ZRTPCPP before 3.2.0 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a large packet."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:wernerd:zrtpcpp:2.1.2",
- "cpe23Uri" : "cpe:2.3:a:wernerd:zrtpcpp:2.1.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:wernerd:zrtpcpp:2.2.0",
- "cpe23Uri" : "cpe:2.3:a:wernerd:zrtpcpp:2.2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:wernerd:zrtpcpp:2.3.0",
- "cpe23Uri" : "cpe:2.3:a:wernerd:zrtpcpp:2.3.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:wernerd:zrtpcpp:3.0.0:alpha",
- "cpe23Uri" : "cpe:2.3:a:wernerd:zrtpcpp:3.0.0:alpha:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:wernerd:zrtpcpp:3.1.0",
- "cpe23Uri" : "cpe:2.3:a:wernerd:zrtpcpp:3.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:wernerd:zrtpcpp:3.2.0",
- "cpe23Uri" : "cpe:2.3:a:wernerd:zrtpcpp:3.2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:wernerd:zrtpcpp",
- "cpe23Uri" : "cpe:2.3:a:wernerd:zrtpcpp:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "3.2.1"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 7.5
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2013-10-04T17:55Z",
- "lastModifiedDate" : "2018-01-09T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2013-2222",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "wernerd",
- "product" : {
- "product_data" : [ {
- "product_name" : "zrtpcpp",
- "version" : {
- "version_data" : [ {
- "version_value" : "2.1.2"
- }, {
- "version_value" : "2.2.0"
- }, {
- "version_value" : "2.3.0"
- }, {
- "version_value" : "3.0.0"
- }, {
- "version_value" : "3.1.0"
- }, {
- "version_value" : "3.2.0"
- }, {
- "version_value" : "3.2.1"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://blog.azimuthsecurity.com/2013/06/attacking-crypto-phones-weaknesses-in.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-updates/2013-10/msg00052.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-updates/2013-10/msg00053.html"
- }, {
- "url" : "http://seclists.org/oss-sec/2013/q2/638"
- }, {
- "url" : "http://secunia.com/advisories/53818"
- }, {
- "url" : "http://secunia.com/advisories/54998"
- }, {
- "url" : "http://security.gentoo.org/glsa/glsa-201309-13.xml"
- }, {
- "url" : "https://github.com/wernerd/ZRTPCPP/commit/4654f330317c9948bb61d138eb24d49690ca4637"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Multiple stack-based buffer overflows in GNU ZRTPCPP before 3.2.0 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted ZRTP Hello packet to the (1) ZRtp::findBestSASType, (2) ZRtp::findBestAuthLen, (3) ZRtp::findBestCipher, (4) ZRtp::findBestHash, or (5) ZRtp::findBestPubKey functions."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:wernerd:zrtpcpp:2.1.2",
- "cpe23Uri" : "cpe:2.3:a:wernerd:zrtpcpp:2.1.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:wernerd:zrtpcpp:2.2.0",
- "cpe23Uri" : "cpe:2.3:a:wernerd:zrtpcpp:2.2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:wernerd:zrtpcpp:2.3.0",
- "cpe23Uri" : "cpe:2.3:a:wernerd:zrtpcpp:2.3.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:wernerd:zrtpcpp:3.0.0:alpha",
- "cpe23Uri" : "cpe:2.3:a:wernerd:zrtpcpp:3.0.0:alpha:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:wernerd:zrtpcpp:3.1.0",
- "cpe23Uri" : "cpe:2.3:a:wernerd:zrtpcpp:3.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:wernerd:zrtpcpp:3.2.0",
- "cpe23Uri" : "cpe:2.3:a:wernerd:zrtpcpp:3.2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:wernerd:zrtpcpp",
- "cpe23Uri" : "cpe:2.3:a:wernerd:zrtpcpp:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "3.2.1"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 6.8
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2013-10-04T17:55Z",
- "lastModifiedDate" : "2018-01-09T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2013-2223",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "wernerd",
- "product" : {
- "product_data" : [ {
- "product_name" : "zrtpcpp",
- "version" : {
- "version_data" : [ {
- "version_value" : "2.1.2"
- }, {
- "version_value" : "2.2.0"
- }, {
- "version_value" : "2.3.0"
- }, {
- "version_value" : "3.0.0"
- }, {
- "version_value" : "3.1.0"
- }, {
- "version_value" : "3.2.0"
- }, {
- "version_value" : "3.2.1"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://blog.azimuthsecurity.com/2013/06/attacking-crypto-phones-weaknesses-in.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-updates/2013-10/msg00052.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-updates/2013-10/msg00053.html"
- }, {
- "url" : "http://seclists.org/oss-sec/2013/q2/638"
- }, {
- "url" : "http://secunia.com/advisories/53818"
- }, {
- "url" : "http://secunia.com/advisories/54998"
- }, {
- "url" : "http://security.gentoo.org/glsa/glsa-201309-13.xml"
- }, {
- "url" : "https://github.com/wernerd/ZRTPCPP/commit/4654f330317c9948bb61d138eb24d49690ca4637"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "GNU ZRTPCPP before 3.2.0 allows remote attackers to obtain sensitive information (uninitialized heap memory) or cause a denial of service (out-of-bounds read) via a crafted packet, as demonstrated by a truncated Ping packet that is not properly handled by the getEpHash function."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:wernerd:zrtpcpp:2.1.2",
- "cpe23Uri" : "cpe:2.3:a:wernerd:zrtpcpp:2.1.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:wernerd:zrtpcpp:2.2.0",
- "cpe23Uri" : "cpe:2.3:a:wernerd:zrtpcpp:2.2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:wernerd:zrtpcpp:2.3.0",
- "cpe23Uri" : "cpe:2.3:a:wernerd:zrtpcpp:2.3.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:wernerd:zrtpcpp:3.0.0:alpha",
- "cpe23Uri" : "cpe:2.3:a:wernerd:zrtpcpp:3.0.0:alpha:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:wernerd:zrtpcpp:3.1.0",
- "cpe23Uri" : "cpe:2.3:a:wernerd:zrtpcpp:3.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:wernerd:zrtpcpp:3.2.0",
- "cpe23Uri" : "cpe:2.3:a:wernerd:zrtpcpp:3.2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:wernerd:zrtpcpp",
- "cpe23Uri" : "cpe:2.3:a:wernerd:zrtpcpp:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "3.2.1"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:P/I:N/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 5.8
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 4.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2013-10-04T17:55Z",
- "lastModifiedDate" : "2018-01-09T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2013-2889",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "linux",
- "product" : {
- "product_data" : [ {
- "product_name" : "linux_kernel",
- "version" : {
- "version_data" : [ {
- "version_value" : "3.0"
- }, {
- "version_value" : "3.0.1"
- }, {
- "version_value" : "3.0.2"
- }, {
- "version_value" : "3.0.3"
- }, {
- "version_value" : "3.0.4"
- }, {
- "version_value" : "3.0.5"
- }, {
- "version_value" : "3.0.6"
- }, {
- "version_value" : "3.0.7"
- }, {
- "version_value" : "3.0.8"
- }, {
- "version_value" : "3.0.9"
- }, {
- "version_value" : "3.0.10"
- }, {
- "version_value" : "3.0.11"
- }, {
- "version_value" : "3.0.12"
- }, {
- "version_value" : "3.0.13"
- }, {
- "version_value" : "3.0.14"
- }, {
- "version_value" : "3.0.15"
- }, {
- "version_value" : "3.0.16"
- }, {
- "version_value" : "3.0.17"
- }, {
- "version_value" : "3.0.18"
- }, {
- "version_value" : "3.0.19"
- }, {
- "version_value" : "3.0.20"
- }, {
- "version_value" : "3.0.21"
- }, {
- "version_value" : "3.0.22"
- }, {
- "version_value" : "3.0.23"
- }, {
- "version_value" : "3.0.24"
- }, {
- "version_value" : "3.0.25"
- }, {
- "version_value" : "3.0.26"
- }, {
- "version_value" : "3.0.27"
- }, {
- "version_value" : "3.0.28"
- }, {
- "version_value" : "3.0.29"
- }, {
- "version_value" : "3.0.30"
- }, {
- "version_value" : "3.0.31"
- }, {
- "version_value" : "3.0.32"
- }, {
- "version_value" : "3.0.33"
- }, {
- "version_value" : "3.0.34"
- }, {
- "version_value" : "3.0.35"
- }, {
- "version_value" : "3.0.36"
- }, {
- "version_value" : "3.0.37"
- }, {
- "version_value" : "3.0.38"
- }, {
- "version_value" : "3.0.39"
- }, {
- "version_value" : "3.0.40"
- }, {
- "version_value" : "3.0.41"
- }, {
- "version_value" : "3.0.42"
- }, {
- "version_value" : "3.0.43"
- }, {
- "version_value" : "3.0.44"
- }, {
- "version_value" : "3.0.45"
- }, {
- "version_value" : "3.0.46"
- }, {
- "version_value" : "3.0.47"
- }, {
- "version_value" : "3.0.48"
- }, {
- "version_value" : "3.0.49"
- }, {
- "version_value" : "3.0.50"
- }, {
- "version_value" : "3.0.51"
- }, {
- "version_value" : "3.0.52"
- }, {
- "version_value" : "3.0.53"
- }, {
- "version_value" : "3.0.54"
- }, {
- "version_value" : "3.0.55"
- }, {
- "version_value" : "3.0.56"
- }, {
- "version_value" : "3.0.57"
- }, {
- "version_value" : "3.0.58"
- }, {
- "version_value" : "3.0.59"
- }, {
- "version_value" : "3.0.60"
- }, {
- "version_value" : "3.0.61"
- }, {
- "version_value" : "3.0.62"
- }, {
- "version_value" : "3.0.63"
- }, {
- "version_value" : "3.0.64"
- }, {
- "version_value" : "3.0.65"
- }, {
- "version_value" : "3.0.66"
- }, {
- "version_value" : "3.0.67"
- }, {
- "version_value" : "3.0.68"
- }, {
- "version_value" : "3.1"
- }, {
- "version_value" : "3.1.1"
- }, {
- "version_value" : "3.1.2"
- }, {
- "version_value" : "3.1.3"
- }, {
- "version_value" : "3.1.4"
- }, {
- "version_value" : "3.1.5"
- }, {
- "version_value" : "3.1.6"
- }, {
- "version_value" : "3.1.7"
- }, {
- "version_value" : "3.1.8"
- }, {
- "version_value" : "3.1.9"
- }, {
- "version_value" : "3.1.10"
- }, {
- "version_value" : "3.2"
- }, {
- "version_value" : "3.2.1"
- }, {
- "version_value" : "3.2.2"
- }, {
- "version_value" : "3.2.3"
- }, {
- "version_value" : "3.2.4"
- }, {
- "version_value" : "3.2.5"
- }, {
- "version_value" : "3.2.6"
- }, {
- "version_value" : "3.2.7"
- }, {
- "version_value" : "3.2.8"
- }, {
- "version_value" : "3.2.9"
- }, {
- "version_value" : "3.2.10"
- }, {
- "version_value" : "3.2.11"
- }, {
- "version_value" : "3.2.12"
- }, {
- "version_value" : "3.2.13"
- }, {
- "version_value" : "3.2.14"
- }, {
- "version_value" : "3.2.15"
- }, {
- "version_value" : "3.2.16"
- }, {
- "version_value" : "3.2.17"
- }, {
- "version_value" : "3.2.18"
- }, {
- "version_value" : "3.2.19"
- }, {
- "version_value" : "3.2.20"
- }, {
- "version_value" : "3.2.21"
- }, {
- "version_value" : "3.2.22"
- }, {
- "version_value" : "3.2.23"
- }, {
- "version_value" : "3.2.24"
- }, {
- "version_value" : "3.2.25"
- }, {
- "version_value" : "3.2.26"
- }, {
- "version_value" : "3.2.27"
- }, {
- "version_value" : "3.2.28"
- }, {
- "version_value" : "3.2.29"
- }, {
- "version_value" : "3.2.30"
- }, {
- "version_value" : "3.3"
- }, {
- "version_value" : "3.3.1"
- }, {
- "version_value" : "3.3.2"
- }, {
- "version_value" : "3.3.3"
- }, {
- "version_value" : "3.3.4"
- }, {
- "version_value" : "3.3.5"
- }, {
- "version_value" : "3.3.6"
- }, {
- "version_value" : "3.3.7"
- }, {
- "version_value" : "3.3.8"
- }, {
- "version_value" : "3.4"
- }, {
- "version_value" : "3.4.1"
- }, {
- "version_value" : "3.4.2"
- }, {
- "version_value" : "3.4.3"
- }, {
- "version_value" : "3.4.4"
- }, {
- "version_value" : "3.4.5"
- }, {
- "version_value" : "3.4.6"
- }, {
- "version_value" : "3.4.7"
- }, {
- "version_value" : "3.4.8"
- }, {
- "version_value" : "3.4.9"
- }, {
- "version_value" : "3.4.10"
- }, {
- "version_value" : "3.4.11"
- }, {
- "version_value" : "3.4.12"
- }, {
- "version_value" : "3.4.13"
- }, {
- "version_value" : "3.4.14"
- }, {
- "version_value" : "3.4.15"
- }, {
- "version_value" : "3.4.16"
- }, {
- "version_value" : "3.4.17"
- }, {
- "version_value" : "3.4.18"
- }, {
- "version_value" : "3.4.19"
- }, {
- "version_value" : "3.4.20"
- }, {
- "version_value" : "3.4.21"
- }, {
- "version_value" : "3.4.22"
- }, {
- "version_value" : "3.4.23"
- }, {
- "version_value" : "3.4.24"
- }, {
- "version_value" : "3.4.25"
- }, {
- "version_value" : "3.4.26"
- }, {
- "version_value" : "3.4.27"
- }, {
- "version_value" : "3.4.28"
- }, {
- "version_value" : "3.4.29"
- }, {
- "version_value" : "3.4.30"
- }, {
- "version_value" : "3.4.31"
- }, {
- "version_value" : "3.4.32"
- }, {
- "version_value" : "3.5.1"
- }, {
- "version_value" : "3.5.2"
- }, {
- "version_value" : "3.5.3"
- }, {
- "version_value" : "3.5.4"
- }, {
- "version_value" : "3.5.5"
- }, {
- "version_value" : "3.5.6"
- }, {
- "version_value" : "3.5.7"
- }, {
- "version_value" : "3.6"
- }, {
- "version_value" : "3.6.1"
- }, {
- "version_value" : "3.6.2"
- }, {
- "version_value" : "3.6.3"
- }, {
- "version_value" : "3.6.4"
- }, {
- "version_value" : "3.6.5"
- }, {
- "version_value" : "3.6.6"
- }, {
- "version_value" : "3.6.7"
- }, {
- "version_value" : "3.6.8"
- }, {
- "version_value" : "3.6.9"
- }, {
- "version_value" : "3.6.10"
- }, {
- "version_value" : "3.6.11"
- }, {
- "version_value" : "3.7"
- }, {
- "version_value" : "3.7.1"
- }, {
- "version_value" : "3.7.2"
- }, {
- "version_value" : "3.7.3"
- }, {
- "version_value" : "3.7.4"
- }, {
- "version_value" : "3.7.5"
- }, {
- "version_value" : "3.7.6"
- }, {
- "version_value" : "3.7.7"
- }, {
- "version_value" : "3.7.8"
- }, {
- "version_value" : "3.7.9"
- }, {
- "version_value" : "3.7.10"
- }, {
- "version_value" : "3.8.0"
- }, {
- "version_value" : "3.8.1"
- }, {
- "version_value" : "3.8.2"
- }, {
- "version_value" : "3.8.3"
- }, {
- "version_value" : "3.8.4"
- }, {
- "version_value" : "3.8.5"
- }, {
- "version_value" : "3.8.6"
- }, {
- "version_value" : "3.8.7"
- }, {
- "version_value" : "3.8.8"
- }, {
- "version_value" : "3.8.9"
- }, {
- "version_value" : "3.8.10"
- }, {
- "version_value" : "3.8.11"
- }, {
- "version_value" : "3.8.12"
- }, {
- "version_value" : "3.8.13"
- }, {
- "version_value" : "3.9"
- }, {
- "version_value" : "3.9.0"
- }, {
- "version_value" : "3.9.1"
- }, {
- "version_value" : "3.9.2"
- }, {
- "version_value" : "3.9.3"
- }, {
- "version_value" : "3.9.4"
- }, {
- "version_value" : "3.9.5"
- }, {
- "version_value" : "3.9.6"
- }, {
- "version_value" : "3.9.7"
- }, {
- "version_value" : "3.9.8"
- }, {
- "version_value" : "3.9.9"
- }, {
- "version_value" : "3.9.10"
- }, {
- "version_value" : "3.9.11"
- }, {
- "version_value" : "3.10.1"
- }, {
- "version_value" : "3.10.2"
- }, {
- "version_value" : "3.10.3"
- }, {
- "version_value" : "3.10.4"
- }, {
- "version_value" : "3.10.5"
- }, {
- "version_value" : "3.10.6"
- }, {
- "version_value" : "3.10.7"
- }, {
- "version_value" : "3.10.8"
- }, {
- "version_value" : "3.10.9"
- }, {
- "version_value" : "3.10.10"
- }, {
- "version_value" : "3.10.11"
- }, {
- "version_value" : "3.10.12"
- }, {
- "version_value" : "3.11"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://marc.info/?l=linux-input&m=137772182014614&w=1"
- }, {
- "url" : "http://openwall.com/lists/oss-security/2013/08/28/13"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2013-1645.html"
- }, {
- "url" : "http://www.securityfocus.com/bid/62042"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-2015-1"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-2016-1"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-2019-1"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-2020-1"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-2021-1"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-2022-1"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-2023-1"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-2024-1"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-2038-1"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-2039-1"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-2050-1"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "drivers/hid/hid-zpff.c in the Human Interface Device (HID) subsystem in the Linux kernel through 3.11, when CONFIG_HID_ZEROPLUS is enabled, allows physically proximate attackers to cause a denial of service (heap-based out-of-bounds write) via a crafted device."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0:rc1",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0:rc1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0:rc2",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0:rc2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0:rc3",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0:rc3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0:rc4",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0:rc4:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0:rc5",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0:rc5:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0:rc6",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0:rc6:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0:rc7",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0:rc7:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.1",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.2",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.3",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.4",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.5",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.6",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.7",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.8",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.9",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.10",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.11",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.12",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.13",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.14",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.15",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.16",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.17",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.18",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.19",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.20",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.21",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.22",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.23",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.24",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.25",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.26",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.27",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.28",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.29",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.30",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.31",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.32",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.33",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.34",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.35",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.36",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.37",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.38",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.39",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.40",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.41",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.42",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.43",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.44",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.45",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.46",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.47",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.48",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.49",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.50",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.51",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.52",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.53",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.54",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.55",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.56",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.57",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.58",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.59",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.60",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.61",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.62",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.63",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.64",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.65",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.66",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.67",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.68",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.1",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.1:rc1",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.1:rc1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.1:rc2",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.1:rc2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.1:rc3",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.1:rc3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.1:rc4",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.1:rc4:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.1.1",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.1.2",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.1.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.1.3",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.1.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.1.4",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.1.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.1.5",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.1.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.1.6",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.1.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.1.7",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.1.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.1.8",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.1.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.1.9",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.1.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.1.10",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.1.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2:rc2",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2:rc2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2:rc3",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2:rc3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2:rc4",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2:rc4:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2:rc5",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2:rc5:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2:rc6",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2:rc6:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2:rc7",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2:rc7:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.1",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.2",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.3",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.4",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.5",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.6",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.7",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.8",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.9",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.10",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.11",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.12",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.13",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.14",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.15",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.16",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.17",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.18",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.19",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.20",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.21",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.22",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.23",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.24",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.25",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.26",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.27",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.28",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.29",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.30",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.3",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.3:rc1",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.3:rc1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.3:rc2",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.3:rc2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.3:rc3",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.3:rc3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.3:rc4",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.3:rc4:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.3:rc5",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.3:rc5:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.3:rc6",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.3:rc6:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.3:rc7",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.3:rc7:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.3.1",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.3.2",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.3.3",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.3.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.3.4",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.3.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.3.5",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.3.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.3.6",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.3.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.3.7",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.3.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.3.8",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.3.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4:rc1",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4:rc1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4:rc2",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4:rc2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4:rc3",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4:rc3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4:rc4",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4:rc4:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4:rc5",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4:rc5:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4:rc6",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4:rc6:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4:rc7",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4:rc7:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.1",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.2",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.3",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.4",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.5",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.6",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.7",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.8",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.9",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.10",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.11",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.12",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.13",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.14",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.15",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.16",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.17",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.18",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.19",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.20",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.21",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.22",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.23",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.24",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.25",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.26",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.27",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.28",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.29",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.30",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.31",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.32",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.5.1",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.5.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.5.2",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.5.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.5.3",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.5.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.5.4",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.5.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.5.5",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.5.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.5.6",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.5.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.5.7",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.5.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.6",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.6.1",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.6.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.6.2",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.6.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.6.3",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.6.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.6.4",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.6.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.6.5",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.6.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.6.6",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.6.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.6.7",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.6.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.6.8",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.6.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.6.9",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.6.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.6.10",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.6.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.6.11",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.6.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.7",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.7.1",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.7.2",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.7.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.7.3",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.7.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.7.4",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.7.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.7.5",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.7.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.7.6",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.7.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.7.7",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.7.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.7.8",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.7.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.7.9",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.7.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.7.10",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.7.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.8.0",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.8.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.8.1",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.8.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.8.2",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.8.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.8.3",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.8.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.8.4",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.8.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.8.5",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.8.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.8.6",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.8.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.8.7",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.8.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.8.8",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.8.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.8.9",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.8.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.8.10",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.8.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.8.11",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.8.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.8.12",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.8.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.8.13",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.8.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.9:rc1",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.9:rc1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.9:rc2",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.9:rc2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.9:rc3",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.9:rc3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.9:rc4",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.9:rc4:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.9:rc5",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.9:rc5:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.9:rc6",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.9:rc6:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.9:rc7",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.9:rc7:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.9.0",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.9.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.9.1",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.9.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.9.2",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.9.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.9.3",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.9.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.9.4",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.9.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.9.5",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.9.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.9.6",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.9.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.9.7",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.9.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.9.8",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.9.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.9.9",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.9.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.9.10",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.9.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.9.11",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.9.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.10.1",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.10.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.10.2",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.10.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.10.3",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.10.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.10.4",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.10.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.10.5",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.10.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.10.6",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.10.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.10.7",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.10.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.10.8",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.10.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.10.9",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.10.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.10.10",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.10.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.10.11",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.10.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.10.12",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.10.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "3.11"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:L/AC:M/Au:N/C:N/I:N/A:C)",
- "accessVector" : "LOCAL",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 4.7
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 3.4,
- "impactScore" : 6.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2013-09-16T13:01Z",
- "lastModifiedDate" : "2018-01-09T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2013-2893",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "linux",
- "product" : {
- "product_data" : [ {
- "product_name" : "linux_kernel",
- "version" : {
- "version_data" : [ {
- "version_value" : "3.0"
- }, {
- "version_value" : "3.0.1"
- }, {
- "version_value" : "3.0.2"
- }, {
- "version_value" : "3.0.3"
- }, {
- "version_value" : "3.0.4"
- }, {
- "version_value" : "3.0.5"
- }, {
- "version_value" : "3.0.6"
- }, {
- "version_value" : "3.0.7"
- }, {
- "version_value" : "3.0.8"
- }, {
- "version_value" : "3.0.9"
- }, {
- "version_value" : "3.0.10"
- }, {
- "version_value" : "3.0.11"
- }, {
- "version_value" : "3.0.12"
- }, {
- "version_value" : "3.0.13"
- }, {
- "version_value" : "3.0.14"
- }, {
- "version_value" : "3.0.15"
- }, {
- "version_value" : "3.0.16"
- }, {
- "version_value" : "3.0.17"
- }, {
- "version_value" : "3.0.18"
- }, {
- "version_value" : "3.0.19"
- }, {
- "version_value" : "3.0.20"
- }, {
- "version_value" : "3.0.21"
- }, {
- "version_value" : "3.0.22"
- }, {
- "version_value" : "3.0.23"
- }, {
- "version_value" : "3.0.24"
- }, {
- "version_value" : "3.0.25"
- }, {
- "version_value" : "3.0.26"
- }, {
- "version_value" : "3.0.27"
- }, {
- "version_value" : "3.0.28"
- }, {
- "version_value" : "3.0.29"
- }, {
- "version_value" : "3.0.30"
- }, {
- "version_value" : "3.0.31"
- }, {
- "version_value" : "3.0.32"
- }, {
- "version_value" : "3.0.33"
- }, {
- "version_value" : "3.0.34"
- }, {
- "version_value" : "3.0.35"
- }, {
- "version_value" : "3.0.36"
- }, {
- "version_value" : "3.0.37"
- }, {
- "version_value" : "3.0.38"
- }, {
- "version_value" : "3.0.39"
- }, {
- "version_value" : "3.0.40"
- }, {
- "version_value" : "3.0.41"
- }, {
- "version_value" : "3.0.42"
- }, {
- "version_value" : "3.0.43"
- }, {
- "version_value" : "3.0.44"
- }, {
- "version_value" : "3.0.45"
- }, {
- "version_value" : "3.0.46"
- }, {
- "version_value" : "3.0.47"
- }, {
- "version_value" : "3.0.48"
- }, {
- "version_value" : "3.0.49"
- }, {
- "version_value" : "3.0.50"
- }, {
- "version_value" : "3.0.51"
- }, {
- "version_value" : "3.0.52"
- }, {
- "version_value" : "3.0.53"
- }, {
- "version_value" : "3.0.54"
- }, {
- "version_value" : "3.0.55"
- }, {
- "version_value" : "3.0.56"
- }, {
- "version_value" : "3.0.57"
- }, {
- "version_value" : "3.0.58"
- }, {
- "version_value" : "3.0.59"
- }, {
- "version_value" : "3.0.60"
- }, {
- "version_value" : "3.0.61"
- }, {
- "version_value" : "3.0.62"
- }, {
- "version_value" : "3.0.63"
- }, {
- "version_value" : "3.0.64"
- }, {
- "version_value" : "3.0.65"
- }, {
- "version_value" : "3.0.66"
- }, {
- "version_value" : "3.0.67"
- }, {
- "version_value" : "3.0.68"
- }, {
- "version_value" : "3.1"
- }, {
- "version_value" : "3.1.1"
- }, {
- "version_value" : "3.1.2"
- }, {
- "version_value" : "3.1.3"
- }, {
- "version_value" : "3.1.4"
- }, {
- "version_value" : "3.1.5"
- }, {
- "version_value" : "3.1.6"
- }, {
- "version_value" : "3.1.7"
- }, {
- "version_value" : "3.1.8"
- }, {
- "version_value" : "3.1.9"
- }, {
- "version_value" : "3.1.10"
- }, {
- "version_value" : "3.2"
- }, {
- "version_value" : "3.2.1"
- }, {
- "version_value" : "3.2.2"
- }, {
- "version_value" : "3.2.3"
- }, {
- "version_value" : "3.2.4"
- }, {
- "version_value" : "3.2.5"
- }, {
- "version_value" : "3.2.6"
- }, {
- "version_value" : "3.2.7"
- }, {
- "version_value" : "3.2.8"
- }, {
- "version_value" : "3.2.9"
- }, {
- "version_value" : "3.2.10"
- }, {
- "version_value" : "3.2.11"
- }, {
- "version_value" : "3.2.12"
- }, {
- "version_value" : "3.2.13"
- }, {
- "version_value" : "3.2.14"
- }, {
- "version_value" : "3.2.15"
- }, {
- "version_value" : "3.2.16"
- }, {
- "version_value" : "3.2.17"
- }, {
- "version_value" : "3.2.18"
- }, {
- "version_value" : "3.2.19"
- }, {
- "version_value" : "3.2.20"
- }, {
- "version_value" : "3.2.21"
- }, {
- "version_value" : "3.2.22"
- }, {
- "version_value" : "3.2.23"
- }, {
- "version_value" : "3.2.24"
- }, {
- "version_value" : "3.2.25"
- }, {
- "version_value" : "3.2.26"
- }, {
- "version_value" : "3.2.27"
- }, {
- "version_value" : "3.2.28"
- }, {
- "version_value" : "3.2.29"
- }, {
- "version_value" : "3.2.30"
- }, {
- "version_value" : "3.3"
- }, {
- "version_value" : "3.3.1"
- }, {
- "version_value" : "3.3.2"
- }, {
- "version_value" : "3.3.3"
- }, {
- "version_value" : "3.3.4"
- }, {
- "version_value" : "3.3.5"
- }, {
- "version_value" : "3.3.6"
- }, {
- "version_value" : "3.3.7"
- }, {
- "version_value" : "3.3.8"
- }, {
- "version_value" : "3.4"
- }, {
- "version_value" : "3.4.1"
- }, {
- "version_value" : "3.4.2"
- }, {
- "version_value" : "3.4.3"
- }, {
- "version_value" : "3.4.4"
- }, {
- "version_value" : "3.4.5"
- }, {
- "version_value" : "3.4.6"
- }, {
- "version_value" : "3.4.7"
- }, {
- "version_value" : "3.4.8"
- }, {
- "version_value" : "3.4.9"
- }, {
- "version_value" : "3.4.10"
- }, {
- "version_value" : "3.4.11"
- }, {
- "version_value" : "3.4.12"
- }, {
- "version_value" : "3.4.13"
- }, {
- "version_value" : "3.4.14"
- }, {
- "version_value" : "3.4.15"
- }, {
- "version_value" : "3.4.16"
- }, {
- "version_value" : "3.4.17"
- }, {
- "version_value" : "3.4.18"
- }, {
- "version_value" : "3.4.19"
- }, {
- "version_value" : "3.4.20"
- }, {
- "version_value" : "3.4.21"
- }, {
- "version_value" : "3.4.22"
- }, {
- "version_value" : "3.4.23"
- }, {
- "version_value" : "3.4.24"
- }, {
- "version_value" : "3.4.25"
- }, {
- "version_value" : "3.4.26"
- }, {
- "version_value" : "3.4.27"
- }, {
- "version_value" : "3.4.28"
- }, {
- "version_value" : "3.4.29"
- }, {
- "version_value" : "3.4.30"
- }, {
- "version_value" : "3.4.31"
- }, {
- "version_value" : "3.4.32"
- }, {
- "version_value" : "3.5.1"
- }, {
- "version_value" : "3.5.2"
- }, {
- "version_value" : "3.5.3"
- }, {
- "version_value" : "3.5.4"
- }, {
- "version_value" : "3.5.5"
- }, {
- "version_value" : "3.5.6"
- }, {
- "version_value" : "3.5.7"
- }, {
- "version_value" : "3.6"
- }, {
- "version_value" : "3.6.1"
- }, {
- "version_value" : "3.6.2"
- }, {
- "version_value" : "3.6.3"
- }, {
- "version_value" : "3.6.4"
- }, {
- "version_value" : "3.6.5"
- }, {
- "version_value" : "3.6.6"
- }, {
- "version_value" : "3.6.7"
- }, {
- "version_value" : "3.6.8"
- }, {
- "version_value" : "3.6.9"
- }, {
- "version_value" : "3.6.10"
- }, {
- "version_value" : "3.6.11"
- }, {
- "version_value" : "3.7"
- }, {
- "version_value" : "3.7.1"
- }, {
- "version_value" : "3.7.2"
- }, {
- "version_value" : "3.7.3"
- }, {
- "version_value" : "3.7.4"
- }, {
- "version_value" : "3.7.5"
- }, {
- "version_value" : "3.7.6"
- }, {
- "version_value" : "3.7.7"
- }, {
- "version_value" : "3.7.8"
- }, {
- "version_value" : "3.7.9"
- }, {
- "version_value" : "3.7.10"
- }, {
- "version_value" : "3.8.0"
- }, {
- "version_value" : "3.8.1"
- }, {
- "version_value" : "3.8.2"
- }, {
- "version_value" : "3.8.3"
- }, {
- "version_value" : "3.8.4"
- }, {
- "version_value" : "3.8.5"
- }, {
- "version_value" : "3.8.6"
- }, {
- "version_value" : "3.8.7"
- }, {
- "version_value" : "3.8.8"
- }, {
- "version_value" : "3.8.9"
- }, {
- "version_value" : "3.8.10"
- }, {
- "version_value" : "3.8.11"
- }, {
- "version_value" : "3.8.12"
- }, {
- "version_value" : "3.8.13"
- }, {
- "version_value" : "3.9"
- }, {
- "version_value" : "3.9.0"
- }, {
- "version_value" : "3.9.1"
- }, {
- "version_value" : "3.9.2"
- }, {
- "version_value" : "3.9.3"
- }, {
- "version_value" : "3.9.4"
- }, {
- "version_value" : "3.9.5"
- }, {
- "version_value" : "3.9.6"
- }, {
- "version_value" : "3.9.7"
- }, {
- "version_value" : "3.9.8"
- }, {
- "version_value" : "3.9.9"
- }, {
- "version_value" : "3.9.10"
- }, {
- "version_value" : "3.9.11"
- }, {
- "version_value" : "3.10.1"
- }, {
- "version_value" : "3.10.2"
- }, {
- "version_value" : "3.10.3"
- }, {
- "version_value" : "3.10.4"
- }, {
- "version_value" : "3.10.5"
- }, {
- "version_value" : "3.10.6"
- }, {
- "version_value" : "3.10.7"
- }, {
- "version_value" : "3.10.8"
- }, {
- "version_value" : "3.10.9"
- }, {
- "version_value" : "3.10.10"
- }, {
- "version_value" : "3.10.11"
- }, {
- "version_value" : "3.10.12"
- }, {
- "version_value" : "3.11"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00010.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00025.html"
- }, {
- "url" : "http://marc.info/?l=linux-input&m=137772186714627&w=1"
- }, {
- "url" : "http://openwall.com/lists/oss-security/2013/08/28/13"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2013-1490.html"
- }, {
- "url" : "http://www.securityfocus.com/bid/62050"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-2015-1"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-2016-1"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-2019-1"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-2020-1"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-2021-1"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-2022-1"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-2023-1"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-2024-1"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-2038-1"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-2039-1"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-2050-1"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The Human Interface Device (HID) subsystem in the Linux kernel through 3.11, when CONFIG_LOGITECH_FF, CONFIG_LOGIG940_FF, or CONFIG_LOGIWHEELS_FF is enabled, allows physically proximate attackers to cause a denial of service (heap-based out-of-bounds write) via a crafted device, related to (1) drivers/hid/hid-lgff.c, (2) drivers/hid/hid-lg3ff.c, and (3) drivers/hid/hid-lg4ff.c."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0:rc1",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0:rc1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0:rc2",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0:rc2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0:rc3",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0:rc3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0:rc4",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0:rc4:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0:rc5",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0:rc5:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0:rc6",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0:rc6:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0:rc7",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0:rc7:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.1",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.2",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.3",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.4",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.5",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.6",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.7",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.8",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.9",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.10",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.11",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.12",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.13",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.14",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.15",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.16",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.17",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.18",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.19",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.20",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.21",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.22",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.23",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.24",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.25",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.26",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.27",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.28",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.29",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.30",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.31",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.32",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.33",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.34",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.35",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.36",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.37",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.38",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.39",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.40",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.41",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.42",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.43",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.44",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.45",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.46",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.47",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.48",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.49",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.50",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.51",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.52",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.53",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.54",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.55",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.56",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.57",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.58",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.59",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.60",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.61",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.62",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.63",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.64",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.65",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.66",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.67",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.68",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.1",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.1:rc1",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.1:rc1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.1:rc2",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.1:rc2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.1:rc3",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.1:rc3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.1:rc4",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.1:rc4:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.1.1",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.1.2",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.1.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.1.3",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.1.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.1.4",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.1.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.1.5",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.1.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.1.6",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.1.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.1.7",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.1.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.1.8",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.1.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.1.9",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.1.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.1.10",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.1.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2:rc2",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2:rc2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2:rc3",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2:rc3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2:rc4",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2:rc4:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2:rc5",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2:rc5:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2:rc6",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2:rc6:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2:rc7",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2:rc7:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.1",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.2",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.3",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.4",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.5",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.6",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.7",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.8",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.9",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.10",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.11",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.12",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.13",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.14",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.15",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.16",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.17",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.18",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.19",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.20",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.21",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.22",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.23",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.24",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.25",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.26",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.27",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.28",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.29",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.30",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.3",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.3:rc1",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.3:rc1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.3:rc2",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.3:rc2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.3:rc3",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.3:rc3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.3:rc4",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.3:rc4:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.3:rc5",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.3:rc5:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.3:rc6",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.3:rc6:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.3:rc7",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.3:rc7:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.3.1",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.3.2",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.3.3",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.3.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.3.4",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.3.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.3.5",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.3.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.3.6",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.3.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.3.7",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.3.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.3.8",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.3.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4:rc1",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4:rc1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4:rc2",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4:rc2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4:rc3",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4:rc3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4:rc4",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4:rc4:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4:rc5",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4:rc5:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4:rc6",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4:rc6:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4:rc7",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4:rc7:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.1",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.2",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.3",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.4",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.5",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.6",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.7",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.8",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.9",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.10",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.11",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.12",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.13",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.14",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.15",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.16",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.17",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.18",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.19",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.20",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.21",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.22",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.23",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.24",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.25",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.26",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.27",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.28",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.29",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.30",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.31",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.32",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.5.1",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.5.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.5.2",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.5.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.5.3",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.5.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.5.4",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.5.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.5.5",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.5.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.5.6",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.5.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.5.7",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.5.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.6",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.6.1",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.6.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.6.2",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.6.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.6.3",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.6.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.6.4",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.6.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.6.5",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.6.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.6.6",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.6.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.6.7",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.6.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.6.8",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.6.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.6.9",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.6.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.6.10",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.6.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.6.11",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.6.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.7",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.7.1",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.7.2",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.7.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.7.3",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.7.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.7.4",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.7.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.7.5",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.7.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.7.6",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.7.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.7.7",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.7.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.7.8",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.7.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.7.9",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.7.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.7.10",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.7.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.8.0",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.8.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.8.1",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.8.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.8.2",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.8.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.8.3",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.8.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.8.4",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.8.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.8.5",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.8.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.8.6",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.8.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.8.7",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.8.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.8.8",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.8.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.8.9",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.8.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.8.10",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.8.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.8.11",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.8.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.8.12",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.8.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.8.13",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.8.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.9:rc1",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.9:rc1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.9:rc2",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.9:rc2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.9:rc3",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.9:rc3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.9:rc4",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.9:rc4:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.9:rc5",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.9:rc5:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.9:rc6",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.9:rc6:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.9:rc7",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.9:rc7:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.9.0",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.9.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.9.1",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.9.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.9.2",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.9.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.9.3",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.9.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.9.4",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.9.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.9.5",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.9.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.9.6",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.9.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.9.7",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.9.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.9.8",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.9.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.9.9",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.9.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.9.10",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.9.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.9.11",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.9.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.10.1",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.10.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.10.2",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.10.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.10.3",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.10.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.10.4",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.10.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.10.5",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.10.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.10.6",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.10.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.10.7",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.10.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.10.8",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.10.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.10.9",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.10.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.10.10",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.10.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.10.11",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.10.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.10.12",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.10.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "3.11"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:L/AC:M/Au:N/C:N/I:N/A:C)",
- "accessVector" : "LOCAL",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 4.7
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 3.4,
- "impactScore" : 6.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2013-09-16T13:01Z",
- "lastModifiedDate" : "2018-01-09T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2013-2897",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "linux",
- "product" : {
- "product_data" : [ {
- "product_name" : "linux_kernel",
- "version" : {
- "version_data" : [ {
- "version_value" : "3.0"
- }, {
- "version_value" : "3.0.1"
- }, {
- "version_value" : "3.0.2"
- }, {
- "version_value" : "3.0.3"
- }, {
- "version_value" : "3.0.4"
- }, {
- "version_value" : "3.0.5"
- }, {
- "version_value" : "3.0.6"
- }, {
- "version_value" : "3.0.7"
- }, {
- "version_value" : "3.0.8"
- }, {
- "version_value" : "3.0.9"
- }, {
- "version_value" : "3.0.10"
- }, {
- "version_value" : "3.0.11"
- }, {
- "version_value" : "3.0.12"
- }, {
- "version_value" : "3.0.13"
- }, {
- "version_value" : "3.0.14"
- }, {
- "version_value" : "3.0.15"
- }, {
- "version_value" : "3.0.16"
- }, {
- "version_value" : "3.0.17"
- }, {
- "version_value" : "3.0.18"
- }, {
- "version_value" : "3.0.19"
- }, {
- "version_value" : "3.0.20"
- }, {
- "version_value" : "3.0.21"
- }, {
- "version_value" : "3.0.22"
- }, {
- "version_value" : "3.0.23"
- }, {
- "version_value" : "3.0.24"
- }, {
- "version_value" : "3.0.25"
- }, {
- "version_value" : "3.0.26"
- }, {
- "version_value" : "3.0.27"
- }, {
- "version_value" : "3.0.28"
- }, {
- "version_value" : "3.0.29"
- }, {
- "version_value" : "3.0.30"
- }, {
- "version_value" : "3.0.31"
- }, {
- "version_value" : "3.0.32"
- }, {
- "version_value" : "3.0.33"
- }, {
- "version_value" : "3.0.34"
- }, {
- "version_value" : "3.0.35"
- }, {
- "version_value" : "3.0.36"
- }, {
- "version_value" : "3.0.37"
- }, {
- "version_value" : "3.0.38"
- }, {
- "version_value" : "3.0.39"
- }, {
- "version_value" : "3.0.40"
- }, {
- "version_value" : "3.0.41"
- }, {
- "version_value" : "3.0.42"
- }, {
- "version_value" : "3.0.43"
- }, {
- "version_value" : "3.0.44"
- }, {
- "version_value" : "3.0.45"
- }, {
- "version_value" : "3.0.46"
- }, {
- "version_value" : "3.0.47"
- }, {
- "version_value" : "3.0.48"
- }, {
- "version_value" : "3.0.49"
- }, {
- "version_value" : "3.0.50"
- }, {
- "version_value" : "3.0.51"
- }, {
- "version_value" : "3.0.52"
- }, {
- "version_value" : "3.0.53"
- }, {
- "version_value" : "3.0.54"
- }, {
- "version_value" : "3.0.55"
- }, {
- "version_value" : "3.0.56"
- }, {
- "version_value" : "3.0.57"
- }, {
- "version_value" : "3.0.58"
- }, {
- "version_value" : "3.0.59"
- }, {
- "version_value" : "3.0.60"
- }, {
- "version_value" : "3.0.61"
- }, {
- "version_value" : "3.0.62"
- }, {
- "version_value" : "3.0.63"
- }, {
- "version_value" : "3.0.64"
- }, {
- "version_value" : "3.0.65"
- }, {
- "version_value" : "3.0.66"
- }, {
- "version_value" : "3.0.67"
- }, {
- "version_value" : "3.0.68"
- }, {
- "version_value" : "3.1"
- }, {
- "version_value" : "3.1.1"
- }, {
- "version_value" : "3.1.2"
- }, {
- "version_value" : "3.1.3"
- }, {
- "version_value" : "3.1.4"
- }, {
- "version_value" : "3.1.5"
- }, {
- "version_value" : "3.1.6"
- }, {
- "version_value" : "3.1.7"
- }, {
- "version_value" : "3.1.8"
- }, {
- "version_value" : "3.1.9"
- }, {
- "version_value" : "3.1.10"
- }, {
- "version_value" : "3.2"
- }, {
- "version_value" : "3.2.1"
- }, {
- "version_value" : "3.2.2"
- }, {
- "version_value" : "3.2.3"
- }, {
- "version_value" : "3.2.4"
- }, {
- "version_value" : "3.2.5"
- }, {
- "version_value" : "3.2.6"
- }, {
- "version_value" : "3.2.7"
- }, {
- "version_value" : "3.2.8"
- }, {
- "version_value" : "3.2.9"
- }, {
- "version_value" : "3.2.10"
- }, {
- "version_value" : "3.2.11"
- }, {
- "version_value" : "3.2.12"
- }, {
- "version_value" : "3.2.13"
- }, {
- "version_value" : "3.2.14"
- }, {
- "version_value" : "3.2.15"
- }, {
- "version_value" : "3.2.16"
- }, {
- "version_value" : "3.2.17"
- }, {
- "version_value" : "3.2.18"
- }, {
- "version_value" : "3.2.19"
- }, {
- "version_value" : "3.2.20"
- }, {
- "version_value" : "3.2.21"
- }, {
- "version_value" : "3.2.22"
- }, {
- "version_value" : "3.2.23"
- }, {
- "version_value" : "3.2.24"
- }, {
- "version_value" : "3.2.25"
- }, {
- "version_value" : "3.2.26"
- }, {
- "version_value" : "3.2.27"
- }, {
- "version_value" : "3.2.28"
- }, {
- "version_value" : "3.2.29"
- }, {
- "version_value" : "3.2.30"
- }, {
- "version_value" : "3.3"
- }, {
- "version_value" : "3.3.1"
- }, {
- "version_value" : "3.3.2"
- }, {
- "version_value" : "3.3.3"
- }, {
- "version_value" : "3.3.4"
- }, {
- "version_value" : "3.3.5"
- }, {
- "version_value" : "3.3.6"
- }, {
- "version_value" : "3.3.7"
- }, {
- "version_value" : "3.3.8"
- }, {
- "version_value" : "3.4"
- }, {
- "version_value" : "3.4.1"
- }, {
- "version_value" : "3.4.2"
- }, {
- "version_value" : "3.4.3"
- }, {
- "version_value" : "3.4.4"
- }, {
- "version_value" : "3.4.5"
- }, {
- "version_value" : "3.4.6"
- }, {
- "version_value" : "3.4.7"
- }, {
- "version_value" : "3.4.8"
- }, {
- "version_value" : "3.4.9"
- }, {
- "version_value" : "3.4.10"
- }, {
- "version_value" : "3.4.11"
- }, {
- "version_value" : "3.4.12"
- }, {
- "version_value" : "3.4.13"
- }, {
- "version_value" : "3.4.14"
- }, {
- "version_value" : "3.4.15"
- }, {
- "version_value" : "3.4.16"
- }, {
- "version_value" : "3.4.17"
- }, {
- "version_value" : "3.4.18"
- }, {
- "version_value" : "3.4.19"
- }, {
- "version_value" : "3.4.20"
- }, {
- "version_value" : "3.4.21"
- }, {
- "version_value" : "3.4.22"
- }, {
- "version_value" : "3.4.23"
- }, {
- "version_value" : "3.4.24"
- }, {
- "version_value" : "3.4.25"
- }, {
- "version_value" : "3.4.26"
- }, {
- "version_value" : "3.4.27"
- }, {
- "version_value" : "3.4.28"
- }, {
- "version_value" : "3.4.29"
- }, {
- "version_value" : "3.4.30"
- }, {
- "version_value" : "3.4.31"
- }, {
- "version_value" : "3.4.32"
- }, {
- "version_value" : "3.5.1"
- }, {
- "version_value" : "3.5.2"
- }, {
- "version_value" : "3.5.3"
- }, {
- "version_value" : "3.5.4"
- }, {
- "version_value" : "3.5.5"
- }, {
- "version_value" : "3.5.6"
- }, {
- "version_value" : "3.5.7"
- }, {
- "version_value" : "3.6"
- }, {
- "version_value" : "3.6.1"
- }, {
- "version_value" : "3.6.2"
- }, {
- "version_value" : "3.6.3"
- }, {
- "version_value" : "3.6.4"
- }, {
- "version_value" : "3.6.5"
- }, {
- "version_value" : "3.6.6"
- }, {
- "version_value" : "3.6.7"
- }, {
- "version_value" : "3.6.8"
- }, {
- "version_value" : "3.6.9"
- }, {
- "version_value" : "3.6.10"
- }, {
- "version_value" : "3.6.11"
- }, {
- "version_value" : "3.7"
- }, {
- "version_value" : "3.7.1"
- }, {
- "version_value" : "3.7.2"
- }, {
- "version_value" : "3.7.3"
- }, {
- "version_value" : "3.7.4"
- }, {
- "version_value" : "3.7.5"
- }, {
- "version_value" : "3.7.6"
- }, {
- "version_value" : "3.7.7"
- }, {
- "version_value" : "3.7.8"
- }, {
- "version_value" : "3.7.9"
- }, {
- "version_value" : "3.7.10"
- }, {
- "version_value" : "3.8.0"
- }, {
- "version_value" : "3.8.1"
- }, {
- "version_value" : "3.8.2"
- }, {
- "version_value" : "3.8.3"
- }, {
- "version_value" : "3.8.4"
- }, {
- "version_value" : "3.8.5"
- }, {
- "version_value" : "3.8.6"
- }, {
- "version_value" : "3.8.7"
- }, {
- "version_value" : "3.8.8"
- }, {
- "version_value" : "3.8.9"
- }, {
- "version_value" : "3.8.10"
- }, {
- "version_value" : "3.8.11"
- }, {
- "version_value" : "3.8.12"
- }, {
- "version_value" : "3.8.13"
- }, {
- "version_value" : "3.9"
- }, {
- "version_value" : "3.9.0"
- }, {
- "version_value" : "3.9.1"
- }, {
- "version_value" : "3.9.2"
- }, {
- "version_value" : "3.9.3"
- }, {
- "version_value" : "3.9.4"
- }, {
- "version_value" : "3.9.5"
- }, {
- "version_value" : "3.9.6"
- }, {
- "version_value" : "3.9.7"
- }, {
- "version_value" : "3.9.8"
- }, {
- "version_value" : "3.9.9"
- }, {
- "version_value" : "3.9.10"
- }, {
- "version_value" : "3.9.11"
- }, {
- "version_value" : "3.10.1"
- }, {
- "version_value" : "3.10.2"
- }, {
- "version_value" : "3.10.3"
- }, {
- "version_value" : "3.10.4"
- }, {
- "version_value" : "3.10.5"
- }, {
- "version_value" : "3.10.6"
- }, {
- "version_value" : "3.10.7"
- }, {
- "version_value" : "3.10.8"
- }, {
- "version_value" : "3.10.9"
- }, {
- "version_value" : "3.10.10"
- }, {
- "version_value" : "3.10.11"
- }, {
- "version_value" : "3.10.12"
- }, {
- "version_value" : "3.11"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-20"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00010.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00025.html"
- }, {
- "url" : "http://marc.info/?l=linux-input&m=137772190214635&w=1"
- }, {
- "url" : "http://openwall.com/lists/oss-security/2013/08/28/13"
- }, {
- "url" : "http://www.securityfocus.com/bid/62044"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-2015-1"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-2016-1"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-2019-1"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-2020-1"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-2021-1"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-2022-1"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-2023-1"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-2024-1"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-2038-1"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-2039-1"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-2050-1"
- }, {
- "url" : "https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.54"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Multiple array index errors in drivers/hid/hid-multitouch.c in the Human Interface Device (HID) subsystem in the Linux kernel through 3.11, when CONFIG_HID_MULTITOUCH is enabled, allow physically proximate attackers to cause a denial of service (heap memory corruption, or NULL pointer dereference and OOPS) via a crafted device."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0:rc1",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0:rc1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0:rc2",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0:rc2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0:rc3",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0:rc3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0:rc4",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0:rc4:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0:rc5",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0:rc5:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0:rc6",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0:rc6:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0:rc7",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0:rc7:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.1",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.2",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.3",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.4",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.5",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.6",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.7",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.8",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.9",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.10",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.11",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.12",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.13",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.14",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.15",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.16",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.17",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.18",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.19",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.20",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.21",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.22",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.23",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.24",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.25",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.26",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.27",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.28",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.29",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.30",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.31",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.32",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.33",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.34",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.35",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.36",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.37",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.38",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.39",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.40",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.41",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.42",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.43",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.44",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.45",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.46",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.47",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.48",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.49",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.50",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.51",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.52",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.53",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.54",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.55",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.56",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.57",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.58",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.59",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.60",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.61",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.62",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.63",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.64",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.65",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.66",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.67",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.68",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.1",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.1:rc1",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.1:rc1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.1:rc2",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.1:rc2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.1:rc3",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.1:rc3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.1:rc4",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.1:rc4:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.1.1",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.1.2",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.1.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.1.3",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.1.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.1.4",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.1.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.1.5",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.1.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.1.6",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.1.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.1.7",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.1.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.1.8",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.1.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.1.9",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.1.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.1.10",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.1.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2:rc2",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2:rc2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2:rc3",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2:rc3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2:rc4",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2:rc4:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2:rc5",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2:rc5:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2:rc6",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2:rc6:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2:rc7",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2:rc7:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.1",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.2",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.3",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.4",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.5",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.6",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.7",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.8",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.9",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.10",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.11",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.12",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.13",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.14",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.15",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.16",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.17",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.18",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.19",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.20",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.21",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.22",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.23",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.24",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.25",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.26",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.27",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.28",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.29",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.30",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.3",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.3:rc1",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.3:rc1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.3:rc2",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.3:rc2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.3:rc3",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.3:rc3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.3:rc4",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.3:rc4:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.3:rc5",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.3:rc5:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.3:rc6",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.3:rc6:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.3:rc7",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.3:rc7:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.3.1",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.3.2",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.3.3",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.3.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.3.4",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.3.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.3.5",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.3.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.3.6",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.3.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.3.7",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.3.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.3.8",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.3.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4:rc1",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4:rc1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4:rc2",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4:rc2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4:rc3",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4:rc3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4:rc4",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4:rc4:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4:rc5",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4:rc5:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4:rc6",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4:rc6:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4:rc7",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4:rc7:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.1",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.2",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.3",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.4",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.5",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.6",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.7",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.8",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.9",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.10",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.11",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.12",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.13",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.14",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.15",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.16",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.17",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.18",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.19",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.20",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.21",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.22",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.23",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.24",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.25",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.26",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.27",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.28",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.29",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.30",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.31",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.32",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.5.1",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.5.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.5.2",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.5.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.5.3",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.5.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.5.4",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.5.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.5.5",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.5.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.5.6",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.5.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.5.7",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.5.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.6",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.6.1",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.6.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.6.2",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.6.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.6.3",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.6.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.6.4",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.6.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.6.5",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.6.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.6.6",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.6.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.6.7",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.6.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.6.8",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.6.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.6.9",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.6.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.6.10",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.6.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.6.11",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.6.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.7",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.7.1",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.7.2",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.7.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.7.3",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.7.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.7.4",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.7.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.7.5",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.7.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.7.6",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.7.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.7.7",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.7.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.7.8",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.7.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.7.9",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.7.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.7.10",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.7.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.8.0",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.8.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.8.1",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.8.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.8.2",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.8.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.8.3",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.8.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.8.4",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.8.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.8.5",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.8.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.8.6",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.8.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.8.7",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.8.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.8.8",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.8.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.8.9",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.8.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.8.10",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.8.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.8.11",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.8.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.8.12",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.8.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.8.13",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.8.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.9:rc1",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.9:rc1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.9:rc2",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.9:rc2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.9:rc3",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.9:rc3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.9:rc4",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.9:rc4:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.9:rc5",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.9:rc5:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.9:rc6",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.9:rc6:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.9:rc7",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.9:rc7:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.9.0",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.9.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.9.1",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.9.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.9.2",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.9.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.9.3",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.9.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.9.4",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.9.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.9.5",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.9.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.9.6",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.9.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.9.7",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.9.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.9.8",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.9.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.9.9",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.9.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.9.10",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.9.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.9.11",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.9.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.10.1",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.10.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.10.2",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.10.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.10.3",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.10.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.10.4",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.10.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.10.5",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.10.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.10.6",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.10.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.10.7",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.10.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.10.8",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.10.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.10.9",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.10.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.10.10",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.10.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.10.11",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.10.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.10.12",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.10.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "3.11"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:L/AC:M/Au:N/C:N/I:N/A:C)",
- "accessVector" : "LOCAL",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 4.7
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 3.4,
- "impactScore" : 6.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2013-09-16T13:01Z",
- "lastModifiedDate" : "2018-01-09T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2013-4164",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "ruby-lang",
- "product" : {
- "product_data" : [ {
- "product_name" : "ruby",
- "version" : {
- "version_data" : [ {
- "version_value" : "1.8"
- }, {
- "version_value" : "1.9"
- }, {
- "version_value" : "1.9.1"
- }, {
- "version_value" : "1.9.2"
- }, {
- "version_value" : "1.9.3"
- }, {
- "version_value" : "2.0.0"
- }, {
- "version_value" : "2.1"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://archives.neohapsis.com/archives/bugtraq/2014-04/0134.html"
- }, {
- "url" : "http://archives.neohapsis.com/archives/bugtraq/2014-10/0103.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2013-12/msg00009.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-updates/2013-12/msg00027.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-updates/2013-12/msg00028.html"
- }, {
- "url" : "http://osvdb.org/100113"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2013-1763.html"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2013-1764.html"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2013-1767.html"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2014-0011.html"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2014-0215.html"
- }, {
- "url" : "http://secunia.com/advisories/55787"
- }, {
- "url" : "http://secunia.com/advisories/57376"
- }, {
- "url" : "http://www.debian.org/security/2013/dsa-2809"
- }, {
- "url" : "http://www.debian.org/security/2013/dsa-2810"
- }, {
- "url" : "http://www.securityfocus.com/bid/63873"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-2035-1"
- }, {
- "url" : "https://puppet.com/security/cve/cve-2013-4164"
- }, {
- "url" : "https://support.apple.com/kb/HT6536"
- }, {
- "url" : "https://www.ruby-lang.org/en/news/2013/11/22/heap-overflow-in-floating-point-parsing-cve-2013-4164"
- }, {
- "url" : "https://www.ruby-lang.org/en/news/2013/11/22/ruby-1-9-3-p484-is-released"
- }, {
- "url" : "https://www.ruby-lang.org/en/news/2013/11/22/ruby-2-0-0-p353-is-released"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Heap-based buffer overflow in Ruby 1.8, 1.9 before 1.9.3-p484, 2.0 before 2.0.0-p353, 2.1 before 2.1.0 preview2, and trunk before revision 43780 allows context-dependent attackers to cause a denial of service (segmentation fault) and possibly execute arbitrary code via a string that is converted to a floating point value, as demonstrated using (1) the to_f method or (2) JSON.parse."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ruby-lang:ruby:1.8",
- "cpe23Uri" : "cpe:2.3:a:ruby-lang:ruby:1.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ruby-lang:ruby:1.9",
- "cpe23Uri" : "cpe:2.3:a:ruby-lang:ruby:1.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ruby-lang:ruby:1.9.1",
- "cpe23Uri" : "cpe:2.3:a:ruby-lang:ruby:1.9.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ruby-lang:ruby:1.9.2",
- "cpe23Uri" : "cpe:2.3:a:ruby-lang:ruby:1.9.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ruby-lang:ruby:1.9.3",
- "cpe23Uri" : "cpe:2.3:a:ruby-lang:ruby:1.9.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ruby-lang:ruby:2.0.0",
- "cpe23Uri" : "cpe:2.3:a:ruby-lang:ruby:2.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ruby-lang:ruby:2.1:preview1",
- "cpe23Uri" : "cpe:2.3:a:ruby-lang:ruby:2.1:preview1:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 6.8
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2013-11-23T19:55Z",
- "lastModifiedDate" : "2018-01-09T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2013-4299",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "linux",
- "product" : {
- "product_data" : [ {
- "product_name" : "linux_kernel",
- "version" : {
- "version_data" : [ {
- "version_value" : "3.0"
- }, {
- "version_value" : "3.0.1"
- }, {
- "version_value" : "3.0.2"
- }, {
- "version_value" : "3.0.3"
- }, {
- "version_value" : "3.0.4"
- }, {
- "version_value" : "3.0.5"
- }, {
- "version_value" : "3.0.6"
- }, {
- "version_value" : "3.0.7"
- }, {
- "version_value" : "3.0.8"
- }, {
- "version_value" : "3.0.9"
- }, {
- "version_value" : "3.0.10"
- }, {
- "version_value" : "3.0.11"
- }, {
- "version_value" : "3.0.12"
- }, {
- "version_value" : "3.0.13"
- }, {
- "version_value" : "3.0.14"
- }, {
- "version_value" : "3.0.15"
- }, {
- "version_value" : "3.0.16"
- }, {
- "version_value" : "3.0.17"
- }, {
- "version_value" : "3.0.18"
- }, {
- "version_value" : "3.0.19"
- }, {
- "version_value" : "3.0.20"
- }, {
- "version_value" : "3.0.21"
- }, {
- "version_value" : "3.0.22"
- }, {
- "version_value" : "3.0.23"
- }, {
- "version_value" : "3.0.24"
- }, {
- "version_value" : "3.0.25"
- }, {
- "version_value" : "3.0.26"
- }, {
- "version_value" : "3.0.27"
- }, {
- "version_value" : "3.0.28"
- }, {
- "version_value" : "3.0.29"
- }, {
- "version_value" : "3.0.30"
- }, {
- "version_value" : "3.0.31"
- }, {
- "version_value" : "3.0.32"
- }, {
- "version_value" : "3.0.33"
- }, {
- "version_value" : "3.0.34"
- }, {
- "version_value" : "3.0.35"
- }, {
- "version_value" : "3.0.36"
- }, {
- "version_value" : "3.0.37"
- }, {
- "version_value" : "3.0.38"
- }, {
- "version_value" : "3.0.39"
- }, {
- "version_value" : "3.0.40"
- }, {
- "version_value" : "3.0.41"
- }, {
- "version_value" : "3.0.42"
- }, {
- "version_value" : "3.0.43"
- }, {
- "version_value" : "3.0.44"
- }, {
- "version_value" : "3.0.45"
- }, {
- "version_value" : "3.0.46"
- }, {
- "version_value" : "3.0.47"
- }, {
- "version_value" : "3.0.48"
- }, {
- "version_value" : "3.0.49"
- }, {
- "version_value" : "3.0.50"
- }, {
- "version_value" : "3.0.51"
- }, {
- "version_value" : "3.0.52"
- }, {
- "version_value" : "3.0.53"
- }, {
- "version_value" : "3.0.54"
- }, {
- "version_value" : "3.0.55"
- }, {
- "version_value" : "3.0.56"
- }, {
- "version_value" : "3.0.57"
- }, {
- "version_value" : "3.0.58"
- }, {
- "version_value" : "3.0.59"
- }, {
- "version_value" : "3.0.60"
- }, {
- "version_value" : "3.0.61"
- }, {
- "version_value" : "3.0.62"
- }, {
- "version_value" : "3.0.63"
- }, {
- "version_value" : "3.0.64"
- }, {
- "version_value" : "3.0.65"
- }, {
- "version_value" : "3.0.66"
- }, {
- "version_value" : "3.0.67"
- }, {
- "version_value" : "3.0.68"
- }, {
- "version_value" : "3.1"
- }, {
- "version_value" : "3.1.1"
- }, {
- "version_value" : "3.1.2"
- }, {
- "version_value" : "3.1.3"
- }, {
- "version_value" : "3.1.4"
- }, {
- "version_value" : "3.1.5"
- }, {
- "version_value" : "3.1.6"
- }, {
- "version_value" : "3.1.7"
- }, {
- "version_value" : "3.1.8"
- }, {
- "version_value" : "3.1.9"
- }, {
- "version_value" : "3.1.10"
- }, {
- "version_value" : "3.2"
- }, {
- "version_value" : "3.2.1"
- }, {
- "version_value" : "3.2.2"
- }, {
- "version_value" : "3.2.3"
- }, {
- "version_value" : "3.2.4"
- }, {
- "version_value" : "3.2.5"
- }, {
- "version_value" : "3.2.6"
- }, {
- "version_value" : "3.2.7"
- }, {
- "version_value" : "3.2.8"
- }, {
- "version_value" : "3.2.9"
- }, {
- "version_value" : "3.2.10"
- }, {
- "version_value" : "3.2.11"
- }, {
- "version_value" : "3.2.12"
- }, {
- "version_value" : "3.2.13"
- }, {
- "version_value" : "3.2.14"
- }, {
- "version_value" : "3.2.15"
- }, {
- "version_value" : "3.2.16"
- }, {
- "version_value" : "3.2.17"
- }, {
- "version_value" : "3.2.18"
- }, {
- "version_value" : "3.2.19"
- }, {
- "version_value" : "3.2.20"
- }, {
- "version_value" : "3.2.21"
- }, {
- "version_value" : "3.2.22"
- }, {
- "version_value" : "3.2.23"
- }, {
- "version_value" : "3.2.24"
- }, {
- "version_value" : "3.2.25"
- }, {
- "version_value" : "3.2.26"
- }, {
- "version_value" : "3.2.27"
- }, {
- "version_value" : "3.2.28"
- }, {
- "version_value" : "3.2.29"
- }, {
- "version_value" : "3.2.30"
- }, {
- "version_value" : "3.3"
- }, {
- "version_value" : "3.3.1"
- }, {
- "version_value" : "3.3.2"
- }, {
- "version_value" : "3.3.3"
- }, {
- "version_value" : "3.3.4"
- }, {
- "version_value" : "3.3.5"
- }, {
- "version_value" : "3.3.6"
- }, {
- "version_value" : "3.3.7"
- }, {
- "version_value" : "3.3.8"
- }, {
- "version_value" : "3.4"
- }, {
- "version_value" : "3.4.1"
- }, {
- "version_value" : "3.4.2"
- }, {
- "version_value" : "3.4.3"
- }, {
- "version_value" : "3.4.4"
- }, {
- "version_value" : "3.4.5"
- }, {
- "version_value" : "3.4.6"
- }, {
- "version_value" : "3.4.7"
- }, {
- "version_value" : "3.4.8"
- }, {
- "version_value" : "3.4.9"
- }, {
- "version_value" : "3.4.10"
- }, {
- "version_value" : "3.4.11"
- }, {
- "version_value" : "3.4.12"
- }, {
- "version_value" : "3.4.13"
- }, {
- "version_value" : "3.4.14"
- }, {
- "version_value" : "3.4.15"
- }, {
- "version_value" : "3.4.16"
- }, {
- "version_value" : "3.4.17"
- }, {
- "version_value" : "3.4.18"
- }, {
- "version_value" : "3.4.19"
- }, {
- "version_value" : "3.4.20"
- }, {
- "version_value" : "3.4.21"
- }, {
- "version_value" : "3.4.22"
- }, {
- "version_value" : "3.4.23"
- }, {
- "version_value" : "3.4.24"
- }, {
- "version_value" : "3.4.25"
- }, {
- "version_value" : "3.4.26"
- }, {
- "version_value" : "3.4.27"
- }, {
- "version_value" : "3.4.28"
- }, {
- "version_value" : "3.4.29"
- }, {
- "version_value" : "3.4.30"
- }, {
- "version_value" : "3.4.31"
- }, {
- "version_value" : "3.4.32"
- }, {
- "version_value" : "3.5.1"
- }, {
- "version_value" : "3.5.2"
- }, {
- "version_value" : "3.5.3"
- }, {
- "version_value" : "3.5.4"
- }, {
- "version_value" : "3.5.5"
- }, {
- "version_value" : "3.5.6"
- }, {
- "version_value" : "3.5.7"
- }, {
- "version_value" : "3.6"
- }, {
- "version_value" : "3.6.1"
- }, {
- "version_value" : "3.6.2"
- }, {
- "version_value" : "3.6.3"
- }, {
- "version_value" : "3.6.4"
- }, {
- "version_value" : "3.6.5"
- }, {
- "version_value" : "3.6.6"
- }, {
- "version_value" : "3.6.7"
- }, {
- "version_value" : "3.6.8"
- }, {
- "version_value" : "3.6.9"
- }, {
- "version_value" : "3.6.10"
- }, {
- "version_value" : "3.6.11"
- }, {
- "version_value" : "3.7"
- }, {
- "version_value" : "3.7.1"
- }, {
- "version_value" : "3.7.2"
- }, {
- "version_value" : "3.7.3"
- }, {
- "version_value" : "3.7.4"
- }, {
- "version_value" : "3.7.5"
- }, {
- "version_value" : "3.7.6"
- }, {
- "version_value" : "3.7.7"
- }, {
- "version_value" : "3.7.8"
- }, {
- "version_value" : "3.7.9"
- }, {
- "version_value" : "3.7.10"
- }, {
- "version_value" : "3.8.0"
- }, {
- "version_value" : "3.8.1"
- }, {
- "version_value" : "3.8.2"
- }, {
- "version_value" : "3.8.3"
- }, {
- "version_value" : "3.8.4"
- }, {
- "version_value" : "3.8.5"
- }, {
- "version_value" : "3.8.6"
- }, {
- "version_value" : "3.8.7"
- }, {
- "version_value" : "3.8.8"
- }, {
- "version_value" : "3.8.9"
- }, {
- "version_value" : "3.8.10"
- }, {
- "version_value" : "3.8.11"
- }, {
- "version_value" : "3.8.12"
- }, {
- "version_value" : "3.8.13"
- }, {
- "version_value" : "3.9"
- }, {
- "version_value" : "3.9.0"
- }, {
- "version_value" : "3.9.1"
- }, {
- "version_value" : "3.9.2"
- }, {
- "version_value" : "3.9.3"
- }, {
- "version_value" : "3.9.4"
- }, {
- "version_value" : "3.9.5"
- }, {
- "version_value" : "3.9.6"
- }, {
- "version_value" : "3.9.7"
- }, {
- "version_value" : "3.9.8"
- }, {
- "version_value" : "3.9.9"
- }, {
- "version_value" : "3.9.10"
- }, {
- "version_value" : "3.9.11"
- }, {
- "version_value" : "3.10.1"
- }, {
- "version_value" : "3.10.2"
- }, {
- "version_value" : "3.10.3"
- }, {
- "version_value" : "3.10.4"
- }, {
- "version_value" : "3.10.5"
- }, {
- "version_value" : "3.10.6"
- }, {
- "version_value" : "3.10.7"
- }, {
- "version_value" : "3.10.8"
- }, {
- "version_value" : "3.10.9"
- }, {
- "version_value" : "3.10.10"
- }, {
- "version_value" : "3.10.11"
- }, {
- "version_value" : "3.10.12"
- }, {
- "version_value" : "3.11"
- }, {
- "version_value" : "3.11.1"
- }, {
- "version_value" : "3.11.2"
- }, {
- "version_value" : "3.11.3"
- }, {
- "version_value" : "3.11.4"
- }, {
- "version_value" : "3.11.5"
- }, {
- "version_value" : "3.11.6"
- } ]
- }
- } ]
- }
- }, {
- "vendor_name" : "redhat",
- "product" : {
- "product_data" : [ {
- "product_name" : "enterprise_linux",
- "version" : {
- "version_data" : [ {
- "version_value" : "6"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-264"
- }, {
- "lang" : "en",
- "value" : "CWE-200"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=e9c6a182649f4259db704ae15a91ac820e63b0ca"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00000.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00020.html"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2013-1436.html"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2013-1449.html"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2013-1450.html"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2013-1460.html"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2013-1490.html"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2013-1519.html"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2013-1520.html"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2013-1783.html"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2013-1860.html"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-2015-1"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-2016-1"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-2040-1"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-2041-1"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-2042-1"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-2043-1"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-2044-1"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-2045-1"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-2046-1"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-2049-1"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-2050-1"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-2066-1"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-2067-1"
- }, {
- "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1004233"
- }, {
- "url" : "https://github.com/torvalds/linux/commit/e9c6a182649f4259db704ae15a91ac820e63b0ca"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Interpretation conflict in drivers/md/dm-snap-persistent.c in the Linux kernel through 3.11.6 allows remote authenticated users to obtain sensitive information or modify data via a crafted mapping to a snapshot block device."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0:rc1",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0:rc1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0:rc2",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0:rc2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0:rc3",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0:rc3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0:rc4",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0:rc4:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0:rc5",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0:rc5:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0:rc6",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0:rc6:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0:rc7",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0:rc7:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.1",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.2",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.3",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.4",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.5",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.6",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.7",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.8",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.9",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.10",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.11",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.12",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.13",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.14",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.15",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.16",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.17",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.18",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.19",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.20",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.21",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.22",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.23",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.24",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.25",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.26",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.27",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.28",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.29",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.30",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.31",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.32",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.33",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.34",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.35",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.36",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.37",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.38",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.39",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.40",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.41",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.42",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.43",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.44",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.45",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.46",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.47",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.48",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.49",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.50",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.51",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.52",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.53",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.54",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.55",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.56",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.57",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.58",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.59",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.60",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.61",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.62",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.63",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.64",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.65",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.66",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.67",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.68",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.1",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.1:rc1",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.1:rc1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.1:rc2",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.1:rc2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.1:rc3",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.1:rc3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.1:rc4",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.1:rc4:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.1.1",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.1.2",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.1.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.1.3",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.1.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.1.4",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.1.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.1.5",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.1.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.1.6",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.1.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.1.7",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.1.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.1.8",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.1.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.1.9",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.1.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.1.10",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.1.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2:rc2",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2:rc2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2:rc3",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2:rc3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2:rc4",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2:rc4:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2:rc5",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2:rc5:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2:rc6",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2:rc6:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2:rc7",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2:rc7:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.1",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.2",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.3",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.4",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.5",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.6",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.7",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.8",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.9",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.10",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.11",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.12",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.13",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.14",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.15",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.16",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.17",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.18",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.19",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.20",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.21",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.22",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.23",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.24",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.25",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.26",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.27",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.28",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.29",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.30",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.3",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.3:rc1",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.3:rc1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.3:rc2",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.3:rc2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.3:rc3",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.3:rc3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.3:rc4",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.3:rc4:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.3:rc5",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.3:rc5:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.3:rc6",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.3:rc6:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.3:rc7",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.3:rc7:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.3.1",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.3.2",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.3.3",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.3.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.3.4",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.3.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.3.5",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.3.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.3.6",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.3.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.3.7",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.3.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.3.8",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.3.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4:rc1",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4:rc1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4:rc2",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4:rc2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4:rc3",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4:rc3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4:rc4",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4:rc4:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4:rc5",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4:rc5:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4:rc6",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4:rc6:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4:rc7",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4:rc7:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.1",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.2",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.3",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.4",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.5",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.6",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.7",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.8",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.9",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.10",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.11",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.12",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.13",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.14",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.15",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.16",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.17",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.18",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.19",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.20",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.21",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.22",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.23",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.24",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.25",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.26",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.27",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.28",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.29",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.30",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.31",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.32",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.5.1",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.5.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.5.2",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.5.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.5.3",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.5.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.5.4",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.5.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.5.5",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.5.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.5.6",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.5.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.5.7",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.5.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.6",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.6.1",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.6.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.6.2",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.6.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.6.3",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.6.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.6.4",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.6.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.6.5",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.6.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.6.6",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.6.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.6.7",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.6.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.6.8",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.6.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.6.9",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.6.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.6.10",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.6.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.6.11",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.6.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.7",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.7.1",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.7.2",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.7.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.7.3",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.7.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.7.4",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.7.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.7.5",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.7.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.7.6",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.7.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.7.7",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.7.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.7.8",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.7.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.7.9",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.7.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.7.10",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.7.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.8.0",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.8.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.8.1",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.8.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.8.2",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.8.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.8.3",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.8.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.8.4",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.8.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.8.5",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.8.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.8.6",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.8.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.8.7",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.8.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.8.8",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.8.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.8.9",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.8.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.8.10",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.8.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.8.11",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.8.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.8.12",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.8.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.8.13",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.8.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.9:rc1",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.9:rc1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.9:rc2",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.9:rc2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.9:rc3",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.9:rc3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.9:rc4",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.9:rc4:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.9:rc5",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.9:rc5:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.9:rc6",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.9:rc6:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.9:rc7",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.9:rc7:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.9.0",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.9.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.9.1",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.9.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.9.2",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.9.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.9.3",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.9.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.9.4",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.9.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.9.5",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.9.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.9.6",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.9.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.9.7",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.9.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.9.8",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.9.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.9.9",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.9.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.9.10",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.9.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.9.11",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.9.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.10.1",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.10.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.10.2",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.10.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.10.3",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.10.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.10.4",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.10.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.10.5",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.10.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.10.6",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.10.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.10.7",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.10.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.10.8",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.10.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.10.9",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.10.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.10.10",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.10.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.10.11",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.10.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.10.12",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.10.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.11",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.11.1",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.11.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.11.2",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.11.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.11.3",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.11.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.11.4",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.11.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.11.5",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.11.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "3.11.6"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:redhat:enterprise_linux:6",
- "cpe23Uri" : "cpe:2.3:o:redhat:enterprise_linux:6:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:S/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "SINGLE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 6.0
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 6.8,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2013-10-24T10:53Z",
- "lastModifiedDate" : "2018-01-09T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2013-4364",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1009734"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "(1) oo-analytics-export and (2) oo-analytics-import in the openshift-origin-broker-util package in Red Hat OpenShift Enterprise 1 and 2 allow local users to have unspecified impact via a symlink attack on an unspecified file in /tmp."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-08T19:29Z",
- "lastModifiedDate" : "2018-01-08T19:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2013-4397",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "feep",
- "product" : {
- "product_data" : [ {
- "product_name" : "libtar",
- "version" : {
- "version_data" : [ {
- "version_value" : "1.2.11"
- }, {
- "version_value" : "1.2.13"
- }, {
- "version_value" : "1.2.14"
- }, {
- "version_value" : "1.2.15"
- }, {
- "version_value" : "1.2.16"
- }, {
- "version_value" : "1.2.17"
- }, {
- "version_value" : "1.2.18"
- }, {
- "version_value" : "1.2.19"
- } ]
- }
- } ]
- }
- }, {
- "vendor_name" : "redhat",
- "product" : {
- "product_data" : [ {
- "product_name" : "enterprise_linux",
- "version" : {
- "version_data" : [ {
- "version_value" : "6"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-189"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://repo.or.cz/w/libtar.git/commitdiff/45448e8bae671c2f7e80b860ae0fc0cedf2bdc04"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2013-1418.html"
- }, {
- "url" : "http://secunia.com/advisories/55188"
- }, {
- "url" : "http://secunia.com/advisories/55253"
- }, {
- "url" : "http://www.debian.org/security/2013/dsa-2817"
- }, {
- "url" : "http://www.openwall.com/lists/oss-security/2013/10/10/4"
- }, {
- "url" : "http://www.openwall.com/lists/oss-security/2013/10/10/6"
- }, {
- "url" : "http://www.securityfocus.com/bid/62922"
- }, {
- "url" : "http://www.securitytracker.com/id/1029166"
- }, {
- "url" : "http://www.securitytracker.com/id/1040106"
- }, {
- "url" : "https://lists.feep.net:8080/pipermail/libtar/2013-October/000361.html"
- }, {
- "url" : "https://source.android.com/security/bulletin/2018-01-01"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Multiple integer overflows in the th_read function in lib/block.c in libtar before 1.2.20 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a long (1) name or (2) link in an archive, which triggers a heap-based buffer overflow."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:redhat:enterprise_linux:6",
- "cpe23Uri" : "cpe:2.3:o:redhat:enterprise_linux:6:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:feep:libtar:1.2.11",
- "cpe23Uri" : "cpe:2.3:a:feep:libtar:1.2.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:feep:libtar:1.2.13",
- "cpe23Uri" : "cpe:2.3:a:feep:libtar:1.2.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:feep:libtar:1.2.14",
- "cpe23Uri" : "cpe:2.3:a:feep:libtar:1.2.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:feep:libtar:1.2.15",
- "cpe23Uri" : "cpe:2.3:a:feep:libtar:1.2.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:feep:libtar:1.2.16",
- "cpe23Uri" : "cpe:2.3:a:feep:libtar:1.2.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:feep:libtar:1.2.17",
- "cpe23Uri" : "cpe:2.3:a:feep:libtar:1.2.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:feep:libtar:1.2.18",
- "cpe23Uri" : "cpe:2.3:a:feep:libtar:1.2.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:feep:libtar",
- "cpe23Uri" : "cpe:2.3:a:feep:libtar:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "1.2.19"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 6.8
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2013-10-17T23:55Z",
- "lastModifiedDate" : "2018-01-13T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2013-4470",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "linux",
- "product" : {
- "product_data" : [ {
- "product_name" : "linux_kernel",
- "version" : {
- "version_data" : [ {
- "version_value" : "3.0"
- }, {
- "version_value" : "3.0.1"
- }, {
- "version_value" : "3.0.2"
- }, {
- "version_value" : "3.0.3"
- }, {
- "version_value" : "3.0.4"
- }, {
- "version_value" : "3.0.5"
- }, {
- "version_value" : "3.0.6"
- }, {
- "version_value" : "3.0.7"
- }, {
- "version_value" : "3.0.8"
- }, {
- "version_value" : "3.0.9"
- }, {
- "version_value" : "3.0.10"
- }, {
- "version_value" : "3.0.11"
- }, {
- "version_value" : "3.0.12"
- }, {
- "version_value" : "3.0.13"
- }, {
- "version_value" : "3.0.14"
- }, {
- "version_value" : "3.0.15"
- }, {
- "version_value" : "3.0.16"
- }, {
- "version_value" : "3.0.17"
- }, {
- "version_value" : "3.0.18"
- }, {
- "version_value" : "3.0.19"
- }, {
- "version_value" : "3.0.20"
- }, {
- "version_value" : "3.0.21"
- }, {
- "version_value" : "3.0.22"
- }, {
- "version_value" : "3.0.23"
- }, {
- "version_value" : "3.0.24"
- }, {
- "version_value" : "3.0.25"
- }, {
- "version_value" : "3.0.26"
- }, {
- "version_value" : "3.0.27"
- }, {
- "version_value" : "3.0.28"
- }, {
- "version_value" : "3.0.29"
- }, {
- "version_value" : "3.0.30"
- }, {
- "version_value" : "3.0.31"
- }, {
- "version_value" : "3.0.32"
- }, {
- "version_value" : "3.0.33"
- }, {
- "version_value" : "3.0.34"
- }, {
- "version_value" : "3.0.35"
- }, {
- "version_value" : "3.0.36"
- }, {
- "version_value" : "3.0.37"
- }, {
- "version_value" : "3.0.38"
- }, {
- "version_value" : "3.0.39"
- }, {
- "version_value" : "3.0.40"
- }, {
- "version_value" : "3.0.41"
- }, {
- "version_value" : "3.0.42"
- }, {
- "version_value" : "3.0.43"
- }, {
- "version_value" : "3.0.44"
- }, {
- "version_value" : "3.0.45"
- }, {
- "version_value" : "3.0.46"
- }, {
- "version_value" : "3.0.47"
- }, {
- "version_value" : "3.0.48"
- }, {
- "version_value" : "3.0.49"
- }, {
- "version_value" : "3.0.50"
- }, {
- "version_value" : "3.0.51"
- }, {
- "version_value" : "3.0.52"
- }, {
- "version_value" : "3.0.53"
- }, {
- "version_value" : "3.0.54"
- }, {
- "version_value" : "3.0.55"
- }, {
- "version_value" : "3.0.56"
- }, {
- "version_value" : "3.0.57"
- }, {
- "version_value" : "3.0.58"
- }, {
- "version_value" : "3.0.59"
- }, {
- "version_value" : "3.0.60"
- }, {
- "version_value" : "3.0.61"
- }, {
- "version_value" : "3.0.62"
- }, {
- "version_value" : "3.0.63"
- }, {
- "version_value" : "3.0.64"
- }, {
- "version_value" : "3.0.65"
- }, {
- "version_value" : "3.0.66"
- }, {
- "version_value" : "3.0.67"
- }, {
- "version_value" : "3.0.68"
- }, {
- "version_value" : "3.1"
- }, {
- "version_value" : "3.1.1"
- }, {
- "version_value" : "3.1.2"
- }, {
- "version_value" : "3.1.3"
- }, {
- "version_value" : "3.1.4"
- }, {
- "version_value" : "3.1.5"
- }, {
- "version_value" : "3.1.6"
- }, {
- "version_value" : "3.1.7"
- }, {
- "version_value" : "3.1.8"
- }, {
- "version_value" : "3.1.9"
- }, {
- "version_value" : "3.1.10"
- }, {
- "version_value" : "3.2"
- }, {
- "version_value" : "3.2.1"
- }, {
- "version_value" : "3.2.2"
- }, {
- "version_value" : "3.2.3"
- }, {
- "version_value" : "3.2.4"
- }, {
- "version_value" : "3.2.5"
- }, {
- "version_value" : "3.2.6"
- }, {
- "version_value" : "3.2.7"
- }, {
- "version_value" : "3.2.8"
- }, {
- "version_value" : "3.2.9"
- }, {
- "version_value" : "3.2.10"
- }, {
- "version_value" : "3.2.11"
- }, {
- "version_value" : "3.2.12"
- }, {
- "version_value" : "3.2.13"
- }, {
- "version_value" : "3.2.14"
- }, {
- "version_value" : "3.2.15"
- }, {
- "version_value" : "3.2.16"
- }, {
- "version_value" : "3.2.17"
- }, {
- "version_value" : "3.2.18"
- }, {
- "version_value" : "3.2.19"
- }, {
- "version_value" : "3.2.20"
- }, {
- "version_value" : "3.2.21"
- }, {
- "version_value" : "3.2.22"
- }, {
- "version_value" : "3.2.23"
- }, {
- "version_value" : "3.2.24"
- }, {
- "version_value" : "3.2.25"
- }, {
- "version_value" : "3.2.26"
- }, {
- "version_value" : "3.2.27"
- }, {
- "version_value" : "3.2.28"
- }, {
- "version_value" : "3.2.29"
- }, {
- "version_value" : "3.2.30"
- }, {
- "version_value" : "3.3"
- }, {
- "version_value" : "3.3.1"
- }, {
- "version_value" : "3.3.2"
- }, {
- "version_value" : "3.3.3"
- }, {
- "version_value" : "3.3.4"
- }, {
- "version_value" : "3.3.5"
- }, {
- "version_value" : "3.3.6"
- }, {
- "version_value" : "3.3.7"
- }, {
- "version_value" : "3.3.8"
- }, {
- "version_value" : "3.4"
- }, {
- "version_value" : "3.4.1"
- }, {
- "version_value" : "3.4.2"
- }, {
- "version_value" : "3.4.3"
- }, {
- "version_value" : "3.4.4"
- }, {
- "version_value" : "3.4.5"
- }, {
- "version_value" : "3.4.6"
- }, {
- "version_value" : "3.4.7"
- }, {
- "version_value" : "3.4.8"
- }, {
- "version_value" : "3.4.9"
- }, {
- "version_value" : "3.4.10"
- }, {
- "version_value" : "3.4.11"
- }, {
- "version_value" : "3.4.12"
- }, {
- "version_value" : "3.4.13"
- }, {
- "version_value" : "3.4.14"
- }, {
- "version_value" : "3.4.15"
- }, {
- "version_value" : "3.4.16"
- }, {
- "version_value" : "3.4.17"
- }, {
- "version_value" : "3.4.18"
- }, {
- "version_value" : "3.4.19"
- }, {
- "version_value" : "3.4.20"
- }, {
- "version_value" : "3.4.21"
- }, {
- "version_value" : "3.4.22"
- }, {
- "version_value" : "3.4.23"
- }, {
- "version_value" : "3.4.24"
- }, {
- "version_value" : "3.4.25"
- }, {
- "version_value" : "3.4.26"
- }, {
- "version_value" : "3.4.27"
- }, {
- "version_value" : "3.4.28"
- }, {
- "version_value" : "3.4.29"
- }, {
- "version_value" : "3.4.30"
- }, {
- "version_value" : "3.4.31"
- }, {
- "version_value" : "3.4.32"
- }, {
- "version_value" : "3.5.1"
- }, {
- "version_value" : "3.5.2"
- }, {
- "version_value" : "3.5.3"
- }, {
- "version_value" : "3.5.4"
- }, {
- "version_value" : "3.5.5"
- }, {
- "version_value" : "3.5.6"
- }, {
- "version_value" : "3.5.7"
- }, {
- "version_value" : "3.6"
- }, {
- "version_value" : "3.6.1"
- }, {
- "version_value" : "3.6.2"
- }, {
- "version_value" : "3.6.3"
- }, {
- "version_value" : "3.6.4"
- }, {
- "version_value" : "3.6.5"
- }, {
- "version_value" : "3.6.6"
- }, {
- "version_value" : "3.6.7"
- }, {
- "version_value" : "3.6.8"
- }, {
- "version_value" : "3.6.9"
- }, {
- "version_value" : "3.6.10"
- }, {
- "version_value" : "3.6.11"
- }, {
- "version_value" : "3.7"
- }, {
- "version_value" : "3.7.1"
- }, {
- "version_value" : "3.7.2"
- }, {
- "version_value" : "3.7.3"
- }, {
- "version_value" : "3.7.4"
- }, {
- "version_value" : "3.7.5"
- }, {
- "version_value" : "3.7.6"
- }, {
- "version_value" : "3.7.7"
- }, {
- "version_value" : "3.7.8"
- }, {
- "version_value" : "3.7.9"
- }, {
- "version_value" : "3.7.10"
- }, {
- "version_value" : "3.8.0"
- }, {
- "version_value" : "3.8.1"
- }, {
- "version_value" : "3.8.2"
- }, {
- "version_value" : "3.8.3"
- }, {
- "version_value" : "3.8.4"
- }, {
- "version_value" : "3.8.5"
- }, {
- "version_value" : "3.8.6"
- }, {
- "version_value" : "3.8.7"
- }, {
- "version_value" : "3.8.8"
- }, {
- "version_value" : "3.8.9"
- }, {
- "version_value" : "3.8.10"
- }, {
- "version_value" : "3.8.11"
- }, {
- "version_value" : "3.8.12"
- }, {
- "version_value" : "3.8.13"
- }, {
- "version_value" : "3.9"
- }, {
- "version_value" : "3.9.0"
- }, {
- "version_value" : "3.9.1"
- }, {
- "version_value" : "3.9.2"
- }, {
- "version_value" : "3.9.3"
- }, {
- "version_value" : "3.9.4"
- }, {
- "version_value" : "3.9.5"
- }, {
- "version_value" : "3.9.6"
- }, {
- "version_value" : "3.9.7"
- }, {
- "version_value" : "3.9.8"
- }, {
- "version_value" : "3.9.9"
- }, {
- "version_value" : "3.9.10"
- }, {
- "version_value" : "3.9.11"
- }, {
- "version_value" : "3.10.0"
- }, {
- "version_value" : "3.10.1"
- }, {
- "version_value" : "3.10.2"
- }, {
- "version_value" : "3.10.3"
- }, {
- "version_value" : "3.10.4"
- }, {
- "version_value" : "3.10.5"
- }, {
- "version_value" : "3.10.6"
- }, {
- "version_value" : "3.10.7"
- }, {
- "version_value" : "3.10.8"
- }, {
- "version_value" : "3.10.9"
- }, {
- "version_value" : "3.10.10"
- }, {
- "version_value" : "3.10.11"
- }, {
- "version_value" : "3.10.12"
- }, {
- "version_value" : "3.10.13"
- }, {
- "version_value" : "3.10.14"
- }, {
- "version_value" : "3.10.15"
- }, {
- "version_value" : "3.10.16"
- }, {
- "version_value" : "3.10.17"
- }, {
- "version_value" : "3.10.18"
- }, {
- "version_value" : "3.11"
- }, {
- "version_value" : "3.11.1"
- }, {
- "version_value" : "3.11.2"
- }, {
- "version_value" : "3.11.3"
- }, {
- "version_value" : "3.11.4"
- }, {
- "version_value" : "3.11.5"
- }, {
- "version_value" : "3.11.6"
- }, {
- "version_value" : "3.11.7"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-264"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=c547dbf55d5f8cf615ccc0e7265e98db27d3fb8b"
- }, {
- "url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=e93b7d748be887cd7639b113ba7d7ef792a7efb9"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00026.html"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2013-1801.html"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2014-0100.html"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2014-0284.html"
- }, {
- "url" : "http://www.openwall.com/lists/oss-security/2013/10/25/5"
- }, {
- "url" : "http://www.securityfocus.com/bid/63359"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-2040-1"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-2042-1"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-2043-1"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-2044-1"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-2046-1"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-2049-1"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-2050-1"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-2066-1"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-2067-1"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-2069-1"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-2073-1"
- }, {
- "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1023477"
- }, {
- "url" : "https://github.com/torvalds/linux/commit/c547dbf55d5f8cf615ccc0e7265e98db27d3fb8b"
- }, {
- "url" : "https://github.com/torvalds/linux/commit/e93b7d748be887cd7639b113ba7d7ef792a7efb9"
- }, {
- "url" : "https://www.kernel.org/pub/linux/kernel/v3.x/patch-3.12.bz2"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The Linux kernel before 3.12, when UDP Fragmentation Offload (UFO) is enabled, does not properly initialize certain data structures, which allows local users to cause a denial of service (memory corruption and system crash) or possibly gain privileges via a crafted application that uses the UDP_CORK option in a setsockopt system call and sends both short and long packets, related to the ip_ufo_append_data function in net/ipv4/ip_output.c and the ip6_ufo_append_data function in net/ipv6/ip6_output.c."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0:rc1",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0:rc1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0:rc2",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0:rc2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0:rc3",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0:rc3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0:rc4",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0:rc4:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0:rc5",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0:rc5:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0:rc6",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0:rc6:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0:rc7",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0:rc7:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.1",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.2",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.3",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.4",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.5",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.6",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.7",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.8",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.9",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.10",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.11",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.12",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.13",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.14",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.15",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.16",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.17",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.18",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.19",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.20",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.21",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.22",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.23",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.24",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.25",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.26",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.27",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.28",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.29",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.30",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.31",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.32",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.33",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.34",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.35",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.36",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.37",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.38",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.39",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.40",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.41",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.42",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.43",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.44",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.45",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.46",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.47",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.48",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.49",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.50",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.51",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.52",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.53",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.54",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.55",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.56",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.57",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.58",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.59",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.60",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.61",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.62",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.63",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.64",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.65",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.66",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.67",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.68",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.1",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.1:rc1",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.1:rc1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.1:rc2",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.1:rc2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.1:rc3",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.1:rc3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.1:rc4",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.1:rc4:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.1.1",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.1.2",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.1.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.1.3",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.1.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.1.4",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.1.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.1.5",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.1.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.1.6",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.1.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.1.7",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.1.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.1.8",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.1.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.1.9",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.1.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.1.10",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.1.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2::~~~~x86~",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2:*:*:*:*:*:x86:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2:rc2",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2:rc2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2:rc3",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2:rc3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2:rc4",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2:rc4:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2:rc5",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2:rc5:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2:rc6",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2:rc6:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2:rc7",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2:rc7:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.1",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.1::~~~~x86~",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.1:*:*:*:*:*:x86:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.2",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.3",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.4",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.5",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.6",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.7",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.8",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.9",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.10",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.11",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.12",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.13",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.14",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.15",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.16",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.17",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.18",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.19",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.20",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.21",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.22",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.23",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.24",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.25",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.26",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.27",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.28",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.29",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.30",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.3",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.3:rc1",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.3:rc1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.3:rc2",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.3:rc2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.3:rc3",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.3:rc3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.3:rc4",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.3:rc4:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.3:rc5",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.3:rc5:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.3:rc6",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.3:rc6:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.3:rc7",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.3:rc7:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.3.1",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.3.2",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.3.3",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.3.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.3.4",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.3.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.3.5",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.3.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.3.6",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.3.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.3.7",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.3.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.3.8",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.3.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4::~~~~x86~",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4:*:*:*:*:*:x86:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4:rc1",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4:rc1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4:rc1:~~~~x86~",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4:rc1:*:*:*:*:x86:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4:rc2",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4:rc2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4:rc2:~~~~x86~",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4:rc2:*:*:*:*:x86:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4:rc3",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4:rc3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4:rc3:~~~~x86~",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4:rc3:*:*:*:*:x86:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4:rc4",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4:rc4:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4:rc4:~~~~x86~",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4:rc4:*:*:*:*:x86:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4:rc5",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4:rc5:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4:rc5:~~~~x86~",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4:rc5:*:*:*:*:x86:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4:rc6",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4:rc6:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4:rc6:~~~~x86~",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4:rc6:*:*:*:*:x86:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4:rc7",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4:rc7:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4:rc7:~~~~x86~",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4:rc7:*:*:*:*:x86:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.1",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.1::~~~~x86~",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.1:*:*:*:*:*:x86:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.2",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.2::~~~~x86~",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.2:*:*:*:*:*:x86:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.3",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.3::~~~~x86~",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.3:*:*:*:*:*:x86:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.4",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.4::~~~~x86~",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.4:*:*:*:*:*:x86:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.5",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.5::~~~~x86~",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.5:*:*:*:*:*:x86:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.6",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.7",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.8",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.9",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.10",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.11",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.12",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.13",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.14",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.15",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.16",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.17",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.18",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.19",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.20",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.21",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.22",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.23",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.24",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.25",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.26",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.27",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.28",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.29",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.30",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.31",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.32",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.5.1",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.5.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.5.2",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.5.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.5.3",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.5.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.5.4",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.5.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.5.5",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.5.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.5.6",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.5.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.5.7",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.5.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.6",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.6.1",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.6.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.6.2",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.6.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.6.3",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.6.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.6.4",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.6.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.6.5",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.6.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.6.6",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.6.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.6.7",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.6.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.6.8",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.6.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.6.9",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.6.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.6.10",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.6.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.6.11",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.6.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.7",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.7.1",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.7.2",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.7.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.7.3",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.7.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.7.4",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.7.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.7.5",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.7.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.7.6",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.7.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.7.7",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.7.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.7.8",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.7.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.7.9",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.7.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.7.10",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.7.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.8.0",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.8.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.8.1",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.8.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.8.2",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.8.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.8.3",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.8.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.8.4",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.8.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.8.5",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.8.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.8.6",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.8.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.8.7",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.8.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.8.8",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.8.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.8.9",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.8.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.8.10",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.8.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.8.11",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.8.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.8.12",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.8.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.8.13",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.8.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.9:rc1",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.9:rc1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.9:rc2",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.9:rc2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.9:rc3",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.9:rc3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.9:rc4",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.9:rc4:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.9:rc5",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.9:rc5:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.9:rc6",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.9:rc6:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.9:rc7",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.9:rc7:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.9.0",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.9.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.9.1",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.9.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.9.2",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.9.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.9.3",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.9.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.9.4",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.9.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.9.5",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.9.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.9.6",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.9.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.9.7",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.9.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.9.8",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.9.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.9.9",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.9.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.9.10",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.9.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.9.11",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.9.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.10.0::~~~~arm64~",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.10.0:*:*:*:*:*:arm64:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.10.1",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.10.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.10.2",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.10.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.10.3",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.10.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.10.4",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.10.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.10.5",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.10.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.10.6",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.10.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.10.7",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.10.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.10.8",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.10.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.10.9",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.10.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.10.10",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.10.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.10.11",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.10.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.10.12",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.10.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.10.13",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.10.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.10.14",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.10.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.10.15",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.10.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.10.16",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.10.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.10.17",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.10.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.10.18",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.10.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.11",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.11.1",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.11.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.11.2",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.11.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.11.3",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.11.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.11.4",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.11.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.11.5",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.11.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.11.6",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.11.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "3.11.7"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:L/AC:M/Au:N/C:C/I:C/A:C)",
- "accessVector" : "LOCAL",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 6.9
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 3.4,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2013-11-04T15:55Z",
- "lastModifiedDate" : "2018-01-09T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2013-5331",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "adobe",
- "product" : {
- "product_data" : [ {
- "product_name" : "adobe_air",
- "version" : {
- "version_data" : [ {
- "version_value" : "3.0.0.408"
- }, {
- "version_value" : "3.0.0.4080"
- }, {
- "version_value" : "3.1.0.485"
- }, {
- "version_value" : "3.1.0.488"
- }, {
- "version_value" : "3.1.0.4880"
- }, {
- "version_value" : "3.2.0.207"
- }, {
- "version_value" : "3.2.0.2070"
- }, {
- "version_value" : "3.3.0.3670"
- }, {
- "version_value" : "3.4.0.2540"
- }, {
- "version_value" : "3.4.0.2710"
- }, {
- "version_value" : "3.5.0.600"
- }, {
- "version_value" : "3.5.0.880"
- }, {
- "version_value" : "3.5.0.890"
- }, {
- "version_value" : "3.5.0.1060"
- }, {
- "version_value" : "3.6.0.597"
- }, {
- "version_value" : "3.6.0.6090"
- }, {
- "version_value" : "3.7.0.1530"
- }, {
- "version_value" : "3.7.0.1860"
- }, {
- "version_value" : "3.7.0.2090"
- }, {
- "version_value" : "3.8.0.870"
- }, {
- "version_value" : "3.8.0.910"
- }, {
- "version_value" : "3.9.0.1030"
- }, {
- "version_value" : "3.9.0.1060"
- }, {
- "version_value" : "3.9.0.1210"
- } ]
- }
- }, {
- "product_name" : "adobe_air_sdk",
- "version" : {
- "version_data" : [ {
- "version_value" : "3.0.0.4080"
- }, {
- "version_value" : "3.1.0.488"
- }, {
- "version_value" : "3.2.0.2070"
- }, {
- "version_value" : "3.3.0.3650"
- }, {
- "version_value" : "3.3.0.3690"
- }, {
- "version_value" : "3.4.0.2540"
- }, {
- "version_value" : "3.4.0.2710"
- }, {
- "version_value" : "3.5.0.600"
- }, {
- "version_value" : "3.5.0.880"
- }, {
- "version_value" : "3.5.0.890"
- }, {
- "version_value" : "3.5.0.1060"
- }, {
- "version_value" : "3.6.0.599"
- }, {
- "version_value" : "3.6.0.6090"
- }, {
- "version_value" : "3.7.0.1530"
- }, {
- "version_value" : "3.7.0.1860"
- }, {
- "version_value" : "3.7.0.2090"
- }, {
- "version_value" : "3.8.0.870"
- }, {
- "version_value" : "3.8.0.910"
- }, {
- "version_value" : "3.9.0.1030"
- }, {
- "version_value" : "3.9.0.1210"
- } ]
- }
- }, {
- "product_name" : "flash_player",
- "version" : {
- "version_data" : [ {
- "version_value" : "11.0"
- }, {
- "version_value" : "11.0.1.152"
- }, {
- "version_value" : "11.0.1.153"
- }, {
- "version_value" : "11.1"
- }, {
- "version_value" : "11.1.102.55"
- }, {
- "version_value" : "11.1.102.59"
- }, {
- "version_value" : "11.1.102.62"
- }, {
- "version_value" : "11.1.102.63"
- }, {
- "version_value" : "11.1.111.8"
- }, {
- "version_value" : "11.1.111.44"
- }, {
- "version_value" : "11.1.111.50"
- }, {
- "version_value" : "11.1.111.54"
- }, {
- "version_value" : "11.1.115.7"
- }, {
- "version_value" : "11.1.115.34"
- }, {
- "version_value" : "11.1.115.48"
- }, {
- "version_value" : "11.1.115.54"
- }, {
- "version_value" : "11.1.115.58"
- }, {
- "version_value" : "11.2.202.223"
- }, {
- "version_value" : "11.2.202.228"
- }, {
- "version_value" : "11.2.202.233"
- }, {
- "version_value" : "11.2.202.235"
- }, {
- "version_value" : "11.2.202.236"
- }, {
- "version_value" : "11.2.202.238"
- }, {
- "version_value" : "11.2.202.243"
- }, {
- "version_value" : "11.2.202.251"
- }, {
- "version_value" : "11.2.202.258"
- }, {
- "version_value" : "11.2.202.261"
- }, {
- "version_value" : "11.2.202.262"
- }, {
- "version_value" : "11.2.202.270"
- }, {
- "version_value" : "11.2.202.273"
- }, {
- "version_value" : "11.2.202.275"
- }, {
- "version_value" : "11.2.202.280"
- }, {
- "version_value" : "11.2.202.285"
- }, {
- "version_value" : "11.2.202.291"
- }, {
- "version_value" : "11.2.202.297"
- }, {
- "version_value" : "11.2.202.310"
- }, {
- "version_value" : "11.2.202.327"
- }, {
- "version_value" : "11.3.300.257"
- }, {
- "version_value" : "11.3.300.262"
- }, {
- "version_value" : "11.3.300.265"
- }, {
- "version_value" : "11.3.300.268"
- }, {
- "version_value" : "11.3.300.270"
- }, {
- "version_value" : "11.3.300.271"
- }, {
- "version_value" : "11.3.300.273"
- }, {
- "version_value" : "11.4.402.265"
- }, {
- "version_value" : "11.4.402.278"
- }, {
- "version_value" : "11.4.402.287"
- }, {
- "version_value" : "11.5.502.110"
- }, {
- "version_value" : "11.5.502.135"
- }, {
- "version_value" : "11.5.502.136"
- }, {
- "version_value" : "11.5.502.146"
- }, {
- "version_value" : "11.5.502.149"
- }, {
- "version_value" : "11.6.602.167"
- }, {
- "version_value" : "11.6.602.168"
- }, {
- "version_value" : "11.6.602.171"
- }, {
- "version_value" : "11.6.602.180"
- }, {
- "version_value" : "11.7.700.169"
- }, {
- "version_value" : "11.7.700.202"
- }, {
- "version_value" : "11.7.700.224"
- }, {
- "version_value" : "11.7.700.232"
- }, {
- "version_value" : "11.7.700.242"
- }, {
- "version_value" : "11.7.700.252"
- }, {
- "version_value" : "11.8.800.94"
- }, {
- "version_value" : "11.8.800.97"
- }, {
- "version_value" : "11.8.800.168"
- }, {
- "version_value" : "11.9.900.117"
- }, {
- "version_value" : "11.9.900.152"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-94"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://helpx.adobe.com/security/products/flash-player/apsb13-28.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2013-12/msg00008.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-updates/2013-12/msg00075.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-updates/2013-12/msg00084.html"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2013-1818.html"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Adobe Flash Player before 11.7.700.257 and 11.8.x and 11.9.x before 11.9.900.170 on Windows and Mac OS X and before 11.2.202.332 on Linux, Adobe AIR before 3.9.0.1380, Adobe AIR SDK before 3.9.0.1380, and Adobe AIR SDK & Compiler before 3.9.0.1380 allow remote attackers to execute arbitrary code via crafted .swf content that leverages an unspecified \"type confusion,\" as exploited in the wild in December 2013."
- }, {
- "lang" : "en",
- "value" : "Per: http://helpx.adobe.com/security/products/flash-player/apsb13-28.html\n\n\"Adobe is aware of reports that an exploit designed to trick the user into opening a Microsoft Word document with malicious Flash (.swf) content exists for CVE-2013-5331.\""
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:adobe_air:3.0.0.408",
- "cpe23Uri" : "cpe:2.3:a:adobe:adobe_air:3.0.0.408:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:adobe_air:3.0.0.4080",
- "cpe23Uri" : "cpe:2.3:a:adobe:adobe_air:3.0.0.4080:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:adobe_air:3.1.0.485",
- "cpe23Uri" : "cpe:2.3:a:adobe:adobe_air:3.1.0.485:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:adobe_air:3.1.0.488",
- "cpe23Uri" : "cpe:2.3:a:adobe:adobe_air:3.1.0.488:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:adobe_air:3.1.0.4880",
- "cpe23Uri" : "cpe:2.3:a:adobe:adobe_air:3.1.0.4880:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:adobe_air:3.2.0.207",
- "cpe23Uri" : "cpe:2.3:a:adobe:adobe_air:3.2.0.207:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:adobe_air:3.2.0.2070",
- "cpe23Uri" : "cpe:2.3:a:adobe:adobe_air:3.2.0.2070:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:adobe_air:3.3.0.3670",
- "cpe23Uri" : "cpe:2.3:a:adobe:adobe_air:3.3.0.3670:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:adobe_air:3.4.0.2540",
- "cpe23Uri" : "cpe:2.3:a:adobe:adobe_air:3.4.0.2540:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:adobe_air:3.4.0.2710",
- "cpe23Uri" : "cpe:2.3:a:adobe:adobe_air:3.4.0.2710:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:adobe_air:3.5.0.600",
- "cpe23Uri" : "cpe:2.3:a:adobe:adobe_air:3.5.0.600:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:adobe_air:3.5.0.880",
- "cpe23Uri" : "cpe:2.3:a:adobe:adobe_air:3.5.0.880:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:adobe_air:3.5.0.890",
- "cpe23Uri" : "cpe:2.3:a:adobe:adobe_air:3.5.0.890:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:adobe_air:3.5.0.1060",
- "cpe23Uri" : "cpe:2.3:a:adobe:adobe_air:3.5.0.1060:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:adobe_air:3.6.0.597",
- "cpe23Uri" : "cpe:2.3:a:adobe:adobe_air:3.6.0.597:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:adobe_air:3.6.0.6090",
- "cpe23Uri" : "cpe:2.3:a:adobe:adobe_air:3.6.0.6090:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:adobe_air:3.7.0.1530",
- "cpe23Uri" : "cpe:2.3:a:adobe:adobe_air:3.7.0.1530:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:adobe_air:3.7.0.1860",
- "cpe23Uri" : "cpe:2.3:a:adobe:adobe_air:3.7.0.1860:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:adobe_air:3.7.0.2090",
- "cpe23Uri" : "cpe:2.3:a:adobe:adobe_air:3.7.0.2090:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:adobe_air:3.8.0.870",
- "cpe23Uri" : "cpe:2.3:a:adobe:adobe_air:3.8.0.870:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:adobe_air:3.8.0.910",
- "cpe23Uri" : "cpe:2.3:a:adobe:adobe_air:3.8.0.910:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:adobe_air:3.9.0.1030",
- "cpe23Uri" : "cpe:2.3:a:adobe:adobe_air:3.9.0.1030:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:adobe_air",
- "cpe23Uri" : "cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "3.9.0.1060"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:adobe_air",
- "cpe23Uri" : "cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "3.9.0.1210"
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.0.1.152",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.0.1.152:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.0.1.153",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.0.1.153:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.1",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.1.102.55",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.1.102.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.1.102.59",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.1.102.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.1.102.62",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.1.102.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.1.102.63",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.1.102.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.1.111.8",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.1.111.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.1.111.44",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.1.111.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.1.111.50",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.1.111.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.1.111.54",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.1.111.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.1.115.7",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.1.115.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.1.115.34",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.1.115.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.1.115.48",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.1.115.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.1.115.54",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.1.115.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.1.115.58",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.1.115.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.2.202.223",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.2.202.223:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.2.202.228",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.2.202.228:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.2.202.233",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.2.202.233:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.2.202.235",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.2.202.235:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.2.202.236",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.2.202.236:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.2.202.238",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.2.202.238:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.2.202.243",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.2.202.243:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.2.202.251",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.2.202.251:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.2.202.258",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.2.202.258:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.2.202.261",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.2.202.261:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.2.202.262",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.2.202.262:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.2.202.270",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.2.202.270:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.2.202.273",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.2.202.273:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.2.202.275",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.2.202.275:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.2.202.280",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.2.202.280:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.2.202.285",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.2.202.285:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.3.300.257",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.3.300.257:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.3.300.262",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.3.300.262:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.3.300.265",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.3.300.265:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.3.300.268",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.3.300.268:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.3.300.270",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.3.300.270:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.3.300.271",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.3.300.271:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.3.300.273",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.3.300.273:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.4.402.265",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.4.402.265:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.4.402.278",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.4.402.278:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.4.402.287",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.4.402.287:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.5.502.110",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.5.502.110:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.5.502.135",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.5.502.135:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.5.502.136",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.5.502.136:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.5.502.146",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.5.502.146:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.5.502.149",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.5.502.149:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.6.602.167",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.6.602.167:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.6.602.168",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.6.602.168:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.6.602.171",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.6.602.171:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.6.602.180",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.6.602.180:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.7.700.169",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.7.700.169:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.7.700.202",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.7.700.202:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.7.700.224",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.7.700.224:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.7.700.232",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.7.700.232:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.7.700.242",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.7.700.242:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.7.700.252",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.7.700.252:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.8.800.94",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.8.800.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.8.800.97",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.8.800.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.8.800.168",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.8.800.168:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.9.900.117",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.9.900.117:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "11.9.900.152"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:apple:mac_os_x",
- "cpe23Uri" : "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.0.1.152",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.0.1.152:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.0.1.153",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.0.1.153:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.1",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.1.102.55",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.1.102.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.1.102.59",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.1.102.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.1.102.62",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.1.102.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.1.102.63",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.1.102.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.1.111.8",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.1.111.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.1.111.44",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.1.111.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.1.111.50",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.1.111.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.1.111.54",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.1.111.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.1.115.7",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.1.115.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.1.115.34",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.1.115.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.1.115.48",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.1.115.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.1.115.54",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.1.115.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.1.115.58",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.1.115.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.2.202.223",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.2.202.223:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.2.202.228",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.2.202.228:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.2.202.233",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.2.202.233:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.2.202.235",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.2.202.235:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.2.202.236",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.2.202.236:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.2.202.238",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.2.202.238:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.2.202.243",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.2.202.243:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.2.202.251",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.2.202.251:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.2.202.258",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.2.202.258:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.2.202.261",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.2.202.261:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.2.202.262",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.2.202.262:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.2.202.270",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.2.202.270:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.2.202.273",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.2.202.273:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.2.202.275",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.2.202.275:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.2.202.280",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.2.202.280:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.2.202.285",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.2.202.285:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.2.202.291",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.2.202.291:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.2.202.297",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.2.202.297:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.2.202.310",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.2.202.310:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "11.2.202.327"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:adobe_air_sdk:3.0.0.4080",
- "cpe23Uri" : "cpe:2.3:a:adobe:adobe_air_sdk:3.0.0.4080:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:adobe_air_sdk:3.1.0.488",
- "cpe23Uri" : "cpe:2.3:a:adobe:adobe_air_sdk:3.1.0.488:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:adobe_air_sdk:3.2.0.2070",
- "cpe23Uri" : "cpe:2.3:a:adobe:adobe_air_sdk:3.2.0.2070:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:adobe_air_sdk:3.3.0.3650",
- "cpe23Uri" : "cpe:2.3:a:adobe:adobe_air_sdk:3.3.0.3650:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:adobe_air_sdk:3.3.0.3690",
- "cpe23Uri" : "cpe:2.3:a:adobe:adobe_air_sdk:3.3.0.3690:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:adobe_air_sdk:3.4.0.2540",
- "cpe23Uri" : "cpe:2.3:a:adobe:adobe_air_sdk:3.4.0.2540:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:adobe_air_sdk:3.4.0.2710",
- "cpe23Uri" : "cpe:2.3:a:adobe:adobe_air_sdk:3.4.0.2710:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:adobe_air_sdk:3.5.0.600",
- "cpe23Uri" : "cpe:2.3:a:adobe:adobe_air_sdk:3.5.0.600:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:adobe_air_sdk:3.5.0.880",
- "cpe23Uri" : "cpe:2.3:a:adobe:adobe_air_sdk:3.5.0.880:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:adobe_air_sdk:3.5.0.890",
- "cpe23Uri" : "cpe:2.3:a:adobe:adobe_air_sdk:3.5.0.890:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:adobe_air_sdk:3.5.0.1060",
- "cpe23Uri" : "cpe:2.3:a:adobe:adobe_air_sdk:3.5.0.1060:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:adobe_air_sdk:3.6.0.599",
- "cpe23Uri" : "cpe:2.3:a:adobe:adobe_air_sdk:3.6.0.599:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:adobe_air_sdk:3.6.0.6090",
- "cpe23Uri" : "cpe:2.3:a:adobe:adobe_air_sdk:3.6.0.6090:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:adobe_air_sdk:3.7.0.1530",
- "cpe23Uri" : "cpe:2.3:a:adobe:adobe_air_sdk:3.7.0.1530:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:adobe_air_sdk:3.7.0.1860",
- "cpe23Uri" : "cpe:2.3:a:adobe:adobe_air_sdk:3.7.0.1860:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:adobe_air_sdk:3.7.0.2090",
- "cpe23Uri" : "cpe:2.3:a:adobe:adobe_air_sdk:3.7.0.2090:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:adobe_air_sdk:3.8.0.870",
- "cpe23Uri" : "cpe:2.3:a:adobe:adobe_air_sdk:3.8.0.870:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:adobe_air_sdk:3.8.0.910",
- "cpe23Uri" : "cpe:2.3:a:adobe:adobe_air_sdk:3.8.0.910:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:adobe_air_sdk:3.9.0.1030",
- "cpe23Uri" : "cpe:2.3:a:adobe:adobe_air_sdk:3.9.0.1030:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:adobe_air_sdk",
- "cpe23Uri" : "cpe:2.3:a:adobe:adobe_air_sdk:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "3.9.0.1210"
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.0.1.152",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.0.1.152:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.0.1.153",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.0.1.153:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.1",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.1.102.55",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.1.102.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.1.102.59",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.1.102.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.1.102.62",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.1.102.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.1.102.63",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.1.102.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.1.111.8",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.1.111.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.1.111.44",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.1.111.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.1.111.50",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.1.111.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.1.111.54",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.1.111.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.1.115.7",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.1.115.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.1.115.34",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.1.115.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.1.115.48",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.1.115.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.1.115.54",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.1.115.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.1.115.58",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.1.115.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.2.202.223",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.2.202.223:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.2.202.228",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.2.202.228:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.2.202.233",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.2.202.233:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.2.202.235",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.2.202.235:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.2.202.236",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.2.202.236:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.2.202.238",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.2.202.238:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.2.202.243",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.2.202.243:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.2.202.251",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.2.202.251:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.2.202.258",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.2.202.258:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.2.202.261",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.2.202.261:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.2.202.262",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.2.202.262:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.2.202.270",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.2.202.270:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.2.202.273",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.2.202.273:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.2.202.275",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.2.202.275:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.2.202.280",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.2.202.280:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.2.202.285",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.2.202.285:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.3.300.257",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.3.300.257:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.3.300.262",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.3.300.262:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.3.300.265",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.3.300.265:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.3.300.268",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.3.300.268:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.3.300.270",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.3.300.270:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.3.300.271",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.3.300.271:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.3.300.273",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.3.300.273:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.4.402.265",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.4.402.265:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.4.402.278",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.4.402.278:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.4.402.287",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.4.402.287:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.5.502.110",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.5.502.110:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.5.502.135",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.5.502.135:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.5.502.136",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.5.502.136:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.5.502.146",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.5.502.146:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.5.502.149",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.5.502.149:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.6.602.167",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.6.602.167:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.6.602.168",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.6.602.168:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.6.602.171",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.6.602.171:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.6.602.180",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.6.602.180:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.7.700.169",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.7.700.169:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.7.700.202",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.7.700.202:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.7.700.224",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.7.700.224:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.7.700.232",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.7.700.232:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.7.700.242",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.7.700.242:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.7.700.252",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.7.700.252:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.8.800.94",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.8.800.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.8.800.97",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.8.800.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.8.800.168",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.8.800.168:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.9.900.117",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.9.900.117:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "11.9.900.152"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:microsoft:windows",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*"
- } ]
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:C/I:C/A:C)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 9.3
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 8.6,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2013-12-11T15:55Z",
- "lastModifiedDate" : "2018-01-09T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2013-5332",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "adobe",
- "product" : {
- "product_data" : [ {
- "product_name" : "adobe_air",
- "version" : {
- "version_data" : [ {
- "version_value" : "3.0.0.408"
- }, {
- "version_value" : "3.0.0.4080"
- }, {
- "version_value" : "3.1.0.485"
- }, {
- "version_value" : "3.1.0.488"
- }, {
- "version_value" : "3.1.0.4880"
- }, {
- "version_value" : "3.2.0.207"
- }, {
- "version_value" : "3.2.0.2070"
- }, {
- "version_value" : "3.3.0.3670"
- }, {
- "version_value" : "3.4.0.2540"
- }, {
- "version_value" : "3.4.0.2710"
- }, {
- "version_value" : "3.5.0.600"
- }, {
- "version_value" : "3.5.0.880"
- }, {
- "version_value" : "3.5.0.890"
- }, {
- "version_value" : "3.5.0.1060"
- }, {
- "version_value" : "3.6.0.597"
- }, {
- "version_value" : "3.6.0.6090"
- }, {
- "version_value" : "3.7.0.1530"
- }, {
- "version_value" : "3.7.0.1860"
- }, {
- "version_value" : "3.7.0.2090"
- }, {
- "version_value" : "3.8.0.870"
- }, {
- "version_value" : "3.8.0.910"
- }, {
- "version_value" : "3.9.0.1030"
- }, {
- "version_value" : "3.9.0.1060"
- }, {
- "version_value" : "3.9.0.1210"
- } ]
- }
- }, {
- "product_name" : "adobe_air_sdk",
- "version" : {
- "version_data" : [ {
- "version_value" : "3.0.0.4080"
- }, {
- "version_value" : "3.1.0.488"
- }, {
- "version_value" : "3.2.0.2070"
- }, {
- "version_value" : "3.3.0.3650"
- }, {
- "version_value" : "3.3.0.3690"
- }, {
- "version_value" : "3.4.0.2540"
- }, {
- "version_value" : "3.4.0.2710"
- }, {
- "version_value" : "3.5.0.600"
- }, {
- "version_value" : "3.5.0.880"
- }, {
- "version_value" : "3.5.0.890"
- }, {
- "version_value" : "3.5.0.1060"
- }, {
- "version_value" : "3.6.0.599"
- }, {
- "version_value" : "3.6.0.6090"
- }, {
- "version_value" : "3.7.0.1530"
- }, {
- "version_value" : "3.7.0.1860"
- }, {
- "version_value" : "3.7.0.2090"
- }, {
- "version_value" : "3.8.0.870"
- }, {
- "version_value" : "3.8.0.910"
- }, {
- "version_value" : "3.9.0.1030"
- }, {
- "version_value" : "3.9.0.1210"
- } ]
- }
- }, {
- "product_name" : "flash_player",
- "version" : {
- "version_data" : [ {
- "version_value" : "11.0"
- }, {
- "version_value" : "11.0.1.152"
- }, {
- "version_value" : "11.0.1.153"
- }, {
- "version_value" : "11.1"
- }, {
- "version_value" : "11.1.102.55"
- }, {
- "version_value" : "11.1.102.59"
- }, {
- "version_value" : "11.1.102.62"
- }, {
- "version_value" : "11.1.102.63"
- }, {
- "version_value" : "11.1.111.8"
- }, {
- "version_value" : "11.1.111.44"
- }, {
- "version_value" : "11.1.111.50"
- }, {
- "version_value" : "11.1.111.54"
- }, {
- "version_value" : "11.1.115.7"
- }, {
- "version_value" : "11.1.115.34"
- }, {
- "version_value" : "11.1.115.48"
- }, {
- "version_value" : "11.1.115.54"
- }, {
- "version_value" : "11.1.115.58"
- }, {
- "version_value" : "11.2.202.223"
- }, {
- "version_value" : "11.2.202.228"
- }, {
- "version_value" : "11.2.202.233"
- }, {
- "version_value" : "11.2.202.235"
- }, {
- "version_value" : "11.2.202.236"
- }, {
- "version_value" : "11.2.202.238"
- }, {
- "version_value" : "11.2.202.243"
- }, {
- "version_value" : "11.2.202.251"
- }, {
- "version_value" : "11.2.202.258"
- }, {
- "version_value" : "11.2.202.261"
- }, {
- "version_value" : "11.2.202.262"
- }, {
- "version_value" : "11.2.202.270"
- }, {
- "version_value" : "11.2.202.273"
- }, {
- "version_value" : "11.2.202.275"
- }, {
- "version_value" : "11.2.202.280"
- }, {
- "version_value" : "11.2.202.285"
- }, {
- "version_value" : "11.2.202.291"
- }, {
- "version_value" : "11.2.202.297"
- }, {
- "version_value" : "11.2.202.310"
- }, {
- "version_value" : "11.2.202.327"
- }, {
- "version_value" : "11.3.300.257"
- }, {
- "version_value" : "11.3.300.262"
- }, {
- "version_value" : "11.3.300.265"
- }, {
- "version_value" : "11.3.300.268"
- }, {
- "version_value" : "11.3.300.270"
- }, {
- "version_value" : "11.3.300.271"
- }, {
- "version_value" : "11.3.300.273"
- }, {
- "version_value" : "11.4.402.265"
- }, {
- "version_value" : "11.4.402.278"
- }, {
- "version_value" : "11.4.402.287"
- }, {
- "version_value" : "11.5.502.110"
- }, {
- "version_value" : "11.5.502.135"
- }, {
- "version_value" : "11.5.502.136"
- }, {
- "version_value" : "11.5.502.146"
- }, {
- "version_value" : "11.5.502.149"
- }, {
- "version_value" : "11.6.602.167"
- }, {
- "version_value" : "11.6.602.168"
- }, {
- "version_value" : "11.6.602.171"
- }, {
- "version_value" : "11.6.602.180"
- }, {
- "version_value" : "11.7.700.169"
- }, {
- "version_value" : "11.7.700.202"
- }, {
- "version_value" : "11.7.700.224"
- }, {
- "version_value" : "11.7.700.232"
- }, {
- "version_value" : "11.7.700.242"
- }, {
- "version_value" : "11.7.700.252"
- }, {
- "version_value" : "11.8.800.94"
- }, {
- "version_value" : "11.8.800.97"
- }, {
- "version_value" : "11.8.800.168"
- }, {
- "version_value" : "11.9.900.117"
- }, {
- "version_value" : "11.9.900.152"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://helpx.adobe.com/security/products/flash-player/apsb13-28.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2013-12/msg00008.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-updates/2013-12/msg00075.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-updates/2013-12/msg00084.html"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2013-1818.html"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Adobe Flash Player before 11.7.700.257 and 11.8.x and 11.9.x before 11.9.900.170 on Windows and Mac OS X and before 11.2.202.332 on Linux, Adobe AIR before 3.9.0.1380, Adobe AIR SDK before 3.9.0.1380, and Adobe AIR SDK & Compiler before 3.9.0.1380 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.0.1.152",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.0.1.152:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.0.1.153",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.0.1.153:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.1",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.1.102.55",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.1.102.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.1.102.59",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.1.102.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.1.102.62",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.1.102.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.1.102.63",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.1.102.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.1.111.8",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.1.111.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.1.111.44",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.1.111.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.1.111.50",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.1.111.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.1.111.54",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.1.111.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.1.115.7",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.1.115.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.1.115.34",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.1.115.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.1.115.48",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.1.115.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.1.115.54",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.1.115.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.1.115.58",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.1.115.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.2.202.223",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.2.202.223:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.2.202.228",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.2.202.228:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.2.202.233",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.2.202.233:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.2.202.235",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.2.202.235:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.2.202.236",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.2.202.236:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.2.202.238",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.2.202.238:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.2.202.243",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.2.202.243:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.2.202.251",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.2.202.251:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.2.202.258",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.2.202.258:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.2.202.261",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.2.202.261:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.2.202.262",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.2.202.262:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.2.202.270",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.2.202.270:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.2.202.273",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.2.202.273:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.2.202.275",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.2.202.275:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.2.202.280",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.2.202.280:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.2.202.285",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.2.202.285:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.3.300.257",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.3.300.257:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.3.300.262",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.3.300.262:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.3.300.265",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.3.300.265:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.3.300.268",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.3.300.268:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.3.300.270",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.3.300.270:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.3.300.271",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.3.300.271:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.3.300.273",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.3.300.273:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.4.402.265",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.4.402.265:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.4.402.278",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.4.402.278:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.4.402.287",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.4.402.287:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.5.502.110",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.5.502.110:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.5.502.135",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.5.502.135:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.5.502.136",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.5.502.136:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.5.502.146",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.5.502.146:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.5.502.149",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.5.502.149:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.6.602.167",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.6.602.167:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.6.602.168",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.6.602.168:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.6.602.171",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.6.602.171:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.6.602.180",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.6.602.180:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.7.700.169",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.7.700.169:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.7.700.202",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.7.700.202:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.7.700.224",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.7.700.224:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.7.700.232",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.7.700.232:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.7.700.242",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.7.700.242:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.7.700.252",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.7.700.252:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.8.800.94",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.8.800.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.8.800.97",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.8.800.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.8.800.168",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.8.800.168:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.9.900.117",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.9.900.117:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "11.9.900.152"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:microsoft:windows",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.0.1.152",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.0.1.152:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.0.1.153",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.0.1.153:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.1",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.1.102.55",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.1.102.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.1.102.59",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.1.102.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.1.102.62",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.1.102.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.1.102.63",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.1.102.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.1.111.8",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.1.111.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.1.111.44",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.1.111.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.1.111.50",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.1.111.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.1.111.54",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.1.111.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.1.115.7",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.1.115.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.1.115.34",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.1.115.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.1.115.48",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.1.115.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.1.115.54",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.1.115.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.1.115.58",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.1.115.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.2.202.223",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.2.202.223:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.2.202.228",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.2.202.228:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.2.202.233",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.2.202.233:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.2.202.235",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.2.202.235:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.2.202.236",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.2.202.236:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.2.202.238",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.2.202.238:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.2.202.243",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.2.202.243:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.2.202.251",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.2.202.251:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.2.202.258",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.2.202.258:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.2.202.261",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.2.202.261:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.2.202.262",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.2.202.262:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.2.202.270",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.2.202.270:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.2.202.273",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.2.202.273:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.2.202.275",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.2.202.275:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.2.202.280",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.2.202.280:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.2.202.285",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.2.202.285:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.2.202.291",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.2.202.291:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.2.202.297",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.2.202.297:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.2.202.310",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.2.202.310:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "11.2.202.327"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.0",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.0.1.152",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.0.1.152:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.0.1.153",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.0.1.153:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.1",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.1.102.55",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.1.102.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.1.102.59",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.1.102.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.1.102.62",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.1.102.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.1.102.63",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.1.102.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.1.111.8",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.1.111.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.1.111.44",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.1.111.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.1.111.50",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.1.111.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.1.111.54",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.1.111.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.1.115.7",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.1.115.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.1.115.34",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.1.115.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.1.115.48",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.1.115.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.1.115.54",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.1.115.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.1.115.58",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.1.115.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.2.202.223",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.2.202.223:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.2.202.228",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.2.202.228:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.2.202.233",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.2.202.233:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.2.202.235",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.2.202.235:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.2.202.236",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.2.202.236:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.2.202.238",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.2.202.238:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.2.202.243",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.2.202.243:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.2.202.251",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.2.202.251:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.2.202.258",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.2.202.258:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.2.202.261",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.2.202.261:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.2.202.262",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.2.202.262:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.2.202.270",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.2.202.270:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.2.202.273",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.2.202.273:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.2.202.275",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.2.202.275:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.2.202.280",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.2.202.280:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.2.202.285",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.2.202.285:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.3.300.257",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.3.300.257:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.3.300.262",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.3.300.262:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.3.300.265",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.3.300.265:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.3.300.268",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.3.300.268:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.3.300.270",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.3.300.270:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.3.300.271",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.3.300.271:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.3.300.273",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.3.300.273:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.4.402.265",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.4.402.265:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.4.402.278",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.4.402.278:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.4.402.287",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.4.402.287:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.5.502.110",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.5.502.110:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.5.502.135",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.5.502.135:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.5.502.136",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.5.502.136:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.5.502.146",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.5.502.146:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.5.502.149",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.5.502.149:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.6.602.167",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.6.602.167:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.6.602.168",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.6.602.168:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.6.602.171",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.6.602.171:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.6.602.180",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.6.602.180:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.7.700.169",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.7.700.169:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.7.700.202",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.7.700.202:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.7.700.224",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.7.700.224:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.7.700.232",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.7.700.232:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.7.700.242",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.7.700.242:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.7.700.252",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.7.700.252:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.8.800.94",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.8.800.94:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.8.800.97",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.8.800.97:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.8.800.168",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.8.800.168:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:11.9.900.117",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:11.9.900.117:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "11.9.900.152"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:apple:mac_os_x",
- "cpe23Uri" : "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:adobe_air_sdk:3.0.0.4080",
- "cpe23Uri" : "cpe:2.3:a:adobe:adobe_air_sdk:3.0.0.4080:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:adobe_air_sdk:3.1.0.488",
- "cpe23Uri" : "cpe:2.3:a:adobe:adobe_air_sdk:3.1.0.488:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:adobe_air_sdk:3.2.0.2070",
- "cpe23Uri" : "cpe:2.3:a:adobe:adobe_air_sdk:3.2.0.2070:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:adobe_air_sdk:3.3.0.3650",
- "cpe23Uri" : "cpe:2.3:a:adobe:adobe_air_sdk:3.3.0.3650:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:adobe_air_sdk:3.3.0.3690",
- "cpe23Uri" : "cpe:2.3:a:adobe:adobe_air_sdk:3.3.0.3690:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:adobe_air_sdk:3.4.0.2540",
- "cpe23Uri" : "cpe:2.3:a:adobe:adobe_air_sdk:3.4.0.2540:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:adobe_air_sdk:3.4.0.2710",
- "cpe23Uri" : "cpe:2.3:a:adobe:adobe_air_sdk:3.4.0.2710:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:adobe_air_sdk:3.5.0.600",
- "cpe23Uri" : "cpe:2.3:a:adobe:adobe_air_sdk:3.5.0.600:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:adobe_air_sdk:3.5.0.880",
- "cpe23Uri" : "cpe:2.3:a:adobe:adobe_air_sdk:3.5.0.880:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:adobe_air_sdk:3.5.0.890",
- "cpe23Uri" : "cpe:2.3:a:adobe:adobe_air_sdk:3.5.0.890:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:adobe_air_sdk:3.5.0.1060",
- "cpe23Uri" : "cpe:2.3:a:adobe:adobe_air_sdk:3.5.0.1060:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:adobe_air_sdk:3.6.0.599",
- "cpe23Uri" : "cpe:2.3:a:adobe:adobe_air_sdk:3.6.0.599:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:adobe_air_sdk:3.6.0.6090",
- "cpe23Uri" : "cpe:2.3:a:adobe:adobe_air_sdk:3.6.0.6090:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:adobe_air_sdk:3.7.0.1530",
- "cpe23Uri" : "cpe:2.3:a:adobe:adobe_air_sdk:3.7.0.1530:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:adobe_air_sdk:3.7.0.1860",
- "cpe23Uri" : "cpe:2.3:a:adobe:adobe_air_sdk:3.7.0.1860:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:adobe_air_sdk:3.7.0.2090",
- "cpe23Uri" : "cpe:2.3:a:adobe:adobe_air_sdk:3.7.0.2090:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:adobe_air_sdk:3.8.0.870",
- "cpe23Uri" : "cpe:2.3:a:adobe:adobe_air_sdk:3.8.0.870:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:adobe_air_sdk:3.8.0.910",
- "cpe23Uri" : "cpe:2.3:a:adobe:adobe_air_sdk:3.8.0.910:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:adobe_air_sdk:3.9.0.1030",
- "cpe23Uri" : "cpe:2.3:a:adobe:adobe_air_sdk:3.9.0.1030:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:adobe_air_sdk",
- "cpe23Uri" : "cpe:2.3:a:adobe:adobe_air_sdk:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "3.9.0.1210"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:adobe_air:3.0.0.408",
- "cpe23Uri" : "cpe:2.3:a:adobe:adobe_air:3.0.0.408:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:adobe_air:3.0.0.4080",
- "cpe23Uri" : "cpe:2.3:a:adobe:adobe_air:3.0.0.4080:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:adobe_air:3.1.0.485",
- "cpe23Uri" : "cpe:2.3:a:adobe:adobe_air:3.1.0.485:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:adobe_air:3.1.0.488",
- "cpe23Uri" : "cpe:2.3:a:adobe:adobe_air:3.1.0.488:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:adobe_air:3.1.0.4880",
- "cpe23Uri" : "cpe:2.3:a:adobe:adobe_air:3.1.0.4880:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:adobe_air:3.2.0.207",
- "cpe23Uri" : "cpe:2.3:a:adobe:adobe_air:3.2.0.207:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:adobe_air:3.2.0.2070",
- "cpe23Uri" : "cpe:2.3:a:adobe:adobe_air:3.2.0.2070:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:adobe_air:3.3.0.3670",
- "cpe23Uri" : "cpe:2.3:a:adobe:adobe_air:3.3.0.3670:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:adobe_air:3.4.0.2540",
- "cpe23Uri" : "cpe:2.3:a:adobe:adobe_air:3.4.0.2540:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:adobe_air:3.4.0.2710",
- "cpe23Uri" : "cpe:2.3:a:adobe:adobe_air:3.4.0.2710:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:adobe_air:3.5.0.600",
- "cpe23Uri" : "cpe:2.3:a:adobe:adobe_air:3.5.0.600:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:adobe_air:3.5.0.880",
- "cpe23Uri" : "cpe:2.3:a:adobe:adobe_air:3.5.0.880:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:adobe_air:3.5.0.890",
- "cpe23Uri" : "cpe:2.3:a:adobe:adobe_air:3.5.0.890:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:adobe_air:3.5.0.1060",
- "cpe23Uri" : "cpe:2.3:a:adobe:adobe_air:3.5.0.1060:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:adobe_air:3.6.0.597",
- "cpe23Uri" : "cpe:2.3:a:adobe:adobe_air:3.6.0.597:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:adobe_air:3.6.0.6090",
- "cpe23Uri" : "cpe:2.3:a:adobe:adobe_air:3.6.0.6090:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:adobe_air:3.7.0.1530",
- "cpe23Uri" : "cpe:2.3:a:adobe:adobe_air:3.7.0.1530:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:adobe_air:3.7.0.1860",
- "cpe23Uri" : "cpe:2.3:a:adobe:adobe_air:3.7.0.1860:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:adobe_air:3.7.0.2090",
- "cpe23Uri" : "cpe:2.3:a:adobe:adobe_air:3.7.0.2090:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:adobe_air:3.8.0.870",
- "cpe23Uri" : "cpe:2.3:a:adobe:adobe_air:3.8.0.870:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:adobe_air:3.8.0.910",
- "cpe23Uri" : "cpe:2.3:a:adobe:adobe_air:3.8.0.910:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:adobe_air:3.9.0.1030",
- "cpe23Uri" : "cpe:2.3:a:adobe:adobe_air:3.9.0.1030:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:adobe_air",
- "cpe23Uri" : "cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "3.9.0.1060"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:adobe_air",
- "cpe23Uri" : "cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "3.9.0.1210"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:C/I:C/A:C)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 10.0
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2013-12-11T15:55Z",
- "lastModifiedDate" : "2018-01-09T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2013-5607",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "mozilla",
- "product" : {
- "product_data" : [ {
- "product_name" : "firefox",
- "version" : {
- "version_data" : [ {
- "version_value" : "19.0"
- }, {
- "version_value" : "19.0.1"
- }, {
- "version_value" : "19.0.2"
- }, {
- "version_value" : "20.0"
- }, {
- "version_value" : "20.0.1"
- }, {
- "version_value" : "21.0"
- }, {
- "version_value" : "22.0"
- }, {
- "version_value" : "23.0"
- }, {
- "version_value" : "23.0.1"
- }, {
- "version_value" : "24.0"
- }, {
- "version_value" : "25.0"
- } ]
- }
- }, {
- "product_name" : "firefox_esr",
- "version" : {
- "version_data" : [ {
- "version_value" : "17.0"
- }, {
- "version_value" : "17.0.1"
- }, {
- "version_value" : "17.0.2"
- }, {
- "version_value" : "17.0.3"
- }, {
- "version_value" : "17.0.4"
- }, {
- "version_value" : "17.0.5"
- }, {
- "version_value" : "17.0.6"
- }, {
- "version_value" : "17.0.7"
- }, {
- "version_value" : "17.0.8"
- }, {
- "version_value" : "17.0.9"
- }, {
- "version_value" : "17.0.10"
- }, {
- "version_value" : "24.0"
- }, {
- "version_value" : "24.0.1"
- }, {
- "version_value" : "24.0.2"
- } ]
- }
- }, {
- "product_name" : "netscape_portable_runtime",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.1.1"
- }, {
- "version_value" : "4.1.2"
- }, {
- "version_value" : "4.2"
- }, {
- "version_value" : "4.2.2"
- }, {
- "version_value" : "4.3"
- }, {
- "version_value" : "4.4.1"
- }, {
- "version_value" : "4.5.1"
- }, {
- "version_value" : "4.6"
- }, {
- "version_value" : "4.6.1"
- }, {
- "version_value" : "4.6.2"
- }, {
- "version_value" : "4.6.3"
- }, {
- "version_value" : "4.6.4"
- }, {
- "version_value" : "4.6.5"
- }, {
- "version_value" : "4.6.6"
- }, {
- "version_value" : "4.6.7"
- }, {
- "version_value" : "4.6.8"
- }, {
- "version_value" : "4.7"
- }, {
- "version_value" : "4.7.1"
- }, {
- "version_value" : "4.7.2"
- }, {
- "version_value" : "4.7.3"
- }, {
- "version_value" : "4.7.4"
- }, {
- "version_value" : "4.7.5"
- }, {
- "version_value" : "4.7.6"
- }, {
- "version_value" : "4.8"
- }, {
- "version_value" : "4.8.2"
- }, {
- "version_value" : "4.8.3"
- }, {
- "version_value" : "4.8.4"
- }, {
- "version_value" : "4.8.5"
- }, {
- "version_value" : "4.8.6"
- }, {
- "version_value" : "4.8.7"
- }, {
- "version_value" : "4.8.8"
- }, {
- "version_value" : "4.8.9"
- }, {
- "version_value" : "4.9"
- }, {
- "version_value" : "4.9.1"
- }, {
- "version_value" : "4.9.2"
- }, {
- "version_value" : "4.9.3"
- }, {
- "version_value" : "4.9.4"
- }, {
- "version_value" : "4.9.5"
- }, {
- "version_value" : "4.9.6"
- }, {
- "version_value" : "4.10"
- }, {
- "version_value" : "4.10.1"
- } ]
- }
- }, {
- "product_name" : "seamonkey",
- "version" : {
- "version_data" : [ {
- "version_value" : "2.0"
- }, {
- "version_value" : "2.0.1"
- }, {
- "version_value" : "2.0.2"
- }, {
- "version_value" : "2.0.3"
- }, {
- "version_value" : "2.0.4"
- }, {
- "version_value" : "2.0.5"
- }, {
- "version_value" : "2.0.6"
- }, {
- "version_value" : "2.0.7"
- }, {
- "version_value" : "2.0.8"
- }, {
- "version_value" : "2.0.9"
- }, {
- "version_value" : "2.0.10"
- }, {
- "version_value" : "2.0.11"
- }, {
- "version_value" : "2.0.12"
- }, {
- "version_value" : "2.0.13"
- }, {
- "version_value" : "2.0.14"
- }, {
- "version_value" : "2.1"
- }, {
- "version_value" : "2.10"
- }, {
- "version_value" : "2.10.1"
- }, {
- "version_value" : "2.11"
- }, {
- "version_value" : "2.12"
- }, {
- "version_value" : "2.12.1"
- }, {
- "version_value" : "2.13"
- }, {
- "version_value" : "2.13.1"
- }, {
- "version_value" : "2.13.2"
- }, {
- "version_value" : "2.14"
- }, {
- "version_value" : "2.15"
- }, {
- "version_value" : "2.15.1"
- }, {
- "version_value" : "2.15.2"
- }, {
- "version_value" : "2.16"
- }, {
- "version_value" : "2.16.1"
- }, {
- "version_value" : "2.16.2"
- }, {
- "version_value" : "2.17"
- }, {
- "version_value" : "2.17.1"
- }, {
- "version_value" : "2.18"
- }, {
- "version_value" : "2.19"
- }, {
- "version_value" : "2.20"
- }, {
- "version_value" : "2.21"
- }, {
- "version_value" : "2.22"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-189"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10761"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2013-12/msg00000.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-updates/2013-11/msg00080.html"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2013-1791.html"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2013-1829.html"
- }, {
- "url" : "http://security.gentoo.org/glsa/glsa-201406-19.xml"
- }, {
- "url" : "http://www.debian.org/security/2013/dsa-2820"
- }, {
- "url" : "http://www.mozilla.org/security/announce/2013/mfsa2013-103.html"
- }, {
- "url" : "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html"
- }, {
- "url" : "http://www.securityfocus.com/bid/63802"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-2031-1"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-2032-1"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-2087-1"
- }, {
- "url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=927687"
- }, {
- "url" : "https://groups.google.com/forum/message/raw?msg=mozilla.dev.tech.nspr/_8AcygMEjSA/mm_cqQzLPFQJ"
- }, {
- "url" : "https://security.gentoo.org/glsa/201504-01"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Integer overflow in the PL_ArenaAllocate function in Mozilla Netscape Portable Runtime (NSPR) before 4.10.2, as used in Firefox before 25.0.1, Firefox ESR 17.x before 17.0.11 and 24.x before 24.1.1, and SeaMonkey before 2.22.1, allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted X.509 certificate, a related issue to CVE-2013-1741."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:netscape_portable_runtime:4.1.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:netscape_portable_runtime:4.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:netscape_portable_runtime:4.1.2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:netscape_portable_runtime:4.1.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:netscape_portable_runtime:4.2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:netscape_portable_runtime:4.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:netscape_portable_runtime:4.2.2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:netscape_portable_runtime:4.2.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:netscape_portable_runtime:4.3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:netscape_portable_runtime:4.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:netscape_portable_runtime:4.4.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:netscape_portable_runtime:4.4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:netscape_portable_runtime:4.5.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:netscape_portable_runtime:4.5.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:netscape_portable_runtime:4.6",
- "cpe23Uri" : "cpe:2.3:a:mozilla:netscape_portable_runtime:4.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:netscape_portable_runtime:4.6.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:netscape_portable_runtime:4.6.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:netscape_portable_runtime:4.6.2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:netscape_portable_runtime:4.6.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:netscape_portable_runtime:4.6.3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:netscape_portable_runtime:4.6.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:netscape_portable_runtime:4.6.4",
- "cpe23Uri" : "cpe:2.3:a:mozilla:netscape_portable_runtime:4.6.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:netscape_portable_runtime:4.6.5",
- "cpe23Uri" : "cpe:2.3:a:mozilla:netscape_portable_runtime:4.6.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:netscape_portable_runtime:4.6.6",
- "cpe23Uri" : "cpe:2.3:a:mozilla:netscape_portable_runtime:4.6.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:netscape_portable_runtime:4.6.7",
- "cpe23Uri" : "cpe:2.3:a:mozilla:netscape_portable_runtime:4.6.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:netscape_portable_runtime:4.6.8",
- "cpe23Uri" : "cpe:2.3:a:mozilla:netscape_portable_runtime:4.6.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:netscape_portable_runtime:4.7",
- "cpe23Uri" : "cpe:2.3:a:mozilla:netscape_portable_runtime:4.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:netscape_portable_runtime:4.7.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:netscape_portable_runtime:4.7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:netscape_portable_runtime:4.7.2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:netscape_portable_runtime:4.7.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:netscape_portable_runtime:4.7.3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:netscape_portable_runtime:4.7.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:netscape_portable_runtime:4.7.4",
- "cpe23Uri" : "cpe:2.3:a:mozilla:netscape_portable_runtime:4.7.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:netscape_portable_runtime:4.7.5",
- "cpe23Uri" : "cpe:2.3:a:mozilla:netscape_portable_runtime:4.7.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:netscape_portable_runtime:4.7.6",
- "cpe23Uri" : "cpe:2.3:a:mozilla:netscape_portable_runtime:4.7.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:netscape_portable_runtime:4.8",
- "cpe23Uri" : "cpe:2.3:a:mozilla:netscape_portable_runtime:4.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:netscape_portable_runtime:4.8.2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:netscape_portable_runtime:4.8.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:netscape_portable_runtime:4.8.3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:netscape_portable_runtime:4.8.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:netscape_portable_runtime:4.8.4",
- "cpe23Uri" : "cpe:2.3:a:mozilla:netscape_portable_runtime:4.8.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:netscape_portable_runtime:4.8.5",
- "cpe23Uri" : "cpe:2.3:a:mozilla:netscape_portable_runtime:4.8.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:netscape_portable_runtime:4.8.6",
- "cpe23Uri" : "cpe:2.3:a:mozilla:netscape_portable_runtime:4.8.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:netscape_portable_runtime:4.8.7",
- "cpe23Uri" : "cpe:2.3:a:mozilla:netscape_portable_runtime:4.8.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:netscape_portable_runtime:4.8.8",
- "cpe23Uri" : "cpe:2.3:a:mozilla:netscape_portable_runtime:4.8.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:netscape_portable_runtime:4.8.9",
- "cpe23Uri" : "cpe:2.3:a:mozilla:netscape_portable_runtime:4.8.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:netscape_portable_runtime:4.9",
- "cpe23Uri" : "cpe:2.3:a:mozilla:netscape_portable_runtime:4.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:netscape_portable_runtime:4.9.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:netscape_portable_runtime:4.9.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:netscape_portable_runtime:4.9.2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:netscape_portable_runtime:4.9.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:netscape_portable_runtime:4.9.3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:netscape_portable_runtime:4.9.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:netscape_portable_runtime:4.9.4",
- "cpe23Uri" : "cpe:2.3:a:mozilla:netscape_portable_runtime:4.9.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:netscape_portable_runtime:4.9.5",
- "cpe23Uri" : "cpe:2.3:a:mozilla:netscape_portable_runtime:4.9.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:netscape_portable_runtime:4.9.6",
- "cpe23Uri" : "cpe:2.3:a:mozilla:netscape_portable_runtime:4.9.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:netscape_portable_runtime:4.10",
- "cpe23Uri" : "cpe:2.3:a:mozilla:netscape_portable_runtime:4.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:netscape_portable_runtime",
- "cpe23Uri" : "cpe:2.3:a:mozilla:netscape_portable_runtime:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "4.10.1"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0:alpha_1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0:alpha_1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0:alpha_2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0:alpha_2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0:alpha_3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0:alpha_3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0:beta_1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0:beta_1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0:beta_2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0:beta_2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0:rc1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0:rc1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0:rc2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0:rc2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.4",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.5",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.6",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.7",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.8",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.9",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.10",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.11",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.12",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.13",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.0.14",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.1:alpha1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.1:alpha1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.1:alpha2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.1:alpha2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.1:alpha3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.1:alpha3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.1:beta1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.1:beta1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.1:beta2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.1:beta2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.1:beta3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.1:beta3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.1:rc1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.1:rc1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.1:rc2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.1:rc2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.10",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.10:beta1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.10:beta1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.10:beta2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.10:beta2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.10:beta3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.10:beta3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.10.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.10.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.11",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.11:beta1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.11:beta1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.11:beta2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.11:beta2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.11:beta3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.11:beta3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.11:beta4",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.11:beta4:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.11:beta5",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.11:beta5:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.11:beta6",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.11:beta6:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.12",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.12:beta1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.12:beta1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.12:beta2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.12:beta2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.12:beta3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.12:beta3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.12:beta4",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.12:beta4:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.12:beta5",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.12:beta5:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.12:beta6",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.12:beta6:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.12.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.12.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.13",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.13:beta1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.13:beta1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.13:beta2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.13:beta2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.13:beta3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.13:beta3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.13:beta4",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.13:beta4:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.13:beta5",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.13:beta5:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.13:beta6",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.13:beta6:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.13.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.13.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.13.2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.13.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.14",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.14:beta1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.14:beta1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.14:beta2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.14:beta2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.14:beta3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.14:beta3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.14:beta4",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.14:beta4:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.14:beta5",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.14:beta5:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.15",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.15:beta1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.15:beta1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.15:beta2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.15:beta2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.15:beta3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.15:beta3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.15:beta4",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.15:beta4:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.15:beta5",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.15:beta5:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.15:beta6",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.15:beta6:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.15.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.15.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.15.2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.15.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.16",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.16:beta1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.16:beta1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.16:beta2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.16:beta2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.16:beta3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.16:beta3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.16:beta4",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.16:beta4:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.16:beta5",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.16:beta5:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.16.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.16.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.16.2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.16.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.17",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.17:beta1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.17:beta1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.17:beta2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.17:beta2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.17:beta3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.17:beta3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.17:beta4",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.17:beta4:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.17.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.17.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.18:beta1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.18:beta1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.18:beta2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.18:beta2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.18:beta3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.18:beta3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.18:beta4",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.18:beta4:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.19",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.19:beta1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.19:beta1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.19:beta2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.19:beta2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.20",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.20:beta1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.20:beta1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.20:beta2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.20:beta2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.20:beta3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.20:beta3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.21",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.21:beta1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.21:beta1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.21:beta2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.21:beta2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "2.22"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.22:beta1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.22:beta1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:seamonkey:2.22:beta2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.22:beta2:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox_esr:17.0",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox_esr:17.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox_esr:17.0.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox_esr:17.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox_esr:17.0.2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox_esr:17.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox_esr:17.0.3",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox_esr:17.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox_esr:17.0.4",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox_esr:17.0.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox_esr:17.0.5",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox_esr:17.0.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox_esr:17.0.6",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox_esr:17.0.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox_esr:17.0.7",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox_esr:17.0.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox_esr:17.0.8",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox_esr:17.0.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox_esr:17.0.9",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox_esr:17.0.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox_esr:17.0.10",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox_esr:17.0.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox_esr:24.0",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox_esr:24.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox_esr:24.0.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox_esr:24.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox_esr:24.0.2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox_esr:24.0.2:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:19.0",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:19.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:19.0.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:19.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:19.0.2",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:19.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:20.0",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:20.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:20.0.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:20.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:21.0",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:21.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:22.0",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:22.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:23.0",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:23.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:23.0.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:23.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox:24.0",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:24.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "25.0"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 7.5
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2013-11-20T14:12Z",
- "lastModifiedDate" : "2018-01-09T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2013-6367",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "linux",
- "product" : {
- "product_data" : [ {
- "product_name" : "linux_kernel",
- "version" : {
- "version_data" : [ {
- "version_value" : "3.0"
- }, {
- "version_value" : "3.0.1"
- }, {
- "version_value" : "3.0.2"
- }, {
- "version_value" : "3.0.3"
- }, {
- "version_value" : "3.0.4"
- }, {
- "version_value" : "3.0.5"
- }, {
- "version_value" : "3.0.6"
- }, {
- "version_value" : "3.0.7"
- }, {
- "version_value" : "3.0.8"
- }, {
- "version_value" : "3.0.9"
- }, {
- "version_value" : "3.0.10"
- }, {
- "version_value" : "3.0.11"
- }, {
- "version_value" : "3.0.12"
- }, {
- "version_value" : "3.0.13"
- }, {
- "version_value" : "3.0.14"
- }, {
- "version_value" : "3.0.15"
- }, {
- "version_value" : "3.0.16"
- }, {
- "version_value" : "3.0.17"
- }, {
- "version_value" : "3.0.18"
- }, {
- "version_value" : "3.0.19"
- }, {
- "version_value" : "3.0.20"
- }, {
- "version_value" : "3.0.21"
- }, {
- "version_value" : "3.0.22"
- }, {
- "version_value" : "3.0.23"
- }, {
- "version_value" : "3.0.24"
- }, {
- "version_value" : "3.0.25"
- }, {
- "version_value" : "3.0.26"
- }, {
- "version_value" : "3.0.27"
- }, {
- "version_value" : "3.0.28"
- }, {
- "version_value" : "3.0.29"
- }, {
- "version_value" : "3.0.30"
- }, {
- "version_value" : "3.0.31"
- }, {
- "version_value" : "3.0.32"
- }, {
- "version_value" : "3.0.33"
- }, {
- "version_value" : "3.0.34"
- }, {
- "version_value" : "3.0.35"
- }, {
- "version_value" : "3.0.36"
- }, {
- "version_value" : "3.0.37"
- }, {
- "version_value" : "3.0.38"
- }, {
- "version_value" : "3.0.39"
- }, {
- "version_value" : "3.0.40"
- }, {
- "version_value" : "3.0.41"
- }, {
- "version_value" : "3.0.42"
- }, {
- "version_value" : "3.0.43"
- }, {
- "version_value" : "3.0.44"
- }, {
- "version_value" : "3.0.45"
- }, {
- "version_value" : "3.0.46"
- }, {
- "version_value" : "3.0.47"
- }, {
- "version_value" : "3.0.48"
- }, {
- "version_value" : "3.0.49"
- }, {
- "version_value" : "3.0.50"
- }, {
- "version_value" : "3.0.51"
- }, {
- "version_value" : "3.0.52"
- }, {
- "version_value" : "3.0.53"
- }, {
- "version_value" : "3.0.54"
- }, {
- "version_value" : "3.0.55"
- }, {
- "version_value" : "3.0.56"
- }, {
- "version_value" : "3.0.57"
- }, {
- "version_value" : "3.0.58"
- }, {
- "version_value" : "3.0.59"
- }, {
- "version_value" : "3.0.60"
- }, {
- "version_value" : "3.0.61"
- }, {
- "version_value" : "3.0.62"
- }, {
- "version_value" : "3.0.63"
- }, {
- "version_value" : "3.0.64"
- }, {
- "version_value" : "3.0.65"
- }, {
- "version_value" : "3.0.66"
- }, {
- "version_value" : "3.0.67"
- }, {
- "version_value" : "3.0.68"
- }, {
- "version_value" : "3.1"
- }, {
- "version_value" : "3.1.1"
- }, {
- "version_value" : "3.1.2"
- }, {
- "version_value" : "3.1.3"
- }, {
- "version_value" : "3.1.4"
- }, {
- "version_value" : "3.1.5"
- }, {
- "version_value" : "3.1.6"
- }, {
- "version_value" : "3.1.7"
- }, {
- "version_value" : "3.1.8"
- }, {
- "version_value" : "3.1.9"
- }, {
- "version_value" : "3.1.10"
- }, {
- "version_value" : "3.2"
- }, {
- "version_value" : "3.2.1"
- }, {
- "version_value" : "3.2.2"
- }, {
- "version_value" : "3.2.3"
- }, {
- "version_value" : "3.2.4"
- }, {
- "version_value" : "3.2.5"
- }, {
- "version_value" : "3.2.6"
- }, {
- "version_value" : "3.2.7"
- }, {
- "version_value" : "3.2.8"
- }, {
- "version_value" : "3.2.9"
- }, {
- "version_value" : "3.2.10"
- }, {
- "version_value" : "3.2.11"
- }, {
- "version_value" : "3.2.12"
- }, {
- "version_value" : "3.2.13"
- }, {
- "version_value" : "3.2.14"
- }, {
- "version_value" : "3.2.15"
- }, {
- "version_value" : "3.2.16"
- }, {
- "version_value" : "3.2.17"
- }, {
- "version_value" : "3.2.18"
- }, {
- "version_value" : "3.2.19"
- }, {
- "version_value" : "3.2.20"
- }, {
- "version_value" : "3.2.21"
- }, {
- "version_value" : "3.2.22"
- }, {
- "version_value" : "3.2.23"
- }, {
- "version_value" : "3.2.24"
- }, {
- "version_value" : "3.2.25"
- }, {
- "version_value" : "3.2.26"
- }, {
- "version_value" : "3.2.27"
- }, {
- "version_value" : "3.2.28"
- }, {
- "version_value" : "3.2.29"
- }, {
- "version_value" : "3.2.30"
- }, {
- "version_value" : "3.3"
- }, {
- "version_value" : "3.3.1"
- }, {
- "version_value" : "3.3.2"
- }, {
- "version_value" : "3.3.3"
- }, {
- "version_value" : "3.3.4"
- }, {
- "version_value" : "3.3.5"
- }, {
- "version_value" : "3.3.6"
- }, {
- "version_value" : "3.3.7"
- }, {
- "version_value" : "3.3.8"
- }, {
- "version_value" : "3.4"
- }, {
- "version_value" : "3.4.1"
- }, {
- "version_value" : "3.4.2"
- }, {
- "version_value" : "3.4.3"
- }, {
- "version_value" : "3.4.4"
- }, {
- "version_value" : "3.4.5"
- }, {
- "version_value" : "3.4.6"
- }, {
- "version_value" : "3.4.7"
- }, {
- "version_value" : "3.4.8"
- }, {
- "version_value" : "3.4.9"
- }, {
- "version_value" : "3.4.10"
- }, {
- "version_value" : "3.4.11"
- }, {
- "version_value" : "3.4.12"
- }, {
- "version_value" : "3.4.13"
- }, {
- "version_value" : "3.4.14"
- }, {
- "version_value" : "3.4.15"
- }, {
- "version_value" : "3.4.16"
- }, {
- "version_value" : "3.4.17"
- }, {
- "version_value" : "3.4.18"
- }, {
- "version_value" : "3.4.19"
- }, {
- "version_value" : "3.4.20"
- }, {
- "version_value" : "3.4.21"
- }, {
- "version_value" : "3.4.22"
- }, {
- "version_value" : "3.4.23"
- }, {
- "version_value" : "3.4.24"
- }, {
- "version_value" : "3.4.25"
- }, {
- "version_value" : "3.4.26"
- }, {
- "version_value" : "3.4.27"
- }, {
- "version_value" : "3.4.28"
- }, {
- "version_value" : "3.4.29"
- }, {
- "version_value" : "3.4.30"
- }, {
- "version_value" : "3.4.31"
- }, {
- "version_value" : "3.4.32"
- }, {
- "version_value" : "3.5.1"
- }, {
- "version_value" : "3.5.2"
- }, {
- "version_value" : "3.5.3"
- }, {
- "version_value" : "3.5.4"
- }, {
- "version_value" : "3.5.5"
- }, {
- "version_value" : "3.5.6"
- }, {
- "version_value" : "3.5.7"
- }, {
- "version_value" : "3.6"
- }, {
- "version_value" : "3.6.1"
- }, {
- "version_value" : "3.6.2"
- }, {
- "version_value" : "3.6.3"
- }, {
- "version_value" : "3.6.4"
- }, {
- "version_value" : "3.6.5"
- }, {
- "version_value" : "3.6.6"
- }, {
- "version_value" : "3.6.7"
- }, {
- "version_value" : "3.6.8"
- }, {
- "version_value" : "3.6.9"
- }, {
- "version_value" : "3.6.10"
- }, {
- "version_value" : "3.6.11"
- }, {
- "version_value" : "3.7"
- }, {
- "version_value" : "3.7.1"
- }, {
- "version_value" : "3.7.2"
- }, {
- "version_value" : "3.7.3"
- }, {
- "version_value" : "3.7.4"
- }, {
- "version_value" : "3.7.5"
- }, {
- "version_value" : "3.7.6"
- }, {
- "version_value" : "3.7.7"
- }, {
- "version_value" : "3.7.8"
- }, {
- "version_value" : "3.7.9"
- }, {
- "version_value" : "3.7.10"
- }, {
- "version_value" : "3.8.0"
- }, {
- "version_value" : "3.8.1"
- }, {
- "version_value" : "3.8.2"
- }, {
- "version_value" : "3.8.3"
- }, {
- "version_value" : "3.8.4"
- }, {
- "version_value" : "3.8.5"
- }, {
- "version_value" : "3.8.6"
- }, {
- "version_value" : "3.8.7"
- }, {
- "version_value" : "3.8.8"
- }, {
- "version_value" : "3.8.9"
- }, {
- "version_value" : "3.8.10"
- }, {
- "version_value" : "3.8.11"
- }, {
- "version_value" : "3.8.12"
- }, {
- "version_value" : "3.8.13"
- }, {
- "version_value" : "3.9"
- }, {
- "version_value" : "3.9.0"
- }, {
- "version_value" : "3.9.1"
- }, {
- "version_value" : "3.9.2"
- }, {
- "version_value" : "3.9.3"
- }, {
- "version_value" : "3.9.4"
- }, {
- "version_value" : "3.9.5"
- }, {
- "version_value" : "3.9.6"
- }, {
- "version_value" : "3.9.7"
- }, {
- "version_value" : "3.9.8"
- }, {
- "version_value" : "3.9.9"
- }, {
- "version_value" : "3.9.10"
- }, {
- "version_value" : "3.9.11"
- }, {
- "version_value" : "3.10"
- }, {
- "version_value" : "3.10.1"
- }, {
- "version_value" : "3.10.2"
- }, {
- "version_value" : "3.10.3"
- }, {
- "version_value" : "3.10.4"
- }, {
- "version_value" : "3.10.5"
- }, {
- "version_value" : "3.10.6"
- }, {
- "version_value" : "3.10.7"
- }, {
- "version_value" : "3.10.8"
- }, {
- "version_value" : "3.10.9"
- }, {
- "version_value" : "3.10.10"
- }, {
- "version_value" : "3.10.11"
- }, {
- "version_value" : "3.10.12"
- }, {
- "version_value" : "3.10.13"
- }, {
- "version_value" : "3.10.14"
- }, {
- "version_value" : "3.10.15"
- }, {
- "version_value" : "3.10.16"
- }, {
- "version_value" : "3.10.17"
- }, {
- "version_value" : "3.10.18"
- }, {
- "version_value" : "3.10.19"
- }, {
- "version_value" : "3.10.20"
- }, {
- "version_value" : "3.10.21"
- }, {
- "version_value" : "3.10.22"
- }, {
- "version_value" : "3.10.23"
- }, {
- "version_value" : "3.10.24"
- }, {
- "version_value" : "3.10.25"
- }, {
- "version_value" : "3.10.26"
- }, {
- "version_value" : "3.10.27"
- }, {
- "version_value" : "3.10.28"
- }, {
- "version_value" : "3.10.29"
- }, {
- "version_value" : "3.11"
- }, {
- "version_value" : "3.11.1"
- }, {
- "version_value" : "3.11.2"
- }, {
- "version_value" : "3.11.3"
- }, {
- "version_value" : "3.11.4"
- }, {
- "version_value" : "3.11.5"
- }, {
- "version_value" : "3.11.6"
- }, {
- "version_value" : "3.11.7"
- }, {
- "version_value" : "3.11.8"
- }, {
- "version_value" : "3.11.9"
- }, {
- "version_value" : "3.11.10"
- }, {
- "version_value" : "3.12"
- }, {
- "version_value" : "3.12.1"
- }, {
- "version_value" : "3.12.2"
- }, {
- "version_value" : "3.12.3"
- }, {
- "version_value" : "3.12.4"
- }, {
- "version_value" : "3.12.5"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-189"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=b963a22e6d1a266a67e9eecc88134713fd54775c"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00002.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00003.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-updates/2014-02/msg00045.html"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2013-1801.html"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2014-0163.html"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2014-0284.html"
- }, {
- "url" : "http://www.openwall.com/lists/oss-security/2013/12/12/12"
- }, {
- "url" : "http://www.securityfocus.com/bid/64270"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-2109-1"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-2110-1"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-2113-1"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-2117-1"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-2128-1"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-2129-1"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-2135-1"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-2136-1"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-2138-1"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-2139-1"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-2141-1"
- }, {
- "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1032207"
- }, {
- "url" : "https://github.com/torvalds/linux/commit/b963a22e6d1a266a67e9eecc88134713fd54775c"
- }, {
- "url" : "https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.54"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The apic_get_tmcct function in arch/x86/kvm/lapic.c in the KVM subsystem in the Linux kernel through 3.12.5 allows guest OS users to cause a denial of service (divide-by-zero error and host OS crash) via crafted modifications of the TMICT value."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0:rc1",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0:rc1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0:rc2",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0:rc2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0:rc3",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0:rc3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0:rc4",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0:rc4:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0:rc5",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0:rc5:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0:rc6",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0:rc6:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0:rc7",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0:rc7:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.1",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.2",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.3",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.4",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.5",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.6",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.7",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.8",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.9",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.10",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.11",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.12",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.13",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.14",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.15",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.16",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.17",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.18",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.19",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.20",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.21",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.22",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.23",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.24",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.25",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.26",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.27",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.28",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.29",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.30",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.31",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.32",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.33",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.34",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.35",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.36",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.37",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.38",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.39",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.40",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.41",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.42",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.43",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.44",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.45",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.46",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.47",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.48",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.49",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.50",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.51",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.52",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.53",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.54",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.55",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.56",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.57",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.58",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.59",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.60",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.61",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.62",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.63",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.64",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.65",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.66",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.67",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.68",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.1",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.1:rc1",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.1:rc1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.1:rc2",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.1:rc2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.1:rc3",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.1:rc3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.1:rc4",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.1:rc4:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.1.1",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.1.2",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.1.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.1.3",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.1.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.1.4",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.1.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.1.5",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.1.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.1.6",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.1.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.1.7",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.1.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.1.8",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.1.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.1.9",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.1.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.1.10",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.1.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2:rc2",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2:rc2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2:rc3",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2:rc3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2:rc4",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2:rc4:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2:rc5",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2:rc5:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2:rc6",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2:rc6:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2:rc7",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2:rc7:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.1",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.2",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.3",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.4",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.5",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.6",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.7",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.8",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.9",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.10",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.11",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.12",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.13",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.14",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.15",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.16",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.17",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.18",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.19",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.20",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.21",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.22",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.23",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.24",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.25",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.26",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.27",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.28",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.29",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.30",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.3",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.3:rc1",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.3:rc1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.3:rc2",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.3:rc2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.3:rc3",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.3:rc3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.3:rc4",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.3:rc4:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.3:rc5",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.3:rc5:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.3:rc6",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.3:rc6:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.3:rc7",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.3:rc7:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.3.1",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.3.2",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.3.3",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.3.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.3.4",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.3.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.3.5",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.3.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.3.6",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.3.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.3.7",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.3.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.3.8",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.3.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4:rc1",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4:rc1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4:rc2",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4:rc2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4:rc3",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4:rc3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4:rc4",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4:rc4:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4:rc5",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4:rc5:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4:rc6",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4:rc6:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4:rc7",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4:rc7:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.1",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.2",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.3",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.4",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.5",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.6",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.7",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.8",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.9",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.10",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.11",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.12",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.13",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.14",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.15",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.16",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.17",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.18",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.19",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.20",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.21",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.22",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.23",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.24",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.25",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.26",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.27",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.28",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.29",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.30",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.31",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.32",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.5.1",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.5.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.5.2",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.5.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.5.3",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.5.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.5.4",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.5.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.5.5",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.5.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.5.6",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.5.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.5.7",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.5.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.6",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.6.1",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.6.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.6.2",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.6.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.6.3",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.6.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.6.4",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.6.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.6.5",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.6.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.6.6",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.6.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.6.7",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.6.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.6.8",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.6.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.6.9",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.6.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.6.10",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.6.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.6.11",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.6.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.7",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.7.1",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.7.2",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.7.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.7.3",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.7.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.7.4",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.7.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.7.5",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.7.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.7.6",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.7.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.7.7",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.7.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.7.8",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.7.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.7.9",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.7.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.7.10",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.7.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.8.0",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.8.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.8.1",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.8.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.8.2",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.8.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.8.3",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.8.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.8.4",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.8.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.8.5",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.8.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.8.6",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.8.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.8.7",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.8.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.8.8",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.8.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.8.9",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.8.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.8.10",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.8.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.8.11",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.8.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.8.12",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.8.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.8.13",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.8.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.9:rc1",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.9:rc1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.9:rc2",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.9:rc2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.9:rc3",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.9:rc3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.9:rc4",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.9:rc4:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.9:rc5",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.9:rc5:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.9:rc6",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.9:rc6:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.9:rc7",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.9:rc7:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.9.0",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.9.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.9.1",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.9.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.9.2",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.9.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.9.3",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.9.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.9.4",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.9.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.9.5",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.9.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.9.6",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.9.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.9.7",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.9.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.9.8",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.9.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.9.9",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.9.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.9.10",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.9.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.9.11",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.9.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.10",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.10.1",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.10.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.10.2",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.10.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.10.3",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.10.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.10.4",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.10.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.10.5",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.10.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.10.6",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.10.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.10.7",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.10.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.10.8",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.10.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.10.9",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.10.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.10.10",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.10.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.10.11",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.10.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.10.12",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.10.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.10.13",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.10.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.10.14",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.10.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.10.15",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.10.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.10.16",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.10.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.10.17",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.10.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.10.18",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.10.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.10.19",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.10.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.10.20",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.10.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.10.21",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.10.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.10.22",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.10.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.10.23",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.10.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.10.24",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.10.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.10.25",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.10.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.10.26",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.10.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.10.27",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.10.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.10.28",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.10.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.10.29",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.10.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.11",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.11.1",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.11.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.11.2",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.11.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.11.3",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.11.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.11.4",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.11.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.11.5",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.11.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.11.6",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.11.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.11.7",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.11.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.11.8",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.11.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.11.9",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.11.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.11.10",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.11.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.12",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.12.1",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.12.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.12.2",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.12.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.12.3",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.12.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.12.4",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.12.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "3.12.5"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:A/AC:M/Au:N/C:N/I:N/A:C)",
- "accessVector" : "ADJACENT_NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 5.7
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 5.5,
- "impactScore" : 6.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2013-12-14T18:08Z",
- "lastModifiedDate" : "2018-01-09T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2013-6368",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "linux",
- "product" : {
- "product_data" : [ {
- "product_name" : "linux_kernel",
- "version" : {
- "version_data" : [ {
- "version_value" : "3.0"
- }, {
- "version_value" : "3.0.1"
- }, {
- "version_value" : "3.0.2"
- }, {
- "version_value" : "3.0.3"
- }, {
- "version_value" : "3.0.4"
- }, {
- "version_value" : "3.0.5"
- }, {
- "version_value" : "3.0.6"
- }, {
- "version_value" : "3.0.7"
- }, {
- "version_value" : "3.0.8"
- }, {
- "version_value" : "3.0.9"
- }, {
- "version_value" : "3.0.10"
- }, {
- "version_value" : "3.0.11"
- }, {
- "version_value" : "3.0.12"
- }, {
- "version_value" : "3.0.13"
- }, {
- "version_value" : "3.0.14"
- }, {
- "version_value" : "3.0.15"
- }, {
- "version_value" : "3.0.16"
- }, {
- "version_value" : "3.0.17"
- }, {
- "version_value" : "3.0.18"
- }, {
- "version_value" : "3.0.19"
- }, {
- "version_value" : "3.0.20"
- }, {
- "version_value" : "3.0.21"
- }, {
- "version_value" : "3.0.22"
- }, {
- "version_value" : "3.0.23"
- }, {
- "version_value" : "3.0.24"
- }, {
- "version_value" : "3.0.25"
- }, {
- "version_value" : "3.0.26"
- }, {
- "version_value" : "3.0.27"
- }, {
- "version_value" : "3.0.28"
- }, {
- "version_value" : "3.0.29"
- }, {
- "version_value" : "3.0.30"
- }, {
- "version_value" : "3.0.31"
- }, {
- "version_value" : "3.0.32"
- }, {
- "version_value" : "3.0.33"
- }, {
- "version_value" : "3.0.34"
- }, {
- "version_value" : "3.0.35"
- }, {
- "version_value" : "3.0.36"
- }, {
- "version_value" : "3.0.37"
- }, {
- "version_value" : "3.0.38"
- }, {
- "version_value" : "3.0.39"
- }, {
- "version_value" : "3.0.40"
- }, {
- "version_value" : "3.0.41"
- }, {
- "version_value" : "3.0.42"
- }, {
- "version_value" : "3.0.43"
- }, {
- "version_value" : "3.0.44"
- }, {
- "version_value" : "3.0.45"
- }, {
- "version_value" : "3.0.46"
- }, {
- "version_value" : "3.0.47"
- }, {
- "version_value" : "3.0.48"
- }, {
- "version_value" : "3.0.49"
- }, {
- "version_value" : "3.0.50"
- }, {
- "version_value" : "3.0.51"
- }, {
- "version_value" : "3.0.52"
- }, {
- "version_value" : "3.0.53"
- }, {
- "version_value" : "3.0.54"
- }, {
- "version_value" : "3.0.55"
- }, {
- "version_value" : "3.0.56"
- }, {
- "version_value" : "3.0.57"
- }, {
- "version_value" : "3.0.58"
- }, {
- "version_value" : "3.0.59"
- }, {
- "version_value" : "3.0.60"
- }, {
- "version_value" : "3.0.61"
- }, {
- "version_value" : "3.0.62"
- }, {
- "version_value" : "3.0.63"
- }, {
- "version_value" : "3.0.64"
- }, {
- "version_value" : "3.0.65"
- }, {
- "version_value" : "3.0.66"
- }, {
- "version_value" : "3.0.67"
- }, {
- "version_value" : "3.0.68"
- }, {
- "version_value" : "3.1"
- }, {
- "version_value" : "3.1.1"
- }, {
- "version_value" : "3.1.2"
- }, {
- "version_value" : "3.1.3"
- }, {
- "version_value" : "3.1.4"
- }, {
- "version_value" : "3.1.5"
- }, {
- "version_value" : "3.1.6"
- }, {
- "version_value" : "3.1.7"
- }, {
- "version_value" : "3.1.8"
- }, {
- "version_value" : "3.1.9"
- }, {
- "version_value" : "3.1.10"
- }, {
- "version_value" : "3.2"
- }, {
- "version_value" : "3.2.1"
- }, {
- "version_value" : "3.2.2"
- }, {
- "version_value" : "3.2.3"
- }, {
- "version_value" : "3.2.4"
- }, {
- "version_value" : "3.2.5"
- }, {
- "version_value" : "3.2.6"
- }, {
- "version_value" : "3.2.7"
- }, {
- "version_value" : "3.2.8"
- }, {
- "version_value" : "3.2.9"
- }, {
- "version_value" : "3.2.10"
- }, {
- "version_value" : "3.2.11"
- }, {
- "version_value" : "3.2.12"
- }, {
- "version_value" : "3.2.13"
- }, {
- "version_value" : "3.2.14"
- }, {
- "version_value" : "3.2.15"
- }, {
- "version_value" : "3.2.16"
- }, {
- "version_value" : "3.2.17"
- }, {
- "version_value" : "3.2.18"
- }, {
- "version_value" : "3.2.19"
- }, {
- "version_value" : "3.2.20"
- }, {
- "version_value" : "3.2.21"
- }, {
- "version_value" : "3.2.22"
- }, {
- "version_value" : "3.2.23"
- }, {
- "version_value" : "3.2.24"
- }, {
- "version_value" : "3.2.25"
- }, {
- "version_value" : "3.2.26"
- }, {
- "version_value" : "3.2.27"
- }, {
- "version_value" : "3.2.28"
- }, {
- "version_value" : "3.2.29"
- }, {
- "version_value" : "3.2.30"
- }, {
- "version_value" : "3.3"
- }, {
- "version_value" : "3.3.1"
- }, {
- "version_value" : "3.3.2"
- }, {
- "version_value" : "3.3.3"
- }, {
- "version_value" : "3.3.4"
- }, {
- "version_value" : "3.3.5"
- }, {
- "version_value" : "3.3.6"
- }, {
- "version_value" : "3.3.7"
- }, {
- "version_value" : "3.3.8"
- }, {
- "version_value" : "3.4"
- }, {
- "version_value" : "3.4.1"
- }, {
- "version_value" : "3.4.2"
- }, {
- "version_value" : "3.4.3"
- }, {
- "version_value" : "3.4.4"
- }, {
- "version_value" : "3.4.5"
- }, {
- "version_value" : "3.4.6"
- }, {
- "version_value" : "3.4.7"
- }, {
- "version_value" : "3.4.8"
- }, {
- "version_value" : "3.4.9"
- }, {
- "version_value" : "3.4.10"
- }, {
- "version_value" : "3.4.11"
- }, {
- "version_value" : "3.4.12"
- }, {
- "version_value" : "3.4.13"
- }, {
- "version_value" : "3.4.14"
- }, {
- "version_value" : "3.4.15"
- }, {
- "version_value" : "3.4.16"
- }, {
- "version_value" : "3.4.17"
- }, {
- "version_value" : "3.4.18"
- }, {
- "version_value" : "3.4.19"
- }, {
- "version_value" : "3.4.20"
- }, {
- "version_value" : "3.4.21"
- }, {
- "version_value" : "3.4.22"
- }, {
- "version_value" : "3.4.23"
- }, {
- "version_value" : "3.4.24"
- }, {
- "version_value" : "3.4.25"
- }, {
- "version_value" : "3.4.26"
- }, {
- "version_value" : "3.4.27"
- }, {
- "version_value" : "3.4.28"
- }, {
- "version_value" : "3.4.29"
- }, {
- "version_value" : "3.4.30"
- }, {
- "version_value" : "3.4.31"
- }, {
- "version_value" : "3.4.32"
- }, {
- "version_value" : "3.5.1"
- }, {
- "version_value" : "3.5.2"
- }, {
- "version_value" : "3.5.3"
- }, {
- "version_value" : "3.5.4"
- }, {
- "version_value" : "3.5.5"
- }, {
- "version_value" : "3.5.6"
- }, {
- "version_value" : "3.5.7"
- }, {
- "version_value" : "3.6"
- }, {
- "version_value" : "3.6.1"
- }, {
- "version_value" : "3.6.2"
- }, {
- "version_value" : "3.6.3"
- }, {
- "version_value" : "3.6.4"
- }, {
- "version_value" : "3.6.5"
- }, {
- "version_value" : "3.6.6"
- }, {
- "version_value" : "3.6.7"
- }, {
- "version_value" : "3.6.8"
- }, {
- "version_value" : "3.6.9"
- }, {
- "version_value" : "3.6.10"
- }, {
- "version_value" : "3.6.11"
- }, {
- "version_value" : "3.7"
- }, {
- "version_value" : "3.7.1"
- }, {
- "version_value" : "3.7.2"
- }, {
- "version_value" : "3.7.3"
- }, {
- "version_value" : "3.7.4"
- }, {
- "version_value" : "3.7.5"
- }, {
- "version_value" : "3.7.6"
- }, {
- "version_value" : "3.7.7"
- }, {
- "version_value" : "3.7.8"
- }, {
- "version_value" : "3.7.9"
- }, {
- "version_value" : "3.7.10"
- }, {
- "version_value" : "3.8.0"
- }, {
- "version_value" : "3.8.1"
- }, {
- "version_value" : "3.8.2"
- }, {
- "version_value" : "3.8.3"
- }, {
- "version_value" : "3.8.4"
- }, {
- "version_value" : "3.8.5"
- }, {
- "version_value" : "3.8.6"
- }, {
- "version_value" : "3.8.7"
- }, {
- "version_value" : "3.8.8"
- }, {
- "version_value" : "3.8.9"
- }, {
- "version_value" : "3.8.10"
- }, {
- "version_value" : "3.8.11"
- }, {
- "version_value" : "3.8.12"
- }, {
- "version_value" : "3.8.13"
- }, {
- "version_value" : "3.9"
- }, {
- "version_value" : "3.9.0"
- }, {
- "version_value" : "3.9.1"
- }, {
- "version_value" : "3.9.2"
- }, {
- "version_value" : "3.9.3"
- }, {
- "version_value" : "3.9.4"
- }, {
- "version_value" : "3.9.5"
- }, {
- "version_value" : "3.9.6"
- }, {
- "version_value" : "3.9.7"
- }, {
- "version_value" : "3.9.8"
- }, {
- "version_value" : "3.9.9"
- }, {
- "version_value" : "3.9.10"
- }, {
- "version_value" : "3.9.11"
- }, {
- "version_value" : "3.10.1"
- }, {
- "version_value" : "3.10.2"
- }, {
- "version_value" : "3.10.3"
- }, {
- "version_value" : "3.10.4"
- }, {
- "version_value" : "3.10.5"
- }, {
- "version_value" : "3.10.6"
- }, {
- "version_value" : "3.10.7"
- }, {
- "version_value" : "3.10.8"
- }, {
- "version_value" : "3.10.9"
- }, {
- "version_value" : "3.10.10"
- }, {
- "version_value" : "3.10.11"
- }, {
- "version_value" : "3.10.12"
- }, {
- "version_value" : "3.10.13"
- }, {
- "version_value" : "3.10.14"
- }, {
- "version_value" : "3.10.15"
- }, {
- "version_value" : "3.10.16"
- }, {
- "version_value" : "3.10.17"
- }, {
- "version_value" : "3.10.18"
- }, {
- "version_value" : "3.11"
- }, {
- "version_value" : "3.11.1"
- }, {
- "version_value" : "3.11.2"
- }, {
- "version_value" : "3.11.3"
- }, {
- "version_value" : "3.11.4"
- }, {
- "version_value" : "3.11.5"
- }, {
- "version_value" : "3.11.6"
- }, {
- "version_value" : "3.11.7"
- }, {
- "version_value" : "3.12"
- }, {
- "version_value" : "3.12.1"
- }, {
- "version_value" : "3.12.2"
- }, {
- "version_value" : "3.12.3"
- }, {
- "version_value" : "3.12.4"
- }, {
- "version_value" : "3.12.5"
- } ]
- }
- } ]
- }
- }, {
- "vendor_name" : "redhat",
- "product" : {
- "product_data" : [ {
- "product_name" : "enterprise_linux",
- "version" : {
- "version_data" : [ {
- "version_value" : "6"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-20"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=fda4e2e85589191b123d31cdc21fd33ee70f50fd"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00002.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00003.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-updates/2014-02/msg00045.html"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2013-1801.html"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2014-0163.html"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2014-0284.html"
- }, {
- "url" : "http://www.openwall.com/lists/oss-security/2013/12/12/12"
- }, {
- "url" : "http://www.securityfocus.com/bid/64291"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-2113-1"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-2117-1"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-2133-1"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-2134-1"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-2135-1"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-2136-1"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-2138-1"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-2139-1"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-2141-1"
- }, {
- "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1032210"
- }, {
- "url" : "https://github.com/torvalds/linux/commit/fda4e2e85589191b123d31cdc21fd33ee70f50fd"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The KVM subsystem in the Linux kernel through 3.12.5 allows local users to gain privileges or cause a denial of service (system crash) via a VAPIC synchronization operation involving a page-end address."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0:rc1",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0:rc1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0:rc2",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0:rc2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0:rc3",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0:rc3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0:rc4",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0:rc4:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0:rc5",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0:rc5:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0:rc6",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0:rc6:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0:rc7",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0:rc7:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.1",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.2",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.3",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.4",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.5",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.6",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.7",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.8",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.9",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.10",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.11",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.12",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.13",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.14",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.15",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.16",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.17",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.18",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.19",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.20",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.21",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.22",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.23",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.24",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.25",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.26",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.27",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.28",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.29",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.30",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.31",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.32",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.33",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.34",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.35",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.36",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.37",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.38",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.39",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.40",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.40:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.41",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.42",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.43",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.44",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.45",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.46",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.46:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.47",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.47:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.48",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.48:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.49",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.49:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.50",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.50:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.51",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.52",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.52:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.53",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.53:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.54",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.55",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.55:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.56",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.56:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.57",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.58",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.58:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.59",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.59:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.60",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.60:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.61",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.61:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.62",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.62:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.63",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.63:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.64",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.64:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.65",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.65:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.66",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.66:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.67",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.67:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.0.68",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.0.68:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.1",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.1:rc1",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.1:rc1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.1:rc2",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.1:rc2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.1:rc3",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.1:rc3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.1:rc4",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.1:rc4:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.1.1",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.1.2",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.1.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.1.3",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.1.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.1.4",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.1.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.1.5",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.1.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.1.6",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.1.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.1.7",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.1.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.1.8",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.1.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.1.9",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.1.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.1.10",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.1.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2:rc2",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2:rc2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2:rc3",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2:rc3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2:rc4",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2:rc4:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2:rc5",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2:rc5:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2:rc6",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2:rc6:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2:rc7",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2:rc7:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.1",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.2",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.3",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.4",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.5",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.6",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.7",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.8",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.9",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.10",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.11",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.12",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.13",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.14",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.15",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.16",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.17",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.18",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.19",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.20",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.21",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.22",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.23",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.24",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.25",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.26",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.27",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.28",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.29",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.2.30",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.2.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.3",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.3:rc1",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.3:rc1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.3:rc2",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.3:rc2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.3:rc3",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.3:rc3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.3:rc4",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.3:rc4:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.3:rc5",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.3:rc5:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.3:rc6",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.3:rc6:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.3:rc7",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.3:rc7:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.3.1",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.3.2",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.3.3",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.3.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.3.4",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.3.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.3.5",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.3.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.3.6",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.3.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.3.7",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.3.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.3.8",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.3.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4:rc1",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4:rc1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4:rc2",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4:rc2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4:rc3",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4:rc3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4:rc4",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4:rc4:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4:rc5",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4:rc5:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4:rc6",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4:rc6:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4:rc7",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4:rc7:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.1",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.2",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.3",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.4",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.5",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.6",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.7",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.8",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.9",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.10",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.11",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.12",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.13",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.14",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.15",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.16",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.17",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.18",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.19",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.20",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.21",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.22",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.23",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.24",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.25",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.26",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.27",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.28",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.29",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.30",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.31",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.4.32",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.4.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.5.1",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.5.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.5.2",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.5.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.5.3",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.5.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.5.4",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.5.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.5.5",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.5.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.5.6",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.5.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.5.7",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.5.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.6",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.6.1",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.6.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.6.2",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.6.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.6.3",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.6.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.6.4",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.6.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.6.5",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.6.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.6.6",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.6.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.6.7",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.6.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.6.8",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.6.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.6.9",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.6.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.6.10",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.6.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.6.11",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.6.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.7",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.7.1",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.7.2",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.7.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.7.3",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.7.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.7.4",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.7.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.7.5",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.7.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.7.6",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.7.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.7.7",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.7.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.7.8",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.7.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.7.9",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.7.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.7.10",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.7.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.8.0",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.8.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.8.1",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.8.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.8.2",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.8.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.8.3",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.8.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.8.4",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.8.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.8.5",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.8.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.8.6",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.8.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.8.7",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.8.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.8.8",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.8.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.8.9",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.8.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.8.10",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.8.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.8.11",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.8.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.8.12",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.8.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.8.13",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.8.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.9:rc1",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.9:rc1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.9:rc2",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.9:rc2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.9:rc3",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.9:rc3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.9:rc4",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.9:rc4:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.9:rc5",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.9:rc5:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.9:rc6",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.9:rc6:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.9:rc7",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.9:rc7:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.9.0",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.9.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.9.1",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.9.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.9.2",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.9.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.9.3",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.9.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.9.4",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.9.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.9.5",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.9.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.9.6",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.9.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.9.7",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.9.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.9.8",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.9.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.9.9",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.9.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.9.10",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.9.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.9.11",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.9.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.10.1",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.10.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.10.2",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.10.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.10.3",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.10.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.10.4",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.10.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.10.5",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.10.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.10.6",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.10.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.10.7",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.10.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.10.8",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.10.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.10.9",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.10.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.10.10",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.10.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.10.11",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.10.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.10.12",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.10.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.10.13",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.10.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.10.14",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.10.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.10.15",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.10.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.10.16",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.10.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.10.17",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.10.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.10.18",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.10.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.11",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.11.1",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.11.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.11.2",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.11.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.11.3",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.11.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.11.4",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.11.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.11.5",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.11.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.11.6",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.11.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.11.7",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.11.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.12",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.12.1",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.12.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.12.2",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.12.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.12.3",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.12.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:3.12.4",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:3.12.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "3.12.5"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:redhat:enterprise_linux:6",
- "cpe23Uri" : "cpe:2.3:o:redhat:enterprise_linux:6:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:L/AC:H/Au:N/C:C/I:C/A:C)",
- "accessVector" : "LOCAL",
- "accessComplexity" : "HIGH",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 6.2
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 1.9,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2013-12-14T18:08Z",
- "lastModifiedDate" : "2018-01-09T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2013-6420",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "php",
- "product" : {
- "product_data" : [ {
- "product_name" : "php",
- "version" : {
- "version_data" : [ {
- "version_value" : "5.3.0"
- }, {
- "version_value" : "5.3.1"
- }, {
- "version_value" : "5.3.2"
- }, {
- "version_value" : "5.3.3"
- }, {
- "version_value" : "5.3.4"
- }, {
- "version_value" : "5.3.5"
- }, {
- "version_value" : "5.3.6"
- }, {
- "version_value" : "5.3.7"
- }, {
- "version_value" : "5.3.8"
- }, {
- "version_value" : "5.3.9"
- }, {
- "version_value" : "5.3.10"
- }, {
- "version_value" : "5.3.11"
- }, {
- "version_value" : "5.3.12"
- }, {
- "version_value" : "5.3.13"
- }, {
- "version_value" : "5.3.14"
- }, {
- "version_value" : "5.3.15"
- }, {
- "version_value" : "5.3.16"
- }, {
- "version_value" : "5.3.17"
- }, {
- "version_value" : "5.3.18"
- }, {
- "version_value" : "5.3.19"
- }, {
- "version_value" : "5.3.20"
- }, {
- "version_value" : "5.3.21"
- }, {
- "version_value" : "5.3.22"
- }, {
- "version_value" : "5.3.23"
- }, {
- "version_value" : "5.3.24"
- }, {
- "version_value" : "5.3.25"
- }, {
- "version_value" : "5.3.26"
- }, {
- "version_value" : "5.3.27"
- }, {
- "version_value" : "5.4.0"
- }, {
- "version_value" : "5.4.1"
- }, {
- "version_value" : "5.4.2"
- }, {
- "version_value" : "5.4.3"
- }, {
- "version_value" : "5.4.4"
- }, {
- "version_value" : "5.4.5"
- }, {
- "version_value" : "5.4.6"
- }, {
- "version_value" : "5.4.7"
- }, {
- "version_value" : "5.4.8"
- }, {
- "version_value" : "5.4.9"
- }, {
- "version_value" : "5.4.10"
- }, {
- "version_value" : "5.4.11"
- }, {
- "version_value" : "5.4.12"
- }, {
- "version_value" : "5.4.13"
- }, {
- "version_value" : "5.4.14"
- }, {
- "version_value" : "5.4.15"
- }, {
- "version_value" : "5.4.16"
- }, {
- "version_value" : "5.4.17"
- }, {
- "version_value" : "5.4.18"
- }, {
- "version_value" : "5.4.19"
- }, {
- "version_value" : "5.4.20"
- }, {
- "version_value" : "5.4.21"
- }, {
- "version_value" : "5.4.22"
- }, {
- "version_value" : "5.5.0"
- }, {
- "version_value" : "5.5.1"
- }, {
- "version_value" : "5.5.2"
- }, {
- "version_value" : "5.5.3"
- }, {
- "version_value" : "5.5.4"
- }, {
- "version_value" : "5.5.5"
- }, {
- "version_value" : "5.5.6"
- } ]
- }
- } ]
- }
- }, {
- "vendor_name" : "apple",
- "product" : {
- "product_data" : [ {
- "product_name" : "mac_os_x",
- "version" : {
- "version_data" : [ {
- "version_value" : "10.9.1"
- } ]
- }
- } ]
- }
- }, {
- "vendor_name" : "novell",
- "product" : {
- "product_data" : [ {
- "product_name" : "opensuse",
- "version" : {
- "version_data" : [ {
- "version_value" : "11.4"
- }, {
- "version_value" : "12.2"
- }, {
- "version_value" : "12.3"
- }, {
- "version_value" : "13.1"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://forums.interworx.com/threads/8000-InterWorx-Version-5-0-14-Released-on-Beta-Channel%21"
- }, {
- "url" : "http://git.php.net/?p=php-src.git;a=commit;h=c1224573c773b6845e83505f717fbf820fc18415"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-updates/2013-12/msg00125.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-updates/2013-12/msg00126.html"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2013-1813.html"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2013-1815.html"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2013-1824.html"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2013-1825.html"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2013-1826.html"
- }, {
- "url" : "http://secunia.com/advisories/59652"
- }, {
- "url" : "http://support.apple.com/kb/HT6150"
- }, {
- "url" : "http://www.debian.org/security/2013/dsa-2816"
- }, {
- "url" : "http://www.php.net/ChangeLog-5.php"
- }, {
- "url" : "http://www.securityfocus.com/bid/64225"
- }, {
- "url" : "http://www.securitytracker.com/id/1029472"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-2055-1"
- }, {
- "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1036830"
- }, {
- "url" : "https://h20564.www2.hp.com/hpsc/doc/public/display?docId=emr_na-c04463322"
- }, {
- "url" : "https://www.sektioneins.de/advisories/advisory-012013-php-openssl_x509_parse-memory-corruption-vulnerability.html"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The asn1_time_to_time_t function in ext/openssl/openssl.c in PHP before 5.3.28, 5.4.x before 5.4.23, and 5.5.x before 5.5.7 does not properly parse (1) notBefore and (2) notAfter timestamps in X.509 certificates, which allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted certificate that is not properly handled by the openssl_x509_parse function."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.4.0",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.4.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.4.1",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.4.2",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.4.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.4.3",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.4.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.4.4",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.4.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.4.5",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.4.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.4.6",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.4.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.4.7",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.4.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.4.8",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.4.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.4.9",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.4.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.4.10",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.4.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.4.11",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.4.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.4.12",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.4.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.4.12:rc1",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.4.12:rc1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.4.12:rc2",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.4.12:rc2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.4.13",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.4.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.4.13:rc1",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.4.13:rc1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.4.14",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.4.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.4.14:rc1",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.4.14:rc1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.4.15",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.4.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.4.15:rc1",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.4.15:rc1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.4.16",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.4.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.4.16:rc1",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.4.16:rc1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.4.17",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.4.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.4.18",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.4.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.4.19",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.4.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.4.20",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.4.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.4.21",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.4.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.4.22",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.4.22:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:novell:opensuse:11.4",
- "cpe23Uri" : "cpe:2.3:o:novell:opensuse:11.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:novell:opensuse:12.2",
- "cpe23Uri" : "cpe:2.3:o:novell:opensuse:12.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:novell:opensuse:12.3",
- "cpe23Uri" : "cpe:2.3:o:novell:opensuse:12.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:novell:opensuse:13.1",
- "cpe23Uri" : "cpe:2.3:o:novell:opensuse:13.1:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:mac_os_x",
- "cpe23Uri" : "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "10.9.1"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.3.0",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.3.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.3.1",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.3.2",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.3.3",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.3.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.3.4",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.3.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.3.5",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.3.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.3.6",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.3.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.3.7",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.3.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.3.8",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.3.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.3.9",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.3.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.3.10",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.3.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.3.11",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.3.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.3.12",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.3.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.3.13",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.3.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.3.14",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.3.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.3.15",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.3.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.3.16",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.3.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.3.17",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.3.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.3.18",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.3.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.3.19",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.3.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.3.20",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.3.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.3.21",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.3.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.3.22",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.3.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.3.23",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.3.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.3.24",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.3.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.3.25",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.3.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.3.26",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.3.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php",
- "cpe23Uri" : "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "5.3.27"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.5.0",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.5.0:alpha1",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.5.0:alpha1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.5.0:alpha2",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.5.0:alpha2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.5.0:alpha3",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.5.0:alpha3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.5.0:alpha4",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.5.0:alpha4:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.5.0:alpha5",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.5.0:alpha5:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.5.0:alpha6",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.5.0:alpha6:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.5.0:beta1",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.5.0:beta1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.5.0:beta2",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.5.0:beta2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.5.0:beta3",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.5.0:beta3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.5.0:beta4",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.5.0:beta4:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.5.0:rc1",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.5.0:rc1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.5.0:rc2",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.5.0:rc2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.5.1",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.5.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.5.2",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.5.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.5.3",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.5.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.5.4",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.5.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.5.5",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.5.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.5.6",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.5.6:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 7.5
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2013-12-17T04:46Z",
- "lastModifiedDate" : "2018-01-09T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2013-6712",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "php",
- "product" : {
- "product_data" : [ {
- "product_name" : "php",
- "version" : {
- "version_data" : [ {
- "version_value" : "5.5.0"
- }, {
- "version_value" : "5.5.1"
- }, {
- "version_value" : "5.5.2"
- }, {
- "version_value" : "5.5.3"
- }, {
- "version_value" : "5.5.4"
- }, {
- "version_value" : "5.5.5"
- }, {
- "version_value" : "5.5.6"
- } ]
- }
- } ]
- }
- }, {
- "vendor_name" : "apple",
- "product" : {
- "product_data" : [ {
- "product_name" : "mac_os_x",
- "version" : {
- "version_data" : [ {
- "version_value" : "10.10.2"
- } ]
- }
- } ]
- }
- }, {
- "vendor_name" : "novell",
- "product" : {
- "product_data" : [ {
- "product_name" : "opensuse",
- "version" : {
- "version_data" : [ {
- "version_value" : "11.4"
- }, {
- "version_value" : "12.2"
- }, {
- "version_value" : "12.3"
- }, {
- "version_value" : "13.1"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://git.php.net/?p=php-src.git;a=commit;h=12fe4e90be7bfa2a763197079f68f5568a14e071"
- }, {
- "url" : "http://lists.apple.com/archives/security-announce/2015/Apr/msg00001.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-updates/2013-12/msg00125.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-updates/2013-12/msg00126.html"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2014-1765.html"
- }, {
- "url" : "http://www.debian.org/security/2013/dsa-2816"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-2055-1"
- }, {
- "url" : "https://bugs.php.net/bug.php?id=66060"
- }, {
- "url" : "https://h20564.www2.hp.com/hpsc/doc/public/display?docId=emr_na-c04463322"
- }, {
- "url" : "https://support.apple.com/HT204659"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The scan function in ext/date/lib/parse_iso_intervals.c in PHP through 5.5.6 does not properly restrict creation of DateInterval objects, which might allow remote attackers to cause a denial of service (heap-based buffer over-read) via a crafted interval specification."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.5.0",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.5.0:alpha1",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.5.0:alpha1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.5.0:alpha2",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.5.0:alpha2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.5.0:alpha3",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.5.0:alpha3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.5.0:alpha4",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.5.0:alpha4:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.5.0:alpha5",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.5.0:alpha5:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.5.0:alpha6",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.5.0:alpha6:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.5.0:beta1",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.5.0:beta1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.5.0:beta2",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.5.0:beta2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.5.0:beta3",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.5.0:beta3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.5.0:beta4",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.5.0:beta4:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.5.0:rc1",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.5.0:rc1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.5.0:rc2",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.5.0:rc2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.5.1",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.5.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.5.2",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.5.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.5.3",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.5.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.5.4",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.5.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.5.5",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.5.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php",
- "cpe23Uri" : "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "5.5.6"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:mac_os_x",
- "cpe23Uri" : "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "10.10.2"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:novell:opensuse:11.4",
- "cpe23Uri" : "cpe:2.3:o:novell:opensuse:11.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:novell:opensuse:12.2",
- "cpe23Uri" : "cpe:2.3:o:novell:opensuse:12.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:novell:opensuse:12.3",
- "cpe23Uri" : "cpe:2.3:o:novell:opensuse:12.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:novell:opensuse:13.1",
- "cpe23Uri" : "cpe:2.3:o:novell:opensuse:13.1:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:N/I:N/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 5.0
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 10.0,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2013-11-28T04:37Z",
- "lastModifiedDate" : "2018-01-09T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2013-7400",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-200"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.openwall.com/lists/oss-security/2014/09/11/4"
- }, {
- "url" : "https://extensions.typo3.org/extension/direct_mail/"
- }, {
- "url" : "https://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2013-014/"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The Direct Mail (direct_mail) extension before 3.1.2 for TYPO3 allows remote attackers to obtain sensitive information by leveraging improper checking of authentication codes."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:direct_mail_project:direct_mail:::~~~typo3~~",
- "cpe23Uri" : "cpe:2.3:a:direct_mail_project:direct_mail:*:*:*:*:*:typo3:*:*",
- "versionEndExcluding" : "3.1.2"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "NONE",
- "baseScore" : 7.5,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 3.9,
- "impactScore" : 3.6
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:P/I:N/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "NONE",
- "baseScore" : 5.0
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 10.0,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-29T15:29Z",
- "lastModifiedDate" : "2018-01-10T19:41Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2014-0087",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1067623"
- }, {
- "url" : "https://github.com/ManageIQ/manageiq/issues/1581"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The check_privileges method in vmdb/app/controllers/application_controller.rb in ManageIQ, as used in Red Hat CloudForms Management Engine (CFME), allows remote authenticated users to bypass authorization and gain privileges by leveraging improper RBAC checking, related to the rbac_user_edit action."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-11T16:29Z",
- "lastModifiedDate" : "2018-01-11T16:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2014-0120",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "hawt",
- "product" : {
- "product_data" : [ {
- "product_name" : "hawtio",
- "version" : {
- "version_data" : [ {
- "version_value" : "1.2.2"
- } ]
- }
- } ]
- }
- }, {
- "vendor_name" : "redhat",
- "product" : {
- "product_data" : [ {
- "product_name" : "jboss_fuse",
- "version" : {
- "version_data" : [ {
- "version_value" : "6.1.0"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-352"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1072681"
- }, {
- "url" : "https://github.com/hawtio/hawtio/commit/b4e23e002639c274a2f687ada980118512f06113"
- }, {
- "url" : "https://infocon.org/cons/SyScan/SyScan%202015%20Singapore/SyScan%202015%20Singapore%20presentations/SyScan15%20David%20Jorm%20-%20Finding%20and%20exploiting%20novel%20flaws%20in%20Java%20software.pdf"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Cross-site request forgery (CSRF) vulnerability in the admin terminal in Hawt.io allows remote attackers to hijack the authentication of arbitrary users for requests that run commands on the Karaf server, as demonstrated by running \"shutdown -f.\""
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:hawt:hawtio",
- "cpe23Uri" : "cpe:2.3:a:hawt:hawtio:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "1.2.2"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:redhat:jboss_fuse:6.1.0:beta",
- "cpe23Uri" : "cpe:2.3:a:redhat:jboss_fuse:6.1.0:beta:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "REQUIRED",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 8.8,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 2.8,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 6.8
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2017-12-29T22:29Z",
- "lastModifiedDate" : "2018-01-11T13:46Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2014-0121",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "hawt",
- "product" : {
- "product_data" : [ {
- "product_name" : "hawtio",
- "version" : {
- "version_data" : [ {
- "version_value" : "1.2.2"
- } ]
- }
- } ]
- }
- }, {
- "vendor_name" : "redhat",
- "product" : {
- "product_data" : [ {
- "product_name" : "jboss_fuse",
- "version" : {
- "version_data" : [ {
- "version_value" : "6.1.0"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-287"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1072716"
- }, {
- "url" : "https://github.com/hawtio/hawtio/commit/5289715e4f2657562fdddcbad830a30969b96e1e"
- }, {
- "url" : "https://infocon.org/cons/SyScan/SyScan%202015%20Singapore/SyScan%202015%20Singapore%20presentations/SyScan15%20David%20Jorm%20-%20Finding%20and%20exploiting%20novel%20flaws%20in%20Java%20software.pdf"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The admin terminal in Hawt.io does not require authentication, which allows remote attackers to execute arbitrary commands via the k parameter."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:hawt:hawtio",
- "cpe23Uri" : "cpe:2.3:a:hawt:hawtio:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "1.2.2"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:redhat:jboss_fuse:6.1.0:beta",
- "cpe23Uri" : "cpe:2.3:a:redhat:jboss_fuse:6.1.0:beta:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 9.8,
- "baseSeverity" : "CRITICAL"
- },
- "exploitabilityScore" : 3.9,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 7.5
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-29T22:29Z",
- "lastModifiedDate" : "2018-01-11T13:49Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2014-1858",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://lists.fedoraproject.org/pipermail/package-announce/2014-February/128358.html"
- }, {
- "url" : "http://lists.fedoraproject.org/pipermail/package-announce/2014-February/128781.html"
- }, {
- "url" : "http://www.openwall.com/lists/oss-security/2014/02/08/3"
- }, {
- "url" : "http://www.securityfocus.com/bid/65441"
- }, {
- "url" : "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=737778"
- }, {
- "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1062009"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/91318"
- }, {
- "url" : "https://github.com/numpy/numpy/blob/maintenance/1.8.x/doc/release/1.8.1-notes.rst"
- }, {
- "url" : "https://github.com/numpy/numpy/commit/0bb46c1448b0d3f5453d5182a17ea7ac5854ee15"
- }, {
- "url" : "https://github.com/numpy/numpy/pull/4262"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "__init__.py in f2py in NumPy before 1.8.1 allows local users to write to arbitrary files via a symlink attack on a temporary file."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-08T19:29Z",
- "lastModifiedDate" : "2018-01-08T19:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2014-1859",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://lists.fedoraproject.org/pipermail/package-announce/2014-February/128358.html"
- }, {
- "url" : "http://lists.fedoraproject.org/pipermail/package-announce/2014-February/128781.html"
- }, {
- "url" : "http://www.openwall.com/lists/oss-security/2014/02/08/3"
- }, {
- "url" : "http://www.securityfocus.com/bid/65440"
- }, {
- "url" : "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=737778"
- }, {
- "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1062009"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/91317"
- }, {
- "url" : "https://github.com/numpy/numpy/blob/maintenance/1.8.x/doc/release/1.8.1-notes.rst"
- }, {
- "url" : "https://github.com/numpy/numpy/commit/0bb46c1448b0d3f5453d5182a17ea7ac5854ee15"
- }, {
- "url" : "https://github.com/numpy/numpy/pull/4262"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "(1) core/tests/test_memmap.py, (2) core/tests/test_multiarray.py, (3) f2py/f2py2e.py, and (4) lib/tests/test_io.py in NumPy before 1.8.1 allow local users to write to arbitrary files via a symlink attack on a temporary file."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-08T19:29Z",
- "lastModifiedDate" : "2018-01-08T19:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2014-2071",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.arubanetworks.com/assets/alert/aid-050214.asc"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Aruba Networks ClearPass Policy Manager 6.1.x, 6.2.x before 6.2.5.61640 and 6.3.x before 6.3.0.61712, when configured to use tunneled and non-tunneled EAP methods in a single policy construct, allows remote authenticated users to gain privileges by advertising independent inner and outer identities within a tunneled EAP method."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-08T19:29Z",
- "lastModifiedDate" : "2018-01-08T19:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2014-3471",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://security.gentoo.org/glsa/glsa-201412-01.xml"
- }, {
- "url" : "http://www.openwall.com/lists/oss-security/2014/06/23/4"
- }, {
- "url" : "http://www.securityfocus.com/bid/68145"
- }, {
- "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1112271"
- }, {
- "url" : "https://lists.gnu.org/archive/html/qemu-devel/2014-06/msg05283.html"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Use-after-free vulnerability in hw/pci/pcie.c in QEMU (aka Quick Emulator) allows local guest OS users to cause a denial of service (QEMU instance crash) via hotplug and hotunplug operations of Virtio block devices."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-12T17:29Z",
- "lastModifiedDate" : "2018-01-12T17:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2014-3607",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://shibboleth.net/community/advisories/secadv_20140919.txt"
- }, {
- "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1140438"
- }, {
- "url" : "https://code.google.com/archive/p/vt-middleware/issues/226"
- }, {
- "url" : "https://code.google.com/archive/p/vt-middleware/issues/227"
- }, {
- "url" : "https://code.google.com/archive/p/vt-middleware/issues/228"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "DefaultHostnameVerifier in Ldaptive (formerly vt-ldap) does not properly verify that the server hostname matches a domain name in the subject's Common Name (CN) field of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via an arbitrary valid certificate."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-08T19:29Z",
- "lastModifiedDate" : "2018-01-08T19:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2014-3630",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-611"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://groups.google.com/forum/#%21msg/play-framework/7uNX_ImTW08/AogWSjsTAyQJ"
- }, {
- "url" : "https://groups.google.com/forum/#%21topic/play-framework/WdbFvemsFDQ"
- }, {
- "url" : "https://infocon.org/cons/SyScan/SyScan%202015%20Singapore/SyScan%202015%20Singapore%20presentations/SyScan15%20David%20Jorm%20-%20Finding%20and%20exploiting%20novel%20flaws%20in%20Java%20software.pdf"
- }, {
- "url" : "https://playframework.com/security/vulnerability/CVE-2014-3630-XmlExternalEntity"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "XML external entity (XXE) vulnerability in the Java XML processing functionality in Play before 2.2.6 and 2.3.x before 2.3.5 might allow remote attackers to read arbitrary files, cause a denial of service, or have unspecified other impact via crafted XML data."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:playframework:play",
- "cpe23Uri" : "cpe:2.3:a:playframework:play:*:*:*:*:*:*:*:*",
- "versionStartIncluding" : "2.0",
- "versionEndIncluding" : "2.3.4"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 9.8,
- "baseSeverity" : "CRITICAL"
- },
- "exploitabilityScore" : 3.9,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 7.5
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-29T22:29Z",
- "lastModifiedDate" : "2018-01-11T13:50Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2014-3651",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-400"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1144278"
- }, {
- "url" : "https://issues.jboss.org/browse/KEYCLOAK-699"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "JBoss KeyCloak before 1.0.3.Final allows remote attackers to cause a denial of service (resource consumption) via a large value in the size parameter to auth/qrcode, related to QR code generation."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:keycloak:keycloak",
- "cpe23Uri" : "cpe:2.3:a:keycloak:keycloak:*:*:*:*:*:*:*:*",
- "versionEndExcluding" : "1.0.3"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.5,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 3.9,
- "impactScore" : 3.6
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:N/I:N/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 5.0
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 10.0,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-29T15:29Z",
- "lastModifiedDate" : "2018-01-11T18:16Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2014-4337",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "linuxfoundation",
- "product" : {
- "product_data" : [ {
- "product_name" : "cups-filters",
- "version" : {
- "version_data" : [ {
- "version_value" : "1.0.52"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://bzr.linuxfoundation.org/loggerhead/openprinting/cups-filters/revision/7194"
- }, {
- "url" : "http://openwall.com/lists/oss-security/2014/06/19/12"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2014-1795.html"
- }, {
- "url" : "http://secunia.com/advisories/62044"
- }, {
- "url" : "http://www.securityfocus.com/bid/68122"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The process_browse_data function in utils/cups-browsed.c in cups-browsed in cups-filters before 1.0.53 allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via crafted packet data."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:linuxfoundation:cups-filters",
- "cpe23Uri" : "cpe:2.3:a:linuxfoundation:cups-filters:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "1.0.52"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:N/I:N/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 4.3
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2014-06-22T21:55Z",
- "lastModifiedDate" : "2018-01-08T15:22Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2014-4338",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "linuxfoundation",
- "product" : {
- "product_data" : [ {
- "product_name" : "cups-filters",
- "version" : {
- "version_data" : [ {
- "version_value" : "1.0.52"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-264"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://openwall.com/lists/oss-security/2014/04/25/7"
- }, {
- "url" : "http://openwall.com/lists/oss-security/2014/06/19/12"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2014-1795.html"
- }, {
- "url" : "http://secunia.com/advisories/62044"
- }, {
- "url" : "http://www.securityfocus.com/bid/68124"
- }, {
- "url" : "https://bugs.linuxfoundation.org/show_bug.cgi?id=1204"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "cups-browsed in cups-filters before 1.0.53 allows remote attackers to bypass intended access restrictions in opportunistic circumstances by leveraging a malformed cups-browsed.conf BrowseAllow directive that is interpreted as granting browse access to all IP addresses."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:linuxfoundation:cups-filters",
- "cpe23Uri" : "cpe:2.3:a:linuxfoundation:cups-filters:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "1.0.52"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:H/Au:N/C:P/I:P/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "HIGH",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "NONE",
- "baseScore" : 4.0
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 4.9,
- "impactScore" : 4.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2014-06-22T21:55Z",
- "lastModifiedDate" : "2018-01-08T15:22Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2014-4972",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://g0blin.co.uk/cve-2014-4972/"
- }, {
- "url" : "https://wpvulndb.com/vulnerabilities/8232"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Unrestricted file upload vulnerability in the Gravity Upload Ajax plugin 1.1 and earlier for WordPress allows remote attackers to execute arbitrary code by uploading a file with an executable extension, then accessing it via a direct request to the file under wp-content/uploads/gravity_forms."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-08T19:29Z",
- "lastModifiedDate" : "2018-01-08T19:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2014-4978",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "rawstudio",
- "product" : {
- "product_data" : [ {
- "product_name" : "rawstudio",
- "version" : {
- "version_data" : [ {
- "version_value" : "2.0-1.1"
- } ]
- }
- } ]
- }
- }, {
- "vendor_name" : "fedoraproject",
- "product" : {
- "product_data" : [ {
- "product_name" : "fedora",
- "version" : {
- "version_data" : [ {
- "version_value" : "22"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-59"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-July/162109.html"
- }, {
- "url" : "http://www.openwall.com/lists/oss-security/2014/07/16/15"
- }, {
- "url" : "http://www.securityfocus.com/bid/68671"
- }, {
- "url" : "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=754899"
- }, {
- "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1120093"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/94633"
- }, {
- "url" : "https://github.com/rawstudio/rawstudio/commit/9c2cd3c93c05d009a91d84eedbb85873b0cb505d"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The rs_filter_graph function in librawstudio/rs-filter.c in rawstudio might allow local users to truncate arbitrary files via a symlink attack on (1) /tmp/rs-filter-graph.png or (2) /tmp/rs-filter-graph."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:rawstudio:rawstudio:2.0-1.1",
- "cpe23Uri" : "cpe:2.3:a:rawstudio:rawstudio:2.0-1.1:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:fedoraproject:fedora:22",
- "cpe23Uri" : "cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
- "attackVector" : "LOCAL",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "LOW",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "NONE",
- "baseScore" : 5.5,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 1.8,
- "impactScore" : 3.6
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:L/AC:L/Au:N/C:N/I:P/A:P)",
- "accessVector" : "LOCAL",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 3.6
- },
- "severity" : "LOW",
- "exploitabilityScore" : 3.9,
- "impactScore" : 4.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-29T22:29Z",
- "lastModifiedDate" : "2018-01-10T19:21Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2014-4991",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.openwall.com/lists/oss-security/2014/07/07/8"
- }, {
- "url" : "http://www.openwall.com/lists/oss-security/2014/07/17/5"
- }, {
- "url" : "http://www.securityfocus.com/bid/68733"
- }, {
- "url" : "http://www.vapid.dhs.org/advisories/codders-dataset-1.3.2.1.html"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "(1) lib/dataset/database/mysql.rb and (2) lib/dataset/database/postgresql.rb in the codders-dataset gem 1.3.2.1 for Ruby place credentials on the mysqldump command line, which allows local users to obtain sensitive information by listing the process."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-10T18:29Z",
- "lastModifiedDate" : "2018-01-10T18:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2014-4992",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.openwall.com/lists/oss-security/2014/07/07/9"
- }, {
- "url" : "http://www.openwall.com/lists/oss-security/2014/07/17/5"
- }, {
- "url" : "http://www.vapid.dhs.org/advisories/cap-strap-0.1.5.html"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "lib/cap-strap/helpers.rb in the cap-strap gem 0.1.5 for Ruby places credentials on the useradd command line, which allows local users to obtain sensitive information by listing the process."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-10T18:29Z",
- "lastModifiedDate" : "2018-01-10T18:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2014-4993",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.openwall.com/lists/oss-security/2014/07/07/11"
- }, {
- "url" : "http://www.openwall.com/lists/oss-security/2014/07/07/12"
- }, {
- "url" : "http://www.openwall.com/lists/oss-security/2014/07/17/5"
- }, {
- "url" : "http://www.vapid.dhs.org/advisories/backup-agoddard-3.0.28.html"
- }, {
- "url" : "http://www.vapid.dhs.org/advisories/backup_checksum-3.0.23.html"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "(1) lib/backup/cli/utility.rb in the backup-agoddard gem 3.0.28 and (2) lib/backup/cli/utility.rb in the backup_checksum gem 3.0.23 for Ruby place credentials on the openssl command line, which allows local users to obtain sensitive information by listing the process."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-10T18:29Z",
- "lastModifiedDate" : "2018-01-10T18:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2014-4994",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.openwall.com/lists/oss-security/2014/07/07/13"
- }, {
- "url" : "http://www.openwall.com/lists/oss-security/2014/07/17/5"
- }, {
- "url" : "http://www.vapid.dhs.org/advisories/gyazo-1.0.0.html"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "lib/gyazo/client.rb in the gyazo gem 1.0.0 for Ruby allows local users to write to arbitrary files via a symlink attack on a temporary file, related to time-based filenames."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-10T18:29Z",
- "lastModifiedDate" : "2018-01-10T18:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2014-4995",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.openwall.com/lists/oss-security/2014/07/07/14"
- }, {
- "url" : "http://www.openwall.com/lists/oss-security/2014/07/17/5"
- }, {
- "url" : "http://www.securityfocus.com/bid/68729"
- }, {
- "url" : "http://www.vapid.dhs.org/advisories/VladTheEnterprising-0.2.html"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/94745"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Race condition in lib/vlad/dba/mysql.rb in the VladTheEnterprising gem 0.2 for Ruby allows local users to obtain sensitive information by reading the MySQL root password from a temporary file before it is removed."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-10T18:29Z",
- "lastModifiedDate" : "2018-01-10T18:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2014-4996",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.openwall.com/lists/oss-security/2014/07/07/14"
- }, {
- "url" : "http://www.openwall.com/lists/oss-security/2014/07/17/5"
- }, {
- "url" : "http://www.securityfocus.com/bid/68731"
- }, {
- "url" : "http://www.vapid.dhs.org/advisories/VladTheEnterprising-0.2.html"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/94744"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "lib/vlad/dba/mysql.rb in the VladTheEnterprising gem 0.2 for Ruby allows local users to write to arbitrary files via a symlink attack on /tmp/my.cnf.#{target_host}."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-10T18:29Z",
- "lastModifiedDate" : "2018-01-10T18:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2014-4997",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.openwall.com/lists/oss-security/2014/07/07/16"
- }, {
- "url" : "http://www.openwall.com/lists/oss-security/2014/07/17/5"
- }, {
- "url" : "http://www.securityfocus.com/bid/68735"
- }, {
- "url" : "http://www.vapid.dhs.org/advisories/point-cli-0.0.1.html"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "lib/commands/setup.rb in the point-cli gem 0.0.1 for Ruby places credentials on the curl command line, which allows local users to obtain sensitive information by listing the process."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-10T18:29Z",
- "lastModifiedDate" : "2018-01-10T18:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2014-4998",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.openwall.com/lists/oss-security/2014/07/07/18"
- }, {
- "url" : "http://www.openwall.com/lists/oss-security/2014/07/17/5"
- }, {
- "url" : "http://www.vapid.dhs.org/advisories/lean-ruport-0.3.8.html"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "test/tc_database.rb in the lean-ruport gem 0.3.8 for Ruby places the mysql user password on the mysqldump command line, which allows local users to obtain sensitive information by listing the process."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-10T18:29Z",
- "lastModifiedDate" : "2018-01-10T18:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2014-4999",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.openwall.com/lists/oss-security/2014/07/07/19"
- }, {
- "url" : "http://www.openwall.com/lists/oss-security/2014/07/17/5"
- }, {
- "url" : "http://www.vapid.dhs.org/advisories/kajam-1.0.3.rc2.html"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "vendor/plugins/dataset/lib/dataset/database/mysql.rb in the kajam gem 1.0.3.rc2 for Ruby places the mysql user password on the (1) mysqldump command line in the capture function and (2) mysql command line in the restore function, which allows local users to obtain sensitive information by listing the process."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-10T18:29Z",
- "lastModifiedDate" : "2018-01-10T18:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2014-5000",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.openwall.com/lists/oss-security/2014/07/07/20"
- }, {
- "url" : "http://www.openwall.com/lists/oss-security/2014/07/17/5"
- }, {
- "url" : "http://www.vapid.dhs.org/advisories/lawn-login-0.0.7.html"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The login function in lib/lawn.rb in the lawn-login gem 0.0.7 for Ruby places credentials on the curl command line, which allows local users to obtain sensitive information by listing the process."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-10T18:29Z",
- "lastModifiedDate" : "2018-01-10T18:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2014-5001",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.openwall.com/lists/oss-security/2014/07/07/21"
- }, {
- "url" : "http://www.openwall.com/lists/oss-security/2014/07/17/5"
- }, {
- "url" : "http://www.vapid.dhs.org/advisories/kcapifony-2.1.6.html"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "lib/ksymfony1.rb in the kcapifony gem 2.1.6 for Ruby places database user passwords on the (1) mysqldump, (2) pg_dump, (3) mysql, and (4) psql command lines, which allows local users to obtain sensitive information by listing the processes."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-10T18:29Z",
- "lastModifiedDate" : "2018-01-10T18:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2014-5002",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.openwall.com/lists/oss-security/2014/07/07/23"
- }, {
- "url" : "http://www.openwall.com/lists/oss-security/2014/07/17/5"
- }, {
- "url" : "http://www.vapid.dhs.org/advisories/lynx-0.2.0.html"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The lynx gem 0.2.0 for Ruby places the configured password on command lines, which allows local users to obtain sensitive information by listing processes."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-10T18:29Z",
- "lastModifiedDate" : "2018-01-10T18:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2014-5003",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.openwall.com/lists/oss-security/2014/07/07/24"
- }, {
- "url" : "http://www.openwall.com/lists/oss-security/2014/07/17/5"
- }, {
- "url" : "http://www.vapid.dhs.org/advisories/ciborg-3.0.0.html"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "chef/travis-cookbooks/ci_environment/perlbrew/recipes/default.rb in the ciborg gem 3.0.0 for Ruby allows local users to write to arbitrary files and gain privileges via a symlink attack on /tmp/perlbrew-installer."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-10T18:29Z",
- "lastModifiedDate" : "2018-01-10T18:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2014-5004",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.openwall.com/lists/oss-security/2014/07/10/6"
- }, {
- "url" : "http://www.openwall.com/lists/oss-security/2014/07/17/5"
- }, {
- "url" : "http://www.securityfocus.com/bid/68506"
- }, {
- "url" : "http://www.vapid.dhs.org/advisories/brbackup-0.1.1.html"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "lib/brbackup.rb in the brbackup gem 0.1.1 for Ruby places the database password on the mysql command line, which allows local users to obtain sensitive information by listing the process."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-10T18:29Z",
- "lastModifiedDate" : "2018-01-10T18:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2014-5068",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2014-5068/"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Directory traversal vulnerability in the web application in Symmetricom s350i 2.70.15 allows remote attackers to read arbitrary files via a (1) ../ (dot dot slash) or (2) ..\\ (dot dot forward slash) before a file name."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-11T16:29Z",
- "lastModifiedDate" : "2018-01-11T16:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2014-5069",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2014-5069/"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Cross-site scripting (XSS) vulnerability in Symmetricom s350i 2.70.15 allows remote attackers to inject arbitrary web script or HTML via vectors involving system logs."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-08T19:29Z",
- "lastModifiedDate" : "2018-01-08T19:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2014-5070",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://www.portcullis.co.uk/security-research-and-downloads/security-advisories/cve-2014-5070/"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Symmetricom s350i 2.70.15 allows remote authenticated users to gain privileges via vectors related to pushing unauthenticated users to the login page."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-11T16:29Z",
- "lastModifiedDate" : "2018-01-11T16:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2014-5071",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2014-5071/"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "SQL injection vulnerability in the checkPassword function in Symmetricom s350i 2.70.15 allows remote attackers to execute arbitrary SQL commands via vectors involving a username."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-08T19:29Z",
- "lastModifiedDate" : "2018-01-08T19:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2014-5334",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.openwall.com/lists/oss-security/2014/08/19/2"
- }, {
- "url" : "http://www.securityfocus.com/bid/69249"
- }, {
- "url" : "https://bugs.freenas.org/issues/5844"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "FreeNAS before 9.3-M3 has a blank admin password, which allows remote attackers to gain root privileges by leveraging a WebGui login."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-08T19:29Z",
- "lastModifiedDate" : "2018-01-08T19:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2014-5394",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.huawei.com/us/psirt/security-advisories/2014/hw-362701"
- }, {
- "url" : "http://www.securityfocus.com/bid/69302"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/97763"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Multiple Huawei Campus switches allow remote attackers to enumerate usernames via vectors involving use of SSH by the maintenance terminal."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-08T19:29Z",
- "lastModifiedDate" : "2018-01-08T19:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2014-5509",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.openwall.com/lists/oss-security/2014/08/30/2"
- }, {
- "url" : "http://www.securityfocus.com/bid/69473"
- }, {
- "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1135624"
- }, {
- "url" : "https://rt.cpan.org/Public/Bug/Display.html?id=98435"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "clipedit in the Clipboard module for Perl allows local users to delete arbitrary files via a symlink attack on /tmp/clipedit$$."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-08T19:29Z",
- "lastModifiedDate" : "2018-01-08T19:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2014-6435",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://packetstormsecurity.com/files/128254/Aztech-DSL5018EN-DSL705E-DSL705EU-DoS-Broken-Session-Management.html"
- }, {
- "url" : "http://www.securityfocus.com/bid/69809"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "cgi-bin/AZ_Retrain.cgi in Aztech ADSL DSL5018EN (1T1R), DSL705E, and DSL705EU devices does not check for authentication, which allows remote attackers to cause a denial of service (WAN connectivity reset) via a direct request."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-12T17:29Z",
- "lastModifiedDate" : "2018-01-12T17:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2014-6436",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://packetstormsecurity.com/files/128254/Aztech-DSL5018EN-DSL705E-DSL705EU-DoS-Broken-Session-Management.html"
- }, {
- "url" : "http://www.securityfocus.com/archive/1/archive/1/533489/100/0/threaded"
- }, {
- "url" : "http://www.securityfocus.com/bid/69811"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Aztech ADSL DSL5018EN (1T1R), DSL705E, and DSL705EU devices improperly manage sessions, which allows remote attackers to bypass authentication in opportunistic circumstances and execute arbitrary commands with administrator privileges by leveraging an existing web portal login."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-12T17:29Z",
- "lastModifiedDate" : "2018-01-12T17:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2014-6437",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://packetstormsecurity.com/files/128254/Aztech-DSL5018EN-DSL705E-DSL705EU-DoS-Broken-Session-Management.html"
- }, {
- "url" : "http://www.securityfocus.com/archive/1/archive/1/533489/100/0/threaded"
- }, {
- "url" : "http://www.securityfocus.com/bid/69808"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Aztech ADSL DSL5018EN (1T1R), DSL705E, and DSL705EU devices allow remote attackers to obtain sensitive device configuration information via vectors involving the ROM file."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-12T17:29Z",
- "lastModifiedDate" : "2018-01-12T17:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2014-7221",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://r4p3.net/forum/reverse-engineering/38/teamspeak-3-exploit-bb-code-freeze-crash-not-responding/905"
- }, {
- "url" : "http://r4p3.net/public/ts3bbcodefreeze.txt"
- }, {
- "url" : "http://www.securityfocus.com/bid/70219"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/96889"
- }, {
- "url" : "https://packetstormsecurity.com/files/128571/TeamSpeak-Client-3.0.14-Buffer-Overflow.html"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "TeamSpeak Client 3.0.14 and earlier allows remote authenticated users to cause a denial of service (buffer overflow and application crash) by connecting to a channel with a different client instance, and placing crafted data in the Chat/Server tab containing [img]//http:// substrings."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-08T19:29Z",
- "lastModifiedDate" : "2018-01-08T19:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2014-7222",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://packetstormsecurity.com/files/128571/TeamSpeak-Client-3.0.14-Buffer-Overflow.html"
- }, {
- "url" : "http://r4p3.net/forum/reverse-engineering/38/teamspeak-3-exploit-bb-code-freeze-crash-not-responding/905/"
- }, {
- "url" : "http://r4p3.net/public/ts3bbcodefreeze.txt"
- }, {
- "url" : "http://www.securityfocus.com/bid/70219"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/96890"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Buffer overflow in TeamSpeak Client 3.0.14 and earlier allows remote authenticated users to cause a denial of service (application crash) by connecting to a channel with a different client instance, and placing crafted data in the Chat/Server tab with two \\\\ (backslash) characters, a digit, a \\ (backslash) character, and \"z\" in a series of nested img BBCODE tags."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-08T19:29Z",
- "lastModifiedDate" : "2018-01-08T19:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2014-7952",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://packetstormsecurity.com/files/132645/ADB-Backup-APK-Injection.html"
- }, {
- "url" : "http://seclists.org/fulldisclosure/2015/Jul/46"
- }, {
- "url" : "http://www.search-lab.hu/about-us/news/110-android-adb-backup-apk-injection-vulnerability"
- }, {
- "url" : "http://www.securityfocus.com/archive/1/archive/1/535980/100/0/threaded"
- }, {
- "url" : "http://www.securityfocus.com/bid/75705"
- }, {
- "url" : "https://github.com/irsl/ADB-Backup-APK-Injection/"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The backup mechanism in the adb tool in Android might allow attackers to inject additional applications (APKs) and execute arbitrary code by leveraging failure to filter application data streams."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-12T17:29Z",
- "lastModifiedDate" : "2018-01-12T17:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2014-8119",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "netcf_project",
- "product" : {
- "product_data" : [ {
- "product_name" : "netcf",
- "version" : {
- "version_data" : [ {
- "version_value" : "0.2.6"
- } ]
- }
- } ]
- }
- }, {
- "vendor_name" : "fedoraproject",
- "product" : {
- "product_data" : [ {
- "product_name" : "fedora",
- "version" : {
- "version_data" : [ {
- "version_value" : "20"
- }, {
- "version_value" : "21"
- }, {
- "version_value" : "22"
- } ]
- }
- } ]
- }
- }, {
- "vendor_name" : "redhat",
- "product" : {
- "product_data" : [ {
- "product_name" : "enterprise_linux",
- "version" : {
- "version_data" : [ {
- "version_value" : "6"
- }, {
- "version_value" : "7.0"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-20"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/156571.html"
- }, {
- "url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-May/157508.html"
- }, {
- "url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-May/157713.html"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2015-2248.html"
- }, {
- "url" : "http://www.securityfocus.com/bid/78046"
- }, {
- "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1172176"
- }, {
- "url" : "https://pagure.io/netcf/blob/050b05c880a6b343baf86780d94764b1aafece37/f/NEWS"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The find_ifcfg_path function in netcf before 0.2.7 might allow attackers to cause a denial of service (application crash) via vectors involving augeas path expressions."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:fedoraproject:fedora:20",
- "cpe23Uri" : "cpe:2.3:o:fedoraproject:fedora:20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:fedoraproject:fedora:21",
- "cpe23Uri" : "cpe:2.3:o:fedoraproject:fedora:21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:fedoraproject:fedora:22",
- "cpe23Uri" : "cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:redhat:enterprise_linux:6",
- "cpe23Uri" : "cpe:2.3:o:redhat:enterprise_linux:6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:redhat:enterprise_linux:7.0",
- "cpe23Uri" : "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:netcf_project:netcf",
- "cpe23Uri" : "cpe:2.3:a:netcf_project:netcf:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "0.2.6"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.5,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 3.9,
- "impactScore" : 3.6
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:N/I:N/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 5.0
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 10.0,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-29T22:29Z",
- "lastModifiedDate" : "2018-01-10T19:45Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2014-8166",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.openwall.com/lists/oss-security/2015/03/24/15"
- }, {
- "url" : "http://www.openwall.com/lists/oss-security/2015/03/24/2"
- }, {
- "url" : "http://www.securityfocus.com/bid/73300"
- }, {
- "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1084577"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The browsing feature in the server in CUPS does not filter ANSI escape sequences from shared printer names, which might allow remote attackers to execute arbitrary code via a crafted printer name."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-12T17:29Z",
- "lastModifiedDate" : "2018-01-12T17:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2014-8389",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "airlive",
- "product" : {
- "product_data" : [ {
- "product_name" : "bu-2015_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "1.03.18_16.06.2014"
- } ]
- }
- }, {
- "product_name" : "bu-3026_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "1.43_21.08.2014"
- } ]
- }
- }, {
- "product_name" : "md-3025_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "1.81_21.08.2014"
- } ]
- }
- }, {
- "product_name" : "poe-200cam_v2_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "lm.1.6.17.01"
- } ]
- }
- }, {
- "product_name" : "wl-2000cam_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "lm.1.6.18_14.10.2011"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-78"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://packetstormsecurity.com/files/132585/AirLive-Remote-Command-Injection.html"
- }, {
- "url" : "http://seclists.org/fulldisclosure/2015/Jul/29"
- }, {
- "url" : "http://www.securityfocus.com/archive/1/archive/1/535938/100/0/threaded"
- }, {
- "url" : "http://www.securityfocus.com/bid/75559"
- }, {
- "url" : "https://www.coresecurity.com/advisories/airlive-multiple-products-os-command-injection"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "cgi-bin/mft/wireless_mft.cgi in AirLive BU-2015 with firmware 1.03.18 16.06.2014, AirLive BU-3026 with firmware 1.43 21.08.2014, AirLive MD-3025 with firmware 1.81 21.08.2014, AirLive WL-2000CAM with firmware LM.1.6.18 14.10.2011, and AirLive POE-200CAM v2 with firmware LM.1.6.17.01 uses hard-coded credentials in the embedded Boa web server, which allows remote attackers to obtain user credentials via crafted HTTP requests."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:airlive:bu-3026_firmware:1.43_21.08.2014",
- "cpe23Uri" : "cpe:2.3:o:airlive:bu-3026_firmware:1.43_21.08.2014:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:airlive:bu-3026:-",
- "cpe23Uri" : "cpe:2.3:h:airlive:bu-3026:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:airlive:md-3025_firmware:1.81_21.08.2014",
- "cpe23Uri" : "cpe:2.3:o:airlive:md-3025_firmware:1.81_21.08.2014:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:airlive:md-3025:-",
- "cpe23Uri" : "cpe:2.3:h:airlive:md-3025:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:airlive:wl-2000cam_firmware:lm.1.6.18_14.10.2011",
- "cpe23Uri" : "cpe:2.3:o:airlive:wl-2000cam_firmware:lm.1.6.18_14.10.2011:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:airlive:wl-2000cam:-",
- "cpe23Uri" : "cpe:2.3:h:airlive:wl-2000cam:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:airlive:poe-200cam_v2_firmware:lm.1.6.17.01",
- "cpe23Uri" : "cpe:2.3:o:airlive:poe-200cam_v2_firmware:lm.1.6.17.01:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:airlive:poe-200cam_v2:-",
- "cpe23Uri" : "cpe:2.3:h:airlive:poe-200cam_v2:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:airlive:bu-2015_firmware:1.03.18_16.06.2014",
- "cpe23Uri" : "cpe:2.3:o:airlive:bu-2015_firmware:1.03.18_16.06.2014:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:airlive:bu-2015:-",
- "cpe23Uri" : "cpe:2.3:h:airlive:bu-2015:-:*:*:*:*:*:*:*"
- } ]
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 9.8,
- "baseSeverity" : "CRITICAL"
- },
- "exploitabilityScore" : 3.9,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:C/I:C/A:C)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 10.0
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-28T02:29Z",
- "lastModifiedDate" : "2018-01-12T19:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2014-9515",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "dozer_project",
- "product" : {
- "product_data" : [ {
- "product_name" : "dozer",
- "version" : {
- "version_data" : [ {
- "version_value" : "5.5.1"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-502"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/DozerMapper/dozer/issues/217"
- }, {
- "url" : "https://github.com/pentestingforfunandprofit/research/tree/master/dozer-rce"
- }, {
- "url" : "https://infocon.org/cons/SyScan/SyScan%202015%20Singapore/SyScan%202015%20Singapore%20presentations/SyScan15%20David%20Jorm%20-%20Finding%20and%20exploiting%20novel%20flaws%20in%20Java%20software.pdf"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Dozer improperly uses a reflection-based approach to type conversion, which might allow remote attackers to execute arbitrary code via a crafted serialized object."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:dozer_project:dozer",
- "cpe23Uri" : "cpe:2.3:a:dozer_project:dozer:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "5.5.1"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 9.8,
- "baseSeverity" : "CRITICAL"
- },
- "exploitabilityScore" : 3.9,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 7.5
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-29T22:29Z",
- "lastModifiedDate" : "2018-01-10T19:19Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2015-1182",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "polarssl",
- "product" : {
- "product_data" : [ {
- "product_name" : "polarssl",
- "version" : {
- "version_data" : [ {
- "version_value" : "1.0.0"
- }, {
- "version_value" : "1.1.0"
- }, {
- "version_value" : "1.1.1"
- }, {
- "version_value" : "1.1.2"
- }, {
- "version_value" : "1.1.3"
- }, {
- "version_value" : "1.1.4"
- }, {
- "version_value" : "1.1.5"
- }, {
- "version_value" : "1.1.6"
- }, {
- "version_value" : "1.1.7"
- }, {
- "version_value" : "1.1.8"
- }, {
- "version_value" : "1.2.0"
- }, {
- "version_value" : "1.2.1"
- }, {
- "version_value" : "1.2.2"
- }, {
- "version_value" : "1.2.3"
- }, {
- "version_value" : "1.2.4"
- }, {
- "version_value" : "1.2.5"
- }, {
- "version_value" : "1.2.6"
- }, {
- "version_value" : "1.2.7"
- }, {
- "version_value" : "1.2.8"
- }, {
- "version_value" : "1.2.9"
- }, {
- "version_value" : "1.2.10"
- }, {
- "version_value" : "1.2.11"
- }, {
- "version_value" : "1.2.12"
- }, {
- "version_value" : "1.3.0"
- }, {
- "version_value" : "1.3.1"
- }, {
- "version_value" : "1.3.2"
- }, {
- "version_value" : "1.3.3"
- }, {
- "version_value" : "1.3.4"
- }, {
- "version_value" : "1.3.5"
- }, {
- "version_value" : "1.3.6"
- }, {
- "version_value" : "1.3.7"
- }, {
- "version_value" : "1.3.8"
- }, {
- "version_value" : "1.3.9"
- } ]
- }
- } ]
- }
- }, {
- "vendor_name" : "novell",
- "product" : {
- "product_data" : [ {
- "product_name" : "opensuse",
- "version" : {
- "version_data" : [ {
- "version_value" : "13.2"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "NVD-CWE-Other"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-January/148829.html"
- }, {
- "url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-January/148903.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-updates/2015-02/msg00003.html"
- }, {
- "url" : "http://secunia.com/advisories/62270"
- }, {
- "url" : "http://secunia.com/advisories/62610"
- }, {
- "url" : "http://www.debian.org/security/2015/dsa-3136"
- }, {
- "url" : "https://polarssl.org/tech-updates/security-advisories/polarssl-security-advisory-2014-04"
- }, {
- "url" : "https://security.gentoo.org/glsa/201801-15"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The asn1_get_sequence_of function in library/asn1parse.c in PolarSSL 1.0 through 1.2.12 and 1.3.x through 1.3.9 does not properly initialize a pointer in the asn1_sequence linked list, which allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted ASN.1 sequence in a certificate."
- }, {
- "lang" : "en",
- "value" : "<a href=\"http://cwe.mitre.org/data/definitions/824.html\">CWE-824: Access of Uninitialized Pointer</a>"
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:novell:opensuse:13.2",
- "cpe23Uri" : "cpe:2.3:o:novell:opensuse:13.2:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:polarssl:polarssl:1.0.0",
- "cpe23Uri" : "cpe:2.3:a:polarssl:polarssl:1.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:polarssl:polarssl:1.1.0",
- "cpe23Uri" : "cpe:2.3:a:polarssl:polarssl:1.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:polarssl:polarssl:1.1.0:rc0",
- "cpe23Uri" : "cpe:2.3:a:polarssl:polarssl:1.1.0:rc0:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:polarssl:polarssl:1.1.0:rc1",
- "cpe23Uri" : "cpe:2.3:a:polarssl:polarssl:1.1.0:rc1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:polarssl:polarssl:1.1.1",
- "cpe23Uri" : "cpe:2.3:a:polarssl:polarssl:1.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:polarssl:polarssl:1.1.2",
- "cpe23Uri" : "cpe:2.3:a:polarssl:polarssl:1.1.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:polarssl:polarssl:1.1.3",
- "cpe23Uri" : "cpe:2.3:a:polarssl:polarssl:1.1.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:polarssl:polarssl:1.1.4",
- "cpe23Uri" : "cpe:2.3:a:polarssl:polarssl:1.1.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:polarssl:polarssl:1.1.5",
- "cpe23Uri" : "cpe:2.3:a:polarssl:polarssl:1.1.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:polarssl:polarssl:1.1.6",
- "cpe23Uri" : "cpe:2.3:a:polarssl:polarssl:1.1.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:polarssl:polarssl:1.1.7",
- "cpe23Uri" : "cpe:2.3:a:polarssl:polarssl:1.1.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:polarssl:polarssl:1.1.8",
- "cpe23Uri" : "cpe:2.3:a:polarssl:polarssl:1.1.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:polarssl:polarssl:1.2.0",
- "cpe23Uri" : "cpe:2.3:a:polarssl:polarssl:1.2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:polarssl:polarssl:1.2.1",
- "cpe23Uri" : "cpe:2.3:a:polarssl:polarssl:1.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:polarssl:polarssl:1.2.2",
- "cpe23Uri" : "cpe:2.3:a:polarssl:polarssl:1.2.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:polarssl:polarssl:1.2.3",
- "cpe23Uri" : "cpe:2.3:a:polarssl:polarssl:1.2.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:polarssl:polarssl:1.2.4",
- "cpe23Uri" : "cpe:2.3:a:polarssl:polarssl:1.2.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:polarssl:polarssl:1.2.5",
- "cpe23Uri" : "cpe:2.3:a:polarssl:polarssl:1.2.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:polarssl:polarssl:1.2.6",
- "cpe23Uri" : "cpe:2.3:a:polarssl:polarssl:1.2.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:polarssl:polarssl:1.2.7",
- "cpe23Uri" : "cpe:2.3:a:polarssl:polarssl:1.2.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:polarssl:polarssl:1.2.8",
- "cpe23Uri" : "cpe:2.3:a:polarssl:polarssl:1.2.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:polarssl:polarssl:1.2.9",
- "cpe23Uri" : "cpe:2.3:a:polarssl:polarssl:1.2.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:polarssl:polarssl:1.2.10",
- "cpe23Uri" : "cpe:2.3:a:polarssl:polarssl:1.2.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:polarssl:polarssl:1.2.11",
- "cpe23Uri" : "cpe:2.3:a:polarssl:polarssl:1.2.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:polarssl:polarssl:1.2.12",
- "cpe23Uri" : "cpe:2.3:a:polarssl:polarssl:1.2.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:polarssl:polarssl:1.3.0",
- "cpe23Uri" : "cpe:2.3:a:polarssl:polarssl:1.3.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:polarssl:polarssl:1.3.0:alpha1",
- "cpe23Uri" : "cpe:2.3:a:polarssl:polarssl:1.3.0:alpha1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:polarssl:polarssl:1.3.0:rc0",
- "cpe23Uri" : "cpe:2.3:a:polarssl:polarssl:1.3.0:rc0:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:polarssl:polarssl:1.3.1",
- "cpe23Uri" : "cpe:2.3:a:polarssl:polarssl:1.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:polarssl:polarssl:1.3.2",
- "cpe23Uri" : "cpe:2.3:a:polarssl:polarssl:1.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:polarssl:polarssl:1.3.3",
- "cpe23Uri" : "cpe:2.3:a:polarssl:polarssl:1.3.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:polarssl:polarssl:1.3.4",
- "cpe23Uri" : "cpe:2.3:a:polarssl:polarssl:1.3.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:polarssl:polarssl:1.3.5",
- "cpe23Uri" : "cpe:2.3:a:polarssl:polarssl:1.3.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:polarssl:polarssl:1.3.6",
- "cpe23Uri" : "cpe:2.3:a:polarssl:polarssl:1.3.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:polarssl:polarssl:1.3.7",
- "cpe23Uri" : "cpe:2.3:a:polarssl:polarssl:1.3.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:polarssl:polarssl:1.3.8",
- "cpe23Uri" : "cpe:2.3:a:polarssl:polarssl:1.3.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:polarssl:polarssl:1.3.9",
- "cpe23Uri" : "cpe:2.3:a:polarssl:polarssl:1.3.9:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 7.5
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2015-01-27T20:59Z",
- "lastModifiedDate" : "2018-01-16T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2015-1208",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://git.videolan.org/?p=ffmpeg.git;a=commit;h=3ebd76a9c57558e284e94da367dd23b435e6a6d0"
- }, {
- "url" : "https://bugs.chromium.org/p/chromium/issues/detail?id=444546"
- }, {
- "url" : "https://github.com/FFmpeg/FFmpeg/blob/n2.4.6/Changelog"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Integer underflow in the mov_read_default function in libavformat/mov.c in FFmpeg before 2.4.6 allows remote attackers to obtain sensitive information from heap and/or stack memory via a crafted MP4 file."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-09T16:29Z",
- "lastModifiedDate" : "2018-01-09T16:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2015-1290",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://code.qt.io/cgit/qt/qtwebengine.git/tree/dist/changes-5.5.1"
- }, {
- "url" : "http://googlechromereleases.blogspot.com/2015/07/stable-channel-update_21.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-updates/2015-12/msg00116.html"
- }, {
- "url" : "http://www.nsfocus.net/index.php?act=advisory&do=view&adv_id=80"
- }, {
- "url" : "https://bugs.chromium.org/p/chromium/issues/detail?id=505374"
- }, {
- "url" : "https://codereview.chromium.org/1233453004"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The Google V8 engine, as used in Google Chrome before 44.0.2403.89 and QtWebEngineCore in Qt before 5.5.1, allows remote attackers to cause a denial of service (memory corruption) or execute arbitrary code via a crafted web site."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-09T16:29Z",
- "lastModifiedDate" : "2018-01-10T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2015-2298",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.openwall.com/lists/oss-security/2015/03/15/3"
- }, {
- "url" : "https://github.com/ether/etherpad-lite/commit/a0fb65205c7d7ff95f00eb9fd88e93b300f30c3d"
- }, {
- "url" : "https://github.com/ether/etherpad-lite/releases/tag/1.5.2"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "node/utils/ExportEtherpad.js in Etherpad 1.5.x before 1.5.2 might allow remote attackers to obtain sensitive information by leveraging an improper substring check when exporting a padID."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-12T17:29Z",
- "lastModifiedDate" : "2018-01-12T17:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2015-2318",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.mono-project.com/news/2015/03/07/mono-tls-vulnerability/"
- }, {
- "url" : "http://www.openwall.com/lists/oss-security/2015/03/17/9"
- }, {
- "url" : "http://www.securityfocus.com/bid/73253"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-2547-1"
- }, {
- "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1202869"
- }, {
- "url" : "https://github.com/mono/mono/commit/1509226c41d74194c146deb173e752b8d3cdeec4"
- }, {
- "url" : "https://mitls.org/pages/attacks/SMACK#skip"
- }, {
- "url" : "https://www.debian.org/security/2015/dsa-3202"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The TLS stack in Mono before 3.12.1 allows man-in-the-middle attackers to conduct message skipping attacks and consequently impersonate clients by leveraging missing handshake state validation, aka a \"SMACK SKIP-TLS\" issue."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-08T19:29Z",
- "lastModifiedDate" : "2018-01-08T19:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2015-2319",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.mono-project.com/news/2015/03/07/mono-tls-vulnerability/"
- }, {
- "url" : "http://www.openwall.com/lists/oss-security/2015/03/17/9"
- }, {
- "url" : "http://www.securityfocus.com/bid/73250"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-2547-1"
- }, {
- "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1202869"
- }, {
- "url" : "https://github.com/mono/mono/commit/9c38772f094168d8bfd5bc73bf8925cd04faad10"
- }, {
- "url" : "https://mitls.org/pages/attacks/SMACK#freak"
- }, {
- "url" : "https://www.debian.org/security/2015/dsa-3202"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The TLS stack in Mono before 3.12.1 makes it easier for remote attackers to conduct cipher-downgrade attacks to EXPORT_RSA ciphers via crafted TLS traffic, related to the \"FREAK\" issue, a different vulnerability than CVE-2015-0204."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-08T19:29Z",
- "lastModifiedDate" : "2018-01-08T19:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2015-2320",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.mono-project.com/news/2015/03/07/mono-tls-vulnerability/"
- }, {
- "url" : "http://www.openwall.com/lists/oss-security/2015/03/17/9"
- }, {
- "url" : "http://www.securityfocus.com/bid/73256"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-2547-1"
- }, {
- "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1202869"
- }, {
- "url" : "https://github.com/mono/mono/commit/b371da6b2d68b4cdd0f21d6342af6c42794f998b"
- }, {
- "url" : "https://www.debian.org/security/2015/dsa-3202"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The TLS stack in Mono before 3.12.1 allows remote attackers to have unspecified impact via vectors related to client-side SSLv2 fallback."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-08T19:29Z",
- "lastModifiedDate" : "2018-01-08T19:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2015-2981",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://jvn.jp/en/jp/JVN29053368/index.html"
- }, {
- "url" : "http://jvndb.jvn.jp/en/contents/2015/JVNDB-2015-000111.html"
- }, {
- "url" : "http://www.securityfocus.com/bid/76266"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The Yodobashi App for Android 1.2.1.0 and earlier does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-12T17:29Z",
- "lastModifiedDate" : "2018-01-12T17:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2015-3302",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "thecartpress",
- "product" : {
- "product_data" : [ {
- "product_name" : "thecartpress_ecommerce_shopping_cart",
- "version" : {
- "version_data" : [ {
- "version_value" : "1.3.9"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-284"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://packetstormsecurity.com/files/131673/WordPress-TheCartPress-1.3.9-XSS-Local-File-Inclusion.html"
- }, {
- "url" : "http://www.securityfocus.com/archive/1/archive/1/535396/100/1100/threaded"
- }, {
- "url" : "http://www.securityfocus.com/bid/74395"
- }, {
- "url" : "https://www.exploit-db.com/exploits/36860/"
- }, {
- "url" : "https://www.htbridge.com/advisory/HTB23254"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The TheCartPress eCommerce Shopping Cart (aka The Professional WordPress eCommerce Plugin) plugin for WordPress before 1.3.9.3 allows remote attackers to obtain sensitive order detail information by leveraging a \"broken authentication mechanism.\""
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:thecartpress:thecartpress_ecommerce_shopping_cart:::~~~wordpress~~",
- "cpe23Uri" : "cpe:2.3:a:thecartpress:thecartpress_ecommerce_shopping_cart:*:*:*:*:*:wordpress:*:*",
- "versionEndIncluding" : "1.3.9"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "NONE",
- "baseScore" : 7.5,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 3.9,
- "impactScore" : 3.6
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:P/I:N/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "NONE",
- "baseScore" : 5.0
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 10.0,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-29T22:29Z",
- "lastModifiedDate" : "2018-01-11T13:52Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2015-3637",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-89"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.openwall.com/lists/oss-security/2015/05/04/4"
- }, {
- "url" : "http://www.securitytracker.com/id/1032250"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "SQL injection vulnerability in phpMyBackupPro when run in multi-user mode before 2.5 allows remote attackers to execute arbitrary SQL commands via the username and password parameters."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:phpmybackuppro:phpmybackuppro",
- "cpe23Uri" : "cpe:2.3:a:phpmybackuppro:phpmybackuppro:*:*:*:*:*:*:*:*",
- "versionEndExcluding" : "2.5"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "HIGH",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 8.1,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 2.2,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 6.8
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-28T02:29Z",
- "lastModifiedDate" : "2018-01-11T18:17Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2015-3888",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://sotiriu.de/adv/NSOADV-2015-001.txt"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Jolla Sailfish OS before 1.1.2.16 allows remote attackers to spoof phone numbers and trigger calls to arbitrary numbers via spaces in a tel: URL."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-12T17:29Z",
- "lastModifiedDate" : "2018-01-12T17:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2015-4100",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "puppet",
- "product" : {
- "product_data" : [ {
- "product_name" : "puppet",
- "version" : {
- "version_data" : [ {
- "version_value" : "3.8.0"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-295"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://puppet.com/security/cve/CVE-2015-4100"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Puppet Enterprise 3.7.x and 3.8.0 might allow remote authenticated users to manage certificates for arbitrary nodes by leveraging a client certificate trusted by the master, aka a \"Certificate Authority Reverse Proxy Vulnerability.\""
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:puppet:puppet:::~~enterprise~~~",
- "cpe23Uri" : "cpe:2.3:a:puppet:puppet:*:*:*:*:enterprise:*:*:*",
- "versionStartIncluding" : "3.7.0",
- "versionEndIncluding" : "3.7.2"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:puppet:puppet:3.8.0::~~enterprise~~~",
- "cpe23Uri" : "cpe:2.3:a:puppet:puppet:3.8.0:*:*:*:enterprise:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "HIGH",
- "privilegesRequired" : "LOW",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "HIGH",
- "baseScore" : 6.8,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 1.6,
- "impactScore" : 5.2
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:S/C:P/I:N/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "SINGLE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 4.9
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 6.8,
- "impactScore" : 4.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-21T15:29Z",
- "lastModifiedDate" : "2018-01-09T20:45Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2015-5349",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "apache",
- "product" : {
- "product_data" : [ {
- "product_name" : "directory_studio",
- "version" : {
- "version_data" : [ {
- "version_value" : "1.0.0"
- }, {
- "version_value" : "1.0.1"
- }, {
- "version_value" : "1.1.0"
- }, {
- "version_value" : "1.2.0"
- }, {
- "version_value" : "1.3.0"
- }, {
- "version_value" : "1.4.0"
- }, {
- "version_value" : "1.5.0"
- }, {
- "version_value" : "1.5.1"
- }, {
- "version_value" : "1.5.2"
- }, {
- "version_value" : "1.5.3"
- }, {
- "version_value" : "2.0.0"
- } ]
- }
- }, {
- "product_name" : "ldap_studio",
- "version" : {
- "version_data" : [ {
- "version_value" : "0.6.0"
- }, {
- "version_value" : "0.7.0"
- }, {
- "version_value" : "0.8.0"
- }, {
- "version_value" : "0.8.1"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-77"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/archive/1/archive/1/537225/100/0/threaded"
- }, {
- "url" : "https://directory.apache.org/studio/news.html"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The CSV export in Apache LDAP Studio and Apache Directory Studio before 2.0.0-M10 does not properly escape field values, which might allow attackers to execute arbitrary commands by leveraging a crafted LDAP entry that is interpreted as a formula when imported into a spreadsheet."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:ldap_studio:0.6.0",
- "cpe23Uri" : "cpe:2.3:a:apache:ldap_studio:0.6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:ldap_studio:0.7.0",
- "cpe23Uri" : "cpe:2.3:a:apache:ldap_studio:0.7.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:ldap_studio:0.8.0",
- "cpe23Uri" : "cpe:2.3:a:apache:ldap_studio:0.8.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:ldap_studio:0.8.1",
- "cpe23Uri" : "cpe:2.3:a:apache:ldap_studio:0.8.1:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:directory_studio:1.0.0",
- "cpe23Uri" : "cpe:2.3:a:apache:directory_studio:1.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:directory_studio:1.0.1",
- "cpe23Uri" : "cpe:2.3:a:apache:directory_studio:1.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:directory_studio:1.1.0",
- "cpe23Uri" : "cpe:2.3:a:apache:directory_studio:1.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:directory_studio:1.1.0:rc1",
- "cpe23Uri" : "cpe:2.3:a:apache:directory_studio:1.1.0:rc1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:directory_studio:1.1.0:rc2",
- "cpe23Uri" : "cpe:2.3:a:apache:directory_studio:1.1.0:rc2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:directory_studio:1.2.0",
- "cpe23Uri" : "cpe:2.3:a:apache:directory_studio:1.2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:directory_studio:1.2.0:rc1",
- "cpe23Uri" : "cpe:2.3:a:apache:directory_studio:1.2.0:rc1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:directory_studio:1.3.0",
- "cpe23Uri" : "cpe:2.3:a:apache:directory_studio:1.3.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:directory_studio:1.3.0:rc1",
- "cpe23Uri" : "cpe:2.3:a:apache:directory_studio:1.3.0:rc1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:directory_studio:1.4.0",
- "cpe23Uri" : "cpe:2.3:a:apache:directory_studio:1.4.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:directory_studio:1.5.0",
- "cpe23Uri" : "cpe:2.3:a:apache:directory_studio:1.5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:directory_studio:1.5.1",
- "cpe23Uri" : "cpe:2.3:a:apache:directory_studio:1.5.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:directory_studio:1.5.2",
- "cpe23Uri" : "cpe:2.3:a:apache:directory_studio:1.5.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:directory_studio:1.5.3",
- "cpe23Uri" : "cpe:2.3:a:apache:directory_studio:1.5.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:directory_studio:2.0.0:m1",
- "cpe23Uri" : "cpe:2.3:a:apache:directory_studio:2.0.0:m1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:directory_studio:2.0.0:m2",
- "cpe23Uri" : "cpe:2.3:a:apache:directory_studio:2.0.0:m2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:directory_studio:2.0.0:m3",
- "cpe23Uri" : "cpe:2.3:a:apache:directory_studio:2.0.0:m3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:directory_studio:2.0.0:m4",
- "cpe23Uri" : "cpe:2.3:a:apache:directory_studio:2.0.0:m4:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:directory_studio:2.0.0:m5",
- "cpe23Uri" : "cpe:2.3:a:apache:directory_studio:2.0.0:m5:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:directory_studio:2.0.0:m6",
- "cpe23Uri" : "cpe:2.3:a:apache:directory_studio:2.0.0:m6:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:directory_studio:2.0.0:m7",
- "cpe23Uri" : "cpe:2.3:a:apache:directory_studio:2.0.0:m7:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:directory_studio:2.0.0:m8",
- "cpe23Uri" : "cpe:2.3:a:apache:directory_studio:2.0.0:m8:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:directory_studio:2.0.0:m9",
- "cpe23Uri" : "cpe:2.3:a:apache:directory_studio:2.0.0:m9:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
- "attackVector" : "LOCAL",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "REQUIRED",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.8,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 1.8,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:C/I:C/A:C)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 9.3
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 8.6,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2016-04-11T21:59Z",
- "lastModifiedDate" : "2018-01-08T23:30Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2015-6031",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "miniupnp_project",
- "product" : {
- "product_data" : [ {
- "product_name" : "miniupnp",
- "version" : {
- "version_data" : [ {
- "version_value" : "1.9.2015828"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://lists.opensuse.org/opensuse-updates/2015-11/msg00122.html"
- }, {
- "url" : "http://talosintel.com/reports/TALOS-2015-0035/"
- }, {
- "url" : "http://www.debian.org/security/2015/dsa-3379"
- }, {
- "url" : "http://www.securityfocus.com/bid/77306"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-2780-1"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-2780-2"
- }, {
- "url" : "https://github.com/miniupnp/miniupnp/blob/master/miniupnpc/Changelog.txt"
- }, {
- "url" : "https://github.com/miniupnp/miniupnp/commit/79cca974a4c2ab1199786732a67ff6d898051b78"
- }, {
- "url" : "https://security.gentoo.org/glsa/201801-08"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Buffer overflow in the IGDstartelt function in igd_desc_parse.c in the MiniUPnP client (aka MiniUPnPc) before 1.9.20150917 allows remote UPNP servers to cause a denial of service (application crash) and possibly execute arbitrary code via an \"oversized\" XML element name."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:miniupnp_project:miniupnp",
- "cpe23Uri" : "cpe:2.3:a:miniupnp_project:miniupnp:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "1.9.2015828"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 6.8
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2015-11-02T19:59Z",
- "lastModifiedDate" : "2018-01-09T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2015-6237",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "tripwire",
- "product" : {
- "product_data" : [ {
- "product_name" : "ip360",
- "version" : {
- "version_data" : [ {
- "version_value" : "7.2.2"
- }, {
- "version_value" : "7.2.4"
- }, {
- "version_value" : "7.2.5"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-287"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://seclists.org/fulldisclosure/2015/Oct/20"
- }, {
- "url" : "http://www.securityfocus.com/archive/1/archive/1/536609/100/0/threaded"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The RPC service in Tripwire (formerly nCircle) IP360 VnE Manager 7.2.2 before 7.2.6 allows remote attackers to bypass authentication and (1) enumerate users, (2) reset passwords, or (3) manipulate IP filter restrictions via crafted \"privileged commands.\""
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:tripwire:ip360:7.2.2",
- "cpe23Uri" : "cpe:2.3:a:tripwire:ip360:7.2.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:tripwire:ip360:7.2.4",
- "cpe23Uri" : "cpe:2.3:a:tripwire:ip360:7.2.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:tripwire:ip360:7.2.5",
- "cpe23Uri" : "cpe:2.3:a:tripwire:ip360:7.2.5:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 9.8,
- "baseSeverity" : "CRITICAL"
- },
- "exploitabilityScore" : 3.9,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 7.5
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-27T19:29Z",
- "lastModifiedDate" : "2018-01-11T16:13Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2015-7224",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-287"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://puppet.com/security/cve/CVE-2015-7224"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "puppetlabs-mysql 3.1.0 through 3.6.0 allow remote attackers to bypass authentication by leveraging creation of a database account without a password when a 'mysql_user' user parameter contains a host with a netmask."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:puppet:puppetlabs-mysql",
- "cpe23Uri" : "cpe:2.3:a:puppet:puppetlabs-mysql:*:*:*:*:*:*:*:*",
- "versionStartIncluding" : "3.1.0",
- "versionEndIncluding" : "3.6.0"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 9.8,
- "baseSeverity" : "CRITICAL"
- },
- "exploitabilityScore" : 3.9,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 7.5
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-21T15:29Z",
- "lastModifiedDate" : "2018-01-09T19:36Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2015-7324",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-79"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://seclists.org/fulldisclosure/2015/Oct/11"
- }, {
- "url" : "https://stackideas.com/changelog/komento?version=2.0.5"
- }, {
- "url" : "https://www.davidsopas.com/komento-joomla-component-persistent-xss/"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Multiple cross-site scripting (XSS) vulnerabilities in helpers/comment.php in the StackIdeas Komento (com_komento) component before 2.0.5 for Joomla! allow remote attackers to inject arbitrary web script or HTML via the (1) img or (2) url tag of a new comment."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:stackideas:komento:::~~~joomla%21~~",
- "cpe23Uri" : "cpe:2.3:a:stackideas:komento:*:*:*:*:*:joomla\\!:*:*",
- "versionEndExcluding" : "2.0.5"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "REQUIRED",
- "scope" : "CHANGED",
- "confidentialityImpact" : "LOW",
- "integrityImpact" : "LOW",
- "availabilityImpact" : "NONE",
- "baseScore" : 6.1,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 2.8,
- "impactScore" : 2.7
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:N/I:P/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "NONE",
- "baseScore" : 4.3
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2017-12-27T19:29Z",
- "lastModifiedDate" : "2018-01-11T18:21Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2015-7575",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "mozilla",
- "product" : {
- "product_data" : [ {
- "product_name" : "firefox",
- "version" : {
- "version_data" : [ {
- "version_value" : "43.0.1"
- } ]
- }
- }, {
- "product_name" : "firefox_esr",
- "version" : {
- "version_data" : [ {
- "version_value" : "38.0"
- }, {
- "version_value" : "38.0.1"
- }, {
- "version_value" : "38.0.5"
- }, {
- "version_value" : "38.1.0"
- }, {
- "version_value" : "38.1.1"
- }, {
- "version_value" : "38.2.0"
- }, {
- "version_value" : "38.2.1"
- }, {
- "version_value" : "38.3.0"
- }, {
- "version_value" : "38.4.0"
- }, {
- "version_value" : "38.5.0"
- }, {
- "version_value" : "38.5.1"
- } ]
- }
- }, {
- "product_name" : "network_security_services",
- "version" : {
- "version_data" : [ {
- "version_value" : "3.20.1"
- } ]
- }
- } ]
- }
- }, {
- "vendor_name" : "canonical",
- "product" : {
- "product_data" : [ {
- "product_name" : "ubuntu_linux",
- "version" : {
- "version_data" : [ {
- "version_value" : "14.04"
- }, {
- "version_value" : "15.04"
- }, {
- "version_value" : "15.10"
- } ]
- }
- } ]
- }
- }, {
- "vendor_name" : "novell",
- "product" : {
- "product_data" : [ {
- "product_name" : "leap",
- "version" : {
- "version_data" : [ {
- "version_value" : "42.1"
- } ]
- }
- }, {
- "product_name" : "opensuse",
- "version" : {
- "version_data" : [ {
- "version_value" : "13.1"
- }, {
- "version_value" : "13.2"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-19"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00038.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00041.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00042.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00043.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00044.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00045.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00047.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00048.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-updates/2015-12/msg00139.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-updates/2016-01/msg00005.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-updates/2016-01/msg00058.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-updates/2016-01/msg00059.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-updates/2016-02/msg00007.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-updates/2016-02/msg00008.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-updates/2016-02/msg00101.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-updates/2016-02/msg00166.html"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2016-0049.html"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2016-0050.html"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2016-0053.html"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2016-0054.html"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2016-0055.html"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2016-0056.html"
- }, {
- "url" : "http://www.debian.org/security/2016/dsa-3436"
- }, {
- "url" : "http://www.debian.org/security/2016/dsa-3437"
- }, {
- "url" : "http://www.debian.org/security/2016/dsa-3457"
- }, {
- "url" : "http://www.debian.org/security/2016/dsa-3458"
- }, {
- "url" : "http://www.debian.org/security/2016/dsa-3465"
- }, {
- "url" : "http://www.debian.org/security/2016/dsa-3491"
- }, {
- "url" : "http://www.debian.org/security/2016/dsa-3688"
- }, {
- "url" : "http://www.mozilla.org/security/announce/2015/mfsa2015-150.html"
- }, {
- "url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html"
- }, {
- "url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html"
- }, {
- "url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
- }, {
- "url" : "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html"
- }, {
- "url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html"
- }, {
- "url" : "http://www.securityfocus.com/bid/79684"
- }, {
- "url" : "http://www.securityfocus.com/bid/91787"
- }, {
- "url" : "http://www.securitytracker.com/id/1034541"
- }, {
- "url" : "http://www.securitytracker.com/id/1036467"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-2863-1"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-2864-1"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-2865-1"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-2866-1"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-2884-1"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-2904-1"
- }, {
- "url" : "https://access.redhat.com/errata/RHSA-2016:1430"
- }, {
- "url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1158489"
- }, {
- "url" : "https://developer.mozilla.org/docs/Mozilla/Projects/NSS/NSS_3.20.2_release_notes"
- }, {
- "url" : "https://security.gentoo.org/glsa/201701-46"
- }, {
- "url" : "https://security.gentoo.org/glsa/201706-18"
- }, {
- "url" : "https://security.gentoo.org/glsa/201801-15"
- }, {
- "url" : "https://security.netapp.com/advisory/ntap-20160225-0001/"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Mozilla Network Security Services (NSS) before 3.20.2, as used in Mozilla Firefox before 43.0.2 and Firefox ESR 38.x before 38.5.2, does not reject MD5 signatures in Server Key Exchange messages in TLS 1.2 Handshake Protocol traffic, which makes it easier for man-in-the-middle attackers to spoof servers by triggering a collision."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:network_security_services",
- "cpe23Uri" : "cpe:2.3:a:mozilla:network_security_services:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "3.20.1"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:novell:leap:42.1",
- "cpe23Uri" : "cpe:2.3:o:novell:leap:42.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:novell:opensuse:13.1",
- "cpe23Uri" : "cpe:2.3:o:novell:opensuse:13.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:novell:opensuse:13.2",
- "cpe23Uri" : "cpe:2.3:o:novell:opensuse:13.2:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox_esr:38.0",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox_esr:38.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox_esr:38.0.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox_esr:38.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox_esr:38.0.5",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox_esr:38.0.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox_esr:38.1.0",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox_esr:38.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox_esr:38.1.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox_esr:38.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox_esr:38.2.0",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox_esr:38.2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox_esr:38.2.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox_esr:38.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox_esr:38.3.0",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox_esr:38.3.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox_esr:38.4.0",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox_esr:38.4.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox_esr:38.5.0",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox_esr:38.5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox_esr:38.5.1",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox_esr:38.5.1:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:canonical:ubuntu_linux:14.04::~~lts~~~",
- "cpe23Uri" : "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:canonical:ubuntu_linux:15.04",
- "cpe23Uri" : "cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:canonical:ubuntu_linux:15.10",
- "cpe23Uri" : "cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:firefox",
- "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "43.0.1"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
- "attackVector" : "NETWORK",
- "attackComplexity" : "HIGH",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "NONE",
- "baseScore" : 5.9,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 2.2,
- "impactScore" : 3.6
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:N/I:P/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "NONE",
- "baseScore" : 4.3
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2016-01-09T02:59Z",
- "lastModifiedDate" : "2018-01-16T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2015-7666",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "payment_form_for_paypal_pro_project",
- "product" : {
- "product_data" : [ {
- "product_name" : "payment_form_for_paypal_pro",
- "version" : {
- "version_data" : [ {
- "version_value" : "1.0.1"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-79"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/archive/1/archive/1/536602/100/0/threaded"
- }, {
- "url" : "https://plugins.trac.wordpress.org/changeset/1254452/payment-form-for-paypal-pro"
- }, {
- "url" : "https://wordpress.org/plugins/payment-form-for-paypal-pro/#developers"
- }, {
- "url" : "https://wpvulndb.com/vulnerabilities/8210"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Multiple cross-site scripting (XSS) vulnerabilities in the (1) cp_updateMessageItem and (2) cp_deleteMessageItem functions in cp_ppp_admin_int_message_list.inc.php in the Payment Form for PayPal Pro plugin before 1.0.2 for WordPress allow remote attackers to inject arbitrary web script or HTML via the cal parameter."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:payment_form_for_paypal_pro_project:payment_form_for_paypal_pro:::~~~wordpress~~",
- "cpe23Uri" : "cpe:2.3:a:payment_form_for_paypal_pro_project:payment_form_for_paypal_pro:*:*:*:*:*:wordpress:*:*",
- "versionEndIncluding" : "1.0.1"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "REQUIRED",
- "scope" : "CHANGED",
- "confidentialityImpact" : "LOW",
- "integrityImpact" : "LOW",
- "availabilityImpact" : "NONE",
- "baseScore" : 6.1,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 2.8,
- "impactScore" : 2.7
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:N/I:P/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "NONE",
- "baseScore" : 4.3
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2017-12-27T19:29Z",
- "lastModifiedDate" : "2018-01-11T18:46Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2015-7668",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-79"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/archive/1/archive/1/536598/100/0/threaded"
- }, {
- "url" : "https://wordpress.org/plugins/easy2map/#developers"
- }, {
- "url" : "https://wpvulndb.com/vulnerabilities/8205"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Cross-site scripting (XSS) vulnerability in includes/MapPinImageSave.php in the Easy2Map plugin before 1.3.0 for WordPress allows remote attackers to inject arbitrary web script or HTML via the map_id parameter."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:easy2map_project:easy2map:::~~~wordpress~~",
- "cpe23Uri" : "cpe:2.3:a:easy2map_project:easy2map:*:*:*:*:*:wordpress:*:*",
- "versionEndExcluding" : "1.3.0"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "REQUIRED",
- "scope" : "CHANGED",
- "confidentialityImpact" : "LOW",
- "integrityImpact" : "LOW",
- "availabilityImpact" : "NONE",
- "baseScore" : 6.1,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 2.8,
- "impactScore" : 2.7
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:N/I:P/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "NONE",
- "baseScore" : 4.3
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2017-12-27T19:29Z",
- "lastModifiedDate" : "2018-01-10T17:13Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2015-7669",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-22"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/archive/1/archive/1/536597/100/0/threaded"
- }, {
- "url" : "https://wordpress.org/plugins/easy2map/#developers"
- }, {
- "url" : "https://wpvulndb.com/vulnerabilities/8206"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Multiple directory traversal vulnerabilities in (1) includes/MapImportCSV2.php and (2) includes/MapImportCSV.php in the Easy2Map plugin before 1.3.0 for WordPress allow remote attackers to include and execute arbitrary files via the csvfile parameter related to \"upload file functionality.\""
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:easy2map_project:easy2map:::~~~wordpress~~",
- "cpe23Uri" : "cpe:2.3:a:easy2map_project:easy2map:*:*:*:*:*:wordpress:*:*",
- "versionEndExcluding" : "1.3.0"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 9.8,
- "baseSeverity" : "CRITICAL"
- },
- "exploitabilityScore" : 3.9,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 7.5
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-27T19:29Z",
- "lastModifiedDate" : "2018-01-11T18:47Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2015-8008",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "mediawiki",
- "product" : {
- "product_data" : [ {
- "product_name" : "mediawiki",
- "version" : {
- "version_data" : [ {
- "version_value" : "1.1.0"
- }, {
- "version_value" : "1.2.0"
- }, {
- "version_value" : "1.2.1"
- }, {
- "version_value" : "1.2.2"
- }, {
- "version_value" : "1.2.3"
- }, {
- "version_value" : "1.2.4"
- }, {
- "version_value" : "1.2.5"
- }, {
- "version_value" : "1.2.6"
- }, {
- "version_value" : "1.3"
- }, {
- "version_value" : "1.3.0"
- }, {
- "version_value" : "1.3.1"
- }, {
- "version_value" : "1.3.2"
- }, {
- "version_value" : "1.3.3"
- }, {
- "version_value" : "1.3.4"
- }, {
- "version_value" : "1.3.5"
- }, {
- "version_value" : "1.3.6"
- }, {
- "version_value" : "1.3.7"
- }, {
- "version_value" : "1.3.8"
- }, {
- "version_value" : "1.3.9"
- }, {
- "version_value" : "1.3.10"
- }, {
- "version_value" : "1.3.11"
- }, {
- "version_value" : "1.3.12"
- }, {
- "version_value" : "1.3.13"
- }, {
- "version_value" : "1.3.14"
- }, {
- "version_value" : "1.3.15"
- }, {
- "version_value" : "1.4"
- }, {
- "version_value" : "1.4.0"
- }, {
- "version_value" : "1.4.1"
- }, {
- "version_value" : "1.4.2"
- }, {
- "version_value" : "1.4.3"
- }, {
- "version_value" : "1.4.4"
- }, {
- "version_value" : "1.4.5"
- }, {
- "version_value" : "1.4.6"
- }, {
- "version_value" : "1.4.7"
- }, {
- "version_value" : "1.4.8"
- }, {
- "version_value" : "1.4.9"
- }, {
- "version_value" : "1.4.10"
- }, {
- "version_value" : "1.4.11"
- }, {
- "version_value" : "1.4.12"
- }, {
- "version_value" : "1.4.13"
- }, {
- "version_value" : "1.4.14"
- }, {
- "version_value" : "1.5"
- }, {
- "version_value" : "1.5.0"
- }, {
- "version_value" : "1.5.1"
- }, {
- "version_value" : "1.5.2"
- }, {
- "version_value" : "1.5.3"
- }, {
- "version_value" : "1.5.4"
- }, {
- "version_value" : "1.5.5"
- }, {
- "version_value" : "1.5.6"
- }, {
- "version_value" : "1.5.7"
- }, {
- "version_value" : "1.5.8"
- }, {
- "version_value" : "1.6.0"
- }, {
- "version_value" : "1.6.1"
- }, {
- "version_value" : "1.6.2"
- }, {
- "version_value" : "1.6.3"
- }, {
- "version_value" : "1.6.4"
- }, {
- "version_value" : "1.6.5"
- }, {
- "version_value" : "1.6.6"
- }, {
- "version_value" : "1.6.7"
- }, {
- "version_value" : "1.6.8"
- }, {
- "version_value" : "1.6.9"
- }, {
- "version_value" : "1.6.10"
- }, {
- "version_value" : "1.6.11"
- }, {
- "version_value" : "1.6.12"
- }, {
- "version_value" : "1.7.0"
- }, {
- "version_value" : "1.7.1"
- }, {
- "version_value" : "1.7.2"
- }, {
- "version_value" : "1.7.3"
- }, {
- "version_value" : "1.8.0"
- }, {
- "version_value" : "1.8.1"
- }, {
- "version_value" : "1.8.2"
- }, {
- "version_value" : "1.8.3"
- }, {
- "version_value" : "1.8.4"
- }, {
- "version_value" : "1.8.5"
- }, {
- "version_value" : "1.9.0"
- }, {
- "version_value" : "1.9.1"
- }, {
- "version_value" : "1.9.2"
- }, {
- "version_value" : "1.9.3"
- }, {
- "version_value" : "1.9.4"
- }, {
- "version_value" : "1.9.5"
- }, {
- "version_value" : "1.9.6"
- }, {
- "version_value" : "1.10.0"
- }, {
- "version_value" : "1.10.1"
- }, {
- "version_value" : "1.10.2"
- }, {
- "version_value" : "1.10.3"
- }, {
- "version_value" : "1.10.4"
- }, {
- "version_value" : "1.11"
- }, {
- "version_value" : "1.11.0"
- }, {
- "version_value" : "1.11.1"
- }, {
- "version_value" : "1.11.2"
- }, {
- "version_value" : "1.12.0"
- }, {
- "version_value" : "1.12.1"
- }, {
- "version_value" : "1.12.2"
- }, {
- "version_value" : "1.12.3"
- }, {
- "version_value" : "1.12.4"
- }, {
- "version_value" : "1.13.0"
- }, {
- "version_value" : "1.13.1"
- }, {
- "version_value" : "1.13.2"
- }, {
- "version_value" : "1.13.3"
- }, {
- "version_value" : "1.13.4"
- }, {
- "version_value" : "1.14.0"
- }, {
- "version_value" : "1.14.1"
- }, {
- "version_value" : "1.15.0"
- }, {
- "version_value" : "1.15.1"
- }, {
- "version_value" : "1.15.2"
- }, {
- "version_value" : "1.15.3"
- }, {
- "version_value" : "1.15.4"
- }, {
- "version_value" : "1.15.5"
- }, {
- "version_value" : "1.16.0"
- }, {
- "version_value" : "1.16.1"
- }, {
- "version_value" : "1.16.2"
- }, {
- "version_value" : "1.17"
- }, {
- "version_value" : "1.17.0"
- }, {
- "version_value" : "1.17.1"
- }, {
- "version_value" : "1.17.2"
- }, {
- "version_value" : "1.17.3"
- }, {
- "version_value" : "1.17.4"
- }, {
- "version_value" : "1.18"
- }, {
- "version_value" : "1.18.0"
- }, {
- "version_value" : "1.18.1"
- }, {
- "version_value" : "1.18.2"
- }, {
- "version_value" : "1.18.3"
- }, {
- "version_value" : "1.18.4"
- }, {
- "version_value" : "1.18.5"
- }, {
- "version_value" : "1.18.6"
- }, {
- "version_value" : "1.19"
- }, {
- "version_value" : "1.19.0"
- }, {
- "version_value" : "1.19.1"
- }, {
- "version_value" : "1.19.2"
- }, {
- "version_value" : "1.19.3"
- }, {
- "version_value" : "1.19.4"
- }, {
- "version_value" : "1.19.5"
- }, {
- "version_value" : "1.19.6"
- }, {
- "version_value" : "1.19.7"
- }, {
- "version_value" : "1.19.8"
- }, {
- "version_value" : "1.19.9"
- }, {
- "version_value" : "1.19.10"
- }, {
- "version_value" : "1.19.11"
- }, {
- "version_value" : "1.19.12"
- }, {
- "version_value" : "1.19.13"
- }, {
- "version_value" : "1.19.14"
- }, {
- "version_value" : "1.19.15"
- }, {
- "version_value" : "1.19.16"
- }, {
- "version_value" : "1.19.17"
- }, {
- "version_value" : "1.19.21"
- }, {
- "version_value" : "1.19.22"
- }, {
- "version_value" : "1.19.23"
- }, {
- "version_value" : "1.20"
- }, {
- "version_value" : "1.20.1"
- }, {
- "version_value" : "1.20.2"
- }, {
- "version_value" : "1.20.3"
- }, {
- "version_value" : "1.20.4"
- }, {
- "version_value" : "1.20.5"
- }, {
- "version_value" : "1.20.6"
- }, {
- "version_value" : "1.20.7"
- }, {
- "version_value" : "1.20.8"
- }, {
- "version_value" : "1.21"
- }, {
- "version_value" : "1.21.1"
- }, {
- "version_value" : "1.21.2"
- }, {
- "version_value" : "1.21.3"
- }, {
- "version_value" : "1.21.4"
- }, {
- "version_value" : "1.21.5"
- }, {
- "version_value" : "1.21.6"
- }, {
- "version_value" : "1.21.7"
- }, {
- "version_value" : "1.21.8"
- }, {
- "version_value" : "1.21.9"
- }, {
- "version_value" : "1.21.10"
- }, {
- "version_value" : "1.21.11"
- }, {
- "version_value" : "1.22.0"
- }, {
- "version_value" : "1.22.1"
- }, {
- "version_value" : "1.22.2"
- }, {
- "version_value" : "1.22.3"
- }, {
- "version_value" : "1.22.4"
- }, {
- "version_value" : "1.22.5"
- }, {
- "version_value" : "1.22.6"
- }, {
- "version_value" : "1.22.7"
- }, {
- "version_value" : "1.22.8"
- }, {
- "version_value" : "1.22.12"
- }, {
- "version_value" : "1.22.13"
- }, {
- "version_value" : "1.22.14"
- }, {
- "version_value" : "1.22.15"
- }, {
- "version_value" : "1.23.0"
- }, {
- "version_value" : "1.23.1"
- }, {
- "version_value" : "1.23.5"
- }, {
- "version_value" : "1.23.6"
- }, {
- "version_value" : "1.23.7"
- }, {
- "version_value" : "1.23.8"
- }, {
- "version_value" : "1.23.9"
- }, {
- "version_value" : "1.23.10"
- }, {
- "version_value" : "1.23.14"
- }, {
- "version_value" : "1.24.0"
- }, {
- "version_value" : "1.24.1"
- }, {
- "version_value" : "1.24.2"
- }, {
- "version_value" : "1.24.3"
- }, {
- "version_value" : "1.25.0"
- }, {
- "version_value" : "1.25.1"
- }, {
- "version_value" : "1.25.2"
- } ]
- }
- } ]
- }
- }, {
- "vendor_name" : "fedoraproject",
- "product" : {
- "product_data" : [ {
- "product_name" : "fedora",
- "version" : {
- "version_data" : [ {
- "version_value" : "21"
- }, {
- "version_value" : "22"
- }, {
- "version_value" : "23"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-284"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-November/170961.html"
- }, {
- "url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-November/170979.html"
- }, {
- "url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-November/171007.html"
- }, {
- "url" : "http://www.openwall.com/lists/oss-security/2015/10/29/14"
- }, {
- "url" : "http://www.securityfocus.com/bid/77379"
- }, {
- "url" : "http://www.securitytracker.com/id/1034028"
- }, {
- "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1273353"
- }, {
- "url" : "https://lists.wikimedia.org/pipermail/mediawiki-announce/2015-October/000182.html"
- }, {
- "url" : "https://phabricator.wikimedia.org/T103022"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The OAuth extension for MediaWiki improperly negotiates a new client token only over Special:OAuth/initiate, which allows attackers to bypass intended IP address access restrictions by making an API request with an existing token."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mediawiki:mediawiki",
- "cpe23Uri" : "cpe:2.3:a:mediawiki:mediawiki:*:*:*:*:*:*:*:*",
- "versionEndExcluding" : "1.25.3"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:fedoraproject:fedora:21",
- "cpe23Uri" : "cpe:2.3:o:fedoraproject:fedora:21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:fedoraproject:fedora:22",
- "cpe23Uri" : "cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:fedoraproject:fedora:23",
- "cpe23Uri" : "cpe:2.3:o:fedoraproject:fedora:23:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "NONE",
- "baseScore" : 7.5,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 3.9,
- "impactScore" : 3.6
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:P/I:N/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "NONE",
- "baseScore" : 5.0
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 10.0,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-29T22:29Z",
- "lastModifiedDate" : "2018-01-11T16:03Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2015-9246",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20151210-0_Skybox_Platform_Multiple_Vulnerabilities_v10.txt"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "An issue was discovered in Skybox Platform before 7.5.201. Remote Unauthenticated Code Execution exists via a WAR archive containing a JSP file. The WAR file is sent to /skyboxview-softwareupdate/services/CollectorSoftwareUpdate and the JSP file is reached at /opt/skyboxview/thirdparty/jboss/server/web/work/jboss.web/localhost."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-12T22:29Z",
- "lastModifiedDate" : "2018-01-16T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2015-9247",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20151210-0_Skybox_Platform_Multiple_Vulnerabilities_v10.txt"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "An issue was discovered in Skybox Platform before 7.5.401. Reflected cross-site scripting vulnerabilities exist in /skyboxview/webservice/services/VersionRepositoryWebService via a soapenv:Body element, or in the status parameter to login.html."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-12T22:29Z",
- "lastModifiedDate" : "2018-01-12T22:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2015-9248",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20151210-0_Skybox_Platform_Multiple_Vulnerabilities_v10.txt"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "An issue was discovered in Skybox Platform before 7.5.201. Stored cross-site scripting vulnerabilities exist in the title, Comments, or Description field to /skyboxview/webskybox/tickets in Change Manager."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-12T22:29Z",
- "lastModifiedDate" : "2018-01-16T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2015-9249",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20151210-0_Skybox_Platform_Multiple_Vulnerabilities_v10.txt"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "An issue was discovered in Skybox Platform before 7.5.201. SQL Injection exists in /skyboxview/webservice/services/VersionWebService via a soapenv:Body element."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-12T22:29Z",
- "lastModifiedDate" : "2018-01-16T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2015-9250",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20151210-0_Skybox_Platform_Multiple_Vulnerabilities_v10.txt"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "An issue was discovered in Skybox Platform before 7.5.201. Directory Traversal exists in /skyboxview/webskybox/attachmentdownload and /skyboxview/webskybox/filedownload via the tempFileName parameter."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-12T22:29Z",
- "lastModifiedDate" : "2018-01-16T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2016-0324",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21981438"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/111640"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "IBM Security Identity Manager (ISIM) Virtual Appliance 7.0.0.0 through 7.0.1.0 before 7.0.1-ISS-SIM-FP0001 allows remote authenticated users to execute arbitrary code with administrator privileges via unspecified vectors. IBM X-Force ID: 111640."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-12T17:29Z",
- "lastModifiedDate" : "2018-01-12T17:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2016-0327",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21981438"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/111643"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "IBM Security Identity Manager (ISIM) Virtual Appliance 7.0.0.0 through 7.0.1.0 before 7.0.1-ISS-SIM-FP0001 allows local users to gain administrator privileges via unspecified vectors. IBM X-Force ID: 111643."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-12T17:29Z",
- "lastModifiedDate" : "2018-01-12T17:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2016-0332",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21981438"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/111695"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "IBM Security Identity Manager (ISIM) Virtual Appliance 7.0.0.0 through 7.0.1.0 before 7.0.1-ISS-SIM-FP0001 do not properly restrict failed login attempts, which makes it easier for remote attackers to obtain access via a brute-force approach. IBM X-Force ID: 111695."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-12T17:29Z",
- "lastModifiedDate" : "2018-01-12T17:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2016-0335",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21981438"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/111736"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Cross-site request forgery (CSRF) vulnerability in IBM Security Identity Manager (ISIM) Virtual Appliance 7.0.0.0 through 7.0.1.0 before 7.0.1-ISS-SIM-FP0001 allows remote attackers to hijack the authentication of users for requests that have unspecified impact via unknown vectors. IBM X-Force ID: 111736."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-12T17:29Z",
- "lastModifiedDate" : "2018-01-12T17:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2016-0336",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21981438"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/111737"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Cross-site scripting (XSS) vulnerability in IBM Security Identity Manager (ISIM) Virtual Appliance 7.0.0.0 through 7.0.1.0 before 7.0.1-ISS-SIM-FP0001 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors. IBM X-Force ID: 111737."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-12T17:29Z",
- "lastModifiedDate" : "2018-01-12T17:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2016-10158",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "php",
- "product" : {
- "product_data" : [ {
- "product_name" : "php",
- "version" : {
- "version_data" : [ {
- "version_value" : "5.6.29"
- }, {
- "version_value" : "7.0.0"
- }, {
- "version_value" : "7.0.1"
- }, {
- "version_value" : "7.0.2"
- }, {
- "version_value" : "7.0.3"
- }, {
- "version_value" : "7.0.4"
- }, {
- "version_value" : "7.0.5"
- }, {
- "version_value" : "7.0.6"
- }, {
- "version_value" : "7.0.7"
- }, {
- "version_value" : "7.0.8"
- }, {
- "version_value" : "7.0.9"
- }, {
- "version_value" : "7.0.10"
- }, {
- "version_value" : "7.0.11"
- }, {
- "version_value" : "7.0.12"
- }, {
- "version_value" : "7.0.13"
- }, {
- "version_value" : "7.0.14"
- }, {
- "version_value" : "7.1.0"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-189"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://php.net/ChangeLog-5.php"
- }, {
- "url" : "http://php.net/ChangeLog-7.php"
- }, {
- "url" : "http://www.debian.org/security/2017/dsa-3783"
- }, {
- "url" : "http://www.securityfocus.com/bid/95764"
- }, {
- "url" : "http://www.securitytracker.com/id/1037659"
- }, {
- "url" : "https://bugs.php.net/bug.php?id=73737"
- }, {
- "url" : "https://github.com/php/php-src/commit/1cda0d7c2ffb62d8331c64e703131d9cabdc03ea"
- }, {
- "url" : "https://security.gentoo.org/glsa/201702-29"
- }, {
- "url" : "https://security.netapp.com/advisory/ntap-20180112-0001/"
- }, {
- "url" : "https://www.tenable.com/security/tns-2017-04"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The exif_convert_any_to_int function in ext/exif/exif.c in PHP before 5.6.30, 7.0.x before 7.0.15, and 7.1.x before 7.1.1 allows remote attackers to cause a denial of service (application crash) via crafted EXIF data that triggers an attempt to divide the minimum representable negative integer by -1."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php",
- "cpe23Uri" : "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "5.6.29"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.0",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.1",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.2",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.3",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.4",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.5",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.6",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.7",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.8",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.9",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.10",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.11",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.12",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.13",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.14",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.1.0",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.1.0:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.5,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 3.9,
- "impactScore" : 3.6
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:N/I:N/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 5.0
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 10.0,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-01-24T21:59Z",
- "lastModifiedDate" : "2018-01-14T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2016-10159",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "php",
- "product" : {
- "product_data" : [ {
- "product_name" : "php",
- "version" : {
- "version_data" : [ {
- "version_value" : "5.6.29"
- }, {
- "version_value" : "7.0.0"
- }, {
- "version_value" : "7.0.1"
- }, {
- "version_value" : "7.0.2"
- }, {
- "version_value" : "7.0.3"
- }, {
- "version_value" : "7.0.4"
- }, {
- "version_value" : "7.0.5"
- }, {
- "version_value" : "7.0.6"
- }, {
- "version_value" : "7.0.7"
- }, {
- "version_value" : "7.0.8"
- }, {
- "version_value" : "7.0.9"
- }, {
- "version_value" : "7.0.10"
- }, {
- "version_value" : "7.0.11"
- }, {
- "version_value" : "7.0.12"
- }, {
- "version_value" : "7.0.13"
- }, {
- "version_value" : "7.0.14"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-190"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://php.net/ChangeLog-5.php"
- }, {
- "url" : "http://php.net/ChangeLog-7.php"
- }, {
- "url" : "http://www.debian.org/security/2017/dsa-3783"
- }, {
- "url" : "http://www.securityfocus.com/bid/95774"
- }, {
- "url" : "http://www.securitytracker.com/id/1037659"
- }, {
- "url" : "https://bugs.php.net/bug.php?id=73764"
- }, {
- "url" : "https://github.com/php/php-src/commit/ca46d0acbce55019b970fcd4c1e8a10edfdded93"
- }, {
- "url" : "https://security.gentoo.org/glsa/201702-29"
- }, {
- "url" : "https://security.netapp.com/advisory/ntap-20180112-0001/"
- }, {
- "url" : "https://www.tenable.com/security/tns-2017-04"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Integer overflow in the phar_parse_pharfile function in ext/phar/phar.c in PHP before 5.6.30 and 7.0.x before 7.0.15 allows remote attackers to cause a denial of service (memory consumption or application crash) via a truncated manifest entry in a PHAR archive."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php",
- "cpe23Uri" : "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "5.6.29"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.0",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.1",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.2",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.3",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.4",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.5",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.6",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.7",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.8",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.9",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.10",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.11",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.12",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.13",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.14",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.14:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.5,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 3.9,
- "impactScore" : 3.6
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:N/I:N/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 5.0
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 10.0,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-01-24T21:59Z",
- "lastModifiedDate" : "2018-01-14T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2016-10160",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "php",
- "product" : {
- "product_data" : [ {
- "product_name" : "php",
- "version" : {
- "version_data" : [ {
- "version_value" : "5.6.29"
- }, {
- "version_value" : "7.0.0"
- }, {
- "version_value" : "7.0.1"
- }, {
- "version_value" : "7.0.2"
- }, {
- "version_value" : "7.0.3"
- }, {
- "version_value" : "7.0.4"
- }, {
- "version_value" : "7.0.5"
- }, {
- "version_value" : "7.0.6"
- }, {
- "version_value" : "7.0.7"
- }, {
- "version_value" : "7.0.8"
- }, {
- "version_value" : "7.0.9"
- }, {
- "version_value" : "7.0.10"
- }, {
- "version_value" : "7.0.11"
- }, {
- "version_value" : "7.0.12"
- }, {
- "version_value" : "7.0.13"
- }, {
- "version_value" : "7.0.14"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://php.net/ChangeLog-5.php"
- }, {
- "url" : "http://php.net/ChangeLog-7.php"
- }, {
- "url" : "http://www.debian.org/security/2017/dsa-3783"
- }, {
- "url" : "http://www.securityfocus.com/bid/95783"
- }, {
- "url" : "http://www.securitytracker.com/id/1037659"
- }, {
- "url" : "https://bugs.php.net/bug.php?id=73768"
- }, {
- "url" : "https://github.com/php/php-src/commit/b28b8b2fee6dfa6fcd13305c581bb835689ac3be"
- }, {
- "url" : "https://security.gentoo.org/glsa/201702-29"
- }, {
- "url" : "https://security.netapp.com/advisory/ntap-20180112-0001/"
- }, {
- "url" : "https://www.tenable.com/security/tns-2017-04"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Off-by-one error in the phar_parse_pharfile function in ext/phar/phar.c in PHP before 5.6.30 and 7.0.x before 7.0.15 allows remote attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via a crafted PHAR archive with an alias mismatch."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php",
- "cpe23Uri" : "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "5.6.29"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.0",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.1",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.2",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.3",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.4",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.5",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.6",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.7",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.8",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.9",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.10",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.11",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.12",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.13",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.14",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.14:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 9.8,
- "baseSeverity" : "CRITICAL"
- },
- "exploitabilityScore" : 3.9,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 7.5
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-01-24T21:59Z",
- "lastModifiedDate" : "2018-01-14T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2016-10161",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "php",
- "product" : {
- "product_data" : [ {
- "product_name" : "php",
- "version" : {
- "version_data" : [ {
- "version_value" : "5.6.29"
- }, {
- "version_value" : "7.0.0"
- }, {
- "version_value" : "7.0.1"
- }, {
- "version_value" : "7.0.2"
- }, {
- "version_value" : "7.0.3"
- }, {
- "version_value" : "7.0.4"
- }, {
- "version_value" : "7.0.5"
- }, {
- "version_value" : "7.0.6"
- }, {
- "version_value" : "7.0.7"
- }, {
- "version_value" : "7.0.8"
- }, {
- "version_value" : "7.0.9"
- }, {
- "version_value" : "7.0.10"
- }, {
- "version_value" : "7.0.11"
- }, {
- "version_value" : "7.0.12"
- }, {
- "version_value" : "7.0.13"
- }, {
- "version_value" : "7.0.14"
- }, {
- "version_value" : "7.1.0"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-125"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://php.net/ChangeLog-5.php"
- }, {
- "url" : "http://php.net/ChangeLog-7.php"
- }, {
- "url" : "http://www.debian.org/security/2017/dsa-3783"
- }, {
- "url" : "http://www.securityfocus.com/bid/95768"
- }, {
- "url" : "http://www.securitytracker.com/id/1037659"
- }, {
- "url" : "https://bugs.php.net/bug.php?id=73825"
- }, {
- "url" : "https://github.com/php/php-src/commit/16b3003ffc6393e250f069aa28a78dc5a2c064b2"
- }, {
- "url" : "https://security.gentoo.org/glsa/201702-29"
- }, {
- "url" : "https://security.netapp.com/advisory/ntap-20180112-0001/"
- }, {
- "url" : "https://www.tenable.com/security/tns-2017-04"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The object_common1 function in ext/standard/var_unserializer.c in PHP before 5.6.30, 7.0.x before 7.0.15, and 7.1.x before 7.1.1 allows remote attackers to cause a denial of service (buffer over-read and application crash) via crafted serialized data that is mishandled in a finish_nested_data call."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php",
- "cpe23Uri" : "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "5.6.29"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.0",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.1",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.2",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.3",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.4",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.5",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.6",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.7",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.8",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.9",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.10",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.11",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.12",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.13",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.14",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.1.0",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.1.0:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.5,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 3.9,
- "impactScore" : 3.6
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:N/I:N/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 5.0
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 10.0,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-01-24T21:59Z",
- "lastModifiedDate" : "2018-01-14T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2016-10207",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "tigervnc",
- "product" : {
- "product_data" : [ {
- "product_name" : "tigervnc",
- "version" : {
- "version_data" : [ {
- "version_value" : "0.0.90"
- }, {
- "version_value" : "0.0.91"
- }, {
- "version_value" : "1.0"
- }, {
- "version_value" : "1.0.1"
- }, {
- "version_value" : "1.1.0"
- }, {
- "version_value" : "1.3"
- }, {
- "version_value" : "1.3.1"
- }, {
- "version_value" : "1.7"
- } ]
- }
- } ]
- }
- }, {
- "vendor_name" : "opensuse_project",
- "product" : {
- "product_data" : [ {
- "product_name" : "leap",
- "version" : {
- "version_data" : [ {
- "version_value" : "42.1"
- }, {
- "version_value" : "42.2"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2017-02/msg00020.html"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2017-0630.html"
- }, {
- "url" : "http://www.openwall.com/lists/oss-security/2017/02/02/22"
- }, {
- "url" : "http://www.openwall.com/lists/oss-security/2017/02/05/2"
- }, {
- "url" : "http://www.securityfocus.com/bid/96012"
- }, {
- "url" : "https://access.redhat.com/errata/RHSA-2017:2000"
- }, {
- "url" : "https://bugzilla.suse.com/show_bug.cgi?id=1023012"
- }, {
- "url" : "https://github.com/TigerVNC/tigervnc/commit/8aa4bc53206c2430bbf0c8f4b642f59a379ee649"
- }, {
- "url" : "https://security.gentoo.org/glsa/201801-13"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The Xvnc server in TigerVNC allows remote attackers to cause a denial of service (invalid memory access and crash) by terminating a TLS handshake early."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:opensuse_project:leap:42.1",
- "cpe23Uri" : "cpe:2.3:o:opensuse_project:leap:42.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:opensuse_project:leap:42.2",
- "cpe23Uri" : "cpe:2.3:o:opensuse_project:leap:42.2:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:tigervnc:tigervnc:0.0.90",
- "cpe23Uri" : "cpe:2.3:a:tigervnc:tigervnc:0.0.90:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:tigervnc:tigervnc:0.0.91",
- "cpe23Uri" : "cpe:2.3:a:tigervnc:tigervnc:0.0.91:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:tigervnc:tigervnc:1.0",
- "cpe23Uri" : "cpe:2.3:a:tigervnc:tigervnc:1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:tigervnc:tigervnc:1.0.1",
- "cpe23Uri" : "cpe:2.3:a:tigervnc:tigervnc:1.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:tigervnc:tigervnc:1.1.0",
- "cpe23Uri" : "cpe:2.3:a:tigervnc:tigervnc:1.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:tigervnc:tigervnc:1.3",
- "cpe23Uri" : "cpe:2.3:a:tigervnc:tigervnc:1.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:tigervnc:tigervnc:1.3.1",
- "cpe23Uri" : "cpe:2.3:a:tigervnc:tigervnc:1.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:tigervnc:tigervnc:1.7",
- "cpe23Uri" : "cpe:2.3:a:tigervnc:tigervnc:1.7:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.5,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 3.9,
- "impactScore" : 3.6
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:N/I:N/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 5.0
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 10.0,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-02-28T18:59Z",
- "lastModifiedDate" : "2018-01-13T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2016-10256",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102451"
- }, {
- "url" : "http://www.securitytracker.com/id/1040138"
- }, {
- "url" : "https://www.symantec.com/security-center/network-protection-security-advisories/SA155"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The Symantec ProxySG 6.5 (prior to 6.5.10.6), 6.6, and 6.7 (prior to 6.7.2.1) management console is susceptible to a reflected XSS vulnerability. A remote attacker can use a crafted management console URL in a phishing attack to inject arbitrary JavaScript code into the management console web client application. This is a separate vulnerability from CVE-2016-10257."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-10T02:29Z",
- "lastModifiedDate" : "2018-01-12T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2016-10257",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102447"
- }, {
- "url" : "http://www.securitytracker.com/id/1040138"
- }, {
- "url" : "https://www.symantec.com/security-center/network-protection-security-advisories/SA155"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The Symantec Advanced Secure Gateway (ASG) 6.6, ASG 6.7 (prior to 6.7.2.1), ProxySG 6.5 (prior to 6.5.10.6), ProxySG 6.6, and ProxySG 6.7 (prior to 6.7.2.1) management console is susceptible to a reflected XSS vulnerability. A remote attacker can use a crafted management console URL in a phishing attack to inject arbitrary JavaScript code into the management console web client application. This is a separate vulnerability from CVE-2016-10256."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-10T02:29Z",
- "lastModifiedDate" : "2018-01-12T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2016-10397",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "php",
- "product" : {
- "product_data" : [ {
- "product_name" : "php",
- "version" : {
- "version_data" : [ {
- "version_value" : "5.6.27"
- }, {
- "version_value" : "7.0.0"
- }, {
- "version_value" : "7.0.1"
- }, {
- "version_value" : "7.0.2"
- }, {
- "version_value" : "7.0.3"
- }, {
- "version_value" : "7.0.4"
- }, {
- "version_value" : "7.0.5"
- }, {
- "version_value" : "7.0.6"
- }, {
- "version_value" : "7.0.7"
- }, {
- "version_value" : "7.0.8"
- }, {
- "version_value" : "7.0.9"
- }, {
- "version_value" : "7.0.10"
- }, {
- "version_value" : "7.0.11"
- }, {
- "version_value" : "7.0.12"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-20"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://git.php.net/?p=php-src.git;a=commit;h=b061fa909de77085d3822a89ab901b934d0362c4"
- }, {
- "url" : "http://openwall.com/lists/oss-security/2017/07/10/6"
- }, {
- "url" : "http://php.net/ChangeLog-5.php"
- }, {
- "url" : "http://php.net/ChangeLog-7.php"
- }, {
- "url" : "http://www.securityfocus.com/bid/99552"
- }, {
- "url" : "https://bugs.php.net/bug.php?id=73192"
- }, {
- "url" : "https://security.netapp.com/advisory/ntap-20180112-0001/"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In PHP before 5.6.28 and 7.x before 7.0.13, incorrect handling of various URI components in the URL parser could be used by attackers to bypass hostname-specific URL checks, as demonstrated by evil.example.com:80#@good.example.com/ and evil.example.com:80?@good.example.com/ inputs to the parse_url function (implemented in the php_url_parse_ex function in ext/standard/url.c)."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php",
- "cpe23Uri" : "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "5.6.27"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.0",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.1",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.2",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.3",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.4",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.5",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.6",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.7",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.8",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.9",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.10",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.11",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.12",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.12:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "NONE",
- "baseScore" : 7.5,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 3.9,
- "impactScore" : 3.6
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:N/I:P/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "NONE",
- "baseScore" : 5.0
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 10.0,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-07-10T14:29Z",
- "lastModifiedDate" : "2018-01-14T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2016-10704",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "magento",
- "product" : {
- "product_data" : [ {
- "product_name" : "magento",
- "version" : {
- "version_data" : [ {
- "version_value" : "1.9.1.0"
- }, {
- "version_value" : "1.9.2.2"
- }, {
- "version_value" : "1.14.1.0"
- }, {
- "version_value" : "1.14.2.2"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-79"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://magento.com/security/patches/magento-2010-and-212-security-update"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Magento Community Edition and Enterprise Edition before 2.0.10 and 2.1.x before 2.1.2 have XSS via e-mail templates that are mishandled during a preview, aka APPSEC-1503."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:magento:magento:::~~community~~~",
- "cpe23Uri" : "cpe:2.3:a:magento:magento:*:*:*:*:community:*:*:*",
- "versionEndExcluding" : "2.0.10"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:magento:magento:::~~enterprise~~~",
- "cpe23Uri" : "cpe:2.3:a:magento:magento:*:*:*:*:enterprise:*:*:*",
- "versionEndExcluding" : "2.0.10"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:magento:magento:::~~community~~~",
- "cpe23Uri" : "cpe:2.3:a:magento:magento:*:*:*:*:community:*:*:*",
- "versionStartIncluding" : "2.1.0",
- "versionEndExcluding" : "2.1.2"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:magento:magento:::~~enterprise~~~",
- "cpe23Uri" : "cpe:2.3:a:magento:magento:*:*:*:*:enterprise:*:*:*",
- "versionStartIncluding" : "2.1.0",
- "versionEndExcluding" : "2.1.2"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "REQUIRED",
- "scope" : "CHANGED",
- "confidentialityImpact" : "LOW",
- "integrityImpact" : "LOW",
- "availabilityImpact" : "NONE",
- "baseScore" : 6.1,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 2.8,
- "impactScore" : 2.7
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:N/I:P/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "NONE",
- "baseScore" : 4.3
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2017-12-30T21:29Z",
- "lastModifiedDate" : "2018-01-16T15:16Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2016-10705",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://jetpack.com/2016/06/20/jetpack-4-0-4-bug-fixes/"
- }, {
- "url" : "https://wpvulndb.com/vulnerabilities/8517"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The Jetpack plugin before 4.0.4 for WordPress has XSS via the Likes module."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-12T19:29Z",
- "lastModifiedDate" : "2018-01-12T19:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2016-10706",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://jetpack.com/2016/05/27/jetpack-4-0-3-critical-security-update/"
- }, {
- "url" : "https://www.wordfence.com/blog/2016/05/jetpack-vulnerability/"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The Jetpack plugin before 4.0.3 for WordPress has XSS via a crafted Vimeo link."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-12T19:29Z",
- "lastModifiedDate" : "2018-01-12T19:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2016-1910",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "sap",
- "product" : {
- "product_data" : [ {
- "product_name" : "netweaver",
- "version" : {
- "version_data" : [ {
- "version_value" : "7.40"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-200"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://erpscan.com/advisories/erpscan-16-003-sap-netweaver-7-4-cryptographic-issues/"
- }, {
- "url" : "http://erpscan.com/press-center/blog/sap-security-notes-january-2016-review/"
- }, {
- "url" : "http://seclists.org/fulldisclosure/2016/Apr/60"
- }, {
- "url" : "http://www.securityfocus.com/bid/80920"
- }, {
- "url" : "https://www.exploit-db.com/exploits/43495/"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The User Management Engine (UME) in SAP NetWeaver 7.4 allows attackers to decrypt unspecified data via unknown vectors, aka SAP Security Note 2191290."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:sap:netweaver:7.40",
- "cpe23Uri" : "cpe:2.3:a:sap:netweaver:7.40:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "LOW",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "NONE",
- "baseScore" : 5.3,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 3.9,
- "impactScore" : 1.4
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:P/I:N/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "NONE",
- "baseScore" : 5.0
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 10.0,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false
- }
- },
- "publishedDate" : "2016-01-15T20:59Z",
- "lastModifiedDate" : "2018-01-13T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2016-2386",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "sap",
- "product" : {
- "product_data" : [ {
- "product_name" : "netweaver",
- "version" : {
- "version_data" : [ {
- "version_value" : "7.40"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-89"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://packetstormsecurity.com/files/137129/SAP-NetWeaver-AS-JAVA-7.5-SQL-Injection.html"
- }, {
- "url" : "http://seclists.org/fulldisclosure/2016/May/56"
- }, {
- "url" : "https://erpscan.com/advisories/erpscan-16-011-sap-netweaver-7-4-sql-injection-vulnerability/"
- }, {
- "url" : "https://erpscan.com/press-center/blog/sap-security-notes-february-2016-review/"
- }, {
- "url" : "https://github.com/vah13/SAP_exploit"
- }, {
- "url" : "https://www.exploit-db.com/exploits/39840/"
- }, {
- "url" : "https://www.exploit-db.com/exploits/43495/"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "SQL injection vulnerability in the UDDI server in SAP NetWeaver J2EE Engine 7.40 allows remote attackers to execute arbitrary SQL commands via unspecified vectors, aka SAP Security Note 2101079."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:sap:netweaver:7.40",
- "cpe23Uri" : "cpe:2.3:a:sap:netweaver:7.40:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "NONE",
- "baseScore" : 9.1,
- "baseSeverity" : "CRITICAL"
- },
- "exploitabilityScore" : 3.9,
- "impactScore" : 5.2
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 7.5
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false
- }
- },
- "publishedDate" : "2016-02-16T15:59Z",
- "lastModifiedDate" : "2018-01-13T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2016-2388",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "sap",
- "product" : {
- "product_data" : [ {
- "product_name" : "netweaver",
- "version" : {
- "version_data" : [ {
- "version_value" : "7.40"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-284"
- }, {
- "lang" : "en",
- "value" : "CWE-200"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://packetstormsecurity.com/files/137128/SAP-NetWeaver-AS-JAVA-7.5-Information-Disclosure.html"
- }, {
- "url" : "http://seclists.org/fulldisclosure/2016/May/55"
- }, {
- "url" : "https://erpscan.com/advisories/erpscan-16-010-sap-netweaver-7-4-information-disclosure/"
- }, {
- "url" : "https://erpscan.com/press-center/blog/sap-security-notes-february-2016-review/"
- }, {
- "url" : "https://www.exploit-db.com/exploits/39841/"
- }, {
- "url" : "https://www.exploit-db.com/exploits/43495/"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The Universal Worklist Configuration in SAP NetWeaver 7.4 allows remote attackers to obtain sensitive user information via a crafted HTTP request, aka SAP Security Note 2256846."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:sap:netweaver:7.40",
- "cpe23Uri" : "cpe:2.3:a:sap:netweaver:7.40:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "LOW",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "NONE",
- "baseScore" : 5.3,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 3.9,
- "impactScore" : 1.4
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:P/I:N/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "NONE",
- "baseScore" : 5.0
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 10.0,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false
- }
- },
- "publishedDate" : "2016-02-16T15:59Z",
- "lastModifiedDate" : "2018-01-13T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2016-3695",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "linux",
- "product" : {
- "product_data" : [ {
- "product_name" : "linux_kernel",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- } ]
- }
- }, {
- "vendor_name" : "redhat",
- "product" : {
- "product_data" : [ {
- "product_name" : "enterprise_linux",
- "version" : {
- "version_data" : [ {
- "version_value" : "7.0"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-74"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102327"
- }, {
- "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1322755"
- }, {
- "url" : "https://github.com/mjg59/linux/commit/d7a6be58edc01b1c66ecd8fcc91236bfbce0a420"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The einj_error_inject function in drivers/acpi/apei/einj.c in the Linux kernel allows local users to simulate hardware errors and consequently cause a denial of service by leveraging failure to disable APEI error injection through EINJ when securelevel is set."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:-",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:redhat:enterprise_linux:7.0",
- "cpe23Uri" : "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
- "attackVector" : "LOCAL",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "LOW",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "HIGH",
- "baseScore" : 5.5,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 1.8,
- "impactScore" : 3.6
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:L/AC:L/Au:N/C:N/I:N/A:P)",
- "accessVector" : "LOCAL",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 2.1
- },
- "severity" : "LOW",
- "exploitabilityScore" : 3.9,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-29T15:29Z",
- "lastModifiedDate" : "2018-01-10T16:44Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2016-5399",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "php",
- "product" : {
- "product_data" : [ {
- "product_name" : "php",
- "version" : {
- "version_data" : [ {
- "version_value" : "5.5.37"
- }, {
- "version_value" : "5.6.0"
- }, {
- "version_value" : "5.6.1"
- }, {
- "version_value" : "5.6.2"
- }, {
- "version_value" : "5.6.3"
- }, {
- "version_value" : "5.6.4"
- }, {
- "version_value" : "5.6.5"
- }, {
- "version_value" : "5.6.6"
- }, {
- "version_value" : "5.6.7"
- }, {
- "version_value" : "5.6.8"
- }, {
- "version_value" : "5.6.9"
- }, {
- "version_value" : "5.6.10"
- }, {
- "version_value" : "5.6.11"
- }, {
- "version_value" : "5.6.12"
- }, {
- "version_value" : "5.6.13"
- }, {
- "version_value" : "5.6.14"
- }, {
- "version_value" : "5.6.15"
- }, {
- "version_value" : "5.6.16"
- }, {
- "version_value" : "5.6.17"
- }, {
- "version_value" : "5.6.18"
- }, {
- "version_value" : "5.6.19"
- }, {
- "version_value" : "5.6.20"
- }, {
- "version_value" : "5.6.21"
- }, {
- "version_value" : "5.6.22"
- }, {
- "version_value" : "5.6.23"
- }, {
- "version_value" : "7.0.0"
- }, {
- "version_value" : "7.0.1"
- }, {
- "version_value" : "7.0.2"
- }, {
- "version_value" : "7.0.3"
- }, {
- "version_value" : "7.0.4"
- }, {
- "version_value" : "7.0.5"
- }, {
- "version_value" : "7.0.6"
- }, {
- "version_value" : "7.0.7"
- }, {
- "version_value" : "7.0.8"
- }, {
- "version_value" : "7.0.9"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-787"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://packetstormsecurity.com/files/137998/PHP-7.0.8-5.6.23-5.5.37-bzread-OOB-Write.html"
- }, {
- "url" : "http://php.net/ChangeLog-5.php"
- }, {
- "url" : "http://php.net/ChangeLog-7.php"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2016-2598.html"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2016-2750.html"
- }, {
- "url" : "http://seclists.org/fulldisclosure/2016/Jul/72"
- }, {
- "url" : "http://www.debian.org/security/2016/dsa-3631"
- }, {
- "url" : "http://www.openwall.com/lists/oss-security/2016/07/21/1"
- }, {
- "url" : "http://www.securityfocus.com/archive/1/archive/1/538966/100/0/threaded"
- }, {
- "url" : "http://www.securityfocus.com/bid/92051"
- }, {
- "url" : "http://www.securitytracker.com/id/1036430"
- }, {
- "url" : "https://bugs.php.net/bug.php?id=72613"
- }, {
- "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1358395"
- }, {
- "url" : "https://security.netapp.com/advisory/ntap-20180112-0001/"
- }, {
- "url" : "https://www.exploit-db.com/exploits/40155/"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The bzread function in ext/bz2/bz2.c in PHP before 5.5.38, 5.6.x before 5.6.24, and 7.x before 7.0.9 allows remote attackers to cause a denial of service (out-of-bounds write) or execute arbitrary code via a crafted bz2 archive."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php",
- "cpe23Uri" : "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "5.5.37"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.6.0:alpha1",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.6.0:alpha1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.6.0:alpha2",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.6.0:alpha2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.6.0:alpha3",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.6.0:alpha3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.6.0:alpha4",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.6.0:alpha4:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.6.0:alpha5",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.6.0:alpha5:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.6.0:beta1",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.6.0:beta1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.6.0:beta2",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.6.0:beta2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.6.0:beta3",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.6.0:beta3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.6.0:beta4",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.6.0:beta4:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.6.1",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.6.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.6.2",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.6.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.6.3",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.6.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.6.4",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.6.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.6.5",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.6.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.6.6",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.6.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.6.7",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.6.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.6.8",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.6.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.6.9",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.6.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.6.10",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.6.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.6.11",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.6.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.6.12",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.6.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.6.13",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.6.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.6.14",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.6.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.6.15",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.6.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.6.16",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.6.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.6.17",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.6.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.6.18",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.6.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.6.19",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.6.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.6.20",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.6.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.6.21",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.6.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.6.22",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.6.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.6.23",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.6.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.0",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.1",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.2",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.3",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.4",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.5",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.6",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.7",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.8",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.9",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.9:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
- "attackVector" : "LOCAL",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "REQUIRED",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.8,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 1.8,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 6.8
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2017-04-21T20:59Z",
- "lastModifiedDate" : "2018-01-14T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2016-5873",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "php",
- "product" : {
- "product_data" : [ {
- "product_name" : "pecl_http",
- "version" : {
- "version_data" : [ {
- "version_value" : "3.0.1"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.openwall.com/lists/oss-security/2016/06/29/1"
- }, {
- "url" : "http://www.openwall.com/lists/oss-security/2016/06/29/4"
- }, {
- "url" : "http://www.securityfocus.com/bid/95863"
- }, {
- "url" : "https://bugs.php.net/bug.php?id=71719"
- }, {
- "url" : "https://github.com/m6w6/ext-http/commit/3724cd76a28be1d6049b5537232e97ac"
- }, {
- "url" : "https://pecl.php.net/package/pecl_http/3.0.1"
- }, {
- "url" : "https://security.gentoo.org/glsa/201612-17"
- }, {
- "url" : "https://security.netapp.com/advisory/ntap-20180112-0001/"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Buffer overflow in the HTTP URL parsing functions in pecl_http before 3.0.1 might allow remote attackers to execute arbitrary code via non-printable characters in a URL."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:pecl_http::rc1",
- "cpe23Uri" : "cpe:2.3:a:php:pecl_http:*:rc1:*:*:*:*:*:*",
- "versionEndIncluding" : "3.0.1"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 9.8,
- "baseSeverity" : "CRITICAL"
- },
- "exploitabilityScore" : 3.9,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 7.5
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-01-23T21:59Z",
- "lastModifiedDate" : "2018-01-14T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2016-6810",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://activemq.apache.org/security-advisories.data/CVE-2016-6810-announcement.txt"
- }, {
- "url" : "http://www.securityfocus.com/bid/94882"
- }, {
- "url" : "http://www.securitytracker.com/id/1037475"
- }, {
- "url" : "https://lists.apache.org/thread.html/924a3a27fad192d711436421e02977ff90d9fc0f298e1efe6757cfbc@%3Cusers.activemq.apache.org%3E"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In Apache ActiveMQ 5.x before 5.14.2, an instance of a cross-site scripting vulnerability was identified to be present in the web based administration console. The root cause of this issue is improper user data output validation."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-10T15:29Z",
- "lastModifiedDate" : "2018-01-12T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2016-6914",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "ubnt",
- "product" : {
- "product_data" : [ {
- "product_name" : "unifi_video",
- "version" : {
- "version_data" : [ {
- "version_value" : "2.1.3"
- }, {
- "version_value" : "3.0.1"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-275"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://packetstormsecurity.com/files/145533/Ubiquiti-UniFi-Video-3.7.3-Windows-Local-Privilege-Escalation.html"
- }, {
- "url" : "http://seclists.org/fulldisclosure/2017/Dec/83"
- }, {
- "url" : "http://www.securityfocus.com/bid/102278"
- }, {
- "url" : "https://hackerone.com/reports/140793"
- }, {
- "url" : "https://www.exploit-db.com/exploits/43390/"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Ubiquiti UniFi Video before 3.8.0 for Windows uses weak permissions for the installation directory, which allows local users to gain SYSTEM privileges via a Trojan horse taskkill.exe file."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ubnt:unifi_video",
- "cpe23Uri" : "cpe:2.3:a:ubnt:unifi_video:*:*:*:*:*:*:*:*",
- "versionEndExcluding" : "3.8.0"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:microsoft:windows",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*"
- } ]
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
- "attackVector" : "LOCAL",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "LOW",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.8,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 1.8,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:L/AC:L/Au:N/C:C/I:C/A:C)",
- "accessVector" : "LOCAL",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 7.2
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 3.9,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-27T17:29Z",
- "lastModifiedDate" : "2018-01-10T19:41Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2016-7478",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "php",
- "product" : {
- "product_data" : [ {
- "product_name" : "php",
- "version" : {
- "version_data" : [ {
- "version_value" : "5.0.0"
- }, {
- "version_value" : "5.0.1"
- }, {
- "version_value" : "5.0.2"
- }, {
- "version_value" : "5.0.3"
- }, {
- "version_value" : "5.0.4"
- }, {
- "version_value" : "5.0.5"
- }, {
- "version_value" : "5.1.0"
- }, {
- "version_value" : "5.1.1"
- }, {
- "version_value" : "5.1.2"
- }, {
- "version_value" : "5.1.3"
- }, {
- "version_value" : "5.1.4"
- }, {
- "version_value" : "5.1.5"
- }, {
- "version_value" : "5.1.6"
- }, {
- "version_value" : "5.2.0"
- }, {
- "version_value" : "5.2.1"
- }, {
- "version_value" : "5.2.2"
- }, {
- "version_value" : "5.2.3"
- }, {
- "version_value" : "5.2.4"
- }, {
- "version_value" : "5.2.5"
- }, {
- "version_value" : "5.2.6"
- }, {
- "version_value" : "5.2.7"
- }, {
- "version_value" : "5.2.8"
- }, {
- "version_value" : "5.2.9"
- }, {
- "version_value" : "5.2.10"
- }, {
- "version_value" : "5.2.11"
- }, {
- "version_value" : "5.2.12"
- }, {
- "version_value" : "5.2.13"
- }, {
- "version_value" : "5.2.14"
- }, {
- "version_value" : "5.2.15"
- }, {
- "version_value" : "5.2.16"
- }, {
- "version_value" : "5.2.17"
- }, {
- "version_value" : "5.3.0"
- }, {
- "version_value" : "5.3.1"
- }, {
- "version_value" : "5.3.2"
- }, {
- "version_value" : "5.3.3"
- }, {
- "version_value" : "5.3.4"
- }, {
- "version_value" : "5.3.5"
- }, {
- "version_value" : "5.3.6"
- }, {
- "version_value" : "5.3.7"
- }, {
- "version_value" : "5.3.8"
- }, {
- "version_value" : "5.3.9"
- }, {
- "version_value" : "5.3.10"
- }, {
- "version_value" : "5.3.11"
- }, {
- "version_value" : "5.3.12"
- }, {
- "version_value" : "5.3.13"
- }, {
- "version_value" : "5.3.14"
- }, {
- "version_value" : "5.3.15"
- }, {
- "version_value" : "5.3.16"
- }, {
- "version_value" : "5.3.17"
- }, {
- "version_value" : "5.3.18"
- }, {
- "version_value" : "5.3.19"
- }, {
- "version_value" : "5.3.20"
- }, {
- "version_value" : "5.3.21"
- }, {
- "version_value" : "5.3.22"
- }, {
- "version_value" : "5.3.23"
- }, {
- "version_value" : "5.3.24"
- }, {
- "version_value" : "5.3.25"
- }, {
- "version_value" : "5.3.26"
- }, {
- "version_value" : "5.3.27"
- }, {
- "version_value" : "5.3.28"
- }, {
- "version_value" : "5.4.0"
- }, {
- "version_value" : "5.4.1"
- }, {
- "version_value" : "5.4.2"
- }, {
- "version_value" : "5.4.3"
- }, {
- "version_value" : "5.4.4"
- }, {
- "version_value" : "5.4.5"
- }, {
- "version_value" : "5.4.6"
- }, {
- "version_value" : "5.4.7"
- }, {
- "version_value" : "5.4.8"
- }, {
- "version_value" : "5.4.9"
- }, {
- "version_value" : "5.4.10"
- }, {
- "version_value" : "5.4.11"
- }, {
- "version_value" : "5.4.12"
- }, {
- "version_value" : "5.4.13"
- }, {
- "version_value" : "5.4.14"
- }, {
- "version_value" : "5.4.15"
- }, {
- "version_value" : "5.4.16"
- }, {
- "version_value" : "5.4.17"
- }, {
- "version_value" : "5.4.18"
- }, {
- "version_value" : "5.4.19"
- }, {
- "version_value" : "5.4.20"
- }, {
- "version_value" : "5.4.21"
- }, {
- "version_value" : "5.4.22"
- }, {
- "version_value" : "5.4.23"
- }, {
- "version_value" : "5.4.24"
- }, {
- "version_value" : "5.4.25"
- }, {
- "version_value" : "5.4.26"
- }, {
- "version_value" : "5.4.27"
- }, {
- "version_value" : "5.4.28"
- }, {
- "version_value" : "5.4.29"
- }, {
- "version_value" : "5.4.30"
- }, {
- "version_value" : "5.4.34"
- }, {
- "version_value" : "5.4.35"
- }, {
- "version_value" : "5.4.37"
- }, {
- "version_value" : "5.4.38"
- }, {
- "version_value" : "5.4.39"
- }, {
- "version_value" : "5.4.41"
- }, {
- "version_value" : "5.4.42"
- }, {
- "version_value" : "5.4.43"
- }, {
- "version_value" : "5.4.44"
- }, {
- "version_value" : "5.4.45"
- }, {
- "version_value" : "5.5.0"
- }, {
- "version_value" : "5.5.1"
- }, {
- "version_value" : "5.5.2"
- }, {
- "version_value" : "5.5.3"
- }, {
- "version_value" : "5.5.4"
- }, {
- "version_value" : "5.5.5"
- }, {
- "version_value" : "5.5.6"
- }, {
- "version_value" : "5.5.7"
- }, {
- "version_value" : "5.5.8"
- }, {
- "version_value" : "5.5.9"
- }, {
- "version_value" : "5.5.10"
- }, {
- "version_value" : "5.5.11"
- }, {
- "version_value" : "5.5.12"
- }, {
- "version_value" : "5.5.13"
- }, {
- "version_value" : "5.5.14"
- }, {
- "version_value" : "5.5.18"
- }, {
- "version_value" : "5.5.19"
- }, {
- "version_value" : "5.5.20"
- }, {
- "version_value" : "5.5.21"
- }, {
- "version_value" : "5.5.22"
- }, {
- "version_value" : "5.5.23"
- }, {
- "version_value" : "5.5.24"
- }, {
- "version_value" : "5.5.25"
- }, {
- "version_value" : "5.5.26"
- }, {
- "version_value" : "5.5.27"
- }, {
- "version_value" : "5.5.28"
- }, {
- "version_value" : "5.5.29"
- }, {
- "version_value" : "5.5.30"
- }, {
- "version_value" : "5.5.31"
- }, {
- "version_value" : "5.5.32"
- }, {
- "version_value" : "5.5.33"
- }, {
- "version_value" : "5.5.34"
- }, {
- "version_value" : "5.5.35"
- }, {
- "version_value" : "5.5.36"
- }, {
- "version_value" : "5.5.37"
- }, {
- "version_value" : "5.6.0"
- }, {
- "version_value" : "5.6.1"
- }, {
- "version_value" : "5.6.2"
- }, {
- "version_value" : "5.6.10"
- }, {
- "version_value" : "5.6.11"
- }, {
- "version_value" : "5.6.12"
- }, {
- "version_value" : "5.6.13"
- }, {
- "version_value" : "5.6.14"
- }, {
- "version_value" : "5.6.15"
- }, {
- "version_value" : "5.6.16"
- }, {
- "version_value" : "5.6.17"
- }, {
- "version_value" : "5.6.18"
- }, {
- "version_value" : "5.6.19"
- }, {
- "version_value" : "5.6.20"
- }, {
- "version_value" : "5.6.21"
- }, {
- "version_value" : "5.6.22"
- }, {
- "version_value" : "5.6.23"
- }, {
- "version_value" : "5.6.24"
- }, {
- "version_value" : "5.6.25"
- }, {
- "version_value" : "5.6.26"
- }, {
- "version_value" : "5.6.27"
- }, {
- "version_value" : "7.0.0"
- }, {
- "version_value" : "7.0.1"
- }, {
- "version_value" : "7.0.2"
- }, {
- "version_value" : "7.0.3"
- }, {
- "version_value" : "7.0.4"
- }, {
- "version_value" : "7.0.5"
- }, {
- "version_value" : "7.0.6"
- }, {
- "version_value" : "7.0.7"
- }, {
- "version_value" : "7.0.8"
- }, {
- "version_value" : "7.0.9"
- }, {
- "version_value" : "7.0.10"
- }, {
- "version_value" : "7.0.11"
- }, {
- "version_value" : "7.0.12"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "NVD-CWE-Other"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://blog.checkpoint.com/2016/12/27/check-point-discovers-three-zero-day-vulnerabilities-web-programming-language-php-7"
- }, {
- "url" : "http://blog.checkpoint.com/wp-content/uploads/2016/12/PHP_Technical_Report.pdf"
- }, {
- "url" : "http://www.securityfocus.com/bid/95150"
- }, {
- "url" : "https://bugs.php.net/bug.php?id=73093"
- }, {
- "url" : "https://security.netapp.com/advisory/ntap-20180112-0001/"
- }, {
- "url" : "https://www.youtube.com/watch?v=LDcaPstAuPk"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Zend/zend_exceptions.c in PHP, possibly 5.x before 5.6.28 and 7.x before 7.0.13, allows remote attackers to cause a denial of service (infinite loop) via a crafted Exception object in serialized data, a related issue to CVE-2015-8876."
- }, {
- "lang" : "en",
- "value" : "<a href=\"http://cwe.mitre.org/data/definitions/835.html\">CWE-835: Loop with Unreachable Exit Condition ('Infinite Loop')</a>"
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.0.0",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.0.0:beta1",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.0.0:beta1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.0.0:beta2",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.0.0:beta2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.0.0:beta3",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.0.0:beta3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.0.0:beta4",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.0.0:beta4:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.0.0:rc1",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.0.0:rc1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.0.0:rc2",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.0.0:rc2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.0.0:rc3",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.0.0:rc3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.0.1",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.0.2",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.0.3",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.0.4",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.0.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.0.5",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.0.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.1.0",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.1.1",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.1.2",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.1.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.1.3",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.1.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.1.4",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.1.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.1.5",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.1.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.1.6",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.1.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.2.0",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.2.1",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.2.2",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.2.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.2.3",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.2.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.2.4",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.2.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.2.5",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.2.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.2.6",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.2.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.2.7",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.2.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.2.8",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.2.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.2.9",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.2.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.2.10",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.2.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.2.11",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.2.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.2.12",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.2.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.2.13",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.2.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.2.14",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.2.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.2.15",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.2.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.2.16",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.2.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.2.17",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.2.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.3.0",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.3.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.3.1",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.3.2",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.3.3",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.3.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.3.4",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.3.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.3.5",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.3.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.3.6",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.3.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.3.7",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.3.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.3.8",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.3.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.3.9",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.3.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.3.10",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.3.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.3.11",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.3.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.3.12",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.3.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.3.13",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.3.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.3.14",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.3.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.3.15",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.3.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.3.16",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.3.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.3.17",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.3.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.3.18",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.3.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.3.19",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.3.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.3.20",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.3.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.3.21",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.3.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.3.22",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.3.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.3.23",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.3.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.3.24",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.3.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.3.25",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.3.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.3.26",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.3.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.3.27",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.3.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.3.28",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.3.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.4.0",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.4.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.4.1",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.4.2",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.4.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.4.3",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.4.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.4.4",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.4.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.4.5",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.4.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.4.6",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.4.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.4.7",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.4.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.4.8",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.4.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.4.9",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.4.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.4.10",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.4.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.4.11",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.4.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.4.12",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.4.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.4.12:rc1",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.4.12:rc1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.4.12:rc2",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.4.12:rc2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.4.13",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.4.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.4.13:rc1",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.4.13:rc1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.4.14",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.4.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.4.14:rc1",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.4.14:rc1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.4.15",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.4.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.4.15:rc1",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.4.15:rc1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.4.16:rc1",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.4.16:rc1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.4.17",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.4.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.4.18",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.4.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.4.19",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.4.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.4.20",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.4.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.4.21",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.4.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.4.22",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.4.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.4.23",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.4.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.4.24",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.4.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.4.25",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.4.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.4.26",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.4.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.4.27",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.4.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.4.28",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.4.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.4.29",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.4.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.4.30",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.4.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.4.34",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.4.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.4.35",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.4.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.4.37",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.4.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.4.38",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.4.38:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.4.39",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.4.39:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.4.41",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.4.41:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.4.42",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.4.42:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.4.43",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.4.43:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.4.44",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.4.44:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.4.45",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.4.45:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.5.0",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.5.0:alpha1",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.5.0:alpha1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.5.0:alpha2",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.5.0:alpha2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.5.0:alpha3",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.5.0:alpha3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.5.0:alpha4",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.5.0:alpha4:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.5.0:alpha5",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.5.0:alpha5:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.5.0:alpha6",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.5.0:alpha6:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.5.0:beta1",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.5.0:beta1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.5.0:beta2",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.5.0:beta2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.5.0:beta3",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.5.0:beta3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.5.0:beta4",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.5.0:beta4:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.5.0:rc1",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.5.0:rc1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.5.0:rc2",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.5.0:rc2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.5.1",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.5.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.5.2",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.5.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.5.3",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.5.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.5.4",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.5.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.5.5",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.5.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.5.6",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.5.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.5.7",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.5.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.5.8",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.5.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.5.9",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.5.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.5.10",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.5.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.5.11",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.5.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.5.12",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.5.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.5.13",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.5.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.5.14",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.5.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.5.18",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.5.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.5.19",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.5.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.5.20",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.5.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.5.21",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.5.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.5.22",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.5.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.5.23",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.5.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.5.24",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.5.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.5.25",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.5.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.5.26",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.5.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.5.27",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.5.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.5.28",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.5.28:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.5.29",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.5.29:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.5.30",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.5.30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.5.31",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.5.31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.5.32",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.5.32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.5.33",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.5.33:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.5.34",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.5.34:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.5.35",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.5.35:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.5.36",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.5.36:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.5.37",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.5.37:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.6.0:alpha1",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.6.0:alpha1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.6.0:alpha2",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.6.0:alpha2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.6.0:alpha3",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.6.0:alpha3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.6.0:alpha4",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.6.0:alpha4:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.6.0:alpha5",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.6.0:alpha5:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.6.0:beta1",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.6.0:beta1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.6.0:beta2",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.6.0:beta2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.6.0:beta3",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.6.0:beta3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.6.0:beta4",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.6.0:beta4:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.6.1",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.6.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.6.2",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.6.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.6.10",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.6.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.6.11",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.6.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.6.12",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.6.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.6.13",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.6.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.6.14",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.6.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.6.15",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.6.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.6.16",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.6.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.6.17",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.6.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.6.18",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.6.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.6.19",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.6.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.6.20",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.6.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.6.21",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.6.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.6.22",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.6.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.6.23",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.6.23:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.6.24",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.6.24:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.6.25",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.6.25:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.6.26",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.6.26:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:5.6.27",
- "cpe23Uri" : "cpe:2.3:a:php:php:5.6.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.0",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.1",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.2",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.3",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.4",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.5",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.6",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.7",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.8",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.9",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.10",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.11",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.12",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.12:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.5,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 3.9,
- "impactScore" : 3.6
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:N/I:N/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 5.0
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 10.0,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-01-11T06:59Z",
- "lastModifiedDate" : "2018-01-14T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2016-7479",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "php",
- "product" : {
- "product_data" : [ {
- "product_name" : "php",
- "version" : {
- "version_data" : [ {
- "version_value" : "7.0.0"
- }, {
- "version_value" : "7.0.1"
- }, {
- "version_value" : "7.0.2"
- }, {
- "version_value" : "7.0.3"
- }, {
- "version_value" : "7.0.4"
- }, {
- "version_value" : "7.0.5"
- }, {
- "version_value" : "7.0.6"
- }, {
- "version_value" : "7.0.7"
- }, {
- "version_value" : "7.0.8"
- }, {
- "version_value" : "7.0.9"
- }, {
- "version_value" : "7.0.10"
- }, {
- "version_value" : "7.0.11"
- }, {
- "version_value" : "7.0.12"
- }, {
- "version_value" : "7.0.14"
- }, {
- "version_value" : "7.1.0"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-416"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://blog.checkpoint.com/2016/12/27/check-point-discovers-three-zero-day-vulnerabilities-web-programming-language-php-7"
- }, {
- "url" : "http://blog.checkpoint.com/wp-content/uploads/2016/12/PHP_Technical_Report.pdf"
- }, {
- "url" : "http://www.securityfocus.com/bid/95151"
- }, {
- "url" : "http://www.securitytracker.com/id/1037659"
- }, {
- "url" : "https://bugs.php.net/bug.php?id=73092"
- }, {
- "url" : "https://security.netapp.com/advisory/ntap-20180112-0001/"
- }, {
- "url" : "https://www.youtube.com/watch?v=LDcaPstAuPk"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In all versions of PHP 7, during the unserialization process, resizing the 'properties' hash table of a serialized object may lead to use-after-free. A remote attacker may exploit this bug to gain arbitrary code execution."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.0",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.1",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.2",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.3",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.4",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.5",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.6",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.7",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.8",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.9",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.10",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.11",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.12",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.14",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.1.0",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.1.0:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 9.8,
- "baseSeverity" : "CRITICAL"
- },
- "exploitabilityScore" : 3.9,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 7.5
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-01-12T00:59Z",
- "lastModifiedDate" : "2018-01-14T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2016-7480",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "php",
- "product" : {
- "product_data" : [ {
- "product_name" : "php",
- "version" : {
- "version_data" : [ {
- "version_value" : "7.0.11"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://blog.checkpoint.com/2016/12/27/check-point-discovers-three-zero-day-vulnerabilities-web-programming-language-php-7"
- }, {
- "url" : "http://blog.checkpoint.com/wp-content/uploads/2016/12/PHP_Technical_Report.pdf"
- }, {
- "url" : "http://php.net/ChangeLog-7.php"
- }, {
- "url" : "http://www.securityfocus.com/bid/95152"
- }, {
- "url" : "https://bugs.php.net/bug.php?id=73257"
- }, {
- "url" : "https://github.com/php/php-src/commit/61cdd1255d5b9c8453be71aacbbf682796ac77d4"
- }, {
- "url" : "https://security.netapp.com/advisory/ntap-20180112-0001/"
- }, {
- "url" : "https://www.youtube.com/watch?v=LDcaPstAuPk"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The SplObjectStorage unserialize implementation in ext/spl/spl_observer.c in PHP before 7.0.12 does not verify that a key is an object, which allows remote attackers to execute arbitrary code or cause a denial of service (uninitialized memory access) via crafted serialized data."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php",
- "cpe23Uri" : "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "7.0.11"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 9.8,
- "baseSeverity" : "CRITICAL"
- },
- "exploitabilityScore" : 3.9,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 7.5
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-01-11T07:59Z",
- "lastModifiedDate" : "2018-01-14T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2016-8493",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/101682"
- }, {
- "url" : "https://fortiguard.com/psirt/FG-IR-16-095"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In FortiClientWindows 5.4.1 and 5.4.2, an attacker may escalate privilege via a FortiClientNamedPipe vulnerability."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2017-06-26T17:29Z",
- "lastModifiedDate" : "2018-01-12T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2016-8610",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "openssl",
- "product" : {
- "product_data" : [ {
- "product_name" : "openssl",
- "version" : {
- "version_data" : [ {
- "version_value" : "0.9.8"
- }, {
- "version_value" : "1.0.1"
- }, {
- "version_value" : "1.0.2"
- }, {
- "version_value" : "1.0.2a"
- }, {
- "version_value" : "1.0.2b"
- }, {
- "version_value" : "1.0.2c"
- }, {
- "version_value" : "1.0.2d"
- }, {
- "version_value" : "1.0.2e"
- }, {
- "version_value" : "1.0.2f"
- }, {
- "version_value" : "1.0.2g"
- }, {
- "version_value" : "1.0.2h"
- }, {
- "version_value" : "1.1.0"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-399"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://rhn.redhat.com/errata/RHSA-2017-0286.html"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2017-0574.html"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2017-1415.html"
- }, {
- "url" : "http://rhn.redhat.com/errata/RHSA-2017-1659.html"
- }, {
- "url" : "http://seclists.org/oss-sec/2016/q4/224"
- }, {
- "url" : "http://www.securityfocus.com/bid/93841"
- }, {
- "url" : "http://www.securitytracker.com/id/1037084"
- }, {
- "url" : "https://access.redhat.com/errata/RHSA-2017:1413"
- }, {
- "url" : "https://access.redhat.com/errata/RHSA-2017:1414"
- }, {
- "url" : "https://access.redhat.com/errata/RHSA-2017:1658"
- }, {
- "url" : "https://access.redhat.com/errata/RHSA-2017:1801"
- }, {
- "url" : "https://access.redhat.com/errata/RHSA-2017:1802"
- }, {
- "url" : "https://access.redhat.com/errata/RHSA-2017:2493"
- }, {
- "url" : "https://access.redhat.com/errata/RHSA-2017:2494"
- }, {
- "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-8610"
- }, {
- "url" : "https://git.openssl.org/gitweb/?p=openssl.git;a=commit;h=af58be768ebb690f78530f796e92b8ae5c9a4401"
- }, {
- "url" : "https://security.360.cn/cve/CVE-2016-8610/"
- }, {
- "url" : "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:35.openssl.asc"
- }, {
- "url" : "https://security.netapp.com/advisory/ntap-20171130-0001/"
- }, {
- "url" : "https://securityadvisories.paloaltonetworks.com/Home/Detail/87"
- }, {
- "url" : "https://www.debian.org/security/2017/dsa-3773"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "A denial of service flaw was found in OpenSSL 0.9.8, 1.0.1, 1.0.2 through 1.0.2h, and 1.1.0 in the way the TLS/SSL protocol defined processing of ALERT packets during a connection handshake. A remote attacker could use this flaw to make a TLS/SSL server consume an excessive amount of CPU and fail to accept connections from other clients."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:0.9.8",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:0.9.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:1.0.1",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:1.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:1.0.2",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:1.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:1.0.2:beta1",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:1.0.2:beta1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:1.0.2:beta2",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:1.0.2:beta2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:1.0.2:beta3",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:1.0.2:beta3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:1.0.2a",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:1.0.2a:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:1.0.2b",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:1.0.2b:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:1.0.2c",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:1.0.2c:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:1.0.2d",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:1.0.2d:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:1.0.2e",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:1.0.2e:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:1.0.2f",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:1.0.2f:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:1.0.2g",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:1.0.2g:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:1.0.2h",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:1.0.2h:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openssl:openssl:1.1.0",
- "cpe23Uri" : "cpe:2.3:a:openssl:openssl:1.1.0:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.5,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 3.9,
- "impactScore" : 3.6
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:N/I:N/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 5.0
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 10.0,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-11-13T22:29Z",
- "lastModifiedDate" : "2018-01-12T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2016-8939",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "ibm",
- "product" : {
- "product_data" : [ {
- "product_name" : "tivoli_storage_manager",
- "version" : {
- "version_data" : [ {
- "version_value" : "6.1"
- }, {
- "version_value" : "6.1.0"
- }, {
- "version_value" : "6.1.1"
- }, {
- "version_value" : "6.1.2"
- }, {
- "version_value" : "6.1.3"
- }, {
- "version_value" : "6.1.4"
- }, {
- "version_value" : "6.1.5"
- }, {
- "version_value" : "6.1.5.4"
- }, {
- "version_value" : "6.1.5.5"
- }, {
- "version_value" : "6.1.5.6"
- }, {
- "version_value" : "6.2.0"
- }, {
- "version_value" : "6.2.1"
- }, {
- "version_value" : "6.2.2"
- }, {
- "version_value" : "6.2.3"
- }, {
- "version_value" : "6.2.4"
- }, {
- "version_value" : "6.3"
- }, {
- "version_value" : "6.3.0.5"
- }, {
- "version_value" : "6.3.0.15"
- }, {
- "version_value" : "6.3.0.17"
- }, {
- "version_value" : "6.3.1"
- }, {
- "version_value" : "6.3.1.2"
- }, {
- "version_value" : "6.3.2.2"
- }, {
- "version_value" : "6.3.3"
- }, {
- "version_value" : "6.3.4"
- }, {
- "version_value" : "6.3.5"
- }, {
- "version_value" : "6.3.5.1"
- }, {
- "version_value" : "6.3.6"
- }, {
- "version_value" : "6.3.6.100"
- }, {
- "version_value" : "6.4.1"
- }, {
- "version_value" : "6.4.1.0"
- }, {
- "version_value" : "6.4.2"
- }, {
- "version_value" : "6.4.2.100"
- }, {
- "version_value" : "6.4.2.200"
- }, {
- "version_value" : "6.4.2.500"
- }, {
- "version_value" : "6.4.2.600"
- }, {
- "version_value" : "6.4.3"
- }, {
- "version_value" : "6.4.3.1"
- }, {
- "version_value" : "7.1"
- }, {
- "version_value" : "7.1..5.100"
- }, {
- "version_value" : "7.1.0.1"
- }, {
- "version_value" : "7.1.0.2"
- }, {
- "version_value" : "7.1.0.3"
- }, {
- "version_value" : "7.1.1"
- }, {
- "version_value" : "7.1.1.1"
- }, {
- "version_value" : "7.1.1.2"
- }, {
- "version_value" : "7.1.1.100"
- }, {
- "version_value" : "7.1.1.200"
- }, {
- "version_value" : "7.1.1.300"
- }, {
- "version_value" : "7.1.3"
- }, {
- "version_value" : "7.1.3.000"
- }, {
- "version_value" : "7.1.3.1"
- }, {
- "version_value" : "7.1.3.2"
- }, {
- "version_value" : "7.1.3.100"
- }, {
- "version_value" : "7.1.4"
- }, {
- "version_value" : "7.1.4.1"
- }, {
- "version_value" : "7.1.4.2"
- }, {
- "version_value" : "7.1.5"
- }, {
- "version_value" : "7.1.5.200"
- }, {
- "version_value" : "7.1.6"
- }, {
- "version_value" : "7.1.7"
- }, {
- "version_value" : "7.1.7.100"
- }, {
- "version_value" : "7.1.7.200"
- }, {
- "version_value" : "8.1.0"
- }, {
- "version_value" : "8.1.1"
- }, {
- "version_value" : "8.1.1.100"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-200"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.ibm.com/support/docview.wss?uid=swg22003738"
- }, {
- "url" : "http://www.securityfocus.com/bid/98783"
- }, {
- "url" : "http://www.securitytracker.com/id/1038607"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/118790"
- }, {
- "url" : "https://improsec.com/blog/vulnerability-in-tsm"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "IBM Tivoli Storage Manager (IBM Spectrum Protect 7.1 and 8.1) clients/agents store password information in the Windows Registry in a manner which can be compromised. IBM X-Force ID: 118790."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:tivoli_storage_manager:6.1",
- "cpe23Uri" : "cpe:2.3:a:ibm:tivoli_storage_manager:6.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:tivoli_storage_manager:6.1.0",
- "cpe23Uri" : "cpe:2.3:a:ibm:tivoli_storage_manager:6.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:tivoli_storage_manager:6.1.1",
- "cpe23Uri" : "cpe:2.3:a:ibm:tivoli_storage_manager:6.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:tivoli_storage_manager:6.1.2",
- "cpe23Uri" : "cpe:2.3:a:ibm:tivoli_storage_manager:6.1.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:tivoli_storage_manager:6.1.3",
- "cpe23Uri" : "cpe:2.3:a:ibm:tivoli_storage_manager:6.1.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:tivoli_storage_manager:6.1.4",
- "cpe23Uri" : "cpe:2.3:a:ibm:tivoli_storage_manager:6.1.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:tivoli_storage_manager:6.1.5",
- "cpe23Uri" : "cpe:2.3:a:ibm:tivoli_storage_manager:6.1.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:tivoli_storage_manager:6.1.5.4",
- "cpe23Uri" : "cpe:2.3:a:ibm:tivoli_storage_manager:6.1.5.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:tivoli_storage_manager:6.1.5.5",
- "cpe23Uri" : "cpe:2.3:a:ibm:tivoli_storage_manager:6.1.5.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:tivoli_storage_manager:6.1.5.6",
- "cpe23Uri" : "cpe:2.3:a:ibm:tivoli_storage_manager:6.1.5.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:tivoli_storage_manager:6.2.0",
- "cpe23Uri" : "cpe:2.3:a:ibm:tivoli_storage_manager:6.2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:tivoli_storage_manager:6.2.1",
- "cpe23Uri" : "cpe:2.3:a:ibm:tivoli_storage_manager:6.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:tivoli_storage_manager:6.2.2",
- "cpe23Uri" : "cpe:2.3:a:ibm:tivoli_storage_manager:6.2.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:tivoli_storage_manager:6.2.3",
- "cpe23Uri" : "cpe:2.3:a:ibm:tivoli_storage_manager:6.2.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:tivoli_storage_manager:6.2.4",
- "cpe23Uri" : "cpe:2.3:a:ibm:tivoli_storage_manager:6.2.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:tivoli_storage_manager:6.3",
- "cpe23Uri" : "cpe:2.3:a:ibm:tivoli_storage_manager:6.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:tivoli_storage_manager:6.3.0.5",
- "cpe23Uri" : "cpe:2.3:a:ibm:tivoli_storage_manager:6.3.0.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:tivoli_storage_manager:6.3.0.15",
- "cpe23Uri" : "cpe:2.3:a:ibm:tivoli_storage_manager:6.3.0.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:tivoli_storage_manager:6.3.0.17",
- "cpe23Uri" : "cpe:2.3:a:ibm:tivoli_storage_manager:6.3.0.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:tivoli_storage_manager:6.3.1",
- "cpe23Uri" : "cpe:2.3:a:ibm:tivoli_storage_manager:6.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:tivoli_storage_manager:6.3.1.2",
- "cpe23Uri" : "cpe:2.3:a:ibm:tivoli_storage_manager:6.3.1.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:tivoli_storage_manager:6.3.2.2",
- "cpe23Uri" : "cpe:2.3:a:ibm:tivoli_storage_manager:6.3.2.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:tivoli_storage_manager:6.3.3",
- "cpe23Uri" : "cpe:2.3:a:ibm:tivoli_storage_manager:6.3.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:tivoli_storage_manager:6.3.4",
- "cpe23Uri" : "cpe:2.3:a:ibm:tivoli_storage_manager:6.3.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:tivoli_storage_manager:6.3.5",
- "cpe23Uri" : "cpe:2.3:a:ibm:tivoli_storage_manager:6.3.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:tivoli_storage_manager:6.3.5.1",
- "cpe23Uri" : "cpe:2.3:a:ibm:tivoli_storage_manager:6.3.5.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:tivoli_storage_manager:6.3.6",
- "cpe23Uri" : "cpe:2.3:a:ibm:tivoli_storage_manager:6.3.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:tivoli_storage_manager:6.3.6.100",
- "cpe23Uri" : "cpe:2.3:a:ibm:tivoli_storage_manager:6.3.6.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:tivoli_storage_manager:6.4.1",
- "cpe23Uri" : "cpe:2.3:a:ibm:tivoli_storage_manager:6.4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:tivoli_storage_manager:6.4.1.0",
- "cpe23Uri" : "cpe:2.3:a:ibm:tivoli_storage_manager:6.4.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:tivoli_storage_manager:6.4.2",
- "cpe23Uri" : "cpe:2.3:a:ibm:tivoli_storage_manager:6.4.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:tivoli_storage_manager:6.4.2.100",
- "cpe23Uri" : "cpe:2.3:a:ibm:tivoli_storage_manager:6.4.2.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:tivoli_storage_manager:6.4.2.200",
- "cpe23Uri" : "cpe:2.3:a:ibm:tivoli_storage_manager:6.4.2.200:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:tivoli_storage_manager:6.4.2.500",
- "cpe23Uri" : "cpe:2.3:a:ibm:tivoli_storage_manager:6.4.2.500:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:tivoli_storage_manager:6.4.2.600",
- "cpe23Uri" : "cpe:2.3:a:ibm:tivoli_storage_manager:6.4.2.600:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:tivoli_storage_manager:6.4.3",
- "cpe23Uri" : "cpe:2.3:a:ibm:tivoli_storage_manager:6.4.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:tivoli_storage_manager:6.4.3.1",
- "cpe23Uri" : "cpe:2.3:a:ibm:tivoli_storage_manager:6.4.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:tivoli_storage_manager:7.1",
- "cpe23Uri" : "cpe:2.3:a:ibm:tivoli_storage_manager:7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:tivoli_storage_manager:7.1..5.100",
- "cpe23Uri" : "cpe:2.3:a:ibm:tivoli_storage_manager:7.1..5.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:tivoli_storage_manager:7.1.0.1",
- "cpe23Uri" : "cpe:2.3:a:ibm:tivoli_storage_manager:7.1.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:tivoli_storage_manager:7.1.0.2",
- "cpe23Uri" : "cpe:2.3:a:ibm:tivoli_storage_manager:7.1.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:tivoli_storage_manager:7.1.0.3",
- "cpe23Uri" : "cpe:2.3:a:ibm:tivoli_storage_manager:7.1.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:tivoli_storage_manager:7.1.1",
- "cpe23Uri" : "cpe:2.3:a:ibm:tivoli_storage_manager:7.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:tivoli_storage_manager:7.1.1.1",
- "cpe23Uri" : "cpe:2.3:a:ibm:tivoli_storage_manager:7.1.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:tivoli_storage_manager:7.1.1.2",
- "cpe23Uri" : "cpe:2.3:a:ibm:tivoli_storage_manager:7.1.1.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:tivoli_storage_manager:7.1.1.100",
- "cpe23Uri" : "cpe:2.3:a:ibm:tivoli_storage_manager:7.1.1.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:tivoli_storage_manager:7.1.1.200",
- "cpe23Uri" : "cpe:2.3:a:ibm:tivoli_storage_manager:7.1.1.200:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:tivoli_storage_manager:7.1.1.300",
- "cpe23Uri" : "cpe:2.3:a:ibm:tivoli_storage_manager:7.1.1.300:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:tivoli_storage_manager:7.1.3",
- "cpe23Uri" : "cpe:2.3:a:ibm:tivoli_storage_manager:7.1.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:tivoli_storage_manager:7.1.3.000",
- "cpe23Uri" : "cpe:2.3:a:ibm:tivoli_storage_manager:7.1.3.000:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:tivoli_storage_manager:7.1.3.1",
- "cpe23Uri" : "cpe:2.3:a:ibm:tivoli_storage_manager:7.1.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:tivoli_storage_manager:7.1.3.2",
- "cpe23Uri" : "cpe:2.3:a:ibm:tivoli_storage_manager:7.1.3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:tivoli_storage_manager:7.1.3.100",
- "cpe23Uri" : "cpe:2.3:a:ibm:tivoli_storage_manager:7.1.3.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:tivoli_storage_manager:7.1.4",
- "cpe23Uri" : "cpe:2.3:a:ibm:tivoli_storage_manager:7.1.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:tivoli_storage_manager:7.1.4.1",
- "cpe23Uri" : "cpe:2.3:a:ibm:tivoli_storage_manager:7.1.4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:tivoli_storage_manager:7.1.4.2",
- "cpe23Uri" : "cpe:2.3:a:ibm:tivoli_storage_manager:7.1.4.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:tivoli_storage_manager:7.1.5",
- "cpe23Uri" : "cpe:2.3:a:ibm:tivoli_storage_manager:7.1.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:tivoli_storage_manager:7.1.5.200",
- "cpe23Uri" : "cpe:2.3:a:ibm:tivoli_storage_manager:7.1.5.200:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:tivoli_storage_manager:7.1.6",
- "cpe23Uri" : "cpe:2.3:a:ibm:tivoli_storage_manager:7.1.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:tivoli_storage_manager:7.1.7",
- "cpe23Uri" : "cpe:2.3:a:ibm:tivoli_storage_manager:7.1.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:tivoli_storage_manager:7.1.7.100",
- "cpe23Uri" : "cpe:2.3:a:ibm:tivoli_storage_manager:7.1.7.100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:tivoli_storage_manager:7.1.7.200",
- "cpe23Uri" : "cpe:2.3:a:ibm:tivoli_storage_manager:7.1.7.200:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:tivoli_storage_manager:8.1.0",
- "cpe23Uri" : "cpe:2.3:a:ibm:tivoli_storage_manager:8.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:tivoli_storage_manager:8.1.1",
- "cpe23Uri" : "cpe:2.3:a:ibm:tivoli_storage_manager:8.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:tivoli_storage_manager:8.1.1.100",
- "cpe23Uri" : "cpe:2.3:a:ibm:tivoli_storage_manager:8.1.1.100:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
- "attackVector" : "LOCAL",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "LOW",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "NONE",
- "baseScore" : 5.5,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 1.8,
- "impactScore" : 3.6
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:L/AC:L/Au:N/C:P/I:N/A:N)",
- "accessVector" : "LOCAL",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "NONE",
- "baseScore" : 2.1
- },
- "severity" : "LOW",
- "exploitabilityScore" : 3.9,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-06-07T17:29Z",
- "lastModifiedDate" : "2018-01-16T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2016-9099",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102455"
- }, {
- "url" : "http://www.securitytracker.com/id/1040138"
- }, {
- "url" : "https://www.symantec.com/security-center/network-protection-security-advisories/SA155"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Symantec Advanced Secure Gateway (ASG) 6.6, ASG 6.7 prior to 6.7.2.1, ProxySG 6.5 prior to 6.5.10.6, ProxySG 6.6, and ProxySG 6.7 prior to 6.7.2.1 are susceptible to an open redirection vulnerability. A remote attacker can use a crafted management console URL in a phishing attack to redirect the target user to a malicious web site."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2017-05-11T14:30Z",
- "lastModifiedDate" : "2018-01-12T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2016-9100",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102454"
- }, {
- "url" : "http://www.securitytracker.com/id/1040138"
- }, {
- "url" : "https://www.symantec.com/security-center/network-protection-security-advisories/SA155"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Symantec Advanced Secure Gateway (ASG) 6.6 prior to 6.6.5.13, ASG 6.7 prior to 6.7.3.1, ProxySG 6.5 prior to 6.5.10.6, ProxySG 6.6 prior to 6.6.5.13, and ProxySG 6.7 prior to 6.7.3.1 are susceptible to an information disclosure vulnerability. An attacker with local access to the client host of an authenticated administrator user can, under certain circumstances, obtain sensitive authentication credential information."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2017-05-11T14:30Z",
- "lastModifiedDate" : "2018-01-12T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2016-9469",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "gitlab",
- "product" : {
- "product_data" : [ {
- "product_name" : "gitlab",
- "version" : {
- "version_data" : [ {
- "version_value" : "8.13.0"
- }, {
- "version_value" : "8.13.1"
- }, {
- "version_value" : "8.13.2"
- }, {
- "version_value" : "8.13.3"
- }, {
- "version_value" : "8.13.4"
- }, {
- "version_value" : "8.13.5"
- }, {
- "version_value" : "8.13.6"
- }, {
- "version_value" : "8.13.7"
- }, {
- "version_value" : "8.14.0"
- }, {
- "version_value" : "8.14.1"
- }, {
- "version_value" : "8.14.2"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-264"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://about.gitlab.com/2016/12/05/cve-2016-9469/"
- }, {
- "url" : "https://gitlab.com/gitlab-org/gitlab-ce/commit/29ceb98b5162677601702704e89d845580372078"
- }, {
- "url" : "https://gitlab.com/gitlab-org/gitlab-ce/commit/55196497301eea429913f9c4b1b37c42c2e358ce"
- }, {
- "url" : "https://gitlab.com/gitlab-org/gitlab-ce/commit/f325e4e734e5e486f3b02db176eb629124052b43"
- }, {
- "url" : "https://gitlab.com/gitlab-org/gitlab-ce/issues/25064"
- }, {
- "url" : "https://hackerone.com/reports/186194"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Multiple versions of GitLab expose a dangerous method to any authenticated user that could lead to the deletion of all Issue and MergeRequest objects on a GitLab instance. For GitLab instances with publicly available projects this vulnerability could be exploited by an unauthenticated user. A fix was included in versions 8.14.3, 8.13.8, and 8.12.11, which were released on December 5th 2016 at 3:59 PST. The GitLab versions vulnerable to this are 8.13.0, 8.13.0-ee, 8.13.1, 8.13.1-ee, 8.13.2, 8.13.2-ee, 8.13.3, 8.13.3-ee, 8.13.4, 8.13.4-ee, 8.13.5, 8.13.5-ee, 8.13.6, 8.13.6-ee, 8.13.7, 8.14.0, 8.14.0-ee, 8.14.1, 8.14.2, and 8.14.2-ee."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gitlab:gitlab:8.13.0",
- "cpe23Uri" : "cpe:2.3:a:gitlab:gitlab:8.13.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gitlab:gitlab:8.13.0::~~enterprise~~~",
- "cpe23Uri" : "cpe:2.3:a:gitlab:gitlab:8.13.0:*:*:*:enterprise:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gitlab:gitlab:8.13.1",
- "cpe23Uri" : "cpe:2.3:a:gitlab:gitlab:8.13.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gitlab:gitlab:8.13.1::~~enterprise~~~",
- "cpe23Uri" : "cpe:2.3:a:gitlab:gitlab:8.13.1:*:*:*:enterprise:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gitlab:gitlab:8.13.2",
- "cpe23Uri" : "cpe:2.3:a:gitlab:gitlab:8.13.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gitlab:gitlab:8.13.2::~~enterprise~~~",
- "cpe23Uri" : "cpe:2.3:a:gitlab:gitlab:8.13.2:*:*:*:enterprise:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gitlab:gitlab:8.13.3",
- "cpe23Uri" : "cpe:2.3:a:gitlab:gitlab:8.13.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gitlab:gitlab:8.13.3::~~enterprise~~~",
- "cpe23Uri" : "cpe:2.3:a:gitlab:gitlab:8.13.3:*:*:*:enterprise:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gitlab:gitlab:8.13.4",
- "cpe23Uri" : "cpe:2.3:a:gitlab:gitlab:8.13.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gitlab:gitlab:8.13.4::~~enterprise~~~",
- "cpe23Uri" : "cpe:2.3:a:gitlab:gitlab:8.13.4:*:*:*:enterprise:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gitlab:gitlab:8.13.5",
- "cpe23Uri" : "cpe:2.3:a:gitlab:gitlab:8.13.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gitlab:gitlab:8.13.5::~~enterprise~~~",
- "cpe23Uri" : "cpe:2.3:a:gitlab:gitlab:8.13.5:*:*:*:enterprise:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gitlab:gitlab:8.13.6",
- "cpe23Uri" : "cpe:2.3:a:gitlab:gitlab:8.13.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gitlab:gitlab:8.13.6::~~enterprise~~~",
- "cpe23Uri" : "cpe:2.3:a:gitlab:gitlab:8.13.6:*:*:*:enterprise:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gitlab:gitlab:8.13.7",
- "cpe23Uri" : "cpe:2.3:a:gitlab:gitlab:8.13.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gitlab:gitlab:8.13.7::~~enterprise~~~",
- "cpe23Uri" : "cpe:2.3:a:gitlab:gitlab:8.13.7:*:*:*:enterprise:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gitlab:gitlab:8.14.0",
- "cpe23Uri" : "cpe:2.3:a:gitlab:gitlab:8.14.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gitlab:gitlab:8.14.0::~~enterprise~~~",
- "cpe23Uri" : "cpe:2.3:a:gitlab:gitlab:8.14.0:*:*:*:enterprise:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gitlab:gitlab:8.14.1",
- "cpe23Uri" : "cpe:2.3:a:gitlab:gitlab:8.14.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gitlab:gitlab:8.14.1::~~enterprise~~~",
- "cpe23Uri" : "cpe:2.3:a:gitlab:gitlab:8.14.1:*:*:*:enterprise:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gitlab:gitlab:8.14.2",
- "cpe23Uri" : "cpe:2.3:a:gitlab:gitlab:8.14.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gitlab:gitlab:8.14.2::~~enterprise~~~",
- "cpe23Uri" : "cpe:2.3:a:gitlab:gitlab:8.14.2:*:*:*:enterprise:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:L",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "LOW",
- "baseScore" : 8.2,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 3.9,
- "impactScore" : 4.2
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:N/I:P/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "NONE",
- "baseScore" : 5.0
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 10.0,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-03-28T02:59Z",
- "lastModifiedDate" : "2018-01-08T23:26Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2016-9722",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.ibm.com/support/docview.wss?uid=swg22012293"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/119737"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "IBM QRadar 7.2 and 7.3 specifies permissions for a security-critical resource in a way that allows that resource to be read or modified by unintended actors. IBM X-Force ID: 119737."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-10T17:29Z",
- "lastModifiedDate" : "2018-01-10T17:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-0301",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "f5",
- "product" : {
- "product_data" : [ {
- "product_name" : "big-ip_access_policy_manager",
- "version" : {
- "version_data" : [ {
- "version_value" : "11.5.0"
- }, {
- "version_value" : "11.5.1"
- }, {
- "version_value" : "11.5.2"
- }, {
- "version_value" : "11.5.3"
- }, {
- "version_value" : "11.5.4"
- }, {
- "version_value" : "11.6.0"
- }, {
- "version_value" : "11.6.1"
- }, {
- "version_value" : "12.0.0"
- }, {
- "version_value" : "12.1.0"
- }, {
- "version_value" : "12.1.1"
- }, {
- "version_value" : "12.1.2"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-284"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securitytracker.com/id/1040040"
- }, {
- "url" : "https://support.f5.com/csp/article/K54358225"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In F5 BIG-IP APM software versions 11.5.0, 11.5.1, 11.5.2, 11.5.3, 11.5.4, 11.6.0, 11.6.1, 12.0.0, 12.1.0, 12.1.1 and 12.1.2 BIG-IP APM portal access requests do not return the intended resources in some cases. This may allow access to internal BIG-IP APM resources, however the application resources and backend servers are unaffected."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_access_policy_manager:11.5.0",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_access_policy_manager:11.5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_access_policy_manager:11.5.1",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_access_policy_manager:11.5.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_access_policy_manager:11.5.2",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_access_policy_manager:11.5.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_access_policy_manager:11.5.3",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_access_policy_manager:11.5.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_access_policy_manager:11.5.4",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_access_policy_manager:11.5.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_access_policy_manager:11.6.0",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_access_policy_manager:11.6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_access_policy_manager:11.6.1",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_access_policy_manager:11.6.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_access_policy_manager:12.0.0",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_access_policy_manager:12.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_access_policy_manager:12.1.0",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_access_policy_manager:12.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_access_policy_manager:12.1.1",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_access_policy_manager:12.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_access_policy_manager:12.1.2",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_access_policy_manager:12.1.2:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:A/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:H",
- "attackVector" : "ADJACENT_NETWORK",
- "attackComplexity" : "HIGH",
- "privilegesRequired" : "LOW",
- "userInteraction" : "REQUIRED",
- "scope" : "CHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.6,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 0.9,
- "impactScore" : 6.0
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:A/AC:H/Au:S/C:P/I:P/A:P)",
- "accessVector" : "ADJACENT_NETWORK",
- "accessComplexity" : "HIGH",
- "authentication" : "SINGLE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 4.0
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 2.5,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2017-12-21T17:29Z",
- "lastModifiedDate" : "2018-01-08T23:54Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-0304",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "f5",
- "product" : {
- "product_data" : [ {
- "product_name" : "big-ip_advanced_firewall_manager",
- "version" : {
- "version_data" : [ {
- "version_value" : "12.0.0"
- }, {
- "version_value" : "12.1.0"
- }, {
- "version_value" : "12.1.1"
- }, {
- "version_value" : "12.1.2"
- }, {
- "version_value" : "13.0.0"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-89"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102332"
- }, {
- "url" : "http://www.securitytracker.com/id/1040041"
- }, {
- "url" : "https://support.f5.com/csp/article/K39428424"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "A SQL injection vulnerability exists in the BIG-IP AFM management UI on versions 12.0.0, 12.1.0, 12.1.1, 12.1.2 and 13.0.0 that may allow a copy of the firewall rules to be tampered with and impact the Configuration Utility until there is a resync of the rules. Traffic processing and the live firewall rules in use are not affected."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_advanced_firewall_manager:12.0.0",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:12.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_advanced_firewall_manager:12.1.0",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:12.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_advanced_firewall_manager:12.1.1",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:12.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_advanced_firewall_manager:12.1.2",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:12.1.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_advanced_firewall_manager:13.0.0",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:13.0.0:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "LOW",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "LOW",
- "integrityImpact" : "LOW",
- "availabilityImpact" : "NONE",
- "baseScore" : 5.4,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 2.8,
- "impactScore" : 2.5
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:S/C:P/I:P/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "SINGLE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "NONE",
- "baseScore" : 5.5
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.0,
- "impactScore" : 4.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-21T17:29Z",
- "lastModifiedDate" : "2018-01-08T15:32Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-0846",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://source.android.com/security/bulletin/pixel/2018-01-01"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "An information disclosure vulnerability in the Android framework (clipboardservice). Product: Android. Versions: 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0. Android ID: A-64934810."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-12T23:29Z",
- "lastModifiedDate" : "2018-01-12T23:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-0855",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102414"
- }, {
- "url" : "http://www.securitytracker.com/id/1040106"
- }, {
- "url" : "https://source.android.com/security/bulletin/2018-01-01"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In MPEG4Extractor.cpp, there are several places where functions return early without cleaning up internal buffers which could lead to memory leaks. This could lead to remote denial of service of a critical system process with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0. Android ID: A-64452857."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-12T23:29Z",
- "lastModifiedDate" : "2018-01-14T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-0869",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102374"
- }, {
- "url" : "http://www.securitytracker.com/id/1040106"
- }, {
- "url" : "https://source.android.com/security/bulletin/2018-01-01"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "NVIDIA driver contains an integer overflow vulnerability which could cause a use after free and possibly lead to an elevation of privilege enabling code execution as a privileged process. This issue is rated as high. Version: N/A. Android ID: A-37776156. References: N-CVE-2017-0869."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-12T15:29Z",
- "lastModifiedDate" : "2018-01-14T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-1000229",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "optipng_project",
- "product" : {
- "product_data" : [ {
- "product_name" : "optipng",
- "version" : {
- "version_data" : [ {
- "version_value" : "0.7.6"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-190"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://security.gentoo.org/glsa/201801-02"
- }, {
- "url" : "https://sourceforge.net/p/optipng/bugs/65/"
- }, {
- "url" : "https://www.debian.org/security/2017/dsa-4058"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Integer overflow bug in function minitiff_read_info() of optipng 0.7.6 allows an attacker to remotely execute code or cause denial of service."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:optipng_project:optipng:0.7.6",
- "cpe23Uri" : "cpe:2.3:a:optipng_project:optipng:0.7.6:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
- "attackVector" : "LOCAL",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "REQUIRED",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.8,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 1.8,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 6.8
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2017-11-17T05:29Z",
- "lastModifiedDate" : "2018-01-09T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-1000407",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "linux",
- "product" : {
- "product_data" : [ {
- "product_name" : "linux_kernel",
- "version" : {
- "version_data" : [ {
- "version_value" : "2.6.32"
- }, {
- "version_value" : "2.6.32.1"
- }, {
- "version_value" : "2.6.32.2"
- }, {
- "version_value" : "2.6.32.3"
- }, {
- "version_value" : "2.6.32.4"
- }, {
- "version_value" : "2.6.32.5"
- }, {
- "version_value" : "2.6.32.6"
- }, {
- "version_value" : "2.6.32.7"
- }, {
- "version_value" : "2.6.32.8"
- }, {
- "version_value" : "2.6.32.9"
- }, {
- "version_value" : "2.6.32.10"
- }, {
- "version_value" : "2.6.32.11"
- }, {
- "version_value" : "2.6.32.12"
- }, {
- "version_value" : "2.6.32.13"
- }, {
- "version_value" : "2.6.32.14"
- }, {
- "version_value" : "2.6.32.15"
- }, {
- "version_value" : "2.6.32.16"
- }, {
- "version_value" : "2.6.32.17"
- }, {
- "version_value" : "2.6.32.18"
- }, {
- "version_value" : "2.6.32.19"
- }, {
- "version_value" : "2.6.32.20"
- }, {
- "version_value" : "2.6.32.21"
- }, {
- "version_value" : "2.6.32.22"
- }, {
- "version_value" : "2.6.32.23"
- }, {
- "version_value" : "2.6.32.24"
- }, {
- "version_value" : "2.6.32.25"
- }, {
- "version_value" : "2.6.32.26"
- }, {
- "version_value" : "2.6.32.27"
- }, {
- "version_value" : "2.6.32.28"
- }, {
- "version_value" : "2.6.32.29"
- }, {
- "version_value" : "2.6.32.30"
- }, {
- "version_value" : "2.6.32.31"
- }, {
- "version_value" : "2.6.32.32"
- }, {
- "version_value" : "2.6.32.33"
- }, {
- "version_value" : "2.6.32.34"
- }, {
- "version_value" : "2.6.32.35"
- }, {
- "version_value" : "2.6.32.36"
- }, {
- "version_value" : "2.6.32.37"
- }, {
- "version_value" : "2.6.32.38"
- }, {
- "version_value" : "2.6.32.39"
- }, {
- "version_value" : "2.6.32.40"
- }, {
- "version_value" : "2.6.32.41"
- }, {
- "version_value" : "2.6.32.42"
- }, {
- "version_value" : "2.6.32.43"
- }, {
- "version_value" : "2.6.32.44"
- }, {
- "version_value" : "2.6.32.45"
- }, {
- "version_value" : "2.6.32.46"
- }, {
- "version_value" : "2.6.32.47"
- }, {
- "version_value" : "2.6.32.48"
- }, {
- "version_value" : "2.6.32.49"
- }, {
- "version_value" : "2.6.32.50"
- }, {
- "version_value" : "2.6.32.51"
- }, {
- "version_value" : "2.6.32.52"
- }, {
- "version_value" : "2.6.32.53"
- }, {
- "version_value" : "2.6.32.54"
- }, {
- "version_value" : "2.6.32.55"
- }, {
- "version_value" : "2.6.32.56"
- }, {
- "version_value" : "2.6.32.57"
- }, {
- "version_value" : "2.6.32.58"
- }, {
- "version_value" : "2.6.33"
- }, {
- "version_value" : "2.6.33.1"
- }, {
- "version_value" : "2.6.33.2"
- }, {
- "version_value" : "2.6.33.3"
- }, {
- "version_value" : "2.6.33.4"
- }, {
- "version_value" : "2.6.33.5"
- }, {
- "version_value" : "2.6.33.6"
- }, {
- "version_value" : "2.6.33.7"
- }, {
- "version_value" : "2.6.33.8"
- }, {
- "version_value" : "2.6.33.9"
- }, {
- "version_value" : "2.6.33.10"
- }, {
- "version_value" : "2.6.33.11"
- }, {
- "version_value" : "2.6.33.12"
- }, {
- "version_value" : "2.6.33.13"
- }, {
- "version_value" : "2.6.33.14"
- }, {
- "version_value" : "2.6.33.15"
- }, {
- "version_value" : "2.6.33.16"
- }, {
- "version_value" : "2.6.33.17"
- }, {
- "version_value" : "2.6.33.18"
- }, {
- "version_value" : "2.6.33.19"
- }, {
- "version_value" : "2.6.33.20"
- }, {
- "version_value" : "2.6.34"
- }, {
- "version_value" : "2.6.34.1"
- }, {
- "version_value" : "2.6.34.2"
- }, {
- "version_value" : "2.6.34.3"
- }, {
- "version_value" : "2.6.34.4"
- }, {
- "version_value" : "2.6.34.5"
- }, {
- "version_value" : "2.6.34.6"
- }, {
- "version_value" : "2.6.34.7"
- }, {
- "version_value" : "2.6.34.8"
- }, {
- "version_value" : "2.6.34.9"
- }, {
- "version_value" : "2.6.34.10"
- }, {
- "version_value" : "2.6.35"
- }, {
- "version_value" : "2.6.35.1"
- }, {
- "version_value" : "2.6.35.2"
- }, {
- "version_value" : "2.6.35.3"
- }, {
- "version_value" : "2.6.35.4"
- }, {
- "version_value" : "2.6.35.5"
- }, {
- "version_value" : "2.6.35.6"
- }, {
- "version_value" : "2.6.35.7"
- }, {
- "version_value" : "2.6.35.8"
- }, {
- "version_value" : "2.6.35.9"
- }, {
- "version_value" : "2.6.35.10"
- }, {
- "version_value" : "2.6.35.11"
- }, {
- "version_value" : "2.6.35.12"
- }, {
- "version_value" : "2.6.35.13"
- }, {
- "version_value" : "2.6.36"
- }, {
- "version_value" : "2.6.36.1"
- }, {
- "version_value" : "2.6.36.2"
- }, {
- "version_value" : "2.6.36.3"
- }, {
- "version_value" : "2.6.36.4"
- }, {
- "version_value" : "2.6.37"
- }, {
- "version_value" : "2.6.37.1"
- }, {
- "version_value" : "2.6.37.2"
- }, {
- "version_value" : "2.6.37.3"
- }, {
- "version_value" : "2.6.37.4"
- }, {
- "version_value" : "2.6.37.5"
- }, {
- "version_value" : "2.6.37.6"
- }, {
- "version_value" : "2.6.38"
- }, {
- "version_value" : "2.6.38.1"
- }, {
- "version_value" : "2.6.38.2"
- }, {
- "version_value" : "2.6.38.3"
- }, {
- "version_value" : "2.6.38.4"
- }, {
- "version_value" : "2.6.38.5"
- }, {
- "version_value" : "2.6.38.6"
- }, {
- "version_value" : "2.6.38.7"
- }, {
- "version_value" : "2.6.38.8"
- }, {
- "version_value" : "2.6.39"
- }, {
- "version_value" : "2.6.39.1"
- }, {
- "version_value" : "2.6.39.2"
- }, {
- "version_value" : "2.6.39.3"
- }, {
- "version_value" : "2.6.39.4"
- }, {
- "version_value" : "3.0"
- }, {
- "version_value" : "3.0.1"
- }, {
- "version_value" : "3.0.2"
- }, {
- "version_value" : "3.0.3"
- }, {
- "version_value" : "3.0.4"
- }, {
- "version_value" : "3.0.5"
- }, {
- "version_value" : "3.0.6"
- }, {
- "version_value" : "3.0.7"
- }, {
- "version_value" : "3.0.8"
- }, {
- "version_value" : "3.0.9"
- }, {
- "version_value" : "3.0.10"
- }, {
- "version_value" : "3.0.11"
- }, {
- "version_value" : "3.0.12"
- }, {
- "version_value" : "3.0.13"
- }, {
- "version_value" : "3.0.14"
- }, {
- "version_value" : "3.0.15"
- }, {
- "version_value" : "3.0.16"
- }, {
- "version_value" : "3.0.17"
- }, {
- "version_value" : "3.0.18"
- }, {
- "version_value" : "3.0.19"
- }, {
- "version_value" : "3.0.20"
- }, {
- "version_value" : "3.0.21"
- }, {
- "version_value" : "3.0.22"
- }, {
- "version_value" : "3.0.23"
- }, {
- "version_value" : "3.0.24"
- }, {
- "version_value" : "3.0.25"
- }, {
- "version_value" : "3.0.26"
- }, {
- "version_value" : "3.0.27"
- }, {
- "version_value" : "3.0.28"
- }, {
- "version_value" : "3.0.29"
- }, {
- "version_value" : "3.0.30"
- }, {
- "version_value" : "3.0.31"
- }, {
- "version_value" : "3.0.32"
- }, {
- "version_value" : "3.0.33"
- }, {
- "version_value" : "3.0.34"
- }, {
- "version_value" : "3.0.35"
- }, {
- "version_value" : "3.0.36"
- }, {
- "version_value" : "3.0.37"
- }, {
- "version_value" : "3.0.38"
- }, {
- "version_value" : "3.0.39"
- }, {
- "version_value" : "3.0.40"
- }, {
- "version_value" : "3.0.41"
- }, {
- "version_value" : "3.0.42"
- }, {
- "version_value" : "3.0.43"
- }, {
- "version_value" : "3.0.44"
- }, {
- "version_value" : "3.0.45"
- }, {
- "version_value" : "3.0.46"
- }, {
- "version_value" : "3.0.47"
- }, {
- "version_value" : "3.0.48"
- }, {
- "version_value" : "3.0.49"
- }, {
- "version_value" : "3.0.50"
- }, {
- "version_value" : "3.0.51"
- }, {
- "version_value" : "3.0.52"
- }, {
- "version_value" : "3.0.53"
- }, {
- "version_value" : "3.0.54"
- }, {
- "version_value" : "3.0.55"
- }, {
- "version_value" : "3.0.56"
- }, {
- "version_value" : "3.0.57"
- }, {
- "version_value" : "3.0.58"
- }, {
- "version_value" : "3.0.59"
- }, {
- "version_value" : "3.0.60"
- }, {
- "version_value" : "3.0.61"
- }, {
- "version_value" : "3.0.62"
- }, {
- "version_value" : "3.0.63"
- }, {
- "version_value" : "3.0.64"
- }, {
- "version_value" : "3.0.65"
- }, {
- "version_value" : "3.0.66"
- }, {
- "version_value" : "3.0.67"
- }, {
- "version_value" : "3.0.68"
- }, {
- "version_value" : "3.0.69"
- }, {
- "version_value" : "3.0.70"
- }, {
- "version_value" : "3.0.71"
- }, {
- "version_value" : "3.0.72"
- }, {
- "version_value" : "3.0.73"
- }, {
- "version_value" : "3.0.74"
- }, {
- "version_value" : "3.0.75"
- }, {
- "version_value" : "3.0.76"
- }, {
- "version_value" : "3.0.77"
- }, {
- "version_value" : "3.0.78"
- }, {
- "version_value" : "3.0.79"
- }, {
- "version_value" : "3.0.80"
- }, {
- "version_value" : "3.0.81"
- }, {
- "version_value" : "3.0.82"
- }, {
- "version_value" : "3.0.83"
- }, {
- "version_value" : "3.0.84"
- }, {
- "version_value" : "3.0.85"
- }, {
- "version_value" : "3.0.86"
- }, {
- "version_value" : "3.0.87"
- }, {
- "version_value" : "3.0.88"
- }, {
- "version_value" : "3.0.89"
- }, {
- "version_value" : "3.0.90"
- }, {
- "version_value" : "3.0.91"
- }, {
- "version_value" : "3.0.92"
- }, {
- "version_value" : "3.0.93"
- }, {
- "version_value" : "3.0.94"
- }, {
- "version_value" : "3.0.95"
- }, {
- "version_value" : "3.0.96"
- }, {
- "version_value" : "3.0.97"
- }, {
- "version_value" : "3.0.98"
- }, {
- "version_value" : "3.0.99"
- }, {
- "version_value" : "3.0.100"
- }, {
- "version_value" : "3.0.101"
- }, {
- "version_value" : "3.1"
- }, {
- "version_value" : "3.1.1"
- }, {
- "version_value" : "3.1.2"
- }, {
- "version_value" : "3.1.3"
- }, {
- "version_value" : "3.1.4"
- }, {
- "version_value" : "3.1.5"
- }, {
- "version_value" : "3.1.6"
- }, {
- "version_value" : "3.1.7"
- }, {
- "version_value" : "3.1.8"
- }, {
- "version_value" : "3.1.9"
- }, {
- "version_value" : "3.1.10"
- }, {
- "version_value" : "3.2"
- }, {
- "version_value" : "3.2.1"
- }, {
- "version_value" : "3.2.2"
- }, {
- "version_value" : "3.2.3"
- }, {
- "version_value" : "3.2.4"
- }, {
- "version_value" : "3.2.5"
- }, {
- "version_value" : "3.2.6"
- }, {
- "version_value" : "3.2.7"
- }, {
- "version_value" : "3.2.8"
- }, {
- "version_value" : "3.2.9"
- }, {
- "version_value" : "3.2.10"
- }, {
- "version_value" : "3.2.11"
- }, {
- "version_value" : "3.2.12"
- }, {
- "version_value" : "3.2.13"
- }, {
- "version_value" : "3.2.14"
- }, {
- "version_value" : "3.2.15"
- }, {
- "version_value" : "3.2.16"
- }, {
- "version_value" : "3.2.17"
- }, {
- "version_value" : "3.2.18"
- }, {
- "version_value" : "3.2.19"
- }, {
- "version_value" : "3.2.20"
- }, {
- "version_value" : "3.2.21"
- }, {
- "version_value" : "3.2.22"
- }, {
- "version_value" : "3.2.23"
- }, {
- "version_value" : "3.2.24"
- }, {
- "version_value" : "3.2.25"
- }, {
- "version_value" : "3.2.26"
- }, {
- "version_value" : "3.2.27"
- }, {
- "version_value" : "3.2.28"
- }, {
- "version_value" : "3.2.29"
- }, {
- "version_value" : "3.2.30"
- }, {
- "version_value" : "3.2.64"
- }, {
- "version_value" : "3.2.65"
- }, {
- "version_value" : "3.2.66"
- }, {
- "version_value" : "3.2.67"
- }, {
- "version_value" : "3.2.68"
- }, {
- "version_value" : "3.2.69"
- }, {
- "version_value" : "3.2.70"
- }, {
- "version_value" : "3.2.71"
- }, {
- "version_value" : "3.2.72"
- }, {
- "version_value" : "3.2.73"
- }, {
- "version_value" : "3.2.74"
- }, {
- "version_value" : "3.2.75"
- }, {
- "version_value" : "3.2.76"
- }, {
- "version_value" : "3.2.77"
- }, {
- "version_value" : "3.2.78"
- }, {
- "version_value" : "3.2.79"
- }, {
- "version_value" : "3.2.80"
- }, {
- "version_value" : "3.3"
- }, {
- "version_value" : "3.3.1"
- }, {
- "version_value" : "3.3.2"
- }, {
- "version_value" : "3.3.3"
- }, {
- "version_value" : "3.3.4"
- }, {
- "version_value" : "3.3.5"
- }, {
- "version_value" : "3.3.6"
- }, {
- "version_value" : "3.3.7"
- }, {
- "version_value" : "3.3.8"
- }, {
- "version_value" : "3.4"
- }, {
- "version_value" : "3.4.1"
- }, {
- "version_value" : "3.4.2"
- }, {
- "version_value" : "3.4.3"
- }, {
- "version_value" : "3.4.4"
- }, {
- "version_value" : "3.4.5"
- }, {
- "version_value" : "3.4.6"
- }, {
- "version_value" : "3.4.7"
- }, {
- "version_value" : "3.4.8"
- }, {
- "version_value" : "3.4.9"
- }, {
- "version_value" : "3.4.10"
- }, {
- "version_value" : "3.4.11"
- }, {
- "version_value" : "3.4.12"
- }, {
- "version_value" : "3.4.13"
- }, {
- "version_value" : "3.4.14"
- }, {
- "version_value" : "3.4.15"
- }, {
- "version_value" : "3.4.16"
- }, {
- "version_value" : "3.4.17"
- }, {
- "version_value" : "3.4.18"
- }, {
- "version_value" : "3.4.19"
- }, {
- "version_value" : "3.4.20"
- }, {
- "version_value" : "3.4.21"
- }, {
- "version_value" : "3.4.22"
- }, {
- "version_value" : "3.4.23"
- }, {
- "version_value" : "3.4.24"
- }, {
- "version_value" : "3.4.25"
- }, {
- "version_value" : "3.4.26"
- }, {
- "version_value" : "3.4.27"
- }, {
- "version_value" : "3.4.28"
- }, {
- "version_value" : "3.4.29"
- }, {
- "version_value" : "3.4.30"
- }, {
- "version_value" : "3.4.31"
- }, {
- "version_value" : "3.4.32"
- }, {
- "version_value" : "3.4.33"
- }, {
- "version_value" : "3.4.34"
- }, {
- "version_value" : "3.4.35"
- }, {
- "version_value" : "3.4.36"
- }, {
- "version_value" : "3.4.37"
- }, {
- "version_value" : "3.4.38"
- }, {
- "version_value" : "3.4.39"
- }, {
- "version_value" : "3.4.40"
- }, {
- "version_value" : "3.4.41"
- }, {
- "version_value" : "3.4.42"
- }, {
- "version_value" : "3.4.43"
- }, {
- "version_value" : "3.4.44"
- }, {
- "version_value" : "3.4.45"
- }, {
- "version_value" : "3.4.46"
- }, {
- "version_value" : "3.4.47"
- }, {
- "version_value" : "3.4.48"
- }, {
- "version_value" : "3.4.49"
- }, {
- "version_value" : "3.4.50"
- }, {
- "version_value" : "3.4.51"
- }, {
- "version_value" : "3.4.52"
- }, {
- "version_value" : "3.4.53"
- }, {
- "version_value" : "3.4.54"
- }, {
- "version_value" : "3.4.55"
- }, {
- "version_value" : "3.4.56"
- }, {
- "version_value" : "3.4.57"
- }, {
- "version_value" : "3.4.58"
- }, {
- "version_value" : "3.4.59"
- }, {
- "version_value" : "3.4.60"
- }, {
- "version_value" : "3.4.61"
- }, {
- "version_value" : "3.4.62"
- }, {
- "version_value" : "3.4.63"
- }, {
- "version_value" : "3.4.64"
- }, {
- "version_value" : "3.4.65"
- }, {
- "version_value" : "3.4.66"
- }, {
- "version_value" : "3.4.67"
- }, {
- "version_value" : "3.4.68"
- }, {
- "version_value" : "3.4.69"
- }, {
- "version_value" : "3.4.70"
- }, {
- "version_value" : "3.4.71"
- }, {
- "version_value" : "3.4.72"
- }, {
- "version_value" : "3.4.73"
- }, {
- "version_value" : "3.4.74"
- }, {
- "version_value" : "3.4.75"
- }, {
- "version_value" : "3.4.76"
- }, {
- "version_value" : "3.4.77"
- }, {
- "version_value" : "3.4.78"
- }, {
- "version_value" : "3.4.79"
- }, {
- "version_value" : "3.4.80"
- }, {
- "version_value" : "3.4.81"
- }, {
- "version_value" : "3.4.82"
- }, {
- "version_value" : "3.4.83"
- }, {
- "version_value" : "3.4.84"
- }, {
- "version_value" : "3.4.85"
- }, {
- "version_value" : "3.4.86"
- }, {
- "version_value" : "3.4.87"
- }, {
- "version_value" : "3.4.88"
- }, {
- "version_value" : "3.4.89"
- }, {
- "version_value" : "3.4.90"
- }, {
- "version_value" : "3.4.91"
- }, {
- "version_value" : "3.4.92"
- }, {
- "version_value" : "3.4.93"
- }, {
- "version_value" : "3.4.94"
- }, {
- "version_value" : "3.4.95"
- }, {
- "version_value" : "3.4.96"
- }, {
- "version_value" : "3.4.97"
- }, {
- "version_value" : "3.4.98"
- }, {
- "version_value" : "3.4.99"
- }, {
- "version_value" : "3.4.100"
- }, {
- "version_value" : "3.4.101"
- }, {
- "version_value" : "3.4.102"
- }, {
- "version_value" : "3.4.103"
- }, {
- "version_value" : "3.4.104"
- }, {
- "version_value" : "3.4.105"
- }, {
- "version_value" : "3.4.106"
- }, {
- "version_value" : "3.4.107"
- }, {
- "version_value" : "3.4.108"
- }, {
- "version_value" : "3.4.109"
- }, {
- "version_value" : "3.4.110"
- }, {
- "version_value" : "3.4.111"
- }, {
- "version_value" : "3.4.112"
- }, {
- "version_value" : "3.5.1"
- }, {
- "version_value" : "3.5.2"
- }, {
- "version_value" : "3.5.3"
- }, {
- "version_value" : "3.5.4"
- }, {
- "version_value" : "3.5.5"
- }, {
- "version_value" : "3.5.6"
- }, {
- "version_value" : "3.5.7"
- }, {
- "version_value" : "3.6"
- }, {
- "version_value" : "3.6.1"
- }, {
- "version_value" : "3.6.2"
- }, {
- "version_value" : "3.6.3"
- }, {
- "version_value" : "3.6.4"
- }, {
- "version_value" : "3.6.5"
- }, {
- "version_value" : "3.6.6"
- }, {
- "version_value" : "3.6.7"
- }, {
- "version_value" : "3.6.8"
- }, {
- "version_value" : "3.6.9"
- }, {
- "version_value" : "3.6.10"
- }, {
- "version_value" : "3.6.11"
- }, {
- "version_value" : "3.7"
- }, {
- "version_value" : "3.7.1"
- }, {
- "version_value" : "3.7.2"
- }, {
- "version_value" : "3.7.3"
- }, {
- "version_value" : "3.7.4"
- }, {
- "version_value" : "3.7.5"
- }, {
- "version_value" : "3.7.6"
- }, {
- "version_value" : "3.7.7"
- }, {
- "version_value" : "3.7.8"
- }, {
- "version_value" : "3.7.9"
- }, {
- "version_value" : "3.7.10"
- }, {
- "version_value" : "3.8.0"
- }, {
- "version_value" : "3.8.1"
- }, {
- "version_value" : "3.8.2"
- }, {
- "version_value" : "3.8.3"
- }, {
- "version_value" : "3.8.4"
- }, {
- "version_value" : "3.8.5"
- }, {
- "version_value" : "3.8.6"
- }, {
- "version_value" : "3.8.7"
- }, {
- "version_value" : "3.8.8"
- }, {
- "version_value" : "3.8.9"
- }, {
- "version_value" : "3.8.10"
- }, {
- "version_value" : "3.8.11"
- }, {
- "version_value" : "3.8.12"
- }, {
- "version_value" : "3.8.13"
- }, {
- "version_value" : "3.9"
- }, {
- "version_value" : "3.9.0"
- }, {
- "version_value" : "3.9.1"
- }, {
- "version_value" : "3.9.2"
- }, {
- "version_value" : "3.9.3"
- }, {
- "version_value" : "3.9.4"
- }, {
- "version_value" : "3.9.5"
- }, {
- "version_value" : "3.9.6"
- }, {
- "version_value" : "3.9.7"
- }, {
- "version_value" : "3.9.8"
- }, {
- "version_value" : "3.9.9"
- }, {
- "version_value" : "3.9.10"
- }, {
- "version_value" : "3.9.11"
- }, {
- "version_value" : "3.10"
- }, {
- "version_value" : "3.10.0"
- }, {
- "version_value" : "3.10.1"
- }, {
- "version_value" : "3.10.2"
- }, {
- "version_value" : "3.10.3"
- }, {
- "version_value" : "3.10.4"
- }, {
- "version_value" : "3.10.5"
- }, {
- "version_value" : "3.10.6"
- }, {
- "version_value" : "3.10.7"
- }, {
- "version_value" : "3.10.8"
- }, {
- "version_value" : "3.10.9"
- }, {
- "version_value" : "3.10.10"
- }, {
- "version_value" : "3.10.11"
- }, {
- "version_value" : "3.10.12"
- }, {
- "version_value" : "3.10.13"
- }, {
- "version_value" : "3.10.14"
- }, {
- "version_value" : "3.10.15"
- }, {
- "version_value" : "3.10.16"
- }, {
- "version_value" : "3.10.17"
- }, {
- "version_value" : "3.10.18"
- }, {
- "version_value" : "3.10.19"
- }, {
- "version_value" : "3.10.20"
- }, {
- "version_value" : "3.10.21"
- }, {
- "version_value" : "3.10.22"
- }, {
- "version_value" : "3.10.23"
- }, {
- "version_value" : "3.10.24"
- }, {
- "version_value" : "3.10.25"
- }, {
- "version_value" : "3.10.26"
- }, {
- "version_value" : "3.10.27"
- }, {
- "version_value" : "3.10.28"
- }, {
- "version_value" : "3.10.29"
- }, {
- "version_value" : "3.10.30"
- }, {
- "version_value" : "3.10.31"
- }, {
- "version_value" : "3.10.32"
- }, {
- "version_value" : "3.10.33"
- }, {
- "version_value" : "3.10.34"
- }, {
- "version_value" : "3.10.35"
- }, {
- "version_value" : "3.10.36"
- }, {
- "version_value" : "3.10.37"
- }, {
- "version_value" : "3.10.38"
- }, {
- "version_value" : "3.10.39"
- }, {
- "version_value" : "3.10.40"
- }, {
- "version_value" : "3.10.41"
- }, {
- "version_value" : "3.10.42"
- }, {
- "version_value" : "3.10.43"
- }, {
- "version_value" : "3.10.44"
- }, {
- "version_value" : "3.10.45"
- }, {
- "version_value" : "3.10.46"
- }, {
- "version_value" : "3.10.47"
- }, {
- "version_value" : "3.10.48"
- }, {
- "version_value" : "3.10.49"
- }, {
- "version_value" : "3.10.50"
- }, {
- "version_value" : "3.10.51"
- }, {
- "version_value" : "3.10.52"
- }, {
- "version_value" : "3.10.53"
- }, {
- "version_value" : "3.10.54"
- }, {
- "version_value" : "3.10.55"
- }, {
- "version_value" : "3.10.56"
- }, {
- "version_value" : "3.10.57"
- }, {
- "version_value" : "3.10.58"
- }, {
- "version_value" : "3.10.59"
- }, {
- "version_value" : "3.10.60"
- }, {
- "version_value" : "3.10.61"
- }, {
- "version_value" : "3.10.62"
- }, {
- "version_value" : "3.10.63"
- }, {
- "version_value" : "3.10.64"
- }, {
- "version_value" : "3.10.65"
- }, {
- "version_value" : "3.10.66"
- }, {
- "version_value" : "3.10.67"
- }, {
- "version_value" : "3.10.68"
- }, {
- "version_value" : "3.10.69"
- }, {
- "version_value" : "3.10.70"
- }, {
- "version_value" : "3.10.71"
- }, {
- "version_value" : "3.10.72"
- }, {
- "version_value" : "3.10.73"
- }, {
- "version_value" : "3.10.74"
- }, {
- "version_value" : "3.10.75"
- }, {
- "version_value" : "3.10.76"
- }, {
- "version_value" : "3.10.77"
- }, {
- "version_value" : "3.10.78"
- }, {
- "version_value" : "3.10.79"
- }, {
- "version_value" : "3.10.80"
- }, {
- "version_value" : "3.10.81"
- }, {
- "version_value" : "3.10.82"
- }, {
- "version_value" : "3.10.83"
- }, {
- "version_value" : "3.10.84"
- }, {
- "version_value" : "3.10.85"
- }, {
- "version_value" : "3.10.86"
- }, {
- "version_value" : "3.10.87"
- }, {
- "version_value" : "3.10.88"
- }, {
- "version_value" : "3.10.89"
- }, {
- "version_value" : "3.10.90"
- }, {
- "version_value" : "3.10.91"
- }, {
- "version_value" : "3.10.92"
- }, {
- "version_value" : "3.10.93"
- }, {
- "version_value" : "3.10.94"
- }, {
- "version_value" : "3.10.95"
- }, {
- "version_value" : "3.10.96"
- }, {
- "version_value" : "3.10.97"
- }, {
- "version_value" : "3.10.98"
- }, {
- "version_value" : "3.10.99"
- }, {
- "version_value" : "3.10.100"
- }, {
- "version_value" : "3.10.101"
- }, {
- "version_value" : "3.10.102"
- }, {
- "version_value" : "3.11"
- }, {
- "version_value" : "3.11.1"
- }, {
- "version_value" : "3.11.2"
- }, {
- "version_value" : "3.11.3"
- }, {
- "version_value" : "3.11.4"
- }, {
- "version_value" : "3.11.5"
- }, {
- "version_value" : "3.11.6"
- }, {
- "version_value" : "3.11.7"
- }, {
- "version_value" : "3.11.8"
- }, {
- "version_value" : "3.11.9"
- }, {
- "version_value" : "3.11.10"
- }, {
- "version_value" : "3.12"
- }, {
- "version_value" : "3.12.1"
- }, {
- "version_value" : "3.12.2"
- }, {
- "version_value" : "3.12.3"
- }, {
- "version_value" : "3.12.4"
- }, {
- "version_value" : "3.12.5"
- }, {
- "version_value" : "3.12.6"
- }, {
- "version_value" : "3.12.7"
- }, {
- "version_value" : "3.12.8"
- }, {
- "version_value" : "3.12.9"
- }, {
- "version_value" : "3.12.10"
- }, {
- "version_value" : "3.12.11"
- }, {
- "version_value" : "3.12.12"
- }, {
- "version_value" : "3.12.13"
- }, {
- "version_value" : "3.12.14"
- }, {
- "version_value" : "3.12.15"
- }, {
- "version_value" : "3.12.16"
- }, {
- "version_value" : "3.12.17"
- }, {
- "version_value" : "3.12.18"
- }, {
- "version_value" : "3.12.19"
- }, {
- "version_value" : "3.12.20"
- }, {
- "version_value" : "3.12.21"
- }, {
- "version_value" : "3.12.22"
- }, {
- "version_value" : "3.12.23"
- }, {
- "version_value" : "3.12.24"
- }, {
- "version_value" : "3.12.25"
- }, {
- "version_value" : "3.12.26"
- }, {
- "version_value" : "3.12.27"
- }, {
- "version_value" : "3.12.28"
- }, {
- "version_value" : "3.12.29"
- }, {
- "version_value" : "3.12.30"
- }, {
- "version_value" : "3.12.31"
- }, {
- "version_value" : "3.12.32"
- }, {
- "version_value" : "3.12.33"
- }, {
- "version_value" : "3.12.34"
- }, {
- "version_value" : "3.12.35"
- }, {
- "version_value" : "3.12.36"
- }, {
- "version_value" : "3.12.37"
- }, {
- "version_value" : "3.12.38"
- }, {
- "version_value" : "3.12.39"
- }, {
- "version_value" : "3.12.40"
- }, {
- "version_value" : "3.12.41"
- }, {
- "version_value" : "3.12.42"
- }, {
- "version_value" : "3.12.43"
- }, {
- "version_value" : "3.12.44"
- }, {
- "version_value" : "3.12.45"
- }, {
- "version_value" : "3.12.46"
- }, {
- "version_value" : "3.12.47"
- }, {
- "version_value" : "3.12.48"
- }, {
- "version_value" : "3.12.49"
- }, {
- "version_value" : "3.12.50"
- }, {
- "version_value" : "3.12.51"
- }, {
- "version_value" : "3.12.52"
- }, {
- "version_value" : "3.12.53"
- }, {
- "version_value" : "3.12.54"
- }, {
- "version_value" : "3.12.55"
- }, {
- "version_value" : "3.12.56"
- }, {
- "version_value" : "3.12.57"
- }, {
- "version_value" : "3.12.58"
- }, {
- "version_value" : "3.12.59"
- }, {
- "version_value" : "3.13"
- }, {
- "version_value" : "3.13.1"
- }, {
- "version_value" : "3.13.2"
- }, {
- "version_value" : "3.13.3"
- }, {
- "version_value" : "3.13.4"
- }, {
- "version_value" : "3.13.5"
- }, {
- "version_value" : "3.13.6"
- }, {
- "version_value" : "3.13.7"
- }, {
- "version_value" : "3.13.8"
- }, {
- "version_value" : "3.13.9"
- }, {
- "version_value" : "3.13.10"
- }, {
- "version_value" : "3.13.11"
- }, {
- "version_value" : "3.14"
- }, {
- "version_value" : "3.14.1"
- }, {
- "version_value" : "3.14.2"
- }, {
- "version_value" : "3.14.3"
- }, {
- "version_value" : "3.14.4"
- }, {
- "version_value" : "3.14.5"
- }, {
- "version_value" : "3.14.10"
- }, {
- "version_value" : "3.14.11"
- }, {
- "version_value" : "3.14.12"
- }, {
- "version_value" : "3.14.13"
- }, {
- "version_value" : "3.14.14"
- }, {
- "version_value" : "3.14.15"
- }, {
- "version_value" : "3.14.16"
- }, {
- "version_value" : "3.14.17"
- }, {
- "version_value" : "3.14.18"
- }, {
- "version_value" : "3.14.19"
- }, {
- "version_value" : "3.14.20"
- }, {
- "version_value" : "3.14.21"
- }, {
- "version_value" : "3.14.22"
- }, {
- "version_value" : "3.14.23"
- }, {
- "version_value" : "3.14.24"
- }, {
- "version_value" : "3.14.25"
- }, {
- "version_value" : "3.14.26"
- }, {
- "version_value" : "3.14.27"
- }, {
- "version_value" : "3.14.28"
- }, {
- "version_value" : "3.14.29"
- }, {
- "version_value" : "3.14.30"
- }, {
- "version_value" : "3.14.31"
- }, {
- "version_value" : "3.14.32"
- }, {
- "version_value" : "3.14.33"
- }, {
- "version_value" : "3.14.34"
- }, {
- "version_value" : "3.14.35"
- }, {
- "version_value" : "3.14.36"
- }, {
- "version_value" : "3.14.37"
- }, {
- "version_value" : "3.14.38"
- }, {
- "version_value" : "3.14.39"
- }, {
- "version_value" : "3.14.40"
- }, {
- "version_value" : "3.14.41"
- }, {
- "version_value" : "3.14.42"
- }, {
- "version_value" : "3.14.43"
- }, {
- "version_value" : "3.14.44"
- }, {
- "version_value" : "3.14.45"
- }, {
- "version_value" : "3.14.46"
- }, {
- "version_value" : "3.14.47"
- }, {
- "version_value" : "3.14.48"
- }, {
- "version_value" : "3.14.49"
- }, {
- "version_value" : "3.14.50"
- }, {
- "version_value" : "3.14.51"
- }, {
- "version_value" : "3.14.52"
- }, {
- "version_value" : "3.14.53"
- }, {
- "version_value" : "3.14.54"
- }, {
- "version_value" : "3.14.55"
- }, {
- "version_value" : "3.14.56"
- }, {
- "version_value" : "3.14.57"
- }, {
- "version_value" : "3.14.58"
- }, {
- "version_value" : "3.14.59"
- }, {
- "version_value" : "3.14.60"
- }, {
- "version_value" : "3.14.61"
- }, {
- "version_value" : "3.14.62"
- }, {
- "version_value" : "3.14.63"
- }, {
- "version_value" : "3.14.64"
- }, {
- "version_value" : "3.14.65"
- }, {
- "version_value" : "3.14.66"
- }, {
- "version_value" : "3.14.67"
- }, {
- "version_value" : "3.14.68"
- }, {
- "version_value" : "3.14.79"
- }, {
- "version_value" : "3.15"
- }, {
- "version_value" : "3.15.1"
- }, {
- "version_value" : "3.15.2"
- }, {
- "version_value" : "3.15.3"
- }, {
- "version_value" : "3.15.4"
- }, {
- "version_value" : "3.15.5"
- }, {
- "version_value" : "3.15.6"
- }, {
- "version_value" : "3.15.7"
- }, {
- "version_value" : "3.15.8"
- }, {
- "version_value" : "3.15.10"
- }, {
- "version_value" : "3.16.0"
- }, {
- "version_value" : "3.16.1"
- }, {
- "version_value" : "3.16.4"
- }, {
- "version_value" : "3.16.5"
- }, {
- "version_value" : "3.16.6"
- }, {
- "version_value" : "3.16.7"
- }, {
- "version_value" : "3.17.3"
- }, {
- "version_value" : "3.17.5"
- }, {
- "version_value" : "3.17.6"
- }, {
- "version_value" : "3.17.7"
- }, {
- "version_value" : "3.17.8"
- }, {
- "version_value" : "3.18.0"
- }, {
- "version_value" : "3.18.1"
- }, {
- "version_value" : "3.18.2"
- }, {
- "version_value" : "3.18.3"
- }, {
- "version_value" : "3.18.4"
- }, {
- "version_value" : "3.18.5"
- }, {
- "version_value" : "3.18.6"
- }, {
- "version_value" : "3.18.7"
- }, {
- "version_value" : "3.18.8"
- }, {
- "version_value" : "3.18.10"
- }, {
- "version_value" : "3.18.11"
- }, {
- "version_value" : "3.18.12"
- }, {
- "version_value" : "3.18.13"
- }, {
- "version_value" : "3.18.14"
- }, {
- "version_value" : "3.18.15"
- }, {
- "version_value" : "3.18.16"
- }, {
- "version_value" : "3.18.17"
- }, {
- "version_value" : "3.18.18"
- }, {
- "version_value" : "3.18.19"
- }, {
- "version_value" : "3.18.20"
- }, {
- "version_value" : "3.18.21"
- }, {
- "version_value" : "3.18.22"
- }, {
- "version_value" : "3.18.23"
- }, {
- "version_value" : "3.18.24"
- }, {
- "version_value" : "3.18.25"
- }, {
- "version_value" : "3.18.26"
- }, {
- "version_value" : "3.18.27"
- }, {
- "version_value" : "3.18.28"
- }, {
- "version_value" : "3.18.29"
- }, {
- "version_value" : "3.18.30"
- }, {
- "version_value" : "3.18.31"
- }, {
- "version_value" : "3.18.32"
- }, {
- "version_value" : "3.18.33"
- }, {
- "version_value" : "3.18.34"
- }, {
- "version_value" : "3.18.35"
- }, {
- "version_value" : "3.18.36"
- }, {
- "version_value" : "3.18.37"
- }, {
- "version_value" : "3.18.38"
- }, {
- "version_value" : "3.18.39"
- }, {
- "version_value" : "3.18.40"
- }, {
- "version_value" : "3.18.41"
- }, {
- "version_value" : "3.18.42"
- }, {
- "version_value" : "3.18.43"
- }, {
- "version_value" : "3.18.44"
- }, {
- "version_value" : "3.18.45"
- }, {
- "version_value" : "3.18.46"
- }, {
- "version_value" : "3.18.47"
- }, {
- "version_value" : "3.18.48"
- }, {
- "version_value" : "3.18.49"
- }, {
- "version_value" : "3.18.50"
- }, {
- "version_value" : "3.18.51"
- }, {
- "version_value" : "3.18.52"
- }, {
- "version_value" : "3.18.53"
- }, {
- "version_value" : "3.18.54"
- }, {
- "version_value" : "3.18.55"
- }, {
- "version_value" : "3.18.56"
- }, {
- "version_value" : "3.18.57"
- }, {
- "version_value" : "3.18.58"
- }, {
- "version_value" : "3.18.59"
- }, {
- "version_value" : "3.18.60"
- }, {
- "version_value" : "3.18.61"
- }, {
- "version_value" : "3.18.62"
- }, {
- "version_value" : "3.18.63"
- }, {
- "version_value" : "3.18.64"
- }, {
- "version_value" : "3.18.65"
- }, {
- "version_value" : "3.18.66"
- }, {
- "version_value" : "3.19"
- }, {
- "version_value" : "3.19.1"
- }, {
- "version_value" : "3.19.2"
- }, {
- "version_value" : "3.19.3"
- }, {
- "version_value" : "3.19.4"
- }, {
- "version_value" : "3.19.5"
- }, {
- "version_value" : "3.19.6"
- }, {
- "version_value" : "3.19.7"
- }, {
- "version_value" : "3.19.8"
- }, {
- "version_value" : "4.0"
- }, {
- "version_value" : "4.0.0"
- }, {
- "version_value" : "4.0.2"
- }, {
- "version_value" : "4.0.3"
- }, {
- "version_value" : "4.0.4"
- }, {
- "version_value" : "4.0.5"
- }, {
- "version_value" : "4.0.6"
- }, {
- "version_value" : "4.0.7"
- }, {
- "version_value" : "4.0.8"
- }, {
- "version_value" : "4.0.9"
- }, {
- "version_value" : "4.1.0"
- }, {
- "version_value" : "4.1.2"
- }, {
- "version_value" : "4.1.3"
- }, {
- "version_value" : "4.1.4"
- }, {
- "version_value" : "4.1.5"
- }, {
- "version_value" : "4.1.6"
- }, {
- "version_value" : "4.1.7"
- }, {
- "version_value" : "4.1.8"
- }, {
- "version_value" : "4.1.9"
- }, {
- "version_value" : "4.1.10"
- }, {
- "version_value" : "4.1.11"
- }, {
- "version_value" : "4.1.12"
- }, {
- "version_value" : "4.1.13"
- }, {
- "version_value" : "4.1.14"
- }, {
- "version_value" : "4.1.15"
- }, {
- "version_value" : "4.1.16"
- }, {
- "version_value" : "4.1.17"
- }, {
- "version_value" : "4.1.18"
- }, {
- "version_value" : "4.1.19"
- }, {
- "version_value" : "4.1.20"
- }, {
- "version_value" : "4.1.21"
- }, {
- "version_value" : "4.1.22"
- }, {
- "version_value" : "4.1.23"
- }, {
- "version_value" : "4.1.33"
- }, {
- "version_value" : "4.2.0"
- }, {
- "version_value" : "4.2.1"
- }, {
- "version_value" : "4.2.2"
- }, {
- "version_value" : "4.2.3"
- }, {
- "version_value" : "4.2.4"
- }, {
- "version_value" : "4.2.5"
- }, {
- "version_value" : "4.2.6"
- }, {
- "version_value" : "4.2.7"
- }, {
- "version_value" : "4.2.8"
- }, {
- "version_value" : "4.3"
- }, {
- "version_value" : "4.3.0"
- }, {
- "version_value" : "4.3.1"
- }, {
- "version_value" : "4.3.2"
- }, {
- "version_value" : "4.3.3"
- }, {
- "version_value" : "4.3.5"
- }, {
- "version_value" : "4.3.6"
- }, {
- "version_value" : "4.4"
- }, {
- "version_value" : "4.4.0"
- }, {
- "version_value" : "4.4.1"
- }, {
- "version_value" : "4.4.2"
- }, {
- "version_value" : "4.4.3"
- }, {
- "version_value" : "4.4.4"
- }, {
- "version_value" : "4.4.5"
- }, {
- "version_value" : "4.4.6"
- }, {
- "version_value" : "4.4.7"
- }, {
- "version_value" : "4.4.8"
- }, {
- "version_value" : "4.4.9"
- }, {
- "version_value" : "4.4.10"
- }, {
- "version_value" : "4.4.11"
- }, {
- "version_value" : "4.4.12"
- }, {
- "version_value" : "4.4.13"
- }, {
- "version_value" : "4.4.14"
- }, {
- "version_value" : "4.4.15"
- }, {
- "version_value" : "4.4.16"
- }, {
- "version_value" : "4.4.17"
- }, {
- "version_value" : "4.4.18"
- }, {
- "version_value" : "4.4.19"
- }, {
- "version_value" : "4.4.20"
- }, {
- "version_value" : "4.4.21"
- }, {
- "version_value" : "4.4.22"
- }, {
- "version_value" : "4.4.23"
- }, {
- "version_value" : "4.4.24"
- }, {
- "version_value" : "4.4.25"
- }, {
- "version_value" : "4.4.26"
- }, {
- "version_value" : "4.4.27"
- }, {
- "version_value" : "4.4.28"
- }, {
- "version_value" : "4.4.29"
- }, {
- "version_value" : "4.4.30"
- }, {
- "version_value" : "4.4.31"
- }, {
- "version_value" : "4.4.32"
- }, {
- "version_value" : "4.4.33"
- }, {
- "version_value" : "4.4.34"
- }, {
- "version_value" : "4.4.35"
- }, {
- "version_value" : "4.4.36"
- }, {
- "version_value" : "4.4.37"
- }, {
- "version_value" : "4.4.38"
- }, {
- "version_value" : "4.4.39"
- }, {
- "version_value" : "4.4.40"
- }, {
- "version_value" : "4.4.41"
- }, {
- "version_value" : "4.4.42"
- }, {
- "version_value" : "4.4.43"
- }, {
- "version_value" : "4.4.44"
- }, {
- "version_value" : "4.4.45"
- }, {
- "version_value" : "4.4.46"
- }, {
- "version_value" : "4.4.47"
- }, {
- "version_value" : "4.4.48"
- }, {
- "version_value" : "4.4.49"
- }, {
- "version_value" : "4.4.50"
- }, {
- "version_value" : "4.4.51"
- }, {
- "version_value" : "4.4.52"
- }, {
- "version_value" : "4.4.53"
- }, {
- "version_value" : "4.4.54"
- }, {
- "version_value" : "4.4.55"
- }, {
- "version_value" : "4.4.56"
- }, {
- "version_value" : "4.4.57"
- }, {
- "version_value" : "4.4.58"
- }, {
- "version_value" : "4.4.59"
- }, {
- "version_value" : "4.4.60"
- }, {
- "version_value" : "4.4.61"
- }, {
- "version_value" : "4.4.62"
- }, {
- "version_value" : "4.4.63"
- }, {
- "version_value" : "4.4.64"
- }, {
- "version_value" : "4.4.65"
- }, {
- "version_value" : "4.4.66"
- }, {
- "version_value" : "4.4.67"
- }, {
- "version_value" : "4.4.68"
- }, {
- "version_value" : "4.4.69"
- }, {
- "version_value" : "4.4.70"
- }, {
- "version_value" : "4.4.71"
- }, {
- "version_value" : "4.4.72"
- }, {
- "version_value" : "4.4.73"
- }, {
- "version_value" : "4.4.74"
- }, {
- "version_value" : "4.4.75"
- }, {
- "version_value" : "4.4.76"
- }, {
- "version_value" : "4.4.77"
- }, {
- "version_value" : "4.4.78"
- }, {
- "version_value" : "4.4.79"
- }, {
- "version_value" : "4.4.80"
- }, {
- "version_value" : "4.4.81"
- }, {
- "version_value" : "4.4.82"
- }, {
- "version_value" : "4.4.83"
- }, {
- "version_value" : "4.5.0"
- }, {
- "version_value" : "4.5.1"
- }, {
- "version_value" : "4.5.2"
- }, {
- "version_value" : "4.5.3"
- }, {
- "version_value" : "4.5.4"
- }, {
- "version_value" : "4.5.5"
- }, {
- "version_value" : "4.5.7"
- }, {
- "version_value" : "4.6"
- }, {
- "version_value" : "4.6.1"
- }, {
- "version_value" : "4.6.2"
- }, {
- "version_value" : "4.6.3"
- }, {
- "version_value" : "4.6.4"
- }, {
- "version_value" : "4.6.5"
- }, {
- "version_value" : "4.6.6"
- }, {
- "version_value" : "4.6.7"
- }, {
- "version_value" : "4.7"
- }, {
- "version_value" : "4.7.3"
- }, {
- "version_value" : "4.7.4"
- }, {
- "version_value" : "4.7.6"
- }, {
- "version_value" : "4.7.9"
- }, {
- "version_value" : "4.8"
- }, {
- "version_value" : "4.8.1"
- }, {
- "version_value" : "4.8.2"
- }, {
- "version_value" : "4.8.3"
- }, {
- "version_value" : "4.8.4"
- }, {
- "version_value" : "4.8.5"
- }, {
- "version_value" : "4.8.6"
- }, {
- "version_value" : "4.8.7"
- }, {
- "version_value" : "4.8.8"
- }, {
- "version_value" : "4.8.9"
- }, {
- "version_value" : "4.8.10"
- }, {
- "version_value" : "4.8.11"
- }, {
- "version_value" : "4.8.12"
- }, {
- "version_value" : "4.8.13"
- }, {
- "version_value" : "4.8.14"
- }, {
- "version_value" : "4.8.15"
- }, {
- "version_value" : "4.8.16"
- }, {
- "version_value" : "4.8.17"
- }, {
- "version_value" : "4.9"
- }, {
- "version_value" : "4.9.1"
- }, {
- "version_value" : "4.9.2"
- }, {
- "version_value" : "4.9.3"
- }, {
- "version_value" : "4.9.4"
- }, {
- "version_value" : "4.9.5"
- }, {
- "version_value" : "4.9.6"
- }, {
- "version_value" : "4.9.7"
- }, {
- "version_value" : "4.9.8"
- }, {
- "version_value" : "4.9.9"
- }, {
- "version_value" : "4.9.10"
- }, {
- "version_value" : "4.9.11"
- }, {
- "version_value" : "4.9.12"
- }, {
- "version_value" : "4.9.13"
- }, {
- "version_value" : "4.9.14"
- }, {
- "version_value" : "4.9.15"
- }, {
- "version_value" : "4.9.16"
- }, {
- "version_value" : "4.9.17"
- }, {
- "version_value" : "4.9.18"
- }, {
- "version_value" : "4.9.19"
- }, {
- "version_value" : "4.9.20"
- }, {
- "version_value" : "4.9.21"
- }, {
- "version_value" : "4.9.22"
- }, {
- "version_value" : "4.9.23"
- }, {
- "version_value" : "4.9.24"
- }, {
- "version_value" : "4.9.25"
- }, {
- "version_value" : "4.9.26"
- }, {
- "version_value" : "4.9.27"
- }, {
- "version_value" : "4.9.28"
- }, {
- "version_value" : "4.9.29"
- }, {
- "version_value" : "4.9.30"
- }, {
- "version_value" : "4.9.31"
- }, {
- "version_value" : "4.9.32"
- }, {
- "version_value" : "4.9.33"
- }, {
- "version_value" : "4.9.34"
- }, {
- "version_value" : "4.9.35"
- }, {
- "version_value" : "4.9.36"
- }, {
- "version_value" : "4.9.37"
- }, {
- "version_value" : "4.9.38"
- }, {
- "version_value" : "4.9.39"
- }, {
- "version_value" : "4.9.40"
- }, {
- "version_value" : "4.9.41"
- }, {
- "version_value" : "4.9.42"
- }, {
- "version_value" : "4.9.43"
- }, {
- "version_value" : "4.9.44"
- }, {
- "version_value" : "4.10"
- }, {
- "version_value" : "4.10.1"
- }, {
- "version_value" : "4.10.2"
- }, {
- "version_value" : "4.10.3"
- }, {
- "version_value" : "4.10.4"
- }, {
- "version_value" : "4.10.5"
- }, {
- "version_value" : "4.10.6"
- }, {
- "version_value" : "4.10.7"
- }, {
- "version_value" : "4.10.8"
- }, {
- "version_value" : "4.10.9"
- }, {
- "version_value" : "4.10.10"
- }, {
- "version_value" : "4.10.11"
- }, {
- "version_value" : "4.10.12"
- }, {
- "version_value" : "4.10.13"
- }, {
- "version_value" : "4.10.14"
- }, {
- "version_value" : "4.10.15"
- }, {
- "version_value" : "4.11"
- }, {
- "version_value" : "4.11.1"
- }, {
- "version_value" : "4.11.2"
- }, {
- "version_value" : "4.11.3"
- }, {
- "version_value" : "4.11.4"
- }, {
- "version_value" : "4.11.5"
- }, {
- "version_value" : "4.11.7"
- }, {
- "version_value" : "4.11.8"
- }, {
- "version_value" : "4.11.9"
- }, {
- "version_value" : "4.12"
- }, {
- "version_value" : "4.12.1"
- }, {
- "version_value" : "4.12.5"
- }, {
- "version_value" : "4.12.6"
- }, {
- "version_value" : "4.12.7"
- }, {
- "version_value" : "4.12.8"
- }, {
- "version_value" : "4.12.14"
- }, {
- "version_value" : "4.13.2"
- }, {
- "version_value" : "4.13.7"
- }, {
- "version_value" : "4.14"
- } ]
- }
- } ]
- }
- }, {
- "vendor_name" : "redhat",
- "product" : {
- "product_data" : [ {
- "product_name" : "linux",
- "version" : {
- "version_data" : [ {
- "version_value" : "6.0"
- }, {
- "version_value" : "7.0"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-754"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.openwall.com/lists/oss-security/2017/12/04/2"
- }, {
- "url" : "http://www.securityfocus.com/bid/102038"
- }, {
- "url" : "https://access.redhat.com/security/cve/cve-2017-1000407"
- }, {
- "url" : "https://www.debian.org/security/2017/dsa-4073"
- }, {
- "url" : "https://www.debian.org/security/2018/dsa-4082"
- }, {
- "url" : "https://www.spinics.net/lists/kvm/msg159809.html"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The Linux Kernel 2.6.32 and later are affected by a denial of service, by flooding the diagnostic port 0x80 an exception can be triggered leading to a kernel panic."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:redhat:linux:6.0",
- "cpe23Uri" : "cpe:2.3:o:redhat:linux:6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:redhat:linux:7.0",
- "cpe23Uri" : "cpe:2.3:o:redhat:linux:7.0:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
- "versionStartIncluding" : "2.6.32"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
- "attackVector" : "ADJACENT_NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "CHANGED",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.4,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 2.8,
- "impactScore" : 4.0
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:A/AC:L/Au:N/C:N/I:N/A:C)",
- "accessVector" : "ADJACENT_NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 6.1
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 6.5,
- "impactScore" : 6.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-11T21:29Z",
- "lastModifiedDate" : "2018-01-11T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-1000410",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "linux",
- "product" : {
- "product_data" : [ {
- "product_name" : "linux_kernel",
- "version" : {
- "version_data" : [ {
- "version_value" : "3.3"
- }, {
- "version_value" : "3.3.1"
- }, {
- "version_value" : "3.3.2"
- }, {
- "version_value" : "3.3.3"
- }, {
- "version_value" : "3.3.4"
- }, {
- "version_value" : "3.3.5"
- }, {
- "version_value" : "3.3.6"
- }, {
- "version_value" : "3.3.7"
- }, {
- "version_value" : "3.3.8"
- }, {
- "version_value" : "3.4"
- }, {
- "version_value" : "3.4.1"
- }, {
- "version_value" : "3.4.2"
- }, {
- "version_value" : "3.4.3"
- }, {
- "version_value" : "3.4.4"
- }, {
- "version_value" : "3.4.5"
- }, {
- "version_value" : "3.4.6"
- }, {
- "version_value" : "3.4.7"
- }, {
- "version_value" : "3.4.8"
- }, {
- "version_value" : "3.4.9"
- }, {
- "version_value" : "3.4.10"
- }, {
- "version_value" : "3.4.11"
- }, {
- "version_value" : "3.4.12"
- }, {
- "version_value" : "3.4.13"
- }, {
- "version_value" : "3.4.14"
- }, {
- "version_value" : "3.4.15"
- }, {
- "version_value" : "3.4.16"
- }, {
- "version_value" : "3.4.17"
- }, {
- "version_value" : "3.4.18"
- }, {
- "version_value" : "3.4.19"
- }, {
- "version_value" : "3.4.20"
- }, {
- "version_value" : "3.4.21"
- }, {
- "version_value" : "3.4.22"
- }, {
- "version_value" : "3.4.23"
- }, {
- "version_value" : "3.4.24"
- }, {
- "version_value" : "3.4.25"
- }, {
- "version_value" : "3.4.26"
- }, {
- "version_value" : "3.4.27"
- }, {
- "version_value" : "3.4.28"
- }, {
- "version_value" : "3.4.29"
- }, {
- "version_value" : "3.4.30"
- }, {
- "version_value" : "3.4.31"
- }, {
- "version_value" : "3.4.32"
- }, {
- "version_value" : "3.4.33"
- }, {
- "version_value" : "3.4.34"
- }, {
- "version_value" : "3.4.35"
- }, {
- "version_value" : "3.4.36"
- }, {
- "version_value" : "3.4.37"
- }, {
- "version_value" : "3.4.38"
- }, {
- "version_value" : "3.4.39"
- }, {
- "version_value" : "3.4.40"
- }, {
- "version_value" : "3.4.41"
- }, {
- "version_value" : "3.4.42"
- }, {
- "version_value" : "3.4.43"
- }, {
- "version_value" : "3.4.44"
- }, {
- "version_value" : "3.4.45"
- }, {
- "version_value" : "3.4.46"
- }, {
- "version_value" : "3.4.47"
- }, {
- "version_value" : "3.4.48"
- }, {
- "version_value" : "3.4.49"
- }, {
- "version_value" : "3.4.50"
- }, {
- "version_value" : "3.4.51"
- }, {
- "version_value" : "3.4.52"
- }, {
- "version_value" : "3.4.53"
- }, {
- "version_value" : "3.4.54"
- }, {
- "version_value" : "3.4.55"
- }, {
- "version_value" : "3.4.56"
- }, {
- "version_value" : "3.4.57"
- }, {
- "version_value" : "3.4.58"
- }, {
- "version_value" : "3.4.59"
- }, {
- "version_value" : "3.4.60"
- }, {
- "version_value" : "3.4.61"
- }, {
- "version_value" : "3.4.62"
- }, {
- "version_value" : "3.4.63"
- }, {
- "version_value" : "3.4.64"
- }, {
- "version_value" : "3.4.65"
- }, {
- "version_value" : "3.4.66"
- }, {
- "version_value" : "3.4.67"
- }, {
- "version_value" : "3.4.68"
- }, {
- "version_value" : "3.4.69"
- }, {
- "version_value" : "3.4.70"
- }, {
- "version_value" : "3.4.71"
- }, {
- "version_value" : "3.4.72"
- }, {
- "version_value" : "3.4.73"
- }, {
- "version_value" : "3.4.74"
- }, {
- "version_value" : "3.4.75"
- }, {
- "version_value" : "3.4.76"
- }, {
- "version_value" : "3.4.77"
- }, {
- "version_value" : "3.4.78"
- }, {
- "version_value" : "3.4.79"
- }, {
- "version_value" : "3.4.80"
- }, {
- "version_value" : "3.4.81"
- }, {
- "version_value" : "3.4.82"
- }, {
- "version_value" : "3.4.83"
- }, {
- "version_value" : "3.4.84"
- }, {
- "version_value" : "3.4.85"
- }, {
- "version_value" : "3.4.86"
- }, {
- "version_value" : "3.4.87"
- }, {
- "version_value" : "3.4.88"
- }, {
- "version_value" : "3.4.89"
- }, {
- "version_value" : "3.4.90"
- }, {
- "version_value" : "3.4.91"
- }, {
- "version_value" : "3.4.92"
- }, {
- "version_value" : "3.4.93"
- }, {
- "version_value" : "3.4.94"
- }, {
- "version_value" : "3.4.95"
- }, {
- "version_value" : "3.4.96"
- }, {
- "version_value" : "3.4.97"
- }, {
- "version_value" : "3.4.98"
- }, {
- "version_value" : "3.4.99"
- }, {
- "version_value" : "3.4.100"
- }, {
- "version_value" : "3.4.101"
- }, {
- "version_value" : "3.4.102"
- }, {
- "version_value" : "3.4.103"
- }, {
- "version_value" : "3.4.104"
- }, {
- "version_value" : "3.4.105"
- }, {
- "version_value" : "3.4.106"
- }, {
- "version_value" : "3.4.107"
- }, {
- "version_value" : "3.4.108"
- }, {
- "version_value" : "3.4.109"
- }, {
- "version_value" : "3.4.110"
- }, {
- "version_value" : "3.4.111"
- }, {
- "version_value" : "3.4.112"
- }, {
- "version_value" : "3.5.1"
- }, {
- "version_value" : "3.5.2"
- }, {
- "version_value" : "3.5.3"
- }, {
- "version_value" : "3.5.4"
- }, {
- "version_value" : "3.5.5"
- }, {
- "version_value" : "3.5.6"
- }, {
- "version_value" : "3.5.7"
- }, {
- "version_value" : "3.6"
- }, {
- "version_value" : "3.6.1"
- }, {
- "version_value" : "3.6.2"
- }, {
- "version_value" : "3.6.3"
- }, {
- "version_value" : "3.6.4"
- }, {
- "version_value" : "3.6.5"
- }, {
- "version_value" : "3.6.6"
- }, {
- "version_value" : "3.6.7"
- }, {
- "version_value" : "3.6.8"
- }, {
- "version_value" : "3.6.9"
- }, {
- "version_value" : "3.6.10"
- }, {
- "version_value" : "3.6.11"
- }, {
- "version_value" : "3.7"
- }, {
- "version_value" : "3.7.1"
- }, {
- "version_value" : "3.7.2"
- }, {
- "version_value" : "3.7.3"
- }, {
- "version_value" : "3.7.4"
- }, {
- "version_value" : "3.7.5"
- }, {
- "version_value" : "3.7.6"
- }, {
- "version_value" : "3.7.7"
- }, {
- "version_value" : "3.7.8"
- }, {
- "version_value" : "3.7.9"
- }, {
- "version_value" : "3.7.10"
- }, {
- "version_value" : "3.8.0"
- }, {
- "version_value" : "3.8.1"
- }, {
- "version_value" : "3.8.2"
- }, {
- "version_value" : "3.8.3"
- }, {
- "version_value" : "3.8.4"
- }, {
- "version_value" : "3.8.5"
- }, {
- "version_value" : "3.8.6"
- }, {
- "version_value" : "3.8.7"
- }, {
- "version_value" : "3.8.8"
- }, {
- "version_value" : "3.8.9"
- }, {
- "version_value" : "3.8.10"
- }, {
- "version_value" : "3.8.11"
- }, {
- "version_value" : "3.8.12"
- }, {
- "version_value" : "3.8.13"
- }, {
- "version_value" : "3.9"
- }, {
- "version_value" : "3.9.0"
- }, {
- "version_value" : "3.9.1"
- }, {
- "version_value" : "3.9.2"
- }, {
- "version_value" : "3.9.3"
- }, {
- "version_value" : "3.9.4"
- }, {
- "version_value" : "3.9.5"
- }, {
- "version_value" : "3.9.6"
- }, {
- "version_value" : "3.9.7"
- }, {
- "version_value" : "3.9.8"
- }, {
- "version_value" : "3.9.9"
- }, {
- "version_value" : "3.9.10"
- }, {
- "version_value" : "3.9.11"
- }, {
- "version_value" : "3.10"
- }, {
- "version_value" : "3.10.0"
- }, {
- "version_value" : "3.10.1"
- }, {
- "version_value" : "3.10.2"
- }, {
- "version_value" : "3.10.3"
- }, {
- "version_value" : "3.10.4"
- }, {
- "version_value" : "3.10.5"
- }, {
- "version_value" : "3.10.6"
- }, {
- "version_value" : "3.10.7"
- }, {
- "version_value" : "3.10.8"
- }, {
- "version_value" : "3.10.9"
- }, {
- "version_value" : "3.10.10"
- }, {
- "version_value" : "3.10.11"
- }, {
- "version_value" : "3.10.12"
- }, {
- "version_value" : "3.10.13"
- }, {
- "version_value" : "3.10.14"
- }, {
- "version_value" : "3.10.15"
- }, {
- "version_value" : "3.10.16"
- }, {
- "version_value" : "3.10.17"
- }, {
- "version_value" : "3.10.18"
- }, {
- "version_value" : "3.10.19"
- }, {
- "version_value" : "3.10.20"
- }, {
- "version_value" : "3.10.21"
- }, {
- "version_value" : "3.10.22"
- }, {
- "version_value" : "3.10.23"
- }, {
- "version_value" : "3.10.24"
- }, {
- "version_value" : "3.10.25"
- }, {
- "version_value" : "3.10.26"
- }, {
- "version_value" : "3.10.27"
- }, {
- "version_value" : "3.10.28"
- }, {
- "version_value" : "3.10.29"
- }, {
- "version_value" : "3.10.30"
- }, {
- "version_value" : "3.10.31"
- }, {
- "version_value" : "3.10.32"
- }, {
- "version_value" : "3.10.33"
- }, {
- "version_value" : "3.10.34"
- }, {
- "version_value" : "3.10.35"
- }, {
- "version_value" : "3.10.36"
- }, {
- "version_value" : "3.10.37"
- }, {
- "version_value" : "3.10.38"
- }, {
- "version_value" : "3.10.39"
- }, {
- "version_value" : "3.10.40"
- }, {
- "version_value" : "3.10.41"
- }, {
- "version_value" : "3.10.42"
- }, {
- "version_value" : "3.10.43"
- }, {
- "version_value" : "3.10.44"
- }, {
- "version_value" : "3.10.45"
- }, {
- "version_value" : "3.10.46"
- }, {
- "version_value" : "3.10.47"
- }, {
- "version_value" : "3.10.48"
- }, {
- "version_value" : "3.10.49"
- }, {
- "version_value" : "3.10.50"
- }, {
- "version_value" : "3.10.51"
- }, {
- "version_value" : "3.10.52"
- }, {
- "version_value" : "3.10.53"
- }, {
- "version_value" : "3.10.54"
- }, {
- "version_value" : "3.10.55"
- }, {
- "version_value" : "3.10.56"
- }, {
- "version_value" : "3.10.57"
- }, {
- "version_value" : "3.10.58"
- }, {
- "version_value" : "3.10.59"
- }, {
- "version_value" : "3.10.60"
- }, {
- "version_value" : "3.10.61"
- }, {
- "version_value" : "3.10.62"
- }, {
- "version_value" : "3.10.63"
- }, {
- "version_value" : "3.10.64"
- }, {
- "version_value" : "3.10.65"
- }, {
- "version_value" : "3.10.66"
- }, {
- "version_value" : "3.10.67"
- }, {
- "version_value" : "3.10.68"
- }, {
- "version_value" : "3.10.69"
- }, {
- "version_value" : "3.10.70"
- }, {
- "version_value" : "3.10.71"
- }, {
- "version_value" : "3.10.72"
- }, {
- "version_value" : "3.10.73"
- }, {
- "version_value" : "3.10.74"
- }, {
- "version_value" : "3.10.75"
- }, {
- "version_value" : "3.10.76"
- }, {
- "version_value" : "3.10.77"
- }, {
- "version_value" : "3.10.78"
- }, {
- "version_value" : "3.10.79"
- }, {
- "version_value" : "3.10.80"
- }, {
- "version_value" : "3.10.81"
- }, {
- "version_value" : "3.10.82"
- }, {
- "version_value" : "3.10.83"
- }, {
- "version_value" : "3.10.84"
- }, {
- "version_value" : "3.10.85"
- }, {
- "version_value" : "3.10.86"
- }, {
- "version_value" : "3.10.87"
- }, {
- "version_value" : "3.10.88"
- }, {
- "version_value" : "3.10.89"
- }, {
- "version_value" : "3.10.90"
- }, {
- "version_value" : "3.10.91"
- }, {
- "version_value" : "3.10.92"
- }, {
- "version_value" : "3.10.93"
- }, {
- "version_value" : "3.10.94"
- }, {
- "version_value" : "3.10.95"
- }, {
- "version_value" : "3.10.96"
- }, {
- "version_value" : "3.10.97"
- }, {
- "version_value" : "3.10.98"
- }, {
- "version_value" : "3.10.99"
- }, {
- "version_value" : "3.10.100"
- }, {
- "version_value" : "3.10.101"
- }, {
- "version_value" : "3.10.102"
- }, {
- "version_value" : "3.11"
- }, {
- "version_value" : "3.11.1"
- }, {
- "version_value" : "3.11.2"
- }, {
- "version_value" : "3.11.3"
- }, {
- "version_value" : "3.11.4"
- }, {
- "version_value" : "3.11.5"
- }, {
- "version_value" : "3.11.6"
- }, {
- "version_value" : "3.11.7"
- }, {
- "version_value" : "3.11.8"
- }, {
- "version_value" : "3.11.9"
- }, {
- "version_value" : "3.11.10"
- }, {
- "version_value" : "3.12"
- }, {
- "version_value" : "3.12.1"
- }, {
- "version_value" : "3.12.2"
- }, {
- "version_value" : "3.12.3"
- }, {
- "version_value" : "3.12.4"
- }, {
- "version_value" : "3.12.5"
- }, {
- "version_value" : "3.12.6"
- }, {
- "version_value" : "3.12.7"
- }, {
- "version_value" : "3.12.8"
- }, {
- "version_value" : "3.12.9"
- }, {
- "version_value" : "3.12.10"
- }, {
- "version_value" : "3.12.11"
- }, {
- "version_value" : "3.12.12"
- }, {
- "version_value" : "3.12.13"
- }, {
- "version_value" : "3.12.14"
- }, {
- "version_value" : "3.12.15"
- }, {
- "version_value" : "3.12.16"
- }, {
- "version_value" : "3.12.17"
- }, {
- "version_value" : "3.12.18"
- }, {
- "version_value" : "3.12.19"
- }, {
- "version_value" : "3.12.20"
- }, {
- "version_value" : "3.12.21"
- }, {
- "version_value" : "3.12.22"
- }, {
- "version_value" : "3.12.23"
- }, {
- "version_value" : "3.12.24"
- }, {
- "version_value" : "3.12.25"
- }, {
- "version_value" : "3.12.26"
- }, {
- "version_value" : "3.12.27"
- }, {
- "version_value" : "3.12.28"
- }, {
- "version_value" : "3.12.29"
- }, {
- "version_value" : "3.12.30"
- }, {
- "version_value" : "3.12.31"
- }, {
- "version_value" : "3.12.32"
- }, {
- "version_value" : "3.12.33"
- }, {
- "version_value" : "3.12.34"
- }, {
- "version_value" : "3.12.35"
- }, {
- "version_value" : "3.12.36"
- }, {
- "version_value" : "3.12.37"
- }, {
- "version_value" : "3.12.38"
- }, {
- "version_value" : "3.12.39"
- }, {
- "version_value" : "3.12.40"
- }, {
- "version_value" : "3.12.41"
- }, {
- "version_value" : "3.12.42"
- }, {
- "version_value" : "3.12.43"
- }, {
- "version_value" : "3.12.44"
- }, {
- "version_value" : "3.12.45"
- }, {
- "version_value" : "3.12.46"
- }, {
- "version_value" : "3.12.47"
- }, {
- "version_value" : "3.12.48"
- }, {
- "version_value" : "3.12.49"
- }, {
- "version_value" : "3.12.50"
- }, {
- "version_value" : "3.12.51"
- }, {
- "version_value" : "3.12.52"
- }, {
- "version_value" : "3.12.53"
- }, {
- "version_value" : "3.12.54"
- }, {
- "version_value" : "3.12.55"
- }, {
- "version_value" : "3.12.56"
- }, {
- "version_value" : "3.12.57"
- }, {
- "version_value" : "3.12.58"
- }, {
- "version_value" : "3.12.59"
- }, {
- "version_value" : "3.13"
- }, {
- "version_value" : "3.13.1"
- }, {
- "version_value" : "3.13.2"
- }, {
- "version_value" : "3.13.3"
- }, {
- "version_value" : "3.13.4"
- }, {
- "version_value" : "3.13.5"
- }, {
- "version_value" : "3.13.6"
- }, {
- "version_value" : "3.13.7"
- }, {
- "version_value" : "3.13.8"
- }, {
- "version_value" : "3.13.9"
- }, {
- "version_value" : "3.13.10"
- }, {
- "version_value" : "3.13.11"
- }, {
- "version_value" : "3.14"
- }, {
- "version_value" : "3.14.1"
- }, {
- "version_value" : "3.14.2"
- }, {
- "version_value" : "3.14.3"
- }, {
- "version_value" : "3.14.4"
- }, {
- "version_value" : "3.14.5"
- }, {
- "version_value" : "3.14.10"
- }, {
- "version_value" : "3.14.11"
- }, {
- "version_value" : "3.14.12"
- }, {
- "version_value" : "3.14.13"
- }, {
- "version_value" : "3.14.14"
- }, {
- "version_value" : "3.14.15"
- }, {
- "version_value" : "3.14.16"
- }, {
- "version_value" : "3.14.17"
- }, {
- "version_value" : "3.14.18"
- }, {
- "version_value" : "3.14.19"
- }, {
- "version_value" : "3.14.20"
- }, {
- "version_value" : "3.14.21"
- }, {
- "version_value" : "3.14.22"
- }, {
- "version_value" : "3.14.23"
- }, {
- "version_value" : "3.14.24"
- }, {
- "version_value" : "3.14.25"
- }, {
- "version_value" : "3.14.26"
- }, {
- "version_value" : "3.14.27"
- }, {
- "version_value" : "3.14.28"
- }, {
- "version_value" : "3.14.29"
- }, {
- "version_value" : "3.14.30"
- }, {
- "version_value" : "3.14.31"
- }, {
- "version_value" : "3.14.32"
- }, {
- "version_value" : "3.14.33"
- }, {
- "version_value" : "3.14.34"
- }, {
- "version_value" : "3.14.35"
- }, {
- "version_value" : "3.14.36"
- }, {
- "version_value" : "3.14.37"
- }, {
- "version_value" : "3.14.38"
- }, {
- "version_value" : "3.14.39"
- }, {
- "version_value" : "3.14.40"
- }, {
- "version_value" : "3.14.41"
- }, {
- "version_value" : "3.14.42"
- }, {
- "version_value" : "3.14.43"
- }, {
- "version_value" : "3.14.44"
- }, {
- "version_value" : "3.14.45"
- }, {
- "version_value" : "3.14.46"
- }, {
- "version_value" : "3.14.47"
- }, {
- "version_value" : "3.14.48"
- }, {
- "version_value" : "3.14.49"
- }, {
- "version_value" : "3.14.50"
- }, {
- "version_value" : "3.14.51"
- }, {
- "version_value" : "3.14.52"
- }, {
- "version_value" : "3.14.53"
- }, {
- "version_value" : "3.14.54"
- }, {
- "version_value" : "3.14.55"
- }, {
- "version_value" : "3.14.56"
- }, {
- "version_value" : "3.14.57"
- }, {
- "version_value" : "3.14.58"
- }, {
- "version_value" : "3.14.59"
- }, {
- "version_value" : "3.14.60"
- }, {
- "version_value" : "3.14.61"
- }, {
- "version_value" : "3.14.62"
- }, {
- "version_value" : "3.14.63"
- }, {
- "version_value" : "3.14.64"
- }, {
- "version_value" : "3.14.65"
- }, {
- "version_value" : "3.14.66"
- }, {
- "version_value" : "3.14.67"
- }, {
- "version_value" : "3.14.68"
- }, {
- "version_value" : "3.14.79"
- }, {
- "version_value" : "3.15"
- }, {
- "version_value" : "3.15.1"
- }, {
- "version_value" : "3.15.2"
- }, {
- "version_value" : "3.15.3"
- }, {
- "version_value" : "3.15.4"
- }, {
- "version_value" : "3.15.5"
- }, {
- "version_value" : "3.15.6"
- }, {
- "version_value" : "3.15.7"
- }, {
- "version_value" : "3.15.8"
- }, {
- "version_value" : "3.15.10"
- }, {
- "version_value" : "3.16.0"
- }, {
- "version_value" : "3.16.1"
- }, {
- "version_value" : "3.16.4"
- }, {
- "version_value" : "3.16.5"
- }, {
- "version_value" : "3.16.6"
- }, {
- "version_value" : "3.16.7"
- }, {
- "version_value" : "3.17.3"
- }, {
- "version_value" : "3.17.5"
- }, {
- "version_value" : "3.17.6"
- }, {
- "version_value" : "3.17.7"
- }, {
- "version_value" : "3.17.8"
- }, {
- "version_value" : "3.18.0"
- }, {
- "version_value" : "3.18.1"
- }, {
- "version_value" : "3.18.2"
- }, {
- "version_value" : "3.18.3"
- }, {
- "version_value" : "3.18.4"
- }, {
- "version_value" : "3.18.5"
- }, {
- "version_value" : "3.18.6"
- }, {
- "version_value" : "3.18.7"
- }, {
- "version_value" : "3.18.8"
- }, {
- "version_value" : "3.18.10"
- }, {
- "version_value" : "3.18.11"
- }, {
- "version_value" : "3.18.12"
- }, {
- "version_value" : "3.18.13"
- }, {
- "version_value" : "3.18.14"
- }, {
- "version_value" : "3.18.15"
- }, {
- "version_value" : "3.18.16"
- }, {
- "version_value" : "3.18.17"
- }, {
- "version_value" : "3.18.18"
- }, {
- "version_value" : "3.18.19"
- }, {
- "version_value" : "3.18.20"
- }, {
- "version_value" : "3.18.21"
- }, {
- "version_value" : "3.18.22"
- }, {
- "version_value" : "3.18.23"
- }, {
- "version_value" : "3.18.24"
- }, {
- "version_value" : "3.18.25"
- }, {
- "version_value" : "3.18.26"
- }, {
- "version_value" : "3.18.27"
- }, {
- "version_value" : "3.18.28"
- }, {
- "version_value" : "3.18.29"
- }, {
- "version_value" : "3.18.30"
- }, {
- "version_value" : "3.18.31"
- }, {
- "version_value" : "3.18.32"
- }, {
- "version_value" : "3.18.33"
- }, {
- "version_value" : "3.18.34"
- }, {
- "version_value" : "3.18.35"
- }, {
- "version_value" : "3.18.36"
- }, {
- "version_value" : "3.18.37"
- }, {
- "version_value" : "3.18.38"
- }, {
- "version_value" : "3.18.39"
- }, {
- "version_value" : "3.18.40"
- }, {
- "version_value" : "3.18.41"
- }, {
- "version_value" : "3.18.42"
- }, {
- "version_value" : "3.18.43"
- }, {
- "version_value" : "3.18.44"
- }, {
- "version_value" : "3.18.45"
- }, {
- "version_value" : "3.18.46"
- }, {
- "version_value" : "3.18.47"
- }, {
- "version_value" : "3.18.48"
- }, {
- "version_value" : "3.18.49"
- }, {
- "version_value" : "3.18.50"
- }, {
- "version_value" : "3.18.51"
- }, {
- "version_value" : "3.18.52"
- }, {
- "version_value" : "3.18.53"
- }, {
- "version_value" : "3.18.54"
- }, {
- "version_value" : "3.18.55"
- }, {
- "version_value" : "3.18.56"
- }, {
- "version_value" : "3.18.57"
- }, {
- "version_value" : "3.18.58"
- }, {
- "version_value" : "3.18.59"
- }, {
- "version_value" : "3.18.60"
- }, {
- "version_value" : "3.18.61"
- }, {
- "version_value" : "3.18.62"
- }, {
- "version_value" : "3.18.63"
- }, {
- "version_value" : "3.18.64"
- }, {
- "version_value" : "3.18.65"
- }, {
- "version_value" : "3.18.66"
- }, {
- "version_value" : "3.19"
- }, {
- "version_value" : "3.19.1"
- }, {
- "version_value" : "3.19.2"
- }, {
- "version_value" : "3.19.3"
- }, {
- "version_value" : "3.19.4"
- }, {
- "version_value" : "3.19.5"
- }, {
- "version_value" : "3.19.6"
- }, {
- "version_value" : "3.19.7"
- }, {
- "version_value" : "3.19.8"
- }, {
- "version_value" : "4.0"
- }, {
- "version_value" : "4.0.0"
- }, {
- "version_value" : "4.0.2"
- }, {
- "version_value" : "4.0.3"
- }, {
- "version_value" : "4.0.4"
- }, {
- "version_value" : "4.0.5"
- }, {
- "version_value" : "4.0.6"
- }, {
- "version_value" : "4.0.7"
- }, {
- "version_value" : "4.0.8"
- }, {
- "version_value" : "4.0.9"
- }, {
- "version_value" : "4.1.0"
- }, {
- "version_value" : "4.1.2"
- }, {
- "version_value" : "4.1.3"
- }, {
- "version_value" : "4.1.4"
- }, {
- "version_value" : "4.1.5"
- }, {
- "version_value" : "4.1.6"
- }, {
- "version_value" : "4.1.7"
- }, {
- "version_value" : "4.1.8"
- }, {
- "version_value" : "4.1.9"
- }, {
- "version_value" : "4.1.10"
- }, {
- "version_value" : "4.1.11"
- }, {
- "version_value" : "4.1.12"
- }, {
- "version_value" : "4.1.13"
- }, {
- "version_value" : "4.1.14"
- }, {
- "version_value" : "4.1.15"
- }, {
- "version_value" : "4.1.16"
- }, {
- "version_value" : "4.1.17"
- }, {
- "version_value" : "4.1.18"
- }, {
- "version_value" : "4.1.19"
- }, {
- "version_value" : "4.1.20"
- }, {
- "version_value" : "4.1.21"
- }, {
- "version_value" : "4.1.22"
- }, {
- "version_value" : "4.1.23"
- }, {
- "version_value" : "4.1.33"
- }, {
- "version_value" : "4.2.0"
- }, {
- "version_value" : "4.2.1"
- }, {
- "version_value" : "4.2.2"
- }, {
- "version_value" : "4.2.3"
- }, {
- "version_value" : "4.2.4"
- }, {
- "version_value" : "4.2.5"
- }, {
- "version_value" : "4.2.6"
- }, {
- "version_value" : "4.2.7"
- }, {
- "version_value" : "4.2.8"
- }, {
- "version_value" : "4.3"
- }, {
- "version_value" : "4.3.0"
- }, {
- "version_value" : "4.3.1"
- }, {
- "version_value" : "4.3.2"
- }, {
- "version_value" : "4.3.3"
- }, {
- "version_value" : "4.3.5"
- }, {
- "version_value" : "4.3.6"
- }, {
- "version_value" : "4.4"
- }, {
- "version_value" : "4.4.0"
- }, {
- "version_value" : "4.4.1"
- }, {
- "version_value" : "4.4.2"
- }, {
- "version_value" : "4.4.3"
- }, {
- "version_value" : "4.4.4"
- }, {
- "version_value" : "4.4.5"
- }, {
- "version_value" : "4.4.6"
- }, {
- "version_value" : "4.4.7"
- }, {
- "version_value" : "4.4.8"
- }, {
- "version_value" : "4.4.9"
- }, {
- "version_value" : "4.4.10"
- }, {
- "version_value" : "4.4.11"
- }, {
- "version_value" : "4.4.12"
- }, {
- "version_value" : "4.4.13"
- }, {
- "version_value" : "4.4.14"
- }, {
- "version_value" : "4.4.15"
- }, {
- "version_value" : "4.4.16"
- }, {
- "version_value" : "4.4.17"
- }, {
- "version_value" : "4.4.18"
- }, {
- "version_value" : "4.4.19"
- }, {
- "version_value" : "4.4.20"
- }, {
- "version_value" : "4.4.21"
- }, {
- "version_value" : "4.4.22"
- }, {
- "version_value" : "4.4.23"
- }, {
- "version_value" : "4.4.24"
- }, {
- "version_value" : "4.4.25"
- }, {
- "version_value" : "4.4.26"
- }, {
- "version_value" : "4.4.27"
- }, {
- "version_value" : "4.4.28"
- }, {
- "version_value" : "4.4.29"
- }, {
- "version_value" : "4.4.30"
- }, {
- "version_value" : "4.4.31"
- }, {
- "version_value" : "4.4.32"
- }, {
- "version_value" : "4.4.33"
- }, {
- "version_value" : "4.4.34"
- }, {
- "version_value" : "4.4.35"
- }, {
- "version_value" : "4.4.36"
- }, {
- "version_value" : "4.4.37"
- }, {
- "version_value" : "4.4.38"
- }, {
- "version_value" : "4.4.39"
- }, {
- "version_value" : "4.4.40"
- }, {
- "version_value" : "4.4.41"
- }, {
- "version_value" : "4.4.42"
- }, {
- "version_value" : "4.4.43"
- }, {
- "version_value" : "4.4.44"
- }, {
- "version_value" : "4.4.45"
- }, {
- "version_value" : "4.4.46"
- }, {
- "version_value" : "4.4.47"
- }, {
- "version_value" : "4.4.48"
- }, {
- "version_value" : "4.4.49"
- }, {
- "version_value" : "4.4.50"
- }, {
- "version_value" : "4.4.51"
- }, {
- "version_value" : "4.4.52"
- }, {
- "version_value" : "4.4.53"
- }, {
- "version_value" : "4.4.54"
- }, {
- "version_value" : "4.4.55"
- }, {
- "version_value" : "4.4.56"
- }, {
- "version_value" : "4.4.57"
- }, {
- "version_value" : "4.4.58"
- }, {
- "version_value" : "4.4.59"
- }, {
- "version_value" : "4.4.60"
- }, {
- "version_value" : "4.4.61"
- }, {
- "version_value" : "4.4.62"
- }, {
- "version_value" : "4.4.63"
- }, {
- "version_value" : "4.4.64"
- }, {
- "version_value" : "4.4.65"
- }, {
- "version_value" : "4.4.66"
- }, {
- "version_value" : "4.4.67"
- }, {
- "version_value" : "4.4.68"
- }, {
- "version_value" : "4.4.69"
- }, {
- "version_value" : "4.4.70"
- }, {
- "version_value" : "4.4.71"
- }, {
- "version_value" : "4.4.72"
- }, {
- "version_value" : "4.4.73"
- }, {
- "version_value" : "4.4.74"
- }, {
- "version_value" : "4.4.75"
- }, {
- "version_value" : "4.4.76"
- }, {
- "version_value" : "4.4.77"
- }, {
- "version_value" : "4.4.78"
- }, {
- "version_value" : "4.4.79"
- }, {
- "version_value" : "4.4.80"
- }, {
- "version_value" : "4.4.81"
- }, {
- "version_value" : "4.4.82"
- }, {
- "version_value" : "4.4.83"
- }, {
- "version_value" : "4.5.0"
- }, {
- "version_value" : "4.5.1"
- }, {
- "version_value" : "4.5.2"
- }, {
- "version_value" : "4.5.3"
- }, {
- "version_value" : "4.5.4"
- }, {
- "version_value" : "4.5.5"
- }, {
- "version_value" : "4.5.7"
- }, {
- "version_value" : "4.6"
- }, {
- "version_value" : "4.6.1"
- }, {
- "version_value" : "4.6.2"
- }, {
- "version_value" : "4.6.3"
- }, {
- "version_value" : "4.6.4"
- }, {
- "version_value" : "4.6.5"
- }, {
- "version_value" : "4.6.6"
- }, {
- "version_value" : "4.6.7"
- }, {
- "version_value" : "4.7"
- }, {
- "version_value" : "4.7.3"
- }, {
- "version_value" : "4.7.4"
- }, {
- "version_value" : "4.7.6"
- }, {
- "version_value" : "4.7.9"
- }, {
- "version_value" : "4.8"
- }, {
- "version_value" : "4.8.1"
- }, {
- "version_value" : "4.8.2"
- }, {
- "version_value" : "4.8.3"
- }, {
- "version_value" : "4.8.4"
- }, {
- "version_value" : "4.8.5"
- }, {
- "version_value" : "4.8.6"
- }, {
- "version_value" : "4.8.7"
- }, {
- "version_value" : "4.8.8"
- }, {
- "version_value" : "4.8.9"
- }, {
- "version_value" : "4.8.10"
- }, {
- "version_value" : "4.8.11"
- }, {
- "version_value" : "4.8.12"
- }, {
- "version_value" : "4.8.13"
- }, {
- "version_value" : "4.8.14"
- }, {
- "version_value" : "4.8.15"
- }, {
- "version_value" : "4.8.16"
- }, {
- "version_value" : "4.8.17"
- }, {
- "version_value" : "4.9"
- }, {
- "version_value" : "4.9.1"
- }, {
- "version_value" : "4.9.2"
- }, {
- "version_value" : "4.9.3"
- }, {
- "version_value" : "4.9.4"
- }, {
- "version_value" : "4.9.5"
- }, {
- "version_value" : "4.9.6"
- }, {
- "version_value" : "4.9.7"
- }, {
- "version_value" : "4.9.8"
- }, {
- "version_value" : "4.9.9"
- }, {
- "version_value" : "4.9.10"
- }, {
- "version_value" : "4.9.11"
- }, {
- "version_value" : "4.9.12"
- }, {
- "version_value" : "4.9.13"
- }, {
- "version_value" : "4.9.14"
- }, {
- "version_value" : "4.9.15"
- }, {
- "version_value" : "4.9.16"
- }, {
- "version_value" : "4.9.17"
- }, {
- "version_value" : "4.9.18"
- }, {
- "version_value" : "4.9.19"
- }, {
- "version_value" : "4.9.20"
- }, {
- "version_value" : "4.9.21"
- }, {
- "version_value" : "4.9.22"
- }, {
- "version_value" : "4.9.23"
- }, {
- "version_value" : "4.9.24"
- }, {
- "version_value" : "4.9.25"
- }, {
- "version_value" : "4.9.26"
- }, {
- "version_value" : "4.9.27"
- }, {
- "version_value" : "4.9.28"
- }, {
- "version_value" : "4.9.29"
- }, {
- "version_value" : "4.9.30"
- }, {
- "version_value" : "4.9.31"
- }, {
- "version_value" : "4.9.32"
- }, {
- "version_value" : "4.9.33"
- }, {
- "version_value" : "4.9.34"
- }, {
- "version_value" : "4.9.35"
- }, {
- "version_value" : "4.9.36"
- }, {
- "version_value" : "4.9.37"
- }, {
- "version_value" : "4.9.38"
- }, {
- "version_value" : "4.9.39"
- }, {
- "version_value" : "4.9.40"
- }, {
- "version_value" : "4.9.41"
- }, {
- "version_value" : "4.9.42"
- }, {
- "version_value" : "4.9.43"
- }, {
- "version_value" : "4.9.44"
- }, {
- "version_value" : "4.10"
- }, {
- "version_value" : "4.10.1"
- }, {
- "version_value" : "4.10.2"
- }, {
- "version_value" : "4.10.3"
- }, {
- "version_value" : "4.10.4"
- }, {
- "version_value" : "4.10.5"
- }, {
- "version_value" : "4.10.6"
- }, {
- "version_value" : "4.10.7"
- }, {
- "version_value" : "4.10.8"
- }, {
- "version_value" : "4.10.9"
- }, {
- "version_value" : "4.10.10"
- }, {
- "version_value" : "4.10.11"
- }, {
- "version_value" : "4.10.12"
- }, {
- "version_value" : "4.10.13"
- }, {
- "version_value" : "4.10.14"
- }, {
- "version_value" : "4.10.15"
- }, {
- "version_value" : "4.11"
- }, {
- "version_value" : "4.11.1"
- }, {
- "version_value" : "4.11.2"
- }, {
- "version_value" : "4.11.3"
- }, {
- "version_value" : "4.11.4"
- }, {
- "version_value" : "4.11.5"
- }, {
- "version_value" : "4.11.7"
- }, {
- "version_value" : "4.11.8"
- }, {
- "version_value" : "4.11.9"
- }, {
- "version_value" : "4.12"
- }, {
- "version_value" : "4.12.1"
- }, {
- "version_value" : "4.12.5"
- }, {
- "version_value" : "4.12.6"
- }, {
- "version_value" : "4.12.7"
- }, {
- "version_value" : "4.12.8"
- }, {
- "version_value" : "4.12.14"
- }, {
- "version_value" : "4.13.2"
- }, {
- "version_value" : "4.13.7"
- }, {
- "version_value" : "4.14"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-200"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://seclists.org/oss-sec/2017/q4/357"
- }, {
- "url" : "http://www.securityfocus.com/bid/102101"
- }, {
- "url" : "https://www.debian.org/security/2017/dsa-4073"
- }, {
- "url" : "https://www.debian.org/security/2018/dsa-4082"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The Linux kernel version 3.3-rc1 and later is affected by a vulnerability lies in the processing of incoming L2CAP commands - ConfigRequest, and ConfigResponse messages. This info leak is a result of uninitialized stack variables that may be returned to an attacker in their uninitialized state. By manipulating the code flows that precede the handling of these configuration messages, an attacker can also gain some control over which data will be held in the uninitialized stack variables. This can allow him to bypass KASLR, and stack canaries protection - as both pointers and stack canaries may be leaked in this manner. Combining this vulnerability (for example) with the previously disclosed RCE vulnerability in L2CAP configuration parsing (CVE-2017-1000251) may allow an attacker to exploit the RCE against kernels which were built with the above mitigations. These are the specifics of this vulnerability: In the function l2cap_parse_conf_rsp and in the function l2cap_parse_conf_req the following variable is declared without initialization: struct l2cap_conf_efs efs; In addition, when parsing input configuration parameters in both of these functions, the switch case for handling EFS elements may skip the memcpy call that will write to the efs variable: ... case L2CAP_CONF_EFS: if (olen == sizeof(efs)) memcpy(&efs, (void *)val, olen); ... The olen in the above if is attacker controlled, and regardless of that if, in both of these functions the efs variable would eventually be added to the outgoing configuration request that is being built: l2cap_add_conf_opt(&ptr, L2CAP_CONF_EFS, sizeof(efs), (unsigned long) &efs); So by sending a configuration request, or response, that contains an L2CAP_CONF_EFS element, but with an element length that is not sizeof(efs) - the memcpy to the uninitialized efs variable can be avoided, and the uninitialized variable would be returned to the attacker (16 bytes)."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
- "versionStartIncluding" : "3.3"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "NONE",
- "baseScore" : 7.5,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 3.9,
- "impactScore" : 3.6
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:P/I:N/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "NONE",
- "baseScore" : 5.0
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 10.0,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-07T19:29Z",
- "lastModifiedDate" : "2018-01-11T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-1000415",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://www.ieee-security.org/TC/SP2017/papers/231.pdf"
- }, {
- "url" : "https://www.youtube.com/watch?v=FW--c_F_cY8"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "MatrixSSL version 3.7.2 has an incorrect UTCTime date range validation in its X.509 certificate validation process resulting in some certificates have their expiration (beginning) year extended (delayed) by 100 years."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-09T20:29Z",
- "lastModifiedDate" : "2018-01-09T20:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-1000419",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "phpbb",
- "product" : {
- "product_data" : [ {
- "product_name" : "phpbb",
- "version" : {
- "version_data" : [ {
- "version_value" : "3.2.0"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-918"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://www.phpbb.com/community/viewtopic.php?f=14&p=14782136"
- }, {
- "url" : "https://www.sec-consult.com/en/blog/advisories/phpbb-server-side-request-forgery-vulnerability/index.html"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "phpBB version 3.2.0 is vulnerable to SSRF in the Remote Avatar function resulting allowing an attacker to perform port scanning, requesting internal content and potentially attacking such internal services via the web application."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:phpbb:phpbb:3.2.0",
- "cpe23Uri" : "cpe:2.3:a:phpbb:phpbb:3.2.0:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "NONE",
- "baseScore" : 7.5,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 3.9,
- "impactScore" : 3.6
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:P/I:N/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "NONE",
- "baseScore" : 5.0
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 10.0,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2018-01-02T19:29Z",
- "lastModifiedDate" : "2018-01-16T18:12Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-1000420",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "syncthing",
- "product" : {
- "product_data" : [ {
- "product_name" : "syncthing",
- "version" : {
- "version_data" : [ {
- "version_value" : "0.14.33"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-59"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/syncthing/syncthing/issues/4286"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Syncthing version 0.14.33 and older is vulnerable to symlink traversal resulting in arbitrary file overwrite"
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:syncthing:syncthing",
- "cpe23Uri" : "cpe:2.3:a:syncthing:syncthing:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "0.14.33"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "NONE",
- "baseScore" : 7.5,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 3.9,
- "impactScore" : 3.6
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:N/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 6.4
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 10.0,
- "impactScore" : 4.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2018-01-02T19:29Z",
- "lastModifiedDate" : "2018-01-16T18:38Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-1000421",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/kohler/gifsicle/issues/114"
- }, {
- "url" : "https://www.debian.org/security/2018/dsa-4084"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Gifsicle gifview 1.89 and older is vulnerable to a use-after-free in the read_gif function resulting potential code execution"
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-02T19:29Z",
- "lastModifiedDate" : "2018-01-14T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-1000428",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/flatCore/flatCore-CMS/issues/35"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "flatCore-CMS 1.4.6 is vulnerable to reflected XSS in user_management.php due to the use of $_SERVER['PHP_SELF'] to build links and a stored XSS in the admin log panel by specifying a malformed User-Agent string."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-10T02:29Z",
- "lastModifiedDate" : "2018-01-10T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-1000429",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://lucifaer.com/index.php/archives/35/"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "rui Li finecms 5.0.10 is vulnerable to a reflected XSS in the file Weixin.php."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-09T21:29Z",
- "lastModifiedDate" : "2018-01-09T21:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-1000432",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://open.vanillaforums.com/discussion/28337/vanilla-2-1-5-released-and-2-0-18-14"
- }, {
- "url" : "https://www.exploit-db.com/exploits/43462/"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Vanilla Forums below 2.1.5 are affected by CSRF leading to Deleting topics and comments from forums Admin access"
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-02T23:29Z",
- "lastModifiedDate" : "2018-01-12T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-1000433",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/rohe/pysaml2/issues/451"
- }, {
- "url" : "https://security.gentoo.org/glsa/201801-11"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "pysaml2 version 4.4.0 and older accept any password when run with python optimizations enabled. This allows attackers to log in as any user without knowing their password."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-02T23:29Z",
- "lastModifiedDate" : "2018-01-13T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-1000434",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://cjc.im/advisories/0008/"
- }, {
- "url" : "https://wpvulndb.com/vulnerabilities/8992"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Wordpress plugin Furikake version 0.1.0 is vulnerable to an Open Redirect The furikake-redirect parameter on a page allows for a redirect to an attacker controlled page classes/Furigana.php: header('location:'.urldecode($_GET['furikake-redirect']));"
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-02T23:29Z",
- "lastModifiedDate" : "2018-01-10T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-1000437",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "creolabs",
- "product" : {
- "product_data" : [ {
- "product_name" : "gravity",
- "version" : {
- "version_data" : [ {
- "version_value" : "1.0"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/marcobambini/gravity/issues/186"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Creolabs Gravity 1.0 contains a stack based buffer overflow in the operator_string_add function, resulting in remote code execution."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:creolabs:gravity:1.0",
- "cpe23Uri" : "cpe:2.3:a:creolabs:gravity:1.0:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 9.8,
- "baseSeverity" : "CRITICAL"
- },
- "exploitabilityScore" : 3.9,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 7.5
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2018-01-02T23:29Z",
- "lastModifiedDate" : "2018-01-16T16:01Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-1000439",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2017-14601. Reason: This candidate is a reservation duplicate of CVE-2017-14601. Notes: All CVE users should reference CVE-2017-14601 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-10T17:29Z",
- "lastModifiedDate" : "2018-01-10T17:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-1000441",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2017-14931. Reason: This candidate is a reservation duplicate of CVE-2017-14931. Notes: All CVE users should reference CVE-2017-14931 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-10T17:29Z",
- "lastModifiedDate" : "2018-01-10T17:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-1000442",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "passbolt",
- "product" : {
- "product_data" : [ {
- "product_name" : "passbolt_api",
- "version" : {
- "version_data" : [ {
- "version_value" : "1.6.4"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-79"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://www.passbolt.com/incidents/20170914_xss_on_resource_urls"
- }, {
- "url" : "https://www.passbolt.com/release/notes#September"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Passbolt API version 1.6.4 and older are vulnerable to a XSS in the url field on the password workspace"
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:passbolt:passbolt_api",
- "cpe23Uri" : "cpe:2.3:a:passbolt:passbolt_api:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "1.6.4"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "LOW",
- "userInteraction" : "REQUIRED",
- "scope" : "CHANGED",
- "confidentialityImpact" : "LOW",
- "integrityImpact" : "LOW",
- "availabilityImpact" : "NONE",
- "baseScore" : 5.4,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 2.3,
- "impactScore" : 2.7
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:S/C:N/I:P/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "SINGLE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "NONE",
- "baseScore" : 3.5
- },
- "severity" : "LOW",
- "exploitabilityScore" : 6.8,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2018-01-02T14:29Z",
- "lastModifiedDate" : "2018-01-16T15:17Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-1000444",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "openhacker_project",
- "product" : {
- "product_data" : [ {
- "product_name" : "openhacker",
- "version" : {
- "version_data" : [ {
- "version_value" : "0.1.47"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-89"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/Eleix/openhacker/commit/9da5c237ba5e2311f01edc83389bc5aaf0a9885c"
- }, {
- "url" : "https://github.com/Eleix/openhacker/issues/4"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Eleix Openhacker version 0.1.47 is vulnerable to an SQL injection in the account registration and login component resulting in information disclosure and remote code execution"
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openhacker_project:openhacker:0.1.47",
- "cpe23Uri" : "cpe:2.3:a:openhacker_project:openhacker:0.1.47:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 9.8,
- "baseSeverity" : "CRITICAL"
- },
- "exploitabilityScore" : 3.9,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 7.5
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2018-01-02T15:29Z",
- "lastModifiedDate" : "2018-01-11T19:26Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-1000445",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "imagemagick",
- "product" : {
- "product_data" : [ {
- "product_name" : "imagemagick",
- "version" : {
- "version_data" : [ {
- "version_value" : "7.0.7-1"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-476"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102368"
- }, {
- "url" : "https://github.com/ImageMagick/ImageMagick/issues/775"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "ImageMagick 7.0.7-1 and older version are vulnerable to null pointer dereference in the MagickCore component and might lead to denial of service"
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:imagemagick:imagemagick",
- "cpe23Uri" : "cpe:2.3:a:imagemagick:imagemagick:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "7.0.7-1"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "REQUIRED",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "HIGH",
- "baseScore" : 6.5,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 2.8,
- "impactScore" : 3.6
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:N/I:N/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 4.3
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2018-01-02T15:29Z",
- "lastModifiedDate" : "2018-01-16T18:54Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-1000448",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "structured-data",
- "product" : {
- "product_data" : [ {
- "product_name" : "structured_data_linter",
- "version" : {
- "version_data" : [ {
- "version_value" : "2.4.1"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-22"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/structured-data/linter/issues/41"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Structured Data Linter versions 2.4.1 and older are vulnerable to a directory traversal attack in the URL input field resulting in the possibility of disclosing information about the remote host."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:structured-data:structured_data_linter",
- "cpe23Uri" : "cpe:2.3:a:structured-data:structured_data_linter:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "2.4.1"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "NONE",
- "baseScore" : 7.5,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 3.9,
- "impactScore" : 3.6
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:P/I:N/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "NONE",
- "baseScore" : 5.0
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 10.0,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2018-01-02T17:29Z",
- "lastModifiedDate" : "2018-01-16T18:15Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-1000453",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "cmsmadesimple",
- "product" : {
- "product_data" : [ {
- "product_name" : "cms_made_simple",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- }, {
- "version_value" : "0.1"
- }, {
- "version_value" : "0.2"
- }, {
- "version_value" : "0.2.1"
- }, {
- "version_value" : "0.3"
- }, {
- "version_value" : "0.3.1"
- }, {
- "version_value" : "0.3.2"
- }, {
- "version_value" : "0.4"
- }, {
- "version_value" : "0.4.1"
- }, {
- "version_value" : "0.5"
- }, {
- "version_value" : "0.5.1"
- }, {
- "version_value" : "0.6"
- }, {
- "version_value" : "0.6.1"
- }, {
- "version_value" : "0.6.2"
- }, {
- "version_value" : "0.6.3"
- }, {
- "version_value" : "0.7"
- }, {
- "version_value" : "0.7.1"
- }, {
- "version_value" : "0.7.2"
- }, {
- "version_value" : "0.7.3"
- }, {
- "version_value" : "0.8"
- }, {
- "version_value" : "0.8.1"
- }, {
- "version_value" : "0.8.2"
- }, {
- "version_value" : "0.9"
- }, {
- "version_value" : "0.9.1"
- }, {
- "version_value" : "0.9.2"
- }, {
- "version_value" : "0.10"
- }, {
- "version_value" : "0.10.1"
- }, {
- "version_value" : "0.10.2"
- }, {
- "version_value" : "0.10.3"
- }, {
- "version_value" : "0.10.4"
- }, {
- "version_value" : "0.11"
- }, {
- "version_value" : "0.11.1"
- }, {
- "version_value" : "0.11.2"
- }, {
- "version_value" : "0.12"
- }, {
- "version_value" : "0.12.1"
- }, {
- "version_value" : "0.12.2"
- }, {
- "version_value" : "0.13"
- }, {
- "version_value" : "1.0"
- }, {
- "version_value" : "1.0.1"
- }, {
- "version_value" : "1.0.2"
- }, {
- "version_value" : "1.0.3"
- }, {
- "version_value" : "1.0.4"
- }, {
- "version_value" : "1.0.5"
- }, {
- "version_value" : "1.0.6"
- }, {
- "version_value" : "1.0.7"
- }, {
- "version_value" : "1.0.8"
- }, {
- "version_value" : "1.1"
- }, {
- "version_value" : "1.1.1"
- }, {
- "version_value" : "1.1.2"
- }, {
- "version_value" : "1.1.3"
- }, {
- "version_value" : "1.1.3.1"
- }, {
- "version_value" : "1.1.4"
- }, {
- "version_value" : "1.1.4.1"
- }, {
- "version_value" : "1.2"
- }, {
- "version_value" : "1.2.1"
- }, {
- "version_value" : "1.2.2"
- }, {
- "version_value" : "1.2.3"
- }, {
- "version_value" : "1.2.4"
- }, {
- "version_value" : "1.2.5"
- }, {
- "version_value" : "1.3"
- }, {
- "version_value" : "1.3.1"
- }, {
- "version_value" : "1.4"
- }, {
- "version_value" : "1.4.1"
- }, {
- "version_value" : "1.5"
- }, {
- "version_value" : "1.5.1"
- }, {
- "version_value" : "1.5.2"
- }, {
- "version_value" : "1.5.3"
- }, {
- "version_value" : "1.5.4"
- }, {
- "version_value" : "1.6"
- }, {
- "version_value" : "1.6.1"
- }, {
- "version_value" : "1.6.2"
- }, {
- "version_value" : "1.6.3"
- }, {
- "version_value" : "1.6.4"
- }, {
- "version_value" : "1.6.5"
- }, {
- "version_value" : "1.6.6"
- }, {
- "version_value" : "1.6.7"
- }, {
- "version_value" : "1.6.8"
- }, {
- "version_value" : "1.6.9"
- }, {
- "version_value" : "1.6.10"
- }, {
- "version_value" : "1.7"
- }, {
- "version_value" : "1.7.1"
- }, {
- "version_value" : "1.8"
- }, {
- "version_value" : "1.8.1"
- }, {
- "version_value" : "1.8.2"
- }, {
- "version_value" : "1.9"
- }, {
- "version_value" : "1.9.1"
- }, {
- "version_value" : "1.9.2"
- }, {
- "version_value" : "1.9.3"
- }, {
- "version_value" : "1.9.4"
- }, {
- "version_value" : "1.9.4.1"
- }, {
- "version_value" : "1.9.4.2"
- }, {
- "version_value" : "1.9.4.3"
- }, {
- "version_value" : "1.10"
- }, {
- "version_value" : "1.10.1"
- }, {
- "version_value" : "1.10.2"
- }, {
- "version_value" : "1.10.3"
- }, {
- "version_value" : "1.11"
- }, {
- "version_value" : "1.11.1"
- }, {
- "version_value" : "1.11.2"
- }, {
- "version_value" : "1.11.2.1"
- }, {
- "version_value" : "1.11.3"
- }, {
- "version_value" : "1.11.4"
- }, {
- "version_value" : "1.11.5"
- }, {
- "version_value" : "1.11.6"
- }, {
- "version_value" : "1.11.7"
- }, {
- "version_value" : "1.11.8"
- }, {
- "version_value" : "1.11.9"
- }, {
- "version_value" : "1.11.10"
- }, {
- "version_value" : "1.11.11"
- }, {
- "version_value" : "1.11.12"
- }, {
- "version_value" : "1.11.13"
- }, {
- "version_value" : "1.12"
- }, {
- "version_value" : "1.12.1"
- }, {
- "version_value" : "2.0"
- }, {
- "version_value" : "2.0.1"
- }, {
- "version_value" : "2.0.1.1"
- }, {
- "version_value" : "2.1"
- }, {
- "version_value" : "2.1.1"
- }, {
- "version_value" : "2.1.2"
- }, {
- "version_value" : "2.3"
- }, {
- "version_value" : "2.4"
- }, {
- "version_value" : "2.7"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-74"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://www.cmsmadesimple.org/2017/06/Announcing-CMSMS-2-2-1-Hearts-Desire/"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "CMS Made Simple version 2.1.6 and 2.2 are vulnerable to Smarty templating injection in some core modules, resulting in unauthenticated PHP code execution."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cmsmadesimple:cms_made_simple",
- "cpe23Uri" : "cpe:2.3:a:cmsmadesimple:cms_made_simple:*:*:*:*:*:*:*:*",
- "versionEndExcluding" : "2.2"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cmsmadesimple:cms_made_simple",
- "cpe23Uri" : "cpe:2.3:a:cmsmadesimple:cms_made_simple:*:*:*:*:*:*:*:*",
- "versionStartIncluding" : "2.2.1"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 9.8,
- "baseSeverity" : "CRITICAL"
- },
- "exploitabilityScore" : 3.9,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 7.5
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2018-01-02T17:29Z",
- "lastModifiedDate" : "2018-01-16T18:19Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-1000454",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "cmsmadesimple",
- "product" : {
- "product_data" : [ {
- "product_name" : "cms_made_simple",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- }, {
- "version_value" : "0.1"
- }, {
- "version_value" : "0.2"
- }, {
- "version_value" : "0.2.1"
- }, {
- "version_value" : "0.3"
- }, {
- "version_value" : "0.3.1"
- }, {
- "version_value" : "0.3.2"
- }, {
- "version_value" : "0.4"
- }, {
- "version_value" : "0.4.1"
- }, {
- "version_value" : "0.5"
- }, {
- "version_value" : "0.5.1"
- }, {
- "version_value" : "0.6"
- }, {
- "version_value" : "0.6.1"
- }, {
- "version_value" : "0.6.2"
- }, {
- "version_value" : "0.6.3"
- }, {
- "version_value" : "0.7"
- }, {
- "version_value" : "0.7.1"
- }, {
- "version_value" : "0.7.2"
- }, {
- "version_value" : "0.7.3"
- }, {
- "version_value" : "0.8"
- }, {
- "version_value" : "0.8.1"
- }, {
- "version_value" : "0.8.2"
- }, {
- "version_value" : "0.9"
- }, {
- "version_value" : "0.9.1"
- }, {
- "version_value" : "0.9.2"
- }, {
- "version_value" : "0.10"
- }, {
- "version_value" : "0.10.1"
- }, {
- "version_value" : "0.10.2"
- }, {
- "version_value" : "0.10.3"
- }, {
- "version_value" : "0.10.4"
- }, {
- "version_value" : "0.11"
- }, {
- "version_value" : "0.11.1"
- }, {
- "version_value" : "0.11.2"
- }, {
- "version_value" : "0.12"
- }, {
- "version_value" : "0.12.1"
- }, {
- "version_value" : "0.12.2"
- }, {
- "version_value" : "0.13"
- }, {
- "version_value" : "1.0"
- }, {
- "version_value" : "1.0.1"
- }, {
- "version_value" : "1.0.2"
- }, {
- "version_value" : "1.0.3"
- }, {
- "version_value" : "1.0.4"
- }, {
- "version_value" : "1.0.5"
- }, {
- "version_value" : "1.0.6"
- }, {
- "version_value" : "1.0.7"
- }, {
- "version_value" : "1.0.8"
- }, {
- "version_value" : "1.1"
- }, {
- "version_value" : "1.1.1"
- }, {
- "version_value" : "1.1.2"
- }, {
- "version_value" : "1.1.3"
- }, {
- "version_value" : "1.1.3.1"
- }, {
- "version_value" : "1.1.4"
- }, {
- "version_value" : "1.1.4.1"
- }, {
- "version_value" : "1.2"
- }, {
- "version_value" : "1.2.1"
- }, {
- "version_value" : "1.2.2"
- }, {
- "version_value" : "1.2.3"
- }, {
- "version_value" : "1.2.4"
- }, {
- "version_value" : "1.2.5"
- }, {
- "version_value" : "1.3"
- }, {
- "version_value" : "1.3.1"
- }, {
- "version_value" : "1.4"
- }, {
- "version_value" : "1.4.1"
- }, {
- "version_value" : "1.5"
- }, {
- "version_value" : "1.5.1"
- }, {
- "version_value" : "1.5.2"
- }, {
- "version_value" : "1.5.3"
- }, {
- "version_value" : "1.5.4"
- }, {
- "version_value" : "1.6"
- }, {
- "version_value" : "1.6.1"
- }, {
- "version_value" : "1.6.2"
- }, {
- "version_value" : "1.6.3"
- }, {
- "version_value" : "1.6.4"
- }, {
- "version_value" : "1.6.5"
- }, {
- "version_value" : "1.6.6"
- }, {
- "version_value" : "1.6.7"
- }, {
- "version_value" : "1.6.8"
- }, {
- "version_value" : "1.6.9"
- }, {
- "version_value" : "1.6.10"
- }, {
- "version_value" : "1.7"
- }, {
- "version_value" : "1.7.1"
- }, {
- "version_value" : "1.8"
- }, {
- "version_value" : "1.8.1"
- }, {
- "version_value" : "1.8.2"
- }, {
- "version_value" : "1.9"
- }, {
- "version_value" : "1.9.1"
- }, {
- "version_value" : "1.9.2"
- }, {
- "version_value" : "1.9.3"
- }, {
- "version_value" : "1.9.4"
- }, {
- "version_value" : "1.9.4.1"
- }, {
- "version_value" : "1.9.4.2"
- }, {
- "version_value" : "1.9.4.3"
- }, {
- "version_value" : "1.10"
- }, {
- "version_value" : "1.10.1"
- }, {
- "version_value" : "1.10.2"
- }, {
- "version_value" : "1.10.3"
- }, {
- "version_value" : "1.11"
- }, {
- "version_value" : "1.11.1"
- }, {
- "version_value" : "1.11.2"
- }, {
- "version_value" : "1.11.2.1"
- }, {
- "version_value" : "1.11.3"
- }, {
- "version_value" : "1.11.4"
- }, {
- "version_value" : "1.11.5"
- }, {
- "version_value" : "1.11.6"
- }, {
- "version_value" : "1.11.7"
- }, {
- "version_value" : "1.11.8"
- }, {
- "version_value" : "1.11.9"
- }, {
- "version_value" : "1.11.10"
- }, {
- "version_value" : "1.11.11"
- }, {
- "version_value" : "1.11.12"
- }, {
- "version_value" : "1.11.13"
- }, {
- "version_value" : "1.12"
- }, {
- "version_value" : "1.12.1"
- }, {
- "version_value" : "2.0"
- }, {
- "version_value" : "2.0.1"
- }, {
- "version_value" : "2.0.1.1"
- }, {
- "version_value" : "2.1"
- }, {
- "version_value" : "2.1.1"
- }, {
- "version_value" : "2.1.2"
- }, {
- "version_value" : "2.3"
- }, {
- "version_value" : "2.4"
- }, {
- "version_value" : "2.7"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-74"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://www.cmsmadesimple.org/2017/07/Announcing-CMSMS-2.2.2-Hearts-Content"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "CMS Made Simple 2.1.6, 2.2, 2.2.1 are vulnerable to Smarty Template Injection in some core components, resulting in local file read before 2.2, and local file inclusion since 2.2.1"
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cmsmadesimple:cms_made_simple",
- "cpe23Uri" : "cpe:2.3:a:cmsmadesimple:cms_made_simple:*:*:*:*:*:*:*:*",
- "versionEndExcluding" : "2.2"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:cmsmadesimple:cms_made_simple",
- "cpe23Uri" : "cpe:2.3:a:cmsmadesimple:cms_made_simple:*:*:*:*:*:*:*:*",
- "versionStartIncluding" : "2.2.1"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
- "attackVector" : "LOCAL",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "LOW",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.8,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 1.8,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:L/AC:L/Au:N/C:P/I:P/A:P)",
- "accessVector" : "LOCAL",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 4.6
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 3.9,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2018-01-02T17:29Z",
- "lastModifiedDate" : "2018-01-16T18:24Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-1000458",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "bro",
- "product" : {
- "product_data" : [ {
- "product_name" : "bro",
- "version" : {
- "version_data" : [ {
- "version_value" : "2.5.2"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-787"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://bro-tracker.atlassian.net/browse/BIT-1856"
- }, {
- "url" : "https://github.com/bro/bro/commit/6c0f101a62489b1c5927b4ed63b0e1d37db40282"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Bro before Bro v2.5.2 is vulnerable to an out of bounds write in the ContentLine analyzer allowing remote attackers to cause a denial of service (crash) and possibly other exploitation."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:bro:bro:2.5.2",
- "cpe23Uri" : "cpe:2.3:a:bro:bro:2.5.2:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 9.8,
- "baseSeverity" : "CRITICAL"
- },
- "exploitabilityScore" : 3.9,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 7.5
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2018-01-02T18:29Z",
- "lastModifiedDate" : "2018-01-16T18:15Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-1000465",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/sulu/sulu-standard/issues/835"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Sulu-standard version 1.6.6 is vulnerable to stored cross-site scripting vulnerability, within the page creation page, which can result in disruption of service and execution of javascript code."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-09T22:29Z",
- "lastModifiedDate" : "2018-01-09T22:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-1000466",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "invoiceninja",
- "product" : {
- "product_data" : [ {
- "product_name" : "invoice_ninja",
- "version" : {
- "version_data" : [ {
- "version_value" : "3.8.1"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-79"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/invoiceninja/invoiceninja/issues/1727"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Invoice Ninja version 3.8.1 is vulnerable to stored cross-site scripting vulnerability, within the invoice creation page, which can result in disruption of service and execution of javascript code."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:invoiceninja:invoice_ninja:3.8.1",
- "cpe23Uri" : "cpe:2.3:a:invoiceninja:invoice_ninja:3.8.1:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "LOW",
- "userInteraction" : "REQUIRED",
- "scope" : "CHANGED",
- "confidentialityImpact" : "LOW",
- "integrityImpact" : "LOW",
- "availabilityImpact" : "NONE",
- "baseScore" : 5.4,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 2.3,
- "impactScore" : 2.7
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:S/C:N/I:P/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "SINGLE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "NONE",
- "baseScore" : 3.5
- },
- "severity" : "LOW",
- "exploitabilityScore" : 6.8,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2018-01-03T01:29Z",
- "lastModifiedDate" : "2018-01-16T18:36Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-1000470",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "embedthis",
- "product" : {
- "product_data" : [ {
- "product_name" : "goahead_web_server",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.0.0"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-190"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/embedthis/goahead/commit/adeb4abc6c998c19524e09fde20c02b4a26765a3"
- }, {
- "url" : "https://github.com/embedthis/goahead/pull/258"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "EmbedThis GoAhead Webserver versions 4.0.0 and earlier is vulnerable to an integer overflow in the HTTP listener resulting in denial of service."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:embedthis:goahead_web_server:4.0.0",
- "cpe23Uri" : "cpe:2.3:a:embedthis:goahead_web_server:4.0.0:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.5,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 3.9,
- "impactScore" : 3.6
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:N/I:N/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 5.0
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 10.0,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2018-01-03T20:29Z",
- "lastModifiedDate" : "2018-01-12T12:52Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-1000472",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/pocoproject/poco/issues/1968"
- }, {
- "url" : "https://www.debian.org/security/2018/dsa-4083"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The ZipCommon::isValidPath() function in Zip/src/ZipCommon.cpp in POCO C++ Libraries before 1.8 does not properly restrict the filename value in the ZIP header, which allows attackers to conduct absolute path traversal attacks during the ZIP decompression, and possibly create or overwrite arbitrary files, via a crafted ZIP file, related to a \"file path injection vulnerability\"."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-03T20:29Z",
- "lastModifiedDate" : "2018-01-13T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-1000476",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "imagemagick",
- "product" : {
- "product_data" : [ {
- "product_name" : "imagemagick",
- "version" : {
- "version_data" : [ {
- "version_value" : "7.0.7-12"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-400"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102428"
- }, {
- "url" : "https://github.com/ImageMagick/ImageMagick/issues/867"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "ImageMagick 7.0.7-12 Q16, a CPU exhaustion vulnerability was found in the function ReadDDSInfo in coders/dds.c, which allows attackers to cause a denial of service."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:imagemagick:imagemagick:7.0.7-12:q16",
- "cpe23Uri" : "cpe:2.3:a:imagemagick:imagemagick:7.0.7-12:q16:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "REQUIRED",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "HIGH",
- "baseScore" : 6.5,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 2.8,
- "impactScore" : 3.6
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:N/I:N/A:C)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 7.1
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 8.6,
- "impactScore" : 6.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2018-01-03T18:29Z",
- "lastModifiedDate" : "2018-01-12T20:12Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-1000488",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "mautic",
- "product" : {
- "product_data" : [ {
- "product_name" : "mautic",
- "version" : {
- "version_data" : [ {
- "version_value" : "2.1.0"
- }, {
- "version_value" : "2.1.1"
- }, {
- "version_value" : "2.2.0"
- }, {
- "version_value" : "2.2.1"
- }, {
- "version_value" : "2.3.0"
- }, {
- "version_value" : "2.4.0"
- }, {
- "version_value" : "2.5.0"
- }, {
- "version_value" : "2.5.1"
- }, {
- "version_value" : "2.6.0"
- }, {
- "version_value" : "2.6.1"
- }, {
- "version_value" : "2.7.0"
- }, {
- "version_value" : "2.7.1"
- }, {
- "version_value" : "2.8.0"
- }, {
- "version_value" : "2.8.1"
- }, {
- "version_value" : "2.8.2"
- }, {
- "version_value" : "2.9.0"
- }, {
- "version_value" : "2.9.1"
- }, {
- "version_value" : "2.9.2"
- }, {
- "version_value" : "2.10.0"
- }, {
- "version_value" : "2.10.1"
- }, {
- "version_value" : "2.11.0"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-79"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/mautic/mautic/releases/tag/2.12.0"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Mautic version 2.1.0 - 2.11.0 is vulnerable to an inline JS XSS attack when using Mautic forms on a Mautic landing page using GET parameters to pre-populate the form."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mautic:mautic:2.1.0",
- "cpe23Uri" : "cpe:2.3:a:mautic:mautic:2.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mautic:mautic:2.1.1",
- "cpe23Uri" : "cpe:2.3:a:mautic:mautic:2.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mautic:mautic:2.2.0",
- "cpe23Uri" : "cpe:2.3:a:mautic:mautic:2.2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mautic:mautic:2.2.1",
- "cpe23Uri" : "cpe:2.3:a:mautic:mautic:2.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mautic:mautic:2.3.0",
- "cpe23Uri" : "cpe:2.3:a:mautic:mautic:2.3.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mautic:mautic:2.4.0",
- "cpe23Uri" : "cpe:2.3:a:mautic:mautic:2.4.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mautic:mautic:2.5.0",
- "cpe23Uri" : "cpe:2.3:a:mautic:mautic:2.5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mautic:mautic:2.5.1",
- "cpe23Uri" : "cpe:2.3:a:mautic:mautic:2.5.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mautic:mautic:2.6.0",
- "cpe23Uri" : "cpe:2.3:a:mautic:mautic:2.6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mautic:mautic:2.6.1",
- "cpe23Uri" : "cpe:2.3:a:mautic:mautic:2.6.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mautic:mautic:2.7.0",
- "cpe23Uri" : "cpe:2.3:a:mautic:mautic:2.7.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mautic:mautic:2.7.1",
- "cpe23Uri" : "cpe:2.3:a:mautic:mautic:2.7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mautic:mautic:2.8.0",
- "cpe23Uri" : "cpe:2.3:a:mautic:mautic:2.8.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mautic:mautic:2.8.1",
- "cpe23Uri" : "cpe:2.3:a:mautic:mautic:2.8.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mautic:mautic:2.8.2",
- "cpe23Uri" : "cpe:2.3:a:mautic:mautic:2.8.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mautic:mautic:2.9.0",
- "cpe23Uri" : "cpe:2.3:a:mautic:mautic:2.9.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mautic:mautic:2.9.0:beta",
- "cpe23Uri" : "cpe:2.3:a:mautic:mautic:2.9.0:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mautic:mautic:2.9.1",
- "cpe23Uri" : "cpe:2.3:a:mautic:mautic:2.9.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mautic:mautic:2.9.2",
- "cpe23Uri" : "cpe:2.3:a:mautic:mautic:2.9.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mautic:mautic:2.10.0",
- "cpe23Uri" : "cpe:2.3:a:mautic:mautic:2.10.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mautic:mautic:2.10.0:beta",
- "cpe23Uri" : "cpe:2.3:a:mautic:mautic:2.10.0:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mautic:mautic:2.10.1",
- "cpe23Uri" : "cpe:2.3:a:mautic:mautic:2.10.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mautic:mautic:2.11.0",
- "cpe23Uri" : "cpe:2.3:a:mautic:mautic:2.11.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mautic:mautic:2.11.0:beta",
- "cpe23Uri" : "cpe:2.3:a:mautic:mautic:2.11.0:beta:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "REQUIRED",
- "scope" : "CHANGED",
- "confidentialityImpact" : "LOW",
- "integrityImpact" : "LOW",
- "availabilityImpact" : "NONE",
- "baseScore" : 6.1,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 2.8,
- "impactScore" : 2.7
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:N/I:P/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "NONE",
- "baseScore" : 4.3
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2018-01-03T16:29Z",
- "lastModifiedDate" : "2018-01-12T12:54Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-1000489",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "mautic",
- "product" : {
- "product_data" : [ {
- "product_name" : "mautic",
- "version" : {
- "version_data" : [ {
- "version_value" : "2.0.0"
- }, {
- "version_value" : "2.0.1"
- }, {
- "version_value" : "2.1.0"
- }, {
- "version_value" : "2.1.1"
- }, {
- "version_value" : "2.2.0"
- }, {
- "version_value" : "2.2.1"
- }, {
- "version_value" : "2.3.0"
- }, {
- "version_value" : "2.4.0"
- }, {
- "version_value" : "2.5.0"
- }, {
- "version_value" : "2.5.1"
- }, {
- "version_value" : "2.6.0"
- }, {
- "version_value" : "2.6.1"
- }, {
- "version_value" : "2.7.0"
- }, {
- "version_value" : "2.7.1"
- }, {
- "version_value" : "2.8.0"
- }, {
- "version_value" : "2.8.1"
- }, {
- "version_value" : "2.8.2"
- }, {
- "version_value" : "2.9.0"
- }, {
- "version_value" : "2.9.1"
- }, {
- "version_value" : "2.9.2"
- }, {
- "version_value" : "2.10.0"
- }, {
- "version_value" : "2.10.1"
- }, {
- "version_value" : "2.11.0"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-287"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/mautic/mautic/releases/tag/2.12.0"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Mautic versions 2.0.0 - 2.11.0 with a SSO plugin installed could allow a disabled user to still login using email address"
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mautic:mautic:2.0.0",
- "cpe23Uri" : "cpe:2.3:a:mautic:mautic:2.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mautic:mautic:2.0.1",
- "cpe23Uri" : "cpe:2.3:a:mautic:mautic:2.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mautic:mautic:2.1.0",
- "cpe23Uri" : "cpe:2.3:a:mautic:mautic:2.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mautic:mautic:2.1.1",
- "cpe23Uri" : "cpe:2.3:a:mautic:mautic:2.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mautic:mautic:2.2.0",
- "cpe23Uri" : "cpe:2.3:a:mautic:mautic:2.2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mautic:mautic:2.2.1",
- "cpe23Uri" : "cpe:2.3:a:mautic:mautic:2.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mautic:mautic:2.3.0",
- "cpe23Uri" : "cpe:2.3:a:mautic:mautic:2.3.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mautic:mautic:2.4.0",
- "cpe23Uri" : "cpe:2.3:a:mautic:mautic:2.4.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mautic:mautic:2.5.0",
- "cpe23Uri" : "cpe:2.3:a:mautic:mautic:2.5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mautic:mautic:2.5.1",
- "cpe23Uri" : "cpe:2.3:a:mautic:mautic:2.5.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mautic:mautic:2.6.0",
- "cpe23Uri" : "cpe:2.3:a:mautic:mautic:2.6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mautic:mautic:2.6.1",
- "cpe23Uri" : "cpe:2.3:a:mautic:mautic:2.6.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mautic:mautic:2.7.0",
- "cpe23Uri" : "cpe:2.3:a:mautic:mautic:2.7.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mautic:mautic:2.7.1",
- "cpe23Uri" : "cpe:2.3:a:mautic:mautic:2.7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mautic:mautic:2.8.0",
- "cpe23Uri" : "cpe:2.3:a:mautic:mautic:2.8.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mautic:mautic:2.8.1",
- "cpe23Uri" : "cpe:2.3:a:mautic:mautic:2.8.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mautic:mautic:2.8.2",
- "cpe23Uri" : "cpe:2.3:a:mautic:mautic:2.8.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mautic:mautic:2.9.0",
- "cpe23Uri" : "cpe:2.3:a:mautic:mautic:2.9.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mautic:mautic:2.9.0:beta",
- "cpe23Uri" : "cpe:2.3:a:mautic:mautic:2.9.0:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mautic:mautic:2.9.1",
- "cpe23Uri" : "cpe:2.3:a:mautic:mautic:2.9.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mautic:mautic:2.9.2",
- "cpe23Uri" : "cpe:2.3:a:mautic:mautic:2.9.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mautic:mautic:2.10.0",
- "cpe23Uri" : "cpe:2.3:a:mautic:mautic:2.10.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mautic:mautic:2.10.0:beta",
- "cpe23Uri" : "cpe:2.3:a:mautic:mautic:2.10.0:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mautic:mautic:2.10.1",
- "cpe23Uri" : "cpe:2.3:a:mautic:mautic:2.10.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mautic:mautic:2.11.0",
- "cpe23Uri" : "cpe:2.3:a:mautic:mautic:2.11.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mautic:mautic:2.11.0:beta",
- "cpe23Uri" : "cpe:2.3:a:mautic:mautic:2.11.0:beta:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "HIGH",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 8.1,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 2.2,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 6.8
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2018-01-03T17:29Z",
- "lastModifiedDate" : "2018-01-16T17:45Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-1000490",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "mautic",
- "product" : {
- "product_data" : [ {
- "product_name" : "mautic",
- "version" : {
- "version_data" : [ {
- "version_value" : "1.0.0"
- }, {
- "version_value" : "1.0.1"
- }, {
- "version_value" : "1.0.2"
- }, {
- "version_value" : "1.0.3"
- }, {
- "version_value" : "1.0.4"
- }, {
- "version_value" : "1.0.5"
- }, {
- "version_value" : "1.1.0"
- }, {
- "version_value" : "1.1.1"
- }, {
- "version_value" : "1.1.2"
- }, {
- "version_value" : "1.1.3"
- }, {
- "version_value" : "1.2.0"
- }, {
- "version_value" : "1.2.1"
- }, {
- "version_value" : "1.2.2"
- }, {
- "version_value" : "1.2.3"
- }, {
- "version_value" : "1.2.4"
- }, {
- "version_value" : "1.3.0"
- }, {
- "version_value" : "1.3.1"
- }, {
- "version_value" : "1.4.0"
- }, {
- "version_value" : "1.4.1"
- }, {
- "version_value" : "2.0.0"
- }, {
- "version_value" : "2.0.1"
- }, {
- "version_value" : "2.1.0"
- }, {
- "version_value" : "2.1.1"
- }, {
- "version_value" : "2.2.0"
- }, {
- "version_value" : "2.2.1"
- }, {
- "version_value" : "2.3.0"
- }, {
- "version_value" : "2.4.0"
- }, {
- "version_value" : "2.5.0"
- }, {
- "version_value" : "2.5.1"
- }, {
- "version_value" : "2.6.0"
- }, {
- "version_value" : "2.6.1"
- }, {
- "version_value" : "2.7.0"
- }, {
- "version_value" : "2.7.1"
- }, {
- "version_value" : "2.8.0"
- }, {
- "version_value" : "2.8.1"
- }, {
- "version_value" : "2.8.2"
- }, {
- "version_value" : "2.9.0"
- }, {
- "version_value" : "2.9.1"
- }, {
- "version_value" : "2.9.2"
- }, {
- "version_value" : "2.10.0"
- }, {
- "version_value" : "2.10.1"
- }, {
- "version_value" : "2.11.0"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-22"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/mautic/mautic/releases/tag/2.12.0"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Mautic versions 1.0.0 - 2.11.0 are vulnerable to allowing any authorized Mautic user session (must be logged into Mautic) to use the Filemanager to download any file from the server that the web user has access to."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mautic:mautic:1.0.0",
- "cpe23Uri" : "cpe:2.3:a:mautic:mautic:1.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mautic:mautic:1.0.1",
- "cpe23Uri" : "cpe:2.3:a:mautic:mautic:1.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mautic:mautic:1.0.2",
- "cpe23Uri" : "cpe:2.3:a:mautic:mautic:1.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mautic:mautic:1.0.3",
- "cpe23Uri" : "cpe:2.3:a:mautic:mautic:1.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mautic:mautic:1.0.4",
- "cpe23Uri" : "cpe:2.3:a:mautic:mautic:1.0.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mautic:mautic:1.0.5",
- "cpe23Uri" : "cpe:2.3:a:mautic:mautic:1.0.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mautic:mautic:1.1.0",
- "cpe23Uri" : "cpe:2.3:a:mautic:mautic:1.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mautic:mautic:1.1.1",
- "cpe23Uri" : "cpe:2.3:a:mautic:mautic:1.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mautic:mautic:1.1.2",
- "cpe23Uri" : "cpe:2.3:a:mautic:mautic:1.1.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mautic:mautic:1.1.3",
- "cpe23Uri" : "cpe:2.3:a:mautic:mautic:1.1.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mautic:mautic:1.2.0",
- "cpe23Uri" : "cpe:2.3:a:mautic:mautic:1.2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mautic:mautic:1.2.0:beta1",
- "cpe23Uri" : "cpe:2.3:a:mautic:mautic:1.2.0:beta1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mautic:mautic:1.2.1",
- "cpe23Uri" : "cpe:2.3:a:mautic:mautic:1.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mautic:mautic:1.2.2",
- "cpe23Uri" : "cpe:2.3:a:mautic:mautic:1.2.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mautic:mautic:1.2.3",
- "cpe23Uri" : "cpe:2.3:a:mautic:mautic:1.2.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mautic:mautic:1.2.4",
- "cpe23Uri" : "cpe:2.3:a:mautic:mautic:1.2.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mautic:mautic:1.3.0",
- "cpe23Uri" : "cpe:2.3:a:mautic:mautic:1.3.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mautic:mautic:1.3.1",
- "cpe23Uri" : "cpe:2.3:a:mautic:mautic:1.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mautic:mautic:1.4.0",
- "cpe23Uri" : "cpe:2.3:a:mautic:mautic:1.4.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mautic:mautic:1.4.1",
- "cpe23Uri" : "cpe:2.3:a:mautic:mautic:1.4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mautic:mautic:2.0.0",
- "cpe23Uri" : "cpe:2.3:a:mautic:mautic:2.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mautic:mautic:2.0.1",
- "cpe23Uri" : "cpe:2.3:a:mautic:mautic:2.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mautic:mautic:2.1.0",
- "cpe23Uri" : "cpe:2.3:a:mautic:mautic:2.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mautic:mautic:2.1.1",
- "cpe23Uri" : "cpe:2.3:a:mautic:mautic:2.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mautic:mautic:2.2.0",
- "cpe23Uri" : "cpe:2.3:a:mautic:mautic:2.2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mautic:mautic:2.2.1",
- "cpe23Uri" : "cpe:2.3:a:mautic:mautic:2.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mautic:mautic:2.3.0",
- "cpe23Uri" : "cpe:2.3:a:mautic:mautic:2.3.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mautic:mautic:2.4.0",
- "cpe23Uri" : "cpe:2.3:a:mautic:mautic:2.4.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mautic:mautic:2.5.0",
- "cpe23Uri" : "cpe:2.3:a:mautic:mautic:2.5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mautic:mautic:2.5.1",
- "cpe23Uri" : "cpe:2.3:a:mautic:mautic:2.5.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mautic:mautic:2.6.0",
- "cpe23Uri" : "cpe:2.3:a:mautic:mautic:2.6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mautic:mautic:2.6.1",
- "cpe23Uri" : "cpe:2.3:a:mautic:mautic:2.6.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mautic:mautic:2.7.0",
- "cpe23Uri" : "cpe:2.3:a:mautic:mautic:2.7.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mautic:mautic:2.7.1",
- "cpe23Uri" : "cpe:2.3:a:mautic:mautic:2.7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mautic:mautic:2.8.0",
- "cpe23Uri" : "cpe:2.3:a:mautic:mautic:2.8.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mautic:mautic:2.8.1",
- "cpe23Uri" : "cpe:2.3:a:mautic:mautic:2.8.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mautic:mautic:2.8.2",
- "cpe23Uri" : "cpe:2.3:a:mautic:mautic:2.8.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mautic:mautic:2.9.0",
- "cpe23Uri" : "cpe:2.3:a:mautic:mautic:2.9.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mautic:mautic:2.9.0:beta",
- "cpe23Uri" : "cpe:2.3:a:mautic:mautic:2.9.0:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mautic:mautic:2.9.1",
- "cpe23Uri" : "cpe:2.3:a:mautic:mautic:2.9.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mautic:mautic:2.9.2",
- "cpe23Uri" : "cpe:2.3:a:mautic:mautic:2.9.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mautic:mautic:2.10.0",
- "cpe23Uri" : "cpe:2.3:a:mautic:mautic:2.10.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mautic:mautic:2.10.0:beta",
- "cpe23Uri" : "cpe:2.3:a:mautic:mautic:2.10.0:beta:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mautic:mautic:2.10.1",
- "cpe23Uri" : "cpe:2.3:a:mautic:mautic:2.10.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mautic:mautic:2.11.0",
- "cpe23Uri" : "cpe:2.3:a:mautic:mautic:2.11.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mautic:mautic:2.11.0:beta",
- "cpe23Uri" : "cpe:2.3:a:mautic:mautic:2.11.0:beta:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "LOW",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "NONE",
- "baseScore" : 6.5,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 2.8,
- "impactScore" : 3.6
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:S/C:P/I:N/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "SINGLE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "NONE",
- "baseScore" : 4.0
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.0,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2018-01-03T17:29Z",
- "lastModifiedDate" : "2018-01-12T12:55Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-1000491",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "shiba_project",
- "product" : {
- "product_data" : [ {
- "product_name" : "shiba",
- "version" : {
- "version_data" : [ {
- "version_value" : "1.1.0"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-79"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/rhysd/Shiba/commit/e8a65b0f81eb04903eedd29500d7e1bedf249eab"
- }, {
- "url" : "https://github.com/rhysd/Shiba/issues/42"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Shiba markdown live preview app version 1.1.0 is vulnerable to XSS which leads to code execution due to enabled node integration."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:shiba_project:shiba:1.1.0",
- "cpe23Uri" : "cpe:2.3:a:shiba_project:shiba:1.1.0:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "REQUIRED",
- "scope" : "CHANGED",
- "confidentialityImpact" : "LOW",
- "integrityImpact" : "LOW",
- "availabilityImpact" : "NONE",
- "baseScore" : 6.1,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 2.8,
- "impactScore" : 2.7
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:N/I:P/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "NONE",
- "baseScore" : 4.3
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2018-01-03T01:29Z",
- "lastModifiedDate" : "2018-01-16T18:36Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-1000499",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://cyberworldmirror.com/vulnerability-phpmyadmin-lets-attacker-perform-drop-table-single-click/"
- }, {
- "url" : "http://www.securitytracker.com/id/1040163"
- }, {
- "url" : "https://www.phpmyadmin.net/security/PMASA-2017-9/"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "phpMyAdmin versions 4.7.x (prior to 4.7.6.1/4.7.7) are vulnerable to a CSRF weakness. By deceiving a user to click on a crafted URL, it is possible to perform harmful database operations such as deleting records, dropping/truncating tables etc."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-03T14:29Z",
- "lastModifiedDate" : "2018-01-15T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-1000501",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "awstats",
- "product" : {
- "product_data" : [ {
- "product_name" : "awstats",
- "version" : {
- "version_data" : [ {
- "version_value" : "7.6.0"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-22"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.awstats.org/"
- }, {
- "url" : "https://github.com/eldy/awstats/commit/06c0ab29c1e5059d9e0279c6b64d573d619e1651"
- }, {
- "url" : "https://github.com/eldy/awstats/commit/cf219843a74c951bf5986f3a7fffa3dcf99c3899"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Awstats version 7.6 and earlier is vulnerable to a path traversal flaw in the handling of the \"config\" and \"migrate\" parameters resulting in unauthenticated remote code execution."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:awstats:awstats",
- "cpe23Uri" : "cpe:2.3:a:awstats:awstats:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "7.6.0"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 9.8,
- "baseSeverity" : "CRITICAL"
- },
- "exploitabilityScore" : 3.9,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 7.5
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2018-01-03T15:29Z",
- "lastModifiedDate" : "2018-01-16T18:37Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-1001002",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "mathjs",
- "product" : {
- "product_data" : [ {
- "product_name" : "math.js",
- "version" : {
- "version_data" : [ {
- "version_value" : "3.17.0"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-94"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/josdejong/mathjs/blob/master/HISTORY.md#2017-11-18-version-3170"
- }, {
- "url" : "https://github.com/josdejong/mathjs/commit/8d2d48d81b3c233fb64eb2ec1d7a9e1cf6a55a90"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "math.js before 3.17.0 had an arbitrary code execution in the JavaScript engine. Creating a typed function with JavaScript code in the name could result arbitrary execution."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mathjs:math.js",
- "cpe23Uri" : "cpe:2.3:a:mathjs:math.js:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "3.17.0"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 9.8,
- "baseSeverity" : "CRITICAL"
- },
- "exploitabilityScore" : 3.9,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 7.5
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-11-27T14:29Z",
- "lastModifiedDate" : "2018-01-10T19:23Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-10271",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "oracle",
- "product" : {
- "product_data" : [ {
- "product_name" : "weblogic_server",
- "version" : {
- "version_data" : [ {
- "version_value" : "10.3.6.0.0"
- }, {
- "version_value" : "12.1.3.0.0"
- }, {
- "version_value" : "12.2.1.1.0"
- }, {
- "version_value" : "12.2.1.2.0"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-284"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
- }, {
- "url" : "http://www.securityfocus.com/bid/101304"
- }, {
- "url" : "http://www.securitytracker.com/id/1039608"
- }, {
- "url" : "https://github.com/c0mmand3rOpSec/CVE-2017-10271"
- }, {
- "url" : "https://www.exploit-db.com/exploits/43458/"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: WLS Security). Supported versions that are affected are 10.3.6.0.0, 12.1.3.0.0, 12.2.1.1.0 and 12.2.1.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in takeover of Oracle WebLogic Server. CVSS 3.0 Base Score 7.5 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:oracle:weblogic_server:10.3.6.0.0",
- "cpe23Uri" : "cpe:2.3:a:oracle:weblogic_server:10.3.6.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:oracle:weblogic_server:12.1.3.0.0",
- "cpe23Uri" : "cpe:2.3:a:oracle:weblogic_server:12.1.3.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:oracle:weblogic_server:12.2.1.1.0",
- "cpe23Uri" : "cpe:2.3:a:oracle:weblogic_server:12.2.1.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:oracle:weblogic_server:12.2.1.2.0",
- "cpe23Uri" : "cpe:2.3:a:oracle:weblogic_server:12.2.1.2.0:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 9.8,
- "baseSeverity" : "CRITICAL"
- },
- "exploitabilityScore" : 3.9,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 7.5
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-10-19T17:29Z",
- "lastModifiedDate" : "2018-01-10T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-10352",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "oracle",
- "product" : {
- "product_data" : [ {
- "product_name" : "weblogic_server",
- "version" : {
- "version_data" : [ {
- "version_value" : "10.3.6.0.0"
- }, {
- "version_value" : "12.1.3.0.0"
- }, {
- "version_value" : "12.2.1.1.0"
- }, {
- "version_value" : "12.2.1.2.0"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-284"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
- }, {
- "url" : "http://www.securitytracker.com/id/1039608"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: WLS-WebServices). Supported versions that are affected are 10.3.6.0.0, 12.1.3.0.0, 12.2.1.1.0 and 12.2.1.2.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle WebLogic Server. CVSS 3.0 Base Score 9.9 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:H)."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:oracle:weblogic_server:10.3.6.0.0",
- "cpe23Uri" : "cpe:2.3:a:oracle:weblogic_server:10.3.6.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:oracle:weblogic_server:12.1.3.0.0",
- "cpe23Uri" : "cpe:2.3:a:oracle:weblogic_server:12.1.3.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:oracle:weblogic_server:12.2.1.1.0",
- "cpe23Uri" : "cpe:2.3:a:oracle:weblogic_server:12.2.1.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:oracle:weblogic_server:12.2.1.2.0",
- "cpe23Uri" : "cpe:2.3:a:oracle:weblogic_server:12.2.1.2.0:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "CHANGED",
- "confidentialityImpact" : "LOW",
- "integrityImpact" : "LOW",
- "availabilityImpact" : "HIGH",
- "baseScore" : 9.9,
- "baseSeverity" : "CRITICAL"
- },
- "exploitabilityScore" : 3.9,
- "impactScore" : 5.3
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 7.5
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-10-19T17:29Z",
- "lastModifiedDate" : "2018-01-10T19:19Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-10907",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "spiqe",
- "product" : {
- "product_data" : [ {
- "product_name" : "onethird_cms_show_off",
- "version" : {
- "version_data" : [ {
- "version_value" : "1.85"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-22"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://jvn.jp/en/jp/JVN93333702/index.html"
- }, {
- "url" : "https://onethird.net/en/p1307.html"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Directory traversal vulnerability in OneThird CMS Show Off v1.85 and earlier. Show Off v1.85 en and earlier allows an attacker to read arbitrary files via unspecified vectors."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:spiqe:onethird_cms_show_off",
- "cpe23Uri" : "cpe:2.3:a:spiqe:onethird_cms_show_off:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "1.85"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "LOW",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "LOW",
- "availabilityImpact" : "NONE",
- "baseScore" : 4.3,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 2.8,
- "impactScore" : 1.4
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:S/C:N/I:P/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "SINGLE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "NONE",
- "baseScore" : 4.0
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.0,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-22T14:29Z",
- "lastModifiedDate" : "2018-01-09T19:09Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-10909",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "sony",
- "product" : {
- "product_data" : [ {
- "product_name" : "music_center",
- "version" : {
- "version_data" : [ {
- "version_value" : "1.0.01"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-426"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://jvn.jp/en/jp/JVN60695371/index.html"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Untrusted search path vulnerability in Music Center for PC version 1.0.01 and earlier allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:sony:music_center",
- "cpe23Uri" : "cpe:2.3:a:sony:music_center:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "1.0.01"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
- "attackVector" : "LOCAL",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "REQUIRED",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.8,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 1.8,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:C/I:C/A:C)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 9.3
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 8.6,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2017-12-22T14:29Z",
- "lastModifiedDate" : "2018-01-09T18:20Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-10910",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-399"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/mqttjs/MQTT.js/commit/403ba53b838f2d319a0c0505a045fe00239e9923"
- }, {
- "url" : "https://github.com/mqttjs/MQTT.js/releases/tag/v2.15.0"
- }, {
- "url" : "https://jvn.jp/en/jp/JVN45494523/index.html"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "MQTT.js 2.x.x prior to 2.15.0 issue in handling PUBLISH tickets may lead to an attacker causing a denial-of-service condition."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mqtt.js_project:mqtt.js",
- "cpe23Uri" : "cpe:2.3:a:mqtt.js_project:mqtt.js:*:*:*:*:*:*:*:*",
- "versionStartIncluding" : "2.0.0",
- "versionEndExcluding" : "2.15.0"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "LOW",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "HIGH",
- "baseScore" : 6.5,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 2.8,
- "impactScore" : 3.6
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:S/C:N/I:N/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "SINGLE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 4.0
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.0,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-28T02:29Z",
- "lastModifiedDate" : "2018-01-10T18:55Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-11003",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://source.android.com/security/bulletin/pixel/2018-01-01"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, while updating a firmware image, data is read from flash into RAM without checking that the data fits into allotted RAM size."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-10T22:29Z",
- "lastModifiedDate" : "2018-01-10T22:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-11035",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "google",
- "product" : {
- "product_data" : [ {
- "product_name" : "android",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://source.android.com/security/bulletin/pixel/2017-11-01"
- }, {
- "url" : "https://source.android.com/security/bulletin/pixel/2018-01-01"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, possible buffer overflow or information leak in the functions \"sme_set_ft_ies\" and \"csr_roam_issue_ft_preauth_req\" due to incorrect initialization of WEXT callbacks and lack of the checks for buffer size."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:google:android:-",
- "cpe23Uri" : "cpe:2.3:o:google:android:-:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
- "attackVector" : "LOCAL",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "LOW",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.8,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 1.8,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:L/AC:L/Au:N/C:P/I:P/A:P)",
- "accessVector" : "LOCAL",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 4.6
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 3.9,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-11-16T22:29Z",
- "lastModifiedDate" : "2018-01-13T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-11066",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://source.android.com/security/bulletin/pixel/2018-01-01"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, while flashing ubi image an uninitialized memory could be accessed."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-10T22:29Z",
- "lastModifiedDate" : "2018-01-10T22:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-11069",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102413"
- }, {
- "url" : "http://www.securitytracker.com/id/1040106"
- }, {
- "url" : "https://source.android.com/security/bulletin/2018-01-01"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, manipulation of SafeSwitch Image data can result in Heap overflow."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-10T19:29Z",
- "lastModifiedDate" : "2018-01-12T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-11072",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://source.android.com/security/bulletin/pixel/2018-01-01"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, while calculating CRC for GPT header fields with partition entries greater than 16384 buffer overflow occurs."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-16T16:29Z",
- "lastModifiedDate" : "2018-01-16T16:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-11079",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://source.android.com/security/bulletin/pixel/2018-01-01"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, while processing sparse image, uninitialized heap memory can potentially be flashed due to the lack of validation of sparse image block header size."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-10T22:29Z",
- "lastModifiedDate" : "2018-01-10T22:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-11080",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://source.android.com/security/bulletin/pixel/2018-01-01"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, while processing a user supplied sparse image, a buffer overflow vulnerability could occur if the sparse header block size is equal to 4294967296."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-10T22:29Z",
- "lastModifiedDate" : "2018-01-10T22:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-11081",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://source.android.com/security/bulletin/pixel/2018-01-01"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, there is a potential buffer overflow vulnerability in hdd_parse_setrmcenable_command and hdd_parse_setrmcactionperiod_command APIs as buffers defined in this API can hold maximum 32 bytes but data more than 32 bytes can get copied."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-10T22:29Z",
- "lastModifiedDate" : "2018-01-10T22:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-11142",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "php",
- "product" : {
- "product_data" : [ {
- "product_name" : "php",
- "version" : {
- "version_data" : [ {
- "version_value" : "5.6.30"
- }, {
- "version_value" : "7.0.0"
- }, {
- "version_value" : "7.0.1"
- }, {
- "version_value" : "7.0.2"
- }, {
- "version_value" : "7.0.3"
- }, {
- "version_value" : "7.0.4"
- }, {
- "version_value" : "7.0.5"
- }, {
- "version_value" : "7.0.6"
- }, {
- "version_value" : "7.0.7"
- }, {
- "version_value" : "7.0.8"
- }, {
- "version_value" : "7.0.9"
- }, {
- "version_value" : "7.0.10"
- }, {
- "version_value" : "7.0.11"
- }, {
- "version_value" : "7.0.12"
- }, {
- "version_value" : "7.0.13"
- }, {
- "version_value" : "7.0.14"
- }, {
- "version_value" : "7.0.15"
- }, {
- "version_value" : "7.0.16"
- }, {
- "version_value" : "7.1.0"
- }, {
- "version_value" : "7.1.1"
- }, {
- "version_value" : "7.1.2"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-400"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://openwall.com/lists/oss-security/2017/07/10/6"
- }, {
- "url" : "http://php.net/ChangeLog-5.php"
- }, {
- "url" : "http://php.net/ChangeLog-7.php"
- }, {
- "url" : "http://www.securityfocus.com/bid/99601"
- }, {
- "url" : "https://bugs.php.net/bug.php?id=73807"
- }, {
- "url" : "https://github.com/php/php-src/commit/0f8cf3b8497dc45c010c44ed9e96518e11e19fc3"
- }, {
- "url" : "https://github.com/php/php-src/commit/a15bffd105ac28fd0dd9b596632dbf035238fda3"
- }, {
- "url" : "https://security.netapp.com/advisory/ntap-20180112-0001/"
- }, {
- "url" : "https://www.debian.org/security/2018/dsa-4081"
- }, {
- "url" : "https://www.tenable.com/security/tns-2017-12"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In PHP before 5.6.31, 7.x before 7.0.17, and 7.1.x before 7.1.3, remote attackers could cause a CPU consumption denial of service attack by injecting long form variables, related to main/php_variables.c."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php",
- "cpe23Uri" : "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "5.6.30"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.0",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.1",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.2",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.3",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.4",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.5",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.6",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.7",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.8",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.9",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.10",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.11",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.12",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.13",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.14",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.15",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.16",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.1.0",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.1.1",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.1.2",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.1.2:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.5,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 3.9,
- "impactScore" : 3.6
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:N/I:N/A:C)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 7.8
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 6.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-07-10T14:29Z",
- "lastModifiedDate" : "2018-01-14T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-11143",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "php",
- "product" : {
- "product_data" : [ {
- "product_name" : "php",
- "version" : {
- "version_data" : [ {
- "version_value" : "5.6.30"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-502"
- }, {
- "lang" : "en",
- "value" : "CWE-416"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://openwall.com/lists/oss-security/2017/07/10/6"
- }, {
- "url" : "http://php.net/ChangeLog-5.php"
- }, {
- "url" : "http://www.securityfocus.com/bid/99553"
- }, {
- "url" : "https://bugs.php.net/bug.php?id=74145"
- }, {
- "url" : "https://git.php.net/?p=php-src.git;a=commit;h=2aae60461c2ff7b7fbcdd194c789ac841d0747d7"
- }, {
- "url" : "https://security.netapp.com/advisory/ntap-20180112-0001/"
- }, {
- "url" : "https://www.debian.org/security/2018/dsa-4081"
- }, {
- "url" : "https://www.tenable.com/security/tns-2017-12"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In PHP before 5.6.31, an invalid free in the WDDX deserialization of boolean parameters could be used by attackers able to inject XML for deserialization to crash the PHP interpreter, related to an invalid free for an empty boolean element in ext/wddx/wddx.c."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php",
- "cpe23Uri" : "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "5.6.30"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.5,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 3.9,
- "impactScore" : 3.6
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:N/I:N/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 5.0
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 10.0,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-07-10T14:29Z",
- "lastModifiedDate" : "2018-01-14T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-11144",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "php",
- "product" : {
- "product_data" : [ {
- "product_name" : "php",
- "version" : {
- "version_data" : [ {
- "version_value" : "5.6.30"
- }, {
- "version_value" : "7.0.0"
- }, {
- "version_value" : "7.0.1"
- }, {
- "version_value" : "7.0.2"
- }, {
- "version_value" : "7.0.3"
- }, {
- "version_value" : "7.0.4"
- }, {
- "version_value" : "7.0.5"
- }, {
- "version_value" : "7.0.6"
- }, {
- "version_value" : "7.0.7"
- }, {
- "version_value" : "7.0.8"
- }, {
- "version_value" : "7.0.9"
- }, {
- "version_value" : "7.0.10"
- }, {
- "version_value" : "7.0.11"
- }, {
- "version_value" : "7.0.12"
- }, {
- "version_value" : "7.0.13"
- }, {
- "version_value" : "7.0.14"
- }, {
- "version_value" : "7.0.15"
- }, {
- "version_value" : "7.0.16"
- }, {
- "version_value" : "7.0.17"
- }, {
- "version_value" : "7.0.18"
- }, {
- "version_value" : "7.0.19"
- }, {
- "version_value" : "7.0.20"
- }, {
- "version_value" : "7.1.0"
- }, {
- "version_value" : "7.1.1"
- }, {
- "version_value" : "7.1.2"
- }, {
- "version_value" : "7.1.3"
- }, {
- "version_value" : "7.1.4"
- }, {
- "version_value" : "7.1.5"
- }, {
- "version_value" : "7.1.6"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-754"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://git.php.net/?p=php-src.git;a=commit;h=73cabfedf519298e1a11192699f44d53c529315e"
- }, {
- "url" : "http://git.php.net/?p=php-src.git;a=commit;h=89637c6b41b510c20d262c17483f582f115c66d6"
- }, {
- "url" : "http://git.php.net/?p=php-src.git;a=commit;h=91826a311dd37f4c4e5d605fa7af331e80ddd4c3"
- }, {
- "url" : "http://openwall.com/lists/oss-security/2017/07/10/6"
- }, {
- "url" : "http://php.net/ChangeLog-5.php"
- }, {
- "url" : "http://php.net/ChangeLog-7.php"
- }, {
- "url" : "https://bugs.php.net/bug.php?id=74651"
- }, {
- "url" : "https://security.netapp.com/advisory/ntap-20180112-0001/"
- }, {
- "url" : "https://www.debian.org/security/2018/dsa-4080"
- }, {
- "url" : "https://www.debian.org/security/2018/dsa-4081"
- }, {
- "url" : "https://www.tenable.com/security/tns-2017-12"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In PHP before 5.6.31, 7.x before 7.0.21, and 7.1.x before 7.1.7, the openssl extension PEM sealing code did not check the return value of the OpenSSL sealing function, which could lead to a crash of the PHP interpreter, related to an interpretation conflict for a negative number in ext/openssl/openssl.c, and an OpenSSL documentation omission."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php",
- "cpe23Uri" : "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "5.6.30"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.0",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.1",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.2",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.3",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.4",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.5",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.6",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.7",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.8",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.9",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.10",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.11",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.12",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.13",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.14",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.15",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.16",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.17",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.18",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.19",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.20",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.1.0",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.1.1",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.1.2",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.1.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.1.3",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.1.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.1.4",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.1.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.1.5",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.1.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.1.6",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.1.6:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.5,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 3.9,
- "impactScore" : 3.6
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:N/I:N/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 5.0
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 10.0,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-07-10T14:29Z",
- "lastModifiedDate" : "2018-01-14T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-11145",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "php",
- "product" : {
- "product_data" : [ {
- "product_name" : "php",
- "version" : {
- "version_data" : [ {
- "version_value" : "5.6.30"
- }, {
- "version_value" : "7.0.0"
- }, {
- "version_value" : "7.0.1"
- }, {
- "version_value" : "7.0.2"
- }, {
- "version_value" : "7.0.3"
- }, {
- "version_value" : "7.0.4"
- }, {
- "version_value" : "7.0.5"
- }, {
- "version_value" : "7.0.6"
- }, {
- "version_value" : "7.0.7"
- }, {
- "version_value" : "7.0.8"
- }, {
- "version_value" : "7.0.9"
- }, {
- "version_value" : "7.0.10"
- }, {
- "version_value" : "7.0.11"
- }, {
- "version_value" : "7.0.12"
- }, {
- "version_value" : "7.0.13"
- }, {
- "version_value" : "7.0.14"
- }, {
- "version_value" : "7.0.15"
- }, {
- "version_value" : "7.0.16"
- }, {
- "version_value" : "7.0.17"
- }, {
- "version_value" : "7.0.18"
- }, {
- "version_value" : "7.0.19"
- }, {
- "version_value" : "7.0.20"
- }, {
- "version_value" : "7.1.0"
- }, {
- "version_value" : "7.1.1"
- }, {
- "version_value" : "7.1.2"
- }, {
- "version_value" : "7.1.3"
- }, {
- "version_value" : "7.1.4"
- }, {
- "version_value" : "7.1.5"
- }, {
- "version_value" : "7.1.6"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-200"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://git.php.net/?p=php-src.git;a=commit;h=e8b7698f5ee757ce2c8bd10a192a491a498f891c"
- }, {
- "url" : "http://openwall.com/lists/oss-security/2017/07/10/6"
- }, {
- "url" : "http://php.net/ChangeLog-5.php"
- }, {
- "url" : "http://php.net/ChangeLog-7.php"
- }, {
- "url" : "http://www.securityfocus.com/bid/99550"
- }, {
- "url" : "https://bugs.php.net/bug.php?id=74819"
- }, {
- "url" : "https://gist.github.com/anonymous/bd77ac90d3bdf31ce2a5251ad92e9e75"
- }, {
- "url" : "https://security.netapp.com/advisory/ntap-20180112-0001/"
- }, {
- "url" : "https://www.debian.org/security/2018/dsa-4080"
- }, {
- "url" : "https://www.debian.org/security/2018/dsa-4081"
- }, {
- "url" : "https://www.tenable.com/security/tns-2017-12"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In PHP before 5.6.31, 7.x before 7.0.21, and 7.1.x before 7.1.7, an error in the date extension's timelib_meridian parsing code could be used by attackers able to supply date strings to leak information from the interpreter, related to ext/date/lib/parse_date.c out-of-bounds reads affecting the php_parse_date function. NOTE: the correct fix is in the e8b7698f5ee757ce2c8bd10a192a491a498f891c commit, not the bd77ac90d3bdf31ce2a5251ad92e9e75 gist."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php",
- "cpe23Uri" : "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "5.6.30"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.0",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.1",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.2",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.3",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.4",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.5",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.6",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.7",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.8",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.9",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.10",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.11",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.12",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.13",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.14",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.15",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.16",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.17",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.18",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.19",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.20",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.1.0",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.1.1",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.1.2",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.1.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.1.3",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.1.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.1.4",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.1.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.1.5",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.1.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.1.6",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.1.6:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "NONE",
- "baseScore" : 7.5,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 3.9,
- "impactScore" : 3.6
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:P/I:N/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "NONE",
- "baseScore" : 5.0
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 10.0,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-07-10T14:29Z",
- "lastModifiedDate" : "2018-01-14T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-11147",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "php",
- "product" : {
- "product_data" : [ {
- "product_name" : "php",
- "version" : {
- "version_data" : [ {
- "version_value" : "5.6.29"
- }, {
- "version_value" : "7.0.0"
- }, {
- "version_value" : "7.0.1"
- }, {
- "version_value" : "7.0.2"
- }, {
- "version_value" : "7.0.3"
- }, {
- "version_value" : "7.0.4"
- }, {
- "version_value" : "7.0.5"
- }, {
- "version_value" : "7.0.6"
- }, {
- "version_value" : "7.0.7"
- }, {
- "version_value" : "7.0.8"
- }, {
- "version_value" : "7.0.9"
- }, {
- "version_value" : "7.0.10"
- }, {
- "version_value" : "7.0.11"
- }, {
- "version_value" : "7.0.12"
- }, {
- "version_value" : "7.0.13"
- }, {
- "version_value" : "7.0.14"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://git.php.net/?p=php-src.git;a=commit;h=e5246580a85f031e1a3b8064edbaa55c1643a451"
- }, {
- "url" : "http://openwall.com/lists/oss-security/2017/07/10/6"
- }, {
- "url" : "http://php.net/ChangeLog-5.php"
- }, {
- "url" : "http://php.net/ChangeLog-7.php"
- }, {
- "url" : "http://www.securityfocus.com/bid/99607"
- }, {
- "url" : "https://bugs.php.net/bug.php?id=73773"
- }, {
- "url" : "https://security.netapp.com/advisory/ntap-20180112-0001/"
- }, {
- "url" : "https://www.tenable.com/security/tns-2017-12"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In PHP before 5.6.30 and 7.x before 7.0.15, the PHAR archive handler could be used by attackers supplying malicious archive files to crash the PHP interpreter or potentially disclose information due to a buffer over-read in the phar_parse_pharfile function in ext/phar/phar.c."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php",
- "cpe23Uri" : "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "5.6.29"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.0",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.1",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.2",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.3",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.4",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.5",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.6",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.7",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.8",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.9",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.10",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.11",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.12",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.13",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.14",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.14:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "HIGH",
- "baseScore" : 9.1,
- "baseSeverity" : "CRITICAL"
- },
- "exploitabilityScore" : 3.9,
- "impactScore" : 5.2
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:P/I:N/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 6.4
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 10.0,
- "impactScore" : 4.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-07-10T14:29Z",
- "lastModifiedDate" : "2018-01-14T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-11305",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "adobe",
- "product" : {
- "product_data" : [ {
- "product_name" : "flash_player",
- "version" : {
- "version_data" : [ {
- "version_value" : "27.0.0.187"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "NVD-CWE-noinfo"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102139"
- }, {
- "url" : "http://www.securitytracker.com/id/1039986"
- }, {
- "url" : "https://access.redhat.com/errata/RHSA-2018:0081"
- }, {
- "url" : "https://helpx.adobe.com/security/products/flash-player/apsb17-42.html"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "A regression affecting Adobe Flash Player version 27.0.0.187 (and earlier versions) causes the unintended reset of the global settings preference file when a user clears browser data."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:::~~~chrome~~",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:chrome:*:*",
- "versionEndIncluding" : "27.0.0.187"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:apple:mac_os_x",
- "cpe23Uri" : "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:google:chrome_os",
- "cpe23Uri" : "cpe:2.3:o:google:chrome_os:*:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:microsoft:windows",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:::~~~edge~~",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:edge:*:*",
- "versionEndIncluding" : "27.0.0.187"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:::~~~internet_explorer_11~~",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:internet_explorer_11:*:*",
- "versionEndIncluding" : "27.0.0.187"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:microsoft:windows_10",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_10:*:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:microsoft:windows_8.1",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "27.0.0.187"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:apple:mac_os",
- "cpe23Uri" : "cpe:2.3:o:apple:mac_os:*:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:microsoft:windows",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*"
- } ]
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "NONE",
- "baseScore" : 7.5,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 3.9,
- "impactScore" : 3.6
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:N/I:P/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "NONE",
- "baseScore" : 5.0
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 10.0,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-13T21:29Z",
- "lastModifiedDate" : "2018-01-12T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-11362",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "php",
- "product" : {
- "product_data" : [ {
- "product_name" : "php",
- "version" : {
- "version_data" : [ {
- "version_value" : "7.0.0"
- }, {
- "version_value" : "7.0.1"
- }, {
- "version_value" : "7.0.2"
- }, {
- "version_value" : "7.0.3"
- }, {
- "version_value" : "7.0.4"
- }, {
- "version_value" : "7.0.5"
- }, {
- "version_value" : "7.0.6"
- }, {
- "version_value" : "7.0.7"
- }, {
- "version_value" : "7.0.8"
- }, {
- "version_value" : "7.0.9"
- }, {
- "version_value" : "7.0.10"
- }, {
- "version_value" : "7.0.11"
- }, {
- "version_value" : "7.0.12"
- }, {
- "version_value" : "7.0.13"
- }, {
- "version_value" : "7.0.14"
- }, {
- "version_value" : "7.0.15"
- }, {
- "version_value" : "7.0.16"
- }, {
- "version_value" : "7.0.17"
- }, {
- "version_value" : "7.0.18"
- }, {
- "version_value" : "7.0.19"
- }, {
- "version_value" : "7.0.20"
- }, {
- "version_value" : "7.1.0"
- }, {
- "version_value" : "7.1.1"
- }, {
- "version_value" : "7.1.2"
- }, {
- "version_value" : "7.1.3"
- }, {
- "version_value" : "7.1.4"
- }, {
- "version_value" : "7.1.5"
- }, {
- "version_value" : "7.1.6"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://bugs.php.net/bug.php?id=73473"
- }, {
- "url" : "https://security.gentoo.org/glsa/201709-21"
- }, {
- "url" : "https://security.netapp.com/advisory/ntap-20180112-0001/"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In PHP 7.x before 7.0.21 and 7.1.x before 7.1.7, ext/intl/msgformat/msgformat_parse.c does not restrict the locale length, which allows remote attackers to cause a denial of service (stack-based buffer overflow and application crash) or possibly have unspecified other impact within International Components for Unicode (ICU) for C/C++ via a long first argument to the msgfmt_parse_message function."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.0",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.1",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.2",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.3",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.4",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.5",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.6",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.7",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.8",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.9",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.10",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.11",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.12",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.13",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.14",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.15",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.16",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.17",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.18",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.19",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.20",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.20:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.1.0",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.1.1",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.1.2",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.1.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.1.3",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.1.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.1.4",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.1.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.1.5",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.1.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.1.6",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.1.6:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 9.8,
- "baseSeverity" : "CRITICAL"
- },
- "exploitabilityScore" : 3.9,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 7.5
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-07-17T13:18Z",
- "lastModifiedDate" : "2018-01-14T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-11473",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "linux",
- "product" : {
- "product_data" : [ {
- "product_name" : "linux_kernel",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.12.2"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/100010"
- }, {
- "url" : "https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=70ac67826602edf8c0ccb413e5ba7eacf597a60c"
- }, {
- "url" : "https://source.android.com/security/bulletin/pixel/2018-01-01"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Buffer overflow in the mp_override_legacy_irq() function in arch/x86/kernel/acpi/boot.c in the Linux kernel through 4.12.2 allows local users to gain privileges via a crafted ACPI table."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "4.12.2"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
- "attackVector" : "LOCAL",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "LOW",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.8,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 1.8,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:L/AC:L/Au:N/C:C/I:C/A:C)",
- "accessVector" : "LOCAL",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 7.2
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 3.9,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-07-20T04:29Z",
- "lastModifiedDate" : "2018-01-13T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-11552",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "underbit",
- "product" : {
- "product_data" : [ {
- "product_name" : "mad_libmad",
- "version" : {
- "version_data" : [ {
- "version_value" : "0.15.1b"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://seclists.org/fulldisclosure/2017/Jul/94"
- }, {
- "url" : "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=870406"
- }, {
- "url" : "https://www.exploit-db.com/exploits/42409/"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "mpg321.c in mpg321 0.3.2-1 does not properly manage memory for use with libmad 0.15.1b, which allows remote attackers to cause a denial of service (memory corruption seen in a crash in the mad_decoder_run function in decoder.c in libmad) via a crafted MP3 file."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:underbit:mad_libmad:0.15.1b",
- "cpe23Uri" : "cpe:2.3:a:underbit:mad_libmad:0.15.1b:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "REQUIRED",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "HIGH",
- "baseScore" : 6.5,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 2.8,
- "impactScore" : 3.6
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:N/I:N/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 4.3
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2017-08-01T13:29Z",
- "lastModifiedDate" : "2018-01-09T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-11562",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "mt4",
- "product" : {
- "product_data" : [ {
- "product_name" : "senhasegura",
- "version" : {
- "version_data" : [ {
- "version_value" : "2.2.23.8"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-384"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://pastebin.com/ajKErVTP"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "A Session Fixation Vulnerability exists in the MT4 Networks SenhaSegura Web Application 2.2.23.8 via login_if.php."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mt4:senhasegura:2.2.23.8",
- "cpe23Uri" : "cpe:2.3:a:mt4:senhasegura:2.2.23.8:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "REQUIRED",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 8.8,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 2.8,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 6.8
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2017-12-19T02:29Z",
- "lastModifiedDate" : "2018-01-12T15:57Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-11628",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "php",
- "product" : {
- "product_data" : [ {
- "product_name" : "php",
- "version" : {
- "version_data" : [ {
- "version_value" : "5.6.30"
- }, {
- "version_value" : "7.0.0"
- }, {
- "version_value" : "7.0.1"
- }, {
- "version_value" : "7.0.2"
- }, {
- "version_value" : "7.0.3"
- }, {
- "version_value" : "7.0.4"
- }, {
- "version_value" : "7.0.5"
- }, {
- "version_value" : "7.0.6"
- }, {
- "version_value" : "7.0.7"
- }, {
- "version_value" : "7.0.8"
- }, {
- "version_value" : "7.0.9"
- }, {
- "version_value" : "7.0.10"
- }, {
- "version_value" : "7.0.11"
- }, {
- "version_value" : "7.0.12"
- }, {
- "version_value" : "7.0.13"
- }, {
- "version_value" : "7.0.14"
- }, {
- "version_value" : "7.0.15"
- }, {
- "version_value" : "7.0.16"
- }, {
- "version_value" : "7.0.17"
- }, {
- "version_value" : "7.0.18"
- }, {
- "version_value" : "7.0.19"
- }, {
- "version_value" : "7.0.20"
- }, {
- "version_value" : "7.1.0"
- }, {
- "version_value" : "7.1.1"
- }, {
- "version_value" : "7.1.2"
- }, {
- "version_value" : "7.1.3"
- }, {
- "version_value" : "7.1.4"
- }, {
- "version_value" : "7.1.5"
- }, {
- "version_value" : "7.1.6"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://git.php.net/?p=php-src.git;a=commit;h=05255749139b3686c8a6a58ee01131ac0047465e"
- }, {
- "url" : "http://git.php.net/?p=php-src.git;a=commit;h=5f8380d33e648964d2d5140f329cf2d4c443033c"
- }, {
- "url" : "http://www.securityfocus.com/bid/99489"
- }, {
- "url" : "https://bugs.php.net/bug.php?id=74603"
- }, {
- "url" : "https://security.gentoo.org/glsa/201709-21"
- }, {
- "url" : "https://security.netapp.com/advisory/ntap-20180112-0001/"
- }, {
- "url" : "https://www.debian.org/security/2018/dsa-4080"
- }, {
- "url" : "https://www.debian.org/security/2018/dsa-4081"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In PHP before 5.6.31, 7.x before 7.0.21, and 7.1.x before 7.1.7, a stack-based buffer overflow in the zend_ini_do_op() function in Zend/zend_ini_parser.c could cause a denial of service or potentially allow executing code. NOTE: this is only relevant for PHP applications that accept untrusted input (instead of the system's php.ini file) for the parse_ini_string or parse_ini_file function, e.g., a web application for syntax validation of php.ini directives."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php",
- "cpe23Uri" : "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "5.6.30"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.0",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.1",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.2",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.3",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.4",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.5",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.6",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.7",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.8",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.9",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.10",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.11",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.12",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.13",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.14",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.15",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.16",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.17",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.18",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.19",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.20",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.20:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.1.0",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.1.1",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.1.2",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.1.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.1.3",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.1.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.1.4",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.1.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.1.5",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.1.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.1.6",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.1.6:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
- "attackVector" : "LOCAL",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "REQUIRED",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.8,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 1.8,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 6.8
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2017-07-25T23:29Z",
- "lastModifiedDate" : "2018-01-14T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-11695",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "mozilla",
- "product" : {
- "product_data" : [ {
- "product_name" : "network_security_services",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://packetstormsecurity.com/files/143735/NSS-Buffer-Overflows-Floating-Point-Exception.html"
- }, {
- "url" : "http://seclists.org/fulldisclosure/2017/Aug/17"
- }, {
- "url" : "http://www.geeknik.net/9brdqk6xu"
- }, {
- "url" : "http://www.securityfocus.com/bid/100345"
- }, {
- "url" : "http://www.securitytracker.com/id/1039153"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Heap-based buffer overflow in the alloc_segs function in lib/dbm/src/hash.c in Mozilla Network Security Services (NSS) allows context-dependent attackers to have unspecified impact using a crafted cert8.db file."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:network_security_services:-",
- "cpe23Uri" : "cpe:2.3:a:mozilla:network_security_services:-:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
- "attackVector" : "LOCAL",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "LOW",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.8,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 1.8,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:L/AC:L/Au:N/C:P/I:P/A:P)",
- "accessVector" : "LOCAL",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 4.6
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 3.9,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-27T19:29Z",
- "lastModifiedDate" : "2018-01-10T17:46Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-11696",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "mozilla",
- "product" : {
- "product_data" : [ {
- "product_name" : "network_security_services",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://packetstormsecurity.com/files/143735/NSS-Buffer-Overflows-Floating-Point-Exception.html"
- }, {
- "url" : "http://seclists.org/fulldisclosure/2017/Aug/17"
- }, {
- "url" : "http://www.geeknik.net/9brdqk6xu"
- }, {
- "url" : "http://www.securityfocus.com/bid/100345"
- }, {
- "url" : "http://www.securitytracker.com/id/1039153"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Heap-based buffer overflow in the __hash_open function in lib/dbm/src/hash.c in Mozilla Network Security Services (NSS) allows context-dependent attackers to have unspecified impact using a crafted cert8.db file."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:network_security_services:-",
- "cpe23Uri" : "cpe:2.3:a:mozilla:network_security_services:-:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
- "attackVector" : "LOCAL",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "LOW",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.8,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 1.8,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:L/AC:L/Au:N/C:P/I:P/A:P)",
- "accessVector" : "LOCAL",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 4.6
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 3.9,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-27T19:29Z",
- "lastModifiedDate" : "2018-01-10T17:47Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-11697",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "mozilla",
- "product" : {
- "product_data" : [ {
- "product_name" : "network_security_services",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://packetstormsecurity.com/files/143735/NSS-Buffer-Overflows-Floating-Point-Exception.html"
- }, {
- "url" : "http://seclists.org/fulldisclosure/2017/Aug/17"
- }, {
- "url" : "http://www.geeknik.net/9brdqk6xu"
- }, {
- "url" : "http://www.securityfocus.com/bid/100345"
- }, {
- "url" : "http://www.securitytracker.com/id/1039153"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The __hash_open function in hash.c:229 in Mozilla Network Security Services (NSS) allows context-dependent attackers to cause a denial of service (floating point exception and crash) via a crafted cert8.db file."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:network_security_services:-",
- "cpe23Uri" : "cpe:2.3:a:mozilla:network_security_services:-:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
- "attackVector" : "LOCAL",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "LOW",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.8,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 1.8,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:L/AC:L/Au:N/C:P/I:P/A:P)",
- "accessVector" : "LOCAL",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 4.6
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 3.9,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-27T19:29Z",
- "lastModifiedDate" : "2018-01-10T17:48Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-11698",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "mozilla",
- "product" : {
- "product_data" : [ {
- "product_name" : "network_security_services",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://packetstormsecurity.com/files/143735/NSS-Buffer-Overflows-Floating-Point-Exception.html"
- }, {
- "url" : "http://seclists.org/fulldisclosure/2017/Aug/17"
- }, {
- "url" : "http://www.geeknik.net/9brdqk6xu"
- }, {
- "url" : "http://www.securityfocus.com/bid/100345"
- }, {
- "url" : "http://www.securitytracker.com/id/1039153"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Heap-based buffer overflow in the __get_page function in lib/dbm/src/h_page.c in Mozilla Network Security Services (NSS) allows context-dependent attackers to have unspecified impact using a crafted cert8.db file."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mozilla:network_security_services:-",
- "cpe23Uri" : "cpe:2.3:a:mozilla:network_security_services:-:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
- "attackVector" : "LOCAL",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "LOW",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.8,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 1.8,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:L/AC:L/Au:N/C:P/I:P/A:P)",
- "accessVector" : "LOCAL",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 4.6
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 3.9,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-27T19:29Z",
- "lastModifiedDate" : "2018-01-10T17:48Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-11893",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "microsoft",
- "product" : {
- "product_data" : [ {
- "product_name" : "edge",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102081"
- }, {
- "url" : "http://www.securitytracker.com/id/1039990"
- }, {
- "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11893"
- }, {
- "url" : "https://www.exploit-db.com/exploits/43466/"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "ChakraCore and Microsoft Edge in Windows 10 1511, 1607, 1703, 1709, and Windows Server 2016 allows an attacker to execute arbitrary code in the context of the current user, due to how the scripting engine handles objects in memory, aka \"Scripting Engine Memory Corruption Vulnerability\". This CVE ID is unique from CVE-2017-11886, CVE-2017-11889, CVE-2017-11890, CVE-2017-11894, CVE-2017-11895, CVE-2017-11901, CVE-2017-11903, CVE-2017-11905, CVE-2017-11907, CVE-2017-11908, CVE-2017-11909, CVE-2017-11910, CVE-2017-11911, CVE-2017-11912, CVE-2017-11913, CVE-2017-11914, CVE-2017-11916, CVE-2017-11918, and CVE-2017-11930."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:microsoft:chakracore",
- "cpe23Uri" : "cpe:2.3:a:microsoft:chakracore:*:*:*:*:*:*:*:*",
- "versionEndExcluding" : "1.7.5"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:microsoft:edge:-",
- "cpe23Uri" : "cpe:2.3:a:microsoft:edge:-:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:microsoft:windows_10:1511",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_10:1511:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:microsoft:windows_10:1607",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:microsoft:windows_10:1703",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:microsoft:windows_10:1709",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:microsoft:windows_server_2016:-",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*"
- } ]
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "HIGH",
- "privilegesRequired" : "NONE",
- "userInteraction" : "REQUIRED",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.5,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 1.6,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:H/Au:N/C:C/I:C/A:C)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "HIGH",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 7.6
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 4.9,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2017-12-12T21:29Z",
- "lastModifiedDate" : "2018-01-12T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-11909",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "microsoft",
- "product" : {
- "product_data" : [ {
- "product_name" : "edge",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102085"
- }, {
- "url" : "http://www.securitytracker.com/id/1039990"
- }, {
- "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11909"
- }, {
- "url" : "https://www.exploit-db.com/exploits/43467/"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "ChakraCore and Windows 10 1511, 1607, 1703, 1709, and Windows Server 2016 allows an attacker to execute arbitrary code in the context of the current user, due to how the scripting engine handles objects in memory, aka \"Scripting Engine Memory Corruption Vulnerability\". This CVE ID is unique from CVE-2017-11886, CVE-2017-11889, CVE-2017-11890, CVE-2017-11893, CVE-2017-11894, CVE-2017-11895, CVE-2017-11901, CVE-2017-11903, CVE-2017-11905, CVE-2017-11905, CVE-2017-11907, CVE-2017-11908, CVE-2017-11910, CVE-2017-11911, CVE-2017-11912, CVE-2017-11913, CVE-2017-11914, CVE-2017-11916, CVE-2017-11918, and CVE-2017-11930."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:microsoft:chakracore",
- "cpe23Uri" : "cpe:2.3:a:microsoft:chakracore:*:*:*:*:*:*:*:*",
- "versionEndExcluding" : "1.7.5"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:microsoft:edge:-",
- "cpe23Uri" : "cpe:2.3:a:microsoft:edge:-:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:microsoft:windows_10:1511",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_10:1511:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:microsoft:windows_10:1607",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:microsoft:windows_10:1703",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:microsoft:windows_10:1709",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:microsoft:windows_server_2016:-",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*"
- } ]
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "HIGH",
- "privilegesRequired" : "NONE",
- "userInteraction" : "REQUIRED",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.5,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 1.6,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:H/Au:N/C:C/I:C/A:C)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "HIGH",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 7.6
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 4.9,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2017-12-12T21:29Z",
- "lastModifiedDate" : "2018-01-12T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-1191",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "ibm",
- "product" : {
- "product_data" : [ {
- "product_name" : "rational_collaborative_lifecycle_management",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.0.0"
- }, {
- "version_value" : "4.0.1"
- }, {
- "version_value" : "4.0.2"
- }, {
- "version_value" : "4.0.3"
- }, {
- "version_value" : "4.0.4"
- }, {
- "version_value" : "4.0.5"
- }, {
- "version_value" : "4.0.6"
- }, {
- "version_value" : "4.0.7"
- }, {
- "version_value" : "5.0"
- }, {
- "version_value" : "5.0.0"
- }, {
- "version_value" : "5.0.1"
- }, {
- "version_value" : "5.0.2"
- }, {
- "version_value" : "6.0"
- }, {
- "version_value" : "6.0.0"
- }, {
- "version_value" : "6.0.1"
- }, {
- "version_value" : "6.0.3"
- } ]
- }
- }, {
- "product_name" : "rational_doors_next_generation",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.0.1"
- }, {
- "version_value" : "4.0.2"
- }, {
- "version_value" : "4.0.3"
- }, {
- "version_value" : "4.0.4"
- }, {
- "version_value" : "4.0.5"
- }, {
- "version_value" : "4.0.6"
- }, {
- "version_value" : "4.0.7"
- }, {
- "version_value" : "5.0.0"
- }, {
- "version_value" : "5.0.1"
- }, {
- "version_value" : "5.0.2"
- }, {
- "version_value" : "6.0.0"
- }, {
- "version_value" : "6.0.1"
- }, {
- "version_value" : "6.0.2"
- }, {
- "version_value" : "6.0.3"
- }, {
- "version_value" : "6.0.4"
- } ]
- }
- }, {
- "product_name" : "rational_engineering_lifecycle_manager",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.0.3"
- }, {
- "version_value" : "4.0.4"
- }, {
- "version_value" : "4.0.5"
- }, {
- "version_value" : "4.0.6"
- }, {
- "version_value" : "4.0.7"
- }, {
- "version_value" : "5.0.0"
- }, {
- "version_value" : "5.0.1"
- }, {
- "version_value" : "5.0.2"
- }, {
- "version_value" : "6.0.0"
- }, {
- "version_value" : "6.0.1"
- }, {
- "version_value" : "6.0.2"
- }, {
- "version_value" : "6.0.3"
- } ]
- }
- }, {
- "product_name" : "rational_quality_manager",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.0.0"
- }, {
- "version_value" : "4.0.0.1"
- }, {
- "version_value" : "4.0.0.2"
- }, {
- "version_value" : "4.0.1"
- }, {
- "version_value" : "4.0.2"
- }, {
- "version_value" : "4.0.3"
- }, {
- "version_value" : "4.0.4"
- }, {
- "version_value" : "4.0.5"
- }, {
- "version_value" : "4.0.6"
- }, {
- "version_value" : "4.0.7"
- }, {
- "version_value" : "5.0.0"
- }, {
- "version_value" : "5.0.1"
- }, {
- "version_value" : "5.0.2"
- }, {
- "version_value" : "6.0.0"
- }, {
- "version_value" : "6.0.1"
- }, {
- "version_value" : "6.0.2"
- }, {
- "version_value" : "6.0.3"
- } ]
- }
- }, {
- "product_name" : "rational_rhapsody_design_manager",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.0.1"
- }, {
- "version_value" : "4.0.2"
- }, {
- "version_value" : "4.0.3"
- }, {
- "version_value" : "4.0.4"
- }, {
- "version_value" : "4.0.5"
- }, {
- "version_value" : "4.0.6"
- }, {
- "version_value" : "4.0.7"
- }, {
- "version_value" : "5.0.0"
- }, {
- "version_value" : "5.0.1"
- }, {
- "version_value" : "5.0.2"
- }, {
- "version_value" : "6.0.0"
- }, {
- "version_value" : "6.0.1"
- }, {
- "version_value" : "6.0.2"
- }, {
- "version_value" : "6.0.3"
- } ]
- }
- }, {
- "product_name" : "rational_software_architect_design_manager",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.0.0"
- }, {
- "version_value" : "4.0.1"
- }, {
- "version_value" : "4.0.2"
- }, {
- "version_value" : "4.0.3"
- }, {
- "version_value" : "4.0.4"
- }, {
- "version_value" : "4.0.5"
- }, {
- "version_value" : "4.0.6"
- }, {
- "version_value" : "4.0.7"
- }, {
- "version_value" : "5.0.0"
- }, {
- "version_value" : "5.0.1"
- }, {
- "version_value" : "5.0.2"
- }, {
- "version_value" : "6.0.0"
- }, {
- "version_value" : "6.0.1"
- } ]
- }
- }, {
- "product_name" : "rational_team_concert",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.0.0"
- }, {
- "version_value" : "4.0.0.1"
- }, {
- "version_value" : "4.0.0.2"
- }, {
- "version_value" : "4.0.1"
- }, {
- "version_value" : "4.0.2"
- }, {
- "version_value" : "4.0.3"
- }, {
- "version_value" : "4.0.4"
- }, {
- "version_value" : "4.0.5"
- }, {
- "version_value" : "4.0.6"
- }, {
- "version_value" : "4.0.7"
- }, {
- "version_value" : "5.0.0"
- }, {
- "version_value" : "5.0.1"
- }, {
- "version_value" : "5.0.2"
- }, {
- "version_value" : "6.0.0"
- }, {
- "version_value" : "6.0.1"
- }, {
- "version_value" : "6.0.3"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-284"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.ibm.com/support/docview.wss?uid=swg22011815"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/123661"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "An undisclosed vulnerability in CLM applications (including IBM Rational Collaborative Lifecycle Management 4.0, 5.0, and 6.0) with potential for failure to restrict URL Access. IBM X-Force ID: 123661."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:rational_collaborative_lifecycle_management",
- "cpe23Uri" : "cpe:2.3:a:ibm:rational_collaborative_lifecycle_management:*:*:*:*:*:*:*:*",
- "versionStartIncluding" : "4.0.0",
- "versionEndIncluding" : "6.0.4"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:rational_quality_manager",
- "cpe23Uri" : "cpe:2.3:a:ibm:rational_quality_manager:*:*:*:*:*:*:*:*",
- "versionStartIncluding" : "4.0.0",
- "versionEndIncluding" : "4.0.7"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:rational_quality_manager",
- "cpe23Uri" : "cpe:2.3:a:ibm:rational_quality_manager:*:*:*:*:*:*:*:*",
- "versionStartIncluding" : "5.0.0",
- "versionEndIncluding" : "5.0.2"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:rational_quality_manager",
- "cpe23Uri" : "cpe:2.3:a:ibm:rational_quality_manager:*:*:*:*:*:*:*:*",
- "versionStartIncluding" : "6.0.0",
- "versionEndIncluding" : "6.0.4"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:rational_team_concert",
- "cpe23Uri" : "cpe:2.3:a:ibm:rational_team_concert:*:*:*:*:*:*:*:*",
- "versionStartIncluding" : "4.0.0",
- "versionEndIncluding" : "4.0.7"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:rational_team_concert",
- "cpe23Uri" : "cpe:2.3:a:ibm:rational_team_concert:*:*:*:*:*:*:*:*",
- "versionStartIncluding" : "5.0.0",
- "versionEndIncluding" : "5.0.2"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:rational_team_concert",
- "cpe23Uri" : "cpe:2.3:a:ibm:rational_team_concert:*:*:*:*:*:*:*:*",
- "versionStartIncluding" : "6.0.0",
- "versionEndIncluding" : "6.0.4"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:rational_doors_next_generation",
- "cpe23Uri" : "cpe:2.3:a:ibm:rational_doors_next_generation:*:*:*:*:*:*:*:*",
- "versionStartIncluding" : "4.0.1",
- "versionEndIncluding" : "4.0.7"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:rational_doors_next_generation",
- "cpe23Uri" : "cpe:2.3:a:ibm:rational_doors_next_generation:*:*:*:*:*:*:*:*",
- "versionStartIncluding" : "5.0.0",
- "versionEndIncluding" : "5.0.2"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:rational_doors_next_generation",
- "cpe23Uri" : "cpe:2.3:a:ibm:rational_doors_next_generation:*:*:*:*:*:*:*:*",
- "versionStartIncluding" : "6.0.0",
- "versionEndIncluding" : "6.0.4"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:rational_engineering_lifecycle_manager",
- "cpe23Uri" : "cpe:2.3:a:ibm:rational_engineering_lifecycle_manager:*:*:*:*:*:*:*:*",
- "versionStartIncluding" : "4.0.3",
- "versionEndIncluding" : "4.0.7"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:rational_engineering_lifecycle_manager",
- "cpe23Uri" : "cpe:2.3:a:ibm:rational_engineering_lifecycle_manager:*:*:*:*:*:*:*:*",
- "versionStartIncluding" : "5.0.0",
- "versionEndIncluding" : "5.0.2"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:rational_engineering_lifecycle_manager",
- "cpe23Uri" : "cpe:2.3:a:ibm:rational_engineering_lifecycle_manager:*:*:*:*:*:*:*:*",
- "versionStartIncluding" : "6.0.0",
- "versionEndIncluding" : "6.0.4"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:rational_rhapsody_design_manager",
- "cpe23Uri" : "cpe:2.3:a:ibm:rational_rhapsody_design_manager:*:*:*:*:*:*:*:*",
- "versionStartIncluding" : "4.0.0",
- "versionEndIncluding" : "4.0.7"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:rational_rhapsody_design_manager",
- "cpe23Uri" : "cpe:2.3:a:ibm:rational_rhapsody_design_manager:*:*:*:*:*:*:*:*",
- "versionStartIncluding" : "5.0.0",
- "versionEndIncluding" : "5.0.2"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:rational_rhapsody_design_manager",
- "cpe23Uri" : "cpe:2.3:a:ibm:rational_rhapsody_design_manager:*:*:*:*:*:*:*:*",
- "versionStartIncluding" : "6.0.0",
- "versionEndIncluding" : "6.0.4"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:rational_software_architect_design_manager",
- "cpe23Uri" : "cpe:2.3:a:ibm:rational_software_architect_design_manager:*:*:*:*:*:*:*:*",
- "versionStartIncluding" : "4.0.0",
- "versionEndIncluding" : "4.0.7"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:rational_software_architect_design_manager:5.0.0",
- "cpe23Uri" : "cpe:2.3:a:ibm:rational_software_architect_design_manager:5.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:rational_software_architect_design_manager:5.0.1",
- "cpe23Uri" : "cpe:2.3:a:ibm:rational_software_architect_design_manager:5.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:rational_software_architect_design_manager:5.0.2",
- "cpe23Uri" : "cpe:2.3:a:ibm:rational_software_architect_design_manager:5.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:rational_software_architect_design_manager:6.0.0",
- "cpe23Uri" : "cpe:2.3:a:ibm:rational_software_architect_design_manager:6.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:rational_software_architect_design_manager:6.0.1",
- "cpe23Uri" : "cpe:2.3:a:ibm:rational_software_architect_design_manager:6.0.1:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "LOW",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "LOW",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "NONE",
- "baseScore" : 4.3,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 2.8,
- "impactScore" : 1.4
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:S/C:P/I:N/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "SINGLE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "NONE",
- "baseScore" : 4.0
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.0,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-27T16:29Z",
- "lastModifiedDate" : "2018-01-11T16:56Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-11911",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "microsoft",
- "product" : {
- "product_data" : [ {
- "product_name" : "edge",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102087"
- }, {
- "url" : "http://www.securitytracker.com/id/1039990"
- }, {
- "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11911"
- }, {
- "url" : "https://www.exploit-db.com/exploits/43468/"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "ChakraCore and Windows 10 1511, 1607, 1703, 1709, and Windows Server 2016 allows an attacker to execute arbitrary code in the context of the current user, due to how the scripting engine handles objects in memory, aka \"Scripting Engine Memory Corruption Vulnerability\". This CVE ID is unique from CVE-2017-11886, CVE-2017-11889, CVE-2017-11890, CVE-2017-11893, CVE-2017-11894, CVE-2017-11895, CVE-2017-11901, CVE-2017-11903, CVE-2017-11905, CVE-2017-11905, CVE-2017-11907, CVE-2017-11908, CVE-2017-11909, CVE-2017-11910, CVE-2017-11912, CVE-2017-11913, CVE-2017-11914, CVE-2017-11916, CVE-2017-11918, and CVE-2017-11930."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:microsoft:chakracore",
- "cpe23Uri" : "cpe:2.3:a:microsoft:chakracore:*:*:*:*:*:*:*:*",
- "versionEndExcluding" : "1.7.5"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:microsoft:edge:-",
- "cpe23Uri" : "cpe:2.3:a:microsoft:edge:-:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:microsoft:windows_10:-",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:microsoft:windows_10:1511",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_10:1511:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:microsoft:windows_10:1607",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:microsoft:windows_10:1703",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:microsoft:windows_10:1709",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:microsoft:windows_server_2016:-",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*"
- } ]
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "HIGH",
- "privilegesRequired" : "NONE",
- "userInteraction" : "REQUIRED",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.5,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 1.6,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:H/Au:N/C:C/I:C/A:C)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "HIGH",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 7.6
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 4.9,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2017-12-12T21:29Z",
- "lastModifiedDate" : "2018-01-12T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-11918",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "microsoft",
- "product" : {
- "product_data" : [ {
- "product_name" : "edge",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102089"
- }, {
- "url" : "http://www.securitytracker.com/id/1039990"
- }, {
- "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11918"
- }, {
- "url" : "https://www.exploit-db.com/exploits/43469/"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "ChakraCore and Microsoft Edge in Windows 10 Gold, 1511, 1607, 1703, 1709, and Windows Server 2016 allows an attacker to gain the same user rights as the current user, due to how the scripting engine handles objects in memory, aka \"Scripting Engine Memory Corruption Vulnerability\". This CVE ID is unique from CVE-2017-11886, CVE-2017-11889, CVE-2017-11890, CVE-2017-11893, CVE-2017-11894, CVE-2017-11895, CVE-2017-11901, CVE-2017-11903, CVE-2017-11905, CVE-2017-11905, CVE-2017-11907, CVE-2017-11908, CVE-2017-11909, CVE-2017-11910, CVE-2017-11911, CVE-2017-11912, CVE-2017-11913, CVE-2017-11914, CVE-2017-11916, and CVE-2017-11930."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:microsoft:chakracore",
- "cpe23Uri" : "cpe:2.3:a:microsoft:chakracore:*:*:*:*:*:*:*:*",
- "versionEndExcluding" : "1.7.5"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:microsoft:edge:-",
- "cpe23Uri" : "cpe:2.3:a:microsoft:edge:-:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:microsoft:windows_10:-",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:microsoft:windows_10:1511",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_10:1511:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:microsoft:windows_10:1607",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:microsoft:windows_10:1703",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:microsoft:windows_10:1709",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:microsoft:windows_server_2016:-",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*"
- } ]
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "HIGH",
- "privilegesRequired" : "NONE",
- "userInteraction" : "REQUIRED",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.5,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 1.6,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:H/Au:N/C:C/I:C/A:C)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "HIGH",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 7.6
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 4.9,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2017-12-12T21:29Z",
- "lastModifiedDate" : "2018-01-12T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-12134",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "citrix",
- "product" : {
- "product_data" : [ {
- "product_name" : "xenserver",
- "version" : {
- "version_data" : [ {
- "version_value" : "6.0.2"
- }, {
- "version_value" : "6.2.0"
- }, {
- "version_value" : "6.5"
- }, {
- "version_value" : "7.0"
- }, {
- "version_value" : "7.1"
- }, {
- "version_value" : "7.2"
- } ]
- }
- } ]
- }
- }, {
- "vendor_name" : "xen",
- "product" : {
- "product_data" : [ {
- "product_name" : "xen",
- "version" : {
- "version_data" : [ {
- "version_value" : "*"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-264"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.debian.org/security/2017/dsa-3981"
- }, {
- "url" : "http://www.openwall.com/lists/oss-security/2017/08/15/4"
- }, {
- "url" : "http://www.securityfocus.com/bid/100343"
- }, {
- "url" : "http://www.securitytracker.com/id/1039176"
- }, {
- "url" : "http://xenbits.xen.org/xsa/advisory-229.html"
- }, {
- "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1477656"
- }, {
- "url" : "https://security.gentoo.org/glsa/201801-14"
- }, {
- "url" : "https://support.citrix.com/article/CTX225941"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The xen_biovec_phys_mergeable function in drivers/xen/biomerge.c in Xen might allow local OS guest users to corrupt block device data streams and consequently obtain sensitive memory information, cause a denial of service, or gain host OS privileges by leveraging incorrect block IO merge-ability calculation."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xen:xen",
- "cpe23Uri" : "cpe:2.3:o:xen:xen:*:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:citrix:xenserver:6.0.2",
- "cpe23Uri" : "cpe:2.3:a:citrix:xenserver:6.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:citrix:xenserver:6.2.0",
- "cpe23Uri" : "cpe:2.3:a:citrix:xenserver:6.2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:citrix:xenserver:6.5",
- "cpe23Uri" : "cpe:2.3:a:citrix:xenserver:6.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:citrix:xenserver:7.0",
- "cpe23Uri" : "cpe:2.3:a:citrix:xenserver:7.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:citrix:xenserver:7.1",
- "cpe23Uri" : "cpe:2.3:a:citrix:xenserver:7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:citrix:xenserver:7.2",
- "cpe23Uri" : "cpe:2.3:a:citrix:xenserver:7.2:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
- "attackVector" : "LOCAL",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "LOW",
- "userInteraction" : "NONE",
- "scope" : "CHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 8.8,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 2.0,
- "impactScore" : 6.0
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:L/AC:L/Au:N/C:C/I:C/A:C)",
- "accessVector" : "LOCAL",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 7.2
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 3.9,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-08-24T14:29Z",
- "lastModifiedDate" : "2018-01-16T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-12135",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "citrix",
- "product" : {
- "product_data" : [ {
- "product_name" : "xenserver",
- "version" : {
- "version_data" : [ {
- "version_value" : "6.0.2"
- }, {
- "version_value" : "6.2.0"
- }, {
- "version_value" : "6.5"
- }, {
- "version_value" : "7.0"
- }, {
- "version_value" : "7.1"
- }, {
- "version_value" : "7.2"
- } ]
- }
- } ]
- }
- }, {
- "vendor_name" : "xen",
- "product" : {
- "product_data" : [ {
- "product_name" : "xen",
- "version" : {
- "version_data" : [ {
- "version_value" : "*"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-264"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.debian.org/security/2017/dsa-3969"
- }, {
- "url" : "http://www.openwall.com/lists/oss-security/2017/08/15/1"
- }, {
- "url" : "http://www.openwall.com/lists/oss-security/2017/08/17/6"
- }, {
- "url" : "http://www.securityfocus.com/bid/100344"
- }, {
- "url" : "http://www.securitytracker.com/id/1039178"
- }, {
- "url" : "http://xenbits.xen.org/xsa/advisory-226.html"
- }, {
- "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1477655"
- }, {
- "url" : "https://security.gentoo.org/glsa/201801-14"
- }, {
- "url" : "https://support.citrix.com/article/CTX225941"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Xen allows local OS guest users to cause a denial of service (crash) or possibly obtain sensitive information or gain privileges via vectors involving transitive grants."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xen:xen",
- "cpe23Uri" : "cpe:2.3:o:xen:xen:*:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:citrix:xenserver:6.0.2",
- "cpe23Uri" : "cpe:2.3:a:citrix:xenserver:6.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:citrix:xenserver:6.2.0",
- "cpe23Uri" : "cpe:2.3:a:citrix:xenserver:6.2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:citrix:xenserver:6.5",
- "cpe23Uri" : "cpe:2.3:a:citrix:xenserver:6.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:citrix:xenserver:7.0",
- "cpe23Uri" : "cpe:2.3:a:citrix:xenserver:7.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:citrix:xenserver:7.1",
- "cpe23Uri" : "cpe:2.3:a:citrix:xenserver:7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:citrix:xenserver:7.2",
- "cpe23Uri" : "cpe:2.3:a:citrix:xenserver:7.2:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
- "attackVector" : "LOCAL",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "LOW",
- "userInteraction" : "NONE",
- "scope" : "CHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 8.8,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 2.0,
- "impactScore" : 6.0
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:L/AC:L/Au:N/C:P/I:P/A:P)",
- "accessVector" : "LOCAL",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 4.6
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 3.9,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-08-24T14:29Z",
- "lastModifiedDate" : "2018-01-16T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-12136",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "citrix",
- "product" : {
- "product_data" : [ {
- "product_name" : "xenserver",
- "version" : {
- "version_data" : [ {
- "version_value" : "6.0.2"
- }, {
- "version_value" : "6.2.0"
- }, {
- "version_value" : "6.5"
- }, {
- "version_value" : "7.0"
- }, {
- "version_value" : "7.1"
- }, {
- "version_value" : "7.2"
- } ]
- }
- } ]
- }
- }, {
- "vendor_name" : "xen",
- "product" : {
- "product_data" : [ {
- "product_name" : "xen",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.6.0"
- }, {
- "version_value" : "4.6.1"
- }, {
- "version_value" : "4.6.3"
- }, {
- "version_value" : "4.6.4"
- }, {
- "version_value" : "4.6.5"
- }, {
- "version_value" : "4.6.6"
- }, {
- "version_value" : "4.7.0"
- }, {
- "version_value" : "4.7.1"
- }, {
- "version_value" : "4.7.2"
- }, {
- "version_value" : "4.7.3"
- }, {
- "version_value" : "4.8.0"
- }, {
- "version_value" : "4.8.1"
- }, {
- "version_value" : "4.9.0"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-362"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.debian.org/security/2017/dsa-3969"
- }, {
- "url" : "http://www.openwall.com/lists/oss-security/2017/08/15/3"
- }, {
- "url" : "http://www.securityfocus.com/bid/100346"
- }, {
- "url" : "http://www.securitytracker.com/id/1039175"
- }, {
- "url" : "http://xenbits.xen.org/xsa/advisory-228.html"
- }, {
- "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1477651"
- }, {
- "url" : "https://security.gentoo.org/glsa/201801-14"
- }, {
- "url" : "https://support.citrix.com/article/CTX225941"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Race condition in the grant table code in Xen 4.6.x through 4.9.x allows local guest OS administrators to cause a denial of service (free list corruption and host crash) or gain privileges on the host via vectors involving maptrack free list handling."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xen:xen:4.6.0",
- "cpe23Uri" : "cpe:2.3:o:xen:xen:4.6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xen:xen:4.6.1",
- "cpe23Uri" : "cpe:2.3:o:xen:xen:4.6.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xen:xen:4.6.3",
- "cpe23Uri" : "cpe:2.3:o:xen:xen:4.6.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xen:xen:4.6.4",
- "cpe23Uri" : "cpe:2.3:o:xen:xen:4.6.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xen:xen:4.6.5",
- "cpe23Uri" : "cpe:2.3:o:xen:xen:4.6.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xen:xen:4.6.6",
- "cpe23Uri" : "cpe:2.3:o:xen:xen:4.6.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xen:xen:4.7.0",
- "cpe23Uri" : "cpe:2.3:o:xen:xen:4.7.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xen:xen:4.7.1",
- "cpe23Uri" : "cpe:2.3:o:xen:xen:4.7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xen:xen:4.7.2",
- "cpe23Uri" : "cpe:2.3:o:xen:xen:4.7.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xen:xen:4.7.3",
- "cpe23Uri" : "cpe:2.3:o:xen:xen:4.7.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xen:xen:4.8.0",
- "cpe23Uri" : "cpe:2.3:o:xen:xen:4.8.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xen:xen:4.8.1",
- "cpe23Uri" : "cpe:2.3:o:xen:xen:4.8.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xen:xen:4.9.0",
- "cpe23Uri" : "cpe:2.3:o:xen:xen:4.9.0:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:citrix:xenserver:6.0.2",
- "cpe23Uri" : "cpe:2.3:a:citrix:xenserver:6.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:citrix:xenserver:6.2.0",
- "cpe23Uri" : "cpe:2.3:a:citrix:xenserver:6.2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:citrix:xenserver:6.5",
- "cpe23Uri" : "cpe:2.3:a:citrix:xenserver:6.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:citrix:xenserver:7.0",
- "cpe23Uri" : "cpe:2.3:a:citrix:xenserver:7.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:citrix:xenserver:7.1",
- "cpe23Uri" : "cpe:2.3:a:citrix:xenserver:7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:citrix:xenserver:7.2",
- "cpe23Uri" : "cpe:2.3:a:citrix:xenserver:7.2:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H",
- "attackVector" : "LOCAL",
- "attackComplexity" : "HIGH",
- "privilegesRequired" : "LOW",
- "userInteraction" : "NONE",
- "scope" : "CHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.8,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 1.1,
- "impactScore" : 6.0
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:L/AC:M/Au:N/C:C/I:C/A:C)",
- "accessVector" : "LOCAL",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 6.9
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 3.4,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-08-24T14:29Z",
- "lastModifiedDate" : "2018-01-16T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-12137",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "citrix",
- "product" : {
- "product_data" : [ {
- "product_name" : "xenserver",
- "version" : {
- "version_data" : [ {
- "version_value" : "6.0.2"
- }, {
- "version_value" : "6.2.0"
- }, {
- "version_value" : "6.5"
- }, {
- "version_value" : "7.0"
- }, {
- "version_value" : "7.1"
- }, {
- "version_value" : "7.2"
- } ]
- }
- } ]
- }
- }, {
- "vendor_name" : "xen",
- "product" : {
- "product_data" : [ {
- "product_name" : "xen",
- "version" : {
- "version_data" : [ {
- "version_value" : "*"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-264"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.debian.org/security/2017/dsa-3969"
- }, {
- "url" : "http://www.openwall.com/lists/oss-security/2017/08/15/2"
- }, {
- "url" : "http://www.securityfocus.com/bid/100342"
- }, {
- "url" : "http://www.securitytracker.com/id/1039174"
- }, {
- "url" : "http://xenbits.xen.org/xsa/advisory-227.html"
- }, {
- "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1477657"
- }, {
- "url" : "https://security.gentoo.org/glsa/201801-14"
- }, {
- "url" : "https://support.citrix.com/article/CTX225941"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "arch/x86/mm.c in Xen allows local PV guest OS users to gain host OS privileges via vectors related to map_grant_ref."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xen:xen",
- "cpe23Uri" : "cpe:2.3:o:xen:xen:*:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:citrix:xenserver:6.0.2",
- "cpe23Uri" : "cpe:2.3:a:citrix:xenserver:6.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:citrix:xenserver:6.2.0",
- "cpe23Uri" : "cpe:2.3:a:citrix:xenserver:6.2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:citrix:xenserver:6.5",
- "cpe23Uri" : "cpe:2.3:a:citrix:xenserver:6.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:citrix:xenserver:7.0",
- "cpe23Uri" : "cpe:2.3:a:citrix:xenserver:7.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:citrix:xenserver:7.1",
- "cpe23Uri" : "cpe:2.3:a:citrix:xenserver:7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:citrix:xenserver:7.2",
- "cpe23Uri" : "cpe:2.3:a:citrix:xenserver:7.2:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
- "attackVector" : "LOCAL",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "LOW",
- "userInteraction" : "NONE",
- "scope" : "CHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 8.8,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 2.0,
- "impactScore" : 6.0
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:L/AC:L/Au:N/C:C/I:C/A:C)",
- "accessVector" : "LOCAL",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 7.2
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 3.9,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-08-24T14:29Z",
- "lastModifiedDate" : "2018-01-16T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-12169",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102136"
- }, {
- "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1487697"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "It was found that FreeIPA 4.2.0 and later could disclose password hashes to users having the 'System: Read Stage Users' permission. A remote, authenticated attacker could potentially use this flaw to disclose the password hashes belonging to Stage Users. This security issue does not result in disclosure of password hashes belonging to active standard users."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-10T15:29Z",
- "lastModifiedDate" : "2018-01-12T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-12189",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102407"
- }, {
- "url" : "https://access.redhat.com/errata/RHSA-2018:0002"
- }, {
- "url" : "https://access.redhat.com/errata/RHSA-2018:0003"
- }, {
- "url" : "https://access.redhat.com/errata/RHSA-2018:0004"
- }, {
- "url" : "https://access.redhat.com/errata/RHSA-2018:0005"
- }, {
- "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-12189"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "It was discovered that the jboss init script as used in Red Hat JBoss Enterprise Application Platform 7.0.7.GA performed unsafe file handling which could result in local privilege escalation. This issue is a result of an incomplete fix for CVE-2016-8656."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-10T19:29Z",
- "lastModifiedDate" : "2018-01-12T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-12456",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "gnu",
- "product" : {
- "product_data" : [ {
- "product_name" : "binutils",
- "version" : {
- "version_data" : [ {
- "version_value" : "2.29"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-125"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://security.gentoo.org/glsa/201801-01"
- }, {
- "url" : "https://sourceware.org/bugzilla/show_bug.cgi?id=21813"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The read_symbol_stabs_debugging_info function in rddbg.c in GNU Binutils 2.29 and earlier allows remote attackers to cause an out of bounds heap read via a crafted binary file."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:binutils",
- "cpe23Uri" : "cpe:2.3:a:gnu:binutils:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "2.29"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
- "attackVector" : "LOCAL",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "REQUIRED",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.8,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 1.8,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 6.8
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2017-08-04T15:29Z",
- "lastModifiedDate" : "2018-01-09T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-12613",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "apache",
- "product" : {
- "product_data" : [ {
- "product_name" : "portable_runtime",
- "version" : {
- "version_data" : [ {
- "version_value" : "1.6.2"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.apache.org/dist/apr/Announcement1.x.html"
- }, {
- "url" : "http://www.securityfocus.com/bid/101560"
- }, {
- "url" : "https://access.redhat.com/errata/RHSA-2017:3270"
- }, {
- "url" : "https://access.redhat.com/errata/RHSA-2017:3475"
- }, {
- "url" : "https://access.redhat.com/errata/RHSA-2017:3476"
- }, {
- "url" : "https://access.redhat.com/errata/RHSA-2017:3477"
- }, {
- "url" : "https://lists.apache.org/thread.html/12489f2e4a9f9d390235c16298aca0d20658789de80d553513977f13%40%3Cannounce.apache.org%3E"
- }, {
- "url" : "https://svn.apache.org/viewvc?view=revision&revision=1807976"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "When apr_time_exp*() or apr_os_exp_time*() functions are invoked with an invalid month field value in Apache Portable Runtime APR 1.6.2 and prior, out of bounds memory may be accessed in converting this value to an apr_time_exp_t value, potentially revealing the contents of a different static heap value or resulting in program termination, and may represent an information disclosure or denial of service vulnerability to applications which call these APR functions with unvalidated external input."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:portable_runtime",
- "cpe23Uri" : "cpe:2.3:a:apache:portable_runtime:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "1.6.2"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
- "attackVector" : "LOCAL",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "LOW",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.1,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 1.8,
- "impactScore" : 5.2
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:L/AC:L/Au:N/C:P/I:N/A:P)",
- "accessVector" : "LOCAL",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 3.6
- },
- "severity" : "LOW",
- "exploitabilityScore" : 3.9,
- "impactScore" : 4.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-10-24T01:29Z",
- "lastModifiedDate" : "2018-01-12T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-12622",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://lists.apache.org/thread.html/560578479dabbdc93d0ee8746b7c857549202ef82f43aa22496aa589@%3Cuser.geode.apache.org%3E"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "When an Apache Geode cluster before v1.3.0 is operating in secure mode and an authenticated user connects to a Geode cluster using the gfsh tool with HTTP, the user is able to obtain status information and control cluster members even without CLUSTER:MANAGE privileges."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-10T03:29Z",
- "lastModifiedDate" : "2018-01-10T03:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-12695",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102481"
- }, {
- "url" : "https://ics-cert.us-cert.gov/advisories/ICSA-17-234-04"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "An Improper Authentication issue was discovered in General Motors (GM) and Shanghai OnStar (SOS) SOS iOS Client 7.1. Successful exploitation of this vulnerability may allow an attacker to subvert security mechanisms and reset a user account password."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-09T21:29Z",
- "lastModifiedDate" : "2018-01-13T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-12697",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102481"
- }, {
- "url" : "https://ics-cert.us-cert.gov/advisories/ICSA-17-234-04"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "A Man-in-the-Middle issue was discovered in General Motors (GM) and Shanghai OnStar (SOS) SOS iOS Client 7.1. Successful exploitation of this vulnerability may allow an attacker to intercept sensitive information when the client connects to the server."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-09T21:29Z",
- "lastModifiedDate" : "2018-01-13T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-12736",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-264"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/101041"
- }, {
- "url" : "http://www.securitytracker.com/id/1039463"
- }, {
- "url" : "http://www.securitytracker.com/id/1039464"
- }, {
- "url" : "https://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-856721.pdf"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "A vulnerability has been identified in the following Siemens products: RUGGEDCOM ROS for RSL910 devices: All versions < ROS v5.0.1, RUGGEDCOM ROS for all other devices: All versions < ROS v4.3.4, SCALANCE XB-200/XC-200/XP-200/XR300-WG: All versions >= v3.0, SCALANCE XR-500/XM-400: All versions >= v6.1. After initial configuration, the Ruggedcom Discovery Protocol (RCDP) is still able to write to the device under certain conditions, potentially allowing users located in the adjacent network of the targeted device to perform unauthorized administrative actions."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:siemens:scalance_xb-200_firmware",
- "cpe23Uri" : "cpe:2.3:o:siemens:scalance_xb-200_firmware:*:*:*:*:*:*:*:*",
- "versionStartIncluding" : "3.0"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:siemens:scalance_xb-200:-",
- "cpe23Uri" : "cpe:2.3:h:siemens:scalance_xb-200:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:siemens:scalance_xc-200_firmware",
- "cpe23Uri" : "cpe:2.3:o:siemens:scalance_xc-200_firmware:*:*:*:*:*:*:*:*",
- "versionStartIncluding" : "3.0"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:siemens:scalance_xc-200:-",
- "cpe23Uri" : "cpe:2.3:h:siemens:scalance_xc-200:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:siemens:scalance_xp-200_firmware",
- "cpe23Uri" : "cpe:2.3:o:siemens:scalance_xp-200_firmware:*:*:*:*:*:*:*:*",
- "versionStartIncluding" : "3.0"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:siemens:scalance_xp-200:-",
- "cpe23Uri" : "cpe:2.3:h:siemens:scalance_xp-200:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:siemens:scalance_xr300-wg_firmware",
- "cpe23Uri" : "cpe:2.3:o:siemens:scalance_xr300-wg_firmware:*:*:*:*:*:*:*:*",
- "versionStartIncluding" : "3.0"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:siemens:scalance_xr300-wg:-",
- "cpe23Uri" : "cpe:2.3:h:siemens:scalance_xr300-wg:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:siemens:scalance_xr-500_firmware",
- "cpe23Uri" : "cpe:2.3:o:siemens:scalance_xr-500_firmware:*:*:*:*:*:*:*:*",
- "versionStartIncluding" : "6.1"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:siemens:scalance_xr-500:-",
- "cpe23Uri" : "cpe:2.3:h:siemens:scalance_xr-500:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:siemens:scalance_xm-400_firmware",
- "cpe23Uri" : "cpe:2.3:o:siemens:scalance_xm-400_firmware:*:*:*:*:*:*:*:*",
- "versionStartIncluding" : "6.1"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:siemens:scalance_xm-400:-",
- "cpe23Uri" : "cpe:2.3:h:siemens:scalance_xm-400:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:siemens:ruggedcom_ros",
- "cpe23Uri" : "cpe:2.3:o:siemens:ruggedcom_ros:*:*:*:*:*:*:*:*",
- "versionEndExcluding" : "5.0.1"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:siemens:ruggedcom_rsl910:-",
- "cpe23Uri" : "cpe:2.3:h:siemens:ruggedcom_rsl910:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:siemens:ruggedcom_ros",
- "cpe23Uri" : "cpe:2.3:o:siemens:ruggedcom_ros:*:*:*:*:*:*:*:*",
- "versionEndExcluding" : "4.3.4"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:siemens:ruggedcom:-",
- "cpe23Uri" : "cpe:2.3:h:siemens:ruggedcom:-:*:*:*:*:*:*:*"
- } ]
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
- "attackVector" : "ADJACENT_NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 8.8,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 2.8,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:A/AC:L/Au:N/C:P/I:P/A:P)",
- "accessVector" : "ADJACENT_NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 5.8
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 6.5,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-26T04:29Z",
- "lastModifiedDate" : "2018-01-11T19:55Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-12741",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "siemens",
- "product" : {
- "product_data" : [ {
- "product_name" : "dk_standard_ethernet_controller_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- }, {
- "product_name" : "ek-ertec_200pn_io_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- }, {
- "product_name" : "simatic_compact_field_unit_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- }, {
- "product_name" : "simatic_et_200al_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- }, {
- "product_name" : "simatic_et_200ecopn_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- }, {
- "product_name" : "simatic_et_200m_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- }, {
- "product_name" : "simatic_et_200mp_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- }, {
- "product_name" : "simatic_et_200pro_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- }, {
- "product_name" : "simatic_et_200s_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- }, {
- "product_name" : "simatic_et_200sp_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- }, {
- "product_name" : "simatic_pn/pn_coupler_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- }, {
- "product_name" : "simatic_s7-1200_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- }, {
- "product_name" : "simatic_s7-1500_controller_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "2.0"
- } ]
- }
- }, {
- "product_name" : "simatic_s7-300_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- }, {
- "product_name" : "simatic_s7-400pn/dp_v7_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- }, {
- "product_name" : "simatic_s7-410_v8_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- }, {
- "product_name" : "simatic_winac_rtx_f_2010_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- }, {
- "product_name" : "simocode_pro_v_profinet_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- }, {
- "product_name" : "simotion_c_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "5.1"
- } ]
- }
- }, {
- "product_name" : "simotion_d_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "5.1"
- } ]
- }
- }, {
- "product_name" : "simotion_p_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "5.1"
- } ]
- }
- }, {
- "product_name" : "sinamics_dcm_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- }, {
- "product_name" : "sinamics_dcp_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- }, {
- "product_name" : "sinamics_g110m/g120pn_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.7"
- } ]
- }
- }, {
- "product_name" : "sinamics_g130_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- }, {
- "product_name" : "sinamics_g150_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- }, {
- "product_name" : "sinamics_s110pn_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- }, {
- "product_name" : "sinamics_s120_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- }, {
- "product_name" : "sinamics_s150_v4.7_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- }, {
- "product_name" : "sinamics_s150_v4.8_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- }, {
- "product_name" : "sinamics_v90pn_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- }, {
- "product_name" : "sinumerik_840d_sl_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- }, {
- "product_name" : "sirius_soft_starter_3rw44pn_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-19"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/101964"
- }, {
- "url" : "https://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-346262.pdf"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "A vulnerability has been identified in the following Siemens industrial products: SIMATIC S7-200 Smart: All versions < V2.03.01, SIMATIC S7-400 PN V6: All versions < V6.0.6, SIMATIC S7-400 H V6: All versions < 6.0.8, SIMATIC S7-400 PN/DP V7: All versions, SIMATIC S7-410 V8: All versions, SIMATIC S7-300: All versions, SIMATIC S7-1200: All versions, SIMATIC S7-1500: All versions < 2.0, SIMATIC S7-1500 Software Controller: All versions < 2.0, SIMATIC WinAC RTX 2010 incl. F: All versions, SIMATIC ET 200AL: All versions, SIMATIC ET 200ecoPN: All versions, SIMATIC ET 200M: All versions, SIMATIC ET 200MP: All versions, SIMATIC ET 200pro: All versions, SIMATIC ET 200S: All versions, SIMATIC ET 200SP: All versions, DK Standard Ethernet Controller: All versions, EK-ERTEC 200P: All versions < V4.5, EK-ERTEC 200 PN IO: All versions, SIMOTION D: All versions < V5.1 HF1, SIMOTION C: All versions < V5.1 HF1, SIMOTION P: All versions < V5.1 HF1, SINAMICS DCM: All versions, SINAMICS DCP: All versions, SINAMICS G110M / G120(C/P/D) w. PN: All versions < V4.7 SP9 HF1, SINAMICS G130 and G150: All versions, SINAMICS S110 w. PN: All versions, SINAMICS S120: All versions, SINAMICS S150 V4.7 and V4.8: All versions, SINAMICS V90 w. PN: All versions, SINUMERIK 840D sl: All versions, SIMATIC Compact Field Unit: All versions, SIMATIC PN/PN Coupler: All versions, SIMOCODE pro V PROFINET: All versions, SIRIUS Soft starter 3RW44 PN: All versions. Specially crafted packets sent to port 161/UDP could cause a Denial-of-Service condition. The affected devices must be restarted manually."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:siemens:simatic_s7-200_firmware",
- "cpe23Uri" : "cpe:2.3:o:siemens:simatic_s7-200_firmware:*:*:*:*:*:*:*:*",
- "versionEndExcluding" : "2.03.01"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:siemens:simatic_s7-200:-",
- "cpe23Uri" : "cpe:2.3:h:siemens:simatic_s7-200:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:siemens:simatic_s7-400pn_v6_firmware",
- "cpe23Uri" : "cpe:2.3:o:siemens:simatic_s7-400pn_v6_firmware:*:*:*:*:*:*:*:*",
- "versionEndExcluding" : "6.0.6"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:siemens:simatic_s7-400pn_v6:-",
- "cpe23Uri" : "cpe:2.3:h:siemens:simatic_s7-400pn_v6:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:siemens:simatic_s7-400h_v6_firmware",
- "cpe23Uri" : "cpe:2.3:o:siemens:simatic_s7-400h_v6_firmware:*:*:*:*:*:*:*:*",
- "versionEndExcluding" : "6.0.8"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:siemens:simatic_s7-400h_v6:-",
- "cpe23Uri" : "cpe:2.3:h:siemens:simatic_s7-400h_v6:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:siemens:simatic_s7-400pn%2fdp_v7_firmware:-",
- "cpe23Uri" : "cpe:2.3:o:siemens:simatic_s7-400pn\\/dp_v7_firmware:-:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:siemens:simatic_s7-400pn%2fdp_v7:-",
- "cpe23Uri" : "cpe:2.3:h:siemens:simatic_s7-400pn\\/dp_v7:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:siemens:simatic_s7-410_v8_firmware:-",
- "cpe23Uri" : "cpe:2.3:o:siemens:simatic_s7-410_v8_firmware:-:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:siemens:simatic_s7-410_v8:-",
- "cpe23Uri" : "cpe:2.3:h:siemens:simatic_s7-410_v8:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:siemens:simatic_s7-300_firmware:-",
- "cpe23Uri" : "cpe:2.3:o:siemens:simatic_s7-300_firmware:-:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:siemens:simatic_s7-300:-",
- "cpe23Uri" : "cpe:2.3:h:siemens:simatic_s7-300:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:siemens:simatic_s7-1200_firmware:-",
- "cpe23Uri" : "cpe:2.3:o:siemens:simatic_s7-1200_firmware:-:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:siemens:simatic_s7-1200:-",
- "cpe23Uri" : "cpe:2.3:h:siemens:simatic_s7-1200:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:siemens:simatic_s7-1500_firmware",
- "cpe23Uri" : "cpe:2.3:o:siemens:simatic_s7-1500_firmware:*:*:*:*:*:*:*:*",
- "versionEndExcluding" : "2.0"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:siemens:simatic_s7-1500:-",
- "cpe23Uri" : "cpe:2.3:h:siemens:simatic_s7-1500:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:siemens:simatic_s7-1500_controller_firmware:2.0",
- "cpe23Uri" : "cpe:2.3:o:siemens:simatic_s7-1500_controller_firmware:2.0:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:siemens:simatic_s7-1500_controller:-",
- "cpe23Uri" : "cpe:2.3:h:siemens:simatic_s7-1500_controller:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:siemens:simatic_winac_rtx_f_2010_firmware:-",
- "cpe23Uri" : "cpe:2.3:o:siemens:simatic_winac_rtx_f_2010_firmware:-:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:siemens:simatic_winac_rtx_f_2010:-",
- "cpe23Uri" : "cpe:2.3:h:siemens:simatic_winac_rtx_f_2010:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:siemens:simatic_et_200al_firmware:-",
- "cpe23Uri" : "cpe:2.3:o:siemens:simatic_et_200al_firmware:-:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:siemens:simatic_et_200al:-",
- "cpe23Uri" : "cpe:2.3:h:siemens:simatic_et_200al:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:siemens:simatic_et_200ecopn_firmware:-",
- "cpe23Uri" : "cpe:2.3:o:siemens:simatic_et_200ecopn_firmware:-:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:siemens:simatic_et_200ecopn:-",
- "cpe23Uri" : "cpe:2.3:h:siemens:simatic_et_200ecopn:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:siemens:simatic_et_200m_firmware:-",
- "cpe23Uri" : "cpe:2.3:o:siemens:simatic_et_200m_firmware:-:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:siemens:simatic_et_200m:-",
- "cpe23Uri" : "cpe:2.3:h:siemens:simatic_et_200m:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:siemens:simatic_et_200mp_firmware:-",
- "cpe23Uri" : "cpe:2.3:o:siemens:simatic_et_200mp_firmware:-:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:siemens:simatic_et_200mp:-",
- "cpe23Uri" : "cpe:2.3:h:siemens:simatic_et_200mp:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:siemens:simatic_et_200pro_firmware:-",
- "cpe23Uri" : "cpe:2.3:o:siemens:simatic_et_200pro_firmware:-:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:siemens:simatic_et_200pro:-",
- "cpe23Uri" : "cpe:2.3:h:siemens:simatic_et_200pro:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:siemens:simatic_et_200s_firmware:-",
- "cpe23Uri" : "cpe:2.3:o:siemens:simatic_et_200s_firmware:-:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:siemens:simatic_et_200s:-",
- "cpe23Uri" : "cpe:2.3:h:siemens:simatic_et_200s:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:siemens:simatic_et_200sp_firmware:-",
- "cpe23Uri" : "cpe:2.3:o:siemens:simatic_et_200sp_firmware:-:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:siemens:simatic_et_200sp:-",
- "cpe23Uri" : "cpe:2.3:h:siemens:simatic_et_200sp:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:siemens:dk_standard_ethernet_controller_firmware:-",
- "cpe23Uri" : "cpe:2.3:o:siemens:dk_standard_ethernet_controller_firmware:-:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:siemens:dk_standard_ethernet_controller:-",
- "cpe23Uri" : "cpe:2.3:h:siemens:dk_standard_ethernet_controller:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:siemens:ek-ertec_200p_firmware",
- "cpe23Uri" : "cpe:2.3:o:siemens:ek-ertec_200p_firmware:*:*:*:*:*:*:*:*",
- "versionEndExcluding" : "4.5"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:siemens:ek-ertec_200p:-",
- "cpe23Uri" : "cpe:2.3:h:siemens:ek-ertec_200p:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:siemens:ek-ertec_200pn_io_firmware:-",
- "cpe23Uri" : "cpe:2.3:o:siemens:ek-ertec_200pn_io_firmware:-:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:siemens:ek-ertec_200pn_io:-",
- "cpe23Uri" : "cpe:2.3:h:siemens:ek-ertec_200pn_io:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:siemens:simotion_d_firmware",
- "cpe23Uri" : "cpe:2.3:o:siemens:simotion_d_firmware:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "5.1"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:siemens:simotion_d:-",
- "cpe23Uri" : "cpe:2.3:h:siemens:simotion_d:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:siemens:simotion_c_firmware",
- "cpe23Uri" : "cpe:2.3:o:siemens:simotion_c_firmware:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "5.1"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:siemens:simotion_c:-",
- "cpe23Uri" : "cpe:2.3:h:siemens:simotion_c:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:siemens:simotion_p_firmware",
- "cpe23Uri" : "cpe:2.3:o:siemens:simotion_p_firmware:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "5.1"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:siemens:simotion_p:-",
- "cpe23Uri" : "cpe:2.3:h:siemens:simotion_p:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:siemens:sinamics_dcm_firmware:-",
- "cpe23Uri" : "cpe:2.3:o:siemens:sinamics_dcm_firmware:-:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:siemens:sinamics_dcm:-",
- "cpe23Uri" : "cpe:2.3:h:siemens:sinamics_dcm:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:siemens:sinamics_dcp_firmware:-",
- "cpe23Uri" : "cpe:2.3:o:siemens:sinamics_dcp_firmware:-:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:siemens:sinamics_dcp:-",
- "cpe23Uri" : "cpe:2.3:h:siemens:sinamics_dcp:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:siemens:sinamics_g110m%2fg120pn_firmware",
- "cpe23Uri" : "cpe:2.3:o:siemens:sinamics_g110m\\/g120pn_firmware:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "4.7"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:siemens:sinamics_g110m%2fg120pn:-",
- "cpe23Uri" : "cpe:2.3:h:siemens:sinamics_g110m\\/g120pn:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:siemens:sinamics_g130_firmware:-",
- "cpe23Uri" : "cpe:2.3:o:siemens:sinamics_g130_firmware:-:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:siemens:sinamics_g130:-",
- "cpe23Uri" : "cpe:2.3:h:siemens:sinamics_g130:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:siemens:sinamics_g150_firmware:-",
- "cpe23Uri" : "cpe:2.3:o:siemens:sinamics_g150_firmware:-:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:siemens:sinamics_g150:-",
- "cpe23Uri" : "cpe:2.3:h:siemens:sinamics_g150:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:siemens:sinamics_s110pn_firmware:-",
- "cpe23Uri" : "cpe:2.3:o:siemens:sinamics_s110pn_firmware:-:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:siemens:sinamics_s110pn:-",
- "cpe23Uri" : "cpe:2.3:h:siemens:sinamics_s110pn:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:siemens:sinamics_s120_firmware:-",
- "cpe23Uri" : "cpe:2.3:o:siemens:sinamics_s120_firmware:-:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:siemens:sinamics_s120:-",
- "cpe23Uri" : "cpe:2.3:h:siemens:sinamics_s120:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:siemens:sinamics_s150_v4.7_firmware:-",
- "cpe23Uri" : "cpe:2.3:o:siemens:sinamics_s150_v4.7_firmware:-:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:siemens:sinamics_s150_v4.7:-",
- "cpe23Uri" : "cpe:2.3:h:siemens:sinamics_s150_v4.7:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:siemens:sinamics_s150_v4.8_firmware:-",
- "cpe23Uri" : "cpe:2.3:o:siemens:sinamics_s150_v4.8_firmware:-:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:siemens:sinamics_s150_v4.8:-",
- "cpe23Uri" : "cpe:2.3:h:siemens:sinamics_s150_v4.8:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:siemens:sinamics_v90pn_firmware:-",
- "cpe23Uri" : "cpe:2.3:o:siemens:sinamics_v90pn_firmware:-:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:siemens:sinamics_v90pn:-",
- "cpe23Uri" : "cpe:2.3:h:siemens:sinamics_v90pn:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:siemens:sinumerik_840d_sl_firmware:-",
- "cpe23Uri" : "cpe:2.3:o:siemens:sinumerik_840d_sl_firmware:-:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:siemens:sinumerik_840d_sl:-",
- "cpe23Uri" : "cpe:2.3:h:siemens:sinumerik_840d_sl:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:siemens:simatic_compact_field_unit_firmware:-",
- "cpe23Uri" : "cpe:2.3:o:siemens:simatic_compact_field_unit_firmware:-:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:siemens:simatic_compact_field_unit:-",
- "cpe23Uri" : "cpe:2.3:h:siemens:simatic_compact_field_unit:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:siemens:simatic_pn%2fpn_coupler_firmware:-",
- "cpe23Uri" : "cpe:2.3:o:siemens:simatic_pn\\/pn_coupler_firmware:-:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:siemens:simatic_pn%2fpn_coupler:-",
- "cpe23Uri" : "cpe:2.3:h:siemens:simatic_pn\\/pn_coupler:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:siemens:simocode_pro_v_profinet_firmware:-",
- "cpe23Uri" : "cpe:2.3:o:siemens:simocode_pro_v_profinet_firmware:-:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:siemens:simocode_pro_v_profinet:-",
- "cpe23Uri" : "cpe:2.3:h:siemens:simocode_pro_v_profinet:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:siemens:sirius_soft_starter_3rw44pn_firmware:-",
- "cpe23Uri" : "cpe:2.3:o:siemens:sirius_soft_starter_3rw44pn_firmware:-:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:siemens:sirius_soft_starter_3rw44pn:-",
- "cpe23Uri" : "cpe:2.3:h:siemens:sirius_soft_starter_3rw44pn:-:*:*:*:*:*:*:*"
- } ]
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.5,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 3.9,
- "impactScore" : 3.6
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:N/I:N/A:C)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 7.8
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 6.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-26T04:29Z",
- "lastModifiedDate" : "2018-01-11T17:03Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-12799",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "gnu",
- "product" : {
- "product_data" : [ {
- "product_name" : "binutils",
- "version" : {
- "version_data" : [ {
- "version_value" : "2.29"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/100292"
- }, {
- "url" : "https://security.gentoo.org/glsa/201801-01"
- }, {
- "url" : "https://sourceware.org/bugzilla/show_bug.cgi?id=21933"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The elf_read_notesfunction in bfd/elf.c in GNU Binutils 2.29 allows remote attackers to cause a denial of service (buffer overflow and application crash) or possibly have unspecified other impact via a crafted binary file."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:binutils:2.29",
- "cpe23Uri" : "cpe:2.3:a:gnu:binutils:2.29:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
- "attackVector" : "LOCAL",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "REQUIRED",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.8,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 1.8,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 6.8
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2017-08-10T18:29Z",
- "lastModifiedDate" : "2018-01-09T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-12810",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "stivasoft",
- "product" : {
- "product_data" : [ {
- "product_name" : "phpjabbers_newsletter_script",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.2"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-79"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://pastebin.com/raw/QYxSkH1g"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "PHPJabbers PHP Newsletter Script 4.2 has stored XSS in lists in the admin panel."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:stivasoft:phpjabbers_newsletter_script:4.2",
- "cpe23Uri" : "cpe:2.3:a:stivasoft:phpjabbers_newsletter_script:4.2:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "REQUIRED",
- "scope" : "CHANGED",
- "confidentialityImpact" : "LOW",
- "integrityImpact" : "LOW",
- "availabilityImpact" : "NONE",
- "baseScore" : 6.1,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 2.8,
- "impactScore" : 2.7
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:N/I:P/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "NONE",
- "baseScore" : 4.3
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2017-12-30T07:29Z",
- "lastModifiedDate" : "2018-01-11T20:18Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-12811",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "stivasoft",
- "product" : {
- "product_data" : [ {
- "product_name" : "phpjabbers_star_rating_script",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.0"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-79"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://pastebin.com/raw/G1gyUSSa"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "PHPJabbers Star Rating Script 4.0 has stored XSS via a rating item."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:stivasoft:phpjabbers_star_rating_script:4.0",
- "cpe23Uri" : "cpe:2.3:a:stivasoft:phpjabbers_star_rating_script:4.0:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "REQUIRED",
- "scope" : "CHANGED",
- "confidentialityImpact" : "LOW",
- "integrityImpact" : "LOW",
- "availabilityImpact" : "NONE",
- "baseScore" : 6.1,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 2.8,
- "impactScore" : 2.7
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:N/I:P/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "NONE",
- "baseScore" : 4.3
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2017-12-30T07:29Z",
- "lastModifiedDate" : "2018-01-11T20:18Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-12812",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "stivasoft",
- "product" : {
- "product_data" : [ {
- "product_name" : "phpjabbers_night_club_booking_software",
- "version" : {
- "version_data" : [ {
- "version_value" : "1.0"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-79"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://pastebin.com/raw/ysWZsJHH"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "PHPJabbers Night Club Booking Software has stored XSS in the name parameter in the reservations tab."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:stivasoft:phpjabbers_night_club_booking_software:1.0",
- "cpe23Uri" : "cpe:2.3:a:stivasoft:phpjabbers_night_club_booking_software:1.0:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "REQUIRED",
- "scope" : "CHANGED",
- "confidentialityImpact" : "LOW",
- "integrityImpact" : "LOW",
- "availabilityImpact" : "NONE",
- "baseScore" : 6.1,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 2.8,
- "impactScore" : 2.7
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:N/I:P/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "NONE",
- "baseScore" : 4.3
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2017-12-30T07:29Z",
- "lastModifiedDate" : "2018-01-11T20:17Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-12813",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "stivasoft",
- "product" : {
- "product_data" : [ {
- "product_name" : "phpjabbers_file_sharing_script",
- "version" : {
- "version_data" : [ {
- "version_value" : "1.0"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-79"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://pastebin.com/raw/LTZFaL5x"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "PHPJabbers File Sharing Script 1.0 has stored XSS in the comments section."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:stivasoft:phpjabbers_file_sharing_script:1.0",
- "cpe23Uri" : "cpe:2.3:a:stivasoft:phpjabbers_file_sharing_script:1.0:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "REQUIRED",
- "scope" : "CHANGED",
- "confidentialityImpact" : "LOW",
- "integrityImpact" : "LOW",
- "availabilityImpact" : "NONE",
- "baseScore" : 6.1,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 2.8,
- "impactScore" : 2.7
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:N/I:P/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "NONE",
- "baseScore" : 4.3
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2017-12-30T07:29Z",
- "lastModifiedDate" : "2018-01-11T20:17Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-12932",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "php",
- "product" : {
- "product_data" : [ {
- "product_name" : "php",
- "version" : {
- "version_data" : [ {
- "version_value" : "7.0.0"
- }, {
- "version_value" : "7.0.1"
- }, {
- "version_value" : "7.0.2"
- }, {
- "version_value" : "7.0.3"
- }, {
- "version_value" : "7.0.4"
- }, {
- "version_value" : "7.0.5"
- }, {
- "version_value" : "7.0.6"
- }, {
- "version_value" : "7.0.7"
- }, {
- "version_value" : "7.0.8"
- }, {
- "version_value" : "7.0.9"
- }, {
- "version_value" : "7.0.10"
- }, {
- "version_value" : "7.0.11"
- }, {
- "version_value" : "7.0.12"
- }, {
- "version_value" : "7.0.13"
- }, {
- "version_value" : "7.0.14"
- }, {
- "version_value" : "7.0.15"
- }, {
- "version_value" : "7.0.16"
- }, {
- "version_value" : "7.0.17"
- }, {
- "version_value" : "7.0.18"
- }, {
- "version_value" : "7.0.19"
- }, {
- "version_value" : "7.0.20"
- }, {
- "version_value" : "7.0.21"
- }, {
- "version_value" : "7.0.22"
- }, {
- "version_value" : "7.1.0"
- }, {
- "version_value" : "7.1.1"
- }, {
- "version_value" : "7.1.2"
- }, {
- "version_value" : "7.1.3"
- }, {
- "version_value" : "7.1.4"
- }, {
- "version_value" : "7.1.5"
- }, {
- "version_value" : "7.1.6"
- }, {
- "version_value" : "7.1.7"
- }, {
- "version_value" : "7.1.8"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-416"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://php.net/ChangeLog-7.php"
- }, {
- "url" : "http://www.securityfocus.com/bid/100427"
- }, {
- "url" : "https://bugs.php.net/bug.php?id=74103"
- }, {
- "url" : "https://github.com/php/php-src/commit/1a23ebc1fff59bf480ca92963b36eba5c1b904c4"
- }, {
- "url" : "https://security.gentoo.org/glsa/201709-21"
- }, {
- "url" : "https://security.netapp.com/advisory/ntap-20180112-0001/"
- }, {
- "url" : "https://www.debian.org/security/2018/dsa-4080"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "ext/standard/var_unserializer.re in PHP 7.0.x through 7.0.22 and 7.1.x through 7.1.8 is prone to a heap use after free while unserializing untrusted data, related to improper use of the hash API for key deletion in a situation with an invalid array size. Exploitation of this issue can have an unspecified impact on the integrity of PHP."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.0",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.1",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.2",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.3",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.4",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.5",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.6",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.7",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.8",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.9",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.10",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.11",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.12",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.13",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.14",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.15",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.16",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.17",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.18",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.19",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.20",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.21",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.21:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.22",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.22:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.1.0",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.1.1",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.1.2",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.1.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.1.3",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.1.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.1.4",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.1.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.1.5",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.1.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.1.6",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.1.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.1.7",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.1.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.1.8",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.1.8:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 9.8,
- "baseSeverity" : "CRITICAL"
- },
- "exploitabilityScore" : 3.9,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 7.5
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-08-18T03:29Z",
- "lastModifiedDate" : "2018-01-14T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-12933",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "php",
- "product" : {
- "product_data" : [ {
- "product_name" : "php",
- "version" : {
- "version_data" : [ {
- "version_value" : "5.6.30"
- }, {
- "version_value" : "7.0.0"
- }, {
- "version_value" : "7.0.1"
- }, {
- "version_value" : "7.0.2"
- }, {
- "version_value" : "7.0.3"
- }, {
- "version_value" : "7.0.4"
- }, {
- "version_value" : "7.0.5"
- }, {
- "version_value" : "7.0.6"
- }, {
- "version_value" : "7.0.7"
- }, {
- "version_value" : "7.0.8"
- }, {
- "version_value" : "7.0.9"
- }, {
- "version_value" : "7.0.10"
- }, {
- "version_value" : "7.0.11"
- }, {
- "version_value" : "7.0.12"
- }, {
- "version_value" : "7.0.13"
- }, {
- "version_value" : "7.0.14"
- }, {
- "version_value" : "7.0.15"
- }, {
- "version_value" : "7.0.16"
- }, {
- "version_value" : "7.0.17"
- }, {
- "version_value" : "7.0.18"
- }, {
- "version_value" : "7.0.19"
- }, {
- "version_value" : "7.0.20"
- }, {
- "version_value" : "7.1.0"
- }, {
- "version_value" : "7.1.1"
- }, {
- "version_value" : "7.1.2"
- }, {
- "version_value" : "7.1.3"
- }, {
- "version_value" : "7.1.4"
- }, {
- "version_value" : "7.1.5"
- }, {
- "version_value" : "7.1.6"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://php.net/ChangeLog-5.php"
- }, {
- "url" : "http://php.net/ChangeLog-7.php"
- }, {
- "url" : "http://www.securityfocus.com/bid/99490"
- }, {
- "url" : "https://bugs.php.net/bug.php?id=74111"
- }, {
- "url" : "https://www.debian.org/security/2018/dsa-4080"
- }, {
- "url" : "https://www.debian.org/security/2018/dsa-4081"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The finish_nested_data function in ext/standard/var_unserializer.re in PHP before 5.6.31, 7.0.x before 7.0.21, and 7.1.x before 7.1.7 is prone to a buffer over-read while unserializing untrusted data. Exploitation of this issue can have an unspecified impact on the integrity of PHP."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php",
- "cpe23Uri" : "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "5.6.30"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.0",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.1",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.2",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.3",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.4",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.5",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.6",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.7",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.8",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.9",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.10",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.11",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.12",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.13",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.14",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.15",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.16",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.17",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.18",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.19",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.20",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.1.0",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.1.1",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.1.2",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.1.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.1.3",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.1.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.1.4",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.1.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.1.5",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.1.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.1.6",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.1.6:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 9.8,
- "baseSeverity" : "CRITICAL"
- },
- "exploitabilityScore" : 3.9,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 7.5
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-08-18T03:29Z",
- "lastModifiedDate" : "2018-01-10T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-12934",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "php",
- "product" : {
- "product_data" : [ {
- "product_name" : "php",
- "version" : {
- "version_data" : [ {
- "version_value" : "7.0.0"
- }, {
- "version_value" : "7.0.1"
- }, {
- "version_value" : "7.0.2"
- }, {
- "version_value" : "7.0.3"
- }, {
- "version_value" : "7.0.4"
- }, {
- "version_value" : "7.0.5"
- }, {
- "version_value" : "7.0.6"
- }, {
- "version_value" : "7.0.7"
- }, {
- "version_value" : "7.0.8"
- }, {
- "version_value" : "7.0.9"
- }, {
- "version_value" : "7.0.10"
- }, {
- "version_value" : "7.0.11"
- }, {
- "version_value" : "7.0.12"
- }, {
- "version_value" : "7.0.13"
- }, {
- "version_value" : "7.0.14"
- }, {
- "version_value" : "7.0.15"
- }, {
- "version_value" : "7.0.16"
- }, {
- "version_value" : "7.0.17"
- }, {
- "version_value" : "7.0.18"
- }, {
- "version_value" : "7.0.19"
- }, {
- "version_value" : "7.0.20"
- }, {
- "version_value" : "7.1.0"
- }, {
- "version_value" : "7.1.1"
- }, {
- "version_value" : "7.1.2"
- }, {
- "version_value" : "7.1.3"
- }, {
- "version_value" : "7.1.4"
- }, {
- "version_value" : "7.1.5"
- }, {
- "version_value" : "7.1.6"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-416"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://php.net/ChangeLog-7.php"
- }, {
- "url" : "http://www.securityfocus.com/bid/100428"
- }, {
- "url" : "https://bugs.php.net/bug.php?id=74101"
- }, {
- "url" : "https://www.debian.org/security/2018/dsa-4080"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "ext/standard/var_unserializer.re in PHP 7.0.x before 7.0.21 and 7.1.x before 7.1.7 is prone to a heap use after free while unserializing untrusted data, related to the zval_get_type function in Zend/zend_types.h. Exploitation of this issue can have an unspecified impact on the integrity of PHP."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.0",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.1",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.2",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.3",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.4",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.5",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.6",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.7",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.8",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.9",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.10",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.11",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.12",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.13",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.14",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.15",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.16",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.17",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.18",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.19",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.20",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.1.0",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.1.1",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.1.2",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.1.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.1.3",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.1.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.1.4",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.1.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.1.5",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.1.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.1.6",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.1.6:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "NONE",
- "baseScore" : 7.5,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 3.9,
- "impactScore" : 3.6
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:N/I:P/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "NONE",
- "baseScore" : 5.0
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 10.0,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-08-18T03:29Z",
- "lastModifiedDate" : "2018-01-10T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-12967",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "gnu",
- "product" : {
- "product_data" : [ {
- "product_name" : "binutils",
- "version" : {
- "version_data" : [ {
- "version_value" : "2.29"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/100462"
- }, {
- "url" : "https://security.gentoo.org/glsa/201801-01"
- }, {
- "url" : "https://sourceware.org/bugzilla/show_bug.cgi?id=21962"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The getsym function in tekhex.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29, allows remote attackers to cause a denial of service (stack-based buffer over-read and application crash) via a malformed tekhex binary."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:binutils:2.29",
- "cpe23Uri" : "cpe:2.3:a:gnu:binutils:2.29:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "REQUIRED",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "HIGH",
- "baseScore" : 6.5,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 2.8,
- "impactScore" : 3.6
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:N/I:N/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 4.3
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2017-08-19T16:29Z",
- "lastModifiedDate" : "2018-01-09T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-13056",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "tracker-software",
- "product" : {
- "product_data" : [ {
- "product_name" : "pdf-xchange_viewer",
- "version" : {
- "version_data" : [ {
- "version_value" : "2.5"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-20"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://packetstormsecurity.com/files/143912/PDF-XChange-Viewer-2.5-Build-314.0-Code-Execution.html"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The launchURL function in PDF-XChange Viewer 2.5 (Build 314.0) might allow remote attackers to execute arbitrary code via a crafted PDF file."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:tracker-software:pdf-xchange_viewer:2.5",
- "cpe23Uri" : "cpe:2.3:a:tracker-software:pdf-xchange_viewer:2.5:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
- "attackVector" : "LOCAL",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "REQUIRED",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.8,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 1.8,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 6.8
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2017-12-27T17:29Z",
- "lastModifiedDate" : "2018-01-09T17:36Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-13176",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102422"
- }, {
- "url" : "http://www.securitytracker.com/id/1040106"
- }, {
- "url" : "https://source.android.com/security/bulletin/2018-01-01"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In the parseURL function of URLStreamHandler, there is improper input validation of the host field. This could lead to a remote elevation of privilege that could enable bypassing user interaction requirements with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android. Versions: 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-68341964."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-12T23:29Z",
- "lastModifiedDate" : "2018-01-14T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-13177",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102414"
- }, {
- "url" : "http://www.securitytracker.com/id/1040106"
- }, {
- "url" : "https://source.android.com/security/bulletin/2018-01-01"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In several functions of libhevc, NEON registers are not preserved. This could lead to remote code execution as a privileged process with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-68320413."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-12T23:29Z",
- "lastModifiedDate" : "2018-01-14T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-13178",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102414"
- }, {
- "url" : "http://www.securitytracker.com/id/1040106"
- }, {
- "url" : "https://source.android.com/security/bulletin/2018-01-01"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In the initDecoder function of SoftAVCDec, there is a possible out-of-bounds write to mCodecCtx due to a use after free when buffer allocation fails. This could lead to remote code execution as a privileged process with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-66969281."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-12T23:29Z",
- "lastModifiedDate" : "2018-01-14T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-13179",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102414"
- }, {
- "url" : "http://www.securitytracker.com/id/1040106"
- }, {
- "url" : "https://source.android.com/security/bulletin/2018-01-01"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In the ihevcd_allocate_static_bufs and ihevcd_create functions of SoftHEVC, there is a possible out-of-bounds write due to a use after free. Both ps_codec_obj and ps_create_op->s_ivd_create_op_t.pv_handle point to the same memory and ps_codec_obj could be freed without clearing ps_create_op->s_ivd_create_op_t.pv_handle. This could lead to remote code execution as a privileged process with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-66969193."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-12T23:29Z",
- "lastModifiedDate" : "2018-01-14T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-13180",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102414"
- }, {
- "url" : "http://www.securitytracker.com/id/1040106"
- }, {
- "url" : "https://source.android.com/security/bulletin/2018-01-01"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In the onQueueFilled function of SoftAVCDec, there is a possible out-of-bounds write due to a use after free if a bad header causes the decoder to get caught in a loop while another thread frees the memory it's accessing. This could lead to a local elevation of privilege enabling code execution as a privileged process with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-66969349."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-12T23:29Z",
- "lastModifiedDate" : "2018-01-14T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-13181",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102414"
- }, {
- "url" : "http://www.securitytracker.com/id/1040106"
- }, {
- "url" : "https://source.android.com/security/bulletin/2018-01-01"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In the doGetThumb and getThumbnail functions of MtpServer, there is a possible double free due to not NULLing out a freed pointer. This could lead to an local elevation of privilege enabling code execution as a privileged process with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-67864232."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-12T23:29Z",
- "lastModifiedDate" : "2018-01-14T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-13182",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102414"
- }, {
- "url" : "http://www.securitytracker.com/id/1040106"
- }, {
- "url" : "https://source.android.com/security/bulletin/2018-01-01"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In the sendFormatChange function of ACodec, there is a possible integer overflow which could lead to an out-of-bounds write. This could lead to a local elevation of privilege enabling code execution as a privileged process with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: 8.0, 8.1. Android ID: A-67737022."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-12T23:29Z",
- "lastModifiedDate" : "2018-01-14T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-13183",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102421"
- }, {
- "url" : "http://www.securitytracker.com/id/1040106"
- }, {
- "url" : "https://source.android.com/security/bulletin/2018-01-01"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In the OMXNodeInstance::useBuffer and IOMX::freeBuffer functions, there is a possible use after free due to a race condition if the user frees the buffer while it's being used in another thread. This could lead to a local elevation of privilege enabling code execution as a privileged process with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android. Versions: 8.1. Android ID: A-38118127."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-12T23:29Z",
- "lastModifiedDate" : "2018-01-14T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-13184",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102414"
- }, {
- "url" : "http://www.securitytracker.com/id/1040106"
- }, {
- "url" : "https://source.android.com/security/bulletin/2018-01-01"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In the enableVSyncInjections function of SurfaceFlinger, there is a possible use after free of mVSyncInjector. This could lead to a local elevation of privilege enabling code execution as a privileged process with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: 8.0, 8.1. Android ID: A-65483324."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-12T23:29Z",
- "lastModifiedDate" : "2018-01-14T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-13185",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://android.googlesource.com/platform/external/libhevc/+/2b9fb0c2074d370a254b35e2489de2d94943578d"
- }, {
- "url" : "https://source.android.com/security/bulletin/pixel/2018-01-01"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "An information disclosure vulnerability in the Android media framework (libhevc). Product: Android. Versions: 7.0, 7.1.1, 7.1.2, 8.0. Android ID: A-65123471."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-12T23:29Z",
- "lastModifiedDate" : "2018-01-12T23:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-13186",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://android.googlesource.com/platform/external/libavc/+/6c327afb263837bc90760c55c6605b26161a4eb9"
- }, {
- "url" : "https://source.android.com/security/bulletin/pixel/2018-01-01"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "A vulnerability in the Android media framework (libavc) related to incorrect use of mmco parameters. Product: Android. Versions: 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-65735716."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-12T23:29Z",
- "lastModifiedDate" : "2018-01-12T23:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-13187",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://android.googlesource.com/platform/external/libhevc/+/7c9be319a279654e55a6d757265f88c61a16a4d5"
- }, {
- "url" : "https://source.android.com/security/bulletin/pixel/2018-01-01"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "An information disclosure vulnerability in the Android media framework (libhevc). Product: Android. Versions: 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-65034175."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-12T23:29Z",
- "lastModifiedDate" : "2018-01-12T23:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-13188",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://android.googlesource.com/platform/external/aac/+/8e3be529372892e20ccf196809bc73276c822189"
- }, {
- "url" : "https://source.android.com/security/bulletin/pixel/2018-01-01"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "An information disclosure vulnerability in the Android media framework (aac). Product: Android. Versions: 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-65280786."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-12T23:29Z",
- "lastModifiedDate" : "2018-01-12T23:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-13189",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://android.googlesource.com/platform/external/libavc/+/5acaa6fc86c73a750e5f4900c4e2d44bf22f683a"
- }, {
- "url" : "https://source.android.com/security/bulletin/pixel/2018-01-01"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "A vulnerability in the Android media framework (libavc) related to handling dec_hdl memory allocation failures. Product: Android. Versions: 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-68300072."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-12T23:29Z",
- "lastModifiedDate" : "2018-01-12T23:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-13190",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://android.googlesource.com/platform/external/libhevc/+/3ed3c6b79a7b9a60c475dd4936ad57b0b92fd600"
- }, {
- "url" : "https://source.android.com/security/bulletin/pixel/2018-01-01"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "A vulnerability in the Android media framework (libhevc) related to handling ps_codec_obj memory allocation failures. Product: Android. Versions: 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-68299873."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-12T23:29Z",
- "lastModifiedDate" : "2018-01-12T23:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-13191",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102414"
- }, {
- "url" : "http://www.securitytracker.com/id/1040106"
- }, {
- "url" : "https://source.android.com/security/bulletin/2018-01-01"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In the ihevcd_decode function of ihevcd_decode.c, there is an infinite loop due to an incomplete frame error. This could lead to a remote denial of service of a critical system process with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-64380403."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-12T23:29Z",
- "lastModifiedDate" : "2018-01-14T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-13192",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102414"
- }, {
- "url" : "http://www.securitytracker.com/id/1040106"
- }, {
- "url" : "https://source.android.com/security/bulletin/2018-01-01"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In the ihevcd_parse_slice_header function of ihevcd_parse_slice_header.c a slice address of zero after the first slice could result in an infinite loop. This could lead to a remote denial of service of a critical system process with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-64380202."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-12T23:29Z",
- "lastModifiedDate" : "2018-01-14T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-13193",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102414"
- }, {
- "url" : "http://www.securitytracker.com/id/1040106"
- }, {
- "url" : "https://source.android.com/security/bulletin/2018-01-01"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In ihevcd_decode.c there is a possible infinite loop due to bytes for an sps of unsupported resolution resulting in the same sps being fed in over and over. This could lead to a remote denial of service of a critical system process with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-65718319."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-12T23:29Z",
- "lastModifiedDate" : "2018-01-14T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-13194",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://android.googlesource.com/platform/external/libvpx/+/55cd1dd7c8d0a3de907d22e0f12718733f4e41d9"
- }, {
- "url" : "https://source.android.com/security/bulletin/pixel/2018-01-01"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "A vulnerability in the Android media framework (libvpx) related to odd frame width. Product: Android. Versions: 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-64710201."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-12T23:29Z",
- "lastModifiedDate" : "2018-01-12T23:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-13195",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102414"
- }, {
- "url" : "http://www.securitytracker.com/id/1040106"
- }, {
- "url" : "https://source.android.com/security/bulletin/2018-01-01"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In the ihevcd_parse_sps function of ihevcd_parse_headers.c, several parameter values could be negative which could lead to negative indexes which could lead to an infinite loop. This could lead to a remote denial of service of a critical system process with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-65398821."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-12T23:29Z",
- "lastModifiedDate" : "2018-01-14T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-13196",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102414"
- }, {
- "url" : "http://www.securitytracker.com/id/1040106"
- }, {
- "url" : "https://source.android.com/security/bulletin/2018-01-01"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In several places in ihevcd_decode.c, a dead loop could occur due to incomplete frames which could lead to memory leaks. This could lead to a remote denial of service of a critical system process with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-63522067."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-12T23:29Z",
- "lastModifiedDate" : "2018-01-14T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-13197",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102414"
- }, {
- "url" : "http://www.securitytracker.com/id/1040106"
- }, {
- "url" : "https://source.android.com/security/bulletin/2018-01-01"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In the ihevcd_parse_slice.c function, slave threads are not joined if there is an error. This could lead to a remote denial of service of a critical system process with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-64784973."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-12T23:29Z",
- "lastModifiedDate" : "2018-01-14T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-13198",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://android.googlesource.com/platform/frameworks/ex/+/ede8f95361dcbf9757aaf6d25ce59fa3767344e3"
- }, {
- "url" : "https://source.android.com/security/bulletin/pixel/2018-01-01"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "A vulnerability in the Android media framework (ex) related to composition of frames lacking a color map. Product: Android. Versions: 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-68399117."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-12T23:29Z",
- "lastModifiedDate" : "2018-01-12T23:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-13199",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102414"
- }, {
- "url" : "http://www.securitytracker.com/id/1040106"
- }, {
- "url" : "https://source.android.com/security/bulletin/2018-01-01"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In Bitmap.ccp if Bitmap.nativeCreate fails an out of memory exception is not thrown leading to a java.io.IOException later on. This could lead to a remote denial of service of a critical system process with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: 8.0, 8.1. Android ID: A-33846679."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-12T23:29Z",
- "lastModifiedDate" : "2018-01-14T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-13200",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://android.googlesource.com/platform/frameworks/av/+/dd3ca4d6b81a9ae2ddf358b7b93d2f8c010921f5"
- }, {
- "url" : "https://source.android.com/security/bulletin/pixel/2018-01-01"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "An information disclosure vulnerability in the Android media framework (av) related to id3 unsynchronization. Product: Android. Versions: 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-63100526."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-12T23:29Z",
- "lastModifiedDate" : "2018-01-12T23:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-13201",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://source.android.com/security/bulletin/pixel/2018-01-01"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "An information disclosure vulnerability in the Android media framework (mediadrm). Product: Android. Versions: 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-63982768."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-12T23:29Z",
- "lastModifiedDate" : "2018-01-12T23:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-13202",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://source.android.com/security/bulletin/pixel/2018-01-01"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "An information disclosure vulnerability in the Android media framework (libeffects). Product: Android. Versions: 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-67647856."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-12T23:29Z",
- "lastModifiedDate" : "2018-01-12T23:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-13203",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://android.googlesource.com/platform/external/libavc/+/e86d3cfd2bc28dac421092106751e5638d54a848"
- }, {
- "url" : "https://source.android.com/security/bulletin/pixel/2018-01-01"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "An information disclosure vulnerability in the Android media framework (libavc). Product: Android. Versions: 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-63122634."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-12T23:29Z",
- "lastModifiedDate" : "2018-01-12T23:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-13204",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://android.googlesource.com/platform/external/libavc/+/42cf02965b11c397dd37a0063e683cef005bc0ae"
- }, {
- "url" : "https://source.android.com/security/bulletin/pixel/2018-01-01"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "An information disclosure vulnerability in the Android media framework (libavc). Product: Android. Versions: 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-64380237."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-12T23:29Z",
- "lastModifiedDate" : "2018-01-12T23:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-13205",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://android.googlesource.com/platform/external/libmpeg2/+/29a78a11844fc027fa44be7f8bd8dc1cf8bf89f6"
- }, {
- "url" : "https://source.android.com/security/bulletin/pixel/2018-01-01"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "An information disclosure vulnerability in the Android media framework (libmpeg2). Product: Android. Versions: 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-64550583."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-12T23:29Z",
- "lastModifiedDate" : "2018-01-12T23:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-13206",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://source.android.com/security/bulletin/pixel/2018-01-01"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "An information disclosure vulnerability in the Android media framework (aacdec). Product: Android. Versions: 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-65025048."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-12T23:29Z",
- "lastModifiedDate" : "2018-01-12T23:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-13207",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://source.android.com/security/bulletin/pixel/2018-01-01"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "An information disclosure vulnerability in the Android media framework (stagefright mpeg4writer). Product: Android. Versions: 7.0, 7.1.1, 7.1.2, 8.0. Android ID: A-37564426."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-12T23:29Z",
- "lastModifiedDate" : "2018-01-12T23:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-13208",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102415"
- }, {
- "url" : "http://www.securitytracker.com/id/1040106"
- }, {
- "url" : "https://source.android.com/security/bulletin/2018-01-01"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In receive_packet of libnetutils/packet.c, there is a possible out-of-bounds write due to a missing bounds check on the DHCP response. This could lead to remote code execution as a privileged process with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-67474440."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-12T23:29Z",
- "lastModifiedDate" : "2018-01-14T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-13209",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102415"
- }, {
- "url" : "http://www.securitytracker.com/id/1040106"
- }, {
- "url" : "https://source.android.com/security/bulletin/2018-01-01"
- }, {
- "url" : "https://www.exploit-db.com/exploits/43513/"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In the ServiceManager::add function in the hardware service manager, there is an insecure permissions check based on the PID of the caller which could allow an application or service to replace a HAL service with its own service. This could lead to a local elevation of privilege enabling code execution as a privileged process with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: 8.0, 8.1. Android ID: A-68217907."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-12T23:29Z",
- "lastModifiedDate" : "2018-01-14T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-13210",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102415"
- }, {
- "url" : "http://www.securitytracker.com/id/1040106"
- }, {
- "url" : "https://source.android.com/security/bulletin/2018-01-01"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In CameraDeviceClient::submitRequestList of CameraDeviceClient.cpp, there is an out-of-bounds write if metadataSize is too small. This could lead to a local elevation of privilege enabling code execution as a privileged process with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-67782345."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-12T23:29Z",
- "lastModifiedDate" : "2018-01-14T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-13211",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102415"
- }, {
- "url" : "http://www.securitytracker.com/id/1040106"
- }, {
- "url" : "https://source.android.com/security/bulletin/2018-01-01"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In bta_scan_results_cb_impl of btif_ble_scanner.cc, there is possible resource exhaustion if a large number of repeated BLE scan results are received. This could lead to a remote denial of service of a critical system process with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: 8.0. Android ID: A-65174158."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-12T23:29Z",
- "lastModifiedDate" : "2018-01-14T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-13212",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://source.android.com/security/bulletin/pixel/2018-01-01"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "An elevation of privilege vulnerability in the Android system (systemui). Product: Android. Versions: 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0. Android ID: A-62187985."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-12T23:29Z",
- "lastModifiedDate" : "2018-01-12T23:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-13213",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://source.android.com/security/bulletin/pixel/2018-01-01"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "An elevation of privilege vulnerability in the Broadcom bcmdhd driver. Product: Android. Versions: Android kernel. Android ID: A-63374465. References: B-V2017081501."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-12T23:29Z",
- "lastModifiedDate" : "2018-01-12T23:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-13214",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102416"
- }, {
- "url" : "http://www.securitytracker.com/id/1040106"
- }, {
- "url" : "https://source.android.com/security/bulletin/2018-01-01"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In the hardware HEVC decoder, some media files could cause a page fault. This could lead to a remote denial of service of a critical system process with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: Android kernel. Android ID: A-38495900."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-12T23:29Z",
- "lastModifiedDate" : "2018-01-14T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-13215",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102390"
- }, {
- "url" : "http://www.securitytracker.com/id/1040106"
- }, {
- "url" : "https://source.android.com/security/bulletin/2018-01-01"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "A elevation of privilege vulnerability in the Upstream kernel skcipher. Product: Android. Versions: Android kernel. Android ID: A-64386293. References: Upstream kernel."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-12T23:29Z",
- "lastModifiedDate" : "2018-01-14T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-13216",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102390"
- }, {
- "url" : "http://www.securitytracker.com/id/1040106"
- }, {
- "url" : "https://source.android.com/security/bulletin/2018-01-01"
- }, {
- "url" : "https://www.exploit-db.com/exploits/43464/"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In ashmem_ioctl of ashmem.c, there is an out-of-bounds write due to insufficient locking when accessing asma. This could lead to a local elevation of privilege enabling code execution as a privileged process with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: Android kernel. Android ID: A-66954097."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-12T23:29Z",
- "lastModifiedDate" : "2018-01-14T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-13217",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102423"
- }, {
- "url" : "http://www.securitytracker.com/id/1040106"
- }, {
- "url" : "https://source.android.com/security/bulletin/2018-01-01"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In DisplayFtmItem in the bootloader, there is an out-of-bounds write due to reading a string without verifying that it's null-terminated. This could lead to a secure boot bypass and a local elevation of privilege enabling code execution as a privileged process with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: Android kernel. Android ID: A-68269077."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-12T23:29Z",
- "lastModifiedDate" : "2018-01-14T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-13218",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102390"
- }, {
- "url" : "http://www.securitytracker.com/id/1040106"
- }, {
- "url" : "https://source.android.com/security/bulletin/2018-01-01"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Access to CNTVCT_EL0 could be used for side channel attacks. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: Android kernel. Android ID: A-68266545."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-12T23:29Z",
- "lastModifiedDate" : "2018-01-14T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-13219",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://source.android.com/security/bulletin/pixel/2018-01-01"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "A denial of service vulnerability in the Upstream kernel synaptics touchscreen controller. Product: Android. Versions: Android kernel. Android ID: A-62800865."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-12T23:29Z",
- "lastModifiedDate" : "2018-01-12T23:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-13220",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://source.android.com/security/bulletin/pixel/2018-01-01"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "An elevation of privilege vulnerability in the Upstream kernel bluez. Product: Android. Versions: Android kernel. Android ID: A-63527053."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-12T23:29Z",
- "lastModifiedDate" : "2018-01-12T23:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-13221",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://source.android.com/security/bulletin/pixel/2018-01-01"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "An elevation of privilege vulnerability in the Upstream kernel wifi driver. Product: Android. Versions: Android kernel. Android ID: A-64709938."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-12T23:29Z",
- "lastModifiedDate" : "2018-01-12T23:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-13222",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://source.android.com/security/bulletin/pixel/2018-01-01"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "An information disclosure vulnerability in the Upstream kernel kernel. Product: Android. Versions: Android kernel. Android ID: A-38159576."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-12T23:29Z",
- "lastModifiedDate" : "2018-01-12T23:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-13225",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102420"
- }, {
- "url" : "http://www.securitytracker.com/id/1040106"
- }, {
- "url" : "https://source.android.com/security/bulletin/2018-01-01"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In libMtkOmxVdec.so there is a possible heap buffer overflow. This could lead to a remote elevation of privilege enabling code execution as a privileged process with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android. Versions: Android kernel. Android ID: A-38308024. References: M-ALPS03495789."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-12T23:29Z",
- "lastModifiedDate" : "2018-01-14T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-13226",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://source.android.com/security/bulletin/pixel/2018-01-01"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "An elevation of privilege vulnerability in the MediaTek mtk. Product: Android. Versions: Android kernel. Android ID: A-32591194. References: M-ALPS03149184."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-12T23:29Z",
- "lastModifiedDate" : "2018-01-12T23:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-13856",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "apple",
- "product" : {
- "product_data" : [ {
- "product_name" : "apple_tv",
- "version" : {
- "version_data" : [ {
- "version_value" : "1.0.0"
- }, {
- "version_value" : "1.1.0"
- }, {
- "version_value" : "2.0.0"
- }, {
- "version_value" : "2.0.1"
- }, {
- "version_value" : "2.0.2"
- }, {
- "version_value" : "2.1.0"
- }, {
- "version_value" : "2.2.0"
- }, {
- "version_value" : "2.3.0"
- }, {
- "version_value" : "2.3.1"
- }, {
- "version_value" : "2.4.0"
- }, {
- "version_value" : "3.0.0"
- }, {
- "version_value" : "3.0.1"
- }, {
- "version_value" : "3.0.2"
- }, {
- "version_value" : "4.1.0"
- }, {
- "version_value" : "4.1.1"
- }, {
- "version_value" : "4.2.0"
- }, {
- "version_value" : "4.2.1"
- }, {
- "version_value" : "4.2.2"
- }, {
- "version_value" : "4.3.0"
- }, {
- "version_value" : "4.4.0"
- }, {
- "version_value" : "4.4.2"
- }, {
- "version_value" : "4.4.3"
- }, {
- "version_value" : "4.4.4"
- }, {
- "version_value" : "5.0.0"
- }, {
- "version_value" : "5.0.1"
- }, {
- "version_value" : "5.0.2"
- }, {
- "version_value" : "5.1.0"
- }, {
- "version_value" : "5.1.1"
- }, {
- "version_value" : "5.2.0"
- }, {
- "version_value" : "6.0"
- }, {
- "version_value" : "6.0.1"
- }, {
- "version_value" : "6.0.2"
- }, {
- "version_value" : "6.1"
- }, {
- "version_value" : "6.1.1"
- }, {
- "version_value" : "6.1.2"
- }, {
- "version_value" : "6.2"
- }, {
- "version_value" : "6.2.1"
- }, {
- "version_value" : "7.0"
- }, {
- "version_value" : "7.0.1"
- }, {
- "version_value" : "7.0.3"
- }, {
- "version_value" : "7.1"
- }, {
- "version_value" : "9.0.1"
- }, {
- "version_value" : "9.1.1"
- }, {
- "version_value" : "10.0"
- }, {
- "version_value" : "10.0.1"
- }, {
- "version_value" : "10.1"
- }, {
- "version_value" : "10.1.1"
- }, {
- "version_value" : "10.2"
- } ]
- }
- }, {
- "product_name" : "icloud",
- "version" : {
- "version_data" : [ {
- "version_value" : "7.0"
- }, {
- "version_value" : "7.1"
- } ]
- }
- }, {
- "product_name" : "itunes",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- }, {
- "version_value" : "4.0.0"
- }, {
- "version_value" : "4.0.1"
- }, {
- "version_value" : "4.1.0"
- }, {
- "version_value" : "4.2.0"
- }, {
- "version_value" : "4.5"
- }, {
- "version_value" : "4.5.0"
- }, {
- "version_value" : "4.6"
- }, {
- "version_value" : "4.6.0"
- }, {
- "version_value" : "4.7"
- }, {
- "version_value" : "4.7.0"
- }, {
- "version_value" : "4.7.1"
- }, {
- "version_value" : "4.7.2"
- }, {
- "version_value" : "4.8.0"
- }, {
- "version_value" : "4.9.0"
- }, {
- "version_value" : "5.0"
- }, {
- "version_value" : "5.0.0"
- }, {
- "version_value" : "5.0.1"
- }, {
- "version_value" : "6.0.0"
- }, {
- "version_value" : "6.0.1"
- }, {
- "version_value" : "6.0.2"
- }, {
- "version_value" : "6.0.3"
- }, {
- "version_value" : "6.0.4"
- }, {
- "version_value" : "6.0.5"
- }, {
- "version_value" : "7.0.0"
- }, {
- "version_value" : "7.0.1"
- }, {
- "version_value" : "7.0.2"
- }, {
- "version_value" : "7.1.0"
- }, {
- "version_value" : "7.1.1"
- }, {
- "version_value" : "7.2.0"
- }, {
- "version_value" : "7.3.0"
- }, {
- "version_value" : "7.3.1"
- }, {
- "version_value" : "7.3.2"
- }, {
- "version_value" : "7.4"
- }, {
- "version_value" : "7.4.0"
- }, {
- "version_value" : "7.4.1"
- }, {
- "version_value" : "7.4.2"
- }, {
- "version_value" : "7.4.3"
- }, {
- "version_value" : "7.5"
- }, {
- "version_value" : "7.5.0"
- }, {
- "version_value" : "7.6"
- }, {
- "version_value" : "7.6.0"
- }, {
- "version_value" : "7.6.1"
- }, {
- "version_value" : "7.6.2"
- }, {
- "version_value" : "7.7"
- }, {
- "version_value" : "7.7.0"
- }, {
- "version_value" : "7.7.1"
- }, {
- "version_value" : "8.0.0"
- }, {
- "version_value" : "8.0.1"
- }, {
- "version_value" : "9.0.0"
- }, {
- "version_value" : "9.0.1"
- }, {
- "version_value" : "9.0.2"
- }, {
- "version_value" : "9.0.3"
- }, {
- "version_value" : "9.1"
- }, {
- "version_value" : "9.1.1"
- }, {
- "version_value" : "9.2"
- }, {
- "version_value" : "9.2.1"
- }, {
- "version_value" : "10.0"
- }, {
- "version_value" : "10.0.1"
- }, {
- "version_value" : "10.1"
- }, {
- "version_value" : "10.1.1"
- }, {
- "version_value" : "10.1.1.4"
- }, {
- "version_value" : "10.1.2"
- }, {
- "version_value" : "10.2"
- }, {
- "version_value" : "10.2.2.12"
- }, {
- "version_value" : "10.3"
- }, {
- "version_value" : "10.3.1"
- }, {
- "version_value" : "10.4"
- }, {
- "version_value" : "10.4.0.80"
- }, {
- "version_value" : "10.4.1"
- }, {
- "version_value" : "10.4.1.10"
- }, {
- "version_value" : "10.5"
- }, {
- "version_value" : "10.5.1"
- }, {
- "version_value" : "10.5.1.42"
- }, {
- "version_value" : "10.5.2"
- }, {
- "version_value" : "10.5.3"
- }, {
- "version_value" : "10.6"
- }, {
- "version_value" : "10.6.1"
- }, {
- "version_value" : "10.6.3"
- }, {
- "version_value" : "11.0"
- }, {
- "version_value" : "11.0.1"
- }, {
- "version_value" : "11.0.2"
- }, {
- "version_value" : "11.0.3"
- }, {
- "version_value" : "11.0.4"
- }, {
- "version_value" : "11.0.5"
- }, {
- "version_value" : "11.1"
- }, {
- "version_value" : "11.1.1"
- }, {
- "version_value" : "11.1.2"
- }, {
- "version_value" : "11.1.3"
- }, {
- "version_value" : "11.1.4"
- }, {
- "version_value" : "11.1.5"
- }, {
- "version_value" : "11.2"
- }, {
- "version_value" : "11.2.1"
- }, {
- "version_value" : "12.0"
- }, {
- "version_value" : "12.0.1"
- }, {
- "version_value" : "12.1"
- }, {
- "version_value" : "12.1.1"
- }, {
- "version_value" : "12.1.2"
- }, {
- "version_value" : "12.1.3"
- }, {
- "version_value" : "12.2"
- }, {
- "version_value" : "12.2.1"
- }, {
- "version_value" : "12.2.2"
- }, {
- "version_value" : "12.3"
- }, {
- "version_value" : "12.3.0"
- }, {
- "version_value" : "12.3.1"
- }, {
- "version_value" : "12.4"
- }, {
- "version_value" : "12.4.1"
- }, {
- "version_value" : "12.4.2"
- }, {
- "version_value" : "12.4.3"
- }, {
- "version_value" : "12.5"
- }, {
- "version_value" : "12.5.1"
- }, {
- "version_value" : "12.5.2"
- }, {
- "version_value" : "12.5.3"
- }, {
- "version_value" : "12.5.4"
- }, {
- "version_value" : "12.5.5"
- }, {
- "version_value" : "12.6"
- }, {
- "version_value" : "12.6.1"
- }, {
- "version_value" : "12.6.2"
- }, {
- "version_value" : "12.6.3"
- }, {
- "version_value" : "12.7"
- }, {
- "version_value" : "12.7.1"
- } ]
- }
- }, {
- "product_name" : "safari",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- }, {
- "version_value" : "1.0"
- }, {
- "version_value" : "1.0.0"
- }, {
- "version_value" : "1.0.0b1"
- }, {
- "version_value" : "1.0.0b2"
- }, {
- "version_value" : "1.0.1"
- }, {
- "version_value" : "1.0.2"
- }, {
- "version_value" : "1.0.3"
- }, {
- "version_value" : "1.0b1"
- }, {
- "version_value" : "1.1"
- }, {
- "version_value" : "1.1.0"
- }, {
- "version_value" : "1.1.1"
- }, {
- "version_value" : "1.2"
- }, {
- "version_value" : "1.2.0"
- }, {
- "version_value" : "1.2.1"
- }, {
- "version_value" : "1.2.2"
- }, {
- "version_value" : "1.2.3"
- }, {
- "version_value" : "1.2.4"
- }, {
- "version_value" : "1.2.5"
- }, {
- "version_value" : "1.3"
- }, {
- "version_value" : "1.3.0"
- }, {
- "version_value" : "1.3.1"
- }, {
- "version_value" : "1.3.2"
- }, {
- "version_value" : "2"
- }, {
- "version_value" : "2.0"
- }, {
- "version_value" : "2.0.0"
- }, {
- "version_value" : "2.0.1"
- }, {
- "version_value" : "2.0.2"
- }, {
- "version_value" : "2.0.3"
- }, {
- "version_value" : "2.0.4"
- }, {
- "version_value" : "3"
- }, {
- "version_value" : "3.0"
- }, {
- "version_value" : "3.0.0"
- }, {
- "version_value" : "3.0.0b"
- }, {
- "version_value" : "3.0.1"
- }, {
- "version_value" : "3.0.1b"
- }, {
- "version_value" : "3.0.2"
- }, {
- "version_value" : "3.0.2b"
- }, {
- "version_value" : "3.0.3"
- }, {
- "version_value" : "3.0.3b"
- }, {
- "version_value" : "3.0.4"
- }, {
- "version_value" : "3.0.4b"
- }, {
- "version_value" : "3.1.0"
- }, {
- "version_value" : "3.1.0b"
- }, {
- "version_value" : "3.1.1"
- }, {
- "version_value" : "3.1.1b"
- }, {
- "version_value" : "3.1.2"
- }, {
- "version_value" : "3.1.2b"
- }, {
- "version_value" : "3.2.0"
- }, {
- "version_value" : "3.2.0b"
- }, {
- "version_value" : "3.2.1"
- }, {
- "version_value" : "3.2.1b"
- }, {
- "version_value" : "3.2.2"
- }, {
- "version_value" : "3.2.2b"
- }, {
- "version_value" : "4.0"
- }, {
- "version_value" : "4.0.0b"
- }, {
- "version_value" : "4.0.1"
- }, {
- "version_value" : "4.0.2"
- }, {
- "version_value" : "4.0.3"
- }, {
- "version_value" : "4.0.4"
- }, {
- "version_value" : "4.0.5"
- }, {
- "version_value" : "4.1"
- }, {
- "version_value" : "4.1.1"
- }, {
- "version_value" : "4.1.2"
- }, {
- "version_value" : "5.0"
- }, {
- "version_value" : "5.0.1"
- }, {
- "version_value" : "5.0.2"
- }, {
- "version_value" : "5.0.4"
- }, {
- "version_value" : "5.0.5"
- }, {
- "version_value" : "5.0.6"
- }, {
- "version_value" : "5.1"
- }, {
- "version_value" : "5.1.1"
- }, {
- "version_value" : "5.1.2"
- }, {
- "version_value" : "5.1.3"
- }, {
- "version_value" : "5.1.4"
- }, {
- "version_value" : "5.1.5"
- }, {
- "version_value" : "5.1.6"
- }, {
- "version_value" : "5.1.7"
- }, {
- "version_value" : "6.0"
- }, {
- "version_value" : "6.0.1"
- }, {
- "version_value" : "6.0.2"
- }, {
- "version_value" : "6.0.3"
- }, {
- "version_value" : "6.0.4"
- }, {
- "version_value" : "6.0.5"
- }, {
- "version_value" : "6.1"
- }, {
- "version_value" : "6.1.1"
- }, {
- "version_value" : "6.1.2"
- }, {
- "version_value" : "6.1.3"
- }, {
- "version_value" : "6.1.4"
- }, {
- "version_value" : "6.1.5"
- }, {
- "version_value" : "6.2.4"
- }, {
- "version_value" : "6.2.5"
- }, {
- "version_value" : "6.2.6"
- }, {
- "version_value" : "7.0"
- }, {
- "version_value" : "7.0.1"
- }, {
- "version_value" : "7.0.2"
- }, {
- "version_value" : "7.0.3"
- }, {
- "version_value" : "7.0.4"
- }, {
- "version_value" : "7.0.5"
- }, {
- "version_value" : "7.1"
- }, {
- "version_value" : "7.1.4"
- }, {
- "version_value" : "7.1.5"
- }, {
- "version_value" : "7.1.6"
- }, {
- "version_value" : "8.0"
- }, {
- "version_value" : "8.0.4"
- }, {
- "version_value" : "8.0.5"
- }, {
- "version_value" : "8.0.6"
- }, {
- "version_value" : "8.0.8"
- }, {
- "version_value" : "9.0.1"
- }, {
- "version_value" : "9.0.2"
- }, {
- "version_value" : "9.0.3"
- }, {
- "version_value" : "9.1"
- }, {
- "version_value" : "9.1.1"
- }, {
- "version_value" : "9.1.3"
- }, {
- "version_value" : "10.0.3"
- }, {
- "version_value" : "10.1"
- }, {
- "version_value" : "10.1.1"
- }, {
- "version_value" : "10.1.2"
- }, {
- "version_value" : "11.0"
- }, {
- "version_value" : "11.0.1"
- } ]
- }
- }, {
- "product_name" : "iphone_os",
- "version" : {
- "version_data" : [ {
- "version_value" : "1.0.0"
- }, {
- "version_value" : "1.0.1"
- }, {
- "version_value" : "1.0.2"
- }, {
- "version_value" : "1.1.0"
- }, {
- "version_value" : "1.1.1"
- }, {
- "version_value" : "1.1.2"
- }, {
- "version_value" : "1.1.3"
- }, {
- "version_value" : "1.1.4"
- }, {
- "version_value" : "1.1.5"
- }, {
- "version_value" : "2.0"
- }, {
- "version_value" : "2.0.0"
- }, {
- "version_value" : "2.0.1"
- }, {
- "version_value" : "2.0.2"
- }, {
- "version_value" : "2.1"
- }, {
- "version_value" : "2.1.1"
- }, {
- "version_value" : "2.2"
- }, {
- "version_value" : "2.2.1"
- }, {
- "version_value" : "3.0"
- }, {
- "version_value" : "3.0.1"
- }, {
- "version_value" : "3.1"
- }, {
- "version_value" : "3.1.2"
- }, {
- "version_value" : "3.1.3"
- }, {
- "version_value" : "3.2"
- }, {
- "version_value" : "3.2.1"
- }, {
- "version_value" : "3.2.2"
- }, {
- "version_value" : "4.0"
- }, {
- "version_value" : "4.0.1"
- }, {
- "version_value" : "4.0.2"
- }, {
- "version_value" : "4.1"
- }, {
- "version_value" : "4.2.1"
- }, {
- "version_value" : "4.2.5"
- }, {
- "version_value" : "4.2.8"
- }, {
- "version_value" : "4.3.0"
- }, {
- "version_value" : "4.3.1"
- }, {
- "version_value" : "4.3.2"
- }, {
- "version_value" : "4.3.3"
- }, {
- "version_value" : "4.3.5"
- }, {
- "version_value" : "5.0"
- }, {
- "version_value" : "5.0.1"
- }, {
- "version_value" : "5.1"
- }, {
- "version_value" : "5.1.1"
- }, {
- "version_value" : "6.0"
- }, {
- "version_value" : "6.0.1"
- }, {
- "version_value" : "6.0.2"
- }, {
- "version_value" : "6.1"
- }, {
- "version_value" : "6.1.2"
- }, {
- "version_value" : "6.1.3"
- }, {
- "version_value" : "6.1.4"
- }, {
- "version_value" : "6.1.5"
- }, {
- "version_value" : "6.1.6"
- }, {
- "version_value" : "7.0"
- }, {
- "version_value" : "7.0.1"
- }, {
- "version_value" : "7.0.2"
- }, {
- "version_value" : "7.0.3"
- }, {
- "version_value" : "7.0.4"
- }, {
- "version_value" : "7.0.5"
- }, {
- "version_value" : "7.0.6"
- }, {
- "version_value" : "7.1"
- }, {
- "version_value" : "7.1.1"
- }, {
- "version_value" : "7.1.2"
- }, {
- "version_value" : "8.0"
- }, {
- "version_value" : "8.0.1"
- }, {
- "version_value" : "8.0.2"
- }, {
- "version_value" : "8.1"
- }, {
- "version_value" : "8.1.2"
- }, {
- "version_value" : "8.1.3"
- }, {
- "version_value" : "8.2"
- }, {
- "version_value" : "8.4.1"
- }, {
- "version_value" : "9.0"
- }, {
- "version_value" : "9.0.1"
- }, {
- "version_value" : "9.0.2"
- }, {
- "version_value" : "9.1"
- }, {
- "version_value" : "9.2"
- }, {
- "version_value" : "9.2.1"
- }, {
- "version_value" : "9.3"
- }, {
- "version_value" : "9.3.1"
- }, {
- "version_value" : "9.3.2"
- }, {
- "version_value" : "9.3.3"
- }, {
- "version_value" : "9.3.4"
- }, {
- "version_value" : "9.3.5"
- }, {
- "version_value" : "10.0"
- }, {
- "version_value" : "10.0.1"
- }, {
- "version_value" : "10.0.2"
- }, {
- "version_value" : "10.0.3"
- }, {
- "version_value" : "10.1"
- }, {
- "version_value" : "10.1.1"
- }, {
- "version_value" : "10.2"
- }, {
- "version_value" : "10.2.1"
- }, {
- "version_value" : "10.3"
- }, {
- "version_value" : "10.3.1"
- }, {
- "version_value" : "10.3.2"
- }, {
- "version_value" : "10.3.3"
- }, {
- "version_value" : "11.0"
- }, {
- "version_value" : "11.0.1"
- }, {
- "version_value" : "11.0.2"
- }, {
- "version_value" : "11.0.3"
- }, {
- "version_value" : "11.1"
- }, {
- "version_value" : "11.1.1"
- }, {
- "version_value" : "11.1.2"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102181"
- }, {
- "url" : "http://www.securitytracker.com/id/1040012"
- }, {
- "url" : "http://www.securitytracker.com/id/1040013"
- }, {
- "url" : "https://security.gentoo.org/glsa/201801-09"
- }, {
- "url" : "https://support.apple.com/HT208324"
- }, {
- "url" : "https://support.apple.com/HT208326"
- }, {
- "url" : "https://support.apple.com/HT208327"
- }, {
- "url" : "https://support.apple.com/HT208328"
- }, {
- "url" : "https://support.apple.com/HT208334"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "An issue was discovered in certain Apple products. iOS before 11.2 is affected. Safari before 11.0.2 is affected. iCloud before 7.2 on Windows is affected. iTunes before 12.7.2 on Windows is affected. tvOS before 11.2 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:apple_tv",
- "cpe23Uri" : "cpe:2.3:a:apple:apple_tv:*:*:*:*:*:*:*:*",
- "versionEndExcluding" : "11.2"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:safari",
- "cpe23Uri" : "cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*",
- "versionEndExcluding" : "11.0.2"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
- "versionEndExcluding" : "11.2"
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:icloud",
- "cpe23Uri" : "cpe:2.3:a:apple:icloud:*:*:*:*:*:*:*:*",
- "versionEndExcluding" : "7.2"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:*:*:*:*:*:*:*:*",
- "versionEndExcluding" : "12.7.2"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:microsoft:windows",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*"
- } ]
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "REQUIRED",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 8.8,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 2.8,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 6.8
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2017-12-25T21:29Z",
- "lastModifiedDate" : "2018-01-09T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-13866",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "apple",
- "product" : {
- "product_data" : [ {
- "product_name" : "apple_tv",
- "version" : {
- "version_data" : [ {
- "version_value" : "1.0.0"
- }, {
- "version_value" : "1.1.0"
- }, {
- "version_value" : "2.0.0"
- }, {
- "version_value" : "2.0.1"
- }, {
- "version_value" : "2.0.2"
- }, {
- "version_value" : "2.1.0"
- }, {
- "version_value" : "2.2.0"
- }, {
- "version_value" : "2.3.0"
- }, {
- "version_value" : "2.3.1"
- }, {
- "version_value" : "2.4.0"
- }, {
- "version_value" : "3.0.0"
- }, {
- "version_value" : "3.0.1"
- }, {
- "version_value" : "3.0.2"
- }, {
- "version_value" : "4.1.0"
- }, {
- "version_value" : "4.1.1"
- }, {
- "version_value" : "4.2.0"
- }, {
- "version_value" : "4.2.1"
- }, {
- "version_value" : "4.2.2"
- }, {
- "version_value" : "4.3.0"
- }, {
- "version_value" : "4.4.0"
- }, {
- "version_value" : "4.4.2"
- }, {
- "version_value" : "4.4.3"
- }, {
- "version_value" : "4.4.4"
- }, {
- "version_value" : "5.0.0"
- }, {
- "version_value" : "5.0.1"
- }, {
- "version_value" : "5.0.2"
- }, {
- "version_value" : "5.1.0"
- }, {
- "version_value" : "5.1.1"
- }, {
- "version_value" : "5.2.0"
- }, {
- "version_value" : "6.0"
- }, {
- "version_value" : "6.0.1"
- }, {
- "version_value" : "6.0.2"
- }, {
- "version_value" : "6.1"
- }, {
- "version_value" : "6.1.1"
- }, {
- "version_value" : "6.1.2"
- }, {
- "version_value" : "6.2"
- }, {
- "version_value" : "6.2.1"
- }, {
- "version_value" : "7.0"
- }, {
- "version_value" : "7.0.1"
- }, {
- "version_value" : "7.0.3"
- }, {
- "version_value" : "7.1"
- }, {
- "version_value" : "9.0.1"
- }, {
- "version_value" : "9.1.1"
- }, {
- "version_value" : "10.0"
- }, {
- "version_value" : "10.0.1"
- }, {
- "version_value" : "10.1"
- }, {
- "version_value" : "10.1.1"
- }, {
- "version_value" : "10.2"
- } ]
- }
- }, {
- "product_name" : "icloud",
- "version" : {
- "version_data" : [ {
- "version_value" : "7.0"
- }, {
- "version_value" : "7.1"
- } ]
- }
- }, {
- "product_name" : "itunes",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- }, {
- "version_value" : "4.0.0"
- }, {
- "version_value" : "4.0.1"
- }, {
- "version_value" : "4.1.0"
- }, {
- "version_value" : "4.2.0"
- }, {
- "version_value" : "4.5"
- }, {
- "version_value" : "4.5.0"
- }, {
- "version_value" : "4.6"
- }, {
- "version_value" : "4.6.0"
- }, {
- "version_value" : "4.7"
- }, {
- "version_value" : "4.7.0"
- }, {
- "version_value" : "4.7.1"
- }, {
- "version_value" : "4.7.2"
- }, {
- "version_value" : "4.8.0"
- }, {
- "version_value" : "4.9.0"
- }, {
- "version_value" : "5.0"
- }, {
- "version_value" : "5.0.0"
- }, {
- "version_value" : "5.0.1"
- }, {
- "version_value" : "6.0.0"
- }, {
- "version_value" : "6.0.1"
- }, {
- "version_value" : "6.0.2"
- }, {
- "version_value" : "6.0.3"
- }, {
- "version_value" : "6.0.4"
- }, {
- "version_value" : "6.0.5"
- }, {
- "version_value" : "7.0.0"
- }, {
- "version_value" : "7.0.1"
- }, {
- "version_value" : "7.0.2"
- }, {
- "version_value" : "7.1.0"
- }, {
- "version_value" : "7.1.1"
- }, {
- "version_value" : "7.2.0"
- }, {
- "version_value" : "7.3.0"
- }, {
- "version_value" : "7.3.1"
- }, {
- "version_value" : "7.3.2"
- }, {
- "version_value" : "7.4"
- }, {
- "version_value" : "7.4.0"
- }, {
- "version_value" : "7.4.1"
- }, {
- "version_value" : "7.4.2"
- }, {
- "version_value" : "7.4.3"
- }, {
- "version_value" : "7.5"
- }, {
- "version_value" : "7.5.0"
- }, {
- "version_value" : "7.6"
- }, {
- "version_value" : "7.6.0"
- }, {
- "version_value" : "7.6.1"
- }, {
- "version_value" : "7.6.2"
- }, {
- "version_value" : "7.7"
- }, {
- "version_value" : "7.7.0"
- }, {
- "version_value" : "7.7.1"
- }, {
- "version_value" : "8.0.0"
- }, {
- "version_value" : "8.0.1"
- }, {
- "version_value" : "9.0.0"
- }, {
- "version_value" : "9.0.1"
- }, {
- "version_value" : "9.0.2"
- }, {
- "version_value" : "9.0.3"
- }, {
- "version_value" : "9.1"
- }, {
- "version_value" : "9.1.1"
- }, {
- "version_value" : "9.2"
- }, {
- "version_value" : "9.2.1"
- }, {
- "version_value" : "10.0"
- }, {
- "version_value" : "10.0.1"
- }, {
- "version_value" : "10.1"
- }, {
- "version_value" : "10.1.1"
- }, {
- "version_value" : "10.1.1.4"
- }, {
- "version_value" : "10.1.2"
- }, {
- "version_value" : "10.2"
- }, {
- "version_value" : "10.2.2.12"
- }, {
- "version_value" : "10.3"
- }, {
- "version_value" : "10.3.1"
- }, {
- "version_value" : "10.4"
- }, {
- "version_value" : "10.4.0.80"
- }, {
- "version_value" : "10.4.1"
- }, {
- "version_value" : "10.4.1.10"
- }, {
- "version_value" : "10.5"
- }, {
- "version_value" : "10.5.1"
- }, {
- "version_value" : "10.5.1.42"
- }, {
- "version_value" : "10.5.2"
- }, {
- "version_value" : "10.5.3"
- }, {
- "version_value" : "10.6"
- }, {
- "version_value" : "10.6.1"
- }, {
- "version_value" : "10.6.3"
- }, {
- "version_value" : "11.0"
- }, {
- "version_value" : "11.0.1"
- }, {
- "version_value" : "11.0.2"
- }, {
- "version_value" : "11.0.3"
- }, {
- "version_value" : "11.0.4"
- }, {
- "version_value" : "11.0.5"
- }, {
- "version_value" : "11.1"
- }, {
- "version_value" : "11.1.1"
- }, {
- "version_value" : "11.1.2"
- }, {
- "version_value" : "11.1.3"
- }, {
- "version_value" : "11.1.4"
- }, {
- "version_value" : "11.1.5"
- }, {
- "version_value" : "11.2"
- }, {
- "version_value" : "11.2.1"
- }, {
- "version_value" : "12.0"
- }, {
- "version_value" : "12.0.1"
- }, {
- "version_value" : "12.1"
- }, {
- "version_value" : "12.1.1"
- }, {
- "version_value" : "12.1.2"
- }, {
- "version_value" : "12.1.3"
- }, {
- "version_value" : "12.2"
- }, {
- "version_value" : "12.2.1"
- }, {
- "version_value" : "12.2.2"
- }, {
- "version_value" : "12.3"
- }, {
- "version_value" : "12.3.0"
- }, {
- "version_value" : "12.3.1"
- }, {
- "version_value" : "12.4"
- }, {
- "version_value" : "12.4.1"
- }, {
- "version_value" : "12.4.2"
- }, {
- "version_value" : "12.4.3"
- }, {
- "version_value" : "12.5"
- }, {
- "version_value" : "12.5.1"
- }, {
- "version_value" : "12.5.2"
- }, {
- "version_value" : "12.5.3"
- }, {
- "version_value" : "12.5.4"
- }, {
- "version_value" : "12.5.5"
- }, {
- "version_value" : "12.6"
- }, {
- "version_value" : "12.6.1"
- }, {
- "version_value" : "12.6.2"
- }, {
- "version_value" : "12.6.3"
- }, {
- "version_value" : "12.7"
- }, {
- "version_value" : "12.7.1"
- } ]
- }
- }, {
- "product_name" : "safari",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- }, {
- "version_value" : "1.0"
- }, {
- "version_value" : "1.0.0"
- }, {
- "version_value" : "1.0.0b1"
- }, {
- "version_value" : "1.0.0b2"
- }, {
- "version_value" : "1.0.1"
- }, {
- "version_value" : "1.0.2"
- }, {
- "version_value" : "1.0.3"
- }, {
- "version_value" : "1.0b1"
- }, {
- "version_value" : "1.1"
- }, {
- "version_value" : "1.1.0"
- }, {
- "version_value" : "1.1.1"
- }, {
- "version_value" : "1.2"
- }, {
- "version_value" : "1.2.0"
- }, {
- "version_value" : "1.2.1"
- }, {
- "version_value" : "1.2.2"
- }, {
- "version_value" : "1.2.3"
- }, {
- "version_value" : "1.2.4"
- }, {
- "version_value" : "1.2.5"
- }, {
- "version_value" : "1.3"
- }, {
- "version_value" : "1.3.0"
- }, {
- "version_value" : "1.3.1"
- }, {
- "version_value" : "1.3.2"
- }, {
- "version_value" : "2"
- }, {
- "version_value" : "2.0"
- }, {
- "version_value" : "2.0.0"
- }, {
- "version_value" : "2.0.1"
- }, {
- "version_value" : "2.0.2"
- }, {
- "version_value" : "2.0.3"
- }, {
- "version_value" : "2.0.4"
- }, {
- "version_value" : "3"
- }, {
- "version_value" : "3.0"
- }, {
- "version_value" : "3.0.0"
- }, {
- "version_value" : "3.0.0b"
- }, {
- "version_value" : "3.0.1"
- }, {
- "version_value" : "3.0.1b"
- }, {
- "version_value" : "3.0.2"
- }, {
- "version_value" : "3.0.2b"
- }, {
- "version_value" : "3.0.3"
- }, {
- "version_value" : "3.0.3b"
- }, {
- "version_value" : "3.0.4"
- }, {
- "version_value" : "3.0.4b"
- }, {
- "version_value" : "3.1.0"
- }, {
- "version_value" : "3.1.0b"
- }, {
- "version_value" : "3.1.1"
- }, {
- "version_value" : "3.1.1b"
- }, {
- "version_value" : "3.1.2"
- }, {
- "version_value" : "3.1.2b"
- }, {
- "version_value" : "3.2.0"
- }, {
- "version_value" : "3.2.0b"
- }, {
- "version_value" : "3.2.1"
- }, {
- "version_value" : "3.2.1b"
- }, {
- "version_value" : "3.2.2"
- }, {
- "version_value" : "3.2.2b"
- }, {
- "version_value" : "4.0"
- }, {
- "version_value" : "4.0.0b"
- }, {
- "version_value" : "4.0.1"
- }, {
- "version_value" : "4.0.2"
- }, {
- "version_value" : "4.0.3"
- }, {
- "version_value" : "4.0.4"
- }, {
- "version_value" : "4.0.5"
- }, {
- "version_value" : "4.1"
- }, {
- "version_value" : "4.1.1"
- }, {
- "version_value" : "4.1.2"
- }, {
- "version_value" : "5.0"
- }, {
- "version_value" : "5.0.1"
- }, {
- "version_value" : "5.0.2"
- }, {
- "version_value" : "5.0.4"
- }, {
- "version_value" : "5.0.5"
- }, {
- "version_value" : "5.0.6"
- }, {
- "version_value" : "5.1"
- }, {
- "version_value" : "5.1.1"
- }, {
- "version_value" : "5.1.2"
- }, {
- "version_value" : "5.1.3"
- }, {
- "version_value" : "5.1.4"
- }, {
- "version_value" : "5.1.5"
- }, {
- "version_value" : "5.1.6"
- }, {
- "version_value" : "5.1.7"
- }, {
- "version_value" : "6.0"
- }, {
- "version_value" : "6.0.1"
- }, {
- "version_value" : "6.0.2"
- }, {
- "version_value" : "6.0.3"
- }, {
- "version_value" : "6.0.4"
- }, {
- "version_value" : "6.0.5"
- }, {
- "version_value" : "6.1"
- }, {
- "version_value" : "6.1.1"
- }, {
- "version_value" : "6.1.2"
- }, {
- "version_value" : "6.1.3"
- }, {
- "version_value" : "6.1.4"
- }, {
- "version_value" : "6.1.5"
- }, {
- "version_value" : "6.2.4"
- }, {
- "version_value" : "6.2.5"
- }, {
- "version_value" : "6.2.6"
- }, {
- "version_value" : "7.0"
- }, {
- "version_value" : "7.0.1"
- }, {
- "version_value" : "7.0.2"
- }, {
- "version_value" : "7.0.3"
- }, {
- "version_value" : "7.0.4"
- }, {
- "version_value" : "7.0.5"
- }, {
- "version_value" : "7.1"
- }, {
- "version_value" : "7.1.4"
- }, {
- "version_value" : "7.1.5"
- }, {
- "version_value" : "7.1.6"
- }, {
- "version_value" : "8.0"
- }, {
- "version_value" : "8.0.4"
- }, {
- "version_value" : "8.0.5"
- }, {
- "version_value" : "8.0.6"
- }, {
- "version_value" : "8.0.8"
- }, {
- "version_value" : "9.0.1"
- }, {
- "version_value" : "9.0.2"
- }, {
- "version_value" : "9.0.3"
- }, {
- "version_value" : "9.1"
- }, {
- "version_value" : "9.1.1"
- }, {
- "version_value" : "9.1.3"
- }, {
- "version_value" : "10.0.3"
- }, {
- "version_value" : "10.1"
- }, {
- "version_value" : "10.1.1"
- }, {
- "version_value" : "10.1.2"
- }, {
- "version_value" : "11.0"
- }, {
- "version_value" : "11.0.1"
- } ]
- }
- }, {
- "product_name" : "iphone_os",
- "version" : {
- "version_data" : [ {
- "version_value" : "1.0.0"
- }, {
- "version_value" : "1.0.1"
- }, {
- "version_value" : "1.0.2"
- }, {
- "version_value" : "1.1.0"
- }, {
- "version_value" : "1.1.1"
- }, {
- "version_value" : "1.1.2"
- }, {
- "version_value" : "1.1.3"
- }, {
- "version_value" : "1.1.4"
- }, {
- "version_value" : "1.1.5"
- }, {
- "version_value" : "2.0"
- }, {
- "version_value" : "2.0.0"
- }, {
- "version_value" : "2.0.1"
- }, {
- "version_value" : "2.0.2"
- }, {
- "version_value" : "2.1"
- }, {
- "version_value" : "2.1.1"
- }, {
- "version_value" : "2.2"
- }, {
- "version_value" : "2.2.1"
- }, {
- "version_value" : "3.0"
- }, {
- "version_value" : "3.0.1"
- }, {
- "version_value" : "3.1"
- }, {
- "version_value" : "3.1.2"
- }, {
- "version_value" : "3.1.3"
- }, {
- "version_value" : "3.2"
- }, {
- "version_value" : "3.2.1"
- }, {
- "version_value" : "3.2.2"
- }, {
- "version_value" : "4.0"
- }, {
- "version_value" : "4.0.1"
- }, {
- "version_value" : "4.0.2"
- }, {
- "version_value" : "4.1"
- }, {
- "version_value" : "4.2.1"
- }, {
- "version_value" : "4.2.5"
- }, {
- "version_value" : "4.2.8"
- }, {
- "version_value" : "4.3.0"
- }, {
- "version_value" : "4.3.1"
- }, {
- "version_value" : "4.3.2"
- }, {
- "version_value" : "4.3.3"
- }, {
- "version_value" : "4.3.5"
- }, {
- "version_value" : "5.0"
- }, {
- "version_value" : "5.0.1"
- }, {
- "version_value" : "5.1"
- }, {
- "version_value" : "5.1.1"
- }, {
- "version_value" : "6.0"
- }, {
- "version_value" : "6.0.1"
- }, {
- "version_value" : "6.0.2"
- }, {
- "version_value" : "6.1"
- }, {
- "version_value" : "6.1.2"
- }, {
- "version_value" : "6.1.3"
- }, {
- "version_value" : "6.1.4"
- }, {
- "version_value" : "6.1.5"
- }, {
- "version_value" : "6.1.6"
- }, {
- "version_value" : "7.0"
- }, {
- "version_value" : "7.0.1"
- }, {
- "version_value" : "7.0.2"
- }, {
- "version_value" : "7.0.3"
- }, {
- "version_value" : "7.0.4"
- }, {
- "version_value" : "7.0.5"
- }, {
- "version_value" : "7.0.6"
- }, {
- "version_value" : "7.1"
- }, {
- "version_value" : "7.1.1"
- }, {
- "version_value" : "7.1.2"
- }, {
- "version_value" : "8.0"
- }, {
- "version_value" : "8.0.1"
- }, {
- "version_value" : "8.0.2"
- }, {
- "version_value" : "8.1"
- }, {
- "version_value" : "8.1.2"
- }, {
- "version_value" : "8.1.3"
- }, {
- "version_value" : "8.2"
- }, {
- "version_value" : "8.4.1"
- }, {
- "version_value" : "9.0"
- }, {
- "version_value" : "9.0.1"
- }, {
- "version_value" : "9.0.2"
- }, {
- "version_value" : "9.1"
- }, {
- "version_value" : "9.2"
- }, {
- "version_value" : "9.2.1"
- }, {
- "version_value" : "9.3"
- }, {
- "version_value" : "9.3.1"
- }, {
- "version_value" : "9.3.2"
- }, {
- "version_value" : "9.3.3"
- }, {
- "version_value" : "9.3.4"
- }, {
- "version_value" : "9.3.5"
- }, {
- "version_value" : "10.0"
- }, {
- "version_value" : "10.0.1"
- }, {
- "version_value" : "10.0.2"
- }, {
- "version_value" : "10.0.3"
- }, {
- "version_value" : "10.1"
- }, {
- "version_value" : "10.1.1"
- }, {
- "version_value" : "10.2"
- }, {
- "version_value" : "10.2.1"
- }, {
- "version_value" : "10.3"
- }, {
- "version_value" : "10.3.1"
- }, {
- "version_value" : "10.3.2"
- }, {
- "version_value" : "10.3.3"
- }, {
- "version_value" : "11.0"
- }, {
- "version_value" : "11.0.1"
- }, {
- "version_value" : "11.0.2"
- }, {
- "version_value" : "11.0.3"
- }, {
- "version_value" : "11.1"
- }, {
- "version_value" : "11.1.1"
- }, {
- "version_value" : "11.1.2"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102181"
- }, {
- "url" : "http://www.securitytracker.com/id/1040012"
- }, {
- "url" : "http://www.securitytracker.com/id/1040013"
- }, {
- "url" : "https://security.gentoo.org/glsa/201801-09"
- }, {
- "url" : "https://support.apple.com/HT208324"
- }, {
- "url" : "https://support.apple.com/HT208326"
- }, {
- "url" : "https://support.apple.com/HT208327"
- }, {
- "url" : "https://support.apple.com/HT208328"
- }, {
- "url" : "https://support.apple.com/HT208334"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "An issue was discovered in certain Apple products. iOS before 11.2 is affected. Safari before 11.0.2 is affected. iCloud before 7.2 on Windows is affected. iTunes before 12.7.2 on Windows is affected. tvOS before 11.2 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:apple_tv",
- "cpe23Uri" : "cpe:2.3:a:apple:apple_tv:*:*:*:*:*:*:*:*",
- "versionEndExcluding" : "11.2"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:safari",
- "cpe23Uri" : "cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*",
- "versionEndExcluding" : "11.0.2"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
- "versionEndExcluding" : "11.2"
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:icloud",
- "cpe23Uri" : "cpe:2.3:a:apple:icloud:*:*:*:*:*:*:*:*",
- "versionEndExcluding" : "7.2"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:*:*:*:*:*:*:*:*",
- "versionEndExcluding" : "12.7.2"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:microsoft:windows",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*"
- } ]
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "REQUIRED",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 8.8,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 2.8,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 6.8
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2017-12-25T21:29Z",
- "lastModifiedDate" : "2018-01-09T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-13870",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "apple",
- "product" : {
- "product_data" : [ {
- "product_name" : "apple_tv",
- "version" : {
- "version_data" : [ {
- "version_value" : "1.0.0"
- }, {
- "version_value" : "1.1.0"
- }, {
- "version_value" : "2.0.0"
- }, {
- "version_value" : "2.0.1"
- }, {
- "version_value" : "2.0.2"
- }, {
- "version_value" : "2.1.0"
- }, {
- "version_value" : "2.2.0"
- }, {
- "version_value" : "2.3.0"
- }, {
- "version_value" : "2.3.1"
- }, {
- "version_value" : "2.4.0"
- }, {
- "version_value" : "3.0.0"
- }, {
- "version_value" : "3.0.1"
- }, {
- "version_value" : "3.0.2"
- }, {
- "version_value" : "4.1.0"
- }, {
- "version_value" : "4.1.1"
- }, {
- "version_value" : "4.2.0"
- }, {
- "version_value" : "4.2.1"
- }, {
- "version_value" : "4.2.2"
- }, {
- "version_value" : "4.3.0"
- }, {
- "version_value" : "4.4.0"
- }, {
- "version_value" : "4.4.2"
- }, {
- "version_value" : "4.4.3"
- }, {
- "version_value" : "4.4.4"
- }, {
- "version_value" : "5.0.0"
- }, {
- "version_value" : "5.0.1"
- }, {
- "version_value" : "5.0.2"
- }, {
- "version_value" : "5.1.0"
- }, {
- "version_value" : "5.1.1"
- }, {
- "version_value" : "5.2.0"
- }, {
- "version_value" : "6.0"
- }, {
- "version_value" : "6.0.1"
- }, {
- "version_value" : "6.0.2"
- }, {
- "version_value" : "6.1"
- }, {
- "version_value" : "6.1.1"
- }, {
- "version_value" : "6.1.2"
- }, {
- "version_value" : "6.2"
- }, {
- "version_value" : "6.2.1"
- }, {
- "version_value" : "7.0"
- }, {
- "version_value" : "7.0.1"
- }, {
- "version_value" : "7.0.3"
- }, {
- "version_value" : "7.1"
- }, {
- "version_value" : "9.0.1"
- }, {
- "version_value" : "9.1.1"
- }, {
- "version_value" : "10.0"
- }, {
- "version_value" : "10.0.1"
- }, {
- "version_value" : "10.1"
- }, {
- "version_value" : "10.1.1"
- }, {
- "version_value" : "10.2"
- } ]
- }
- }, {
- "product_name" : "icloud",
- "version" : {
- "version_data" : [ {
- "version_value" : "7.0"
- }, {
- "version_value" : "7.1"
- } ]
- }
- }, {
- "product_name" : "itunes",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- }, {
- "version_value" : "4.0.0"
- }, {
- "version_value" : "4.0.1"
- }, {
- "version_value" : "4.1.0"
- }, {
- "version_value" : "4.2.0"
- }, {
- "version_value" : "4.5"
- }, {
- "version_value" : "4.5.0"
- }, {
- "version_value" : "4.6"
- }, {
- "version_value" : "4.6.0"
- }, {
- "version_value" : "4.7"
- }, {
- "version_value" : "4.7.0"
- }, {
- "version_value" : "4.7.1"
- }, {
- "version_value" : "4.7.2"
- }, {
- "version_value" : "4.8.0"
- }, {
- "version_value" : "4.9.0"
- }, {
- "version_value" : "5.0"
- }, {
- "version_value" : "5.0.0"
- }, {
- "version_value" : "5.0.1"
- }, {
- "version_value" : "6.0.0"
- }, {
- "version_value" : "6.0.1"
- }, {
- "version_value" : "6.0.2"
- }, {
- "version_value" : "6.0.3"
- }, {
- "version_value" : "6.0.4"
- }, {
- "version_value" : "6.0.5"
- }, {
- "version_value" : "7.0.0"
- }, {
- "version_value" : "7.0.1"
- }, {
- "version_value" : "7.0.2"
- }, {
- "version_value" : "7.1.0"
- }, {
- "version_value" : "7.1.1"
- }, {
- "version_value" : "7.2.0"
- }, {
- "version_value" : "7.3.0"
- }, {
- "version_value" : "7.3.1"
- }, {
- "version_value" : "7.3.2"
- }, {
- "version_value" : "7.4"
- }, {
- "version_value" : "7.4.0"
- }, {
- "version_value" : "7.4.1"
- }, {
- "version_value" : "7.4.2"
- }, {
- "version_value" : "7.4.3"
- }, {
- "version_value" : "7.5"
- }, {
- "version_value" : "7.5.0"
- }, {
- "version_value" : "7.6"
- }, {
- "version_value" : "7.6.0"
- }, {
- "version_value" : "7.6.1"
- }, {
- "version_value" : "7.6.2"
- }, {
- "version_value" : "7.7"
- }, {
- "version_value" : "7.7.0"
- }, {
- "version_value" : "7.7.1"
- }, {
- "version_value" : "8.0.0"
- }, {
- "version_value" : "8.0.1"
- }, {
- "version_value" : "9.0.0"
- }, {
- "version_value" : "9.0.1"
- }, {
- "version_value" : "9.0.2"
- }, {
- "version_value" : "9.0.3"
- }, {
- "version_value" : "9.1"
- }, {
- "version_value" : "9.1.1"
- }, {
- "version_value" : "9.2"
- }, {
- "version_value" : "9.2.1"
- }, {
- "version_value" : "10.0"
- }, {
- "version_value" : "10.0.1"
- }, {
- "version_value" : "10.1"
- }, {
- "version_value" : "10.1.1"
- }, {
- "version_value" : "10.1.1.4"
- }, {
- "version_value" : "10.1.2"
- }, {
- "version_value" : "10.2"
- }, {
- "version_value" : "10.2.2.12"
- }, {
- "version_value" : "10.3"
- }, {
- "version_value" : "10.3.1"
- }, {
- "version_value" : "10.4"
- }, {
- "version_value" : "10.4.0.80"
- }, {
- "version_value" : "10.4.1"
- }, {
- "version_value" : "10.4.1.10"
- }, {
- "version_value" : "10.5"
- }, {
- "version_value" : "10.5.1"
- }, {
- "version_value" : "10.5.1.42"
- }, {
- "version_value" : "10.5.2"
- }, {
- "version_value" : "10.5.3"
- }, {
- "version_value" : "10.6"
- }, {
- "version_value" : "10.6.1"
- }, {
- "version_value" : "10.6.3"
- }, {
- "version_value" : "11.0"
- }, {
- "version_value" : "11.0.1"
- }, {
- "version_value" : "11.0.2"
- }, {
- "version_value" : "11.0.3"
- }, {
- "version_value" : "11.0.4"
- }, {
- "version_value" : "11.0.5"
- }, {
- "version_value" : "11.1"
- }, {
- "version_value" : "11.1.1"
- }, {
- "version_value" : "11.1.2"
- }, {
- "version_value" : "11.1.3"
- }, {
- "version_value" : "11.1.4"
- }, {
- "version_value" : "11.1.5"
- }, {
- "version_value" : "11.2"
- }, {
- "version_value" : "11.2.1"
- }, {
- "version_value" : "12.0"
- }, {
- "version_value" : "12.0.1"
- }, {
- "version_value" : "12.1"
- }, {
- "version_value" : "12.1.1"
- }, {
- "version_value" : "12.1.2"
- }, {
- "version_value" : "12.1.3"
- }, {
- "version_value" : "12.2"
- }, {
- "version_value" : "12.2.1"
- }, {
- "version_value" : "12.2.2"
- }, {
- "version_value" : "12.3"
- }, {
- "version_value" : "12.3.0"
- }, {
- "version_value" : "12.3.1"
- }, {
- "version_value" : "12.4"
- }, {
- "version_value" : "12.4.1"
- }, {
- "version_value" : "12.4.2"
- }, {
- "version_value" : "12.4.3"
- }, {
- "version_value" : "12.5"
- }, {
- "version_value" : "12.5.1"
- }, {
- "version_value" : "12.5.2"
- }, {
- "version_value" : "12.5.3"
- }, {
- "version_value" : "12.5.4"
- }, {
- "version_value" : "12.5.5"
- }, {
- "version_value" : "12.6"
- }, {
- "version_value" : "12.6.1"
- }, {
- "version_value" : "12.6.2"
- }, {
- "version_value" : "12.6.3"
- }, {
- "version_value" : "12.7"
- }, {
- "version_value" : "12.7.1"
- } ]
- }
- }, {
- "product_name" : "safari",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- }, {
- "version_value" : "1.0"
- }, {
- "version_value" : "1.0.0"
- }, {
- "version_value" : "1.0.0b1"
- }, {
- "version_value" : "1.0.0b2"
- }, {
- "version_value" : "1.0.1"
- }, {
- "version_value" : "1.0.2"
- }, {
- "version_value" : "1.0.3"
- }, {
- "version_value" : "1.0b1"
- }, {
- "version_value" : "1.1"
- }, {
- "version_value" : "1.1.0"
- }, {
- "version_value" : "1.1.1"
- }, {
- "version_value" : "1.2"
- }, {
- "version_value" : "1.2.0"
- }, {
- "version_value" : "1.2.1"
- }, {
- "version_value" : "1.2.2"
- }, {
- "version_value" : "1.2.3"
- }, {
- "version_value" : "1.2.4"
- }, {
- "version_value" : "1.2.5"
- }, {
- "version_value" : "1.3"
- }, {
- "version_value" : "1.3.0"
- }, {
- "version_value" : "1.3.1"
- }, {
- "version_value" : "1.3.2"
- }, {
- "version_value" : "2"
- }, {
- "version_value" : "2.0"
- }, {
- "version_value" : "2.0.0"
- }, {
- "version_value" : "2.0.1"
- }, {
- "version_value" : "2.0.2"
- }, {
- "version_value" : "2.0.3"
- }, {
- "version_value" : "2.0.4"
- }, {
- "version_value" : "3"
- }, {
- "version_value" : "3.0"
- }, {
- "version_value" : "3.0.0"
- }, {
- "version_value" : "3.0.0b"
- }, {
- "version_value" : "3.0.1"
- }, {
- "version_value" : "3.0.1b"
- }, {
- "version_value" : "3.0.2"
- }, {
- "version_value" : "3.0.2b"
- }, {
- "version_value" : "3.0.3"
- }, {
- "version_value" : "3.0.3b"
- }, {
- "version_value" : "3.0.4"
- }, {
- "version_value" : "3.0.4b"
- }, {
- "version_value" : "3.1.0"
- }, {
- "version_value" : "3.1.0b"
- }, {
- "version_value" : "3.1.1"
- }, {
- "version_value" : "3.1.1b"
- }, {
- "version_value" : "3.1.2"
- }, {
- "version_value" : "3.1.2b"
- }, {
- "version_value" : "3.2.0"
- }, {
- "version_value" : "3.2.0b"
- }, {
- "version_value" : "3.2.1"
- }, {
- "version_value" : "3.2.1b"
- }, {
- "version_value" : "3.2.2"
- }, {
- "version_value" : "3.2.2b"
- }, {
- "version_value" : "4.0"
- }, {
- "version_value" : "4.0.0b"
- }, {
- "version_value" : "4.0.1"
- }, {
- "version_value" : "4.0.2"
- }, {
- "version_value" : "4.0.3"
- }, {
- "version_value" : "4.0.4"
- }, {
- "version_value" : "4.0.5"
- }, {
- "version_value" : "4.1"
- }, {
- "version_value" : "4.1.1"
- }, {
- "version_value" : "4.1.2"
- }, {
- "version_value" : "5.0"
- }, {
- "version_value" : "5.0.1"
- }, {
- "version_value" : "5.0.2"
- }, {
- "version_value" : "5.0.4"
- }, {
- "version_value" : "5.0.5"
- }, {
- "version_value" : "5.0.6"
- }, {
- "version_value" : "5.1"
- }, {
- "version_value" : "5.1.1"
- }, {
- "version_value" : "5.1.2"
- }, {
- "version_value" : "5.1.3"
- }, {
- "version_value" : "5.1.4"
- }, {
- "version_value" : "5.1.5"
- }, {
- "version_value" : "5.1.6"
- }, {
- "version_value" : "5.1.7"
- }, {
- "version_value" : "6.0"
- }, {
- "version_value" : "6.0.1"
- }, {
- "version_value" : "6.0.2"
- }, {
- "version_value" : "6.0.3"
- }, {
- "version_value" : "6.0.4"
- }, {
- "version_value" : "6.0.5"
- }, {
- "version_value" : "6.1"
- }, {
- "version_value" : "6.1.1"
- }, {
- "version_value" : "6.1.2"
- }, {
- "version_value" : "6.1.3"
- }, {
- "version_value" : "6.1.4"
- }, {
- "version_value" : "6.1.5"
- }, {
- "version_value" : "6.2.4"
- }, {
- "version_value" : "6.2.5"
- }, {
- "version_value" : "6.2.6"
- }, {
- "version_value" : "7.0"
- }, {
- "version_value" : "7.0.1"
- }, {
- "version_value" : "7.0.2"
- }, {
- "version_value" : "7.0.3"
- }, {
- "version_value" : "7.0.4"
- }, {
- "version_value" : "7.0.5"
- }, {
- "version_value" : "7.1"
- }, {
- "version_value" : "7.1.4"
- }, {
- "version_value" : "7.1.5"
- }, {
- "version_value" : "7.1.6"
- }, {
- "version_value" : "8.0"
- }, {
- "version_value" : "8.0.4"
- }, {
- "version_value" : "8.0.5"
- }, {
- "version_value" : "8.0.6"
- }, {
- "version_value" : "8.0.8"
- }, {
- "version_value" : "9.0.1"
- }, {
- "version_value" : "9.0.2"
- }, {
- "version_value" : "9.0.3"
- }, {
- "version_value" : "9.1"
- }, {
- "version_value" : "9.1.1"
- }, {
- "version_value" : "9.1.3"
- }, {
- "version_value" : "10.0.3"
- }, {
- "version_value" : "10.1"
- }, {
- "version_value" : "10.1.1"
- }, {
- "version_value" : "10.1.2"
- }, {
- "version_value" : "11.0"
- }, {
- "version_value" : "11.0.1"
- } ]
- }
- }, {
- "product_name" : "iphone_os",
- "version" : {
- "version_data" : [ {
- "version_value" : "1.0.0"
- }, {
- "version_value" : "1.0.1"
- }, {
- "version_value" : "1.0.2"
- }, {
- "version_value" : "1.1.0"
- }, {
- "version_value" : "1.1.1"
- }, {
- "version_value" : "1.1.2"
- }, {
- "version_value" : "1.1.3"
- }, {
- "version_value" : "1.1.4"
- }, {
- "version_value" : "1.1.5"
- }, {
- "version_value" : "2.0"
- }, {
- "version_value" : "2.0.0"
- }, {
- "version_value" : "2.0.1"
- }, {
- "version_value" : "2.0.2"
- }, {
- "version_value" : "2.1"
- }, {
- "version_value" : "2.1.1"
- }, {
- "version_value" : "2.2"
- }, {
- "version_value" : "2.2.1"
- }, {
- "version_value" : "3.0"
- }, {
- "version_value" : "3.0.1"
- }, {
- "version_value" : "3.1"
- }, {
- "version_value" : "3.1.2"
- }, {
- "version_value" : "3.1.3"
- }, {
- "version_value" : "3.2"
- }, {
- "version_value" : "3.2.1"
- }, {
- "version_value" : "3.2.2"
- }, {
- "version_value" : "4.0"
- }, {
- "version_value" : "4.0.1"
- }, {
- "version_value" : "4.0.2"
- }, {
- "version_value" : "4.1"
- }, {
- "version_value" : "4.2.1"
- }, {
- "version_value" : "4.2.5"
- }, {
- "version_value" : "4.2.8"
- }, {
- "version_value" : "4.3.0"
- }, {
- "version_value" : "4.3.1"
- }, {
- "version_value" : "4.3.2"
- }, {
- "version_value" : "4.3.3"
- }, {
- "version_value" : "4.3.5"
- }, {
- "version_value" : "5.0"
- }, {
- "version_value" : "5.0.1"
- }, {
- "version_value" : "5.1"
- }, {
- "version_value" : "5.1.1"
- }, {
- "version_value" : "6.0"
- }, {
- "version_value" : "6.0.1"
- }, {
- "version_value" : "6.0.2"
- }, {
- "version_value" : "6.1"
- }, {
- "version_value" : "6.1.2"
- }, {
- "version_value" : "6.1.3"
- }, {
- "version_value" : "6.1.4"
- }, {
- "version_value" : "6.1.5"
- }, {
- "version_value" : "6.1.6"
- }, {
- "version_value" : "7.0"
- }, {
- "version_value" : "7.0.1"
- }, {
- "version_value" : "7.0.2"
- }, {
- "version_value" : "7.0.3"
- }, {
- "version_value" : "7.0.4"
- }, {
- "version_value" : "7.0.5"
- }, {
- "version_value" : "7.0.6"
- }, {
- "version_value" : "7.1"
- }, {
- "version_value" : "7.1.1"
- }, {
- "version_value" : "7.1.2"
- }, {
- "version_value" : "8.0"
- }, {
- "version_value" : "8.0.1"
- }, {
- "version_value" : "8.0.2"
- }, {
- "version_value" : "8.1"
- }, {
- "version_value" : "8.1.2"
- }, {
- "version_value" : "8.1.3"
- }, {
- "version_value" : "8.2"
- }, {
- "version_value" : "8.4.1"
- }, {
- "version_value" : "9.0"
- }, {
- "version_value" : "9.0.1"
- }, {
- "version_value" : "9.0.2"
- }, {
- "version_value" : "9.1"
- }, {
- "version_value" : "9.2"
- }, {
- "version_value" : "9.2.1"
- }, {
- "version_value" : "9.3"
- }, {
- "version_value" : "9.3.1"
- }, {
- "version_value" : "9.3.2"
- }, {
- "version_value" : "9.3.3"
- }, {
- "version_value" : "9.3.4"
- }, {
- "version_value" : "9.3.5"
- }, {
- "version_value" : "10.0"
- }, {
- "version_value" : "10.0.1"
- }, {
- "version_value" : "10.0.2"
- }, {
- "version_value" : "10.0.3"
- }, {
- "version_value" : "10.1"
- }, {
- "version_value" : "10.1.1"
- }, {
- "version_value" : "10.2"
- }, {
- "version_value" : "10.2.1"
- }, {
- "version_value" : "10.3"
- }, {
- "version_value" : "10.3.1"
- }, {
- "version_value" : "10.3.2"
- }, {
- "version_value" : "10.3.3"
- }, {
- "version_value" : "11.0"
- }, {
- "version_value" : "11.0.1"
- }, {
- "version_value" : "11.0.2"
- }, {
- "version_value" : "11.0.3"
- }, {
- "version_value" : "11.1"
- }, {
- "version_value" : "11.1.1"
- }, {
- "version_value" : "11.1.2"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102181"
- }, {
- "url" : "http://www.securitytracker.com/id/1040012"
- }, {
- "url" : "http://www.securitytracker.com/id/1040013"
- }, {
- "url" : "https://security.gentoo.org/glsa/201801-09"
- }, {
- "url" : "https://support.apple.com/HT208324"
- }, {
- "url" : "https://support.apple.com/HT208326"
- }, {
- "url" : "https://support.apple.com/HT208327"
- }, {
- "url" : "https://support.apple.com/HT208328"
- }, {
- "url" : "https://support.apple.com/HT208334"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "An issue was discovered in certain Apple products. iOS before 11.2 is affected. Safari before 11.0.2 is affected. iCloud before 7.2 on Windows is affected. iTunes before 12.7.2 on Windows is affected. tvOS before 11.2 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:apple_tv",
- "cpe23Uri" : "cpe:2.3:a:apple:apple_tv:*:*:*:*:*:*:*:*",
- "versionEndExcluding" : "11.2"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:safari",
- "cpe23Uri" : "cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*",
- "versionEndExcluding" : "11.0.2"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
- "versionEndExcluding" : "11.2"
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:icloud",
- "cpe23Uri" : "cpe:2.3:a:apple:icloud:*:*:*:*:*:*:*:*",
- "versionEndExcluding" : "7.2"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:*:*:*:*:*:*:*:*",
- "versionEndExcluding" : "12.7.2"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:microsoft:windows",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*"
- } ]
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "REQUIRED",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 8.8,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 2.8,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 6.8
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2017-12-25T21:29Z",
- "lastModifiedDate" : "2018-01-09T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-13999",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "we-con",
- "product" : {
- "product_data" : [ {
- "product_name" : "levi_studio_hmi_editor",
- "version" : {
- "version_data" : [ {
- "version_value" : "1.8.1"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/101250"
- }, {
- "url" : "http://www.securityfocus.com/bid/102493"
- }, {
- "url" : "https://ics-cert.us-cert.gov/advisories/ICSA-17-285-02"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "A Stack-based Buffer Overflow issue was discovered in WECON LEVI Studio HMI Editor v1.8.1 and prior. Multiple stack-based buffer overflow vulnerabilities have been identified in which the application does not verify string size before copying to memory; the attacker may then be able to crash the application or run arbitrary code."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:we-con:levi_studio_hmi_editor",
- "cpe23Uri" : "cpe:2.3:a:we-con:levi_studio_hmi_editor:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "1.8.1"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 9.8,
- "baseSeverity" : "CRITICAL"
- },
- "exploitabilityScore" : 3.9,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 7.5
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-10-17T22:29Z",
- "lastModifiedDate" : "2018-01-13T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-14022",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "rockwellautomation",
- "product" : {
- "product_data" : [ {
- "product_name" : "factorytalk_alarms_and_events",
- "version" : {
- "version_data" : [ {
- "version_value" : "2.90"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-20"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102114"
- }, {
- "url" : "https://ics-cert.us-cert.gov/advisories/ICSA-17-341-02"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "An Improper Input Validation issue was discovered in Rockwell Automation FactoryTalk Alarms and Events, Version 2.90 and earlier. An unauthenticated attacker with remote access to a network with FactoryTalk Alarms and Events can send a specially crafted set of packets packet to Port 403/TCP (the history archiver service), causing the service to either stall or terminate."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:rockwellautomation:factorytalk_alarms_and_events",
- "cpe23Uri" : "cpe:2.3:a:rockwellautomation:factorytalk_alarms_and_events:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "2.90"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.5,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 3.9,
- "impactScore" : 3.6
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:N/I:N/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 5.0
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 10.0,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-23T00:29Z",
- "lastModifiedDate" : "2018-01-09T16:02Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-14030",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102494"
- }, {
- "url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-011-02"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "An issue was discovered in Moxa MXview v2.8 and prior. The unquoted service path escalation vulnerability could allow an authorized user with file access to escalate privileges by inserting arbitrary code into the unquoted service path."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-12T20:29Z",
- "lastModifiedDate" : "2018-01-14T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-14101",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "changehealthcare",
- "product" : {
- "product_data" : [ {
- "product_name" : "conserus_image_repository",
- "version" : {
- "version_data" : [ {
- "version_value" : "2.1.1.105"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-611"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://technical.nttsecurity.com/post/102emjg/conserus-image-repository-xml-external-entity-vulnerability"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "A security researcher found an XML External Entity (XXE) vulnerability on the Conserus Image Repository archive solution version 2.1.1.105 by McKesson Medical Imaging Company, which is now a Change Healthcare company. An unauthenticated user supplying a modified HTTP SOAP request to the vulnerable service allows for arbitrary file read access to the local file system as well as the transmittal of the application service's account hashed credentials to a remote attacker."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:changehealthcare:conserus_image_repository:2.1.1.105",
- "cpe23Uri" : "cpe:2.3:a:changehealthcare:conserus_image_repository:2.1.1.105:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 9.8,
- "baseSeverity" : "CRITICAL"
- },
- "exploitabilityScore" : 3.9,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:P/I:N/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "NONE",
- "baseScore" : 5.0
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 10.0,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-15T18:29Z",
- "lastModifiedDate" : "2018-01-12T16:35Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-14128",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "gnu",
- "product" : {
- "product_data" : [ {
- "product_name" : "binutils",
- "version" : {
- "version_data" : [ {
- "version_value" : "2.29"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/100623"
- }, {
- "url" : "https://security.gentoo.org/glsa/201801-01"
- }, {
- "url" : "https://sourceware.org/bugzilla/show_bug.cgi?id=22059"
- }, {
- "url" : "https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=7e8b60085eb3e6f2c41bc0c00c0d759fa7f72780"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The decode_line_info function in dwarf2.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29, allows remote attackers to cause a denial of service (read_1_byte heap-based buffer over-read and application crash) via a crafted ELF file."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:binutils:2.29",
- "cpe23Uri" : "cpe:2.3:a:gnu:binutils:2.29:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
- "attackVector" : "LOCAL",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "REQUIRED",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "HIGH",
- "baseScore" : 5.5,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 1.8,
- "impactScore" : 3.6
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:N/I:N/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 4.3
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2017-09-04T20:29Z",
- "lastModifiedDate" : "2018-01-09T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-14129",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "gnu",
- "product" : {
- "product_data" : [ {
- "product_name" : "binutils",
- "version" : {
- "version_data" : [ {
- "version_value" : "2.29"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/100624"
- }, {
- "url" : "https://security.gentoo.org/glsa/201801-01"
- }, {
- "url" : "https://sourceware.org/bugzilla/show_bug.cgi?id=22047"
- }, {
- "url" : "https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=e4f2723003859dc6b33ca0dadbc4a7659ebf1643"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The read_section function in dwarf2.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29, allows remote attackers to cause a denial of service (parse_comp_unit heap-based buffer over-read and application crash) via a crafted ELF file."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:binutils:2.29",
- "cpe23Uri" : "cpe:2.3:a:gnu:binutils:2.29:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
- "attackVector" : "LOCAL",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "REQUIRED",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "HIGH",
- "baseScore" : 5.5,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 1.8,
- "impactScore" : 3.6
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:N/I:N/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 4.3
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2017-09-04T20:29Z",
- "lastModifiedDate" : "2018-01-09T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-14130",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "gnu",
- "product" : {
- "product_data" : [ {
- "product_name" : "binutils",
- "version" : {
- "version_data" : [ {
- "version_value" : "2.29"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/100625"
- }, {
- "url" : "https://security.gentoo.org/glsa/201801-01"
- }, {
- "url" : "https://sourceware.org/bugzilla/show_bug.cgi?id=22058"
- }, {
- "url" : "https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=2a143b99fc4a5094a9cf128f3184d8e6818c8229"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The _bfd_elf_parse_attributes function in elf-attrs.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29, allows remote attackers to cause a denial of service (_bfd_elf_attr_strdup heap-based buffer over-read and application crash) via a crafted ELF file."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:binutils:2.29",
- "cpe23Uri" : "cpe:2.3:a:gnu:binutils:2.29:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
- "attackVector" : "LOCAL",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "REQUIRED",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "HIGH",
- "baseScore" : 5.5,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 1.8,
- "impactScore" : 3.6
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:N/I:N/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 4.3
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2017-09-04T20:29Z",
- "lastModifiedDate" : "2018-01-09T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-14140",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "linux",
- "product" : {
- "product_data" : [ {
- "product_name" : "linux_kernel",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.12.8"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-200"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=197e7e521384a23b9e585178f3f11c9fa08274b9"
- }, {
- "url" : "http://www.debian.org/security/2017/dsa-3981"
- }, {
- "url" : "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.12.9"
- }, {
- "url" : "http://www.securityfocus.com/bid/100876"
- }, {
- "url" : "https://github.com/torvalds/linux/commit/197e7e521384a23b9e585178f3f11c9fa08274b9"
- }, {
- "url" : "https://source.android.com/security/bulletin/pixel/2018-01-01"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The move_pages system call in mm/migrate.c in the Linux kernel before 4.12.9 doesn't check the effective uid of the target process, enabling a local attacker to learn the memory layout of a setuid executable despite ASLR."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "4.12.8"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
- "attackVector" : "LOCAL",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "LOW",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "NONE",
- "baseScore" : 5.5,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 1.8,
- "impactScore" : 3.6
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:L/AC:L/Au:N/C:P/I:N/A:N)",
- "accessVector" : "LOCAL",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "NONE",
- "baseScore" : 2.1
- },
- "severity" : "LOW",
- "exploitabilityScore" : 3.9,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-09-05T06:29Z",
- "lastModifiedDate" : "2018-01-13T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-14333",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "gnu",
- "product" : {
- "product_data" : [ {
- "product_name" : "binutils",
- "version" : {
- "version_data" : [ {
- "version_value" : "2.29"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-190"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://security.gentoo.org/glsa/201801-01"
- }, {
- "url" : "https://sourceware.org/bugzilla/show_bug.cgi?id=21990"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The process_version_sections function in readelf.c in GNU Binutils 2.29 allows attackers to cause a denial of service (Integer Overflow, and hang because of a time-consuming loop) or possibly have unspecified other impact via a crafted binary file with invalid values of ent.vn_next, during \"readelf -a\" execution."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:binutils:2.29",
- "cpe23Uri" : "cpe:2.3:a:gnu:binutils:2.29:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
- "attackVector" : "LOCAL",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "REQUIRED",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.8,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 1.8,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:N/I:N/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 4.3
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2017-09-12T08:29Z",
- "lastModifiedDate" : "2018-01-09T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-14385",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "emc",
- "product" : {
- "product_data" : [ {
- "product_name" : "data_domain",
- "version" : {
- "version_data" : [ {
- "version_value" : "2.0"
- }, {
- "version_value" : "3.0"
- }, {
- "version_value" : "3.1"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://seclists.org/fulldisclosure/2017/Dec/79"
- }, {
- "url" : "http://www.securityfocus.com/bid/102289"
- }, {
- "url" : "http://www.securitytracker.com/id/1040027"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "An issue was discovered in EMC Data Domain DD OS 5.7 family, versions prior to 5.7.5.6; EMC Data Domain DD OS 6.0 family, versions prior to 6.0.2.9; EMC Data Domain DD OS 6.1 family, versions prior to 6.1.0.21; EMC Data Domain Virtual Edition 2.0 family, all versions; EMC Data Domain Virtual Edition 3.0 family, versions prior to 3.0 SP2 Update 1; and EMC Data Domain Virtual Edition 3.1 family, versions prior to 3.1 Update 2. EMC Data Domain DD OS contains a memory overflow vulnerability in SMBv1 which may potentially be exploited by an unauthenticated remote attacker. An attacker may completely shut down both the SMB service and active directory authentication. This may also allow remote code injection and execution."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:emc:data_domain:2.0::~~virtual~~~",
- "cpe23Uri" : "cpe:2.3:o:emc:data_domain:2.0:*:*:*:virtual:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:emc:data_domain:3.0::~~virtual~~~",
- "cpe23Uri" : "cpe:2.3:o:emc:data_domain:3.0:*:*:*:virtual:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:emc:data_domain:3.0:sp2:~~virtual~~~",
- "cpe23Uri" : "cpe:2.3:o:emc:data_domain:3.0:sp2:*:*:virtual:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:emc:data_domain:3.1:update_2:~~virtual~~~",
- "cpe23Uri" : "cpe:2.3:o:emc:data_domain:3.1:update_2:*:*:virtual:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:emc:data_domain_os",
- "cpe23Uri" : "cpe:2.3:o:emc:data_domain_os:*:*:*:*:*:*:*:*",
- "versionStartIncluding" : "5.7",
- "versionEndExcluding" : "5.7.5.6"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:emc:data_domain_os",
- "cpe23Uri" : "cpe:2.3:o:emc:data_domain_os:*:*:*:*:*:*:*:*",
- "versionStartIncluding" : "6.0",
- "versionEndExcluding" : "6.0.2.9"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:emc:data_domain_os",
- "cpe23Uri" : "cpe:2.3:o:emc:data_domain_os:*:*:*:*:*:*:*:*",
- "versionStartIncluding" : "6.1",
- "versionEndExcluding" : "6.1.0.21"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.5,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 3.9,
- "impactScore" : 3.6
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:N/I:N/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 5.0
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 10.0,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-20T23:29Z",
- "lastModifiedDate" : "2018-01-12T19:30Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-14387",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "emc",
- "product" : {
- "product_data" : [ {
- "product_name" : "isilon_onefs",
- "version" : {
- "version_data" : [ {
- "version_value" : "8.0.0.0"
- }, {
- "version_value" : "8.0.0.1"
- }, {
- "version_value" : "8.0.0.2"
- }, {
- "version_value" : "8.0.0.3"
- }, {
- "version_value" : "8.0.0.4"
- }, {
- "version_value" : "8.0.1.0"
- }, {
- "version_value" : "8.0.1.1"
- }, {
- "version_value" : "8.1.0.0"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-254"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://seclists.org/fulldisclosure/2017/Dec/78"
- }, {
- "url" : "http://www.securityfocus.com/bid/102292"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The NFS service in EMC Isilon OneFS 8.1.0.0, 8.0.1.0 - 8.0.1.1, and 8.0.0.0 - 8.0.0.4 maintains default NFS export settings (including the NFS export security flavor for authentication) that can be leveraged by current and future NFS exports. This NFS service contained a flaw that did not properly propagate changes made to the default security flavor to all new and existing NFS exports that are configured to use default NFS export settings and that are mounted after those changes are made. This flaw may potentially allow NFS clients to access affected NFS exports using the default and potentially weaker security flavor even if a more secure one was selected to be used by the OneFS administrator, aka an \"NFS Export Security Setting Fallback Vulnerability.\""
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:emc:isilon_onefs:8.0.0.0",
- "cpe23Uri" : "cpe:2.3:o:emc:isilon_onefs:8.0.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:emc:isilon_onefs:8.0.0.1",
- "cpe23Uri" : "cpe:2.3:o:emc:isilon_onefs:8.0.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:emc:isilon_onefs:8.0.0.2",
- "cpe23Uri" : "cpe:2.3:o:emc:isilon_onefs:8.0.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:emc:isilon_onefs:8.0.0.3",
- "cpe23Uri" : "cpe:2.3:o:emc:isilon_onefs:8.0.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:emc:isilon_onefs:8.0.0.4",
- "cpe23Uri" : "cpe:2.3:o:emc:isilon_onefs:8.0.0.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:emc:isilon_onefs:8.0.1.0",
- "cpe23Uri" : "cpe:2.3:o:emc:isilon_onefs:8.0.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:emc:isilon_onefs:8.0.1.1",
- "cpe23Uri" : "cpe:2.3:o:emc:isilon_onefs:8.0.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:emc:isilon_onefs:8.1.0.0",
- "cpe23Uri" : "cpe:2.3:o:emc:isilon_onefs:8.1.0.0:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "LOW",
- "integrityImpact" : "LOW",
- "availabilityImpact" : "NONE",
- "baseScore" : 6.5,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 3.9,
- "impactScore" : 2.5
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:P/I:P/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "NONE",
- "baseScore" : 6.4
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 10.0,
- "impactScore" : 4.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-20T23:29Z",
- "lastModifiedDate" : "2018-01-10T22:27Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-14482",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "gnu",
- "product" : {
- "product_data" : [ {
- "product_name" : "emacs",
- "version" : {
- "version_data" : [ {
- "version_value" : "25.2"
- } ]
- }
- } ]
- }
- }, {
- "vendor_name" : "debian",
- "product" : {
- "product_data" : [ {
- "product_name" : "debian_linux",
- "version" : {
- "version_data" : [ {
- "version_value" : "8.0"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-77"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.debian.org/security/2017/dsa-3975"
- }, {
- "url" : "http://www.openwall.com/lists/oss-security/2017/09/11/1"
- }, {
- "url" : "https://access.redhat.com/errata/RHSA-2017:2771"
- }, {
- "url" : "https://debbugs.gnu.org/cgi/bugreport.cgi?bug=28350"
- }, {
- "url" : "https://git.savannah.gnu.org/cgit/emacs.git/commit/?h=emacs-25&id=9ad0fcc54442a9a01d41be19880250783426db70"
- }, {
- "url" : "https://security.gentoo.org/glsa/201801-07"
- }, {
- "url" : "https://www.debian.org/security/2017/dsa-3970"
- }, {
- "url" : "https://www.gnu.org/software/emacs/index.html#Releases"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "GNU Emacs before 25.3 allows remote attackers to execute arbitrary code via email with crafted \"Content-Type: text/enriched\" data containing an x-display XML element that specifies execution of shell commands, related to an unsafe text/enriched extension in lisp/textmodes/enriched.el, and unsafe Gnus support for enriched and richtext inline MIME objects in lisp/gnus/mm-view.el. In particular, an Emacs user can be instantly compromised by reading a crafted email message (or Usenet news article)."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:emacs",
- "cpe23Uri" : "cpe:2.3:a:gnu:emacs:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "25.2"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:debian:debian_linux:8.0",
- "cpe23Uri" : "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "REQUIRED",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 8.8,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 2.8,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 6.8
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2017-09-14T16:29Z",
- "lastModifiedDate" : "2018-01-09T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-14497",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "linux",
- "product" : {
- "product_data" : [ {
- "product_name" : "linux_kernel",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.12.14"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=edbd58be15a957f6a760c4a514cd475217eb97fd"
- }, {
- "url" : "http://seclists.org/oss-sec/2017/q3/476"
- }, {
- "url" : "http://www.debian.org/security/2017/dsa-3981"
- }, {
- "url" : "http://www.securityfocus.com/bid/100871"
- }, {
- "url" : "http://www.securitytracker.com/id/1039371"
- }, {
- "url" : "http://www.securitytracker.com/id/1040106"
- }, {
- "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1492593"
- }, {
- "url" : "https://github.com/torvalds/linux/commit/edbd58be15a957f6a760c4a514cd475217eb97fd"
- }, {
- "url" : "https://marc.info/?l=linux-kernel&m=150394500728906&w=2"
- }, {
- "url" : "https://marc.info/?t=150394517700001&r=1&w=2"
- }, {
- "url" : "https://source.android.com/security/bulletin/2018-01-01"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The tpacket_rcv function in net/packet/af_packet.c in the Linux kernel before 4.13 mishandles vnet headers, which might allow local users to cause a denial of service (buffer overflow, and disk and memory corruption) or possibly have unspecified other impact via crafted system calls."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "4.12.14"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
- "attackVector" : "LOCAL",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "LOW",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.8,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 1.8,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:L/AC:L/Au:N/C:C/I:C/A:C)",
- "accessVector" : "LOCAL",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 7.2
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 3.9,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-09-15T18:29Z",
- "lastModifiedDate" : "2018-01-13T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-14517",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "freedesktop",
- "product" : {
- "product_data" : [ {
- "product_name" : "poppler",
- "version" : {
- "version_data" : [ {
- "version_value" : "0.59.0"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-476"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://bugs.freedesktop.org/show_bug.cgi?id=102687"
- }, {
- "url" : "https://www.debian.org/security/2018/dsa-4079"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In Poppler 0.59.0, a NULL Pointer Dereference exists in the XRef::parseEntry() function in XRef.cc via a crafted PDF document."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:freedesktop:poppler:0.59.0",
- "cpe23Uri" : "cpe:2.3:a:freedesktop:poppler:0.59.0:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
- "attackVector" : "LOCAL",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "REQUIRED",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "HIGH",
- "baseScore" : 5.5,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 1.8,
- "impactScore" : 3.6
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:N/I:N/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 4.3
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2017-09-17T23:29Z",
- "lastModifiedDate" : "2018-01-09T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-14518",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "freedesktop",
- "product" : {
- "product_data" : [ {
- "product_name" : "poppler",
- "version" : {
- "version_data" : [ {
- "version_value" : "0.59.0"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-20"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://bugs.freedesktop.org/show_bug.cgi?id=102688"
- }, {
- "url" : "https://www.debian.org/security/2018/dsa-4079"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In Poppler 0.59.0, a floating point exception exists in the isImageInterpolationRequired() function in Splash.cc via a crafted PDF document."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:freedesktop:poppler:0.59.0",
- "cpe23Uri" : "cpe:2.3:a:freedesktop:poppler:0.59.0:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
- "attackVector" : "LOCAL",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "REQUIRED",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.8,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 1.8,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 6.8
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2017-09-17T23:29Z",
- "lastModifiedDate" : "2018-01-09T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-14519",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "freedesktop",
- "product" : {
- "product_data" : [ {
- "product_name" : "poppler",
- "version" : {
- "version_data" : [ {
- "version_value" : "0.59.0"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://bugs.freedesktop.org/show_bug.cgi?id=102701"
- }, {
- "url" : "https://www.debian.org/security/2018/dsa-4079"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In Poppler 0.59.0, memory corruption occurs in a call to Object::streamGetChar in Object.h after a repeating series of Gfx::display, Gfx::go, Gfx::execOp, Gfx::opShowText, and Gfx::doShowText calls (aka a Gfx.cc infinite loop)."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:freedesktop:poppler:0.59.0",
- "cpe23Uri" : "cpe:2.3:a:freedesktop:poppler:0.59.0:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.5,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 3.9,
- "impactScore" : 3.6
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:N/I:N/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 5.0
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 10.0,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-09-17T23:29Z",
- "lastModifiedDate" : "2018-01-09T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-14520",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "freedesktop",
- "product" : {
- "product_data" : [ {
- "product_name" : "poppler",
- "version" : {
- "version_data" : [ {
- "version_value" : "0.59.0"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-20"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://bugs.freedesktop.org/show_bug.cgi?id=102719"
- }, {
- "url" : "https://www.debian.org/security/2018/dsa-4079"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In Poppler 0.59.0, a floating point exception occurs in Splash::scaleImageYuXd() in Splash.cc, which may lead to a potential attack when handling malicious PDF files."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:freedesktop:poppler:0.59.0",
- "cpe23Uri" : "cpe:2.3:a:freedesktop:poppler:0.59.0:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
- "attackVector" : "LOCAL",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "REQUIRED",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.8,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 1.8,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 6.8
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2017-09-17T23:29Z",
- "lastModifiedDate" : "2018-01-09T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-14589",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "atlassian",
- "product" : {
- "product_data" : [ {
- "product_name" : "bamboo",
- "version" : {
- "version_data" : [ {
- "version_value" : "1.0"
- }, {
- "version_value" : "1.0.1"
- }, {
- "version_value" : "1.0.2"
- }, {
- "version_value" : "1.0.3"
- }, {
- "version_value" : "1.0.4"
- }, {
- "version_value" : "1.0.5"
- }, {
- "version_value" : "1.1"
- }, {
- "version_value" : "1.1.1"
- }, {
- "version_value" : "1.1.2"
- }, {
- "version_value" : "1.2"
- }, {
- "version_value" : "1.2.1"
- }, {
- "version_value" : "1.2.2"
- }, {
- "version_value" : "1.2.3"
- }, {
- "version_value" : "1.2.4"
- }, {
- "version_value" : "2.0"
- }, {
- "version_value" : "2.0.1"
- }, {
- "version_value" : "2.0.2"
- }, {
- "version_value" : "2.0.3"
- }, {
- "version_value" : "2.0.4"
- }, {
- "version_value" : "2.0.5"
- }, {
- "version_value" : "2.0.6"
- }, {
- "version_value" : "2.1"
- }, {
- "version_value" : "2.1.1"
- }, {
- "version_value" : "2.1.2"
- }, {
- "version_value" : "2.1.3"
- }, {
- "version_value" : "2.1.4"
- }, {
- "version_value" : "2.1.5"
- }, {
- "version_value" : "2.2"
- }, {
- "version_value" : "2.2.1"
- }, {
- "version_value" : "2.2.2"
- }, {
- "version_value" : "2.2.3"
- }, {
- "version_value" : "2.2.4"
- }, {
- "version_value" : "2.3"
- }, {
- "version_value" : "2.3.1"
- }, {
- "version_value" : "2.4"
- }, {
- "version_value" : "2.4.1"
- }, {
- "version_value" : "2.4.2"
- }, {
- "version_value" : "2.4.3"
- }, {
- "version_value" : "2.5"
- }, {
- "version_value" : "2.5.1"
- }, {
- "version_value" : "2.5.2"
- }, {
- "version_value" : "2.5.3"
- }, {
- "version_value" : "2.5.5"
- }, {
- "version_value" : "2.6"
- }, {
- "version_value" : "2.6.1"
- }, {
- "version_value" : "2.6.2"
- }, {
- "version_value" : "2.6.3"
- }, {
- "version_value" : "2.7"
- }, {
- "version_value" : "2.7.1"
- }, {
- "version_value" : "2.7.2"
- }, {
- "version_value" : "2.7.3"
- }, {
- "version_value" : "2.7.4"
- }, {
- "version_value" : "3.0"
- }, {
- "version_value" : "3.0.1"
- }, {
- "version_value" : "3.0.2"
- }, {
- "version_value" : "3.0.3"
- }, {
- "version_value" : "3.1"
- }, {
- "version_value" : "3.1.1"
- }, {
- "version_value" : "3.1.3"
- }, {
- "version_value" : "3.1.4"
- }, {
- "version_value" : "3.2"
- }, {
- "version_value" : "3.2.2"
- }, {
- "version_value" : "3.3"
- }, {
- "version_value" : "3.3.1"
- }, {
- "version_value" : "3.3.2"
- }, {
- "version_value" : "3.3.3"
- }, {
- "version_value" : "3.3.4"
- }, {
- "version_value" : "3.4"
- }, {
- "version_value" : "3.4.1"
- }, {
- "version_value" : "3.4.2"
- }, {
- "version_value" : "3.4.3"
- }, {
- "version_value" : "3.4.4"
- }, {
- "version_value" : "3.4.5"
- }, {
- "version_value" : "4.0"
- }, {
- "version_value" : "4.0.1"
- }, {
- "version_value" : "4.1"
- }, {
- "version_value" : "4.1.1"
- }, {
- "version_value" : "4.1.2"
- }, {
- "version_value" : "4.2"
- }, {
- "version_value" : "4.2.1"
- }, {
- "version_value" : "4.3"
- }, {
- "version_value" : "4.3.1"
- }, {
- "version_value" : "4.3.2"
- }, {
- "version_value" : "4.3.3"
- }, {
- "version_value" : "4.3.4"
- }, {
- "version_value" : "4.4"
- }, {
- "version_value" : "4.4.1"
- }, {
- "version_value" : "4.4.2"
- }, {
- "version_value" : "4.4.3"
- }, {
- "version_value" : "4.4.4"
- }, {
- "version_value" : "4.4.5"
- }, {
- "version_value" : "4.4.8"
- }, {
- "version_value" : "5.0"
- }, {
- "version_value" : "5.0.1"
- }, {
- "version_value" : "5.1"
- }, {
- "version_value" : "5.1.1"
- }, {
- "version_value" : "5.2"
- }, {
- "version_value" : "5.2.1"
- }, {
- "version_value" : "5.2.2"
- }, {
- "version_value" : "5.3"
- }, {
- "version_value" : "5.4"
- }, {
- "version_value" : "5.4.1"
- }, {
- "version_value" : "5.4.2"
- }, {
- "version_value" : "5.5"
- }, {
- "version_value" : "5.6"
- }, {
- "version_value" : "5.6.1"
- }, {
- "version_value" : "5.6.2"
- }, {
- "version_value" : "5.7"
- }, {
- "version_value" : "5.7.1"
- }, {
- "version_value" : "5.7.2"
- }, {
- "version_value" : "5.8"
- }, {
- "version_value" : "5.8.1"
- }, {
- "version_value" : "5.8.2"
- }, {
- "version_value" : "5.8.5"
- }, {
- "version_value" : "5.9"
- }, {
- "version_value" : "5.9.1"
- }, {
- "version_value" : "5.9.2"
- }, {
- "version_value" : "5.9.3"
- }, {
- "version_value" : "5.9.4"
- }, {
- "version_value" : "5.9.7"
- }, {
- "version_value" : "5.11.3"
- }, {
- "version_value" : "5.12.0"
- }, {
- "version_value" : "5.12.1"
- }, {
- "version_value" : "5.12.2"
- }, {
- "version_value" : "5.12.4"
- }, {
- "version_value" : "5.12.5"
- }, {
- "version_value" : "5.13.0"
- }, {
- "version_value" : "5.13.1"
- }, {
- "version_value" : "5.13.2"
- }, {
- "version_value" : "5.14.0"
- }, {
- "version_value" : "5.14.1"
- }, {
- "version_value" : "5.14.2"
- }, {
- "version_value" : "5.14.3"
- }, {
- "version_value" : "5.14.4.1"
- }, {
- "version_value" : "5.14.5"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-20"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102188"
- }, {
- "url" : "https://confluence.atlassian.com/bamboo/bamboo-security-advisory-2017-12-13-939939816.html"
- }, {
- "url" : "https://jira.atlassian.com/browse/BAM-18842"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "It was possible for double OGNL evaluation in FreeMarker templates through Struts FreeMarker tags to occur. An attacker who has restricted administration rights to Bamboo or who hosts a website that a Bamboo administrator visits, is able to exploit this vulnerability to execute Java code of their choice on systems that run a vulnerable version of Bamboo. All versions of Bamboo before 6.1.6 (the fixed version for 6.1.x) and from 6.2.0 before 6.2.5 (the fixed version for 6.2.x) are affected by this vulnerability."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:atlassian:bamboo",
- "cpe23Uri" : "cpe:2.3:a:atlassian:bamboo:*:*:*:*:*:*:*:*",
- "versionEndExcluding" : "6.1.6"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:atlassian:bamboo",
- "cpe23Uri" : "cpe:2.3:a:atlassian:bamboo:*:*:*:*:*:*:*:*",
- "versionStartIncluding" : "6.2.0",
- "versionEndExcluding" : "6.2.5"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "REQUIRED",
- "scope" : "CHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 9.6,
- "baseSeverity" : "CRITICAL"
- },
- "exploitabilityScore" : 2.8,
- "impactScore" : 6.0
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 6.8
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2017-12-13T15:29Z",
- "lastModifiedDate" : "2018-01-10T23:43Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-1459",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.ibm.com/support/docview.wss?uid=swg22012331"
- }, {
- "url" : "http://www.securitytracker.com/id/1040170"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/128378"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "IBM Security Access Manager Appliance 8.0.0 and 9.0.0 specifies permissions for a security-critical resource in a way that allows that resource to be read or modified by unintended actors. IBM X-Force ID: 128378."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-10T17:29Z",
- "lastModifiedDate" : "2018-01-13T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-14590",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "atlassian",
- "product" : {
- "product_data" : [ {
- "product_name" : "bamboo",
- "version" : {
- "version_data" : [ {
- "version_value" : "2.7.1"
- }, {
- "version_value" : "2.7.2"
- }, {
- "version_value" : "2.7.3"
- }, {
- "version_value" : "2.7.4"
- }, {
- "version_value" : "3.0"
- }, {
- "version_value" : "3.0.1"
- }, {
- "version_value" : "3.0.2"
- }, {
- "version_value" : "3.0.3"
- }, {
- "version_value" : "3.1"
- }, {
- "version_value" : "3.1.1"
- }, {
- "version_value" : "3.1.3"
- }, {
- "version_value" : "3.1.4"
- }, {
- "version_value" : "3.2"
- }, {
- "version_value" : "3.2.2"
- }, {
- "version_value" : "3.3"
- }, {
- "version_value" : "3.3.1"
- }, {
- "version_value" : "3.3.2"
- }, {
- "version_value" : "3.3.3"
- }, {
- "version_value" : "3.3.4"
- }, {
- "version_value" : "3.4"
- }, {
- "version_value" : "3.4.1"
- }, {
- "version_value" : "3.4.2"
- }, {
- "version_value" : "3.4.3"
- }, {
- "version_value" : "3.4.4"
- }, {
- "version_value" : "3.4.5"
- }, {
- "version_value" : "4.0"
- }, {
- "version_value" : "4.0.1"
- }, {
- "version_value" : "4.1"
- }, {
- "version_value" : "4.1.1"
- }, {
- "version_value" : "4.1.2"
- }, {
- "version_value" : "4.2"
- }, {
- "version_value" : "4.2.1"
- }, {
- "version_value" : "4.3"
- }, {
- "version_value" : "4.3.1"
- }, {
- "version_value" : "4.3.2"
- }, {
- "version_value" : "4.3.3"
- }, {
- "version_value" : "4.3.4"
- }, {
- "version_value" : "4.4"
- }, {
- "version_value" : "4.4.1"
- }, {
- "version_value" : "4.4.2"
- }, {
- "version_value" : "4.4.3"
- }, {
- "version_value" : "4.4.4"
- }, {
- "version_value" : "4.4.5"
- }, {
- "version_value" : "4.4.8"
- }, {
- "version_value" : "5.0"
- }, {
- "version_value" : "5.0.1"
- }, {
- "version_value" : "5.1"
- }, {
- "version_value" : "5.1.1"
- }, {
- "version_value" : "5.2"
- }, {
- "version_value" : "5.2.1"
- }, {
- "version_value" : "5.2.2"
- }, {
- "version_value" : "5.3"
- }, {
- "version_value" : "5.4"
- }, {
- "version_value" : "5.4.1"
- }, {
- "version_value" : "5.4.2"
- }, {
- "version_value" : "5.5"
- }, {
- "version_value" : "5.6"
- }, {
- "version_value" : "5.6.1"
- }, {
- "version_value" : "5.6.2"
- }, {
- "version_value" : "5.7"
- }, {
- "version_value" : "5.7.1"
- }, {
- "version_value" : "5.7.2"
- }, {
- "version_value" : "5.8"
- }, {
- "version_value" : "5.8.1"
- }, {
- "version_value" : "5.8.2"
- }, {
- "version_value" : "5.8.5"
- }, {
- "version_value" : "5.9"
- }, {
- "version_value" : "5.9.1"
- }, {
- "version_value" : "5.9.2"
- }, {
- "version_value" : "5.9.3"
- }, {
- "version_value" : "5.9.4"
- }, {
- "version_value" : "5.9.7"
- }, {
- "version_value" : "5.11.3"
- }, {
- "version_value" : "5.12.0"
- }, {
- "version_value" : "5.12.1"
- }, {
- "version_value" : "5.12.2"
- }, {
- "version_value" : "5.12.4"
- }, {
- "version_value" : "5.12.5"
- }, {
- "version_value" : "5.13.0"
- }, {
- "version_value" : "5.13.1"
- }, {
- "version_value" : "5.13.2"
- }, {
- "version_value" : "5.14.0"
- }, {
- "version_value" : "5.14.1"
- }, {
- "version_value" : "5.14.2"
- }, {
- "version_value" : "5.14.3"
- }, {
- "version_value" : "5.14.4.1"
- }, {
- "version_value" : "5.14.5"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-77"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102193"
- }, {
- "url" : "https://confluence.atlassian.com/bamboo/bamboo-security-advisory-2017-12-13-939939816.html"
- }, {
- "url" : "https://jira.atlassian.com/browse/BAM-18843"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Bamboo did not check that the name of a branch in a Mercurial repository contained argument parameters. An attacker who has permission to create a repository in Bamboo, edit an existing plan that has a non-linked Mercurialrepository, create or edit a plan when there is at least one linked Mercurial repository that the attacker has permission to use, or commit to a Mercurial repository used by a Bamboo plan which has branch detection enabled can execute code of their choice on systems that run a vulnerable version of Bamboo Server. Versions of Bamboo starting with 2.7.0 before 6.1.6 (the fixed version for 6.1.x) and from 6.2.0 before 6.2.5 (the fixed version for 6.2.x) are affected by this vulnerability."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:atlassian:bamboo",
- "cpe23Uri" : "cpe:2.3:a:atlassian:bamboo:*:*:*:*:*:*:*:*",
- "versionStartIncluding" : "2.7.0",
- "versionEndExcluding" : "6.1.6"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:atlassian:bamboo",
- "cpe23Uri" : "cpe:2.3:a:atlassian:bamboo:*:*:*:*:*:*:*:*",
- "versionStartIncluding" : "6.2.0",
- "versionEndExcluding" : "6.2.5"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "HIGH",
- "userInteraction" : "NONE",
- "scope" : "CHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 9.1,
- "baseSeverity" : "CRITICAL"
- },
- "exploitabilityScore" : 2.3,
- "impactScore" : 6.0
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:S/C:C/I:C/A:C)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "SINGLE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 9.0
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 8.0,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-13T15:29Z",
- "lastModifiedDate" : "2018-01-11T16:38Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-14594",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://jira.atlassian.com/browse/JRASERVER-66495"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The printable searchrequest issue resource in Atlassian Jira before version 7.2.12 and from version 7.3.0 before 7.6.1 allows remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability in the jqlQuery query parameter."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-12T14:29Z",
- "lastModifiedDate" : "2018-01-12T14:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-1478",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.ibm.com/support/docview.wss?uid=swg22012323"
- }, {
- "url" : "http://www.securitytracker.com/id/1040172"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/128613"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "IBM Security Access Manager Appliance 9.0.0 allows web pages to be stored locally which can be read by another user on the system. IBM X-Force ID: 128613."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-11T17:29Z",
- "lastModifiedDate" : "2018-01-14T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-14869",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://source.android.com/security/bulletin/pixel/2018-01-01"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, while performing update of FOTA partition, uninitialized data can be pushed to storage."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-10T22:29Z",
- "lastModifiedDate" : "2018-01-10T22:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-14870",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://source.android.com/security/bulletin/pixel/2018-01-01"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, while updating the recovery message for eMMC devices, 1088 bytes of stack memory can potentially be leaked."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-10T22:29Z",
- "lastModifiedDate" : "2018-01-10T22:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-14873",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://source.android.com/security/bulletin/pixel/2018-01-01"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, in the pp_pgc_get_config() graphics driver function, a kernel memory overwrite can potentially occur."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-10T22:29Z",
- "lastModifiedDate" : "2018-01-10T22:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-14879",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://source.android.com/security/bulletin/pixel/2018-01-01"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, by calling an IPA ioctl and searching for routing/filer/hdr rule handle from ipa_idr pointer using ipa_idr_find() function, the wrong structure pointer can be returned resulting in a slab out of bound access in the IPA driver."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-10T22:29Z",
- "lastModifiedDate" : "2018-01-10T22:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-1493",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.ibm.com/support/docview.wss?uid=swg2C1000367"
- }, {
- "url" : "http://www.securityfocus.com/bid/102483"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/128691"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "IBM UrbanCode Deploy (UCD) 6.1 and 6.2 could allow an authenticated user to edit objects that they should not have access to due to improper access controls. IBM X-Force ID: 128691."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-09T20:29Z",
- "lastModifiedDate" : "2018-01-13T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-14962",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-787"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.greyhathacker.net/?p=995"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In IKARUS anti.virus before 2.16.18, the ntguard.sys driver contains an Out of Bounds Write vulnerability because of not validating input values from IOCtl 0x83000058, a related issue to CVE-2017-17112."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ikarussecurity:anti.virus",
- "cpe23Uri" : "cpe:2.3:a:ikarussecurity:anti.virus:*:*:*:*:*:*:*:*",
- "versionEndExcluding" : "2.16.18"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
- "attackVector" : "LOCAL",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "LOW",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.8,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 1.8,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:L/AC:L/Au:N/C:C/I:C/A:C)",
- "accessVector" : "LOCAL",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 7.2
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 3.9,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-20T18:29Z",
- "lastModifiedDate" : "2018-01-08T23:22Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-14967",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-20"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.greyhathacker.net/?p=995"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In IKARUS anti.virus before 2.16.18, the ntguard.sys driver contains an Arbitrary Write vulnerability because of not validating input values from IOCtl 0x83000080."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ikarussecurity:anti.virus",
- "cpe23Uri" : "cpe:2.3:a:ikarussecurity:anti.virus:*:*:*:*:*:*:*:*",
- "versionEndExcluding" : "2.16.18"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
- "attackVector" : "LOCAL",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "LOW",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.8,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 1.8,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:L/AC:L/Au:N/C:C/I:C/A:C)",
- "accessVector" : "LOCAL",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 7.2
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 3.9,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-20T18:29Z",
- "lastModifiedDate" : "2018-01-08T23:22Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-14968",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-20"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.greyhathacker.net/?p=995"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In IKARUS anti.virus before 2.16.18, the ntguard.sys driver contains an Arbitrary Write vulnerability because of not validating input values from IOCtl 0x830000c4, a related issue to CVE-2017-17113."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ikarussecurity:anti.virus",
- "cpe23Uri" : "cpe:2.3:a:ikarussecurity:anti.virus:*:*:*:*:*:*:*:*",
- "versionEndExcluding" : "2.16.18"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
- "attackVector" : "LOCAL",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "LOW",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.8,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 1.8,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:L/AC:L/Au:N/C:C/I:C/A:C)",
- "accessVector" : "LOCAL",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 7.2
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 3.9,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-20T18:29Z",
- "lastModifiedDate" : "2018-01-08T23:22Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-14969",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-787"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.greyhathacker.net/?p=995"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In IKARUS anti.virus before 2.16.18, the ntguard.sys driver contains an Arbitrary Write vulnerability because of not validating input values from IOCtl 0x83000084, a related issue to CVE-2017-17114."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ikarussecurity:anti.virus",
- "cpe23Uri" : "cpe:2.3:a:ikarussecurity:anti.virus:*:*:*:*:*:*:*:*",
- "versionEndExcluding" : "2.16.18"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
- "attackVector" : "LOCAL",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "LOW",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.8,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 1.8,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:L/AC:L/Au:N/C:C/I:C/A:C)",
- "accessVector" : "LOCAL",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 7.2
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 3.9,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-20T18:29Z",
- "lastModifiedDate" : "2018-01-08T23:21Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-14975",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "freedesktop",
- "product" : {
- "product_data" : [ {
- "product_name" : "poppler",
- "version" : {
- "version_data" : [ {
- "version_value" : "0.59.0"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-476"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://bugzilla.freedesktop.org/show_bug.cgi?id=102653"
- }, {
- "url" : "https://www.debian.org/security/2018/dsa-4079"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The FoFiType1C::convertToType0 function in FoFiType1C.cc in Poppler 0.59.0 has a NULL pointer dereference vulnerability because a data structure is not initialized, which allows an attacker to launch a denial of service attack."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:freedesktop:poppler:0.59.0",
- "cpe23Uri" : "cpe:2.3:a:freedesktop:poppler:0.59.0:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.5,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 3.9,
- "impactScore" : 3.6
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:N/I:N/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 5.0
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 10.0,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-10-02T01:29Z",
- "lastModifiedDate" : "2018-01-09T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-14976",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "freedesktop",
- "product" : {
- "product_data" : [ {
- "product_name" : "poppler",
- "version" : {
- "version_data" : [ {
- "version_value" : "0.59.0"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://bugzilla.freedesktop.org/show_bug.cgi?id=102724"
- }, {
- "url" : "https://cgit.freedesktop.org/poppler/poppler/commit/?id=da63c35549e8852a410946ab016a3f25ac701bdf"
- }, {
- "url" : "https://www.debian.org/security/2018/dsa-4079"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The FoFiType1C::convertToType0 function in FoFiType1C.cc in Poppler 0.59.0 has a heap-based buffer over-read vulnerability if an out-of-bounds font dictionary index is encountered, which allows an attacker to launch a denial of service attack."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:freedesktop:poppler:0.59.0",
- "cpe23Uri" : "cpe:2.3:a:freedesktop:poppler:0.59.0:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.5,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 3.9,
- "impactScore" : 3.6
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:N/I:N/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 5.0
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 10.0,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-10-02T01:29Z",
- "lastModifiedDate" : "2018-01-09T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-14977",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "freedesktop",
- "product" : {
- "product_data" : [ {
- "product_name" : "poppler",
- "version" : {
- "version_data" : [ {
- "version_value" : "0.59.0"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-476"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://bugs.freedesktop.org/show_bug.cgi?id=103045"
- }, {
- "url" : "https://www.debian.org/security/2018/dsa-4079"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The FoFiTrueType::getCFFBlock function in FoFiTrueType.cc in Poppler 0.59.0 has a NULL pointer dereference vulnerability due to lack of validation of a table pointer, which allows an attacker to launch a denial of service attack."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:freedesktop:poppler:0.59.0",
- "cpe23Uri" : "cpe:2.3:a:freedesktop:poppler:0.59.0:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.5,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 3.9,
- "impactScore" : 3.6
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:N/I:N/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 5.0
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 10.0,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-10-02T01:29Z",
- "lastModifiedDate" : "2018-01-09T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-15023",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "gnu",
- "product" : {
- "product_data" : [ {
- "product_name" : "binutils",
- "version" : {
- "version_data" : [ {
- "version_value" : "2.29"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-476"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/101611"
- }, {
- "url" : "https://blogs.gentoo.org/ago/2017/10/03/binutils-null-pointer-dereference-in-concat_filename-dwarf2-c/"
- }, {
- "url" : "https://security.gentoo.org/glsa/201801-01"
- }, {
- "url" : "https://sourceware.org/bugzilla/show_bug.cgi?id=22200"
- }, {
- "url" : "https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=c361faae8d964db951b7100cada4dcdc983df1bf"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "read_formatted_entries in dwarf2.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29, does not properly validate the format count, which allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted ELF file, related to concat_filename."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:binutils:2.29",
- "cpe23Uri" : "cpe:2.3:a:gnu:binutils:2.29:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
- "attackVector" : "LOCAL",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "REQUIRED",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "HIGH",
- "baseScore" : 5.5,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 1.8,
- "impactScore" : 3.6
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:N/I:N/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 4.3
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2017-10-05T01:29Z",
- "lastModifiedDate" : "2018-01-09T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-15048",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://packetstormsecurity.com/files/145452/Zoom-Linux-Client-2.0.106600.0904-Buffer-Overflow.html"
- }, {
- "url" : "http://seclists.org/fulldisclosure/2017/Dec/46"
- }, {
- "url" : "https://github.com/convisoappsec/advisories/blob/master/2017/CONVISO-17-002.txt"
- }, {
- "url" : "https://www.exploit-db.com/exploits/43355/"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Stack-based buffer overflow in the ZoomLauncher binary in the Zoom client for Linux before 2.0.115900.1201 allows remote attackers to execute arbitrary code by leveraging the zoommtg:// scheme handler."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:zoom:zoom_client:::~~~linux~~",
- "cpe23Uri" : "cpe:2.3:a:zoom:zoom_client:*:*:*:*:*:linux:*:*",
- "versionEndExcluding" : "2.0.115900.1201"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "REQUIRED",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 8.8,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 2.8,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 6.8
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2017-12-19T15:29Z",
- "lastModifiedDate" : "2018-01-08T23:40Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-15049",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-78"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://packetstormsecurity.com/files/145453/Zoom-Linux-Client-2.0.106600.0904-Command-Injection.html"
- }, {
- "url" : "http://seclists.org/fulldisclosure/2017/Dec/47"
- }, {
- "url" : "https://github.com/convisoappsec/advisories/blob/master/2017/CONVISO-17-003.txt"
- }, {
- "url" : "https://www.exploit-db.com/exploits/43354/"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The ZoomLauncher binary in the Zoom client for Linux before 2.0.115900.1201 does not properly sanitize user input when constructing a shell command, which allows remote attackers to execute arbitrary code by leveraging the zoommtg:// scheme handler."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:zoom:zoom_client:::~~~linux~~",
- "cpe23Uri" : "cpe:2.3:a:zoom:zoom_client:*:*:*:*:*:linux:*:*",
- "versionEndExcluding" : "2.0.115900.1201"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "REQUIRED",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 8.8,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 2.8,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:C/I:C/A:C)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 9.3
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 8.6,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2017-12-19T15:29Z",
- "lastModifiedDate" : "2018-01-08T23:40Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-15103",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "heketi_project",
- "product" : {
- "product_data" : [ {
- "product_name" : "heketi",
- "version" : {
- "version_data" : [ {
- "version_value" : "5.0"
- } ]
- }
- } ]
- }
- }, {
- "vendor_name" : "redhat",
- "product" : {
- "product_data" : [ {
- "product_name" : "enterprise_linux",
- "version" : {
- "version_data" : [ {
- "version_value" : "7.0"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-20"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://access.redhat.com/errata/RHSA-2017:3481"
- }, {
- "url" : "https://access.redhat.com/security/cve/CVE-2017-15103"
- }, {
- "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1510147"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "A security-check flaw was found in the way the Heketi 5 server API handled user requests. An authenticated Heketi user could send specially crafted requests to the Heketi server, resulting in remote command execution as the user running Heketi server and possibly privilege escalation."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:heketi_project:heketi:5.0",
- "cpe23Uri" : "cpe:2.3:a:heketi_project:heketi:5.0:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:redhat:enterprise_linux:7.0",
- "cpe23Uri" : "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "LOW",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 8.8,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 2.8,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:S/C:C/I:C/A:C)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "SINGLE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 9.0
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 8.0,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-18T19:29Z",
- "lastModifiedDate" : "2018-01-12T16:18Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-15104",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "heketi_project",
- "product" : {
- "product_data" : [ {
- "product_name" : "heketi",
- "version" : {
- "version_data" : [ {
- "version_value" : "5.0"
- } ]
- }
- } ]
- }
- }, {
- "vendor_name" : "redhat",
- "product" : {
- "product_data" : [ {
- "product_name" : "enterprise_linux",
- "version" : {
- "version_data" : [ {
- "version_value" : "7.0"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-200"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://access.redhat.com/errata/RHSA-2017:3481"
- }, {
- "url" : "https://access.redhat.com/security/cve/CVE-2017-15104"
- }, {
- "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1510149"
- }, {
- "url" : "https://github.com/heketi/heketi/releases/tag/v5.0.1"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "An access flaw was found in Heketi 5, where the heketi.json configuration file was world readable. An attacker having local access to the Heketi server could read plain-text passwords from the heketi.json file."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:heketi_project:heketi:5.0",
- "cpe23Uri" : "cpe:2.3:a:heketi_project:heketi:5.0:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:redhat:enterprise_linux:7.0",
- "cpe23Uri" : "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
- "attackVector" : "LOCAL",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "LOW",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.8,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 1.8,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:L/AC:L/Au:N/C:P/I:N/A:N)",
- "accessVector" : "LOCAL",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "NONE",
- "baseScore" : 2.1
- },
- "severity" : "LOW",
- "exploitabilityScore" : 3.9,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-18T19:29Z",
- "lastModifiedDate" : "2018-01-12T15:59Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-15124",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1525195"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "VNC server implementation in Quick Emulator (QEMU) before 2.14.3 was found to be vulnerable to an unbounded memory allocation issue, as it did not throttle the framebuffer updates sent to its client. If the client did not consume these updates, VNC server allocates growing memory to hold onto this data. A malicious remote VNC client could use this flaw to cause DoS to the server host."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-09T21:29Z",
- "lastModifiedDate" : "2018-01-09T21:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-15126",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=384632e67e0829deb8015ee6ad916b180049d252"
- }, {
- "url" : "https://access.redhat.com/security/cve/CVE-2017-15126"
- }, {
- "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1523481"
- }, {
- "url" : "https://github.com/torvalds/linux/commit/384632e67e0829deb8015ee6ad916b180049d252"
- }, {
- "url" : "https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.13.6"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "A use-after-free flaw was found in fs/userfaultfd.c in the Linux kernel before 4.13.6. The issue is related to the handling of fork failure when dealing with event messages. Failure to fork correctly can lead to a situation where a fork event will be removed from an already freed list of events with userfaultfd_ctx_put()."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-14T06:29Z",
- "lastModifiedDate" : "2018-01-14T06:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-15127",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=5af10dfd0afc559bb4b0f7e3e8227a1578333995"
- }, {
- "url" : "https://access.redhat.com/security/cve/CVE-2017-15127"
- }, {
- "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1525218"
- }, {
- "url" : "https://github.com/torvalds/linux/commit/5af10dfd0afc559bb4b0f7e3e8227a1578333995"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "A flaw was found in the hugetlb_mcopy_atomic_pte function in mm/hugetlb.c in the Linux kernel before 4.13. A superfluous implicit page unlock for VM_SHARED hugetlbfs mapping could trigger a local denial of service (BUG)."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-14T06:29Z",
- "lastModifiedDate" : "2018-01-14T06:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-15128",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=1e3921471354244f70fe268586ff94a97a6dd4df"
- }, {
- "url" : "https://access.redhat.com/security/cve/CVE-2017-15128"
- }, {
- "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1525222"
- }, {
- "url" : "https://github.com/torvalds/linux/commit/1e3921471354244f70fe268586ff94a97a6dd4df"
- }, {
- "url" : "https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.13.12"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "A flaw was found in the hugetlb_mcopy_atomic_pte function in mm/hugetlb.c in the Linux kernel before 4.13.12. A lack of size check could cause a denial of service (BUG)."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-14T06:29Z",
- "lastModifiedDate" : "2018-01-14T06:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-15129",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=21b5944350052d2583e82dd59b19a9ba94a007f0"
- }, {
- "url" : "http://seclists.org/oss-sec/2018/q1/7"
- }, {
- "url" : "https://access.redhat.com/security/cve/CVE-2017-15129"
- }, {
- "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1531174"
- }, {
- "url" : "https://github.com/torvalds/linux/commit/21b5944350052d2583e82dd59b19a9ba94a007f0"
- }, {
- "url" : "https://marc.info/?l=linux-netdev&m=151370451121029&w=2"
- }, {
- "url" : "https://marc.info/?t=151370468900001&r=1&w=2"
- }, {
- "url" : "https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.11"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "A use-after-free vulnerability was found in network namespaces code affecting the Linux kernel before 4.14.11. The function get_net_ns_by_id() in net/core/net_namespace.c does not check for the net::count value after it has found a peer network in netns_ids idr, which could lead to double free and memory corruption. This vulnerability could allow an unprivileged local user to induce kernel memory corruption on the system, leading to a crash. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although it is thought to be unlikely."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-09T19:29Z",
- "lastModifiedDate" : "2018-01-10T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-15131",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1412762"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "It was found that system umask policy is not being honored when creating XDG user directories, since Xsession sources xdg-user-dirs.sh before setting umask policy. This only affects xdg-user-dirs before 0.15.5 as shipped with Red Hat Enterprise Linux."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-09T21:29Z",
- "lastModifiedDate" : "2018-01-09T21:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-15307",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-264"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171030-01-smartphone-en"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Huawei Honor 8 smartphone with software versions earlier than FRD-L04C567B389 and earlier than FRD-L14C567B389 have a permission control vulnerability due to improper authorization configuration on specific device information."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:huawei:honor_8_firmware",
- "cpe23Uri" : "cpe:2.3:o:huawei:honor_8_firmware:*:*:*:*:*:*:*:*",
- "versionEndExcluding" : "frd-l04c567b389"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:huawei:honor_8:-",
- "cpe23Uri" : "cpe:2.3:h:huawei:honor_8:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:huawei:honor_8_firmware",
- "cpe23Uri" : "cpe:2.3:o:huawei:honor_8_firmware:*:*:*:*:*:*:*:*",
- "versionEndExcluding" : "frd-l14c567b389"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:huawei:honor_8:-",
- "cpe23Uri" : "cpe:2.3:h:huawei:honor_8:-:*:*:*:*:*:*:*"
- } ]
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N",
- "attackVector" : "LOCAL",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "HIGH",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "LOW",
- "availabilityImpact" : "NONE",
- "baseScore" : 2.3,
- "baseSeverity" : "LOW"
- },
- "exploitabilityScore" : 0.8,
- "impactScore" : 1.4
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:L/AC:M/Au:N/C:N/I:P/A:N)",
- "accessVector" : "LOCAL",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "NONE",
- "baseScore" : 1.9
- },
- "severity" : "LOW",
- "exploitabilityScore" : 3.4,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-22T17:29Z",
- "lastModifiedDate" : "2018-01-09T17:57Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-15311",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171125-01-baseband-en"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The baseband modules of Mate 10, Mate 10 Pro, Mate 9, Mate 9 Pro Huawei smart phones with software before ALP-AL00 8.0.0.120(SP2C00), before BLA-AL00 8.0.0.120(SP2C00), before MHA-AL00B 8.0.0.334(C00), and before LON-AL00B 8.0.0.334(C00) have a stack overflow vulnerability due to the lack of parameter validation. An attacker could send malicious packets to the smart phones within radio range by special wireless device, which leads stack overflow when the baseband module handles these packets. The attacker could exploit this vulnerability to perform a denial of service attack or remote code execution in baseband module."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:huawei:mate_10_firmware",
- "cpe23Uri" : "cpe:2.3:o:huawei:mate_10_firmware:*:*:*:*:*:*:*:*",
- "versionEndExcluding" : "alp-al00_8.0.0.120(sp2c00)"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:huawei:mate_10:-",
- "cpe23Uri" : "cpe:2.3:h:huawei:mate_10:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:huawei:mate_10_pro_firmware",
- "cpe23Uri" : "cpe:2.3:o:huawei:mate_10_pro_firmware:*:*:*:*:*:*:*:*",
- "versionEndExcluding" : "bla-al00_8.0.0.120(sp2c00)"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:huawei:mate_10_pro:-",
- "cpe23Uri" : "cpe:2.3:h:huawei:mate_10_pro:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:huawei:mate_9_firmware",
- "cpe23Uri" : "cpe:2.3:o:huawei:mate_9_firmware:*:*:*:*:*:*:*:*",
- "versionEndExcluding" : "mha-al00b_8.0.0.334(c00)"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:huawei:mate_9:-",
- "cpe23Uri" : "cpe:2.3:h:huawei:mate_9:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:huawei:mate_9_pro_firmware",
- "cpe23Uri" : "cpe:2.3:o:huawei:mate_9_pro_firmware:*:*:*:*:*:*:*:*",
- "versionEndExcluding" : "lon-al00b_8.0.0.334(c00)"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:huawei:mate_9_pro:-",
- "cpe23Uri" : "cpe:2.3:h:huawei:mate_9_pro:-:*:*:*:*:*:*:*"
- } ]
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
- "attackVector" : "ADJACENT_NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 8.8,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 2.8,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:A/AC:L/Au:N/C:P/I:P/A:P)",
- "accessVector" : "ADJACENT_NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 5.8
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 6.5,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-22T17:29Z",
- "lastModifiedDate" : "2018-01-09T17:22Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-15317",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "huawei",
- "product" : {
- "product_data" : [ {
- "product_name" : "ar120-s_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "v200r006c10"
- }, {
- "version_value" : "v200r007c00"
- }, {
- "version_value" : "v200r008c20"
- }, {
- "version_value" : "v200r008c30"
- } ]
- }
- }, {
- "product_name" : "ar1200-s_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "v200r006c10"
- }, {
- "version_value" : "v200r007c00"
- }, {
- "version_value" : "v200r008c20"
- }, {
- "version_value" : "v200r008c30"
- } ]
- }
- }, {
- "product_name" : "ar1200_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "v200r006c10"
- }, {
- "version_value" : "v200r006c13"
- }, {
- "version_value" : "v200r007c00"
- }, {
- "version_value" : "v200r007c01"
- }, {
- "version_value" : "v200r007c02"
- }, {
- "version_value" : "v200r008c20"
- }, {
- "version_value" : "v200r008c30"
- } ]
- }
- }, {
- "product_name" : "ar150-s_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "v200r006c10"
- }, {
- "version_value" : "v200r007c00"
- }, {
- "version_value" : "v200r008c20"
- }, {
- "version_value" : "v200r008c30"
- } ]
- }
- }, {
- "product_name" : "ar150_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "v200r006c10"
- }, {
- "version_value" : "v200r007c00"
- }, {
- "version_value" : "v200r007c01"
- }, {
- "version_value" : "v200r007c02"
- }, {
- "version_value" : "v200r008c20"
- }, {
- "version_value" : "v200r008c30"
- } ]
- }
- }, {
- "product_name" : "ar160_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "v200r006c10"
- }, {
- "version_value" : "v200r006c12"
- }, {
- "version_value" : "v200r007c00"
- }, {
- "version_value" : "v200r007c01"
- }, {
- "version_value" : "v200r007c02"
- }, {
- "version_value" : "v200r008c20"
- }, {
- "version_value" : "v200r008c30"
- } ]
- }
- }, {
- "product_name" : "ar200-s_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "v200r006c10"
- }, {
- "version_value" : "v200r007c00"
- }, {
- "version_value" : "v200r008c20"
- }, {
- "version_value" : "v200r008c30"
- } ]
- }
- }, {
- "product_name" : "ar200_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "v200r006c10"
- }, {
- "version_value" : "v200r007c00"
- }, {
- "version_value" : "v200r007c01"
- }, {
- "version_value" : "v200r008c20"
- }, {
- "version_value" : "v200r008c30"
- } ]
- }
- }, {
- "product_name" : "ar2200-s_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "v200r006c10"
- }, {
- "version_value" : "v200r007c00"
- }, {
- "version_value" : "v200r008c20"
- }, {
- "version_value" : "v200r008c30"
- } ]
- }
- }, {
- "product_name" : "ar2200_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "v200r006c10"
- }, {
- "version_value" : "v200r006c13"
- }, {
- "version_value" : "v200r006c16"
- }, {
- "version_value" : "v200r007c00"
- }, {
- "version_value" : "v200r007c01"
- }, {
- "version_value" : "v200r007c02"
- }, {
- "version_value" : "v200r008c20"
- }, {
- "version_value" : "v200r008c30"
- } ]
- }
- }, {
- "product_name" : "ar3200_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "v200r006c10"
- }, {
- "version_value" : "v200r006c11"
- }, {
- "version_value" : "v200r007c00"
- }, {
- "version_value" : "v200r007c01"
- }, {
- "version_value" : "v200r007c02"
- }, {
- "version_value" : "v200r008c00"
- }, {
- "version_value" : "v200r008c10"
- }, {
- "version_value" : "v200r008c20"
- }, {
- "version_value" : "v200r008c30"
- } ]
- }
- }, {
- "product_name" : "ar510_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "v200r006c10"
- }, {
- "version_value" : "v200r006c12"
- }, {
- "version_value" : "v200r006c13"
- }, {
- "version_value" : "v200r006c15"
- }, {
- "version_value" : "v200r006c16"
- }, {
- "version_value" : "v200r006c17"
- }, {
- "version_value" : "v200r007c00"
- }, {
- "version_value" : "v200r008c20"
- }, {
- "version_value" : "v200r008c30"
- } ]
- }
- }, {
- "product_name" : "srg1300_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "v200r006c10"
- }, {
- "version_value" : "v200r007c00"
- }, {
- "version_value" : "v200r007c02"
- }, {
- "version_value" : "v200r008c20"
- }, {
- "version_value" : "v200r008c30"
- } ]
- }
- }, {
- "product_name" : "srg2300_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "v200r006c10"
- }, {
- "version_value" : "v200r007c00"
- }, {
- "version_value" : "v200r007c02"
- }, {
- "version_value" : "v200r008c20"
- }, {
- "version_value" : "v200r008c30"
- } ]
- }
- }, {
- "product_name" : "srg3300_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "v200r006c10"
- }, {
- "version_value" : "v200r007c00"
- }, {
- "version_value" : "v200r008c20"
- }, {
- "version_value" : "v200r008c30"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-125"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-sctp-en"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30; AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30; AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30; AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30; AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30; AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30; AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30; AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30; AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30; AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30; AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30; AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30; SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30; SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30; SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30 have an input validation vulnerability in Huawei multiple products. Due to the insufficient input validation, an unauthenticated, remote attacker may craft a malformed Stream Control Transmission Protocol (SCTP) packet and send it to the device, causing the device to read out of bounds and restart."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:huawei:ar120-s_firmware:v200r006c10",
- "cpe23Uri" : "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:huawei:ar120-s_firmware:v200r007c00",
- "cpe23Uri" : "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:huawei:ar120-s_firmware:v200r008c20",
- "cpe23Uri" : "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:huawei:ar120-s_firmware:v200r008c30",
- "cpe23Uri" : "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:huawei:ar120-s:-",
- "cpe23Uri" : "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:huawei:ar1200_firmware:v200r006c10",
- "cpe23Uri" : "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:huawei:ar1200_firmware:v200r006c13",
- "cpe23Uri" : "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:huawei:ar1200_firmware:v200r007c00",
- "cpe23Uri" : "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:huawei:ar1200_firmware:v200r007c01",
- "cpe23Uri" : "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:huawei:ar1200_firmware:v200r007c02",
- "cpe23Uri" : "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:huawei:ar1200_firmware:v200r008c20",
- "cpe23Uri" : "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:huawei:ar1200_firmware:v200r008c30",
- "cpe23Uri" : "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:huawei:ar1200:-",
- "cpe23Uri" : "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:huawei:ar1200-s_firmware:v200r006c10",
- "cpe23Uri" : "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:huawei:ar1200-s_firmware:v200r007c00",
- "cpe23Uri" : "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:huawei:ar1200-s_firmware:v200r008c20",
- "cpe23Uri" : "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:huawei:ar1200-s_firmware:v200r008c30",
- "cpe23Uri" : "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:huawei:ar1200-s:-",
- "cpe23Uri" : "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:huawei:ar150_firmware:v200r006c10",
- "cpe23Uri" : "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:huawei:ar150_firmware:v200r007c00",
- "cpe23Uri" : "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:huawei:ar150_firmware:v200r007c01",
- "cpe23Uri" : "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:huawei:ar150_firmware:v200r007c02",
- "cpe23Uri" : "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:huawei:ar150_firmware:v200r008c20",
- "cpe23Uri" : "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:huawei:ar150_firmware:v200r008c30",
- "cpe23Uri" : "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:huawei:ar150:-",
- "cpe23Uri" : "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:huawei:ar150-s_firmware:v200r006c10",
- "cpe23Uri" : "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:huawei:ar150-s_firmware:v200r007c00",
- "cpe23Uri" : "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:huawei:ar150-s_firmware:v200r008c20",
- "cpe23Uri" : "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:huawei:ar150-s_firmware:v200r008c30",
- "cpe23Uri" : "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:huawei:ar150-s:-",
- "cpe23Uri" : "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:huawei:ar160_firmware:v200r006c10",
- "cpe23Uri" : "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:huawei:ar160_firmware:v200r006c12",
- "cpe23Uri" : "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:huawei:ar160_firmware:v200r007c00",
- "cpe23Uri" : "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:huawei:ar160_firmware:v200r007c01",
- "cpe23Uri" : "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:huawei:ar160_firmware:v200r007c02",
- "cpe23Uri" : "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:huawei:ar160_firmware:v200r008c20",
- "cpe23Uri" : "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:huawei:ar160_firmware:v200r008c30",
- "cpe23Uri" : "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:huawei:ar160:-",
- "cpe23Uri" : "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:huawei:ar200_firmware:v200r006c10",
- "cpe23Uri" : "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:huawei:ar200_firmware:v200r007c00",
- "cpe23Uri" : "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:huawei:ar200_firmware:v200r007c01",
- "cpe23Uri" : "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:huawei:ar200_firmware:v200r008c20",
- "cpe23Uri" : "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:huawei:ar200_firmware:v200r008c30",
- "cpe23Uri" : "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:huawei:ar200:-",
- "cpe23Uri" : "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:huawei:ar200-s_firmware:v200r006c10",
- "cpe23Uri" : "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:huawei:ar200-s_firmware:v200r007c00",
- "cpe23Uri" : "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:huawei:ar200-s_firmware:v200r008c20",
- "cpe23Uri" : "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:huawei:ar200-s_firmware:v200r008c30",
- "cpe23Uri" : "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:huawei:ar200-s:-",
- "cpe23Uri" : "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:huawei:ar2200_firmware:v200r006c10",
- "cpe23Uri" : "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:huawei:ar2200_firmware:v200r006c13",
- "cpe23Uri" : "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:huawei:ar2200_firmware:v200r006c16",
- "cpe23Uri" : "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:huawei:ar2200_firmware:v200r007c00",
- "cpe23Uri" : "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:huawei:ar2200_firmware:v200r007c01",
- "cpe23Uri" : "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:huawei:ar2200_firmware:v200r007c02",
- "cpe23Uri" : "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:huawei:ar2200_firmware:v200r008c20",
- "cpe23Uri" : "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:huawei:ar2200_firmware:v200r008c30",
- "cpe23Uri" : "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:huawei:ar2200:-",
- "cpe23Uri" : "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:huawei:ar2200-s_firmware:v200r006c10",
- "cpe23Uri" : "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:huawei:ar2200-s_firmware:v200r007c00",
- "cpe23Uri" : "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:huawei:ar2200-s_firmware:v200r008c20",
- "cpe23Uri" : "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:huawei:ar2200-s_firmware:v200r008c30",
- "cpe23Uri" : "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:huawei:ar2200-s:-",
- "cpe23Uri" : "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:huawei:ar3200_firmware:v200r006c10",
- "cpe23Uri" : "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:huawei:ar3200_firmware:v200r006c11",
- "cpe23Uri" : "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:huawei:ar3200_firmware:v200r007c00",
- "cpe23Uri" : "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:huawei:ar3200_firmware:v200r007c01",
- "cpe23Uri" : "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:huawei:ar3200_firmware:v200r007c02",
- "cpe23Uri" : "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:huawei:ar3200_firmware:v200r008c00",
- "cpe23Uri" : "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:huawei:ar3200_firmware:v200r008c10",
- "cpe23Uri" : "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:huawei:ar3200_firmware:v200r008c20",
- "cpe23Uri" : "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:huawei:ar3200_firmware:v200r008c30",
- "cpe23Uri" : "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:huawei:ar3200:-",
- "cpe23Uri" : "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:huawei:ar510_firmware:v200r006c10",
- "cpe23Uri" : "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:huawei:ar510_firmware:v200r006c12",
- "cpe23Uri" : "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:huawei:ar510_firmware:v200r006c13",
- "cpe23Uri" : "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:huawei:ar510_firmware:v200r006c15",
- "cpe23Uri" : "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:huawei:ar510_firmware:v200r006c16",
- "cpe23Uri" : "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:huawei:ar510_firmware:v200r006c17",
- "cpe23Uri" : "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:huawei:ar510_firmware:v200r007c00",
- "cpe23Uri" : "cpe:2.3:o:huawei:ar510_firmware:v200r007c00:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:huawei:ar510_firmware:v200r008c20",
- "cpe23Uri" : "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:huawei:ar510_firmware:v200r008c30",
- "cpe23Uri" : "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:huawei:ar510:-",
- "cpe23Uri" : "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:huawei:srg1300_firmware:v200r006c10",
- "cpe23Uri" : "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:huawei:srg1300_firmware:v200r007c00",
- "cpe23Uri" : "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:huawei:srg1300_firmware:v200r007c02",
- "cpe23Uri" : "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:huawei:srg1300_firmware:v200r008c20",
- "cpe23Uri" : "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:huawei:srg1300_firmware:v200r008c30",
- "cpe23Uri" : "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:huawei:srg1300:-",
- "cpe23Uri" : "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:huawei:srg2300_firmware:v200r006c10",
- "cpe23Uri" : "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:huawei:srg2300_firmware:v200r007c00",
- "cpe23Uri" : "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:huawei:srg2300_firmware:v200r007c02",
- "cpe23Uri" : "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:huawei:srg2300_firmware:v200r008c20",
- "cpe23Uri" : "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:huawei:srg2300_firmware:v200r008c30",
- "cpe23Uri" : "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:huawei:srg2300:-",
- "cpe23Uri" : "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:huawei:srg3300_firmware:v200r006c10",
- "cpe23Uri" : "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:huawei:srg3300_firmware:v200r007c00",
- "cpe23Uri" : "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:huawei:srg3300_firmware:v200r008c20",
- "cpe23Uri" : "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:huawei:srg3300_firmware:v200r008c30",
- "cpe23Uri" : "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:huawei:srg3300:-",
- "cpe23Uri" : "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*"
- } ]
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.5,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 3.9,
- "impactScore" : 3.6
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:N/I:N/A:C)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 7.8
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 6.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-22T17:29Z",
- "lastModifiedDate" : "2018-01-12T20:18Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-15322",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "huawei",
- "product" : {
- "product_data" : [ {
- "product_name" : "baggio-l03a_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "bgo-l03c158b003custc158d001"
- }, {
- "version_value" : "bgo-l03c331b009custc331d001"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-20"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171108-01-nfc-en"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Some Huawei smartphones with software of BGO-L03C158B003CUSTC158D001 and BGO-L03C331B009CUSTC331D001 have a DoS vulnerability due to insufficient input validation. An attacker could exploit this vulnerability by sending specially crafted NFC messages to the target device. Successful exploit could make a service crash."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:huawei:baggio-l03a_firmware:bgo-l03c158b003custc158d001",
- "cpe23Uri" : "cpe:2.3:o:huawei:baggio-l03a_firmware:bgo-l03c158b003custc158d001:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:huawei:baggio-l03a_firmware:bgo-l03c331b009custc331d001",
- "cpe23Uri" : "cpe:2.3:o:huawei:baggio-l03a_firmware:bgo-l03c331b009custc331d001:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:huawei:baggio-l03a:-",
- "cpe23Uri" : "cpe:2.3:h:huawei:baggio-l03a:-:*:*:*:*:*:*:*"
- } ]
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
- "attackVector" : "ADJACENT_NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "HIGH",
- "baseScore" : 6.5,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 2.8,
- "impactScore" : 3.6
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:A/AC:L/Au:N/C:N/I:N/A:P)",
- "accessVector" : "ADJACENT_NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 3.3
- },
- "severity" : "LOW",
- "exploitabilityScore" : 6.5,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-22T17:29Z",
- "lastModifiedDate" : "2018-01-09T16:02Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-1533",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.ibm.com/support/docview.wss?uid=swg22012327"
- }, {
- "url" : "http://www.securityfocus.com/bid/102496"
- }, {
- "url" : "http://www.securitytracker.com/id/1040168"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/130675"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "IBM Security Access Manager Appliance 9.0.3 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 130675."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-10T17:29Z",
- "lastModifiedDate" : "2018-01-14T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-1534",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.ibm.com/support/docview.wss?uid=swg22008936"
- }, {
- "url" : "http://www.securitytracker.com/id/1040169"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/130676"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "IBM Security Access Manager Appliance 8.0.0 and 9.0.0 could allow a remote attacker to conduct phishing attacks, using an open redirect attack. By persuading a victim to visit a specially-crafted Web site, a remote attacker could exploit this vulnerability to spoof the URL displayed to redirect a user to a malicious Web site that would appear to be trusted. This could allow the attacker to obtain highly sensitive information or conduct further attacks against the victim. IBM X-Force ID: 130676."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-10T17:29Z",
- "lastModifiedDate" : "2018-01-13T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-15537",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "linux",
- "product" : {
- "product_data" : [ {
- "product_name" : "linux_kernel",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.13.4"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-200"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=814fb7bb7db5433757d76f4c4502c96fc53b0b5e"
- }, {
- "url" : "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.13.5"
- }, {
- "url" : "https://github.com/torvalds/linux/commit/814fb7bb7db5433757d76f4c4502c96fc53b0b5e"
- }, {
- "url" : "https://source.android.com/security/bulletin/pixel/2018-01-01"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The x86/fpu (Floating Point Unit) subsystem in the Linux kernel before 4.13.5, when a processor supports the xsave feature but not the xsaves feature, does not correctly handle attempts to set reserved bits in the xstate header via the ptrace() or rt_sigreturn() system call, allowing local users to read the FPU registers of other processes on the system, related to arch/x86/kernel/fpu/regset.c and arch/x86/kernel/fpu/signal.c."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "4.13.4"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
- "attackVector" : "LOCAL",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "LOW",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "NONE",
- "baseScore" : 5.5,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 1.8,
- "impactScore" : 3.6
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:L/AC:L/Au:N/C:P/I:N/A:N)",
- "accessVector" : "LOCAL",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "NONE",
- "baseScore" : 2.1
- },
- "severity" : "LOW",
- "exploitabilityScore" : 3.9,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-10-17T18:29Z",
- "lastModifiedDate" : "2018-01-13T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-15565",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "freedesktop",
- "product" : {
- "product_data" : [ {
- "product_name" : "poppler",
- "version" : {
- "version_data" : [ {
- "version_value" : "0.59.0"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-476"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://bugs.freedesktop.org/show_bug.cgi?id=103016"
- }, {
- "url" : "https://www.debian.org/security/2018/dsa-4079"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In Poppler 0.59.0, a NULL Pointer Dereference exists in the GfxImageColorMap::getGrayLine() function in GfxState.cc via a crafted PDF document."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:freedesktop:poppler:0.59.0",
- "cpe23Uri" : "cpe:2.3:a:freedesktop:poppler:0.59.0:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
- "attackVector" : "LOCAL",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "REQUIRED",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.8,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 1.8,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 6.8
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2017-10-17T22:29Z",
- "lastModifiedDate" : "2018-01-09T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-1557",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "ibm",
- "product" : {
- "product_data" : [ {
- "product_name" : "websphere_mq",
- "version" : {
- "version_data" : [ {
- "version_value" : "8.0"
- }, {
- "version_value" : "8.0.0.1"
- }, {
- "version_value" : "8.0.0.2"
- }, {
- "version_value" : "8.0.0.3"
- }, {
- "version_value" : "8.0.0.4"
- }, {
- "version_value" : "8.0.0.5"
- }, {
- "version_value" : "8.0.0.6"
- }, {
- "version_value" : "8.0.0.7"
- }, {
- "version_value" : "9.0"
- }, {
- "version_value" : "9.0.0.1"
- }, {
- "version_value" : "9.0.1"
- }, {
- "version_value" : "9.0.2"
- }, {
- "version_value" : "9.0.3"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-284"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.ibm.com/support/docview.wss?uid=swg22004378"
- }, {
- "url" : "http://www.securityfocus.com/bid/102418"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/131547"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "IBM WebSphere MQ 8.0 and 9.0 could allow an authenticated user with authority to send a specially crafted request that could cause a channel process to cease processing further requests. IBM X-Force ID: 131547."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:websphere_mq:8.0",
- "cpe23Uri" : "cpe:2.3:a:ibm:websphere_mq:8.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:websphere_mq:8.0.0.1",
- "cpe23Uri" : "cpe:2.3:a:ibm:websphere_mq:8.0.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:websphere_mq:8.0.0.2",
- "cpe23Uri" : "cpe:2.3:a:ibm:websphere_mq:8.0.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:websphere_mq:8.0.0.3",
- "cpe23Uri" : "cpe:2.3:a:ibm:websphere_mq:8.0.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:websphere_mq:8.0.0.4",
- "cpe23Uri" : "cpe:2.3:a:ibm:websphere_mq:8.0.0.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:websphere_mq:8.0.0.5",
- "cpe23Uri" : "cpe:2.3:a:ibm:websphere_mq:8.0.0.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:websphere_mq:8.0.0.6",
- "cpe23Uri" : "cpe:2.3:a:ibm:websphere_mq:8.0.0.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:websphere_mq:8.0.0.7",
- "cpe23Uri" : "cpe:2.3:a:ibm:websphere_mq:8.0.0.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:websphere_mq:9.0",
- "cpe23Uri" : "cpe:2.3:a:ibm:websphere_mq:9.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:websphere_mq:9.0.0.1",
- "cpe23Uri" : "cpe:2.3:a:ibm:websphere_mq:9.0.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:websphere_mq:9.0.1",
- "cpe23Uri" : "cpe:2.3:a:ibm:websphere_mq:9.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:websphere_mq:9.0.2",
- "cpe23Uri" : "cpe:2.3:a:ibm:websphere_mq:9.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:websphere_mq:9.0.3",
- "cpe23Uri" : "cpe:2.3:a:ibm:websphere_mq:9.0.3:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "LOW",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "LOW",
- "baseScore" : 4.3,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 2.8,
- "impactScore" : 1.4
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:S/C:N/I:N/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "SINGLE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 4.0
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.0,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2018-01-02T17:29Z",
- "lastModifiedDate" : "2018-01-12T19:51Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-15588",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "xen",
- "product" : {
- "product_data" : [ {
- "product_name" : "xen",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.9.0"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-362"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/101490"
- }, {
- "url" : "http://www.securitytracker.com/id/1039568"
- }, {
- "url" : "https://security.gentoo.org/glsa/201801-14"
- }, {
- "url" : "https://support.citrix.com/article/CTX228867"
- }, {
- "url" : "https://www.debian.org/security/2017/dsa-4050"
- }, {
- "url" : "https://xenbits.xen.org/xsa/advisory-241.html"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "An issue was discovered in Xen through 4.9.x allowing x86 PV guest OS users to execute arbitrary code on the host OS because of a race condition that can cause a stale TLB entry."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xen:xen:4.9.0",
- "cpe23Uri" : "cpe:2.3:o:xen:xen:4.9.0:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H",
- "attackVector" : "LOCAL",
- "attackComplexity" : "HIGH",
- "privilegesRequired" : "LOW",
- "userInteraction" : "NONE",
- "scope" : "CHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.8,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 1.1,
- "impactScore" : 6.0
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:L/AC:M/Au:N/C:C/I:C/A:C)",
- "accessVector" : "LOCAL",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 6.9
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 3.4,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-10-18T08:29Z",
- "lastModifiedDate" : "2018-01-16T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-15589",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "xen",
- "product" : {
- "product_data" : [ {
- "product_name" : "xen",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.9.0"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-200"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/101496"
- }, {
- "url" : "http://www.securitytracker.com/id/1039568"
- }, {
- "url" : "https://security.gentoo.org/glsa/201801-14"
- }, {
- "url" : "https://support.citrix.com/article/CTX228867"
- }, {
- "url" : "https://www.debian.org/security/2017/dsa-4050"
- }, {
- "url" : "https://xenbits.xen.org/xsa/advisory-239.html"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "An issue was discovered in Xen through 4.9.x allowing x86 HVM guest OS users to obtain sensitive information from the host OS (or an arbitrary guest OS) because intercepted I/O operations can cause a write of data from uninitialized hypervisor stack memory."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xen:xen:4.9.0",
- "cpe23Uri" : "cpe:2.3:o:xen:xen:4.9.0:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
- "attackVector" : "LOCAL",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "LOW",
- "userInteraction" : "NONE",
- "scope" : "CHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "NONE",
- "baseScore" : 6.5,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 2.0,
- "impactScore" : 4.0
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:L/AC:L/Au:N/C:P/I:N/A:N)",
- "accessVector" : "LOCAL",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "NONE",
- "baseScore" : 2.1
- },
- "severity" : "LOW",
- "exploitabilityScore" : 3.9,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-10-18T08:29Z",
- "lastModifiedDate" : "2018-01-16T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-15590",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "xen",
- "product" : {
- "product_data" : [ {
- "product_name" : "xen",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.9.0"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-264"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/101500"
- }, {
- "url" : "http://www.securitytracker.com/id/1039568"
- }, {
- "url" : "https://security.gentoo.org/glsa/201801-14"
- }, {
- "url" : "https://support.citrix.com/article/CTX228867"
- }, {
- "url" : "https://www.debian.org/security/2017/dsa-4050"
- }, {
- "url" : "https://xenbits.xen.org/xsa/advisory-237.html"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "An issue was discovered in Xen through 4.9.x allowing x86 guest OS users to cause a denial of service (hypervisor crash) or possibly gain privileges because MSI mapping was mishandled."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xen:xen:4.9.0",
- "cpe23Uri" : "cpe:2.3:o:xen:xen:4.9.0:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
- "attackVector" : "LOCAL",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "LOW",
- "userInteraction" : "NONE",
- "scope" : "CHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 8.8,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 2.0,
- "impactScore" : 6.0
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:L/AC:L/Au:N/C:P/I:P/A:P)",
- "accessVector" : "LOCAL",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 4.6
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 3.9,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-10-18T08:29Z",
- "lastModifiedDate" : "2018-01-16T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-15591",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "xen",
- "product" : {
- "product_data" : [ {
- "product_name" : "xen",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.5.0"
- }, {
- "version_value" : "4.5.1"
- }, {
- "version_value" : "4.5.2"
- }, {
- "version_value" : "4.5.3"
- }, {
- "version_value" : "4.5.5"
- }, {
- "version_value" : "4.6.0"
- }, {
- "version_value" : "4.6.1"
- }, {
- "version_value" : "4.6.3"
- }, {
- "version_value" : "4.6.4"
- }, {
- "version_value" : "4.6.5"
- }, {
- "version_value" : "4.6.6"
- }, {
- "version_value" : "4.7.0"
- }, {
- "version_value" : "4.7.1"
- }, {
- "version_value" : "4.7.2"
- }, {
- "version_value" : "4.7.3"
- }, {
- "version_value" : "4.8.0"
- }, {
- "version_value" : "4.8.1"
- }, {
- "version_value" : "4.9.0"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-20"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://security.gentoo.org/glsa/201801-14"
- }, {
- "url" : "https://xenbits.xen.org/xsa/advisory-238.html"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "An issue was discovered in Xen 4.5.x through 4.9.x allowing attackers (who control a stub domain kernel or tool stack) to cause a denial of service (host OS crash) because of a missing comparison (of range start to range end) within the DMOP map/unmap implementation."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xen:xen:4.5.0",
- "cpe23Uri" : "cpe:2.3:o:xen:xen:4.5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xen:xen:4.5.1",
- "cpe23Uri" : "cpe:2.3:o:xen:xen:4.5.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xen:xen:4.5.2",
- "cpe23Uri" : "cpe:2.3:o:xen:xen:4.5.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xen:xen:4.5.3",
- "cpe23Uri" : "cpe:2.3:o:xen:xen:4.5.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xen:xen:4.5.5",
- "cpe23Uri" : "cpe:2.3:o:xen:xen:4.5.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xen:xen:4.6.0",
- "cpe23Uri" : "cpe:2.3:o:xen:xen:4.6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xen:xen:4.6.1",
- "cpe23Uri" : "cpe:2.3:o:xen:xen:4.6.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xen:xen:4.6.3",
- "cpe23Uri" : "cpe:2.3:o:xen:xen:4.6.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xen:xen:4.6.4",
- "cpe23Uri" : "cpe:2.3:o:xen:xen:4.6.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xen:xen:4.6.5",
- "cpe23Uri" : "cpe:2.3:o:xen:xen:4.6.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xen:xen:4.6.6",
- "cpe23Uri" : "cpe:2.3:o:xen:xen:4.6.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xen:xen:4.7.0",
- "cpe23Uri" : "cpe:2.3:o:xen:xen:4.7.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xen:xen:4.7.1",
- "cpe23Uri" : "cpe:2.3:o:xen:xen:4.7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xen:xen:4.7.2",
- "cpe23Uri" : "cpe:2.3:o:xen:xen:4.7.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xen:xen:4.7.3",
- "cpe23Uri" : "cpe:2.3:o:xen:xen:4.7.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xen:xen:4.8.0",
- "cpe23Uri" : "cpe:2.3:o:xen:xen:4.8.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xen:xen:4.8.1",
- "cpe23Uri" : "cpe:2.3:o:xen:xen:4.8.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xen:xen:4.9.0",
- "cpe23Uri" : "cpe:2.3:o:xen:xen:4.9.0:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H",
- "attackVector" : "LOCAL",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "LOW",
- "userInteraction" : "NONE",
- "scope" : "CHANGED",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "HIGH",
- "baseScore" : 6.5,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 2.0,
- "impactScore" : 4.0
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:L/AC:L/Au:N/C:N/I:N/A:C)",
- "accessVector" : "LOCAL",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 4.9
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 3.9,
- "impactScore" : 6.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-10-18T08:29Z",
- "lastModifiedDate" : "2018-01-16T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-15592",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "xen",
- "product" : {
- "product_data" : [ {
- "product_name" : "xen",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.9.0"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-264"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/101513"
- }, {
- "url" : "http://www.securityfocus.com/bid/102129"
- }, {
- "url" : "http://www.securitytracker.com/id/1039568"
- }, {
- "url" : "https://security.gentoo.org/glsa/201801-14"
- }, {
- "url" : "https://support.citrix.com/article/CTX228867"
- }, {
- "url" : "https://support.citrix.com/article/CTX230138"
- }, {
- "url" : "https://www.debian.org/security/2017/dsa-4050"
- }, {
- "url" : "https://xenbits.xen.org/xsa/advisory-243.html"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "An issue was discovered in Xen through 4.9.x allowing x86 HVM guest OS users to cause a denial of service (hypervisor crash) or possibly gain privileges because self-linear shadow mappings are mishandled for translated guests."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xen:xen",
- "cpe23Uri" : "cpe:2.3:o:xen:xen:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "4.9.0"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
- "attackVector" : "LOCAL",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "LOW",
- "userInteraction" : "NONE",
- "scope" : "CHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 8.8,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 2.0,
- "impactScore" : 6.0
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:L/AC:L/Au:N/C:C/I:C/A:C)",
- "accessVector" : "LOCAL",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 7.2
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 3.9,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-10-18T08:29Z",
- "lastModifiedDate" : "2018-01-16T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-15593",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "xen",
- "product" : {
- "product_data" : [ {
- "product_name" : "xen",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.9.0"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securitytracker.com/id/1039568"
- }, {
- "url" : "https://security.gentoo.org/glsa/201801-14"
- }, {
- "url" : "https://support.citrix.com/article/CTX228867"
- }, {
- "url" : "https://www.debian.org/security/2017/dsa-4050"
- }, {
- "url" : "https://xenbits.xen.org/xsa/advisory-242.html"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "An issue was discovered in Xen through 4.9.x allowing x86 PV guest OS users to cause a denial of service (memory leak) because reference counts are mishandled."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xen:xen",
- "cpe23Uri" : "cpe:2.3:o:xen:xen:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "4.9.0"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H",
- "attackVector" : "LOCAL",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "LOW",
- "userInteraction" : "NONE",
- "scope" : "CHANGED",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "HIGH",
- "baseScore" : 6.5,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 2.0,
- "impactScore" : 4.0
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:L/AC:L/Au:N/C:N/I:N/A:C)",
- "accessVector" : "LOCAL",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 4.9
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 3.9,
- "impactScore" : 6.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-10-18T08:29Z",
- "lastModifiedDate" : "2018-01-16T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-15594",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "xen",
- "product" : {
- "product_data" : [ {
- "product_name" : "xen",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.9.0"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-19"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securitytracker.com/id/1039568"
- }, {
- "url" : "https://security.gentoo.org/glsa/201801-14"
- }, {
- "url" : "https://support.citrix.com/article/CTX228867"
- }, {
- "url" : "https://www.debian.org/security/2017/dsa-4050"
- }, {
- "url" : "https://xenbits.xen.org/xsa/advisory-244.html"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "An issue was discovered in Xen through 4.9.x allowing x86 SVM PV guest OS users to cause a denial of service (hypervisor crash) or gain privileges because IDT settings are mishandled during CPU hotplugging."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xen:xen",
- "cpe23Uri" : "cpe:2.3:o:xen:xen:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "4.9.0"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
- "attackVector" : "LOCAL",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "LOW",
- "userInteraction" : "NONE",
- "scope" : "CHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 8.8,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 2.0,
- "impactScore" : 6.0
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:L/AC:L/Au:N/C:P/I:P/A:P)",
- "accessVector" : "LOCAL",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 4.6
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 3.9,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-10-18T08:29Z",
- "lastModifiedDate" : "2018-01-16T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-15595",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "xen",
- "product" : {
- "product_data" : [ {
- "product_name" : "xen",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.9.0"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-400"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://security.gentoo.org/glsa/201801-14"
- }, {
- "url" : "https://support.citrix.com/article/CTX228867"
- }, {
- "url" : "https://www.debian.org/security/2017/dsa-4050"
- }, {
- "url" : "https://www.exploit-db.com/exploits/43014/"
- }, {
- "url" : "https://xenbits.xen.org/xsa/advisory-240.html"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "An issue was discovered in Xen through 4.9.x allowing x86 PV guest OS users to cause a denial of service (unbounded recursion, stack consumption, and hypervisor crash) or possibly gain privileges via crafted page-table stacking."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xen:xen",
- "cpe23Uri" : "cpe:2.3:o:xen:xen:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "4.9.0"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
- "attackVector" : "LOCAL",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "LOW",
- "userInteraction" : "NONE",
- "scope" : "CHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 8.8,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 2.0,
- "impactScore" : 6.0
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:L/AC:L/Au:N/C:C/I:C/A:C)",
- "accessVector" : "LOCAL",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 7.2
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 3.9,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-10-18T08:29Z",
- "lastModifiedDate" : "2018-01-16T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-15613",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/archive/1/archive/1/541655/100/0/threaded"
- }, {
- "url" : "https://github.com/chunibalon/Vulnerability/blob/master/CVE-2017-15613_to_CVE-2017-15637.txt"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "TP-Link WVR, WAR and ER devices allow remote authenticated administrators to execute arbitrary commands via command injection in the new-interface variable in the cmxddns.lua file."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-11T16:29Z",
- "lastModifiedDate" : "2018-01-11T16:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-15614",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/archive/1/archive/1/541655/100/0/threaded"
- }, {
- "url" : "https://github.com/chunibalon/Vulnerability/blob/master/CVE-2017-15613_to_CVE-2017-15637.txt"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "TP-Link WVR, WAR and ER devices allow remote authenticated administrators to execute arbitrary commands via command injection in the new-outif variable in the pptp_client.lua file."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-11T16:29Z",
- "lastModifiedDate" : "2018-01-11T16:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-15615",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/archive/1/archive/1/541655/100/0/threaded"
- }, {
- "url" : "https://github.com/chunibalon/Vulnerability/blob/master/CVE-2017-15613_to_CVE-2017-15637.txt"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "TP-Link WVR, WAR and ER devices allow remote authenticated administrators to execute arbitrary commands via command injection in the lcpechointerval variable in the pptp_client.lua file."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-11T16:29Z",
- "lastModifiedDate" : "2018-01-11T16:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-15616",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/archive/1/archive/1/541655/100/0/threaded"
- }, {
- "url" : "https://github.com/chunibalon/Vulnerability/blob/master/CVE-2017-15613_to_CVE-2017-15637.txt"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "TP-Link WVR, WAR and ER devices allow remote authenticated administrators to execute arbitrary commands via command injection in the new-interface variable in the phddns.lua file."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-11T16:29Z",
- "lastModifiedDate" : "2018-01-11T16:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-15617",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/archive/1/archive/1/541655/100/0/threaded"
- }, {
- "url" : "https://github.com/chunibalon/Vulnerability/blob/master/CVE-2017-15613_to_CVE-2017-15637.txt"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "TP-Link WVR, WAR and ER devices allow remote authenticated administrators to execute arbitrary commands via command injection in the iface variable in the interface_wan.lua file."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-11T16:29Z",
- "lastModifiedDate" : "2018-01-11T16:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-15618",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/archive/1/archive/1/541655/100/0/threaded"
- }, {
- "url" : "https://github.com/chunibalon/Vulnerability/blob/master/CVE-2017-15613_to_CVE-2017-15637.txt"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "TP-Link WVR, WAR and ER devices allow remote authenticated administrators to execute arbitrary commands via command injection in the new-enable variable in the pptp_client.lua file."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-11T16:29Z",
- "lastModifiedDate" : "2018-01-11T16:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-15619",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/archive/1/archive/1/541655/100/0/threaded"
- }, {
- "url" : "https://github.com/chunibalon/Vulnerability/blob/master/CVE-2017-15613_to_CVE-2017-15637.txt"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "TP-Link WVR, WAR and ER devices allow remote authenticated administrators to execute arbitrary commands via command injection in the pptphellointerval variable in the pptp_client.lua file."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-11T16:29Z",
- "lastModifiedDate" : "2018-01-11T16:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-15620",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/archive/1/archive/1/541655/100/0/threaded"
- }, {
- "url" : "https://github.com/chunibalon/Vulnerability/blob/master/CVE-2017-15613_to_CVE-2017-15637.txt"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "TP-Link WVR, WAR and ER devices allow remote authenticated administrators to execute arbitrary commands via command injection in the new-zone variable in the ipmac_import.lua file."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-11T16:29Z",
- "lastModifiedDate" : "2018-01-11T16:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-15621",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/archive/1/archive/1/541655/100/0/threaded"
- }, {
- "url" : "https://github.com/chunibalon/Vulnerability/blob/master/CVE-2017-15613_to_CVE-2017-15637.txt"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "TP-Link WVR, WAR and ER devices allow remote authenticated administrators to execute arbitrary commands via command injection in the olmode variable in the interface_wan.lua file."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-11T16:29Z",
- "lastModifiedDate" : "2018-01-11T16:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-15622",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/archive/1/archive/1/541655/100/0/threaded"
- }, {
- "url" : "https://github.com/chunibalon/Vulnerability/blob/master/CVE-2017-15613_to_CVE-2017-15637.txt"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "TP-Link WVR, WAR and ER devices allow remote authenticated administrators to execute arbitrary commands via command injection in the new-mppeencryption variable in the pptp_client.lua file."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-11T16:29Z",
- "lastModifiedDate" : "2018-01-11T16:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-15623",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/archive/1/archive/1/541655/100/0/threaded"
- }, {
- "url" : "https://github.com/chunibalon/Vulnerability/blob/master/CVE-2017-15613_to_CVE-2017-15637.txt"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "TP-Link WVR, WAR and ER devices allow remote authenticated administrators to execute arbitrary commands via command injection in the new-enable variable in the pptp_server.lua file."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-11T16:29Z",
- "lastModifiedDate" : "2018-01-11T16:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-15624",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/archive/1/archive/1/541655/100/0/threaded"
- }, {
- "url" : "https://github.com/chunibalon/Vulnerability/blob/master/CVE-2017-15613_to_CVE-2017-15637.txt"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "TP-Link WVR, WAR and ER devices allow remote authenticated administrators to execute arbitrary commands via command injection in the new-authtype variable in the pptp_server.lua file."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-11T16:29Z",
- "lastModifiedDate" : "2018-01-11T16:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-15625",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/archive/1/archive/1/541655/100/0/threaded"
- }, {
- "url" : "https://github.com/chunibalon/Vulnerability/blob/master/CVE-2017-15613_to_CVE-2017-15637.txt"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "TP-Link WVR, WAR and ER devices allow remote authenticated administrators to execute arbitrary commands via command injection in the new-olmode variable in the pptp_client.lua file."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-11T16:29Z",
- "lastModifiedDate" : "2018-01-11T16:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-15626",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/archive/1/archive/1/541655/100/0/threaded"
- }, {
- "url" : "https://github.com/chunibalon/Vulnerability/blob/master/CVE-2017-15613_to_CVE-2017-15637.txt"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "TP-Link WVR, WAR and ER devices allow remote authenticated administrators to execute arbitrary commands via command injection in the new-bindif variable in the pptp_server.lua file."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-11T16:29Z",
- "lastModifiedDate" : "2018-01-11T16:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-15627",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/archive/1/archive/1/541655/100/0/threaded"
- }, {
- "url" : "https://github.com/chunibalon/Vulnerability/blob/master/CVE-2017-15613_to_CVE-2017-15637.txt"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "TP-Link WVR, WAR and ER devices allow remote authenticated administrators to execute arbitrary commands via command injection in the new-pns variable in the pptp_client.lua file."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-11T16:29Z",
- "lastModifiedDate" : "2018-01-11T16:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-15628",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/archive/1/archive/1/541655/100/0/threaded"
- }, {
- "url" : "https://github.com/chunibalon/Vulnerability/blob/master/CVE-2017-15613_to_CVE-2017-15637.txt"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "TP-Link WVR, WAR and ER devices allow remote authenticated administrators to execute arbitrary commands via command injection in the lcpechointerval variable in the pptp_server.lua file."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-11T16:29Z",
- "lastModifiedDate" : "2018-01-11T16:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-15629",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/archive/1/archive/1/541655/100/0/threaded"
- }, {
- "url" : "https://github.com/chunibalon/Vulnerability/blob/master/CVE-2017-15613_to_CVE-2017-15637.txt"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "TP-Link WVR, WAR and ER devices allow remote authenticated administrators to execute arbitrary commands via command injection in the new-tunnelname variable in the pptp_client.lua file."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-11T16:29Z",
- "lastModifiedDate" : "2018-01-11T16:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-15630",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/archive/1/archive/1/541655/100/0/threaded"
- }, {
- "url" : "https://github.com/chunibalon/Vulnerability/blob/master/CVE-2017-15613_to_CVE-2017-15637.txt"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "TP-Link WVR, WAR and ER devices allow remote authenticated administrators to execute arbitrary commands via command injection in the new-remotesubnet variable in the pptp_client.lua file."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-11T16:29Z",
- "lastModifiedDate" : "2018-01-11T16:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-15631",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/archive/1/archive/1/541655/100/0/threaded"
- }, {
- "url" : "https://github.com/chunibalon/Vulnerability/blob/master/CVE-2017-15613_to_CVE-2017-15637.txt"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "TP-Link WVR, WAR and ER devices allow remote authenticated administrators to execute arbitrary commands via command injection in the new-workmode variable in the pptp_client.lua file."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-11T16:29Z",
- "lastModifiedDate" : "2018-01-11T16:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-15632",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/archive/1/archive/1/541655/100/0/threaded"
- }, {
- "url" : "https://github.com/chunibalon/Vulnerability/blob/master/CVE-2017-15613_to_CVE-2017-15637.txt"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "TP-Link WVR, WAR and ER devices allow remote authenticated administrators to execute arbitrary commands via command injection in the new-mppeencryption variable in the pptp_server.lua file."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-11T16:29Z",
- "lastModifiedDate" : "2018-01-11T16:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-15633",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/archive/1/archive/1/541655/100/0/threaded"
- }, {
- "url" : "https://github.com/chunibalon/Vulnerability/blob/master/CVE-2017-15613_to_CVE-2017-15637.txt"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "TP-Link WVR, WAR and ER devices allow remote authenticated administrators to execute arbitrary commands via command injection in the new-ipgroup variable in the session_limits.lua file."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-11T16:29Z",
- "lastModifiedDate" : "2018-01-11T16:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-15634",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/archive/1/archive/1/541655/100/0/threaded"
- }, {
- "url" : "https://github.com/chunibalon/Vulnerability/blob/master/CVE-2017-15613_to_CVE-2017-15637.txt"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "TP-Link WVR, WAR and ER devices allow remote authenticated administrators to execute arbitrary commands via command injection in the name variable in the wportal.lua file."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-11T16:29Z",
- "lastModifiedDate" : "2018-01-11T16:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-15635",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/archive/1/archive/1/541655/100/0/threaded"
- }, {
- "url" : "https://github.com/chunibalon/Vulnerability/blob/master/CVE-2017-15613_to_CVE-2017-15637.txt"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "TP-Link WVR, WAR and ER devices allow remote authenticated administrators to execute arbitrary commands via command injection in the max_conn variable in the session_limits.lua file."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-11T16:29Z",
- "lastModifiedDate" : "2018-01-11T16:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-15636",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/archive/1/archive/1/541655/100/0/threaded"
- }, {
- "url" : "https://github.com/chunibalon/Vulnerability/blob/master/CVE-2017-15613_to_CVE-2017-15637.txt"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "TP-Link WVR, WAR and ER devices allow remote authenticated administrators to execute arbitrary commands via command injection in the new-time variable in the webfilter.lua file."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-11T16:29Z",
- "lastModifiedDate" : "2018-01-11T16:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-15637",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/archive/1/archive/1/541655/100/0/threaded"
- }, {
- "url" : "https://github.com/chunibalon/Vulnerability/blob/master/CVE-2017-15613_to_CVE-2017-15637.txt"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "TP-Link WVR, WAR and ER devices allow remote authenticated administrators to execute arbitrary commands via command injection in the pptphellointerval variable in the pptp_server.lua file."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-11T16:29Z",
- "lastModifiedDate" : "2018-01-11T16:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-15662",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://packetstormsecurity.com/files/145764/VX-Search-Enterprise-10.1.12-Denial-Of-Service.html"
- }, {
- "url" : "https://www.exploit-db.com/exploits/43451/"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In Flexense VX Search Enterprise v10.1.12, the Control Protocol suffers from a denial of service vulnerability. The attack vector is a crafted SERVER_GET_INFO packet sent to control port 9123."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-10T18:29Z",
- "lastModifiedDate" : "2018-01-12T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-15663",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://packetstormsecurity.com/files/145763/Disk-Pulse-Enterprise-10.1.18-Denial-Of-Service.html"
- }, {
- "url" : "https://www.exploit-db.com/exploits/43452/"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In Flexense Disk Pulse Enterprise v10.1.18, the Control Protocol suffers from a denial of service vulnerability. The attack vector is a crafted SERVER_GET_INFO packet sent to control port 9120."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-10T18:29Z",
- "lastModifiedDate" : "2018-01-12T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-15664",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://packetstormsecurity.com/files/145760/Sync-Breeze-Enterprise-10.1.16-Denial-Of-Service.html"
- }, {
- "url" : "https://www.exploit-db.com/exploits/43453/"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In Flexense Sync Breeze Enterprise v10.1.16, the Control Protocol suffers from a denial of service vulnerability. The attack vector is a crafted SERVER_GET_INFO packet sent to control port 9121."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-10T18:29Z",
- "lastModifiedDate" : "2018-01-12T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-15665",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://packetstormsecurity.com/files/145756/DiskBoss-Enterprise-8.5.12-Denial-Of-Service.html"
- }, {
- "url" : "https://www.exploit-db.com/exploits/43454/"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In Flexense DiskBoss Enterprise 8.5.12, the Control Protocol suffers from a denial of service vulnerability. The attack vector is a crafted SERVER_GET_INFO packet sent to control port 8094."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-10T18:29Z",
- "lastModifiedDate" : "2018-01-12T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-15704",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-10T14:29Z",
- "lastModifiedDate" : "2018-01-10T14:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-15708",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "apache",
- "product" : {
- "product_data" : [ {
- "product_name" : "commons_collections",
- "version" : {
- "version_data" : [ {
- "version_value" : "3.2.1"
- } ]
- }
- }, {
- "product_name" : "synapse",
- "version" : {
- "version_data" : [ {
- "version_value" : "1.0"
- }, {
- "version_value" : "1.1"
- }, {
- "version_value" : "1.1.1"
- }, {
- "version_value" : "1.1.2"
- }, {
- "version_value" : "1.2"
- }, {
- "version_value" : "2.0.0"
- }, {
- "version_value" : "2.1.0"
- }, {
- "version_value" : "3.0.0"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-74"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102154"
- }, {
- "url" : "https://lists.apache.org/thread.html/77f2accf240d25d91b47033e2f8ebec84ffbc6e6627112b2f98b66c9@%3Cdev.synapse.apache.org%3E"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In Apache Synapse, by default no authentication is required for Java Remote Method Invocation (RMI). So Apache Synapse 3.0.1 or all previous releases (3.0.0, 2.1.0, 2.0.0, 1.2, 1.1.2, 1.1.1) allows remote code execution attacks that can be performed by injecting specially crafted serialized objects. And the presence of Apache Commons Collections 3.2.1 (commons-collections-3.2.1.jar) or previous versions in Synapse distribution makes this exploitable. To mitigate the issue, we need to limit RMI access to trusted users only. Further upgrading to 3.0.1 version will eliminate the risk of having said Commons Collection version. In Synapse 3.0.1, Commons Collection has been updated to 3.2.2 version."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:synapse:1.0",
- "cpe23Uri" : "cpe:2.3:a:apache:synapse:1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:synapse:1.1",
- "cpe23Uri" : "cpe:2.3:a:apache:synapse:1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:synapse:1.1.1",
- "cpe23Uri" : "cpe:2.3:a:apache:synapse:1.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:synapse:1.1.2",
- "cpe23Uri" : "cpe:2.3:a:apache:synapse:1.1.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:synapse:1.2",
- "cpe23Uri" : "cpe:2.3:a:apache:synapse:1.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:synapse:2.0.0",
- "cpe23Uri" : "cpe:2.3:a:apache:synapse:2.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:synapse:2.1.0",
- "cpe23Uri" : "cpe:2.3:a:apache:synapse:2.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:synapse:3.0.0",
- "cpe23Uri" : "cpe:2.3:a:apache:synapse:3.0.0:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:commons_collections",
- "cpe23Uri" : "cpe:2.3:a:apache:commons_collections:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "3.2.1"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 9.8,
- "baseSeverity" : "CRITICAL"
- },
- "exploitabilityScore" : 3.9,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 7.5
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-11T15:29Z",
- "lastModifiedDate" : "2018-01-09T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-15717",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://s.apache.org/CVE-2017-15717"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "A flaw in the way URLs are escaped and encoded in the org.apache.sling.xss.impl.XSSAPIImpl#getValidHref and org.apache.sling.xss.impl.XSSFilterImpl#isValidHref allows special crafted URLs to pass as valid, although they carry XSS payloads. The affected versions are Apache Sling XSS Protection API 1.0.4 to 1.0.18, Apache Sling XSS Protection API Compat 1.1.0 and Apache Sling XSS Protection API 2.0.0."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-10T14:29Z",
- "lastModifiedDate" : "2018-01-10T14:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-15845",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://source.android.com/security/bulletin/pixel/2018-01-01"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, an invalid input of firmware size (negative value) from user space can potentially lead to the memory leak or buffer overflow during the WLAN cal data store operation."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-10T22:29Z",
- "lastModifiedDate" : "2018-01-10T22:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-15847",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://source.android.com/security/bulletin/pixel/2018-01-01"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, in the SPCom kernel driver, a race condition exists when creating a channel."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-10T22:29Z",
- "lastModifiedDate" : "2018-01-10T22:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-15848",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://source.android.com/security/bulletin/pixel/2018-01-01"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, in the fastrpc kernel driver, a buffer overflow vulnerability from userspace may potentially exist."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-10T22:29Z",
- "lastModifiedDate" : "2018-01-10T22:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-15849",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102413"
- }, {
- "url" : "http://www.securitytracker.com/id/1040106"
- }, {
- "url" : "https://source.android.com/security/bulletin/2018-01-01"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, a LayerStack can be destroyed in between Validate and Commit by the application resulting in a Use After Free condition."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-10T19:29Z",
- "lastModifiedDate" : "2018-01-12T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-15850",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://source.android.com/security/bulletin/pixel/2018-01-01"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, userspace can read values from audio codec registers."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-10T22:29Z",
- "lastModifiedDate" : "2018-01-10T22:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-15868",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "linux",
- "product" : {
- "product_data" : [ {
- "product_name" : "linux_kernel",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- }, {
- "version_value" : "1.2.0"
- }, {
- "version_value" : "1.3.0"
- }, {
- "version_value" : "2.0.1"
- }, {
- "version_value" : "2.0.2"
- }, {
- "version_value" : "2.0.3"
- }, {
- "version_value" : "2.0.4"
- }, {
- "version_value" : "2.0.5"
- }, {
- "version_value" : "2.0.6"
- }, {
- "version_value" : "2.0.7"
- }, {
- "version_value" : "2.0.8"
- }, {
- "version_value" : "2.0.9"
- }, {
- "version_value" : "2.0.10"
- }, {
- "version_value" : "2.0.11"
- }, {
- "version_value" : "2.0.12"
- }, {
- "version_value" : "2.0.13"
- }, {
- "version_value" : "2.0.14"
- }, {
- "version_value" : "2.0.15"
- }, {
- "version_value" : "2.0.16"
- }, {
- "version_value" : "2.0.17"
- }, {
- "version_value" : "2.0.18"
- }, {
- "version_value" : "2.0.19"
- }, {
- "version_value" : "2.0.20"
- }, {
- "version_value" : "2.0.21"
- }, {
- "version_value" : "2.0.22"
- }, {
- "version_value" : "2.0.23"
- }, {
- "version_value" : "2.0.24"
- }, {
- "version_value" : "2.0.25"
- }, {
- "version_value" : "2.0.26"
- }, {
- "version_value" : "2.0.27"
- }, {
- "version_value" : "2.0.28"
- }, {
- "version_value" : "2.0.29"
- }, {
- "version_value" : "2.0.30"
- }, {
- "version_value" : "2.0.31"
- }, {
- "version_value" : "2.0.32"
- }, {
- "version_value" : "2.0.33"
- }, {
- "version_value" : "2.0.34"
- }, {
- "version_value" : "2.0.35"
- }, {
- "version_value" : "2.0.36"
- }, {
- "version_value" : "2.0.37"
- }, {
- "version_value" : "2.0.38"
- }, {
- "version_value" : "2.0.39"
- }, {
- "version_value" : "2.1.89"
- }, {
- "version_value" : "2.1.132"
- }, {
- "version_value" : "2.2.0"
- }, {
- "version_value" : "2.2.1"
- }, {
- "version_value" : "2.2.2"
- }, {
- "version_value" : "2.2.3"
- }, {
- "version_value" : "2.2.4"
- }, {
- "version_value" : "2.2.5"
- }, {
- "version_value" : "2.2.6"
- }, {
- "version_value" : "2.2.7"
- }, {
- "version_value" : "2.2.8"
- }, {
- "version_value" : "2.2.9"
- }, {
- "version_value" : "2.2.10"
- }, {
- "version_value" : "2.2.11"
- }, {
- "version_value" : "2.2.12"
- }, {
- "version_value" : "2.2.13"
- }, {
- "version_value" : "2.2.14"
- }, {
- "version_value" : "2.2.15"
- }, {
- "version_value" : "2.2.16"
- }, {
- "version_value" : "2.2.17"
- }, {
- "version_value" : "2.2.18"
- }, {
- "version_value" : "2.2.19"
- }, {
- "version_value" : "2.2.20"
- }, {
- "version_value" : "2.2.21"
- }, {
- "version_value" : "2.2.22"
- }, {
- "version_value" : "2.2.23"
- }, {
- "version_value" : "2.2.24"
- }, {
- "version_value" : "2.2.25"
- }, {
- "version_value" : "2.2.26"
- }, {
- "version_value" : "2.2.27"
- }, {
- "version_value" : "2.3.0"
- }, {
- "version_value" : "2.3.1"
- }, {
- "version_value" : "2.3.2"
- }, {
- "version_value" : "2.3.3"
- }, {
- "version_value" : "2.3.4"
- }, {
- "version_value" : "2.3.5"
- }, {
- "version_value" : "2.3.6"
- }, {
- "version_value" : "2.3.7"
- }, {
- "version_value" : "2.3.8"
- }, {
- "version_value" : "2.3.9"
- }, {
- "version_value" : "2.3.10"
- }, {
- "version_value" : "2.3.11"
- }, {
- "version_value" : "2.3.12"
- }, {
- "version_value" : "2.3.13"
- }, {
- "version_value" : "2.3.14"
- }, {
- "version_value" : "2.3.15"
- }, {
- "version_value" : "2.3.16"
- }, {
- "version_value" : "2.3.17"
- }, {
- "version_value" : "2.3.18"
- }, {
- "version_value" : "2.3.19"
- }, {
- "version_value" : "2.3.20"
- }, {
- "version_value" : "2.3.21"
- }, {
- "version_value" : "2.3.22"
- }, {
- "version_value" : "2.3.23"
- }, {
- "version_value" : "2.3.24"
- }, {
- "version_value" : "2.3.25"
- }, {
- "version_value" : "2.3.26"
- }, {
- "version_value" : "2.3.27"
- }, {
- "version_value" : "2.3.28"
- }, {
- "version_value" : "2.3.29"
- }, {
- "version_value" : "2.3.30"
- }, {
- "version_value" : "2.3.31"
- }, {
- "version_value" : "2.3.32"
- }, {
- "version_value" : "2.3.33"
- }, {
- "version_value" : "2.3.34"
- }, {
- "version_value" : "2.3.35"
- }, {
- "version_value" : "2.3.36"
- }, {
- "version_value" : "2.3.37"
- }, {
- "version_value" : "2.3.38"
- }, {
- "version_value" : "2.3.39"
- }, {
- "version_value" : "2.3.40"
- }, {
- "version_value" : "2.3.41"
- }, {
- "version_value" : "2.3.42"
- }, {
- "version_value" : "2.3.43"
- }, {
- "version_value" : "2.3.44"
- }, {
- "version_value" : "2.3.45"
- }, {
- "version_value" : "2.3.46"
- }, {
- "version_value" : "2.3.47"
- }, {
- "version_value" : "2.3.48"
- }, {
- "version_value" : "2.3.49"
- }, {
- "version_value" : "2.3.50"
- }, {
- "version_value" : "2.3.51"
- }, {
- "version_value" : "2.3.99"
- }, {
- "version_value" : "2.4.0"
- }, {
- "version_value" : "2.4.1"
- }, {
- "version_value" : "2.4.2"
- }, {
- "version_value" : "2.4.3"
- }, {
- "version_value" : "2.4.4"
- }, {
- "version_value" : "2.4.5"
- }, {
- "version_value" : "2.4.6"
- }, {
- "version_value" : "2.4.7"
- }, {
- "version_value" : "2.4.8"
- }, {
- "version_value" : "2.4.9"
- }, {
- "version_value" : "2.4.10"
- }, {
- "version_value" : "2.4.11"
- }, {
- "version_value" : "2.4.12"
- }, {
- "version_value" : "2.4.13"
- }, {
- "version_value" : "2.4.14"
- }, {
- "version_value" : "2.4.15"
- }, {
- "version_value" : "2.4.16"
- }, {
- "version_value" : "2.4.17"
- }, {
- "version_value" : "2.4.18"
- }, {
- "version_value" : "2.4.19"
- }, {
- "version_value" : "2.4.20"
- }, {
- "version_value" : "2.4.21"
- }, {
- "version_value" : "2.4.22"
- }, {
- "version_value" : "2.4.23"
- }, {
- "version_value" : "2.4.24"
- }, {
- "version_value" : "2.4.25"
- }, {
- "version_value" : "2.4.26"
- }, {
- "version_value" : "2.4.27"
- }, {
- "version_value" : "2.4.28"
- }, {
- "version_value" : "2.4.29"
- }, {
- "version_value" : "2.4.30"
- }, {
- "version_value" : "2.4.31"
- }, {
- "version_value" : "2.4.32"
- }, {
- "version_value" : "2.4.33"
- }, {
- "version_value" : "2.4.33.2"
- }, {
- "version_value" : "2.4.33.3"
- }, {
- "version_value" : "2.4.33.4"
- }, {
- "version_value" : "2.4.33.5"
- }, {
- "version_value" : "2.4.34"
- }, {
- "version_value" : "2.4.34.1"
- }, {
- "version_value" : "2.4.34.2"
- }, {
- "version_value" : "2.4.35"
- }, {
- "version_value" : "2.4.35.2"
- }, {
- "version_value" : "2.5.0"
- }, {
- "version_value" : "2.5.1"
- }, {
- "version_value" : "2.5.2"
- }, {
- "version_value" : "2.5.3"
- }, {
- "version_value" : "2.5.4"
- }, {
- "version_value" : "2.5.5"
- }, {
- "version_value" : "2.5.6"
- }, {
- "version_value" : "2.5.7"
- }, {
- "version_value" : "2.5.8"
- }, {
- "version_value" : "2.5.9"
- }, {
- "version_value" : "2.5.10"
- }, {
- "version_value" : "2.5.11"
- }, {
- "version_value" : "2.5.12"
- }, {
- "version_value" : "2.5.13"
- }, {
- "version_value" : "2.5.14"
- }, {
- "version_value" : "2.5.15"
- }, {
- "version_value" : "2.5.16"
- }, {
- "version_value" : "2.5.17"
- }, {
- "version_value" : "2.5.18"
- }, {
- "version_value" : "2.5.19"
- }, {
- "version_value" : "2.5.20"
- }, {
- "version_value" : "2.5.21"
- }, {
- "version_value" : "2.5.22"
- }, {
- "version_value" : "2.5.23"
- }, {
- "version_value" : "2.5.24"
- }, {
- "version_value" : "2.5.25"
- }, {
- "version_value" : "2.5.26"
- }, {
- "version_value" : "2.5.27"
- }, {
- "version_value" : "2.5.28"
- }, {
- "version_value" : "2.5.29"
- }, {
- "version_value" : "2.5.30"
- }, {
- "version_value" : "2.5.31"
- }, {
- "version_value" : "2.5.32"
- }, {
- "version_value" : "2.5.33"
- }, {
- "version_value" : "2.5.34"
- }, {
- "version_value" : "2.5.35"
- }, {
- "version_value" : "2.5.36"
- }, {
- "version_value" : "2.5.37"
- }, {
- "version_value" : "2.5.38"
- }, {
- "version_value" : "2.5.39"
- }, {
- "version_value" : "2.5.40"
- }, {
- "version_value" : "2.5.41"
- }, {
- "version_value" : "2.5.42"
- }, {
- "version_value" : "2.5.43"
- }, {
- "version_value" : "2.5.44"
- }, {
- "version_value" : "2.5.45"
- }, {
- "version_value" : "2.5.46"
- }, {
- "version_value" : "2.5.47"
- }, {
- "version_value" : "2.5.48"
- }, {
- "version_value" : "2.5.49"
- }, {
- "version_value" : "2.5.50"
- }, {
- "version_value" : "2.5.51"
- }, {
- "version_value" : "2.5.52"
- }, {
- "version_value" : "2.5.53"
- }, {
- "version_value" : "2.5.54"
- }, {
- "version_value" : "2.5.55"
- }, {
- "version_value" : "2.5.56"
- }, {
- "version_value" : "2.5.57"
- }, {
- "version_value" : "2.5.58"
- }, {
- "version_value" : "2.5.59"
- }, {
- "version_value" : "2.5.60"
- }, {
- "version_value" : "2.5.61"
- }, {
- "version_value" : "2.5.62"
- }, {
- "version_value" : "2.5.63"
- }, {
- "version_value" : "2.5.64"
- }, {
- "version_value" : "2.5.65"
- }, {
- "version_value" : "2.5.66"
- }, {
- "version_value" : "2.5.67"
- }, {
- "version_value" : "2.5.68"
- }, {
- "version_value" : "2.5.69"
- }, {
- "version_value" : "2.5.75"
- }, {
- "version_value" : "2.6.0"
- }, {
- "version_value" : "2.6.1"
- }, {
- "version_value" : "2.6.2"
- }, {
- "version_value" : "2.6.3"
- }, {
- "version_value" : "2.6.4"
- }, {
- "version_value" : "2.6.5"
- }, {
- "version_value" : "2.6.6"
- }, {
- "version_value" : "2.6.7"
- }, {
- "version_value" : "2.6.8"
- }, {
- "version_value" : "2.6.8.1"
- }, {
- "version_value" : "2.6.9"
- }, {
- "version_value" : "2.6.10"
- }, {
- "version_value" : "2.6.11"
- }, {
- "version_value" : "2.6.11.1"
- }, {
- "version_value" : "2.6.11.2"
- }, {
- "version_value" : "2.6.11.3"
- }, {
- "version_value" : "2.6.11.4"
- }, {
- "version_value" : "2.6.11.5"
- }, {
- "version_value" : "2.6.11.6"
- }, {
- "version_value" : "2.6.11.7"
- }, {
- "version_value" : "2.6.11.8"
- }, {
- "version_value" : "2.6.11.9"
- }, {
- "version_value" : "2.6.11.10"
- }, {
- "version_value" : "2.6.11.11"
- }, {
- "version_value" : "2.6.11.12"
- }, {
- "version_value" : "2.6.12"
- }, {
- "version_value" : "2.6.12.1"
- }, {
- "version_value" : "2.6.12.2"
- }, {
- "version_value" : "2.6.12.3"
- }, {
- "version_value" : "2.6.12.4"
- }, {
- "version_value" : "2.6.12.5"
- }, {
- "version_value" : "2.6.12.6"
- }, {
- "version_value" : "2.6.13"
- }, {
- "version_value" : "2.6.13.1"
- }, {
- "version_value" : "2.6.13.2"
- }, {
- "version_value" : "2.6.13.3"
- }, {
- "version_value" : "2.6.13.4"
- }, {
- "version_value" : "2.6.13.5"
- }, {
- "version_value" : "2.6.14"
- }, {
- "version_value" : "2.6.14.1"
- }, {
- "version_value" : "2.6.14.2"
- }, {
- "version_value" : "2.6.14.3"
- }, {
- "version_value" : "2.6.14.4"
- }, {
- "version_value" : "2.6.14.5"
- }, {
- "version_value" : "2.6.14.6"
- }, {
- "version_value" : "2.6.14.7"
- }, {
- "version_value" : "2.6.15"
- }, {
- "version_value" : "2.6.15.1"
- }, {
- "version_value" : "2.6.15.2"
- }, {
- "version_value" : "2.6.15.3"
- }, {
- "version_value" : "2.6.15.4"
- }, {
- "version_value" : "2.6.15.5"
- }, {
- "version_value" : "2.6.15.6"
- }, {
- "version_value" : "2.6.15.7"
- }, {
- "version_value" : "2.6.15.8"
- }, {
- "version_value" : "2.6.15.9"
- }, {
- "version_value" : "2.6.15.10"
- }, {
- "version_value" : "2.6.15.11"
- }, {
- "version_value" : "2.6.16"
- }, {
- "version_value" : "2.6.16.1"
- }, {
- "version_value" : "2.6.16.2"
- }, {
- "version_value" : "2.6.16.3"
- }, {
- "version_value" : "2.6.16.4"
- }, {
- "version_value" : "2.6.16.5"
- }, {
- "version_value" : "2.6.16.6"
- }, {
- "version_value" : "2.6.16.7"
- }, {
- "version_value" : "2.6.16.8"
- }, {
- "version_value" : "2.6.16.9"
- }, {
- "version_value" : "2.6.16.10"
- }, {
- "version_value" : "2.6.16.11"
- }, {
- "version_value" : "2.6.16.12"
- }, {
- "version_value" : "2.6.16.13"
- }, {
- "version_value" : "2.6.16.14"
- }, {
- "version_value" : "2.6.16.15"
- }, {
- "version_value" : "2.6.16.16"
- }, {
- "version_value" : "2.6.16.17"
- }, {
- "version_value" : "2.6.16.18"
- }, {
- "version_value" : "2.6.16.19"
- }, {
- "version_value" : "2.6.16.20"
- }, {
- "version_value" : "2.6.16.21"
- }, {
- "version_value" : "2.6.16.22"
- }, {
- "version_value" : "2.6.16.23"
- }, {
- "version_value" : "2.6.16.24"
- }, {
- "version_value" : "2.6.16.25"
- }, {
- "version_value" : "2.6.16.26"
- }, {
- "version_value" : "2.6.16.27"
- }, {
- "version_value" : "2.6.16.28"
- }, {
- "version_value" : "2.6.16.29"
- }, {
- "version_value" : "2.6.16.30"
- }, {
- "version_value" : "2.6.16.31"
- }, {
- "version_value" : "2.6.16.32"
- }, {
- "version_value" : "2.6.16.33"
- }, {
- "version_value" : "2.6.16.34"
- }, {
- "version_value" : "2.6.16.35"
- }, {
- "version_value" : "2.6.16.36"
- }, {
- "version_value" : "2.6.16.37"
- }, {
- "version_value" : "2.6.16.38"
- }, {
- "version_value" : "2.6.16.39"
- }, {
- "version_value" : "2.6.16.40"
- }, {
- "version_value" : "2.6.16.41"
- }, {
- "version_value" : "2.6.16.42"
- }, {
- "version_value" : "2.6.16.43"
- }, {
- "version_value" : "2.6.16.44"
- }, {
- "version_value" : "2.6.16.45"
- }, {
- "version_value" : "2.6.16.46"
- }, {
- "version_value" : "2.6.16.47"
- }, {
- "version_value" : "2.6.16.48"
- }, {
- "version_value" : "2.6.16.49"
- }, {
- "version_value" : "2.6.16.50"
- }, {
- "version_value" : "2.6.16.51"
- }, {
- "version_value" : "2.6.16.52"
- }, {
- "version_value" : "2.6.16.53"
- }, {
- "version_value" : "2.6.16.54"
- }, {
- "version_value" : "2.6.16.55"
- }, {
- "version_value" : "2.6.16.56"
- }, {
- "version_value" : "2.6.16.57"
- }, {
- "version_value" : "2.6.16.58"
- }, {
- "version_value" : "2.6.16.59"
- }, {
- "version_value" : "2.6.16.60"
- }, {
- "version_value" : "2.6.16.61"
- }, {
- "version_value" : "2.6.16.62"
- }, {
- "version_value" : "2.6.17"
- }, {
- "version_value" : "2.6.17.1"
- }, {
- "version_value" : "2.6.17.2"
- }, {
- "version_value" : "2.6.17.3"
- }, {
- "version_value" : "2.6.17.4"
- }, {
- "version_value" : "2.6.17.5"
- }, {
- "version_value" : "2.6.17.6"
- }, {
- "version_value" : "2.6.17.7"
- }, {
- "version_value" : "2.6.17.8"
- }, {
- "version_value" : "2.6.17.9"
- }, {
- "version_value" : "2.6.17.10"
- }, {
- "version_value" : "2.6.17.11"
- }, {
- "version_value" : "2.6.17.12"
- }, {
- "version_value" : "2.6.17.13"
- }, {
- "version_value" : "2.6.17.14"
- }, {
- "version_value" : "2.6.18"
- }, {
- "version_value" : "2.6.18.1"
- }, {
- "version_value" : "2.6.18.2"
- }, {
- "version_value" : "2.6.18.3"
- }, {
- "version_value" : "2.6.18.4"
- }, {
- "version_value" : "2.6.18.5"
- }, {
- "version_value" : "2.6.18.6"
- }, {
- "version_value" : "2.6.18.7"
- }, {
- "version_value" : "2.6.18.8"
- }, {
- "version_value" : "2.6.19"
- }, {
- "version_value" : "2.6.19.0"
- }, {
- "version_value" : "2.6.19.1"
- }, {
- "version_value" : "2.6.19.2"
- }, {
- "version_value" : "2.6.19.3"
- }, {
- "version_value" : "2.6.19.4"
- }, {
- "version_value" : "2.6.19.5"
- }, {
- "version_value" : "2.6.19.6"
- }, {
- "version_value" : "2.6.19.7"
- }, {
- "version_value" : "2.6.20"
- }, {
- "version_value" : "2.6.20.1"
- }, {
- "version_value" : "2.6.20.2"
- }, {
- "version_value" : "2.6.20.3"
- }, {
- "version_value" : "2.6.20.4"
- }, {
- "version_value" : "2.6.20.5"
- }, {
- "version_value" : "2.6.20.6"
- }, {
- "version_value" : "2.6.20.7"
- }, {
- "version_value" : "2.6.20.8"
- }, {
- "version_value" : "2.6.20.9"
- }, {
- "version_value" : "2.6.20.10"
- }, {
- "version_value" : "2.6.20.11"
- }, {
- "version_value" : "2.6.20.12"
- }, {
- "version_value" : "2.6.20.13"
- }, {
- "version_value" : "2.6.20.14"
- }, {
- "version_value" : "2.6.20.15"
- }, {
- "version_value" : "2.6.20.16"
- }, {
- "version_value" : "2.6.20.17"
- }, {
- "version_value" : "2.6.20.18"
- }, {
- "version_value" : "2.6.20.19"
- }, {
- "version_value" : "2.6.20.20"
- }, {
- "version_value" : "2.6.20.21"
- }, {
- "version_value" : "2.6.21"
- }, {
- "version_value" : "2.6.21.1"
- }, {
- "version_value" : "2.6.21.2"
- }, {
- "version_value" : "2.6.21.3"
- }, {
- "version_value" : "2.6.21.4"
- }, {
- "version_value" : "2.6.21.5"
- }, {
- "version_value" : "2.6.21.6"
- }, {
- "version_value" : "2.6.21.7"
- }, {
- "version_value" : "2.6.22"
- }, {
- "version_value" : "2.6.22.1"
- }, {
- "version_value" : "2.6.22.2"
- }, {
- "version_value" : "2.6.22.3"
- }, {
- "version_value" : "2.6.22.4"
- }, {
- "version_value" : "2.6.22.5"
- }, {
- "version_value" : "2.6.22.6"
- }, {
- "version_value" : "2.6.22.7"
- }, {
- "version_value" : "2.6.22.8"
- }, {
- "version_value" : "2.6.22.9"
- }, {
- "version_value" : "2.6.22.10"
- }, {
- "version_value" : "2.6.22.11"
- }, {
- "version_value" : "2.6.22.12"
- }, {
- "version_value" : "2.6.22.13"
- }, {
- "version_value" : "2.6.22.14"
- }, {
- "version_value" : "2.6.22.15"
- }, {
- "version_value" : "2.6.22.16"
- }, {
- "version_value" : "2.6.22.17"
- }, {
- "version_value" : "2.6.22.18"
- }, {
- "version_value" : "2.6.22.19"
- }, {
- "version_value" : "2.6.22.20"
- }, {
- "version_value" : "2.6.22.21"
- }, {
- "version_value" : "2.6.22.22"
- }, {
- "version_value" : "2.6.23"
- }, {
- "version_value" : "2.6.23.1"
- }, {
- "version_value" : "2.6.23.2"
- }, {
- "version_value" : "2.6.23.3"
- }, {
- "version_value" : "2.6.23.4"
- }, {
- "version_value" : "2.6.23.5"
- }, {
- "version_value" : "2.6.23.6"
- }, {
- "version_value" : "2.6.23.7"
- }, {
- "version_value" : "2.6.23.8"
- }, {
- "version_value" : "2.6.23.9"
- }, {
- "version_value" : "2.6.23.10"
- }, {
- "version_value" : "2.6.23.11"
- }, {
- "version_value" : "2.6.23.12"
- }, {
- "version_value" : "2.6.23.13"
- }, {
- "version_value" : "2.6.23.14"
- }, {
- "version_value" : "2.6.23.15"
- }, {
- "version_value" : "2.6.23.16"
- }, {
- "version_value" : "2.6.23.17"
- }, {
- "version_value" : "2.6.24"
- }, {
- "version_value" : "2.6.24.1"
- }, {
- "version_value" : "2.6.24.2"
- }, {
- "version_value" : "2.6.24.3"
- }, {
- "version_value" : "2.6.24.4"
- }, {
- "version_value" : "2.6.24.5"
- }, {
- "version_value" : "2.6.24.6"
- }, {
- "version_value" : "2.6.24.7"
- }, {
- "version_value" : "2.6.25"
- }, {
- "version_value" : "2.6.25.1"
- }, {
- "version_value" : "2.6.25.2"
- }, {
- "version_value" : "2.6.25.3"
- }, {
- "version_value" : "2.6.25.4"
- }, {
- "version_value" : "2.6.25.5"
- }, {
- "version_value" : "2.6.25.6"
- }, {
- "version_value" : "2.6.25.7"
- }, {
- "version_value" : "2.6.25.8"
- }, {
- "version_value" : "2.6.25.9"
- }, {
- "version_value" : "2.6.25.10"
- }, {
- "version_value" : "2.6.25.11"
- }, {
- "version_value" : "2.6.25.12"
- }, {
- "version_value" : "2.6.25.13"
- }, {
- "version_value" : "2.6.25.14"
- }, {
- "version_value" : "2.6.25.15"
- }, {
- "version_value" : "2.6.25.16"
- }, {
- "version_value" : "2.6.25.17"
- }, {
- "version_value" : "2.6.25.18"
- }, {
- "version_value" : "2.6.25.19"
- }, {
- "version_value" : "2.6.25.20"
- }, {
- "version_value" : "2.6.26"
- }, {
- "version_value" : "2.6.26.1"
- }, {
- "version_value" : "2.6.26.2"
- }, {
- "version_value" : "2.6.26.3"
- }, {
- "version_value" : "2.6.26.4"
- }, {
- "version_value" : "2.6.26.5"
- }, {
- "version_value" : "2.6.26.6"
- }, {
- "version_value" : "2.6.26.7"
- }, {
- "version_value" : "2.6.26.8"
- }, {
- "version_value" : "2.6.27"
- }, {
- "version_value" : "2.6.27.1"
- }, {
- "version_value" : "2.6.27.2"
- }, {
- "version_value" : "2.6.27.3"
- }, {
- "version_value" : "2.6.27.4"
- }, {
- "version_value" : "2.6.27.5"
- }, {
- "version_value" : "2.6.27.6"
- }, {
- "version_value" : "2.6.27.7"
- }, {
- "version_value" : "2.6.27.8"
- }, {
- "version_value" : "2.6.27.9"
- }, {
- "version_value" : "2.6.27.10"
- }, {
- "version_value" : "2.6.27.11"
- }, {
- "version_value" : "2.6.27.12"
- }, {
- "version_value" : "2.6.27.13"
- }, {
- "version_value" : "2.6.27.14"
- }, {
- "version_value" : "2.6.27.15"
- }, {
- "version_value" : "2.6.27.16"
- }, {
- "version_value" : "2.6.27.17"
- }, {
- "version_value" : "2.6.27.18"
- }, {
- "version_value" : "2.6.27.19"
- }, {
- "version_value" : "2.6.27.20"
- }, {
- "version_value" : "2.6.27.21"
- }, {
- "version_value" : "2.6.27.22"
- }, {
- "version_value" : "2.6.27.23"
- }, {
- "version_value" : "2.6.27.24"
- }, {
- "version_value" : "2.6.27.25"
- }, {
- "version_value" : "2.6.27.26"
- }, {
- "version_value" : "2.6.27.27"
- }, {
- "version_value" : "2.6.27.28"
- }, {
- "version_value" : "2.6.27.29"
- }, {
- "version_value" : "2.6.27.30"
- }, {
- "version_value" : "2.6.27.31"
- }, {
- "version_value" : "2.6.27.32"
- }, {
- "version_value" : "2.6.27.33"
- }, {
- "version_value" : "2.6.27.34"
- }, {
- "version_value" : "2.6.27.35"
- }, {
- "version_value" : "2.6.27.36"
- }, {
- "version_value" : "2.6.27.37"
- }, {
- "version_value" : "2.6.27.38"
- }, {
- "version_value" : "2.6.27.39"
- }, {
- "version_value" : "2.6.27.40"
- }, {
- "version_value" : "2.6.27.41"
- }, {
- "version_value" : "2.6.27.42"
- }, {
- "version_value" : "2.6.27.43"
- }, {
- "version_value" : "2.6.27.44"
- }, {
- "version_value" : "2.6.27.45"
- }, {
- "version_value" : "2.6.27.46"
- }, {
- "version_value" : "2.6.27.47"
- }, {
- "version_value" : "2.6.27.48"
- }, {
- "version_value" : "2.6.27.49"
- }, {
- "version_value" : "2.6.27.50"
- }, {
- "version_value" : "2.6.27.51"
- }, {
- "version_value" : "2.6.27.52"
- }, {
- "version_value" : "2.6.27.53"
- }, {
- "version_value" : "2.6.27.54"
- }, {
- "version_value" : "2.6.27.55"
- }, {
- "version_value" : "2.6.27.56"
- }, {
- "version_value" : "2.6.27.57"
- }, {
- "version_value" : "2.6.27.58"
- }, {
- "version_value" : "2.6.27.59"
- }, {
- "version_value" : "2.6.27.60"
- }, {
- "version_value" : "2.6.27.61"
- }, {
- "version_value" : "2.6.27.62"
- }, {
- "version_value" : "2.6.28"
- }, {
- "version_value" : "2.6.28.1"
- }, {
- "version_value" : "2.6.28.2"
- }, {
- "version_value" : "2.6.28.3"
- }, {
- "version_value" : "2.6.28.4"
- }, {
- "version_value" : "2.6.28.5"
- }, {
- "version_value" : "2.6.28.6"
- }, {
- "version_value" : "2.6.28.7"
- }, {
- "version_value" : "2.6.28.8"
- }, {
- "version_value" : "2.6.28.9"
- }, {
- "version_value" : "2.6.28.10"
- }, {
- "version_value" : "2.6.29"
- }, {
- "version_value" : "2.6.29.1"
- }, {
- "version_value" : "2.6.29.2"
- }, {
- "version_value" : "2.6.29.3"
- }, {
- "version_value" : "2.6.29.4"
- }, {
- "version_value" : "2.6.29.5"
- }, {
- "version_value" : "2.6.29.6"
- }, {
- "version_value" : "2.6.30"
- }, {
- "version_value" : "2.6.30.1"
- }, {
- "version_value" : "2.6.30.2"
- }, {
- "version_value" : "2.6.30.3"
- }, {
- "version_value" : "2.6.30.4"
- }, {
- "version_value" : "2.6.30.5"
- }, {
- "version_value" : "2.6.30.6"
- }, {
- "version_value" : "2.6.30.7"
- }, {
- "version_value" : "2.6.30.8"
- }, {
- "version_value" : "2.6.30.9"
- }, {
- "version_value" : "2.6.30.10"
- }, {
- "version_value" : "2.6.31"
- }, {
- "version_value" : "2.6.31.1"
- }, {
- "version_value" : "2.6.31.2"
- }, {
- "version_value" : "2.6.31.3"
- }, {
- "version_value" : "2.6.31.4"
- }, {
- "version_value" : "2.6.31.5"
- }, {
- "version_value" : "2.6.31.6"
- }, {
- "version_value" : "2.6.31.7"
- }, {
- "version_value" : "2.6.31.8"
- }, {
- "version_value" : "2.6.31.9"
- }, {
- "version_value" : "2.6.31.10"
- }, {
- "version_value" : "2.6.31.11"
- }, {
- "version_value" : "2.6.31.12"
- }, {
- "version_value" : "2.6.31.13"
- }, {
- "version_value" : "2.6.31.14"
- }, {
- "version_value" : "2.6.32"
- }, {
- "version_value" : "2.6.32.1"
- }, {
- "version_value" : "2.6.32.2"
- }, {
- "version_value" : "2.6.32.3"
- }, {
- "version_value" : "2.6.32.4"
- }, {
- "version_value" : "2.6.32.5"
- }, {
- "version_value" : "2.6.32.6"
- }, {
- "version_value" : "2.6.32.7"
- }, {
- "version_value" : "2.6.32.8"
- }, {
- "version_value" : "2.6.32.9"
- }, {
- "version_value" : "2.6.32.10"
- }, {
- "version_value" : "2.6.32.11"
- }, {
- "version_value" : "2.6.32.12"
- }, {
- "version_value" : "2.6.32.13"
- }, {
- "version_value" : "2.6.32.14"
- }, {
- "version_value" : "2.6.32.15"
- }, {
- "version_value" : "2.6.32.16"
- }, {
- "version_value" : "2.6.32.17"
- }, {
- "version_value" : "2.6.32.18"
- }, {
- "version_value" : "2.6.32.19"
- }, {
- "version_value" : "2.6.32.20"
- }, {
- "version_value" : "2.6.32.21"
- }, {
- "version_value" : "2.6.32.22"
- }, {
- "version_value" : "2.6.32.23"
- }, {
- "version_value" : "2.6.32.24"
- }, {
- "version_value" : "2.6.32.25"
- }, {
- "version_value" : "2.6.32.26"
- }, {
- "version_value" : "2.6.32.27"
- }, {
- "version_value" : "2.6.32.28"
- }, {
- "version_value" : "2.6.32.29"
- }, {
- "version_value" : "2.6.32.30"
- }, {
- "version_value" : "2.6.32.31"
- }, {
- "version_value" : "2.6.32.32"
- }, {
- "version_value" : "2.6.32.33"
- }, {
- "version_value" : "2.6.32.34"
- }, {
- "version_value" : "2.6.32.35"
- }, {
- "version_value" : "2.6.32.36"
- }, {
- "version_value" : "2.6.32.37"
- }, {
- "version_value" : "2.6.32.38"
- }, {
- "version_value" : "2.6.32.39"
- }, {
- "version_value" : "2.6.32.40"
- }, {
- "version_value" : "2.6.32.41"
- }, {
- "version_value" : "2.6.32.42"
- }, {
- "version_value" : "2.6.32.43"
- }, {
- "version_value" : "2.6.32.44"
- }, {
- "version_value" : "2.6.32.45"
- }, {
- "version_value" : "2.6.32.46"
- }, {
- "version_value" : "2.6.32.47"
- }, {
- "version_value" : "2.6.32.48"
- }, {
- "version_value" : "2.6.32.49"
- }, {
- "version_value" : "2.6.32.50"
- }, {
- "version_value" : "2.6.32.51"
- }, {
- "version_value" : "2.6.32.52"
- }, {
- "version_value" : "2.6.32.53"
- }, {
- "version_value" : "2.6.32.54"
- }, {
- "version_value" : "2.6.32.55"
- }, {
- "version_value" : "2.6.32.56"
- }, {
- "version_value" : "2.6.32.57"
- }, {
- "version_value" : "2.6.32.58"
- }, {
- "version_value" : "2.6.33"
- }, {
- "version_value" : "2.6.33.1"
- }, {
- "version_value" : "2.6.33.2"
- }, {
- "version_value" : "2.6.33.3"
- }, {
- "version_value" : "2.6.33.4"
- }, {
- "version_value" : "2.6.33.5"
- }, {
- "version_value" : "2.6.33.6"
- }, {
- "version_value" : "2.6.33.7"
- }, {
- "version_value" : "2.6.33.8"
- }, {
- "version_value" : "2.6.33.9"
- }, {
- "version_value" : "2.6.33.10"
- }, {
- "version_value" : "2.6.33.11"
- }, {
- "version_value" : "2.6.33.12"
- }, {
- "version_value" : "2.6.33.13"
- }, {
- "version_value" : "2.6.33.14"
- }, {
- "version_value" : "2.6.33.15"
- }, {
- "version_value" : "2.6.33.16"
- }, {
- "version_value" : "2.6.33.17"
- }, {
- "version_value" : "2.6.33.18"
- }, {
- "version_value" : "2.6.33.19"
- }, {
- "version_value" : "2.6.33.20"
- }, {
- "version_value" : "2.6.34"
- }, {
- "version_value" : "2.6.34.1"
- }, {
- "version_value" : "2.6.34.2"
- }, {
- "version_value" : "2.6.34.3"
- }, {
- "version_value" : "2.6.34.4"
- }, {
- "version_value" : "2.6.34.5"
- }, {
- "version_value" : "2.6.34.6"
- }, {
- "version_value" : "2.6.34.7"
- }, {
- "version_value" : "2.6.34.8"
- }, {
- "version_value" : "2.6.34.9"
- }, {
- "version_value" : "2.6.34.10"
- }, {
- "version_value" : "2.6.35"
- }, {
- "version_value" : "2.6.35.1"
- }, {
- "version_value" : "2.6.35.2"
- }, {
- "version_value" : "2.6.35.3"
- }, {
- "version_value" : "2.6.35.4"
- }, {
- "version_value" : "2.6.35.5"
- }, {
- "version_value" : "2.6.35.6"
- }, {
- "version_value" : "2.6.35.7"
- }, {
- "version_value" : "2.6.35.8"
- }, {
- "version_value" : "2.6.35.9"
- }, {
- "version_value" : "2.6.35.10"
- }, {
- "version_value" : "2.6.35.11"
- }, {
- "version_value" : "2.6.35.12"
- }, {
- "version_value" : "2.6.35.13"
- }, {
- "version_value" : "2.6.36"
- }, {
- "version_value" : "2.6.36.1"
- }, {
- "version_value" : "2.6.36.2"
- }, {
- "version_value" : "2.6.36.3"
- }, {
- "version_value" : "2.6.36.4"
- }, {
- "version_value" : "2.6.37"
- }, {
- "version_value" : "2.6.37.1"
- }, {
- "version_value" : "2.6.37.2"
- }, {
- "version_value" : "2.6.37.3"
- }, {
- "version_value" : "2.6.37.4"
- }, {
- "version_value" : "2.6.37.5"
- }, {
- "version_value" : "2.6.37.6"
- }, {
- "version_value" : "2.6.38"
- }, {
- "version_value" : "2.6.38.1"
- }, {
- "version_value" : "2.6.38.2"
- }, {
- "version_value" : "2.6.38.3"
- }, {
- "version_value" : "2.6.38.4"
- }, {
- "version_value" : "2.6.38.5"
- }, {
- "version_value" : "2.6.38.6"
- }, {
- "version_value" : "2.6.38.7"
- }, {
- "version_value" : "2.6.38.8"
- }, {
- "version_value" : "2.6.39"
- }, {
- "version_value" : "2.6.39.1"
- }, {
- "version_value" : "2.6.39.2"
- }, {
- "version_value" : "2.6.39.3"
- }, {
- "version_value" : "2.6.39.4"
- }, {
- "version_value" : "3.0"
- }, {
- "version_value" : "3.0.1"
- }, {
- "version_value" : "3.0.2"
- }, {
- "version_value" : "3.0.3"
- }, {
- "version_value" : "3.0.4"
- }, {
- "version_value" : "3.0.5"
- }, {
- "version_value" : "3.0.6"
- }, {
- "version_value" : "3.0.7"
- }, {
- "version_value" : "3.0.8"
- }, {
- "version_value" : "3.0.9"
- }, {
- "version_value" : "3.0.10"
- }, {
- "version_value" : "3.0.11"
- }, {
- "version_value" : "3.0.12"
- }, {
- "version_value" : "3.0.13"
- }, {
- "version_value" : "3.0.14"
- }, {
- "version_value" : "3.0.15"
- }, {
- "version_value" : "3.0.16"
- }, {
- "version_value" : "3.0.17"
- }, {
- "version_value" : "3.0.18"
- }, {
- "version_value" : "3.0.19"
- }, {
- "version_value" : "3.0.20"
- }, {
- "version_value" : "3.0.21"
- }, {
- "version_value" : "3.0.22"
- }, {
- "version_value" : "3.0.23"
- }, {
- "version_value" : "3.0.24"
- }, {
- "version_value" : "3.0.25"
- }, {
- "version_value" : "3.0.26"
- }, {
- "version_value" : "3.0.27"
- }, {
- "version_value" : "3.0.28"
- }, {
- "version_value" : "3.0.29"
- }, {
- "version_value" : "3.0.30"
- }, {
- "version_value" : "3.0.31"
- }, {
- "version_value" : "3.0.32"
- }, {
- "version_value" : "3.0.33"
- }, {
- "version_value" : "3.0.34"
- }, {
- "version_value" : "3.0.35"
- }, {
- "version_value" : "3.0.36"
- }, {
- "version_value" : "3.0.37"
- }, {
- "version_value" : "3.0.38"
- }, {
- "version_value" : "3.0.39"
- }, {
- "version_value" : "3.0.40"
- }, {
- "version_value" : "3.0.41"
- }, {
- "version_value" : "3.0.42"
- }, {
- "version_value" : "3.0.43"
- }, {
- "version_value" : "3.0.44"
- }, {
- "version_value" : "3.0.45"
- }, {
- "version_value" : "3.0.46"
- }, {
- "version_value" : "3.0.47"
- }, {
- "version_value" : "3.0.48"
- }, {
- "version_value" : "3.0.49"
- }, {
- "version_value" : "3.0.50"
- }, {
- "version_value" : "3.0.51"
- }, {
- "version_value" : "3.0.52"
- }, {
- "version_value" : "3.0.53"
- }, {
- "version_value" : "3.0.54"
- }, {
- "version_value" : "3.0.55"
- }, {
- "version_value" : "3.0.56"
- }, {
- "version_value" : "3.0.57"
- }, {
- "version_value" : "3.0.58"
- }, {
- "version_value" : "3.0.59"
- }, {
- "version_value" : "3.0.60"
- }, {
- "version_value" : "3.0.61"
- }, {
- "version_value" : "3.0.62"
- }, {
- "version_value" : "3.0.63"
- }, {
- "version_value" : "3.0.64"
- }, {
- "version_value" : "3.0.65"
- }, {
- "version_value" : "3.0.66"
- }, {
- "version_value" : "3.0.67"
- }, {
- "version_value" : "3.0.68"
- }, {
- "version_value" : "3.0.69"
- }, {
- "version_value" : "3.0.70"
- }, {
- "version_value" : "3.0.71"
- }, {
- "version_value" : "3.0.72"
- }, {
- "version_value" : "3.0.73"
- }, {
- "version_value" : "3.0.74"
- }, {
- "version_value" : "3.0.75"
- }, {
- "version_value" : "3.0.76"
- }, {
- "version_value" : "3.0.77"
- }, {
- "version_value" : "3.0.78"
- }, {
- "version_value" : "3.0.79"
- }, {
- "version_value" : "3.0.80"
- }, {
- "version_value" : "3.0.81"
- }, {
- "version_value" : "3.0.82"
- }, {
- "version_value" : "3.0.83"
- }, {
- "version_value" : "3.0.84"
- }, {
- "version_value" : "3.0.85"
- }, {
- "version_value" : "3.0.86"
- }, {
- "version_value" : "3.0.87"
- }, {
- "version_value" : "3.0.88"
- }, {
- "version_value" : "3.0.89"
- }, {
- "version_value" : "3.0.90"
- }, {
- "version_value" : "3.0.91"
- }, {
- "version_value" : "3.0.92"
- }, {
- "version_value" : "3.0.93"
- }, {
- "version_value" : "3.0.94"
- }, {
- "version_value" : "3.0.95"
- }, {
- "version_value" : "3.0.96"
- }, {
- "version_value" : "3.0.97"
- }, {
- "version_value" : "3.0.98"
- }, {
- "version_value" : "3.0.99"
- }, {
- "version_value" : "3.0.100"
- }, {
- "version_value" : "3.0.101"
- }, {
- "version_value" : "3.1"
- }, {
- "version_value" : "3.1.1"
- }, {
- "version_value" : "3.1.2"
- }, {
- "version_value" : "3.1.3"
- }, {
- "version_value" : "3.1.4"
- }, {
- "version_value" : "3.1.5"
- }, {
- "version_value" : "3.1.6"
- }, {
- "version_value" : "3.1.7"
- }, {
- "version_value" : "3.1.8"
- }, {
- "version_value" : "3.1.9"
- }, {
- "version_value" : "3.1.10"
- }, {
- "version_value" : "3.2"
- }, {
- "version_value" : "3.2.1"
- }, {
- "version_value" : "3.2.2"
- }, {
- "version_value" : "3.2.3"
- }, {
- "version_value" : "3.2.4"
- }, {
- "version_value" : "3.2.5"
- }, {
- "version_value" : "3.2.6"
- }, {
- "version_value" : "3.2.7"
- }, {
- "version_value" : "3.2.8"
- }, {
- "version_value" : "3.2.9"
- }, {
- "version_value" : "3.2.10"
- }, {
- "version_value" : "3.2.11"
- }, {
- "version_value" : "3.2.12"
- }, {
- "version_value" : "3.2.13"
- }, {
- "version_value" : "3.2.14"
- }, {
- "version_value" : "3.2.15"
- }, {
- "version_value" : "3.2.16"
- }, {
- "version_value" : "3.2.17"
- }, {
- "version_value" : "3.2.18"
- }, {
- "version_value" : "3.2.19"
- }, {
- "version_value" : "3.2.20"
- }, {
- "version_value" : "3.2.21"
- }, {
- "version_value" : "3.2.22"
- }, {
- "version_value" : "3.2.23"
- }, {
- "version_value" : "3.2.24"
- }, {
- "version_value" : "3.2.25"
- }, {
- "version_value" : "3.2.26"
- }, {
- "version_value" : "3.2.27"
- }, {
- "version_value" : "3.2.28"
- }, {
- "version_value" : "3.2.29"
- }, {
- "version_value" : "3.2.30"
- }, {
- "version_value" : "3.2.64"
- }, {
- "version_value" : "3.2.65"
- }, {
- "version_value" : "3.2.66"
- }, {
- "version_value" : "3.2.67"
- }, {
- "version_value" : "3.2.68"
- }, {
- "version_value" : "3.2.69"
- }, {
- "version_value" : "3.2.70"
- }, {
- "version_value" : "3.2.71"
- }, {
- "version_value" : "3.2.72"
- }, {
- "version_value" : "3.2.73"
- }, {
- "version_value" : "3.2.74"
- }, {
- "version_value" : "3.2.75"
- }, {
- "version_value" : "3.2.76"
- }, {
- "version_value" : "3.2.77"
- }, {
- "version_value" : "3.2.78"
- }, {
- "version_value" : "3.2.79"
- }, {
- "version_value" : "3.2.80"
- }, {
- "version_value" : "3.3"
- }, {
- "version_value" : "3.3.1"
- }, {
- "version_value" : "3.3.2"
- }, {
- "version_value" : "3.3.3"
- }, {
- "version_value" : "3.3.4"
- }, {
- "version_value" : "3.3.5"
- }, {
- "version_value" : "3.3.6"
- }, {
- "version_value" : "3.3.7"
- }, {
- "version_value" : "3.3.8"
- }, {
- "version_value" : "3.4"
- }, {
- "version_value" : "3.4.1"
- }, {
- "version_value" : "3.4.2"
- }, {
- "version_value" : "3.4.3"
- }, {
- "version_value" : "3.4.4"
- }, {
- "version_value" : "3.4.5"
- }, {
- "version_value" : "3.4.6"
- }, {
- "version_value" : "3.4.7"
- }, {
- "version_value" : "3.4.8"
- }, {
- "version_value" : "3.4.9"
- }, {
- "version_value" : "3.4.10"
- }, {
- "version_value" : "3.4.11"
- }, {
- "version_value" : "3.4.12"
- }, {
- "version_value" : "3.4.13"
- }, {
- "version_value" : "3.4.14"
- }, {
- "version_value" : "3.4.15"
- }, {
- "version_value" : "3.4.16"
- }, {
- "version_value" : "3.4.17"
- }, {
- "version_value" : "3.4.18"
- }, {
- "version_value" : "3.4.19"
- }, {
- "version_value" : "3.4.20"
- }, {
- "version_value" : "3.4.21"
- }, {
- "version_value" : "3.4.22"
- }, {
- "version_value" : "3.4.23"
- }, {
- "version_value" : "3.4.24"
- }, {
- "version_value" : "3.4.25"
- }, {
- "version_value" : "3.4.26"
- }, {
- "version_value" : "3.4.27"
- }, {
- "version_value" : "3.4.28"
- }, {
- "version_value" : "3.4.29"
- }, {
- "version_value" : "3.4.30"
- }, {
- "version_value" : "3.4.31"
- }, {
- "version_value" : "3.4.32"
- }, {
- "version_value" : "3.4.33"
- }, {
- "version_value" : "3.4.34"
- }, {
- "version_value" : "3.4.35"
- }, {
- "version_value" : "3.4.36"
- }, {
- "version_value" : "3.4.37"
- }, {
- "version_value" : "3.4.38"
- }, {
- "version_value" : "3.4.39"
- }, {
- "version_value" : "3.4.40"
- }, {
- "version_value" : "3.4.41"
- }, {
- "version_value" : "3.4.42"
- }, {
- "version_value" : "3.4.43"
- }, {
- "version_value" : "3.4.44"
- }, {
- "version_value" : "3.4.45"
- }, {
- "version_value" : "3.4.46"
- }, {
- "version_value" : "3.4.47"
- }, {
- "version_value" : "3.4.48"
- }, {
- "version_value" : "3.4.49"
- }, {
- "version_value" : "3.4.50"
- }, {
- "version_value" : "3.4.51"
- }, {
- "version_value" : "3.4.52"
- }, {
- "version_value" : "3.4.53"
- }, {
- "version_value" : "3.4.54"
- }, {
- "version_value" : "3.4.55"
- }, {
- "version_value" : "3.4.56"
- }, {
- "version_value" : "3.4.57"
- }, {
- "version_value" : "3.4.58"
- }, {
- "version_value" : "3.4.59"
- }, {
- "version_value" : "3.4.60"
- }, {
- "version_value" : "3.4.61"
- }, {
- "version_value" : "3.4.62"
- }, {
- "version_value" : "3.4.63"
- }, {
- "version_value" : "3.4.64"
- }, {
- "version_value" : "3.4.65"
- }, {
- "version_value" : "3.4.66"
- }, {
- "version_value" : "3.4.67"
- }, {
- "version_value" : "3.4.68"
- }, {
- "version_value" : "3.4.69"
- }, {
- "version_value" : "3.4.70"
- }, {
- "version_value" : "3.4.71"
- }, {
- "version_value" : "3.4.72"
- }, {
- "version_value" : "3.4.73"
- }, {
- "version_value" : "3.4.74"
- }, {
- "version_value" : "3.4.75"
- }, {
- "version_value" : "3.4.76"
- }, {
- "version_value" : "3.4.77"
- }, {
- "version_value" : "3.4.78"
- }, {
- "version_value" : "3.4.79"
- }, {
- "version_value" : "3.4.80"
- }, {
- "version_value" : "3.4.81"
- }, {
- "version_value" : "3.4.82"
- }, {
- "version_value" : "3.4.83"
- }, {
- "version_value" : "3.4.84"
- }, {
- "version_value" : "3.4.85"
- }, {
- "version_value" : "3.4.86"
- }, {
- "version_value" : "3.4.87"
- }, {
- "version_value" : "3.4.88"
- }, {
- "version_value" : "3.4.89"
- }, {
- "version_value" : "3.4.90"
- }, {
- "version_value" : "3.4.91"
- }, {
- "version_value" : "3.4.92"
- }, {
- "version_value" : "3.4.93"
- }, {
- "version_value" : "3.4.94"
- }, {
- "version_value" : "3.4.95"
- }, {
- "version_value" : "3.4.96"
- }, {
- "version_value" : "3.4.97"
- }, {
- "version_value" : "3.4.98"
- }, {
- "version_value" : "3.4.99"
- }, {
- "version_value" : "3.4.100"
- }, {
- "version_value" : "3.4.101"
- }, {
- "version_value" : "3.4.102"
- }, {
- "version_value" : "3.4.103"
- }, {
- "version_value" : "3.4.104"
- }, {
- "version_value" : "3.4.105"
- }, {
- "version_value" : "3.4.106"
- }, {
- "version_value" : "3.4.107"
- }, {
- "version_value" : "3.4.108"
- }, {
- "version_value" : "3.4.109"
- }, {
- "version_value" : "3.4.110"
- }, {
- "version_value" : "3.4.111"
- }, {
- "version_value" : "3.4.112"
- }, {
- "version_value" : "3.5.1"
- }, {
- "version_value" : "3.5.2"
- }, {
- "version_value" : "3.5.3"
- }, {
- "version_value" : "3.5.4"
- }, {
- "version_value" : "3.5.5"
- }, {
- "version_value" : "3.5.6"
- }, {
- "version_value" : "3.5.7"
- }, {
- "version_value" : "3.6"
- }, {
- "version_value" : "3.6.1"
- }, {
- "version_value" : "3.6.2"
- }, {
- "version_value" : "3.6.3"
- }, {
- "version_value" : "3.6.4"
- }, {
- "version_value" : "3.6.5"
- }, {
- "version_value" : "3.6.6"
- }, {
- "version_value" : "3.6.7"
- }, {
- "version_value" : "3.6.8"
- }, {
- "version_value" : "3.6.9"
- }, {
- "version_value" : "3.6.10"
- }, {
- "version_value" : "3.6.11"
- }, {
- "version_value" : "3.7"
- }, {
- "version_value" : "3.7.1"
- }, {
- "version_value" : "3.7.2"
- }, {
- "version_value" : "3.7.3"
- }, {
- "version_value" : "3.7.4"
- }, {
- "version_value" : "3.7.5"
- }, {
- "version_value" : "3.7.6"
- }, {
- "version_value" : "3.7.7"
- }, {
- "version_value" : "3.7.8"
- }, {
- "version_value" : "3.7.9"
- }, {
- "version_value" : "3.7.10"
- }, {
- "version_value" : "3.8.0"
- }, {
- "version_value" : "3.8.1"
- }, {
- "version_value" : "3.8.2"
- }, {
- "version_value" : "3.8.3"
- }, {
- "version_value" : "3.8.4"
- }, {
- "version_value" : "3.8.5"
- }, {
- "version_value" : "3.8.6"
- }, {
- "version_value" : "3.8.7"
- }, {
- "version_value" : "3.8.8"
- }, {
- "version_value" : "3.8.9"
- }, {
- "version_value" : "3.8.10"
- }, {
- "version_value" : "3.8.11"
- }, {
- "version_value" : "3.8.12"
- }, {
- "version_value" : "3.8.13"
- }, {
- "version_value" : "3.9"
- }, {
- "version_value" : "3.9.0"
- }, {
- "version_value" : "3.9.1"
- }, {
- "version_value" : "3.9.2"
- }, {
- "version_value" : "3.9.3"
- }, {
- "version_value" : "3.9.4"
- }, {
- "version_value" : "3.9.5"
- }, {
- "version_value" : "3.9.6"
- }, {
- "version_value" : "3.9.7"
- }, {
- "version_value" : "3.9.8"
- }, {
- "version_value" : "3.9.9"
- }, {
- "version_value" : "3.9.10"
- }, {
- "version_value" : "3.9.11"
- }, {
- "version_value" : "3.10"
- }, {
- "version_value" : "3.10.0"
- }, {
- "version_value" : "3.10.1"
- }, {
- "version_value" : "3.10.2"
- }, {
- "version_value" : "3.10.3"
- }, {
- "version_value" : "3.10.4"
- }, {
- "version_value" : "3.10.5"
- }, {
- "version_value" : "3.10.6"
- }, {
- "version_value" : "3.10.7"
- }, {
- "version_value" : "3.10.8"
- }, {
- "version_value" : "3.10.9"
- }, {
- "version_value" : "3.10.10"
- }, {
- "version_value" : "3.10.11"
- }, {
- "version_value" : "3.10.12"
- }, {
- "version_value" : "3.10.13"
- }, {
- "version_value" : "3.10.14"
- }, {
- "version_value" : "3.10.15"
- }, {
- "version_value" : "3.10.16"
- }, {
- "version_value" : "3.10.17"
- }, {
- "version_value" : "3.10.18"
- }, {
- "version_value" : "3.10.19"
- }, {
- "version_value" : "3.10.20"
- }, {
- "version_value" : "3.10.21"
- }, {
- "version_value" : "3.10.22"
- }, {
- "version_value" : "3.10.23"
- }, {
- "version_value" : "3.10.24"
- }, {
- "version_value" : "3.10.25"
- }, {
- "version_value" : "3.10.26"
- }, {
- "version_value" : "3.10.27"
- }, {
- "version_value" : "3.10.28"
- }, {
- "version_value" : "3.10.29"
- }, {
- "version_value" : "3.10.30"
- }, {
- "version_value" : "3.10.31"
- }, {
- "version_value" : "3.10.32"
- }, {
- "version_value" : "3.10.33"
- }, {
- "version_value" : "3.10.34"
- }, {
- "version_value" : "3.10.35"
- }, {
- "version_value" : "3.10.36"
- }, {
- "version_value" : "3.10.37"
- }, {
- "version_value" : "3.10.38"
- }, {
- "version_value" : "3.10.39"
- }, {
- "version_value" : "3.10.40"
- }, {
- "version_value" : "3.10.41"
- }, {
- "version_value" : "3.10.42"
- }, {
- "version_value" : "3.10.43"
- }, {
- "version_value" : "3.10.44"
- }, {
- "version_value" : "3.10.45"
- }, {
- "version_value" : "3.10.46"
- }, {
- "version_value" : "3.10.47"
- }, {
- "version_value" : "3.10.48"
- }, {
- "version_value" : "3.10.49"
- }, {
- "version_value" : "3.10.50"
- }, {
- "version_value" : "3.10.51"
- }, {
- "version_value" : "3.10.52"
- }, {
- "version_value" : "3.10.53"
- }, {
- "version_value" : "3.10.54"
- }, {
- "version_value" : "3.10.55"
- }, {
- "version_value" : "3.10.56"
- }, {
- "version_value" : "3.10.57"
- }, {
- "version_value" : "3.10.58"
- }, {
- "version_value" : "3.10.59"
- }, {
- "version_value" : "3.10.60"
- }, {
- "version_value" : "3.10.61"
- }, {
- "version_value" : "3.10.62"
- }, {
- "version_value" : "3.10.63"
- }, {
- "version_value" : "3.10.64"
- }, {
- "version_value" : "3.10.65"
- }, {
- "version_value" : "3.10.66"
- }, {
- "version_value" : "3.10.67"
- }, {
- "version_value" : "3.10.68"
- }, {
- "version_value" : "3.10.69"
- }, {
- "version_value" : "3.10.70"
- }, {
- "version_value" : "3.10.71"
- }, {
- "version_value" : "3.10.72"
- }, {
- "version_value" : "3.10.73"
- }, {
- "version_value" : "3.10.74"
- }, {
- "version_value" : "3.10.75"
- }, {
- "version_value" : "3.10.76"
- }, {
- "version_value" : "3.10.77"
- }, {
- "version_value" : "3.10.78"
- }, {
- "version_value" : "3.10.79"
- }, {
- "version_value" : "3.10.80"
- }, {
- "version_value" : "3.10.81"
- }, {
- "version_value" : "3.10.82"
- }, {
- "version_value" : "3.10.83"
- }, {
- "version_value" : "3.10.84"
- }, {
- "version_value" : "3.10.85"
- }, {
- "version_value" : "3.10.86"
- }, {
- "version_value" : "3.10.87"
- }, {
- "version_value" : "3.10.88"
- }, {
- "version_value" : "3.10.89"
- }, {
- "version_value" : "3.10.90"
- }, {
- "version_value" : "3.10.91"
- }, {
- "version_value" : "3.10.92"
- }, {
- "version_value" : "3.10.93"
- }, {
- "version_value" : "3.10.94"
- }, {
- "version_value" : "3.10.95"
- }, {
- "version_value" : "3.10.96"
- }, {
- "version_value" : "3.10.97"
- }, {
- "version_value" : "3.10.98"
- }, {
- "version_value" : "3.10.99"
- }, {
- "version_value" : "3.10.100"
- }, {
- "version_value" : "3.10.101"
- }, {
- "version_value" : "3.10.102"
- }, {
- "version_value" : "3.11"
- }, {
- "version_value" : "3.11.1"
- }, {
- "version_value" : "3.11.2"
- }, {
- "version_value" : "3.11.3"
- }, {
- "version_value" : "3.11.4"
- }, {
- "version_value" : "3.11.5"
- }, {
- "version_value" : "3.11.6"
- }, {
- "version_value" : "3.11.7"
- }, {
- "version_value" : "3.11.8"
- }, {
- "version_value" : "3.11.9"
- }, {
- "version_value" : "3.11.10"
- }, {
- "version_value" : "3.12"
- }, {
- "version_value" : "3.12.1"
- }, {
- "version_value" : "3.12.2"
- }, {
- "version_value" : "3.12.3"
- }, {
- "version_value" : "3.12.4"
- }, {
- "version_value" : "3.12.5"
- }, {
- "version_value" : "3.12.6"
- }, {
- "version_value" : "3.12.7"
- }, {
- "version_value" : "3.12.8"
- }, {
- "version_value" : "3.12.9"
- }, {
- "version_value" : "3.12.10"
- }, {
- "version_value" : "3.12.11"
- }, {
- "version_value" : "3.12.12"
- }, {
- "version_value" : "3.12.13"
- }, {
- "version_value" : "3.12.14"
- }, {
- "version_value" : "3.12.15"
- }, {
- "version_value" : "3.12.16"
- }, {
- "version_value" : "3.12.17"
- }, {
- "version_value" : "3.12.18"
- }, {
- "version_value" : "3.12.19"
- }, {
- "version_value" : "3.12.20"
- }, {
- "version_value" : "3.12.21"
- }, {
- "version_value" : "3.12.22"
- }, {
- "version_value" : "3.12.23"
- }, {
- "version_value" : "3.12.24"
- }, {
- "version_value" : "3.12.25"
- }, {
- "version_value" : "3.12.26"
- }, {
- "version_value" : "3.12.27"
- }, {
- "version_value" : "3.12.28"
- }, {
- "version_value" : "3.12.29"
- }, {
- "version_value" : "3.12.30"
- }, {
- "version_value" : "3.12.31"
- }, {
- "version_value" : "3.12.32"
- }, {
- "version_value" : "3.12.33"
- }, {
- "version_value" : "3.12.34"
- }, {
- "version_value" : "3.12.35"
- }, {
- "version_value" : "3.12.36"
- }, {
- "version_value" : "3.12.37"
- }, {
- "version_value" : "3.12.38"
- }, {
- "version_value" : "3.12.39"
- }, {
- "version_value" : "3.12.40"
- }, {
- "version_value" : "3.12.41"
- }, {
- "version_value" : "3.12.42"
- }, {
- "version_value" : "3.12.43"
- }, {
- "version_value" : "3.12.44"
- }, {
- "version_value" : "3.12.45"
- }, {
- "version_value" : "3.12.46"
- }, {
- "version_value" : "3.12.47"
- }, {
- "version_value" : "3.12.48"
- }, {
- "version_value" : "3.12.49"
- }, {
- "version_value" : "3.12.50"
- }, {
- "version_value" : "3.12.51"
- }, {
- "version_value" : "3.12.52"
- }, {
- "version_value" : "3.12.53"
- }, {
- "version_value" : "3.12.54"
- }, {
- "version_value" : "3.12.55"
- }, {
- "version_value" : "3.12.56"
- }, {
- "version_value" : "3.12.57"
- }, {
- "version_value" : "3.12.58"
- }, {
- "version_value" : "3.12.59"
- }, {
- "version_value" : "3.13"
- }, {
- "version_value" : "3.13.1"
- }, {
- "version_value" : "3.13.2"
- }, {
- "version_value" : "3.13.3"
- }, {
- "version_value" : "3.13.4"
- }, {
- "version_value" : "3.13.5"
- }, {
- "version_value" : "3.13.6"
- }, {
- "version_value" : "3.13.7"
- }, {
- "version_value" : "3.13.8"
- }, {
- "version_value" : "3.13.9"
- }, {
- "version_value" : "3.13.10"
- }, {
- "version_value" : "3.13.11"
- }, {
- "version_value" : "3.14"
- }, {
- "version_value" : "3.14.1"
- }, {
- "version_value" : "3.14.2"
- }, {
- "version_value" : "3.14.3"
- }, {
- "version_value" : "3.14.4"
- }, {
- "version_value" : "3.14.5"
- }, {
- "version_value" : "3.14.10"
- }, {
- "version_value" : "3.14.11"
- }, {
- "version_value" : "3.14.12"
- }, {
- "version_value" : "3.14.13"
- }, {
- "version_value" : "3.14.14"
- }, {
- "version_value" : "3.14.15"
- }, {
- "version_value" : "3.14.16"
- }, {
- "version_value" : "3.14.17"
- }, {
- "version_value" : "3.14.18"
- }, {
- "version_value" : "3.14.19"
- }, {
- "version_value" : "3.14.20"
- }, {
- "version_value" : "3.14.21"
- }, {
- "version_value" : "3.14.22"
- }, {
- "version_value" : "3.14.23"
- }, {
- "version_value" : "3.14.24"
- }, {
- "version_value" : "3.14.25"
- }, {
- "version_value" : "3.14.26"
- }, {
- "version_value" : "3.14.27"
- }, {
- "version_value" : "3.14.28"
- }, {
- "version_value" : "3.14.29"
- }, {
- "version_value" : "3.14.30"
- }, {
- "version_value" : "3.14.31"
- }, {
- "version_value" : "3.14.32"
- }, {
- "version_value" : "3.14.33"
- }, {
- "version_value" : "3.14.34"
- }, {
- "version_value" : "3.14.35"
- }, {
- "version_value" : "3.14.36"
- }, {
- "version_value" : "3.14.37"
- }, {
- "version_value" : "3.14.38"
- }, {
- "version_value" : "3.14.39"
- }, {
- "version_value" : "3.14.40"
- }, {
- "version_value" : "3.14.41"
- }, {
- "version_value" : "3.14.42"
- }, {
- "version_value" : "3.14.43"
- }, {
- "version_value" : "3.14.44"
- }, {
- "version_value" : "3.14.45"
- }, {
- "version_value" : "3.14.46"
- }, {
- "version_value" : "3.14.47"
- }, {
- "version_value" : "3.14.48"
- }, {
- "version_value" : "3.14.49"
- }, {
- "version_value" : "3.14.50"
- }, {
- "version_value" : "3.14.51"
- }, {
- "version_value" : "3.14.52"
- }, {
- "version_value" : "3.14.53"
- }, {
- "version_value" : "3.14.54"
- }, {
- "version_value" : "3.14.55"
- }, {
- "version_value" : "3.14.56"
- }, {
- "version_value" : "3.14.57"
- }, {
- "version_value" : "3.14.58"
- }, {
- "version_value" : "3.14.59"
- }, {
- "version_value" : "3.14.60"
- }, {
- "version_value" : "3.14.61"
- }, {
- "version_value" : "3.14.62"
- }, {
- "version_value" : "3.14.63"
- }, {
- "version_value" : "3.14.64"
- }, {
- "version_value" : "3.14.65"
- }, {
- "version_value" : "3.14.66"
- }, {
- "version_value" : "3.14.67"
- }, {
- "version_value" : "3.14.68"
- }, {
- "version_value" : "3.14.79"
- }, {
- "version_value" : "3.15"
- }, {
- "version_value" : "3.15.1"
- }, {
- "version_value" : "3.15.2"
- }, {
- "version_value" : "3.15.3"
- }, {
- "version_value" : "3.15.4"
- }, {
- "version_value" : "3.15.5"
- }, {
- "version_value" : "3.15.6"
- }, {
- "version_value" : "3.15.7"
- }, {
- "version_value" : "3.15.8"
- }, {
- "version_value" : "3.15.10"
- }, {
- "version_value" : "3.16.0"
- }, {
- "version_value" : "3.16.1"
- }, {
- "version_value" : "3.16.4"
- }, {
- "version_value" : "3.16.5"
- }, {
- "version_value" : "3.16.6"
- }, {
- "version_value" : "3.16.7"
- }, {
- "version_value" : "3.17.3"
- }, {
- "version_value" : "3.17.5"
- }, {
- "version_value" : "3.17.6"
- }, {
- "version_value" : "3.17.7"
- }, {
- "version_value" : "3.17.8"
- }, {
- "version_value" : "3.18.0"
- }, {
- "version_value" : "3.18.1"
- }, {
- "version_value" : "3.18.2"
- }, {
- "version_value" : "3.18.3"
- }, {
- "version_value" : "3.18.4"
- }, {
- "version_value" : "3.18.5"
- }, {
- "version_value" : "3.18.6"
- }, {
- "version_value" : "3.18.7"
- }, {
- "version_value" : "3.18.8"
- }, {
- "version_value" : "3.18.10"
- }, {
- "version_value" : "3.18.11"
- }, {
- "version_value" : "3.18.12"
- }, {
- "version_value" : "3.18.13"
- }, {
- "version_value" : "3.18.14"
- }, {
- "version_value" : "3.18.15"
- }, {
- "version_value" : "3.18.16"
- }, {
- "version_value" : "3.18.17"
- }, {
- "version_value" : "3.18.18"
- }, {
- "version_value" : "3.18.19"
- }, {
- "version_value" : "3.18.20"
- }, {
- "version_value" : "3.18.21"
- }, {
- "version_value" : "3.18.22"
- }, {
- "version_value" : "3.18.23"
- }, {
- "version_value" : "3.18.24"
- }, {
- "version_value" : "3.18.25"
- }, {
- "version_value" : "3.18.26"
- }, {
- "version_value" : "3.18.27"
- }, {
- "version_value" : "3.18.28"
- }, {
- "version_value" : "3.18.29"
- }, {
- "version_value" : "3.18.30"
- }, {
- "version_value" : "3.18.31"
- }, {
- "version_value" : "3.18.32"
- }, {
- "version_value" : "3.18.33"
- }, {
- "version_value" : "3.18.34"
- }, {
- "version_value" : "3.18.35"
- }, {
- "version_value" : "3.18.36"
- }, {
- "version_value" : "3.18.37"
- }, {
- "version_value" : "3.18.38"
- }, {
- "version_value" : "3.18.39"
- }, {
- "version_value" : "3.18.40"
- }, {
- "version_value" : "3.18.41"
- }, {
- "version_value" : "3.18.42"
- }, {
- "version_value" : "3.18.43"
- }, {
- "version_value" : "3.18.44"
- }, {
- "version_value" : "3.18.45"
- }, {
- "version_value" : "3.18.46"
- }, {
- "version_value" : "3.18.47"
- }, {
- "version_value" : "3.18.48"
- }, {
- "version_value" : "3.18.49"
- }, {
- "version_value" : "3.18.50"
- }, {
- "version_value" : "3.18.51"
- }, {
- "version_value" : "3.18.52"
- }, {
- "version_value" : "3.18.53"
- }, {
- "version_value" : "3.18.54"
- }, {
- "version_value" : "3.18.55"
- }, {
- "version_value" : "3.18.56"
- }, {
- "version_value" : "3.18.57"
- }, {
- "version_value" : "3.18.58"
- }, {
- "version_value" : "3.18.59"
- }, {
- "version_value" : "3.18.60"
- }, {
- "version_value" : "3.18.61"
- }, {
- "version_value" : "3.18.62"
- }, {
- "version_value" : "3.18.63"
- }, {
- "version_value" : "3.18.64"
- }, {
- "version_value" : "3.18.65"
- }, {
- "version_value" : "3.18.66"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-264"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=71bb99a02b32b4cc4265118e85f6035ca72923f0"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00007.html"
- }, {
- "url" : "http://www.securityfocus.com/bid/102084"
- }, {
- "url" : "https://github.com/torvalds/linux/commit/71bb99a02b32b4cc4265118e85f6035ca72923f0"
- }, {
- "url" : "https://patchwork.kernel.org/patch/9882449/"
- }, {
- "url" : "https://source.android.com/security/bulletin/pixel/2017-12-01"
- }, {
- "url" : "https://www.debian.org/security/2018/dsa-4082"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The bnep_add_connection function in net/bluetooth/bnep/core.c in the Linux kernel before 3.19 does not ensure that an l2cap socket is available, which allows local users to gain privileges via a crafted application."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
- "versionEndExcluding" : "3.19"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
- "attackVector" : "LOCAL",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "LOW",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.8,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 1.8,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:L/AC:L/Au:N/C:C/I:C/A:C)",
- "accessVector" : "LOCAL",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 7.2
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 3.9,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-05T23:29Z",
- "lastModifiedDate" : "2018-01-11T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-15883",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://knowledgebase.progress.com/articles/Article/Sitefinity-Security-Advisory-for-cryptographic-vulnerability-CVE-2017-15883"
- }, {
- "url" : "https://www.mnemonic.no/news/2017/vulnerability-finding-sitefinity-cms/"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Sitefinity 5.1, 5.2, 5.3, 5.4, 6.x, 7.x, 8.x, 9.x, and 10.x allow remote attackers to bypass authentication and consequently cause a denial of service on load balanced sites or gain privileges via vectors related to weak cryptography."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-08T19:29Z",
- "lastModifiedDate" : "2018-01-08T19:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-15906",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "openbsd",
- "product" : {
- "product_data" : [ {
- "product_name" : "openssh",
- "version" : {
- "version_data" : [ {
- "version_value" : "1.2"
- }, {
- "version_value" : "1.2.1"
- }, {
- "version_value" : "1.2.2"
- }, {
- "version_value" : "1.2.3"
- }, {
- "version_value" : "1.2.27"
- }, {
- "version_value" : "1.3"
- }, {
- "version_value" : "1.5"
- }, {
- "version_value" : "1.5.7"
- }, {
- "version_value" : "1.5.8"
- }, {
- "version_value" : "2"
- }, {
- "version_value" : "2.1"
- }, {
- "version_value" : "2.1.1"
- }, {
- "version_value" : "2.2"
- }, {
- "version_value" : "2.3"
- }, {
- "version_value" : "2.3.1"
- }, {
- "version_value" : "2.5"
- }, {
- "version_value" : "2.5.1"
- }, {
- "version_value" : "2.5.2"
- }, {
- "version_value" : "2.9"
- }, {
- "version_value" : "2.9.9"
- }, {
- "version_value" : "2.9.9p2"
- }, {
- "version_value" : "2.9p1"
- }, {
- "version_value" : "2.9p2"
- }, {
- "version_value" : "3.0"
- }, {
- "version_value" : "3.0.1"
- }, {
- "version_value" : "3.0.1p1"
- }, {
- "version_value" : "3.0.2"
- }, {
- "version_value" : "3.0.2p1"
- }, {
- "version_value" : "3.0p1"
- }, {
- "version_value" : "3.1"
- }, {
- "version_value" : "3.1p1"
- }, {
- "version_value" : "3.2"
- }, {
- "version_value" : "3.2.2"
- }, {
- "version_value" : "3.2.2p1"
- }, {
- "version_value" : "3.2.3p1"
- }, {
- "version_value" : "3.3"
- }, {
- "version_value" : "3.3p1"
- }, {
- "version_value" : "3.4"
- }, {
- "version_value" : "3.4p1"
- }, {
- "version_value" : "3.5"
- }, {
- "version_value" : "3.5p1"
- }, {
- "version_value" : "3.6"
- }, {
- "version_value" : "3.6.1"
- }, {
- "version_value" : "3.6.1p1"
- }, {
- "version_value" : "3.6.1p2"
- }, {
- "version_value" : "3.7"
- }, {
- "version_value" : "3.7.1"
- }, {
- "version_value" : "3.7.1p1"
- }, {
- "version_value" : "3.7.1p2"
- }, {
- "version_value" : "3.8"
- }, {
- "version_value" : "3.8.1"
- }, {
- "version_value" : "3.8.1p1"
- }, {
- "version_value" : "3.9"
- }, {
- "version_value" : "3.9.1"
- }, {
- "version_value" : "3.9.1p1"
- }, {
- "version_value" : "4.0"
- }, {
- "version_value" : "4.0p1"
- }, {
- "version_value" : "4.1"
- }, {
- "version_value" : "4.1p1"
- }, {
- "version_value" : "4.2"
- }, {
- "version_value" : "4.2p1"
- }, {
- "version_value" : "4.3"
- }, {
- "version_value" : "4.3p1"
- }, {
- "version_value" : "4.3p2"
- }, {
- "version_value" : "4.4"
- }, {
- "version_value" : "4.4p1"
- }, {
- "version_value" : "4.5"
- }, {
- "version_value" : "4.6"
- }, {
- "version_value" : "4.7"
- }, {
- "version_value" : "4.7p1"
- }, {
- "version_value" : "4.8"
- }, {
- "version_value" : "4.9"
- }, {
- "version_value" : "5.0"
- }, {
- "version_value" : "5.1"
- }, {
- "version_value" : "5.2"
- }, {
- "version_value" : "5.3"
- }, {
- "version_value" : "5.4"
- }, {
- "version_value" : "5.5"
- }, {
- "version_value" : "5.6"
- }, {
- "version_value" : "5.7"
- }, {
- "version_value" : "5.8"
- }, {
- "version_value" : "5.8p2"
- }, {
- "version_value" : "5.9"
- }, {
- "version_value" : "6.0"
- }, {
- "version_value" : "6.1"
- }, {
- "version_value" : "6.2"
- }, {
- "version_value" : "6.3"
- }, {
- "version_value" : "6.4"
- }, {
- "version_value" : "6.5"
- }, {
- "version_value" : "6.6"
- }, {
- "version_value" : "6.7"
- }, {
- "version_value" : "6.8"
- }, {
- "version_value" : "6.9"
- }, {
- "version_value" : "7.0"
- }, {
- "version_value" : "7.1"
- }, {
- "version_value" : "7.2"
- }, {
- "version_value" : "7.3"
- }, {
- "version_value" : "7.4"
- }, {
- "version_value" : "7.5"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-275"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/openbsd/src/commit/a6981567e8e215acc1ef690c8dbb30f2d9b00a19"
- }, {
- "url" : "https://security.gentoo.org/glsa/201801-05"
- }, {
- "url" : "https://www.openssh.com/txt/release-7.6"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The process_open function in sftp-server.c in OpenSSH before 7.6 does not properly prevent write operations in readonly mode, which allows attackers to create zero-length files."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openbsd:openssh:1.2",
- "cpe23Uri" : "cpe:2.3:a:openbsd:openssh:1.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openbsd:openssh:1.2.1",
- "cpe23Uri" : "cpe:2.3:a:openbsd:openssh:1.2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openbsd:openssh:1.2.2",
- "cpe23Uri" : "cpe:2.3:a:openbsd:openssh:1.2.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openbsd:openssh:1.2.3",
- "cpe23Uri" : "cpe:2.3:a:openbsd:openssh:1.2.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openbsd:openssh:1.2.27",
- "cpe23Uri" : "cpe:2.3:a:openbsd:openssh:1.2.27:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openbsd:openssh:1.3",
- "cpe23Uri" : "cpe:2.3:a:openbsd:openssh:1.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openbsd:openssh:1.5",
- "cpe23Uri" : "cpe:2.3:a:openbsd:openssh:1.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openbsd:openssh:1.5.7",
- "cpe23Uri" : "cpe:2.3:a:openbsd:openssh:1.5.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openbsd:openssh:1.5.8",
- "cpe23Uri" : "cpe:2.3:a:openbsd:openssh:1.5.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openbsd:openssh:2",
- "cpe23Uri" : "cpe:2.3:a:openbsd:openssh:2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openbsd:openssh:2.1",
- "cpe23Uri" : "cpe:2.3:a:openbsd:openssh:2.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openbsd:openssh:2.1.1",
- "cpe23Uri" : "cpe:2.3:a:openbsd:openssh:2.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openbsd:openssh:2.2",
- "cpe23Uri" : "cpe:2.3:a:openbsd:openssh:2.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openbsd:openssh:2.3",
- "cpe23Uri" : "cpe:2.3:a:openbsd:openssh:2.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openbsd:openssh:2.3.1",
- "cpe23Uri" : "cpe:2.3:a:openbsd:openssh:2.3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openbsd:openssh:2.5",
- "cpe23Uri" : "cpe:2.3:a:openbsd:openssh:2.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openbsd:openssh:2.5.1",
- "cpe23Uri" : "cpe:2.3:a:openbsd:openssh:2.5.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openbsd:openssh:2.5.2",
- "cpe23Uri" : "cpe:2.3:a:openbsd:openssh:2.5.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openbsd:openssh:2.9",
- "cpe23Uri" : "cpe:2.3:a:openbsd:openssh:2.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openbsd:openssh:2.9.9",
- "cpe23Uri" : "cpe:2.3:a:openbsd:openssh:2.9.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openbsd:openssh:2.9.9p2",
- "cpe23Uri" : "cpe:2.3:a:openbsd:openssh:2.9.9p2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openbsd:openssh:2.9p1",
- "cpe23Uri" : "cpe:2.3:a:openbsd:openssh:2.9p1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openbsd:openssh:2.9p2",
- "cpe23Uri" : "cpe:2.3:a:openbsd:openssh:2.9p2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openbsd:openssh:3.0",
- "cpe23Uri" : "cpe:2.3:a:openbsd:openssh:3.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openbsd:openssh:3.0.1",
- "cpe23Uri" : "cpe:2.3:a:openbsd:openssh:3.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openbsd:openssh:3.0.1p1",
- "cpe23Uri" : "cpe:2.3:a:openbsd:openssh:3.0.1p1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openbsd:openssh:3.0.2",
- "cpe23Uri" : "cpe:2.3:a:openbsd:openssh:3.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openbsd:openssh:3.0.2p1",
- "cpe23Uri" : "cpe:2.3:a:openbsd:openssh:3.0.2p1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openbsd:openssh:3.0p1",
- "cpe23Uri" : "cpe:2.3:a:openbsd:openssh:3.0p1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openbsd:openssh:3.1",
- "cpe23Uri" : "cpe:2.3:a:openbsd:openssh:3.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openbsd:openssh:3.1p1",
- "cpe23Uri" : "cpe:2.3:a:openbsd:openssh:3.1p1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openbsd:openssh:3.2",
- "cpe23Uri" : "cpe:2.3:a:openbsd:openssh:3.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openbsd:openssh:3.2.2",
- "cpe23Uri" : "cpe:2.3:a:openbsd:openssh:3.2.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openbsd:openssh:3.2.2p1",
- "cpe23Uri" : "cpe:2.3:a:openbsd:openssh:3.2.2p1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openbsd:openssh:3.2.3p1",
- "cpe23Uri" : "cpe:2.3:a:openbsd:openssh:3.2.3p1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openbsd:openssh:3.3",
- "cpe23Uri" : "cpe:2.3:a:openbsd:openssh:3.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openbsd:openssh:3.3p1",
- "cpe23Uri" : "cpe:2.3:a:openbsd:openssh:3.3p1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openbsd:openssh:3.4",
- "cpe23Uri" : "cpe:2.3:a:openbsd:openssh:3.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openbsd:openssh:3.4p1",
- "cpe23Uri" : "cpe:2.3:a:openbsd:openssh:3.4p1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openbsd:openssh:3.5",
- "cpe23Uri" : "cpe:2.3:a:openbsd:openssh:3.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openbsd:openssh:3.5p1",
- "cpe23Uri" : "cpe:2.3:a:openbsd:openssh:3.5p1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openbsd:openssh:3.6",
- "cpe23Uri" : "cpe:2.3:a:openbsd:openssh:3.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openbsd:openssh:3.6.1",
- "cpe23Uri" : "cpe:2.3:a:openbsd:openssh:3.6.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openbsd:openssh:3.6.1p1",
- "cpe23Uri" : "cpe:2.3:a:openbsd:openssh:3.6.1p1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openbsd:openssh:3.6.1p2",
- "cpe23Uri" : "cpe:2.3:a:openbsd:openssh:3.6.1p2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openbsd:openssh:3.7",
- "cpe23Uri" : "cpe:2.3:a:openbsd:openssh:3.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openbsd:openssh:3.7.1",
- "cpe23Uri" : "cpe:2.3:a:openbsd:openssh:3.7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openbsd:openssh:3.7.1p1",
- "cpe23Uri" : "cpe:2.3:a:openbsd:openssh:3.7.1p1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openbsd:openssh:3.7.1p2",
- "cpe23Uri" : "cpe:2.3:a:openbsd:openssh:3.7.1p2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openbsd:openssh:3.8",
- "cpe23Uri" : "cpe:2.3:a:openbsd:openssh:3.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openbsd:openssh:3.8.1",
- "cpe23Uri" : "cpe:2.3:a:openbsd:openssh:3.8.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openbsd:openssh:3.8.1p1",
- "cpe23Uri" : "cpe:2.3:a:openbsd:openssh:3.8.1p1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openbsd:openssh:3.9",
- "cpe23Uri" : "cpe:2.3:a:openbsd:openssh:3.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openbsd:openssh:3.9.1",
- "cpe23Uri" : "cpe:2.3:a:openbsd:openssh:3.9.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openbsd:openssh:3.9.1p1",
- "cpe23Uri" : "cpe:2.3:a:openbsd:openssh:3.9.1p1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openbsd:openssh:4.0",
- "cpe23Uri" : "cpe:2.3:a:openbsd:openssh:4.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openbsd:openssh:4.0p1",
- "cpe23Uri" : "cpe:2.3:a:openbsd:openssh:4.0p1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openbsd:openssh:4.1",
- "cpe23Uri" : "cpe:2.3:a:openbsd:openssh:4.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openbsd:openssh:4.1p1",
- "cpe23Uri" : "cpe:2.3:a:openbsd:openssh:4.1p1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openbsd:openssh:4.2",
- "cpe23Uri" : "cpe:2.3:a:openbsd:openssh:4.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openbsd:openssh:4.2p1",
- "cpe23Uri" : "cpe:2.3:a:openbsd:openssh:4.2p1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openbsd:openssh:4.3",
- "cpe23Uri" : "cpe:2.3:a:openbsd:openssh:4.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openbsd:openssh:4.3p1",
- "cpe23Uri" : "cpe:2.3:a:openbsd:openssh:4.3p1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openbsd:openssh:4.3p2",
- "cpe23Uri" : "cpe:2.3:a:openbsd:openssh:4.3p2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openbsd:openssh:4.4",
- "cpe23Uri" : "cpe:2.3:a:openbsd:openssh:4.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openbsd:openssh:4.4p1",
- "cpe23Uri" : "cpe:2.3:a:openbsd:openssh:4.4p1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openbsd:openssh:4.5",
- "cpe23Uri" : "cpe:2.3:a:openbsd:openssh:4.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openbsd:openssh:4.6",
- "cpe23Uri" : "cpe:2.3:a:openbsd:openssh:4.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openbsd:openssh:4.7",
- "cpe23Uri" : "cpe:2.3:a:openbsd:openssh:4.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openbsd:openssh:4.7p1",
- "cpe23Uri" : "cpe:2.3:a:openbsd:openssh:4.7p1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openbsd:openssh:4.8",
- "cpe23Uri" : "cpe:2.3:a:openbsd:openssh:4.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openbsd:openssh:4.9",
- "cpe23Uri" : "cpe:2.3:a:openbsd:openssh:4.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openbsd:openssh:5.0",
- "cpe23Uri" : "cpe:2.3:a:openbsd:openssh:5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openbsd:openssh:5.0:p1",
- "cpe23Uri" : "cpe:2.3:a:openbsd:openssh:5.0:p1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openbsd:openssh:5.1",
- "cpe23Uri" : "cpe:2.3:a:openbsd:openssh:5.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openbsd:openssh:5.1:p1",
- "cpe23Uri" : "cpe:2.3:a:openbsd:openssh:5.1:p1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openbsd:openssh:5.2",
- "cpe23Uri" : "cpe:2.3:a:openbsd:openssh:5.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openbsd:openssh:5.2:p1",
- "cpe23Uri" : "cpe:2.3:a:openbsd:openssh:5.2:p1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openbsd:openssh:5.3",
- "cpe23Uri" : "cpe:2.3:a:openbsd:openssh:5.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openbsd:openssh:5.3:p1",
- "cpe23Uri" : "cpe:2.3:a:openbsd:openssh:5.3:p1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openbsd:openssh:5.4",
- "cpe23Uri" : "cpe:2.3:a:openbsd:openssh:5.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openbsd:openssh:5.4:p1",
- "cpe23Uri" : "cpe:2.3:a:openbsd:openssh:5.4:p1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openbsd:openssh:5.5",
- "cpe23Uri" : "cpe:2.3:a:openbsd:openssh:5.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openbsd:openssh:5.5:p1",
- "cpe23Uri" : "cpe:2.3:a:openbsd:openssh:5.5:p1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openbsd:openssh:5.6",
- "cpe23Uri" : "cpe:2.3:a:openbsd:openssh:5.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openbsd:openssh:5.6:p1",
- "cpe23Uri" : "cpe:2.3:a:openbsd:openssh:5.6:p1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openbsd:openssh:5.7",
- "cpe23Uri" : "cpe:2.3:a:openbsd:openssh:5.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openbsd:openssh:5.7:p1",
- "cpe23Uri" : "cpe:2.3:a:openbsd:openssh:5.7:p1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openbsd:openssh:5.8",
- "cpe23Uri" : "cpe:2.3:a:openbsd:openssh:5.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openbsd:openssh:5.8:p1",
- "cpe23Uri" : "cpe:2.3:a:openbsd:openssh:5.8:p1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openbsd:openssh:5.8p2",
- "cpe23Uri" : "cpe:2.3:a:openbsd:openssh:5.8p2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openbsd:openssh:5.9",
- "cpe23Uri" : "cpe:2.3:a:openbsd:openssh:5.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openbsd:openssh:5.9:p1",
- "cpe23Uri" : "cpe:2.3:a:openbsd:openssh:5.9:p1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openbsd:openssh:6.0",
- "cpe23Uri" : "cpe:2.3:a:openbsd:openssh:6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openbsd:openssh:6.0:p1",
- "cpe23Uri" : "cpe:2.3:a:openbsd:openssh:6.0:p1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openbsd:openssh:6.1",
- "cpe23Uri" : "cpe:2.3:a:openbsd:openssh:6.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openbsd:openssh:6.1:p1",
- "cpe23Uri" : "cpe:2.3:a:openbsd:openssh:6.1:p1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openbsd:openssh:6.2",
- "cpe23Uri" : "cpe:2.3:a:openbsd:openssh:6.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openbsd:openssh:6.2:p1",
- "cpe23Uri" : "cpe:2.3:a:openbsd:openssh:6.2:p1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openbsd:openssh:6.2:p2",
- "cpe23Uri" : "cpe:2.3:a:openbsd:openssh:6.2:p2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openbsd:openssh:6.3",
- "cpe23Uri" : "cpe:2.3:a:openbsd:openssh:6.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openbsd:openssh:6.3:p1",
- "cpe23Uri" : "cpe:2.3:a:openbsd:openssh:6.3:p1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openbsd:openssh:6.4",
- "cpe23Uri" : "cpe:2.3:a:openbsd:openssh:6.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openbsd:openssh:6.4:p1",
- "cpe23Uri" : "cpe:2.3:a:openbsd:openssh:6.4:p1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openbsd:openssh:6.5",
- "cpe23Uri" : "cpe:2.3:a:openbsd:openssh:6.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openbsd:openssh:6.5:p1",
- "cpe23Uri" : "cpe:2.3:a:openbsd:openssh:6.5:p1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openbsd:openssh:6.6",
- "cpe23Uri" : "cpe:2.3:a:openbsd:openssh:6.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openbsd:openssh:6.6:p1",
- "cpe23Uri" : "cpe:2.3:a:openbsd:openssh:6.6:p1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openbsd:openssh:6.7",
- "cpe23Uri" : "cpe:2.3:a:openbsd:openssh:6.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openbsd:openssh:6.7:p1",
- "cpe23Uri" : "cpe:2.3:a:openbsd:openssh:6.7:p1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openbsd:openssh:6.8",
- "cpe23Uri" : "cpe:2.3:a:openbsd:openssh:6.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openbsd:openssh:6.8:p1",
- "cpe23Uri" : "cpe:2.3:a:openbsd:openssh:6.8:p1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openbsd:openssh:6.9",
- "cpe23Uri" : "cpe:2.3:a:openbsd:openssh:6.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openbsd:openssh:6.9:p1",
- "cpe23Uri" : "cpe:2.3:a:openbsd:openssh:6.9:p1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openbsd:openssh:7.0",
- "cpe23Uri" : "cpe:2.3:a:openbsd:openssh:7.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openbsd:openssh:7.0:p1",
- "cpe23Uri" : "cpe:2.3:a:openbsd:openssh:7.0:p1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openbsd:openssh:7.1",
- "cpe23Uri" : "cpe:2.3:a:openbsd:openssh:7.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openbsd:openssh:7.1:p1",
- "cpe23Uri" : "cpe:2.3:a:openbsd:openssh:7.1:p1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openbsd:openssh:7.2:p2",
- "cpe23Uri" : "cpe:2.3:a:openbsd:openssh:7.2:p2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openbsd:openssh:7.3",
- "cpe23Uri" : "cpe:2.3:a:openbsd:openssh:7.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openbsd:openssh:7.3:p1",
- "cpe23Uri" : "cpe:2.3:a:openbsd:openssh:7.3:p1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openbsd:openssh:7.4",
- "cpe23Uri" : "cpe:2.3:a:openbsd:openssh:7.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openbsd:openssh:7.4:p1",
- "cpe23Uri" : "cpe:2.3:a:openbsd:openssh:7.4:p1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openbsd:openssh:7.5",
- "cpe23Uri" : "cpe:2.3:a:openbsd:openssh:7.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:openbsd:openssh:7.5:p1",
- "cpe23Uri" : "cpe:2.3:a:openbsd:openssh:7.5:p1:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "LOW",
- "availabilityImpact" : "NONE",
- "baseScore" : 5.3,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 3.9,
- "impactScore" : 1.4
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:N/I:P/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "NONE",
- "baseScore" : 5.0
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 10.0,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-10-26T03:29Z",
- "lastModifiedDate" : "2018-01-09T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-15938",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "gnu",
- "product" : {
- "product_data" : [ {
- "product_name" : "binutils",
- "version" : {
- "version_data" : [ {
- "version_value" : "2.29"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/101610"
- }, {
- "url" : "https://blogs.gentoo.org/ago/2017/10/24/binutils-invalid-memory-read-in-find_abstract_instance_name-dwarf2-c/"
- }, {
- "url" : "https://security.gentoo.org/glsa/201801-01"
- }, {
- "url" : "https://sourceware.org/bugzilla/show_bug.cgi?id=22209"
- }, {
- "url" : "https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=1b86808a86077722ee4f42ff97f836b12420bb2a"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "dwarf2.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29, miscalculates DW_FORM_ref_addr die refs in the case of a relocatable object file, which allows remote attackers to cause a denial of service (find_abstract_instance_name invalid memory read, segmentation fault, and application crash)."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:binutils:2.29",
- "cpe23Uri" : "cpe:2.3:a:gnu:binutils:2.29:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.5,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 3.9,
- "impactScore" : 3.6
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:N/I:N/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 5.0
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 10.0,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-10-27T21:29Z",
- "lastModifiedDate" : "2018-01-09T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-15939",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "gnu",
- "product" : {
- "product_data" : [ {
- "product_name" : "binutils",
- "version" : {
- "version_data" : [ {
- "version_value" : "2.29"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-476"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/101613"
- }, {
- "url" : "https://blogs.gentoo.org/ago/2017/10/24/binutils-null-pointer-dereference-in-concat_filename-dwarf2-c-incomplete-fix-for-cve-2017-15023/"
- }, {
- "url" : "https://security.gentoo.org/glsa/201801-01"
- }, {
- "url" : "https://sourceware.org/bugzilla/show_bug.cgi?id=22205"
- }, {
- "url" : "https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=a54018b72d75abf2e74bf36016702da06399c1d9"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "dwarf2.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29, mishandles NULL files in a .debug_line file table, which allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted ELF file, related to concat_filename. NOTE: this issue is caused by an incomplete fix for CVE-2017-15023."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:binutils:2.29",
- "cpe23Uri" : "cpe:2.3:a:gnu:binutils:2.29:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
- "attackVector" : "LOCAL",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "REQUIRED",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "HIGH",
- "baseScore" : 5.5,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 1.8,
- "impactScore" : 3.6
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:N/I:N/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 4.3
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2017-10-27T21:29Z",
- "lastModifiedDate" : "2018-01-09T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-15941",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102446"
- }, {
- "url" : "http://www.securitytracker.com/id/1040147"
- }, {
- "url" : "https://securityadvisories.paloaltonetworks.com/Home/Detail/111"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Cross-site scripting (XSS) vulnerability in Palo Alto Networks PAN-OS before 6.1.19, 7.0.x before 7.0.19, 7.1.x before 7.1.14, and 8.0.x before 8.0.7, when the GlobalProtect gateway or portal is configured, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-10T18:29Z",
- "lastModifiedDate" : "2018-01-14T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-15996",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "gnu",
- "product" : {
- "product_data" : [ {
- "product_name" : "binutils",
- "version" : {
- "version_data" : [ {
- "version_value" : "2.29"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/101608"
- }, {
- "url" : "https://security.gentoo.org/glsa/201801-01"
- }, {
- "url" : "https://sourceware.org/bugzilla/show_bug.cgi?id=22361"
- }, {
- "url" : "https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=d91f0b20e561e326ee91a09a76206257bde8438b"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "elfcomm.c in readelf in GNU Binutils 2.29 allows remote attackers to cause a denial of service (excessive memory allocation) or possibly have unspecified other impact via a crafted ELF file that triggers a \"buffer overflow on fuzzed archive header,\" related to an uninitialized variable, an improper conditional jump, and the get_archive_member_name, process_archive_index_and_symbols, and setup_archive functions."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:binutils:2.29",
- "cpe23Uri" : "cpe:2.3:a:gnu:binutils:2.29:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
- "attackVector" : "LOCAL",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "REQUIRED",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.8,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 1.8,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 6.8
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2017-10-29T17:29Z",
- "lastModifiedDate" : "2018-01-09T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-1612",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.ibm.com/support/docview.wss?uid=swg22009918"
- }, {
- "url" : "http://www.securityfocus.com/bid/102479"
- }, {
- "url" : "http://www.securitytracker.com/id/1040175"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/132953"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "IBM WebSphere MQ 7.0, 7.1, 7.5, 8.0, and 9.0 service trace module could be used to execute untrusted code under 'mqm' user. IBM X-Force ID: 132953."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-09T20:29Z",
- "lastModifiedDate" : "2018-01-15T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-1623",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.ibm.com/support/docview.wss?uid=swg22012344"
- }, {
- "url" : "http://www.securityfocus.com/bid/102476"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/133121"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "IBM QRadar 7.2 and 7.3 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 133121."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-10T17:29Z",
- "lastModifiedDate" : "2018-01-12T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-16355",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "phusionpassenger",
- "product" : {
- "product_data" : [ {
- "product_name" : "phusion_passenger",
- "version" : {
- "version_data" : [ {
- "version_value" : "5.0.10"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-200"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://blog.phusion.nl/2017/10/13/passenger-security-advisory-5-1-11/"
- }, {
- "url" : "https://github.com/phusion/passenger/commit/4043718264095cde6623c2cbe8c644541036d7bf"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In agent/Core/SpawningKit/Spawner.h in Phusion Passenger 5.1.10 (fixed in Passenger Open Source 5.1.11 and Passenger Enterprise 5.1.10), if Passenger is running as root, it is possible to list the contents of arbitrary files on a system by symlinking a file named REVISION from the application root folder to a file of choice and querying passenger-status --show=xml."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:phusionpassenger:phusion_passenger:5.0.10",
- "cpe23Uri" : "cpe:2.3:a:phusionpassenger:phusion_passenger:5.0.10:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
- "attackVector" : "NETWORK",
- "attackComplexity" : "HIGH",
- "privilegesRequired" : "LOW",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "NONE",
- "baseScore" : 5.3,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 1.6,
- "impactScore" : 3.6
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:H/Au:S/C:P/I:N/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "HIGH",
- "authentication" : "SINGLE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "NONE",
- "baseScore" : 2.1
- },
- "severity" : "LOW",
- "exploitabilityScore" : 3.9,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-14T22:29Z",
- "lastModifiedDate" : "2018-01-12T16:42Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-16514",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://gist.github.com/anonymous/13df19c04c7e86c0f5256b91376d593a"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Multiple persistent stored Cross-Site-Scripting (XSS) vulnerabilities in the files /wb/admin/admintools/tool.php (Droplet Description) and /install/index.php (Site Title) in WebsiteBaker 2.10.0 allow attackers to insert persistent JavaScript code that gets reflected back to users in multiple areas in the application."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-10T17:29Z",
- "lastModifiedDate" : "2018-01-10T17:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-16538",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "linux",
- "product" : {
- "product_data" : [ {
- "product_name" : "linux_kernel",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.13.11"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-20"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00007.html"
- }, {
- "url" : "https://groups.google.com/d/msg/syzkaller/XwNidsl4X04/ti6I2IaRBAAJ"
- }, {
- "url" : "https://patchwork.linuxtv.org/patch/44566/"
- }, {
- "url" : "https://patchwork.linuxtv.org/patch/44567/"
- }, {
- "url" : "https://www.debian.org/security/2017/dsa-4073"
- }, {
- "url" : "https://www.debian.org/security/2018/dsa-4082"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "drivers/media/usb/dvb-usb-v2/lmedm04.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (general protection fault and system crash) or possibly have unspecified other impact via a crafted USB device, related to a missing warm-start check and incorrect attach timing (dm04_lme2510_frontend_attach versus dm04_lme2510_tuner)."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "4.13.11"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
- "attackVector" : "PHYSICAL",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "LOW",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 6.6,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 0.7,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:L/AC:L/Au:N/C:C/I:C/A:C)",
- "accessVector" : "LOCAL",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 7.2
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 3.9,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-11-04T01:29Z",
- "lastModifiedDate" : "2018-01-11T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-16611",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "x",
- "product" : {
- "product_data" : [ {
- "product_name" : "libxfont",
- "version" : {
- "version_data" : [ {
- "version_value" : "1.1.0"
- }, {
- "version_value" : "1.2.0"
- }, {
- "version_value" : "1.2.1"
- }, {
- "version_value" : "1.2.2"
- }, {
- "version_value" : "1.2.3"
- }, {
- "version_value" : "1.2.4"
- }, {
- "version_value" : "1.2.5"
- }, {
- "version_value" : "1.2.6"
- }, {
- "version_value" : "1.2.7"
- }, {
- "version_value" : "1.2.8"
- }, {
- "version_value" : "1.2.9"
- }, {
- "version_value" : "1.3.0"
- }, {
- "version_value" : "1.3.1"
- }, {
- "version_value" : "1.3.2"
- }, {
- "version_value" : "1.3.3"
- }, {
- "version_value" : "1.3.4"
- }, {
- "version_value" : "1.4.0"
- }, {
- "version_value" : "1.4.1"
- }, {
- "version_value" : "1.4.2"
- }, {
- "version_value" : "1.4.3"
- }, {
- "version_value" : "1.4.4"
- }, {
- "version_value" : "1.4.5"
- }, {
- "version_value" : "1.4.6"
- }, {
- "version_value" : "1.4.7"
- }, {
- "version_value" : "1.4.99"
- }, {
- "version_value" : "1.4.99.901"
- } ]
- }
- } ]
- }
- }, {
- "vendor_name" : "canonical",
- "product" : {
- "product_data" : [ {
- "product_name" : "ubuntu_linux",
- "version" : {
- "version_data" : [ {
- "version_value" : "14.04"
- }, {
- "version_value" : "16.04"
- }, {
- "version_value" : "17.04"
- }, {
- "version_value" : "17.10"
- } ]
- }
- } ]
- }
- }, {
- "vendor_name" : "debian",
- "product" : {
- "product_data" : [ {
- "product_name" : "debian_linux",
- "version" : {
- "version_data" : [ {
- "version_value" : "8.0"
- }, {
- "version_value" : "9.0"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-254"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://security.cucumberlinux.com/security/details.php?id=155"
- }, {
- "url" : "http://www.openwall.com/lists/oss-security/2017/11/28/7"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-3500-1"
- }, {
- "url" : "https://bugzilla.suse.com/show_bug.cgi?id=1050459"
- }, {
- "url" : "https://marc.info/?l=freedesktop-xorg-announce&m=151188044218304&w=2"
- }, {
- "url" : "https://marc.info/?l=freedesktop-xorg-announce&m=151188049718337&w=2"
- }, {
- "url" : "https://security.gentoo.org/glsa/201801-10"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In libXfont before 1.5.4 and libXfont2 before 2.0.3, a local attacker can open (but not read) files on the system as root, triggering tape rewinds, watchdogs, or similar mechanisms that can be triggered by opening files."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:debian:debian_linux:8.0",
- "cpe23Uri" : "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:debian:debian_linux:9.0",
- "cpe23Uri" : "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:canonical:ubuntu_linux:14.04::~~lts~~~",
- "cpe23Uri" : "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:canonical:ubuntu_linux:16.04::~~lts~~~",
- "cpe23Uri" : "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:canonical:ubuntu_linux:17.04",
- "cpe23Uri" : "cpe:2.3:o:canonical:ubuntu_linux:17.04:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:canonical:ubuntu_linux:17.10",
- "cpe23Uri" : "cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:x:libxfont",
- "cpe23Uri" : "cpe:2.3:a:x:libxfont:*:*:*:*:*:*:*:*",
- "versionEndExcluding" : "1.5.4"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:x:libxfont2",
- "cpe23Uri" : "cpe:2.3:a:x:libxfont2:*:*:*:*:*:*:*:*",
- "versionEndExcluding" : "2.0.3"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
- "attackVector" : "LOCAL",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "LOW",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "HIGH",
- "baseScore" : 5.5,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 1.8,
- "impactScore" : 3.6
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:L/AC:L/Au:N/C:N/I:N/A:P)",
- "accessVector" : "LOCAL",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 2.1
- },
- "severity" : "LOW",
- "exploitabilityScore" : 3.9,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-01T17:29Z",
- "lastModifiedDate" : "2018-01-10T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-16612",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "x",
- "product" : {
- "product_data" : [ {
- "product_name" : "libxcursor",
- "version" : {
- "version_data" : [ {
- "version_value" : "1.1.14"
- } ]
- }
- } ]
- }
- }, {
- "vendor_name" : "canonical",
- "product" : {
- "product_data" : [ {
- "product_name" : "ubuntu_linux",
- "version" : {
- "version_data" : [ {
- "version_value" : "14.04"
- }, {
- "version_value" : "16.04"
- }, {
- "version_value" : "17.04"
- }, {
- "version_value" : "17.10"
- } ]
- }
- } ]
- }
- }, {
- "vendor_name" : "debian",
- "product" : {
- "product_data" : [ {
- "product_name" : "debian_linux",
- "version" : {
- "version_data" : [ {
- "version_value" : "8.0"
- }, {
- "version_value" : "9.0"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-190"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://security.cucumberlinux.com/security/details.php?id=156"
- }, {
- "url" : "http://www.openwall.com/lists/oss-security/2017/11/28/6"
- }, {
- "url" : "http://www.ubuntu.com/usn/USN-3501-1"
- }, {
- "url" : "https://bugzilla.suse.com/show_bug.cgi?id=1065386"
- }, {
- "url" : "https://cgit.freedesktop.org/xorg/lib/libXcursor/commit/?id=4794b5dd34688158fb51a2943032569d3780c4b8"
- }, {
- "url" : "https://marc.info/?l=freedesktop-xorg-announce&m=151188036018262&w=2"
- }, {
- "url" : "https://security.gentoo.org/glsa/201801-04"
- }, {
- "url" : "https://www.debian.org/security/2017/dsa-4059"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "libXcursor before 1.1.15 has various integer overflows that could lead to heap buffer overflows when processing malicious cursors, e.g., with programs like GIMP."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:debian:debian_linux:8.0",
- "cpe23Uri" : "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:debian:debian_linux:9.0",
- "cpe23Uri" : "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:canonical:ubuntu_linux:14.04::~~lts~~~",
- "cpe23Uri" : "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:canonical:ubuntu_linux:16.04::~~lts~~~",
- "cpe23Uri" : "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:canonical:ubuntu_linux:17.04",
- "cpe23Uri" : "cpe:2.3:o:canonical:ubuntu_linux:17.04:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:canonical:ubuntu_linux:17.10",
- "cpe23Uri" : "cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:x:libxcursor",
- "cpe23Uri" : "cpe:2.3:a:x:libxcursor:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "1.1.14"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.5,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 3.9,
- "impactScore" : 3.6
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:N/I:N/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 5.0
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 10.0,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-01T17:29Z",
- "lastModifiedDate" : "2018-01-09T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-1664",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "ibm",
- "product" : {
- "product_data" : [ {
- "product_name" : "security_key_lifecycle_manager",
- "version" : {
- "version_data" : [ {
- "version_value" : "2.5.0"
- }, {
- "version_value" : "2.5.0.0"
- }, {
- "version_value" : "2.5.0.1"
- }, {
- "version_value" : "2.5.0.2"
- }, {
- "version_value" : "2.5.0.3"
- }, {
- "version_value" : "2.5.0.4"
- }, {
- "version_value" : "2.5.0.5"
- }, {
- "version_value" : "2.5.0.6"
- }, {
- "version_value" : "2.5.0.7"
- }, {
- "version_value" : "2.5.0.8"
- }, {
- "version_value" : "2.6.0"
- }, {
- "version_value" : "2.6.0.1"
- }, {
- "version_value" : "2.6.0.2"
- }, {
- "version_value" : "2.6.0.3"
- }, {
- "version_value" : "2.7.0"
- }, {
- "version_value" : "2.7.0.1"
- }, {
- "version_value" : "2.7.0.2"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-326"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.ibm.com/support/docview.wss?uid=swg22012027"
- }, {
- "url" : "http://www.securityfocus.com/bid/102470"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/133557"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "IBM Tivoli Key Lifecycle Manager 2.5, 2.6, and 2.7 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 133557."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:security_key_lifecycle_manager:2.5.0",
- "cpe23Uri" : "cpe:2.3:a:ibm:security_key_lifecycle_manager:2.5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:security_key_lifecycle_manager:2.5.0.0",
- "cpe23Uri" : "cpe:2.3:a:ibm:security_key_lifecycle_manager:2.5.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:security_key_lifecycle_manager:2.5.0.1",
- "cpe23Uri" : "cpe:2.3:a:ibm:security_key_lifecycle_manager:2.5.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:security_key_lifecycle_manager:2.5.0.2",
- "cpe23Uri" : "cpe:2.3:a:ibm:security_key_lifecycle_manager:2.5.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:security_key_lifecycle_manager:2.5.0.3",
- "cpe23Uri" : "cpe:2.3:a:ibm:security_key_lifecycle_manager:2.5.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:security_key_lifecycle_manager:2.5.0.4",
- "cpe23Uri" : "cpe:2.3:a:ibm:security_key_lifecycle_manager:2.5.0.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:security_key_lifecycle_manager:2.5.0.5",
- "cpe23Uri" : "cpe:2.3:a:ibm:security_key_lifecycle_manager:2.5.0.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:security_key_lifecycle_manager:2.5.0.6",
- "cpe23Uri" : "cpe:2.3:a:ibm:security_key_lifecycle_manager:2.5.0.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:security_key_lifecycle_manager:2.5.0.7",
- "cpe23Uri" : "cpe:2.3:a:ibm:security_key_lifecycle_manager:2.5.0.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:security_key_lifecycle_manager:2.5.0.8",
- "cpe23Uri" : "cpe:2.3:a:ibm:security_key_lifecycle_manager:2.5.0.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:security_key_lifecycle_manager:2.6.0",
- "cpe23Uri" : "cpe:2.3:a:ibm:security_key_lifecycle_manager:2.6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:security_key_lifecycle_manager:2.6.0.1",
- "cpe23Uri" : "cpe:2.3:a:ibm:security_key_lifecycle_manager:2.6.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:security_key_lifecycle_manager:2.6.0.2",
- "cpe23Uri" : "cpe:2.3:a:ibm:security_key_lifecycle_manager:2.6.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:security_key_lifecycle_manager:2.6.0.3",
- "cpe23Uri" : "cpe:2.3:a:ibm:security_key_lifecycle_manager:2.6.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:security_key_lifecycle_manager:2.7.0",
- "cpe23Uri" : "cpe:2.3:a:ibm:security_key_lifecycle_manager:2.7.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:security_key_lifecycle_manager:2.7.0.1",
- "cpe23Uri" : "cpe:2.3:a:ibm:security_key_lifecycle_manager:2.7.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:security_key_lifecycle_manager:2.7.0.2",
- "cpe23Uri" : "cpe:2.3:a:ibm:security_key_lifecycle_manager:2.7.0.2:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
- "attackVector" : "NETWORK",
- "attackComplexity" : "HIGH",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "NONE",
- "baseScore" : 5.9,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 2.2,
- "impactScore" : 3.6
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:P/I:N/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "NONE",
- "baseScore" : 4.3
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2018-01-04T17:29Z",
- "lastModifiedDate" : "2018-01-12T20:09Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-16642",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "php",
- "product" : {
- "product_data" : [ {
- "product_name" : "php",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- }, {
- "version_value" : "1.0"
- }, {
- "version_value" : "2.0"
- }, {
- "version_value" : "2.0b10"
- }, {
- "version_value" : "3.0"
- }, {
- "version_value" : "3.0.1"
- }, {
- "version_value" : "3.0.2"
- }, {
- "version_value" : "3.0.3"
- }, {
- "version_value" : "3.0.4"
- }, {
- "version_value" : "3.0.5"
- }, {
- "version_value" : "3.0.6"
- }, {
- "version_value" : "3.0.7"
- }, {
- "version_value" : "3.0.8"
- }, {
- "version_value" : "3.0.9"
- }, {
- "version_value" : "3.0.10"
- }, {
- "version_value" : "3.0.11"
- }, {
- "version_value" : "3.0.12"
- }, {
- "version_value" : "3.0.13"
- }, {
- "version_value" : "3.0.14"
- }, {
- "version_value" : "3.0.15"
- }, {
- "version_value" : "3.0.16"
- }, {
- "version_value" : "3.0.17"
- }, {
- "version_value" : "3.0.18"
- }, {
- "version_value" : "4.0"
- }, {
- "version_value" : "4.0.0"
- }, {
- "version_value" : "4.0.1"
- }, {
- "version_value" : "4.0.2"
- }, {
- "version_value" : "4.0.3"
- }, {
- "version_value" : "4.0.4"
- }, {
- "version_value" : "4.0.5"
- }, {
- "version_value" : "4.0.6"
- }, {
- "version_value" : "4.0.7"
- }, {
- "version_value" : "4.1.0"
- }, {
- "version_value" : "4.1.1"
- }, {
- "version_value" : "4.1.2"
- }, {
- "version_value" : "4.1.3"
- }, {
- "version_value" : "4.2"
- }, {
- "version_value" : "4.2.0"
- }, {
- "version_value" : "4.2.1"
- }, {
- "version_value" : "4.2.2"
- }, {
- "version_value" : "4.2.3"
- }, {
- "version_value" : "4.2.4"
- }, {
- "version_value" : "4.3"
- }, {
- "version_value" : "4.3.0"
- }, {
- "version_value" : "4.3.1"
- }, {
- "version_value" : "4.3.2"
- }, {
- "version_value" : "4.3.3"
- }, {
- "version_value" : "4.3.4"
- }, {
- "version_value" : "4.3.5"
- }, {
- "version_value" : "4.3.6"
- }, {
- "version_value" : "4.3.7"
- }, {
- "version_value" : "4.3.8"
- }, {
- "version_value" : "4.3.9"
- }, {
- "version_value" : "4.3.10"
- }, {
- "version_value" : "4.3.11"
- }, {
- "version_value" : "4.4.0"
- }, {
- "version_value" : "4.4.1"
- }, {
- "version_value" : "4.4.2"
- }, {
- "version_value" : "4.4.3"
- }, {
- "version_value" : "4.4.4"
- }, {
- "version_value" : "4.4.5"
- }, {
- "version_value" : "4.4.6"
- }, {
- "version_value" : "4.4.7"
- }, {
- "version_value" : "4.4.8"
- }, {
- "version_value" : "4.4.9"
- }, {
- "version_value" : "5.0.0"
- }, {
- "version_value" : "5.0.1"
- }, {
- "version_value" : "5.0.2"
- }, {
- "version_value" : "5.0.3"
- }, {
- "version_value" : "5.0.4"
- }, {
- "version_value" : "5.0.5"
- }, {
- "version_value" : "5.1"
- }, {
- "version_value" : "5.1.0"
- }, {
- "version_value" : "5.1.1"
- }, {
- "version_value" : "5.1.2"
- }, {
- "version_value" : "5.1.3"
- }, {
- "version_value" : "5.1.4"
- }, {
- "version_value" : "5.1.5"
- }, {
- "version_value" : "5.1.6"
- }, {
- "version_value" : "5.2.0"
- }, {
- "version_value" : "5.2.1"
- }, {
- "version_value" : "5.2.2"
- }, {
- "version_value" : "5.2.3"
- }, {
- "version_value" : "5.2.4"
- }, {
- "version_value" : "5.2.5"
- }, {
- "version_value" : "5.2.6"
- }, {
- "version_value" : "5.2.7"
- }, {
- "version_value" : "5.2.8"
- }, {
- "version_value" : "5.2.9"
- }, {
- "version_value" : "5.2.10"
- }, {
- "version_value" : "5.2.11"
- }, {
- "version_value" : "5.2.12"
- }, {
- "version_value" : "5.2.13"
- }, {
- "version_value" : "5.2.14"
- }, {
- "version_value" : "5.2.15"
- }, {
- "version_value" : "5.2.16"
- }, {
- "version_value" : "5.2.17"
- }, {
- "version_value" : "5.3.0"
- }, {
- "version_value" : "5.3.1"
- }, {
- "version_value" : "5.3.2"
- }, {
- "version_value" : "5.3.3"
- }, {
- "version_value" : "5.3.4"
- }, {
- "version_value" : "5.3.5"
- }, {
- "version_value" : "5.3.6"
- }, {
- "version_value" : "5.3.7"
- }, {
- "version_value" : "5.3.8"
- }, {
- "version_value" : "5.3.9"
- }, {
- "version_value" : "5.3.10"
- }, {
- "version_value" : "5.3.11"
- }, {
- "version_value" : "5.3.12"
- }, {
- "version_value" : "5.3.13"
- }, {
- "version_value" : "5.3.14"
- }, {
- "version_value" : "5.3.15"
- }, {
- "version_value" : "5.3.16"
- }, {
- "version_value" : "5.3.17"
- }, {
- "version_value" : "5.3.18"
- }, {
- "version_value" : "5.3.19"
- }, {
- "version_value" : "5.3.20"
- }, {
- "version_value" : "5.3.21"
- }, {
- "version_value" : "5.3.22"
- }, {
- "version_value" : "5.3.23"
- }, {
- "version_value" : "5.3.24"
- }, {
- "version_value" : "5.3.25"
- }, {
- "version_value" : "5.3.26"
- }, {
- "version_value" : "5.3.27"
- }, {
- "version_value" : "5.3.28"
- }, {
- "version_value" : "5.4.0"
- }, {
- "version_value" : "5.4.1"
- }, {
- "version_value" : "5.4.2"
- }, {
- "version_value" : "5.4.3"
- }, {
- "version_value" : "5.4.4"
- }, {
- "version_value" : "5.4.5"
- }, {
- "version_value" : "5.4.6"
- }, {
- "version_value" : "5.4.7"
- }, {
- "version_value" : "5.4.8"
- }, {
- "version_value" : "5.4.9"
- }, {
- "version_value" : "5.4.10"
- }, {
- "version_value" : "5.4.11"
- }, {
- "version_value" : "5.4.12"
- }, {
- "version_value" : "5.4.13"
- }, {
- "version_value" : "5.4.14"
- }, {
- "version_value" : "5.4.15"
- }, {
- "version_value" : "5.4.16"
- }, {
- "version_value" : "5.4.17"
- }, {
- "version_value" : "5.4.18"
- }, {
- "version_value" : "5.4.19"
- }, {
- "version_value" : "5.4.20"
- }, {
- "version_value" : "5.4.21"
- }, {
- "version_value" : "5.4.22"
- }, {
- "version_value" : "5.4.23"
- }, {
- "version_value" : "5.4.24"
- }, {
- "version_value" : "5.4.25"
- }, {
- "version_value" : "5.4.26"
- }, {
- "version_value" : "5.4.27"
- }, {
- "version_value" : "5.4.28"
- }, {
- "version_value" : "5.4.29"
- }, {
- "version_value" : "5.4.30"
- }, {
- "version_value" : "5.4.34"
- }, {
- "version_value" : "5.4.35"
- }, {
- "version_value" : "5.4.37"
- }, {
- "version_value" : "5.4.38"
- }, {
- "version_value" : "5.4.39"
- }, {
- "version_value" : "5.4.41"
- }, {
- "version_value" : "5.4.42"
- }, {
- "version_value" : "5.4.43"
- }, {
- "version_value" : "5.4.44"
- }, {
- "version_value" : "5.4.45"
- }, {
- "version_value" : "5.5.0"
- }, {
- "version_value" : "5.5.1"
- }, {
- "version_value" : "5.5.2"
- }, {
- "version_value" : "5.5.3"
- }, {
- "version_value" : "5.5.4"
- }, {
- "version_value" : "5.5.5"
- }, {
- "version_value" : "5.5.6"
- }, {
- "version_value" : "5.5.7"
- }, {
- "version_value" : "5.5.8"
- }, {
- "version_value" : "5.5.9"
- }, {
- "version_value" : "5.5.10"
- }, {
- "version_value" : "5.5.11"
- }, {
- "version_value" : "5.5.12"
- }, {
- "version_value" : "5.5.13"
- }, {
- "version_value" : "5.5.14"
- }, {
- "version_value" : "5.5.18"
- }, {
- "version_value" : "5.5.19"
- }, {
- "version_value" : "5.5.20"
- }, {
- "version_value" : "5.5.21"
- }, {
- "version_value" : "5.5.22"
- }, {
- "version_value" : "5.5.23"
- }, {
- "version_value" : "5.5.24"
- }, {
- "version_value" : "5.5.25"
- }, {
- "version_value" : "5.5.26"
- }, {
- "version_value" : "5.5.27"
- }, {
- "version_value" : "5.5.28"
- }, {
- "version_value" : "5.5.29"
- }, {
- "version_value" : "5.5.30"
- }, {
- "version_value" : "5.5.31"
- }, {
- "version_value" : "5.5.32"
- }, {
- "version_value" : "5.5.33"
- }, {
- "version_value" : "5.5.34"
- }, {
- "version_value" : "5.5.35"
- }, {
- "version_value" : "5.5.36"
- }, {
- "version_value" : "5.5.37"
- }, {
- "version_value" : "5.6.0"
- }, {
- "version_value" : "5.6.1"
- }, {
- "version_value" : "5.6.2"
- }, {
- "version_value" : "5.6.3"
- }, {
- "version_value" : "5.6.4"
- }, {
- "version_value" : "5.6.5"
- }, {
- "version_value" : "5.6.6"
- }, {
- "version_value" : "5.6.7"
- }, {
- "version_value" : "5.6.8"
- }, {
- "version_value" : "5.6.9"
- }, {
- "version_value" : "5.6.10"
- }, {
- "version_value" : "5.6.11"
- }, {
- "version_value" : "5.6.12"
- }, {
- "version_value" : "5.6.13"
- }, {
- "version_value" : "5.6.14"
- }, {
- "version_value" : "5.6.15"
- }, {
- "version_value" : "5.6.16"
- }, {
- "version_value" : "5.6.17"
- }, {
- "version_value" : "5.6.18"
- }, {
- "version_value" : "5.6.19"
- }, {
- "version_value" : "5.6.20"
- }, {
- "version_value" : "5.6.21"
- }, {
- "version_value" : "5.6.22"
- }, {
- "version_value" : "5.6.23"
- }, {
- "version_value" : "5.6.24"
- }, {
- "version_value" : "5.6.25"
- }, {
- "version_value" : "5.6.26"
- }, {
- "version_value" : "5.6.27"
- }, {
- "version_value" : "5.6.28"
- }, {
- "version_value" : "5.6.29"
- }, {
- "version_value" : "5.6.30"
- }, {
- "version_value" : "7.0.0"
- }, {
- "version_value" : "7.0.1"
- }, {
- "version_value" : "7.0.2"
- }, {
- "version_value" : "7.0.3"
- }, {
- "version_value" : "7.0.4"
- }, {
- "version_value" : "7.0.5"
- }, {
- "version_value" : "7.0.6"
- }, {
- "version_value" : "7.0.7"
- }, {
- "version_value" : "7.0.8"
- }, {
- "version_value" : "7.0.9"
- }, {
- "version_value" : "7.0.10"
- }, {
- "version_value" : "7.0.11"
- }, {
- "version_value" : "7.0.12"
- }, {
- "version_value" : "7.0.13"
- }, {
- "version_value" : "7.0.14"
- }, {
- "version_value" : "7.0.15"
- }, {
- "version_value" : "7.0.16"
- }, {
- "version_value" : "7.0.17"
- }, {
- "version_value" : "7.0.18"
- }, {
- "version_value" : "7.0.19"
- }, {
- "version_value" : "7.0.20"
- }, {
- "version_value" : "7.1.0"
- }, {
- "version_value" : "7.1.1"
- }, {
- "version_value" : "7.1.2"
- }, {
- "version_value" : "7.1.3"
- }, {
- "version_value" : "7.1.4"
- }, {
- "version_value" : "7.1.5"
- }, {
- "version_value" : "7.1.6"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-125"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://php.net/ChangeLog-5.php"
- }, {
- "url" : "http://php.net/ChangeLog-7.php"
- }, {
- "url" : "http://www.securityfocus.com/bid/101745"
- }, {
- "url" : "https://bugs.php.net/bug.php?id=75055"
- }, {
- "url" : "https://github.com/derickr/timelib/commit/aa9156006e88565e1f1a5f7cc088b18322d57536"
- }, {
- "url" : "https://github.com/php/php-src/commit/5c0455bf2c8cd3c25401407f158e820aa3b239e1"
- }, {
- "url" : "https://www.debian.org/security/2018/dsa-4080"
- }, {
- "url" : "https://www.debian.org/security/2018/dsa-4081"
- }, {
- "url" : "https://www.exploit-db.com/exploits/43133/"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In PHP before 5.6.32, 7.x before 7.0.25, and 7.1.x before 7.1.11, an error in the date extension's timelib_meridian handling of 'front of' and 'back of' directives could be used by attackers able to supply date strings to leak information from the interpreter, related to ext/date/lib/parse_date.c out-of-bounds reads affecting the php_parse_date function. NOTE: this is a different issue than CVE-2017-11145."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php",
- "cpe23Uri" : "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*",
- "versionEndExcluding" : "5.6.32"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php",
- "cpe23Uri" : "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*",
- "versionStartIncluding" : "7.0.0",
- "versionEndExcluding" : "7.0.25"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php",
- "cpe23Uri" : "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*",
- "versionStartIncluding" : "7.1.0",
- "versionEndExcluding" : "7.1.11"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "NONE",
- "baseScore" : 7.5,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 3.9,
- "impactScore" : 3.6
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:P/I:N/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "NONE",
- "baseScore" : 5.0
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 10.0,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-11-07T21:29Z",
- "lastModifiedDate" : "2018-01-10T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-1665",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "ibm",
- "product" : {
- "product_data" : [ {
- "product_name" : "security_key_lifecycle_manager",
- "version" : {
- "version_data" : [ {
- "version_value" : "2.5.0"
- }, {
- "version_value" : "2.5.0.0"
- }, {
- "version_value" : "2.5.0.1"
- }, {
- "version_value" : "2.5.0.2"
- }, {
- "version_value" : "2.5.0.3"
- }, {
- "version_value" : "2.5.0.4"
- }, {
- "version_value" : "2.5.0.5"
- }, {
- "version_value" : "2.5.0.6"
- }, {
- "version_value" : "2.5.0.7"
- }, {
- "version_value" : "2.5.0.8"
- }, {
- "version_value" : "2.6.0"
- }, {
- "version_value" : "2.6.0.1"
- }, {
- "version_value" : "2.6.0.2"
- }, {
- "version_value" : "2.6.0.3"
- }, {
- "version_value" : "2.7.0"
- }, {
- "version_value" : "2.7.0.1"
- }, {
- "version_value" : "2.7.0.2"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-326"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.ibm.com/support/docview.wss?uid=swg22012023"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/133559"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "IBM Tivoli Key Lifecycle Manager 2.5, 2.6, and 2.7 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 133559."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:security_key_lifecycle_manager:2.5.0",
- "cpe23Uri" : "cpe:2.3:a:ibm:security_key_lifecycle_manager:2.5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:security_key_lifecycle_manager:2.5.0.0",
- "cpe23Uri" : "cpe:2.3:a:ibm:security_key_lifecycle_manager:2.5.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:security_key_lifecycle_manager:2.5.0.1",
- "cpe23Uri" : "cpe:2.3:a:ibm:security_key_lifecycle_manager:2.5.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:security_key_lifecycle_manager:2.5.0.2",
- "cpe23Uri" : "cpe:2.3:a:ibm:security_key_lifecycle_manager:2.5.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:security_key_lifecycle_manager:2.5.0.3",
- "cpe23Uri" : "cpe:2.3:a:ibm:security_key_lifecycle_manager:2.5.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:security_key_lifecycle_manager:2.5.0.4",
- "cpe23Uri" : "cpe:2.3:a:ibm:security_key_lifecycle_manager:2.5.0.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:security_key_lifecycle_manager:2.5.0.5",
- "cpe23Uri" : "cpe:2.3:a:ibm:security_key_lifecycle_manager:2.5.0.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:security_key_lifecycle_manager:2.5.0.6",
- "cpe23Uri" : "cpe:2.3:a:ibm:security_key_lifecycle_manager:2.5.0.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:security_key_lifecycle_manager:2.5.0.7",
- "cpe23Uri" : "cpe:2.3:a:ibm:security_key_lifecycle_manager:2.5.0.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:security_key_lifecycle_manager:2.5.0.8",
- "cpe23Uri" : "cpe:2.3:a:ibm:security_key_lifecycle_manager:2.5.0.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:security_key_lifecycle_manager:2.6.0",
- "cpe23Uri" : "cpe:2.3:a:ibm:security_key_lifecycle_manager:2.6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:security_key_lifecycle_manager:2.6.0.1",
- "cpe23Uri" : "cpe:2.3:a:ibm:security_key_lifecycle_manager:2.6.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:security_key_lifecycle_manager:2.6.0.2",
- "cpe23Uri" : "cpe:2.3:a:ibm:security_key_lifecycle_manager:2.6.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:security_key_lifecycle_manager:2.6.0.3",
- "cpe23Uri" : "cpe:2.3:a:ibm:security_key_lifecycle_manager:2.6.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:security_key_lifecycle_manager:2.7.0",
- "cpe23Uri" : "cpe:2.3:a:ibm:security_key_lifecycle_manager:2.7.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:security_key_lifecycle_manager:2.7.0.1",
- "cpe23Uri" : "cpe:2.3:a:ibm:security_key_lifecycle_manager:2.7.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:security_key_lifecycle_manager:2.7.0.2",
- "cpe23Uri" : "cpe:2.3:a:ibm:security_key_lifecycle_manager:2.7.0.2:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
- "attackVector" : "NETWORK",
- "attackComplexity" : "HIGH",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "NONE",
- "baseScore" : 5.9,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 2.2,
- "impactScore" : 3.6
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:P/I:N/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "NONE",
- "baseScore" : 4.3
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2018-01-04T17:29Z",
- "lastModifiedDate" : "2018-01-12T20:11Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-1666",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.ibm.com/support/docview.wss?uid=swg22011970"
- }, {
- "url" : "http://www.securityfocus.com/bid/102434"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/133560"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "IBM Tivoli Key Lifecycle Manager 2.5, 2.6, and 2.7 is vulnerable to a XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID: 133540."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-09T20:29Z",
- "lastModifiedDate" : "2018-01-12T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-16667",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-78"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/bit-team/backintime/commit/cef81d0da93ff601252607df3db1a48f7f6f01b3"
- }, {
- "url" : "https://github.com/bit-team/backintime/issues/834"
- }, {
- "url" : "https://github.com/bit-team/backintime/releases/tag/v1.1.24"
- }, {
- "url" : "https://security.gentoo.org/glsa/201801-06"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "backintime (aka Back in Time) before 1.1.24 did improper escaping/quoting of file paths used as arguments to the 'notify-send' command, leading to some parts of file paths being executed as shell commands within an os.system call in qt4/plugins/notifyplugin.py. This could allow an attacker to craft an unreadable file with a specific name to run arbitrary shell commands."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:backintime_project:backintime",
- "cpe23Uri" : "cpe:2.3:a:backintime_project:backintime:*:*:*:*:*:*:*:*",
- "versionEndExcluding" : "1.1.24"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
- "attackVector" : "LOCAL",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "REQUIRED",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.8,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 1.8,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:C/I:C/A:C)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 9.3
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 8.6,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2017-11-08T18:29Z",
- "lastModifiedDate" : "2018-01-09T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-1668",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.ibm.com/support/docview.wss?uid=swg22012010"
- }, {
- "url" : "http://www.securityfocus.com/bid/102430"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/133562"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "IBM Tivoli Key Lifecycle Manager 2.5, 2.6, and 2.7 could allow a remote attacker to conduct phishing attacks, using an open redirect attack. By persuading a victim to visit a specially-crafted Web site, a remote attacker could exploit this vulnerability to spoof the URL displayed to redirect a user to a malicious Web site that would appear to be trusted. This could allow the attacker to obtain highly sensitive information or conduct further attacks against the victim. IBM X-Force ID: 133562."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-09T20:29Z",
- "lastModifiedDate" : "2018-01-12T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-1669",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "ibm",
- "product" : {
- "product_data" : [ {
- "product_name" : "security_key_lifecycle_manager",
- "version" : {
- "version_data" : [ {
- "version_value" : "2.5.0.0"
- }, {
- "version_value" : "2.5.0.1"
- }, {
- "version_value" : "2.5.0.2"
- }, {
- "version_value" : "2.5.0.3"
- }, {
- "version_value" : "2.5.0.4"
- }, {
- "version_value" : "2.5.0.5"
- }, {
- "version_value" : "2.5.0.6"
- }, {
- "version_value" : "2.5.0.7"
- }, {
- "version_value" : "2.5.0.8"
- }, {
- "version_value" : "2.6.0"
- }, {
- "version_value" : "2.6.0.1"
- }, {
- "version_value" : "2.6.0.2"
- }, {
- "version_value" : "2.6.0.3"
- }, {
- "version_value" : "2.7.0"
- }, {
- "version_value" : "2.7.0.1"
- }, {
- "version_value" : "2.7.0.2"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-200"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.ibm.com/support/docview.wss?uid=swg21997955"
- }, {
- "url" : "http://www.securityfocus.com/bid/102468"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/133636"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "IBM Tivoli Key Lifecycle Manager 2.5, 2.6, and 2.7 stores sensitive information in URL parameters. This may lead to information disclosure if unauthorized parties have access to the URLs via server logs, referrer header or browser history. IBM X-Force ID: 133636."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:security_key_lifecycle_manager:2.5.0.0",
- "cpe23Uri" : "cpe:2.3:a:ibm:security_key_lifecycle_manager:2.5.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:security_key_lifecycle_manager:2.5.0.1",
- "cpe23Uri" : "cpe:2.3:a:ibm:security_key_lifecycle_manager:2.5.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:security_key_lifecycle_manager:2.5.0.2",
- "cpe23Uri" : "cpe:2.3:a:ibm:security_key_lifecycle_manager:2.5.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:security_key_lifecycle_manager:2.5.0.3",
- "cpe23Uri" : "cpe:2.3:a:ibm:security_key_lifecycle_manager:2.5.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:security_key_lifecycle_manager:2.5.0.4",
- "cpe23Uri" : "cpe:2.3:a:ibm:security_key_lifecycle_manager:2.5.0.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:security_key_lifecycle_manager:2.5.0.5",
- "cpe23Uri" : "cpe:2.3:a:ibm:security_key_lifecycle_manager:2.5.0.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:security_key_lifecycle_manager:2.5.0.6",
- "cpe23Uri" : "cpe:2.3:a:ibm:security_key_lifecycle_manager:2.5.0.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:security_key_lifecycle_manager:2.5.0.7",
- "cpe23Uri" : "cpe:2.3:a:ibm:security_key_lifecycle_manager:2.5.0.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:security_key_lifecycle_manager:2.5.0.8",
- "cpe23Uri" : "cpe:2.3:a:ibm:security_key_lifecycle_manager:2.5.0.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:security_key_lifecycle_manager:2.6.0",
- "cpe23Uri" : "cpe:2.3:a:ibm:security_key_lifecycle_manager:2.6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:security_key_lifecycle_manager:2.6.0.1",
- "cpe23Uri" : "cpe:2.3:a:ibm:security_key_lifecycle_manager:2.6.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:security_key_lifecycle_manager:2.6.0.2",
- "cpe23Uri" : "cpe:2.3:a:ibm:security_key_lifecycle_manager:2.6.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:security_key_lifecycle_manager:2.6.0.3",
- "cpe23Uri" : "cpe:2.3:a:ibm:security_key_lifecycle_manager:2.6.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:security_key_lifecycle_manager:2.7.0",
- "cpe23Uri" : "cpe:2.3:a:ibm:security_key_lifecycle_manager:2.7.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:security_key_lifecycle_manager:2.7.0.1",
- "cpe23Uri" : "cpe:2.3:a:ibm:security_key_lifecycle_manager:2.7.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:security_key_lifecycle_manager:2.7.0.2",
- "cpe23Uri" : "cpe:2.3:a:ibm:security_key_lifecycle_manager:2.7.0.2:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N",
- "attackVector" : "NETWORK",
- "attackComplexity" : "HIGH",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "LOW",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "NONE",
- "baseScore" : 3.7,
- "baseSeverity" : "LOW"
- },
- "exploitabilityScore" : 2.2,
- "impactScore" : 1.4
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:P/I:N/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "NONE",
- "baseScore" : 4.3
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2018-01-04T17:29Z",
- "lastModifiedDate" : "2018-01-12T20:14Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-1670",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.ibm.com/support/docview.wss?uid=swg22012009"
- }, {
- "url" : "http://www.securityfocus.com/bid/102429"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/133637"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "IBM Tivoli Key Lifecycle Manager 2.5, 2.6, and 2.7 is vulnerable to SQL injection. A remote attacker could send specially-crafted SQL statements, which could allow the attacker to view, add, modify or delete information in the back-end database. IBM X-Force ID: 133637."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-09T20:29Z",
- "lastModifiedDate" : "2018-01-12T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-1671",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.ibm.com/support/docview.wss?uid=swg22011967"
- }, {
- "url" : "http://www.securityfocus.com/bid/102487"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/133638"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "IBM Tivoli Key Lifecycle Manager 2.5, 2.6, and 2.7 could allow a remote attacker to traverse directories on the system. An attacker could send a specially-crafted URL request containing \"dot dot\" sequences (/../) to view arbitrary files on the system. IBM X-Force ID: 133638."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-09T20:29Z",
- "lastModifiedDate" : "2018-01-13T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-16716",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "advantech",
- "product" : {
- "product_data" : [ {
- "product_name" : "webaccess",
- "version" : {
- "version_data" : [ {
- "version_value" : "7.2"
- }, {
- "version_value" : "8.0"
- }, {
- "version_value" : "8.1"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-89"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102424"
- }, {
- "url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-004-02"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "A SQL Injection issue was discovered in WebAccess versions prior to 8.3. WebAccess does not properly sanitize its inputs for SQL commands."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:advantech:webaccess",
- "cpe23Uri" : "cpe:2.3:a:advantech:webaccess:*:*:*:*:*:*:*:*",
- "versionEndExcluding" : "8.3"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 9.8,
- "baseSeverity" : "CRITICAL"
- },
- "exploitabilityScore" : 3.9,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 7.5
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2018-01-05T08:29Z",
- "lastModifiedDate" : "2018-01-11T20:18Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-16717",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "we-con",
- "product" : {
- "product_data" : [ {
- "product_name" : "levi_studio_hmi",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://ics-cert.us-cert.gov/advisories/ICSA-17-353-05"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "A Heap-based Buffer Overflow issue was discovered in WECON LeviStudio HMI. The heap-based buffer overflow vulnerability has been identified, which may allow remote code execution."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:we-con:levi_studio_hmi:-",
- "cpe23Uri" : "cpe:2.3:a:we-con:levi_studio_hmi:-:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "LOW",
- "integrityImpact" : "LOW",
- "availabilityImpact" : "HIGH",
- "baseScore" : 8.6,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 3.9,
- "impactScore" : 4.7
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:P/I:P/A:C)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 9.0
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 8.5,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-20T19:29Z",
- "lastModifiedDate" : "2018-01-11T17:07Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-1672",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "ibm",
- "product" : {
- "product_data" : [ {
- "product_name" : "security_key_lifecycle_manager",
- "version" : {
- "version_data" : [ {
- "version_value" : "2.6.0"
- }, {
- "version_value" : "2.6.0.1"
- }, {
- "version_value" : "2.6.0.2"
- }, {
- "version_value" : "2.6.0.3"
- }, {
- "version_value" : "2.7.0"
- }, {
- "version_value" : "2.7.0.1"
- }, {
- "version_value" : "2.7.0.2"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-352"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.ibm.com/support/docview.wss?uid=swg22012019"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/133639"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "IBM Tivoli Key Lifecycle Manager 2.6 and 2.7 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID: 133639."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:security_key_lifecycle_manager:2.6.0",
- "cpe23Uri" : "cpe:2.3:a:ibm:security_key_lifecycle_manager:2.6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:security_key_lifecycle_manager:2.6.0.1",
- "cpe23Uri" : "cpe:2.3:a:ibm:security_key_lifecycle_manager:2.6.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:security_key_lifecycle_manager:2.6.0.2",
- "cpe23Uri" : "cpe:2.3:a:ibm:security_key_lifecycle_manager:2.6.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:security_key_lifecycle_manager:2.6.0.3",
- "cpe23Uri" : "cpe:2.3:a:ibm:security_key_lifecycle_manager:2.6.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:security_key_lifecycle_manager:2.7.0",
- "cpe23Uri" : "cpe:2.3:a:ibm:security_key_lifecycle_manager:2.7.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:security_key_lifecycle_manager:2.7.0.1",
- "cpe23Uri" : "cpe:2.3:a:ibm:security_key_lifecycle_manager:2.7.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:security_key_lifecycle_manager:2.7.0.2",
- "cpe23Uri" : "cpe:2.3:a:ibm:security_key_lifecycle_manager:2.7.0.2:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "REQUIRED",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 8.8,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 2.8,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 6.8
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2018-01-04T17:29Z",
- "lastModifiedDate" : "2018-01-16T17:36Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-16720",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "advantech",
- "product" : {
- "product_data" : [ {
- "product_name" : "webaccess",
- "version" : {
- "version_data" : [ {
- "version_value" : "7.2"
- }, {
- "version_value" : "8.0"
- }, {
- "version_value" : "8.1"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-22"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102424"
- }, {
- "url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-004-02"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "A Path Traversal issue was discovered in WebAccess versions prior to 8.3. An attacker has access to files within the directory structure of the target device."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:advantech:webaccess",
- "cpe23Uri" : "cpe:2.3:a:advantech:webaccess:*:*:*:*:*:*:*:*",
- "versionEndExcluding" : "8.3"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "NONE",
- "baseScore" : 7.5,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 3.9,
- "impactScore" : 3.6
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:P/I:N/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "NONE",
- "baseScore" : 5.0
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 10.0,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2018-01-05T08:29Z",
- "lastModifiedDate" : "2018-01-11T20:18Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-16724",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "advantech",
- "product" : {
- "product_data" : [ {
- "product_name" : "webaccess",
- "version" : {
- "version_data" : [ {
- "version_value" : "7.2"
- }, {
- "version_value" : "8.0"
- }, {
- "version_value" : "8.1"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102424"
- }, {
- "url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-004-02"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "A Stack-based Buffer Overflow issue was discovered in Advantech WebAccess versions prior to 8.3. There are multiple instances of a vulnerability that allows too much data to be written to a location on the stack."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:advantech:webaccess",
- "cpe23Uri" : "cpe:2.3:a:advantech:webaccess:*:*:*:*:*:*:*:*",
- "versionEndExcluding" : "8.3"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 9.8,
- "baseSeverity" : "CRITICAL"
- },
- "exploitabilityScore" : 3.9,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 7.5
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2018-01-05T08:29Z",
- "lastModifiedDate" : "2018-01-12T01:02Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-16725",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "xiongmaitech",
- "product" : {
- "product_data" : [ {
- "product_name" : "ahb7004t-g-v4_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.02.r11.7601"
- } ]
- }
- }, {
- "product_name" : "ahb7004t-gl-v4_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.02.r11.7601"
- } ]
- }
- }, {
- "product_name" : "ahb7004t-gs-v3_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.02.r11.7601"
- } ]
- }
- }, {
- "product_name" : "ahb7004t-h-v2_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.02.r11.7601"
- } ]
- }
- }, {
- "product_name" : "ahb7004t-lm-v3_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.02.r11.3070"
- } ]
- }
- }, {
- "product_name" : "ahb7004t-lme-v3_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.02.r11.7601"
- } ]
- }
- }, {
- "product_name" : "ahb7004t-mh-v2_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.02.r11.7601"
- } ]
- }
- }, {
- "product_name" : "ahb7004t-mh-v3_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.02.r11.7601"
- } ]
- }
- }, {
- "product_name" : "ahb7008f2-g-v4_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.02.r11.7601"
- } ]
- }
- }, {
- "product_name" : "ahb7008f2-h_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.02.r11.3070"
- } ]
- }
- }, {
- "product_name" : "ahb7008f4-g-v4_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.02.r11.7601"
- } ]
- }
- }, {
- "product_name" : "ahb7008f4-h_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.02.r11.3070"
- } ]
- }
- }, {
- "product_name" : "ahb7008f8-g-v4_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.02.r11.7601"
- } ]
- }
- }, {
- "product_name" : "ahb7008f8-h_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.02.r11.3070"
- } ]
- }
- }, {
- "product_name" : "ahb7008t-gl-v4_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.02.r11.7601"
- } ]
- }
- }, {
- "product_name" : "ahb7008t-gs-v3_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.02.r11.7601"
- } ]
- }
- }, {
- "product_name" : "ahb7008t-h-v2_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.02.r11.7601"
- } ]
- }
- }, {
- "product_name" : "ahb7008t-lm-v2_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.02.r11.7601"
- } ]
- }
- }, {
- "product_name" : "ahb7008t-lm-v3_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.02.r11.3070"
- } ]
- }
- }, {
- "product_name" : "ahb7008t-lme-v3_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.02.r11.7601"
- } ]
- }
- }, {
- "product_name" : "ahb7008t-mh-v2_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.02.r11.7601"
- } ]
- }
- }, {
- "product_name" : "ahb7008t-mh-v3_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.02.r11.7601"
- } ]
- }
- }, {
- "product_name" : "ahb7008t4-h-v2",
- "version" : {
- "version_data" : [ {
- "version_value" : "_firmware"
- } ]
- }
- }, {
- "product_name" : "ahb7008t4-h-v2_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.02.r11.7601"
- } ]
- }
- }, {
- "product_name" : "ahb7016f2-gl-v4_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.02.r11.7601"
- } ]
- }
- }, {
- "product_name" : "ahb7016f4-gl-v4_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.02.r11.7601"
- } ]
- }
- }, {
- "product_name" : "ahb7016f8-gl-v4_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.02.r11.7601"
- } ]
- }
- }, {
- "product_name" : "ahb7016f8-gs-v3_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.02.r11.7601"
- } ]
- }
- }, {
- "product_name" : "ahb7016t-gs-v3_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.02.r11.7601"
- } ]
- }
- }, {
- "product_name" : "ahb7016t-lm-v2_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.02.r11.7601"
- } ]
- }
- }, {
- "product_name" : "ahb7016t-lm-v3_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.02.r11.3070"
- } ]
- }
- }, {
- "product_name" : "ahb7016t-lme-v3_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.02.r11.7601"
- } ]
- }
- }, {
- "product_name" : "ahb7016t-mh-v2_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.02.r11.7601"
- } ]
- }
- }, {
- "product_name" : "ahb7016t-mh-v3_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.02.r11.7601"
- } ]
- }
- }, {
- "product_name" : "ahb7016t4-gs-v3_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.02.r11.7601"
- } ]
- }
- }, {
- "product_name" : "ahb7016t4-mh-v2_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.02.r11.7601"
- } ]
- }
- }, {
- "product_name" : "ahb7032f2-gs-v3_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.02.r11.7601"
- } ]
- }
- }, {
- "product_name" : "ahb7032f2-lm-v3_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.02.r11.7601"
- } ]
- }
- }, {
- "product_name" : "ahb7032f4-gs-v3_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.02.r11.7601"
- } ]
- }
- }, {
- "product_name" : "ahb7032f4-lm-v2_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.02.r11.7601"
- } ]
- }
- }, {
- "product_name" : "ahb7032f4-lm-v3_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.02.r11.7601"
- } ]
- }
- }, {
- "product_name" : "ahb7032f8-gs-v3_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.02.r11.7601"
- } ]
- }
- }, {
- "product_name" : "ahb7032f8-lm-v2_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.02.r11.7601"
- } ]
- }
- }, {
- "product_name" : "ahb7804r-lm-v3_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.02.r11.nat.onvifc.20171120"
- } ]
- }
- }, {
- "product_name" : "ahb7804r-lms-v3_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.02.r11.nat.onvifc.20171019"
- } ]
- }
- }, {
- "product_name" : "ahb7804r-mh-v3_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.02.r11.7601"
- } ]
- }
- }, {
- "product_name" : "ahb7804r-ms-v3_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.02.r11.nat.onvifc.20170327"
- } ]
- }
- }, {
- "product_name" : "ahb7808r-lm-v3_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.02.r11.nat.onvifc.20171120"
- } ]
- }
- }, {
- "product_name" : "ahb7808r-mh-v3_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.02.r11.7601"
- } ]
- }
- }, {
- "product_name" : "ahb7808r-ms-v3_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.02.r11.nat.onvifc.20170327"
- } ]
- }
- }, {
- "product_name" : "ipg-50h10pe-s_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- }, {
- "product_name" : "ipg-50h10pe-sl_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- }, {
- "product_name" : "ipg-50h10pe-wk-2f_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- }, {
- "product_name" : "ipg-50h10pe-wk_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- }, {
- "product_name" : "ipg-50h10pe-wp_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- }, {
- "product_name" : "ipg-50h10pl-ae_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- }, {
- "product_name" : "ipg-50h10pl-b_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- }, {
- "product_name" : "ipg-50h10pl-p_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- }, {
- "product_name" : "ipg-50h10pl-r_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- }, {
- "product_name" : "ipg-50h10pl-s_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- }, {
- "product_name" : "ipg-50h20pt-s_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- }, {
- "product_name" : "ipg-50hv10pt-a_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- }, {
- "product_name" : "ipg-50hv10pt-s_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- }, {
- "product_name" : "ipg-50hv10pt-wp_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- }, {
- "product_name" : "ipg-50hv10pv-a_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- }, {
- "product_name" : "ipg-50hv10pv-s_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- }, {
- "product_name" : "ipg-50hv20pes-s_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- }, {
- "product_name" : "ipg-50hv20pet-a_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- }, {
- "product_name" : "ipg-50hv20pet-s_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- }, {
- "product_name" : "ipg-50hv20psa-s_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- }, {
- "product_name" : "ipg-50hv20psb-a_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- }, {
- "product_name" : "ipg-50hv20psb-s_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- }, {
- "product_name" : "ipg-50x10pe-s_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- }, {
- "product_name" : "ipg-50x10pt-s_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- }, {
- "product_name" : "ipg-52h10pl-b_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- }, {
- "product_name" : "ipg-52h10pl-p_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- }, {
- "product_name" : "ipg-53h10pe-s_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- }, {
- "product_name" : "ipg-53h13p-ae_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- }, {
- "product_name" : "ipg-53h13p-b_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- }, {
- "product_name" : "ipg-53h13p-p_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- }, {
- "product_name" : "ipg-53h13p-s_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- }, {
- "product_name" : "ipg-53h13pe-s_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- }, {
- "product_name" : "ipg-53h13pe-wk-4f_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- }, {
- "product_name" : "ipg-53h13pe-wk_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- }, {
- "product_name" : "ipg-53h13pe-wp_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- }, {
- "product_name" : "ipg-53h13pes-s_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- }, {
- "product_name" : "ipg-53h13pes-sl_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- }, {
- "product_name" : "ipg-53h13pet-s_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- }, {
- "product_name" : "ipg-53h13pl-ae_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- }, {
- "product_name" : "ipg-53h13pl-b_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- }, {
- "product_name" : "ipg-53h13pl-p_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- }, {
- "product_name" : "ipg-53h13pl-r_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- }, {
- "product_name" : "ipg-53h13pl-s_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- }, {
- "product_name" : "ipg-53h13pls-s_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- }, {
- "product_name" : "ipg-53h20pl-ae_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- }, {
- "product_name" : "ipg-53h20pl-b_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- }, {
- "product_name" : "ipg-53h20pl-p_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- }, {
- "product_name" : "ipg-53h20pl-s_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- }, {
- "product_name" : "ipg-53h20py-s_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- }, {
- "product_name" : "ipg-53hv13pa-a_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- }, {
- "product_name" : "ipg-53hv13pa-s_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- }, {
- "product_name" : "ipg-53hv13pa-wp_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- }, {
- "product_name" : "ipg-53hv13pt-s_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- }, {
- "product_name" : "ipg-53x13pa-s_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- }, {
- "product_name" : "ipg-53x13pe-s_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- }, {
- "product_name" : "ipg-53x13pt-s_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- }, {
- "product_name" : "ipg-54h13pe-s_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- }, {
- "product_name" : "ipg-54h20pl-s_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- }, {
- "product_name" : "ipg-80h20pt-a_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- }, {
- "product_name" : "ipg-80h20pt-s_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- }, {
- "product_name" : "ipg-80he20ps-s_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- }, {
- "product_name" : "ipg-83h20pa-a_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- }, {
- "product_name" : "ipg-83h20pa-s_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- }, {
- "product_name" : "ipg-83h20pl-b_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- }, {
- "product_name" : "ipg-83h20pl-p_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- }, {
- "product_name" : "ipg-83h40af_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- }, {
- "product_name" : "ipg-83h40pl-b_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- }, {
- "product_name" : "ipg-83h40pl-p_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- }, {
- "product_name" : "ipg-83h50p-b_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- }, {
- "product_name" : "ipg-83h50p-p_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- }, {
- "product_name" : "ipg-hp500nr-s_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- }, {
- "product_name" : "ipm-50h10pe-o(r)_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- }, {
- "product_name" : "ipm-50h10pe-wr_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- }, {
- "product_name" : "ipm-50h10pe-wrc_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- }, {
- "product_name" : "ipm-50h10pe-wrm_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- }, {
- "product_name" : "ipm-50hv10pt-wr_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- }, {
- "product_name" : "ipm-50hv20pe-wr_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- }, {
- "product_name" : "ipm-50v10pl-wr_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- }, {
- "product_name" : "ipm-50v10pl-wrc_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- }, {
- "product_name" : "ipm-53h13pe-wr_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- }, {
- "product_name" : "ipm-53h13pe-wrc_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- }, {
- "product_name" : "ipm-53h13pe-wrm_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- }, {
- "product_name" : "ipm-53hv13pe-wr_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- }, {
- "product_name" : "ipm-53v13pl-wr_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- }, {
- "product_name" : "ivg-hp203y-ae_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- }, {
- "product_name" : "ivg-hp203y-se_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102125"
- }, {
- "url" : "https://ics-cert.us-cert.gov/advisories/ICSA-17-341-01"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "A Stack-based Buffer Overflow issue was discovered in Xiongmai Technology IP Cameras and DVRs using the NetSurveillance Web interface. The stack-based buffer overflow vulnerability has been identified, which may allow an attacker to execute code remotely or crash the device. After rebooting, the device restores itself to a more vulnerable state in which Telnet is accessible."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xiongmaitech:ahb7008f8-h_firmware:4.02.r11.3070",
- "cpe23Uri" : "cpe:2.3:o:xiongmaitech:ahb7008f8-h_firmware:4.02.r11.3070:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:xiongmaitech:ahb7008f8-h:-",
- "cpe23Uri" : "cpe:2.3:h:xiongmaitech:ahb7008f8-h:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xiongmaitech:ahb7008f4-h_firmware:4.02.r11.3070",
- "cpe23Uri" : "cpe:2.3:o:xiongmaitech:ahb7008f4-h_firmware:4.02.r11.3070:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:xiongmaitech:ahb7008f4-h:-",
- "cpe23Uri" : "cpe:2.3:h:xiongmaitech:ahb7008f4-h:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xiongmaitech:ahb7008f2-h_firmware:4.02.r11.3070",
- "cpe23Uri" : "cpe:2.3:o:xiongmaitech:ahb7008f2-h_firmware:4.02.r11.3070:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:xiongmaitech:ahb7008f2-h:-",
- "cpe23Uri" : "cpe:2.3:h:xiongmaitech:ahb7008f2-h:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xiongmaitech:ahb7008t-mh-v2_firmware:4.02.r11.7601",
- "cpe23Uri" : "cpe:2.3:o:xiongmaitech:ahb7008t-mh-v2_firmware:4.02.r11.7601:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:xiongmaitech:ahb7008t-mh-v2:-",
- "cpe23Uri" : "cpe:2.3:h:xiongmaitech:ahb7008t-mh-v2:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xiongmaitech:ahb7004t-mh-v2_firmware:4.02.r11.7601",
- "cpe23Uri" : "cpe:2.3:o:xiongmaitech:ahb7004t-mh-v2_firmware:4.02.r11.7601:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:xiongmaitech:ahb7004t-mh-v2:-",
- "cpe23Uri" : "cpe:2.3:h:xiongmaitech:ahb7004t-mh-v2:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xiongmaitech:ahb7004t-h-v2_firmware:4.02.r11.7601",
- "cpe23Uri" : "cpe:2.3:o:xiongmaitech:ahb7004t-h-v2_firmware:4.02.r11.7601:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:xiongmaitech:ahb7004t-h-v2:-",
- "cpe23Uri" : "cpe:2.3:h:xiongmaitech:ahb7004t-h-v2:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xiongmaitech:ahb7016t-lm-v2_firmware:4.02.r11.7601",
- "cpe23Uri" : "cpe:2.3:o:xiongmaitech:ahb7016t-lm-v2_firmware:4.02.r11.7601:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:xiongmaitech:ahb7016t-lm-v2:-",
- "cpe23Uri" : "cpe:2.3:h:xiongmaitech:ahb7016t-lm-v2:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xiongmaitech:ahb7008t-lm-v2_firmware:4.02.r11.7601",
- "cpe23Uri" : "cpe:2.3:o:xiongmaitech:ahb7008t-lm-v2_firmware:4.02.r11.7601:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:xiongmaitech:ahb7008t-lm-v2:-",
- "cpe23Uri" : "cpe:2.3:h:xiongmaitech:ahb7008t-lm-v2:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xiongmaitech:ahb7016t4-mh-v2_firmware:4.02.r11.7601",
- "cpe23Uri" : "cpe:2.3:o:xiongmaitech:ahb7016t4-mh-v2_firmware:4.02.r11.7601:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:xiongmaitech:ahb7016t4-mh-v2:-",
- "cpe23Uri" : "cpe:2.3:h:xiongmaitech:ahb7016t4-mh-v2:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xiongmaitech:ahb7016t-mh-v2_firmware:4.02.r11.7601",
- "cpe23Uri" : "cpe:2.3:o:xiongmaitech:ahb7016t-mh-v2_firmware:4.02.r11.7601:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:xiongmaitech:ahb7016t-mh-v2:-",
- "cpe23Uri" : "cpe:2.3:h:xiongmaitech:ahb7016t-mh-v2:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xiongmaitech:ahb7008t4-h-v2_firmware:4.02.r11.7601",
- "cpe23Uri" : "cpe:2.3:o:xiongmaitech:ahb7008t4-h-v2_firmware:4.02.r11.7601:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:xiongmaitech:ahb7008t4-h-v2:-",
- "cpe23Uri" : "cpe:2.3:h:xiongmaitech:ahb7008t4-h-v2:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xiongmaitech:ahb7008t-h-v2_firmware:4.02.r11.7601",
- "cpe23Uri" : "cpe:2.3:o:xiongmaitech:ahb7008t-h-v2_firmware:4.02.r11.7601:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:xiongmaitech:ahb7008t-h-v2:-",
- "cpe23Uri" : "cpe:2.3:h:xiongmaitech:ahb7008t-h-v2:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xiongmaitech:ahb7008t4-h-v2:_firmware:4.02.r11.7601",
- "cpe23Uri" : "cpe:2.3:o:xiongmaitech:ahb7008t4-h-v2:_firmware:4.02.r11.7601:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:xiongmaitech:ahb7008t4-h-v2:-",
- "cpe23Uri" : "cpe:2.3:h:xiongmaitech:ahb7008t4-h-v2:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xiongmaitech:ahb7008t-h-v2_firmware:4.02.r11.7601",
- "cpe23Uri" : "cpe:2.3:o:xiongmaitech:ahb7008t-h-v2_firmware:4.02.r11.7601:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:xiongmaitech:ahb7008t-h-v2:-",
- "cpe23Uri" : "cpe:2.3:h:xiongmaitech:ahb7008t-h-v2:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xiongmaitech:ahb7032f8-lm-v2_firmware:4.02.r11.7601",
- "cpe23Uri" : "cpe:2.3:o:xiongmaitech:ahb7032f8-lm-v2_firmware:4.02.r11.7601:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:xiongmaitech:ahb7032f8-lm-v2:-",
- "cpe23Uri" : "cpe:2.3:h:xiongmaitech:ahb7032f8-lm-v2:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xiongmaitech:ahb7032f4-lm-v2_firmware:4.02.r11.7601",
- "cpe23Uri" : "cpe:2.3:o:xiongmaitech:ahb7032f4-lm-v2_firmware:4.02.r11.7601:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:xiongmaitech:ahb7032f4-lm-v2:-",
- "cpe23Uri" : "cpe:2.3:h:xiongmaitech:ahb7032f4-lm-v2:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xiongmaitech:ahb7808r-ms-v3_firmware:4.02.r11.nat.onvifc.20170327",
- "cpe23Uri" : "cpe:2.3:o:xiongmaitech:ahb7808r-ms-v3_firmware:4.02.r11.nat.onvifc.20170327:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:xiongmaitech:ahb7808r-ms-v3:-",
- "cpe23Uri" : "cpe:2.3:h:xiongmaitech:ahb7808r-ms-v3:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xiongmaitech:ahb7804r-ms-v3_firmware:4.02.r11.nat.onvifc.20170327",
- "cpe23Uri" : "cpe:2.3:o:xiongmaitech:ahb7804r-ms-v3_firmware:4.02.r11.nat.onvifc.20170327:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:xiongmaitech:ahb7804r-ms-v3:-",
- "cpe23Uri" : "cpe:2.3:h:xiongmaitech:ahb7804r-ms-v3:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xiongmaitech:ahb7016t-lm-v3_firmware:4.02.r11.3070",
- "cpe23Uri" : "cpe:2.3:o:xiongmaitech:ahb7016t-lm-v3_firmware:4.02.r11.3070:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:xiongmaitech:ahb7016t-lm-v3:-",
- "cpe23Uri" : "cpe:2.3:h:xiongmaitech:ahb7016t-lm-v3:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xiongmaitech:ahb7008t-lm-v3_firmware:4.02.r11.3070",
- "cpe23Uri" : "cpe:2.3:o:xiongmaitech:ahb7008t-lm-v3_firmware:4.02.r11.3070:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:xiongmaitech:ahb7008t-lm-v3:-",
- "cpe23Uri" : "cpe:2.3:h:xiongmaitech:ahb7008t-lm-v3:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xiongmaitech:ahb7004t-lm-v3_firmware:4.02.r11.3070",
- "cpe23Uri" : "cpe:2.3:o:xiongmaitech:ahb7004t-lm-v3_firmware:4.02.r11.3070:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:xiongmaitech:ahb7004t-lm-v3:-",
- "cpe23Uri" : "cpe:2.3:h:xiongmaitech:ahb7004t-lm-v3:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xiongmaitech:ahb7016t4-gs-v3_firmware:4.02.r11.7601",
- "cpe23Uri" : "cpe:2.3:o:xiongmaitech:ahb7016t4-gs-v3_firmware:4.02.r11.7601:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:xiongmaitech:ahb7016t4-gs-v3:-",
- "cpe23Uri" : "cpe:2.3:h:xiongmaitech:ahb7016t4-gs-v3:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xiongmaitech:ahb7016t-gs-v3_firmware:4.02.r11.7601",
- "cpe23Uri" : "cpe:2.3:o:xiongmaitech:ahb7016t-gs-v3_firmware:4.02.r11.7601:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:xiongmaitech:ahb7016t-gs-v3:-",
- "cpe23Uri" : "cpe:2.3:h:xiongmaitech:ahb7016t-gs-v3:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xiongmaitech:ahb7008t-gs-v3_firmware:4.02.r11.7601",
- "cpe23Uri" : "cpe:2.3:o:xiongmaitech:ahb7008t-gs-v3_firmware:4.02.r11.7601:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:xiongmaitech:ahb7008t-gs-v3:-",
- "cpe23Uri" : "cpe:2.3:h:xiongmaitech:ahb7008t-gs-v3:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xiongmaitech:ahb7004t-gs-v3_firmware:4.02.r11.7601",
- "cpe23Uri" : "cpe:2.3:o:xiongmaitech:ahb7004t-gs-v3_firmware:4.02.r11.7601:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:xiongmaitech:ahb7004t-gs-v3:-",
- "cpe23Uri" : "cpe:2.3:h:xiongmaitech:ahb7004t-gs-v3:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xiongmaitech:ahb7016t-mh-v3_firmware:4.02.r11.7601",
- "cpe23Uri" : "cpe:2.3:o:xiongmaitech:ahb7016t-mh-v3_firmware:4.02.r11.7601:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:xiongmaitech:ahb7016t-mh-v3:-",
- "cpe23Uri" : "cpe:2.3:h:xiongmaitech:ahb7016t-mh-v3:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xiongmaitech:ahb7008t-mh-v3_firmware:4.02.r11.7601",
- "cpe23Uri" : "cpe:2.3:o:xiongmaitech:ahb7008t-mh-v3_firmware:4.02.r11.7601:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:xiongmaitech:ahb7008t-mh-v3:-",
- "cpe23Uri" : "cpe:2.3:h:xiongmaitech:ahb7008t-mh-v3:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xiongmaitech:ahb7004t-mh-v3_firmware:4.02.r11.7601",
- "cpe23Uri" : "cpe:2.3:o:xiongmaitech:ahb7004t-mh-v3_firmware:4.02.r11.7601:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:xiongmaitech:ahb7004t-mh-v3:-",
- "cpe23Uri" : "cpe:2.3:h:xiongmaitech:ahb7004t-mh-v3:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xiongmaitech:ahb7008t-gl-v4_firmware:4.02.r11.7601",
- "cpe23Uri" : "cpe:2.3:o:xiongmaitech:ahb7008t-gl-v4_firmware:4.02.r11.7601:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:xiongmaitech:ahb7008t-gl-v4:-",
- "cpe23Uri" : "cpe:2.3:h:xiongmaitech:ahb7008t-gl-v4:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xiongmaitech:ahb7004t-gl-v4_firmware:4.02.r11.7601",
- "cpe23Uri" : "cpe:2.3:o:xiongmaitech:ahb7004t-gl-v4_firmware:4.02.r11.7601:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:xiongmaitech:ahb7004t-gl-v4:-",
- "cpe23Uri" : "cpe:2.3:h:xiongmaitech:ahb7004t-gl-v4:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xiongmaitech:ahb7004t-g-v4_firmware:4.02.r11.7601",
- "cpe23Uri" : "cpe:2.3:o:xiongmaitech:ahb7004t-g-v4_firmware:4.02.r11.7601:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:xiongmaitech:ahb7004t-g-v4:-",
- "cpe23Uri" : "cpe:2.3:h:xiongmaitech:ahb7004t-g-v4:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xiongmaitech:ahb7016f8-gs-v3_firmware:4.02.r11.7601",
- "cpe23Uri" : "cpe:2.3:o:xiongmaitech:ahb7016f8-gs-v3_firmware:4.02.r11.7601:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:xiongmaitech:ahb7016f8-gs-v3:-",
- "cpe23Uri" : "cpe:2.3:h:xiongmaitech:ahb7016f8-gs-v3:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xiongmaitech:ahb7016f8-gl-v4_firmware:4.02.r11.7601",
- "cpe23Uri" : "cpe:2.3:o:xiongmaitech:ahb7016f8-gl-v4_firmware:4.02.r11.7601:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:xiongmaitech:ahb7016f8-gl-v4:-",
- "cpe23Uri" : "cpe:2.3:h:xiongmaitech:ahb7016f8-gl-v4:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xiongmaitech:ahb7016f4-gl-v4_firmware:4.02.r11.7601",
- "cpe23Uri" : "cpe:2.3:o:xiongmaitech:ahb7016f4-gl-v4_firmware:4.02.r11.7601:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:xiongmaitech:ahb7016f4-gl-v4:-",
- "cpe23Uri" : "cpe:2.3:h:xiongmaitech:ahb7016f4-gl-v4:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xiongmaitech:ahb7016f2-gl-v4_firmware:4.02.r11.7601",
- "cpe23Uri" : "cpe:2.3:o:xiongmaitech:ahb7016f2-gl-v4_firmware:4.02.r11.7601:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:xiongmaitech:ahb7016f2-gl-v4:-",
- "cpe23Uri" : "cpe:2.3:h:xiongmaitech:ahb7016f2-gl-v4:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xiongmaitech:ahb7808r-lm-v3_firmware:4.02.r11.nat.onvifc.20171120",
- "cpe23Uri" : "cpe:2.3:o:xiongmaitech:ahb7808r-lm-v3_firmware:4.02.r11.nat.onvifc.20171120:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:xiongmaitech:ahb7808r-lm-v3:-",
- "cpe23Uri" : "cpe:2.3:h:xiongmaitech:ahb7808r-lm-v3:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xiongmaitech:ahb7804r-lm-v3_firmware:4.02.r11.nat.onvifc.20171120",
- "cpe23Uri" : "cpe:2.3:o:xiongmaitech:ahb7804r-lm-v3_firmware:4.02.r11.nat.onvifc.20171120:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:xiongmaitech:ahb7804r-lm-v3:-",
- "cpe23Uri" : "cpe:2.3:h:xiongmaitech:ahb7804r-lm-v3:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xiongmaitech:ahb7804r-lms-v3_firmware:4.02.r11.nat.onvifc.20171019",
- "cpe23Uri" : "cpe:2.3:o:xiongmaitech:ahb7804r-lms-v3_firmware:4.02.r11.nat.onvifc.20171019:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:xiongmaitech:ahb7804r-lms-v3:-",
- "cpe23Uri" : "cpe:2.3:h:xiongmaitech:ahb7804r-lms-v3:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xiongmaitech:ahb7008f8-g-v4_firmware:4.02.r11.7601",
- "cpe23Uri" : "cpe:2.3:o:xiongmaitech:ahb7008f8-g-v4_firmware:4.02.r11.7601:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:xiongmaitech:ahb7008f8-g-v4:-",
- "cpe23Uri" : "cpe:2.3:h:xiongmaitech:ahb7008f8-g-v4:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xiongmaitech:ahb7008f4-g-v4_firmware:4.02.r11.7601",
- "cpe23Uri" : "cpe:2.3:o:xiongmaitech:ahb7008f4-g-v4_firmware:4.02.r11.7601:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:xiongmaitech:ahb7008f4-g-v4:-",
- "cpe23Uri" : "cpe:2.3:h:xiongmaitech:ahb7008f4-g-v4:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xiongmaitech:ahb7008f2-g-v4_firmware:4.02.r11.7601",
- "cpe23Uri" : "cpe:2.3:o:xiongmaitech:ahb7008f2-g-v4_firmware:4.02.r11.7601:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:xiongmaitech:ahb7008f2-g-v4:-",
- "cpe23Uri" : "cpe:2.3:h:xiongmaitech:ahb7008f2-g-v4:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xiongmaitech:ahb7032f4-lm-v3_firmware:4.02.r11.7601",
- "cpe23Uri" : "cpe:2.3:o:xiongmaitech:ahb7032f4-lm-v3_firmware:4.02.r11.7601:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:xiongmaitech:ahb7032f4-lm-v3:-",
- "cpe23Uri" : "cpe:2.3:h:xiongmaitech:ahb7032f4-lm-v3:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xiongmaitech:ahb7032f2-lm-v3_firmware:4.02.r11.7601",
- "cpe23Uri" : "cpe:2.3:o:xiongmaitech:ahb7032f2-lm-v3_firmware:4.02.r11.7601:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:xiongmaitech:ahb7032f2-lm-v3:-",
- "cpe23Uri" : "cpe:2.3:h:xiongmaitech:ahb7032f2-lm-v3:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xiongmaitech:ahb7032f8-gs-v3_firmware:4.02.r11.7601",
- "cpe23Uri" : "cpe:2.3:o:xiongmaitech:ahb7032f8-gs-v3_firmware:4.02.r11.7601:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:xiongmaitech:ahb7032f8-gs-v3:-",
- "cpe23Uri" : "cpe:2.3:h:xiongmaitech:ahb7032f8-gs-v3:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xiongmaitech:ahb7032f4-gs-v3_firmware:4.02.r11.7601",
- "cpe23Uri" : "cpe:2.3:o:xiongmaitech:ahb7032f4-gs-v3_firmware:4.02.r11.7601:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:xiongmaitech:ahb7032f4-gs-v3:-",
- "cpe23Uri" : "cpe:2.3:h:xiongmaitech:ahb7032f4-gs-v3:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xiongmaitech:ahb7032f2-gs-v3_firmware:4.02.r11.7601",
- "cpe23Uri" : "cpe:2.3:o:xiongmaitech:ahb7032f2-gs-v3_firmware:4.02.r11.7601:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:xiongmaitech:ahb7032f2-gs-v3:-",
- "cpe23Uri" : "cpe:2.3:h:xiongmaitech:ahb7032f2-gs-v3:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xiongmaitech:ahb7016t-lme-v3_firmware:4.02.r11.7601",
- "cpe23Uri" : "cpe:2.3:o:xiongmaitech:ahb7016t-lme-v3_firmware:4.02.r11.7601:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:xiongmaitech:ahb7016t-lme-v3:-",
- "cpe23Uri" : "cpe:2.3:h:xiongmaitech:ahb7016t-lme-v3:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xiongmaitech:ahb7008t-lme-v3_firmware:4.02.r11.7601",
- "cpe23Uri" : "cpe:2.3:o:xiongmaitech:ahb7008t-lme-v3_firmware:4.02.r11.7601:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:xiongmaitech:ahb7008t-lme-v3:-",
- "cpe23Uri" : "cpe:2.3:h:xiongmaitech:ahb7008t-lme-v3:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xiongmaitech:ahb7004t-lme-v3_firmware:4.02.r11.7601",
- "cpe23Uri" : "cpe:2.3:o:xiongmaitech:ahb7004t-lme-v3_firmware:4.02.r11.7601:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:xiongmaitech:ahb7004t-lme-v3:-",
- "cpe23Uri" : "cpe:2.3:h:xiongmaitech:ahb7004t-lme-v3:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xiongmaitech:ahb7808r-mh-v3_firmware:4.02.r11.7601",
- "cpe23Uri" : "cpe:2.3:o:xiongmaitech:ahb7808r-mh-v3_firmware:4.02.r11.7601:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:xiongmaitech:ahb7808r-mh-v3:-",
- "cpe23Uri" : "cpe:2.3:h:xiongmaitech:ahb7808r-mh-v3:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xiongmaitech:ahb7804r-mh-v3_firmware:4.02.r11.7601",
- "cpe23Uri" : "cpe:2.3:o:xiongmaitech:ahb7804r-mh-v3_firmware:4.02.r11.7601:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:xiongmaitech:ahb7804r-mh-v3:-",
- "cpe23Uri" : "cpe:2.3:h:xiongmaitech:ahb7804r-mh-v3:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xiongmaitech:ipg-50h10pl-p_firmware:-",
- "cpe23Uri" : "cpe:2.3:o:xiongmaitech:ipg-50h10pl-p_firmware:-:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:xiongmaitech:ipg-50h10pl-p:-",
- "cpe23Uri" : "cpe:2.3:h:xiongmaitech:ipg-50h10pl-p:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xiongmaitech:ipg-50h10pl-b_firmware:-",
- "cpe23Uri" : "cpe:2.3:o:xiongmaitech:ipg-50h10pl-b_firmware:-:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:xiongmaitech:ipg-50h10pl-b:-",
- "cpe23Uri" : "cpe:2.3:h:xiongmaitech:ipg-50h10pl-b:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xiongmaitech:ipg-50h10pl-ae_firmware:-",
- "cpe23Uri" : "cpe:2.3:o:xiongmaitech:ipg-50h10pl-ae_firmware:-:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:xiongmaitech:ipg-50h10pl-ae:-",
- "cpe23Uri" : "cpe:2.3:h:xiongmaitech:ipg-50h10pl-ae:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xiongmaitech:ipg-50h10pl-s_firmware:-",
- "cpe23Uri" : "cpe:2.3:o:xiongmaitech:ipg-50h10pl-s_firmware:-:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:xiongmaitech:ipg-50h10pl-s:-",
- "cpe23Uri" : "cpe:2.3:h:xiongmaitech:ipg-50h10pl-s:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xiongmaitech:ipg-52h10pl-p_firmware:-",
- "cpe23Uri" : "cpe:2.3:o:xiongmaitech:ipg-52h10pl-p_firmware:-:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:xiongmaitech:ipg-52h10pl-p:-",
- "cpe23Uri" : "cpe:2.3:h:xiongmaitech:ipg-52h10pl-p:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xiongmaitech:ipg-52h10pl-b_firmware:-",
- "cpe23Uri" : "cpe:2.3:o:xiongmaitech:ipg-52h10pl-b_firmware:-:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:xiongmaitech:ipg-52h10pl-b:-",
- "cpe23Uri" : "cpe:2.3:h:xiongmaitech:ipg-52h10pl-b:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xiongmaitech:ipg-53h13pet-s_firmware:-",
- "cpe23Uri" : "cpe:2.3:o:xiongmaitech:ipg-53h13pet-s_firmware:-:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:xiongmaitech:ipg-53h13pet-s:-",
- "cpe23Uri" : "cpe:2.3:h:xiongmaitech:ipg-53h13pet-s:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xiongmaitech:ipg-53h13pls-s_firmware:-",
- "cpe23Uri" : "cpe:2.3:o:xiongmaitech:ipg-53h13pls-s_firmware:-:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:xiongmaitech:ipg-53h13pls-s:-",
- "cpe23Uri" : "cpe:2.3:h:xiongmaitech:ipg-53h13pls-s:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xiongmaitech:ipg-53h13pes-s_firmware:-",
- "cpe23Uri" : "cpe:2.3:o:xiongmaitech:ipg-53h13pes-s_firmware:-:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:xiongmaitech:ipg-53h13pes-s:-",
- "cpe23Uri" : "cpe:2.3:h:xiongmaitech:ipg-53h13pes-s:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xiongmaitech:ipg-53h13pes-sl_firmware:-",
- "cpe23Uri" : "cpe:2.3:o:xiongmaitech:ipg-53h13pes-sl_firmware:-:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:xiongmaitech:ipg-53h13pes-sl:-",
- "cpe23Uri" : "cpe:2.3:h:xiongmaitech:ipg-53h13pes-sl:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xiongmaitech:ipg-53h13pl-p_firmware:-",
- "cpe23Uri" : "cpe:2.3:o:xiongmaitech:ipg-53h13pl-p_firmware:-:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:xiongmaitech:ipg-53h13pl-p:-",
- "cpe23Uri" : "cpe:2.3:h:xiongmaitech:ipg-53h13pl-p:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xiongmaitech:ipg-53h13pl-b_firmware:-",
- "cpe23Uri" : "cpe:2.3:o:xiongmaitech:ipg-53h13pl-b_firmware:-:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:xiongmaitech:ipg-53h13pl-b:-",
- "cpe23Uri" : "cpe:2.3:h:xiongmaitech:ipg-53h13pl-b:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xiongmaitech:ipg-53h13pl-ae_firmware:-",
- "cpe23Uri" : "cpe:2.3:o:xiongmaitech:ipg-53h13pl-ae_firmware:-:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:xiongmaitech:ipg-53h13pl-ae:-",
- "cpe23Uri" : "cpe:2.3:h:xiongmaitech:ipg-53h13pl-ae:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xiongmaitech:ipg-53h13pl-s_firmware:-",
- "cpe23Uri" : "cpe:2.3:o:xiongmaitech:ipg-53h13pl-s_firmware:-:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:xiongmaitech:ipg-53h13pl-s:-",
- "cpe23Uri" : "cpe:2.3:h:xiongmaitech:ipg-53h13pl-s:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xiongmaitech:ipg-53h13p-p_firmware:-",
- "cpe23Uri" : "cpe:2.3:o:xiongmaitech:ipg-53h13p-p_firmware:-:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:xiongmaitech:ipg-53h13p-p:-",
- "cpe23Uri" : "cpe:2.3:h:xiongmaitech:ipg-53h13p-p:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xiongmaitech:ipg-53h13p-b_firmware:-",
- "cpe23Uri" : "cpe:2.3:o:xiongmaitech:ipg-53h13p-b_firmware:-:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:xiongmaitech:ipg-53h13p-b:-",
- "cpe23Uri" : "cpe:2.3:h:xiongmaitech:ipg-53h13p-b:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xiongmaitech:ipg-53h13p-ae_firmware:-",
- "cpe23Uri" : "cpe:2.3:o:xiongmaitech:ipg-53h13p-ae_firmware:-:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:xiongmaitech:ipg-53h13p-ae:-",
- "cpe23Uri" : "cpe:2.3:h:xiongmaitech:ipg-53h13p-ae:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xiongmaitech:ipg-53h13p-s_firmware:-",
- "cpe23Uri" : "cpe:2.3:o:xiongmaitech:ipg-53h13p-s_firmware:-:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:xiongmaitech:ipg-53h13p-s:-",
- "cpe23Uri" : "cpe:2.3:h:xiongmaitech:ipg-53h13p-s:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xiongmaitech:ipg-83h40pl-b_firmware:-",
- "cpe23Uri" : "cpe:2.3:o:xiongmaitech:ipg-83h40pl-b_firmware:-:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:xiongmaitech:ipg-83h40pl-b:-",
- "cpe23Uri" : "cpe:2.3:h:xiongmaitech:ipg-83h40pl-b:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xiongmaitech:ipg-83h40pl-p_firmware:-",
- "cpe23Uri" : "cpe:2.3:o:xiongmaitech:ipg-83h40pl-p_firmware:-:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:xiongmaitech:ipg-83h40pl-p:-",
- "cpe23Uri" : "cpe:2.3:h:xiongmaitech:ipg-83h40pl-p:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xiongmaitech:ipg-83h50p-p_firmware:-",
- "cpe23Uri" : "cpe:2.3:o:xiongmaitech:ipg-83h50p-p_firmware:-:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:xiongmaitech:ipg-83h50p-p:-",
- "cpe23Uri" : "cpe:2.3:h:xiongmaitech:ipg-83h50p-p:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xiongmaitech:ipg-83h50p-b_firmware:-",
- "cpe23Uri" : "cpe:2.3:o:xiongmaitech:ipg-83h50p-b_firmware:-:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:xiongmaitech:ipg-83h50p-b:-",
- "cpe23Uri" : "cpe:2.3:h:xiongmaitech:ipg-83h50p-b:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xiongmaitech:ipg-53h10pe-s_firmware:-",
- "cpe23Uri" : "cpe:2.3:o:xiongmaitech:ipg-53h10pe-s_firmware:-:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:xiongmaitech:ipg-53h10pe-s:-",
- "cpe23Uri" : "cpe:2.3:h:xiongmaitech:ipg-53h10pe-s:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xiongmaitech:ipg-50h10pe-sl_firmware:-",
- "cpe23Uri" : "cpe:2.3:o:xiongmaitech:ipg-50h10pe-sl_firmware:-:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:xiongmaitech:ipg-50h10pe-sl:-",
- "cpe23Uri" : "cpe:2.3:h:xiongmaitech:ipg-50h10pe-sl:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xiongmaitech:ipg-50h10pe-s_firmware:-",
- "cpe23Uri" : "cpe:2.3:o:xiongmaitech:ipg-50h10pe-s_firmware:-:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:xiongmaitech:ipg-50h10pe-s:-",
- "cpe23Uri" : "cpe:2.3:h:xiongmaitech:ipg-50h10pe-s:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xiongmaitech:ipm-50hv10pt-wr_firmware:-",
- "cpe23Uri" : "cpe:2.3:o:xiongmaitech:ipm-50hv10pt-wr_firmware:-:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:xiongmaitech:ipm-50hv10pt-wr:-",
- "cpe23Uri" : "cpe:2.3:h:xiongmaitech:ipm-50hv10pt-wr:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xiongmaitech:ipm-50v10pl-wr_firmware:-",
- "cpe23Uri" : "cpe:2.3:o:xiongmaitech:ipm-50v10pl-wr_firmware:-:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:xiongmaitech:ipm-50v10pl-wr:-",
- "cpe23Uri" : "cpe:2.3:h:xiongmaitech:ipm-50v10pl-wr:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xiongmaitech:ipm-50h10pe-wr_firmware:-",
- "cpe23Uri" : "cpe:2.3:o:xiongmaitech:ipm-50h10pe-wr_firmware:-:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:xiongmaitech:ipm-50h10pe-wr:-",
- "cpe23Uri" : "cpe:2.3:h:xiongmaitech:ipm-50h10pe-wr:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xiongmaitech:ipg-54h13pe-s_firmware:-",
- "cpe23Uri" : "cpe:2.3:o:xiongmaitech:ipg-54h13pe-s_firmware:-:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:xiongmaitech:ipg-54h13pe-s:-",
- "cpe23Uri" : "cpe:2.3:h:xiongmaitech:ipg-54h13pe-s:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xiongmaitech:ipg-54h20pl-s_firmware:-",
- "cpe23Uri" : "cpe:2.3:o:xiongmaitech:ipg-54h20pl-s_firmware:-:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:xiongmaitech:ipg-54h20pl-s:-",
- "cpe23Uri" : "cpe:2.3:h:xiongmaitech:ipg-54h20pl-s:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xiongmaitech:ipg-50h10pl-r_firmware:-",
- "cpe23Uri" : "cpe:2.3:o:xiongmaitech:ipg-50h10pl-r_firmware:-:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:xiongmaitech:ipg-50h10pl-r:-",
- "cpe23Uri" : "cpe:2.3:h:xiongmaitech:ipg-50h10pl-r:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xiongmaitech:ipg-54h20pl-s_firmware:-",
- "cpe23Uri" : "cpe:2.3:o:xiongmaitech:ipg-54h20pl-s_firmware:-:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:xiongmaitech:ipg-54h20pl-s:-",
- "cpe23Uri" : "cpe:2.3:h:xiongmaitech:ipg-54h20pl-s:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xiongmaitech:ipm-50h10pe-o%28r%29_firmware:-",
- "cpe23Uri" : "cpe:2.3:o:xiongmaitech:ipm-50h10pe-o\\(r\\)_firmware:-:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:xiongmaitech:ipm-50h10pe-o%28r%29:-",
- "cpe23Uri" : "cpe:2.3:h:xiongmaitech:ipm-50h10pe-o\\(r\\):-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xiongmaitech:ipg-53h13pl-r_firmware:-",
- "cpe23Uri" : "cpe:2.3:o:xiongmaitech:ipg-53h13pl-r_firmware:-:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:xiongmaitech:ipg-53h13pl-r:-",
- "cpe23Uri" : "cpe:2.3:h:xiongmaitech:ipg-53h13pl-r:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xiongmaitech:ipg-50h10pe-wp_firmware:-",
- "cpe23Uri" : "cpe:2.3:o:xiongmaitech:ipg-50h10pe-wp_firmware:-:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:xiongmaitech:ipg-50h10pe-wp:-",
- "cpe23Uri" : "cpe:2.3:h:xiongmaitech:ipg-50h10pe-wp:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xiongmaitech:ipg-50hv10pt-wp_firmware:-",
- "cpe23Uri" : "cpe:2.3:o:xiongmaitech:ipg-50hv10pt-wp_firmware:-:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:xiongmaitech:ipg-50hv10pt-wp:-",
- "cpe23Uri" : "cpe:2.3:h:xiongmaitech:ipg-50hv10pt-wp:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xiongmaitech:ipg-53hv13pa-wp_firmware:-",
- "cpe23Uri" : "cpe:2.3:o:xiongmaitech:ipg-53hv13pa-wp_firmware:-:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:xiongmaitech:ipg-53hv13pa-wp:-",
- "cpe23Uri" : "cpe:2.3:h:xiongmaitech:ipg-53hv13pa-wp:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xiongmaitech:ipg-53h13pe-wp_firmware:-",
- "cpe23Uri" : "cpe:2.3:o:xiongmaitech:ipg-53h13pe-wp_firmware:-:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:xiongmaitech:ipg-53h13pe-wp:-",
- "cpe23Uri" : "cpe:2.3:h:xiongmaitech:ipg-53h13pe-wp:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xiongmaitech:ipg-53h20pl-p_firmware:-",
- "cpe23Uri" : "cpe:2.3:o:xiongmaitech:ipg-53h20pl-p_firmware:-:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:xiongmaitech:ipg-53h20pl-p:-",
- "cpe23Uri" : "cpe:2.3:h:xiongmaitech:ipg-53h20pl-p:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xiongmaitech:ipg-53h20pl-b_firmware:-",
- "cpe23Uri" : "cpe:2.3:o:xiongmaitech:ipg-53h20pl-b_firmware:-:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:xiongmaitech:ipg-53h20pl-b:-",
- "cpe23Uri" : "cpe:2.3:h:xiongmaitech:ipg-53h20pl-b:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xiongmaitech:ipg-53h20pl-ae_firmware:-",
- "cpe23Uri" : "cpe:2.3:o:xiongmaitech:ipg-53h20pl-ae_firmware:-:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:xiongmaitech:ipg-53h20pl-ae:-",
- "cpe23Uri" : "cpe:2.3:h:xiongmaitech:ipg-53h20pl-ae:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xiongmaitech:ipg-53h20pl-s_firmware:-",
- "cpe23Uri" : "cpe:2.3:o:xiongmaitech:ipg-53h20pl-s_firmware:-:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:xiongmaitech:ipg-53h20pl-s:-",
- "cpe23Uri" : "cpe:2.3:h:xiongmaitech:ipg-53h20pl-s:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xiongmaitech:ipg-50hv20pet-a_firmware:-",
- "cpe23Uri" : "cpe:2.3:o:xiongmaitech:ipg-50hv20pet-a_firmware:-:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:xiongmaitech:ipg-50hv20pet-a:-",
- "cpe23Uri" : "cpe:2.3:h:xiongmaitech:ipg-50hv20pet-a:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xiongmaitech:ipg-50hv20pet-s_firmware:-",
- "cpe23Uri" : "cpe:2.3:o:xiongmaitech:ipg-50hv20pet-s_firmware:-:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:xiongmaitech:ipg-50hv20pet-s:-",
- "cpe23Uri" : "cpe:2.3:h:xiongmaitech:ipg-50hv20pet-s:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xiongmaitech:ipg-50hv20pes-s_firmware:-",
- "cpe23Uri" : "cpe:2.3:o:xiongmaitech:ipg-50hv20pes-s_firmware:-:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:xiongmaitech:ipg-50hv20pes-s:-",
- "cpe23Uri" : "cpe:2.3:h:xiongmaitech:ipg-50hv20pes-s:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xiongmaitech:ipg-50h10pe-wk_firmware:-",
- "cpe23Uri" : "cpe:2.3:o:xiongmaitech:ipg-50h10pe-wk_firmware:-:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:xiongmaitech:ipg-50h10pe-wk:-",
- "cpe23Uri" : "cpe:2.3:h:xiongmaitech:ipg-50h10pe-wk:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xiongmaitech:ipg-53h13pe-wk_firmware:-",
- "cpe23Uri" : "cpe:2.3:o:xiongmaitech:ipg-53h13pe-wk_firmware:-:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:xiongmaitech:ipg-53h13pe-wk:-",
- "cpe23Uri" : "cpe:2.3:h:xiongmaitech:ipg-53h13pe-wk:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xiongmaitech:ipg-53h13pe-s_firmware:-",
- "cpe23Uri" : "cpe:2.3:o:xiongmaitech:ipg-53h13pe-s_firmware:-:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:xiongmaitech:ipg-53h13pe-s:-",
- "cpe23Uri" : "cpe:2.3:h:xiongmaitech:ipg-53h13pe-s:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xiongmaitech:ipm-50h10pe-wrm_firmware:-",
- "cpe23Uri" : "cpe:2.3:o:xiongmaitech:ipm-50h10pe-wrm_firmware:-:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:xiongmaitech:ipm-50h10pe-wrm:-",
- "cpe23Uri" : "cpe:2.3:h:xiongmaitech:ipm-50h10pe-wrm:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xiongmaitech:ipm-53h13pe-wrm_firmware:-",
- "cpe23Uri" : "cpe:2.3:o:xiongmaitech:ipm-53h13pe-wrm_firmware:-:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:xiongmaitech:ipm-53h13pe-wrm:-",
- "cpe23Uri" : "cpe:2.3:h:xiongmaitech:ipm-53h13pe-wrm:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xiongmaitech:ipg-83h40af_firmware:-",
- "cpe23Uri" : "cpe:2.3:o:xiongmaitech:ipg-83h40af_firmware:-:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:xiongmaitech:ipg-83h40af:-",
- "cpe23Uri" : "cpe:2.3:h:xiongmaitech:ipg-83h40af:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xiongmaitech:ipm-50v10pl-wrc_firmware:-",
- "cpe23Uri" : "cpe:2.3:o:xiongmaitech:ipm-50v10pl-wrc_firmware:-:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:xiongmaitech:ipg-83h40af:-",
- "cpe23Uri" : "cpe:2.3:h:xiongmaitech:ipg-83h40af:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xiongmaitech:ipm-50h10pe-wrc_firmware:-",
- "cpe23Uri" : "cpe:2.3:o:xiongmaitech:ipm-50h10pe-wrc_firmware:-:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:xiongmaitech:ipm-50h10pe-wrc:-",
- "cpe23Uri" : "cpe:2.3:h:xiongmaitech:ipm-50h10pe-wrc:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xiongmaitech:ipg-50x10pt-s_firmware:-",
- "cpe23Uri" : "cpe:2.3:o:xiongmaitech:ipg-50x10pt-s_firmware:-:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:xiongmaitech:ipg-50x10pt-s:-",
- "cpe23Uri" : "cpe:2.3:h:xiongmaitech:ipg-50x10pt-s:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xiongmaitech:ipg-50x10pe-s_firmware:-",
- "cpe23Uri" : "cpe:2.3:o:xiongmaitech:ipg-50x10pe-s_firmware:-:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:xiongmaitech:ipg-50x10pe-s:-",
- "cpe23Uri" : "cpe:2.3:h:xiongmaitech:ipg-50x10pe-s:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xiongmaitech:ipg-53x13pt-s_firmware:-",
- "cpe23Uri" : "cpe:2.3:o:xiongmaitech:ipg-53x13pt-s_firmware:-:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:xiongmaitech:ipg-53x13pt-s:-",
- "cpe23Uri" : "cpe:2.3:h:xiongmaitech:ipg-53x13pt-s:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xiongmaitech:ipg-53x13pa-s_firmware:-",
- "cpe23Uri" : "cpe:2.3:o:xiongmaitech:ipg-53x13pa-s_firmware:-:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:xiongmaitech:ipg-53x13pa-s:-",
- "cpe23Uri" : "cpe:2.3:h:xiongmaitech:ipg-53x13pa-s:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xiongmaitech:ipg-53x13pe-s_firmware:-",
- "cpe23Uri" : "cpe:2.3:o:xiongmaitech:ipg-53x13pe-s_firmware:-:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:xiongmaitech:ipg-53x13pe-s:-",
- "cpe23Uri" : "cpe:2.3:h:xiongmaitech:ipg-53x13pe-s:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xiongmaitech:ipm-53h13pe-wrc_firmware:-",
- "cpe23Uri" : "cpe:2.3:o:xiongmaitech:ipm-53h13pe-wrc_firmware:-:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:xiongmaitech:ipm-53h13pe-wrc:-",
- "cpe23Uri" : "cpe:2.3:h:xiongmaitech:ipm-53h13pe-wrc:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xiongmaitech:ipm-53hv13pe-wr_firmware:-",
- "cpe23Uri" : "cpe:2.3:o:xiongmaitech:ipm-53hv13pe-wr_firmware:-:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:xiongmaitech:ipm-53hv13pe-wr:-",
- "cpe23Uri" : "cpe:2.3:h:xiongmaitech:ipm-53hv13pe-wr:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xiongmaitech:ipm-53v13pl-wr_firmware:-",
- "cpe23Uri" : "cpe:2.3:o:xiongmaitech:ipm-53v13pl-wr_firmware:-:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:xiongmaitech:ipm-53v13pl-wr:-",
- "cpe23Uri" : "cpe:2.3:h:xiongmaitech:ipm-53v13pl-wr:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xiongmaitech:ipm-53h13pe-wr_firmware:-",
- "cpe23Uri" : "cpe:2.3:o:xiongmaitech:ipm-53h13pe-wr_firmware:-:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:xiongmaitech:ipm-53h13pe-wr:-",
- "cpe23Uri" : "cpe:2.3:h:xiongmaitech:ipm-53h13pe-wr:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xiongmaitech:ipg-50h10pe-wk-2f_firmware:-",
- "cpe23Uri" : "cpe:2.3:o:xiongmaitech:ipg-50h10pe-wk-2f_firmware:-:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:xiongmaitech:ipg-50h10pe-wk-2f:-",
- "cpe23Uri" : "cpe:2.3:h:xiongmaitech:ipg-50h10pe-wk-2f:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xiongmaitech:ipg-83h20pl-p_firmware:-",
- "cpe23Uri" : "cpe:2.3:o:xiongmaitech:ipg-83h20pl-p_firmware:-:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:xiongmaitech:ipg-83h20pl-p:-",
- "cpe23Uri" : "cpe:2.3:h:xiongmaitech:ipg-83h20pl-p:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xiongmaitech:ipg-83h20pl-b_firmware:-",
- "cpe23Uri" : "cpe:2.3:o:xiongmaitech:ipg-83h20pl-b_firmware:-:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:xiongmaitech:ipg-83h20pl-b:-",
- "cpe23Uri" : "cpe:2.3:h:xiongmaitech:ipg-83h20pl-b:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xiongmaitech:ipg-53hv13pt-s_firmware:-",
- "cpe23Uri" : "cpe:2.3:o:xiongmaitech:ipg-53hv13pt-s_firmware:-:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:xiongmaitech:ipg-53hv13pt-s:-",
- "cpe23Uri" : "cpe:2.3:h:xiongmaitech:ipg-53hv13pt-s:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xiongmaitech:ipg-53hv13pt-s_firmware:-",
- "cpe23Uri" : "cpe:2.3:o:xiongmaitech:ipg-53hv13pt-s_firmware:-:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:xiongmaitech:ipg-53hv13pt-s:-",
- "cpe23Uri" : "cpe:2.3:h:xiongmaitech:ipg-53hv13pt-s:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xiongmaitech:ipg-53hv13pa-a_firmware:-",
- "cpe23Uri" : "cpe:2.3:o:xiongmaitech:ipg-53hv13pa-a_firmware:-:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:xiongmaitech:ipg-53hv13pa-a:-",
- "cpe23Uri" : "cpe:2.3:h:xiongmaitech:ipg-53hv13pa-a:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xiongmaitech:ipg-53hv13pa-s_firmware:-",
- "cpe23Uri" : "cpe:2.3:o:xiongmaitech:ipg-53hv13pa-s_firmware:-:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:xiongmaitech:ipg-53hv13pa-s:-",
- "cpe23Uri" : "cpe:2.3:h:xiongmaitech:ipg-53hv13pa-s:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xiongmaitech:ipm-50hv20pe-wr_firmware:-",
- "cpe23Uri" : "cpe:2.3:o:xiongmaitech:ipm-50hv20pe-wr_firmware:-:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:xiongmaitech:ipm-50hv20pe-wr:-",
- "cpe23Uri" : "cpe:2.3:h:xiongmaitech:ipm-50hv20pe-wr:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xiongmaitech:ipg-50hv10pt-a_firmware:-",
- "cpe23Uri" : "cpe:2.3:o:xiongmaitech:ipg-50hv10pt-a_firmware:-:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:xiongmaitech:ipg-50hv10pt-a:-",
- "cpe23Uri" : "cpe:2.3:h:xiongmaitech:ipg-50hv10pt-a:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xiongmaitech:ipg-50hv10pt-s_firmware:-",
- "cpe23Uri" : "cpe:2.3:o:xiongmaitech:ipg-50hv10pt-s_firmware:-:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:xiongmaitech:ipg-50hv10pt-s:-",
- "cpe23Uri" : "cpe:2.3:h:xiongmaitech:ipg-50hv10pt-s:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xiongmaitech:ipg-50hv10pv-a_firmware:-",
- "cpe23Uri" : "cpe:2.3:o:xiongmaitech:ipg-50hv10pv-a_firmware:-:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:xiongmaitech:ipg-50hv10pv-a:-",
- "cpe23Uri" : "cpe:2.3:h:xiongmaitech:ipg-50hv10pv-a:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xiongmaitech:ipg-50hv10pv-s_firmware:-",
- "cpe23Uri" : "cpe:2.3:o:xiongmaitech:ipg-50hv10pv-s_firmware:-:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:xiongmaitech:ipg-50hv10pv-s:-",
- "cpe23Uri" : "cpe:2.3:h:xiongmaitech:ipg-50hv10pv-s:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xiongmaitech:ipg-80h20pt-a_firmware:-",
- "cpe23Uri" : "cpe:2.3:o:xiongmaitech:ipg-80h20pt-a_firmware:-:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:xiongmaitech:ipg-80h20pt-a:-",
- "cpe23Uri" : "cpe:2.3:h:xiongmaitech:ipg-80h20pt-a:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xiongmaitech:ipg-80h20pt-s_firmware:-",
- "cpe23Uri" : "cpe:2.3:o:xiongmaitech:ipg-80h20pt-s_firmware:-:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:xiongmaitech:ipg-80h20pt-s:-",
- "cpe23Uri" : "cpe:2.3:h:xiongmaitech:ipg-80h20pt-s:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xiongmaitech:ipg-50h20pt-s_firmware:-",
- "cpe23Uri" : "cpe:2.3:o:xiongmaitech:ipg-50h20pt-s_firmware:-:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:xiongmaitech:ipg-50h20pt-s:-",
- "cpe23Uri" : "cpe:2.3:h:xiongmaitech:ipg-50h20pt-s:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xiongmaitech:ipg-53h20py-s_firmware:-",
- "cpe23Uri" : "cpe:2.3:o:xiongmaitech:ipg-53h20py-s_firmware:-:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:xiongmaitech:ipg-53h20py-s:-",
- "cpe23Uri" : "cpe:2.3:h:xiongmaitech:ipg-53h20py-s:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xiongmaitech:ipg-53h13pe-wk-4f_firmware:-",
- "cpe23Uri" : "cpe:2.3:o:xiongmaitech:ipg-53h13pe-wk-4f_firmware:-:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:xiongmaitech:ipg-53h13pe-wk-4f:-",
- "cpe23Uri" : "cpe:2.3:h:xiongmaitech:ipg-53h13pe-wk-4f:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xiongmaitech:ipg-83h20pa-a_firmware:-",
- "cpe23Uri" : "cpe:2.3:o:xiongmaitech:ipg-83h20pa-a_firmware:-:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:xiongmaitech:ipg-83h20pa-a:-",
- "cpe23Uri" : "cpe:2.3:h:xiongmaitech:ipg-83h20pa-a:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xiongmaitech:ipg-83h20pa-s_firmware:-",
- "cpe23Uri" : "cpe:2.3:o:xiongmaitech:ipg-83h20pa-s_firmware:-:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:xiongmaitech:ipg-83h20pa-s:-",
- "cpe23Uri" : "cpe:2.3:h:xiongmaitech:ipg-83h20pa-s:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xiongmaitech:ipg-50hv20psa-s_firmware:-",
- "cpe23Uri" : "cpe:2.3:o:xiongmaitech:ipg-50hv20psa-s_firmware:-:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:xiongmaitech:ipg-50hv20psa-s:-",
- "cpe23Uri" : "cpe:2.3:h:xiongmaitech:ipg-50hv20psa-s:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xiongmaitech:ipg-50hv20psb-a_firmware:-",
- "cpe23Uri" : "cpe:2.3:o:xiongmaitech:ipg-50hv20psb-a_firmware:-:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:xiongmaitech:ipg-50hv20psb-a:-",
- "cpe23Uri" : "cpe:2.3:h:xiongmaitech:ipg-50hv20psb-a:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xiongmaitech:ipg-50hv20psb-s_firmware:-",
- "cpe23Uri" : "cpe:2.3:o:xiongmaitech:ipg-50hv20psb-s_firmware:-:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:xiongmaitech:ipg-50hv20psb-s:-",
- "cpe23Uri" : "cpe:2.3:h:xiongmaitech:ipg-50hv20psb-s:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xiongmaitech:ivg-hp203y-ae_firmware:-",
- "cpe23Uri" : "cpe:2.3:o:xiongmaitech:ivg-hp203y-ae_firmware:-:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:xiongmaitech:ivg-hp203y-ae:-",
- "cpe23Uri" : "cpe:2.3:h:xiongmaitech:ivg-hp203y-ae:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xiongmaitech:ivg-hp203y-se_firmware:-",
- "cpe23Uri" : "cpe:2.3:o:xiongmaitech:ivg-hp203y-se_firmware:-:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:xiongmaitech:ivg-hp203y-se:-",
- "cpe23Uri" : "cpe:2.3:h:xiongmaitech:ivg-hp203y-se:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xiongmaitech:ipg-hp500nr-s_firmware:-",
- "cpe23Uri" : "cpe:2.3:o:xiongmaitech:ipg-hp500nr-s_firmware:-:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:xiongmaitech:ipg-hp500nr-s:-",
- "cpe23Uri" : "cpe:2.3:h:xiongmaitech:ipg-hp500nr-s:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xiongmaitech:ipg-80he20ps-s_firmware:-",
- "cpe23Uri" : "cpe:2.3:o:xiongmaitech:ipg-80he20ps-s_firmware:-:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:xiongmaitech:ipg-80he20ps-s:-",
- "cpe23Uri" : "cpe:2.3:h:xiongmaitech:ipg-80he20ps-s:-:*:*:*:*:*:*:*"
- } ]
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 9.8,
- "baseSeverity" : "CRITICAL"
- },
- "exploitabilityScore" : 3.9,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:C/I:C/A:C)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 10.0
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-20T19:29Z",
- "lastModifiedDate" : "2018-01-12T19:31Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-16727",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-255"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102254"
- }, {
- "url" : "https://ics-cert.us-cert.gov/advisories/ICSA-17-355-01"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "A Credentials Management issue was discovered in Moxa NPort W2150A versions prior to 1.11, and NPort W2250A versions prior to 1.11. The default password is empty on the device. An unauthorized user can access the device without a password. An unauthorized user has the ability to completely compromise the confidentiality and integrity of the wireless traffic."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:moxa:nport_w2150a_firmware",
- "cpe23Uri" : "cpe:2.3:o:moxa:nport_w2150a_firmware:*:*:*:*:*:*:*:*",
- "versionEndExcluding" : "1.11"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:moxa:nport_w2150a:-",
- "cpe23Uri" : "cpe:2.3:h:moxa:nport_w2150a:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:moxa:nport_w2250a_firmware",
- "cpe23Uri" : "cpe:2.3:o:moxa:nport_w2250a_firmware:*:*:*:*:*:*:*:*",
- "versionEndExcluding" : "1.11"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:moxa:nport_w2250a:-",
- "cpe23Uri" : "cpe:2.3:h:moxa:nport_w2250a:-:*:*:*:*:*:*:*"
- } ]
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "NONE",
- "baseScore" : 9.1,
- "baseSeverity" : "CRITICAL"
- },
- "exploitabilityScore" : 3.9,
- "impactScore" : 5.2
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:P/I:P/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "NONE",
- "baseScore" : 6.4
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 10.0,
- "impactScore" : 4.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-22T02:29Z",
- "lastModifiedDate" : "2018-01-09T19:12Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-16728",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "advantech",
- "product" : {
- "product_data" : [ {
- "product_name" : "webaccess",
- "version" : {
- "version_data" : [ {
- "version_value" : "7.2"
- }, {
- "version_value" : "8.0"
- }, {
- "version_value" : "8.1"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-476"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102424"
- }, {
- "url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-004-02"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "An Untrusted Pointer Dereference issue was discovered in Advantech WebAccess versions prior to 8.3. There are multiple vulnerabilities that may allow an attacker to cause the program to use an invalid memory address, resulting in a program crash."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:advantech:webaccess",
- "cpe23Uri" : "cpe:2.3:a:advantech:webaccess:*:*:*:*:*:*:*:*",
- "versionEndExcluding" : "8.3"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.5,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 3.9,
- "impactScore" : 3.6
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:N/I:N/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 5.0
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 10.0,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2018-01-05T08:29Z",
- "lastModifiedDate" : "2018-01-12T01:01Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-1673",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "ibm",
- "product" : {
- "product_data" : [ {
- "product_name" : "security_key_lifecycle_manager",
- "version" : {
- "version_data" : [ {
- "version_value" : "2.5.0"
- }, {
- "version_value" : "2.5.0.0"
- }, {
- "version_value" : "2.5.0.1"
- }, {
- "version_value" : "2.5.0.2"
- }, {
- "version_value" : "2.5.0.3"
- }, {
- "version_value" : "2.5.0.4"
- }, {
- "version_value" : "2.5.0.5"
- }, {
- "version_value" : "2.5.0.6"
- }, {
- "version_value" : "2.5.0.7"
- }, {
- "version_value" : "2.5.0.8"
- }, {
- "version_value" : "2.6.0"
- }, {
- "version_value" : "2.6.0.1"
- }, {
- "version_value" : "2.6.0.2"
- }, {
- "version_value" : "2.6.0.3"
- }, {
- "version_value" : "2.7.0"
- }, {
- "version_value" : "2.7.0.1"
- }, {
- "version_value" : "2.7.0.2"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-79"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.ibm.com/support/docview.wss?uid=swg22012015"
- }, {
- "url" : "http://www.securityfocus.com/bid/102436"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/133640"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "IBM Tivoli Key Lifecycle Manager 2.5, 2.6, and 2.7 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 133640."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:security_key_lifecycle_manager:2.5.0",
- "cpe23Uri" : "cpe:2.3:a:ibm:security_key_lifecycle_manager:2.5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:security_key_lifecycle_manager:2.5.0.0",
- "cpe23Uri" : "cpe:2.3:a:ibm:security_key_lifecycle_manager:2.5.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:security_key_lifecycle_manager:2.5.0.1",
- "cpe23Uri" : "cpe:2.3:a:ibm:security_key_lifecycle_manager:2.5.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:security_key_lifecycle_manager:2.5.0.2",
- "cpe23Uri" : "cpe:2.3:a:ibm:security_key_lifecycle_manager:2.5.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:security_key_lifecycle_manager:2.5.0.3",
- "cpe23Uri" : "cpe:2.3:a:ibm:security_key_lifecycle_manager:2.5.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:security_key_lifecycle_manager:2.5.0.4",
- "cpe23Uri" : "cpe:2.3:a:ibm:security_key_lifecycle_manager:2.5.0.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:security_key_lifecycle_manager:2.5.0.5",
- "cpe23Uri" : "cpe:2.3:a:ibm:security_key_lifecycle_manager:2.5.0.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:security_key_lifecycle_manager:2.5.0.6",
- "cpe23Uri" : "cpe:2.3:a:ibm:security_key_lifecycle_manager:2.5.0.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:security_key_lifecycle_manager:2.5.0.7",
- "cpe23Uri" : "cpe:2.3:a:ibm:security_key_lifecycle_manager:2.5.0.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:security_key_lifecycle_manager:2.5.0.8",
- "cpe23Uri" : "cpe:2.3:a:ibm:security_key_lifecycle_manager:2.5.0.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:security_key_lifecycle_manager:2.6.0",
- "cpe23Uri" : "cpe:2.3:a:ibm:security_key_lifecycle_manager:2.6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:security_key_lifecycle_manager:2.6.0.1",
- "cpe23Uri" : "cpe:2.3:a:ibm:security_key_lifecycle_manager:2.6.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:security_key_lifecycle_manager:2.6.0.2",
- "cpe23Uri" : "cpe:2.3:a:ibm:security_key_lifecycle_manager:2.6.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:security_key_lifecycle_manager:2.6.0.3",
- "cpe23Uri" : "cpe:2.3:a:ibm:security_key_lifecycle_manager:2.6.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:security_key_lifecycle_manager:2.7.0",
- "cpe23Uri" : "cpe:2.3:a:ibm:security_key_lifecycle_manager:2.7.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:security_key_lifecycle_manager:2.7.0.1",
- "cpe23Uri" : "cpe:2.3:a:ibm:security_key_lifecycle_manager:2.7.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:security_key_lifecycle_manager:2.7.0.2",
- "cpe23Uri" : "cpe:2.3:a:ibm:security_key_lifecycle_manager:2.7.0.2:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "REQUIRED",
- "scope" : "CHANGED",
- "confidentialityImpact" : "LOW",
- "integrityImpact" : "LOW",
- "availabilityImpact" : "NONE",
- "baseScore" : 6.1,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 2.8,
- "impactScore" : 2.7
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:N/I:P/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "NONE",
- "baseScore" : 4.3
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2018-01-04T17:29Z",
- "lastModifiedDate" : "2018-01-16T17:36Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-16731",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-255"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://ics-cert.us-cert.gov/advisories/ICSA-17-353-01"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "An Unprotected Transport of Credentials issue was discovered in ABB Ellipse 8.3 through Ellipse 8.9 released prior to December 2017 (including Ellipse Select). A vulnerability exists in the authentication of Ellipse to LDAP/AD using the LDAP protocol. An attacker could exploit the vulnerability by sniffing local network traffic, allowing the discovery of authentication credentials."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:abb:ellipse",
- "cpe23Uri" : "cpe:2.3:a:abb:ellipse:*:*:*:*:*:*:*:*",
- "versionStartIncluding" : "8.3.0",
- "versionEndIncluding" : "8.9.0"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
- "attackVector" : "ADJACENT_NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 8.8,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 2.8,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:A/AC:M/Au:N/C:P/I:N/A:N)",
- "accessVector" : "ADJACENT_NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "NONE",
- "baseScore" : 2.9
- },
- "severity" : "LOW",
- "exploitabilityScore" : 5.5,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-20T19:29Z",
- "lastModifiedDate" : "2018-01-11T16:33Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-16732",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-004-02A"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "A use-after-free issue was discovered in Advantech WebAccess versions prior to 8.3. WebAccess allows an unauthenticated attacker to specify an arbitrary address."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-12T02:29Z",
- "lastModifiedDate" : "2018-01-12T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-16736",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-004-02A"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "An Unrestricted Upload Of File With Dangerous Type issue was discovered in Advantech WebAccess versions prior to 8.3. WebAccess allows a remote attacker to upload arbitrary files."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-12T02:29Z",
- "lastModifiedDate" : "2018-01-12T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-16737",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102493"
- }, {
- "url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-011-01"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "An issue was discovered in WECON Technology LEVI Studio HMI Editor v1.8.29 and prior. A specially-crafted malicious file may be able to cause a heap-based buffer overflow vulnerability when opened by a user."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-12T20:29Z",
- "lastModifiedDate" : "2018-01-14T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-16739",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102493"
- }, {
- "url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-011-01"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "An issue was discovered in WECON Technology LEVI Studio HMI Editor v1.8.29 and prior. Specially-crafted malicious files may be able to cause stack-based buffer overflow vulnerabilities, which may allow remote code execution."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-12T20:29Z",
- "lastModifiedDate" : "2018-01-14T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-16740",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102474"
- }, {
- "url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-009-01"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "A Buffer Overflow issue was discovered in Rockwell Automation Allen-Bradley MicroLogix 1400 Controllers, Series B and C Versions 21.002 and earlier. The stack-based buffer overflow vulnerability has been identified, which may allow remote code execution."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-09T21:29Z",
- "lastModifiedDate" : "2018-01-12T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-16741",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-011-03"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "An Information Exposure issue was discovered in PHOENIX CONTACT FL SWITCH 3xxx, 4xxx, and 48xxx Series products running firmware Version 1.0 to 1.32. A remote unauthenticated attacker may be able to use Monitor Mode on the device to read diagnostic information."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-12T20:29Z",
- "lastModifiedDate" : "2018-01-12T20:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-16743",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-011-03"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "An Improper Authorization issue was discovered in PHOENIX CONTACT FL SWITCH 3xxx, 4xxx, and 48xxx Series products running firmware Version 1.0 to 1.32. A remote unauthenticated attacker may be able to craft special HTTP requests allowing an attacker to bypass web-service authentication allowing the attacker to obtain administrative privileges on the device."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-12T20:29Z",
- "lastModifiedDate" : "2018-01-12T20:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-16753",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "advantech",
- "product" : {
- "product_data" : [ {
- "product_name" : "webaccess",
- "version" : {
- "version_data" : [ {
- "version_value" : "7.2"
- }, {
- "version_value" : "8.0"
- }, {
- "version_value" : "8.1"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-20"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102424"
- }, {
- "url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-004-02"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "An Improper Input Validation issue was discovered in Advantech WebAccess versions prior to 8.3. WebAccess allows some inputs that may cause the program to crash."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:advantech:webaccess",
- "cpe23Uri" : "cpe:2.3:a:advantech:webaccess:*:*:*:*:*:*:*:*",
- "versionEndExcluding" : "8.3"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.5,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 3.9,
- "impactScore" : 3.6
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:N/I:N/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 5.0
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 10.0,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2018-01-05T08:29Z",
- "lastModifiedDate" : "2018-01-11T20:00Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-16766",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-74"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://www.synology.com/en-global/support/security/Synology_SA_17_74"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "An improper access control vulnerability in synodsmnotify in Synology DiskStation Manager (DSM) before 6.1.4-15217 and before 6.0.3-8754-6 allows local users to inject arbitrary web script or HTML via the -fn option."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:synology:diskstation_manager",
- "cpe23Uri" : "cpe:2.3:a:synology:diskstation_manager:*:*:*:*:*:*:*:*",
- "versionStartIncluding" : "6.0.0",
- "versionEndExcluding" : "6.0.3-8754-6"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:synology:diskstation_manager",
- "cpe23Uri" : "cpe:2.3:a:synology:diskstation_manager:*:*:*:*:*:*:*:*",
- "versionStartIncluding" : "6.1.0",
- "versionEndExcluding" : "6.1.4-15217"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "LOW",
- "integrityImpact" : "LOW",
- "availabilityImpact" : "NONE",
- "baseScore" : 6.5,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 3.9,
- "impactScore" : 2.5
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:P/I:P/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "NONE",
- "baseScore" : 6.4
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 10.0,
- "impactScore" : 4.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-22T14:29Z",
- "lastModifiedDate" : "2018-01-09T18:05Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-16768",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-79"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://www.synology.com/en-global/support/security/Synology_SA_17_81"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Cross-site scripting (XSS) vulnerability in User Policy editor in Synology MailPlus Server before 1.4.0-0415 allows remote authenticated users to inject arbitrary HTML via the name parameter."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:synology:mailplus_server",
- "cpe23Uri" : "cpe:2.3:a:synology:mailplus_server:*:*:*:*:*:*:*:*",
- "versionEndExcluding" : "1.4.0-0415"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "HIGH",
- "userInteraction" : "REQUIRED",
- "scope" : "CHANGED",
- "confidentialityImpact" : "LOW",
- "integrityImpact" : "LOW",
- "availabilityImpact" : "NONE",
- "baseScore" : 4.8,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 1.7,
- "impactScore" : 2.7
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:S/C:N/I:P/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "SINGLE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "NONE",
- "baseScore" : 3.5
- },
- "severity" : "LOW",
- "exploitabilityScore" : 6.8,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2017-12-27T17:29Z",
- "lastModifiedDate" : "2018-01-10T16:52Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-16786",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "meinbergglobal",
- "product" : {
- "product_data" : [ {
- "product_name" : "lantime_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "6.24.003"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-200"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://packetstormsecurity.com/files/145388/Meinberg-LANTIME-Web-Configuration-Utility-6.16.008-Arbitrary-File-Read.html"
- }, {
- "url" : "http://seclists.org/fulldisclosure/2017/Dec/50"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The Web Configuration Utility in Meinberg LANTIME devices with firmware before 6.24.004 allows remote authenticated users with certain privileges to read arbitrary files via (1) the ntpclientcounterlogfile parameter to cgi-bin/mainv2 or (2) vectors involving curl support of the \"file\" schema in the firmware update functionality."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:meinbergglobal:lantime_firmware",
- "cpe23Uri" : "cpe:2.3:o:meinbergglobal:lantime_firmware:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "6.24.003"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:meinbergglobal:lantime_m100:-",
- "cpe23Uri" : "cpe:2.3:h:meinbergglobal:lantime_m100:-:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:meinbergglobal:lantime_m1000:-",
- "cpe23Uri" : "cpe:2.3:h:meinbergglobal:lantime_m1000:-:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:meinbergglobal:lantime_m200:-",
- "cpe23Uri" : "cpe:2.3:h:meinbergglobal:lantime_m200:-:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:meinbergglobal:lantime_m300:-",
- "cpe23Uri" : "cpe:2.3:h:meinbergglobal:lantime_m300:-:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:meinbergglobal:lantime_m3000:-",
- "cpe23Uri" : "cpe:2.3:h:meinbergglobal:lantime_m3000:-:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:meinbergglobal:lantime_m400:-",
- "cpe23Uri" : "cpe:2.3:h:meinbergglobal:lantime_m400:-:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:meinbergglobal:lantime_m500:-",
- "cpe23Uri" : "cpe:2.3:h:meinbergglobal:lantime_m500:-:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:meinbergglobal:lantime_m600:-",
- "cpe23Uri" : "cpe:2.3:h:meinbergglobal:lantime_m600:-:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:meinbergglobal:lantime_m900:-",
- "cpe23Uri" : "cpe:2.3:h:meinbergglobal:lantime_m900:-:*:*:*:*:*:*:*"
- } ]
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "LOW",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "NONE",
- "baseScore" : 6.5,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 2.8,
- "impactScore" : 3.6
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:S/C:C/I:N/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "SINGLE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "NONE",
- "baseScore" : 6.8
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.0,
- "impactScore" : 6.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-19T15:29Z",
- "lastModifiedDate" : "2018-01-08T15:33Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-1681",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.ibm.com/support/docview.wss?uid=swg22011863"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/134003"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "IBM WebSphere Application Server (IBM Liberty for Java for Bluemix 3.15) could allow a local attacker to obtain sensitive information, caused by improper handling of application requests, which could allow unauthorized access to read a file. IBM X-Force ID: 134003."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-11T17:29Z",
- "lastModifiedDate" : "2018-01-11T17:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-16818",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "fedoraproject",
- "product" : {
- "product_data" : [ {
- "product_name" : "fedora",
- "version" : {
- "version_data" : [ {
- "version_value" : "27"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-254"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1515872"
- }, {
- "url" : "https://github.com/ceph/ceph/commit/b3118cabb8060a8cc6a01c4e8264cb18e7b1745a"
- }, {
- "url" : "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U6VJA32U7HKGDRJQDJVM7JBYWD4T7BJL/"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "RADOS Gateway in Ceph 12.1.0 through 12.2.1 allows remote authenticated users to cause a denial of service (assertion failure and application exit) by leveraging \"full\" (not necessarily admin) privileges to post an invalid profile to the admin API, related to rgw/rgw_iam_policy.cc, rgw/rgw_basic_types.h, and rgw/rgw_iam_types.h."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ceph:ceph",
- "cpe23Uri" : "cpe:2.3:a:ceph:ceph:*:*:*:*:*:*:*:*",
- "versionStartIncluding" : "12.1.0",
- "versionEndIncluding" : "12.2.1"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:fedoraproject:fedora:27",
- "cpe23Uri" : "cpe:2.3:o:fedoraproject:fedora:27:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "LOW",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "HIGH",
- "baseScore" : 6.5,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 2.8,
- "impactScore" : 3.6
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:S/C:N/I:N/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "SINGLE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 4.0
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.0,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-20T17:29Z",
- "lastModifiedDate" : "2018-01-11T17:36Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-16862",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://jira.atlassian.com/browse/JRASERVER-66622"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The IncomingMailServers resource in Atlassian Jira before version 7.6.2 allows remote attackers to modify the \"incoming mail\" whitelist setting via a Cross-site request forgery (CSRF) vulnerability."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-12T14:29Z",
- "lastModifiedDate" : "2018-01-12T14:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-16864",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://jira.atlassian.com/browse/JRASERVER-66624"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The issue search resource in Atlassian Jira before version 7.4.2 allows remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability in the orderby parameter."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-12T14:29Z",
- "lastModifiedDate" : "2018-01-12T14:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-16876",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "fedoraproject",
- "product" : {
- "product_data" : [ {
- "product_name" : "fedora",
- "version" : {
- "version_data" : [ {
- "version_value" : "26"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-79"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1524596"
- }, {
- "url" : "https://github.com/lepture/mistune/blob/master/CHANGES.rst"
- }, {
- "url" : "https://github.com/lepture/mistune/commit/5f06d724bc05580e7f203db2d4a4905fc1127f98"
- }, {
- "url" : "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NUR3GMHQBMA3UC4PFMCK6GCLOQC4LQQC/"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Cross-site scripting (XSS) vulnerability in the _keyify function in mistune.py in Mistune before 0.8.1 allows remote attackers to inject arbitrary web script or HTML by leveraging failure to escape the \"key\" argument."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mistune_project:mistune",
- "cpe23Uri" : "cpe:2.3:a:mistune_project:mistune:*:*:*:*:*:*:*:*",
- "versionEndExcluding" : "0.8.1"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:fedoraproject:fedora:26",
- "cpe23Uri" : "cpe:2.3:o:fedoraproject:fedora:26:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "REQUIRED",
- "scope" : "CHANGED",
- "confidentialityImpact" : "LOW",
- "integrityImpact" : "LOW",
- "availabilityImpact" : "NONE",
- "baseScore" : 6.1,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 2.8,
- "impactScore" : 2.7
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:N/I:P/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "NONE",
- "baseScore" : 4.3
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2017-12-29T15:29Z",
- "lastModifiedDate" : "2018-01-10T17:15Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-16878",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securitytracker.com/id/1040148"
- }, {
- "url" : "https://securityadvisories.paloaltonetworks.com/Home/Detail/114"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Cross-site scripting (XSS) vulnerability in the Captive Portal function in Palo Alto Networks PAN-OS before 8.0.7 allows remote attackers to inject arbitrary web script or HTML by leveraging an unspecified configuration."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-10T18:29Z",
- "lastModifiedDate" : "2018-01-14T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-16885",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://seclists.org/fulldisclosure/2018/Jan/28"
- }, {
- "url" : "https://www.exploit-db.com/exploits/43460/"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Improper Permissions Handling in the Portal on FiberHome LM53Q1 VH519R05C01S38 devices (intended for obtaining information about Internet Usage, Changing Passwords, etc.) allows remote attackers to look for the information without authenticating. The information includes Version of device, Firmware ID, Connected users to device along their MAC Addresses, etc."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-12T17:29Z",
- "lastModifiedDate" : "2018-01-12T17:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-16886",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://seclists.org/fulldisclosure/2018/Jan/28"
- }, {
- "url" : "https://www.exploit-db.com/exploits/43460/"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The portal on FiberHome Mobile WIFI Device Model LM53Q1 VH519R05C01S38 uses SOAP based web services in order to interact with the portal. Unauthorized Access to Web Services via CSRF can result in an unauthorized change of username or password of the administrator of the portal."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-12T17:29Z",
- "lastModifiedDate" : "2018-01-12T17:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-16887",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://seclists.org/fulldisclosure/2018/Jan/28"
- }, {
- "url" : "https://www.exploit-db.com/exploits/43460/"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The portal on FiberHome Mobile WIFI Device Model LM53Q1 VH519R05C01S38 uses SOAP based web services in order to interact with the portal. Unauthorized Access to Web Services can result in disclosure of the WLAN key/password."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-12T17:29Z",
- "lastModifiedDate" : "2018-01-12T17:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-16938",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "optipng_project",
- "product" : {
- "product_data" : [ {
- "product_name" : "optipng",
- "version" : {
- "version_data" : [ {
- "version_value" : "0.7.6"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://security.gentoo.org/glsa/201801-02"
- }, {
- "url" : "https://sourceforge.net/p/optipng/bugs/69/"
- }, {
- "url" : "https://www.debian.org/security/2017/dsa-4058"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "A global buffer overflow in OptiPNG 0.7.6 allows remote attackers to cause a denial-of-service attack or other unspecified impact with a maliciously crafted GIF format file, related to an uncontrolled loop in the LZWReadByte function of the gifread.c file."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:optipng_project:optipng:0.7.6",
- "cpe23Uri" : "cpe:2.3:a:optipng_project:optipng:0.7.6:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
- "attackVector" : "LOCAL",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "REQUIRED",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.8,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 1.8,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 6.8
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2017-11-24T07:29Z",
- "lastModifiedDate" : "2018-01-09T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-16939",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "linux",
- "product" : {
- "product_data" : [ {
- "product_name" : "linux_kernel",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- }, {
- "version_value" : "1.2.0"
- }, {
- "version_value" : "1.3.0"
- }, {
- "version_value" : "2.0.1"
- }, {
- "version_value" : "2.0.2"
- }, {
- "version_value" : "2.0.3"
- }, {
- "version_value" : "2.0.4"
- }, {
- "version_value" : "2.0.5"
- }, {
- "version_value" : "2.0.6"
- }, {
- "version_value" : "2.0.7"
- }, {
- "version_value" : "2.0.8"
- }, {
- "version_value" : "2.0.9"
- }, {
- "version_value" : "2.0.10"
- }, {
- "version_value" : "2.0.11"
- }, {
- "version_value" : "2.0.12"
- }, {
- "version_value" : "2.0.13"
- }, {
- "version_value" : "2.0.14"
- }, {
- "version_value" : "2.0.15"
- }, {
- "version_value" : "2.0.16"
- }, {
- "version_value" : "2.0.17"
- }, {
- "version_value" : "2.0.18"
- }, {
- "version_value" : "2.0.19"
- }, {
- "version_value" : "2.0.20"
- }, {
- "version_value" : "2.0.21"
- }, {
- "version_value" : "2.0.22"
- }, {
- "version_value" : "2.0.23"
- }, {
- "version_value" : "2.0.24"
- }, {
- "version_value" : "2.0.25"
- }, {
- "version_value" : "2.0.26"
- }, {
- "version_value" : "2.0.27"
- }, {
- "version_value" : "2.0.28"
- }, {
- "version_value" : "2.0.29"
- }, {
- "version_value" : "2.0.30"
- }, {
- "version_value" : "2.0.31"
- }, {
- "version_value" : "2.0.32"
- }, {
- "version_value" : "2.0.33"
- }, {
- "version_value" : "2.0.34"
- }, {
- "version_value" : "2.0.35"
- }, {
- "version_value" : "2.0.36"
- }, {
- "version_value" : "2.0.37"
- }, {
- "version_value" : "2.0.38"
- }, {
- "version_value" : "2.0.39"
- }, {
- "version_value" : "2.1.89"
- }, {
- "version_value" : "2.1.132"
- }, {
- "version_value" : "2.2.0"
- }, {
- "version_value" : "2.2.1"
- }, {
- "version_value" : "2.2.2"
- }, {
- "version_value" : "2.2.3"
- }, {
- "version_value" : "2.2.4"
- }, {
- "version_value" : "2.2.5"
- }, {
- "version_value" : "2.2.6"
- }, {
- "version_value" : "2.2.7"
- }, {
- "version_value" : "2.2.8"
- }, {
- "version_value" : "2.2.9"
- }, {
- "version_value" : "2.2.10"
- }, {
- "version_value" : "2.2.11"
- }, {
- "version_value" : "2.2.12"
- }, {
- "version_value" : "2.2.13"
- }, {
- "version_value" : "2.2.14"
- }, {
- "version_value" : "2.2.15"
- }, {
- "version_value" : "2.2.16"
- }, {
- "version_value" : "2.2.17"
- }, {
- "version_value" : "2.2.18"
- }, {
- "version_value" : "2.2.19"
- }, {
- "version_value" : "2.2.20"
- }, {
- "version_value" : "2.2.21"
- }, {
- "version_value" : "2.2.22"
- }, {
- "version_value" : "2.2.23"
- }, {
- "version_value" : "2.2.24"
- }, {
- "version_value" : "2.2.25"
- }, {
- "version_value" : "2.2.26"
- }, {
- "version_value" : "2.2.27"
- }, {
- "version_value" : "2.3.0"
- }, {
- "version_value" : "2.3.1"
- }, {
- "version_value" : "2.3.2"
- }, {
- "version_value" : "2.3.3"
- }, {
- "version_value" : "2.3.4"
- }, {
- "version_value" : "2.3.5"
- }, {
- "version_value" : "2.3.6"
- }, {
- "version_value" : "2.3.7"
- }, {
- "version_value" : "2.3.8"
- }, {
- "version_value" : "2.3.9"
- }, {
- "version_value" : "2.3.10"
- }, {
- "version_value" : "2.3.11"
- }, {
- "version_value" : "2.3.12"
- }, {
- "version_value" : "2.3.13"
- }, {
- "version_value" : "2.3.14"
- }, {
- "version_value" : "2.3.15"
- }, {
- "version_value" : "2.3.16"
- }, {
- "version_value" : "2.3.17"
- }, {
- "version_value" : "2.3.18"
- }, {
- "version_value" : "2.3.19"
- }, {
- "version_value" : "2.3.20"
- }, {
- "version_value" : "2.3.21"
- }, {
- "version_value" : "2.3.22"
- }, {
- "version_value" : "2.3.23"
- }, {
- "version_value" : "2.3.24"
- }, {
- "version_value" : "2.3.25"
- }, {
- "version_value" : "2.3.26"
- }, {
- "version_value" : "2.3.27"
- }, {
- "version_value" : "2.3.28"
- }, {
- "version_value" : "2.3.29"
- }, {
- "version_value" : "2.3.30"
- }, {
- "version_value" : "2.3.31"
- }, {
- "version_value" : "2.3.32"
- }, {
- "version_value" : "2.3.33"
- }, {
- "version_value" : "2.3.34"
- }, {
- "version_value" : "2.3.35"
- }, {
- "version_value" : "2.3.36"
- }, {
- "version_value" : "2.3.37"
- }, {
- "version_value" : "2.3.38"
- }, {
- "version_value" : "2.3.39"
- }, {
- "version_value" : "2.3.40"
- }, {
- "version_value" : "2.3.41"
- }, {
- "version_value" : "2.3.42"
- }, {
- "version_value" : "2.3.43"
- }, {
- "version_value" : "2.3.44"
- }, {
- "version_value" : "2.3.45"
- }, {
- "version_value" : "2.3.46"
- }, {
- "version_value" : "2.3.47"
- }, {
- "version_value" : "2.3.48"
- }, {
- "version_value" : "2.3.49"
- }, {
- "version_value" : "2.3.50"
- }, {
- "version_value" : "2.3.51"
- }, {
- "version_value" : "2.3.99"
- }, {
- "version_value" : "2.4.0"
- }, {
- "version_value" : "2.4.1"
- }, {
- "version_value" : "2.4.2"
- }, {
- "version_value" : "2.4.3"
- }, {
- "version_value" : "2.4.4"
- }, {
- "version_value" : "2.4.5"
- }, {
- "version_value" : "2.4.6"
- }, {
- "version_value" : "2.4.7"
- }, {
- "version_value" : "2.4.8"
- }, {
- "version_value" : "2.4.9"
- }, {
- "version_value" : "2.4.10"
- }, {
- "version_value" : "2.4.11"
- }, {
- "version_value" : "2.4.12"
- }, {
- "version_value" : "2.4.13"
- }, {
- "version_value" : "2.4.14"
- }, {
- "version_value" : "2.4.15"
- }, {
- "version_value" : "2.4.16"
- }, {
- "version_value" : "2.4.17"
- }, {
- "version_value" : "2.4.18"
- }, {
- "version_value" : "2.4.19"
- }, {
- "version_value" : "2.4.20"
- }, {
- "version_value" : "2.4.21"
- }, {
- "version_value" : "2.4.22"
- }, {
- "version_value" : "2.4.23"
- }, {
- "version_value" : "2.4.24"
- }, {
- "version_value" : "2.4.25"
- }, {
- "version_value" : "2.4.26"
- }, {
- "version_value" : "2.4.27"
- }, {
- "version_value" : "2.4.28"
- }, {
- "version_value" : "2.4.29"
- }, {
- "version_value" : "2.4.30"
- }, {
- "version_value" : "2.4.31"
- }, {
- "version_value" : "2.4.32"
- }, {
- "version_value" : "2.4.33"
- }, {
- "version_value" : "2.4.33.2"
- }, {
- "version_value" : "2.4.33.3"
- }, {
- "version_value" : "2.4.33.4"
- }, {
- "version_value" : "2.4.33.5"
- }, {
- "version_value" : "2.4.34"
- }, {
- "version_value" : "2.4.34.1"
- }, {
- "version_value" : "2.4.34.2"
- }, {
- "version_value" : "2.4.35"
- }, {
- "version_value" : "2.4.35.2"
- }, {
- "version_value" : "2.5.0"
- }, {
- "version_value" : "2.5.1"
- }, {
- "version_value" : "2.5.2"
- }, {
- "version_value" : "2.5.3"
- }, {
- "version_value" : "2.5.4"
- }, {
- "version_value" : "2.5.5"
- }, {
- "version_value" : "2.5.6"
- }, {
- "version_value" : "2.5.7"
- }, {
- "version_value" : "2.5.8"
- }, {
- "version_value" : "2.5.9"
- }, {
- "version_value" : "2.5.10"
- }, {
- "version_value" : "2.5.11"
- }, {
- "version_value" : "2.5.12"
- }, {
- "version_value" : "2.5.13"
- }, {
- "version_value" : "2.5.14"
- }, {
- "version_value" : "2.5.15"
- }, {
- "version_value" : "2.5.16"
- }, {
- "version_value" : "2.5.17"
- }, {
- "version_value" : "2.5.18"
- }, {
- "version_value" : "2.5.19"
- }, {
- "version_value" : "2.5.20"
- }, {
- "version_value" : "2.5.21"
- }, {
- "version_value" : "2.5.22"
- }, {
- "version_value" : "2.5.23"
- }, {
- "version_value" : "2.5.24"
- }, {
- "version_value" : "2.5.25"
- }, {
- "version_value" : "2.5.26"
- }, {
- "version_value" : "2.5.27"
- }, {
- "version_value" : "2.5.28"
- }, {
- "version_value" : "2.5.29"
- }, {
- "version_value" : "2.5.30"
- }, {
- "version_value" : "2.5.31"
- }, {
- "version_value" : "2.5.32"
- }, {
- "version_value" : "2.5.33"
- }, {
- "version_value" : "2.5.34"
- }, {
- "version_value" : "2.5.35"
- }, {
- "version_value" : "2.5.36"
- }, {
- "version_value" : "2.5.37"
- }, {
- "version_value" : "2.5.38"
- }, {
- "version_value" : "2.5.39"
- }, {
- "version_value" : "2.5.40"
- }, {
- "version_value" : "2.5.41"
- }, {
- "version_value" : "2.5.42"
- }, {
- "version_value" : "2.5.43"
- }, {
- "version_value" : "2.5.44"
- }, {
- "version_value" : "2.5.45"
- }, {
- "version_value" : "2.5.46"
- }, {
- "version_value" : "2.5.47"
- }, {
- "version_value" : "2.5.48"
- }, {
- "version_value" : "2.5.49"
- }, {
- "version_value" : "2.5.50"
- }, {
- "version_value" : "2.5.51"
- }, {
- "version_value" : "2.5.52"
- }, {
- "version_value" : "2.5.53"
- }, {
- "version_value" : "2.5.54"
- }, {
- "version_value" : "2.5.55"
- }, {
- "version_value" : "2.5.56"
- }, {
- "version_value" : "2.5.57"
- }, {
- "version_value" : "2.5.58"
- }, {
- "version_value" : "2.5.59"
- }, {
- "version_value" : "2.5.60"
- }, {
- "version_value" : "2.5.61"
- }, {
- "version_value" : "2.5.62"
- }, {
- "version_value" : "2.5.63"
- }, {
- "version_value" : "2.5.64"
- }, {
- "version_value" : "2.5.65"
- }, {
- "version_value" : "2.5.66"
- }, {
- "version_value" : "2.5.67"
- }, {
- "version_value" : "2.5.68"
- }, {
- "version_value" : "2.5.69"
- }, {
- "version_value" : "2.5.75"
- }, {
- "version_value" : "2.6.0"
- }, {
- "version_value" : "2.6.1"
- }, {
- "version_value" : "2.6.2"
- }, {
- "version_value" : "2.6.3"
- }, {
- "version_value" : "2.6.4"
- }, {
- "version_value" : "2.6.5"
- }, {
- "version_value" : "2.6.6"
- }, {
- "version_value" : "2.6.7"
- }, {
- "version_value" : "2.6.8"
- }, {
- "version_value" : "2.6.8.1"
- }, {
- "version_value" : "2.6.9"
- }, {
- "version_value" : "2.6.10"
- }, {
- "version_value" : "2.6.11"
- }, {
- "version_value" : "2.6.11.1"
- }, {
- "version_value" : "2.6.11.2"
- }, {
- "version_value" : "2.6.11.3"
- }, {
- "version_value" : "2.6.11.4"
- }, {
- "version_value" : "2.6.11.5"
- }, {
- "version_value" : "2.6.11.6"
- }, {
- "version_value" : "2.6.11.7"
- }, {
- "version_value" : "2.6.11.8"
- }, {
- "version_value" : "2.6.11.9"
- }, {
- "version_value" : "2.6.11.10"
- }, {
- "version_value" : "2.6.11.11"
- }, {
- "version_value" : "2.6.11.12"
- }, {
- "version_value" : "2.6.12"
- }, {
- "version_value" : "2.6.12.1"
- }, {
- "version_value" : "2.6.12.2"
- }, {
- "version_value" : "2.6.12.3"
- }, {
- "version_value" : "2.6.12.4"
- }, {
- "version_value" : "2.6.12.5"
- }, {
- "version_value" : "2.6.12.6"
- }, {
- "version_value" : "2.6.13"
- }, {
- "version_value" : "2.6.13.1"
- }, {
- "version_value" : "2.6.13.2"
- }, {
- "version_value" : "2.6.13.3"
- }, {
- "version_value" : "2.6.13.4"
- }, {
- "version_value" : "2.6.13.5"
- }, {
- "version_value" : "2.6.14"
- }, {
- "version_value" : "2.6.14.1"
- }, {
- "version_value" : "2.6.14.2"
- }, {
- "version_value" : "2.6.14.3"
- }, {
- "version_value" : "2.6.14.4"
- }, {
- "version_value" : "2.6.14.5"
- }, {
- "version_value" : "2.6.14.6"
- }, {
- "version_value" : "2.6.14.7"
- }, {
- "version_value" : "2.6.15"
- }, {
- "version_value" : "2.6.15.1"
- }, {
- "version_value" : "2.6.15.2"
- }, {
- "version_value" : "2.6.15.3"
- }, {
- "version_value" : "2.6.15.4"
- }, {
- "version_value" : "2.6.15.5"
- }, {
- "version_value" : "2.6.15.6"
- }, {
- "version_value" : "2.6.15.7"
- }, {
- "version_value" : "2.6.15.8"
- }, {
- "version_value" : "2.6.15.9"
- }, {
- "version_value" : "2.6.15.10"
- }, {
- "version_value" : "2.6.15.11"
- }, {
- "version_value" : "2.6.16"
- }, {
- "version_value" : "2.6.16.1"
- }, {
- "version_value" : "2.6.16.2"
- }, {
- "version_value" : "2.6.16.3"
- }, {
- "version_value" : "2.6.16.4"
- }, {
- "version_value" : "2.6.16.5"
- }, {
- "version_value" : "2.6.16.6"
- }, {
- "version_value" : "2.6.16.7"
- }, {
- "version_value" : "2.6.16.8"
- }, {
- "version_value" : "2.6.16.9"
- }, {
- "version_value" : "2.6.16.10"
- }, {
- "version_value" : "2.6.16.11"
- }, {
- "version_value" : "2.6.16.12"
- }, {
- "version_value" : "2.6.16.13"
- }, {
- "version_value" : "2.6.16.14"
- }, {
- "version_value" : "2.6.16.15"
- }, {
- "version_value" : "2.6.16.16"
- }, {
- "version_value" : "2.6.16.17"
- }, {
- "version_value" : "2.6.16.18"
- }, {
- "version_value" : "2.6.16.19"
- }, {
- "version_value" : "2.6.16.20"
- }, {
- "version_value" : "2.6.16.21"
- }, {
- "version_value" : "2.6.16.22"
- }, {
- "version_value" : "2.6.16.23"
- }, {
- "version_value" : "2.6.16.24"
- }, {
- "version_value" : "2.6.16.25"
- }, {
- "version_value" : "2.6.16.26"
- }, {
- "version_value" : "2.6.16.27"
- }, {
- "version_value" : "2.6.16.28"
- }, {
- "version_value" : "2.6.16.29"
- }, {
- "version_value" : "2.6.16.30"
- }, {
- "version_value" : "2.6.16.31"
- }, {
- "version_value" : "2.6.16.32"
- }, {
- "version_value" : "2.6.16.33"
- }, {
- "version_value" : "2.6.16.34"
- }, {
- "version_value" : "2.6.16.35"
- }, {
- "version_value" : "2.6.16.36"
- }, {
- "version_value" : "2.6.16.37"
- }, {
- "version_value" : "2.6.16.38"
- }, {
- "version_value" : "2.6.16.39"
- }, {
- "version_value" : "2.6.16.40"
- }, {
- "version_value" : "2.6.16.41"
- }, {
- "version_value" : "2.6.16.42"
- }, {
- "version_value" : "2.6.16.43"
- }, {
- "version_value" : "2.6.16.44"
- }, {
- "version_value" : "2.6.16.45"
- }, {
- "version_value" : "2.6.16.46"
- }, {
- "version_value" : "2.6.16.47"
- }, {
- "version_value" : "2.6.16.48"
- }, {
- "version_value" : "2.6.16.49"
- }, {
- "version_value" : "2.6.16.50"
- }, {
- "version_value" : "2.6.16.51"
- }, {
- "version_value" : "2.6.16.52"
- }, {
- "version_value" : "2.6.16.53"
- }, {
- "version_value" : "2.6.16.54"
- }, {
- "version_value" : "2.6.16.55"
- }, {
- "version_value" : "2.6.16.56"
- }, {
- "version_value" : "2.6.16.57"
- }, {
- "version_value" : "2.6.16.58"
- }, {
- "version_value" : "2.6.16.59"
- }, {
- "version_value" : "2.6.16.60"
- }, {
- "version_value" : "2.6.16.61"
- }, {
- "version_value" : "2.6.16.62"
- }, {
- "version_value" : "2.6.17"
- }, {
- "version_value" : "2.6.17.1"
- }, {
- "version_value" : "2.6.17.2"
- }, {
- "version_value" : "2.6.17.3"
- }, {
- "version_value" : "2.6.17.4"
- }, {
- "version_value" : "2.6.17.5"
- }, {
- "version_value" : "2.6.17.6"
- }, {
- "version_value" : "2.6.17.7"
- }, {
- "version_value" : "2.6.17.8"
- }, {
- "version_value" : "2.6.17.9"
- }, {
- "version_value" : "2.6.17.10"
- }, {
- "version_value" : "2.6.17.11"
- }, {
- "version_value" : "2.6.17.12"
- }, {
- "version_value" : "2.6.17.13"
- }, {
- "version_value" : "2.6.17.14"
- }, {
- "version_value" : "2.6.18"
- }, {
- "version_value" : "2.6.18.1"
- }, {
- "version_value" : "2.6.18.2"
- }, {
- "version_value" : "2.6.18.3"
- }, {
- "version_value" : "2.6.18.4"
- }, {
- "version_value" : "2.6.18.5"
- }, {
- "version_value" : "2.6.18.6"
- }, {
- "version_value" : "2.6.18.7"
- }, {
- "version_value" : "2.6.18.8"
- }, {
- "version_value" : "2.6.19"
- }, {
- "version_value" : "2.6.19.0"
- }, {
- "version_value" : "2.6.19.1"
- }, {
- "version_value" : "2.6.19.2"
- }, {
- "version_value" : "2.6.19.3"
- }, {
- "version_value" : "2.6.19.4"
- }, {
- "version_value" : "2.6.19.5"
- }, {
- "version_value" : "2.6.19.6"
- }, {
- "version_value" : "2.6.19.7"
- }, {
- "version_value" : "2.6.20"
- }, {
- "version_value" : "2.6.20.1"
- }, {
- "version_value" : "2.6.20.2"
- }, {
- "version_value" : "2.6.20.3"
- }, {
- "version_value" : "2.6.20.4"
- }, {
- "version_value" : "2.6.20.5"
- }, {
- "version_value" : "2.6.20.6"
- }, {
- "version_value" : "2.6.20.7"
- }, {
- "version_value" : "2.6.20.8"
- }, {
- "version_value" : "2.6.20.9"
- }, {
- "version_value" : "2.6.20.10"
- }, {
- "version_value" : "2.6.20.11"
- }, {
- "version_value" : "2.6.20.12"
- }, {
- "version_value" : "2.6.20.13"
- }, {
- "version_value" : "2.6.20.14"
- }, {
- "version_value" : "2.6.20.15"
- }, {
- "version_value" : "2.6.20.16"
- }, {
- "version_value" : "2.6.20.17"
- }, {
- "version_value" : "2.6.20.18"
- }, {
- "version_value" : "2.6.20.19"
- }, {
- "version_value" : "2.6.20.20"
- }, {
- "version_value" : "2.6.20.21"
- }, {
- "version_value" : "2.6.21"
- }, {
- "version_value" : "2.6.21.1"
- }, {
- "version_value" : "2.6.21.2"
- }, {
- "version_value" : "2.6.21.3"
- }, {
- "version_value" : "2.6.21.4"
- }, {
- "version_value" : "2.6.21.5"
- }, {
- "version_value" : "2.6.21.6"
- }, {
- "version_value" : "2.6.21.7"
- }, {
- "version_value" : "2.6.22"
- }, {
- "version_value" : "2.6.22.1"
- }, {
- "version_value" : "2.6.22.2"
- }, {
- "version_value" : "2.6.22.3"
- }, {
- "version_value" : "2.6.22.4"
- }, {
- "version_value" : "2.6.22.5"
- }, {
- "version_value" : "2.6.22.6"
- }, {
- "version_value" : "2.6.22.7"
- }, {
- "version_value" : "2.6.22.8"
- }, {
- "version_value" : "2.6.22.9"
- }, {
- "version_value" : "2.6.22.10"
- }, {
- "version_value" : "2.6.22.11"
- }, {
- "version_value" : "2.6.22.12"
- }, {
- "version_value" : "2.6.22.13"
- }, {
- "version_value" : "2.6.22.14"
- }, {
- "version_value" : "2.6.22.15"
- }, {
- "version_value" : "2.6.22.16"
- }, {
- "version_value" : "2.6.22.17"
- }, {
- "version_value" : "2.6.22.18"
- }, {
- "version_value" : "2.6.22.19"
- }, {
- "version_value" : "2.6.22.20"
- }, {
- "version_value" : "2.6.22.21"
- }, {
- "version_value" : "2.6.22.22"
- }, {
- "version_value" : "2.6.23"
- }, {
- "version_value" : "2.6.23.1"
- }, {
- "version_value" : "2.6.23.2"
- }, {
- "version_value" : "2.6.23.3"
- }, {
- "version_value" : "2.6.23.4"
- }, {
- "version_value" : "2.6.23.5"
- }, {
- "version_value" : "2.6.23.6"
- }, {
- "version_value" : "2.6.23.7"
- }, {
- "version_value" : "2.6.23.8"
- }, {
- "version_value" : "2.6.23.9"
- }, {
- "version_value" : "2.6.23.10"
- }, {
- "version_value" : "2.6.23.11"
- }, {
- "version_value" : "2.6.23.12"
- }, {
- "version_value" : "2.6.23.13"
- }, {
- "version_value" : "2.6.23.14"
- }, {
- "version_value" : "2.6.23.15"
- }, {
- "version_value" : "2.6.23.16"
- }, {
- "version_value" : "2.6.23.17"
- }, {
- "version_value" : "2.6.24"
- }, {
- "version_value" : "2.6.24.1"
- }, {
- "version_value" : "2.6.24.2"
- }, {
- "version_value" : "2.6.24.3"
- }, {
- "version_value" : "2.6.24.4"
- }, {
- "version_value" : "2.6.24.5"
- }, {
- "version_value" : "2.6.24.6"
- }, {
- "version_value" : "2.6.24.7"
- }, {
- "version_value" : "2.6.25"
- }, {
- "version_value" : "2.6.25.1"
- }, {
- "version_value" : "2.6.25.2"
- }, {
- "version_value" : "2.6.25.3"
- }, {
- "version_value" : "2.6.25.4"
- }, {
- "version_value" : "2.6.25.5"
- }, {
- "version_value" : "2.6.25.6"
- }, {
- "version_value" : "2.6.25.7"
- }, {
- "version_value" : "2.6.25.8"
- }, {
- "version_value" : "2.6.25.9"
- }, {
- "version_value" : "2.6.25.10"
- }, {
- "version_value" : "2.6.25.11"
- }, {
- "version_value" : "2.6.25.12"
- }, {
- "version_value" : "2.6.25.13"
- }, {
- "version_value" : "2.6.25.14"
- }, {
- "version_value" : "2.6.25.15"
- }, {
- "version_value" : "2.6.25.16"
- }, {
- "version_value" : "2.6.25.17"
- }, {
- "version_value" : "2.6.25.18"
- }, {
- "version_value" : "2.6.25.19"
- }, {
- "version_value" : "2.6.25.20"
- }, {
- "version_value" : "2.6.26"
- }, {
- "version_value" : "2.6.26.1"
- }, {
- "version_value" : "2.6.26.2"
- }, {
- "version_value" : "2.6.26.3"
- }, {
- "version_value" : "2.6.26.4"
- }, {
- "version_value" : "2.6.26.5"
- }, {
- "version_value" : "2.6.26.6"
- }, {
- "version_value" : "2.6.26.7"
- }, {
- "version_value" : "2.6.26.8"
- }, {
- "version_value" : "2.6.27"
- }, {
- "version_value" : "2.6.27.1"
- }, {
- "version_value" : "2.6.27.2"
- }, {
- "version_value" : "2.6.27.3"
- }, {
- "version_value" : "2.6.27.4"
- }, {
- "version_value" : "2.6.27.5"
- }, {
- "version_value" : "2.6.27.6"
- }, {
- "version_value" : "2.6.27.7"
- }, {
- "version_value" : "2.6.27.8"
- }, {
- "version_value" : "2.6.27.9"
- }, {
- "version_value" : "2.6.27.10"
- }, {
- "version_value" : "2.6.27.11"
- }, {
- "version_value" : "2.6.27.12"
- }, {
- "version_value" : "2.6.27.13"
- }, {
- "version_value" : "2.6.27.14"
- }, {
- "version_value" : "2.6.27.15"
- }, {
- "version_value" : "2.6.27.16"
- }, {
- "version_value" : "2.6.27.17"
- }, {
- "version_value" : "2.6.27.18"
- }, {
- "version_value" : "2.6.27.19"
- }, {
- "version_value" : "2.6.27.20"
- }, {
- "version_value" : "2.6.27.21"
- }, {
- "version_value" : "2.6.27.22"
- }, {
- "version_value" : "2.6.27.23"
- }, {
- "version_value" : "2.6.27.24"
- }, {
- "version_value" : "2.6.27.25"
- }, {
- "version_value" : "2.6.27.26"
- }, {
- "version_value" : "2.6.27.27"
- }, {
- "version_value" : "2.6.27.28"
- }, {
- "version_value" : "2.6.27.29"
- }, {
- "version_value" : "2.6.27.30"
- }, {
- "version_value" : "2.6.27.31"
- }, {
- "version_value" : "2.6.27.32"
- }, {
- "version_value" : "2.6.27.33"
- }, {
- "version_value" : "2.6.27.34"
- }, {
- "version_value" : "2.6.27.35"
- }, {
- "version_value" : "2.6.27.36"
- }, {
- "version_value" : "2.6.27.37"
- }, {
- "version_value" : "2.6.27.38"
- }, {
- "version_value" : "2.6.27.39"
- }, {
- "version_value" : "2.6.27.40"
- }, {
- "version_value" : "2.6.27.41"
- }, {
- "version_value" : "2.6.27.42"
- }, {
- "version_value" : "2.6.27.43"
- }, {
- "version_value" : "2.6.27.44"
- }, {
- "version_value" : "2.6.27.45"
- }, {
- "version_value" : "2.6.27.46"
- }, {
- "version_value" : "2.6.27.47"
- }, {
- "version_value" : "2.6.27.48"
- }, {
- "version_value" : "2.6.27.49"
- }, {
- "version_value" : "2.6.27.50"
- }, {
- "version_value" : "2.6.27.51"
- }, {
- "version_value" : "2.6.27.52"
- }, {
- "version_value" : "2.6.27.53"
- }, {
- "version_value" : "2.6.27.54"
- }, {
- "version_value" : "2.6.27.55"
- }, {
- "version_value" : "2.6.27.56"
- }, {
- "version_value" : "2.6.27.57"
- }, {
- "version_value" : "2.6.27.58"
- }, {
- "version_value" : "2.6.27.59"
- }, {
- "version_value" : "2.6.27.60"
- }, {
- "version_value" : "2.6.27.61"
- }, {
- "version_value" : "2.6.27.62"
- }, {
- "version_value" : "2.6.28"
- }, {
- "version_value" : "2.6.28.1"
- }, {
- "version_value" : "2.6.28.2"
- }, {
- "version_value" : "2.6.28.3"
- }, {
- "version_value" : "2.6.28.4"
- }, {
- "version_value" : "2.6.28.5"
- }, {
- "version_value" : "2.6.28.6"
- }, {
- "version_value" : "2.6.28.7"
- }, {
- "version_value" : "2.6.28.8"
- }, {
- "version_value" : "2.6.28.9"
- }, {
- "version_value" : "2.6.28.10"
- }, {
- "version_value" : "2.6.29"
- }, {
- "version_value" : "2.6.29.1"
- }, {
- "version_value" : "2.6.29.2"
- }, {
- "version_value" : "2.6.29.3"
- }, {
- "version_value" : "2.6.29.4"
- }, {
- "version_value" : "2.6.29.5"
- }, {
- "version_value" : "2.6.29.6"
- }, {
- "version_value" : "2.6.30"
- }, {
- "version_value" : "2.6.30.1"
- }, {
- "version_value" : "2.6.30.2"
- }, {
- "version_value" : "2.6.30.3"
- }, {
- "version_value" : "2.6.30.4"
- }, {
- "version_value" : "2.6.30.5"
- }, {
- "version_value" : "2.6.30.6"
- }, {
- "version_value" : "2.6.30.7"
- }, {
- "version_value" : "2.6.30.8"
- }, {
- "version_value" : "2.6.30.9"
- }, {
- "version_value" : "2.6.30.10"
- }, {
- "version_value" : "2.6.31"
- }, {
- "version_value" : "2.6.31.1"
- }, {
- "version_value" : "2.6.31.2"
- }, {
- "version_value" : "2.6.31.3"
- }, {
- "version_value" : "2.6.31.4"
- }, {
- "version_value" : "2.6.31.5"
- }, {
- "version_value" : "2.6.31.6"
- }, {
- "version_value" : "2.6.31.7"
- }, {
- "version_value" : "2.6.31.8"
- }, {
- "version_value" : "2.6.31.9"
- }, {
- "version_value" : "2.6.31.10"
- }, {
- "version_value" : "2.6.31.11"
- }, {
- "version_value" : "2.6.31.12"
- }, {
- "version_value" : "2.6.31.13"
- }, {
- "version_value" : "2.6.31.14"
- }, {
- "version_value" : "2.6.32"
- }, {
- "version_value" : "2.6.32.1"
- }, {
- "version_value" : "2.6.32.2"
- }, {
- "version_value" : "2.6.32.3"
- }, {
- "version_value" : "2.6.32.4"
- }, {
- "version_value" : "2.6.32.5"
- }, {
- "version_value" : "2.6.32.6"
- }, {
- "version_value" : "2.6.32.7"
- }, {
- "version_value" : "2.6.32.8"
- }, {
- "version_value" : "2.6.32.9"
- }, {
- "version_value" : "2.6.32.10"
- }, {
- "version_value" : "2.6.32.11"
- }, {
- "version_value" : "2.6.32.12"
- }, {
- "version_value" : "2.6.32.13"
- }, {
- "version_value" : "2.6.32.14"
- }, {
- "version_value" : "2.6.32.15"
- }, {
- "version_value" : "2.6.32.16"
- }, {
- "version_value" : "2.6.32.17"
- }, {
- "version_value" : "2.6.32.18"
- }, {
- "version_value" : "2.6.32.19"
- }, {
- "version_value" : "2.6.32.20"
- }, {
- "version_value" : "2.6.32.21"
- }, {
- "version_value" : "2.6.32.22"
- }, {
- "version_value" : "2.6.32.23"
- }, {
- "version_value" : "2.6.32.24"
- }, {
- "version_value" : "2.6.32.25"
- }, {
- "version_value" : "2.6.32.26"
- }, {
- "version_value" : "2.6.32.27"
- }, {
- "version_value" : "2.6.32.28"
- }, {
- "version_value" : "2.6.32.29"
- }, {
- "version_value" : "2.6.32.30"
- }, {
- "version_value" : "2.6.32.31"
- }, {
- "version_value" : "2.6.32.32"
- }, {
- "version_value" : "2.6.32.33"
- }, {
- "version_value" : "2.6.32.34"
- }, {
- "version_value" : "2.6.32.35"
- }, {
- "version_value" : "2.6.32.36"
- }, {
- "version_value" : "2.6.32.37"
- }, {
- "version_value" : "2.6.32.38"
- }, {
- "version_value" : "2.6.32.39"
- }, {
- "version_value" : "2.6.32.40"
- }, {
- "version_value" : "2.6.32.41"
- }, {
- "version_value" : "2.6.32.42"
- }, {
- "version_value" : "2.6.32.43"
- }, {
- "version_value" : "2.6.32.44"
- }, {
- "version_value" : "2.6.32.45"
- }, {
- "version_value" : "2.6.32.46"
- }, {
- "version_value" : "2.6.32.47"
- }, {
- "version_value" : "2.6.32.48"
- }, {
- "version_value" : "2.6.32.49"
- }, {
- "version_value" : "2.6.32.50"
- }, {
- "version_value" : "2.6.32.51"
- }, {
- "version_value" : "2.6.32.52"
- }, {
- "version_value" : "2.6.32.53"
- }, {
- "version_value" : "2.6.32.54"
- }, {
- "version_value" : "2.6.32.55"
- }, {
- "version_value" : "2.6.32.56"
- }, {
- "version_value" : "2.6.32.57"
- }, {
- "version_value" : "2.6.32.58"
- }, {
- "version_value" : "2.6.33"
- }, {
- "version_value" : "2.6.33.1"
- }, {
- "version_value" : "2.6.33.2"
- }, {
- "version_value" : "2.6.33.3"
- }, {
- "version_value" : "2.6.33.4"
- }, {
- "version_value" : "2.6.33.5"
- }, {
- "version_value" : "2.6.33.6"
- }, {
- "version_value" : "2.6.33.7"
- }, {
- "version_value" : "2.6.33.8"
- }, {
- "version_value" : "2.6.33.9"
- }, {
- "version_value" : "2.6.33.10"
- }, {
- "version_value" : "2.6.33.11"
- }, {
- "version_value" : "2.6.33.12"
- }, {
- "version_value" : "2.6.33.13"
- }, {
- "version_value" : "2.6.33.14"
- }, {
- "version_value" : "2.6.33.15"
- }, {
- "version_value" : "2.6.33.16"
- }, {
- "version_value" : "2.6.33.17"
- }, {
- "version_value" : "2.6.33.18"
- }, {
- "version_value" : "2.6.33.19"
- }, {
- "version_value" : "2.6.33.20"
- }, {
- "version_value" : "2.6.34"
- }, {
- "version_value" : "2.6.34.1"
- }, {
- "version_value" : "2.6.34.2"
- }, {
- "version_value" : "2.6.34.3"
- }, {
- "version_value" : "2.6.34.4"
- }, {
- "version_value" : "2.6.34.5"
- }, {
- "version_value" : "2.6.34.6"
- }, {
- "version_value" : "2.6.34.7"
- }, {
- "version_value" : "2.6.34.8"
- }, {
- "version_value" : "2.6.34.9"
- }, {
- "version_value" : "2.6.34.10"
- }, {
- "version_value" : "2.6.35"
- }, {
- "version_value" : "2.6.35.1"
- }, {
- "version_value" : "2.6.35.2"
- }, {
- "version_value" : "2.6.35.3"
- }, {
- "version_value" : "2.6.35.4"
- }, {
- "version_value" : "2.6.35.5"
- }, {
- "version_value" : "2.6.35.6"
- }, {
- "version_value" : "2.6.35.7"
- }, {
- "version_value" : "2.6.35.8"
- }, {
- "version_value" : "2.6.35.9"
- }, {
- "version_value" : "2.6.35.10"
- }, {
- "version_value" : "2.6.35.11"
- }, {
- "version_value" : "2.6.35.12"
- }, {
- "version_value" : "2.6.35.13"
- }, {
- "version_value" : "2.6.36"
- }, {
- "version_value" : "2.6.36.1"
- }, {
- "version_value" : "2.6.36.2"
- }, {
- "version_value" : "2.6.36.3"
- }, {
- "version_value" : "2.6.36.4"
- }, {
- "version_value" : "2.6.37"
- }, {
- "version_value" : "2.6.37.1"
- }, {
- "version_value" : "2.6.37.2"
- }, {
- "version_value" : "2.6.37.3"
- }, {
- "version_value" : "2.6.37.4"
- }, {
- "version_value" : "2.6.37.5"
- }, {
- "version_value" : "2.6.37.6"
- }, {
- "version_value" : "2.6.38"
- }, {
- "version_value" : "2.6.38.1"
- }, {
- "version_value" : "2.6.38.2"
- }, {
- "version_value" : "2.6.38.3"
- }, {
- "version_value" : "2.6.38.4"
- }, {
- "version_value" : "2.6.38.5"
- }, {
- "version_value" : "2.6.38.6"
- }, {
- "version_value" : "2.6.38.7"
- }, {
- "version_value" : "2.6.38.8"
- }, {
- "version_value" : "2.6.39"
- }, {
- "version_value" : "2.6.39.1"
- }, {
- "version_value" : "2.6.39.2"
- }, {
- "version_value" : "2.6.39.3"
- }, {
- "version_value" : "2.6.39.4"
- }, {
- "version_value" : "3.0"
- }, {
- "version_value" : "3.0.1"
- }, {
- "version_value" : "3.0.2"
- }, {
- "version_value" : "3.0.3"
- }, {
- "version_value" : "3.0.4"
- }, {
- "version_value" : "3.0.5"
- }, {
- "version_value" : "3.0.6"
- }, {
- "version_value" : "3.0.7"
- }, {
- "version_value" : "3.0.8"
- }, {
- "version_value" : "3.0.9"
- }, {
- "version_value" : "3.0.10"
- }, {
- "version_value" : "3.0.11"
- }, {
- "version_value" : "3.0.12"
- }, {
- "version_value" : "3.0.13"
- }, {
- "version_value" : "3.0.14"
- }, {
- "version_value" : "3.0.15"
- }, {
- "version_value" : "3.0.16"
- }, {
- "version_value" : "3.0.17"
- }, {
- "version_value" : "3.0.18"
- }, {
- "version_value" : "3.0.19"
- }, {
- "version_value" : "3.0.20"
- }, {
- "version_value" : "3.0.21"
- }, {
- "version_value" : "3.0.22"
- }, {
- "version_value" : "3.0.23"
- }, {
- "version_value" : "3.0.24"
- }, {
- "version_value" : "3.0.25"
- }, {
- "version_value" : "3.0.26"
- }, {
- "version_value" : "3.0.27"
- }, {
- "version_value" : "3.0.28"
- }, {
- "version_value" : "3.0.29"
- }, {
- "version_value" : "3.0.30"
- }, {
- "version_value" : "3.0.31"
- }, {
- "version_value" : "3.0.32"
- }, {
- "version_value" : "3.0.33"
- }, {
- "version_value" : "3.0.34"
- }, {
- "version_value" : "3.0.35"
- }, {
- "version_value" : "3.0.36"
- }, {
- "version_value" : "3.0.37"
- }, {
- "version_value" : "3.0.38"
- }, {
- "version_value" : "3.0.39"
- }, {
- "version_value" : "3.0.40"
- }, {
- "version_value" : "3.0.41"
- }, {
- "version_value" : "3.0.42"
- }, {
- "version_value" : "3.0.43"
- }, {
- "version_value" : "3.0.44"
- }, {
- "version_value" : "3.0.45"
- }, {
- "version_value" : "3.0.46"
- }, {
- "version_value" : "3.0.47"
- }, {
- "version_value" : "3.0.48"
- }, {
- "version_value" : "3.0.49"
- }, {
- "version_value" : "3.0.50"
- }, {
- "version_value" : "3.0.51"
- }, {
- "version_value" : "3.0.52"
- }, {
- "version_value" : "3.0.53"
- }, {
- "version_value" : "3.0.54"
- }, {
- "version_value" : "3.0.55"
- }, {
- "version_value" : "3.0.56"
- }, {
- "version_value" : "3.0.57"
- }, {
- "version_value" : "3.0.58"
- }, {
- "version_value" : "3.0.59"
- }, {
- "version_value" : "3.0.60"
- }, {
- "version_value" : "3.0.61"
- }, {
- "version_value" : "3.0.62"
- }, {
- "version_value" : "3.0.63"
- }, {
- "version_value" : "3.0.64"
- }, {
- "version_value" : "3.0.65"
- }, {
- "version_value" : "3.0.66"
- }, {
- "version_value" : "3.0.67"
- }, {
- "version_value" : "3.0.68"
- }, {
- "version_value" : "3.0.69"
- }, {
- "version_value" : "3.0.70"
- }, {
- "version_value" : "3.0.71"
- }, {
- "version_value" : "3.0.72"
- }, {
- "version_value" : "3.0.73"
- }, {
- "version_value" : "3.0.74"
- }, {
- "version_value" : "3.0.75"
- }, {
- "version_value" : "3.0.76"
- }, {
- "version_value" : "3.0.77"
- }, {
- "version_value" : "3.0.78"
- }, {
- "version_value" : "3.0.79"
- }, {
- "version_value" : "3.0.80"
- }, {
- "version_value" : "3.0.81"
- }, {
- "version_value" : "3.0.82"
- }, {
- "version_value" : "3.0.83"
- }, {
- "version_value" : "3.0.84"
- }, {
- "version_value" : "3.0.85"
- }, {
- "version_value" : "3.0.86"
- }, {
- "version_value" : "3.0.87"
- }, {
- "version_value" : "3.0.88"
- }, {
- "version_value" : "3.0.89"
- }, {
- "version_value" : "3.0.90"
- }, {
- "version_value" : "3.0.91"
- }, {
- "version_value" : "3.0.92"
- }, {
- "version_value" : "3.0.93"
- }, {
- "version_value" : "3.0.94"
- }, {
- "version_value" : "3.0.95"
- }, {
- "version_value" : "3.0.96"
- }, {
- "version_value" : "3.0.97"
- }, {
- "version_value" : "3.0.98"
- }, {
- "version_value" : "3.0.99"
- }, {
- "version_value" : "3.0.100"
- }, {
- "version_value" : "3.0.101"
- }, {
- "version_value" : "3.1"
- }, {
- "version_value" : "3.1.1"
- }, {
- "version_value" : "3.1.2"
- }, {
- "version_value" : "3.1.3"
- }, {
- "version_value" : "3.1.4"
- }, {
- "version_value" : "3.1.5"
- }, {
- "version_value" : "3.1.6"
- }, {
- "version_value" : "3.1.7"
- }, {
- "version_value" : "3.1.8"
- }, {
- "version_value" : "3.1.9"
- }, {
- "version_value" : "3.1.10"
- }, {
- "version_value" : "3.2"
- }, {
- "version_value" : "3.2.1"
- }, {
- "version_value" : "3.2.2"
- }, {
- "version_value" : "3.2.3"
- }, {
- "version_value" : "3.2.4"
- }, {
- "version_value" : "3.2.5"
- }, {
- "version_value" : "3.2.6"
- }, {
- "version_value" : "3.2.7"
- }, {
- "version_value" : "3.2.8"
- }, {
- "version_value" : "3.2.9"
- }, {
- "version_value" : "3.2.10"
- }, {
- "version_value" : "3.2.11"
- }, {
- "version_value" : "3.2.12"
- }, {
- "version_value" : "3.2.13"
- }, {
- "version_value" : "3.2.14"
- }, {
- "version_value" : "3.2.15"
- }, {
- "version_value" : "3.2.16"
- }, {
- "version_value" : "3.2.17"
- }, {
- "version_value" : "3.2.18"
- }, {
- "version_value" : "3.2.19"
- }, {
- "version_value" : "3.2.20"
- }, {
- "version_value" : "3.2.21"
- }, {
- "version_value" : "3.2.22"
- }, {
- "version_value" : "3.2.23"
- }, {
- "version_value" : "3.2.24"
- }, {
- "version_value" : "3.2.25"
- }, {
- "version_value" : "3.2.26"
- }, {
- "version_value" : "3.2.27"
- }, {
- "version_value" : "3.2.28"
- }, {
- "version_value" : "3.2.29"
- }, {
- "version_value" : "3.2.30"
- }, {
- "version_value" : "3.2.64"
- }, {
- "version_value" : "3.2.65"
- }, {
- "version_value" : "3.2.66"
- }, {
- "version_value" : "3.2.67"
- }, {
- "version_value" : "3.2.68"
- }, {
- "version_value" : "3.2.69"
- }, {
- "version_value" : "3.2.70"
- }, {
- "version_value" : "3.2.71"
- }, {
- "version_value" : "3.2.72"
- }, {
- "version_value" : "3.2.73"
- }, {
- "version_value" : "3.2.74"
- }, {
- "version_value" : "3.2.75"
- }, {
- "version_value" : "3.2.76"
- }, {
- "version_value" : "3.2.77"
- }, {
- "version_value" : "3.2.78"
- }, {
- "version_value" : "3.2.79"
- }, {
- "version_value" : "3.2.80"
- }, {
- "version_value" : "3.3"
- }, {
- "version_value" : "3.3.1"
- }, {
- "version_value" : "3.3.2"
- }, {
- "version_value" : "3.3.3"
- }, {
- "version_value" : "3.3.4"
- }, {
- "version_value" : "3.3.5"
- }, {
- "version_value" : "3.3.6"
- }, {
- "version_value" : "3.3.7"
- }, {
- "version_value" : "3.3.8"
- }, {
- "version_value" : "3.4"
- }, {
- "version_value" : "3.4.1"
- }, {
- "version_value" : "3.4.2"
- }, {
- "version_value" : "3.4.3"
- }, {
- "version_value" : "3.4.4"
- }, {
- "version_value" : "3.4.5"
- }, {
- "version_value" : "3.4.6"
- }, {
- "version_value" : "3.4.7"
- }, {
- "version_value" : "3.4.8"
- }, {
- "version_value" : "3.4.9"
- }, {
- "version_value" : "3.4.10"
- }, {
- "version_value" : "3.4.11"
- }, {
- "version_value" : "3.4.12"
- }, {
- "version_value" : "3.4.13"
- }, {
- "version_value" : "3.4.14"
- }, {
- "version_value" : "3.4.15"
- }, {
- "version_value" : "3.4.16"
- }, {
- "version_value" : "3.4.17"
- }, {
- "version_value" : "3.4.18"
- }, {
- "version_value" : "3.4.19"
- }, {
- "version_value" : "3.4.20"
- }, {
- "version_value" : "3.4.21"
- }, {
- "version_value" : "3.4.22"
- }, {
- "version_value" : "3.4.23"
- }, {
- "version_value" : "3.4.24"
- }, {
- "version_value" : "3.4.25"
- }, {
- "version_value" : "3.4.26"
- }, {
- "version_value" : "3.4.27"
- }, {
- "version_value" : "3.4.28"
- }, {
- "version_value" : "3.4.29"
- }, {
- "version_value" : "3.4.30"
- }, {
- "version_value" : "3.4.31"
- }, {
- "version_value" : "3.4.32"
- }, {
- "version_value" : "3.4.33"
- }, {
- "version_value" : "3.4.34"
- }, {
- "version_value" : "3.4.35"
- }, {
- "version_value" : "3.4.36"
- }, {
- "version_value" : "3.4.37"
- }, {
- "version_value" : "3.4.38"
- }, {
- "version_value" : "3.4.39"
- }, {
- "version_value" : "3.4.40"
- }, {
- "version_value" : "3.4.41"
- }, {
- "version_value" : "3.4.42"
- }, {
- "version_value" : "3.4.43"
- }, {
- "version_value" : "3.4.44"
- }, {
- "version_value" : "3.4.45"
- }, {
- "version_value" : "3.4.46"
- }, {
- "version_value" : "3.4.47"
- }, {
- "version_value" : "3.4.48"
- }, {
- "version_value" : "3.4.49"
- }, {
- "version_value" : "3.4.50"
- }, {
- "version_value" : "3.4.51"
- }, {
- "version_value" : "3.4.52"
- }, {
- "version_value" : "3.4.53"
- }, {
- "version_value" : "3.4.54"
- }, {
- "version_value" : "3.4.55"
- }, {
- "version_value" : "3.4.56"
- }, {
- "version_value" : "3.4.57"
- }, {
- "version_value" : "3.4.58"
- }, {
- "version_value" : "3.4.59"
- }, {
- "version_value" : "3.4.60"
- }, {
- "version_value" : "3.4.61"
- }, {
- "version_value" : "3.4.62"
- }, {
- "version_value" : "3.4.63"
- }, {
- "version_value" : "3.4.64"
- }, {
- "version_value" : "3.4.65"
- }, {
- "version_value" : "3.4.66"
- }, {
- "version_value" : "3.4.67"
- }, {
- "version_value" : "3.4.68"
- }, {
- "version_value" : "3.4.69"
- }, {
- "version_value" : "3.4.70"
- }, {
- "version_value" : "3.4.71"
- }, {
- "version_value" : "3.4.72"
- }, {
- "version_value" : "3.4.73"
- }, {
- "version_value" : "3.4.74"
- }, {
- "version_value" : "3.4.75"
- }, {
- "version_value" : "3.4.76"
- }, {
- "version_value" : "3.4.77"
- }, {
- "version_value" : "3.4.78"
- }, {
- "version_value" : "3.4.79"
- }, {
- "version_value" : "3.4.80"
- }, {
- "version_value" : "3.4.81"
- }, {
- "version_value" : "3.4.82"
- }, {
- "version_value" : "3.4.83"
- }, {
- "version_value" : "3.4.84"
- }, {
- "version_value" : "3.4.85"
- }, {
- "version_value" : "3.4.86"
- }, {
- "version_value" : "3.4.87"
- }, {
- "version_value" : "3.4.88"
- }, {
- "version_value" : "3.4.89"
- }, {
- "version_value" : "3.4.90"
- }, {
- "version_value" : "3.4.91"
- }, {
- "version_value" : "3.4.92"
- }, {
- "version_value" : "3.4.93"
- }, {
- "version_value" : "3.4.94"
- }, {
- "version_value" : "3.4.95"
- }, {
- "version_value" : "3.4.96"
- }, {
- "version_value" : "3.4.97"
- }, {
- "version_value" : "3.4.98"
- }, {
- "version_value" : "3.4.99"
- }, {
- "version_value" : "3.4.100"
- }, {
- "version_value" : "3.4.101"
- }, {
- "version_value" : "3.4.102"
- }, {
- "version_value" : "3.4.103"
- }, {
- "version_value" : "3.4.104"
- }, {
- "version_value" : "3.4.105"
- }, {
- "version_value" : "3.4.106"
- }, {
- "version_value" : "3.4.107"
- }, {
- "version_value" : "3.4.108"
- }, {
- "version_value" : "3.4.109"
- }, {
- "version_value" : "3.4.110"
- }, {
- "version_value" : "3.4.111"
- }, {
- "version_value" : "3.4.112"
- }, {
- "version_value" : "3.5.1"
- }, {
- "version_value" : "3.5.2"
- }, {
- "version_value" : "3.5.3"
- }, {
- "version_value" : "3.5.4"
- }, {
- "version_value" : "3.5.5"
- }, {
- "version_value" : "3.5.6"
- }, {
- "version_value" : "3.5.7"
- }, {
- "version_value" : "3.6"
- }, {
- "version_value" : "3.6.1"
- }, {
- "version_value" : "3.6.2"
- }, {
- "version_value" : "3.6.3"
- }, {
- "version_value" : "3.6.4"
- }, {
- "version_value" : "3.6.5"
- }, {
- "version_value" : "3.6.6"
- }, {
- "version_value" : "3.6.7"
- }, {
- "version_value" : "3.6.8"
- }, {
- "version_value" : "3.6.9"
- }, {
- "version_value" : "3.6.10"
- }, {
- "version_value" : "3.6.11"
- }, {
- "version_value" : "3.7"
- }, {
- "version_value" : "3.7.1"
- }, {
- "version_value" : "3.7.2"
- }, {
- "version_value" : "3.7.3"
- }, {
- "version_value" : "3.7.4"
- }, {
- "version_value" : "3.7.5"
- }, {
- "version_value" : "3.7.6"
- }, {
- "version_value" : "3.7.7"
- }, {
- "version_value" : "3.7.8"
- }, {
- "version_value" : "3.7.9"
- }, {
- "version_value" : "3.7.10"
- }, {
- "version_value" : "3.8.0"
- }, {
- "version_value" : "3.8.1"
- }, {
- "version_value" : "3.8.2"
- }, {
- "version_value" : "3.8.3"
- }, {
- "version_value" : "3.8.4"
- }, {
- "version_value" : "3.8.5"
- }, {
- "version_value" : "3.8.6"
- }, {
- "version_value" : "3.8.7"
- }, {
- "version_value" : "3.8.8"
- }, {
- "version_value" : "3.8.9"
- }, {
- "version_value" : "3.8.10"
- }, {
- "version_value" : "3.8.11"
- }, {
- "version_value" : "3.8.12"
- }, {
- "version_value" : "3.8.13"
- }, {
- "version_value" : "3.9"
- }, {
- "version_value" : "3.9.0"
- }, {
- "version_value" : "3.9.1"
- }, {
- "version_value" : "3.9.2"
- }, {
- "version_value" : "3.9.3"
- }, {
- "version_value" : "3.9.4"
- }, {
- "version_value" : "3.9.5"
- }, {
- "version_value" : "3.9.6"
- }, {
- "version_value" : "3.9.7"
- }, {
- "version_value" : "3.9.8"
- }, {
- "version_value" : "3.9.9"
- }, {
- "version_value" : "3.9.10"
- }, {
- "version_value" : "3.9.11"
- }, {
- "version_value" : "3.10"
- }, {
- "version_value" : "3.10.0"
- }, {
- "version_value" : "3.10.1"
- }, {
- "version_value" : "3.10.2"
- }, {
- "version_value" : "3.10.3"
- }, {
- "version_value" : "3.10.4"
- }, {
- "version_value" : "3.10.5"
- }, {
- "version_value" : "3.10.6"
- }, {
- "version_value" : "3.10.7"
- }, {
- "version_value" : "3.10.8"
- }, {
- "version_value" : "3.10.9"
- }, {
- "version_value" : "3.10.10"
- }, {
- "version_value" : "3.10.11"
- }, {
- "version_value" : "3.10.12"
- }, {
- "version_value" : "3.10.13"
- }, {
- "version_value" : "3.10.14"
- }, {
- "version_value" : "3.10.15"
- }, {
- "version_value" : "3.10.16"
- }, {
- "version_value" : "3.10.17"
- }, {
- "version_value" : "3.10.18"
- }, {
- "version_value" : "3.10.19"
- }, {
- "version_value" : "3.10.20"
- }, {
- "version_value" : "3.10.21"
- }, {
- "version_value" : "3.10.22"
- }, {
- "version_value" : "3.10.23"
- }, {
- "version_value" : "3.10.24"
- }, {
- "version_value" : "3.10.25"
- }, {
- "version_value" : "3.10.26"
- }, {
- "version_value" : "3.10.27"
- }, {
- "version_value" : "3.10.28"
- }, {
- "version_value" : "3.10.29"
- }, {
- "version_value" : "3.10.30"
- }, {
- "version_value" : "3.10.31"
- }, {
- "version_value" : "3.10.32"
- }, {
- "version_value" : "3.10.33"
- }, {
- "version_value" : "3.10.34"
- }, {
- "version_value" : "3.10.35"
- }, {
- "version_value" : "3.10.36"
- }, {
- "version_value" : "3.10.37"
- }, {
- "version_value" : "3.10.38"
- }, {
- "version_value" : "3.10.39"
- }, {
- "version_value" : "3.10.40"
- }, {
- "version_value" : "3.10.41"
- }, {
- "version_value" : "3.10.42"
- }, {
- "version_value" : "3.10.43"
- }, {
- "version_value" : "3.10.44"
- }, {
- "version_value" : "3.10.45"
- }, {
- "version_value" : "3.10.46"
- }, {
- "version_value" : "3.10.47"
- }, {
- "version_value" : "3.10.48"
- }, {
- "version_value" : "3.10.49"
- }, {
- "version_value" : "3.10.50"
- }, {
- "version_value" : "3.10.51"
- }, {
- "version_value" : "3.10.52"
- }, {
- "version_value" : "3.10.53"
- }, {
- "version_value" : "3.10.54"
- }, {
- "version_value" : "3.10.55"
- }, {
- "version_value" : "3.10.56"
- }, {
- "version_value" : "3.10.57"
- }, {
- "version_value" : "3.10.58"
- }, {
- "version_value" : "3.10.59"
- }, {
- "version_value" : "3.10.60"
- }, {
- "version_value" : "3.10.61"
- }, {
- "version_value" : "3.10.62"
- }, {
- "version_value" : "3.10.63"
- }, {
- "version_value" : "3.10.64"
- }, {
- "version_value" : "3.10.65"
- }, {
- "version_value" : "3.10.66"
- }, {
- "version_value" : "3.10.67"
- }, {
- "version_value" : "3.10.68"
- }, {
- "version_value" : "3.10.69"
- }, {
- "version_value" : "3.10.70"
- }, {
- "version_value" : "3.10.71"
- }, {
- "version_value" : "3.10.72"
- }, {
- "version_value" : "3.10.73"
- }, {
- "version_value" : "3.10.74"
- }, {
- "version_value" : "3.10.75"
- }, {
- "version_value" : "3.10.76"
- }, {
- "version_value" : "3.10.77"
- }, {
- "version_value" : "3.10.78"
- }, {
- "version_value" : "3.10.79"
- }, {
- "version_value" : "3.10.80"
- }, {
- "version_value" : "3.10.81"
- }, {
- "version_value" : "3.10.82"
- }, {
- "version_value" : "3.10.83"
- }, {
- "version_value" : "3.10.84"
- }, {
- "version_value" : "3.10.85"
- }, {
- "version_value" : "3.10.86"
- }, {
- "version_value" : "3.10.87"
- }, {
- "version_value" : "3.10.88"
- }, {
- "version_value" : "3.10.89"
- }, {
- "version_value" : "3.10.90"
- }, {
- "version_value" : "3.10.91"
- }, {
- "version_value" : "3.10.92"
- }, {
- "version_value" : "3.10.93"
- }, {
- "version_value" : "3.10.94"
- }, {
- "version_value" : "3.10.95"
- }, {
- "version_value" : "3.10.96"
- }, {
- "version_value" : "3.10.97"
- }, {
- "version_value" : "3.10.98"
- }, {
- "version_value" : "3.10.99"
- }, {
- "version_value" : "3.10.100"
- }, {
- "version_value" : "3.10.101"
- }, {
- "version_value" : "3.10.102"
- }, {
- "version_value" : "3.11"
- }, {
- "version_value" : "3.11.1"
- }, {
- "version_value" : "3.11.2"
- }, {
- "version_value" : "3.11.3"
- }, {
- "version_value" : "3.11.4"
- }, {
- "version_value" : "3.11.5"
- }, {
- "version_value" : "3.11.6"
- }, {
- "version_value" : "3.11.7"
- }, {
- "version_value" : "3.11.8"
- }, {
- "version_value" : "3.11.9"
- }, {
- "version_value" : "3.11.10"
- }, {
- "version_value" : "3.12"
- }, {
- "version_value" : "3.12.1"
- }, {
- "version_value" : "3.12.2"
- }, {
- "version_value" : "3.12.3"
- }, {
- "version_value" : "3.12.4"
- }, {
- "version_value" : "3.12.5"
- }, {
- "version_value" : "3.12.6"
- }, {
- "version_value" : "3.12.7"
- }, {
- "version_value" : "3.12.8"
- }, {
- "version_value" : "3.12.9"
- }, {
- "version_value" : "3.12.10"
- }, {
- "version_value" : "3.12.11"
- }, {
- "version_value" : "3.12.12"
- }, {
- "version_value" : "3.12.13"
- }, {
- "version_value" : "3.12.14"
- }, {
- "version_value" : "3.12.15"
- }, {
- "version_value" : "3.12.16"
- }, {
- "version_value" : "3.12.17"
- }, {
- "version_value" : "3.12.18"
- }, {
- "version_value" : "3.12.19"
- }, {
- "version_value" : "3.12.20"
- }, {
- "version_value" : "3.12.21"
- }, {
- "version_value" : "3.12.22"
- }, {
- "version_value" : "3.12.23"
- }, {
- "version_value" : "3.12.24"
- }, {
- "version_value" : "3.12.25"
- }, {
- "version_value" : "3.12.26"
- }, {
- "version_value" : "3.12.27"
- }, {
- "version_value" : "3.12.28"
- }, {
- "version_value" : "3.12.29"
- }, {
- "version_value" : "3.12.30"
- }, {
- "version_value" : "3.12.31"
- }, {
- "version_value" : "3.12.32"
- }, {
- "version_value" : "3.12.33"
- }, {
- "version_value" : "3.12.34"
- }, {
- "version_value" : "3.12.35"
- }, {
- "version_value" : "3.12.36"
- }, {
- "version_value" : "3.12.37"
- }, {
- "version_value" : "3.12.38"
- }, {
- "version_value" : "3.12.39"
- }, {
- "version_value" : "3.12.40"
- }, {
- "version_value" : "3.12.41"
- }, {
- "version_value" : "3.12.42"
- }, {
- "version_value" : "3.12.43"
- }, {
- "version_value" : "3.12.44"
- }, {
- "version_value" : "3.12.45"
- }, {
- "version_value" : "3.12.46"
- }, {
- "version_value" : "3.12.47"
- }, {
- "version_value" : "3.12.48"
- }, {
- "version_value" : "3.12.49"
- }, {
- "version_value" : "3.12.50"
- }, {
- "version_value" : "3.12.51"
- }, {
- "version_value" : "3.12.52"
- }, {
- "version_value" : "3.12.53"
- }, {
- "version_value" : "3.12.54"
- }, {
- "version_value" : "3.12.55"
- }, {
- "version_value" : "3.12.56"
- }, {
- "version_value" : "3.12.57"
- }, {
- "version_value" : "3.12.58"
- }, {
- "version_value" : "3.12.59"
- }, {
- "version_value" : "3.13"
- }, {
- "version_value" : "3.13.1"
- }, {
- "version_value" : "3.13.2"
- }, {
- "version_value" : "3.13.3"
- }, {
- "version_value" : "3.13.4"
- }, {
- "version_value" : "3.13.5"
- }, {
- "version_value" : "3.13.6"
- }, {
- "version_value" : "3.13.7"
- }, {
- "version_value" : "3.13.8"
- }, {
- "version_value" : "3.13.9"
- }, {
- "version_value" : "3.13.10"
- }, {
- "version_value" : "3.13.11"
- }, {
- "version_value" : "3.14"
- }, {
- "version_value" : "3.14.1"
- }, {
- "version_value" : "3.14.2"
- }, {
- "version_value" : "3.14.3"
- }, {
- "version_value" : "3.14.4"
- }, {
- "version_value" : "3.14.5"
- }, {
- "version_value" : "3.14.10"
- }, {
- "version_value" : "3.14.11"
- }, {
- "version_value" : "3.14.12"
- }, {
- "version_value" : "3.14.13"
- }, {
- "version_value" : "3.14.14"
- }, {
- "version_value" : "3.14.15"
- }, {
- "version_value" : "3.14.16"
- }, {
- "version_value" : "3.14.17"
- }, {
- "version_value" : "3.14.18"
- }, {
- "version_value" : "3.14.19"
- }, {
- "version_value" : "3.14.20"
- }, {
- "version_value" : "3.14.21"
- }, {
- "version_value" : "3.14.22"
- }, {
- "version_value" : "3.14.23"
- }, {
- "version_value" : "3.14.24"
- }, {
- "version_value" : "3.14.25"
- }, {
- "version_value" : "3.14.26"
- }, {
- "version_value" : "3.14.27"
- }, {
- "version_value" : "3.14.28"
- }, {
- "version_value" : "3.14.29"
- }, {
- "version_value" : "3.14.30"
- }, {
- "version_value" : "3.14.31"
- }, {
- "version_value" : "3.14.32"
- }, {
- "version_value" : "3.14.33"
- }, {
- "version_value" : "3.14.34"
- }, {
- "version_value" : "3.14.35"
- }, {
- "version_value" : "3.14.36"
- }, {
- "version_value" : "3.14.37"
- }, {
- "version_value" : "3.14.38"
- }, {
- "version_value" : "3.14.39"
- }, {
- "version_value" : "3.14.40"
- }, {
- "version_value" : "3.14.41"
- }, {
- "version_value" : "3.14.42"
- }, {
- "version_value" : "3.14.43"
- }, {
- "version_value" : "3.14.44"
- }, {
- "version_value" : "3.14.45"
- }, {
- "version_value" : "3.14.46"
- }, {
- "version_value" : "3.14.47"
- }, {
- "version_value" : "3.14.48"
- }, {
- "version_value" : "3.14.49"
- }, {
- "version_value" : "3.14.50"
- }, {
- "version_value" : "3.14.51"
- }, {
- "version_value" : "3.14.52"
- }, {
- "version_value" : "3.14.53"
- }, {
- "version_value" : "3.14.54"
- }, {
- "version_value" : "3.14.55"
- }, {
- "version_value" : "3.14.56"
- }, {
- "version_value" : "3.14.57"
- }, {
- "version_value" : "3.14.58"
- }, {
- "version_value" : "3.14.59"
- }, {
- "version_value" : "3.14.60"
- }, {
- "version_value" : "3.14.61"
- }, {
- "version_value" : "3.14.62"
- }, {
- "version_value" : "3.14.63"
- }, {
- "version_value" : "3.14.64"
- }, {
- "version_value" : "3.14.65"
- }, {
- "version_value" : "3.14.66"
- }, {
- "version_value" : "3.14.67"
- }, {
- "version_value" : "3.14.68"
- }, {
- "version_value" : "3.14.79"
- }, {
- "version_value" : "3.15"
- }, {
- "version_value" : "3.15.1"
- }, {
- "version_value" : "3.15.2"
- }, {
- "version_value" : "3.15.3"
- }, {
- "version_value" : "3.15.4"
- }, {
- "version_value" : "3.15.5"
- }, {
- "version_value" : "3.15.6"
- }, {
- "version_value" : "3.15.7"
- }, {
- "version_value" : "3.15.8"
- }, {
- "version_value" : "3.15.10"
- }, {
- "version_value" : "3.16.0"
- }, {
- "version_value" : "3.16.1"
- }, {
- "version_value" : "3.16.4"
- }, {
- "version_value" : "3.16.5"
- }, {
- "version_value" : "3.16.6"
- }, {
- "version_value" : "3.16.7"
- }, {
- "version_value" : "3.17.3"
- }, {
- "version_value" : "3.17.5"
- }, {
- "version_value" : "3.17.6"
- }, {
- "version_value" : "3.17.7"
- }, {
- "version_value" : "3.17.8"
- }, {
- "version_value" : "3.18.0"
- }, {
- "version_value" : "3.18.1"
- }, {
- "version_value" : "3.18.2"
- }, {
- "version_value" : "3.18.3"
- }, {
- "version_value" : "3.18.4"
- }, {
- "version_value" : "3.18.5"
- }, {
- "version_value" : "3.18.6"
- }, {
- "version_value" : "3.18.7"
- }, {
- "version_value" : "3.18.8"
- }, {
- "version_value" : "3.18.10"
- }, {
- "version_value" : "3.18.11"
- }, {
- "version_value" : "3.18.12"
- }, {
- "version_value" : "3.18.13"
- }, {
- "version_value" : "3.18.14"
- }, {
- "version_value" : "3.18.15"
- }, {
- "version_value" : "3.18.16"
- }, {
- "version_value" : "3.18.17"
- }, {
- "version_value" : "3.18.18"
- }, {
- "version_value" : "3.18.19"
- }, {
- "version_value" : "3.18.20"
- }, {
- "version_value" : "3.18.21"
- }, {
- "version_value" : "3.18.22"
- }, {
- "version_value" : "3.18.23"
- }, {
- "version_value" : "3.18.24"
- }, {
- "version_value" : "3.18.25"
- }, {
- "version_value" : "3.18.26"
- }, {
- "version_value" : "3.18.27"
- }, {
- "version_value" : "3.18.28"
- }, {
- "version_value" : "3.18.29"
- }, {
- "version_value" : "3.18.30"
- }, {
- "version_value" : "3.18.31"
- }, {
- "version_value" : "3.18.32"
- }, {
- "version_value" : "3.18.33"
- }, {
- "version_value" : "3.18.34"
- }, {
- "version_value" : "3.18.35"
- }, {
- "version_value" : "3.18.36"
- }, {
- "version_value" : "3.18.37"
- }, {
- "version_value" : "3.18.38"
- }, {
- "version_value" : "3.18.39"
- }, {
- "version_value" : "3.18.40"
- }, {
- "version_value" : "3.18.41"
- }, {
- "version_value" : "3.18.42"
- }, {
- "version_value" : "3.18.43"
- }, {
- "version_value" : "3.18.44"
- }, {
- "version_value" : "3.18.45"
- }, {
- "version_value" : "3.18.46"
- }, {
- "version_value" : "3.18.47"
- }, {
- "version_value" : "3.18.48"
- }, {
- "version_value" : "3.18.49"
- }, {
- "version_value" : "3.18.50"
- }, {
- "version_value" : "3.18.51"
- }, {
- "version_value" : "3.18.52"
- }, {
- "version_value" : "3.18.53"
- }, {
- "version_value" : "3.18.54"
- }, {
- "version_value" : "3.18.55"
- }, {
- "version_value" : "3.18.56"
- }, {
- "version_value" : "3.18.57"
- }, {
- "version_value" : "3.18.58"
- }, {
- "version_value" : "3.18.59"
- }, {
- "version_value" : "3.18.60"
- }, {
- "version_value" : "3.18.61"
- }, {
- "version_value" : "3.18.62"
- }, {
- "version_value" : "3.18.63"
- }, {
- "version_value" : "3.18.64"
- }, {
- "version_value" : "3.18.65"
- }, {
- "version_value" : "3.18.66"
- }, {
- "version_value" : "3.19"
- }, {
- "version_value" : "3.19.1"
- }, {
- "version_value" : "3.19.2"
- }, {
- "version_value" : "3.19.3"
- }, {
- "version_value" : "3.19.4"
- }, {
- "version_value" : "3.19.5"
- }, {
- "version_value" : "3.19.6"
- }, {
- "version_value" : "3.19.7"
- }, {
- "version_value" : "3.19.8"
- }, {
- "version_value" : "4.0"
- }, {
- "version_value" : "4.0.0"
- }, {
- "version_value" : "4.0.2"
- }, {
- "version_value" : "4.0.3"
- }, {
- "version_value" : "4.0.4"
- }, {
- "version_value" : "4.0.5"
- }, {
- "version_value" : "4.0.6"
- }, {
- "version_value" : "4.0.7"
- }, {
- "version_value" : "4.0.8"
- }, {
- "version_value" : "4.0.9"
- }, {
- "version_value" : "4.1.0"
- }, {
- "version_value" : "4.1.2"
- }, {
- "version_value" : "4.1.3"
- }, {
- "version_value" : "4.1.4"
- }, {
- "version_value" : "4.1.5"
- }, {
- "version_value" : "4.1.6"
- }, {
- "version_value" : "4.1.7"
- }, {
- "version_value" : "4.1.8"
- }, {
- "version_value" : "4.1.9"
- }, {
- "version_value" : "4.1.10"
- }, {
- "version_value" : "4.1.11"
- }, {
- "version_value" : "4.1.12"
- }, {
- "version_value" : "4.1.13"
- }, {
- "version_value" : "4.1.14"
- }, {
- "version_value" : "4.1.15"
- }, {
- "version_value" : "4.1.16"
- }, {
- "version_value" : "4.1.17"
- }, {
- "version_value" : "4.1.18"
- }, {
- "version_value" : "4.1.19"
- }, {
- "version_value" : "4.1.20"
- }, {
- "version_value" : "4.1.21"
- }, {
- "version_value" : "4.1.22"
- }, {
- "version_value" : "4.1.23"
- }, {
- "version_value" : "4.1.33"
- }, {
- "version_value" : "4.2.0"
- }, {
- "version_value" : "4.2.1"
- }, {
- "version_value" : "4.2.2"
- }, {
- "version_value" : "4.2.3"
- }, {
- "version_value" : "4.2.4"
- }, {
- "version_value" : "4.2.5"
- }, {
- "version_value" : "4.2.6"
- }, {
- "version_value" : "4.2.7"
- }, {
- "version_value" : "4.2.8"
- }, {
- "version_value" : "4.3"
- }, {
- "version_value" : "4.3.0"
- }, {
- "version_value" : "4.3.1"
- }, {
- "version_value" : "4.3.2"
- }, {
- "version_value" : "4.3.3"
- }, {
- "version_value" : "4.3.5"
- }, {
- "version_value" : "4.3.6"
- }, {
- "version_value" : "4.4"
- }, {
- "version_value" : "4.4.0"
- }, {
- "version_value" : "4.4.1"
- }, {
- "version_value" : "4.4.2"
- }, {
- "version_value" : "4.4.3"
- }, {
- "version_value" : "4.4.4"
- }, {
- "version_value" : "4.4.5"
- }, {
- "version_value" : "4.4.6"
- }, {
- "version_value" : "4.4.7"
- }, {
- "version_value" : "4.4.8"
- }, {
- "version_value" : "4.4.9"
- }, {
- "version_value" : "4.4.10"
- }, {
- "version_value" : "4.4.11"
- }, {
- "version_value" : "4.4.12"
- }, {
- "version_value" : "4.4.13"
- }, {
- "version_value" : "4.4.14"
- }, {
- "version_value" : "4.4.15"
- }, {
- "version_value" : "4.4.16"
- }, {
- "version_value" : "4.4.17"
- }, {
- "version_value" : "4.4.18"
- }, {
- "version_value" : "4.4.19"
- }, {
- "version_value" : "4.4.20"
- }, {
- "version_value" : "4.4.21"
- }, {
- "version_value" : "4.4.22"
- }, {
- "version_value" : "4.4.23"
- }, {
- "version_value" : "4.4.24"
- }, {
- "version_value" : "4.4.25"
- }, {
- "version_value" : "4.4.26"
- }, {
- "version_value" : "4.4.27"
- }, {
- "version_value" : "4.4.28"
- }, {
- "version_value" : "4.4.29"
- }, {
- "version_value" : "4.4.30"
- }, {
- "version_value" : "4.4.31"
- }, {
- "version_value" : "4.4.32"
- }, {
- "version_value" : "4.4.33"
- }, {
- "version_value" : "4.4.34"
- }, {
- "version_value" : "4.4.35"
- }, {
- "version_value" : "4.4.36"
- }, {
- "version_value" : "4.4.37"
- }, {
- "version_value" : "4.4.38"
- }, {
- "version_value" : "4.4.39"
- }, {
- "version_value" : "4.4.40"
- }, {
- "version_value" : "4.4.41"
- }, {
- "version_value" : "4.4.42"
- }, {
- "version_value" : "4.4.43"
- }, {
- "version_value" : "4.4.44"
- }, {
- "version_value" : "4.4.45"
- }, {
- "version_value" : "4.4.46"
- }, {
- "version_value" : "4.4.47"
- }, {
- "version_value" : "4.4.48"
- }, {
- "version_value" : "4.4.49"
- }, {
- "version_value" : "4.4.50"
- }, {
- "version_value" : "4.4.51"
- }, {
- "version_value" : "4.4.52"
- }, {
- "version_value" : "4.4.53"
- }, {
- "version_value" : "4.4.54"
- }, {
- "version_value" : "4.4.55"
- }, {
- "version_value" : "4.4.56"
- }, {
- "version_value" : "4.4.57"
- }, {
- "version_value" : "4.4.58"
- }, {
- "version_value" : "4.4.59"
- }, {
- "version_value" : "4.4.60"
- }, {
- "version_value" : "4.4.61"
- }, {
- "version_value" : "4.4.62"
- }, {
- "version_value" : "4.4.63"
- }, {
- "version_value" : "4.4.64"
- }, {
- "version_value" : "4.4.65"
- }, {
- "version_value" : "4.4.66"
- }, {
- "version_value" : "4.4.67"
- }, {
- "version_value" : "4.4.68"
- }, {
- "version_value" : "4.4.69"
- }, {
- "version_value" : "4.4.70"
- }, {
- "version_value" : "4.4.71"
- }, {
- "version_value" : "4.4.72"
- }, {
- "version_value" : "4.4.73"
- }, {
- "version_value" : "4.4.74"
- }, {
- "version_value" : "4.4.75"
- }, {
- "version_value" : "4.4.76"
- }, {
- "version_value" : "4.4.77"
- }, {
- "version_value" : "4.4.78"
- }, {
- "version_value" : "4.4.79"
- }, {
- "version_value" : "4.4.80"
- }, {
- "version_value" : "4.4.81"
- }, {
- "version_value" : "4.4.82"
- }, {
- "version_value" : "4.4.83"
- }, {
- "version_value" : "4.5.0"
- }, {
- "version_value" : "4.5.1"
- }, {
- "version_value" : "4.5.2"
- }, {
- "version_value" : "4.5.3"
- }, {
- "version_value" : "4.5.4"
- }, {
- "version_value" : "4.5.5"
- }, {
- "version_value" : "4.5.7"
- }, {
- "version_value" : "4.6"
- }, {
- "version_value" : "4.6.1"
- }, {
- "version_value" : "4.6.2"
- }, {
- "version_value" : "4.6.3"
- }, {
- "version_value" : "4.6.4"
- }, {
- "version_value" : "4.6.5"
- }, {
- "version_value" : "4.6.6"
- }, {
- "version_value" : "4.6.7"
- }, {
- "version_value" : "4.7"
- }, {
- "version_value" : "4.7.3"
- }, {
- "version_value" : "4.7.4"
- }, {
- "version_value" : "4.7.6"
- }, {
- "version_value" : "4.7.9"
- }, {
- "version_value" : "4.8"
- }, {
- "version_value" : "4.8.1"
- }, {
- "version_value" : "4.8.2"
- }, {
- "version_value" : "4.8.3"
- }, {
- "version_value" : "4.8.4"
- }, {
- "version_value" : "4.8.5"
- }, {
- "version_value" : "4.8.6"
- }, {
- "version_value" : "4.8.7"
- }, {
- "version_value" : "4.8.8"
- }, {
- "version_value" : "4.8.9"
- }, {
- "version_value" : "4.8.10"
- }, {
- "version_value" : "4.8.11"
- }, {
- "version_value" : "4.8.12"
- }, {
- "version_value" : "4.8.13"
- }, {
- "version_value" : "4.8.14"
- }, {
- "version_value" : "4.8.15"
- }, {
- "version_value" : "4.8.16"
- }, {
- "version_value" : "4.8.17"
- }, {
- "version_value" : "4.9"
- }, {
- "version_value" : "4.9.1"
- }, {
- "version_value" : "4.9.2"
- }, {
- "version_value" : "4.9.3"
- }, {
- "version_value" : "4.9.4"
- }, {
- "version_value" : "4.9.5"
- }, {
- "version_value" : "4.9.6"
- }, {
- "version_value" : "4.9.7"
- }, {
- "version_value" : "4.9.8"
- }, {
- "version_value" : "4.9.9"
- }, {
- "version_value" : "4.9.10"
- }, {
- "version_value" : "4.9.11"
- }, {
- "version_value" : "4.9.12"
- }, {
- "version_value" : "4.9.13"
- }, {
- "version_value" : "4.9.14"
- }, {
- "version_value" : "4.9.15"
- }, {
- "version_value" : "4.9.16"
- }, {
- "version_value" : "4.9.17"
- }, {
- "version_value" : "4.9.18"
- }, {
- "version_value" : "4.9.19"
- }, {
- "version_value" : "4.9.20"
- }, {
- "version_value" : "4.9.21"
- }, {
- "version_value" : "4.9.22"
- }, {
- "version_value" : "4.9.23"
- }, {
- "version_value" : "4.9.24"
- }, {
- "version_value" : "4.9.25"
- }, {
- "version_value" : "4.9.26"
- }, {
- "version_value" : "4.9.27"
- }, {
- "version_value" : "4.9.28"
- }, {
- "version_value" : "4.9.29"
- }, {
- "version_value" : "4.9.30"
- }, {
- "version_value" : "4.9.31"
- }, {
- "version_value" : "4.9.32"
- }, {
- "version_value" : "4.9.33"
- }, {
- "version_value" : "4.9.34"
- }, {
- "version_value" : "4.9.35"
- }, {
- "version_value" : "4.9.36"
- }, {
- "version_value" : "4.9.37"
- }, {
- "version_value" : "4.9.38"
- }, {
- "version_value" : "4.9.39"
- }, {
- "version_value" : "4.9.40"
- }, {
- "version_value" : "4.9.41"
- }, {
- "version_value" : "4.9.42"
- }, {
- "version_value" : "4.9.43"
- }, {
- "version_value" : "4.9.44"
- }, {
- "version_value" : "4.10"
- }, {
- "version_value" : "4.10.1"
- }, {
- "version_value" : "4.10.2"
- }, {
- "version_value" : "4.10.3"
- }, {
- "version_value" : "4.10.4"
- }, {
- "version_value" : "4.10.5"
- }, {
- "version_value" : "4.10.6"
- }, {
- "version_value" : "4.10.7"
- }, {
- "version_value" : "4.10.8"
- }, {
- "version_value" : "4.10.9"
- }, {
- "version_value" : "4.10.10"
- }, {
- "version_value" : "4.10.11"
- }, {
- "version_value" : "4.10.12"
- }, {
- "version_value" : "4.10.13"
- }, {
- "version_value" : "4.10.14"
- }, {
- "version_value" : "4.10.15"
- }, {
- "version_value" : "4.11"
- }, {
- "version_value" : "4.11.1"
- }, {
- "version_value" : "4.11.2"
- }, {
- "version_value" : "4.11.3"
- }, {
- "version_value" : "4.11.4"
- }, {
- "version_value" : "4.11.5"
- }, {
- "version_value" : "4.11.7"
- }, {
- "version_value" : "4.11.8"
- }, {
- "version_value" : "4.11.9"
- }, {
- "version_value" : "4.12"
- }, {
- "version_value" : "4.12.1"
- }, {
- "version_value" : "4.12.5"
- }, {
- "version_value" : "4.12.6"
- }, {
- "version_value" : "4.12.7"
- }, {
- "version_value" : "4.12.8"
- }, {
- "version_value" : "4.12.14"
- }, {
- "version_value" : "4.13.2"
- }, {
- "version_value" : "4.13.7"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-264"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=1137b5e2529a8f5ca8ee709288ecba3e68044df2"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00007.html"
- }, {
- "url" : "http://seclists.org/fulldisclosure/2017/Nov/40"
- }, {
- "url" : "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.13.11"
- }, {
- "url" : "http://www.securityfocus.com/bid/101954"
- }, {
- "url" : "https://blogs.securiteam.com/index.php/archives/3535"
- }, {
- "url" : "https://bugzilla.suse.com/show_bug.cgi?id=1069702"
- }, {
- "url" : "https://github.com/torvalds/linux/commit/1137b5e2529a8f5ca8ee709288ecba3e68044df2"
- }, {
- "url" : "https://www.debian.org/security/2018/dsa-4082"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The XFRM dump policy implementation in net/xfrm/xfrm_user.c in the Linux kernel before 4.13.11 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
- "versionEndExcluding" : "4.13.11"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
- "attackVector" : "LOCAL",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "LOW",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.8,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 1.8,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:L/AC:L/Au:N/C:C/I:C/A:C)",
- "accessVector" : "LOCAL",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 7.2
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 3.9,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-11-24T10:29Z",
- "lastModifiedDate" : "2018-01-11T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-16949",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "accesspressthemes",
- "product" : {
- "product_data" : [ {
- "product_name" : "anonymous_post_pro",
- "version" : {
- "version_data" : [ {
- "version_value" : "3.1.9"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-434"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://packetstormsecurity.com/files/145398/Accesspress-Anonymous-Post-Pro-Unauthenticated-Arbitrary-File-Upload.html"
- }, {
- "url" : "https://wpvulndb.com/vulnerabilities/8977"
- }, {
- "url" : "https://www.exploit-db.com/exploits/43324/"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "An issue was discovered in the AccessKeys AccessPress Anonymous Post Pro plugin through 3.1.9 for WordPress. Improper input sanitization allows the attacker to override the settings for allowed file extensions and upload file size, related to inc/cores/file-uploader.php and file-uploader/file-uploader-class.php. This allows the attacker to upload anything they want to the server, as demonstrated by an action=ap_file_upload_action&allowedExtensions[]=php request to /wp-admin/admin-ajax.php that results in a .php file upload and resultant PHP code execution."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:accesspressthemes:anonymous_post_pro:::~~~wordpress~~",
- "cpe23Uri" : "cpe:2.3:a:accesspressthemes:anonymous_post_pro:*:*:*:*:*:wordpress:*:*",
- "versionEndIncluding" : "3.1.9"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 9.8,
- "baseSeverity" : "CRITICAL"
- },
- "exploitabilityScore" : 3.9,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 7.5
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-19T02:29Z",
- "lastModifiedDate" : "2018-01-12T15:40Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-1698",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "ibm",
- "product" : {
- "product_data" : [ {
- "product_name" : "websphere_portal",
- "version" : {
- "version_data" : [ {
- "version_value" : "7.0.0.0"
- }, {
- "version_value" : "8.0.0.0"
- }, {
- "version_value" : "8.5.0.0"
- }, {
- "version_value" : "9.0.0.0"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-200"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.ibm.com/support/docview.wss?uid=swg22011519"
- }, {
- "url" : "http://www.securityfocus.com/bid/102281"
- }, {
- "url" : "http://www.securitytracker.com/id/1040043"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/134390"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "IBM WebSphere Portal 7.0, 8.0, 8.5, and 9.0 could reveal sensitive information from an error message that could lead to further attacks against the system. IBM X-Force ID: 124390."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:websphere_portal:7.0.0.0",
- "cpe23Uri" : "cpe:2.3:a:ibm:websphere_portal:7.0.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:websphere_portal:8.0.0.0",
- "cpe23Uri" : "cpe:2.3:a:ibm:websphere_portal:8.0.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:websphere_portal:8.5.0.0",
- "cpe23Uri" : "cpe:2.3:a:ibm:websphere_portal:8.5.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:websphere_portal:9.0.0.0",
- "cpe23Uri" : "cpe:2.3:a:ibm:websphere_portal:9.0.0.0:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "LOW",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "NONE",
- "baseScore" : 5.3,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 3.9,
- "impactScore" : 1.4
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:P/I:N/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "NONE",
- "baseScore" : 5.0
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 10.0,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-27T17:08Z",
- "lastModifiedDate" : "2018-01-09T16:55Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-1699",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "ibm",
- "product" : {
- "product_data" : [ {
- "product_name" : "websphere_mq",
- "version" : {
- "version_data" : [ {
- "version_value" : "8.0"
- }, {
- "version_value" : "8.0.0.1"
- }, {
- "version_value" : "8.0.0.2"
- }, {
- "version_value" : "8.0.0.3"
- }, {
- "version_value" : "8.0.0.4"
- }, {
- "version_value" : "8.0.0.5"
- }, {
- "version_value" : "8.0.0.6"
- }, {
- "version_value" : "9.0"
- }, {
- "version_value" : "9.0.0.1"
- }, {
- "version_value" : "9.0.1"
- }, {
- "version_value" : "9.0.2"
- }, {
- "version_value" : "9.0.3"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-264"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.ibm.com/support/docview.wss?uid=swg22010340"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/134391"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "IBM MQ Managed File Transfer Agent 8.0 and 9.0 sets insecure permissions on certain files it creates. A local attacker could exploit this vulnerability to modify or delete data contained in the files with an unknown impact. IBM X-Force ID: 134391."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:websphere_mq:8.0",
- "cpe23Uri" : "cpe:2.3:a:ibm:websphere_mq:8.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:websphere_mq:8.0.0.1",
- "cpe23Uri" : "cpe:2.3:a:ibm:websphere_mq:8.0.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:websphere_mq:8.0.0.2",
- "cpe23Uri" : "cpe:2.3:a:ibm:websphere_mq:8.0.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:websphere_mq:8.0.0.3",
- "cpe23Uri" : "cpe:2.3:a:ibm:websphere_mq:8.0.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:websphere_mq:8.0.0.4",
- "cpe23Uri" : "cpe:2.3:a:ibm:websphere_mq:8.0.0.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:websphere_mq:8.0.0.5",
- "cpe23Uri" : "cpe:2.3:a:ibm:websphere_mq:8.0.0.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:websphere_mq:8.0.0.6",
- "cpe23Uri" : "cpe:2.3:a:ibm:websphere_mq:8.0.0.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:websphere_mq:9.0",
- "cpe23Uri" : "cpe:2.3:a:ibm:websphere_mq:9.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:websphere_mq:9.0.0.1",
- "cpe23Uri" : "cpe:2.3:a:ibm:websphere_mq:9.0.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:websphere_mq:9.0.1",
- "cpe23Uri" : "cpe:2.3:a:ibm:websphere_mq:9.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:websphere_mq:9.0.2",
- "cpe23Uri" : "cpe:2.3:a:ibm:websphere_mq:9.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:websphere_mq:9.0.3",
- "cpe23Uri" : "cpe:2.3:a:ibm:websphere_mq:9.0.3:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
- "attackVector" : "LOCAL",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "LOW",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "LOW",
- "availabilityImpact" : "NONE",
- "baseScore" : 3.3,
- "baseSeverity" : "LOW"
- },
- "exploitabilityScore" : 1.8,
- "impactScore" : 1.4
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:L/AC:L/Au:N/C:N/I:P/A:P)",
- "accessVector" : "LOCAL",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 3.6
- },
- "severity" : "LOW",
- "exploitabilityScore" : 3.9,
- "impactScore" : 4.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2018-01-04T17:29Z",
- "lastModifiedDate" : "2018-01-12T20:00Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-16995",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "debian",
- "product" : {
- "product_data" : [ {
- "product_name" : "debian_linux",
- "version" : {
- "version_data" : [ {
- "version_value" : "9.0"
- } ]
- }
- } ]
- }
- }, {
- "vendor_name" : "linux",
- "product" : {
- "product_data" : [ {
- "product_name" : "linux_kernel",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.14.8"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=95a762e2c8c942780948091f8f2a4f32fce1ac6f"
- }, {
- "url" : "http://openwall.com/lists/oss-security/2017/12/21/2"
- }, {
- "url" : "http://www.securityfocus.com/bid/102288"
- }, {
- "url" : "https://bugs.chromium.org/p/project-zero/issues/detail?id=1454"
- }, {
- "url" : "https://github.com/torvalds/linux/commit/95a762e2c8c942780948091f8f2a4f32fce1ac6f"
- }, {
- "url" : "https://usn.ubuntu.com/usn/usn-3523-2/"
- }, {
- "url" : "https://www.debian.org/security/2017/dsa-4073"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The check_alu_op function in kernel/bpf/verifier.c in the Linux kernel through 4.14.8 allows local users to cause a denial of service (memory corruption) or possibly have unspecified other impact by leveraging incorrect sign extension."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "4.14.8"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:debian:debian_linux:9.0",
- "cpe23Uri" : "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
- "attackVector" : "LOCAL",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "LOW",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.8,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 1.8,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:L/AC:L/Au:N/C:C/I:C/A:C)",
- "accessVector" : "LOCAL",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 7.2
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 3.9,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-27T17:08Z",
- "lastModifiedDate" : "2018-01-13T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-16996",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "debian",
- "product" : {
- "product_data" : [ {
- "product_name" : "debian_linux",
- "version" : {
- "version_data" : [ {
- "version_value" : "9.0"
- } ]
- }
- } ]
- }
- }, {
- "vendor_name" : "linux",
- "product" : {
- "product_data" : [ {
- "product_name" : "linux_kernel",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.14.8"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0c17d1d2c61936401f4702e1846e2c19b200f958"
- }, {
- "url" : "http://openwall.com/lists/oss-security/2017/12/21/2"
- }, {
- "url" : "http://www.securityfocus.com/bid/102267"
- }, {
- "url" : "https://bugs.chromium.org/p/project-zero/issues/detail?id=1454"
- }, {
- "url" : "https://github.com/torvalds/linux/commit/0c17d1d2c61936401f4702e1846e2c19b200f958"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "kernel/bpf/verifier.c in the Linux kernel through 4.14.8 allows local users to cause a denial of service (memory corruption) or possibly have unspecified other impact by leveraging register truncation mishandling."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "4.14.8"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:debian:debian_linux:9.0",
- "cpe23Uri" : "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
- "attackVector" : "LOCAL",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "LOW",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.8,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 1.8,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:L/AC:L/Au:N/C:C/I:C/A:C)",
- "accessVector" : "LOCAL",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 7.2
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 3.9,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-27T17:08Z",
- "lastModifiedDate" : "2018-01-09T17:48Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-17010",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "sony",
- "product" : {
- "product_data" : [ {
- "product_name" : "content_manager_assistant",
- "version" : {
- "version_data" : [ {
- "version_value" : "3.55.7671.0901"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-426"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://jvn.jp/en/jp/JVN95423049/index.html"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Untrusted search path vulnerability in Content Manager Assistant for PlayStation version 3.55.7671.0901 and earlier allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:sony:content_manager_assistant:::~~~~playstation~",
- "cpe23Uri" : "cpe:2.3:a:sony:content_manager_assistant:*:*:*:*:*:*:playstation:*",
- "versionEndIncluding" : "3.55.7671.0901"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
- "attackVector" : "LOCAL",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "REQUIRED",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.8,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 1.8,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 6.8
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2017-12-27T17:08Z",
- "lastModifiedDate" : "2018-01-11T14:22Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-17044",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "xen",
- "product" : {
- "product_data" : [ {
- "product_name" : "xen",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.9.1"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-19"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102008"
- }, {
- "url" : "http://www.securityfocus.com/bid/102129"
- }, {
- "url" : "http://www.securitytracker.com/id/1039878"
- }, {
- "url" : "https://security.gentoo.org/glsa/201801-14"
- }, {
- "url" : "https://support.citrix.com/article/CTX230138"
- }, {
- "url" : "https://xenbits.xen.org/xsa/advisory-246.html"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "An issue was discovered in Xen through 4.9.x allowing HVM guest OS users to cause a denial of service (infinite loop and host OS hang) by leveraging the mishandling of Populate on Demand (PoD) errors."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xen:xen",
- "cpe23Uri" : "cpe:2.3:o:xen:xen:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "4.9.1"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H",
- "attackVector" : "LOCAL",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "LOW",
- "userInteraction" : "NONE",
- "scope" : "CHANGED",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "HIGH",
- "baseScore" : 6.5,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 2.0,
- "impactScore" : 4.0
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:L/AC:L/Au:N/C:N/I:N/A:C)",
- "accessVector" : "LOCAL",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 4.9
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 3.9,
- "impactScore" : 6.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-11-28T23:29Z",
- "lastModifiedDate" : "2018-01-16T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-17045",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "xen",
- "product" : {
- "product_data" : [ {
- "product_name" : "xen",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.9.1"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-264"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102013"
- }, {
- "url" : "http://www.securityfocus.com/bid/102129"
- }, {
- "url" : "http://www.securitytracker.com/id/1039879"
- }, {
- "url" : "https://security.gentoo.org/glsa/201801-14"
- }, {
- "url" : "https://support.citrix.com/article/CTX230138"
- }, {
- "url" : "https://xenbits.xen.org/xsa/advisory-247.html"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "An issue was discovered in Xen through 4.9.x allowing HVM guest OS users to gain privileges on the host OS, obtain sensitive information, or cause a denial of service (BUG and host OS crash) by leveraging the mishandling of Populate on Demand (PoD) Physical-to-Machine (P2M) errors."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xen:xen",
- "cpe23Uri" : "cpe:2.3:o:xen:xen:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "4.9.1"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
- "attackVector" : "LOCAL",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "LOW",
- "userInteraction" : "NONE",
- "scope" : "CHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 8.8,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 2.0,
- "impactScore" : 6.0
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:L/AC:L/Au:N/C:C/I:C/A:C)",
- "accessVector" : "LOCAL",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 7.2
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 3.9,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-11-28T23:29Z",
- "lastModifiedDate" : "2018-01-16T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-17046",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "xen",
- "product" : {
- "product_data" : [ {
- "product_name" : "xen",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.9.1"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-200"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://security.gentoo.org/glsa/201801-14"
- }, {
- "url" : "https://xenbits.xen.org/xsa/advisory-245.html"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "An issue was discovered in Xen through 4.9.x on the ARM platform allowing guest OS users to obtain sensitive information from DRAM after a reboot, because disjoint blocks, and physical addresses that do not start at zero, are mishandled."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xen:xen",
- "cpe23Uri" : "cpe:2.3:o:xen:xen:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "4.9.1"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
- "attackVector" : "LOCAL",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "LOW",
- "userInteraction" : "NONE",
- "scope" : "CHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "NONE",
- "baseScore" : 6.5,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 2.0,
- "impactScore" : 4.0
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:L/AC:L/Au:N/C:P/I:N/A:N)",
- "accessVector" : "LOCAL",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "NONE",
- "baseScore" : 2.1
- },
- "severity" : "LOW",
- "exploitabilityScore" : 3.9,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-11-28T23:29Z",
- "lastModifiedDate" : "2018-01-16T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-17089",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "webmin",
- "product" : {
- "product_data" : [ {
- "product_name" : "webmin",
- "version" : {
- "version_data" : [ {
- "version_value" : "1.860"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-79"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102339"
- }, {
- "url" : "https://github.com/webmin/webmin/commit/a9c97eea6c268fb83d93a817d58bac75e0d2599e"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "custom/run.cgi in Webmin before 1.870 allows remote authenticated administrators to conduct XSS attacks via the description field in the custom command functionality."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:webmin:webmin",
- "cpe23Uri" : "cpe:2.3:a:webmin:webmin:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "1.860"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "HIGH",
- "userInteraction" : "REQUIRED",
- "scope" : "CHANGED",
- "confidentialityImpact" : "LOW",
- "integrityImpact" : "LOW",
- "availabilityImpact" : "NONE",
- "baseScore" : 4.8,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 1.7,
- "impactScore" : 2.7
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:S/C:N/I:P/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "SINGLE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "NONE",
- "baseScore" : 3.5
- },
- "severity" : "LOW",
- "exploitabilityScore" : 6.8,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2017-12-30T17:29Z",
- "lastModifiedDate" : "2018-01-12T12:55Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-17105",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "zivif",
- "product" : {
- "product_data" : [ {
- "product_name" : "pr115-204-p-rs_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "2.3.4.2103"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-77"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://packetstormsecurity.com/files/145386/Zivif-PR115-204-P-RS-2.3.4.2103-Bypass-Command-Injection-Hardcoded-Password.html"
- }, {
- "url" : "http://seclists.org/fulldisclosure/2017/Dec/42"
- }, {
- "url" : "https://twitter.com/silascutler/status/938052460328968192"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Zivif PR115-204-P-RS V2.3.4.2103 web cameras are vulnerable to unauthenticated, blind remote command injection via CGI scripts used as part of the web interface, as demonstrated by a cgi-bin/iptest.cgi?cmd=iptest.cgi&-time=\"1504225666237\"&-url=$(reboot) request."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:zivif:pr115-204-p-rs_firmware:2.3.4.2103",
- "cpe23Uri" : "cpe:2.3:o:zivif:pr115-204-p-rs_firmware:2.3.4.2103:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:zivif:pr115-204-p-rs:-",
- "cpe23Uri" : "cpe:2.3:h:zivif:pr115-204-p-rs:-:*:*:*:*:*:*:*"
- } ]
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 9.8,
- "baseSeverity" : "CRITICAL"
- },
- "exploitabilityScore" : 3.9,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:C/I:C/A:C)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 10.0
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-19T02:29Z",
- "lastModifiedDate" : "2018-01-12T15:37Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-17106",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "zivif",
- "product" : {
- "product_data" : [ {
- "product_name" : "pr115-204-p-rs_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "2.3.4.2103"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-255"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://packetstormsecurity.com/files/145386/Zivif-PR115-204-P-RS-2.3.4.2103-Bypass-Command-Injection-Hardcoded-Password.html"
- }, {
- "url" : "http://seclists.org/fulldisclosure/2017/Dec/42"
- }, {
- "url" : "https://twitter.com/silascutler/status/938052460328968192"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Credentials for Zivif PR115-204-P-RS V2.3.4.2103 Webcams can be obtained by an unauthenticated remote attacker using a standard web /cgi-bin/hi3510/param.cgi?cmd=getuser HTTP request. This vulnerability exists because of a lack of authentication checks in requests to CGI pages."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:zivif:pr115-204-p-rs_firmware:2.3.4.2103",
- "cpe23Uri" : "cpe:2.3:o:zivif:pr115-204-p-rs_firmware:2.3.4.2103:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:zivif:pr115-204-p-rs:-",
- "cpe23Uri" : "cpe:2.3:h:zivif:pr115-204-p-rs:-:*:*:*:*:*:*:*"
- } ]
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 9.8,
- "baseSeverity" : "CRITICAL"
- },
- "exploitabilityScore" : 3.9,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:C/I:C/A:C)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 10.0
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-19T02:29Z",
- "lastModifiedDate" : "2018-01-12T15:36Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-17107",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "zivif",
- "product" : {
- "product_data" : [ {
- "product_name" : "pr115-204-p-rs_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "2.3.4.2103"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-798"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://packetstormsecurity.com/files/145386/Zivif-PR115-204-P-RS-2.3.4.2103-Bypass-Command-Injection-Hardcoded-Password.html"
- }, {
- "url" : "http://seclists.org/fulldisclosure/2017/Dec/42"
- }, {
- "url" : "https://twitter.com/silascutler/status/938052460328968192"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Zivif PR115-204-P-RS V2.3.4.2103 web cameras contain a hard-coded cat1029 password for the root user. The SONIX operating system's setup renders this password unchangeable and it can be used to access the device via a TELNET session."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:zivif:pr115-204-p-rs_firmware:2.3.4.2103",
- "cpe23Uri" : "cpe:2.3:o:zivif:pr115-204-p-rs_firmware:2.3.4.2103:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:zivif:pr115-204-p-rs:-",
- "cpe23Uri" : "cpe:2.3:h:zivif:pr115-204-p-rs:-:*:*:*:*:*:*:*"
- } ]
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 9.8,
- "baseSeverity" : "CRITICAL"
- },
- "exploitabilityScore" : 3.9,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:C/I:C/A:C)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 10.0
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-19T02:29Z",
- "lastModifiedDate" : "2018-01-12T15:36Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-1727",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "ibm",
- "product" : {
- "product_data" : [ {
- "product_name" : "security_key_lifecycle_manager",
- "version" : {
- "version_data" : [ {
- "version_value" : "2.5.0.0"
- }, {
- "version_value" : "2.5.0.1"
- }, {
- "version_value" : "2.5.0.2"
- }, {
- "version_value" : "2.5.0.3"
- }, {
- "version_value" : "2.5.0.4"
- }, {
- "version_value" : "2.5.0.5"
- }, {
- "version_value" : "2.5.0.6"
- }, {
- "version_value" : "2.5.0.7"
- }, {
- "version_value" : "2.5.0.8"
- }, {
- "version_value" : "2.6.0"
- }, {
- "version_value" : "2.6.0.1"
- }, {
- "version_value" : "2.6.0.2"
- }, {
- "version_value" : "2.6.0.3"
- }, {
- "version_value" : "2.7.0"
- }, {
- "version_value" : "2.7.0.1"
- }, {
- "version_value" : "2.7.0.2"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-532"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.ibm.com/support/docview.wss?uid=swg22012012"
- }, {
- "url" : "http://www.securityfocus.com/bid/102432"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/134869"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "IBM Tivoli Key Lifecycle Manager 2.5, 2.6, and 2.7 discloses sensitive information in error messages that could aid an attacker in further attacks against the system. IBM X-Force ID: 134869."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:security_key_lifecycle_manager:2.5.0.0",
- "cpe23Uri" : "cpe:2.3:a:ibm:security_key_lifecycle_manager:2.5.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:security_key_lifecycle_manager:2.5.0.1",
- "cpe23Uri" : "cpe:2.3:a:ibm:security_key_lifecycle_manager:2.5.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:security_key_lifecycle_manager:2.5.0.2",
- "cpe23Uri" : "cpe:2.3:a:ibm:security_key_lifecycle_manager:2.5.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:security_key_lifecycle_manager:2.5.0.3",
- "cpe23Uri" : "cpe:2.3:a:ibm:security_key_lifecycle_manager:2.5.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:security_key_lifecycle_manager:2.5.0.4",
- "cpe23Uri" : "cpe:2.3:a:ibm:security_key_lifecycle_manager:2.5.0.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:security_key_lifecycle_manager:2.5.0.5",
- "cpe23Uri" : "cpe:2.3:a:ibm:security_key_lifecycle_manager:2.5.0.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:security_key_lifecycle_manager:2.5.0.6",
- "cpe23Uri" : "cpe:2.3:a:ibm:security_key_lifecycle_manager:2.5.0.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:security_key_lifecycle_manager:2.5.0.7",
- "cpe23Uri" : "cpe:2.3:a:ibm:security_key_lifecycle_manager:2.5.0.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:security_key_lifecycle_manager:2.5.0.8",
- "cpe23Uri" : "cpe:2.3:a:ibm:security_key_lifecycle_manager:2.5.0.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:security_key_lifecycle_manager:2.6.0",
- "cpe23Uri" : "cpe:2.3:a:ibm:security_key_lifecycle_manager:2.6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:security_key_lifecycle_manager:2.6.0.1",
- "cpe23Uri" : "cpe:2.3:a:ibm:security_key_lifecycle_manager:2.6.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:security_key_lifecycle_manager:2.6.0.2",
- "cpe23Uri" : "cpe:2.3:a:ibm:security_key_lifecycle_manager:2.6.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:security_key_lifecycle_manager:2.6.0.3",
- "cpe23Uri" : "cpe:2.3:a:ibm:security_key_lifecycle_manager:2.6.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:security_key_lifecycle_manager:2.7.0",
- "cpe23Uri" : "cpe:2.3:a:ibm:security_key_lifecycle_manager:2.7.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:security_key_lifecycle_manager:2.7.0.1",
- "cpe23Uri" : "cpe:2.3:a:ibm:security_key_lifecycle_manager:2.7.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ibm:security_key_lifecycle_manager:2.7.0.2",
- "cpe23Uri" : "cpe:2.3:a:ibm:security_key_lifecycle_manager:2.7.0.2:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "LOW",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "LOW",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "NONE",
- "baseScore" : 4.3,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 2.8,
- "impactScore" : 1.4
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:S/C:P/I:N/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "SINGLE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "NONE",
- "baseScore" : 4.0
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.0,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2018-01-04T17:29Z",
- "lastModifiedDate" : "2018-01-12T20:14Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-17382",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "citrix",
- "product" : {
- "product_data" : [ {
- "product_name" : "application_delivery_controller_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "10.5"
- }, {
- "version_value" : "11.0"
- }, {
- "version_value" : "11.1"
- }, {
- "version_value" : "12.0"
- } ]
- }
- }, {
- "product_name" : "netscaler_gateway_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "10.5"
- }, {
- "version_value" : "11.0"
- }, {
- "version_value" : "11.1"
- }, {
- "version_value" : "12.0"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-200"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102173"
- }, {
- "url" : "http://www.securitytracker.com/id/1039985"
- }, {
- "url" : "https://robotattack.org/"
- }, {
- "url" : "https://support.citrix.com/article/ctx230238"
- }, {
- "url" : "https://www.kb.cert.org/vuls/id/144389"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Citrix NetScaler Application Delivery Controller (ADC) and NetScaler Gateway 10.5 before build 67.13, 11.0 before build 71.22, 11.1 before build 56.19, and 12.0 before build 53.22 might allow remote attackers to decrypt TLS ciphertext data by leveraging a Bleichenbacher RSA padding oracle, aka a ROBOT attack."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:citrix:application_delivery_controller_firmware:10.5",
- "cpe23Uri" : "cpe:2.3:o:citrix:application_delivery_controller_firmware:10.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:citrix:application_delivery_controller_firmware:11.0",
- "cpe23Uri" : "cpe:2.3:o:citrix:application_delivery_controller_firmware:11.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:citrix:application_delivery_controller_firmware:11.1",
- "cpe23Uri" : "cpe:2.3:o:citrix:application_delivery_controller_firmware:11.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:citrix:application_delivery_controller_firmware:12.0",
- "cpe23Uri" : "cpe:2.3:o:citrix:application_delivery_controller_firmware:12.0:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:citrix:netscaler_gateway_firmware:10.5",
- "cpe23Uri" : "cpe:2.3:o:citrix:netscaler_gateway_firmware:10.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:citrix:netscaler_gateway_firmware:11.0",
- "cpe23Uri" : "cpe:2.3:o:citrix:netscaler_gateway_firmware:11.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:citrix:netscaler_gateway_firmware:11.1",
- "cpe23Uri" : "cpe:2.3:o:citrix:netscaler_gateway_firmware:11.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:citrix:netscaler_gateway_firmware:12.0",
- "cpe23Uri" : "cpe:2.3:o:citrix:netscaler_gateway_firmware:12.0:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
- "attackVector" : "NETWORK",
- "attackComplexity" : "HIGH",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "NONE",
- "baseScore" : 5.9,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 2.2,
- "impactScore" : 3.6
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:P/I:N/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "NONE",
- "baseScore" : 4.3
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-13T16:29Z",
- "lastModifiedDate" : "2018-01-12T19:40Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-1739",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.ibm.com/support/docview.wss?uid=swg22012366"
- }, {
- "url" : "http://www.securityfocus.com/bid/102492"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/134921"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "IBM Curam Social Program Management 6.0.5, 6.1.1, 6.2.0, and 7.0.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 134921."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-11T17:29Z",
- "lastModifiedDate" : "2018-01-13T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-1740",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.ibm.com/support/docview.wss?uid=swg22012372"
- }, {
- "url" : "http://www.securityfocus.com/bid/102498"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/134922"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "IBM Curam Social Program Management 6.0.5, 6.1.1, 6.2.0, 7.0.1, and 7.0.2 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 134922."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-11T17:29Z",
- "lastModifiedDate" : "2018-01-14T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-17408",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "bitdefender",
- "product" : {
- "product_data" : [ {
- "product_name" : "internet_security_2018",
- "version" : {
- "version_data" : [ {
- "version_value" : "73447"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-190"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://zerodayinitiative.com/advisories/ZDI-17-942"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Bitdefender Internet Security 2018. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within cevakrnl.xmd. The issue results from the lack of proper validation of user-supplied data, which can result in an integer overflow before allocating a buffer. An attacker can leverage this vulnerability to execute code under the context of SYSTEM. Was ZDI-CAN-5101."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:bitdefender:internet_security_2018",
- "cpe23Uri" : "cpe:2.3:a:bitdefender:internet_security_2018:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "73447"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "REQUIRED",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 8.8,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 2.8,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:C/I:C/A:C)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 9.3
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 8.6,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2017-12-21T14:29Z",
- "lastModifiedDate" : "2018-01-10T22:12Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-17409",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-190"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://zerodayinitiative.com/advisories/ZDI-17-943"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Bitdefender Internet Security 2018. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within emulator 0x10A in cevakrnl.xmd. The issue results from the lack of proper validation of user-supplied data, which can result in an integer overflow before writing to memory. An attacker can leverage this vulnerability to execute code under the context of SYSTEM. Was ZDI-CAN-5102."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:bitdefender:internet_security_2018",
- "cpe23Uri" : "cpe:2.3:a:bitdefender:internet_security_2018:*:*:*:*:*:*:*:*",
- "versionEndExcluding" : "73456"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "REQUIRED",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 8.8,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 2.8,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:C/I:C/A:C)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 9.3
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 8.6,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2017-12-21T14:29Z",
- "lastModifiedDate" : "2018-01-10T22:08Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-17410",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-787"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://zerodayinitiative.com/advisories/ZDI-17-944"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Bitdefender Internet Security 2018. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within emulator 0x102 in cevakrnl.xmd. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated object. An attacker can leverage this vulnerability to execute code under the context of SYSTEM. Was ZDI-CAN-5116."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:bitdefender:internet_security_2018",
- "cpe23Uri" : "cpe:2.3:a:bitdefender:internet_security_2018:*:*:*:*:*:*:*:*",
- "versionEndExcluding" : "73456"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "REQUIRED",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 8.8,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 2.8,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:C/I:C/A:C)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 9.3
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 8.6,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2017-12-21T14:29Z",
- "lastModifiedDate" : "2018-01-10T22:07Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-17411",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-78"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102212"
- }, {
- "url" : "https://github.com/rapid7/metasploit-framework/pull/9336"
- }, {
- "url" : "https://www.exploit-db.com/exploits/43363/"
- }, {
- "url" : "https://www.exploit-db.com/exploits/43429/"
- }, {
- "url" : "https://zerodayinitiative.com/advisories/ZDI-17-973"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Linksys WVBR0 WVBR0. Authentication is not required to exploit this vulnerability. The specific flaw exists within the web management portal. The issue lies in the lack of proper validation of user data before executing a system call. An attacker could leverage this vulnerability to execute code with root privileges. Was ZDI-CAN-4892."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linksys:wvbr0_firmware",
- "cpe23Uri" : "cpe:2.3:o:linksys:wvbr0_firmware:*:*:*:*:*:*:*:*",
- "versionEndExcluding" : "1.0.41"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:linksys:wvbr0:-",
- "cpe23Uri" : "cpe:2.3:h:linksys:wvbr0:-:*:*:*:*:*:*:*"
- } ]
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 9.8,
- "baseSeverity" : "CRITICAL"
- },
- "exploitabilityScore" : 3.9,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:C/I:C/A:C)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 10.0
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : true,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-21T14:29Z",
- "lastModifiedDate" : "2018-01-10T21:28Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-17448",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "linux",
- "product" : {
- "product_data" : [ {
- "product_name" : "linux_kernel",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.14.4"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-254"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102117"
- }, {
- "url" : "https://patchwork.kernel.org/patch/10089373/"
- }, {
- "url" : "https://www.debian.org/security/2017/dsa-4073"
- }, {
- "url" : "https://www.debian.org/security/2018/dsa-4082"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "net/netfilter/nfnetlink_cthelper.c in the Linux kernel through 4.14.4 does not require the CAP_NET_ADMIN capability for new, get, and del operations, which allows local users to bypass intended access restrictions because the nfnl_cthelper_list data structure is shared across all net namespaces."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "4.14.4"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
- "attackVector" : "LOCAL",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "LOW",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.8,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 1.8,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:L/AC:L/Au:N/C:P/I:P/A:P)",
- "accessVector" : "LOCAL",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 4.6
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 3.9,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-07T00:29Z",
- "lastModifiedDate" : "2018-01-11T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-17449",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "linux",
- "product" : {
- "product_data" : [ {
- "product_name" : "linux_kernel",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.14.4"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-200"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102122"
- }, {
- "url" : "https://lkml.org/lkml/2017/12/5/950"
- }, {
- "url" : "https://www.debian.org/security/2017/dsa-4073"
- }, {
- "url" : "https://www.debian.org/security/2018/dsa-4082"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The __netlink_deliver_tap_skb function in net/netlink/af_netlink.c in the Linux kernel through 4.14.4, when CONFIG_NLMON is enabled, does not restrict observations of Netlink messages to a single net namespace, which allows local users to obtain sensitive information by leveraging the CAP_NET_ADMIN capability to sniff an nlmon interface for all Netlink activity on the system."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "4.14.4"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
- "attackVector" : "LOCAL",
- "attackComplexity" : "HIGH",
- "privilegesRequired" : "LOW",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "NONE",
- "baseScore" : 4.7,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 1.0,
- "impactScore" : 3.6
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:L/AC:M/Au:N/C:P/I:N/A:N)",
- "accessVector" : "LOCAL",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "NONE",
- "baseScore" : 1.9
- },
- "severity" : "LOW",
- "exploitabilityScore" : 3.4,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-07T00:29Z",
- "lastModifiedDate" : "2018-01-11T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-17450",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "linux",
- "product" : {
- "product_data" : [ {
- "product_name" : "linux_kernel",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.14.4"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-254"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00007.html"
- }, {
- "url" : "http://www.securityfocus.com/bid/102110"
- }, {
- "url" : "https://lkml.org/lkml/2017/12/5/982"
- }, {
- "url" : "https://www.debian.org/security/2017/dsa-4073"
- }, {
- "url" : "https://www.debian.org/security/2018/dsa-4082"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "net/netfilter/xt_osf.c in the Linux kernel through 4.14.4 does not require the CAP_NET_ADMIN capability for add_callback and remove_callback operations, which allows local users to bypass intended access restrictions because the xt_osf_fingers data structure is shared across all net namespaces."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "4.14.4"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
- "attackVector" : "LOCAL",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "LOW",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.8,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 1.8,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:L/AC:L/Au:N/C:P/I:P/A:P)",
- "accessVector" : "LOCAL",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 4.6
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 3.9,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-07T00:29Z",
- "lastModifiedDate" : "2018-01-11T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-17476",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "debian",
- "product" : {
- "product_data" : [ {
- "product_name" : "debian_linux",
- "version" : {
- "version_data" : [ {
- "version_value" : "8.0"
- }, {
- "version_value" : "9.0"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-264"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/OTRS/otrs/commit/26707eaaa791648e6c7ad6aeaa27efd70e7c66eb"
- }, {
- "url" : "https://github.com/OTRS/otrs/commit/36e3be99cfe8a9e09afa1b75fdc39f3e28f561fc"
- }, {
- "url" : "https://github.com/OTRS/otrs/commit/720c73fbf53e476ca7dfdf2ae1d4d3d2aad2b953"
- }, {
- "url" : "https://www.debian.org/security/2017/dsa-4069"
- }, {
- "url" : "https://www.otrs.com/security-advisory-2017-10-security-update-otrs-framework/"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Open Ticket Request System (OTRS) 4.0.x before 4.0.28, 5.0.x before 5.0.26, and 6.0.x before 6.0.3, when cookie support is disabled, might allow remote attackers to hijack web sessions and consequently gain privileges via a crafted email."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:otrs:otrs",
- "cpe23Uri" : "cpe:2.3:a:otrs:otrs:*:*:*:*:*:*:*:*",
- "versionStartIncluding" : "4.0.0",
- "versionEndExcluding" : "4.0.28"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:otrs:otrs",
- "cpe23Uri" : "cpe:2.3:a:otrs:otrs:*:*:*:*:*:*:*:*",
- "versionStartIncluding" : "5.0.0",
- "versionEndExcluding" : "5.0.26"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:otrs:otrs",
- "cpe23Uri" : "cpe:2.3:a:otrs:otrs:*:*:*:*:*:*:*:*",
- "versionStartIncluding" : "6.0.0",
- "versionEndExcluding" : "6.0.3"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:debian:debian_linux:8.0",
- "cpe23Uri" : "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:debian:debian_linux:9.0",
- "cpe23Uri" : "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "REQUIRED",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 8.8,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 2.8,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 6.8
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2017-12-20T17:29Z",
- "lastModifiedDate" : "2018-01-11T16:42Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-17485",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/archive/1/archive/1/541652/100/0/threaded"
- }, {
- "url" : "https://github.com/FasterXML/jackson-databind/issues/1855"
- }, {
- "url" : "https://github.com/irsl/jackson-rce-via-spel/"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "FasterXML jackson-databind through 2.8.10 and 2.9.x through 2.9.3 allows unauthenticated remote code execution because of an incomplete fix for the CVE-2017-7525 deserialization flaw. This is exploitable by sending maliciously crafted JSON input to the readValue method of the ObjectMapper, bypassing a blacklist that is ineffective if the Spring libraries are available in the classpath."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-10T18:29Z",
- "lastModifiedDate" : "2018-01-10T18:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-17537",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "mikrotik",
- "product" : {
- "product_data" : [ {
- "product_name" : "routerboard",
- "version" : {
- "version_data" : [ {
- "version_value" : "6.39.2"
- }, {
- "version_value" : "6.40.5"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-20"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://www.exploit-db.com/exploits/43200/"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "MikroTik RouterBOARD v6.39.2 and v6.40.5 allows an unauthenticated remote attacker to cause a denial of service by connecting to TCP port 53 and sending data that begins with many '\\0' characters, possibly related to DNS."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:mikrotik:routerboard:6.39.2",
- "cpe23Uri" : "cpe:2.3:o:mikrotik:routerboard:6.39.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:mikrotik:routerboard:6.40.5",
- "cpe23Uri" : "cpe:2.3:o:mikrotik:routerboard:6.40.5:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:mikrotik:routerboard:-",
- "cpe23Uri" : "cpe:2.3:h:mikrotik:routerboard:-:*:*:*:*:*:*:*"
- } ]
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.5,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 3.9,
- "impactScore" : 3.6
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:N/I:N/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 5.0
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 10.0,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-13T16:29Z",
- "lastModifiedDate" : "2018-01-12T18:28Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-17558",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "linux",
- "product" : {
- "product_data" : [ {
- "product_name" : "linux_kernel",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.14.5"
- } ]
- }
- } ]
- }
- }, {
- "vendor_name" : "suse",
- "product" : {
- "product_data" : [ {
- "product_name" : "linux_enterprise_server",
- "version" : {
- "version_data" : [ {
- "version_value" : "11"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-787"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00007.html"
- }, {
- "url" : "http://openwall.com/lists/oss-security/2017/12/12/7"
- }, {
- "url" : "https://www.debian.org/security/2017/dsa-4073"
- }, {
- "url" : "https://www.debian.org/security/2018/dsa-4082"
- }, {
- "url" : "https://www.spinics.net/lists/linux-usb/msg163644.html"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The usb_destroy_configuration function in drivers/usb/core/config.c in the USB core subsystem in the Linux kernel through 4.14.5 does not consider the maximum number of configurations and interfaces before attempting to release resources, which allows local users to cause a denial of service (out-of-bounds write access) or possibly have unspecified other impact via a crafted USB device."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "4.14.5"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:suse:linux_enterprise_server:11:extra",
- "cpe23Uri" : "cpe:2.3:o:suse:linux_enterprise_server:11:extra:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:suse:linux_enterprise_server:11:sp4",
- "cpe23Uri" : "cpe:2.3:o:suse:linux_enterprise_server:11:sp4:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
- "attackVector" : "PHYSICAL",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "LOW",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 6.6,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 0.7,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:L/AC:L/Au:N/C:C/I:C/A:C)",
- "accessVector" : "LOCAL",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 7.2
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 3.9,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-12T15:29Z",
- "lastModifiedDate" : "2018-01-11T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-17562",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "embedthis",
- "product" : {
- "product_data" : [ {
- "product_name" : "goahead",
- "version" : {
- "version_data" : [ {
- "version_value" : "3.0.0"
- }, {
- "version_value" : "3.3.1"
- }, {
- "version_value" : "3.3.2"
- }, {
- "version_value" : "3.3.3"
- }, {
- "version_value" : "3.3.4"
- }, {
- "version_value" : "3.3.5"
- }, {
- "version_value" : "3.3.6"
- }, {
- "version_value" : "3.4.0"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-20"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/elttam/advisories/tree/master/CVE-2017-17562"
- }, {
- "url" : "https://github.com/embedthis/goahead/commit/6f786c123196eb622625a920d54048629a7caa74"
- }, {
- "url" : "https://github.com/embedthis/goahead/issues/249"
- }, {
- "url" : "https://www.elttam.com.au/blog/goahead/"
- }, {
- "url" : "https://www.exploit-db.com/exploits/43360/"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Embedthis GoAhead before 3.6.5 allows remote code execution if CGI is enabled and a CGI program is dynamically linked. This is a result of initializing the environment of forked CGI scripts using untrusted HTTP request parameters in the cgiHandler function in cgi.c. When combined with the glibc dynamic linker, this behaviour can be abused for remote code execution using special parameter names such as LD_PRELOAD. An attacker can POST their shared object payload in the body of the request, and reference it using /proc/self/fd/0."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:embedthis:goahead",
- "cpe23Uri" : "cpe:2.3:a:embedthis:goahead:*:*:*:*:*:*:*:*",
- "versionEndExcluding" : "3.6.5"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "HIGH",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 8.1,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 2.2,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 6.8
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-12T19:29Z",
- "lastModifiedDate" : "2018-01-10T23:36Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-17563",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "xen",
- "product" : {
- "product_data" : [ {
- "product_name" : "xen",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.9.1"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.openwall.com/lists/oss-security/2017/12/12/2"
- }, {
- "url" : "http://www.securityfocus.com/bid/102169"
- }, {
- "url" : "https://security.gentoo.org/glsa/201801-14"
- }, {
- "url" : "https://xenbits.xen.org/xsa/advisory-249.html"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "An issue was discovered in Xen through 4.9.x allowing guest OS users to cause a denial of service (host OS crash) or gain host OS privileges by leveraging an incorrect mask for reference-count overflow checking in shadow mode."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xen:xen",
- "cpe23Uri" : "cpe:2.3:o:xen:xen:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "4.9.1"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H",
- "attackVector" : "LOCAL",
- "attackComplexity" : "HIGH",
- "privilegesRequired" : "LOW",
- "userInteraction" : "NONE",
- "scope" : "CHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.8,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 1.1,
- "impactScore" : 6.0
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:L/AC:M/Au:N/C:C/I:C/A:C)",
- "accessVector" : "LOCAL",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 6.9
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 3.4,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-12T23:29Z",
- "lastModifiedDate" : "2018-01-16T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-17564",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "xen",
- "product" : {
- "product_data" : [ {
- "product_name" : "xen",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.9.1"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-388"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.openwall.com/lists/oss-security/2017/12/12/3"
- }, {
- "url" : "http://www.securityfocus.com/bid/102172"
- }, {
- "url" : "https://security.gentoo.org/glsa/201801-14"
- }, {
- "url" : "https://xenbits.xen.org/xsa/advisory-250.html"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "An issue was discovered in Xen through 4.9.x allowing guest OS users to cause a denial of service (host OS crash) or gain host OS privileges by leveraging incorrect error handling for reference counting in shadow mode."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xen:xen",
- "cpe23Uri" : "cpe:2.3:o:xen:xen:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "4.9.1"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H",
- "attackVector" : "LOCAL",
- "attackComplexity" : "HIGH",
- "privilegesRequired" : "LOW",
- "userInteraction" : "NONE",
- "scope" : "CHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.8,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 1.1,
- "impactScore" : 6.0
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:L/AC:M/Au:N/C:C/I:C/A:C)",
- "accessVector" : "LOCAL",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 6.9
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 3.4,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-12T23:29Z",
- "lastModifiedDate" : "2018-01-16T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-17565",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "xen",
- "product" : {
- "product_data" : [ {
- "product_name" : "xen",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.9.1"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-20"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.openwall.com/lists/oss-security/2017/12/12/5"
- }, {
- "url" : "http://www.securityfocus.com/bid/102175"
- }, {
- "url" : "https://security.gentoo.org/glsa/201801-14"
- }, {
- "url" : "https://xenbits.xen.org/xsa/advisory-251.html"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "An issue was discovered in Xen through 4.9.x allowing PV guest OS users to cause a denial of service (host OS crash) if shadow mode and log-dirty mode are in place, because of an incorrect assertion related to M2P."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xen:xen",
- "cpe23Uri" : "cpe:2.3:o:xen:xen:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "4.9.1"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:H",
- "attackVector" : "LOCAL",
- "attackComplexity" : "HIGH",
- "privilegesRequired" : "LOW",
- "userInteraction" : "NONE",
- "scope" : "CHANGED",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "HIGH",
- "baseScore" : 5.6,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 1.1,
- "impactScore" : 4.0
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:L/AC:M/Au:N/C:N/I:N/A:C)",
- "accessVector" : "LOCAL",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 4.7
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 3.4,
- "impactScore" : 6.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-12T23:29Z",
- "lastModifiedDate" : "2018-01-16T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-17566",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "xen",
- "product" : {
- "product_data" : [ {
- "product_name" : "xen",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.9.1"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-19"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.openwall.com/lists/oss-security/2017/12/12/4"
- }, {
- "url" : "http://www.securityfocus.com/bid/102167"
- }, {
- "url" : "https://security.gentoo.org/glsa/201801-14"
- }, {
- "url" : "https://xenbits.xen.org/xsa/advisory-248.html"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "An issue was discovered in Xen through 4.9.x allowing PV guest OS users to cause a denial of service (host OS crash) or gain host OS privileges in shadow mode by mapping a certain auxiliary page."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:xen:xen",
- "cpe23Uri" : "cpe:2.3:o:xen:xen:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "4.9.1"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H",
- "attackVector" : "LOCAL",
- "attackComplexity" : "HIGH",
- "privilegesRequired" : "LOW",
- "userInteraction" : "NONE",
- "scope" : "CHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.8,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 1.1,
- "impactScore" : 6.0
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:L/AC:M/Au:N/C:C/I:C/A:C)",
- "accessVector" : "LOCAL",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 6.9
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 3.4,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-12T23:29Z",
- "lastModifiedDate" : "2018-01-16T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-17649",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "readymade_video_sharing_script_project",
- "product" : {
- "product_data" : [ {
- "product_name" : "readymade_video_sharing_script",
- "version" : {
- "version_data" : [ {
- "version_value" : "3.2"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-94"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://packetstormsecurity.com/files/145438/Readymade-Video-Sharing-Script-3.2-HTML-Injection.html"
- }, {
- "url" : "https://www.exploit-db.com/exploits/43333/"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Readymade Video Sharing Script 3.2 has HTML Injection via the single-video-detail.php comment parameter."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:readymade_video_sharing_script_project:readymade_video_sharing_script:3.2",
- "cpe23Uri" : "cpe:2.3:a:readymade_video_sharing_script_project:readymade_video_sharing_script:3.2:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "REQUIRED",
- "scope" : "CHANGED",
- "confidentialityImpact" : "LOW",
- "integrityImpact" : "LOW",
- "availabilityImpact" : "NONE",
- "baseScore" : 6.1,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 2.8,
- "impactScore" : 2.7
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:N/I:P/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "NONE",
- "baseScore" : 4.3
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2017-12-18T09:29Z",
- "lastModifiedDate" : "2018-01-12T16:24Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-17662",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://packetstormsecurity.com/files/145770/Yawcam-0.6.0-Directory-Traversal.html"
- }, {
- "url" : "http://www.yawcam.com/news.php"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Directory traversal in the HTTP server on Yawcam 0.2.6 through 0.6.0 devices allows attackers to read arbitrary files through a sequence of the form '.x./' or '....\\x/' where x is a pattern composed of one or more (zero or more for the second pattern) of either \\ or ..\\ -- for example a '.\\./', '....\\/' or '...\\./' sequence. For files with no extension, a single dot needs to be appended to ensure the HTTP server does not alter the request, e.g., a \"GET /.\\./.\\./.\\./.\\./.\\./.\\./.\\./windows/system32/drivers/etc/hosts.\" request."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-10T18:29Z",
- "lastModifiedDate" : "2018-01-10T18:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-17665",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "octopus",
- "product" : {
- "product_data" : [ {
- "product_name" : "octopus_deploy",
- "version" : {
- "version_data" : [ {
- "version_value" : "3.0.0"
- }, {
- "version_value" : "3.0.1"
- }, {
- "version_value" : "3.0.2"
- }, {
- "version_value" : "3.0.3"
- }, {
- "version_value" : "3.0.4"
- }, {
- "version_value" : "3.0.5"
- }, {
- "version_value" : "3.0.6"
- }, {
- "version_value" : "3.0.7"
- }, {
- "version_value" : "3.0.8"
- }, {
- "version_value" : "3.0.9"
- }, {
- "version_value" : "3.0.10"
- }, {
- "version_value" : "3.0.11"
- }, {
- "version_value" : "3.0.12"
- }, {
- "version_value" : "3.0.13"
- }, {
- "version_value" : "3.0.14"
- }, {
- "version_value" : "3.0.15"
- }, {
- "version_value" : "3.0.16"
- }, {
- "version_value" : "3.0.17"
- }, {
- "version_value" : "3.0.18"
- }, {
- "version_value" : "3.0.19"
- }, {
- "version_value" : "3.0.20"
- }, {
- "version_value" : "3.0.21"
- }, {
- "version_value" : "3.0.22"
- }, {
- "version_value" : "3.0.23"
- }, {
- "version_value" : "3.0.24"
- }, {
- "version_value" : "3.0.25"
- }, {
- "version_value" : "3.0.26"
- }, {
- "version_value" : "3.1.0"
- }, {
- "version_value" : "3.1.1"
- }, {
- "version_value" : "3.1.2"
- }, {
- "version_value" : "3.1.3"
- }, {
- "version_value" : "3.1.4"
- }, {
- "version_value" : "3.1.5"
- }, {
- "version_value" : "3.1.6"
- }, {
- "version_value" : "3.1.7"
- }, {
- "version_value" : "3.1.12"
- }, {
- "version_value" : "3.1.13"
- }, {
- "version_value" : "3.2.0"
- }, {
- "version_value" : "3.2.1"
- }, {
- "version_value" : "3.2.2"
- }, {
- "version_value" : "3.2.3"
- }, {
- "version_value" : "3.2.4"
- }, {
- "version_value" : "3.2.6"
- }, {
- "version_value" : "3.2.7"
- }, {
- "version_value" : "3.2.8"
- }, {
- "version_value" : "3.2.9"
- }, {
- "version_value" : "3.2.10"
- }, {
- "version_value" : "3.2.11"
- }, {
- "version_value" : "3.2.15"
- }, {
- "version_value" : "3.2.16"
- }, {
- "version_value" : "3.2.17"
- }, {
- "version_value" : "3.2.19"
- }, {
- "version_value" : "3.2.20"
- }, {
- "version_value" : "3.2.21"
- }, {
- "version_value" : "3.2.22"
- }, {
- "version_value" : "3.2.23"
- }, {
- "version_value" : "3.2.24"
- }, {
- "version_value" : "3.3.0"
- }, {
- "version_value" : "3.3.1"
- }, {
- "version_value" : "3.3.2"
- }, {
- "version_value" : "3.3.3"
- }, {
- "version_value" : "3.3.4"
- }, {
- "version_value" : "3.3.5"
- }, {
- "version_value" : "3.3.6"
- }, {
- "version_value" : "3.3.8"
- }, {
- "version_value" : "3.3.9"
- }, {
- "version_value" : "3.3.10"
- }, {
- "version_value" : "3.3.11"
- }, {
- "version_value" : "3.3.12"
- }, {
- "version_value" : "3.3.14"
- }, {
- "version_value" : "3.3.15"
- }, {
- "version_value" : "3.3.16"
- }, {
- "version_value" : "3.3.17"
- }, {
- "version_value" : "3.3.18"
- }, {
- "version_value" : "3.3.19"
- }, {
- "version_value" : "3.3.20"
- }, {
- "version_value" : "3.3.21"
- }, {
- "version_value" : "3.3.22"
- }, {
- "version_value" : "3.3.24"
- }, {
- "version_value" : "3.3.25"
- }, {
- "version_value" : "3.3.26"
- }, {
- "version_value" : "3.3.27"
- }, {
- "version_value" : "3.4.0"
- }, {
- "version_value" : "3.4.1"
- }, {
- "version_value" : "3.4.3"
- }, {
- "version_value" : "3.4.4"
- }, {
- "version_value" : "3.4.5"
- }, {
- "version_value" : "3.4.6"
- }, {
- "version_value" : "3.4.7"
- }, {
- "version_value" : "3.4.8"
- }, {
- "version_value" : "3.4.9"
- }, {
- "version_value" : "3.4.10"
- }, {
- "version_value" : "3.4.11"
- }, {
- "version_value" : "3.4.12"
- }, {
- "version_value" : "3.4.13"
- }, {
- "version_value" : "3.4.14"
- }, {
- "version_value" : "3.4.15"
- }, {
- "version_value" : "3.5.1"
- }, {
- "version_value" : "3.5.2"
- }, {
- "version_value" : "3.5.4"
- }, {
- "version_value" : "3.5.5"
- }, {
- "version_value" : "3.5.6"
- }, {
- "version_value" : "3.5.7"
- }, {
- "version_value" : "3.5.8"
- }, {
- "version_value" : "3.5.9"
- }, {
- "version_value" : "3.6.0"
- }, {
- "version_value" : "3.6.1"
- }, {
- "version_value" : "3.6.2"
- }, {
- "version_value" : "3.7.0"
- }, {
- "version_value" : "3.7.1"
- }, {
- "version_value" : "3.7.2"
- }, {
- "version_value" : "3.7.3"
- }, {
- "version_value" : "3.7.4"
- }, {
- "version_value" : "3.7.5"
- }, {
- "version_value" : "3.7.6"
- }, {
- "version_value" : "3.7.7"
- }, {
- "version_value" : "3.7.8"
- }, {
- "version_value" : "3.7.9"
- }, {
- "version_value" : "3.7.10"
- }, {
- "version_value" : "3.7.11"
- }, {
- "version_value" : "3.7.12"
- }, {
- "version_value" : "3.7.13"
- }, {
- "version_value" : "3.7.14"
- }, {
- "version_value" : "3.7.15"
- }, {
- "version_value" : "3.7.16"
- }, {
- "version_value" : "3.7.17"
- }, {
- "version_value" : "3.7.18"
- }, {
- "version_value" : "3.8.0"
- }, {
- "version_value" : "3.8.1"
- }, {
- "version_value" : "3.8.2"
- }, {
- "version_value" : "3.8.3"
- }, {
- "version_value" : "3.8.4"
- }, {
- "version_value" : "3.8.5"
- }, {
- "version_value" : "3.8.6"
- }, {
- "version_value" : "3.8.7"
- }, {
- "version_value" : "3.8.8"
- }, {
- "version_value" : "3.8.9"
- }, {
- "version_value" : "3.9.0"
- }, {
- "version_value" : "3.10.0"
- }, {
- "version_value" : "3.10.1"
- }, {
- "version_value" : "3.11.0"
- }, {
- "version_value" : "3.11.1"
- }, {
- "version_value" : "3.11.2"
- }, {
- "version_value" : "3.11.3"
- }, {
- "version_value" : "3.11.4"
- }, {
- "version_value" : "3.11.5"
- }, {
- "version_value" : "3.11.6"
- }, {
- "version_value" : "3.11.7"
- }, {
- "version_value" : "3.11.9"
- }, {
- "version_value" : "3.11.10"
- }, {
- "version_value" : "3.11.11"
- }, {
- "version_value" : "3.11.12"
- }, {
- "version_value" : "3.11.13"
- }, {
- "version_value" : "3.11.14"
- }, {
- "version_value" : "3.11.15"
- }, {
- "version_value" : "3.11.16"
- }, {
- "version_value" : "3.11.17"
- }, {
- "version_value" : "3.11.18"
- }, {
- "version_value" : "3.12.0"
- }, {
- "version_value" : "3.12.1"
- }, {
- "version_value" : "3.12.2"
- }, {
- "version_value" : "3.12.3"
- }, {
- "version_value" : "3.12.4"
- }, {
- "version_value" : "3.12.5"
- }, {
- "version_value" : "3.12.6"
- }, {
- "version_value" : "3.12.7"
- }, {
- "version_value" : "3.12.9"
- }, {
- "version_value" : "3.13.0"
- }, {
- "version_value" : "3.13.1"
- }, {
- "version_value" : "3.13.2"
- }, {
- "version_value" : "3.13.3"
- }, {
- "version_value" : "3.13.5"
- }, {
- "version_value" : "3.13.6"
- }, {
- "version_value" : "3.13.7"
- }, {
- "version_value" : "3.13.9"
- }, {
- "version_value" : "3.13.10"
- }, {
- "version_value" : "3.14.1"
- }, {
- "version_value" : "3.14.15"
- }, {
- "version_value" : "3.14.159"
- }, {
- "version_value" : "3.14.1592"
- }, {
- "version_value" : "3.14.15926"
- }, {
- "version_value" : "3.15.0"
- }, {
- "version_value" : "3.15.1"
- }, {
- "version_value" : "3.15.2"
- }, {
- "version_value" : "3.15.3"
- }, {
- "version_value" : "3.15.4"
- }, {
- "version_value" : "3.15.5"
- }, {
- "version_value" : "3.15.6"
- }, {
- "version_value" : "3.15.7"
- }, {
- "version_value" : "3.15.8"
- }, {
- "version_value" : "3.16.0"
- }, {
- "version_value" : "3.16.1"
- }, {
- "version_value" : "3.16.2"
- }, {
- "version_value" : "3.16.3"
- }, {
- "version_value" : "3.16.4"
- }, {
- "version_value" : "3.16.5"
- }, {
- "version_value" : "3.16.6"
- }, {
- "version_value" : "3.16.7"
- }, {
- "version_value" : "3.17.0"
- }, {
- "version_value" : "3.17.1"
- }, {
- "version_value" : "3.17.2"
- }, {
- "version_value" : "3.17.3"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-284"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/OctopusDeploy/Issues/issues/4073"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In Octopus Deploy before 4.1.3, the machine update process doesn't check that the user has access to all environments. This allows an access-control bypass because the set of environments to which a machine is scoped may include environments in which the user lacks access."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:octopus:octopus_deploy",
- "cpe23Uri" : "cpe:2.3:a:octopus:octopus_deploy:*:*:*:*:*:*:*:*",
- "versionEndExcluding" : "4.1.3"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "LOW",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 8.8,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 2.8,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:S/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "SINGLE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 6.5
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.0,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-13T20:29Z",
- "lastModifiedDate" : "2018-01-12T18:25Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-17692",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "samsung",
- "product" : {
- "product_data" : [ {
- "product_name" : "internet_browser",
- "version" : {
- "version_data" : [ {
- "version_value" : "5.4.02.3"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-200"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://packetstormsecurity.com/files/145510/Samsung-Internet-Browser-SOP-Bypass.html"
- }, {
- "url" : "https://datarift.blogspot.in/p/samsung-interent-browser-sop-bypass-cve.html"
- }, {
- "url" : "https://github.com/rapid7/metasploit-framework/blob/master/modules/auxiliary/gather/samsung_browser_sop_bypass.rb"
- }, {
- "url" : "https://www.exploit-db.com/exploits/43376/"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Samsung Internet Browser 5.4.02.3 allows remote attackers to bypass the Same Origin Policy and obtain sensitive information via crafted JavaScript code that redirects to a child tab and rewrites the innerHTML property."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:samsung:internet_browser:5.4.02.3",
- "cpe23Uri" : "cpe:2.3:a:samsung:internet_browser:5.4.02.3:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "NONE",
- "baseScore" : 7.5,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 3.9,
- "impactScore" : 3.6
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:P/I:N/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "NONE",
- "baseScore" : 5.0
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 10.0,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-21T19:29Z",
- "lastModifiedDate" : "2018-01-09T19:12Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-17719",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "olyos",
- "product" : {
- "product_data" : [ {
- "product_name" : "wp-concours",
- "version" : {
- "version_data" : [ {
- "version_value" : "1.1"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-79"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://seclists.org/fulldisclosure/2017/Dec/71"
- }, {
- "url" : "https://wpvulndb.com/vulnerabilities/8981"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "A cross-site scripting (XSS) vulnerability in the wp-concours plugin through 1.1 for WordPress allows remote attackers to inject arbitrary web script or HTML via the result_message parameter to includes/concours_page.php."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:olyos:wp-concours:::~~~wordpress~~",
- "cpe23Uri" : "cpe:2.3:a:olyos:wp-concours:*:*:*:*:*:wordpress:*:*",
- "versionEndIncluding" : "1.1"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "REQUIRED",
- "scope" : "CHANGED",
- "confidentialityImpact" : "LOW",
- "integrityImpact" : "LOW",
- "availabilityImpact" : "NONE",
- "baseScore" : 6.1,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 2.8,
- "impactScore" : 2.7
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:N/I:P/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "NONE",
- "baseScore" : 4.3
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2017-12-19T20:29Z",
- "lastModifiedDate" : "2018-01-08T23:50Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-17741",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "debian",
- "product" : {
- "product_data" : [ {
- "product_name" : "debian_linux",
- "version" : {
- "version_data" : [ {
- "version_value" : "9.0"
- } ]
- }
- } ]
- }
- }, {
- "vendor_name" : "linux",
- "product" : {
- "product_data" : [ {
- "product_name" : "linux_kernel",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.14.7"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-125"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://www.debian.org/security/2017/dsa-4073"
- }, {
- "url" : "https://www.debian.org/security/2018/dsa-4082"
- }, {
- "url" : "https://www.spinics.net/lists/kvm/msg160796.html"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The KVM implementation in the Linux kernel through 4.14.7 allows attackers to obtain potentially sensitive information from kernel memory, aka a write_mmio stack-based out-of-bounds read, related to arch/x86/kvm/x86.c and include/trace/events/kvm.h."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "4.14.7"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:debian:debian_linux:9.0",
- "cpe23Uri" : "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
- "attackVector" : "LOCAL",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "LOW",
- "userInteraction" : "NONE",
- "scope" : "CHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "NONE",
- "baseScore" : 6.5,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 2.0,
- "impactScore" : 4.0
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:L/AC:L/Au:N/C:P/I:N/A:N)",
- "accessVector" : "LOCAL",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "NONE",
- "baseScore" : 2.1
- },
- "severity" : "LOW",
- "exploitabilityScore" : 3.9,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-18T08:29Z",
- "lastModifiedDate" : "2018-01-11T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-17744",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "webdesi9",
- "product" : {
- "product_data" : [ {
- "product_name" : "custom_map",
- "version" : {
- "version_data" : [ {
- "version_value" : "1.1"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-79"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://seclists.org/fulldisclosure/2017/Dec/72"
- }, {
- "url" : "https://wpvulndb.com/vulnerabilities/8982"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "A cross-site scripting (XSS) vulnerability in the custom-map plugin through 1.1 for WordPress allows remote attackers to inject arbitrary web script or HTML via the map_id parameter to view/advancedsettings.php."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:webdesi9:custom_map:::~~~wordpress~~",
- "cpe23Uri" : "cpe:2.3:a:webdesi9:custom_map:*:*:*:*:*:wordpress:*:*",
- "versionEndIncluding" : "1.1"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "REQUIRED",
- "scope" : "CHANGED",
- "confidentialityImpact" : "LOW",
- "integrityImpact" : "LOW",
- "availabilityImpact" : "NONE",
- "baseScore" : 6.1,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 2.8,
- "impactScore" : 2.7
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:N/I:P/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "NONE",
- "baseScore" : 4.3
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2017-12-19T20:29Z",
- "lastModifiedDate" : "2018-01-08T23:50Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-17746",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "tp-link",
- "product" : {
- "product_data" : [ {
- "product_name" : "tl-sg108e_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "1.0.0"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-284"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://seclists.org/fulldisclosure/2017/Dec/67"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Weak access control methods on the TP-Link TL-SG108E 1.0.0 allow any user on a NAT network with an authenticated administrator to access the device without entering user credentials. The authentication record is stored on the device; thus if an administrator authenticates from a NAT network, the authentication applies to the IP address of the NAT gateway, and any user behind that NAT gateway is also treated as authenticated."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:tp-link:tl-sg108e_firmware:1.0.0",
- "cpe23Uri" : "cpe:2.3:o:tp-link:tl-sg108e_firmware:1.0.0:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:tp-link:tl-sg108e:1.0",
- "cpe23Uri" : "cpe:2.3:h:tp-link:tl-sg108e:1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:tp-link:tl-sg108e:2.0",
- "cpe23Uri" : "cpe:2.3:h:tp-link:tl-sg108e:2.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:tp-link:tl-sg108e:3.0",
- "cpe23Uri" : "cpe:2.3:h:tp-link:tl-sg108e:3.0:*:*:*:*:*:*:*"
- } ]
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
- "attackVector" : "ADJACENT_NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "HIGH",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 6.8,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 0.9,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:A/AC:L/Au:S/C:C/I:C/A:C)",
- "accessVector" : "ADJACENT_NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "SINGLE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 7.7
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 5.1,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-20T20:29Z",
- "lastModifiedDate" : "2018-01-09T17:00Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-17752",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "codecrafters",
- "product" : {
- "product_data" : [ {
- "product_name" : "ability_mail_server",
- "version" : {
- "version_data" : [ {
- "version_value" : "3.3.2"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-79"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://www.exploit-db.com/exploits/43378/"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Ability Mail Server 3.3.2 has Cross Site Scripting (XSS) via the body of an e-mail message, with JavaScript code executed on the Read Mail screen (aka the /_readmail URI). This is fixed in version 4.2.4."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:codecrafters:ability_mail_server:3.3.2",
- "cpe23Uri" : "cpe:2.3:a:codecrafters:ability_mail_server:3.3.2:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "REQUIRED",
- "scope" : "CHANGED",
- "confidentialityImpact" : "LOW",
- "integrityImpact" : "LOW",
- "availabilityImpact" : "NONE",
- "baseScore" : 6.1,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 2.8,
- "impactScore" : 2.7
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:N/I:P/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "NONE",
- "baseScore" : 4.3
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2017-12-20T16:29Z",
- "lastModifiedDate" : "2018-01-08T23:09Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-17759",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "conarc",
- "product" : {
- "product_data" : [ {
- "product_name" : "ichannel",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-284"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.information-paradox.net/2017/12/conarc-ichannel-unauthenticated.html"
- }, {
- "url" : "https://www.exploit-db.com/exploits/43377/"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Conarc iChannel allows remote attackers to obtain sensitive information, modify the configuration, or cause a denial of service (by deleting the configuration) via a wc.dll?wwMaint~EditConfig request (which reaches an older version of a West Wind Web Connection HTTP service)."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:conarc:ichannel:-",
- "cpe23Uri" : "cpe:2.3:a:conarc:ichannel:-:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 9.8,
- "baseSeverity" : "CRITICAL"
- },
- "exploitabilityScore" : 3.9,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:C/I:C/A:C)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 10.0
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-19T07:29Z",
- "lastModifiedDate" : "2018-01-09T17:09Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-17760",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "opencv",
- "product" : {
- "product_data" : [ {
- "product_name" : "opencv",
- "version" : {
- "version_data" : [ {
- "version_value" : "3.3.1"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/opencv/opencv/issues/10351"
- }, {
- "url" : "https://github.com/opencv/opencv/pull/10369/commits/7bbe1a53cfc097b82b1589f7915a2120de39274c"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "OpenCV 3.3.1 has a Buffer Overflow in the cv::PxMDecoder::readData function in grfmt_pxm.cpp, because an incorrect size value is used."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:opencv:opencv:3.3.1",
- "cpe23Uri" : "cpe:2.3:a:opencv:opencv:3.3.1:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.5,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 3.9,
- "impactScore" : 3.6
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:N/I:N/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 5.0
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 10.0,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-29T18:29Z",
- "lastModifiedDate" : "2018-01-10T16:54Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-17761",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "ichano",
- "product" : {
- "product_data" : [ {
- "product_name" : "athome_ip_camera_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-77"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://blogs.securiteam.com/index.php/archives/3576"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "An issue was discovered on Ichano AtHome IP Camera devices. The device runs the \"noodles\" binary - a service on port 1300 that allows a remote (LAN) unauthenticated user to run arbitrary commands. This binary requires the \"system\" XML element for specifying the command. For example, a <system>id</system> command results in a <system_ack>ok</system_ack> response."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:ichano:athome_ip_camera_firmware:-",
- "cpe23Uri" : "cpe:2.3:o:ichano:athome_ip_camera_firmware:-:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:ichano:athome_ip_camera:-",
- "cpe23Uri" : "cpe:2.3:h:ichano:athome_ip_camera:-:*:*:*:*:*:*:*"
- } ]
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 9.8,
- "baseSeverity" : "CRITICAL"
- },
- "exploitabilityScore" : 3.9,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:C/I:C/A:C)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 10.0
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-19T21:29Z",
- "lastModifiedDate" : "2018-01-12T15:33Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-17763",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "superbe",
- "product" : {
- "product_data" : [ {
- "product_name" : "superbeam",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.1.3"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-310"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://thinktanksec.github.io/"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "SuperBeam through 4.1.3, when using the LAN or WiFi Direct Share feature, does not use HTTPS or any integrity-protection mechanism for file transfer, which makes it easier for remote attackers to send crafted files, as demonstrated by APK injection."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:superbe:superbeam",
- "cpe23Uri" : "cpe:2.3:a:superbe:superbeam:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "4.1.3"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "HIGH",
- "privilegesRequired" : "NONE",
- "userInteraction" : "REQUIRED",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.5,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 1.6,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:H/Au:N/C:C/I:C/A:C)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "HIGH",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 7.6
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 4.9,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2017-12-19T23:29Z",
- "lastModifiedDate" : "2018-01-12T15:13Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-17777",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "paid_to_read_script_project",
- "product" : {
- "product_data" : [ {
- "product_name" : "paid_to_read_script",
- "version" : {
- "version_data" : [ {
- "version_value" : "2.0.5"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-287"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/d4wner/Vulnerabilities-Report/blob/master/paid-to-read-script.md"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Paid To Read Script 2.0.5 has authentication bypass in the admin panel via a direct request, as demonstrated by the admin/viewvisitcamp.php fn parameter and the admin/userview.php uid parameter."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:paid_to_read_script_project:paid_to_read_script:2.0.5",
- "cpe23Uri" : "cpe:2.3:a:paid_to_read_script_project:paid_to_read_script:2.0.5:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 9.8,
- "baseSeverity" : "CRITICAL"
- },
- "exploitabilityScore" : 3.9,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 7.5
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-20T03:29Z",
- "lastModifiedDate" : "2018-01-12T15:04Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-17780",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "clockworksms",
- "product" : {
- "product_data" : [ {
- "product_name" : "booking_calendar",
- "version" : {
- "version_data" : [ {
- "version_value" : "1.0.5"
- } ]
- }
- }, {
- "product_name" : "clockwork_sms_notfications",
- "version" : {
- "version_data" : [ {
- "version_value" : "2.0.3"
- } ]
- }
- }, {
- "product_name" : "contact_form_7",
- "version" : {
- "version_data" : [ {
- "version_value" : "2.3.0"
- } ]
- }
- }, {
- "product_name" : "fast_secure_contact_form",
- "version" : {
- "version_data" : [ {
- "version_value" : "2.1.2"
- } ]
- }
- }, {
- "product_name" : "formidable",
- "version" : {
- "version_data" : [ {
- "version_value" : "1.0.2"
- } ]
- }
- }, {
- "product_name" : "gravity_forms",
- "version" : {
- "version_data" : [ {
- "version_value" : "2.2"
- } ]
- }
- }, {
- "product_name" : "two-factor_authentication",
- "version" : {
- "version_data" : [ {
- "version_value" : "1.0.2"
- } ]
- }
- }, {
- "product_name" : "wp_e-commerce",
- "version" : {
- "version_data" : [ {
- "version_value" : "2.0.5"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-79"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://packetstormsecurity.com/files/145469/Clockwork-SMS-Cross-Site-Scripting.html"
- }, {
- "url" : "https://plugins.trac.wordpress.org/changeset/1781424/clockwork-two-factor-authentication/trunk/templates/clockwork-test-message.php?old=706348&old_path=clockwork-two-factor-authentication%2Ftrunk%2Ftemplates%2Fclockwork-test-message.php"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The Clockwork SMS clockwork-test-message.php component has XSS via a crafted \"to\" parameter in a clockwork-test-message request to wp-admin/admin.php. This component code is found in the following WordPress plugins: Clockwork Free and Paid SMS Notifications 2.0.3, Two-Factor Authentication - Clockwork SMS 1.0.2, Booking Calendar - Clockwork SMS 1.0.5, Contact Form 7 - Clockwork SMS 2.3.0, Fast Secure Contact Form - Clockwork SMS 2.1.2, Formidable - Clockwork SMS 1.0.2, Gravity Forms - Clockwork SMS 2.2, and WP e-Commerce - Clockwork SMS 2.0.5."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:clockworksms:booking_calendar:1.0.5::~~~wordpress~~",
- "cpe23Uri" : "cpe:2.3:a:clockworksms:booking_calendar:1.0.5:*:*:*:*:wordpress:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:clockworksms:clockwork_sms_notfications:2.0.3::~~~wordpress~~",
- "cpe23Uri" : "cpe:2.3:a:clockworksms:clockwork_sms_notfications:2.0.3:*:*:*:*:wordpress:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:clockworksms:contact_form_7:2.3.0::~~~wordpress~~",
- "cpe23Uri" : "cpe:2.3:a:clockworksms:contact_form_7:2.3.0:*:*:*:*:wordpress:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:clockworksms:fast_secure_contact_form:2.1.2::~~~wordpress~~",
- "cpe23Uri" : "cpe:2.3:a:clockworksms:fast_secure_contact_form:2.1.2:*:*:*:*:wordpress:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:clockworksms:formidable:1.0.2::~~~wordpress~~",
- "cpe23Uri" : "cpe:2.3:a:clockworksms:formidable:1.0.2:*:*:*:*:wordpress:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:clockworksms:gravity_forms:2.2::~~~wordpress~~",
- "cpe23Uri" : "cpe:2.3:a:clockworksms:gravity_forms:2.2:*:*:*:*:wordpress:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:clockworksms:two-factor_authentication:1.0.2::~~~wordpress~~",
- "cpe23Uri" : "cpe:2.3:a:clockworksms:two-factor_authentication:1.0.2:*:*:*:*:wordpress:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:clockworksms:wp_e-commerce:2.0.5::~~~wordpress~~",
- "cpe23Uri" : "cpe:2.3:a:clockworksms:wp_e-commerce:2.0.5:*:*:*:*:wordpress:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "REQUIRED",
- "scope" : "CHANGED",
- "confidentialityImpact" : "LOW",
- "integrityImpact" : "LOW",
- "availabilityImpact" : "NONE",
- "baseScore" : 6.1,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 2.8,
- "impactScore" : 2.7
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:N/I:P/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "NONE",
- "baseScore" : 4.3
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2017-12-20T03:29Z",
- "lastModifiedDate" : "2018-01-08T23:49Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-17781",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "horde",
- "product" : {
- "product_data" : [ {
- "product_name" : "groupware",
- "version" : {
- "version_data" : [ {
- "version_value" : "5.2.22"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-89"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://code610.blogspot.com/2017/12/modus-operandi-horde-52x.html"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In Horde Groupware through 5.2.22, SQL Injection exists via the group parameter to /services/prefs.php or the homePostalCode parameter to /turba/search.php."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:horde:groupware:::~~webmail~~~",
- "cpe23Uri" : "cpe:2.3:a:horde:groupware:*:*:*:*:webmail:*:*:*",
- "versionEndIncluding" : "5.2.22"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 9.8,
- "baseSeverity" : "CRITICAL"
- },
- "exploitabilityScore" : 3.9,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 7.5
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-20T09:29Z",
- "lastModifiedDate" : "2018-01-12T15:02Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-17790",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "ruby-lang",
- "product" : {
- "product_data" : [ {
- "product_name" : "ruby",
- "version" : {
- "version_data" : [ {
- "version_value" : "2.2.0"
- }, {
- "version_value" : "2.5.0"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-74"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/ruby/ruby/pull/1777"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The lazy_initialize function in lib/resolv.rb in Ruby through 2.4.3 uses Kernel#open, which might allow Command Injection attacks, as demonstrated by a Resolv::Hosts::new argument beginning with a '|' character, a different vulnerability than CVE-2017-17405. NOTE: situations with untrusted input may be highly unlikely."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ruby-lang:ruby",
- "cpe23Uri" : "cpe:2.3:a:ruby-lang:ruby:*:*:*:*:*:*:*:*",
- "versionStartIncluding" : "2.2",
- "versionEndIncluding" : "2.2.8"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ruby-lang:ruby",
- "cpe23Uri" : "cpe:2.3:a:ruby-lang:ruby:*:*:*:*:*:*:*:*",
- "versionStartIncluding" : "2.3",
- "versionEndIncluding" : "2.3.5"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ruby-lang:ruby",
- "cpe23Uri" : "cpe:2.3:a:ruby-lang:ruby:*:*:*:*:*:*:*:*",
- "versionStartIncluding" : "2.4",
- "versionEndIncluding" : "2.4.2"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ruby-lang:ruby:2.5.0:preview1",
- "cpe23Uri" : "cpe:2.3:a:ruby-lang:ruby:2.5.0:preview1:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 9.8,
- "baseSeverity" : "CRITICAL"
- },
- "exploitabilityScore" : 3.9,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 7.5
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-20T09:29Z",
- "lastModifiedDate" : "2018-01-12T14:39Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-17793",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "blogotext_project",
- "product" : {
- "product_data" : [ {
- "product_name" : "blogotext",
- "version" : {
- "version_data" : [ {
- "version_value" : "3.7.6"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-200"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/BlogoText/blogotext/commit/101dc1d37010a1d877d6961ed2f32d089c708e91"
- }, {
- "url" : "https://github.com/BlogoText/blogotext/issues/345"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Information Disclosure vulnerability in creer_fichier_zip in admin/maintenance.php in BlogoText through 3.7.6 allows remote attackers to defeat a filename-randomization protection mechanism, and read backup archives on Windows servers, by providing the archiv~1.zip name (aka an 8.3 filename)."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:blogotext_project:blogotext",
- "cpe23Uri" : "cpe:2.3:a:blogotext_project:blogotext:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "3.7.6"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "NONE",
- "baseScore" : 7.5,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 3.9,
- "impactScore" : 3.6
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:P/I:N/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "NONE",
- "baseScore" : 5.0
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 10.0,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-20T09:29Z",
- "lastModifiedDate" : "2018-01-12T14:36Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-17798",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "tgsoft",
- "product" : {
- "product_data" : [ {
- "product_name" : "vir.it_explorer",
- "version" : {
- "version_data" : [ {
- "version_value" : "8.5.42"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-20"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/rubyfly/Vir.IT-explorer_POC/tree/master/0x8273A0A0"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In TG Soft Vir.IT eXplorer Lite 8.5.42, the driver file (VIRAGTLT.SYS) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl 0x8273A0A0, a different vulnerability than CVE-2017-17800."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:tgsoft:vir.it_explorer:8.5.42::~~lite~~~",
- "cpe23Uri" : "cpe:2.3:a:tgsoft:vir.it_explorer:8.5.42:*:*:*:lite:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
- "attackVector" : "LOCAL",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "LOW",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.8,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 1.8,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:L/AC:L/Au:N/C:C/I:C/A:C)",
- "accessVector" : "LOCAL",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 7.2
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 3.9,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-20T09:29Z",
- "lastModifiedDate" : "2018-01-08T23:22Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-17805",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "debian",
- "product" : {
- "product_data" : [ {
- "product_name" : "debian_linux",
- "version" : {
- "version_data" : [ {
- "version_value" : "9.0"
- } ]
- }
- } ]
- }
- }, {
- "vendor_name" : "linux",
- "product" : {
- "product_data" : [ {
- "product_name" : "linux_kernel",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- }, {
- "version_value" : "1.2.0"
- }, {
- "version_value" : "1.3.0"
- }, {
- "version_value" : "2.0.1"
- }, {
- "version_value" : "2.0.2"
- }, {
- "version_value" : "2.0.3"
- }, {
- "version_value" : "2.0.4"
- }, {
- "version_value" : "2.0.5"
- }, {
- "version_value" : "2.0.6"
- }, {
- "version_value" : "2.0.7"
- }, {
- "version_value" : "2.0.8"
- }, {
- "version_value" : "2.0.9"
- }, {
- "version_value" : "2.0.10"
- }, {
- "version_value" : "2.0.11"
- }, {
- "version_value" : "2.0.12"
- }, {
- "version_value" : "2.0.13"
- }, {
- "version_value" : "2.0.14"
- }, {
- "version_value" : "2.0.15"
- }, {
- "version_value" : "2.0.16"
- }, {
- "version_value" : "2.0.17"
- }, {
- "version_value" : "2.0.18"
- }, {
- "version_value" : "2.0.19"
- }, {
- "version_value" : "2.0.20"
- }, {
- "version_value" : "2.0.21"
- }, {
- "version_value" : "2.0.22"
- }, {
- "version_value" : "2.0.23"
- }, {
- "version_value" : "2.0.24"
- }, {
- "version_value" : "2.0.25"
- }, {
- "version_value" : "2.0.26"
- }, {
- "version_value" : "2.0.27"
- }, {
- "version_value" : "2.0.28"
- }, {
- "version_value" : "2.0.29"
- }, {
- "version_value" : "2.0.30"
- }, {
- "version_value" : "2.0.31"
- }, {
- "version_value" : "2.0.32"
- }, {
- "version_value" : "2.0.33"
- }, {
- "version_value" : "2.0.34"
- }, {
- "version_value" : "2.0.35"
- }, {
- "version_value" : "2.0.36"
- }, {
- "version_value" : "2.0.37"
- }, {
- "version_value" : "2.0.38"
- }, {
- "version_value" : "2.0.39"
- }, {
- "version_value" : "2.1.89"
- }, {
- "version_value" : "2.1.132"
- }, {
- "version_value" : "2.2.0"
- }, {
- "version_value" : "2.2.1"
- }, {
- "version_value" : "2.2.2"
- }, {
- "version_value" : "2.2.3"
- }, {
- "version_value" : "2.2.4"
- }, {
- "version_value" : "2.2.5"
- }, {
- "version_value" : "2.2.6"
- }, {
- "version_value" : "2.2.7"
- }, {
- "version_value" : "2.2.8"
- }, {
- "version_value" : "2.2.9"
- }, {
- "version_value" : "2.2.10"
- }, {
- "version_value" : "2.2.11"
- }, {
- "version_value" : "2.2.12"
- }, {
- "version_value" : "2.2.13"
- }, {
- "version_value" : "2.2.14"
- }, {
- "version_value" : "2.2.15"
- }, {
- "version_value" : "2.2.16"
- }, {
- "version_value" : "2.2.17"
- }, {
- "version_value" : "2.2.18"
- }, {
- "version_value" : "2.2.19"
- }, {
- "version_value" : "2.2.20"
- }, {
- "version_value" : "2.2.21"
- }, {
- "version_value" : "2.2.22"
- }, {
- "version_value" : "2.2.23"
- }, {
- "version_value" : "2.2.24"
- }, {
- "version_value" : "2.2.25"
- }, {
- "version_value" : "2.2.26"
- }, {
- "version_value" : "2.2.27"
- }, {
- "version_value" : "2.3.0"
- }, {
- "version_value" : "2.3.1"
- }, {
- "version_value" : "2.3.2"
- }, {
- "version_value" : "2.3.3"
- }, {
- "version_value" : "2.3.4"
- }, {
- "version_value" : "2.3.5"
- }, {
- "version_value" : "2.3.6"
- }, {
- "version_value" : "2.3.7"
- }, {
- "version_value" : "2.3.8"
- }, {
- "version_value" : "2.3.9"
- }, {
- "version_value" : "2.3.10"
- }, {
- "version_value" : "2.3.11"
- }, {
- "version_value" : "2.3.12"
- }, {
- "version_value" : "2.3.13"
- }, {
- "version_value" : "2.3.14"
- }, {
- "version_value" : "2.3.15"
- }, {
- "version_value" : "2.3.16"
- }, {
- "version_value" : "2.3.17"
- }, {
- "version_value" : "2.3.18"
- }, {
- "version_value" : "2.3.19"
- }, {
- "version_value" : "2.3.20"
- }, {
- "version_value" : "2.3.21"
- }, {
- "version_value" : "2.3.22"
- }, {
- "version_value" : "2.3.23"
- }, {
- "version_value" : "2.3.24"
- }, {
- "version_value" : "2.3.25"
- }, {
- "version_value" : "2.3.26"
- }, {
- "version_value" : "2.3.27"
- }, {
- "version_value" : "2.3.28"
- }, {
- "version_value" : "2.3.29"
- }, {
- "version_value" : "2.3.30"
- }, {
- "version_value" : "2.3.31"
- }, {
- "version_value" : "2.3.32"
- }, {
- "version_value" : "2.3.33"
- }, {
- "version_value" : "2.3.34"
- }, {
- "version_value" : "2.3.35"
- }, {
- "version_value" : "2.3.36"
- }, {
- "version_value" : "2.3.37"
- }, {
- "version_value" : "2.3.38"
- }, {
- "version_value" : "2.3.39"
- }, {
- "version_value" : "2.3.40"
- }, {
- "version_value" : "2.3.41"
- }, {
- "version_value" : "2.3.42"
- }, {
- "version_value" : "2.3.43"
- }, {
- "version_value" : "2.3.44"
- }, {
- "version_value" : "2.3.45"
- }, {
- "version_value" : "2.3.46"
- }, {
- "version_value" : "2.3.47"
- }, {
- "version_value" : "2.3.48"
- }, {
- "version_value" : "2.3.49"
- }, {
- "version_value" : "2.3.50"
- }, {
- "version_value" : "2.3.51"
- }, {
- "version_value" : "2.3.99"
- }, {
- "version_value" : "2.4.0"
- }, {
- "version_value" : "2.4.1"
- }, {
- "version_value" : "2.4.2"
- }, {
- "version_value" : "2.4.3"
- }, {
- "version_value" : "2.4.4"
- }, {
- "version_value" : "2.4.5"
- }, {
- "version_value" : "2.4.6"
- }, {
- "version_value" : "2.4.7"
- }, {
- "version_value" : "2.4.8"
- }, {
- "version_value" : "2.4.9"
- }, {
- "version_value" : "2.4.10"
- }, {
- "version_value" : "2.4.11"
- }, {
- "version_value" : "2.4.12"
- }, {
- "version_value" : "2.4.13"
- }, {
- "version_value" : "2.4.14"
- }, {
- "version_value" : "2.4.15"
- }, {
- "version_value" : "2.4.16"
- }, {
- "version_value" : "2.4.17"
- }, {
- "version_value" : "2.4.18"
- }, {
- "version_value" : "2.4.19"
- }, {
- "version_value" : "2.4.20"
- }, {
- "version_value" : "2.4.21"
- }, {
- "version_value" : "2.4.22"
- }, {
- "version_value" : "2.4.23"
- }, {
- "version_value" : "2.4.24"
- }, {
- "version_value" : "2.4.25"
- }, {
- "version_value" : "2.4.26"
- }, {
- "version_value" : "2.4.27"
- }, {
- "version_value" : "2.4.28"
- }, {
- "version_value" : "2.4.29"
- }, {
- "version_value" : "2.4.30"
- }, {
- "version_value" : "2.4.31"
- }, {
- "version_value" : "2.4.32"
- }, {
- "version_value" : "2.4.33"
- }, {
- "version_value" : "2.4.33.2"
- }, {
- "version_value" : "2.4.33.3"
- }, {
- "version_value" : "2.4.33.4"
- }, {
- "version_value" : "2.4.33.5"
- }, {
- "version_value" : "2.4.34"
- }, {
- "version_value" : "2.4.34.1"
- }, {
- "version_value" : "2.4.34.2"
- }, {
- "version_value" : "2.4.35"
- }, {
- "version_value" : "2.4.35.2"
- }, {
- "version_value" : "2.5.0"
- }, {
- "version_value" : "2.5.1"
- }, {
- "version_value" : "2.5.2"
- }, {
- "version_value" : "2.5.3"
- }, {
- "version_value" : "2.5.4"
- }, {
- "version_value" : "2.5.5"
- }, {
- "version_value" : "2.5.6"
- }, {
- "version_value" : "2.5.7"
- }, {
- "version_value" : "2.5.8"
- }, {
- "version_value" : "2.5.9"
- }, {
- "version_value" : "2.5.10"
- }, {
- "version_value" : "2.5.11"
- }, {
- "version_value" : "2.5.12"
- }, {
- "version_value" : "2.5.13"
- }, {
- "version_value" : "2.5.14"
- }, {
- "version_value" : "2.5.15"
- }, {
- "version_value" : "2.5.16"
- }, {
- "version_value" : "2.5.17"
- }, {
- "version_value" : "2.5.18"
- }, {
- "version_value" : "2.5.19"
- }, {
- "version_value" : "2.5.20"
- }, {
- "version_value" : "2.5.21"
- }, {
- "version_value" : "2.5.22"
- }, {
- "version_value" : "2.5.23"
- }, {
- "version_value" : "2.5.24"
- }, {
- "version_value" : "2.5.25"
- }, {
- "version_value" : "2.5.26"
- }, {
- "version_value" : "2.5.27"
- }, {
- "version_value" : "2.5.28"
- }, {
- "version_value" : "2.5.29"
- }, {
- "version_value" : "2.5.30"
- }, {
- "version_value" : "2.5.31"
- }, {
- "version_value" : "2.5.32"
- }, {
- "version_value" : "2.5.33"
- }, {
- "version_value" : "2.5.34"
- }, {
- "version_value" : "2.5.35"
- }, {
- "version_value" : "2.5.36"
- }, {
- "version_value" : "2.5.37"
- }, {
- "version_value" : "2.5.38"
- }, {
- "version_value" : "2.5.39"
- }, {
- "version_value" : "2.5.40"
- }, {
- "version_value" : "2.5.41"
- }, {
- "version_value" : "2.5.42"
- }, {
- "version_value" : "2.5.43"
- }, {
- "version_value" : "2.5.44"
- }, {
- "version_value" : "2.5.45"
- }, {
- "version_value" : "2.5.46"
- }, {
- "version_value" : "2.5.47"
- }, {
- "version_value" : "2.5.48"
- }, {
- "version_value" : "2.5.49"
- }, {
- "version_value" : "2.5.50"
- }, {
- "version_value" : "2.5.51"
- }, {
- "version_value" : "2.5.52"
- }, {
- "version_value" : "2.5.53"
- }, {
- "version_value" : "2.5.54"
- }, {
- "version_value" : "2.5.55"
- }, {
- "version_value" : "2.5.56"
- }, {
- "version_value" : "2.5.57"
- }, {
- "version_value" : "2.5.58"
- }, {
- "version_value" : "2.5.59"
- }, {
- "version_value" : "2.5.60"
- }, {
- "version_value" : "2.5.61"
- }, {
- "version_value" : "2.5.62"
- }, {
- "version_value" : "2.5.63"
- }, {
- "version_value" : "2.5.64"
- }, {
- "version_value" : "2.5.65"
- }, {
- "version_value" : "2.5.66"
- }, {
- "version_value" : "2.5.67"
- }, {
- "version_value" : "2.5.68"
- }, {
- "version_value" : "2.5.69"
- }, {
- "version_value" : "2.5.75"
- }, {
- "version_value" : "2.6.0"
- }, {
- "version_value" : "2.6.1"
- }, {
- "version_value" : "2.6.2"
- }, {
- "version_value" : "2.6.3"
- }, {
- "version_value" : "2.6.4"
- }, {
- "version_value" : "2.6.5"
- }, {
- "version_value" : "2.6.6"
- }, {
- "version_value" : "2.6.7"
- }, {
- "version_value" : "2.6.8"
- }, {
- "version_value" : "2.6.8.1"
- }, {
- "version_value" : "2.6.9"
- }, {
- "version_value" : "2.6.10"
- }, {
- "version_value" : "2.6.11"
- }, {
- "version_value" : "2.6.11.1"
- }, {
- "version_value" : "2.6.11.2"
- }, {
- "version_value" : "2.6.11.3"
- }, {
- "version_value" : "2.6.11.4"
- }, {
- "version_value" : "2.6.11.5"
- }, {
- "version_value" : "2.6.11.6"
- }, {
- "version_value" : "2.6.11.7"
- }, {
- "version_value" : "2.6.11.8"
- }, {
- "version_value" : "2.6.11.9"
- }, {
- "version_value" : "2.6.11.10"
- }, {
- "version_value" : "2.6.11.11"
- }, {
- "version_value" : "2.6.11.12"
- }, {
- "version_value" : "2.6.12"
- }, {
- "version_value" : "2.6.12.1"
- }, {
- "version_value" : "2.6.12.2"
- }, {
- "version_value" : "2.6.12.3"
- }, {
- "version_value" : "2.6.12.4"
- }, {
- "version_value" : "2.6.12.5"
- }, {
- "version_value" : "2.6.12.6"
- }, {
- "version_value" : "2.6.13"
- }, {
- "version_value" : "2.6.13.1"
- }, {
- "version_value" : "2.6.13.2"
- }, {
- "version_value" : "2.6.13.3"
- }, {
- "version_value" : "2.6.13.4"
- }, {
- "version_value" : "2.6.13.5"
- }, {
- "version_value" : "2.6.14"
- }, {
- "version_value" : "2.6.14.1"
- }, {
- "version_value" : "2.6.14.2"
- }, {
- "version_value" : "2.6.14.3"
- }, {
- "version_value" : "2.6.14.4"
- }, {
- "version_value" : "2.6.14.5"
- }, {
- "version_value" : "2.6.14.6"
- }, {
- "version_value" : "2.6.14.7"
- }, {
- "version_value" : "2.6.15"
- }, {
- "version_value" : "2.6.15.1"
- }, {
- "version_value" : "2.6.15.2"
- }, {
- "version_value" : "2.6.15.3"
- }, {
- "version_value" : "2.6.15.4"
- }, {
- "version_value" : "2.6.15.5"
- }, {
- "version_value" : "2.6.15.6"
- }, {
- "version_value" : "2.6.15.7"
- }, {
- "version_value" : "2.6.15.8"
- }, {
- "version_value" : "2.6.15.9"
- }, {
- "version_value" : "2.6.15.10"
- }, {
- "version_value" : "2.6.15.11"
- }, {
- "version_value" : "2.6.16"
- }, {
- "version_value" : "2.6.16.1"
- }, {
- "version_value" : "2.6.16.2"
- }, {
- "version_value" : "2.6.16.3"
- }, {
- "version_value" : "2.6.16.4"
- }, {
- "version_value" : "2.6.16.5"
- }, {
- "version_value" : "2.6.16.6"
- }, {
- "version_value" : "2.6.16.7"
- }, {
- "version_value" : "2.6.16.8"
- }, {
- "version_value" : "2.6.16.9"
- }, {
- "version_value" : "2.6.16.10"
- }, {
- "version_value" : "2.6.16.11"
- }, {
- "version_value" : "2.6.16.12"
- }, {
- "version_value" : "2.6.16.13"
- }, {
- "version_value" : "2.6.16.14"
- }, {
- "version_value" : "2.6.16.15"
- }, {
- "version_value" : "2.6.16.16"
- }, {
- "version_value" : "2.6.16.17"
- }, {
- "version_value" : "2.6.16.18"
- }, {
- "version_value" : "2.6.16.19"
- }, {
- "version_value" : "2.6.16.20"
- }, {
- "version_value" : "2.6.16.21"
- }, {
- "version_value" : "2.6.16.22"
- }, {
- "version_value" : "2.6.16.23"
- }, {
- "version_value" : "2.6.16.24"
- }, {
- "version_value" : "2.6.16.25"
- }, {
- "version_value" : "2.6.16.26"
- }, {
- "version_value" : "2.6.16.27"
- }, {
- "version_value" : "2.6.16.28"
- }, {
- "version_value" : "2.6.16.29"
- }, {
- "version_value" : "2.6.16.30"
- }, {
- "version_value" : "2.6.16.31"
- }, {
- "version_value" : "2.6.16.32"
- }, {
- "version_value" : "2.6.16.33"
- }, {
- "version_value" : "2.6.16.34"
- }, {
- "version_value" : "2.6.16.35"
- }, {
- "version_value" : "2.6.16.36"
- }, {
- "version_value" : "2.6.16.37"
- }, {
- "version_value" : "2.6.16.38"
- }, {
- "version_value" : "2.6.16.39"
- }, {
- "version_value" : "2.6.16.40"
- }, {
- "version_value" : "2.6.16.41"
- }, {
- "version_value" : "2.6.16.42"
- }, {
- "version_value" : "2.6.16.43"
- }, {
- "version_value" : "2.6.16.44"
- }, {
- "version_value" : "2.6.16.45"
- }, {
- "version_value" : "2.6.16.46"
- }, {
- "version_value" : "2.6.16.47"
- }, {
- "version_value" : "2.6.16.48"
- }, {
- "version_value" : "2.6.16.49"
- }, {
- "version_value" : "2.6.16.50"
- }, {
- "version_value" : "2.6.16.51"
- }, {
- "version_value" : "2.6.16.52"
- }, {
- "version_value" : "2.6.16.53"
- }, {
- "version_value" : "2.6.16.54"
- }, {
- "version_value" : "2.6.16.55"
- }, {
- "version_value" : "2.6.16.56"
- }, {
- "version_value" : "2.6.16.57"
- }, {
- "version_value" : "2.6.16.58"
- }, {
- "version_value" : "2.6.16.59"
- }, {
- "version_value" : "2.6.16.60"
- }, {
- "version_value" : "2.6.16.61"
- }, {
- "version_value" : "2.6.16.62"
- }, {
- "version_value" : "2.6.17"
- }, {
- "version_value" : "2.6.17.1"
- }, {
- "version_value" : "2.6.17.2"
- }, {
- "version_value" : "2.6.17.3"
- }, {
- "version_value" : "2.6.17.4"
- }, {
- "version_value" : "2.6.17.5"
- }, {
- "version_value" : "2.6.17.6"
- }, {
- "version_value" : "2.6.17.7"
- }, {
- "version_value" : "2.6.17.8"
- }, {
- "version_value" : "2.6.17.9"
- }, {
- "version_value" : "2.6.17.10"
- }, {
- "version_value" : "2.6.17.11"
- }, {
- "version_value" : "2.6.17.12"
- }, {
- "version_value" : "2.6.17.13"
- }, {
- "version_value" : "2.6.17.14"
- }, {
- "version_value" : "2.6.18"
- }, {
- "version_value" : "2.6.18.1"
- }, {
- "version_value" : "2.6.18.2"
- }, {
- "version_value" : "2.6.18.3"
- }, {
- "version_value" : "2.6.18.4"
- }, {
- "version_value" : "2.6.18.5"
- }, {
- "version_value" : "2.6.18.6"
- }, {
- "version_value" : "2.6.18.7"
- }, {
- "version_value" : "2.6.18.8"
- }, {
- "version_value" : "2.6.19"
- }, {
- "version_value" : "2.6.19.0"
- }, {
- "version_value" : "2.6.19.1"
- }, {
- "version_value" : "2.6.19.2"
- }, {
- "version_value" : "2.6.19.3"
- }, {
- "version_value" : "2.6.19.4"
- }, {
- "version_value" : "2.6.19.5"
- }, {
- "version_value" : "2.6.19.6"
- }, {
- "version_value" : "2.6.19.7"
- }, {
- "version_value" : "2.6.20"
- }, {
- "version_value" : "2.6.20.1"
- }, {
- "version_value" : "2.6.20.2"
- }, {
- "version_value" : "2.6.20.3"
- }, {
- "version_value" : "2.6.20.4"
- }, {
- "version_value" : "2.6.20.5"
- }, {
- "version_value" : "2.6.20.6"
- }, {
- "version_value" : "2.6.20.7"
- }, {
- "version_value" : "2.6.20.8"
- }, {
- "version_value" : "2.6.20.9"
- }, {
- "version_value" : "2.6.20.10"
- }, {
- "version_value" : "2.6.20.11"
- }, {
- "version_value" : "2.6.20.12"
- }, {
- "version_value" : "2.6.20.13"
- }, {
- "version_value" : "2.6.20.14"
- }, {
- "version_value" : "2.6.20.15"
- }, {
- "version_value" : "2.6.20.16"
- }, {
- "version_value" : "2.6.20.17"
- }, {
- "version_value" : "2.6.20.18"
- }, {
- "version_value" : "2.6.20.19"
- }, {
- "version_value" : "2.6.20.20"
- }, {
- "version_value" : "2.6.20.21"
- }, {
- "version_value" : "2.6.21"
- }, {
- "version_value" : "2.6.21.1"
- }, {
- "version_value" : "2.6.21.2"
- }, {
- "version_value" : "2.6.21.3"
- }, {
- "version_value" : "2.6.21.4"
- }, {
- "version_value" : "2.6.21.5"
- }, {
- "version_value" : "2.6.21.6"
- }, {
- "version_value" : "2.6.21.7"
- }, {
- "version_value" : "2.6.22"
- }, {
- "version_value" : "2.6.22.1"
- }, {
- "version_value" : "2.6.22.2"
- }, {
- "version_value" : "2.6.22.3"
- }, {
- "version_value" : "2.6.22.4"
- }, {
- "version_value" : "2.6.22.5"
- }, {
- "version_value" : "2.6.22.6"
- }, {
- "version_value" : "2.6.22.7"
- }, {
- "version_value" : "2.6.22.8"
- }, {
- "version_value" : "2.6.22.9"
- }, {
- "version_value" : "2.6.22.10"
- }, {
- "version_value" : "2.6.22.11"
- }, {
- "version_value" : "2.6.22.12"
- }, {
- "version_value" : "2.6.22.13"
- }, {
- "version_value" : "2.6.22.14"
- }, {
- "version_value" : "2.6.22.15"
- }, {
- "version_value" : "2.6.22.16"
- }, {
- "version_value" : "2.6.22.17"
- }, {
- "version_value" : "2.6.22.18"
- }, {
- "version_value" : "2.6.22.19"
- }, {
- "version_value" : "2.6.22.20"
- }, {
- "version_value" : "2.6.22.21"
- }, {
- "version_value" : "2.6.22.22"
- }, {
- "version_value" : "2.6.23"
- }, {
- "version_value" : "2.6.23.1"
- }, {
- "version_value" : "2.6.23.2"
- }, {
- "version_value" : "2.6.23.3"
- }, {
- "version_value" : "2.6.23.4"
- }, {
- "version_value" : "2.6.23.5"
- }, {
- "version_value" : "2.6.23.6"
- }, {
- "version_value" : "2.6.23.7"
- }, {
- "version_value" : "2.6.23.8"
- }, {
- "version_value" : "2.6.23.9"
- }, {
- "version_value" : "2.6.23.10"
- }, {
- "version_value" : "2.6.23.11"
- }, {
- "version_value" : "2.6.23.12"
- }, {
- "version_value" : "2.6.23.13"
- }, {
- "version_value" : "2.6.23.14"
- }, {
- "version_value" : "2.6.23.15"
- }, {
- "version_value" : "2.6.23.16"
- }, {
- "version_value" : "2.6.23.17"
- }, {
- "version_value" : "2.6.24"
- }, {
- "version_value" : "2.6.24.1"
- }, {
- "version_value" : "2.6.24.2"
- }, {
- "version_value" : "2.6.24.3"
- }, {
- "version_value" : "2.6.24.4"
- }, {
- "version_value" : "2.6.24.5"
- }, {
- "version_value" : "2.6.24.6"
- }, {
- "version_value" : "2.6.24.7"
- }, {
- "version_value" : "2.6.25"
- }, {
- "version_value" : "2.6.25.1"
- }, {
- "version_value" : "2.6.25.2"
- }, {
- "version_value" : "2.6.25.3"
- }, {
- "version_value" : "2.6.25.4"
- }, {
- "version_value" : "2.6.25.5"
- }, {
- "version_value" : "2.6.25.6"
- }, {
- "version_value" : "2.6.25.7"
- }, {
- "version_value" : "2.6.25.8"
- }, {
- "version_value" : "2.6.25.9"
- }, {
- "version_value" : "2.6.25.10"
- }, {
- "version_value" : "2.6.25.11"
- }, {
- "version_value" : "2.6.25.12"
- }, {
- "version_value" : "2.6.25.13"
- }, {
- "version_value" : "2.6.25.14"
- }, {
- "version_value" : "2.6.25.15"
- }, {
- "version_value" : "2.6.25.16"
- }, {
- "version_value" : "2.6.25.17"
- }, {
- "version_value" : "2.6.25.18"
- }, {
- "version_value" : "2.6.25.19"
- }, {
- "version_value" : "2.6.25.20"
- }, {
- "version_value" : "2.6.26"
- }, {
- "version_value" : "2.6.26.1"
- }, {
- "version_value" : "2.6.26.2"
- }, {
- "version_value" : "2.6.26.3"
- }, {
- "version_value" : "2.6.26.4"
- }, {
- "version_value" : "2.6.26.5"
- }, {
- "version_value" : "2.6.26.6"
- }, {
- "version_value" : "2.6.26.7"
- }, {
- "version_value" : "2.6.26.8"
- }, {
- "version_value" : "2.6.27"
- }, {
- "version_value" : "2.6.27.1"
- }, {
- "version_value" : "2.6.27.2"
- }, {
- "version_value" : "2.6.27.3"
- }, {
- "version_value" : "2.6.27.4"
- }, {
- "version_value" : "2.6.27.5"
- }, {
- "version_value" : "2.6.27.6"
- }, {
- "version_value" : "2.6.27.7"
- }, {
- "version_value" : "2.6.27.8"
- }, {
- "version_value" : "2.6.27.9"
- }, {
- "version_value" : "2.6.27.10"
- }, {
- "version_value" : "2.6.27.11"
- }, {
- "version_value" : "2.6.27.12"
- }, {
- "version_value" : "2.6.27.13"
- }, {
- "version_value" : "2.6.27.14"
- }, {
- "version_value" : "2.6.27.15"
- }, {
- "version_value" : "2.6.27.16"
- }, {
- "version_value" : "2.6.27.17"
- }, {
- "version_value" : "2.6.27.18"
- }, {
- "version_value" : "2.6.27.19"
- }, {
- "version_value" : "2.6.27.20"
- }, {
- "version_value" : "2.6.27.21"
- }, {
- "version_value" : "2.6.27.22"
- }, {
- "version_value" : "2.6.27.23"
- }, {
- "version_value" : "2.6.27.24"
- }, {
- "version_value" : "2.6.27.25"
- }, {
- "version_value" : "2.6.27.26"
- }, {
- "version_value" : "2.6.27.27"
- }, {
- "version_value" : "2.6.27.28"
- }, {
- "version_value" : "2.6.27.29"
- }, {
- "version_value" : "2.6.27.30"
- }, {
- "version_value" : "2.6.27.31"
- }, {
- "version_value" : "2.6.27.32"
- }, {
- "version_value" : "2.6.27.33"
- }, {
- "version_value" : "2.6.27.34"
- }, {
- "version_value" : "2.6.27.35"
- }, {
- "version_value" : "2.6.27.36"
- }, {
- "version_value" : "2.6.27.37"
- }, {
- "version_value" : "2.6.27.38"
- }, {
- "version_value" : "2.6.27.39"
- }, {
- "version_value" : "2.6.27.40"
- }, {
- "version_value" : "2.6.27.41"
- }, {
- "version_value" : "2.6.27.42"
- }, {
- "version_value" : "2.6.27.43"
- }, {
- "version_value" : "2.6.27.44"
- }, {
- "version_value" : "2.6.27.45"
- }, {
- "version_value" : "2.6.27.46"
- }, {
- "version_value" : "2.6.27.47"
- }, {
- "version_value" : "2.6.27.48"
- }, {
- "version_value" : "2.6.27.49"
- }, {
- "version_value" : "2.6.27.50"
- }, {
- "version_value" : "2.6.27.51"
- }, {
- "version_value" : "2.6.27.52"
- }, {
- "version_value" : "2.6.27.53"
- }, {
- "version_value" : "2.6.27.54"
- }, {
- "version_value" : "2.6.27.55"
- }, {
- "version_value" : "2.6.27.56"
- }, {
- "version_value" : "2.6.27.57"
- }, {
- "version_value" : "2.6.27.58"
- }, {
- "version_value" : "2.6.27.59"
- }, {
- "version_value" : "2.6.27.60"
- }, {
- "version_value" : "2.6.27.61"
- }, {
- "version_value" : "2.6.27.62"
- }, {
- "version_value" : "2.6.28"
- }, {
- "version_value" : "2.6.28.1"
- }, {
- "version_value" : "2.6.28.2"
- }, {
- "version_value" : "2.6.28.3"
- }, {
- "version_value" : "2.6.28.4"
- }, {
- "version_value" : "2.6.28.5"
- }, {
- "version_value" : "2.6.28.6"
- }, {
- "version_value" : "2.6.28.7"
- }, {
- "version_value" : "2.6.28.8"
- }, {
- "version_value" : "2.6.28.9"
- }, {
- "version_value" : "2.6.28.10"
- }, {
- "version_value" : "2.6.29"
- }, {
- "version_value" : "2.6.29.1"
- }, {
- "version_value" : "2.6.29.2"
- }, {
- "version_value" : "2.6.29.3"
- }, {
- "version_value" : "2.6.29.4"
- }, {
- "version_value" : "2.6.29.5"
- }, {
- "version_value" : "2.6.29.6"
- }, {
- "version_value" : "2.6.30"
- }, {
- "version_value" : "2.6.30.1"
- }, {
- "version_value" : "2.6.30.2"
- }, {
- "version_value" : "2.6.30.3"
- }, {
- "version_value" : "2.6.30.4"
- }, {
- "version_value" : "2.6.30.5"
- }, {
- "version_value" : "2.6.30.6"
- }, {
- "version_value" : "2.6.30.7"
- }, {
- "version_value" : "2.6.30.8"
- }, {
- "version_value" : "2.6.30.9"
- }, {
- "version_value" : "2.6.30.10"
- }, {
- "version_value" : "2.6.31"
- }, {
- "version_value" : "2.6.31.1"
- }, {
- "version_value" : "2.6.31.2"
- }, {
- "version_value" : "2.6.31.3"
- }, {
- "version_value" : "2.6.31.4"
- }, {
- "version_value" : "2.6.31.5"
- }, {
- "version_value" : "2.6.31.6"
- }, {
- "version_value" : "2.6.31.7"
- }, {
- "version_value" : "2.6.31.8"
- }, {
- "version_value" : "2.6.31.9"
- }, {
- "version_value" : "2.6.31.10"
- }, {
- "version_value" : "2.6.31.11"
- }, {
- "version_value" : "2.6.31.12"
- }, {
- "version_value" : "2.6.31.13"
- }, {
- "version_value" : "2.6.31.14"
- }, {
- "version_value" : "2.6.32"
- }, {
- "version_value" : "2.6.32.1"
- }, {
- "version_value" : "2.6.32.2"
- }, {
- "version_value" : "2.6.32.3"
- }, {
- "version_value" : "2.6.32.4"
- }, {
- "version_value" : "2.6.32.5"
- }, {
- "version_value" : "2.6.32.6"
- }, {
- "version_value" : "2.6.32.7"
- }, {
- "version_value" : "2.6.32.8"
- }, {
- "version_value" : "2.6.32.9"
- }, {
- "version_value" : "2.6.32.10"
- }, {
- "version_value" : "2.6.32.11"
- }, {
- "version_value" : "2.6.32.12"
- }, {
- "version_value" : "2.6.32.13"
- }, {
- "version_value" : "2.6.32.14"
- }, {
- "version_value" : "2.6.32.15"
- }, {
- "version_value" : "2.6.32.16"
- }, {
- "version_value" : "2.6.32.17"
- }, {
- "version_value" : "2.6.32.18"
- }, {
- "version_value" : "2.6.32.19"
- }, {
- "version_value" : "2.6.32.20"
- }, {
- "version_value" : "2.6.32.21"
- }, {
- "version_value" : "2.6.32.22"
- }, {
- "version_value" : "2.6.32.23"
- }, {
- "version_value" : "2.6.32.24"
- }, {
- "version_value" : "2.6.32.25"
- }, {
- "version_value" : "2.6.32.26"
- }, {
- "version_value" : "2.6.32.27"
- }, {
- "version_value" : "2.6.32.28"
- }, {
- "version_value" : "2.6.32.29"
- }, {
- "version_value" : "2.6.32.30"
- }, {
- "version_value" : "2.6.32.31"
- }, {
- "version_value" : "2.6.32.32"
- }, {
- "version_value" : "2.6.32.33"
- }, {
- "version_value" : "2.6.32.34"
- }, {
- "version_value" : "2.6.32.35"
- }, {
- "version_value" : "2.6.32.36"
- }, {
- "version_value" : "2.6.32.37"
- }, {
- "version_value" : "2.6.32.38"
- }, {
- "version_value" : "2.6.32.39"
- }, {
- "version_value" : "2.6.32.40"
- }, {
- "version_value" : "2.6.32.41"
- }, {
- "version_value" : "2.6.32.42"
- }, {
- "version_value" : "2.6.32.43"
- }, {
- "version_value" : "2.6.32.44"
- }, {
- "version_value" : "2.6.32.45"
- }, {
- "version_value" : "2.6.32.46"
- }, {
- "version_value" : "2.6.32.47"
- }, {
- "version_value" : "2.6.32.48"
- }, {
- "version_value" : "2.6.32.49"
- }, {
- "version_value" : "2.6.32.50"
- }, {
- "version_value" : "2.6.32.51"
- }, {
- "version_value" : "2.6.32.52"
- }, {
- "version_value" : "2.6.32.53"
- }, {
- "version_value" : "2.6.32.54"
- }, {
- "version_value" : "2.6.32.55"
- }, {
- "version_value" : "2.6.32.56"
- }, {
- "version_value" : "2.6.32.57"
- }, {
- "version_value" : "2.6.32.58"
- }, {
- "version_value" : "2.6.33"
- }, {
- "version_value" : "2.6.33.1"
- }, {
- "version_value" : "2.6.33.2"
- }, {
- "version_value" : "2.6.33.3"
- }, {
- "version_value" : "2.6.33.4"
- }, {
- "version_value" : "2.6.33.5"
- }, {
- "version_value" : "2.6.33.6"
- }, {
- "version_value" : "2.6.33.7"
- }, {
- "version_value" : "2.6.33.8"
- }, {
- "version_value" : "2.6.33.9"
- }, {
- "version_value" : "2.6.33.10"
- }, {
- "version_value" : "2.6.33.11"
- }, {
- "version_value" : "2.6.33.12"
- }, {
- "version_value" : "2.6.33.13"
- }, {
- "version_value" : "2.6.33.14"
- }, {
- "version_value" : "2.6.33.15"
- }, {
- "version_value" : "2.6.33.16"
- }, {
- "version_value" : "2.6.33.17"
- }, {
- "version_value" : "2.6.33.18"
- }, {
- "version_value" : "2.6.33.19"
- }, {
- "version_value" : "2.6.33.20"
- }, {
- "version_value" : "2.6.34"
- }, {
- "version_value" : "2.6.34.1"
- }, {
- "version_value" : "2.6.34.2"
- }, {
- "version_value" : "2.6.34.3"
- }, {
- "version_value" : "2.6.34.4"
- }, {
- "version_value" : "2.6.34.5"
- }, {
- "version_value" : "2.6.34.6"
- }, {
- "version_value" : "2.6.34.7"
- }, {
- "version_value" : "2.6.34.8"
- }, {
- "version_value" : "2.6.34.9"
- }, {
- "version_value" : "2.6.34.10"
- }, {
- "version_value" : "2.6.35"
- }, {
- "version_value" : "2.6.35.1"
- }, {
- "version_value" : "2.6.35.2"
- }, {
- "version_value" : "2.6.35.3"
- }, {
- "version_value" : "2.6.35.4"
- }, {
- "version_value" : "2.6.35.5"
- }, {
- "version_value" : "2.6.35.6"
- }, {
- "version_value" : "2.6.35.7"
- }, {
- "version_value" : "2.6.35.8"
- }, {
- "version_value" : "2.6.35.9"
- }, {
- "version_value" : "2.6.35.10"
- }, {
- "version_value" : "2.6.35.11"
- }, {
- "version_value" : "2.6.35.12"
- }, {
- "version_value" : "2.6.35.13"
- }, {
- "version_value" : "2.6.36"
- }, {
- "version_value" : "2.6.36.1"
- }, {
- "version_value" : "2.6.36.2"
- }, {
- "version_value" : "2.6.36.3"
- }, {
- "version_value" : "2.6.36.4"
- }, {
- "version_value" : "2.6.37"
- }, {
- "version_value" : "2.6.37.1"
- }, {
- "version_value" : "2.6.37.2"
- }, {
- "version_value" : "2.6.37.3"
- }, {
- "version_value" : "2.6.37.4"
- }, {
- "version_value" : "2.6.37.5"
- }, {
- "version_value" : "2.6.37.6"
- }, {
- "version_value" : "2.6.38"
- }, {
- "version_value" : "2.6.38.1"
- }, {
- "version_value" : "2.6.38.2"
- }, {
- "version_value" : "2.6.38.3"
- }, {
- "version_value" : "2.6.38.4"
- }, {
- "version_value" : "2.6.38.5"
- }, {
- "version_value" : "2.6.38.6"
- }, {
- "version_value" : "2.6.38.7"
- }, {
- "version_value" : "2.6.38.8"
- }, {
- "version_value" : "2.6.39"
- }, {
- "version_value" : "2.6.39.1"
- }, {
- "version_value" : "2.6.39.2"
- }, {
- "version_value" : "2.6.39.3"
- }, {
- "version_value" : "2.6.39.4"
- }, {
- "version_value" : "3.0"
- }, {
- "version_value" : "3.0.1"
- }, {
- "version_value" : "3.0.2"
- }, {
- "version_value" : "3.0.3"
- }, {
- "version_value" : "3.0.4"
- }, {
- "version_value" : "3.0.5"
- }, {
- "version_value" : "3.0.6"
- }, {
- "version_value" : "3.0.7"
- }, {
- "version_value" : "3.0.8"
- }, {
- "version_value" : "3.0.9"
- }, {
- "version_value" : "3.0.10"
- }, {
- "version_value" : "3.0.11"
- }, {
- "version_value" : "3.0.12"
- }, {
- "version_value" : "3.0.13"
- }, {
- "version_value" : "3.0.14"
- }, {
- "version_value" : "3.0.15"
- }, {
- "version_value" : "3.0.16"
- }, {
- "version_value" : "3.0.17"
- }, {
- "version_value" : "3.0.18"
- }, {
- "version_value" : "3.0.19"
- }, {
- "version_value" : "3.0.20"
- }, {
- "version_value" : "3.0.21"
- }, {
- "version_value" : "3.0.22"
- }, {
- "version_value" : "3.0.23"
- }, {
- "version_value" : "3.0.24"
- }, {
- "version_value" : "3.0.25"
- }, {
- "version_value" : "3.0.26"
- }, {
- "version_value" : "3.0.27"
- }, {
- "version_value" : "3.0.28"
- }, {
- "version_value" : "3.0.29"
- }, {
- "version_value" : "3.0.30"
- }, {
- "version_value" : "3.0.31"
- }, {
- "version_value" : "3.0.32"
- }, {
- "version_value" : "3.0.33"
- }, {
- "version_value" : "3.0.34"
- }, {
- "version_value" : "3.0.35"
- }, {
- "version_value" : "3.0.36"
- }, {
- "version_value" : "3.0.37"
- }, {
- "version_value" : "3.0.38"
- }, {
- "version_value" : "3.0.39"
- }, {
- "version_value" : "3.0.40"
- }, {
- "version_value" : "3.0.41"
- }, {
- "version_value" : "3.0.42"
- }, {
- "version_value" : "3.0.43"
- }, {
- "version_value" : "3.0.44"
- }, {
- "version_value" : "3.0.45"
- }, {
- "version_value" : "3.0.46"
- }, {
- "version_value" : "3.0.47"
- }, {
- "version_value" : "3.0.48"
- }, {
- "version_value" : "3.0.49"
- }, {
- "version_value" : "3.0.50"
- }, {
- "version_value" : "3.0.51"
- }, {
- "version_value" : "3.0.52"
- }, {
- "version_value" : "3.0.53"
- }, {
- "version_value" : "3.0.54"
- }, {
- "version_value" : "3.0.55"
- }, {
- "version_value" : "3.0.56"
- }, {
- "version_value" : "3.0.57"
- }, {
- "version_value" : "3.0.58"
- }, {
- "version_value" : "3.0.59"
- }, {
- "version_value" : "3.0.60"
- }, {
- "version_value" : "3.0.61"
- }, {
- "version_value" : "3.0.62"
- }, {
- "version_value" : "3.0.63"
- }, {
- "version_value" : "3.0.64"
- }, {
- "version_value" : "3.0.65"
- }, {
- "version_value" : "3.0.66"
- }, {
- "version_value" : "3.0.67"
- }, {
- "version_value" : "3.0.68"
- }, {
- "version_value" : "3.0.69"
- }, {
- "version_value" : "3.0.70"
- }, {
- "version_value" : "3.0.71"
- }, {
- "version_value" : "3.0.72"
- }, {
- "version_value" : "3.0.73"
- }, {
- "version_value" : "3.0.74"
- }, {
- "version_value" : "3.0.75"
- }, {
- "version_value" : "3.0.76"
- }, {
- "version_value" : "3.0.77"
- }, {
- "version_value" : "3.0.78"
- }, {
- "version_value" : "3.0.79"
- }, {
- "version_value" : "3.0.80"
- }, {
- "version_value" : "3.0.81"
- }, {
- "version_value" : "3.0.82"
- }, {
- "version_value" : "3.0.83"
- }, {
- "version_value" : "3.0.84"
- }, {
- "version_value" : "3.0.85"
- }, {
- "version_value" : "3.0.86"
- }, {
- "version_value" : "3.0.87"
- }, {
- "version_value" : "3.0.88"
- }, {
- "version_value" : "3.0.89"
- }, {
- "version_value" : "3.0.90"
- }, {
- "version_value" : "3.0.91"
- }, {
- "version_value" : "3.0.92"
- }, {
- "version_value" : "3.0.93"
- }, {
- "version_value" : "3.0.94"
- }, {
- "version_value" : "3.0.95"
- }, {
- "version_value" : "3.0.96"
- }, {
- "version_value" : "3.0.97"
- }, {
- "version_value" : "3.0.98"
- }, {
- "version_value" : "3.0.99"
- }, {
- "version_value" : "3.0.100"
- }, {
- "version_value" : "3.0.101"
- }, {
- "version_value" : "3.1"
- }, {
- "version_value" : "3.1.1"
- }, {
- "version_value" : "3.1.2"
- }, {
- "version_value" : "3.1.3"
- }, {
- "version_value" : "3.1.4"
- }, {
- "version_value" : "3.1.5"
- }, {
- "version_value" : "3.1.6"
- }, {
- "version_value" : "3.1.7"
- }, {
- "version_value" : "3.1.8"
- }, {
- "version_value" : "3.1.9"
- }, {
- "version_value" : "3.1.10"
- }, {
- "version_value" : "3.2"
- }, {
- "version_value" : "3.2.1"
- }, {
- "version_value" : "3.2.2"
- }, {
- "version_value" : "3.2.3"
- }, {
- "version_value" : "3.2.4"
- }, {
- "version_value" : "3.2.5"
- }, {
- "version_value" : "3.2.6"
- }, {
- "version_value" : "3.2.7"
- }, {
- "version_value" : "3.2.8"
- }, {
- "version_value" : "3.2.9"
- }, {
- "version_value" : "3.2.10"
- }, {
- "version_value" : "3.2.11"
- }, {
- "version_value" : "3.2.12"
- }, {
- "version_value" : "3.2.13"
- }, {
- "version_value" : "3.2.14"
- }, {
- "version_value" : "3.2.15"
- }, {
- "version_value" : "3.2.16"
- }, {
- "version_value" : "3.2.17"
- }, {
- "version_value" : "3.2.18"
- }, {
- "version_value" : "3.2.19"
- }, {
- "version_value" : "3.2.20"
- }, {
- "version_value" : "3.2.21"
- }, {
- "version_value" : "3.2.22"
- }, {
- "version_value" : "3.2.23"
- }, {
- "version_value" : "3.2.24"
- }, {
- "version_value" : "3.2.25"
- }, {
- "version_value" : "3.2.26"
- }, {
- "version_value" : "3.2.27"
- }, {
- "version_value" : "3.2.28"
- }, {
- "version_value" : "3.2.29"
- }, {
- "version_value" : "3.2.30"
- }, {
- "version_value" : "3.2.64"
- }, {
- "version_value" : "3.2.65"
- }, {
- "version_value" : "3.2.66"
- }, {
- "version_value" : "3.2.67"
- }, {
- "version_value" : "3.2.68"
- }, {
- "version_value" : "3.2.69"
- }, {
- "version_value" : "3.2.70"
- }, {
- "version_value" : "3.2.71"
- }, {
- "version_value" : "3.2.72"
- }, {
- "version_value" : "3.2.73"
- }, {
- "version_value" : "3.2.74"
- }, {
- "version_value" : "3.2.75"
- }, {
- "version_value" : "3.2.76"
- }, {
- "version_value" : "3.2.77"
- }, {
- "version_value" : "3.2.78"
- }, {
- "version_value" : "3.2.79"
- }, {
- "version_value" : "3.2.80"
- }, {
- "version_value" : "3.3"
- }, {
- "version_value" : "3.3.1"
- }, {
- "version_value" : "3.3.2"
- }, {
- "version_value" : "3.3.3"
- }, {
- "version_value" : "3.3.4"
- }, {
- "version_value" : "3.3.5"
- }, {
- "version_value" : "3.3.6"
- }, {
- "version_value" : "3.3.7"
- }, {
- "version_value" : "3.3.8"
- }, {
- "version_value" : "3.4"
- }, {
- "version_value" : "3.4.1"
- }, {
- "version_value" : "3.4.2"
- }, {
- "version_value" : "3.4.3"
- }, {
- "version_value" : "3.4.4"
- }, {
- "version_value" : "3.4.5"
- }, {
- "version_value" : "3.4.6"
- }, {
- "version_value" : "3.4.7"
- }, {
- "version_value" : "3.4.8"
- }, {
- "version_value" : "3.4.9"
- }, {
- "version_value" : "3.4.10"
- }, {
- "version_value" : "3.4.11"
- }, {
- "version_value" : "3.4.12"
- }, {
- "version_value" : "3.4.13"
- }, {
- "version_value" : "3.4.14"
- }, {
- "version_value" : "3.4.15"
- }, {
- "version_value" : "3.4.16"
- }, {
- "version_value" : "3.4.17"
- }, {
- "version_value" : "3.4.18"
- }, {
- "version_value" : "3.4.19"
- }, {
- "version_value" : "3.4.20"
- }, {
- "version_value" : "3.4.21"
- }, {
- "version_value" : "3.4.22"
- }, {
- "version_value" : "3.4.23"
- }, {
- "version_value" : "3.4.24"
- }, {
- "version_value" : "3.4.25"
- }, {
- "version_value" : "3.4.26"
- }, {
- "version_value" : "3.4.27"
- }, {
- "version_value" : "3.4.28"
- }, {
- "version_value" : "3.4.29"
- }, {
- "version_value" : "3.4.30"
- }, {
- "version_value" : "3.4.31"
- }, {
- "version_value" : "3.4.32"
- }, {
- "version_value" : "3.4.33"
- }, {
- "version_value" : "3.4.34"
- }, {
- "version_value" : "3.4.35"
- }, {
- "version_value" : "3.4.36"
- }, {
- "version_value" : "3.4.37"
- }, {
- "version_value" : "3.4.38"
- }, {
- "version_value" : "3.4.39"
- }, {
- "version_value" : "3.4.40"
- }, {
- "version_value" : "3.4.41"
- }, {
- "version_value" : "3.4.42"
- }, {
- "version_value" : "3.4.43"
- }, {
- "version_value" : "3.4.44"
- }, {
- "version_value" : "3.4.45"
- }, {
- "version_value" : "3.4.46"
- }, {
- "version_value" : "3.4.47"
- }, {
- "version_value" : "3.4.48"
- }, {
- "version_value" : "3.4.49"
- }, {
- "version_value" : "3.4.50"
- }, {
- "version_value" : "3.4.51"
- }, {
- "version_value" : "3.4.52"
- }, {
- "version_value" : "3.4.53"
- }, {
- "version_value" : "3.4.54"
- }, {
- "version_value" : "3.4.55"
- }, {
- "version_value" : "3.4.56"
- }, {
- "version_value" : "3.4.57"
- }, {
- "version_value" : "3.4.58"
- }, {
- "version_value" : "3.4.59"
- }, {
- "version_value" : "3.4.60"
- }, {
- "version_value" : "3.4.61"
- }, {
- "version_value" : "3.4.62"
- }, {
- "version_value" : "3.4.63"
- }, {
- "version_value" : "3.4.64"
- }, {
- "version_value" : "3.4.65"
- }, {
- "version_value" : "3.4.66"
- }, {
- "version_value" : "3.4.67"
- }, {
- "version_value" : "3.4.68"
- }, {
- "version_value" : "3.4.69"
- }, {
- "version_value" : "3.4.70"
- }, {
- "version_value" : "3.4.71"
- }, {
- "version_value" : "3.4.72"
- }, {
- "version_value" : "3.4.73"
- }, {
- "version_value" : "3.4.74"
- }, {
- "version_value" : "3.4.75"
- }, {
- "version_value" : "3.4.76"
- }, {
- "version_value" : "3.4.77"
- }, {
- "version_value" : "3.4.78"
- }, {
- "version_value" : "3.4.79"
- }, {
- "version_value" : "3.4.80"
- }, {
- "version_value" : "3.4.81"
- }, {
- "version_value" : "3.4.82"
- }, {
- "version_value" : "3.4.83"
- }, {
- "version_value" : "3.4.84"
- }, {
- "version_value" : "3.4.85"
- }, {
- "version_value" : "3.4.86"
- }, {
- "version_value" : "3.4.87"
- }, {
- "version_value" : "3.4.88"
- }, {
- "version_value" : "3.4.89"
- }, {
- "version_value" : "3.4.90"
- }, {
- "version_value" : "3.4.91"
- }, {
- "version_value" : "3.4.92"
- }, {
- "version_value" : "3.4.93"
- }, {
- "version_value" : "3.4.94"
- }, {
- "version_value" : "3.4.95"
- }, {
- "version_value" : "3.4.96"
- }, {
- "version_value" : "3.4.97"
- }, {
- "version_value" : "3.4.98"
- }, {
- "version_value" : "3.4.99"
- }, {
- "version_value" : "3.4.100"
- }, {
- "version_value" : "3.4.101"
- }, {
- "version_value" : "3.4.102"
- }, {
- "version_value" : "3.4.103"
- }, {
- "version_value" : "3.4.104"
- }, {
- "version_value" : "3.4.105"
- }, {
- "version_value" : "3.4.106"
- }, {
- "version_value" : "3.4.107"
- }, {
- "version_value" : "3.4.108"
- }, {
- "version_value" : "3.4.109"
- }, {
- "version_value" : "3.4.110"
- }, {
- "version_value" : "3.4.111"
- }, {
- "version_value" : "3.4.112"
- }, {
- "version_value" : "3.5.1"
- }, {
- "version_value" : "3.5.2"
- }, {
- "version_value" : "3.5.3"
- }, {
- "version_value" : "3.5.4"
- }, {
- "version_value" : "3.5.5"
- }, {
- "version_value" : "3.5.6"
- }, {
- "version_value" : "3.5.7"
- }, {
- "version_value" : "3.6"
- }, {
- "version_value" : "3.6.1"
- }, {
- "version_value" : "3.6.2"
- }, {
- "version_value" : "3.6.3"
- }, {
- "version_value" : "3.6.4"
- }, {
- "version_value" : "3.6.5"
- }, {
- "version_value" : "3.6.6"
- }, {
- "version_value" : "3.6.7"
- }, {
- "version_value" : "3.6.8"
- }, {
- "version_value" : "3.6.9"
- }, {
- "version_value" : "3.6.10"
- }, {
- "version_value" : "3.6.11"
- }, {
- "version_value" : "3.7"
- }, {
- "version_value" : "3.7.1"
- }, {
- "version_value" : "3.7.2"
- }, {
- "version_value" : "3.7.3"
- }, {
- "version_value" : "3.7.4"
- }, {
- "version_value" : "3.7.5"
- }, {
- "version_value" : "3.7.6"
- }, {
- "version_value" : "3.7.7"
- }, {
- "version_value" : "3.7.8"
- }, {
- "version_value" : "3.7.9"
- }, {
- "version_value" : "3.7.10"
- }, {
- "version_value" : "3.8.0"
- }, {
- "version_value" : "3.8.1"
- }, {
- "version_value" : "3.8.2"
- }, {
- "version_value" : "3.8.3"
- }, {
- "version_value" : "3.8.4"
- }, {
- "version_value" : "3.8.5"
- }, {
- "version_value" : "3.8.6"
- }, {
- "version_value" : "3.8.7"
- }, {
- "version_value" : "3.8.8"
- }, {
- "version_value" : "3.8.9"
- }, {
- "version_value" : "3.8.10"
- }, {
- "version_value" : "3.8.11"
- }, {
- "version_value" : "3.8.12"
- }, {
- "version_value" : "3.8.13"
- }, {
- "version_value" : "3.9"
- }, {
- "version_value" : "3.9.0"
- }, {
- "version_value" : "3.9.1"
- }, {
- "version_value" : "3.9.2"
- }, {
- "version_value" : "3.9.3"
- }, {
- "version_value" : "3.9.4"
- }, {
- "version_value" : "3.9.5"
- }, {
- "version_value" : "3.9.6"
- }, {
- "version_value" : "3.9.7"
- }, {
- "version_value" : "3.9.8"
- }, {
- "version_value" : "3.9.9"
- }, {
- "version_value" : "3.9.10"
- }, {
- "version_value" : "3.9.11"
- }, {
- "version_value" : "3.10"
- }, {
- "version_value" : "3.10.0"
- }, {
- "version_value" : "3.10.1"
- }, {
- "version_value" : "3.10.2"
- }, {
- "version_value" : "3.10.3"
- }, {
- "version_value" : "3.10.4"
- }, {
- "version_value" : "3.10.5"
- }, {
- "version_value" : "3.10.6"
- }, {
- "version_value" : "3.10.7"
- }, {
- "version_value" : "3.10.8"
- }, {
- "version_value" : "3.10.9"
- }, {
- "version_value" : "3.10.10"
- }, {
- "version_value" : "3.10.11"
- }, {
- "version_value" : "3.10.12"
- }, {
- "version_value" : "3.10.13"
- }, {
- "version_value" : "3.10.14"
- }, {
- "version_value" : "3.10.15"
- }, {
- "version_value" : "3.10.16"
- }, {
- "version_value" : "3.10.17"
- }, {
- "version_value" : "3.10.18"
- }, {
- "version_value" : "3.10.19"
- }, {
- "version_value" : "3.10.20"
- }, {
- "version_value" : "3.10.21"
- }, {
- "version_value" : "3.10.22"
- }, {
- "version_value" : "3.10.23"
- }, {
- "version_value" : "3.10.24"
- }, {
- "version_value" : "3.10.25"
- }, {
- "version_value" : "3.10.26"
- }, {
- "version_value" : "3.10.27"
- }, {
- "version_value" : "3.10.28"
- }, {
- "version_value" : "3.10.29"
- }, {
- "version_value" : "3.10.30"
- }, {
- "version_value" : "3.10.31"
- }, {
- "version_value" : "3.10.32"
- }, {
- "version_value" : "3.10.33"
- }, {
- "version_value" : "3.10.34"
- }, {
- "version_value" : "3.10.35"
- }, {
- "version_value" : "3.10.36"
- }, {
- "version_value" : "3.10.37"
- }, {
- "version_value" : "3.10.38"
- }, {
- "version_value" : "3.10.39"
- }, {
- "version_value" : "3.10.40"
- }, {
- "version_value" : "3.10.41"
- }, {
- "version_value" : "3.10.42"
- }, {
- "version_value" : "3.10.43"
- }, {
- "version_value" : "3.10.44"
- }, {
- "version_value" : "3.10.45"
- }, {
- "version_value" : "3.10.46"
- }, {
- "version_value" : "3.10.47"
- }, {
- "version_value" : "3.10.48"
- }, {
- "version_value" : "3.10.49"
- }, {
- "version_value" : "3.10.50"
- }, {
- "version_value" : "3.10.51"
- }, {
- "version_value" : "3.10.52"
- }, {
- "version_value" : "3.10.53"
- }, {
- "version_value" : "3.10.54"
- }, {
- "version_value" : "3.10.55"
- }, {
- "version_value" : "3.10.56"
- }, {
- "version_value" : "3.10.57"
- }, {
- "version_value" : "3.10.58"
- }, {
- "version_value" : "3.10.59"
- }, {
- "version_value" : "3.10.60"
- }, {
- "version_value" : "3.10.61"
- }, {
- "version_value" : "3.10.62"
- }, {
- "version_value" : "3.10.63"
- }, {
- "version_value" : "3.10.64"
- }, {
- "version_value" : "3.10.65"
- }, {
- "version_value" : "3.10.66"
- }, {
- "version_value" : "3.10.67"
- }, {
- "version_value" : "3.10.68"
- }, {
- "version_value" : "3.10.69"
- }, {
- "version_value" : "3.10.70"
- }, {
- "version_value" : "3.10.71"
- }, {
- "version_value" : "3.10.72"
- }, {
- "version_value" : "3.10.73"
- }, {
- "version_value" : "3.10.74"
- }, {
- "version_value" : "3.10.75"
- }, {
- "version_value" : "3.10.76"
- }, {
- "version_value" : "3.10.77"
- }, {
- "version_value" : "3.10.78"
- }, {
- "version_value" : "3.10.79"
- }, {
- "version_value" : "3.10.80"
- }, {
- "version_value" : "3.10.81"
- }, {
- "version_value" : "3.10.82"
- }, {
- "version_value" : "3.10.83"
- }, {
- "version_value" : "3.10.84"
- }, {
- "version_value" : "3.10.85"
- }, {
- "version_value" : "3.10.86"
- }, {
- "version_value" : "3.10.87"
- }, {
- "version_value" : "3.10.88"
- }, {
- "version_value" : "3.10.89"
- }, {
- "version_value" : "3.10.90"
- }, {
- "version_value" : "3.10.91"
- }, {
- "version_value" : "3.10.92"
- }, {
- "version_value" : "3.10.93"
- }, {
- "version_value" : "3.10.94"
- }, {
- "version_value" : "3.10.95"
- }, {
- "version_value" : "3.10.96"
- }, {
- "version_value" : "3.10.97"
- }, {
- "version_value" : "3.10.98"
- }, {
- "version_value" : "3.10.99"
- }, {
- "version_value" : "3.10.100"
- }, {
- "version_value" : "3.10.101"
- }, {
- "version_value" : "3.10.102"
- }, {
- "version_value" : "3.11"
- }, {
- "version_value" : "3.11.1"
- }, {
- "version_value" : "3.11.2"
- }, {
- "version_value" : "3.11.3"
- }, {
- "version_value" : "3.11.4"
- }, {
- "version_value" : "3.11.5"
- }, {
- "version_value" : "3.11.6"
- }, {
- "version_value" : "3.11.7"
- }, {
- "version_value" : "3.11.8"
- }, {
- "version_value" : "3.11.9"
- }, {
- "version_value" : "3.11.10"
- }, {
- "version_value" : "3.12"
- }, {
- "version_value" : "3.12.1"
- }, {
- "version_value" : "3.12.2"
- }, {
- "version_value" : "3.12.3"
- }, {
- "version_value" : "3.12.4"
- }, {
- "version_value" : "3.12.5"
- }, {
- "version_value" : "3.12.6"
- }, {
- "version_value" : "3.12.7"
- }, {
- "version_value" : "3.12.8"
- }, {
- "version_value" : "3.12.9"
- }, {
- "version_value" : "3.12.10"
- }, {
- "version_value" : "3.12.11"
- }, {
- "version_value" : "3.12.12"
- }, {
- "version_value" : "3.12.13"
- }, {
- "version_value" : "3.12.14"
- }, {
- "version_value" : "3.12.15"
- }, {
- "version_value" : "3.12.16"
- }, {
- "version_value" : "3.12.17"
- }, {
- "version_value" : "3.12.18"
- }, {
- "version_value" : "3.12.19"
- }, {
- "version_value" : "3.12.20"
- }, {
- "version_value" : "3.12.21"
- }, {
- "version_value" : "3.12.22"
- }, {
- "version_value" : "3.12.23"
- }, {
- "version_value" : "3.12.24"
- }, {
- "version_value" : "3.12.25"
- }, {
- "version_value" : "3.12.26"
- }, {
- "version_value" : "3.12.27"
- }, {
- "version_value" : "3.12.28"
- }, {
- "version_value" : "3.12.29"
- }, {
- "version_value" : "3.12.30"
- }, {
- "version_value" : "3.12.31"
- }, {
- "version_value" : "3.12.32"
- }, {
- "version_value" : "3.12.33"
- }, {
- "version_value" : "3.12.34"
- }, {
- "version_value" : "3.12.35"
- }, {
- "version_value" : "3.12.36"
- }, {
- "version_value" : "3.12.37"
- }, {
- "version_value" : "3.12.38"
- }, {
- "version_value" : "3.12.39"
- }, {
- "version_value" : "3.12.40"
- }, {
- "version_value" : "3.12.41"
- }, {
- "version_value" : "3.12.42"
- }, {
- "version_value" : "3.12.43"
- }, {
- "version_value" : "3.12.44"
- }, {
- "version_value" : "3.12.45"
- }, {
- "version_value" : "3.12.46"
- }, {
- "version_value" : "3.12.47"
- }, {
- "version_value" : "3.12.48"
- }, {
- "version_value" : "3.12.49"
- }, {
- "version_value" : "3.12.50"
- }, {
- "version_value" : "3.12.51"
- }, {
- "version_value" : "3.12.52"
- }, {
- "version_value" : "3.12.53"
- }, {
- "version_value" : "3.12.54"
- }, {
- "version_value" : "3.12.55"
- }, {
- "version_value" : "3.12.56"
- }, {
- "version_value" : "3.12.57"
- }, {
- "version_value" : "3.12.58"
- }, {
- "version_value" : "3.12.59"
- }, {
- "version_value" : "3.13"
- }, {
- "version_value" : "3.13.1"
- }, {
- "version_value" : "3.13.2"
- }, {
- "version_value" : "3.13.3"
- }, {
- "version_value" : "3.13.4"
- }, {
- "version_value" : "3.13.5"
- }, {
- "version_value" : "3.13.6"
- }, {
- "version_value" : "3.13.7"
- }, {
- "version_value" : "3.13.8"
- }, {
- "version_value" : "3.13.9"
- }, {
- "version_value" : "3.13.10"
- }, {
- "version_value" : "3.13.11"
- }, {
- "version_value" : "3.14"
- }, {
- "version_value" : "3.14.1"
- }, {
- "version_value" : "3.14.2"
- }, {
- "version_value" : "3.14.3"
- }, {
- "version_value" : "3.14.4"
- }, {
- "version_value" : "3.14.5"
- }, {
- "version_value" : "3.14.10"
- }, {
- "version_value" : "3.14.11"
- }, {
- "version_value" : "3.14.12"
- }, {
- "version_value" : "3.14.13"
- }, {
- "version_value" : "3.14.14"
- }, {
- "version_value" : "3.14.15"
- }, {
- "version_value" : "3.14.16"
- }, {
- "version_value" : "3.14.17"
- }, {
- "version_value" : "3.14.18"
- }, {
- "version_value" : "3.14.19"
- }, {
- "version_value" : "3.14.20"
- }, {
- "version_value" : "3.14.21"
- }, {
- "version_value" : "3.14.22"
- }, {
- "version_value" : "3.14.23"
- }, {
- "version_value" : "3.14.24"
- }, {
- "version_value" : "3.14.25"
- }, {
- "version_value" : "3.14.26"
- }, {
- "version_value" : "3.14.27"
- }, {
- "version_value" : "3.14.28"
- }, {
- "version_value" : "3.14.29"
- }, {
- "version_value" : "3.14.30"
- }, {
- "version_value" : "3.14.31"
- }, {
- "version_value" : "3.14.32"
- }, {
- "version_value" : "3.14.33"
- }, {
- "version_value" : "3.14.34"
- }, {
- "version_value" : "3.14.35"
- }, {
- "version_value" : "3.14.36"
- }, {
- "version_value" : "3.14.37"
- }, {
- "version_value" : "3.14.38"
- }, {
- "version_value" : "3.14.39"
- }, {
- "version_value" : "3.14.40"
- }, {
- "version_value" : "3.14.41"
- }, {
- "version_value" : "3.14.42"
- }, {
- "version_value" : "3.14.43"
- }, {
- "version_value" : "3.14.44"
- }, {
- "version_value" : "3.14.45"
- }, {
- "version_value" : "3.14.46"
- }, {
- "version_value" : "3.14.47"
- }, {
- "version_value" : "3.14.48"
- }, {
- "version_value" : "3.14.49"
- }, {
- "version_value" : "3.14.50"
- }, {
- "version_value" : "3.14.51"
- }, {
- "version_value" : "3.14.52"
- }, {
- "version_value" : "3.14.53"
- }, {
- "version_value" : "3.14.54"
- }, {
- "version_value" : "3.14.55"
- }, {
- "version_value" : "3.14.56"
- }, {
- "version_value" : "3.14.57"
- }, {
- "version_value" : "3.14.58"
- }, {
- "version_value" : "3.14.59"
- }, {
- "version_value" : "3.14.60"
- }, {
- "version_value" : "3.14.61"
- }, {
- "version_value" : "3.14.62"
- }, {
- "version_value" : "3.14.63"
- }, {
- "version_value" : "3.14.64"
- }, {
- "version_value" : "3.14.65"
- }, {
- "version_value" : "3.14.66"
- }, {
- "version_value" : "3.14.67"
- }, {
- "version_value" : "3.14.68"
- }, {
- "version_value" : "3.14.79"
- }, {
- "version_value" : "3.15"
- }, {
- "version_value" : "3.15.1"
- }, {
- "version_value" : "3.15.2"
- }, {
- "version_value" : "3.15.3"
- }, {
- "version_value" : "3.15.4"
- }, {
- "version_value" : "3.15.5"
- }, {
- "version_value" : "3.15.6"
- }, {
- "version_value" : "3.15.7"
- }, {
- "version_value" : "3.15.8"
- }, {
- "version_value" : "3.15.10"
- }, {
- "version_value" : "3.16.0"
- }, {
- "version_value" : "3.16.1"
- }, {
- "version_value" : "3.16.4"
- }, {
- "version_value" : "3.16.5"
- }, {
- "version_value" : "3.16.6"
- }, {
- "version_value" : "3.16.7"
- }, {
- "version_value" : "3.17.3"
- }, {
- "version_value" : "3.17.5"
- }, {
- "version_value" : "3.17.6"
- }, {
- "version_value" : "3.17.7"
- }, {
- "version_value" : "3.17.8"
- }, {
- "version_value" : "3.18.0"
- }, {
- "version_value" : "3.18.1"
- }, {
- "version_value" : "3.18.2"
- }, {
- "version_value" : "3.18.3"
- }, {
- "version_value" : "3.18.4"
- }, {
- "version_value" : "3.18.5"
- }, {
- "version_value" : "3.18.6"
- }, {
- "version_value" : "3.18.7"
- }, {
- "version_value" : "3.18.8"
- }, {
- "version_value" : "3.18.10"
- }, {
- "version_value" : "3.18.11"
- }, {
- "version_value" : "3.18.12"
- }, {
- "version_value" : "3.18.13"
- }, {
- "version_value" : "3.18.14"
- }, {
- "version_value" : "3.18.15"
- }, {
- "version_value" : "3.18.16"
- }, {
- "version_value" : "3.18.17"
- }, {
- "version_value" : "3.18.18"
- }, {
- "version_value" : "3.18.19"
- }, {
- "version_value" : "3.18.20"
- }, {
- "version_value" : "3.18.21"
- }, {
- "version_value" : "3.18.22"
- }, {
- "version_value" : "3.18.23"
- }, {
- "version_value" : "3.18.24"
- }, {
- "version_value" : "3.18.25"
- }, {
- "version_value" : "3.18.26"
- }, {
- "version_value" : "3.18.27"
- }, {
- "version_value" : "3.18.28"
- }, {
- "version_value" : "3.18.29"
- }, {
- "version_value" : "3.18.30"
- }, {
- "version_value" : "3.18.31"
- }, {
- "version_value" : "3.18.32"
- }, {
- "version_value" : "3.18.33"
- }, {
- "version_value" : "3.18.34"
- }, {
- "version_value" : "3.18.35"
- }, {
- "version_value" : "3.18.36"
- }, {
- "version_value" : "3.18.37"
- }, {
- "version_value" : "3.18.38"
- }, {
- "version_value" : "3.18.39"
- }, {
- "version_value" : "3.18.40"
- }, {
- "version_value" : "3.18.41"
- }, {
- "version_value" : "3.18.42"
- }, {
- "version_value" : "3.18.43"
- }, {
- "version_value" : "3.18.44"
- }, {
- "version_value" : "3.18.45"
- }, {
- "version_value" : "3.18.46"
- }, {
- "version_value" : "3.18.47"
- }, {
- "version_value" : "3.18.48"
- }, {
- "version_value" : "3.18.49"
- }, {
- "version_value" : "3.18.50"
- }, {
- "version_value" : "3.18.51"
- }, {
- "version_value" : "3.18.52"
- }, {
- "version_value" : "3.18.53"
- }, {
- "version_value" : "3.18.54"
- }, {
- "version_value" : "3.18.55"
- }, {
- "version_value" : "3.18.56"
- }, {
- "version_value" : "3.18.57"
- }, {
- "version_value" : "3.18.58"
- }, {
- "version_value" : "3.18.59"
- }, {
- "version_value" : "3.18.60"
- }, {
- "version_value" : "3.18.61"
- }, {
- "version_value" : "3.18.62"
- }, {
- "version_value" : "3.18.63"
- }, {
- "version_value" : "3.18.64"
- }, {
- "version_value" : "3.18.65"
- }, {
- "version_value" : "3.18.66"
- }, {
- "version_value" : "3.19"
- }, {
- "version_value" : "3.19.1"
- }, {
- "version_value" : "3.19.2"
- }, {
- "version_value" : "3.19.3"
- }, {
- "version_value" : "3.19.4"
- }, {
- "version_value" : "3.19.5"
- }, {
- "version_value" : "3.19.6"
- }, {
- "version_value" : "3.19.7"
- }, {
- "version_value" : "3.19.8"
- }, {
- "version_value" : "4.0"
- }, {
- "version_value" : "4.0.0"
- }, {
- "version_value" : "4.0.2"
- }, {
- "version_value" : "4.0.3"
- }, {
- "version_value" : "4.0.4"
- }, {
- "version_value" : "4.0.5"
- }, {
- "version_value" : "4.0.6"
- }, {
- "version_value" : "4.0.7"
- }, {
- "version_value" : "4.0.8"
- }, {
- "version_value" : "4.0.9"
- }, {
- "version_value" : "4.1.0"
- }, {
- "version_value" : "4.1.2"
- }, {
- "version_value" : "4.1.3"
- }, {
- "version_value" : "4.1.4"
- }, {
- "version_value" : "4.1.5"
- }, {
- "version_value" : "4.1.6"
- }, {
- "version_value" : "4.1.7"
- }, {
- "version_value" : "4.1.8"
- }, {
- "version_value" : "4.1.9"
- }, {
- "version_value" : "4.1.10"
- }, {
- "version_value" : "4.1.11"
- }, {
- "version_value" : "4.1.12"
- }, {
- "version_value" : "4.1.13"
- }, {
- "version_value" : "4.1.14"
- }, {
- "version_value" : "4.1.15"
- }, {
- "version_value" : "4.1.16"
- }, {
- "version_value" : "4.1.17"
- }, {
- "version_value" : "4.1.18"
- }, {
- "version_value" : "4.1.19"
- }, {
- "version_value" : "4.1.20"
- }, {
- "version_value" : "4.1.21"
- }, {
- "version_value" : "4.1.22"
- }, {
- "version_value" : "4.1.23"
- }, {
- "version_value" : "4.1.33"
- }, {
- "version_value" : "4.2.0"
- }, {
- "version_value" : "4.2.1"
- }, {
- "version_value" : "4.2.2"
- }, {
- "version_value" : "4.2.3"
- }, {
- "version_value" : "4.2.4"
- }, {
- "version_value" : "4.2.5"
- }, {
- "version_value" : "4.2.6"
- }, {
- "version_value" : "4.2.7"
- }, {
- "version_value" : "4.2.8"
- }, {
- "version_value" : "4.3"
- }, {
- "version_value" : "4.3.0"
- }, {
- "version_value" : "4.3.1"
- }, {
- "version_value" : "4.3.2"
- }, {
- "version_value" : "4.3.3"
- }, {
- "version_value" : "4.3.5"
- }, {
- "version_value" : "4.3.6"
- }, {
- "version_value" : "4.4"
- }, {
- "version_value" : "4.4.0"
- }, {
- "version_value" : "4.4.1"
- }, {
- "version_value" : "4.4.2"
- }, {
- "version_value" : "4.4.3"
- }, {
- "version_value" : "4.4.4"
- }, {
- "version_value" : "4.4.5"
- }, {
- "version_value" : "4.4.6"
- }, {
- "version_value" : "4.4.7"
- }, {
- "version_value" : "4.4.8"
- }, {
- "version_value" : "4.4.9"
- }, {
- "version_value" : "4.4.10"
- }, {
- "version_value" : "4.4.11"
- }, {
- "version_value" : "4.4.12"
- }, {
- "version_value" : "4.4.13"
- }, {
- "version_value" : "4.4.14"
- }, {
- "version_value" : "4.4.15"
- }, {
- "version_value" : "4.4.16"
- }, {
- "version_value" : "4.4.17"
- }, {
- "version_value" : "4.4.18"
- }, {
- "version_value" : "4.4.19"
- }, {
- "version_value" : "4.4.20"
- }, {
- "version_value" : "4.4.21"
- }, {
- "version_value" : "4.4.22"
- }, {
- "version_value" : "4.4.23"
- }, {
- "version_value" : "4.4.24"
- }, {
- "version_value" : "4.4.25"
- }, {
- "version_value" : "4.4.26"
- }, {
- "version_value" : "4.4.27"
- }, {
- "version_value" : "4.4.28"
- }, {
- "version_value" : "4.4.29"
- }, {
- "version_value" : "4.4.30"
- }, {
- "version_value" : "4.4.31"
- }, {
- "version_value" : "4.4.32"
- }, {
- "version_value" : "4.4.33"
- }, {
- "version_value" : "4.4.34"
- }, {
- "version_value" : "4.4.35"
- }, {
- "version_value" : "4.4.36"
- }, {
- "version_value" : "4.4.37"
- }, {
- "version_value" : "4.4.38"
- }, {
- "version_value" : "4.4.39"
- }, {
- "version_value" : "4.4.40"
- }, {
- "version_value" : "4.4.41"
- }, {
- "version_value" : "4.4.42"
- }, {
- "version_value" : "4.4.43"
- }, {
- "version_value" : "4.4.44"
- }, {
- "version_value" : "4.4.45"
- }, {
- "version_value" : "4.4.46"
- }, {
- "version_value" : "4.4.47"
- }, {
- "version_value" : "4.4.48"
- }, {
- "version_value" : "4.4.49"
- }, {
- "version_value" : "4.4.50"
- }, {
- "version_value" : "4.4.51"
- }, {
- "version_value" : "4.4.52"
- }, {
- "version_value" : "4.4.53"
- }, {
- "version_value" : "4.4.54"
- }, {
- "version_value" : "4.4.55"
- }, {
- "version_value" : "4.4.56"
- }, {
- "version_value" : "4.4.57"
- }, {
- "version_value" : "4.4.58"
- }, {
- "version_value" : "4.4.59"
- }, {
- "version_value" : "4.4.60"
- }, {
- "version_value" : "4.4.61"
- }, {
- "version_value" : "4.4.62"
- }, {
- "version_value" : "4.4.63"
- }, {
- "version_value" : "4.4.64"
- }, {
- "version_value" : "4.4.65"
- }, {
- "version_value" : "4.4.66"
- }, {
- "version_value" : "4.4.67"
- }, {
- "version_value" : "4.4.68"
- }, {
- "version_value" : "4.4.69"
- }, {
- "version_value" : "4.4.70"
- }, {
- "version_value" : "4.4.71"
- }, {
- "version_value" : "4.4.72"
- }, {
- "version_value" : "4.4.73"
- }, {
- "version_value" : "4.4.74"
- }, {
- "version_value" : "4.4.75"
- }, {
- "version_value" : "4.4.76"
- }, {
- "version_value" : "4.4.77"
- }, {
- "version_value" : "4.4.78"
- }, {
- "version_value" : "4.4.79"
- }, {
- "version_value" : "4.4.80"
- }, {
- "version_value" : "4.4.81"
- }, {
- "version_value" : "4.4.82"
- }, {
- "version_value" : "4.4.83"
- }, {
- "version_value" : "4.5.0"
- }, {
- "version_value" : "4.5.1"
- }, {
- "version_value" : "4.5.2"
- }, {
- "version_value" : "4.5.3"
- }, {
- "version_value" : "4.5.4"
- }, {
- "version_value" : "4.5.5"
- }, {
- "version_value" : "4.5.7"
- }, {
- "version_value" : "4.6"
- }, {
- "version_value" : "4.6.1"
- }, {
- "version_value" : "4.6.2"
- }, {
- "version_value" : "4.6.3"
- }, {
- "version_value" : "4.6.4"
- }, {
- "version_value" : "4.6.5"
- }, {
- "version_value" : "4.6.6"
- }, {
- "version_value" : "4.6.7"
- }, {
- "version_value" : "4.7"
- }, {
- "version_value" : "4.7.3"
- }, {
- "version_value" : "4.7.4"
- }, {
- "version_value" : "4.7.6"
- }, {
- "version_value" : "4.7.9"
- }, {
- "version_value" : "4.8"
- }, {
- "version_value" : "4.8.1"
- }, {
- "version_value" : "4.8.2"
- }, {
- "version_value" : "4.8.3"
- }, {
- "version_value" : "4.8.4"
- }, {
- "version_value" : "4.8.5"
- }, {
- "version_value" : "4.8.6"
- }, {
- "version_value" : "4.8.7"
- }, {
- "version_value" : "4.8.8"
- }, {
- "version_value" : "4.8.9"
- }, {
- "version_value" : "4.8.10"
- }, {
- "version_value" : "4.8.11"
- }, {
- "version_value" : "4.8.12"
- }, {
- "version_value" : "4.8.13"
- }, {
- "version_value" : "4.8.14"
- }, {
- "version_value" : "4.8.15"
- }, {
- "version_value" : "4.8.16"
- }, {
- "version_value" : "4.8.17"
- }, {
- "version_value" : "4.9"
- }, {
- "version_value" : "4.9.1"
- }, {
- "version_value" : "4.9.2"
- }, {
- "version_value" : "4.9.3"
- }, {
- "version_value" : "4.9.4"
- }, {
- "version_value" : "4.9.5"
- }, {
- "version_value" : "4.9.6"
- }, {
- "version_value" : "4.9.7"
- }, {
- "version_value" : "4.9.8"
- }, {
- "version_value" : "4.9.9"
- }, {
- "version_value" : "4.9.10"
- }, {
- "version_value" : "4.9.11"
- }, {
- "version_value" : "4.9.12"
- }, {
- "version_value" : "4.9.13"
- }, {
- "version_value" : "4.9.14"
- }, {
- "version_value" : "4.9.15"
- }, {
- "version_value" : "4.9.16"
- }, {
- "version_value" : "4.9.17"
- }, {
- "version_value" : "4.9.18"
- }, {
- "version_value" : "4.9.19"
- }, {
- "version_value" : "4.9.20"
- }, {
- "version_value" : "4.9.21"
- }, {
- "version_value" : "4.9.22"
- }, {
- "version_value" : "4.9.23"
- }, {
- "version_value" : "4.9.24"
- }, {
- "version_value" : "4.9.25"
- }, {
- "version_value" : "4.9.26"
- }, {
- "version_value" : "4.9.27"
- }, {
- "version_value" : "4.9.28"
- }, {
- "version_value" : "4.9.29"
- }, {
- "version_value" : "4.9.30"
- }, {
- "version_value" : "4.9.31"
- }, {
- "version_value" : "4.9.32"
- }, {
- "version_value" : "4.9.33"
- }, {
- "version_value" : "4.9.34"
- }, {
- "version_value" : "4.9.35"
- }, {
- "version_value" : "4.9.36"
- }, {
- "version_value" : "4.9.37"
- }, {
- "version_value" : "4.9.38"
- }, {
- "version_value" : "4.9.39"
- }, {
- "version_value" : "4.9.40"
- }, {
- "version_value" : "4.9.41"
- }, {
- "version_value" : "4.9.42"
- }, {
- "version_value" : "4.9.43"
- }, {
- "version_value" : "4.9.44"
- }, {
- "version_value" : "4.10"
- }, {
- "version_value" : "4.10.1"
- }, {
- "version_value" : "4.10.2"
- }, {
- "version_value" : "4.10.3"
- }, {
- "version_value" : "4.10.4"
- }, {
- "version_value" : "4.10.5"
- }, {
- "version_value" : "4.10.6"
- }, {
- "version_value" : "4.10.7"
- }, {
- "version_value" : "4.10.8"
- }, {
- "version_value" : "4.10.9"
- }, {
- "version_value" : "4.10.10"
- }, {
- "version_value" : "4.10.11"
- }, {
- "version_value" : "4.10.12"
- }, {
- "version_value" : "4.10.13"
- }, {
- "version_value" : "4.10.14"
- }, {
- "version_value" : "4.10.15"
- }, {
- "version_value" : "4.11"
- }, {
- "version_value" : "4.11.1"
- }, {
- "version_value" : "4.11.2"
- }, {
- "version_value" : "4.11.3"
- }, {
- "version_value" : "4.11.4"
- }, {
- "version_value" : "4.11.5"
- }, {
- "version_value" : "4.11.7"
- }, {
- "version_value" : "4.11.8"
- }, {
- "version_value" : "4.11.9"
- }, {
- "version_value" : "4.12"
- }, {
- "version_value" : "4.12.1"
- }, {
- "version_value" : "4.12.5"
- }, {
- "version_value" : "4.12.6"
- }, {
- "version_value" : "4.12.7"
- }, {
- "version_value" : "4.12.8"
- }, {
- "version_value" : "4.12.14"
- }, {
- "version_value" : "4.13.2"
- }, {
- "version_value" : "4.13.7"
- }, {
- "version_value" : "4.14"
- } ]
- }
- } ]
- }
- }, {
- "vendor_name" : "opensuse_project",
- "product" : {
- "product_data" : [ {
- "product_name" : "leap",
- "version" : {
- "version_data" : [ {
- "version_value" : "42.2"
- }, {
- "version_value" : "42.3"
- } ]
- }
- } ]
- }
- }, {
- "vendor_name" : "suse",
- "product" : {
- "product_data" : [ {
- "product_name" : "linux_enterprise_desktop",
- "version" : {
- "version_data" : [ {
- "version_value" : "12"
- } ]
- }
- }, {
- "product_name" : "linux_enterprise_server",
- "version" : {
- "version_data" : [ {
- "version_value" : "11"
- }, {
- "version_value" : "12"
- } ]
- }
- }, {
- "product_name" : "linux_enterprise_server_for_raspberry_pi",
- "version" : {
- "version_data" : [ {
- "version_value" : "12"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-20"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ecaaab5649781c5a0effdaf298a925063020500e"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00006.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00007.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00008.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00014.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00016.html"
- }, {
- "url" : "http://www.securityfocus.com/bid/102291"
- }, {
- "url" : "https://github.com/torvalds/linux/commit/ecaaab5649781c5a0effdaf298a925063020500e"
- }, {
- "url" : "https://www.debian.org/security/2017/dsa-4073"
- }, {
- "url" : "https://www.debian.org/security/2018/dsa-4082"
- }, {
- "url" : "https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.8"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The Salsa20 encryption algorithm in the Linux kernel before 4.14.8 does not correctly handle zero-length inputs, allowing a local attacker able to use the AF_ALG-based skcipher interface (CONFIG_CRYPTO_USER_API_SKCIPHER) to cause a denial of service (uninitialized-memory free and kernel crash) or have unspecified other impact by executing a crafted sequence of system calls that use the blkcipher_walk API. Both the generic implementation (crypto/salsa20_generic.c) and x86 implementation (arch/x86/crypto/salsa20_glue.c) of Salsa20 were vulnerable."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
- "versionEndExcluding" : "4.14.8"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:debian:debian_linux:9.0",
- "cpe23Uri" : "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:opensuse_project:leap:42.2",
- "cpe23Uri" : "cpe:2.3:o:opensuse_project:leap:42.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:opensuse_project:leap:42.3",
- "cpe23Uri" : "cpe:2.3:o:opensuse_project:leap:42.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:suse:linux_enterprise_desktop:12:sp2",
- "cpe23Uri" : "cpe:2.3:o:suse:linux_enterprise_desktop:12:sp2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:suse:linux_enterprise_desktop:12:sp3",
- "cpe23Uri" : "cpe:2.3:o:suse:linux_enterprise_desktop:12:sp3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:suse:linux_enterprise_server:11:extra",
- "cpe23Uri" : "cpe:2.3:o:suse:linux_enterprise_server:11:extra:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:suse:linux_enterprise_server:11:sp4",
- "cpe23Uri" : "cpe:2.3:o:suse:linux_enterprise_server:11:sp4:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:suse:linux_enterprise_server:12:sp2",
- "cpe23Uri" : "cpe:2.3:o:suse:linux_enterprise_server:12:sp2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:suse:linux_enterprise_server:12:sp3",
- "cpe23Uri" : "cpe:2.3:o:suse:linux_enterprise_server:12:sp3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:suse:linux_enterprise_server_for_raspberry_pi:12:sp2",
- "cpe23Uri" : "cpe:2.3:o:suse:linux_enterprise_server_for_raspberry_pi:12:sp2:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
- "attackVector" : "LOCAL",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "LOW",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.8,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 1.8,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:L/AC:L/Au:N/C:C/I:C/A:C)",
- "accessVector" : "LOCAL",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 7.2
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 3.9,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-20T23:29Z",
- "lastModifiedDate" : "2018-01-11T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-17806",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "debian",
- "product" : {
- "product_data" : [ {
- "product_name" : "debian_linux",
- "version" : {
- "version_data" : [ {
- "version_value" : "9.0"
- } ]
- }
- } ]
- }
- }, {
- "vendor_name" : "linux",
- "product" : {
- "product_data" : [ {
- "product_name" : "linux_kernel",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- }, {
- "version_value" : "1.2.0"
- }, {
- "version_value" : "1.3.0"
- }, {
- "version_value" : "2.0.1"
- }, {
- "version_value" : "2.0.2"
- }, {
- "version_value" : "2.0.3"
- }, {
- "version_value" : "2.0.4"
- }, {
- "version_value" : "2.0.5"
- }, {
- "version_value" : "2.0.6"
- }, {
- "version_value" : "2.0.7"
- }, {
- "version_value" : "2.0.8"
- }, {
- "version_value" : "2.0.9"
- }, {
- "version_value" : "2.0.10"
- }, {
- "version_value" : "2.0.11"
- }, {
- "version_value" : "2.0.12"
- }, {
- "version_value" : "2.0.13"
- }, {
- "version_value" : "2.0.14"
- }, {
- "version_value" : "2.0.15"
- }, {
- "version_value" : "2.0.16"
- }, {
- "version_value" : "2.0.17"
- }, {
- "version_value" : "2.0.18"
- }, {
- "version_value" : "2.0.19"
- }, {
- "version_value" : "2.0.20"
- }, {
- "version_value" : "2.0.21"
- }, {
- "version_value" : "2.0.22"
- }, {
- "version_value" : "2.0.23"
- }, {
- "version_value" : "2.0.24"
- }, {
- "version_value" : "2.0.25"
- }, {
- "version_value" : "2.0.26"
- }, {
- "version_value" : "2.0.27"
- }, {
- "version_value" : "2.0.28"
- }, {
- "version_value" : "2.0.29"
- }, {
- "version_value" : "2.0.30"
- }, {
- "version_value" : "2.0.31"
- }, {
- "version_value" : "2.0.32"
- }, {
- "version_value" : "2.0.33"
- }, {
- "version_value" : "2.0.34"
- }, {
- "version_value" : "2.0.35"
- }, {
- "version_value" : "2.0.36"
- }, {
- "version_value" : "2.0.37"
- }, {
- "version_value" : "2.0.38"
- }, {
- "version_value" : "2.0.39"
- }, {
- "version_value" : "2.1.89"
- }, {
- "version_value" : "2.1.132"
- }, {
- "version_value" : "2.2.0"
- }, {
- "version_value" : "2.2.1"
- }, {
- "version_value" : "2.2.2"
- }, {
- "version_value" : "2.2.3"
- }, {
- "version_value" : "2.2.4"
- }, {
- "version_value" : "2.2.5"
- }, {
- "version_value" : "2.2.6"
- }, {
- "version_value" : "2.2.7"
- }, {
- "version_value" : "2.2.8"
- }, {
- "version_value" : "2.2.9"
- }, {
- "version_value" : "2.2.10"
- }, {
- "version_value" : "2.2.11"
- }, {
- "version_value" : "2.2.12"
- }, {
- "version_value" : "2.2.13"
- }, {
- "version_value" : "2.2.14"
- }, {
- "version_value" : "2.2.15"
- }, {
- "version_value" : "2.2.16"
- }, {
- "version_value" : "2.2.17"
- }, {
- "version_value" : "2.2.18"
- }, {
- "version_value" : "2.2.19"
- }, {
- "version_value" : "2.2.20"
- }, {
- "version_value" : "2.2.21"
- }, {
- "version_value" : "2.2.22"
- }, {
- "version_value" : "2.2.23"
- }, {
- "version_value" : "2.2.24"
- }, {
- "version_value" : "2.2.25"
- }, {
- "version_value" : "2.2.26"
- }, {
- "version_value" : "2.2.27"
- }, {
- "version_value" : "2.3.0"
- }, {
- "version_value" : "2.3.1"
- }, {
- "version_value" : "2.3.2"
- }, {
- "version_value" : "2.3.3"
- }, {
- "version_value" : "2.3.4"
- }, {
- "version_value" : "2.3.5"
- }, {
- "version_value" : "2.3.6"
- }, {
- "version_value" : "2.3.7"
- }, {
- "version_value" : "2.3.8"
- }, {
- "version_value" : "2.3.9"
- }, {
- "version_value" : "2.3.10"
- }, {
- "version_value" : "2.3.11"
- }, {
- "version_value" : "2.3.12"
- }, {
- "version_value" : "2.3.13"
- }, {
- "version_value" : "2.3.14"
- }, {
- "version_value" : "2.3.15"
- }, {
- "version_value" : "2.3.16"
- }, {
- "version_value" : "2.3.17"
- }, {
- "version_value" : "2.3.18"
- }, {
- "version_value" : "2.3.19"
- }, {
- "version_value" : "2.3.20"
- }, {
- "version_value" : "2.3.21"
- }, {
- "version_value" : "2.3.22"
- }, {
- "version_value" : "2.3.23"
- }, {
- "version_value" : "2.3.24"
- }, {
- "version_value" : "2.3.25"
- }, {
- "version_value" : "2.3.26"
- }, {
- "version_value" : "2.3.27"
- }, {
- "version_value" : "2.3.28"
- }, {
- "version_value" : "2.3.29"
- }, {
- "version_value" : "2.3.30"
- }, {
- "version_value" : "2.3.31"
- }, {
- "version_value" : "2.3.32"
- }, {
- "version_value" : "2.3.33"
- }, {
- "version_value" : "2.3.34"
- }, {
- "version_value" : "2.3.35"
- }, {
- "version_value" : "2.3.36"
- }, {
- "version_value" : "2.3.37"
- }, {
- "version_value" : "2.3.38"
- }, {
- "version_value" : "2.3.39"
- }, {
- "version_value" : "2.3.40"
- }, {
- "version_value" : "2.3.41"
- }, {
- "version_value" : "2.3.42"
- }, {
- "version_value" : "2.3.43"
- }, {
- "version_value" : "2.3.44"
- }, {
- "version_value" : "2.3.45"
- }, {
- "version_value" : "2.3.46"
- }, {
- "version_value" : "2.3.47"
- }, {
- "version_value" : "2.3.48"
- }, {
- "version_value" : "2.3.49"
- }, {
- "version_value" : "2.3.50"
- }, {
- "version_value" : "2.3.51"
- }, {
- "version_value" : "2.3.99"
- }, {
- "version_value" : "2.4.0"
- }, {
- "version_value" : "2.4.1"
- }, {
- "version_value" : "2.4.2"
- }, {
- "version_value" : "2.4.3"
- }, {
- "version_value" : "2.4.4"
- }, {
- "version_value" : "2.4.5"
- }, {
- "version_value" : "2.4.6"
- }, {
- "version_value" : "2.4.7"
- }, {
- "version_value" : "2.4.8"
- }, {
- "version_value" : "2.4.9"
- }, {
- "version_value" : "2.4.10"
- }, {
- "version_value" : "2.4.11"
- }, {
- "version_value" : "2.4.12"
- }, {
- "version_value" : "2.4.13"
- }, {
- "version_value" : "2.4.14"
- }, {
- "version_value" : "2.4.15"
- }, {
- "version_value" : "2.4.16"
- }, {
- "version_value" : "2.4.17"
- }, {
- "version_value" : "2.4.18"
- }, {
- "version_value" : "2.4.19"
- }, {
- "version_value" : "2.4.20"
- }, {
- "version_value" : "2.4.21"
- }, {
- "version_value" : "2.4.22"
- }, {
- "version_value" : "2.4.23"
- }, {
- "version_value" : "2.4.24"
- }, {
- "version_value" : "2.4.25"
- }, {
- "version_value" : "2.4.26"
- }, {
- "version_value" : "2.4.27"
- }, {
- "version_value" : "2.4.28"
- }, {
- "version_value" : "2.4.29"
- }, {
- "version_value" : "2.4.30"
- }, {
- "version_value" : "2.4.31"
- }, {
- "version_value" : "2.4.32"
- }, {
- "version_value" : "2.4.33"
- }, {
- "version_value" : "2.4.33.2"
- }, {
- "version_value" : "2.4.33.3"
- }, {
- "version_value" : "2.4.33.4"
- }, {
- "version_value" : "2.4.33.5"
- }, {
- "version_value" : "2.4.34"
- }, {
- "version_value" : "2.4.34.1"
- }, {
- "version_value" : "2.4.34.2"
- }, {
- "version_value" : "2.4.35"
- }, {
- "version_value" : "2.4.35.2"
- }, {
- "version_value" : "2.5.0"
- }, {
- "version_value" : "2.5.1"
- }, {
- "version_value" : "2.5.2"
- }, {
- "version_value" : "2.5.3"
- }, {
- "version_value" : "2.5.4"
- }, {
- "version_value" : "2.5.5"
- }, {
- "version_value" : "2.5.6"
- }, {
- "version_value" : "2.5.7"
- }, {
- "version_value" : "2.5.8"
- }, {
- "version_value" : "2.5.9"
- }, {
- "version_value" : "2.5.10"
- }, {
- "version_value" : "2.5.11"
- }, {
- "version_value" : "2.5.12"
- }, {
- "version_value" : "2.5.13"
- }, {
- "version_value" : "2.5.14"
- }, {
- "version_value" : "2.5.15"
- }, {
- "version_value" : "2.5.16"
- }, {
- "version_value" : "2.5.17"
- }, {
- "version_value" : "2.5.18"
- }, {
- "version_value" : "2.5.19"
- }, {
- "version_value" : "2.5.20"
- }, {
- "version_value" : "2.5.21"
- }, {
- "version_value" : "2.5.22"
- }, {
- "version_value" : "2.5.23"
- }, {
- "version_value" : "2.5.24"
- }, {
- "version_value" : "2.5.25"
- }, {
- "version_value" : "2.5.26"
- }, {
- "version_value" : "2.5.27"
- }, {
- "version_value" : "2.5.28"
- }, {
- "version_value" : "2.5.29"
- }, {
- "version_value" : "2.5.30"
- }, {
- "version_value" : "2.5.31"
- }, {
- "version_value" : "2.5.32"
- }, {
- "version_value" : "2.5.33"
- }, {
- "version_value" : "2.5.34"
- }, {
- "version_value" : "2.5.35"
- }, {
- "version_value" : "2.5.36"
- }, {
- "version_value" : "2.5.37"
- }, {
- "version_value" : "2.5.38"
- }, {
- "version_value" : "2.5.39"
- }, {
- "version_value" : "2.5.40"
- }, {
- "version_value" : "2.5.41"
- }, {
- "version_value" : "2.5.42"
- }, {
- "version_value" : "2.5.43"
- }, {
- "version_value" : "2.5.44"
- }, {
- "version_value" : "2.5.45"
- }, {
- "version_value" : "2.5.46"
- }, {
- "version_value" : "2.5.47"
- }, {
- "version_value" : "2.5.48"
- }, {
- "version_value" : "2.5.49"
- }, {
- "version_value" : "2.5.50"
- }, {
- "version_value" : "2.5.51"
- }, {
- "version_value" : "2.5.52"
- }, {
- "version_value" : "2.5.53"
- }, {
- "version_value" : "2.5.54"
- }, {
- "version_value" : "2.5.55"
- }, {
- "version_value" : "2.5.56"
- }, {
- "version_value" : "2.5.57"
- }, {
- "version_value" : "2.5.58"
- }, {
- "version_value" : "2.5.59"
- }, {
- "version_value" : "2.5.60"
- }, {
- "version_value" : "2.5.61"
- }, {
- "version_value" : "2.5.62"
- }, {
- "version_value" : "2.5.63"
- }, {
- "version_value" : "2.5.64"
- }, {
- "version_value" : "2.5.65"
- }, {
- "version_value" : "2.5.66"
- }, {
- "version_value" : "2.5.67"
- }, {
- "version_value" : "2.5.68"
- }, {
- "version_value" : "2.5.69"
- }, {
- "version_value" : "2.5.75"
- }, {
- "version_value" : "2.6.0"
- }, {
- "version_value" : "2.6.1"
- }, {
- "version_value" : "2.6.2"
- }, {
- "version_value" : "2.6.3"
- }, {
- "version_value" : "2.6.4"
- }, {
- "version_value" : "2.6.5"
- }, {
- "version_value" : "2.6.6"
- }, {
- "version_value" : "2.6.7"
- }, {
- "version_value" : "2.6.8"
- }, {
- "version_value" : "2.6.8.1"
- }, {
- "version_value" : "2.6.9"
- }, {
- "version_value" : "2.6.10"
- }, {
- "version_value" : "2.6.11"
- }, {
- "version_value" : "2.6.11.1"
- }, {
- "version_value" : "2.6.11.2"
- }, {
- "version_value" : "2.6.11.3"
- }, {
- "version_value" : "2.6.11.4"
- }, {
- "version_value" : "2.6.11.5"
- }, {
- "version_value" : "2.6.11.6"
- }, {
- "version_value" : "2.6.11.7"
- }, {
- "version_value" : "2.6.11.8"
- }, {
- "version_value" : "2.6.11.9"
- }, {
- "version_value" : "2.6.11.10"
- }, {
- "version_value" : "2.6.11.11"
- }, {
- "version_value" : "2.6.11.12"
- }, {
- "version_value" : "2.6.12"
- }, {
- "version_value" : "2.6.12.1"
- }, {
- "version_value" : "2.6.12.2"
- }, {
- "version_value" : "2.6.12.3"
- }, {
- "version_value" : "2.6.12.4"
- }, {
- "version_value" : "2.6.12.5"
- }, {
- "version_value" : "2.6.12.6"
- }, {
- "version_value" : "2.6.13"
- }, {
- "version_value" : "2.6.13.1"
- }, {
- "version_value" : "2.6.13.2"
- }, {
- "version_value" : "2.6.13.3"
- }, {
- "version_value" : "2.6.13.4"
- }, {
- "version_value" : "2.6.13.5"
- }, {
- "version_value" : "2.6.14"
- }, {
- "version_value" : "2.6.14.1"
- }, {
- "version_value" : "2.6.14.2"
- }, {
- "version_value" : "2.6.14.3"
- }, {
- "version_value" : "2.6.14.4"
- }, {
- "version_value" : "2.6.14.5"
- }, {
- "version_value" : "2.6.14.6"
- }, {
- "version_value" : "2.6.14.7"
- }, {
- "version_value" : "2.6.15"
- }, {
- "version_value" : "2.6.15.1"
- }, {
- "version_value" : "2.6.15.2"
- }, {
- "version_value" : "2.6.15.3"
- }, {
- "version_value" : "2.6.15.4"
- }, {
- "version_value" : "2.6.15.5"
- }, {
- "version_value" : "2.6.15.6"
- }, {
- "version_value" : "2.6.15.7"
- }, {
- "version_value" : "2.6.15.8"
- }, {
- "version_value" : "2.6.15.9"
- }, {
- "version_value" : "2.6.15.10"
- }, {
- "version_value" : "2.6.15.11"
- }, {
- "version_value" : "2.6.16"
- }, {
- "version_value" : "2.6.16.1"
- }, {
- "version_value" : "2.6.16.2"
- }, {
- "version_value" : "2.6.16.3"
- }, {
- "version_value" : "2.6.16.4"
- }, {
- "version_value" : "2.6.16.5"
- }, {
- "version_value" : "2.6.16.6"
- }, {
- "version_value" : "2.6.16.7"
- }, {
- "version_value" : "2.6.16.8"
- }, {
- "version_value" : "2.6.16.9"
- }, {
- "version_value" : "2.6.16.10"
- }, {
- "version_value" : "2.6.16.11"
- }, {
- "version_value" : "2.6.16.12"
- }, {
- "version_value" : "2.6.16.13"
- }, {
- "version_value" : "2.6.16.14"
- }, {
- "version_value" : "2.6.16.15"
- }, {
- "version_value" : "2.6.16.16"
- }, {
- "version_value" : "2.6.16.17"
- }, {
- "version_value" : "2.6.16.18"
- }, {
- "version_value" : "2.6.16.19"
- }, {
- "version_value" : "2.6.16.20"
- }, {
- "version_value" : "2.6.16.21"
- }, {
- "version_value" : "2.6.16.22"
- }, {
- "version_value" : "2.6.16.23"
- }, {
- "version_value" : "2.6.16.24"
- }, {
- "version_value" : "2.6.16.25"
- }, {
- "version_value" : "2.6.16.26"
- }, {
- "version_value" : "2.6.16.27"
- }, {
- "version_value" : "2.6.16.28"
- }, {
- "version_value" : "2.6.16.29"
- }, {
- "version_value" : "2.6.16.30"
- }, {
- "version_value" : "2.6.16.31"
- }, {
- "version_value" : "2.6.16.32"
- }, {
- "version_value" : "2.6.16.33"
- }, {
- "version_value" : "2.6.16.34"
- }, {
- "version_value" : "2.6.16.35"
- }, {
- "version_value" : "2.6.16.36"
- }, {
- "version_value" : "2.6.16.37"
- }, {
- "version_value" : "2.6.16.38"
- }, {
- "version_value" : "2.6.16.39"
- }, {
- "version_value" : "2.6.16.40"
- }, {
- "version_value" : "2.6.16.41"
- }, {
- "version_value" : "2.6.16.42"
- }, {
- "version_value" : "2.6.16.43"
- }, {
- "version_value" : "2.6.16.44"
- }, {
- "version_value" : "2.6.16.45"
- }, {
- "version_value" : "2.6.16.46"
- }, {
- "version_value" : "2.6.16.47"
- }, {
- "version_value" : "2.6.16.48"
- }, {
- "version_value" : "2.6.16.49"
- }, {
- "version_value" : "2.6.16.50"
- }, {
- "version_value" : "2.6.16.51"
- }, {
- "version_value" : "2.6.16.52"
- }, {
- "version_value" : "2.6.16.53"
- }, {
- "version_value" : "2.6.16.54"
- }, {
- "version_value" : "2.6.16.55"
- }, {
- "version_value" : "2.6.16.56"
- }, {
- "version_value" : "2.6.16.57"
- }, {
- "version_value" : "2.6.16.58"
- }, {
- "version_value" : "2.6.16.59"
- }, {
- "version_value" : "2.6.16.60"
- }, {
- "version_value" : "2.6.16.61"
- }, {
- "version_value" : "2.6.16.62"
- }, {
- "version_value" : "2.6.17"
- }, {
- "version_value" : "2.6.17.1"
- }, {
- "version_value" : "2.6.17.2"
- }, {
- "version_value" : "2.6.17.3"
- }, {
- "version_value" : "2.6.17.4"
- }, {
- "version_value" : "2.6.17.5"
- }, {
- "version_value" : "2.6.17.6"
- }, {
- "version_value" : "2.6.17.7"
- }, {
- "version_value" : "2.6.17.8"
- }, {
- "version_value" : "2.6.17.9"
- }, {
- "version_value" : "2.6.17.10"
- }, {
- "version_value" : "2.6.17.11"
- }, {
- "version_value" : "2.6.17.12"
- }, {
- "version_value" : "2.6.17.13"
- }, {
- "version_value" : "2.6.17.14"
- }, {
- "version_value" : "2.6.18"
- }, {
- "version_value" : "2.6.18.1"
- }, {
- "version_value" : "2.6.18.2"
- }, {
- "version_value" : "2.6.18.3"
- }, {
- "version_value" : "2.6.18.4"
- }, {
- "version_value" : "2.6.18.5"
- }, {
- "version_value" : "2.6.18.6"
- }, {
- "version_value" : "2.6.18.7"
- }, {
- "version_value" : "2.6.18.8"
- }, {
- "version_value" : "2.6.19"
- }, {
- "version_value" : "2.6.19.0"
- }, {
- "version_value" : "2.6.19.1"
- }, {
- "version_value" : "2.6.19.2"
- }, {
- "version_value" : "2.6.19.3"
- }, {
- "version_value" : "2.6.19.4"
- }, {
- "version_value" : "2.6.19.5"
- }, {
- "version_value" : "2.6.19.6"
- }, {
- "version_value" : "2.6.19.7"
- }, {
- "version_value" : "2.6.20"
- }, {
- "version_value" : "2.6.20.1"
- }, {
- "version_value" : "2.6.20.2"
- }, {
- "version_value" : "2.6.20.3"
- }, {
- "version_value" : "2.6.20.4"
- }, {
- "version_value" : "2.6.20.5"
- }, {
- "version_value" : "2.6.20.6"
- }, {
- "version_value" : "2.6.20.7"
- }, {
- "version_value" : "2.6.20.8"
- }, {
- "version_value" : "2.6.20.9"
- }, {
- "version_value" : "2.6.20.10"
- }, {
- "version_value" : "2.6.20.11"
- }, {
- "version_value" : "2.6.20.12"
- }, {
- "version_value" : "2.6.20.13"
- }, {
- "version_value" : "2.6.20.14"
- }, {
- "version_value" : "2.6.20.15"
- }, {
- "version_value" : "2.6.20.16"
- }, {
- "version_value" : "2.6.20.17"
- }, {
- "version_value" : "2.6.20.18"
- }, {
- "version_value" : "2.6.20.19"
- }, {
- "version_value" : "2.6.20.20"
- }, {
- "version_value" : "2.6.20.21"
- }, {
- "version_value" : "2.6.21"
- }, {
- "version_value" : "2.6.21.1"
- }, {
- "version_value" : "2.6.21.2"
- }, {
- "version_value" : "2.6.21.3"
- }, {
- "version_value" : "2.6.21.4"
- }, {
- "version_value" : "2.6.21.5"
- }, {
- "version_value" : "2.6.21.6"
- }, {
- "version_value" : "2.6.21.7"
- }, {
- "version_value" : "2.6.22"
- }, {
- "version_value" : "2.6.22.1"
- }, {
- "version_value" : "2.6.22.2"
- }, {
- "version_value" : "2.6.22.3"
- }, {
- "version_value" : "2.6.22.4"
- }, {
- "version_value" : "2.6.22.5"
- }, {
- "version_value" : "2.6.22.6"
- }, {
- "version_value" : "2.6.22.7"
- }, {
- "version_value" : "2.6.22.8"
- }, {
- "version_value" : "2.6.22.9"
- }, {
- "version_value" : "2.6.22.10"
- }, {
- "version_value" : "2.6.22.11"
- }, {
- "version_value" : "2.6.22.12"
- }, {
- "version_value" : "2.6.22.13"
- }, {
- "version_value" : "2.6.22.14"
- }, {
- "version_value" : "2.6.22.15"
- }, {
- "version_value" : "2.6.22.16"
- }, {
- "version_value" : "2.6.22.17"
- }, {
- "version_value" : "2.6.22.18"
- }, {
- "version_value" : "2.6.22.19"
- }, {
- "version_value" : "2.6.22.20"
- }, {
- "version_value" : "2.6.22.21"
- }, {
- "version_value" : "2.6.22.22"
- }, {
- "version_value" : "2.6.23"
- }, {
- "version_value" : "2.6.23.1"
- }, {
- "version_value" : "2.6.23.2"
- }, {
- "version_value" : "2.6.23.3"
- }, {
- "version_value" : "2.6.23.4"
- }, {
- "version_value" : "2.6.23.5"
- }, {
- "version_value" : "2.6.23.6"
- }, {
- "version_value" : "2.6.23.7"
- }, {
- "version_value" : "2.6.23.8"
- }, {
- "version_value" : "2.6.23.9"
- }, {
- "version_value" : "2.6.23.10"
- }, {
- "version_value" : "2.6.23.11"
- }, {
- "version_value" : "2.6.23.12"
- }, {
- "version_value" : "2.6.23.13"
- }, {
- "version_value" : "2.6.23.14"
- }, {
- "version_value" : "2.6.23.15"
- }, {
- "version_value" : "2.6.23.16"
- }, {
- "version_value" : "2.6.23.17"
- }, {
- "version_value" : "2.6.24"
- }, {
- "version_value" : "2.6.24.1"
- }, {
- "version_value" : "2.6.24.2"
- }, {
- "version_value" : "2.6.24.3"
- }, {
- "version_value" : "2.6.24.4"
- }, {
- "version_value" : "2.6.24.5"
- }, {
- "version_value" : "2.6.24.6"
- }, {
- "version_value" : "2.6.24.7"
- }, {
- "version_value" : "2.6.25"
- }, {
- "version_value" : "2.6.25.1"
- }, {
- "version_value" : "2.6.25.2"
- }, {
- "version_value" : "2.6.25.3"
- }, {
- "version_value" : "2.6.25.4"
- }, {
- "version_value" : "2.6.25.5"
- }, {
- "version_value" : "2.6.25.6"
- }, {
- "version_value" : "2.6.25.7"
- }, {
- "version_value" : "2.6.25.8"
- }, {
- "version_value" : "2.6.25.9"
- }, {
- "version_value" : "2.6.25.10"
- }, {
- "version_value" : "2.6.25.11"
- }, {
- "version_value" : "2.6.25.12"
- }, {
- "version_value" : "2.6.25.13"
- }, {
- "version_value" : "2.6.25.14"
- }, {
- "version_value" : "2.6.25.15"
- }, {
- "version_value" : "2.6.25.16"
- }, {
- "version_value" : "2.6.25.17"
- }, {
- "version_value" : "2.6.25.18"
- }, {
- "version_value" : "2.6.25.19"
- }, {
- "version_value" : "2.6.25.20"
- }, {
- "version_value" : "2.6.26"
- }, {
- "version_value" : "2.6.26.1"
- }, {
- "version_value" : "2.6.26.2"
- }, {
- "version_value" : "2.6.26.3"
- }, {
- "version_value" : "2.6.26.4"
- }, {
- "version_value" : "2.6.26.5"
- }, {
- "version_value" : "2.6.26.6"
- }, {
- "version_value" : "2.6.26.7"
- }, {
- "version_value" : "2.6.26.8"
- }, {
- "version_value" : "2.6.27"
- }, {
- "version_value" : "2.6.27.1"
- }, {
- "version_value" : "2.6.27.2"
- }, {
- "version_value" : "2.6.27.3"
- }, {
- "version_value" : "2.6.27.4"
- }, {
- "version_value" : "2.6.27.5"
- }, {
- "version_value" : "2.6.27.6"
- }, {
- "version_value" : "2.6.27.7"
- }, {
- "version_value" : "2.6.27.8"
- }, {
- "version_value" : "2.6.27.9"
- }, {
- "version_value" : "2.6.27.10"
- }, {
- "version_value" : "2.6.27.11"
- }, {
- "version_value" : "2.6.27.12"
- }, {
- "version_value" : "2.6.27.13"
- }, {
- "version_value" : "2.6.27.14"
- }, {
- "version_value" : "2.6.27.15"
- }, {
- "version_value" : "2.6.27.16"
- }, {
- "version_value" : "2.6.27.17"
- }, {
- "version_value" : "2.6.27.18"
- }, {
- "version_value" : "2.6.27.19"
- }, {
- "version_value" : "2.6.27.20"
- }, {
- "version_value" : "2.6.27.21"
- }, {
- "version_value" : "2.6.27.22"
- }, {
- "version_value" : "2.6.27.23"
- }, {
- "version_value" : "2.6.27.24"
- }, {
- "version_value" : "2.6.27.25"
- }, {
- "version_value" : "2.6.27.26"
- }, {
- "version_value" : "2.6.27.27"
- }, {
- "version_value" : "2.6.27.28"
- }, {
- "version_value" : "2.6.27.29"
- }, {
- "version_value" : "2.6.27.30"
- }, {
- "version_value" : "2.6.27.31"
- }, {
- "version_value" : "2.6.27.32"
- }, {
- "version_value" : "2.6.27.33"
- }, {
- "version_value" : "2.6.27.34"
- }, {
- "version_value" : "2.6.27.35"
- }, {
- "version_value" : "2.6.27.36"
- }, {
- "version_value" : "2.6.27.37"
- }, {
- "version_value" : "2.6.27.38"
- }, {
- "version_value" : "2.6.27.39"
- }, {
- "version_value" : "2.6.27.40"
- }, {
- "version_value" : "2.6.27.41"
- }, {
- "version_value" : "2.6.27.42"
- }, {
- "version_value" : "2.6.27.43"
- }, {
- "version_value" : "2.6.27.44"
- }, {
- "version_value" : "2.6.27.45"
- }, {
- "version_value" : "2.6.27.46"
- }, {
- "version_value" : "2.6.27.47"
- }, {
- "version_value" : "2.6.27.48"
- }, {
- "version_value" : "2.6.27.49"
- }, {
- "version_value" : "2.6.27.50"
- }, {
- "version_value" : "2.6.27.51"
- }, {
- "version_value" : "2.6.27.52"
- }, {
- "version_value" : "2.6.27.53"
- }, {
- "version_value" : "2.6.27.54"
- }, {
- "version_value" : "2.6.27.55"
- }, {
- "version_value" : "2.6.27.56"
- }, {
- "version_value" : "2.6.27.57"
- }, {
- "version_value" : "2.6.27.58"
- }, {
- "version_value" : "2.6.27.59"
- }, {
- "version_value" : "2.6.27.60"
- }, {
- "version_value" : "2.6.27.61"
- }, {
- "version_value" : "2.6.27.62"
- }, {
- "version_value" : "2.6.28"
- }, {
- "version_value" : "2.6.28.1"
- }, {
- "version_value" : "2.6.28.2"
- }, {
- "version_value" : "2.6.28.3"
- }, {
- "version_value" : "2.6.28.4"
- }, {
- "version_value" : "2.6.28.5"
- }, {
- "version_value" : "2.6.28.6"
- }, {
- "version_value" : "2.6.28.7"
- }, {
- "version_value" : "2.6.28.8"
- }, {
- "version_value" : "2.6.28.9"
- }, {
- "version_value" : "2.6.28.10"
- }, {
- "version_value" : "2.6.29"
- }, {
- "version_value" : "2.6.29.1"
- }, {
- "version_value" : "2.6.29.2"
- }, {
- "version_value" : "2.6.29.3"
- }, {
- "version_value" : "2.6.29.4"
- }, {
- "version_value" : "2.6.29.5"
- }, {
- "version_value" : "2.6.29.6"
- }, {
- "version_value" : "2.6.30"
- }, {
- "version_value" : "2.6.30.1"
- }, {
- "version_value" : "2.6.30.2"
- }, {
- "version_value" : "2.6.30.3"
- }, {
- "version_value" : "2.6.30.4"
- }, {
- "version_value" : "2.6.30.5"
- }, {
- "version_value" : "2.6.30.6"
- }, {
- "version_value" : "2.6.30.7"
- }, {
- "version_value" : "2.6.30.8"
- }, {
- "version_value" : "2.6.30.9"
- }, {
- "version_value" : "2.6.30.10"
- }, {
- "version_value" : "2.6.31"
- }, {
- "version_value" : "2.6.31.1"
- }, {
- "version_value" : "2.6.31.2"
- }, {
- "version_value" : "2.6.31.3"
- }, {
- "version_value" : "2.6.31.4"
- }, {
- "version_value" : "2.6.31.5"
- }, {
- "version_value" : "2.6.31.6"
- }, {
- "version_value" : "2.6.31.7"
- }, {
- "version_value" : "2.6.31.8"
- }, {
- "version_value" : "2.6.31.9"
- }, {
- "version_value" : "2.6.31.10"
- }, {
- "version_value" : "2.6.31.11"
- }, {
- "version_value" : "2.6.31.12"
- }, {
- "version_value" : "2.6.31.13"
- }, {
- "version_value" : "2.6.31.14"
- }, {
- "version_value" : "2.6.32"
- }, {
- "version_value" : "2.6.32.1"
- }, {
- "version_value" : "2.6.32.2"
- }, {
- "version_value" : "2.6.32.3"
- }, {
- "version_value" : "2.6.32.4"
- }, {
- "version_value" : "2.6.32.5"
- }, {
- "version_value" : "2.6.32.6"
- }, {
- "version_value" : "2.6.32.7"
- }, {
- "version_value" : "2.6.32.8"
- }, {
- "version_value" : "2.6.32.9"
- }, {
- "version_value" : "2.6.32.10"
- }, {
- "version_value" : "2.6.32.11"
- }, {
- "version_value" : "2.6.32.12"
- }, {
- "version_value" : "2.6.32.13"
- }, {
- "version_value" : "2.6.32.14"
- }, {
- "version_value" : "2.6.32.15"
- }, {
- "version_value" : "2.6.32.16"
- }, {
- "version_value" : "2.6.32.17"
- }, {
- "version_value" : "2.6.32.18"
- }, {
- "version_value" : "2.6.32.19"
- }, {
- "version_value" : "2.6.32.20"
- }, {
- "version_value" : "2.6.32.21"
- }, {
- "version_value" : "2.6.32.22"
- }, {
- "version_value" : "2.6.32.23"
- }, {
- "version_value" : "2.6.32.24"
- }, {
- "version_value" : "2.6.32.25"
- }, {
- "version_value" : "2.6.32.26"
- }, {
- "version_value" : "2.6.32.27"
- }, {
- "version_value" : "2.6.32.28"
- }, {
- "version_value" : "2.6.32.29"
- }, {
- "version_value" : "2.6.32.30"
- }, {
- "version_value" : "2.6.32.31"
- }, {
- "version_value" : "2.6.32.32"
- }, {
- "version_value" : "2.6.32.33"
- }, {
- "version_value" : "2.6.32.34"
- }, {
- "version_value" : "2.6.32.35"
- }, {
- "version_value" : "2.6.32.36"
- }, {
- "version_value" : "2.6.32.37"
- }, {
- "version_value" : "2.6.32.38"
- }, {
- "version_value" : "2.6.32.39"
- }, {
- "version_value" : "2.6.32.40"
- }, {
- "version_value" : "2.6.32.41"
- }, {
- "version_value" : "2.6.32.42"
- }, {
- "version_value" : "2.6.32.43"
- }, {
- "version_value" : "2.6.32.44"
- }, {
- "version_value" : "2.6.32.45"
- }, {
- "version_value" : "2.6.32.46"
- }, {
- "version_value" : "2.6.32.47"
- }, {
- "version_value" : "2.6.32.48"
- }, {
- "version_value" : "2.6.32.49"
- }, {
- "version_value" : "2.6.32.50"
- }, {
- "version_value" : "2.6.32.51"
- }, {
- "version_value" : "2.6.32.52"
- }, {
- "version_value" : "2.6.32.53"
- }, {
- "version_value" : "2.6.32.54"
- }, {
- "version_value" : "2.6.32.55"
- }, {
- "version_value" : "2.6.32.56"
- }, {
- "version_value" : "2.6.32.57"
- }, {
- "version_value" : "2.6.32.58"
- }, {
- "version_value" : "2.6.33"
- }, {
- "version_value" : "2.6.33.1"
- }, {
- "version_value" : "2.6.33.2"
- }, {
- "version_value" : "2.6.33.3"
- }, {
- "version_value" : "2.6.33.4"
- }, {
- "version_value" : "2.6.33.5"
- }, {
- "version_value" : "2.6.33.6"
- }, {
- "version_value" : "2.6.33.7"
- }, {
- "version_value" : "2.6.33.8"
- }, {
- "version_value" : "2.6.33.9"
- }, {
- "version_value" : "2.6.33.10"
- }, {
- "version_value" : "2.6.33.11"
- }, {
- "version_value" : "2.6.33.12"
- }, {
- "version_value" : "2.6.33.13"
- }, {
- "version_value" : "2.6.33.14"
- }, {
- "version_value" : "2.6.33.15"
- }, {
- "version_value" : "2.6.33.16"
- }, {
- "version_value" : "2.6.33.17"
- }, {
- "version_value" : "2.6.33.18"
- }, {
- "version_value" : "2.6.33.19"
- }, {
- "version_value" : "2.6.33.20"
- }, {
- "version_value" : "2.6.34"
- }, {
- "version_value" : "2.6.34.1"
- }, {
- "version_value" : "2.6.34.2"
- }, {
- "version_value" : "2.6.34.3"
- }, {
- "version_value" : "2.6.34.4"
- }, {
- "version_value" : "2.6.34.5"
- }, {
- "version_value" : "2.6.34.6"
- }, {
- "version_value" : "2.6.34.7"
- }, {
- "version_value" : "2.6.34.8"
- }, {
- "version_value" : "2.6.34.9"
- }, {
- "version_value" : "2.6.34.10"
- }, {
- "version_value" : "2.6.35"
- }, {
- "version_value" : "2.6.35.1"
- }, {
- "version_value" : "2.6.35.2"
- }, {
- "version_value" : "2.6.35.3"
- }, {
- "version_value" : "2.6.35.4"
- }, {
- "version_value" : "2.6.35.5"
- }, {
- "version_value" : "2.6.35.6"
- }, {
- "version_value" : "2.6.35.7"
- }, {
- "version_value" : "2.6.35.8"
- }, {
- "version_value" : "2.6.35.9"
- }, {
- "version_value" : "2.6.35.10"
- }, {
- "version_value" : "2.6.35.11"
- }, {
- "version_value" : "2.6.35.12"
- }, {
- "version_value" : "2.6.35.13"
- }, {
- "version_value" : "2.6.36"
- }, {
- "version_value" : "2.6.36.1"
- }, {
- "version_value" : "2.6.36.2"
- }, {
- "version_value" : "2.6.36.3"
- }, {
- "version_value" : "2.6.36.4"
- }, {
- "version_value" : "2.6.37"
- }, {
- "version_value" : "2.6.37.1"
- }, {
- "version_value" : "2.6.37.2"
- }, {
- "version_value" : "2.6.37.3"
- }, {
- "version_value" : "2.6.37.4"
- }, {
- "version_value" : "2.6.37.5"
- }, {
- "version_value" : "2.6.37.6"
- }, {
- "version_value" : "2.6.38"
- }, {
- "version_value" : "2.6.38.1"
- }, {
- "version_value" : "2.6.38.2"
- }, {
- "version_value" : "2.6.38.3"
- }, {
- "version_value" : "2.6.38.4"
- }, {
- "version_value" : "2.6.38.5"
- }, {
- "version_value" : "2.6.38.6"
- }, {
- "version_value" : "2.6.38.7"
- }, {
- "version_value" : "2.6.38.8"
- }, {
- "version_value" : "2.6.39"
- }, {
- "version_value" : "2.6.39.1"
- }, {
- "version_value" : "2.6.39.2"
- }, {
- "version_value" : "2.6.39.3"
- }, {
- "version_value" : "2.6.39.4"
- }, {
- "version_value" : "3.0"
- }, {
- "version_value" : "3.0.1"
- }, {
- "version_value" : "3.0.2"
- }, {
- "version_value" : "3.0.3"
- }, {
- "version_value" : "3.0.4"
- }, {
- "version_value" : "3.0.5"
- }, {
- "version_value" : "3.0.6"
- }, {
- "version_value" : "3.0.7"
- }, {
- "version_value" : "3.0.8"
- }, {
- "version_value" : "3.0.9"
- }, {
- "version_value" : "3.0.10"
- }, {
- "version_value" : "3.0.11"
- }, {
- "version_value" : "3.0.12"
- }, {
- "version_value" : "3.0.13"
- }, {
- "version_value" : "3.0.14"
- }, {
- "version_value" : "3.0.15"
- }, {
- "version_value" : "3.0.16"
- }, {
- "version_value" : "3.0.17"
- }, {
- "version_value" : "3.0.18"
- }, {
- "version_value" : "3.0.19"
- }, {
- "version_value" : "3.0.20"
- }, {
- "version_value" : "3.0.21"
- }, {
- "version_value" : "3.0.22"
- }, {
- "version_value" : "3.0.23"
- }, {
- "version_value" : "3.0.24"
- }, {
- "version_value" : "3.0.25"
- }, {
- "version_value" : "3.0.26"
- }, {
- "version_value" : "3.0.27"
- }, {
- "version_value" : "3.0.28"
- }, {
- "version_value" : "3.0.29"
- }, {
- "version_value" : "3.0.30"
- }, {
- "version_value" : "3.0.31"
- }, {
- "version_value" : "3.0.32"
- }, {
- "version_value" : "3.0.33"
- }, {
- "version_value" : "3.0.34"
- }, {
- "version_value" : "3.0.35"
- }, {
- "version_value" : "3.0.36"
- }, {
- "version_value" : "3.0.37"
- }, {
- "version_value" : "3.0.38"
- }, {
- "version_value" : "3.0.39"
- }, {
- "version_value" : "3.0.40"
- }, {
- "version_value" : "3.0.41"
- }, {
- "version_value" : "3.0.42"
- }, {
- "version_value" : "3.0.43"
- }, {
- "version_value" : "3.0.44"
- }, {
- "version_value" : "3.0.45"
- }, {
- "version_value" : "3.0.46"
- }, {
- "version_value" : "3.0.47"
- }, {
- "version_value" : "3.0.48"
- }, {
- "version_value" : "3.0.49"
- }, {
- "version_value" : "3.0.50"
- }, {
- "version_value" : "3.0.51"
- }, {
- "version_value" : "3.0.52"
- }, {
- "version_value" : "3.0.53"
- }, {
- "version_value" : "3.0.54"
- }, {
- "version_value" : "3.0.55"
- }, {
- "version_value" : "3.0.56"
- }, {
- "version_value" : "3.0.57"
- }, {
- "version_value" : "3.0.58"
- }, {
- "version_value" : "3.0.59"
- }, {
- "version_value" : "3.0.60"
- }, {
- "version_value" : "3.0.61"
- }, {
- "version_value" : "3.0.62"
- }, {
- "version_value" : "3.0.63"
- }, {
- "version_value" : "3.0.64"
- }, {
- "version_value" : "3.0.65"
- }, {
- "version_value" : "3.0.66"
- }, {
- "version_value" : "3.0.67"
- }, {
- "version_value" : "3.0.68"
- }, {
- "version_value" : "3.0.69"
- }, {
- "version_value" : "3.0.70"
- }, {
- "version_value" : "3.0.71"
- }, {
- "version_value" : "3.0.72"
- }, {
- "version_value" : "3.0.73"
- }, {
- "version_value" : "3.0.74"
- }, {
- "version_value" : "3.0.75"
- }, {
- "version_value" : "3.0.76"
- }, {
- "version_value" : "3.0.77"
- }, {
- "version_value" : "3.0.78"
- }, {
- "version_value" : "3.0.79"
- }, {
- "version_value" : "3.0.80"
- }, {
- "version_value" : "3.0.81"
- }, {
- "version_value" : "3.0.82"
- }, {
- "version_value" : "3.0.83"
- }, {
- "version_value" : "3.0.84"
- }, {
- "version_value" : "3.0.85"
- }, {
- "version_value" : "3.0.86"
- }, {
- "version_value" : "3.0.87"
- }, {
- "version_value" : "3.0.88"
- }, {
- "version_value" : "3.0.89"
- }, {
- "version_value" : "3.0.90"
- }, {
- "version_value" : "3.0.91"
- }, {
- "version_value" : "3.0.92"
- }, {
- "version_value" : "3.0.93"
- }, {
- "version_value" : "3.0.94"
- }, {
- "version_value" : "3.0.95"
- }, {
- "version_value" : "3.0.96"
- }, {
- "version_value" : "3.0.97"
- }, {
- "version_value" : "3.0.98"
- }, {
- "version_value" : "3.0.99"
- }, {
- "version_value" : "3.0.100"
- }, {
- "version_value" : "3.0.101"
- }, {
- "version_value" : "3.1"
- }, {
- "version_value" : "3.1.1"
- }, {
- "version_value" : "3.1.2"
- }, {
- "version_value" : "3.1.3"
- }, {
- "version_value" : "3.1.4"
- }, {
- "version_value" : "3.1.5"
- }, {
- "version_value" : "3.1.6"
- }, {
- "version_value" : "3.1.7"
- }, {
- "version_value" : "3.1.8"
- }, {
- "version_value" : "3.1.9"
- }, {
- "version_value" : "3.1.10"
- }, {
- "version_value" : "3.2"
- }, {
- "version_value" : "3.2.1"
- }, {
- "version_value" : "3.2.2"
- }, {
- "version_value" : "3.2.3"
- }, {
- "version_value" : "3.2.4"
- }, {
- "version_value" : "3.2.5"
- }, {
- "version_value" : "3.2.6"
- }, {
- "version_value" : "3.2.7"
- }, {
- "version_value" : "3.2.8"
- }, {
- "version_value" : "3.2.9"
- }, {
- "version_value" : "3.2.10"
- }, {
- "version_value" : "3.2.11"
- }, {
- "version_value" : "3.2.12"
- }, {
- "version_value" : "3.2.13"
- }, {
- "version_value" : "3.2.14"
- }, {
- "version_value" : "3.2.15"
- }, {
- "version_value" : "3.2.16"
- }, {
- "version_value" : "3.2.17"
- }, {
- "version_value" : "3.2.18"
- }, {
- "version_value" : "3.2.19"
- }, {
- "version_value" : "3.2.20"
- }, {
- "version_value" : "3.2.21"
- }, {
- "version_value" : "3.2.22"
- }, {
- "version_value" : "3.2.23"
- }, {
- "version_value" : "3.2.24"
- }, {
- "version_value" : "3.2.25"
- }, {
- "version_value" : "3.2.26"
- }, {
- "version_value" : "3.2.27"
- }, {
- "version_value" : "3.2.28"
- }, {
- "version_value" : "3.2.29"
- }, {
- "version_value" : "3.2.30"
- }, {
- "version_value" : "3.2.64"
- }, {
- "version_value" : "3.2.65"
- }, {
- "version_value" : "3.2.66"
- }, {
- "version_value" : "3.2.67"
- }, {
- "version_value" : "3.2.68"
- }, {
- "version_value" : "3.2.69"
- }, {
- "version_value" : "3.2.70"
- }, {
- "version_value" : "3.2.71"
- }, {
- "version_value" : "3.2.72"
- }, {
- "version_value" : "3.2.73"
- }, {
- "version_value" : "3.2.74"
- }, {
- "version_value" : "3.2.75"
- }, {
- "version_value" : "3.2.76"
- }, {
- "version_value" : "3.2.77"
- }, {
- "version_value" : "3.2.78"
- }, {
- "version_value" : "3.2.79"
- }, {
- "version_value" : "3.2.80"
- }, {
- "version_value" : "3.3"
- }, {
- "version_value" : "3.3.1"
- }, {
- "version_value" : "3.3.2"
- }, {
- "version_value" : "3.3.3"
- }, {
- "version_value" : "3.3.4"
- }, {
- "version_value" : "3.3.5"
- }, {
- "version_value" : "3.3.6"
- }, {
- "version_value" : "3.3.7"
- }, {
- "version_value" : "3.3.8"
- }, {
- "version_value" : "3.4"
- }, {
- "version_value" : "3.4.1"
- }, {
- "version_value" : "3.4.2"
- }, {
- "version_value" : "3.4.3"
- }, {
- "version_value" : "3.4.4"
- }, {
- "version_value" : "3.4.5"
- }, {
- "version_value" : "3.4.6"
- }, {
- "version_value" : "3.4.7"
- }, {
- "version_value" : "3.4.8"
- }, {
- "version_value" : "3.4.9"
- }, {
- "version_value" : "3.4.10"
- }, {
- "version_value" : "3.4.11"
- }, {
- "version_value" : "3.4.12"
- }, {
- "version_value" : "3.4.13"
- }, {
- "version_value" : "3.4.14"
- }, {
- "version_value" : "3.4.15"
- }, {
- "version_value" : "3.4.16"
- }, {
- "version_value" : "3.4.17"
- }, {
- "version_value" : "3.4.18"
- }, {
- "version_value" : "3.4.19"
- }, {
- "version_value" : "3.4.20"
- }, {
- "version_value" : "3.4.21"
- }, {
- "version_value" : "3.4.22"
- }, {
- "version_value" : "3.4.23"
- }, {
- "version_value" : "3.4.24"
- }, {
- "version_value" : "3.4.25"
- }, {
- "version_value" : "3.4.26"
- }, {
- "version_value" : "3.4.27"
- }, {
- "version_value" : "3.4.28"
- }, {
- "version_value" : "3.4.29"
- }, {
- "version_value" : "3.4.30"
- }, {
- "version_value" : "3.4.31"
- }, {
- "version_value" : "3.4.32"
- }, {
- "version_value" : "3.4.33"
- }, {
- "version_value" : "3.4.34"
- }, {
- "version_value" : "3.4.35"
- }, {
- "version_value" : "3.4.36"
- }, {
- "version_value" : "3.4.37"
- }, {
- "version_value" : "3.4.38"
- }, {
- "version_value" : "3.4.39"
- }, {
- "version_value" : "3.4.40"
- }, {
- "version_value" : "3.4.41"
- }, {
- "version_value" : "3.4.42"
- }, {
- "version_value" : "3.4.43"
- }, {
- "version_value" : "3.4.44"
- }, {
- "version_value" : "3.4.45"
- }, {
- "version_value" : "3.4.46"
- }, {
- "version_value" : "3.4.47"
- }, {
- "version_value" : "3.4.48"
- }, {
- "version_value" : "3.4.49"
- }, {
- "version_value" : "3.4.50"
- }, {
- "version_value" : "3.4.51"
- }, {
- "version_value" : "3.4.52"
- }, {
- "version_value" : "3.4.53"
- }, {
- "version_value" : "3.4.54"
- }, {
- "version_value" : "3.4.55"
- }, {
- "version_value" : "3.4.56"
- }, {
- "version_value" : "3.4.57"
- }, {
- "version_value" : "3.4.58"
- }, {
- "version_value" : "3.4.59"
- }, {
- "version_value" : "3.4.60"
- }, {
- "version_value" : "3.4.61"
- }, {
- "version_value" : "3.4.62"
- }, {
- "version_value" : "3.4.63"
- }, {
- "version_value" : "3.4.64"
- }, {
- "version_value" : "3.4.65"
- }, {
- "version_value" : "3.4.66"
- }, {
- "version_value" : "3.4.67"
- }, {
- "version_value" : "3.4.68"
- }, {
- "version_value" : "3.4.69"
- }, {
- "version_value" : "3.4.70"
- }, {
- "version_value" : "3.4.71"
- }, {
- "version_value" : "3.4.72"
- }, {
- "version_value" : "3.4.73"
- }, {
- "version_value" : "3.4.74"
- }, {
- "version_value" : "3.4.75"
- }, {
- "version_value" : "3.4.76"
- }, {
- "version_value" : "3.4.77"
- }, {
- "version_value" : "3.4.78"
- }, {
- "version_value" : "3.4.79"
- }, {
- "version_value" : "3.4.80"
- }, {
- "version_value" : "3.4.81"
- }, {
- "version_value" : "3.4.82"
- }, {
- "version_value" : "3.4.83"
- }, {
- "version_value" : "3.4.84"
- }, {
- "version_value" : "3.4.85"
- }, {
- "version_value" : "3.4.86"
- }, {
- "version_value" : "3.4.87"
- }, {
- "version_value" : "3.4.88"
- }, {
- "version_value" : "3.4.89"
- }, {
- "version_value" : "3.4.90"
- }, {
- "version_value" : "3.4.91"
- }, {
- "version_value" : "3.4.92"
- }, {
- "version_value" : "3.4.93"
- }, {
- "version_value" : "3.4.94"
- }, {
- "version_value" : "3.4.95"
- }, {
- "version_value" : "3.4.96"
- }, {
- "version_value" : "3.4.97"
- }, {
- "version_value" : "3.4.98"
- }, {
- "version_value" : "3.4.99"
- }, {
- "version_value" : "3.4.100"
- }, {
- "version_value" : "3.4.101"
- }, {
- "version_value" : "3.4.102"
- }, {
- "version_value" : "3.4.103"
- }, {
- "version_value" : "3.4.104"
- }, {
- "version_value" : "3.4.105"
- }, {
- "version_value" : "3.4.106"
- }, {
- "version_value" : "3.4.107"
- }, {
- "version_value" : "3.4.108"
- }, {
- "version_value" : "3.4.109"
- }, {
- "version_value" : "3.4.110"
- }, {
- "version_value" : "3.4.111"
- }, {
- "version_value" : "3.4.112"
- }, {
- "version_value" : "3.5.1"
- }, {
- "version_value" : "3.5.2"
- }, {
- "version_value" : "3.5.3"
- }, {
- "version_value" : "3.5.4"
- }, {
- "version_value" : "3.5.5"
- }, {
- "version_value" : "3.5.6"
- }, {
- "version_value" : "3.5.7"
- }, {
- "version_value" : "3.6"
- }, {
- "version_value" : "3.6.1"
- }, {
- "version_value" : "3.6.2"
- }, {
- "version_value" : "3.6.3"
- }, {
- "version_value" : "3.6.4"
- }, {
- "version_value" : "3.6.5"
- }, {
- "version_value" : "3.6.6"
- }, {
- "version_value" : "3.6.7"
- }, {
- "version_value" : "3.6.8"
- }, {
- "version_value" : "3.6.9"
- }, {
- "version_value" : "3.6.10"
- }, {
- "version_value" : "3.6.11"
- }, {
- "version_value" : "3.7"
- }, {
- "version_value" : "3.7.1"
- }, {
- "version_value" : "3.7.2"
- }, {
- "version_value" : "3.7.3"
- }, {
- "version_value" : "3.7.4"
- }, {
- "version_value" : "3.7.5"
- }, {
- "version_value" : "3.7.6"
- }, {
- "version_value" : "3.7.7"
- }, {
- "version_value" : "3.7.8"
- }, {
- "version_value" : "3.7.9"
- }, {
- "version_value" : "3.7.10"
- }, {
- "version_value" : "3.8.0"
- }, {
- "version_value" : "3.8.1"
- }, {
- "version_value" : "3.8.2"
- }, {
- "version_value" : "3.8.3"
- }, {
- "version_value" : "3.8.4"
- }, {
- "version_value" : "3.8.5"
- }, {
- "version_value" : "3.8.6"
- }, {
- "version_value" : "3.8.7"
- }, {
- "version_value" : "3.8.8"
- }, {
- "version_value" : "3.8.9"
- }, {
- "version_value" : "3.8.10"
- }, {
- "version_value" : "3.8.11"
- }, {
- "version_value" : "3.8.12"
- }, {
- "version_value" : "3.8.13"
- }, {
- "version_value" : "3.9"
- }, {
- "version_value" : "3.9.0"
- }, {
- "version_value" : "3.9.1"
- }, {
- "version_value" : "3.9.2"
- }, {
- "version_value" : "3.9.3"
- }, {
- "version_value" : "3.9.4"
- }, {
- "version_value" : "3.9.5"
- }, {
- "version_value" : "3.9.6"
- }, {
- "version_value" : "3.9.7"
- }, {
- "version_value" : "3.9.8"
- }, {
- "version_value" : "3.9.9"
- }, {
- "version_value" : "3.9.10"
- }, {
- "version_value" : "3.9.11"
- }, {
- "version_value" : "3.10"
- }, {
- "version_value" : "3.10.0"
- }, {
- "version_value" : "3.10.1"
- }, {
- "version_value" : "3.10.2"
- }, {
- "version_value" : "3.10.3"
- }, {
- "version_value" : "3.10.4"
- }, {
- "version_value" : "3.10.5"
- }, {
- "version_value" : "3.10.6"
- }, {
- "version_value" : "3.10.7"
- }, {
- "version_value" : "3.10.8"
- }, {
- "version_value" : "3.10.9"
- }, {
- "version_value" : "3.10.10"
- }, {
- "version_value" : "3.10.11"
- }, {
- "version_value" : "3.10.12"
- }, {
- "version_value" : "3.10.13"
- }, {
- "version_value" : "3.10.14"
- }, {
- "version_value" : "3.10.15"
- }, {
- "version_value" : "3.10.16"
- }, {
- "version_value" : "3.10.17"
- }, {
- "version_value" : "3.10.18"
- }, {
- "version_value" : "3.10.19"
- }, {
- "version_value" : "3.10.20"
- }, {
- "version_value" : "3.10.21"
- }, {
- "version_value" : "3.10.22"
- }, {
- "version_value" : "3.10.23"
- }, {
- "version_value" : "3.10.24"
- }, {
- "version_value" : "3.10.25"
- }, {
- "version_value" : "3.10.26"
- }, {
- "version_value" : "3.10.27"
- }, {
- "version_value" : "3.10.28"
- }, {
- "version_value" : "3.10.29"
- }, {
- "version_value" : "3.10.30"
- }, {
- "version_value" : "3.10.31"
- }, {
- "version_value" : "3.10.32"
- }, {
- "version_value" : "3.10.33"
- }, {
- "version_value" : "3.10.34"
- }, {
- "version_value" : "3.10.35"
- }, {
- "version_value" : "3.10.36"
- }, {
- "version_value" : "3.10.37"
- }, {
- "version_value" : "3.10.38"
- }, {
- "version_value" : "3.10.39"
- }, {
- "version_value" : "3.10.40"
- }, {
- "version_value" : "3.10.41"
- }, {
- "version_value" : "3.10.42"
- }, {
- "version_value" : "3.10.43"
- }, {
- "version_value" : "3.10.44"
- }, {
- "version_value" : "3.10.45"
- }, {
- "version_value" : "3.10.46"
- }, {
- "version_value" : "3.10.47"
- }, {
- "version_value" : "3.10.48"
- }, {
- "version_value" : "3.10.49"
- }, {
- "version_value" : "3.10.50"
- }, {
- "version_value" : "3.10.51"
- }, {
- "version_value" : "3.10.52"
- }, {
- "version_value" : "3.10.53"
- }, {
- "version_value" : "3.10.54"
- }, {
- "version_value" : "3.10.55"
- }, {
- "version_value" : "3.10.56"
- }, {
- "version_value" : "3.10.57"
- }, {
- "version_value" : "3.10.58"
- }, {
- "version_value" : "3.10.59"
- }, {
- "version_value" : "3.10.60"
- }, {
- "version_value" : "3.10.61"
- }, {
- "version_value" : "3.10.62"
- }, {
- "version_value" : "3.10.63"
- }, {
- "version_value" : "3.10.64"
- }, {
- "version_value" : "3.10.65"
- }, {
- "version_value" : "3.10.66"
- }, {
- "version_value" : "3.10.67"
- }, {
- "version_value" : "3.10.68"
- }, {
- "version_value" : "3.10.69"
- }, {
- "version_value" : "3.10.70"
- }, {
- "version_value" : "3.10.71"
- }, {
- "version_value" : "3.10.72"
- }, {
- "version_value" : "3.10.73"
- }, {
- "version_value" : "3.10.74"
- }, {
- "version_value" : "3.10.75"
- }, {
- "version_value" : "3.10.76"
- }, {
- "version_value" : "3.10.77"
- }, {
- "version_value" : "3.10.78"
- }, {
- "version_value" : "3.10.79"
- }, {
- "version_value" : "3.10.80"
- }, {
- "version_value" : "3.10.81"
- }, {
- "version_value" : "3.10.82"
- }, {
- "version_value" : "3.10.83"
- }, {
- "version_value" : "3.10.84"
- }, {
- "version_value" : "3.10.85"
- }, {
- "version_value" : "3.10.86"
- }, {
- "version_value" : "3.10.87"
- }, {
- "version_value" : "3.10.88"
- }, {
- "version_value" : "3.10.89"
- }, {
- "version_value" : "3.10.90"
- }, {
- "version_value" : "3.10.91"
- }, {
- "version_value" : "3.10.92"
- }, {
- "version_value" : "3.10.93"
- }, {
- "version_value" : "3.10.94"
- }, {
- "version_value" : "3.10.95"
- }, {
- "version_value" : "3.10.96"
- }, {
- "version_value" : "3.10.97"
- }, {
- "version_value" : "3.10.98"
- }, {
- "version_value" : "3.10.99"
- }, {
- "version_value" : "3.10.100"
- }, {
- "version_value" : "3.10.101"
- }, {
- "version_value" : "3.10.102"
- }, {
- "version_value" : "3.11"
- }, {
- "version_value" : "3.11.1"
- }, {
- "version_value" : "3.11.2"
- }, {
- "version_value" : "3.11.3"
- }, {
- "version_value" : "3.11.4"
- }, {
- "version_value" : "3.11.5"
- }, {
- "version_value" : "3.11.6"
- }, {
- "version_value" : "3.11.7"
- }, {
- "version_value" : "3.11.8"
- }, {
- "version_value" : "3.11.9"
- }, {
- "version_value" : "3.11.10"
- }, {
- "version_value" : "3.12"
- }, {
- "version_value" : "3.12.1"
- }, {
- "version_value" : "3.12.2"
- }, {
- "version_value" : "3.12.3"
- }, {
- "version_value" : "3.12.4"
- }, {
- "version_value" : "3.12.5"
- }, {
- "version_value" : "3.12.6"
- }, {
- "version_value" : "3.12.7"
- }, {
- "version_value" : "3.12.8"
- }, {
- "version_value" : "3.12.9"
- }, {
- "version_value" : "3.12.10"
- }, {
- "version_value" : "3.12.11"
- }, {
- "version_value" : "3.12.12"
- }, {
- "version_value" : "3.12.13"
- }, {
- "version_value" : "3.12.14"
- }, {
- "version_value" : "3.12.15"
- }, {
- "version_value" : "3.12.16"
- }, {
- "version_value" : "3.12.17"
- }, {
- "version_value" : "3.12.18"
- }, {
- "version_value" : "3.12.19"
- }, {
- "version_value" : "3.12.20"
- }, {
- "version_value" : "3.12.21"
- }, {
- "version_value" : "3.12.22"
- }, {
- "version_value" : "3.12.23"
- }, {
- "version_value" : "3.12.24"
- }, {
- "version_value" : "3.12.25"
- }, {
- "version_value" : "3.12.26"
- }, {
- "version_value" : "3.12.27"
- }, {
- "version_value" : "3.12.28"
- }, {
- "version_value" : "3.12.29"
- }, {
- "version_value" : "3.12.30"
- }, {
- "version_value" : "3.12.31"
- }, {
- "version_value" : "3.12.32"
- }, {
- "version_value" : "3.12.33"
- }, {
- "version_value" : "3.12.34"
- }, {
- "version_value" : "3.12.35"
- }, {
- "version_value" : "3.12.36"
- }, {
- "version_value" : "3.12.37"
- }, {
- "version_value" : "3.12.38"
- }, {
- "version_value" : "3.12.39"
- }, {
- "version_value" : "3.12.40"
- }, {
- "version_value" : "3.12.41"
- }, {
- "version_value" : "3.12.42"
- }, {
- "version_value" : "3.12.43"
- }, {
- "version_value" : "3.12.44"
- }, {
- "version_value" : "3.12.45"
- }, {
- "version_value" : "3.12.46"
- }, {
- "version_value" : "3.12.47"
- }, {
- "version_value" : "3.12.48"
- }, {
- "version_value" : "3.12.49"
- }, {
- "version_value" : "3.12.50"
- }, {
- "version_value" : "3.12.51"
- }, {
- "version_value" : "3.12.52"
- }, {
- "version_value" : "3.12.53"
- }, {
- "version_value" : "3.12.54"
- }, {
- "version_value" : "3.12.55"
- }, {
- "version_value" : "3.12.56"
- }, {
- "version_value" : "3.12.57"
- }, {
- "version_value" : "3.12.58"
- }, {
- "version_value" : "3.12.59"
- }, {
- "version_value" : "3.13"
- }, {
- "version_value" : "3.13.1"
- }, {
- "version_value" : "3.13.2"
- }, {
- "version_value" : "3.13.3"
- }, {
- "version_value" : "3.13.4"
- }, {
- "version_value" : "3.13.5"
- }, {
- "version_value" : "3.13.6"
- }, {
- "version_value" : "3.13.7"
- }, {
- "version_value" : "3.13.8"
- }, {
- "version_value" : "3.13.9"
- }, {
- "version_value" : "3.13.10"
- }, {
- "version_value" : "3.13.11"
- }, {
- "version_value" : "3.14"
- }, {
- "version_value" : "3.14.1"
- }, {
- "version_value" : "3.14.2"
- }, {
- "version_value" : "3.14.3"
- }, {
- "version_value" : "3.14.4"
- }, {
- "version_value" : "3.14.5"
- }, {
- "version_value" : "3.14.10"
- }, {
- "version_value" : "3.14.11"
- }, {
- "version_value" : "3.14.12"
- }, {
- "version_value" : "3.14.13"
- }, {
- "version_value" : "3.14.14"
- }, {
- "version_value" : "3.14.15"
- }, {
- "version_value" : "3.14.16"
- }, {
- "version_value" : "3.14.17"
- }, {
- "version_value" : "3.14.18"
- }, {
- "version_value" : "3.14.19"
- }, {
- "version_value" : "3.14.20"
- }, {
- "version_value" : "3.14.21"
- }, {
- "version_value" : "3.14.22"
- }, {
- "version_value" : "3.14.23"
- }, {
- "version_value" : "3.14.24"
- }, {
- "version_value" : "3.14.25"
- }, {
- "version_value" : "3.14.26"
- }, {
- "version_value" : "3.14.27"
- }, {
- "version_value" : "3.14.28"
- }, {
- "version_value" : "3.14.29"
- }, {
- "version_value" : "3.14.30"
- }, {
- "version_value" : "3.14.31"
- }, {
- "version_value" : "3.14.32"
- }, {
- "version_value" : "3.14.33"
- }, {
- "version_value" : "3.14.34"
- }, {
- "version_value" : "3.14.35"
- }, {
- "version_value" : "3.14.36"
- }, {
- "version_value" : "3.14.37"
- }, {
- "version_value" : "3.14.38"
- }, {
- "version_value" : "3.14.39"
- }, {
- "version_value" : "3.14.40"
- }, {
- "version_value" : "3.14.41"
- }, {
- "version_value" : "3.14.42"
- }, {
- "version_value" : "3.14.43"
- }, {
- "version_value" : "3.14.44"
- }, {
- "version_value" : "3.14.45"
- }, {
- "version_value" : "3.14.46"
- }, {
- "version_value" : "3.14.47"
- }, {
- "version_value" : "3.14.48"
- }, {
- "version_value" : "3.14.49"
- }, {
- "version_value" : "3.14.50"
- }, {
- "version_value" : "3.14.51"
- }, {
- "version_value" : "3.14.52"
- }, {
- "version_value" : "3.14.53"
- }, {
- "version_value" : "3.14.54"
- }, {
- "version_value" : "3.14.55"
- }, {
- "version_value" : "3.14.56"
- }, {
- "version_value" : "3.14.57"
- }, {
- "version_value" : "3.14.58"
- }, {
- "version_value" : "3.14.59"
- }, {
- "version_value" : "3.14.60"
- }, {
- "version_value" : "3.14.61"
- }, {
- "version_value" : "3.14.62"
- }, {
- "version_value" : "3.14.63"
- }, {
- "version_value" : "3.14.64"
- }, {
- "version_value" : "3.14.65"
- }, {
- "version_value" : "3.14.66"
- }, {
- "version_value" : "3.14.67"
- }, {
- "version_value" : "3.14.68"
- }, {
- "version_value" : "3.14.79"
- }, {
- "version_value" : "3.15"
- }, {
- "version_value" : "3.15.1"
- }, {
- "version_value" : "3.15.2"
- }, {
- "version_value" : "3.15.3"
- }, {
- "version_value" : "3.15.4"
- }, {
- "version_value" : "3.15.5"
- }, {
- "version_value" : "3.15.6"
- }, {
- "version_value" : "3.15.7"
- }, {
- "version_value" : "3.15.8"
- }, {
- "version_value" : "3.15.10"
- }, {
- "version_value" : "3.16.0"
- }, {
- "version_value" : "3.16.1"
- }, {
- "version_value" : "3.16.4"
- }, {
- "version_value" : "3.16.5"
- }, {
- "version_value" : "3.16.6"
- }, {
- "version_value" : "3.16.7"
- }, {
- "version_value" : "3.17.3"
- }, {
- "version_value" : "3.17.5"
- }, {
- "version_value" : "3.17.6"
- }, {
- "version_value" : "3.17.7"
- }, {
- "version_value" : "3.17.8"
- }, {
- "version_value" : "3.18.0"
- }, {
- "version_value" : "3.18.1"
- }, {
- "version_value" : "3.18.2"
- }, {
- "version_value" : "3.18.3"
- }, {
- "version_value" : "3.18.4"
- }, {
- "version_value" : "3.18.5"
- }, {
- "version_value" : "3.18.6"
- }, {
- "version_value" : "3.18.7"
- }, {
- "version_value" : "3.18.8"
- }, {
- "version_value" : "3.18.10"
- }, {
- "version_value" : "3.18.11"
- }, {
- "version_value" : "3.18.12"
- }, {
- "version_value" : "3.18.13"
- }, {
- "version_value" : "3.18.14"
- }, {
- "version_value" : "3.18.15"
- }, {
- "version_value" : "3.18.16"
- }, {
- "version_value" : "3.18.17"
- }, {
- "version_value" : "3.18.18"
- }, {
- "version_value" : "3.18.19"
- }, {
- "version_value" : "3.18.20"
- }, {
- "version_value" : "3.18.21"
- }, {
- "version_value" : "3.18.22"
- }, {
- "version_value" : "3.18.23"
- }, {
- "version_value" : "3.18.24"
- }, {
- "version_value" : "3.18.25"
- }, {
- "version_value" : "3.18.26"
- }, {
- "version_value" : "3.18.27"
- }, {
- "version_value" : "3.18.28"
- }, {
- "version_value" : "3.18.29"
- }, {
- "version_value" : "3.18.30"
- }, {
- "version_value" : "3.18.31"
- }, {
- "version_value" : "3.18.32"
- }, {
- "version_value" : "3.18.33"
- }, {
- "version_value" : "3.18.34"
- }, {
- "version_value" : "3.18.35"
- }, {
- "version_value" : "3.18.36"
- }, {
- "version_value" : "3.18.37"
- }, {
- "version_value" : "3.18.38"
- }, {
- "version_value" : "3.18.39"
- }, {
- "version_value" : "3.18.40"
- }, {
- "version_value" : "3.18.41"
- }, {
- "version_value" : "3.18.42"
- }, {
- "version_value" : "3.18.43"
- }, {
- "version_value" : "3.18.44"
- }, {
- "version_value" : "3.18.45"
- }, {
- "version_value" : "3.18.46"
- }, {
- "version_value" : "3.18.47"
- }, {
- "version_value" : "3.18.48"
- }, {
- "version_value" : "3.18.49"
- }, {
- "version_value" : "3.18.50"
- }, {
- "version_value" : "3.18.51"
- }, {
- "version_value" : "3.18.52"
- }, {
- "version_value" : "3.18.53"
- }, {
- "version_value" : "3.18.54"
- }, {
- "version_value" : "3.18.55"
- }, {
- "version_value" : "3.18.56"
- }, {
- "version_value" : "3.18.57"
- }, {
- "version_value" : "3.18.58"
- }, {
- "version_value" : "3.18.59"
- }, {
- "version_value" : "3.18.60"
- }, {
- "version_value" : "3.18.61"
- }, {
- "version_value" : "3.18.62"
- }, {
- "version_value" : "3.18.63"
- }, {
- "version_value" : "3.18.64"
- }, {
- "version_value" : "3.18.65"
- }, {
- "version_value" : "3.18.66"
- }, {
- "version_value" : "3.19"
- }, {
- "version_value" : "3.19.1"
- }, {
- "version_value" : "3.19.2"
- }, {
- "version_value" : "3.19.3"
- }, {
- "version_value" : "3.19.4"
- }, {
- "version_value" : "3.19.5"
- }, {
- "version_value" : "3.19.6"
- }, {
- "version_value" : "3.19.7"
- }, {
- "version_value" : "3.19.8"
- }, {
- "version_value" : "4.0"
- }, {
- "version_value" : "4.0.0"
- }, {
- "version_value" : "4.0.2"
- }, {
- "version_value" : "4.0.3"
- }, {
- "version_value" : "4.0.4"
- }, {
- "version_value" : "4.0.5"
- }, {
- "version_value" : "4.0.6"
- }, {
- "version_value" : "4.0.7"
- }, {
- "version_value" : "4.0.8"
- }, {
- "version_value" : "4.0.9"
- }, {
- "version_value" : "4.1.0"
- }, {
- "version_value" : "4.1.2"
- }, {
- "version_value" : "4.1.3"
- }, {
- "version_value" : "4.1.4"
- }, {
- "version_value" : "4.1.5"
- }, {
- "version_value" : "4.1.6"
- }, {
- "version_value" : "4.1.7"
- }, {
- "version_value" : "4.1.8"
- }, {
- "version_value" : "4.1.9"
- }, {
- "version_value" : "4.1.10"
- }, {
- "version_value" : "4.1.11"
- }, {
- "version_value" : "4.1.12"
- }, {
- "version_value" : "4.1.13"
- }, {
- "version_value" : "4.1.14"
- }, {
- "version_value" : "4.1.15"
- }, {
- "version_value" : "4.1.16"
- }, {
- "version_value" : "4.1.17"
- }, {
- "version_value" : "4.1.18"
- }, {
- "version_value" : "4.1.19"
- }, {
- "version_value" : "4.1.20"
- }, {
- "version_value" : "4.1.21"
- }, {
- "version_value" : "4.1.22"
- }, {
- "version_value" : "4.1.23"
- }, {
- "version_value" : "4.1.33"
- }, {
- "version_value" : "4.2.0"
- }, {
- "version_value" : "4.2.1"
- }, {
- "version_value" : "4.2.2"
- }, {
- "version_value" : "4.2.3"
- }, {
- "version_value" : "4.2.4"
- }, {
- "version_value" : "4.2.5"
- }, {
- "version_value" : "4.2.6"
- }, {
- "version_value" : "4.2.7"
- }, {
- "version_value" : "4.2.8"
- }, {
- "version_value" : "4.3"
- }, {
- "version_value" : "4.3.0"
- }, {
- "version_value" : "4.3.1"
- }, {
- "version_value" : "4.3.2"
- }, {
- "version_value" : "4.3.3"
- }, {
- "version_value" : "4.3.5"
- }, {
- "version_value" : "4.3.6"
- }, {
- "version_value" : "4.4"
- }, {
- "version_value" : "4.4.0"
- }, {
- "version_value" : "4.4.1"
- }, {
- "version_value" : "4.4.2"
- }, {
- "version_value" : "4.4.3"
- }, {
- "version_value" : "4.4.4"
- }, {
- "version_value" : "4.4.5"
- }, {
- "version_value" : "4.4.6"
- }, {
- "version_value" : "4.4.7"
- }, {
- "version_value" : "4.4.8"
- }, {
- "version_value" : "4.4.9"
- }, {
- "version_value" : "4.4.10"
- }, {
- "version_value" : "4.4.11"
- }, {
- "version_value" : "4.4.12"
- }, {
- "version_value" : "4.4.13"
- }, {
- "version_value" : "4.4.14"
- }, {
- "version_value" : "4.4.15"
- }, {
- "version_value" : "4.4.16"
- }, {
- "version_value" : "4.4.17"
- }, {
- "version_value" : "4.4.18"
- }, {
- "version_value" : "4.4.19"
- }, {
- "version_value" : "4.4.20"
- }, {
- "version_value" : "4.4.21"
- }, {
- "version_value" : "4.4.22"
- }, {
- "version_value" : "4.4.23"
- }, {
- "version_value" : "4.4.24"
- }, {
- "version_value" : "4.4.25"
- }, {
- "version_value" : "4.4.26"
- }, {
- "version_value" : "4.4.27"
- }, {
- "version_value" : "4.4.28"
- }, {
- "version_value" : "4.4.29"
- }, {
- "version_value" : "4.4.30"
- }, {
- "version_value" : "4.4.31"
- }, {
- "version_value" : "4.4.32"
- }, {
- "version_value" : "4.4.33"
- }, {
- "version_value" : "4.4.34"
- }, {
- "version_value" : "4.4.35"
- }, {
- "version_value" : "4.4.36"
- }, {
- "version_value" : "4.4.37"
- }, {
- "version_value" : "4.4.38"
- }, {
- "version_value" : "4.4.39"
- }, {
- "version_value" : "4.4.40"
- }, {
- "version_value" : "4.4.41"
- }, {
- "version_value" : "4.4.42"
- }, {
- "version_value" : "4.4.43"
- }, {
- "version_value" : "4.4.44"
- }, {
- "version_value" : "4.4.45"
- }, {
- "version_value" : "4.4.46"
- }, {
- "version_value" : "4.4.47"
- }, {
- "version_value" : "4.4.48"
- }, {
- "version_value" : "4.4.49"
- }, {
- "version_value" : "4.4.50"
- }, {
- "version_value" : "4.4.51"
- }, {
- "version_value" : "4.4.52"
- }, {
- "version_value" : "4.4.53"
- }, {
- "version_value" : "4.4.54"
- }, {
- "version_value" : "4.4.55"
- }, {
- "version_value" : "4.4.56"
- }, {
- "version_value" : "4.4.57"
- }, {
- "version_value" : "4.4.58"
- }, {
- "version_value" : "4.4.59"
- }, {
- "version_value" : "4.4.60"
- }, {
- "version_value" : "4.4.61"
- }, {
- "version_value" : "4.4.62"
- }, {
- "version_value" : "4.4.63"
- }, {
- "version_value" : "4.4.64"
- }, {
- "version_value" : "4.4.65"
- }, {
- "version_value" : "4.4.66"
- }, {
- "version_value" : "4.4.67"
- }, {
- "version_value" : "4.4.68"
- }, {
- "version_value" : "4.4.69"
- }, {
- "version_value" : "4.4.70"
- }, {
- "version_value" : "4.4.71"
- }, {
- "version_value" : "4.4.72"
- }, {
- "version_value" : "4.4.73"
- }, {
- "version_value" : "4.4.74"
- }, {
- "version_value" : "4.4.75"
- }, {
- "version_value" : "4.4.76"
- }, {
- "version_value" : "4.4.77"
- }, {
- "version_value" : "4.4.78"
- }, {
- "version_value" : "4.4.79"
- }, {
- "version_value" : "4.4.80"
- }, {
- "version_value" : "4.4.81"
- }, {
- "version_value" : "4.4.82"
- }, {
- "version_value" : "4.4.83"
- }, {
- "version_value" : "4.5.0"
- }, {
- "version_value" : "4.5.1"
- }, {
- "version_value" : "4.5.2"
- }, {
- "version_value" : "4.5.3"
- }, {
- "version_value" : "4.5.4"
- }, {
- "version_value" : "4.5.5"
- }, {
- "version_value" : "4.5.7"
- }, {
- "version_value" : "4.6"
- }, {
- "version_value" : "4.6.1"
- }, {
- "version_value" : "4.6.2"
- }, {
- "version_value" : "4.6.3"
- }, {
- "version_value" : "4.6.4"
- }, {
- "version_value" : "4.6.5"
- }, {
- "version_value" : "4.6.6"
- }, {
- "version_value" : "4.6.7"
- }, {
- "version_value" : "4.7"
- }, {
- "version_value" : "4.7.3"
- }, {
- "version_value" : "4.7.4"
- }, {
- "version_value" : "4.7.6"
- }, {
- "version_value" : "4.7.9"
- }, {
- "version_value" : "4.8"
- }, {
- "version_value" : "4.8.1"
- }, {
- "version_value" : "4.8.2"
- }, {
- "version_value" : "4.8.3"
- }, {
- "version_value" : "4.8.4"
- }, {
- "version_value" : "4.8.5"
- }, {
- "version_value" : "4.8.6"
- }, {
- "version_value" : "4.8.7"
- }, {
- "version_value" : "4.8.8"
- }, {
- "version_value" : "4.8.9"
- }, {
- "version_value" : "4.8.10"
- }, {
- "version_value" : "4.8.11"
- }, {
- "version_value" : "4.8.12"
- }, {
- "version_value" : "4.8.13"
- }, {
- "version_value" : "4.8.14"
- }, {
- "version_value" : "4.8.15"
- }, {
- "version_value" : "4.8.16"
- }, {
- "version_value" : "4.8.17"
- }, {
- "version_value" : "4.9"
- }, {
- "version_value" : "4.9.1"
- }, {
- "version_value" : "4.9.2"
- }, {
- "version_value" : "4.9.3"
- }, {
- "version_value" : "4.9.4"
- }, {
- "version_value" : "4.9.5"
- }, {
- "version_value" : "4.9.6"
- }, {
- "version_value" : "4.9.7"
- }, {
- "version_value" : "4.9.8"
- }, {
- "version_value" : "4.9.9"
- }, {
- "version_value" : "4.9.10"
- }, {
- "version_value" : "4.9.11"
- }, {
- "version_value" : "4.9.12"
- }, {
- "version_value" : "4.9.13"
- }, {
- "version_value" : "4.9.14"
- }, {
- "version_value" : "4.9.15"
- }, {
- "version_value" : "4.9.16"
- }, {
- "version_value" : "4.9.17"
- }, {
- "version_value" : "4.9.18"
- }, {
- "version_value" : "4.9.19"
- }, {
- "version_value" : "4.9.20"
- }, {
- "version_value" : "4.9.21"
- }, {
- "version_value" : "4.9.22"
- }, {
- "version_value" : "4.9.23"
- }, {
- "version_value" : "4.9.24"
- }, {
- "version_value" : "4.9.25"
- }, {
- "version_value" : "4.9.26"
- }, {
- "version_value" : "4.9.27"
- }, {
- "version_value" : "4.9.28"
- }, {
- "version_value" : "4.9.29"
- }, {
- "version_value" : "4.9.30"
- }, {
- "version_value" : "4.9.31"
- }, {
- "version_value" : "4.9.32"
- }, {
- "version_value" : "4.9.33"
- }, {
- "version_value" : "4.9.34"
- }, {
- "version_value" : "4.9.35"
- }, {
- "version_value" : "4.9.36"
- }, {
- "version_value" : "4.9.37"
- }, {
- "version_value" : "4.9.38"
- }, {
- "version_value" : "4.9.39"
- }, {
- "version_value" : "4.9.40"
- }, {
- "version_value" : "4.9.41"
- }, {
- "version_value" : "4.9.42"
- }, {
- "version_value" : "4.9.43"
- }, {
- "version_value" : "4.9.44"
- }, {
- "version_value" : "4.10"
- }, {
- "version_value" : "4.10.1"
- }, {
- "version_value" : "4.10.2"
- }, {
- "version_value" : "4.10.3"
- }, {
- "version_value" : "4.10.4"
- }, {
- "version_value" : "4.10.5"
- }, {
- "version_value" : "4.10.6"
- }, {
- "version_value" : "4.10.7"
- }, {
- "version_value" : "4.10.8"
- }, {
- "version_value" : "4.10.9"
- }, {
- "version_value" : "4.10.10"
- }, {
- "version_value" : "4.10.11"
- }, {
- "version_value" : "4.10.12"
- }, {
- "version_value" : "4.10.13"
- }, {
- "version_value" : "4.10.14"
- }, {
- "version_value" : "4.10.15"
- }, {
- "version_value" : "4.11"
- }, {
- "version_value" : "4.11.1"
- }, {
- "version_value" : "4.11.2"
- }, {
- "version_value" : "4.11.3"
- }, {
- "version_value" : "4.11.4"
- }, {
- "version_value" : "4.11.5"
- }, {
- "version_value" : "4.11.7"
- }, {
- "version_value" : "4.11.8"
- }, {
- "version_value" : "4.11.9"
- }, {
- "version_value" : "4.12"
- }, {
- "version_value" : "4.12.1"
- }, {
- "version_value" : "4.12.5"
- }, {
- "version_value" : "4.12.6"
- }, {
- "version_value" : "4.12.7"
- }, {
- "version_value" : "4.12.8"
- }, {
- "version_value" : "4.12.14"
- }, {
- "version_value" : "4.13.2"
- }, {
- "version_value" : "4.13.7"
- }, {
- "version_value" : "4.14"
- } ]
- }
- } ]
- }
- }, {
- "vendor_name" : "opensuse_project",
- "product" : {
- "product_data" : [ {
- "product_name" : "leap",
- "version" : {
- "version_data" : [ {
- "version_value" : "42.2"
- }, {
- "version_value" : "42.3"
- } ]
- }
- } ]
- }
- }, {
- "vendor_name" : "suse",
- "product" : {
- "product_data" : [ {
- "product_name" : "linux_enterprise_desktop",
- "version" : {
- "version_data" : [ {
- "version_value" : "12"
- } ]
- }
- }, {
- "product_name" : "linux_enterprise_server",
- "version" : {
- "version_data" : [ {
- "version_value" : "11"
- }, {
- "version_value" : "12"
- } ]
- }
- }, {
- "product_name" : "linux_enterprise_server_for_raspberry_pi",
- "version" : {
- "version_data" : [ {
- "version_value" : "12"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=af3ff8045bbf3e32f1a448542e73abb4c8ceb6f1"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00006.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00007.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00008.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00014.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00016.html"
- }, {
- "url" : "http://www.securityfocus.com/bid/102293"
- }, {
- "url" : "https://github.com/torvalds/linux/commit/af3ff8045bbf3e32f1a448542e73abb4c8ceb6f1"
- }, {
- "url" : "https://www.debian.org/security/2017/dsa-4073"
- }, {
- "url" : "https://www.debian.org/security/2018/dsa-4082"
- }, {
- "url" : "https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.8"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The HMAC implementation (crypto/hmac.c) in the Linux kernel before 4.14.8 does not validate that the underlying cryptographic hash algorithm is unkeyed, allowing a local attacker able to use the AF_ALG-based hash interface (CONFIG_CRYPTO_USER_API_HASH) and the SHA-3 hash algorithm (CONFIG_CRYPTO_SHA3) to cause a kernel stack buffer overflow by executing a crafted sequence of system calls that encounter a missing SHA-3 initialization."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
- "versionEndExcluding" : "4.14.8"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:debian:debian_linux:9.0",
- "cpe23Uri" : "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:opensuse_project:leap:42.2",
- "cpe23Uri" : "cpe:2.3:o:opensuse_project:leap:42.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:opensuse_project:leap:42.3",
- "cpe23Uri" : "cpe:2.3:o:opensuse_project:leap:42.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:suse:linux_enterprise_desktop:12:sp2",
- "cpe23Uri" : "cpe:2.3:o:suse:linux_enterprise_desktop:12:sp2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:suse:linux_enterprise_desktop:12:sp3",
- "cpe23Uri" : "cpe:2.3:o:suse:linux_enterprise_desktop:12:sp3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:suse:linux_enterprise_server:11:extra",
- "cpe23Uri" : "cpe:2.3:o:suse:linux_enterprise_server:11:extra:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:suse:linux_enterprise_server:11:sp4",
- "cpe23Uri" : "cpe:2.3:o:suse:linux_enterprise_server:11:sp4:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:suse:linux_enterprise_server:12:sp2",
- "cpe23Uri" : "cpe:2.3:o:suse:linux_enterprise_server:12:sp2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:suse:linux_enterprise_server:12:sp3",
- "cpe23Uri" : "cpe:2.3:o:suse:linux_enterprise_server:12:sp3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:suse:linux_enterprise_server_for_raspberry_pi:12:sp2",
- "cpe23Uri" : "cpe:2.3:o:suse:linux_enterprise_server_for_raspberry_pi:12:sp2:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
- "attackVector" : "LOCAL",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "LOW",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.8,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 1.8,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:L/AC:L/Au:N/C:C/I:C/A:C)",
- "accessVector" : "LOCAL",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 7.2
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 3.9,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-20T23:29Z",
- "lastModifiedDate" : "2018-01-11T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-17807",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "linux",
- "product" : {
- "product_data" : [ {
- "product_name" : "linux_kernel",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- }, {
- "version_value" : "1.2.0"
- }, {
- "version_value" : "1.3.0"
- }, {
- "version_value" : "2.0.1"
- }, {
- "version_value" : "2.0.2"
- }, {
- "version_value" : "2.0.3"
- }, {
- "version_value" : "2.0.4"
- }, {
- "version_value" : "2.0.5"
- }, {
- "version_value" : "2.0.6"
- }, {
- "version_value" : "2.0.7"
- }, {
- "version_value" : "2.0.8"
- }, {
- "version_value" : "2.0.9"
- }, {
- "version_value" : "2.0.10"
- }, {
- "version_value" : "2.0.11"
- }, {
- "version_value" : "2.0.12"
- }, {
- "version_value" : "2.0.13"
- }, {
- "version_value" : "2.0.14"
- }, {
- "version_value" : "2.0.15"
- }, {
- "version_value" : "2.0.16"
- }, {
- "version_value" : "2.0.17"
- }, {
- "version_value" : "2.0.18"
- }, {
- "version_value" : "2.0.19"
- }, {
- "version_value" : "2.0.20"
- }, {
- "version_value" : "2.0.21"
- }, {
- "version_value" : "2.0.22"
- }, {
- "version_value" : "2.0.23"
- }, {
- "version_value" : "2.0.24"
- }, {
- "version_value" : "2.0.25"
- }, {
- "version_value" : "2.0.26"
- }, {
- "version_value" : "2.0.27"
- }, {
- "version_value" : "2.0.28"
- }, {
- "version_value" : "2.0.29"
- }, {
- "version_value" : "2.0.30"
- }, {
- "version_value" : "2.0.31"
- }, {
- "version_value" : "2.0.32"
- }, {
- "version_value" : "2.0.33"
- }, {
- "version_value" : "2.0.34"
- }, {
- "version_value" : "2.0.35"
- }, {
- "version_value" : "2.0.36"
- }, {
- "version_value" : "2.0.37"
- }, {
- "version_value" : "2.0.38"
- }, {
- "version_value" : "2.0.39"
- }, {
- "version_value" : "2.1.89"
- }, {
- "version_value" : "2.1.132"
- }, {
- "version_value" : "2.2.0"
- }, {
- "version_value" : "2.2.1"
- }, {
- "version_value" : "2.2.2"
- }, {
- "version_value" : "2.2.3"
- }, {
- "version_value" : "2.2.4"
- }, {
- "version_value" : "2.2.5"
- }, {
- "version_value" : "2.2.6"
- }, {
- "version_value" : "2.2.7"
- }, {
- "version_value" : "2.2.8"
- }, {
- "version_value" : "2.2.9"
- }, {
- "version_value" : "2.2.10"
- }, {
- "version_value" : "2.2.11"
- }, {
- "version_value" : "2.2.12"
- }, {
- "version_value" : "2.2.13"
- }, {
- "version_value" : "2.2.14"
- }, {
- "version_value" : "2.2.15"
- }, {
- "version_value" : "2.2.16"
- }, {
- "version_value" : "2.2.17"
- }, {
- "version_value" : "2.2.18"
- }, {
- "version_value" : "2.2.19"
- }, {
- "version_value" : "2.2.20"
- }, {
- "version_value" : "2.2.21"
- }, {
- "version_value" : "2.2.22"
- }, {
- "version_value" : "2.2.23"
- }, {
- "version_value" : "2.2.24"
- }, {
- "version_value" : "2.2.25"
- }, {
- "version_value" : "2.2.26"
- }, {
- "version_value" : "2.2.27"
- }, {
- "version_value" : "2.3.0"
- }, {
- "version_value" : "2.3.1"
- }, {
- "version_value" : "2.3.2"
- }, {
- "version_value" : "2.3.3"
- }, {
- "version_value" : "2.3.4"
- }, {
- "version_value" : "2.3.5"
- }, {
- "version_value" : "2.3.6"
- }, {
- "version_value" : "2.3.7"
- }, {
- "version_value" : "2.3.8"
- }, {
- "version_value" : "2.3.9"
- }, {
- "version_value" : "2.3.10"
- }, {
- "version_value" : "2.3.11"
- }, {
- "version_value" : "2.3.12"
- }, {
- "version_value" : "2.3.13"
- }, {
- "version_value" : "2.3.14"
- }, {
- "version_value" : "2.3.15"
- }, {
- "version_value" : "2.3.16"
- }, {
- "version_value" : "2.3.17"
- }, {
- "version_value" : "2.3.18"
- }, {
- "version_value" : "2.3.19"
- }, {
- "version_value" : "2.3.20"
- }, {
- "version_value" : "2.3.21"
- }, {
- "version_value" : "2.3.22"
- }, {
- "version_value" : "2.3.23"
- }, {
- "version_value" : "2.3.24"
- }, {
- "version_value" : "2.3.25"
- }, {
- "version_value" : "2.3.26"
- }, {
- "version_value" : "2.3.27"
- }, {
- "version_value" : "2.3.28"
- }, {
- "version_value" : "2.3.29"
- }, {
- "version_value" : "2.3.30"
- }, {
- "version_value" : "2.3.31"
- }, {
- "version_value" : "2.3.32"
- }, {
- "version_value" : "2.3.33"
- }, {
- "version_value" : "2.3.34"
- }, {
- "version_value" : "2.3.35"
- }, {
- "version_value" : "2.3.36"
- }, {
- "version_value" : "2.3.37"
- }, {
- "version_value" : "2.3.38"
- }, {
- "version_value" : "2.3.39"
- }, {
- "version_value" : "2.3.40"
- }, {
- "version_value" : "2.3.41"
- }, {
- "version_value" : "2.3.42"
- }, {
- "version_value" : "2.3.43"
- }, {
- "version_value" : "2.3.44"
- }, {
- "version_value" : "2.3.45"
- }, {
- "version_value" : "2.3.46"
- }, {
- "version_value" : "2.3.47"
- }, {
- "version_value" : "2.3.48"
- }, {
- "version_value" : "2.3.49"
- }, {
- "version_value" : "2.3.50"
- }, {
- "version_value" : "2.3.51"
- }, {
- "version_value" : "2.3.99"
- }, {
- "version_value" : "2.4.0"
- }, {
- "version_value" : "2.4.1"
- }, {
- "version_value" : "2.4.2"
- }, {
- "version_value" : "2.4.3"
- }, {
- "version_value" : "2.4.4"
- }, {
- "version_value" : "2.4.5"
- }, {
- "version_value" : "2.4.6"
- }, {
- "version_value" : "2.4.7"
- }, {
- "version_value" : "2.4.8"
- }, {
- "version_value" : "2.4.9"
- }, {
- "version_value" : "2.4.10"
- }, {
- "version_value" : "2.4.11"
- }, {
- "version_value" : "2.4.12"
- }, {
- "version_value" : "2.4.13"
- }, {
- "version_value" : "2.4.14"
- }, {
- "version_value" : "2.4.15"
- }, {
- "version_value" : "2.4.16"
- }, {
- "version_value" : "2.4.17"
- }, {
- "version_value" : "2.4.18"
- }, {
- "version_value" : "2.4.19"
- }, {
- "version_value" : "2.4.20"
- }, {
- "version_value" : "2.4.21"
- }, {
- "version_value" : "2.4.22"
- }, {
- "version_value" : "2.4.23"
- }, {
- "version_value" : "2.4.24"
- }, {
- "version_value" : "2.4.25"
- }, {
- "version_value" : "2.4.26"
- }, {
- "version_value" : "2.4.27"
- }, {
- "version_value" : "2.4.28"
- }, {
- "version_value" : "2.4.29"
- }, {
- "version_value" : "2.4.30"
- }, {
- "version_value" : "2.4.31"
- }, {
- "version_value" : "2.4.32"
- }, {
- "version_value" : "2.4.33"
- }, {
- "version_value" : "2.4.33.2"
- }, {
- "version_value" : "2.4.33.3"
- }, {
- "version_value" : "2.4.33.4"
- }, {
- "version_value" : "2.4.33.5"
- }, {
- "version_value" : "2.4.34"
- }, {
- "version_value" : "2.4.34.1"
- }, {
- "version_value" : "2.4.34.2"
- }, {
- "version_value" : "2.4.35"
- }, {
- "version_value" : "2.4.35.2"
- }, {
- "version_value" : "2.5.0"
- }, {
- "version_value" : "2.5.1"
- }, {
- "version_value" : "2.5.2"
- }, {
- "version_value" : "2.5.3"
- }, {
- "version_value" : "2.5.4"
- }, {
- "version_value" : "2.5.5"
- }, {
- "version_value" : "2.5.6"
- }, {
- "version_value" : "2.5.7"
- }, {
- "version_value" : "2.5.8"
- }, {
- "version_value" : "2.5.9"
- }, {
- "version_value" : "2.5.10"
- }, {
- "version_value" : "2.5.11"
- }, {
- "version_value" : "2.5.12"
- }, {
- "version_value" : "2.5.13"
- }, {
- "version_value" : "2.5.14"
- }, {
- "version_value" : "2.5.15"
- }, {
- "version_value" : "2.5.16"
- }, {
- "version_value" : "2.5.17"
- }, {
- "version_value" : "2.5.18"
- }, {
- "version_value" : "2.5.19"
- }, {
- "version_value" : "2.5.20"
- }, {
- "version_value" : "2.5.21"
- }, {
- "version_value" : "2.5.22"
- }, {
- "version_value" : "2.5.23"
- }, {
- "version_value" : "2.5.24"
- }, {
- "version_value" : "2.5.25"
- }, {
- "version_value" : "2.5.26"
- }, {
- "version_value" : "2.5.27"
- }, {
- "version_value" : "2.5.28"
- }, {
- "version_value" : "2.5.29"
- }, {
- "version_value" : "2.5.30"
- }, {
- "version_value" : "2.5.31"
- }, {
- "version_value" : "2.5.32"
- }, {
- "version_value" : "2.5.33"
- }, {
- "version_value" : "2.5.34"
- }, {
- "version_value" : "2.5.35"
- }, {
- "version_value" : "2.5.36"
- }, {
- "version_value" : "2.5.37"
- }, {
- "version_value" : "2.5.38"
- }, {
- "version_value" : "2.5.39"
- }, {
- "version_value" : "2.5.40"
- }, {
- "version_value" : "2.5.41"
- }, {
- "version_value" : "2.5.42"
- }, {
- "version_value" : "2.5.43"
- }, {
- "version_value" : "2.5.44"
- }, {
- "version_value" : "2.5.45"
- }, {
- "version_value" : "2.5.46"
- }, {
- "version_value" : "2.5.47"
- }, {
- "version_value" : "2.5.48"
- }, {
- "version_value" : "2.5.49"
- }, {
- "version_value" : "2.5.50"
- }, {
- "version_value" : "2.5.51"
- }, {
- "version_value" : "2.5.52"
- }, {
- "version_value" : "2.5.53"
- }, {
- "version_value" : "2.5.54"
- }, {
- "version_value" : "2.5.55"
- }, {
- "version_value" : "2.5.56"
- }, {
- "version_value" : "2.5.57"
- }, {
- "version_value" : "2.5.58"
- }, {
- "version_value" : "2.5.59"
- }, {
- "version_value" : "2.5.60"
- }, {
- "version_value" : "2.5.61"
- }, {
- "version_value" : "2.5.62"
- }, {
- "version_value" : "2.5.63"
- }, {
- "version_value" : "2.5.64"
- }, {
- "version_value" : "2.5.65"
- }, {
- "version_value" : "2.5.66"
- }, {
- "version_value" : "2.5.67"
- }, {
- "version_value" : "2.5.68"
- }, {
- "version_value" : "2.5.69"
- }, {
- "version_value" : "2.5.75"
- }, {
- "version_value" : "2.6.0"
- }, {
- "version_value" : "2.6.1"
- }, {
- "version_value" : "2.6.2"
- }, {
- "version_value" : "2.6.3"
- }, {
- "version_value" : "2.6.4"
- }, {
- "version_value" : "2.6.5"
- }, {
- "version_value" : "2.6.6"
- }, {
- "version_value" : "2.6.7"
- }, {
- "version_value" : "2.6.8"
- }, {
- "version_value" : "2.6.8.1"
- }, {
- "version_value" : "2.6.9"
- }, {
- "version_value" : "2.6.10"
- }, {
- "version_value" : "2.6.11"
- }, {
- "version_value" : "2.6.11.1"
- }, {
- "version_value" : "2.6.11.2"
- }, {
- "version_value" : "2.6.11.3"
- }, {
- "version_value" : "2.6.11.4"
- }, {
- "version_value" : "2.6.11.5"
- }, {
- "version_value" : "2.6.11.6"
- }, {
- "version_value" : "2.6.11.7"
- }, {
- "version_value" : "2.6.11.8"
- }, {
- "version_value" : "2.6.11.9"
- }, {
- "version_value" : "2.6.11.10"
- }, {
- "version_value" : "2.6.11.11"
- }, {
- "version_value" : "2.6.11.12"
- }, {
- "version_value" : "2.6.12"
- }, {
- "version_value" : "2.6.12.1"
- }, {
- "version_value" : "2.6.12.2"
- }, {
- "version_value" : "2.6.12.3"
- }, {
- "version_value" : "2.6.12.4"
- }, {
- "version_value" : "2.6.12.5"
- }, {
- "version_value" : "2.6.12.6"
- }, {
- "version_value" : "2.6.13"
- }, {
- "version_value" : "2.6.13.1"
- }, {
- "version_value" : "2.6.13.2"
- }, {
- "version_value" : "2.6.13.3"
- }, {
- "version_value" : "2.6.13.4"
- }, {
- "version_value" : "2.6.13.5"
- }, {
- "version_value" : "2.6.14"
- }, {
- "version_value" : "2.6.14.1"
- }, {
- "version_value" : "2.6.14.2"
- }, {
- "version_value" : "2.6.14.3"
- }, {
- "version_value" : "2.6.14.4"
- }, {
- "version_value" : "2.6.14.5"
- }, {
- "version_value" : "2.6.14.6"
- }, {
- "version_value" : "2.6.14.7"
- }, {
- "version_value" : "2.6.15"
- }, {
- "version_value" : "2.6.15.1"
- }, {
- "version_value" : "2.6.15.2"
- }, {
- "version_value" : "2.6.15.3"
- }, {
- "version_value" : "2.6.15.4"
- }, {
- "version_value" : "2.6.15.5"
- }, {
- "version_value" : "2.6.15.6"
- }, {
- "version_value" : "2.6.15.7"
- }, {
- "version_value" : "2.6.15.8"
- }, {
- "version_value" : "2.6.15.9"
- }, {
- "version_value" : "2.6.15.10"
- }, {
- "version_value" : "2.6.15.11"
- }, {
- "version_value" : "2.6.16"
- }, {
- "version_value" : "2.6.16.1"
- }, {
- "version_value" : "2.6.16.2"
- }, {
- "version_value" : "2.6.16.3"
- }, {
- "version_value" : "2.6.16.4"
- }, {
- "version_value" : "2.6.16.5"
- }, {
- "version_value" : "2.6.16.6"
- }, {
- "version_value" : "2.6.16.7"
- }, {
- "version_value" : "2.6.16.8"
- }, {
- "version_value" : "2.6.16.9"
- }, {
- "version_value" : "2.6.16.10"
- }, {
- "version_value" : "2.6.16.11"
- }, {
- "version_value" : "2.6.16.12"
- }, {
- "version_value" : "2.6.16.13"
- }, {
- "version_value" : "2.6.16.14"
- }, {
- "version_value" : "2.6.16.15"
- }, {
- "version_value" : "2.6.16.16"
- }, {
- "version_value" : "2.6.16.17"
- }, {
- "version_value" : "2.6.16.18"
- }, {
- "version_value" : "2.6.16.19"
- }, {
- "version_value" : "2.6.16.20"
- }, {
- "version_value" : "2.6.16.21"
- }, {
- "version_value" : "2.6.16.22"
- }, {
- "version_value" : "2.6.16.23"
- }, {
- "version_value" : "2.6.16.24"
- }, {
- "version_value" : "2.6.16.25"
- }, {
- "version_value" : "2.6.16.26"
- }, {
- "version_value" : "2.6.16.27"
- }, {
- "version_value" : "2.6.16.28"
- }, {
- "version_value" : "2.6.16.29"
- }, {
- "version_value" : "2.6.16.30"
- }, {
- "version_value" : "2.6.16.31"
- }, {
- "version_value" : "2.6.16.32"
- }, {
- "version_value" : "2.6.16.33"
- }, {
- "version_value" : "2.6.16.34"
- }, {
- "version_value" : "2.6.16.35"
- }, {
- "version_value" : "2.6.16.36"
- }, {
- "version_value" : "2.6.16.37"
- }, {
- "version_value" : "2.6.16.38"
- }, {
- "version_value" : "2.6.16.39"
- }, {
- "version_value" : "2.6.16.40"
- }, {
- "version_value" : "2.6.16.41"
- }, {
- "version_value" : "2.6.16.42"
- }, {
- "version_value" : "2.6.16.43"
- }, {
- "version_value" : "2.6.16.44"
- }, {
- "version_value" : "2.6.16.45"
- }, {
- "version_value" : "2.6.16.46"
- }, {
- "version_value" : "2.6.16.47"
- }, {
- "version_value" : "2.6.16.48"
- }, {
- "version_value" : "2.6.16.49"
- }, {
- "version_value" : "2.6.16.50"
- }, {
- "version_value" : "2.6.16.51"
- }, {
- "version_value" : "2.6.16.52"
- }, {
- "version_value" : "2.6.16.53"
- }, {
- "version_value" : "2.6.16.54"
- }, {
- "version_value" : "2.6.16.55"
- }, {
- "version_value" : "2.6.16.56"
- }, {
- "version_value" : "2.6.16.57"
- }, {
- "version_value" : "2.6.16.58"
- }, {
- "version_value" : "2.6.16.59"
- }, {
- "version_value" : "2.6.16.60"
- }, {
- "version_value" : "2.6.16.61"
- }, {
- "version_value" : "2.6.16.62"
- }, {
- "version_value" : "2.6.17"
- }, {
- "version_value" : "2.6.17.1"
- }, {
- "version_value" : "2.6.17.2"
- }, {
- "version_value" : "2.6.17.3"
- }, {
- "version_value" : "2.6.17.4"
- }, {
- "version_value" : "2.6.17.5"
- }, {
- "version_value" : "2.6.17.6"
- }, {
- "version_value" : "2.6.17.7"
- }, {
- "version_value" : "2.6.17.8"
- }, {
- "version_value" : "2.6.17.9"
- }, {
- "version_value" : "2.6.17.10"
- }, {
- "version_value" : "2.6.17.11"
- }, {
- "version_value" : "2.6.17.12"
- }, {
- "version_value" : "2.6.17.13"
- }, {
- "version_value" : "2.6.17.14"
- }, {
- "version_value" : "2.6.18"
- }, {
- "version_value" : "2.6.18.1"
- }, {
- "version_value" : "2.6.18.2"
- }, {
- "version_value" : "2.6.18.3"
- }, {
- "version_value" : "2.6.18.4"
- }, {
- "version_value" : "2.6.18.5"
- }, {
- "version_value" : "2.6.18.6"
- }, {
- "version_value" : "2.6.18.7"
- }, {
- "version_value" : "2.6.18.8"
- }, {
- "version_value" : "2.6.19"
- }, {
- "version_value" : "2.6.19.0"
- }, {
- "version_value" : "2.6.19.1"
- }, {
- "version_value" : "2.6.19.2"
- }, {
- "version_value" : "2.6.19.3"
- }, {
- "version_value" : "2.6.19.4"
- }, {
- "version_value" : "2.6.19.5"
- }, {
- "version_value" : "2.6.19.6"
- }, {
- "version_value" : "2.6.19.7"
- }, {
- "version_value" : "2.6.20"
- }, {
- "version_value" : "2.6.20.1"
- }, {
- "version_value" : "2.6.20.2"
- }, {
- "version_value" : "2.6.20.3"
- }, {
- "version_value" : "2.6.20.4"
- }, {
- "version_value" : "2.6.20.5"
- }, {
- "version_value" : "2.6.20.6"
- }, {
- "version_value" : "2.6.20.7"
- }, {
- "version_value" : "2.6.20.8"
- }, {
- "version_value" : "2.6.20.9"
- }, {
- "version_value" : "2.6.20.10"
- }, {
- "version_value" : "2.6.20.11"
- }, {
- "version_value" : "2.6.20.12"
- }, {
- "version_value" : "2.6.20.13"
- }, {
- "version_value" : "2.6.20.14"
- }, {
- "version_value" : "2.6.20.15"
- }, {
- "version_value" : "2.6.20.16"
- }, {
- "version_value" : "2.6.20.17"
- }, {
- "version_value" : "2.6.20.18"
- }, {
- "version_value" : "2.6.20.19"
- }, {
- "version_value" : "2.6.20.20"
- }, {
- "version_value" : "2.6.20.21"
- }, {
- "version_value" : "2.6.21"
- }, {
- "version_value" : "2.6.21.1"
- }, {
- "version_value" : "2.6.21.2"
- }, {
- "version_value" : "2.6.21.3"
- }, {
- "version_value" : "2.6.21.4"
- }, {
- "version_value" : "2.6.21.5"
- }, {
- "version_value" : "2.6.21.6"
- }, {
- "version_value" : "2.6.21.7"
- }, {
- "version_value" : "2.6.22"
- }, {
- "version_value" : "2.6.22.1"
- }, {
- "version_value" : "2.6.22.2"
- }, {
- "version_value" : "2.6.22.3"
- }, {
- "version_value" : "2.6.22.4"
- }, {
- "version_value" : "2.6.22.5"
- }, {
- "version_value" : "2.6.22.6"
- }, {
- "version_value" : "2.6.22.7"
- }, {
- "version_value" : "2.6.22.8"
- }, {
- "version_value" : "2.6.22.9"
- }, {
- "version_value" : "2.6.22.10"
- }, {
- "version_value" : "2.6.22.11"
- }, {
- "version_value" : "2.6.22.12"
- }, {
- "version_value" : "2.6.22.13"
- }, {
- "version_value" : "2.6.22.14"
- }, {
- "version_value" : "2.6.22.15"
- }, {
- "version_value" : "2.6.22.16"
- }, {
- "version_value" : "2.6.22.17"
- }, {
- "version_value" : "2.6.22.18"
- }, {
- "version_value" : "2.6.22.19"
- }, {
- "version_value" : "2.6.22.20"
- }, {
- "version_value" : "2.6.22.21"
- }, {
- "version_value" : "2.6.22.22"
- }, {
- "version_value" : "2.6.23"
- }, {
- "version_value" : "2.6.23.1"
- }, {
- "version_value" : "2.6.23.2"
- }, {
- "version_value" : "2.6.23.3"
- }, {
- "version_value" : "2.6.23.4"
- }, {
- "version_value" : "2.6.23.5"
- }, {
- "version_value" : "2.6.23.6"
- }, {
- "version_value" : "2.6.23.7"
- }, {
- "version_value" : "2.6.23.8"
- }, {
- "version_value" : "2.6.23.9"
- }, {
- "version_value" : "2.6.23.10"
- }, {
- "version_value" : "2.6.23.11"
- }, {
- "version_value" : "2.6.23.12"
- }, {
- "version_value" : "2.6.23.13"
- }, {
- "version_value" : "2.6.23.14"
- }, {
- "version_value" : "2.6.23.15"
- }, {
- "version_value" : "2.6.23.16"
- }, {
- "version_value" : "2.6.23.17"
- }, {
- "version_value" : "2.6.24"
- }, {
- "version_value" : "2.6.24.1"
- }, {
- "version_value" : "2.6.24.2"
- }, {
- "version_value" : "2.6.24.3"
- }, {
- "version_value" : "2.6.24.4"
- }, {
- "version_value" : "2.6.24.5"
- }, {
- "version_value" : "2.6.24.6"
- }, {
- "version_value" : "2.6.24.7"
- }, {
- "version_value" : "2.6.25"
- }, {
- "version_value" : "2.6.25.1"
- }, {
- "version_value" : "2.6.25.2"
- }, {
- "version_value" : "2.6.25.3"
- }, {
- "version_value" : "2.6.25.4"
- }, {
- "version_value" : "2.6.25.5"
- }, {
- "version_value" : "2.6.25.6"
- }, {
- "version_value" : "2.6.25.7"
- }, {
- "version_value" : "2.6.25.8"
- }, {
- "version_value" : "2.6.25.9"
- }, {
- "version_value" : "2.6.25.10"
- }, {
- "version_value" : "2.6.25.11"
- }, {
- "version_value" : "2.6.25.12"
- }, {
- "version_value" : "2.6.25.13"
- }, {
- "version_value" : "2.6.25.14"
- }, {
- "version_value" : "2.6.25.15"
- }, {
- "version_value" : "2.6.25.16"
- }, {
- "version_value" : "2.6.25.17"
- }, {
- "version_value" : "2.6.25.18"
- }, {
- "version_value" : "2.6.25.19"
- }, {
- "version_value" : "2.6.25.20"
- }, {
- "version_value" : "2.6.26"
- }, {
- "version_value" : "2.6.26.1"
- }, {
- "version_value" : "2.6.26.2"
- }, {
- "version_value" : "2.6.26.3"
- }, {
- "version_value" : "2.6.26.4"
- }, {
- "version_value" : "2.6.26.5"
- }, {
- "version_value" : "2.6.26.6"
- }, {
- "version_value" : "2.6.26.7"
- }, {
- "version_value" : "2.6.26.8"
- }, {
- "version_value" : "2.6.27"
- }, {
- "version_value" : "2.6.27.1"
- }, {
- "version_value" : "2.6.27.2"
- }, {
- "version_value" : "2.6.27.3"
- }, {
- "version_value" : "2.6.27.4"
- }, {
- "version_value" : "2.6.27.5"
- }, {
- "version_value" : "2.6.27.6"
- }, {
- "version_value" : "2.6.27.7"
- }, {
- "version_value" : "2.6.27.8"
- }, {
- "version_value" : "2.6.27.9"
- }, {
- "version_value" : "2.6.27.10"
- }, {
- "version_value" : "2.6.27.11"
- }, {
- "version_value" : "2.6.27.12"
- }, {
- "version_value" : "2.6.27.13"
- }, {
- "version_value" : "2.6.27.14"
- }, {
- "version_value" : "2.6.27.15"
- }, {
- "version_value" : "2.6.27.16"
- }, {
- "version_value" : "2.6.27.17"
- }, {
- "version_value" : "2.6.27.18"
- }, {
- "version_value" : "2.6.27.19"
- }, {
- "version_value" : "2.6.27.20"
- }, {
- "version_value" : "2.6.27.21"
- }, {
- "version_value" : "2.6.27.22"
- }, {
- "version_value" : "2.6.27.23"
- }, {
- "version_value" : "2.6.27.24"
- }, {
- "version_value" : "2.6.27.25"
- }, {
- "version_value" : "2.6.27.26"
- }, {
- "version_value" : "2.6.27.27"
- }, {
- "version_value" : "2.6.27.28"
- }, {
- "version_value" : "2.6.27.29"
- }, {
- "version_value" : "2.6.27.30"
- }, {
- "version_value" : "2.6.27.31"
- }, {
- "version_value" : "2.6.27.32"
- }, {
- "version_value" : "2.6.27.33"
- }, {
- "version_value" : "2.6.27.34"
- }, {
- "version_value" : "2.6.27.35"
- }, {
- "version_value" : "2.6.27.36"
- }, {
- "version_value" : "2.6.27.37"
- }, {
- "version_value" : "2.6.27.38"
- }, {
- "version_value" : "2.6.27.39"
- }, {
- "version_value" : "2.6.27.40"
- }, {
- "version_value" : "2.6.27.41"
- }, {
- "version_value" : "2.6.27.42"
- }, {
- "version_value" : "2.6.27.43"
- }, {
- "version_value" : "2.6.27.44"
- }, {
- "version_value" : "2.6.27.45"
- }, {
- "version_value" : "2.6.27.46"
- }, {
- "version_value" : "2.6.27.47"
- }, {
- "version_value" : "2.6.27.48"
- }, {
- "version_value" : "2.6.27.49"
- }, {
- "version_value" : "2.6.27.50"
- }, {
- "version_value" : "2.6.27.51"
- }, {
- "version_value" : "2.6.27.52"
- }, {
- "version_value" : "2.6.27.53"
- }, {
- "version_value" : "2.6.27.54"
- }, {
- "version_value" : "2.6.27.55"
- }, {
- "version_value" : "2.6.27.56"
- }, {
- "version_value" : "2.6.27.57"
- }, {
- "version_value" : "2.6.27.58"
- }, {
- "version_value" : "2.6.27.59"
- }, {
- "version_value" : "2.6.27.60"
- }, {
- "version_value" : "2.6.27.61"
- }, {
- "version_value" : "2.6.27.62"
- }, {
- "version_value" : "2.6.28"
- }, {
- "version_value" : "2.6.28.1"
- }, {
- "version_value" : "2.6.28.2"
- }, {
- "version_value" : "2.6.28.3"
- }, {
- "version_value" : "2.6.28.4"
- }, {
- "version_value" : "2.6.28.5"
- }, {
- "version_value" : "2.6.28.6"
- }, {
- "version_value" : "2.6.28.7"
- }, {
- "version_value" : "2.6.28.8"
- }, {
- "version_value" : "2.6.28.9"
- }, {
- "version_value" : "2.6.28.10"
- }, {
- "version_value" : "2.6.29"
- }, {
- "version_value" : "2.6.29.1"
- }, {
- "version_value" : "2.6.29.2"
- }, {
- "version_value" : "2.6.29.3"
- }, {
- "version_value" : "2.6.29.4"
- }, {
- "version_value" : "2.6.29.5"
- }, {
- "version_value" : "2.6.29.6"
- }, {
- "version_value" : "2.6.30"
- }, {
- "version_value" : "2.6.30.1"
- }, {
- "version_value" : "2.6.30.2"
- }, {
- "version_value" : "2.6.30.3"
- }, {
- "version_value" : "2.6.30.4"
- }, {
- "version_value" : "2.6.30.5"
- }, {
- "version_value" : "2.6.30.6"
- }, {
- "version_value" : "2.6.30.7"
- }, {
- "version_value" : "2.6.30.8"
- }, {
- "version_value" : "2.6.30.9"
- }, {
- "version_value" : "2.6.30.10"
- }, {
- "version_value" : "2.6.31"
- }, {
- "version_value" : "2.6.31.1"
- }, {
- "version_value" : "2.6.31.2"
- }, {
- "version_value" : "2.6.31.3"
- }, {
- "version_value" : "2.6.31.4"
- }, {
- "version_value" : "2.6.31.5"
- }, {
- "version_value" : "2.6.31.6"
- }, {
- "version_value" : "2.6.31.7"
- }, {
- "version_value" : "2.6.31.8"
- }, {
- "version_value" : "2.6.31.9"
- }, {
- "version_value" : "2.6.31.10"
- }, {
- "version_value" : "2.6.31.11"
- }, {
- "version_value" : "2.6.31.12"
- }, {
- "version_value" : "2.6.31.13"
- }, {
- "version_value" : "2.6.31.14"
- }, {
- "version_value" : "2.6.32"
- }, {
- "version_value" : "2.6.32.1"
- }, {
- "version_value" : "2.6.32.2"
- }, {
- "version_value" : "2.6.32.3"
- }, {
- "version_value" : "2.6.32.4"
- }, {
- "version_value" : "2.6.32.5"
- }, {
- "version_value" : "2.6.32.6"
- }, {
- "version_value" : "2.6.32.7"
- }, {
- "version_value" : "2.6.32.8"
- }, {
- "version_value" : "2.6.32.9"
- }, {
- "version_value" : "2.6.32.10"
- }, {
- "version_value" : "2.6.32.11"
- }, {
- "version_value" : "2.6.32.12"
- }, {
- "version_value" : "2.6.32.13"
- }, {
- "version_value" : "2.6.32.14"
- }, {
- "version_value" : "2.6.32.15"
- }, {
- "version_value" : "2.6.32.16"
- }, {
- "version_value" : "2.6.32.17"
- }, {
- "version_value" : "2.6.32.18"
- }, {
- "version_value" : "2.6.32.19"
- }, {
- "version_value" : "2.6.32.20"
- }, {
- "version_value" : "2.6.32.21"
- }, {
- "version_value" : "2.6.32.22"
- }, {
- "version_value" : "2.6.32.23"
- }, {
- "version_value" : "2.6.32.24"
- }, {
- "version_value" : "2.6.32.25"
- }, {
- "version_value" : "2.6.32.26"
- }, {
- "version_value" : "2.6.32.27"
- }, {
- "version_value" : "2.6.32.28"
- }, {
- "version_value" : "2.6.32.29"
- }, {
- "version_value" : "2.6.32.30"
- }, {
- "version_value" : "2.6.32.31"
- }, {
- "version_value" : "2.6.32.32"
- }, {
- "version_value" : "2.6.32.33"
- }, {
- "version_value" : "2.6.32.34"
- }, {
- "version_value" : "2.6.32.35"
- }, {
- "version_value" : "2.6.32.36"
- }, {
- "version_value" : "2.6.32.37"
- }, {
- "version_value" : "2.6.32.38"
- }, {
- "version_value" : "2.6.32.39"
- }, {
- "version_value" : "2.6.32.40"
- }, {
- "version_value" : "2.6.32.41"
- }, {
- "version_value" : "2.6.32.42"
- }, {
- "version_value" : "2.6.32.43"
- }, {
- "version_value" : "2.6.32.44"
- }, {
- "version_value" : "2.6.32.45"
- }, {
- "version_value" : "2.6.32.46"
- }, {
- "version_value" : "2.6.32.47"
- }, {
- "version_value" : "2.6.32.48"
- }, {
- "version_value" : "2.6.32.49"
- }, {
- "version_value" : "2.6.32.50"
- }, {
- "version_value" : "2.6.32.51"
- }, {
- "version_value" : "2.6.32.52"
- }, {
- "version_value" : "2.6.32.53"
- }, {
- "version_value" : "2.6.32.54"
- }, {
- "version_value" : "2.6.32.55"
- }, {
- "version_value" : "2.6.32.56"
- }, {
- "version_value" : "2.6.32.57"
- }, {
- "version_value" : "2.6.32.58"
- }, {
- "version_value" : "2.6.33"
- }, {
- "version_value" : "2.6.33.1"
- }, {
- "version_value" : "2.6.33.2"
- }, {
- "version_value" : "2.6.33.3"
- }, {
- "version_value" : "2.6.33.4"
- }, {
- "version_value" : "2.6.33.5"
- }, {
- "version_value" : "2.6.33.6"
- }, {
- "version_value" : "2.6.33.7"
- }, {
- "version_value" : "2.6.33.8"
- }, {
- "version_value" : "2.6.33.9"
- }, {
- "version_value" : "2.6.33.10"
- }, {
- "version_value" : "2.6.33.11"
- }, {
- "version_value" : "2.6.33.12"
- }, {
- "version_value" : "2.6.33.13"
- }, {
- "version_value" : "2.6.33.14"
- }, {
- "version_value" : "2.6.33.15"
- }, {
- "version_value" : "2.6.33.16"
- }, {
- "version_value" : "2.6.33.17"
- }, {
- "version_value" : "2.6.33.18"
- }, {
- "version_value" : "2.6.33.19"
- }, {
- "version_value" : "2.6.33.20"
- }, {
- "version_value" : "2.6.34"
- }, {
- "version_value" : "2.6.34.1"
- }, {
- "version_value" : "2.6.34.2"
- }, {
- "version_value" : "2.6.34.3"
- }, {
- "version_value" : "2.6.34.4"
- }, {
- "version_value" : "2.6.34.5"
- }, {
- "version_value" : "2.6.34.6"
- }, {
- "version_value" : "2.6.34.7"
- }, {
- "version_value" : "2.6.34.8"
- }, {
- "version_value" : "2.6.34.9"
- }, {
- "version_value" : "2.6.34.10"
- }, {
- "version_value" : "2.6.35"
- }, {
- "version_value" : "2.6.35.1"
- }, {
- "version_value" : "2.6.35.2"
- }, {
- "version_value" : "2.6.35.3"
- }, {
- "version_value" : "2.6.35.4"
- }, {
- "version_value" : "2.6.35.5"
- }, {
- "version_value" : "2.6.35.6"
- }, {
- "version_value" : "2.6.35.7"
- }, {
- "version_value" : "2.6.35.8"
- }, {
- "version_value" : "2.6.35.9"
- }, {
- "version_value" : "2.6.35.10"
- }, {
- "version_value" : "2.6.35.11"
- }, {
- "version_value" : "2.6.35.12"
- }, {
- "version_value" : "2.6.35.13"
- }, {
- "version_value" : "2.6.36"
- }, {
- "version_value" : "2.6.36.1"
- }, {
- "version_value" : "2.6.36.2"
- }, {
- "version_value" : "2.6.36.3"
- }, {
- "version_value" : "2.6.36.4"
- }, {
- "version_value" : "2.6.37"
- }, {
- "version_value" : "2.6.37.1"
- }, {
- "version_value" : "2.6.37.2"
- }, {
- "version_value" : "2.6.37.3"
- }, {
- "version_value" : "2.6.37.4"
- }, {
- "version_value" : "2.6.37.5"
- }, {
- "version_value" : "2.6.37.6"
- }, {
- "version_value" : "2.6.38"
- }, {
- "version_value" : "2.6.38.1"
- }, {
- "version_value" : "2.6.38.2"
- }, {
- "version_value" : "2.6.38.3"
- }, {
- "version_value" : "2.6.38.4"
- }, {
- "version_value" : "2.6.38.5"
- }, {
- "version_value" : "2.6.38.6"
- }, {
- "version_value" : "2.6.38.7"
- }, {
- "version_value" : "2.6.38.8"
- }, {
- "version_value" : "2.6.39"
- }, {
- "version_value" : "2.6.39.1"
- }, {
- "version_value" : "2.6.39.2"
- }, {
- "version_value" : "2.6.39.3"
- }, {
- "version_value" : "2.6.39.4"
- }, {
- "version_value" : "3.0"
- }, {
- "version_value" : "3.0.1"
- }, {
- "version_value" : "3.0.2"
- }, {
- "version_value" : "3.0.3"
- }, {
- "version_value" : "3.0.4"
- }, {
- "version_value" : "3.0.5"
- }, {
- "version_value" : "3.0.6"
- }, {
- "version_value" : "3.0.7"
- }, {
- "version_value" : "3.0.8"
- }, {
- "version_value" : "3.0.9"
- }, {
- "version_value" : "3.0.10"
- }, {
- "version_value" : "3.0.11"
- }, {
- "version_value" : "3.0.12"
- }, {
- "version_value" : "3.0.13"
- }, {
- "version_value" : "3.0.14"
- }, {
- "version_value" : "3.0.15"
- }, {
- "version_value" : "3.0.16"
- }, {
- "version_value" : "3.0.17"
- }, {
- "version_value" : "3.0.18"
- }, {
- "version_value" : "3.0.19"
- }, {
- "version_value" : "3.0.20"
- }, {
- "version_value" : "3.0.21"
- }, {
- "version_value" : "3.0.22"
- }, {
- "version_value" : "3.0.23"
- }, {
- "version_value" : "3.0.24"
- }, {
- "version_value" : "3.0.25"
- }, {
- "version_value" : "3.0.26"
- }, {
- "version_value" : "3.0.27"
- }, {
- "version_value" : "3.0.28"
- }, {
- "version_value" : "3.0.29"
- }, {
- "version_value" : "3.0.30"
- }, {
- "version_value" : "3.0.31"
- }, {
- "version_value" : "3.0.32"
- }, {
- "version_value" : "3.0.33"
- }, {
- "version_value" : "3.0.34"
- }, {
- "version_value" : "3.0.35"
- }, {
- "version_value" : "3.0.36"
- }, {
- "version_value" : "3.0.37"
- }, {
- "version_value" : "3.0.38"
- }, {
- "version_value" : "3.0.39"
- }, {
- "version_value" : "3.0.40"
- }, {
- "version_value" : "3.0.41"
- }, {
- "version_value" : "3.0.42"
- }, {
- "version_value" : "3.0.43"
- }, {
- "version_value" : "3.0.44"
- }, {
- "version_value" : "3.0.45"
- }, {
- "version_value" : "3.0.46"
- }, {
- "version_value" : "3.0.47"
- }, {
- "version_value" : "3.0.48"
- }, {
- "version_value" : "3.0.49"
- }, {
- "version_value" : "3.0.50"
- }, {
- "version_value" : "3.0.51"
- }, {
- "version_value" : "3.0.52"
- }, {
- "version_value" : "3.0.53"
- }, {
- "version_value" : "3.0.54"
- }, {
- "version_value" : "3.0.55"
- }, {
- "version_value" : "3.0.56"
- }, {
- "version_value" : "3.0.57"
- }, {
- "version_value" : "3.0.58"
- }, {
- "version_value" : "3.0.59"
- }, {
- "version_value" : "3.0.60"
- }, {
- "version_value" : "3.0.61"
- }, {
- "version_value" : "3.0.62"
- }, {
- "version_value" : "3.0.63"
- }, {
- "version_value" : "3.0.64"
- }, {
- "version_value" : "3.0.65"
- }, {
- "version_value" : "3.0.66"
- }, {
- "version_value" : "3.0.67"
- }, {
- "version_value" : "3.0.68"
- }, {
- "version_value" : "3.0.69"
- }, {
- "version_value" : "3.0.70"
- }, {
- "version_value" : "3.0.71"
- }, {
- "version_value" : "3.0.72"
- }, {
- "version_value" : "3.0.73"
- }, {
- "version_value" : "3.0.74"
- }, {
- "version_value" : "3.0.75"
- }, {
- "version_value" : "3.0.76"
- }, {
- "version_value" : "3.0.77"
- }, {
- "version_value" : "3.0.78"
- }, {
- "version_value" : "3.0.79"
- }, {
- "version_value" : "3.0.80"
- }, {
- "version_value" : "3.0.81"
- }, {
- "version_value" : "3.0.82"
- }, {
- "version_value" : "3.0.83"
- }, {
- "version_value" : "3.0.84"
- }, {
- "version_value" : "3.0.85"
- }, {
- "version_value" : "3.0.86"
- }, {
- "version_value" : "3.0.87"
- }, {
- "version_value" : "3.0.88"
- }, {
- "version_value" : "3.0.89"
- }, {
- "version_value" : "3.0.90"
- }, {
- "version_value" : "3.0.91"
- }, {
- "version_value" : "3.0.92"
- }, {
- "version_value" : "3.0.93"
- }, {
- "version_value" : "3.0.94"
- }, {
- "version_value" : "3.0.95"
- }, {
- "version_value" : "3.0.96"
- }, {
- "version_value" : "3.0.97"
- }, {
- "version_value" : "3.0.98"
- }, {
- "version_value" : "3.0.99"
- }, {
- "version_value" : "3.0.100"
- }, {
- "version_value" : "3.0.101"
- }, {
- "version_value" : "3.1"
- }, {
- "version_value" : "3.1.1"
- }, {
- "version_value" : "3.1.2"
- }, {
- "version_value" : "3.1.3"
- }, {
- "version_value" : "3.1.4"
- }, {
- "version_value" : "3.1.5"
- }, {
- "version_value" : "3.1.6"
- }, {
- "version_value" : "3.1.7"
- }, {
- "version_value" : "3.1.8"
- }, {
- "version_value" : "3.1.9"
- }, {
- "version_value" : "3.1.10"
- }, {
- "version_value" : "3.2"
- }, {
- "version_value" : "3.2.1"
- }, {
- "version_value" : "3.2.2"
- }, {
- "version_value" : "3.2.3"
- }, {
- "version_value" : "3.2.4"
- }, {
- "version_value" : "3.2.5"
- }, {
- "version_value" : "3.2.6"
- }, {
- "version_value" : "3.2.7"
- }, {
- "version_value" : "3.2.8"
- }, {
- "version_value" : "3.2.9"
- }, {
- "version_value" : "3.2.10"
- }, {
- "version_value" : "3.2.11"
- }, {
- "version_value" : "3.2.12"
- }, {
- "version_value" : "3.2.13"
- }, {
- "version_value" : "3.2.14"
- }, {
- "version_value" : "3.2.15"
- }, {
- "version_value" : "3.2.16"
- }, {
- "version_value" : "3.2.17"
- }, {
- "version_value" : "3.2.18"
- }, {
- "version_value" : "3.2.19"
- }, {
- "version_value" : "3.2.20"
- }, {
- "version_value" : "3.2.21"
- }, {
- "version_value" : "3.2.22"
- }, {
- "version_value" : "3.2.23"
- }, {
- "version_value" : "3.2.24"
- }, {
- "version_value" : "3.2.25"
- }, {
- "version_value" : "3.2.26"
- }, {
- "version_value" : "3.2.27"
- }, {
- "version_value" : "3.2.28"
- }, {
- "version_value" : "3.2.29"
- }, {
- "version_value" : "3.2.30"
- }, {
- "version_value" : "3.2.64"
- }, {
- "version_value" : "3.2.65"
- }, {
- "version_value" : "3.2.66"
- }, {
- "version_value" : "3.2.67"
- }, {
- "version_value" : "3.2.68"
- }, {
- "version_value" : "3.2.69"
- }, {
- "version_value" : "3.2.70"
- }, {
- "version_value" : "3.2.71"
- }, {
- "version_value" : "3.2.72"
- }, {
- "version_value" : "3.2.73"
- }, {
- "version_value" : "3.2.74"
- }, {
- "version_value" : "3.2.75"
- }, {
- "version_value" : "3.2.76"
- }, {
- "version_value" : "3.2.77"
- }, {
- "version_value" : "3.2.78"
- }, {
- "version_value" : "3.2.79"
- }, {
- "version_value" : "3.2.80"
- }, {
- "version_value" : "3.3"
- }, {
- "version_value" : "3.3.1"
- }, {
- "version_value" : "3.3.2"
- }, {
- "version_value" : "3.3.3"
- }, {
- "version_value" : "3.3.4"
- }, {
- "version_value" : "3.3.5"
- }, {
- "version_value" : "3.3.6"
- }, {
- "version_value" : "3.3.7"
- }, {
- "version_value" : "3.3.8"
- }, {
- "version_value" : "3.4"
- }, {
- "version_value" : "3.4.1"
- }, {
- "version_value" : "3.4.2"
- }, {
- "version_value" : "3.4.3"
- }, {
- "version_value" : "3.4.4"
- }, {
- "version_value" : "3.4.5"
- }, {
- "version_value" : "3.4.6"
- }, {
- "version_value" : "3.4.7"
- }, {
- "version_value" : "3.4.8"
- }, {
- "version_value" : "3.4.9"
- }, {
- "version_value" : "3.4.10"
- }, {
- "version_value" : "3.4.11"
- }, {
- "version_value" : "3.4.12"
- }, {
- "version_value" : "3.4.13"
- }, {
- "version_value" : "3.4.14"
- }, {
- "version_value" : "3.4.15"
- }, {
- "version_value" : "3.4.16"
- }, {
- "version_value" : "3.4.17"
- }, {
- "version_value" : "3.4.18"
- }, {
- "version_value" : "3.4.19"
- }, {
- "version_value" : "3.4.20"
- }, {
- "version_value" : "3.4.21"
- }, {
- "version_value" : "3.4.22"
- }, {
- "version_value" : "3.4.23"
- }, {
- "version_value" : "3.4.24"
- }, {
- "version_value" : "3.4.25"
- }, {
- "version_value" : "3.4.26"
- }, {
- "version_value" : "3.4.27"
- }, {
- "version_value" : "3.4.28"
- }, {
- "version_value" : "3.4.29"
- }, {
- "version_value" : "3.4.30"
- }, {
- "version_value" : "3.4.31"
- }, {
- "version_value" : "3.4.32"
- }, {
- "version_value" : "3.4.33"
- }, {
- "version_value" : "3.4.34"
- }, {
- "version_value" : "3.4.35"
- }, {
- "version_value" : "3.4.36"
- }, {
- "version_value" : "3.4.37"
- }, {
- "version_value" : "3.4.38"
- }, {
- "version_value" : "3.4.39"
- }, {
- "version_value" : "3.4.40"
- }, {
- "version_value" : "3.4.41"
- }, {
- "version_value" : "3.4.42"
- }, {
- "version_value" : "3.4.43"
- }, {
- "version_value" : "3.4.44"
- }, {
- "version_value" : "3.4.45"
- }, {
- "version_value" : "3.4.46"
- }, {
- "version_value" : "3.4.47"
- }, {
- "version_value" : "3.4.48"
- }, {
- "version_value" : "3.4.49"
- }, {
- "version_value" : "3.4.50"
- }, {
- "version_value" : "3.4.51"
- }, {
- "version_value" : "3.4.52"
- }, {
- "version_value" : "3.4.53"
- }, {
- "version_value" : "3.4.54"
- }, {
- "version_value" : "3.4.55"
- }, {
- "version_value" : "3.4.56"
- }, {
- "version_value" : "3.4.57"
- }, {
- "version_value" : "3.4.58"
- }, {
- "version_value" : "3.4.59"
- }, {
- "version_value" : "3.4.60"
- }, {
- "version_value" : "3.4.61"
- }, {
- "version_value" : "3.4.62"
- }, {
- "version_value" : "3.4.63"
- }, {
- "version_value" : "3.4.64"
- }, {
- "version_value" : "3.4.65"
- }, {
- "version_value" : "3.4.66"
- }, {
- "version_value" : "3.4.67"
- }, {
- "version_value" : "3.4.68"
- }, {
- "version_value" : "3.4.69"
- }, {
- "version_value" : "3.4.70"
- }, {
- "version_value" : "3.4.71"
- }, {
- "version_value" : "3.4.72"
- }, {
- "version_value" : "3.4.73"
- }, {
- "version_value" : "3.4.74"
- }, {
- "version_value" : "3.4.75"
- }, {
- "version_value" : "3.4.76"
- }, {
- "version_value" : "3.4.77"
- }, {
- "version_value" : "3.4.78"
- }, {
- "version_value" : "3.4.79"
- }, {
- "version_value" : "3.4.80"
- }, {
- "version_value" : "3.4.81"
- }, {
- "version_value" : "3.4.82"
- }, {
- "version_value" : "3.4.83"
- }, {
- "version_value" : "3.4.84"
- }, {
- "version_value" : "3.4.85"
- }, {
- "version_value" : "3.4.86"
- }, {
- "version_value" : "3.4.87"
- }, {
- "version_value" : "3.4.88"
- }, {
- "version_value" : "3.4.89"
- }, {
- "version_value" : "3.4.90"
- }, {
- "version_value" : "3.4.91"
- }, {
- "version_value" : "3.4.92"
- }, {
- "version_value" : "3.4.93"
- }, {
- "version_value" : "3.4.94"
- }, {
- "version_value" : "3.4.95"
- }, {
- "version_value" : "3.4.96"
- }, {
- "version_value" : "3.4.97"
- }, {
- "version_value" : "3.4.98"
- }, {
- "version_value" : "3.4.99"
- }, {
- "version_value" : "3.4.100"
- }, {
- "version_value" : "3.4.101"
- }, {
- "version_value" : "3.4.102"
- }, {
- "version_value" : "3.4.103"
- }, {
- "version_value" : "3.4.104"
- }, {
- "version_value" : "3.4.105"
- }, {
- "version_value" : "3.4.106"
- }, {
- "version_value" : "3.4.107"
- }, {
- "version_value" : "3.4.108"
- }, {
- "version_value" : "3.4.109"
- }, {
- "version_value" : "3.4.110"
- }, {
- "version_value" : "3.4.111"
- }, {
- "version_value" : "3.4.112"
- }, {
- "version_value" : "3.5.1"
- }, {
- "version_value" : "3.5.2"
- }, {
- "version_value" : "3.5.3"
- }, {
- "version_value" : "3.5.4"
- }, {
- "version_value" : "3.5.5"
- }, {
- "version_value" : "3.5.6"
- }, {
- "version_value" : "3.5.7"
- }, {
- "version_value" : "3.6"
- }, {
- "version_value" : "3.6.1"
- }, {
- "version_value" : "3.6.2"
- }, {
- "version_value" : "3.6.3"
- }, {
- "version_value" : "3.6.4"
- }, {
- "version_value" : "3.6.5"
- }, {
- "version_value" : "3.6.6"
- }, {
- "version_value" : "3.6.7"
- }, {
- "version_value" : "3.6.8"
- }, {
- "version_value" : "3.6.9"
- }, {
- "version_value" : "3.6.10"
- }, {
- "version_value" : "3.6.11"
- }, {
- "version_value" : "3.7"
- }, {
- "version_value" : "3.7.1"
- }, {
- "version_value" : "3.7.2"
- }, {
- "version_value" : "3.7.3"
- }, {
- "version_value" : "3.7.4"
- }, {
- "version_value" : "3.7.5"
- }, {
- "version_value" : "3.7.6"
- }, {
- "version_value" : "3.7.7"
- }, {
- "version_value" : "3.7.8"
- }, {
- "version_value" : "3.7.9"
- }, {
- "version_value" : "3.7.10"
- }, {
- "version_value" : "3.8.0"
- }, {
- "version_value" : "3.8.1"
- }, {
- "version_value" : "3.8.2"
- }, {
- "version_value" : "3.8.3"
- }, {
- "version_value" : "3.8.4"
- }, {
- "version_value" : "3.8.5"
- }, {
- "version_value" : "3.8.6"
- }, {
- "version_value" : "3.8.7"
- }, {
- "version_value" : "3.8.8"
- }, {
- "version_value" : "3.8.9"
- }, {
- "version_value" : "3.8.10"
- }, {
- "version_value" : "3.8.11"
- }, {
- "version_value" : "3.8.12"
- }, {
- "version_value" : "3.8.13"
- }, {
- "version_value" : "3.9"
- }, {
- "version_value" : "3.9.0"
- }, {
- "version_value" : "3.9.1"
- }, {
- "version_value" : "3.9.2"
- }, {
- "version_value" : "3.9.3"
- }, {
- "version_value" : "3.9.4"
- }, {
- "version_value" : "3.9.5"
- }, {
- "version_value" : "3.9.6"
- }, {
- "version_value" : "3.9.7"
- }, {
- "version_value" : "3.9.8"
- }, {
- "version_value" : "3.9.9"
- }, {
- "version_value" : "3.9.10"
- }, {
- "version_value" : "3.9.11"
- }, {
- "version_value" : "3.10"
- }, {
- "version_value" : "3.10.0"
- }, {
- "version_value" : "3.10.1"
- }, {
- "version_value" : "3.10.2"
- }, {
- "version_value" : "3.10.3"
- }, {
- "version_value" : "3.10.4"
- }, {
- "version_value" : "3.10.5"
- }, {
- "version_value" : "3.10.6"
- }, {
- "version_value" : "3.10.7"
- }, {
- "version_value" : "3.10.8"
- }, {
- "version_value" : "3.10.9"
- }, {
- "version_value" : "3.10.10"
- }, {
- "version_value" : "3.10.11"
- }, {
- "version_value" : "3.10.12"
- }, {
- "version_value" : "3.10.13"
- }, {
- "version_value" : "3.10.14"
- }, {
- "version_value" : "3.10.15"
- }, {
- "version_value" : "3.10.16"
- }, {
- "version_value" : "3.10.17"
- }, {
- "version_value" : "3.10.18"
- }, {
- "version_value" : "3.10.19"
- }, {
- "version_value" : "3.10.20"
- }, {
- "version_value" : "3.10.21"
- }, {
- "version_value" : "3.10.22"
- }, {
- "version_value" : "3.10.23"
- }, {
- "version_value" : "3.10.24"
- }, {
- "version_value" : "3.10.25"
- }, {
- "version_value" : "3.10.26"
- }, {
- "version_value" : "3.10.27"
- }, {
- "version_value" : "3.10.28"
- }, {
- "version_value" : "3.10.29"
- }, {
- "version_value" : "3.10.30"
- }, {
- "version_value" : "3.10.31"
- }, {
- "version_value" : "3.10.32"
- }, {
- "version_value" : "3.10.33"
- }, {
- "version_value" : "3.10.34"
- }, {
- "version_value" : "3.10.35"
- }, {
- "version_value" : "3.10.36"
- }, {
- "version_value" : "3.10.37"
- }, {
- "version_value" : "3.10.38"
- }, {
- "version_value" : "3.10.39"
- }, {
- "version_value" : "3.10.40"
- }, {
- "version_value" : "3.10.41"
- }, {
- "version_value" : "3.10.42"
- }, {
- "version_value" : "3.10.43"
- }, {
- "version_value" : "3.10.44"
- }, {
- "version_value" : "3.10.45"
- }, {
- "version_value" : "3.10.46"
- }, {
- "version_value" : "3.10.47"
- }, {
- "version_value" : "3.10.48"
- }, {
- "version_value" : "3.10.49"
- }, {
- "version_value" : "3.10.50"
- }, {
- "version_value" : "3.10.51"
- }, {
- "version_value" : "3.10.52"
- }, {
- "version_value" : "3.10.53"
- }, {
- "version_value" : "3.10.54"
- }, {
- "version_value" : "3.10.55"
- }, {
- "version_value" : "3.10.56"
- }, {
- "version_value" : "3.10.57"
- }, {
- "version_value" : "3.10.58"
- }, {
- "version_value" : "3.10.59"
- }, {
- "version_value" : "3.10.60"
- }, {
- "version_value" : "3.10.61"
- }, {
- "version_value" : "3.10.62"
- }, {
- "version_value" : "3.10.63"
- }, {
- "version_value" : "3.10.64"
- }, {
- "version_value" : "3.10.65"
- }, {
- "version_value" : "3.10.66"
- }, {
- "version_value" : "3.10.67"
- }, {
- "version_value" : "3.10.68"
- }, {
- "version_value" : "3.10.69"
- }, {
- "version_value" : "3.10.70"
- }, {
- "version_value" : "3.10.71"
- }, {
- "version_value" : "3.10.72"
- }, {
- "version_value" : "3.10.73"
- }, {
- "version_value" : "3.10.74"
- }, {
- "version_value" : "3.10.75"
- }, {
- "version_value" : "3.10.76"
- }, {
- "version_value" : "3.10.77"
- }, {
- "version_value" : "3.10.78"
- }, {
- "version_value" : "3.10.79"
- }, {
- "version_value" : "3.10.80"
- }, {
- "version_value" : "3.10.81"
- }, {
- "version_value" : "3.10.82"
- }, {
- "version_value" : "3.10.83"
- }, {
- "version_value" : "3.10.84"
- }, {
- "version_value" : "3.10.85"
- }, {
- "version_value" : "3.10.86"
- }, {
- "version_value" : "3.10.87"
- }, {
- "version_value" : "3.10.88"
- }, {
- "version_value" : "3.10.89"
- }, {
- "version_value" : "3.10.90"
- }, {
- "version_value" : "3.10.91"
- }, {
- "version_value" : "3.10.92"
- }, {
- "version_value" : "3.10.93"
- }, {
- "version_value" : "3.10.94"
- }, {
- "version_value" : "3.10.95"
- }, {
- "version_value" : "3.10.96"
- }, {
- "version_value" : "3.10.97"
- }, {
- "version_value" : "3.10.98"
- }, {
- "version_value" : "3.10.99"
- }, {
- "version_value" : "3.10.100"
- }, {
- "version_value" : "3.10.101"
- }, {
- "version_value" : "3.10.102"
- }, {
- "version_value" : "3.11"
- }, {
- "version_value" : "3.11.1"
- }, {
- "version_value" : "3.11.2"
- }, {
- "version_value" : "3.11.3"
- }, {
- "version_value" : "3.11.4"
- }, {
- "version_value" : "3.11.5"
- }, {
- "version_value" : "3.11.6"
- }, {
- "version_value" : "3.11.7"
- }, {
- "version_value" : "3.11.8"
- }, {
- "version_value" : "3.11.9"
- }, {
- "version_value" : "3.11.10"
- }, {
- "version_value" : "3.12"
- }, {
- "version_value" : "3.12.1"
- }, {
- "version_value" : "3.12.2"
- }, {
- "version_value" : "3.12.3"
- }, {
- "version_value" : "3.12.4"
- }, {
- "version_value" : "3.12.5"
- }, {
- "version_value" : "3.12.6"
- }, {
- "version_value" : "3.12.7"
- }, {
- "version_value" : "3.12.8"
- }, {
- "version_value" : "3.12.9"
- }, {
- "version_value" : "3.12.10"
- }, {
- "version_value" : "3.12.11"
- }, {
- "version_value" : "3.12.12"
- }, {
- "version_value" : "3.12.13"
- }, {
- "version_value" : "3.12.14"
- }, {
- "version_value" : "3.12.15"
- }, {
- "version_value" : "3.12.16"
- }, {
- "version_value" : "3.12.17"
- }, {
- "version_value" : "3.12.18"
- }, {
- "version_value" : "3.12.19"
- }, {
- "version_value" : "3.12.20"
- }, {
- "version_value" : "3.12.21"
- }, {
- "version_value" : "3.12.22"
- }, {
- "version_value" : "3.12.23"
- }, {
- "version_value" : "3.12.24"
- }, {
- "version_value" : "3.12.25"
- }, {
- "version_value" : "3.12.26"
- }, {
- "version_value" : "3.12.27"
- }, {
- "version_value" : "3.12.28"
- }, {
- "version_value" : "3.12.29"
- }, {
- "version_value" : "3.12.30"
- }, {
- "version_value" : "3.12.31"
- }, {
- "version_value" : "3.12.32"
- }, {
- "version_value" : "3.12.33"
- }, {
- "version_value" : "3.12.34"
- }, {
- "version_value" : "3.12.35"
- }, {
- "version_value" : "3.12.36"
- }, {
- "version_value" : "3.12.37"
- }, {
- "version_value" : "3.12.38"
- }, {
- "version_value" : "3.12.39"
- }, {
- "version_value" : "3.12.40"
- }, {
- "version_value" : "3.12.41"
- }, {
- "version_value" : "3.12.42"
- }, {
- "version_value" : "3.12.43"
- }, {
- "version_value" : "3.12.44"
- }, {
- "version_value" : "3.12.45"
- }, {
- "version_value" : "3.12.46"
- }, {
- "version_value" : "3.12.47"
- }, {
- "version_value" : "3.12.48"
- }, {
- "version_value" : "3.12.49"
- }, {
- "version_value" : "3.12.50"
- }, {
- "version_value" : "3.12.51"
- }, {
- "version_value" : "3.12.52"
- }, {
- "version_value" : "3.12.53"
- }, {
- "version_value" : "3.12.54"
- }, {
- "version_value" : "3.12.55"
- }, {
- "version_value" : "3.12.56"
- }, {
- "version_value" : "3.12.57"
- }, {
- "version_value" : "3.12.58"
- }, {
- "version_value" : "3.12.59"
- }, {
- "version_value" : "3.13"
- }, {
- "version_value" : "3.13.1"
- }, {
- "version_value" : "3.13.2"
- }, {
- "version_value" : "3.13.3"
- }, {
- "version_value" : "3.13.4"
- }, {
- "version_value" : "3.13.5"
- }, {
- "version_value" : "3.13.6"
- }, {
- "version_value" : "3.13.7"
- }, {
- "version_value" : "3.13.8"
- }, {
- "version_value" : "3.13.9"
- }, {
- "version_value" : "3.13.10"
- }, {
- "version_value" : "3.13.11"
- }, {
- "version_value" : "3.14"
- }, {
- "version_value" : "3.14.1"
- }, {
- "version_value" : "3.14.2"
- }, {
- "version_value" : "3.14.3"
- }, {
- "version_value" : "3.14.4"
- }, {
- "version_value" : "3.14.5"
- }, {
- "version_value" : "3.14.10"
- }, {
- "version_value" : "3.14.11"
- }, {
- "version_value" : "3.14.12"
- }, {
- "version_value" : "3.14.13"
- }, {
- "version_value" : "3.14.14"
- }, {
- "version_value" : "3.14.15"
- }, {
- "version_value" : "3.14.16"
- }, {
- "version_value" : "3.14.17"
- }, {
- "version_value" : "3.14.18"
- }, {
- "version_value" : "3.14.19"
- }, {
- "version_value" : "3.14.20"
- }, {
- "version_value" : "3.14.21"
- }, {
- "version_value" : "3.14.22"
- }, {
- "version_value" : "3.14.23"
- }, {
- "version_value" : "3.14.24"
- }, {
- "version_value" : "3.14.25"
- }, {
- "version_value" : "3.14.26"
- }, {
- "version_value" : "3.14.27"
- }, {
- "version_value" : "3.14.28"
- }, {
- "version_value" : "3.14.29"
- }, {
- "version_value" : "3.14.30"
- }, {
- "version_value" : "3.14.31"
- }, {
- "version_value" : "3.14.32"
- }, {
- "version_value" : "3.14.33"
- }, {
- "version_value" : "3.14.34"
- }, {
- "version_value" : "3.14.35"
- }, {
- "version_value" : "3.14.36"
- }, {
- "version_value" : "3.14.37"
- }, {
- "version_value" : "3.14.38"
- }, {
- "version_value" : "3.14.39"
- }, {
- "version_value" : "3.14.40"
- }, {
- "version_value" : "3.14.41"
- }, {
- "version_value" : "3.14.42"
- }, {
- "version_value" : "3.14.43"
- }, {
- "version_value" : "3.14.44"
- }, {
- "version_value" : "3.14.45"
- }, {
- "version_value" : "3.14.46"
- }, {
- "version_value" : "3.14.47"
- }, {
- "version_value" : "3.14.48"
- }, {
- "version_value" : "3.14.49"
- }, {
- "version_value" : "3.14.50"
- }, {
- "version_value" : "3.14.51"
- }, {
- "version_value" : "3.14.52"
- }, {
- "version_value" : "3.14.53"
- }, {
- "version_value" : "3.14.54"
- }, {
- "version_value" : "3.14.55"
- }, {
- "version_value" : "3.14.56"
- }, {
- "version_value" : "3.14.57"
- }, {
- "version_value" : "3.14.58"
- }, {
- "version_value" : "3.14.59"
- }, {
- "version_value" : "3.14.60"
- }, {
- "version_value" : "3.14.61"
- }, {
- "version_value" : "3.14.62"
- }, {
- "version_value" : "3.14.63"
- }, {
- "version_value" : "3.14.64"
- }, {
- "version_value" : "3.14.65"
- }, {
- "version_value" : "3.14.66"
- }, {
- "version_value" : "3.14.67"
- }, {
- "version_value" : "3.14.68"
- }, {
- "version_value" : "3.14.79"
- }, {
- "version_value" : "3.15"
- }, {
- "version_value" : "3.15.1"
- }, {
- "version_value" : "3.15.2"
- }, {
- "version_value" : "3.15.3"
- }, {
- "version_value" : "3.15.4"
- }, {
- "version_value" : "3.15.5"
- }, {
- "version_value" : "3.15.6"
- }, {
- "version_value" : "3.15.7"
- }, {
- "version_value" : "3.15.8"
- }, {
- "version_value" : "3.15.10"
- }, {
- "version_value" : "3.16.0"
- }, {
- "version_value" : "3.16.1"
- }, {
- "version_value" : "3.16.4"
- }, {
- "version_value" : "3.16.5"
- }, {
- "version_value" : "3.16.6"
- }, {
- "version_value" : "3.16.7"
- }, {
- "version_value" : "3.17.3"
- }, {
- "version_value" : "3.17.5"
- }, {
- "version_value" : "3.17.6"
- }, {
- "version_value" : "3.17.7"
- }, {
- "version_value" : "3.17.8"
- }, {
- "version_value" : "3.18.0"
- }, {
- "version_value" : "3.18.1"
- }, {
- "version_value" : "3.18.2"
- }, {
- "version_value" : "3.18.3"
- }, {
- "version_value" : "3.18.4"
- }, {
- "version_value" : "3.18.5"
- }, {
- "version_value" : "3.18.6"
- }, {
- "version_value" : "3.18.7"
- }, {
- "version_value" : "3.18.8"
- }, {
- "version_value" : "3.18.10"
- }, {
- "version_value" : "3.18.11"
- }, {
- "version_value" : "3.18.12"
- }, {
- "version_value" : "3.18.13"
- }, {
- "version_value" : "3.18.14"
- }, {
- "version_value" : "3.18.15"
- }, {
- "version_value" : "3.18.16"
- }, {
- "version_value" : "3.18.17"
- }, {
- "version_value" : "3.18.18"
- }, {
- "version_value" : "3.18.19"
- }, {
- "version_value" : "3.18.20"
- }, {
- "version_value" : "3.18.21"
- }, {
- "version_value" : "3.18.22"
- }, {
- "version_value" : "3.18.23"
- }, {
- "version_value" : "3.18.24"
- }, {
- "version_value" : "3.18.25"
- }, {
- "version_value" : "3.18.26"
- }, {
- "version_value" : "3.18.27"
- }, {
- "version_value" : "3.18.28"
- }, {
- "version_value" : "3.18.29"
- }, {
- "version_value" : "3.18.30"
- }, {
- "version_value" : "3.18.31"
- }, {
- "version_value" : "3.18.32"
- }, {
- "version_value" : "3.18.33"
- }, {
- "version_value" : "3.18.34"
- }, {
- "version_value" : "3.18.35"
- }, {
- "version_value" : "3.18.36"
- }, {
- "version_value" : "3.18.37"
- }, {
- "version_value" : "3.18.38"
- }, {
- "version_value" : "3.18.39"
- }, {
- "version_value" : "3.18.40"
- }, {
- "version_value" : "3.18.41"
- }, {
- "version_value" : "3.18.42"
- }, {
- "version_value" : "3.18.43"
- }, {
- "version_value" : "3.18.44"
- }, {
- "version_value" : "3.18.45"
- }, {
- "version_value" : "3.18.46"
- }, {
- "version_value" : "3.18.47"
- }, {
- "version_value" : "3.18.48"
- }, {
- "version_value" : "3.18.49"
- }, {
- "version_value" : "3.18.50"
- }, {
- "version_value" : "3.18.51"
- }, {
- "version_value" : "3.18.52"
- }, {
- "version_value" : "3.18.53"
- }, {
- "version_value" : "3.18.54"
- }, {
- "version_value" : "3.18.55"
- }, {
- "version_value" : "3.18.56"
- }, {
- "version_value" : "3.18.57"
- }, {
- "version_value" : "3.18.58"
- }, {
- "version_value" : "3.18.59"
- }, {
- "version_value" : "3.18.60"
- }, {
- "version_value" : "3.18.61"
- }, {
- "version_value" : "3.18.62"
- }, {
- "version_value" : "3.18.63"
- }, {
- "version_value" : "3.18.64"
- }, {
- "version_value" : "3.18.65"
- }, {
- "version_value" : "3.18.66"
- }, {
- "version_value" : "3.19"
- }, {
- "version_value" : "3.19.1"
- }, {
- "version_value" : "3.19.2"
- }, {
- "version_value" : "3.19.3"
- }, {
- "version_value" : "3.19.4"
- }, {
- "version_value" : "3.19.5"
- }, {
- "version_value" : "3.19.6"
- }, {
- "version_value" : "3.19.7"
- }, {
- "version_value" : "3.19.8"
- }, {
- "version_value" : "4.0"
- }, {
- "version_value" : "4.0.0"
- }, {
- "version_value" : "4.0.2"
- }, {
- "version_value" : "4.0.3"
- }, {
- "version_value" : "4.0.4"
- }, {
- "version_value" : "4.0.5"
- }, {
- "version_value" : "4.0.6"
- }, {
- "version_value" : "4.0.7"
- }, {
- "version_value" : "4.0.8"
- }, {
- "version_value" : "4.0.9"
- }, {
- "version_value" : "4.1.0"
- }, {
- "version_value" : "4.1.2"
- }, {
- "version_value" : "4.1.3"
- }, {
- "version_value" : "4.1.4"
- }, {
- "version_value" : "4.1.5"
- }, {
- "version_value" : "4.1.6"
- }, {
- "version_value" : "4.1.7"
- }, {
- "version_value" : "4.1.8"
- }, {
- "version_value" : "4.1.9"
- }, {
- "version_value" : "4.1.10"
- }, {
- "version_value" : "4.1.11"
- }, {
- "version_value" : "4.1.12"
- }, {
- "version_value" : "4.1.13"
- }, {
- "version_value" : "4.1.14"
- }, {
- "version_value" : "4.1.15"
- }, {
- "version_value" : "4.1.16"
- }, {
- "version_value" : "4.1.17"
- }, {
- "version_value" : "4.1.18"
- }, {
- "version_value" : "4.1.19"
- }, {
- "version_value" : "4.1.20"
- }, {
- "version_value" : "4.1.21"
- }, {
- "version_value" : "4.1.22"
- }, {
- "version_value" : "4.1.23"
- }, {
- "version_value" : "4.1.33"
- }, {
- "version_value" : "4.2.0"
- }, {
- "version_value" : "4.2.1"
- }, {
- "version_value" : "4.2.2"
- }, {
- "version_value" : "4.2.3"
- }, {
- "version_value" : "4.2.4"
- }, {
- "version_value" : "4.2.5"
- }, {
- "version_value" : "4.2.6"
- }, {
- "version_value" : "4.2.7"
- }, {
- "version_value" : "4.2.8"
- }, {
- "version_value" : "4.3"
- }, {
- "version_value" : "4.3.0"
- }, {
- "version_value" : "4.3.1"
- }, {
- "version_value" : "4.3.2"
- }, {
- "version_value" : "4.3.3"
- }, {
- "version_value" : "4.3.5"
- }, {
- "version_value" : "4.3.6"
- }, {
- "version_value" : "4.4"
- }, {
- "version_value" : "4.4.0"
- }, {
- "version_value" : "4.4.1"
- }, {
- "version_value" : "4.4.2"
- }, {
- "version_value" : "4.4.3"
- }, {
- "version_value" : "4.4.4"
- }, {
- "version_value" : "4.4.5"
- }, {
- "version_value" : "4.4.6"
- }, {
- "version_value" : "4.4.7"
- }, {
- "version_value" : "4.4.8"
- }, {
- "version_value" : "4.4.9"
- }, {
- "version_value" : "4.4.10"
- }, {
- "version_value" : "4.4.11"
- }, {
- "version_value" : "4.4.12"
- }, {
- "version_value" : "4.4.13"
- }, {
- "version_value" : "4.4.14"
- }, {
- "version_value" : "4.4.15"
- }, {
- "version_value" : "4.4.16"
- }, {
- "version_value" : "4.4.17"
- }, {
- "version_value" : "4.4.18"
- }, {
- "version_value" : "4.4.19"
- }, {
- "version_value" : "4.4.20"
- }, {
- "version_value" : "4.4.21"
- }, {
- "version_value" : "4.4.22"
- }, {
- "version_value" : "4.4.23"
- }, {
- "version_value" : "4.4.24"
- }, {
- "version_value" : "4.4.25"
- }, {
- "version_value" : "4.4.26"
- }, {
- "version_value" : "4.4.27"
- }, {
- "version_value" : "4.4.28"
- }, {
- "version_value" : "4.4.29"
- }, {
- "version_value" : "4.4.30"
- }, {
- "version_value" : "4.4.31"
- }, {
- "version_value" : "4.4.32"
- }, {
- "version_value" : "4.4.33"
- }, {
- "version_value" : "4.4.34"
- }, {
- "version_value" : "4.4.35"
- }, {
- "version_value" : "4.4.36"
- }, {
- "version_value" : "4.4.37"
- }, {
- "version_value" : "4.4.38"
- }, {
- "version_value" : "4.4.39"
- }, {
- "version_value" : "4.4.40"
- }, {
- "version_value" : "4.4.41"
- }, {
- "version_value" : "4.4.42"
- }, {
- "version_value" : "4.4.43"
- }, {
- "version_value" : "4.4.44"
- }, {
- "version_value" : "4.4.45"
- }, {
- "version_value" : "4.4.46"
- }, {
- "version_value" : "4.4.47"
- }, {
- "version_value" : "4.4.48"
- }, {
- "version_value" : "4.4.49"
- }, {
- "version_value" : "4.4.50"
- }, {
- "version_value" : "4.4.51"
- }, {
- "version_value" : "4.4.52"
- }, {
- "version_value" : "4.4.53"
- }, {
- "version_value" : "4.4.54"
- }, {
- "version_value" : "4.4.55"
- }, {
- "version_value" : "4.4.56"
- }, {
- "version_value" : "4.4.57"
- }, {
- "version_value" : "4.4.58"
- }, {
- "version_value" : "4.4.59"
- }, {
- "version_value" : "4.4.60"
- }, {
- "version_value" : "4.4.61"
- }, {
- "version_value" : "4.4.62"
- }, {
- "version_value" : "4.4.63"
- }, {
- "version_value" : "4.4.64"
- }, {
- "version_value" : "4.4.65"
- }, {
- "version_value" : "4.4.66"
- }, {
- "version_value" : "4.4.67"
- }, {
- "version_value" : "4.4.68"
- }, {
- "version_value" : "4.4.69"
- }, {
- "version_value" : "4.4.70"
- }, {
- "version_value" : "4.4.71"
- }, {
- "version_value" : "4.4.72"
- }, {
- "version_value" : "4.4.73"
- }, {
- "version_value" : "4.4.74"
- }, {
- "version_value" : "4.4.75"
- }, {
- "version_value" : "4.4.76"
- }, {
- "version_value" : "4.4.77"
- }, {
- "version_value" : "4.4.78"
- }, {
- "version_value" : "4.4.79"
- }, {
- "version_value" : "4.4.80"
- }, {
- "version_value" : "4.4.81"
- }, {
- "version_value" : "4.4.82"
- }, {
- "version_value" : "4.4.83"
- }, {
- "version_value" : "4.5.0"
- }, {
- "version_value" : "4.5.1"
- }, {
- "version_value" : "4.5.2"
- }, {
- "version_value" : "4.5.3"
- }, {
- "version_value" : "4.5.4"
- }, {
- "version_value" : "4.5.5"
- }, {
- "version_value" : "4.5.7"
- }, {
- "version_value" : "4.6"
- }, {
- "version_value" : "4.6.1"
- }, {
- "version_value" : "4.6.2"
- }, {
- "version_value" : "4.6.3"
- }, {
- "version_value" : "4.6.4"
- }, {
- "version_value" : "4.6.5"
- }, {
- "version_value" : "4.6.6"
- }, {
- "version_value" : "4.6.7"
- }, {
- "version_value" : "4.7"
- }, {
- "version_value" : "4.7.3"
- }, {
- "version_value" : "4.7.4"
- }, {
- "version_value" : "4.7.6"
- }, {
- "version_value" : "4.7.9"
- }, {
- "version_value" : "4.8"
- }, {
- "version_value" : "4.8.1"
- }, {
- "version_value" : "4.8.2"
- }, {
- "version_value" : "4.8.3"
- }, {
- "version_value" : "4.8.4"
- }, {
- "version_value" : "4.8.5"
- }, {
- "version_value" : "4.8.6"
- }, {
- "version_value" : "4.8.7"
- }, {
- "version_value" : "4.8.8"
- }, {
- "version_value" : "4.8.9"
- }, {
- "version_value" : "4.8.10"
- }, {
- "version_value" : "4.8.11"
- }, {
- "version_value" : "4.8.12"
- }, {
- "version_value" : "4.8.13"
- }, {
- "version_value" : "4.8.14"
- }, {
- "version_value" : "4.8.15"
- }, {
- "version_value" : "4.8.16"
- }, {
- "version_value" : "4.8.17"
- }, {
- "version_value" : "4.9"
- }, {
- "version_value" : "4.9.1"
- }, {
- "version_value" : "4.9.2"
- }, {
- "version_value" : "4.9.3"
- }, {
- "version_value" : "4.9.4"
- }, {
- "version_value" : "4.9.5"
- }, {
- "version_value" : "4.9.6"
- }, {
- "version_value" : "4.9.7"
- }, {
- "version_value" : "4.9.8"
- }, {
- "version_value" : "4.9.9"
- }, {
- "version_value" : "4.9.10"
- }, {
- "version_value" : "4.9.11"
- }, {
- "version_value" : "4.9.12"
- }, {
- "version_value" : "4.9.13"
- }, {
- "version_value" : "4.9.14"
- }, {
- "version_value" : "4.9.15"
- }, {
- "version_value" : "4.9.16"
- }, {
- "version_value" : "4.9.17"
- }, {
- "version_value" : "4.9.18"
- }, {
- "version_value" : "4.9.19"
- }, {
- "version_value" : "4.9.20"
- }, {
- "version_value" : "4.9.21"
- }, {
- "version_value" : "4.9.22"
- }, {
- "version_value" : "4.9.23"
- }, {
- "version_value" : "4.9.24"
- }, {
- "version_value" : "4.9.25"
- }, {
- "version_value" : "4.9.26"
- }, {
- "version_value" : "4.9.27"
- }, {
- "version_value" : "4.9.28"
- }, {
- "version_value" : "4.9.29"
- }, {
- "version_value" : "4.9.30"
- }, {
- "version_value" : "4.9.31"
- }, {
- "version_value" : "4.9.32"
- }, {
- "version_value" : "4.9.33"
- }, {
- "version_value" : "4.9.34"
- }, {
- "version_value" : "4.9.35"
- }, {
- "version_value" : "4.9.36"
- }, {
- "version_value" : "4.9.37"
- }, {
- "version_value" : "4.9.38"
- }, {
- "version_value" : "4.9.39"
- }, {
- "version_value" : "4.9.40"
- }, {
- "version_value" : "4.9.41"
- }, {
- "version_value" : "4.9.42"
- }, {
- "version_value" : "4.9.43"
- }, {
- "version_value" : "4.9.44"
- }, {
- "version_value" : "4.10"
- }, {
- "version_value" : "4.10.1"
- }, {
- "version_value" : "4.10.2"
- }, {
- "version_value" : "4.10.3"
- }, {
- "version_value" : "4.10.4"
- }, {
- "version_value" : "4.10.5"
- }, {
- "version_value" : "4.10.6"
- }, {
- "version_value" : "4.10.7"
- }, {
- "version_value" : "4.10.8"
- }, {
- "version_value" : "4.10.9"
- }, {
- "version_value" : "4.10.10"
- }, {
- "version_value" : "4.10.11"
- }, {
- "version_value" : "4.10.12"
- }, {
- "version_value" : "4.10.13"
- }, {
- "version_value" : "4.10.14"
- }, {
- "version_value" : "4.10.15"
- }, {
- "version_value" : "4.11"
- }, {
- "version_value" : "4.11.1"
- }, {
- "version_value" : "4.11.2"
- }, {
- "version_value" : "4.11.3"
- }, {
- "version_value" : "4.11.4"
- }, {
- "version_value" : "4.11.5"
- }, {
- "version_value" : "4.11.7"
- }, {
- "version_value" : "4.11.8"
- }, {
- "version_value" : "4.11.9"
- }, {
- "version_value" : "4.12"
- }, {
- "version_value" : "4.12.1"
- }, {
- "version_value" : "4.12.5"
- }, {
- "version_value" : "4.12.6"
- }, {
- "version_value" : "4.12.7"
- }, {
- "version_value" : "4.12.8"
- }, {
- "version_value" : "4.12.14"
- }, {
- "version_value" : "4.13.2"
- }, {
- "version_value" : "4.13.7"
- }, {
- "version_value" : "4.14"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-284"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=4dca6ea1d9432052afb06baf2e3ae78188a4410b"
- }, {
- "url" : "http://www.securityfocus.com/bid/102301"
- }, {
- "url" : "https://github.com/torvalds/linux/commit/4dca6ea1d9432052afb06baf2e3ae78188a4410b"
- }, {
- "url" : "https://www.debian.org/security/2017/dsa-4073"
- }, {
- "url" : "https://www.debian.org/security/2018/dsa-4082"
- }, {
- "url" : "https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.6"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The KEYS subsystem in the Linux kernel before 4.14.6 omitted an access-control check when adding a key to the current task's \"default request-key keyring\" via the request_key() system call, allowing a local user to use a sequence of crafted system calls to add keys to a keyring with only Search permission (not Write permission) to that keyring, related to construct_get_dest_keyring() in security/keys/request_key.c."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
- "versionEndExcluding" : "4.14.6"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
- "attackVector" : "LOCAL",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "LOW",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "LOW",
- "availabilityImpact" : "NONE",
- "baseScore" : 3.3,
- "baseSeverity" : "LOW"
- },
- "exploitabilityScore" : 1.8,
- "impactScore" : 1.4
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:L/AC:L/Au:N/C:N/I:P/A:N)",
- "accessVector" : "LOCAL",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "NONE",
- "baseScore" : 2.1
- },
- "severity" : "LOW",
- "exploitabilityScore" : 3.9,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-20T23:29Z",
- "lastModifiedDate" : "2018-01-11T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-17809",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-426"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/VerSprite/research/blob/master/advisories/VS-2017-007.md"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In Golden Frog VyprVPN before 2.15.0.5828 for macOS, the vyprvpnservice launch daemon has an unprotected XPC service that allows attackers to update the underlying OpenVPN configuration and the arguments passed to the OpenVPN binary when executed. An attacker can abuse this vulnerability by forcing the VyprVPN application to load a malicious dynamic library every time a new connection is made."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:goldenfrog:vyprvpn:::~~~mac_os_x~~",
- "cpe23Uri" : "cpe:2.3:a:goldenfrog:vyprvpn:*:*:*:*:*:mac_os_x:*:*",
- "versionEndExcluding" : "2.15.0.5828"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
- "attackVector" : "LOCAL",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "REQUIRED",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.8,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 1.8,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 6.8
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2017-12-20T23:29Z",
- "lastModifiedDate" : "2018-01-10T23:06Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-17810",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "nasm",
- "product" : {
- "product_data" : [ {
- "product_name" : "netwide_assembler",
- "version" : {
- "version_data" : [ {
- "version_value" : "2.14"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-20"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://repo.or.cz/nasm.git/commit/59ce1c67b16967c652765e62aa130b7e43f21dd4"
- }, {
- "url" : "https://bugzilla.nasm.us/show_bug.cgi?id=3392431"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In Netwide Assembler (NASM) 2.14rc0, there is a \"SEGV on unknown address\" that will cause a remote denial of service attack, because asm/preproc.c mishandles macro calls that have the wrong number of arguments."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:nasm:netwide_assembler:2.14:rc0",
- "cpe23Uri" : "cpe:2.3:a:nasm:netwide_assembler:2.14:rc0:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.5,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 3.9,
- "impactScore" : 3.6
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:N/I:N/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 5.0
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 10.0,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-21T03:29Z",
- "lastModifiedDate" : "2018-01-09T14:46Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-17811",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "nasm",
- "product" : {
- "product_data" : [ {
- "product_name" : "netwide_assembler",
- "version" : {
- "version_data" : [ {
- "version_value" : "2.14"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://bugzilla.nasm.us/show_bug.cgi?id=3392432"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In Netwide Assembler (NASM) 2.14rc0, there is a heap-based buffer overflow that will cause a remote denial of service attack, related to a strcpy in paste_tokens in asm/preproc.c, a similar issue to CVE-2017-11111."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:nasm:netwide_assembler:2.14:rc0",
- "cpe23Uri" : "cpe:2.3:a:nasm:netwide_assembler:2.14:rc0:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.5,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 3.9,
- "impactScore" : 3.6
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:N/I:N/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 5.0
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 10.0,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-21T03:29Z",
- "lastModifiedDate" : "2018-01-09T14:38Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-17812",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "nasm",
- "product" : {
- "product_data" : [ {
- "product_name" : "netwide_assembler",
- "version" : {
- "version_data" : [ {
- "version_value" : "2.14"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://repo.or.cz/nasm.git/commit/9b7ee09abfd426b99aa1ea81d19a3b2818eeabf9"
- }, {
- "url" : "https://bugzilla.nasm.us/show_bug.cgi?id=3392424"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In Netwide Assembler (NASM) 2.14rc0, there is a heap-based buffer over-read in the function detoken() in asm/preproc.c that will cause a remote denial of service attack."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:nasm:netwide_assembler:2.14:rc0",
- "cpe23Uri" : "cpe:2.3:a:nasm:netwide_assembler:2.14:rc0:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.5,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 3.9,
- "impactScore" : 3.6
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:N/I:N/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 5.0
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 10.0,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-21T03:29Z",
- "lastModifiedDate" : "2018-01-09T14:38Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-17813",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "nasm",
- "product" : {
- "product_data" : [ {
- "product_name" : "netwide_assembler",
- "version" : {
- "version_data" : [ {
- "version_value" : "2.14"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-416"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://bugzilla.nasm.us/show_bug.cgi?id=3392429"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In Netwide Assembler (NASM) 2.14rc0, there is a use-after-free in the pp_list_one_macro function in asm/preproc.c that will cause a remote denial of service attack, related to mishandling of line-syntax errors."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:nasm:netwide_assembler:2.14:rc0",
- "cpe23Uri" : "cpe:2.3:a:nasm:netwide_assembler:2.14:rc0:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.5,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 3.9,
- "impactScore" : 3.6
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:N/I:N/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 5.0
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 10.0,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-21T03:29Z",
- "lastModifiedDate" : "2018-01-09T14:38Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-17814",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "nasm",
- "product" : {
- "product_data" : [ {
- "product_name" : "netwide_assembler",
- "version" : {
- "version_data" : [ {
- "version_value" : "2.14"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-416"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://bugzilla.nasm.us/show_bug.cgi?id=3392430"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In Netwide Assembler (NASM) 2.14rc0, there is a use-after-free in do_directive in asm/preproc.c that will cause a remote denial of service attack."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:nasm:netwide_assembler:2.14:rc0",
- "cpe23Uri" : "cpe:2.3:a:nasm:netwide_assembler:2.14:rc0:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.5,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 3.9,
- "impactScore" : 3.6
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:N/I:N/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 5.0
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 10.0,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-21T03:29Z",
- "lastModifiedDate" : "2018-01-09T14:37Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-17815",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "nasm",
- "product" : {
- "product_data" : [ {
- "product_name" : "netwide_assembler",
- "version" : {
- "version_data" : [ {
- "version_value" : "2.14"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-754"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://repo.or.cz/nasm.git/commit/c9244eaadd05b27637cde06021bac3fa1d920aa3"
- }, {
- "url" : "https://bugzilla.nasm.us/show_bug.cgi?id=3392436"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In Netwide Assembler (NASM) 2.14rc0, there is an illegal address access in is_mmacro() in asm/preproc.c that will cause a remote denial of service attack, because of a missing check for the relationship between minimum and maximum parameter counts."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:nasm:netwide_assembler:2.14:rc0",
- "cpe23Uri" : "cpe:2.3:a:nasm:netwide_assembler:2.14:rc0:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.5,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 3.9,
- "impactScore" : 3.6
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:N/I:N/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 5.0
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 10.0,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-21T03:29Z",
- "lastModifiedDate" : "2018-01-09T14:37Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-17816",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "nasm",
- "product" : {
- "product_data" : [ {
- "product_name" : "netwide_assembler",
- "version" : {
- "version_data" : [ {
- "version_value" : "2.14"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-416"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://bugzilla.nasm.us/show_bug.cgi?id=3392426"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In Netwide Assembler (NASM) 2.14rc0, there is a use-after-free in pp_getline in asm/preproc.c that will cause a remote denial of service attack."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:nasm:netwide_assembler:2.14:rc0",
- "cpe23Uri" : "cpe:2.3:a:nasm:netwide_assembler:2.14:rc0:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.5,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 3.9,
- "impactScore" : 3.6
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:N/I:N/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 5.0
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 10.0,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-21T03:29Z",
- "lastModifiedDate" : "2018-01-09T14:37Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-17821",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "apple",
- "product" : {
- "product_data" : [ {
- "product_name" : "safari",
- "version" : {
- "version_data" : [ {
- "version_value" : "46"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://bugs.webkit.org/show_bug.cgi?id=181020"
- }, {
- "url" : "https://github.com/dwfault/PoCs/blob/master/WebKit%20Misuse%20of%20WTF:wtf:FastBitVector%20result%20in%20potential%20BOF/WebKit%20Misuse%20of%20WTF:wtf:FastBitVector%20result%20in%20potential%20BOF.md"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "WTF/wtf/FastBitVector.h in WebKit, as distributed in Safari Technology Preview Release 46, allows remote attackers to cause a denial of service (buffer overflow) or possibly have unspecified other impact because it calls the FastBitVectorWordOwner::resizeSlow function (in WTF/wtf/FastBitVector.cpp) for a purpose other than initializing a bitvector size, and resizeSlow mishandles cases where the old array length is greater than the new array length."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:safari:46::~~technology_preview~~~",
- "cpe23Uri" : "cpe:2.3:a:apple:safari:46:*:*:*:technology_preview:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 9.8,
- "baseSeverity" : "CRITICAL"
- },
- "exploitabilityScore" : 3.9,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 7.5
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-21T03:29Z",
- "lastModifiedDate" : "2018-01-10T23:05Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-17831",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-20"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://blog.recurity-labs.com/2017-08-10/scm-vulns"
- }, {
- "url" : "https://github.com/git-lfs/git-lfs/pull/2242"
- }, {
- "url" : "https://github.com/git-lfs/git-lfs/releases/tag/v2.1.1"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "GitHub Git LFS before 2.1.1 allows remote attackers to execute arbitrary commands via an ssh URL with an initial dash character in the hostname, located on a \"url =\" line in a .lfsconfig file within a repository."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:git-lfs_project:git-lfs",
- "cpe23Uri" : "cpe:2.3:a:git-lfs_project:git-lfs:*:*:*:*:*:*:*:*",
- "versionEndExcluding" : "2.1.1"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "REQUIRED",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 8.8,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 2.8,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 6.8
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2017-12-21T06:29Z",
- "lastModifiedDate" : "2018-01-10T22:18Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-17840",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "open-iscsi_project",
- "product" : {
- "product_data" : [ {
- "product_name" : "open-iscsi",
- "version" : {
- "version_data" : [ {
- "version_value" : "2.0.875"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.openwall.com/lists/oss-security/2017/12/13/2"
- }, {
- "url" : "https://bugzilla.opensuse.org/show_bug.cgi?id=1072312"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "An issue was discovered in Open-iSCSI through 2.0.875. A local attacker can cause the iscsiuio server to abort or potentially execute code by sending messages with incorrect lengths, which (due to lack of checking) can lead to buffer overflows, and result in aborts (with overflow checking enabled) or code execution. The process_iscsid_broadcast function in iscsiuio/src/unix/iscsid_ipc.c does not validate the payload length before a write operation."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:open-iscsi_project:open-iscsi",
- "cpe23Uri" : "cpe:2.3:a:open-iscsi_project:open-iscsi:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "2.0.875"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
- "attackVector" : "LOCAL",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "LOW",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.8,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 1.8,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:L/AC:L/Au:N/C:P/I:P/A:P)",
- "accessVector" : "LOCAL",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 4.6
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 3.9,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-27T17:08Z",
- "lastModifiedDate" : "2018-01-11T18:52Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-17841",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102458"
- }, {
- "url" : "http://www.securitytracker.com/id/1040149"
- }, {
- "url" : "https://securityadvisories.paloaltonetworks.com/Home/Detail/117"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Palo Alto Networks PAN-OS 6.1, 7.1, and 8.0.x before 8.0.7, when an interface implements SSL decryption with RSA enabled or hosts a GlobalProtect portal or gateway, might allow remote attackers to decrypt TLS ciphertext data by leveraging a Bleichenbacher RSA padding oracle, aka a ROBOT attack."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-10T18:29Z",
- "lastModifiedDate" : "2018-01-14T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-17843",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "enigmail",
- "product" : {
- "product_data" : [ {
- "product_name" : "enigmail",
- "version" : {
- "version_data" : [ {
- "version_value" : "1.7"
- }, {
- "version_value" : "1.7.2"
- } ]
- }
- } ]
- }
- }, {
- "vendor_name" : "debian",
- "product" : {
- "product_data" : [ {
- "product_name" : "debian_linux",
- "version" : {
- "version_data" : [ {
- "version_value" : "8.0"
- }, {
- "version_value" : "9.0"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-310"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://enigmail.net/download/other/Enigmail%20Pentest%20Report%20by%20Cure53%20-%20Excerpt.pdf"
- }, {
- "url" : "https://lists.debian.org/debian-security-announce/2017/msg00333.html"
- }, {
- "url" : "https://www.debian.org/security/2017/dsa-4070"
- }, {
- "url" : "https://www.mail-archive.com/enigmail-users@enigmail.net/msg04280.html"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "An issue was discovered in Enigmail before 1.9.9 that allows remote attackers to trigger use of an intended public key for encryption, because incorrect regular expressions are used for extraction of an e-mail address from a comma-separated list, as demonstrated by a modified Full Name field and a homograph attack, aka TBE-01-002."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:enigmail:enigmail",
- "cpe23Uri" : "cpe:2.3:a:enigmail:enigmail:*:*:*:*:*:*:*:*",
- "versionEndExcluding" : "1.9.9"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:debian:debian_linux:8.0",
- "cpe23Uri" : "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:debian:debian_linux:9.0",
- "cpe23Uri" : "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N",
- "attackVector" : "NETWORK",
- "attackComplexity" : "HIGH",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "NONE",
- "baseScore" : 5.9,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 2.2,
- "impactScore" : 3.6
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:N/I:P/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "NONE",
- "baseScore" : 4.3
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-27T17:08Z",
- "lastModifiedDate" : "2018-01-10T19:25Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-17844",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "enigmail",
- "product" : {
- "product_data" : [ {
- "product_name" : "enigmail",
- "version" : {
- "version_data" : [ {
- "version_value" : "1.7"
- }, {
- "version_value" : "1.7.2"
- } ]
- }
- } ]
- }
- }, {
- "vendor_name" : "debian",
- "product" : {
- "product_data" : [ {
- "product_name" : "debian_linux",
- "version" : {
- "version_data" : [ {
- "version_value" : "8.0"
- }, {
- "version_value" : "9.0"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-200"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://enigmail.net/download/other/Enigmail%20Pentest%20Report%20by%20Cure53%20-%20Excerpt.pdf"
- }, {
- "url" : "https://lists.debian.org/debian-security-announce/2017/msg00333.html"
- }, {
- "url" : "https://www.debian.org/security/2017/dsa-4070"
- }, {
- "url" : "https://www.mail-archive.com/enigmail-users@enigmail.net/msg04280.html"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "An issue was discovered in Enigmail before 1.9.9. A remote attacker can obtain cleartext content by sending an encrypted data block (that the attacker cannot directly decrypt) to a victim, and relying on the victim to automatically decrypt that block and then send it back to the attacker as quoted text, aka the TBE-01-005 \"replay\" issue."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:enigmail:enigmail",
- "cpe23Uri" : "cpe:2.3:a:enigmail:enigmail:*:*:*:*:*:*:*:*",
- "versionEndExcluding" : "1.9.9"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:debian:debian_linux:8.0",
- "cpe23Uri" : "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:debian:debian_linux:9.0",
- "cpe23Uri" : "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "REQUIRED",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "NONE",
- "baseScore" : 6.5,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 2.8,
- "impactScore" : 3.6
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:P/I:N/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "NONE",
- "baseScore" : 4.3
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2017-12-27T17:08Z",
- "lastModifiedDate" : "2018-01-10T19:18Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-17845",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "enigmail",
- "product" : {
- "product_data" : [ {
- "product_name" : "enigmail",
- "version" : {
- "version_data" : [ {
- "version_value" : "1.7"
- }, {
- "version_value" : "1.7.2"
- } ]
- }
- } ]
- }
- }, {
- "vendor_name" : "debian",
- "product" : {
- "product_data" : [ {
- "product_name" : "debian_linux",
- "version" : {
- "version_data" : [ {
- "version_value" : "8.0"
- }, {
- "version_value" : "9.0"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-338"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://enigmail.net/download/other/Enigmail%20Pentest%20Report%20by%20Cure53%20-%20Excerpt.pdf"
- }, {
- "url" : "https://lists.debian.org/debian-security-announce/2017/msg00333.html"
- }, {
- "url" : "https://www.debian.org/security/2017/dsa-4070"
- }, {
- "url" : "https://www.mail-archive.com/enigmail-users@enigmail.net/msg04280.html"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "An issue was discovered in Enigmail before 1.9.9. Improper Random Secret Generation occurs because Math.Random() is used by pretty Easy privacy (pEp), aka TBE-01-001."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:enigmail:enigmail",
- "cpe23Uri" : "cpe:2.3:a:enigmail:enigmail:*:*:*:*:*:*:*:*",
- "versionEndExcluding" : "1.9.9"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:debian:debian_linux:8.0",
- "cpe23Uri" : "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:debian:debian_linux:9.0",
- "cpe23Uri" : "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "LOW",
- "integrityImpact" : "LOW",
- "availabilityImpact" : "LOW",
- "baseScore" : 7.3,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 3.9,
- "impactScore" : 3.4
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 7.5
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-27T17:08Z",
- "lastModifiedDate" : "2018-01-10T19:25Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-17846",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "enigmail",
- "product" : {
- "product_data" : [ {
- "product_name" : "enigmail",
- "version" : {
- "version_data" : [ {
- "version_value" : "1.7"
- }, {
- "version_value" : "1.7.2"
- } ]
- }
- } ]
- }
- }, {
- "vendor_name" : "debian",
- "product" : {
- "product_data" : [ {
- "product_name" : "debian_linux",
- "version" : {
- "version_data" : [ {
- "version_value" : "8.0"
- }, {
- "version_value" : "9.0"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-20"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://enigmail.net/download/other/Enigmail%20Pentest%20Report%20by%20Cure53%20-%20Excerpt.pdf"
- }, {
- "url" : "https://lists.debian.org/debian-security-announce/2017/msg00333.html"
- }, {
- "url" : "https://www.debian.org/security/2017/dsa-4070"
- }, {
- "url" : "https://www.mail-archive.com/enigmail-users@enigmail.net/msg04280.html"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "An issue was discovered in Enigmail before 1.9.9. Regular expressions are exploitable for Denial of Service, because of attempts to match arbitrarily long strings, aka TBE-01-003."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:enigmail:enigmail",
- "cpe23Uri" : "cpe:2.3:a:enigmail:enigmail:*:*:*:*:*:*:*:*",
- "versionEndExcluding" : "1.9.9"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:debian:debian_linux:8.0",
- "cpe23Uri" : "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:debian:debian_linux:9.0",
- "cpe23Uri" : "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.5,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 3.9,
- "impactScore" : 3.6
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:N/I:N/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 5.0
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 10.0,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-27T17:08Z",
- "lastModifiedDate" : "2018-01-10T17:59Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-17847",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "enigmail",
- "product" : {
- "product_data" : [ {
- "product_name" : "enigmail",
- "version" : {
- "version_data" : [ {
- "version_value" : "1.7"
- }, {
- "version_value" : "1.7.2"
- } ]
- }
- } ]
- }
- }, {
- "vendor_name" : "debian",
- "product" : {
- "product_data" : [ {
- "product_name" : "debian_linux",
- "version" : {
- "version_data" : [ {
- "version_value" : "8.0"
- }, {
- "version_value" : "9.0"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-347"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://enigmail.net/download/other/Enigmail%20Pentest%20Report%20by%20Cure53%20-%20Excerpt.pdf"
- }, {
- "url" : "https://lists.debian.org/debian-security-announce/2017/msg00333.html"
- }, {
- "url" : "https://sourceforge.net/p/enigmail/bugs/709/"
- }, {
- "url" : "https://www.debian.org/security/2017/dsa-4070"
- }, {
- "url" : "https://www.mail-archive.com/enigmail-users@enigmail.net/msg04280.html"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "An issue was discovered in Enigmail before 1.9.9. Signature spoofing is possible because the UI does not properly distinguish between an attachment signature, and a signature that applies to the entire containing message, aka TBE-01-021. This is demonstrated by an e-mail message with an attachment that is a signed e-mail message in message/rfc822 format."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:enigmail:enigmail",
- "cpe23Uri" : "cpe:2.3:a:enigmail:enigmail:*:*:*:*:*:*:*:*",
- "versionEndExcluding" : "1.9.9"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:debian:debian_linux:8.0",
- "cpe23Uri" : "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:debian:debian_linux:9.0",
- "cpe23Uri" : "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "NONE",
- "baseScore" : 7.5,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 3.9,
- "impactScore" : 3.6
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:N/I:P/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "NONE",
- "baseScore" : 5.0
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 10.0,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-27T17:08Z",
- "lastModifiedDate" : "2018-01-10T18:01Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-17848",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "enigmail",
- "product" : {
- "product_data" : [ {
- "product_name" : "enigmail",
- "version" : {
- "version_data" : [ {
- "version_value" : "1.7"
- }, {
- "version_value" : "1.7.2"
- } ]
- }
- } ]
- }
- }, {
- "vendor_name" : "debian",
- "product" : {
- "product_data" : [ {
- "product_name" : "debian_linux",
- "version" : {
- "version_data" : [ {
- "version_value" : "8.0"
- }, {
- "version_value" : "9.0"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-347"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://lists.debian.org/debian-security-announce/2017/msg00333.html"
- }, {
- "url" : "https://sourceforge.net/p/enigmail/bugs/709/"
- }, {
- "url" : "https://www.debian.org/security/2017/dsa-4070"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "An issue was discovered in Enigmail before 1.9.9. In a variant of CVE-2017-17847, signature spoofing is possible for multipart/related messages because a signed message part can be referenced with a cid: URI but not actually displayed. In other words, the entire containing message appears to be signed, but the recipient does not see any of the signed text."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:enigmail:enigmail",
- "cpe23Uri" : "cpe:2.3:a:enigmail:enigmail:*:*:*:*:*:*:*:*",
- "versionEndExcluding" : "1.9.9"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:debian:debian_linux:8.0",
- "cpe23Uri" : "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:debian:debian_linux:9.0",
- "cpe23Uri" : "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "NONE",
- "baseScore" : 7.5,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 3.9,
- "impactScore" : 3.6
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:N/I:P/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "NONE",
- "baseScore" : 5.0
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 10.0,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-27T17:08Z",
- "lastModifiedDate" : "2018-01-10T18:02Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-17849",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "getgosoft",
- "product" : {
- "product_data" : [ {
- "product_name" : "getgo_download_manager",
- "version" : {
- "version_data" : [ {
- "version_value" : "5.3.0.2712"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://packetstormsecurity.com/files/145530/GetGo-Download-Manager-5.3.0.2712-Buffer-Overflow.html"
- }, {
- "url" : "https://www.exploit-db.com/exploits/43391/"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "A buffer overflow vulnerability in GetGo Download Manager 5.3.0.2712 and earlier could allow remote HTTP servers to execute arbitrary code on NAS devices via a long response."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:getgosoft:getgo_download_manager",
- "cpe23Uri" : "cpe:2.3:a:getgosoft:getgo_download_manager:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "5.3.0.2712"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 9.8,
- "baseSeverity" : "CRITICAL"
- },
- "exploitabilityScore" : 3.9,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:C/I:C/A:C)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 10.0
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-27T17:08Z",
- "lastModifiedDate" : "2018-01-11T18:15Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-17850",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "digium",
- "product" : {
- "product_data" : [ {
- "product_name" : "asterisk",
- "version" : {
- "version_data" : [ {
- "version_value" : "13.0.0"
- }, {
- "version_value" : "13.0.1"
- }, {
- "version_value" : "13.0.2"
- }, {
- "version_value" : "13.1.0"
- }, {
- "version_value" : "13.1.1"
- }, {
- "version_value" : "13.2.0"
- }, {
- "version_value" : "13.2.1"
- }, {
- "version_value" : "13.3.0"
- }, {
- "version_value" : "13.3.2"
- }, {
- "version_value" : "13.4.0"
- }, {
- "version_value" : "13.5.0"
- }, {
- "version_value" : "13.6.0"
- }, {
- "version_value" : "13.7.0"
- }, {
- "version_value" : "13.7.1"
- }, {
- "version_value" : "13.7.2"
- }, {
- "version_value" : "13.8.0"
- }, {
- "version_value" : "13.8.1"
- }, {
- "version_value" : "13.8.2"
- }, {
- "version_value" : "13.9.0"
- }, {
- "version_value" : "13.9.1"
- }, {
- "version_value" : "13.10.0"
- }, {
- "version_value" : "13.11.0"
- }, {
- "version_value" : "13.11.1"
- }, {
- "version_value" : "13.11.2"
- }, {
- "version_value" : "13.12"
- }, {
- "version_value" : "13.12.0"
- }, {
- "version_value" : "13.12.1"
- }, {
- "version_value" : "13.12.2"
- }, {
- "version_value" : "13.13"
- }, {
- "version_value" : "13.13.0"
- }, {
- "version_value" : "14.0.0"
- }, {
- "version_value" : "14.0.1"
- }, {
- "version_value" : "14.0.2"
- }, {
- "version_value" : "14.01"
- }, {
- "version_value" : "14.1.0"
- }, {
- "version_value" : "14.1.1"
- }, {
- "version_value" : "14.1.2"
- }, {
- "version_value" : "14.02"
- }, {
- "version_value" : "14.2.0"
- } ]
- }
- }, {
- "product_name" : "certified_asterisk",
- "version" : {
- "version_data" : [ {
- "version_value" : "13.1.0"
- }, {
- "version_value" : "13.8"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-20"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://downloads.asterisk.org/pub/security/AST-2017-014.html"
- }, {
- "url" : "http://www.securitytracker.com/id/1040056"
- }, {
- "url" : "https://issues.asterisk.org/jira/browse/ASTERISK-27480"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "An issue was discovered in Asterisk 13.18.4 and older, 14.7.4 and older, 15.1.4 and older, and 13.18-cert1 and older. A select set of SIP messages create a dialog in Asterisk. Those SIP messages must contain a contact header. For those messages, if the header was not present and the PJSIP channel driver was used, Asterisk would crash. The severity of this vulnerability is somewhat mitigated if authentication is enabled. If authentication is enabled, a user would have to first be authorized before reaching the crash point."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:digium:asterisk",
- "cpe23Uri" : "cpe:2.3:a:digium:asterisk:*:*:*:*:*:*:*:*",
- "versionStartIncluding" : "13.0.0",
- "versionEndIncluding" : "13.18.4"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:digium:asterisk",
- "cpe23Uri" : "cpe:2.3:a:digium:asterisk:*:*:*:*:*:*:*:*",
- "versionStartIncluding" : "14.0.0",
- "versionEndIncluding" : "14.7.4"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:digium:asterisk",
- "cpe23Uri" : "cpe:2.3:a:digium:asterisk:*:*:*:*:*:*:*:*",
- "versionStartIncluding" : "15.0.0",
- "versionEndIncluding" : "15.1.4"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:digium:certified_asterisk:13.1.0",
- "cpe23Uri" : "cpe:2.3:a:digium:certified_asterisk:13.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:digium:certified_asterisk:13.1.0:rc1",
- "cpe23Uri" : "cpe:2.3:a:digium:certified_asterisk:13.1.0:rc1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:digium:certified_asterisk:13.1.0:rc2",
- "cpe23Uri" : "cpe:2.3:a:digium:certified_asterisk:13.1.0:rc2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:digium:certified_asterisk:13.8:cert1",
- "cpe23Uri" : "cpe:2.3:a:digium:certified_asterisk:13.8:cert1:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.5,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 3.9,
- "impactScore" : 3.6
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:N/I:N/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 5.0
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 10.0,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-27T17:08Z",
- "lastModifiedDate" : "2018-01-10T17:40Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-17852",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "debian",
- "product" : {
- "product_data" : [ {
- "product_name" : "debian_linux",
- "version" : {
- "version_data" : [ {
- "version_value" : "9.0"
- } ]
- }
- } ]
- }
- }, {
- "vendor_name" : "linux",
- "product" : {
- "product_data" : [ {
- "product_name" : "linux_kernel",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.14.8"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=468f6eafa6c44cb2c5d8aad35e12f06c240a812a"
- }, {
- "url" : "http://www.openwall.com/lists/oss-security/2017/12/21/2"
- }, {
- "url" : "https://github.com/torvalds/linux/commit/468f6eafa6c44cb2c5d8aad35e12f06c240a812a"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "kernel/bpf/verifier.c in the Linux kernel through 4.14.8 allows local users to cause a denial of service (memory corruption) or possibly have unspecified other impact by leveraging mishandling of 32-bit ALU ops."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "4.14.8"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:debian:debian_linux:9.0",
- "cpe23Uri" : "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
- "attackVector" : "LOCAL",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "LOW",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.8,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 1.8,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:L/AC:L/Au:N/C:C/I:C/A:C)",
- "accessVector" : "LOCAL",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 7.2
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 3.9,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-27T17:08Z",
- "lastModifiedDate" : "2018-01-09T15:44Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-17853",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "debian",
- "product" : {
- "product_data" : [ {
- "product_name" : "debian_linux",
- "version" : {
- "version_data" : [ {
- "version_value" : "9.0"
- } ]
- }
- } ]
- }
- }, {
- "vendor_name" : "linux",
- "product" : {
- "product_data" : [ {
- "product_name" : "linux_kernel",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.14.8"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=4374f256ce8182019353c0c639bb8d0695b4c941"
- }, {
- "url" : "http://www.openwall.com/lists/oss-security/2017/12/21/2"
- }, {
- "url" : "https://github.com/torvalds/linux/commit/4374f256ce8182019353c0c639bb8d0695b4c941"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "kernel/bpf/verifier.c in the Linux kernel through 4.14.8 allows local users to cause a denial of service (memory corruption) or possibly have unspecified other impact by leveraging incorrect BPF_RSH signed bounds calculations."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "4.14.8"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:debian:debian_linux:9.0",
- "cpe23Uri" : "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
- "attackVector" : "LOCAL",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "LOW",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.8,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 1.8,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:L/AC:L/Au:N/C:C/I:C/A:C)",
- "accessVector" : "LOCAL",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 7.2
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 3.9,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-27T17:08Z",
- "lastModifiedDate" : "2018-01-09T15:45Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-17854",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "debian",
- "product" : {
- "product_data" : [ {
- "product_name" : "debian_linux",
- "version" : {
- "version_data" : [ {
- "version_value" : "9.0"
- } ]
- }
- } ]
- }
- }, {
- "vendor_name" : "linux",
- "product" : {
- "product_data" : [ {
- "product_name" : "linux_kernel",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.14.8"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-190"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=bb7f0f989ca7de1153bd128a40a71709e339fa03"
- }, {
- "url" : "http://www.openwall.com/lists/oss-security/2017/12/21/2"
- }, {
- "url" : "https://github.com/torvalds/linux/commit/bb7f0f989ca7de1153bd128a40a71709e339fa03"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "kernel/bpf/verifier.c in the Linux kernel through 4.14.8 allows local users to cause a denial of service (integer overflow and memory corruption) or possibly have unspecified other impact by leveraging unrestricted integer values for pointer arithmetic."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "4.14.8"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:debian:debian_linux:9.0",
- "cpe23Uri" : "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
- "attackVector" : "LOCAL",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "LOW",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.8,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 1.8,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:L/AC:L/Au:N/C:C/I:C/A:C)",
- "accessVector" : "LOCAL",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 7.2
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 3.9,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-27T17:08Z",
- "lastModifiedDate" : "2018-01-09T15:45Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-17855",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "debian",
- "product" : {
- "product_data" : [ {
- "product_name" : "debian_linux",
- "version" : {
- "version_data" : [ {
- "version_value" : "9.0"
- } ]
- }
- } ]
- }
- }, {
- "vendor_name" : "linux",
- "product" : {
- "product_data" : [ {
- "product_name" : "linux_kernel",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.14.8"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=179d1c5602997fef5a940c6ddcf31212cbfebd14"
- }, {
- "url" : "http://www.openwall.com/lists/oss-security/2017/12/21/2"
- }, {
- "url" : "https://github.com/torvalds/linux/commit/179d1c5602997fef5a940c6ddcf31212cbfebd14"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "kernel/bpf/verifier.c in the Linux kernel through 4.14.8 allows local users to cause a denial of service (memory corruption) or possibly have unspecified other impact by leveraging improper use of pointers in place of scalars."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "4.14.8"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:debian:debian_linux:9.0",
- "cpe23Uri" : "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
- "attackVector" : "LOCAL",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "LOW",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.8,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 1.8,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:L/AC:L/Au:N/C:C/I:C/A:C)",
- "accessVector" : "LOCAL",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 7.2
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 3.9,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-27T17:08Z",
- "lastModifiedDate" : "2018-01-09T15:46Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-17856",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "debian",
- "product" : {
- "product_data" : [ {
- "product_name" : "debian_linux",
- "version" : {
- "version_data" : [ {
- "version_value" : "9.0"
- } ]
- }
- } ]
- }
- }, {
- "vendor_name" : "linux",
- "product" : {
- "product_data" : [ {
- "product_name" : "linux_kernel",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.14.8"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a5ec6ae161d72f01411169a938fa5f8baea16e8f"
- }, {
- "url" : "http://www.openwall.com/lists/oss-security/2017/12/21/2"
- }, {
- "url" : "https://github.com/torvalds/linux/commit/a5ec6ae161d72f01411169a938fa5f8baea16e8f"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "kernel/bpf/verifier.c in the Linux kernel through 4.14.8 allows local users to cause a denial of service (memory corruption) or possibly have unspecified other impact by leveraging the lack of stack-pointer alignment enforcement."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "4.14.8"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:debian:debian_linux:9.0",
- "cpe23Uri" : "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
- "attackVector" : "LOCAL",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "LOW",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.8,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 1.8,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:L/AC:L/Au:N/C:C/I:C/A:C)",
- "accessVector" : "LOCAL",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 7.2
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 3.9,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-27T17:08Z",
- "lastModifiedDate" : "2018-01-09T15:46Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-17857",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "debian",
- "product" : {
- "product_data" : [ {
- "product_name" : "debian_linux",
- "version" : {
- "version_data" : [ {
- "version_value" : "9.0"
- } ]
- }
- } ]
- }
- }, {
- "vendor_name" : "linux",
- "product" : {
- "product_data" : [ {
- "product_name" : "linux_kernel",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.14.8"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ea25f914dc164c8d56b36147ecc86bc65f83c469"
- }, {
- "url" : "http://www.openwall.com/lists/oss-security/2017/12/21/2"
- }, {
- "url" : "https://github.com/torvalds/linux/commit/ea25f914dc164c8d56b36147ecc86bc65f83c469"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The check_stack_boundary function in kernel/bpf/verifier.c in the Linux kernel through 4.14.8 allows local users to cause a denial of service (memory corruption) or possibly have unspecified other impact by leveraging mishandling of invalid variable stack read operations."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "4.14.8"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:debian:debian_linux:9.0",
- "cpe23Uri" : "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
- "attackVector" : "LOCAL",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "LOW",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.8,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 1.8,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:L/AC:L/Au:N/C:C/I:C/A:C)",
- "accessVector" : "LOCAL",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 7.2
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 3.9,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-27T17:08Z",
- "lastModifiedDate" : "2018-01-09T15:53Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-17859",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "samsung",
- "product" : {
- "product_data" : [ {
- "product_name" : "internet_browser",
- "version" : {
- "version_data" : [ {
- "version_value" : "6.2.01.12"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-79"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://poctestblog.blogspot.com/2017/12/samsung-internet-browser-sop-bypassuxss.html"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Samsung Internet Browser 6.2.01.12 allows remote attackers to bypass the Same Origin Policy, and conduct UXSS attacks to obtain sensitive information, via vectors involving an IFRAME element inside XSLT data in one part of an MHTML file. Specifically, JavaScript code in another part of this MHTML file does not have a document.domain value corresponding to the domain that is hosting the MHTML file, but instead has a document.domain value corresponding to an arbitrary URL within the content of the MHTML file."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:samsung:internet_browser:6.2.01.12",
- "cpe23Uri" : "cpe:2.3:a:samsung:internet_browser:6.2.01.12:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "REQUIRED",
- "scope" : "CHANGED",
- "confidentialityImpact" : "LOW",
- "integrityImpact" : "LOW",
- "availabilityImpact" : "NONE",
- "baseScore" : 6.1,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 2.8,
- "impactScore" : 2.7
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:N/I:P/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "NONE",
- "baseScore" : 4.3
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2017-12-27T17:08Z",
- "lastModifiedDate" : "2018-01-16T15:18Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-17862",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "debian",
- "product" : {
- "product_data" : [ {
- "product_name" : "debian_linux",
- "version" : {
- "version_data" : [ {
- "version_value" : "9.0"
- } ]
- }
- } ]
- }
- }, {
- "vendor_name" : "linux",
- "product" : {
- "product_data" : [ {
- "product_name" : "linux_kernel",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.14.8"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-20"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=c131187db2d3fa2f8bf32fdf4e9a4ef805168467"
- }, {
- "url" : "http://www.securityfocus.com/bid/102325"
- }, {
- "url" : "http://www.securitytracker.com/id/1040057"
- }, {
- "url" : "https://anonscm.debian.org/cgit/kernel/linux.git/tree/debian/patches/bugfix/all/bpf-fix-branch-pruning-logic.patch?h=stretch-security"
- }, {
- "url" : "https://github.com/torvalds/linux/commit/c131187db2d3fa2f8bf32fdf4e9a4ef805168467"
- }, {
- "url" : "https://usn.ubuntu.com/usn/usn-3523-2/"
- }, {
- "url" : "https://www.debian.org/security/2017/dsa-4073"
- }, {
- "url" : "https://www.spinics.net/lists/stable/msg206984.html"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "kernel/bpf/verifier.c in the Linux kernel through 4.14.8 ignores unreachable code, even though it would still be processed by JIT compilers. This behavior, also considered an improper branch-pruning logic issue, could possibly be used by local users for denial of service."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "4.14.8"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:debian:debian_linux:9.0",
- "cpe23Uri" : "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
- "attackVector" : "LOCAL",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "LOW",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "HIGH",
- "baseScore" : 5.5,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 1.8,
- "impactScore" : 3.6
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:L/AC:L/Au:N/C:N/I:N/A:C)",
- "accessVector" : "LOCAL",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 4.9
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 3.9,
- "impactScore" : 6.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-27T17:08Z",
- "lastModifiedDate" : "2018-01-13T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-17863",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "debian",
- "product" : {
- "product_data" : [ {
- "product_name" : "debian_linux",
- "version" : {
- "version_data" : [ {
- "version_value" : "9.0"
- } ]
- }
- } ]
- }
- }, {
- "vendor_name" : "linux",
- "product" : {
- "product_data" : [ {
- "product_name" : "linux_kernel",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.9.1"
- }, {
- "version_value" : "4.9.2"
- }, {
- "version_value" : "4.9.3"
- }, {
- "version_value" : "4.9.4"
- }, {
- "version_value" : "4.9.5"
- }, {
- "version_value" : "4.9.6"
- }, {
- "version_value" : "4.9.7"
- }, {
- "version_value" : "4.9.8"
- }, {
- "version_value" : "4.9.9"
- }, {
- "version_value" : "4.9.10"
- }, {
- "version_value" : "4.9.11"
- }, {
- "version_value" : "4.9.12"
- }, {
- "version_value" : "4.9.13"
- }, {
- "version_value" : "4.9.14"
- }, {
- "version_value" : "4.9.15"
- }, {
- "version_value" : "4.9.16"
- }, {
- "version_value" : "4.9.17"
- }, {
- "version_value" : "4.9.18"
- }, {
- "version_value" : "4.9.19"
- }, {
- "version_value" : "4.9.20"
- }, {
- "version_value" : "4.9.21"
- }, {
- "version_value" : "4.9.22"
- }, {
- "version_value" : "4.9.23"
- }, {
- "version_value" : "4.9.24"
- }, {
- "version_value" : "4.9.25"
- }, {
- "version_value" : "4.9.26"
- }, {
- "version_value" : "4.9.27"
- }, {
- "version_value" : "4.9.28"
- }, {
- "version_value" : "4.9.29"
- }, {
- "version_value" : "4.9.30"
- }, {
- "version_value" : "4.9.31"
- }, {
- "version_value" : "4.9.32"
- }, {
- "version_value" : "4.9.33"
- }, {
- "version_value" : "4.9.34"
- }, {
- "version_value" : "4.9.35"
- }, {
- "version_value" : "4.9.36"
- }, {
- "version_value" : "4.9.37"
- }, {
- "version_value" : "4.9.38"
- }, {
- "version_value" : "4.9.39"
- }, {
- "version_value" : "4.9.40"
- }, {
- "version_value" : "4.9.41"
- }, {
- "version_value" : "4.9.42"
- }, {
- "version_value" : "4.9.43"
- }, {
- "version_value" : "4.9.44"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-190"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102321"
- }, {
- "url" : "http://www.securitytracker.com/id/1040058"
- }, {
- "url" : "https://anonscm.debian.org/cgit/kernel/linux.git/tree/debian/patches/bugfix/all/bpf-reject-out-of-bounds-stack-pointer-calculation.patch?h=stretch-security"
- }, {
- "url" : "https://usn.ubuntu.com/usn/usn-3523-2/"
- }, {
- "url" : "https://www.debian.org/security/2017/dsa-4073"
- }, {
- "url" : "https://www.spinics.net/lists/stable/msg206985.html"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "kernel/bpf/verifier.c in the Linux kernel 4.9.x through 4.9.71 does not check the relationship between pointer values and the BPF stack, which allows local users to cause a denial of service (integer overflow or invalid memory access) or possibly have unspecified other impact."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
- "versionStartIncluding" : "4.9.0",
- "versionEndIncluding" : "4.9.71"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:debian:debian_linux:9.0",
- "cpe23Uri" : "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
- "attackVector" : "LOCAL",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "LOW",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.8,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 1.8,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:L/AC:L/Au:N/C:C/I:C/A:C)",
- "accessVector" : "LOCAL",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 7.2
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 3.9,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-27T17:08Z",
- "lastModifiedDate" : "2018-01-13T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-17864",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "debian",
- "product" : {
- "product_data" : [ {
- "product_name" : "debian_linux",
- "version" : {
- "version_data" : [ {
- "version_value" : "9.0"
- } ]
- }
- } ]
- }
- }, {
- "vendor_name" : "linux",
- "product" : {
- "product_data" : [ {
- "product_name" : "linux_kernel",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.14.8"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-200"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102320"
- }, {
- "url" : "http://www.securitytracker.com/id/1040059"
- }, {
- "url" : "https://anonscm.debian.org/cgit/kernel/linux.git/commit/?h=stretch-security&id=ad775f6ff7eebb93eedc2f592bc974260e7757b0"
- }, {
- "url" : "https://anonscm.debian.org/cgit/kernel/linux.git/tree/debian/patches/bugfix/all/bpf-verifier-fix-states_equal-comparison-of-pointer-and-unknown.patch?h=stretch-security"
- }, {
- "url" : "https://usn.ubuntu.com/usn/usn-3523-2/"
- }, {
- "url" : "https://www.debian.org/security/2017/dsa-4073"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "kernel/bpf/verifier.c in the Linux kernel through 4.14.8 mishandles states_equal comparisons between the pointer data type and the UNKNOWN_VALUE data type, which allows local users to obtain potentially sensitive address information, aka a \"pointer leak.\""
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "4.14.8"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:debian:debian_linux:9.0",
- "cpe23Uri" : "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
- "attackVector" : "LOCAL",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "LOW",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "LOW",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "NONE",
- "baseScore" : 3.3,
- "baseSeverity" : "LOW"
- },
- "exploitabilityScore" : 1.8,
- "impactScore" : 1.4
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:L/AC:L/Au:N/C:P/I:N/A:N)",
- "accessVector" : "LOCAL",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "NONE",
- "baseScore" : 2.1
- },
- "severity" : "LOW",
- "exploitabilityScore" : 3.9,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-27T17:08Z",
- "lastModifiedDate" : "2018-01-13T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-17868",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "liferay",
- "product" : {
- "product_data" : [ {
- "product_name" : "liferay_portal",
- "version" : {
- "version_data" : [ {
- "version_value" : "6.1.0"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-79"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://cxsecurity.com/issue/WLB-2017120169"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In Liferay Portal 6.1.0, the tags section has XSS via a Public Render Parameter (p_r_p) value, as demonstrated by p_r_p_564233524_tag."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:liferay:liferay_portal:6.1.0",
- "cpe23Uri" : "cpe:2.3:a:liferay:liferay_portal:6.1.0:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "REQUIRED",
- "scope" : "CHANGED",
- "confidentialityImpact" : "LOW",
- "integrityImpact" : "LOW",
- "availabilityImpact" : "NONE",
- "baseScore" : 6.1,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 2.8,
- "impactScore" : 2.7
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:N/I:P/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "NONE",
- "baseScore" : 4.3
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2017-12-27T17:08Z",
- "lastModifiedDate" : "2018-01-09T17:40Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-17869",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "mgl-instagram-gallery_project",
- "product" : {
- "product_data" : [ {
- "product_name" : "mgl-instagram-gallery",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-79"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://cxsecurity.com/issue/WLB-2017120183"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The mgl-instagram-gallery plugin for WordPress has XSS via the single-gallery.php media parameter."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:mgl-instagram-gallery_project:mgl-instagram-gallery:-::~~~wordpress~~",
- "cpe23Uri" : "cpe:2.3:a:mgl-instagram-gallery_project:mgl-instagram-gallery:-:*:*:*:*:wordpress:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "REQUIRED",
- "scope" : "CHANGED",
- "confidentialityImpact" : "LOW",
- "integrityImpact" : "LOW",
- "availabilityImpact" : "NONE",
- "baseScore" : 6.1,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 2.8,
- "impactScore" : 2.7
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:N/I:P/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "NONE",
- "baseScore" : 4.3
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2017-12-27T17:08Z",
- "lastModifiedDate" : "2018-01-10T19:42Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-17870",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "jbuildozer",
- "product" : {
- "product_data" : [ {
- "product_name" : "jbuildozer",
- "version" : {
- "version_data" : [ {
- "version_value" : "1.4.1"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-89"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://vel.joomla.org/vel-blog/2046-jbuildozer-1-4-1-sql-injection"
- }, {
- "url" : "https://www.exploit-db.com/exploits/43323/"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The JBuildozer extension 1.4.1 for Joomla! has SQL Injection via the appid parameter in an entriessearch action."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:jbuildozer:jbuildozer:1.4.1::~~~joomla%21~~",
- "cpe23Uri" : "cpe:2.3:a:jbuildozer:jbuildozer:1.4.1:*:*:*:*:joomla\\!:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 9.8,
- "baseSeverity" : "CRITICAL"
- },
- "exploitabilityScore" : 3.9,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 7.5
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-27T17:08Z",
- "lastModifiedDate" : "2018-01-11T16:04Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-17873",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "vanguard_project",
- "product" : {
- "product_data" : [ {
- "product_name" : "marketplace_digital_products_php",
- "version" : {
- "version_data" : [ {
- "version_value" : "1.4.0"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-89"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://www.exploit-db.com/exploits/43316/"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Vanguard Marketplace Digital Products PHP 1.4 has SQL Injection via the PATH_INFO to the /p URI."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:vanguard_project:marketplace_digital_products_php:1.4.0",
- "cpe23Uri" : "cpe:2.3:a:vanguard_project:marketplace_digital_products_php:1.4.0:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 9.8,
- "baseSeverity" : "CRITICAL"
- },
- "exploitabilityScore" : 3.9,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 7.5
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-27T17:08Z",
- "lastModifiedDate" : "2018-01-09T18:07Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-17874",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "vanguard_project",
- "product" : {
- "product_data" : [ {
- "product_name" : "marketplace_digital_products_php",
- "version" : {
- "version_data" : [ {
- "version_value" : "1.4.0"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-434"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://www.exploit-db.com/exploits/43315/"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Vanguard Marketplace Digital Products PHP 1.4 allows arbitrary file upload via an \"Add a new product\" or \"Add a product preview\" action, which can make a .php file accessible under a uploads/ URI."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:vanguard_project:marketplace_digital_products_php:1.4.0",
- "cpe23Uri" : "cpe:2.3:a:vanguard_project:marketplace_digital_products_php:1.4.0:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "LOW",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 8.8,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 2.8,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:S/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "SINGLE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 6.5
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.0,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-27T17:08Z",
- "lastModifiedDate" : "2018-01-11T16:03Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-17876",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "iwcnetwork",
- "product" : {
- "product_data" : [ {
- "product_name" : "shift",
- "version" : {
- "version_data" : [ {
- "version_value" : "3.0"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-275"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://www.exploit-db.com/exploits/43394/"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Biometric Shift Employee Management System 3.0 allows remote attackers to bypass intended file-read restrictions via a user=download request with a pathname in the path parameter."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:iwcnetwork:shift:3.0",
- "cpe23Uri" : "cpe:2.3:a:iwcnetwork:shift:3.0:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "NONE",
- "baseScore" : 7.5,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 3.9,
- "impactScore" : 3.6
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:P/I:N/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "NONE",
- "baseScore" : 5.0
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 10.0,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-27T17:08Z",
- "lastModifiedDate" : "2018-01-10T19:22Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-17877",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-255"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://blogger.davidmanouchehri.com/2017/12/steam-link-security-remotely-insecure.html"
- }, {
- "url" : "https://github.com/ValveSoftware/steamlink-sdk#ssh-access"
- }, {
- "url" : "https://github.com/ValveSoftware/steamlink-sdk/issues/119"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "An issue was discovered in Valve Steam Link build 643. When the SSH daemon is enabled for local development, the device is publicly available via IPv6 TCP port 22 over the internet (with stateless address autoconfiguration) by default, which makes it easier for remote attackers to obtain access by guessing 24 bits of the MAC address and attempting a root login. This can be exploited in conjunction with CVE-2017-17878."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:valvesoftware:steam_link_firmware",
- "cpe23Uri" : "cpe:2.3:o:valvesoftware:steam_link_firmware:*:*:*:*:*:*:*:*",
- "versionEndExcluding" : "644"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:valvesoftware:steam_link:-",
- "cpe23Uri" : "cpe:2.3:h:valvesoftware:steam_link:-:*:*:*:*:*:*:*"
- } ]
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 9.8,
- "baseSeverity" : "CRITICAL"
- },
- "exploitabilityScore" : 3.9,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:C/I:C/A:C)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 10.0
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-27T17:08Z",
- "lastModifiedDate" : "2018-01-16T18:32Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-17878",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-327"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://blogger.davidmanouchehri.com/2017/12/steam-link-security-truncated-password.html"
- }, {
- "url" : "https://github.com/ValveSoftware/steamlink-sdk/issues/101"
- }, {
- "url" : "https://github.com/ValveSoftware/steamlink-sdk/issues/110"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "An issue was discovered in Valve Steam Link build 643. Root passwords longer than 8 characters are truncated because of the default use of DES (aka the CONFIG_FEATURE_DEFAULT_PASSWD_ALGO=\"des\" setting)."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:valvesoftware:steam_link_firmware",
- "cpe23Uri" : "cpe:2.3:o:valvesoftware:steam_link_firmware:*:*:*:*:*:*:*:*",
- "versionEndExcluding" : "644"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:valvesoftware:steam_link:-",
- "cpe23Uri" : "cpe:2.3:h:valvesoftware:steam_link:-:*:*:*:*:*:*:*"
- } ]
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 9.8,
- "baseSeverity" : "CRITICAL"
- },
- "exploitabilityScore" : 3.9,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:C/I:C/A:C)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 10.0
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-27T17:08Z",
- "lastModifiedDate" : "2018-01-11T20:12Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-17891",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "readymade_video_sharing_script_project",
- "product" : {
- "product_data" : [ {
- "product_name" : "readymade_video_sharing_script",
- "version" : {
- "version_data" : [ {
- "version_value" : "3.2"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-352"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/d4wner/Vulnerabilities-Report/blob/master/Readymade-Video-Sharing-Script.md"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Readymade Video Sharing Script has CSRF via user-profile-edit.php."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:readymade_video_sharing_script_project:readymade_video_sharing_script:3.2",
- "cpe23Uri" : "cpe:2.3:a:readymade_video_sharing_script_project:readymade_video_sharing_script:3.2:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "REQUIRED",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 8.8,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 2.8,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 6.8
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2017-12-27T17:08Z",
- "lastModifiedDate" : "2018-01-09T17:36Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-17892",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "readymade_video_sharing_script_project",
- "product" : {
- "product_data" : [ {
- "product_name" : "readymade_video_sharing_script",
- "version" : {
- "version_data" : [ {
- "version_value" : "3.2"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-89"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/d4wner/Vulnerabilities-Report/blob/master/Readymade-Video-Sharing-Script.md"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Readymade Video Sharing Script has SQL Injection via the viewsubs.php chnlid parameter or the search_video.php search parameter."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:readymade_video_sharing_script_project:readymade_video_sharing_script:3.2",
- "cpe23Uri" : "cpe:2.3:a:readymade_video_sharing_script_project:readymade_video_sharing_script:3.2:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 9.8,
- "baseSeverity" : "CRITICAL"
- },
- "exploitabilityScore" : 3.9,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 7.5
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-27T17:08Z",
- "lastModifiedDate" : "2018-01-09T17:36Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-17893",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "readymade_video_sharing_script_project",
- "product" : {
- "product_data" : [ {
- "product_name" : "readymade_video_sharing_script",
- "version" : {
- "version_data" : [ {
- "version_value" : "3.2"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-79"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/d4wner/Vulnerabilities-Report/blob/master/Readymade-Video-Sharing-Script.md"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Readymade Video Sharing Script has XSS via the search_video.php search parameter, the viewsubs.php chnlid parameter, or the user-profile-edit.php fname parameter."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:readymade_video_sharing_script_project:readymade_video_sharing_script:3.2",
- "cpe23Uri" : "cpe:2.3:a:readymade_video_sharing_script_project:readymade_video_sharing_script:3.2:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "REQUIRED",
- "scope" : "CHANGED",
- "confidentialityImpact" : "LOW",
- "integrityImpact" : "LOW",
- "availabilityImpact" : "NONE",
- "baseScore" : 6.1,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 2.8,
- "impactScore" : 2.7
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:N/I:P/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "NONE",
- "baseScore" : 4.3
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2017-12-27T17:08Z",
- "lastModifiedDate" : "2018-01-09T17:42Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-17894",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "basic_job_site_script_project",
- "product" : {
- "product_data" : [ {
- "product_name" : "basic_job_site_script",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-352"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/d4wner/Vulnerabilities-Report/blob/master/ready-made-job-site-script.md"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Readymade Job Site Script has CSRF via the /job URI."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:basic_job_site_script_project:basic_job_site_script:-",
- "cpe23Uri" : "cpe:2.3:a:basic_job_site_script_project:basic_job_site_script:-:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "REQUIRED",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 8.8,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 2.8,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 6.8
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2017-12-27T17:08Z",
- "lastModifiedDate" : "2018-01-09T15:53Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-17895",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "basic_job_site_script_project",
- "product" : {
- "product_data" : [ {
- "product_name" : "basic_job_site_script",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-89"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/d4wner/Vulnerabilities-Report/blob/master/ready-made-job-site-script.md"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Readymade Job Site Script has SQL Injection via the location_name array parameter to the /job URI."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:basic_job_site_script_project:basic_job_site_script:-",
- "cpe23Uri" : "cpe:2.3:a:basic_job_site_script_project:basic_job_site_script:-:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 9.8,
- "baseSeverity" : "CRITICAL"
- },
- "exploitabilityScore" : 3.9,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 7.5
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-27T17:08Z",
- "lastModifiedDate" : "2018-01-09T16:35Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-17896",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "basic_job_site_script_project",
- "product" : {
- "product_data" : [ {
- "product_name" : "basic_job_site_script",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-79"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/d4wner/Vulnerabilities-Report/blob/master/ready-made-job-site-script.md"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Readymade Job Site Script has XSS via the keyword parameter to the /job URI."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:basic_job_site_script_project:basic_job_site_script:-",
- "cpe23Uri" : "cpe:2.3:a:basic_job_site_script_project:basic_job_site_script:-:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "REQUIRED",
- "scope" : "CHANGED",
- "confidentialityImpact" : "LOW",
- "integrityImpact" : "LOW",
- "availabilityImpact" : "NONE",
- "baseScore" : 6.1,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 2.8,
- "impactScore" : 2.7
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:N/I:P/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "NONE",
- "baseScore" : 4.3
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2017-12-27T17:08Z",
- "lastModifiedDate" : "2018-01-09T16:54Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-17897",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "dolibarr",
- "product" : {
- "product_data" : [ {
- "product_name" : "dolibarr",
- "version" : {
- "version_data" : [ {
- "version_value" : "6.0.4"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-89"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/Dolibarr/dolibarr/commit/4a5988accbb770b74105baacd5a034689272128c"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "SQL injection vulnerability in comm/multiprix.php in Dolibarr ERP/CRM version 6.0.4 allows remote attackers to execute arbitrary SQL commands via the id parameter."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:dolibarr:dolibarr:6.0.4",
- "cpe23Uri" : "cpe:2.3:a:dolibarr:dolibarr:6.0.4:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 9.8,
- "baseSeverity" : "CRITICAL"
- },
- "exploitabilityScore" : 3.9,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 7.5
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-27T17:08Z",
- "lastModifiedDate" : "2018-01-09T15:43Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-17898",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "dolibarr",
- "product" : {
- "product_data" : [ {
- "product_name" : "dolibarr",
- "version" : {
- "version_data" : [ {
- "version_value" : "6.0.4"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-200"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/Dolibarr/dolibarr/commit/4a5988accbb770b74105baacd5a034689272128c"
- }, {
- "url" : "https://github.com/Dolibarr/dolibarr/commit/6a62e139604dbbd5729e57df2433b37a5950c35c"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Dolibarr ERP/CRM version 6.0.4 does not block direct requests to *.tpl.php files, which allows remote attackers to obtain sensitive information."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:dolibarr:dolibarr:6.0.4",
- "cpe23Uri" : "cpe:2.3:a:dolibarr:dolibarr:6.0.4:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "NONE",
- "baseScore" : 7.5,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 3.9,
- "impactScore" : 3.6
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:P/I:N/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "NONE",
- "baseScore" : 5.0
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 10.0,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-27T17:08Z",
- "lastModifiedDate" : "2018-01-09T16:10Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-17899",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "dolibarr",
- "product" : {
- "product_data" : [ {
- "product_name" : "dolibarr",
- "version" : {
- "version_data" : [ {
- "version_value" : "6.0.4"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-89"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/Dolibarr/dolibarr/commit/4a5988accbb770b74105baacd5a034689272128c"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "SQL injection vulnerability in adherents/subscription/info.php in Dolibarr ERP/CRM version 6.0.4 allows remote attackers to execute arbitrary SQL commands via the rowid parameter."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:dolibarr:dolibarr:6.0.4",
- "cpe23Uri" : "cpe:2.3:a:dolibarr:dolibarr:6.0.4:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 9.8,
- "baseSeverity" : "CRITICAL"
- },
- "exploitabilityScore" : 3.9,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 7.5
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-27T17:08Z",
- "lastModifiedDate" : "2018-01-09T16:11Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-17900",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "dolibarr",
- "product" : {
- "product_data" : [ {
- "product_name" : "dolibarr",
- "version" : {
- "version_data" : [ {
- "version_value" : "6.0.4"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-89"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/Dolibarr/dolibarr/commit/4a5988accbb770b74105baacd5a034689272128c"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "SQL injection vulnerability in fourn/index.php in Dolibarr ERP/CRM version 6.0.4 allows remote attackers to execute arbitrary SQL commands via the socid parameter."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:dolibarr:dolibarr:6.0.4",
- "cpe23Uri" : "cpe:2.3:a:dolibarr:dolibarr:6.0.4:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 9.8,
- "baseSeverity" : "CRITICAL"
- },
- "exploitabilityScore" : 3.9,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 7.5
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-27T17:08Z",
- "lastModifiedDate" : "2018-01-09T16:11Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-17901",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "zyxel",
- "product" : {
- "product_data" : [ {
- "product_name" : "p-660hw_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-400"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://packetstormsecurity.com/files/145548/ZyXEL-P-660HW-TTL-Expiry-Denial-Of-Service.html"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "ZyXEL P-660HW v3 devices allow remote attackers to cause a denial of service (CPU consumption) via a flood of IP packets with a TTL of 1."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:zyxel:p-660hw_firmware:-",
- "cpe23Uri" : "cpe:2.3:o:zyxel:p-660hw_firmware:-:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:zyxel:p-660hw:v3",
- "cpe23Uri" : "cpe:2.3:h:zyxel:p-660hw:v3:*:*:*:*:*:*:*"
- } ]
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.5,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 3.9,
- "impactScore" : 3.6
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:N/I:N/A:C)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 7.8
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 6.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-29T22:29Z",
- "lastModifiedDate" : "2018-01-11T15:35Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-17903",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "fortunescripts",
- "product" : {
- "product_data" : [ {
- "product_name" : "lynda_clone",
- "version" : {
- "version_data" : [ {
- "version_value" : "1.0"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-352"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/d4wner/Vulnerabilities-Report/blob/master/FS%20Lynda%20Clone.md"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "FS Lynda Clone has CSRF via user/edit_profile, as demonstrated by adding content to the user panel."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:fortunescripts:lynda_clone:1.0",
- "cpe23Uri" : "cpe:2.3:a:fortunescripts:lynda_clone:1.0:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "REQUIRED",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 8.8,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 2.8,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 6.8
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2017-12-27T17:08Z",
- "lastModifiedDate" : "2018-01-09T17:45Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-17904",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "fortunescripts",
- "product" : {
- "product_data" : [ {
- "product_name" : "lynda_clone",
- "version" : {
- "version_data" : [ {
- "version_value" : "1.0"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-79"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/d4wner/Vulnerabilities-Report/blob/master/FS%20Lynda%20Clone.md"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "FS Lynda Clone has XSS via the keywords parameter to tutorial/ or the edit_profile_first_name parameter to user/edit_profile."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:fortunescripts:lynda_clone:1.0",
- "cpe23Uri" : "cpe:2.3:a:fortunescripts:lynda_clone:1.0:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "LOW",
- "userInteraction" : "REQUIRED",
- "scope" : "CHANGED",
- "confidentialityImpact" : "LOW",
- "integrityImpact" : "LOW",
- "availabilityImpact" : "NONE",
- "baseScore" : 5.4,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 2.3,
- "impactScore" : 2.7
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:S/C:N/I:P/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "SINGLE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "NONE",
- "baseScore" : 3.5
- },
- "severity" : "LOW",
- "exploitabilityScore" : 6.8,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2017-12-27T17:08Z",
- "lastModifiedDate" : "2018-01-09T17:47Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-17905",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "car_rental_script_project",
- "product" : {
- "product_data" : [ {
- "product_name" : "car_rental_script",
- "version" : {
- "version_data" : [ {
- "version_value" : "2.0.8"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-352"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/d4wner/Vulnerabilities-Report/blob/master/Car-Rental-Script.md"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "PHP Scripts Mall Car Rental Script has CSRF via admin/sitesettings.php."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:car_rental_script_project:car_rental_script:2.0.8",
- "cpe23Uri" : "cpe:2.3:a:car_rental_script_project:car_rental_script:2.0.8:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "REQUIRED",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 8.8,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 2.8,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 6.8
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2017-12-27T17:08Z",
- "lastModifiedDate" : "2018-01-10T19:43Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-17906",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "car_rental_script_project",
- "product" : {
- "product_data" : [ {
- "product_name" : "car_rental_script",
- "version" : {
- "version_data" : [ {
- "version_value" : "2.0.8"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-89"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/d4wner/Vulnerabilities-Report/blob/master/Car-Rental-Script.md"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "PHP Scripts Mall Car Rental Script has SQL Injection via the admin/carlistedit.php carid parameter."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:car_rental_script_project:car_rental_script:2.0.8",
- "cpe23Uri" : "cpe:2.3:a:car_rental_script_project:car_rental_script:2.0.8:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 9.8,
- "baseSeverity" : "CRITICAL"
- },
- "exploitabilityScore" : 3.9,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 7.5
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-27T17:08Z",
- "lastModifiedDate" : "2018-01-09T16:56Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-17907",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "car_rental_script_project",
- "product" : {
- "product_data" : [ {
- "product_name" : "car_rental_script",
- "version" : {
- "version_data" : [ {
- "version_value" : "2.0.8"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-79"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/d4wner/Vulnerabilities-Report/blob/master/Car-Rental-Script.md"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "PHP Scripts Mall Car Rental Script has XSS via the admin/areaedit.php carid parameter or the admin/sitesettings.php websitename parameter."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:car_rental_script_project:car_rental_script:2.0.8",
- "cpe23Uri" : "cpe:2.3:a:car_rental_script_project:car_rental_script:2.0.8:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "REQUIRED",
- "scope" : "CHANGED",
- "confidentialityImpact" : "LOW",
- "integrityImpact" : "LOW",
- "availabilityImpact" : "NONE",
- "baseScore" : 6.1,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 2.8,
- "impactScore" : 2.7
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:N/I:P/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "NONE",
- "baseScore" : 4.3
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2017-12-27T17:08Z",
- "lastModifiedDate" : "2018-01-09T16:57Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-17908",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "responsive_realestate_script_project",
- "product" : {
- "product_data" : [ {
- "product_name" : "responsive_realestate_script",
- "version" : {
- "version_data" : [ {
- "version_value" : "3.3.3"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-352"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/d4wner/Vulnerabilities-Report/blob/master/Responsive%20Realestate%20Script.md"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "PHP Scripts Mall Responsive Realestate Script has CSRF via admin/general."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:responsive_realestate_script_project:responsive_realestate_script:3.3.3",
- "cpe23Uri" : "cpe:2.3:a:responsive_realestate_script_project:responsive_realestate_script:3.3.3:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "REQUIRED",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 8.8,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 2.8,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 6.8
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2017-12-27T17:08Z",
- "lastModifiedDate" : "2018-01-10T17:48Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-17909",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "responsive_realestate_script_project",
- "product" : {
- "product_data" : [ {
- "product_name" : "responsive_realestate_script",
- "version" : {
- "version_data" : [ {
- "version_value" : "3.3.3"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-79"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/d4wner/Vulnerabilities-Report/blob/master/Responsive%20Realestate%20Script.md"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "PHP Scripts Mall Responsive Realestate Script has XSS via the admin/general.php gplus parameter."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:responsive_realestate_script_project:responsive_realestate_script:3.3.3",
- "cpe23Uri" : "cpe:2.3:a:responsive_realestate_script_project:responsive_realestate_script:3.3.3:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "HIGH",
- "userInteraction" : "REQUIRED",
- "scope" : "CHANGED",
- "confidentialityImpact" : "LOW",
- "integrityImpact" : "LOW",
- "availabilityImpact" : "NONE",
- "baseScore" : 4.8,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 1.7,
- "impactScore" : 2.7
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:S/C:N/I:P/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "SINGLE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "NONE",
- "baseScore" : 3.5
- },
- "severity" : "LOW",
- "exploitabilityScore" : 6.8,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2017-12-27T17:08Z",
- "lastModifiedDate" : "2018-01-10T17:58Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-17910",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "hoermann",
- "product" : {
- "product_data" : [ {
- "product_name" : "hs5-868-bs_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- }, {
- "product_name" : "hse1-868-bs_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- }, {
- "product_name" : "hse2-868-bs_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-310"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://docs.wixstatic.com/ugd/28ba71_6ecc3158975a484d827e935edda4fa17.pdf"
- }, {
- "url" : "https://www.trustworks.at/publications"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "On Hoermann BiSecur devices before 2018, a vulnerability can be exploited by recording a single radio transmission. An attacker can intercept an arbitrary radio frame exchanged between a BiSecur transmitter and a receiver to obtain the encrypted packet and the 32-bit serial number. The interception of the one-time pairing process is specifically not required. Due to use of AES-128 with an initial static random value and static data vector (all of this static information is the same across different customers' installations), the attacker can easily derive the utilized encryption key and decrypt the intercepted packet. The key can be verified by decrypting the intercepted packet and checking for known plaintext. Subsequently, an attacker can create arbitrary radio frames with the correct encryption key to control BiSecur garage and entrance gate operators and possibly other BiSecur systems as well (\"wireless cloning\"). To conduct the attack, a low cost Software Defined Radio (SDR) is sufficient. This affects Hoermann Hand Transmitter HS5-868-BS, HSE1-868-BS, and HSE2-868-BS devices."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:hoermann:hs5-868-bs_firmware:-",
- "cpe23Uri" : "cpe:2.3:o:hoermann:hs5-868-bs_firmware:-:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:hoermann:hs5-868-bs:-",
- "cpe23Uri" : "cpe:2.3:h:hoermann:hs5-868-bs:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:hoermann:hse2-868-bs_firmware:-",
- "cpe23Uri" : "cpe:2.3:o:hoermann:hse2-868-bs_firmware:-:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:hoermann:hse2-868-bs:-",
- "cpe23Uri" : "cpe:2.3:h:hoermann:hse2-868-bs:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:hoermann:hse1-868-bs_firmware:-",
- "cpe23Uri" : "cpe:2.3:o:hoermann:hse1-868-bs_firmware:-:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:hoermann:hse1-868-bs:-",
- "cpe23Uri" : "cpe:2.3:h:hoermann:hse1-868-bs:-:*:*:*:*:*:*:*"
- } ]
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
- "attackVector" : "ADJACENT_NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "HIGH",
- "baseScore" : 6.5,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 2.8,
- "impactScore" : 3.6
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:A/AC:L/Au:N/C:N/I:N/A:P)",
- "accessVector" : "ADJACENT_NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 3.3
- },
- "severity" : "LOW",
- "exploitabilityScore" : 6.5,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-29T19:29Z",
- "lastModifiedDate" : "2018-01-16T16:21Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-17911",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "archon",
- "product" : {
- "product_data" : [ {
- "product_name" : "archon",
- "version" : {
- "version_data" : [ {
- "version_value" : "3.21"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-79"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://www.openbugbounty.org/reports/278503/"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "packages/core/contact.php in Archon 3.21 rev-1 has XSS in the referer parameter in an index.php?p=core/contact request, aka Open Bug Bounty ID OBB-278503."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:archon:archon:3.21",
- "cpe23Uri" : "cpe:2.3:a:archon:archon:3.21:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "REQUIRED",
- "scope" : "CHANGED",
- "confidentialityImpact" : "LOW",
- "integrityImpact" : "LOW",
- "availabilityImpact" : "NONE",
- "baseScore" : 6.1,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 2.8,
- "impactScore" : 2.7
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:N/I:P/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "NONE",
- "baseScore" : 4.3
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2017-12-27T17:08Z",
- "lastModifiedDate" : "2018-01-11T14:58Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-17916",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "rubyonrails",
- "product" : {
- "product_data" : [ {
- "product_name" : "ruby_on_rails",
- "version" : {
- "version_data" : [ {
- "version_value" : "5.1.4"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-89"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://kay-malwarebenchmark.github.io/blog/ruby-on-rails-arbitrary-sql-injection/"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "** DISPUTED ** SQL injection vulnerability in the 'find_by' method in Ruby on Rails 5.1.4 and earlier allows remote attackers to execute arbitrary SQL commands via the 'name' parameter. NOTE: The vendor disputes this issue because the documentation states that this method is not intended for use with untrusted input."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:rubyonrails:ruby_on_rails",
- "cpe23Uri" : "cpe:2.3:a:rubyonrails:ruby_on_rails:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "5.1.4"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "HIGH",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 8.1,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 2.2,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 6.8
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-29T16:29Z",
- "lastModifiedDate" : "2018-01-10T15:16Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-17917",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "rubyonrails",
- "product" : {
- "product_data" : [ {
- "product_name" : "ruby_on_rails",
- "version" : {
- "version_data" : [ {
- "version_value" : "5.1.4"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-89"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://kay-malwarebenchmark.github.io/blog/ruby-on-rails-arbitrary-sql-injection/"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "** DISPUTED ** SQL injection vulnerability in the 'where' method in Ruby on Rails 5.1.4 and earlier allows remote attackers to execute arbitrary SQL commands via the 'id' parameter. NOTE: The vendor disputes this issue because the documentation states that this method is not intended for use with untrusted input."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:rubyonrails:ruby_on_rails",
- "cpe23Uri" : "cpe:2.3:a:rubyonrails:ruby_on_rails:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "5.1.4"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "HIGH",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 8.1,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 2.2,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 6.8
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-29T16:29Z",
- "lastModifiedDate" : "2018-01-10T15:18Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-17919",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "rubyonrails",
- "product" : {
- "product_data" : [ {
- "product_name" : "ruby_on_rails",
- "version" : {
- "version_data" : [ {
- "version_value" : "5.1.4"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-89"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://kay-malwarebenchmark.github.io/blog/ruby-on-rails-arbitrary-sql-injection/"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "** DISPUTED ** SQL injection vulnerability in the 'order' method in Ruby on Rails 5.1.4 and earlier allows remote attackers to execute arbitrary SQL commands via the 'id desc' parameter. NOTE: The vendor disputes this issue because the documentation states that this method is not intended for use with untrusted input."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:rubyonrails:ruby_on_rails",
- "cpe23Uri" : "cpe:2.3:a:rubyonrails:ruby_on_rails:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "5.1.4"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "HIGH",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 8.1,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 2.2,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 6.8
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-29T16:29Z",
- "lastModifiedDate" : "2018-01-10T15:31Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-17920",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "rubyonrails",
- "product" : {
- "product_data" : [ {
- "product_name" : "ruby_on_rails",
- "version" : {
- "version_data" : [ {
- "version_value" : "5.1.4"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-89"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://kay-malwarebenchmark.github.io/blog/ruby-on-rails-arbitrary-sql-injection/"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "** DISPUTED ** SQL injection vulnerability in the 'reorder' method in Ruby on Rails 5.1.4 and earlier allows remote attackers to execute arbitrary SQL commands via the 'name' parameter. NOTE: The vendor disputes this issue because the documentation states that this method is not intended for use with untrusted input."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:rubyonrails:ruby_on_rails",
- "cpe23Uri" : "cpe:2.3:a:rubyonrails:ruby_on_rails:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "5.1.4"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "HIGH",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 8.1,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 2.2,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 6.8
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-29T16:29Z",
- "lastModifiedDate" : "2018-01-10T15:31Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-17924",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "ordermanagementscript",
- "product" : {
- "product_data" : [ {
- "product_name" : "professional_service_script",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-22"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/d4wner/Vulnerabilities-Report/blob/master/Professional-Service-Script.md"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "PHP Scripts Mall Professional Service Script allows remote attackers to obtain sensitive full-path information via the id parameter to admin/review_userwise.php."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ordermanagementscript:professional_service_script:-",
- "cpe23Uri" : "cpe:2.3:a:ordermanagementscript:professional_service_script:-:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "LOW",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "NONE",
- "baseScore" : 5.3,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 3.9,
- "impactScore" : 1.4
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:P/I:N/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "NONE",
- "baseScore" : 5.0
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 10.0,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-27T17:08Z",
- "lastModifiedDate" : "2018-01-10T15:13Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-17925",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "ordermanagementscript",
- "product" : {
- "product_data" : [ {
- "product_name" : "professional_service_script",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-79"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/d4wner/Vulnerabilities-Report/blob/master/Professional-Service-Script.md"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "PHP Scripts Mall Professional Service Script has XSS via the admin/general_settingupd.php website_title parameter."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ordermanagementscript:professional_service_script:-",
- "cpe23Uri" : "cpe:2.3:a:ordermanagementscript:professional_service_script:-:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "HIGH",
- "userInteraction" : "REQUIRED",
- "scope" : "CHANGED",
- "confidentialityImpact" : "LOW",
- "integrityImpact" : "LOW",
- "availabilityImpact" : "NONE",
- "baseScore" : 4.8,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 1.7,
- "impactScore" : 2.7
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:S/C:N/I:P/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "SINGLE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "NONE",
- "baseScore" : 3.5
- },
- "severity" : "LOW",
- "exploitabilityScore" : 6.8,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2017-12-27T17:08Z",
- "lastModifiedDate" : "2018-01-10T15:13Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-17926",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "ordermanagementscript",
- "product" : {
- "product_data" : [ {
- "product_name" : "professional_service_script",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-200"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/d4wner/Vulnerabilities-Report/blob/master/Professional-Service-Script.md"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "PHP Scripts Mall Professional Service Script has a predicable registration URL, which makes it easier for remote attackers to register with an invalid or spoofed e-mail address."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ordermanagementscript:professional_service_script:-",
- "cpe23Uri" : "cpe:2.3:a:ordermanagementscript:professional_service_script:-:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "LOW",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "NONE",
- "baseScore" : 5.3,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 3.9,
- "impactScore" : 1.4
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:P/I:N/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "NONE",
- "baseScore" : 5.0
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 10.0,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-27T17:08Z",
- "lastModifiedDate" : "2018-01-10T15:12Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-17927",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "ordermanagementscript",
- "product" : {
- "product_data" : [ {
- "product_name" : "professional_service_script",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-22"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/d4wner/Vulnerabilities-Report/blob/master/Professional-Service-Script.md"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "PHP Scripts Mall Professional Service Script allows remote attackers to obtain sensitive full-path information via a crafted PATH_INFO to service-list/category/."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ordermanagementscript:professional_service_script:-",
- "cpe23Uri" : "cpe:2.3:a:ordermanagementscript:professional_service_script:-:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "LOW",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "NONE",
- "baseScore" : 5.3,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 3.9,
- "impactScore" : 1.4
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:P/I:N/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "NONE",
- "baseScore" : 5.0
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 10.0,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-27T17:08Z",
- "lastModifiedDate" : "2018-01-10T15:03Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-17928",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "ordermanagementscript",
- "product" : {
- "product_data" : [ {
- "product_name" : "professional_service_script",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-89"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/d4wner/Vulnerabilities-Report/blob/master/Professional-Service-Script.md"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "PHP Scripts Mall Professional Service Script has SQL injection via the admin/review.php id parameter."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ordermanagementscript:professional_service_script:-",
- "cpe23Uri" : "cpe:2.3:a:ordermanagementscript:professional_service_script:-:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 9.8,
- "baseSeverity" : "CRITICAL"
- },
- "exploitabilityScore" : 3.9,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 7.5
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-27T17:08Z",
- "lastModifiedDate" : "2018-01-10T15:07Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-17929",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "ordermanagementscript",
- "product" : {
- "product_data" : [ {
- "product_name" : "professional_service_script",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-79"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/d4wner/Vulnerabilities-Report/blob/master/Professional-Service-Script.md"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "PHP Scripts Mall Professional Service Script has XSS via the admin/bannerview.php view parameter."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ordermanagementscript:professional_service_script:-",
- "cpe23Uri" : "cpe:2.3:a:ordermanagementscript:professional_service_script:-:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "HIGH",
- "userInteraction" : "REQUIRED",
- "scope" : "CHANGED",
- "confidentialityImpact" : "LOW",
- "integrityImpact" : "LOW",
- "availabilityImpact" : "NONE",
- "baseScore" : 4.8,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 1.7,
- "impactScore" : 2.7
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:S/C:N/I:P/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "SINGLE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "NONE",
- "baseScore" : 3.5
- },
- "severity" : "LOW",
- "exploitabilityScore" : 6.8,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2017-12-27T17:08Z",
- "lastModifiedDate" : "2018-01-10T15:14Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-17930",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "ordermanagementscript",
- "product" : {
- "product_data" : [ {
- "product_name" : "professional_service_script",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-352"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/d4wner/Vulnerabilities-Report/blob/master/Professional-Service-Script.md"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "PHP Scripts Mall Professional Service Script has CSRF via admin/general_settingupd.php, as demonstrated by modifying a setting in the user panel."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ordermanagementscript:professional_service_script:-",
- "cpe23Uri" : "cpe:2.3:a:ordermanagementscript:professional_service_script:-:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "REQUIRED",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 8.8,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 2.8,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 6.8
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2017-12-27T17:08Z",
- "lastModifiedDate" : "2018-01-10T15:12Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-17931",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "resume_clone_script_project",
- "product" : {
- "product_data" : [ {
- "product_name" : "resume_clone_script",
- "version" : {
- "version_data" : [ {
- "version_value" : "2.0.5"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-89"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/d4wner/Vulnerabilities-Report/blob/master/Resume%20Clone%20Script.md"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "PHP Scripts Mall Resume Clone Script has SQL Injection via the forget.php username parameter."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:resume_clone_script_project:resume_clone_script:2.0.5",
- "cpe23Uri" : "cpe:2.3:a:resume_clone_script_project:resume_clone_script:2.0.5:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 9.8,
- "baseSeverity" : "CRITICAL"
- },
- "exploitabilityScore" : 3.9,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 7.5
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-27T17:08Z",
- "lastModifiedDate" : "2018-01-10T17:48Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-17932",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "allmediaserver",
- "product" : {
- "product_data" : [ {
- "product_name" : "allmediaserver",
- "version" : {
- "version_data" : [ {
- "version_value" : "0.95"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://www.exploit-db.com/exploits/43406/"
- }, {
- "url" : "https://www.exploit-db.com/exploits/43407/"
- }, {
- "url" : "https://www.exploit-db.com/exploits/43523/"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "A buffer overflow vulnerability exists in MediaServer.exe in ALLPlayer ALLMediaServer 0.95 and earlier that could allow remote attackers to execute arbitrary code and/or cause denial of service on the victim machine/computer via a long string to TCP port 888."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:allmediaserver:allmediaserver",
- "cpe23Uri" : "cpe:2.3:a:allmediaserver:allmediaserver:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "0.95"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 9.8,
- "baseSeverity" : "CRITICAL"
- },
- "exploitabilityScore" : 3.9,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:C/I:C/A:C)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 10.0
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-28T06:29Z",
- "lastModifiedDate" : "2018-01-14T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-17933",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "netwinsite",
- "product" : {
- "product_data" : [ {
- "product_name" : "surgeftp",
- "version" : {
- "version_data" : [ {
- "version_value" : "23f2"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-79"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://packetstormsecurity.com/files/145572/NetWin-SurgeFTP-23f2-Cross-Site-Scripting.html"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "cgi/surgeftpmgr.cgi (aka the Web Manager interface on TCP port 7021 or 9021) in NetWin SurgeFTP version 23f2 has XSS via the classid, domainid, or username parameter."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:netwinsite:surgeftp:23f2",
- "cpe23Uri" : "cpe:2.3:a:netwinsite:surgeftp:23f2:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "REQUIRED",
- "scope" : "CHANGED",
- "confidentialityImpact" : "LOW",
- "integrityImpact" : "LOW",
- "availabilityImpact" : "NONE",
- "baseScore" : 6.1,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 2.8,
- "impactScore" : 2.7
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:N/I:P/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "NONE",
- "baseScore" : 4.3
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2017-12-29T18:29Z",
- "lastModifiedDate" : "2018-01-16T15:18Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-17935",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "wireshark",
- "product" : {
- "product_data" : [ {
- "product_name" : "wireshark",
- "version" : {
- "version_data" : [ {
- "version_value" : "2.2.11"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102311"
- }, {
- "url" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14295"
- }, {
- "url" : "https://code.wireshark.org/review/#/c/24997/"
- }, {
- "url" : "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=137ab7d5681486c6d6cc8faac4300b7cd4ec0cf1"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The File_read_line function in epan/wslua/wslua_file.c in Wireshark through 2.2.11 does not properly strip '\\n' characters, which allows remote attackers to cause a denial of service (buffer underflow and application crash) via a crafted packet that triggers the attempted processing of an empty line."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:wireshark:wireshark",
- "cpe23Uri" : "cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "2.2.11"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.5,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 3.9,
- "impactScore" : 3.6
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:N/I:N/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 5.0
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 10.0,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-27T17:08Z",
- "lastModifiedDate" : "2018-01-10T16:40Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-17936",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "vanguard_project",
- "product" : {
- "product_data" : [ {
- "product_name" : "marketplace_digital_products_php",
- "version" : {
- "version_data" : [ {
- "version_value" : "1.9"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-352"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/d4wner/Vulnerabilities-Report/blob/master/Vanguard.md"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Vanguard Marketplace Digital Products PHP has CSRF via /search."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:vanguard_project:marketplace_digital_products_php",
- "cpe23Uri" : "cpe:2.3:a:vanguard_project:marketplace_digital_products_php:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "1.9"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "REQUIRED",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 8.8,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 2.8,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 6.8
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2017-12-28T06:29Z",
- "lastModifiedDate" : "2018-01-10T15:15Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-17937",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "vanguard_project",
- "product" : {
- "product_data" : [ {
- "product_name" : "marketplace_digital_products_php",
- "version" : {
- "version_data" : [ {
- "version_value" : "1.9"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-79"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/d4wner/Vulnerabilities-Report/blob/master/Vanguard.md"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Vanguard Marketplace Digital Products PHP has XSS via the phps_query parameter to /search."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:vanguard_project:marketplace_digital_products_php",
- "cpe23Uri" : "cpe:2.3:a:vanguard_project:marketplace_digital_products_php:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "1.9"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "REQUIRED",
- "scope" : "CHANGED",
- "confidentialityImpact" : "LOW",
- "integrityImpact" : "LOW",
- "availabilityImpact" : "NONE",
- "baseScore" : 6.1,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 2.8,
- "impactScore" : 2.7
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:N/I:P/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "NONE",
- "baseScore" : 4.3
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2017-12-28T06:29Z",
- "lastModifiedDate" : "2018-01-10T15:15Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-17938",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "single_theater_booking_script_project",
- "product" : {
- "product_data" : [ {
- "product_name" : "single_theater_booking_script",
- "version" : {
- "version_data" : [ {
- "version_value" : "3.2.2"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-79"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/d4wner/Vulnerabilities-Report/blob/master/Single-Theater-Booking.md"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "PHP Scripts Mall Single Theater Booking has XSS via the admin/viewtheatre.php theatreid parameter."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:single_theater_booking_script_project:single_theater_booking_script:3.2.2",
- "cpe23Uri" : "cpe:2.3:a:single_theater_booking_script_project:single_theater_booking_script:3.2.2:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "HIGH",
- "userInteraction" : "REQUIRED",
- "scope" : "CHANGED",
- "confidentialityImpact" : "LOW",
- "integrityImpact" : "LOW",
- "availabilityImpact" : "NONE",
- "baseScore" : 4.8,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 1.7,
- "impactScore" : 2.7
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:S/C:N/I:P/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "SINGLE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "NONE",
- "baseScore" : 3.5
- },
- "severity" : "LOW",
- "exploitabilityScore" : 6.8,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2017-12-28T06:29Z",
- "lastModifiedDate" : "2018-01-09T17:54Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-17939",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "single_theater_booking_script_project",
- "product" : {
- "product_data" : [ {
- "product_name" : "single_theater_booking_script",
- "version" : {
- "version_data" : [ {
- "version_value" : "3.2.2"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-352"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/d4wner/Vulnerabilities-Report/blob/master/Single-Theater-Booking.md"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "PHP Scripts Mall Single Theater Booking has CSRF via admin/sitesettings.php."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:single_theater_booking_script_project:single_theater_booking_script:3.2.2",
- "cpe23Uri" : "cpe:2.3:a:single_theater_booking_script_project:single_theater_booking_script:3.2.2:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "REQUIRED",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 8.8,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 2.8,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 6.8
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2017-12-28T06:29Z",
- "lastModifiedDate" : "2018-01-09T17:54Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-17940",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "single_theater_booking_script_project",
- "product" : {
- "product_data" : [ {
- "product_name" : "single_theater_booking_script",
- "version" : {
- "version_data" : [ {
- "version_value" : "3.2.2"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-79"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/d4wner/Vulnerabilities-Report/blob/master/Single-Theater-Booking.md"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "PHP Scripts Mall Single Theater Booking has XSS via the title parameter to admin/sitesettings.php."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:single_theater_booking_script_project:single_theater_booking_script:3.2.2",
- "cpe23Uri" : "cpe:2.3:a:single_theater_booking_script_project:single_theater_booking_script:3.2.2:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "HIGH",
- "userInteraction" : "REQUIRED",
- "scope" : "CHANGED",
- "confidentialityImpact" : "LOW",
- "integrityImpact" : "LOW",
- "availabilityImpact" : "NONE",
- "baseScore" : 4.8,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 1.7,
- "impactScore" : 2.7
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:S/C:N/I:P/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "SINGLE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "NONE",
- "baseScore" : 3.5
- },
- "severity" : "LOW",
- "exploitabilityScore" : 6.8,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2017-12-28T06:29Z",
- "lastModifiedDate" : "2018-01-09T17:57Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-17941",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "single_theater_booking_script_project",
- "product" : {
- "product_data" : [ {
- "product_name" : "single_theater_booking_script",
- "version" : {
- "version_data" : [ {
- "version_value" : "3.2.2"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-89"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/d4wner/Vulnerabilities-Report/blob/master/Single-Theater-Booking.md"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "PHP Scripts Mall Single Theater Booking has SQL Injection via the admin/movieview.php movieid parameter."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:single_theater_booking_script_project:single_theater_booking_script:3.2.2",
- "cpe23Uri" : "cpe:2.3:a:single_theater_booking_script_project:single_theater_booking_script:3.2.2:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "HIGH",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.2,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 1.2,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:S/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "SINGLE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 6.5
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.0,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-28T06:29Z",
- "lastModifiedDate" : "2018-01-09T17:59Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-17942",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "libtiff",
- "product" : {
- "product_data" : [ {
- "product_name" : "libtiff",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.0.9"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://bugzilla.maptools.org/show_bug.cgi?id=2767"
- }, {
- "url" : "http://www.securityfocus.com/bid/102312"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In LibTIFF 4.0.9, there is a heap-based buffer over-read in the function PackBitsEncode in tif_packbits.c."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:libtiff:libtiff:4.0.9",
- "cpe23Uri" : "cpe:2.3:a:libtiff:libtiff:4.0.9:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "REQUIRED",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 8.8,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 2.8,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 6.8
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2017-12-28T06:29Z",
- "lastModifiedDate" : "2018-01-10T17:15Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-17946",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://seclists.org/fulldisclosure/2018/Jan/22"
- }, {
- "url" : "https://sidechannel.tempestsi.com/password-manager-flaw-allows-for-arbitrary-command-execution-b6bb273206b1"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "A buffer overflow in Handy Password 4.9.3 allows remote attackers to execute arbitrary code via a long \"Title name\" field in \"mail box\" data that is mishandled in an \"Open from mail box\" action."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-10T20:29Z",
- "lastModifiedDate" : "2018-01-10T20:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-17968",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "xi-soft",
- "product" : {
- "product_data" : [ {
- "product_name" : "nettransport_download_manager",
- "version" : {
- "version_data" : [ {
- "version_value" : "2.96l"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://www.exploit-db.com/exploits/43408/"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "A buffer overflow vulnerability in NetTransport.exe in NetTransport Download Manager 2.96L and earlier could allow remote HTTP servers to execute arbitrary code on NAS devices via a long HTTP response."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:xi-soft:nettransport_download_manager",
- "cpe23Uri" : "cpe:2.3:a:xi-soft:nettransport_download_manager:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "2.96l"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 9.8,
- "baseSeverity" : "CRITICAL"
- },
- "exploitabilityScore" : 3.9,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:C/I:C/A:C)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 10.0
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-29T15:29Z",
- "lastModifiedDate" : "2018-01-16T15:21Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-17970",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://packetstormsecurity.com/files/145834/Muviko-1.1-SQL-Injection.html"
- }, {
- "url" : "https://www.exploit-db.com/exploits/43477/"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Multiple SQL injection vulnerabilities in Muviko 1.1 allow remote attackers to execute arbitrary SQL commands via the (1) email parameter to login.php; the (2) season_id parameter to themes/flixer/ajax/load_season.php; the (3) movie_id parameter to themes/flixer/ajax/get_rating.php; the (4) rating or (5) movie_id parameter to themes/flixer/ajax/update_rating.php; or the (6) id parameter to themes/flixer/ajax/set_player_source.php."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-12T17:29Z",
- "lastModifiedDate" : "2018-01-14T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-17971",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "dolibarr",
- "product" : {
- "product_data" : [ {
- "product_name" : "dolibarr",
- "version" : {
- "version_data" : [ {
- "version_value" : "6.0.4"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-79"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/Dolibarr/dolibarr/issues/8000"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The test_sql_and_script_inject function in htdocs/main.inc.php in Dolibarr ERP/CRM 6.0.4 blocks some event attributes but neither onclick nor onscroll, which allows XSS."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:dolibarr:dolibarr:6.0.4",
- "cpe23Uri" : "cpe:2.3:a:dolibarr:dolibarr:6.0.4:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "REQUIRED",
- "scope" : "CHANGED",
- "confidentialityImpact" : "LOW",
- "integrityImpact" : "LOW",
- "availabilityImpact" : "NONE",
- "baseScore" : 6.1,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 2.8,
- "impactScore" : 2.7
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:N/I:P/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "NONE",
- "baseScore" : 4.3
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2017-12-29T18:29Z",
- "lastModifiedDate" : "2018-01-16T15:24Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-17973",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "libtiff",
- "product" : {
- "product_data" : [ {
- "product_name" : "libtiff",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.0.8"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-416"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://bugzilla.maptools.org/show_bug.cgi?id=2769"
- }, {
- "url" : "http://www.securityfocus.com/bid/102331"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In LibTIFF 4.0.8, there is a heap-based use-after-free in the t2p_writeproc function in tiff2pdf.c."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:libtiff:libtiff:4.0.8",
- "cpe23Uri" : "cpe:2.3:a:libtiff:libtiff:4.0.8:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "REQUIRED",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 8.8,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 2.8,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 6.8
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2017-12-29T21:29Z",
- "lastModifiedDate" : "2018-01-10T17:14Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-17975",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "linux",
- "product" : {
- "product_data" : [ {
- "product_name" : "linux_kernel",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.14.10"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-416"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://linuxtesting.org/pipermail/ldv-project/2017-November/001008.html"
- }, {
- "url" : "http://www.securityfocus.com/bid/102330"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Use-after-free in the usbtv_probe function in drivers/media/usb/usbtv/usbtv-core.c in the Linux kernel through 4.14.10 allows attackers to cause a denial of service (system crash) or possibly have unspecified other impact by triggering failure of audio registration, because a kfree of the usbtv data structure occurs during a usbtv_video_free call, but the usbtv_video_fail label's code attempts to both access and free this data structure."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "4.14.10"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
- "attackVector" : "LOCAL",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "LOW",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "HIGH",
- "baseScore" : 5.5,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 1.8,
- "impactScore" : 3.6
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:L/AC:L/Au:N/C:N/I:N/A:C)",
- "accessVector" : "LOCAL",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 4.9
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 3.9,
- "impactScore" : 6.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-30T01:29Z",
- "lastModifiedDate" : "2018-01-10T19:42Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-17981",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "muslim_matrimonial_script_project",
- "product" : {
- "product_data" : [ {
- "product_name" : "muslim_matrimonial_script",
- "version" : {
- "version_data" : [ {
- "version_value" : "3.0.3"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-79"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/d4wner/Vulnerabilities-Report/blob/master/Muslim%20Matrimonial%20Script.md"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "PHP Scripts Mall Muslim Matrimonial Script has XSS via the admin/slider_edit.php edit_id parameter."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:muslim_matrimonial_script_project:muslim_matrimonial_script:3.0.3",
- "cpe23Uri" : "cpe:2.3:a:muslim_matrimonial_script_project:muslim_matrimonial_script:3.0.3:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "LOW",
- "userInteraction" : "REQUIRED",
- "scope" : "CHANGED",
- "confidentialityImpact" : "LOW",
- "integrityImpact" : "LOW",
- "availabilityImpact" : "NONE",
- "baseScore" : 5.4,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 2.3,
- "impactScore" : 2.7
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:S/C:N/I:P/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "SINGLE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "NONE",
- "baseScore" : 3.5
- },
- "severity" : "LOW",
- "exploitabilityScore" : 6.8,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2017-12-30T04:29Z",
- "lastModifiedDate" : "2018-01-09T17:59Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-17982",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "muslim_matrimonial_script_project",
- "product" : {
- "product_data" : [ {
- "product_name" : "muslim_matrimonial_script",
- "version" : {
- "version_data" : [ {
- "version_value" : "3.0.3"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-352"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/d4wner/Vulnerabilities-Report/blob/master/Muslim%20Matrimonial%20Script.md"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "PHP Scripts Mall Muslim Matrimonial Script has CSRF via admin/subadmin_edit.php."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:muslim_matrimonial_script_project:muslim_matrimonial_script:3.0.3",
- "cpe23Uri" : "cpe:2.3:a:muslim_matrimonial_script_project:muslim_matrimonial_script:3.0.3:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "HIGH",
- "userInteraction" : "REQUIRED",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 6.8,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 0.9,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:S/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "SINGLE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 6.0
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 6.8,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2017-12-30T04:29Z",
- "lastModifiedDate" : "2018-01-09T18:02Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-17983",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "muslim_matrimonial_script_project",
- "product" : {
- "product_data" : [ {
- "product_name" : "muslim_matrimonial_script",
- "version" : {
- "version_data" : [ {
- "version_value" : "3.0.3"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-89"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/d4wner/Vulnerabilities-Report/blob/master/Muslim%20Matrimonial%20Script.md"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "PHP Scripts Mall Muslim Matrimonial Script has SQL injection via the view-profile.php mem_id parameter."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:muslim_matrimonial_script_project:muslim_matrimonial_script:3.0.3",
- "cpe23Uri" : "cpe:2.3:a:muslim_matrimonial_script_project:muslim_matrimonial_script:3.0.3:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "LOW",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 8.8,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 2.8,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:S/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "SINGLE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 6.5
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.0,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-30T04:29Z",
- "lastModifiedDate" : "2018-01-09T18:08Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-17984",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "muslim_matrimonial_script_project",
- "product" : {
- "product_data" : [ {
- "product_name" : "muslim_matrimonial_script",
- "version" : {
- "version_data" : [ {
- "version_value" : "3.0.3"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-79"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/d4wner/Vulnerabilities-Report/blob/master/Muslim%20Matrimonial%20Script.md"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "PHP Scripts Mall Muslim Matrimonial Script has XSS via the admin/event_edit.php edit_id parameter."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:muslim_matrimonial_script_project:muslim_matrimonial_script:3.0.3",
- "cpe23Uri" : "cpe:2.3:a:muslim_matrimonial_script_project:muslim_matrimonial_script:3.0.3:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "HIGH",
- "userInteraction" : "REQUIRED",
- "scope" : "CHANGED",
- "confidentialityImpact" : "LOW",
- "integrityImpact" : "LOW",
- "availabilityImpact" : "NONE",
- "baseScore" : 4.8,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 1.7,
- "impactScore" : 2.7
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:S/C:N/I:P/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "SINGLE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "NONE",
- "baseScore" : 3.5
- },
- "severity" : "LOW",
- "exploitabilityScore" : 6.8,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2017-12-30T04:29Z",
- "lastModifiedDate" : "2018-01-09T18:08Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-17985",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "muslim_matrimonial_script_project",
- "product" : {
- "product_data" : [ {
- "product_name" : "muslim_matrimonial_script",
- "version" : {
- "version_data" : [ {
- "version_value" : "3.0.3"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-79"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/d4wner/Vulnerabilities-Report/blob/master/Muslim%20Matrimonial%20Script.md"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "PHP Scripts Mall Muslim Matrimonial Script has XSS via the admin/state_view.php cou_id parameter."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:muslim_matrimonial_script_project:muslim_matrimonial_script:3.0.3",
- "cpe23Uri" : "cpe:2.3:a:muslim_matrimonial_script_project:muslim_matrimonial_script:3.0.3:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "HIGH",
- "userInteraction" : "REQUIRED",
- "scope" : "CHANGED",
- "confidentialityImpact" : "LOW",
- "integrityImpact" : "LOW",
- "availabilityImpact" : "NONE",
- "baseScore" : 4.8,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 1.7,
- "impactScore" : 2.7
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:S/C:N/I:P/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "SINGLE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "NONE",
- "baseScore" : 3.5
- },
- "severity" : "LOW",
- "exploitabilityScore" : 6.8,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2017-12-30T04:29Z",
- "lastModifiedDate" : "2018-01-09T18:08Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-17986",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "muslim_matrimonial_script_project",
- "product" : {
- "product_data" : [ {
- "product_name" : "muslim_matrimonial_script",
- "version" : {
- "version_data" : [ {
- "version_value" : "3.0.3"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-79"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/d4wner/Vulnerabilities-Report/blob/master/Muslim%20Matrimonial%20Script.md"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "PHP Scripts Mall Muslim Matrimonial Script has XSS via the admin/caste_view.php comm_id parameter."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:muslim_matrimonial_script_project:muslim_matrimonial_script:3.0.3",
- "cpe23Uri" : "cpe:2.3:a:muslim_matrimonial_script_project:muslim_matrimonial_script:3.0.3:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "HIGH",
- "userInteraction" : "REQUIRED",
- "scope" : "CHANGED",
- "confidentialityImpact" : "LOW",
- "integrityImpact" : "LOW",
- "availabilityImpact" : "NONE",
- "baseScore" : 4.8,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 1.7,
- "impactScore" : 2.7
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:S/C:N/I:P/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "SINGLE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "NONE",
- "baseScore" : 3.5
- },
- "severity" : "LOW",
- "exploitabilityScore" : 6.8,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2017-12-30T04:29Z",
- "lastModifiedDate" : "2018-01-09T18:08Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-17987",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "muslim_matrimonial_script_project",
- "product" : {
- "product_data" : [ {
- "product_name" : "muslim_matrimonial_script",
- "version" : {
- "version_data" : [ {
- "version_value" : "3.0.3"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-434"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/d4wner/Vulnerabilities-Report/blob/master/Muslim%20Matrimonial%20Script.md"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "PHP Scripts Mall Muslim Matrimonial Script allows arbitrary file upload via admin/mydetails_edit.php."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:muslim_matrimonial_script_project:muslim_matrimonial_script:3.0.3",
- "cpe23Uri" : "cpe:2.3:a:muslim_matrimonial_script_project:muslim_matrimonial_script:3.0.3:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "HIGH",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.2,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 1.2,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:S/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "SINGLE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 6.5
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.0,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-30T04:29Z",
- "lastModifiedDate" : "2018-01-09T18:08Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-17988",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "muslim_matrimonial_script_project",
- "product" : {
- "product_data" : [ {
- "product_name" : "muslim_matrimonial_script",
- "version" : {
- "version_data" : [ {
- "version_value" : "3.0.3"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-79"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/d4wner/Vulnerabilities-Report/blob/master/Muslim%20Matrimonial%20Script.md"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "PHP Scripts Mall Muslim Matrimonial Script has XSS via the admin/event_add.php event_title parameter."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:muslim_matrimonial_script_project:muslim_matrimonial_script:3.0.3",
- "cpe23Uri" : "cpe:2.3:a:muslim_matrimonial_script_project:muslim_matrimonial_script:3.0.3:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "HIGH",
- "userInteraction" : "REQUIRED",
- "scope" : "CHANGED",
- "confidentialityImpact" : "LOW",
- "integrityImpact" : "LOW",
- "availabilityImpact" : "NONE",
- "baseScore" : 4.8,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 1.7,
- "impactScore" : 2.7
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:S/C:N/I:P/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "SINGLE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "NONE",
- "baseScore" : 3.5
- },
- "severity" : "LOW",
- "exploitabilityScore" : 6.8,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2017-12-30T04:29Z",
- "lastModifiedDate" : "2018-01-09T18:44Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-17989",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "iwcnetwork",
- "product" : {
- "product_data" : [ {
- "product_name" : "biometric_shift_employee_management_system",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.0"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-79"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/d4wner/Vulnerabilities-Report/blob/master/Biometric-Shift-Employee-Management-System.md"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Biometric Shift Employee Management System has XSS via the index.php holiday_name parameter in an edit_holiday action."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:iwcnetwork:biometric_shift_employee_management_system:4.0",
- "cpe23Uri" : "cpe:2.3:a:iwcnetwork:biometric_shift_employee_management_system:4.0:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "LOW",
- "userInteraction" : "REQUIRED",
- "scope" : "CHANGED",
- "confidentialityImpact" : "LOW",
- "integrityImpact" : "LOW",
- "availabilityImpact" : "NONE",
- "baseScore" : 5.4,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 2.3,
- "impactScore" : 2.7
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:S/C:N/I:P/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "SINGLE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "NONE",
- "baseScore" : 3.5
- },
- "severity" : "LOW",
- "exploitabilityScore" : 6.8,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2017-12-30T04:29Z",
- "lastModifiedDate" : "2018-01-09T14:56Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-17990",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "iwcnetwork",
- "product" : {
- "product_data" : [ {
- "product_name" : "biometric_shift_employee_management_system",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.0"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-352"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/d4wner/Vulnerabilities-Report/blob/master/Biometric-Shift-Employee-Management-System.md"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Biometric Shift Employee Management System has CSRF via index.php in an edit_holiday action."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:iwcnetwork:biometric_shift_employee_management_system:4.0",
- "cpe23Uri" : "cpe:2.3:a:iwcnetwork:biometric_shift_employee_management_system:4.0:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "REQUIRED",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 8.8,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 2.8,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 6.8
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2017-12-30T04:29Z",
- "lastModifiedDate" : "2018-01-09T14:57Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-17991",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "iwcnetwork",
- "product" : {
- "product_data" : [ {
- "product_name" : "biometric_shift_employee_management_system",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.0"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-79"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/d4wner/Vulnerabilities-Report/blob/master/Biometric-Shift-Employee-Management-System.md"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Biometric Shift Employee Management System has XSS via the expense_name parameter in an index.php?user=expenses request."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:iwcnetwork:biometric_shift_employee_management_system:4.0",
- "cpe23Uri" : "cpe:2.3:a:iwcnetwork:biometric_shift_employee_management_system:4.0:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "LOW",
- "userInteraction" : "REQUIRED",
- "scope" : "CHANGED",
- "confidentialityImpact" : "LOW",
- "integrityImpact" : "LOW",
- "availabilityImpact" : "NONE",
- "baseScore" : 5.4,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 2.3,
- "impactScore" : 2.7
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:S/C:N/I:P/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "SINGLE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "NONE",
- "baseScore" : 3.5
- },
- "severity" : "LOW",
- "exploitabilityScore" : 6.8,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2017-12-30T04:29Z",
- "lastModifiedDate" : "2018-01-09T15:02Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-17992",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "iwcnetwork",
- "product" : {
- "product_data" : [ {
- "product_name" : "biometric_shift_employee_management_system",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.0"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-22"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/d4wner/Vulnerabilities-Report/blob/master/Biometric-Shift-Employee-Management-System.md"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Biometric Shift Employee Management System allows Arbitrary File Download via directory traversal sequences in the index.php form_file_name parameter in a download_form action."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:iwcnetwork:biometric_shift_employee_management_system:4.0",
- "cpe23Uri" : "cpe:2.3:a:iwcnetwork:biometric_shift_employee_management_system:4.0:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 9.8,
- "baseSeverity" : "CRITICAL"
- },
- "exploitabilityScore" : 3.9,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:P/I:N/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "NONE",
- "baseScore" : 5.0
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 10.0,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-30T04:29Z",
- "lastModifiedDate" : "2018-01-09T14:56Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-17993",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "iwcnetwork",
- "product" : {
- "product_data" : [ {
- "product_name" : "biometric_shift_employee_management_system",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.0"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-79"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/d4wner/Vulnerabilities-Report/blob/master/Biometric-Shift-Employee-Management-System.md"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Biometric Shift Employee Management System has XSS via the amount parameter in an index.php?user=addition_deduction request."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:iwcnetwork:biometric_shift_employee_management_system:4.0",
- "cpe23Uri" : "cpe:2.3:a:iwcnetwork:biometric_shift_employee_management_system:4.0:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "LOW",
- "userInteraction" : "REQUIRED",
- "scope" : "CHANGED",
- "confidentialityImpact" : "LOW",
- "integrityImpact" : "LOW",
- "availabilityImpact" : "NONE",
- "baseScore" : 5.4,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 2.3,
- "impactScore" : 2.7
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:S/C:N/I:P/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "SINGLE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "NONE",
- "baseScore" : 3.5
- },
- "severity" : "LOW",
- "exploitabilityScore" : 6.8,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2017-12-30T04:29Z",
- "lastModifiedDate" : "2018-01-09T15:06Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-17994",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "iwcnetwork",
- "product" : {
- "product_data" : [ {
- "product_name" : "biometric_shift_employee_management_system",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.0"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-79"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/d4wner/Vulnerabilities-Report/blob/master/Biometric-Shift-Employee-Management-System.md"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Biometric Shift Employee Management System has XSS via the criteria parameter in an index.php?user=competency_criteria request."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:iwcnetwork:biometric_shift_employee_management_system:4.0",
- "cpe23Uri" : "cpe:2.3:a:iwcnetwork:biometric_shift_employee_management_system:4.0:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "LOW",
- "userInteraction" : "REQUIRED",
- "scope" : "CHANGED",
- "confidentialityImpact" : "LOW",
- "integrityImpact" : "LOW",
- "availabilityImpact" : "NONE",
- "baseScore" : 5.4,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 2.3,
- "impactScore" : 2.7
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:S/C:N/I:P/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "SINGLE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "NONE",
- "baseScore" : 3.5
- },
- "severity" : "LOW",
- "exploitabilityScore" : 6.8,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2017-12-30T04:29Z",
- "lastModifiedDate" : "2018-01-09T15:07Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-17995",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "iwcnetwork",
- "product" : {
- "product_data" : [ {
- "product_name" : "biometric_shift_employee_management_system",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.0"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-79"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/d4wner/Vulnerabilities-Report/blob/master/Biometric-Shift-Employee-Management-System.md"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Biometric Shift Employee Management System has XSS via the Last_Name parameter in an index.php?user=ajax request."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:iwcnetwork:biometric_shift_employee_management_system:4.0",
- "cpe23Uri" : "cpe:2.3:a:iwcnetwork:biometric_shift_employee_management_system:4.0:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "LOW",
- "userInteraction" : "REQUIRED",
- "scope" : "CHANGED",
- "confidentialityImpact" : "LOW",
- "integrityImpact" : "LOW",
- "availabilityImpact" : "NONE",
- "baseScore" : 5.4,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 2.3,
- "impactScore" : 2.7
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:S/C:N/I:P/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "SINGLE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "NONE",
- "baseScore" : 3.5
- },
- "severity" : "LOW",
- "exploitabilityScore" : 6.8,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2017-12-30T04:29Z",
- "lastModifiedDate" : "2018-01-09T15:07Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-17997",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "wireshark",
- "product" : {
- "product_data" : [ {
- "product_name" : "wireshark",
- "version" : {
- "version_data" : [ {
- "version_value" : "2.2.11"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-476"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14299"
- }, {
- "url" : "https://code.wireshark.org/review/#/c/25063/"
- }, {
- "url" : "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=80a695869c9aef2fb473d9361da068022be7cb50"
- }, {
- "url" : "https://www.wireshark.org/security/wnpa-sec-2018-02.html"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In Wireshark before 2.2.12, the MRDISC dissector misuses a NULL pointer and crashes. This was addressed in epan/dissectors/packet-mrdisc.c by validating an IPv4 address. This vulnerability is similar to CVE-2017-9343."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:wireshark:wireshark",
- "cpe23Uri" : "cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "2.2.11"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.5,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 3.9,
- "impactScore" : 3.6
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:N/I:N/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 5.0
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 10.0,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-30T07:29Z",
- "lastModifiedDate" : "2018-01-12T14:47Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-18004",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "zurmo",
- "product" : {
- "product_data" : [ {
- "product_name" : "zurmo_crm",
- "version" : {
- "version_data" : [ {
- "version_value" : "3.2.3"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-79"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://bitbucket.org/zurmo/zurmo/issues/436/to-report-a-xss-security-vulnerability-in"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Zurmo 3.2.3 allows XSS via the latitude or longitude parameter to maps/default/mapAndPoint."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:zurmo:zurmo_crm:3.2.3",
- "cpe23Uri" : "cpe:2.3:a:zurmo:zurmo_crm:3.2.3:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "LOW",
- "userInteraction" : "REQUIRED",
- "scope" : "CHANGED",
- "confidentialityImpact" : "LOW",
- "integrityImpact" : "LOW",
- "availabilityImpact" : "NONE",
- "baseScore" : 5.4,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 2.3,
- "impactScore" : 2.7
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:S/C:N/I:P/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "SINGLE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "NONE",
- "baseScore" : 3.5
- },
- "severity" : "LOW",
- "exploitabilityScore" : 6.8,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2017-12-31T19:29Z",
- "lastModifiedDate" : "2018-01-11T20:08Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-18006",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "extensis",
- "product" : {
- "product_data" : [ {
- "product_name" : "portfolio_netpublish",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-79"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://www.cvedetails.com/cve/CVE-2017-18006/"
- }, {
- "url" : "https://www.openbugbounty.org/reports/290447/"
- }, {
- "url" : "https://www.security-database.com/detail.php?alert=CVE-2017-18006"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "netpub/server.np in Extensis Portfolio NetPublish has XSS in the quickfind parameter, aka Open Bug Bounty ID OBB-290447."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:extensis:portfolio_netpublish:-",
- "cpe23Uri" : "cpe:2.3:a:extensis:portfolio_netpublish:-:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "REQUIRED",
- "scope" : "CHANGED",
- "confidentialityImpact" : "LOW",
- "integrityImpact" : "LOW",
- "availabilityImpact" : "NONE",
- "baseScore" : 6.1,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 2.8,
- "impactScore" : 2.7
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:N/I:P/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "NONE",
- "baseScore" : 4.3
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2018-01-01T00:29Z",
- "lastModifiedDate" : "2018-01-16T18:19Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-18008",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "imagemagick",
- "product" : {
- "product_data" : [ {
- "product_name" : "imagemagick",
- "version" : {
- "version_data" : [ {
- "version_value" : "7.0.7-17"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-399"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102346"
- }, {
- "url" : "https://github.com/ImageMagick/ImageMagick/issues/921"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In ImageMagick 7.0.7-17 Q16, there is a Memory Leak in ReadPWPImage in coders/pwp.c."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:imagemagick:imagemagick:7.0.7-17",
- "cpe23Uri" : "cpe:2.3:a:imagemagick:imagemagick:7.0.7-17:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "REQUIRED",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "HIGH",
- "baseScore" : 6.5,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 2.8,
- "impactScore" : 3.6
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:N/I:N/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 4.3
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2018-01-01T08:29Z",
- "lastModifiedDate" : "2018-01-16T18:55Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-18009",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "opencv",
- "product" : {
- "product_data" : [ {
- "product_name" : "opencv",
- "version" : {
- "version_data" : [ {
- "version_value" : "3.3.1"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/opencv/opencv/issues/10479"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In OpenCV 3.3.1, a heap-based buffer over-read exists in the function cv::HdrDecoder::checkSignature in modules/imgcodecs/src/grfmt_hdr.cpp."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:opencv:opencv:3.3.1",
- "cpe23Uri" : "cpe:2.3:a:opencv:opencv:3.3.1:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.5,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 3.9,
- "impactScore" : 3.6
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:N/I:N/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 5.0
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 10.0,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2018-01-01T08:29Z",
- "lastModifiedDate" : "2018-01-12T20:17Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-18010",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://packetstormsecurity.com/files/145217/WordPress-Smart-Marketing-SMS-And-Newsletters-Forms-1.1.1-XSS.html"
- }, {
- "url" : "https://wordpress.org/plugins/smart-marketing-for-wp/#developers"
- }, {
- "url" : "https://wpvulndb.com/vulnerabilities/8974"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The E-goi Smart Marketing SMS and Newsletters Forms plugin before 2.0.0 for WordPress has XSS via the admin/partials/custom/egoi-for-wp-form_egoi.php url parameter."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-01T08:29Z",
- "lastModifiedDate" : "2018-01-10T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-18011",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://packetstormsecurity.com/files/144978/WordPress-Affiliate-Ads-For-Clickbank-Products-1.3-XSS.html"
- }, {
- "url" : "https://wordpress.org/support/topic/affiliate-ads-for-clickbank-products-1-3-xss/"
- }, {
- "url" : "https://wpvulndb.com/vulnerabilities/8989"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The MyCBGenie Affiliate Ads for Clickbank Products plugin through 1.6 for WordPress has XSS via the text_ads_ajax.php border_color parameter."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-01T08:29Z",
- "lastModifiedDate" : "2018-01-10T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-18012",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "z-url_preview_project",
- "product" : {
- "product_data" : [ {
- "product_name" : "z-url_preview",
- "version" : {
- "version_data" : [ {
- "version_value" : "1.6.1"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-79"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://packetstormsecurity.com/files/145218/WordPress-Z-URL-Preview-1.6.1-Cross-Site-Scripting.html"
- }, {
- "url" : "https://plugins.svn.wordpress.org/z-url-preview/trunk/readme.txt"
- }, {
- "url" : "https://wordpress.org/plugins/z-url-preview/#developers"
- }, {
- "url" : "https://wordpress.org/support/topic/z-url-preview-1-6-1-cross-site-scripting/"
- }, {
- "url" : "https://wpvulndb.com/vulnerabilities/8990"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The Z-URL Preview plugin 1.6.1 for WordPress has XSS via the class.zlinkpreview.php url parameter."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:z-url_preview_project:z-url_preview:1.6.1::~~~wordpress~~",
- "cpe23Uri" : "cpe:2.3:a:z-url_preview_project:z-url_preview:1.6.1:*:*:*:*:wordpress:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "REQUIRED",
- "scope" : "CHANGED",
- "confidentialityImpact" : "LOW",
- "integrityImpact" : "LOW",
- "availabilityImpact" : "NONE",
- "baseScore" : 6.1,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 2.8,
- "impactScore" : 2.7
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:N/I:P/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "NONE",
- "baseScore" : 4.3
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2018-01-01T08:29Z",
- "lastModifiedDate" : "2018-01-11T20:10Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-18013",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "libtiff",
- "product" : {
- "product_data" : [ {
- "product_name" : "libtiff",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.0.9"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-476"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://bugzilla.maptools.org/show_bug.cgi?id=2770"
- }, {
- "url" : "http://www.securityfocus.com/bid/102345"
- }, {
- "url" : "https://gitlab.com/libtiff/libtiff/commit/c6f41df7b581402dfba3c19a1e3df4454c551a01"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In LibTIFF 4.0.9, there is a Null-Pointer Dereference in the tif_print.c TIFFPrintDirectory function, as demonstrated by a tiffinfo crash."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:libtiff:libtiff:4.0.9",
- "cpe23Uri" : "cpe:2.3:a:libtiff:libtiff:4.0.9:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "REQUIRED",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "HIGH",
- "baseScore" : 6.5,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 2.8,
- "impactScore" : 3.6
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:N/I:N/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 4.3
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2018-01-01T08:29Z",
- "lastModifiedDate" : "2018-01-11T19:53Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-18014",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://seclists.org/fulldisclosure/2018/Jan/24"
- }, {
- "url" : "https://blogs.securiteam.com/index.php/archives/3612"
- }, {
- "url" : "https://community.sophos.com/kb/en-us/128024"
- }, {
- "url" : "https://community.sophos.com/products/xg-firewall/b/xg-blog/posts/sfos-17-0-3-mr3-released"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "An NC-25986 issue was discovered in the Logging subsystem of Sophos XG Firewall with SFOS before 17.0.3 MR3. An unauthenticated user can trigger a persistent XSS vulnerability found in the WAF log page (Control Center -> Log Viewer -> in the filter option \"Web Server Protection\") in the webadmin interface, and execute any action available to the webadmin of the firewall (e.g., creating a new user, enabling SSH, or adding an SSH authorized key). The WAF log page will execute the \"User-Agent\" parameter in the HTTP POST request."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-12T17:29Z",
- "lastModifiedDate" : "2018-01-12T17:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-18015",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://packetstormsecurity.com/files/145464/WordPress-Share-This-Image-1.03-Cross-Site-Scripting.html"
- }, {
- "url" : "https://wordpress.org/plugins/share-this-image/#developers"
- }, {
- "url" : "https://wordpress.org/support/topic/share-this-image-1-03-cross-site-scripting/"
- }, {
- "url" : "https://wpvulndb.com/vulnerabilities/8991"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The ILLID Share This Image plugin before 1.04 for WordPress has XSS via the sharer.php url parameter."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-02T03:29Z",
- "lastModifiedDate" : "2018-01-10T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-18016",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.openwall.com/lists/oss-security/2018/01/10/1"
- }, {
- "url" : "https://github.com/paritytech/parity/commit/53609f703e2f1af76441344ac3b72811c726a215"
- }, {
- "url" : "https://github.com/tintinweb/pub/tree/master/pocs/cve-2017-18016"
- }, {
- "url" : "https://www.exploit-db.com/exploits/43499/"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Parity Browser 1.6.10 and earlier allows remote attackers to bypass the Same Origin Policy and obtain sensitive information by requesting other websites via the Parity web proxy engine (reusing the current website's token, which is not bound to an origin)."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-11T16:29Z",
- "lastModifiedDate" : "2018-01-13T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-18022",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "imagemagick",
- "product" : {
- "product_data" : [ {
- "product_name" : "imagemagick",
- "version" : {
- "version_data" : [ {
- "version_value" : "7.0.7-12"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-399"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102437"
- }, {
- "url" : "https://github.com/ImageMagick/ImageMagick/issues/904"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In ImageMagick 7.0.7-12 Q16, there are memory leaks in MontageImageCommand in MagickWand/montage.c."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:imagemagick:imagemagick:7.0.7-12",
- "cpe23Uri" : "cpe:2.3:a:imagemagick:imagemagick:7.0.7-12:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "REQUIRED",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "HIGH",
- "baseScore" : 6.5,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 2.8,
- "impactScore" : 3.6
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:N/I:N/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 4.3
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2018-01-05T19:29Z",
- "lastModifiedDate" : "2018-01-16T15:25Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-18023",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://packetstormsecurity.com/files/145775/Office-Tracker-11.2.5-Cross-Site-Scripting.html"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Office Tracker 11.2.5 has XSS via the logincount parameter to the /otweb/OTPClientLogin URI."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-10T18:29Z",
- "lastModifiedDate" : "2018-01-10T18:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-18024",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://packetstormsecurity.com/files/145776/AvantFAX-3.3.3-Cross-Site-Scripting.html"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "AvantFAX 3.3.3 has XSS via an arbitrary parameter name to the default URI, as demonstrated by a parameter whose name contains a SCRIPT element and whose value is 1."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-10T18:29Z",
- "lastModifiedDate" : "2018-01-10T18:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-18025",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://www.exploit-db.com/exploits/43343/"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "cgi-bin/drknow.cgi in Innotube ITGuard-Manager 0.0.0.1 allows remote attackers to execute arbitrary OS commands via shell metacharacters in the username field, as demonstrated by a username beginning with \"admin|\" to use the '|' metacharacter."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-09T03:29Z",
- "lastModifiedDate" : "2018-01-09T03:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-18026",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/redmine/redmine/commit/58ed8655136ff2fe5ff7796859bf6a399c76c678"
- }, {
- "url" : "https://github.com/redmine/redmine/commit/9d797400eaec5f9fa7ba9507c82d9c18cb91d02e"
- }, {
- "url" : "https://github.com/redmine/redmine/commit/ca87bf766cdc70179cb2dce03015d78ec9c13ebd"
- }, {
- "url" : "https://www.redmine.org/issues/27516"
- }, {
- "url" : "https://www.redmine.org/projects/redmine/wiki/Security_Advisories"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Redmine before 3.2.9, 3.3.x before 3.3.6, and 3.4.x before 3.4.4 does not block the --config and --debugger flags to the Mercurial hg program, which allows remote attackers to execute arbitrary commands (through the Mercurial adapter) via vectors involving a branch whose name begins with a --config= or --debugger= substring, a related issue to CVE-2017-17536."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-10T09:29Z",
- "lastModifiedDate" : "2018-01-10T09:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-18027",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/ImageMagick/ImageMagick/issues/734"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In ImageMagick 7.0.7-1 Q16, a memory leak vulnerability was found in the function ReadMATImage in coders/mat.c, which allow remote attackers to cause a denial of service via a crafted file."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-12T20:29Z",
- "lastModifiedDate" : "2018-01-12T20:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-18028",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/ImageMagick/ImageMagick/issues/736"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In ImageMagick 7.0.7-1 Q16, a memory exhaustion vulnerability was found in the function ReadTIFFImage in coders/tiff.c, which allow remote attackers to cause a denial of service via a crafted file."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-12T20:29Z",
- "lastModifiedDate" : "2018-01-12T20:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-18029",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/ImageMagick/ImageMagick/issues/691"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In ImageMagick 7.0.6-10 Q16, a memory leak vulnerability was found in the function ReadMATImage in coders/mat.c, which allow remote attackers to cause a denial of service via a crafted file."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-12T20:29Z",
- "lastModifiedDate" : "2018-01-12T20:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-18032",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://security.dxw.com/advisories/xss-download-manager/"
- }, {
- "url" : "https://wordpress.org/plugins/download-manager/#developers"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The download-manager plugin before 2.9.52 for WordPress has XSS via the id parameter in a wpdm_generate_password action to wp-admin/admin-ajax.php."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-16T09:29Z",
- "lastModifiedDate" : "2018-01-16T09:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-2158",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www7a.biglobe.ne.jp/~schezo/JVN57842148.html"
- }, {
- "url" : "https://jvn.jp/en/jp/JVN57842148/index.html"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Improper verification when expanding ZIP64 archives in Lhaplus versions 1.73 and earlier may lead to unintended contents to be extracted from a specially crafted ZIP64 archive."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-12T14:29Z",
- "lastModifiedDate" : "2018-01-12T14:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-3112",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "adobe",
- "product" : {
- "product_data" : [ {
- "product_name" : "flash_player",
- "version" : {
- "version_data" : [ {
- "version_value" : "27.0.0.183"
- } ]
- }
- } ]
- }
- }, {
- "vendor_name" : "redhat",
- "product" : {
- "product_data" : [ {
- "product_name" : "enterprise_linux_desktop",
- "version" : {
- "version_data" : [ {
- "version_value" : "6.0"
- } ]
- }
- }, {
- "product_name" : "enterprise_linux_server",
- "version" : {
- "version_data" : [ {
- "version_value" : "6.0"
- } ]
- }
- }, {
- "product_name" : "enterprise_linux_workstation",
- "version" : {
- "version_data" : [ {
- "version_value" : "6.0"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-125"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/101837"
- }, {
- "url" : "http://www.securitytracker.com/id/1039778"
- }, {
- "url" : "https://access.redhat.com/errata/RHSA-2017:3222"
- }, {
- "url" : "https://helpx.adobe.com/security/products/flash-player/apsb17-33.html"
- }, {
- "url" : "https://security.gentoo.org/glsa/201711-13"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "An issue was discovered in Adobe Flash Player 27.0.0.183 and earlier versions. This vulnerability occurs as a result of a computation that reads data that is past the end of the target buffer; the computation is part of AdobePSDK metadata. The use of an invalid (out-of-range) pointer offset during access of internal data structure fields causes the vulnerability. A successful attack can lead to sensitive data exposure."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:redhat:enterprise_linux_desktop:6.0",
- "cpe23Uri" : "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:redhat:enterprise_linux_server:6.0",
- "cpe23Uri" : "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:redhat:enterprise_linux_workstation:6.0",
- "cpe23Uri" : "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "27.0.0.183"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:apple:mac_os:-",
- "cpe23Uri" : "cpe:2.3:o:apple:mac_os:-:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:-",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:microsoft:windows:-",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:::~~~chrome~~",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:chrome:*:*",
- "versionEndIncluding" : "27.0.0.183"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:apple:mac_os:-",
- "cpe23Uri" : "cpe:2.3:o:apple:mac_os:-:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:google:chrome_os:-",
- "cpe23Uri" : "cpe:2.3:o:google:chrome_os:-:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel:-",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:microsoft:windows:-",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:::~~~edge~~",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:edge:*:*",
- "versionEndIncluding" : "27.0.0.183"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:adobe:flash_player:::~~~internet_explorer_11~~",
- "cpe23Uri" : "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:internet_explorer_11:*:*",
- "versionEndIncluding" : "27.0.0.183"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:microsoft:windows_10:-",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:microsoft:windows_8.1:-",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*"
- } ]
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 9.8,
- "baseSeverity" : "CRITICAL"
- },
- "exploitabilityScore" : 3.9,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:C/I:C/A:C)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 10.0
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-09T06:29Z",
- "lastModifiedDate" : "2018-01-09T17:47Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-3196",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "rawether_project",
- "product" : {
- "product_data" : [ {
- "product_name" : "rawether",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://blog.rewolf.pl/blog/?p=1778"
- }, {
- "url" : "http://www.securityfocus.com/bid/96993/discuss"
- }, {
- "url" : "https://www.itsecuritynews.info/vuln-printing-communications-association-rawether-cve-2017-3196-local-privilege-escalation-vulnerability/"
- }, {
- "url" : "https://www.kb.cert.org/vuls/id/600671"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "PCAUSA Rawether framework does not properly validate BPF data, allowing a crafted malicious BPF program to perform operations on memory outside of its typical bounds on the driver's receipt of network packets. Local attackers can exploit this issue to execute arbitrary code with SYSTEM privileges."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:rawether_project:rawether:-",
- "cpe23Uri" : "cpe:2.3:a:rawether_project:rawether:-:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:microsoft:windows",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*"
- } ]
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
- "attackVector" : "LOCAL",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "LOW",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.8,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 1.8,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:L/AC:L/Au:N/C:C/I:C/A:C)",
- "accessVector" : "LOCAL",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 7.2
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 3.9,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-16T02:29Z",
- "lastModifiedDate" : "2018-01-12T16:25Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-3765",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://support.lenovo.com/us/en/product_security/LEN-16095"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In Enterprise Networking Operating System (ENOS) in Lenovo and IBM RackSwitch and BladeCenter products, an authentication bypass known as \"HP Backdoor\" was discovered during a Lenovo security audit in the serial console, Telnet, SSH, and Web interfaces. This bypass mechanism can be accessed when performing local authentication under specific circumstances. If exploited, admin-level access to the switch is granted."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-10T18:29Z",
- "lastModifiedDate" : "2018-01-10T18:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-3850",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "cisco",
- "product" : {
- "product_data" : [ {
- "product_name" : "ios",
- "version" : {
- "version_data" : [ {
- "version_value" : "15.2(3)e"
- }, {
- "version_value" : "15.2(3)e1"
- }, {
- "version_value" : "15.2(3)e2"
- }, {
- "version_value" : "15.2(3)e3"
- }, {
- "version_value" : "15.2(4)e"
- }, {
- "version_value" : "15.2(4)e1"
- }, {
- "version_value" : "15.2(4)e2"
- }, {
- "version_value" : "15.2(5)e"
- }, {
- "version_value" : "15.2(5b)e"
- }, {
- "version_value" : "15.3(3)s"
- }, {
- "version_value" : "15.3(3)s1"
- }, {
- "version_value" : "15.3(3)s2"
- }, {
- "version_value" : "15.3(3)s3"
- }, {
- "version_value" : "15.3(3)s4"
- }, {
- "version_value" : "15.3(3)s5"
- }, {
- "version_value" : "15.3(3)s6"
- }, {
- "version_value" : "15.4(1)s"
- }, {
- "version_value" : "15.4(1)s1"
- }, {
- "version_value" : "15.4(1)s2"
- }, {
- "version_value" : "15.4(1)s3"
- }, {
- "version_value" : "15.4(1)s4"
- }, {
- "version_value" : "15.4(2)s1"
- }, {
- "version_value" : "15.4(2)s2"
- }, {
- "version_value" : "15.4(2)s3"
- }, {
- "version_value" : "15.4(2)s4"
- }, {
- "version_value" : "15.4(3)s"
- }, {
- "version_value" : "15.4(3)s1"
- }, {
- "version_value" : "15.4(3)s2"
- }, {
- "version_value" : "15.4(3)s3"
- }, {
- "version_value" : "15.4(3)s4"
- }, {
- "version_value" : "15.4(3)s5"
- }, {
- "version_value" : "15.4(3)s6"
- }, {
- "version_value" : "15.5(1)s"
- }, {
- "version_value" : "15.5(1)s1"
- }, {
- "version_value" : "15.5(1)s2"
- }, {
- "version_value" : "15.5(1)s3"
- }, {
- "version_value" : "15.5(1)s4"
- }, {
- "version_value" : "15.5(2)s"
- }, {
- "version_value" : "15.5(2)s1"
- }, {
- "version_value" : "15.5(2)s2"
- }, {
- "version_value" : "15.5(2)s3"
- }, {
- "version_value" : "15.5(3)s"
- }, {
- "version_value" : "15.5(3)s0a"
- }, {
- "version_value" : "15.5(3)s1"
- }, {
- "version_value" : "15.5(3)s1a"
- }, {
- "version_value" : "15.5(3)s2"
- }, {
- "version_value" : "15.5(3)s3"
- }, {
- "version_value" : "15.5(3)sn"
- }, {
- "version_value" : "15.6(1)s"
- }, {
- "version_value" : "15.6(1)s1"
- }, {
- "version_value" : "15.6(1)s2"
- }, {
- "version_value" : "15.6(1)t"
- }, {
- "version_value" : "15.6(1)t0a"
- }, {
- "version_value" : "15.6(1)t1"
- }, {
- "version_value" : "15.6(1)t2"
- }, {
- "version_value" : "15.6(2)s"
- }, {
- "version_value" : "15.6(2)s1"
- }, {
- "version_value" : "15.6(2)sn"
- }, {
- "version_value" : "15.6(2)t"
- }, {
- "version_value" : "15.6(2)t1"
- }, {
- "version_value" : "15.6(2)t2"
- }, {
- "version_value" : "15.6(3)m"
- } ]
- }
- }, {
- "product_name" : "ios_xe",
- "version" : {
- "version_data" : [ {
- "version_value" : "3.7.0e"
- }, {
- "version_value" : "3.7.1e"
- }, {
- "version_value" : "3.7.2e"
- }, {
- "version_value" : "3.7.3e"
- }, {
- "version_value" : "3.7.4e"
- }, {
- "version_value" : "3.7.5e"
- }, {
- "version_value" : "3.8.0e"
- }, {
- "version_value" : "3.8.1e"
- }, {
- "version_value" : "3.8.2e"
- }, {
- "version_value" : "3.8.3e"
- }, {
- "version_value" : "3.9.0e"
- }, {
- "version_value" : "3.9.1e"
- }, {
- "version_value" : "3.10.0s"
- }, {
- "version_value" : "3.10.1s"
- }, {
- "version_value" : "3.10.1xbs"
- }, {
- "version_value" : "3.10.2s"
- }, {
- "version_value" : "3.10.3s"
- }, {
- "version_value" : "3.10.4s"
- }, {
- "version_value" : "3.10.5s"
- }, {
- "version_value" : "3.10.6s"
- }, {
- "version_value" : "3.10.7s"
- }, {
- "version_value" : "3.10.8s"
- }, {
- "version_value" : "3.11.0s"
- }, {
- "version_value" : "3.11.1s"
- }, {
- "version_value" : "3.11.2s"
- }, {
- "version_value" : "3.11.3s"
- }, {
- "version_value" : "3.11.4s"
- }, {
- "version_value" : "3.12.0as"
- }, {
- "version_value" : "3.12.1s"
- }, {
- "version_value" : "3.12.2s"
- }, {
- "version_value" : "3.12.3s"
- }, {
- "version_value" : "3.12.4s"
- }, {
- "version_value" : "3.13.0as"
- }, {
- "version_value" : "3.13.0s"
- }, {
- "version_value" : "3.13.1s"
- }, {
- "version_value" : "3.13.2s"
- }, {
- "version_value" : "3.13.3s"
- }, {
- "version_value" : "3.13.4s"
- }, {
- "version_value" : "3.13.5as"
- }, {
- "version_value" : "3.13.5s"
- }, {
- "version_value" : "3.13.6as"
- }, {
- "version_value" : "3.13.6s"
- }, {
- "version_value" : "3.14.0s"
- }, {
- "version_value" : "3.14.1s"
- }, {
- "version_value" : "3.14.2s"
- }, {
- "version_value" : "3.14.3s"
- }, {
- "version_value" : "3.14.4s"
- }, {
- "version_value" : "3.15.0s"
- }, {
- "version_value" : "3.15.1cs"
- }, {
- "version_value" : "3.15.1s"
- }, {
- "version_value" : "3.15.2s"
- }, {
- "version_value" : "3.15.3s"
- }, {
- "version_value" : "3.15.4s"
- }, {
- "version_value" : "3.16.0cs"
- }, {
- "version_value" : "3.16.0s"
- }, {
- "version_value" : "3.16.1as"
- }, {
- "version_value" : "3.16.1s"
- }, {
- "version_value" : "3.16.2as"
- }, {
- "version_value" : "3.16.2bs"
- }, {
- "version_value" : "3.16.2s"
- }, {
- "version_value" : "3.16.3as"
- }, {
- "version_value" : "3.16.3s"
- }, {
- "version_value" : "3.16.4as"
- }, {
- "version_value" : "3.16.4bs"
- }, {
- "version_value" : "3.16.4ds"
- }, {
- "version_value" : "3.16.4s"
- }, {
- "version_value" : "3.16.5s"
- }, {
- "version_value" : "3.17.0s"
- }, {
- "version_value" : "3.17.1as"
- }, {
- "version_value" : "3.17.1s"
- }, {
- "version_value" : "3.17.2s"
- }, {
- "version_value" : "3.17.3s"
- }, {
- "version_value" : "3.18.0as"
- }, {
- "version_value" : "3.18.0s"
- }, {
- "version_value" : "3.18.0sp"
- }, {
- "version_value" : "3.18.1asp"
- }, {
- "version_value" : "3.18.1bsp"
- }, {
- "version_value" : "3.18.1s"
- }, {
- "version_value" : "3.18.1sp"
- }, {
- "version_value" : "3.18.2s"
- }, {
- "version_value" : "3.18.3vs"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-20"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/96971"
- }, {
- "url" : "http://www.securitytracker.com/id/1038065"
- }, {
- "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170320-aniipv6"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "A vulnerability in the Autonomic Networking Infrastructure (ANI) feature of Cisco IOS Software (15.4 through 15.6) and Cisco IOS XE Software (3.7 through 3.18, and 16) could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerability is due to incomplete input validation on certain crafted packets. An attacker could exploit this vulnerability by sending a crafted IPv6 packet to a device that is running a Cisco IOS Software or Cisco IOS XE Software release that supports the ANI feature. A device must meet two conditions to be affected by this vulnerability: (1) the device must be running a version of Cisco IOS Software or Cisco IOS XE Software that supports ANI (regardless of whether ANI is configured); and (2) the device must have a reachable IPv6 interface. An exploit could allow the attacker to cause the affected device to reload. Cisco Bug IDs: CSCvc42729."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cisco:ios:15.2%283%29e",
- "cpe23Uri" : "cpe:2.3:o:cisco:ios:15.2\\(3\\)e:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cisco:ios:15.2%283%29e1",
- "cpe23Uri" : "cpe:2.3:o:cisco:ios:15.2\\(3\\)e1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cisco:ios:15.2%283%29e2",
- "cpe23Uri" : "cpe:2.3:o:cisco:ios:15.2\\(3\\)e2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cisco:ios:15.2%283%29e3",
- "cpe23Uri" : "cpe:2.3:o:cisco:ios:15.2\\(3\\)e3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cisco:ios:15.2%284%29e",
- "cpe23Uri" : "cpe:2.3:o:cisco:ios:15.2\\(4\\)e:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cisco:ios:15.2%284%29e1",
- "cpe23Uri" : "cpe:2.3:o:cisco:ios:15.2\\(4\\)e1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cisco:ios:15.2%284%29e2",
- "cpe23Uri" : "cpe:2.3:o:cisco:ios:15.2\\(4\\)e2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cisco:ios:15.2%285%29e",
- "cpe23Uri" : "cpe:2.3:o:cisco:ios:15.2\\(5\\)e:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cisco:ios:15.2%285b%29e",
- "cpe23Uri" : "cpe:2.3:o:cisco:ios:15.2\\(5b\\)e:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cisco:ios:15.3%283%29s",
- "cpe23Uri" : "cpe:2.3:o:cisco:ios:15.3\\(3\\)s:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cisco:ios:15.3%283%29s1",
- "cpe23Uri" : "cpe:2.3:o:cisco:ios:15.3\\(3\\)s1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cisco:ios:15.3%283%29s2",
- "cpe23Uri" : "cpe:2.3:o:cisco:ios:15.3\\(3\\)s2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cisco:ios:15.3%283%29s3",
- "cpe23Uri" : "cpe:2.3:o:cisco:ios:15.3\\(3\\)s3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cisco:ios:15.3%283%29s4",
- "cpe23Uri" : "cpe:2.3:o:cisco:ios:15.3\\(3\\)s4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cisco:ios:15.3%283%29s5",
- "cpe23Uri" : "cpe:2.3:o:cisco:ios:15.3\\(3\\)s5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cisco:ios:15.3%283%29s6",
- "cpe23Uri" : "cpe:2.3:o:cisco:ios:15.3\\(3\\)s6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cisco:ios:15.4%281%29s",
- "cpe23Uri" : "cpe:2.3:o:cisco:ios:15.4\\(1\\)s:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cisco:ios:15.4%281%29s1",
- "cpe23Uri" : "cpe:2.3:o:cisco:ios:15.4\\(1\\)s1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cisco:ios:15.4%281%29s2",
- "cpe23Uri" : "cpe:2.3:o:cisco:ios:15.4\\(1\\)s2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cisco:ios:15.4%281%29s3",
- "cpe23Uri" : "cpe:2.3:o:cisco:ios:15.4\\(1\\)s3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cisco:ios:15.4%281%29s4",
- "cpe23Uri" : "cpe:2.3:o:cisco:ios:15.4\\(1\\)s4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cisco:ios:15.4%282%29s1",
- "cpe23Uri" : "cpe:2.3:o:cisco:ios:15.4\\(2\\)s1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cisco:ios:15.4%282%29s2",
- "cpe23Uri" : "cpe:2.3:o:cisco:ios:15.4\\(2\\)s2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cisco:ios:15.4%282%29s3",
- "cpe23Uri" : "cpe:2.3:o:cisco:ios:15.4\\(2\\)s3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cisco:ios:15.4%282%29s4",
- "cpe23Uri" : "cpe:2.3:o:cisco:ios:15.4\\(2\\)s4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cisco:ios:15.4%283%29s",
- "cpe23Uri" : "cpe:2.3:o:cisco:ios:15.4\\(3\\)s:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cisco:ios:15.4%283%29s1",
- "cpe23Uri" : "cpe:2.3:o:cisco:ios:15.4\\(3\\)s1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cisco:ios:15.4%283%29s2",
- "cpe23Uri" : "cpe:2.3:o:cisco:ios:15.4\\(3\\)s2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cisco:ios:15.4%283%29s3",
- "cpe23Uri" : "cpe:2.3:o:cisco:ios:15.4\\(3\\)s3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cisco:ios:15.4%283%29s4",
- "cpe23Uri" : "cpe:2.3:o:cisco:ios:15.4\\(3\\)s4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cisco:ios:15.4%283%29s5",
- "cpe23Uri" : "cpe:2.3:o:cisco:ios:15.4\\(3\\)s5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cisco:ios:15.4%283%29s6",
- "cpe23Uri" : "cpe:2.3:o:cisco:ios:15.4\\(3\\)s6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cisco:ios:15.5%281%29s",
- "cpe23Uri" : "cpe:2.3:o:cisco:ios:15.5\\(1\\)s:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cisco:ios:15.5%281%29s1",
- "cpe23Uri" : "cpe:2.3:o:cisco:ios:15.5\\(1\\)s1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cisco:ios:15.5%281%29s2",
- "cpe23Uri" : "cpe:2.3:o:cisco:ios:15.5\\(1\\)s2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cisco:ios:15.5%281%29s3",
- "cpe23Uri" : "cpe:2.3:o:cisco:ios:15.5\\(1\\)s3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cisco:ios:15.5%281%29s4",
- "cpe23Uri" : "cpe:2.3:o:cisco:ios:15.5\\(1\\)s4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cisco:ios:15.5%282%29s",
- "cpe23Uri" : "cpe:2.3:o:cisco:ios:15.5\\(2\\)s:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cisco:ios:15.5%282%29s1",
- "cpe23Uri" : "cpe:2.3:o:cisco:ios:15.5\\(2\\)s1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cisco:ios:15.5%282%29s2",
- "cpe23Uri" : "cpe:2.3:o:cisco:ios:15.5\\(2\\)s2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cisco:ios:15.5%282%29s3",
- "cpe23Uri" : "cpe:2.3:o:cisco:ios:15.5\\(2\\)s3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cisco:ios:15.5%283%29s",
- "cpe23Uri" : "cpe:2.3:o:cisco:ios:15.5\\(3\\)s:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cisco:ios:15.5%283%29s0a",
- "cpe23Uri" : "cpe:2.3:o:cisco:ios:15.5\\(3\\)s0a:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cisco:ios:15.5%283%29s1",
- "cpe23Uri" : "cpe:2.3:o:cisco:ios:15.5\\(3\\)s1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cisco:ios:15.5%283%29s1a",
- "cpe23Uri" : "cpe:2.3:o:cisco:ios:15.5\\(3\\)s1a:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cisco:ios:15.5%283%29s2",
- "cpe23Uri" : "cpe:2.3:o:cisco:ios:15.5\\(3\\)s2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cisco:ios:15.5%283%29s3",
- "cpe23Uri" : "cpe:2.3:o:cisco:ios:15.5\\(3\\)s3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cisco:ios:15.5%283%29sn",
- "cpe23Uri" : "cpe:2.3:o:cisco:ios:15.5\\(3\\)sn:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cisco:ios:15.6%281%29s",
- "cpe23Uri" : "cpe:2.3:o:cisco:ios:15.6\\(1\\)s:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cisco:ios:15.6%281%29s1",
- "cpe23Uri" : "cpe:2.3:o:cisco:ios:15.6\\(1\\)s1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cisco:ios:15.6%281%29s2",
- "cpe23Uri" : "cpe:2.3:o:cisco:ios:15.6\\(1\\)s2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cisco:ios:15.6%281%29t",
- "cpe23Uri" : "cpe:2.3:o:cisco:ios:15.6\\(1\\)t:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cisco:ios:15.6%281%29t0a",
- "cpe23Uri" : "cpe:2.3:o:cisco:ios:15.6\\(1\\)t0a:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cisco:ios:15.6%281%29t1",
- "cpe23Uri" : "cpe:2.3:o:cisco:ios:15.6\\(1\\)t1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cisco:ios:15.6%281%29t2",
- "cpe23Uri" : "cpe:2.3:o:cisco:ios:15.6\\(1\\)t2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cisco:ios:15.6%282%29s",
- "cpe23Uri" : "cpe:2.3:o:cisco:ios:15.6\\(2\\)s:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cisco:ios:15.6%282%29s1",
- "cpe23Uri" : "cpe:2.3:o:cisco:ios:15.6\\(2\\)s1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cisco:ios:15.6%282%29sn",
- "cpe23Uri" : "cpe:2.3:o:cisco:ios:15.6\\(2\\)sn:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cisco:ios:15.6%282%29t",
- "cpe23Uri" : "cpe:2.3:o:cisco:ios:15.6\\(2\\)t:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cisco:ios:15.6%282%29t1",
- "cpe23Uri" : "cpe:2.3:o:cisco:ios:15.6\\(2\\)t1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cisco:ios:15.6%282%29t2",
- "cpe23Uri" : "cpe:2.3:o:cisco:ios:15.6\\(2\\)t2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cisco:ios:15.6%283%29m",
- "cpe23Uri" : "cpe:2.3:o:cisco:ios:15.6\\(3\\)m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cisco:ios_xe:3.7.0e",
- "cpe23Uri" : "cpe:2.3:o:cisco:ios_xe:3.7.0e:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cisco:ios_xe:3.7.1e",
- "cpe23Uri" : "cpe:2.3:o:cisco:ios_xe:3.7.1e:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cisco:ios_xe:3.7.2e",
- "cpe23Uri" : "cpe:2.3:o:cisco:ios_xe:3.7.2e:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cisco:ios_xe:3.7.3e",
- "cpe23Uri" : "cpe:2.3:o:cisco:ios_xe:3.7.3e:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cisco:ios_xe:3.7.4e",
- "cpe23Uri" : "cpe:2.3:o:cisco:ios_xe:3.7.4e:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cisco:ios_xe:3.7.5e",
- "cpe23Uri" : "cpe:2.3:o:cisco:ios_xe:3.7.5e:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cisco:ios_xe:3.8.0e",
- "cpe23Uri" : "cpe:2.3:o:cisco:ios_xe:3.8.0e:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cisco:ios_xe:3.8.1e",
- "cpe23Uri" : "cpe:2.3:o:cisco:ios_xe:3.8.1e:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cisco:ios_xe:3.8.2e",
- "cpe23Uri" : "cpe:2.3:o:cisco:ios_xe:3.8.2e:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cisco:ios_xe:3.8.3e",
- "cpe23Uri" : "cpe:2.3:o:cisco:ios_xe:3.8.3e:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cisco:ios_xe:3.9.0e",
- "cpe23Uri" : "cpe:2.3:o:cisco:ios_xe:3.9.0e:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cisco:ios_xe:3.9.1e",
- "cpe23Uri" : "cpe:2.3:o:cisco:ios_xe:3.9.1e:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cisco:ios_xe:3.10.0s",
- "cpe23Uri" : "cpe:2.3:o:cisco:ios_xe:3.10.0s:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cisco:ios_xe:3.10.1s",
- "cpe23Uri" : "cpe:2.3:o:cisco:ios_xe:3.10.1s:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cisco:ios_xe:3.10.1xbs",
- "cpe23Uri" : "cpe:2.3:o:cisco:ios_xe:3.10.1xbs:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cisco:ios_xe:3.10.2s",
- "cpe23Uri" : "cpe:2.3:o:cisco:ios_xe:3.10.2s:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cisco:ios_xe:3.10.3s",
- "cpe23Uri" : "cpe:2.3:o:cisco:ios_xe:3.10.3s:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cisco:ios_xe:3.10.4s",
- "cpe23Uri" : "cpe:2.3:o:cisco:ios_xe:3.10.4s:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cisco:ios_xe:3.10.5s",
- "cpe23Uri" : "cpe:2.3:o:cisco:ios_xe:3.10.5s:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cisco:ios_xe:3.10.6s",
- "cpe23Uri" : "cpe:2.3:o:cisco:ios_xe:3.10.6s:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cisco:ios_xe:3.10.7s",
- "cpe23Uri" : "cpe:2.3:o:cisco:ios_xe:3.10.7s:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cisco:ios_xe:3.10.8s",
- "cpe23Uri" : "cpe:2.3:o:cisco:ios_xe:3.10.8s:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cisco:ios_xe:3.11.0s",
- "cpe23Uri" : "cpe:2.3:o:cisco:ios_xe:3.11.0s:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cisco:ios_xe:3.11.1s",
- "cpe23Uri" : "cpe:2.3:o:cisco:ios_xe:3.11.1s:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cisco:ios_xe:3.11.2s",
- "cpe23Uri" : "cpe:2.3:o:cisco:ios_xe:3.11.2s:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cisco:ios_xe:3.11.3s",
- "cpe23Uri" : "cpe:2.3:o:cisco:ios_xe:3.11.3s:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cisco:ios_xe:3.11.4s",
- "cpe23Uri" : "cpe:2.3:o:cisco:ios_xe:3.11.4s:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cisco:ios_xe:3.12.0as",
- "cpe23Uri" : "cpe:2.3:o:cisco:ios_xe:3.12.0as:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cisco:ios_xe:3.12.1s",
- "cpe23Uri" : "cpe:2.3:o:cisco:ios_xe:3.12.1s:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cisco:ios_xe:3.12.2s",
- "cpe23Uri" : "cpe:2.3:o:cisco:ios_xe:3.12.2s:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cisco:ios_xe:3.12.3s",
- "cpe23Uri" : "cpe:2.3:o:cisco:ios_xe:3.12.3s:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cisco:ios_xe:3.12.4s",
- "cpe23Uri" : "cpe:2.3:o:cisco:ios_xe:3.12.4s:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cisco:ios_xe:3.13.0as",
- "cpe23Uri" : "cpe:2.3:o:cisco:ios_xe:3.13.0as:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cisco:ios_xe:3.13.0s",
- "cpe23Uri" : "cpe:2.3:o:cisco:ios_xe:3.13.0s:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cisco:ios_xe:3.13.1s",
- "cpe23Uri" : "cpe:2.3:o:cisco:ios_xe:3.13.1s:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cisco:ios_xe:3.13.2s",
- "cpe23Uri" : "cpe:2.3:o:cisco:ios_xe:3.13.2s:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cisco:ios_xe:3.13.3s",
- "cpe23Uri" : "cpe:2.3:o:cisco:ios_xe:3.13.3s:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cisco:ios_xe:3.13.4s",
- "cpe23Uri" : "cpe:2.3:o:cisco:ios_xe:3.13.4s:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cisco:ios_xe:3.13.5as",
- "cpe23Uri" : "cpe:2.3:o:cisco:ios_xe:3.13.5as:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cisco:ios_xe:3.13.5s",
- "cpe23Uri" : "cpe:2.3:o:cisco:ios_xe:3.13.5s:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cisco:ios_xe:3.13.6as",
- "cpe23Uri" : "cpe:2.3:o:cisco:ios_xe:3.13.6as:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cisco:ios_xe:3.13.6s",
- "cpe23Uri" : "cpe:2.3:o:cisco:ios_xe:3.13.6s:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cisco:ios_xe:3.14.0s",
- "cpe23Uri" : "cpe:2.3:o:cisco:ios_xe:3.14.0s:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cisco:ios_xe:3.14.1s",
- "cpe23Uri" : "cpe:2.3:o:cisco:ios_xe:3.14.1s:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cisco:ios_xe:3.14.2s",
- "cpe23Uri" : "cpe:2.3:o:cisco:ios_xe:3.14.2s:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cisco:ios_xe:3.14.3s",
- "cpe23Uri" : "cpe:2.3:o:cisco:ios_xe:3.14.3s:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cisco:ios_xe:3.14.4s",
- "cpe23Uri" : "cpe:2.3:o:cisco:ios_xe:3.14.4s:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cisco:ios_xe:3.15.0s",
- "cpe23Uri" : "cpe:2.3:o:cisco:ios_xe:3.15.0s:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cisco:ios_xe:3.15.1cs",
- "cpe23Uri" : "cpe:2.3:o:cisco:ios_xe:3.15.1cs:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cisco:ios_xe:3.15.1s",
- "cpe23Uri" : "cpe:2.3:o:cisco:ios_xe:3.15.1s:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cisco:ios_xe:3.15.2s",
- "cpe23Uri" : "cpe:2.3:o:cisco:ios_xe:3.15.2s:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cisco:ios_xe:3.15.3s",
- "cpe23Uri" : "cpe:2.3:o:cisco:ios_xe:3.15.3s:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cisco:ios_xe:3.15.4s",
- "cpe23Uri" : "cpe:2.3:o:cisco:ios_xe:3.15.4s:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cisco:ios_xe:3.16.0cs",
- "cpe23Uri" : "cpe:2.3:o:cisco:ios_xe:3.16.0cs:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cisco:ios_xe:3.16.0s",
- "cpe23Uri" : "cpe:2.3:o:cisco:ios_xe:3.16.0s:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cisco:ios_xe:3.16.1as",
- "cpe23Uri" : "cpe:2.3:o:cisco:ios_xe:3.16.1as:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cisco:ios_xe:3.16.1s",
- "cpe23Uri" : "cpe:2.3:o:cisco:ios_xe:3.16.1s:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cisco:ios_xe:3.16.2as",
- "cpe23Uri" : "cpe:2.3:o:cisco:ios_xe:3.16.2as:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cisco:ios_xe:3.16.2bs",
- "cpe23Uri" : "cpe:2.3:o:cisco:ios_xe:3.16.2bs:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cisco:ios_xe:3.16.2s",
- "cpe23Uri" : "cpe:2.3:o:cisco:ios_xe:3.16.2s:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cisco:ios_xe:3.16.3as",
- "cpe23Uri" : "cpe:2.3:o:cisco:ios_xe:3.16.3as:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cisco:ios_xe:3.16.3s",
- "cpe23Uri" : "cpe:2.3:o:cisco:ios_xe:3.16.3s:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cisco:ios_xe:3.16.4as",
- "cpe23Uri" : "cpe:2.3:o:cisco:ios_xe:3.16.4as:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cisco:ios_xe:3.16.4bs",
- "cpe23Uri" : "cpe:2.3:o:cisco:ios_xe:3.16.4bs:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cisco:ios_xe:3.16.4ds",
- "cpe23Uri" : "cpe:2.3:o:cisco:ios_xe:3.16.4ds:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cisco:ios_xe:3.16.4s",
- "cpe23Uri" : "cpe:2.3:o:cisco:ios_xe:3.16.4s:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cisco:ios_xe:3.16.5s",
- "cpe23Uri" : "cpe:2.3:o:cisco:ios_xe:3.16.5s:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cisco:ios_xe:3.17.0s",
- "cpe23Uri" : "cpe:2.3:o:cisco:ios_xe:3.17.0s:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cisco:ios_xe:3.17.1as",
- "cpe23Uri" : "cpe:2.3:o:cisco:ios_xe:3.17.1as:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cisco:ios_xe:3.17.1s",
- "cpe23Uri" : "cpe:2.3:o:cisco:ios_xe:3.17.1s:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cisco:ios_xe:3.17.2s",
- "cpe23Uri" : "cpe:2.3:o:cisco:ios_xe:3.17.2s:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cisco:ios_xe:3.17.3s",
- "cpe23Uri" : "cpe:2.3:o:cisco:ios_xe:3.17.3s:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cisco:ios_xe:3.18.0as",
- "cpe23Uri" : "cpe:2.3:o:cisco:ios_xe:3.18.0as:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cisco:ios_xe:3.18.0s",
- "cpe23Uri" : "cpe:2.3:o:cisco:ios_xe:3.18.0s:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cisco:ios_xe:3.18.0sp",
- "cpe23Uri" : "cpe:2.3:o:cisco:ios_xe:3.18.0sp:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cisco:ios_xe:3.18.1asp",
- "cpe23Uri" : "cpe:2.3:o:cisco:ios_xe:3.18.1asp:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cisco:ios_xe:3.18.1bsp",
- "cpe23Uri" : "cpe:2.3:o:cisco:ios_xe:3.18.1bsp:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cisco:ios_xe:3.18.1s",
- "cpe23Uri" : "cpe:2.3:o:cisco:ios_xe:3.18.1s:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cisco:ios_xe:3.18.1sp",
- "cpe23Uri" : "cpe:2.3:o:cisco:ios_xe:3.18.1sp:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cisco:ios_xe:3.18.2s",
- "cpe23Uri" : "cpe:2.3:o:cisco:ios_xe:3.18.2s:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cisco:ios_xe:3.18.3vs",
- "cpe23Uri" : "cpe:2.3:o:cisco:ios_xe:3.18.3vs:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "HIGH",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "HIGH",
- "baseScore" : 5.9,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 2.2,
- "impactScore" : 3.6
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:N/I:N/A:C)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 7.1
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 8.6,
- "impactScore" : 6.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-03-21T16:59Z",
- "lastModifiedDate" : "2018-01-09T16:56Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-4933",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "vmware",
- "product" : {
- "product_data" : [ {
- "product_name" : "fusion",
- "version" : {
- "version_data" : [ {
- "version_value" : "8.0.0"
- }, {
- "version_value" : "8.0.1"
- }, {
- "version_value" : "8.0.2"
- }, {
- "version_value" : "8.1.0"
- }, {
- "version_value" : "8.5.0"
- }, {
- "version_value" : "8.5.1"
- }, {
- "version_value" : "8.5.2"
- }, {
- "version_value" : "8.5.3"
- }, {
- "version_value" : "8.5.4"
- }, {
- "version_value" : "8.5.5"
- }, {
- "version_value" : "8.5.6"
- }, {
- "version_value" : "8.5.7"
- }, {
- "version_value" : "8.5.8"
- }, {
- "version_value" : "10.0"
- }, {
- "version_value" : "10.1.0"
- } ]
- }
- }, {
- "product_name" : "workstation_pro",
- "version" : {
- "version_data" : [ {
- "version_value" : "12.0.0"
- }, {
- "version_value" : "12.0.1"
- }, {
- "version_value" : "12.1.0"
- }, {
- "version_value" : "12.1.1"
- }, {
- "version_value" : "12.5.0"
- }, {
- "version_value" : "12.5.1"
- }, {
- "version_value" : "12.5.2"
- }, {
- "version_value" : "12.5.3"
- }, {
- "version_value" : "12.5.4"
- }, {
- "version_value" : "12.5.5"
- }, {
- "version_value" : "12.5.6"
- }, {
- "version_value" : "12.5.7"
- }, {
- "version_value" : "14.0"
- }, {
- "version_value" : "14.1.0"
- } ]
- }
- }, {
- "product_name" : "esxi",
- "version" : {
- "version_data" : [ {
- "version_value" : "5.5"
- }, {
- "version_value" : "6.0"
- }, {
- "version_value" : "6.5"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securitytracker.com/id/1040024"
- }, {
- "url" : "http://www.securitytracker.com/id/1040025"
- }, {
- "url" : "https://www.vmware.com/security/advisories/VMSA-2017-0021.html"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "VMware ESXi (6.5 before ESXi650-201710401-BG), Workstation (12.x before 12.5.8), and Fusion (8.x before 8.5.9) contain a vulnerability that could allow an authenticated VNC session to cause a heap overflow via a specific set of VNC packets resulting in heap corruption. Successful exploitation of this issue could result in remote code execution in a virtual machine via the authenticated VNC session. Note: In order for exploitation to be possible in ESXi, VNC must be manually enabled in a virtual machine's .vmx configuration file. In addition, ESXi must be configured to allow VNC traffic through the built-in firewall."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:vmware:fusion:8.0.0",
- "cpe23Uri" : "cpe:2.3:a:vmware:fusion:8.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:vmware:fusion:8.0.1",
- "cpe23Uri" : "cpe:2.3:a:vmware:fusion:8.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:vmware:fusion:8.0.2",
- "cpe23Uri" : "cpe:2.3:a:vmware:fusion:8.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:vmware:fusion:8.1.0",
- "cpe23Uri" : "cpe:2.3:a:vmware:fusion:8.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:vmware:fusion:8.5.0",
- "cpe23Uri" : "cpe:2.3:a:vmware:fusion:8.5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:vmware:fusion:8.5.1",
- "cpe23Uri" : "cpe:2.3:a:vmware:fusion:8.5.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:vmware:fusion:8.5.2",
- "cpe23Uri" : "cpe:2.3:a:vmware:fusion:8.5.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:vmware:fusion:8.5.3",
- "cpe23Uri" : "cpe:2.3:a:vmware:fusion:8.5.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:vmware:fusion:8.5.4",
- "cpe23Uri" : "cpe:2.3:a:vmware:fusion:8.5.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:vmware:fusion:8.5.5",
- "cpe23Uri" : "cpe:2.3:a:vmware:fusion:8.5.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:vmware:fusion:8.5.6",
- "cpe23Uri" : "cpe:2.3:a:vmware:fusion:8.5.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:vmware:fusion:8.5.7",
- "cpe23Uri" : "cpe:2.3:a:vmware:fusion:8.5.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:vmware:fusion:8.5.8",
- "cpe23Uri" : "cpe:2.3:a:vmware:fusion:8.5.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:vmware:fusion:10.0",
- "cpe23Uri" : "cpe:2.3:a:vmware:fusion:10.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:vmware:fusion:10.1.0",
- "cpe23Uri" : "cpe:2.3:a:vmware:fusion:10.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:vmware:workstation_pro:12.0.0",
- "cpe23Uri" : "cpe:2.3:a:vmware:workstation_pro:12.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:vmware:workstation_pro:12.0.1",
- "cpe23Uri" : "cpe:2.3:a:vmware:workstation_pro:12.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:vmware:workstation_pro:12.1.0",
- "cpe23Uri" : "cpe:2.3:a:vmware:workstation_pro:12.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:vmware:workstation_pro:12.1.1",
- "cpe23Uri" : "cpe:2.3:a:vmware:workstation_pro:12.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:vmware:workstation_pro:12.5.0",
- "cpe23Uri" : "cpe:2.3:a:vmware:workstation_pro:12.5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:vmware:workstation_pro:12.5.1",
- "cpe23Uri" : "cpe:2.3:a:vmware:workstation_pro:12.5.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:vmware:workstation_pro:12.5.2",
- "cpe23Uri" : "cpe:2.3:a:vmware:workstation_pro:12.5.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:vmware:workstation_pro:12.5.3",
- "cpe23Uri" : "cpe:2.3:a:vmware:workstation_pro:12.5.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:vmware:workstation_pro:12.5.4",
- "cpe23Uri" : "cpe:2.3:a:vmware:workstation_pro:12.5.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:vmware:workstation_pro:12.5.5",
- "cpe23Uri" : "cpe:2.3:a:vmware:workstation_pro:12.5.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:vmware:workstation_pro:12.5.6",
- "cpe23Uri" : "cpe:2.3:a:vmware:workstation_pro:12.5.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:vmware:workstation_pro:12.5.7",
- "cpe23Uri" : "cpe:2.3:a:vmware:workstation_pro:12.5.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:vmware:workstation_pro:14.0",
- "cpe23Uri" : "cpe:2.3:a:vmware:workstation_pro:14.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:vmware:workstation_pro:14.1.0",
- "cpe23Uri" : "cpe:2.3:a:vmware:workstation_pro:14.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:vmware:esxi:5.5",
- "cpe23Uri" : "cpe:2.3:o:vmware:esxi:5.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:vmware:esxi:6.0",
- "cpe23Uri" : "cpe:2.3:o:vmware:esxi:6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:vmware:esxi:6.5",
- "cpe23Uri" : "cpe:2.3:o:vmware:esxi:6.5:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "HIGH",
- "privilegesRequired" : "LOW",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.5,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 1.6,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:S/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "SINGLE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 6.0
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 6.8,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-20T15:29Z",
- "lastModifiedDate" : "2018-01-11T19:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-4940",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "vmware",
- "product" : {
- "product_data" : [ {
- "product_name" : "esxi",
- "version" : {
- "version_data" : [ {
- "version_value" : "5.5"
- }, {
- "version_value" : "6.0"
- }, {
- "version_value" : "6.5"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-79"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securitytracker.com/id/1040024"
- }, {
- "url" : "https://www.vmware.com/security/advisories/VMSA-2017-0021.html"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The ESXi Host Client in VMware ESXi (6.5 before ESXi650-201712103-SG, 5.5 before ESXi600-201711103-SG and 5.5 before ESXi550-201709102-SG) contains a vulnerability that may allow for stored cross-site scripting (XSS). An attacker can exploit this vulnerability by injecting Javascript, which might get executed when other users access the Host Client."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:vmware:esxi:5.5",
- "cpe23Uri" : "cpe:2.3:o:vmware:esxi:5.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:vmware:esxi:6.0",
- "cpe23Uri" : "cpe:2.3:o:vmware:esxi:6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:vmware:esxi:6.5",
- "cpe23Uri" : "cpe:2.3:o:vmware:esxi:6.5:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "REQUIRED",
- "scope" : "CHANGED",
- "confidentialityImpact" : "LOW",
- "integrityImpact" : "LOW",
- "availabilityImpact" : "NONE",
- "baseScore" : 6.1,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 2.8,
- "impactScore" : 2.7
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:N/I:P/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "NONE",
- "baseScore" : 4.3
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2017-12-20T15:29Z",
- "lastModifiedDate" : "2018-01-08T23:47Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-4941",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "vmware",
- "product" : {
- "product_data" : [ {
- "product_name" : "fusion",
- "version" : {
- "version_data" : [ {
- "version_value" : "8.0.0"
- }, {
- "version_value" : "8.0.1"
- }, {
- "version_value" : "8.0.2"
- }, {
- "version_value" : "8.1.0"
- }, {
- "version_value" : "8.5.0"
- }, {
- "version_value" : "8.5.1"
- }, {
- "version_value" : "8.5.2"
- }, {
- "version_value" : "8.5.3"
- }, {
- "version_value" : "8.5.4"
- }, {
- "version_value" : "8.5.5"
- }, {
- "version_value" : "8.5.6"
- }, {
- "version_value" : "8.5.7"
- }, {
- "version_value" : "8.5.8"
- }, {
- "version_value" : "10.0"
- }, {
- "version_value" : "10.1.0"
- } ]
- }
- }, {
- "product_name" : "workstation_pro",
- "version" : {
- "version_data" : [ {
- "version_value" : "12.0.0"
- }, {
- "version_value" : "12.0.1"
- }, {
- "version_value" : "12.1.0"
- }, {
- "version_value" : "12.1.1"
- }, {
- "version_value" : "12.5.0"
- }, {
- "version_value" : "12.5.1"
- }, {
- "version_value" : "12.5.2"
- }, {
- "version_value" : "12.5.3"
- }, {
- "version_value" : "12.5.4"
- }, {
- "version_value" : "12.5.5"
- }, {
- "version_value" : "12.5.6"
- }, {
- "version_value" : "12.5.7"
- }, {
- "version_value" : "14.0"
- }, {
- "version_value" : "14.1.0"
- } ]
- }
- }, {
- "product_name" : "esxi",
- "version" : {
- "version_data" : [ {
- "version_value" : "5.5"
- }, {
- "version_value" : "6.0"
- }, {
- "version_value" : "6.5"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securitytracker.com/id/1040024"
- }, {
- "url" : "http://www.securitytracker.com/id/1040025"
- }, {
- "url" : "https://www.vmware.com/security/advisories/VMSA-2017-0021.html"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "VMware ESXi (6.0 before ESXi600-201711101-SG, 5.5 ESXi550-201709101-SG), Workstation (12.x before 12.5.8), and Fusion (8.x before 8.5.9) contain a vulnerability that could allow an authenticated VNC session to cause a stack overflow via a specific set of VNC packets. Successful exploitation of this issue could result in remote code execution in a virtual machine via the authenticated VNC session. Note: In order for exploitation to be possible in ESXi, VNC must be manually enabled in a virtual machine's .vmx configuration file. In addition, ESXi must be configured to allow VNC traffic through the built-in firewall."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:vmware:fusion:8.0.0",
- "cpe23Uri" : "cpe:2.3:a:vmware:fusion:8.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:vmware:fusion:8.0.1",
- "cpe23Uri" : "cpe:2.3:a:vmware:fusion:8.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:vmware:fusion:8.0.2",
- "cpe23Uri" : "cpe:2.3:a:vmware:fusion:8.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:vmware:fusion:8.1.0",
- "cpe23Uri" : "cpe:2.3:a:vmware:fusion:8.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:vmware:fusion:8.5.0",
- "cpe23Uri" : "cpe:2.3:a:vmware:fusion:8.5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:vmware:fusion:8.5.1",
- "cpe23Uri" : "cpe:2.3:a:vmware:fusion:8.5.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:vmware:fusion:8.5.2",
- "cpe23Uri" : "cpe:2.3:a:vmware:fusion:8.5.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:vmware:fusion:8.5.3",
- "cpe23Uri" : "cpe:2.3:a:vmware:fusion:8.5.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:vmware:fusion:8.5.4",
- "cpe23Uri" : "cpe:2.3:a:vmware:fusion:8.5.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:vmware:fusion:8.5.5",
- "cpe23Uri" : "cpe:2.3:a:vmware:fusion:8.5.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:vmware:fusion:8.5.6",
- "cpe23Uri" : "cpe:2.3:a:vmware:fusion:8.5.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:vmware:fusion:8.5.7",
- "cpe23Uri" : "cpe:2.3:a:vmware:fusion:8.5.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:vmware:fusion:8.5.8",
- "cpe23Uri" : "cpe:2.3:a:vmware:fusion:8.5.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:vmware:fusion:10.0",
- "cpe23Uri" : "cpe:2.3:a:vmware:fusion:10.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:vmware:fusion:10.1.0",
- "cpe23Uri" : "cpe:2.3:a:vmware:fusion:10.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:vmware:workstation_pro:12.0.0",
- "cpe23Uri" : "cpe:2.3:a:vmware:workstation_pro:12.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:vmware:workstation_pro:12.0.1",
- "cpe23Uri" : "cpe:2.3:a:vmware:workstation_pro:12.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:vmware:workstation_pro:12.1.0",
- "cpe23Uri" : "cpe:2.3:a:vmware:workstation_pro:12.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:vmware:workstation_pro:12.1.1",
- "cpe23Uri" : "cpe:2.3:a:vmware:workstation_pro:12.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:vmware:workstation_pro:12.5.0",
- "cpe23Uri" : "cpe:2.3:a:vmware:workstation_pro:12.5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:vmware:workstation_pro:12.5.1",
- "cpe23Uri" : "cpe:2.3:a:vmware:workstation_pro:12.5.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:vmware:workstation_pro:12.5.2",
- "cpe23Uri" : "cpe:2.3:a:vmware:workstation_pro:12.5.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:vmware:workstation_pro:12.5.3",
- "cpe23Uri" : "cpe:2.3:a:vmware:workstation_pro:12.5.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:vmware:workstation_pro:12.5.4",
- "cpe23Uri" : "cpe:2.3:a:vmware:workstation_pro:12.5.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:vmware:workstation_pro:12.5.5",
- "cpe23Uri" : "cpe:2.3:a:vmware:workstation_pro:12.5.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:vmware:workstation_pro:12.5.6",
- "cpe23Uri" : "cpe:2.3:a:vmware:workstation_pro:12.5.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:vmware:workstation_pro:12.5.7",
- "cpe23Uri" : "cpe:2.3:a:vmware:workstation_pro:12.5.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:vmware:workstation_pro:14.0",
- "cpe23Uri" : "cpe:2.3:a:vmware:workstation_pro:14.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:vmware:workstation_pro:14.1.0",
- "cpe23Uri" : "cpe:2.3:a:vmware:workstation_pro:14.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:vmware:esxi:5.5",
- "cpe23Uri" : "cpe:2.3:o:vmware:esxi:5.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:vmware:esxi:6.0",
- "cpe23Uri" : "cpe:2.3:o:vmware:esxi:6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:vmware:esxi:6.5",
- "cpe23Uri" : "cpe:2.3:o:vmware:esxi:6.5:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "HIGH",
- "privilegesRequired" : "LOW",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.5,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 1.6,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:S/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "SINGLE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 6.0
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 6.8,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-20T15:29Z",
- "lastModifiedDate" : "2018-01-11T19:19Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-4943",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "vmware",
- "product" : {
- "product_data" : [ {
- "product_name" : "vcenter_server",
- "version" : {
- "version_data" : [ {
- "version_value" : "6.5"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-264"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securitytracker.com/id/1040026"
- }, {
- "url" : "https://www.vmware.com/security/advisories/VMSA-2017-0021.html"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "VMware vCenter Server Appliance (vCSA) (6.5 before 6.5 U1d) contains a local privilege escalation vulnerability via the 'showlog' plugin. Successful exploitation of this issue could result in a low privileged user gaining root level privileges over the appliance base OS."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:vmware:vcenter_server:6.5:a",
- "cpe23Uri" : "cpe:2.3:a:vmware:vcenter_server:6.5:a:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:vmware:vcenter_server:6.5:b",
- "cpe23Uri" : "cpe:2.3:a:vmware:vcenter_server:6.5:b:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:vmware:vcenter_server:6.5:c",
- "cpe23Uri" : "cpe:2.3:a:vmware:vcenter_server:6.5:c:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:vmware:vcenter_server:6.5:d",
- "cpe23Uri" : "cpe:2.3:a:vmware:vcenter_server:6.5:d:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:vmware:vcenter_server:6.5:e",
- "cpe23Uri" : "cpe:2.3:a:vmware:vcenter_server:6.5:e:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:vmware:vcenter_server:6.5:f",
- "cpe23Uri" : "cpe:2.3:a:vmware:vcenter_server:6.5:f:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:vmware:vcenter_server:6.5:u1",
- "cpe23Uri" : "cpe:2.3:a:vmware:vcenter_server:6.5:u1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:vmware:vcenter_server:6.5:u1b",
- "cpe23Uri" : "cpe:2.3:a:vmware:vcenter_server:6.5:u1b:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:vmware:vcenter_server:6.5:u1c",
- "cpe23Uri" : "cpe:2.3:a:vmware:vcenter_server:6.5:u1c:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
- "attackVector" : "LOCAL",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "LOW",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.8,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 1.8,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:L/AC:L/Au:N/C:C/I:C/A:C)",
- "accessVector" : "LOCAL",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 7.2
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 3.9,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : true,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-20T15:29Z",
- "lastModifiedDate" : "2018-01-11T17:58Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-4945",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102441"
- }, {
- "url" : "http://www.securitytracker.com/id/1040109"
- }, {
- "url" : "http://www.securitytracker.com/id/1040136"
- }, {
- "url" : "https://www.vmware.com/us/security/advisories/VMSA-2018-0003.html"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "VMware Workstation (14.x and 12.x) and Fusion (10.x and 8.x) contain a guest access control vulnerability. This issue may allow program execution via Unity on locked Windows VMs. VMware Tools must be updated to 10.2.0 for each VM to resolve CVE-2017-4945. VMware Tools 10.2.0 is consumed by Workstation 14.1.0 and Fusion 10.1.0 by default."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-05T14:29Z",
- "lastModifiedDate" : "2018-01-14T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-4946",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102441"
- }, {
- "url" : "http://www.securitytracker.com/id/1040136"
- }, {
- "url" : "https://www.vmware.com/us/security/advisories/VMSA-2018-0003.html"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The VMware V4H and V4PA desktop agents (6.x before 6.5.1) contain a privilege escalation vulnerability. Successful exploitation of this issue could result in a low privileged windows user escalating their privileges to SYSTEM."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-05T14:29Z",
- "lastModifiedDate" : "2018-01-14T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-4948",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102441"
- }, {
- "url" : "http://www.securitytracker.com/id/1040108"
- }, {
- "url" : "http://www.securitytracker.com/id/1040109"
- }, {
- "url" : "http://www.securitytracker.com/id/1040136"
- }, {
- "url" : "https://www.vmware.com/us/security/advisories/VMSA-2018-0003.html"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "VMware Workstation (14.x before 14.1.0 and 12.x) and Horizon View Client (4.x before 4.7.0) contain an out-of-bounds read vulnerability in TPView.dll. On Workstation, this issue in conjunction with other bugs may allow a guest to leak information from host or may allow for a Denial of Service on the Windows OS that runs Workstation. In the case of a Horizon View Client, this issue in conjunction with other bugs may allow a View desktop to leak information from host or may allow for a Denial of Service on the Windows OS that runs the Horizon View Client. Exploitation is only possible if virtual printing has been enabled. This feature is not enabled by default on Workstation but it is enabled by default on Horizon View."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-05T14:29Z",
- "lastModifiedDate" : "2018-01-14T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-4949",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102489"
- }, {
- "url" : "http://www.securitytracker.com/id/1040161"
- }, {
- "url" : "https://www.vmware.com/security/advisories/VMSA-2018-0005.html"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "VMware Workstation and Fusion contain a use-after-free vulnerability in VMware NAT service when IPv6 mode is enabled. This issue may allow a guest to execute code on the host. Note: IPv6 mode for VMNAT is not enabled by default."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-11T14:29Z",
- "lastModifiedDate" : "2018-01-13T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-4950",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102490"
- }, {
- "url" : "http://www.securitytracker.com/id/1040161"
- }, {
- "url" : "https://www.vmware.com/security/advisories/VMSA-2018-0005.html"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "VMware Workstation and Fusion contain an integer overflow vulnerability in VMware NAT service when IPv6 mode is enabled. This issue may lead to an out-of-bound read which can then be used to execute code on the host in conjunction with other issues. Note: IPv6 mode for VMNAT is not enabled by default."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-11T14:29Z",
- "lastModifiedDate" : "2018-01-13T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-5208",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "nongnu",
- "product" : {
- "product_data" : [ {
- "product_name" : "icoutils",
- "version" : {
- "version_data" : [ {
- "version_value" : "0.30.0"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-190"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://rhn.redhat.com/errata/RHSA-2017-0837.html"
- }, {
- "url" : "http://www.debian.org/security/2017/dsa-3756"
- }, {
- "url" : "http://www.openwall.com/lists/oss-security/2017/01/08/5"
- }, {
- "url" : "http://www.securityfocus.com/bid/95315"
- }, {
- "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1411251"
- }, {
- "url" : "https://security.gentoo.org/glsa/201801-12"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Integer overflow in the wrestool program in icoutils before 0.31.1 allows remote attackers to cause a denial of service (memory corruption) via a crafted executable, which triggers a denial of service (application crash) or the possibility of execution of arbitrary code."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:nongnu:icoutils",
- "cpe23Uri" : "cpe:2.3:a:nongnu:icoutils:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "0.30.0"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "REQUIRED",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 8.8,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 2.8,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 6.8
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2017-08-22T18:29Z",
- "lastModifiedDate" : "2018-01-13T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-5254",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "cambiumnetworks",
- "product" : {
- "product_data" : [ {
- "product_name" : "epmp_1000_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "3.5"
- } ]
- }
- }, {
- "product_name" : "epmp_2000_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "3.5"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-264"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://blog.rapid7.com/2017/12/19/r7-2017-25-cambium-epmp-and-cnpilot-multiple-vulnerabilities/"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In version 3.5 and prior of Cambium Networks ePMP firmware, the non-administrative users 'installer' and 'home' have the capability of changing passwords for other accounts, including admin, after disabling a client-side protection mechanism."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cambiumnetworks:epmp_1000_firmware",
- "cpe23Uri" : "cpe:2.3:o:cambiumnetworks:epmp_1000_firmware:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "3.5"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:cambiumnetworks:epmp_1000:-",
- "cpe23Uri" : "cpe:2.3:h:cambiumnetworks:epmp_1000:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cambiumnetworks:epmp_2000_firmware",
- "cpe23Uri" : "cpe:2.3:o:cambiumnetworks:epmp_2000_firmware:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "3.5"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:cambiumnetworks:epmp_2000:-",
- "cpe23Uri" : "cpe:2.3:h:cambiumnetworks:epmp_2000:-:*:*:*:*:*:*:*"
- } ]
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "LOW",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 8.8,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 2.8,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:S/C:C/I:C/A:C)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "SINGLE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 9.0
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 8.0,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-20T22:29Z",
- "lastModifiedDate" : "2018-01-10T23:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-5255",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "cambiumnetworks",
- "product" : {
- "product_data" : [ {
- "product_name" : "epmp_1000_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "3.5"
- } ]
- }
- }, {
- "product_name" : "epmp_2000_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "3.5"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-77"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://blog.rapid7.com/2017/12/19/r7-2017-25-cambium-epmp-and-cnpilot-multiple-vulnerabilities/"
- }, {
- "url" : "https://www.exploit-db.com/exploits/43413/"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In version 3.5 and prior of Cambium Networks ePMP firmware, a lack of input sanitation for certain parameters on the web management console allows any authenticated user (including the otherwise low-privilege readonly user) to inject shell meta-characters as part of a specially-crafted POST request to the get_chart function and run OS-level commands, effectively as root."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cambiumnetworks:epmp_1000_firmware",
- "cpe23Uri" : "cpe:2.3:o:cambiumnetworks:epmp_1000_firmware:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "3.5"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:cambiumnetworks:epmp_1000:-",
- "cpe23Uri" : "cpe:2.3:h:cambiumnetworks:epmp_1000:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cambiumnetworks:epmp_2000_firmware",
- "cpe23Uri" : "cpe:2.3:o:cambiumnetworks:epmp_2000_firmware:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "3.5"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:cambiumnetworks:epmp_2000:-",
- "cpe23Uri" : "cpe:2.3:h:cambiumnetworks:epmp_2000:-:*:*:*:*:*:*:*"
- } ]
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "LOW",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 8.8,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 2.8,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:S/C:C/I:C/A:C)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "SINGLE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 9.0
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 8.0,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-20T22:29Z",
- "lastModifiedDate" : "2018-01-10T23:31Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-5256",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "cambiumnetworks",
- "product" : {
- "product_data" : [ {
- "product_name" : "epmp_1000_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "3.5"
- } ]
- }
- }, {
- "product_name" : "epmp_2000_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "3.5"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-79"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://blog.rapid7.com/2017/12/19/r7-2017-25-cambium-epmp-and-cnpilot-multiple-vulnerabilities/"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In version 3.5 and prior of Cambium Networks ePMP firmware, all authenticated users have the ability to update the Device Name and System Description fields in the web administration console, and those fields are vulnerable to persistent cross-site scripting (XSS) injection."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cambiumnetworks:epmp_1000_firmware",
- "cpe23Uri" : "cpe:2.3:o:cambiumnetworks:epmp_1000_firmware:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "3.5"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:cambiumnetworks:epmp_1000:-",
- "cpe23Uri" : "cpe:2.3:h:cambiumnetworks:epmp_1000:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cambiumnetworks:epmp_2000_firmware",
- "cpe23Uri" : "cpe:2.3:o:cambiumnetworks:epmp_2000_firmware:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "3.5"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:cambiumnetworks:epmp_2000:-",
- "cpe23Uri" : "cpe:2.3:h:cambiumnetworks:epmp_2000:-:*:*:*:*:*:*:*"
- } ]
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "LOW",
- "userInteraction" : "REQUIRED",
- "scope" : "CHANGED",
- "confidentialityImpact" : "LOW",
- "integrityImpact" : "LOW",
- "availabilityImpact" : "NONE",
- "baseScore" : 5.4,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 2.3,
- "impactScore" : 2.7
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:S/C:N/I:P/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "SINGLE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "NONE",
- "baseScore" : 3.5
- },
- "severity" : "LOW",
- "exploitabilityScore" : 6.8,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2017-12-20T22:29Z",
- "lastModifiedDate" : "2018-01-10T23:30Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-5257",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "cambiumnetworks",
- "product" : {
- "product_data" : [ {
- "product_name" : "epmp_1000_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "3.5"
- } ]
- }
- }, {
- "product_name" : "epmp_2000_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "3.5"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-79"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://blog.rapid7.com/2017/12/19/r7-2017-25-cambium-epmp-and-cnpilot-multiple-vulnerabilities/"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In version 3.5 and prior of Cambium Networks ePMP firmware, an attacker who knows (or guesses) the SNMP read/write (RW) community string can insert XSS strings in certain SNMP OIDs which will execute in the context of the currently-logged on user."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cambiumnetworks:epmp_1000_firmware",
- "cpe23Uri" : "cpe:2.3:o:cambiumnetworks:epmp_1000_firmware:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "3.5"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:cambiumnetworks:epmp_1000:-",
- "cpe23Uri" : "cpe:2.3:h:cambiumnetworks:epmp_1000:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cambiumnetworks:epmp_2000_firmware",
- "cpe23Uri" : "cpe:2.3:o:cambiumnetworks:epmp_2000_firmware:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "3.5"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:cambiumnetworks:epmp_2000:-",
- "cpe23Uri" : "cpe:2.3:h:cambiumnetworks:epmp_2000:-:*:*:*:*:*:*:*"
- } ]
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "LOW",
- "userInteraction" : "REQUIRED",
- "scope" : "CHANGED",
- "confidentialityImpact" : "LOW",
- "integrityImpact" : "LOW",
- "availabilityImpact" : "NONE",
- "baseScore" : 5.4,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 2.3,
- "impactScore" : 2.7
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:S/C:N/I:P/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "SINGLE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "NONE",
- "baseScore" : 3.5
- },
- "severity" : "LOW",
- "exploitabilityScore" : 6.8,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2017-12-20T22:29Z",
- "lastModifiedDate" : "2018-01-10T23:27Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-5258",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "cambiumnetworks",
- "product" : {
- "product_data" : [ {
- "product_name" : "epmp_1000_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "3.5"
- } ]
- }
- }, {
- "product_name" : "epmp_2000_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "3.5"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-79"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://blog.rapid7.com/2017/12/19/r7-2017-25-cambium-epmp-and-cnpilot-multiple-vulnerabilities/"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In version 3.5 and prior of Cambium Networks ePMP firmware, an attacker who knows or can guess the RW community string can provide a URL for a configuration file over SNMP with XSS strings in certain SNMP OIDs, serve it via HTTP, and the affected device will perform a configuration restore using the attacker's supplied config file, including the inserted XSS strings."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cambiumnetworks:epmp_1000_firmware",
- "cpe23Uri" : "cpe:2.3:o:cambiumnetworks:epmp_1000_firmware:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "3.5"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:cambiumnetworks:epmp_1000:-",
- "cpe23Uri" : "cpe:2.3:h:cambiumnetworks:epmp_1000:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cambiumnetworks:epmp_2000_firmware",
- "cpe23Uri" : "cpe:2.3:o:cambiumnetworks:epmp_2000_firmware:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "3.5"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:cambiumnetworks:epmp_2000:-",
- "cpe23Uri" : "cpe:2.3:h:cambiumnetworks:epmp_2000:-:*:*:*:*:*:*:*"
- } ]
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "LOW",
- "userInteraction" : "REQUIRED",
- "scope" : "CHANGED",
- "confidentialityImpact" : "LOW",
- "integrityImpact" : "LOW",
- "availabilityImpact" : "NONE",
- "baseScore" : 5.4,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 2.3,
- "impactScore" : 2.7
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:S/C:N/I:P/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "SINGLE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "NONE",
- "baseScore" : 3.5
- },
- "severity" : "LOW",
- "exploitabilityScore" : 6.8,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2017-12-20T22:29Z",
- "lastModifiedDate" : "2018-01-10T23:26Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-5259",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "cambiumnetworks",
- "product" : {
- "product_data" : [ {
- "product_name" : "cnpilot_e400_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.3.2-r4"
- } ]
- }
- }, {
- "product_name" : "cnpilot_e410_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.3.2-r4"
- } ]
- }
- }, {
- "product_name" : "cnpilot_e600_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.3.2-r4"
- } ]
- }
- }, {
- "product_name" : "cnpilot_r190n_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.3.2-r4"
- } ]
- }
- }, {
- "product_name" : "cnpilot_r190v_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.3.2-r4"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-254"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://blog.rapid7.com/2017/12/19/r7-2017-25-cambium-epmp-and-cnpilot-multiple-vulnerabilities/"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In versions 4.3.2-R4 and prior of Cambium Networks cnPilot firmware, an undocumented, root-privilege administration web shell is available using the HTTP path https://<device-ip-or-hostname>/adm/syscmd.asp."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cambiumnetworks:cnpilot_r190v_firmware",
- "cpe23Uri" : "cpe:2.3:o:cambiumnetworks:cnpilot_r190v_firmware:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "4.3.2-r4"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:cambiumnetworks:cnpilot_r190v:-",
- "cpe23Uri" : "cpe:2.3:h:cambiumnetworks:cnpilot_r190v:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cambiumnetworks:cnpilot_e410_firmware",
- "cpe23Uri" : "cpe:2.3:o:cambiumnetworks:cnpilot_e410_firmware:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "4.3.2-r4"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:cambiumnetworks:cnpilot_e410:-",
- "cpe23Uri" : "cpe:2.3:h:cambiumnetworks:cnpilot_e410:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cambiumnetworks:cnpilot_r190n_firmware",
- "cpe23Uri" : "cpe:2.3:o:cambiumnetworks:cnpilot_r190n_firmware:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "4.3.2-r4"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:cambiumnetworks:cnpilot_r190n:-",
- "cpe23Uri" : "cpe:2.3:h:cambiumnetworks:cnpilot_r190n:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cambiumnetworks:cnpilot_e400_firmware",
- "cpe23Uri" : "cpe:2.3:o:cambiumnetworks:cnpilot_e400_firmware:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "4.3.2-r4"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:cambiumnetworks:cnpilot_e400:-",
- "cpe23Uri" : "cpe:2.3:h:cambiumnetworks:cnpilot_e400:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cambiumnetworks:cnpilot_e600_firmware",
- "cpe23Uri" : "cpe:2.3:o:cambiumnetworks:cnpilot_e600_firmware:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "4.3.2-r4"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:cambiumnetworks:cnpilot_e600:-",
- "cpe23Uri" : "cpe:2.3:h:cambiumnetworks:cnpilot_e600:-:*:*:*:*:*:*:*"
- } ]
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "LOW",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 8.8,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 2.8,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:S/C:C/I:C/A:C)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "SINGLE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 9.0
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 8.0,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-20T22:29Z",
- "lastModifiedDate" : "2018-01-10T23:20Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-5260",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "cambiumnetworks",
- "product" : {
- "product_data" : [ {
- "product_name" : "cnpilot_e400_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.3.2-r4"
- } ]
- }
- }, {
- "product_name" : "cnpilot_e410_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.3.2-r4"
- } ]
- }
- }, {
- "product_name" : "cnpilot_e600_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.3.2-r4"
- } ]
- }
- }, {
- "product_name" : "cnpilot_r190n_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.3.2-r4"
- } ]
- }
- }, {
- "product_name" : "cnpilot_r190v_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.3.2-r4"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-16"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://blog.rapid7.com/2017/12/19/r7-2017-25-cambium-epmp-and-cnpilot-multiple-vulnerabilities/"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In versions 4.3.2-R4 and prior of Cambium Networks cnPilot firmware, although the option to access the configuration file is not available in the normal web administrative console for the 'user' account, the configuration file is accessible via direct object reference (DRO) at http://<device-ip-or-hostname>/goform/down_cfg_file by this otherwise low privilege 'user' account."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cambiumnetworks:cnpilot_r190v_firmware",
- "cpe23Uri" : "cpe:2.3:o:cambiumnetworks:cnpilot_r190v_firmware:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "4.3.2-r4"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:cambiumnetworks:cnpilot_r190v:-",
- "cpe23Uri" : "cpe:2.3:h:cambiumnetworks:cnpilot_r190v:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cambiumnetworks:cnpilot_e410_firmware",
- "cpe23Uri" : "cpe:2.3:o:cambiumnetworks:cnpilot_e410_firmware:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "4.3.2-r4"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:cambiumnetworks:cnpilot_e410:-",
- "cpe23Uri" : "cpe:2.3:h:cambiumnetworks:cnpilot_e410:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cambiumnetworks:cnpilot_r190n_firmware",
- "cpe23Uri" : "cpe:2.3:o:cambiumnetworks:cnpilot_r190n_firmware:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "4.3.2-r4"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:cambiumnetworks:cnpilot_r190n:-",
- "cpe23Uri" : "cpe:2.3:h:cambiumnetworks:cnpilot_r190n:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cambiumnetworks:cnpilot_e400_firmware",
- "cpe23Uri" : "cpe:2.3:o:cambiumnetworks:cnpilot_e400_firmware:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "4.3.2-r4"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:cambiumnetworks:cnpilot_e400:-",
- "cpe23Uri" : "cpe:2.3:h:cambiumnetworks:cnpilot_e400:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cambiumnetworks:cnpilot_e600_firmware",
- "cpe23Uri" : "cpe:2.3:o:cambiumnetworks:cnpilot_e600_firmware:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "4.3.2-r4"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:cambiumnetworks:cnpilot_e600:-",
- "cpe23Uri" : "cpe:2.3:h:cambiumnetworks:cnpilot_e600:-:*:*:*:*:*:*:*"
- } ]
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "LOW",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 8.8,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 2.8,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:S/C:C/I:C/A:C)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "SINGLE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 9.0
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 8.0,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-20T22:29Z",
- "lastModifiedDate" : "2018-01-10T23:16Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-5261",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "cambiumnetworks",
- "product" : {
- "product_data" : [ {
- "product_name" : "cnpilot_e400_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.3.2-r4"
- } ]
- }
- }, {
- "product_name" : "cnpilot_e410_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.3.2-r4"
- } ]
- }
- }, {
- "product_name" : "cnpilot_e600_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.3.2-r4"
- } ]
- }
- }, {
- "product_name" : "cnpilot_r190n_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.3.2-r4"
- } ]
- }
- }, {
- "product_name" : "cnpilot_r190v_firmware",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.3.2-r4"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-22"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://blog.rapid7.com/2017/12/19/r7-2017-25-cambium-epmp-and-cnpilot-multiple-vulnerabilities/"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In versions 4.3.2-R4 and prior of Cambium Networks cnPilot firmware, the 'ping' and 'traceroute' functions of the web administrative console expose a file path traversal vulnerability, accessible to all authenticated users."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cambiumnetworks:cnpilot_r190v_firmware",
- "cpe23Uri" : "cpe:2.3:o:cambiumnetworks:cnpilot_r190v_firmware:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "4.3.2-r4"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:cambiumnetworks:cnpilot_r190v:-",
- "cpe23Uri" : "cpe:2.3:h:cambiumnetworks:cnpilot_r190v:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cambiumnetworks:cnpilot_e410_firmware",
- "cpe23Uri" : "cpe:2.3:o:cambiumnetworks:cnpilot_e410_firmware:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "4.3.2-r4"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:cambiumnetworks:cnpilot_e410:-",
- "cpe23Uri" : "cpe:2.3:h:cambiumnetworks:cnpilot_e410:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cambiumnetworks:cnpilot_r190n_firmware",
- "cpe23Uri" : "cpe:2.3:o:cambiumnetworks:cnpilot_r190n_firmware:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "4.3.2-r4"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:cambiumnetworks:cnpilot_r190n:-",
- "cpe23Uri" : "cpe:2.3:h:cambiumnetworks:cnpilot_r190n:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cambiumnetworks:cnpilot_e400_firmware",
- "cpe23Uri" : "cpe:2.3:o:cambiumnetworks:cnpilot_e400_firmware:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "4.3.2-r4"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:cambiumnetworks:cnpilot_e400:-",
- "cpe23Uri" : "cpe:2.3:h:cambiumnetworks:cnpilot_e400:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:cambiumnetworks:cnpilot_e600_firmware",
- "cpe23Uri" : "cpe:2.3:o:cambiumnetworks:cnpilot_e600_firmware:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "4.3.2-r4"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:cambiumnetworks:cnpilot_e600:-",
- "cpe23Uri" : "cpe:2.3:h:cambiumnetworks:cnpilot_e600:-:*:*:*:*:*:*:*"
- } ]
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "LOW",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 8.8,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 2.8,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:S/C:P/I:N/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "SINGLE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "NONE",
- "baseScore" : 4.0
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.0,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-20T22:29Z",
- "lastModifiedDate" : "2018-01-10T23:14Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-5340",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "php",
- "product" : {
- "product_data" : [ {
- "product_name" : "php",
- "version" : {
- "version_data" : [ {
- "version_value" : "7.0.0"
- }, {
- "version_value" : "7.0.1"
- }, {
- "version_value" : "7.0.2"
- }, {
- "version_value" : "7.0.3"
- }, {
- "version_value" : "7.0.4"
- }, {
- "version_value" : "7.0.5"
- }, {
- "version_value" : "7.0.6"
- }, {
- "version_value" : "7.0.7"
- }, {
- "version_value" : "7.0.8"
- }, {
- "version_value" : "7.0.9"
- }, {
- "version_value" : "7.0.10"
- }, {
- "version_value" : "7.0.11"
- }, {
- "version_value" : "7.0.12"
- }, {
- "version_value" : "7.0.13"
- }, {
- "version_value" : "7.0.14"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-190"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/95371"
- }, {
- "url" : "http://www.securitytracker.com/id/1037659"
- }, {
- "url" : "https://bugs.php.net/bug.php?id=73832"
- }, {
- "url" : "https://github.com/php/php-src/commit/4cc0286f2f3780abc6084bcdae5dce595daa3c12"
- }, {
- "url" : "https://security.netapp.com/advisory/ntap-20180112-0001/"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Zend/zend_hash.c in PHP before 7.0.15 and 7.1.x before 7.1.1 mishandles certain cases that require large array allocations, which allows remote attackers to execute arbitrary code or cause a denial of service (integer overflow, uninitialized memory access, and use of arbitrary destructor function pointers) via crafted serialized data."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.0",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.1",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.2",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.3",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.4",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.5",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.6",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.7",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.8",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.9",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.10",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.11",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.12",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.13",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.14",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.14:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 9.8,
- "baseSeverity" : "CRITICAL"
- },
- "exploitabilityScore" : 3.9,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 7.5
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-01-11T06:59Z",
- "lastModifiedDate" : "2018-01-14T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-5641",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "apache",
- "product" : {
- "product_data" : [ {
- "product_name" : "flex_blazeds",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.7.2"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-502"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://mail-archives.apache.org/mod_mbox/flex-dev/201703.mbox/%3C6B86C8D0-6E36-48F5-AC81-4AB3978F6746@c-ware.de%3E"
- }, {
- "url" : "http://www.securityfocus.com/bid/97383"
- }, {
- "url" : "http://www.securitytracker.com/id/1038273"
- }, {
- "url" : "https://issues.apache.org/jira/browse/FLEX-35290"
- }, {
- "url" : "https://www.kb.cert.org/vuls/id/307983"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Previous versions of Apache Flex BlazeDS (4.7.2 and earlier) did not restrict which types were allowed for AMF(X) object deserialization by default. During the deserialization process code is executed that for several known types has undesired side-effects. Other, unknown types may also exhibit such behaviors. One vector in the Java standard library exists that allows an attacker to trigger possibly further exploitable Java deserialization of untrusted data. Other known vectors in third party libraries can be used to trigger remote code execution."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:flex_blazeds",
- "cpe23Uri" : "cpe:2.3:a:apache:flex_blazeds:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "4.7.2"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 9.8,
- "baseSeverity" : "CRITICAL"
- },
- "exploitabilityScore" : 3.9,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 7.5
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-28T15:29Z",
- "lastModifiedDate" : "2018-01-16T16:16Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-5663",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "apache",
- "product" : {
- "product_data" : [ {
- "product_name" : "fineract",
- "version" : {
- "version_data" : [ {
- "version_value" : "0.4.0-incubating"
- }, {
- "version_value" : "0.5.0-incubating"
- }, {
- "version_value" : "0.6.0-incubating"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-89"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://lists.apache.org/thread.html/757feeffe45a75d3c0d08b551e71fabdae5d352543be2342b6ba2c93@%3Cdev.fineract.apache.org%3E"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In Apache Fineract 0.4.0-incubating, 0.5.0-incubating, and 0.6.0-incubating, an authenticated user with client/loan/center/staff/group read permissions is able to inject malicious SQL into SELECT queries. The 'sqlSearch' parameter on a number of endpoints is not sanitized and appended directly to the query."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:fineract:0.4.0-incubating",
- "cpe23Uri" : "cpe:2.3:a:apache:fineract:0.4.0-incubating:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:fineract:0.5.0-incubating",
- "cpe23Uri" : "cpe:2.3:a:apache:fineract:0.5.0-incubating:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apache:fineract:0.6.0-incubating",
- "cpe23Uri" : "cpe:2.3:a:apache:fineract:0.6.0-incubating:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "LOW",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 8.8,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 2.8,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:S/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "SINGLE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 6.5
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.0,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-14T15:29Z",
- "lastModifiedDate" : "2018-01-12T18:12Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-5715",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "arm",
- "product" : {
- "product_data" : [ {
- "product_name" : "cortex-a",
- "version" : {
- "version_data" : [ {
- "version_value" : "9"
- }, {
- "version_value" : "15"
- }, {
- "version_value" : "17"
- }, {
- "version_value" : "57"
- }, {
- "version_value" : "72"
- }, {
- "version_value" : "73"
- }, {
- "version_value" : "75"
- } ]
- }
- } ]
- }
- }, {
- "vendor_name" : "intel",
- "product" : {
- "product_data" : [ {
- "product_name" : "atom_c",
- "version" : {
- "version_data" : [ {
- "version_value" : "c2308"
- }, {
- "version_value" : "c2316"
- }, {
- "version_value" : "c2338"
- }, {
- "version_value" : "c2350"
- }, {
- "version_value" : "c2358"
- }, {
- "version_value" : "c2508"
- }, {
- "version_value" : "c2516"
- }, {
- "version_value" : "c2518"
- }, {
- "version_value" : "c2530"
- }, {
- "version_value" : "c2538"
- }, {
- "version_value" : "c2550"
- }, {
- "version_value" : "c2558"
- }, {
- "version_value" : "c2718"
- }, {
- "version_value" : "c2730"
- }, {
- "version_value" : "c2738"
- }, {
- "version_value" : "c2750"
- }, {
- "version_value" : "c2758"
- }, {
- "version_value" : "c3308"
- }, {
- "version_value" : "c3338"
- }, {
- "version_value" : "c3508"
- }, {
- "version_value" : "c3538"
- }, {
- "version_value" : "c3558"
- }, {
- "version_value" : "c3708"
- }, {
- "version_value" : "c3750"
- }, {
- "version_value" : "c3758"
- }, {
- "version_value" : "c3808"
- }, {
- "version_value" : "c3830"
- }, {
- "version_value" : "c3850"
- }, {
- "version_value" : "c3858"
- }, {
- "version_value" : "c3950"
- }, {
- "version_value" : "c3955"
- }, {
- "version_value" : "c3958"
- } ]
- }
- }, {
- "product_name" : "atom_e",
- "version" : {
- "version_data" : [ {
- "version_value" : "e3805"
- }, {
- "version_value" : "e3815"
- }, {
- "version_value" : "e3825"
- }, {
- "version_value" : "e3826"
- }, {
- "version_value" : "e3827"
- }, {
- "version_value" : "e3845"
- } ]
- }
- }, {
- "product_name" : "atom_x3",
- "version" : {
- "version_data" : [ {
- "version_value" : "c3130"
- }, {
- "version_value" : "c3200rk"
- }, {
- "version_value" : "c3205rk"
- }, {
- "version_value" : "c3230rk"
- }, {
- "version_value" : "c3235rk"
- }, {
- "version_value" : "c3265rk"
- }, {
- "version_value" : "c3295rk"
- }, {
- "version_value" : "c3405"
- }, {
- "version_value" : "c3445"
- } ]
- }
- }, {
- "product_name" : "atom_z",
- "version" : {
- "version_data" : [ {
- "version_value" : "z2420"
- }, {
- "version_value" : "z2460"
- }, {
- "version_value" : "z2480"
- }, {
- "version_value" : "z2520"
- }, {
- "version_value" : "z2560"
- }, {
- "version_value" : "z2580"
- }, {
- "version_value" : "z2760"
- }, {
- "version_value" : "z3460"
- }, {
- "version_value" : "z3480"
- }, {
- "version_value" : "z3530"
- }, {
- "version_value" : "z3560"
- }, {
- "version_value" : "z3570"
- }, {
- "version_value" : "z3580"
- }, {
- "version_value" : "z3590"
- }, {
- "version_value" : "z3735d"
- }, {
- "version_value" : "z3735e"
- }, {
- "version_value" : "z3735f"
- }, {
- "version_value" : "z3735g"
- }, {
- "version_value" : "z3736f"
- }, {
- "version_value" : "z3736g"
- }, {
- "version_value" : "z3740"
- }, {
- "version_value" : "z3740d"
- }, {
- "version_value" : "z3745"
- }, {
- "version_value" : "z3745d"
- }, {
- "version_value" : "z3770"
- }, {
- "version_value" : "z3770d"
- }, {
- "version_value" : "z3775"
- }, {
- "version_value" : "z3775d"
- }, {
- "version_value" : "z3785"
- }, {
- "version_value" : "z3795"
- } ]
- }
- }, {
- "product_name" : "celeron_j",
- "version" : {
- "version_data" : [ {
- "version_value" : "j1750"
- }, {
- "version_value" : "j1800"
- }, {
- "version_value" : "j1850"
- }, {
- "version_value" : "j1900"
- }, {
- "version_value" : "j3060"
- }, {
- "version_value" : "j3160"
- }, {
- "version_value" : "j3355"
- }, {
- "version_value" : "j3455"
- }, {
- "version_value" : "j4005"
- }, {
- "version_value" : "j4105"
- } ]
- }
- }, {
- "product_name" : "celeron_n",
- "version" : {
- "version_data" : [ {
- "version_value" : "n2805"
- }, {
- "version_value" : "n2806"
- }, {
- "version_value" : "n2807"
- }, {
- "version_value" : "n2808"
- }, {
- "version_value" : "n2810"
- }, {
- "version_value" : "n2815"
- }, {
- "version_value" : "n2820"
- }, {
- "version_value" : "n2830"
- }, {
- "version_value" : "n2840"
- }, {
- "version_value" : "n2910"
- }, {
- "version_value" : "n2920"
- }, {
- "version_value" : "n2930"
- }, {
- "version_value" : "n2940"
- }, {
- "version_value" : "n3000"
- }, {
- "version_value" : "n3010"
- }, {
- "version_value" : "n3050"
- }, {
- "version_value" : "n3060"
- }, {
- "version_value" : "n3150"
- }, {
- "version_value" : "n3160"
- }, {
- "version_value" : "n3350"
- }, {
- "version_value" : "n3450"
- }, {
- "version_value" : "n4000"
- }, {
- "version_value" : "n4100"
- } ]
- }
- }, {
- "product_name" : "core_i3",
- "version" : {
- "version_data" : [ {
- "version_value" : "330e"
- }, {
- "version_value" : "330m"
- }, {
- "version_value" : "330um"
- }, {
- "version_value" : "350m"
- }, {
- "version_value" : "370m"
- }, {
- "version_value" : "380m"
- }, {
- "version_value" : "380um"
- }, {
- "version_value" : "390m"
- }, {
- "version_value" : "530"
- }, {
- "version_value" : "540"
- }, {
- "version_value" : "550"
- }, {
- "version_value" : "560"
- }, {
- "version_value" : "2100"
- }, {
- "version_value" : "2100t"
- }, {
- "version_value" : "2102"
- }, {
- "version_value" : "2105"
- }, {
- "version_value" : "2115c"
- }, {
- "version_value" : "2120"
- }, {
- "version_value" : "2120t"
- }, {
- "version_value" : "2125"
- }, {
- "version_value" : "2130"
- }, {
- "version_value" : "2310e"
- }, {
- "version_value" : "2310m"
- }, {
- "version_value" : "2312m"
- }, {
- "version_value" : "2328m"
- }, {
- "version_value" : "2330e"
- }, {
- "version_value" : "2330m"
- }, {
- "version_value" : "2340ue"
- }, {
- "version_value" : "2348m"
- }, {
- "version_value" : "2350m"
- }, {
- "version_value" : "2357m"
- }, {
- "version_value" : "2365m"
- }, {
- "version_value" : "2367m"
- }, {
- "version_value" : "2370m"
- }, {
- "version_value" : "2375m"
- }, {
- "version_value" : "2377m"
- }, {
- "version_value" : "3110m"
- }, {
- "version_value" : "3115c"
- }, {
- "version_value" : "3120m"
- }, {
- "version_value" : "3120me"
- }, {
- "version_value" : "3130m"
- }, {
- "version_value" : "3210"
- }, {
- "version_value" : "3217u"
- }, {
- "version_value" : "3217ue"
- }, {
- "version_value" : "3220"
- }, {
- "version_value" : "3220t"
- }, {
- "version_value" : "3225"
- }, {
- "version_value" : "3227u"
- }, {
- "version_value" : "3229y"
- }, {
- "version_value" : "3240"
- }, {
- "version_value" : "3240t"
- }, {
- "version_value" : "3245"
- }, {
- "version_value" : "3250"
- }, {
- "version_value" : "3250t"
- }, {
- "version_value" : "4000m"
- }, {
- "version_value" : "4005u"
- }, {
- "version_value" : "4010u"
- }, {
- "version_value" : "4010y"
- }, {
- "version_value" : "4012y"
- }, {
- "version_value" : "4020y"
- }, {
- "version_value" : "4025u"
- }, {
- "version_value" : "4030u"
- }, {
- "version_value" : "4030y"
- }, {
- "version_value" : "4100e"
- }, {
- "version_value" : "4100m"
- }, {
- "version_value" : "4100u"
- }, {
- "version_value" : "4102e"
- }, {
- "version_value" : "4110e"
- }, {
- "version_value" : "4110m"
- }, {
- "version_value" : "4112e"
- }, {
- "version_value" : "4120u"
- }, {
- "version_value" : "4130"
- }, {
- "version_value" : "4130t"
- }, {
- "version_value" : "4150"
- }, {
- "version_value" : "4150t"
- }, {
- "version_value" : "4158u"
- }, {
- "version_value" : "4160"
- }, {
- "version_value" : "4160t"
- }, {
- "version_value" : "4170"
- }, {
- "version_value" : "4170t"
- }, {
- "version_value" : "4330"
- }, {
- "version_value" : "4330t"
- }, {
- "version_value" : "4330te"
- }, {
- "version_value" : "4340"
- }, {
- "version_value" : "4340te"
- }, {
- "version_value" : "4350"
- }, {
- "version_value" : "4350t"
- }, {
- "version_value" : "4360"
- }, {
- "version_value" : "4360t"
- }, {
- "version_value" : "4370"
- }, {
- "version_value" : "4370t"
- }, {
- "version_value" : "5005u"
- }, {
- "version_value" : "5010u"
- }, {
- "version_value" : "5015u"
- }, {
- "version_value" : "5020u"
- }, {
- "version_value" : "5157u"
- }, {
- "version_value" : "6006u"
- }, {
- "version_value" : "6098p"
- }, {
- "version_value" : "6100"
- }, {
- "version_value" : "6100e"
- }, {
- "version_value" : "6100h"
- }, {
- "version_value" : "6100t"
- }, {
- "version_value" : "6100te"
- }, {
- "version_value" : "6100u"
- }, {
- "version_value" : "6102e"
- }, {
- "version_value" : "6157u"
- }, {
- "version_value" : "6167u"
- }, {
- "version_value" : "6300"
- }, {
- "version_value" : "6300t"
- }, {
- "version_value" : "6320"
- }, {
- "version_value" : "8100"
- }, {
- "version_value" : "8350k"
- } ]
- }
- }, {
- "product_name" : "core_i5",
- "version" : {
- "version_data" : [ {
- "version_value" : "430m"
- }, {
- "version_value" : "430um"
- }, {
- "version_value" : "450m"
- }, {
- "version_value" : "460m"
- }, {
- "version_value" : "470um"
- }, {
- "version_value" : "480m"
- }, {
- "version_value" : "520e"
- }, {
- "version_value" : "520m"
- }, {
- "version_value" : "520um"
- }, {
- "version_value" : "540m"
- }, {
- "version_value" : "540um"
- }, {
- "version_value" : "560m"
- }, {
- "version_value" : "560um"
- }, {
- "version_value" : "580m"
- }, {
- "version_value" : "650"
- }, {
- "version_value" : "655k"
- }, {
- "version_value" : "660"
- }, {
- "version_value" : "661"
- }, {
- "version_value" : "670"
- }, {
- "version_value" : "680"
- }, {
- "version_value" : "750"
- }, {
- "version_value" : "750s"
- }, {
- "version_value" : "760"
- }, {
- "version_value" : "2300"
- }, {
- "version_value" : "2310"
- }, {
- "version_value" : "2320"
- }, {
- "version_value" : "2380p"
- }, {
- "version_value" : "2390t"
- }, {
- "version_value" : "2400"
- }, {
- "version_value" : "2400s"
- }, {
- "version_value" : "2405s"
- }, {
- "version_value" : "2410m"
- }, {
- "version_value" : "2430m"
- }, {
- "version_value" : "2435m"
- }, {
- "version_value" : "2450m"
- }, {
- "version_value" : "2450p"
- }, {
- "version_value" : "2467m"
- }, {
- "version_value" : "2500"
- }, {
- "version_value" : "2500k"
- }, {
- "version_value" : "2500s"
- }, {
- "version_value" : "2500t"
- }, {
- "version_value" : "2510e"
- }, {
- "version_value" : "2515e"
- }, {
- "version_value" : "2520m"
- }, {
- "version_value" : "2537m"
- }, {
- "version_value" : "2540m"
- }, {
- "version_value" : "2550k"
- }, {
- "version_value" : "2557m"
- }, {
- "version_value" : "3210m"
- }, {
- "version_value" : "3230m"
- }, {
- "version_value" : "3317u"
- }, {
- "version_value" : "3320m"
- }, {
- "version_value" : "3330"
- }, {
- "version_value" : "3330s"
- }, {
- "version_value" : "3337u"
- }, {
- "version_value" : "3339y"
- }, {
- "version_value" : "3340"
- }, {
- "version_value" : "3340m"
- }, {
- "version_value" : "3340s"
- }, {
- "version_value" : "3350p"
- }, {
- "version_value" : "3360m"
- }, {
- "version_value" : "3380m"
- }, {
- "version_value" : "3427u"
- }, {
- "version_value" : "3437u"
- }, {
- "version_value" : "3439y"
- }, {
- "version_value" : "3450"
- }, {
- "version_value" : "3450s"
- }, {
- "version_value" : "3470"
- }, {
- "version_value" : "3470s"
- }, {
- "version_value" : "3470t"
- }, {
- "version_value" : "3475s"
- }, {
- "version_value" : "3550"
- }, {
- "version_value" : "3550s"
- }, {
- "version_value" : "3570"
- }, {
- "version_value" : "3570k"
- }, {
- "version_value" : "3570s"
- }, {
- "version_value" : "3570t"
- }, {
- "version_value" : "3610me"
- }, {
- "version_value" : "4200h"
- }, {
- "version_value" : "4200m"
- }, {
- "version_value" : "4200u"
- }, {
- "version_value" : "4200y"
- }, {
- "version_value" : "4202y"
- }, {
- "version_value" : "4210h"
- }, {
- "version_value" : "4210m"
- }, {
- "version_value" : "4210u"
- }, {
- "version_value" : "4210y"
- }, {
- "version_value" : "4220y"
- }, {
- "version_value" : "4250u"
- }, {
- "version_value" : "4258u"
- }, {
- "version_value" : "4260u"
- }, {
- "version_value" : "4278u"
- }, {
- "version_value" : "4288u"
- }, {
- "version_value" : "4300m"
- }, {
- "version_value" : "4300u"
- }, {
- "version_value" : "4300y"
- }, {
- "version_value" : "4302y"
- }, {
- "version_value" : "4308u"
- }, {
- "version_value" : "4310m"
- }, {
- "version_value" : "4310u"
- }, {
- "version_value" : "4330m"
- }, {
- "version_value" : "4340m"
- }, {
- "version_value" : "4350u"
- }, {
- "version_value" : "4360u"
- }, {
- "version_value" : "4400e"
- }, {
- "version_value" : "4402e"
- }, {
- "version_value" : "4402ec"
- }, {
- "version_value" : "4410e"
- }, {
- "version_value" : "4422e"
- }, {
- "version_value" : "4430"
- }, {
- "version_value" : "4430s"
- }, {
- "version_value" : "4440"
- }, {
- "version_value" : "4440s"
- }, {
- "version_value" : "4460"
- }, {
- "version_value" : "4460s"
- }, {
- "version_value" : "4460t"
- }, {
- "version_value" : "4570"
- }, {
- "version_value" : "4570r"
- }, {
- "version_value" : "4570s"
- }, {
- "version_value" : "4570t"
- }, {
- "version_value" : "4570te"
- }, {
- "version_value" : "4590"
- }, {
- "version_value" : "4590s"
- }, {
- "version_value" : "4590t"
- }, {
- "version_value" : "4670"
- }, {
- "version_value" : "4670k"
- }, {
- "version_value" : "4670r"
- }, {
- "version_value" : "4670s"
- }, {
- "version_value" : "4670t"
- }, {
- "version_value" : "4690"
- }, {
- "version_value" : "4690k"
- }, {
- "version_value" : "4690s"
- }, {
- "version_value" : "4690t"
- }, {
- "version_value" : "5200u"
- }, {
- "version_value" : "5250u"
- }, {
- "version_value" : "5257u"
- }, {
- "version_value" : "5287u"
- }, {
- "version_value" : "5300u"
- }, {
- "version_value" : "5350h"
- }, {
- "version_value" : "5350u"
- }, {
- "version_value" : "5575r"
- }, {
- "version_value" : "5675c"
- }, {
- "version_value" : "5675r"
- }, {
- "version_value" : "6200u"
- }, {
- "version_value" : "6260u"
- }, {
- "version_value" : "6267u"
- }, {
- "version_value" : "6287u"
- }, {
- "version_value" : "6300hq"
- }, {
- "version_value" : "6300u"
- }, {
- "version_value" : "6350hq"
- }, {
- "version_value" : "6360u"
- }, {
- "version_value" : "6400"
- }, {
- "version_value" : "6400t"
- }, {
- "version_value" : "6402p"
- }, {
- "version_value" : "6440eq"
- }, {
- "version_value" : "6440hq"
- }, {
- "version_value" : "6442eq"
- }, {
- "version_value" : "6500"
- }, {
- "version_value" : "6500t"
- }, {
- "version_value" : "6500te"
- }, {
- "version_value" : "6585r"
- }, {
- "version_value" : "6600"
- }, {
- "version_value" : "6600k"
- }, {
- "version_value" : "6600t"
- }, {
- "version_value" : "6685r"
- }, {
- "version_value" : "8250u"
- }, {
- "version_value" : "8350u"
- }, {
- "version_value" : "8400"
- }, {
- "version_value" : "8600k"
- } ]
- }
- }, {
- "product_name" : "core_i7",
- "version" : {
- "version_data" : [ {
- "version_value" : "7y75"
- }, {
- "version_value" : "610e"
- }, {
- "version_value" : "620le"
- }, {
- "version_value" : "620lm"
- }, {
- "version_value" : "620m"
- }, {
- "version_value" : "620ue"
- }, {
- "version_value" : "620um"
- }, {
- "version_value" : "640lm"
- }, {
- "version_value" : "640m"
- }, {
- "version_value" : "640um"
- }, {
- "version_value" : "660lm"
- }, {
- "version_value" : "660ue"
- }, {
- "version_value" : "660um"
- }, {
- "version_value" : "680um"
- }, {
- "version_value" : "720qm"
- }, {
- "version_value" : "740qm"
- }, {
- "version_value" : "820qm"
- }, {
- "version_value" : "840qm"
- }, {
- "version_value" : "860"
- }, {
- "version_value" : "860s"
- }, {
- "version_value" : "870"
- }, {
- "version_value" : "870s"
- }, {
- "version_value" : "875k"
- }, {
- "version_value" : "880"
- }, {
- "version_value" : "920"
- }, {
- "version_value" : "920xm"
- }, {
- "version_value" : "930"
- }, {
- "version_value" : "940"
- }, {
- "version_value" : "940xm"
- }, {
- "version_value" : "950"
- }, {
- "version_value" : "960"
- }, {
- "version_value" : "965"
- }, {
- "version_value" : "970"
- }, {
- "version_value" : "975"
- }, {
- "version_value" : "980"
- }, {
- "version_value" : "980x"
- }, {
- "version_value" : "990x"
- }, {
- "version_value" : "2600"
- }, {
- "version_value" : "2600k"
- }, {
- "version_value" : "2600s"
- }, {
- "version_value" : "2610ue"
- }, {
- "version_value" : "2617m"
- }, {
- "version_value" : "2620m"
- }, {
- "version_value" : "2629m"
- }, {
- "version_value" : "2630qm"
- }, {
- "version_value" : "2635qm"
- }, {
- "version_value" : "2637m"
- }, {
- "version_value" : "2640m"
- }, {
- "version_value" : "2649m"
- }, {
- "version_value" : "2655le"
- }, {
- "version_value" : "2657m"
- }, {
- "version_value" : "2670qm"
- }, {
- "version_value" : "2675qm"
- }, {
- "version_value" : "2677m"
- }, {
- "version_value" : "2700k"
- }, {
- "version_value" : "2710qe"
- }, {
- "version_value" : "2715qe"
- }, {
- "version_value" : "2720qm"
- }, {
- "version_value" : "2760qm"
- }, {
- "version_value" : "2820qm"
- }, {
- "version_value" : "2860qm"
- }, {
- "version_value" : "2920xm"
- }, {
- "version_value" : "2960xm"
- }, {
- "version_value" : "3517u"
- }, {
- "version_value" : "3517ue"
- }, {
- "version_value" : "3520m"
- }, {
- "version_value" : "3537u"
- }, {
- "version_value" : "3540m"
- }, {
- "version_value" : "3555le"
- }, {
- "version_value" : "3610qe"
- }, {
- "version_value" : "3610qm"
- }, {
- "version_value" : "3612qe"
- }, {
- "version_value" : "3612qm"
- }, {
- "version_value" : "3615qe"
- }, {
- "version_value" : "3615qm"
- }, {
- "version_value" : "3630qm"
- }, {
- "version_value" : "3632qm"
- }, {
- "version_value" : "3635qm"
- }, {
- "version_value" : "3667u"
- }, {
- "version_value" : "3687u"
- }, {
- "version_value" : "3689y"
- }, {
- "version_value" : "3720qm"
- }, {
- "version_value" : "3740qm"
- }, {
- "version_value" : "3770"
- }, {
- "version_value" : "3770k"
- }, {
- "version_value" : "3770s"
- }, {
- "version_value" : "3770t"
- }, {
- "version_value" : "3820qm"
- }, {
- "version_value" : "3840qm"
- }, {
- "version_value" : "4500u"
- }, {
- "version_value" : "4510u"
- }, {
- "version_value" : "4550u"
- }, {
- "version_value" : "4558u"
- }, {
- "version_value" : "4578u"
- }, {
- "version_value" : "4600m"
- }, {
- "version_value" : "4600u"
- }, {
- "version_value" : "4610m"
- }, {
- "version_value" : "4610y"
- }, {
- "version_value" : "4650u"
- }, {
- "version_value" : "4700ec"
- }, {
- "version_value" : "4700eq"
- }, {
- "version_value" : "4700hq"
- }, {
- "version_value" : "4700mq"
- }, {
- "version_value" : "4702ec"
- }, {
- "version_value" : "4702hq"
- }, {
- "version_value" : "4702mq"
- }, {
- "version_value" : "4710hq"
- }, {
- "version_value" : "4710mq"
- }, {
- "version_value" : "4712hq"
- }, {
- "version_value" : "4712mq"
- }, {
- "version_value" : "4720hq"
- }, {
- "version_value" : "4722hq"
- }, {
- "version_value" : "4750hq"
- }, {
- "version_value" : "4760hq"
- }, {
- "version_value" : "4765t"
- }, {
- "version_value" : "4770"
- }, {
- "version_value" : "4770hq"
- }, {
- "version_value" : "4770k"
- }, {
- "version_value" : "4770r"
- }, {
- "version_value" : "4770s"
- }, {
- "version_value" : "4770t"
- }, {
- "version_value" : "4770te"
- }, {
- "version_value" : "4771"
- }, {
- "version_value" : "4785t"
- }, {
- "version_value" : "4790"
- }, {
- "version_value" : "4790k"
- }, {
- "version_value" : "4790s"
- }, {
- "version_value" : "4790t"
- }, {
- "version_value" : "4800mq"
- }, {
- "version_value" : "4810mq"
- }, {
- "version_value" : "4850hq"
- }, {
- "version_value" : "4860hq"
- }, {
- "version_value" : "4870hq"
- }, {
- "version_value" : "4900mq"
- }, {
- "version_value" : "4910mq"
- }, {
- "version_value" : "4950hq"
- }, {
- "version_value" : "4960hq"
- }, {
- "version_value" : "4980hq"
- }, {
- "version_value" : "5500u"
- }, {
- "version_value" : "5550u"
- }, {
- "version_value" : "5557u"
- }, {
- "version_value" : "5600u"
- }, {
- "version_value" : "5650u"
- }, {
- "version_value" : "5700eq"
- }, {
- "version_value" : "5700hq"
- }, {
- "version_value" : "5750hq"
- }, {
- "version_value" : "5775c"
- }, {
- "version_value" : "5775r"
- }, {
- "version_value" : "5850eq"
- }, {
- "version_value" : "5850hq"
- }, {
- "version_value" : "5950hq"
- }, {
- "version_value" : "7500u"
- }, {
- "version_value" : "7560u"
- }, {
- "version_value" : "7567u"
- }, {
- "version_value" : "7600u"
- }, {
- "version_value" : "7660u"
- }, {
- "version_value" : "7700"
- }, {
- "version_value" : "7700hq"
- }, {
- "version_value" : "7700k"
- }, {
- "version_value" : "7700t"
- }, {
- "version_value" : "7820eq"
- }, {
- "version_value" : "7820hk"
- }, {
- "version_value" : "7820hq"
- }, {
- "version_value" : "7920hq"
- }, {
- "version_value" : "8550u"
- }, {
- "version_value" : "8650u"
- }, {
- "version_value" : "8700"
- }, {
- "version_value" : "8700k"
- } ]
- }
- }, {
- "product_name" : "core_m",
- "version" : {
- "version_data" : [ {
- "version_value" : "5y10"
- }, {
- "version_value" : "5y10a"
- }, {
- "version_value" : "5y10c"
- }, {
- "version_value" : "5y31"
- }, {
- "version_value" : "5y51"
- }, {
- "version_value" : "5y70"
- }, {
- "version_value" : "5y71"
- } ]
- }
- }, {
- "product_name" : "core_m3",
- "version" : {
- "version_data" : [ {
- "version_value" : "6y30"
- }, {
- "version_value" : "7y30"
- }, {
- "version_value" : "7y32"
- } ]
- }
- }, {
- "product_name" : "core_m5",
- "version" : {
- "version_data" : [ {
- "version_value" : "6y54"
- }, {
- "version_value" : "6y57"
- } ]
- }
- }, {
- "product_name" : "core_m7",
- "version" : {
- "version_data" : [ {
- "version_value" : "6y75"
- } ]
- }
- }, {
- "product_name" : "pentium_j",
- "version" : {
- "version_data" : [ {
- "version_value" : "j2850"
- }, {
- "version_value" : "j2900"
- }, {
- "version_value" : "j3710"
- }, {
- "version_value" : "j4205"
- } ]
- }
- }, {
- "product_name" : "pentium_n",
- "version" : {
- "version_data" : [ {
- "version_value" : "n3510"
- }, {
- "version_value" : "n3520"
- }, {
- "version_value" : "n3530"
- }, {
- "version_value" : "n3540"
- }, {
- "version_value" : "n3700"
- }, {
- "version_value" : "n3710"
- }, {
- "version_value" : "n4200"
- } ]
- }
- }, {
- "product_name" : "xeon",
- "version" : {
- "version_data" : [ {
- "version_value" : "e5502"
- }, {
- "version_value" : "e5503"
- }, {
- "version_value" : "e5504"
- }, {
- "version_value" : "e5506"
- }, {
- "version_value" : "e5507"
- }, {
- "version_value" : "e5520"
- }, {
- "version_value" : "e5530"
- }, {
- "version_value" : "e5540"
- }, {
- "version_value" : "e5603"
- }, {
- "version_value" : "e5606"
- }, {
- "version_value" : "e5607"
- }, {
- "version_value" : "e5620"
- }, {
- "version_value" : "e5630"
- }, {
- "version_value" : "e5640"
- }, {
- "version_value" : "e5645"
- }, {
- "version_value" : "e5649"
- }, {
- "version_value" : "e6510"
- }, {
- "version_value" : "e6540"
- }, {
- "version_value" : "e7520"
- }, {
- "version_value" : "e7530"
- }, {
- "version_value" : "e7540"
- }, {
- "version_value" : "ec5509"
- }, {
- "version_value" : "ec5539"
- }, {
- "version_value" : "ec5549"
- }, {
- "version_value" : "l3406"
- }, {
- "version_value" : "l3426"
- }, {
- "version_value" : "l5506"
- }, {
- "version_value" : "l5508"
- }, {
- "version_value" : "l5518"
- }, {
- "version_value" : "l5520"
- }, {
- "version_value" : "l5530"
- }, {
- "version_value" : "l5609"
- }, {
- "version_value" : "l5618"
- }, {
- "version_value" : "l5630"
- }, {
- "version_value" : "l5638"
- }, {
- "version_value" : "l5640"
- }, {
- "version_value" : "l7545"
- }, {
- "version_value" : "l7555"
- }, {
- "version_value" : "lc5518"
- }, {
- "version_value" : "lc5528"
- }, {
- "version_value" : "w3670"
- }, {
- "version_value" : "w3680"
- }, {
- "version_value" : "w3690"
- }, {
- "version_value" : "w5580"
- }, {
- "version_value" : "w5590"
- }, {
- "version_value" : "x3430"
- }, {
- "version_value" : "x3440"
- }, {
- "version_value" : "x3450"
- }, {
- "version_value" : "x3460"
- }, {
- "version_value" : "x3470"
- }, {
- "version_value" : "x3480"
- }, {
- "version_value" : "x5550"
- }, {
- "version_value" : "x5560"
- }, {
- "version_value" : "x5570"
- }, {
- "version_value" : "x5647"
- }, {
- "version_value" : "x5650"
- }, {
- "version_value" : "x5660"
- }, {
- "version_value" : "x5667"
- }, {
- "version_value" : "x5670"
- }, {
- "version_value" : "x5672"
- }, {
- "version_value" : "x5675"
- }, {
- "version_value" : "x5677"
- }, {
- "version_value" : "x5680"
- }, {
- "version_value" : "x5687"
- }, {
- "version_value" : "x5690"
- }, {
- "version_value" : "x6550"
- }, {
- "version_value" : "x7542"
- }, {
- "version_value" : "x7550"
- }, {
- "version_value" : "x7560"
- } ]
- }
- }, {
- "product_name" : "xeon_bronze",
- "version" : {
- "version_data" : [ {
- "version_value" : "3104"
- }, {
- "version_value" : "3106"
- } ]
- }
- }, {
- "product_name" : "xeon_e3",
- "version" : {
- "version_data" : [ {
- "version_value" : "1105c"
- }, {
- "version_value" : "1105c_v2"
- }, {
- "version_value" : "1125c"
- }, {
- "version_value" : "1125c_v2"
- }, {
- "version_value" : "1220"
- }, {
- "version_value" : "1220_v2"
- }, {
- "version_value" : "1220_v3"
- }, {
- "version_value" : "1220_v5"
- }, {
- "version_value" : "1220_v6"
- }, {
- "version_value" : "1220l"
- }, {
- "version_value" : "1220l_v2"
- }, {
- "version_value" : "1220l_v3"
- }, {
- "version_value" : "1225"
- }, {
- "version_value" : "1225_v2"
- }, {
- "version_value" : "1225_v3"
- }, {
- "version_value" : "1225_v5"
- }, {
- "version_value" : "1225_v6"
- }, {
- "version_value" : "1226_v3"
- }, {
- "version_value" : "1230"
- }, {
- "version_value" : "1230_v2"
- }, {
- "version_value" : "1230_v3"
- }, {
- "version_value" : "1230_v5"
- }, {
- "version_value" : "1230_v6"
- }, {
- "version_value" : "1230l_v3"
- }, {
- "version_value" : "1231_v3"
- }, {
- "version_value" : "1235"
- }, {
- "version_value" : "1235l_v5"
- }, {
- "version_value" : "1240"
- }, {
- "version_value" : "1240_v2"
- }, {
- "version_value" : "1240_v3"
- }, {
- "version_value" : "1240_v5"
- }, {
- "version_value" : "1240_v6"
- }, {
- "version_value" : "1240l_v3"
- }, {
- "version_value" : "1240l_v5"
- }, {
- "version_value" : "1241_v3"
- }, {
- "version_value" : "1245"
- }, {
- "version_value" : "1245_v2"
- }, {
- "version_value" : "1245_v3"
- }, {
- "version_value" : "1245_v5"
- }, {
- "version_value" : "1245_v6"
- }, {
- "version_value" : "1246_v3"
- }, {
- "version_value" : "1258l_v4"
- }, {
- "version_value" : "1260l"
- }, {
- "version_value" : "1260l_v5"
- }, {
- "version_value" : "1265l_v2"
- }, {
- "version_value" : "1265l_v3"
- }, {
- "version_value" : "1265l_v4"
- }, {
- "version_value" : "1268l_v3"
- }, {
- "version_value" : "1268l_v5"
- }, {
- "version_value" : "1270"
- }, {
- "version_value" : "1270_v2"
- }, {
- "version_value" : "1270_v3"
- }, {
- "version_value" : "1270_v5"
- }, {
- "version_value" : "1270_v6"
- }, {
- "version_value" : "1271_v3"
- }, {
- "version_value" : "1275"
- }, {
- "version_value" : "1275_v2"
- }, {
- "version_value" : "1275_v3"
- }, {
- "version_value" : "1275_v5"
- }, {
- "version_value" : "1275_v6"
- }, {
- "version_value" : "1275l_v3"
- }, {
- "version_value" : "1276_v3"
- }, {
- "version_value" : "1278l_v4"
- }, {
- "version_value" : "1280"
- }, {
- "version_value" : "1280_v2"
- }, {
- "version_value" : "1280_v3"
- }, {
- "version_value" : "1280_v5"
- }, {
- "version_value" : "1280_v6"
- }, {
- "version_value" : "1281_v3"
- }, {
- "version_value" : "1285_v3"
- }, {
- "version_value" : "1285_v4"
- }, {
- "version_value" : "1285_v6"
- }, {
- "version_value" : "1285l_v3"
- }, {
- "version_value" : "1285l_v4"
- }, {
- "version_value" : "1286_v3"
- }, {
- "version_value" : "1286l_v3"
- }, {
- "version_value" : "1290"
- }, {
- "version_value" : "1290_v2"
- }, {
- "version_value" : "1501l_v6"
- }, {
- "version_value" : "1501m_v6"
- }, {
- "version_value" : "1505l_v5"
- }, {
- "version_value" : "1505l_v6"
- }, {
- "version_value" : "1505m_v5"
- }, {
- "version_value" : "1505m_v6"
- }, {
- "version_value" : "1515m_v5"
- }, {
- "version_value" : "1535m_v5"
- }, {
- "version_value" : "1535m_v6"
- }, {
- "version_value" : "1545m_v5"
- }, {
- "version_value" : "1558l_v5"
- }, {
- "version_value" : "1565l_v5"
- }, {
- "version_value" : "1575m_v5"
- }, {
- "version_value" : "1578l_v5"
- }, {
- "version_value" : "1585_v5"
- }, {
- "version_value" : "1585l_v5"
- } ]
- }
- }, {
- "product_name" : "xeon_e5",
- "version" : {
- "version_data" : [ {
- "version_value" : "1428l"
- }, {
- "version_value" : "1428l_v2"
- }, {
- "version_value" : "1428l_v3"
- }, {
- "version_value" : "1620"
- }, {
- "version_value" : "1620_v2"
- }, {
- "version_value" : "1620_v3"
- }, {
- "version_value" : "1620_v4"
- }, {
- "version_value" : "1630_v3"
- }, {
- "version_value" : "1630_v4"
- }, {
- "version_value" : "1650"
- }, {
- "version_value" : "1650_v2"
- }, {
- "version_value" : "1650_v3"
- }, {
- "version_value" : "1650_v4"
- }, {
- "version_value" : "1660"
- }, {
- "version_value" : "1660_v2"
- }, {
- "version_value" : "1660_v3"
- }, {
- "version_value" : "1660_v4"
- }, {
- "version_value" : "1680_v3"
- }, {
- "version_value" : "1680_v4"
- }, {
- "version_value" : "2403"
- }, {
- "version_value" : "2403_v2"
- }, {
- "version_value" : "2407"
- }, {
- "version_value" : "2407_v2"
- }, {
- "version_value" : "2408l_v3"
- }, {
- "version_value" : "2418l"
- }, {
- "version_value" : "2418l_v2"
- }, {
- "version_value" : "2418l_v3"
- }, {
- "version_value" : "2420"
- }, {
- "version_value" : "2420_v2"
- }, {
- "version_value" : "2428l"
- }, {
- "version_value" : "2428l_v2"
- }, {
- "version_value" : "2428l_v3"
- }, {
- "version_value" : "2430"
- }, {
- "version_value" : "2430_v2"
- }, {
- "version_value" : "2430l"
- }, {
- "version_value" : "2430l_v2"
- }, {
- "version_value" : "2438l_v3"
- }, {
- "version_value" : "2440"
- }, {
- "version_value" : "2440_v2"
- }, {
- "version_value" : "2448l"
- }, {
- "version_value" : "2448l_v2"
- }, {
- "version_value" : "2450"
- }, {
- "version_value" : "2450_v2"
- }, {
- "version_value" : "2450l"
- }, {
- "version_value" : "2450l_v2"
- }, {
- "version_value" : "2470"
- }, {
- "version_value" : "2470_v2"
- }, {
- "version_value" : "2603"
- }, {
- "version_value" : "2603_v2"
- }, {
- "version_value" : "2603_v3"
- }, {
- "version_value" : "2603_v4"
- }, {
- "version_value" : "2608l_v3"
- }, {
- "version_value" : "2608l_v4"
- }, {
- "version_value" : "2609"
- }, {
- "version_value" : "2609_v2"
- }, {
- "version_value" : "2609_v3"
- }, {
- "version_value" : "2609_v4"
- }, {
- "version_value" : "2618l_v2"
- }, {
- "version_value" : "2618l_v3"
- }, {
- "version_value" : "2618l_v4"
- }, {
- "version_value" : "2620"
- }, {
- "version_value" : "2620_v2"
- }, {
- "version_value" : "2620_v3"
- }, {
- "version_value" : "2620_v4"
- }, {
- "version_value" : "2623_v3"
- }, {
- "version_value" : "2623_v4"
- }, {
- "version_value" : "2628l_v2"
- }, {
- "version_value" : "2628l_v3"
- }, {
- "version_value" : "2628l_v4"
- }, {
- "version_value" : "2630"
- }, {
- "version_value" : "2630_v2"
- }, {
- "version_value" : "2630_v3"
- }, {
- "version_value" : "2630_v4"
- }, {
- "version_value" : "2630l"
- }, {
- "version_value" : "2630l_v2"
- }, {
- "version_value" : "2630l_v3"
- }, {
- "version_value" : "2630l_v4"
- }, {
- "version_value" : "2637"
- }, {
- "version_value" : "2637_v2"
- }, {
- "version_value" : "2637_v3"
- }, {
- "version_value" : "2637_v4"
- }, {
- "version_value" : "2640"
- }, {
- "version_value" : "2640_v2"
- }, {
- "version_value" : "2640_v3"
- }, {
- "version_value" : "2640_v4"
- }, {
- "version_value" : "2643"
- }, {
- "version_value" : "2643_v2"
- }, {
- "version_value" : "2643_v3"
- }, {
- "version_value" : "2643_v4"
- }, {
- "version_value" : "2648l"
- }, {
- "version_value" : "2648l_v2"
- }, {
- "version_value" : "2648l_v3"
- }, {
- "version_value" : "2648l_v4"
- }, {
- "version_value" : "2650"
- }, {
- "version_value" : "2650_v2"
- }, {
- "version_value" : "2650_v3"
- }, {
- "version_value" : "2650_v4"
- }, {
- "version_value" : "2650l"
- }, {
- "version_value" : "2650l_v2"
- }, {
- "version_value" : "2650l_v3"
- }, {
- "version_value" : "2650l_v4"
- }, {
- "version_value" : "2658"
- }, {
- "version_value" : "2658_v2"
- }, {
- "version_value" : "2658_v3"
- }, {
- "version_value" : "2658_v4"
- }, {
- "version_value" : "2658a_v3"
- }, {
- "version_value" : "2660"
- }, {
- "version_value" : "2660_v2"
- }, {
- "version_value" : "2660_v3"
- }, {
- "version_value" : "2660_v4"
- }, {
- "version_value" : "2665"
- }, {
- "version_value" : "2667"
- }, {
- "version_value" : "2667_v2"
- }, {
- "version_value" : "2667_v3"
- }, {
- "version_value" : "2667_v4"
- }, {
- "version_value" : "2670"
- }, {
- "version_value" : "2670_v2"
- }, {
- "version_value" : "2670_v3"
- }, {
- "version_value" : "2680"
- }, {
- "version_value" : "2680_v2"
- }, {
- "version_value" : "2680_v3"
- }, {
- "version_value" : "2680_v4"
- }, {
- "version_value" : "2683_v3"
- }, {
- "version_value" : "2683_v4"
- }, {
- "version_value" : "2687w"
- }, {
- "version_value" : "2687w_v2"
- }, {
- "version_value" : "2687w_v3"
- }, {
- "version_value" : "2687w_v4"
- }, {
- "version_value" : "2690"
- }, {
- "version_value" : "2690_v2"
- }, {
- "version_value" : "2690_v3"
- }, {
- "version_value" : "2690_v4"
- }, {
- "version_value" : "2695_v2"
- }, {
- "version_value" : "2695_v3"
- }, {
- "version_value" : "2695_v4"
- }, {
- "version_value" : "2697_v2"
- }, {
- "version_value" : "2697_v3"
- }, {
- "version_value" : "2697_v4"
- }, {
- "version_value" : "2697a_v4"
- }, {
- "version_value" : "2698_v3"
- }, {
- "version_value" : "2698_v4"
- }, {
- "version_value" : "2699_v3"
- }, {
- "version_value" : "2699_v4"
- }, {
- "version_value" : "2699a_v4"
- }, {
- "version_value" : "2699r_v4"
- }, {
- "version_value" : "4603"
- }, {
- "version_value" : "4603_v2"
- }, {
- "version_value" : "4607"
- }, {
- "version_value" : "4607_v2"
- }, {
- "version_value" : "4610"
- }, {
- "version_value" : "4610_v2"
- }, {
- "version_value" : "4610_v3"
- }, {
- "version_value" : "4610_v4"
- }, {
- "version_value" : "4617"
- }, {
- "version_value" : "4620"
- }, {
- "version_value" : "4620_v2"
- }, {
- "version_value" : "4620_v3"
- }, {
- "version_value" : "4620_v4"
- }, {
- "version_value" : "4624l_v2"
- }, {
- "version_value" : "4627_v2"
- }, {
- "version_value" : "4627_v3"
- }, {
- "version_value" : "4627_v4"
- }, {
- "version_value" : "4628l_v4"
- }, {
- "version_value" : "4640"
- }, {
- "version_value" : "4640_v2"
- }, {
- "version_value" : "4640_v3"
- }, {
- "version_value" : "4640_v4"
- }, {
- "version_value" : "4648_v3"
- }, {
- "version_value" : "4650"
- }, {
- "version_value" : "4650_v2"
- }, {
- "version_value" : "4650_v3"
- }, {
- "version_value" : "4650_v4"
- }, {
- "version_value" : "4650l"
- }, {
- "version_value" : "4655_v3"
- }, {
- "version_value" : "4655_v4"
- }, {
- "version_value" : "4657l_v2"
- }, {
- "version_value" : "4660_v3"
- }, {
- "version_value" : "4660_v4"
- }, {
- "version_value" : "4667_v3"
- }, {
- "version_value" : "4667_v4"
- }, {
- "version_value" : "4669_v3"
- }, {
- "version_value" : "4669_v4"
- } ]
- }
- }, {
- "product_name" : "xeon_e7",
- "version" : {
- "version_data" : [ {
- "version_value" : "2803"
- }, {
- "version_value" : "2820"
- }, {
- "version_value" : "2830"
- }, {
- "version_value" : "2850"
- }, {
- "version_value" : "2850_v2"
- }, {
- "version_value" : "2860"
- }, {
- "version_value" : "2870"
- }, {
- "version_value" : "2870_v2"
- }, {
- "version_value" : "2880_v2"
- }, {
- "version_value" : "2890_v2"
- }, {
- "version_value" : "4807"
- }, {
- "version_value" : "4809_v2"
- }, {
- "version_value" : "4809_v3"
- }, {
- "version_value" : "4809_v4"
- }, {
- "version_value" : "4820"
- }, {
- "version_value" : "4820_v2"
- }, {
- "version_value" : "4820_v3"
- }, {
- "version_value" : "4820_v4"
- }, {
- "version_value" : "4830"
- }, {
- "version_value" : "4830_v2"
- }, {
- "version_value" : "4830_v3"
- }, {
- "version_value" : "4830_v4"
- }, {
- "version_value" : "4850"
- }, {
- "version_value" : "4850_v2"
- }, {
- "version_value" : "4850_v3"
- }, {
- "version_value" : "4850_v4"
- }, {
- "version_value" : "4860"
- }, {
- "version_value" : "4860_v2"
- }, {
- "version_value" : "4870"
- }, {
- "version_value" : "4870_v2"
- }, {
- "version_value" : "4880_v2"
- }, {
- "version_value" : "4890_v2"
- }, {
- "version_value" : "8830"
- }, {
- "version_value" : "8837"
- }, {
- "version_value" : "8850"
- }, {
- "version_value" : "8850_v2"
- }, {
- "version_value" : "8857_v2"
- }, {
- "version_value" : "8860"
- }, {
- "version_value" : "8860_v3"
- }, {
- "version_value" : "8860_v4"
- }, {
- "version_value" : "8867_v3"
- }, {
- "version_value" : "8867_v4"
- }, {
- "version_value" : "8867l"
- }, {
- "version_value" : "8870"
- }, {
- "version_value" : "8870_v2"
- }, {
- "version_value" : "8870_v3"
- }, {
- "version_value" : "8870_v4"
- }, {
- "version_value" : "8880_v2"
- }, {
- "version_value" : "8880_v3"
- }, {
- "version_value" : "8880_v4"
- }, {
- "version_value" : "8880l_v2"
- }, {
- "version_value" : "8880l_v3"
- }, {
- "version_value" : "8890_v2"
- }, {
- "version_value" : "8890_v3"
- }, {
- "version_value" : "8890_v4"
- }, {
- "version_value" : "8891_v2"
- }, {
- "version_value" : "8891_v3"
- }, {
- "version_value" : "8891_v4"
- }, {
- "version_value" : "8893_v2"
- }, {
- "version_value" : "8893_v3"
- }, {
- "version_value" : "8893_v4"
- }, {
- "version_value" : "8894_v4"
- } ]
- }
- }, {
- "product_name" : "xeon_gold",
- "version" : {
- "version_data" : [ {
- "version_value" : "5115"
- }, {
- "version_value" : "5118"
- }, {
- "version_value" : "5119t"
- }, {
- "version_value" : "5120"
- }, {
- "version_value" : "5120t"
- }, {
- "version_value" : "5122"
- }, {
- "version_value" : "6126"
- }, {
- "version_value" : "6126f"
- }, {
- "version_value" : "6126t"
- }, {
- "version_value" : "6128"
- }, {
- "version_value" : "6130"
- }, {
- "version_value" : "6130f"
- }, {
- "version_value" : "6130t"
- }, {
- "version_value" : "6132"
- }, {
- "version_value" : "6134"
- }, {
- "version_value" : "6134m"
- }, {
- "version_value" : "6136"
- }, {
- "version_value" : "6138"
- }, {
- "version_value" : "6138f"
- }, {
- "version_value" : "6138t"
- }, {
- "version_value" : "6140"
- }, {
- "version_value" : "6140m"
- }, {
- "version_value" : "6142"
- }, {
- "version_value" : "6142f"
- }, {
- "version_value" : "6142m"
- }, {
- "version_value" : "6144"
- }, {
- "version_value" : "6146"
- }, {
- "version_value" : "6148"
- }, {
- "version_value" : "6148f"
- }, {
- "version_value" : "6150"
- }, {
- "version_value" : "6152"
- }, {
- "version_value" : "6154"
- } ]
- }
- }, {
- "product_name" : "xeon_phi",
- "version" : {
- "version_data" : [ {
- "version_value" : "7210"
- }, {
- "version_value" : "7210f"
- }, {
- "version_value" : "7230"
- }, {
- "version_value" : "7230f"
- }, {
- "version_value" : "7235"
- }, {
- "version_value" : "7250"
- }, {
- "version_value" : "7250f"
- }, {
- "version_value" : "7285"
- }, {
- "version_value" : "7290"
- }, {
- "version_value" : "7290f"
- }, {
- "version_value" : "7295"
- } ]
- }
- }, {
- "product_name" : "xeon_platinum",
- "version" : {
- "version_data" : [ {
- "version_value" : "8153"
- }, {
- "version_value" : "8156"
- }, {
- "version_value" : "8158"
- }, {
- "version_value" : "8160"
- }, {
- "version_value" : "8160f"
- }, {
- "version_value" : "8160m"
- }, {
- "version_value" : "8160t"
- }, {
- "version_value" : "8164"
- }, {
- "version_value" : "8168"
- }, {
- "version_value" : "8170"
- }, {
- "version_value" : "8170m"
- }, {
- "version_value" : "8176"
- }, {
- "version_value" : "8176f"
- }, {
- "version_value" : "8176m"
- }, {
- "version_value" : "8180"
- } ]
- }
- }, {
- "product_name" : "xeon_silver",
- "version" : {
- "version_data" : [ {
- "version_value" : "4108"
- }, {
- "version_value" : "4109t"
- }, {
- "version_value" : "4110"
- }, {
- "version_value" : "4112"
- }, {
- "version_value" : "4114"
- }, {
- "version_value" : "4114t"
- }, {
- "version_value" : "4116"
- }, {
- "version_value" : "4116t"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-200"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00002.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00003.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00004.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00005.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00006.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00007.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00008.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00009.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00012.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00013.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00014.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00016.html"
- }, {
- "url" : "http://nvidia.custhelp.com/app/answers/detail/a_id/4609"
- }, {
- "url" : "http://nvidia.custhelp.com/app/answers/detail/a_id/4611"
- }, {
- "url" : "http://nvidia.custhelp.com/app/answers/detail/a_id/4613"
- }, {
- "url" : "http://nvidia.custhelp.com/app/answers/detail/a_id/4614"
- }, {
- "url" : "http://packetstormsecurity.com/files/145645/Spectre-Information-Disclosure-Proof-Of-Concept.html"
- }, {
- "url" : "http://www.kb.cert.org/vuls/id/584653"
- }, {
- "url" : "http://www.securityfocus.com/bid/102376"
- }, {
- "url" : "http://www.securitytracker.com/id/1040071"
- }, {
- "url" : "http://xenbits.xen.org/xsa/advisory-254.html"
- }, {
- "url" : "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
- }, {
- "url" : "https://aws.amazon.com/de/security/security-bulletins/AWS-2018-013/"
- }, {
- "url" : "https://blog.mozilla.org/security/2018/01/03/mitigations-landing-new-class-timing-attack/"
- }, {
- "url" : "https://developer.arm.com/support/security-update"
- }, {
- "url" : "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
- }, {
- "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV180002"
- }, {
- "url" : "https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00088&languageid=en-fr"
- }, {
- "url" : "https://security.googleblog.com/2018/01/todays-cpu-vulnerability-what-you-need.html"
- }, {
- "url" : "https://security.netapp.com/advisory/ntap-20180104-0001/"
- }, {
- "url" : "https://spectreattack.com/"
- }, {
- "url" : "https://support.citrix.com/article/CTX231399"
- }, {
- "url" : "https://support.f5.com/csp/article/K91229003"
- }, {
- "url" : "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03805en_us"
- }, {
- "url" : "https://support.lenovo.com/us/en/solutions/LEN-18282"
- }, {
- "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180104-cpusidechannel"
- }, {
- "url" : "https://usn.ubuntu.com/usn/usn-3516-1/"
- }, {
- "url" : "https://www.exploit-db.com/exploits/43427/"
- }, {
- "url" : "https://www.suse.com/c/suse-addresses-meltdown-spectre-vulnerabilities/"
- }, {
- "url" : "https://www.synology.com/support/security/Synology_SA_18_01"
- }, {
- "url" : "https://www.vmware.com/us/security/advisories/VMSA-2018-0002.html"
- }, {
- "url" : "https://www.vmware.com/us/security/advisories/VMSA-2018-0004.html"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_c:c2308",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_c:c2308:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_c:c2316",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_c:c2316:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_c:c2338",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_c:c2338:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_c:c2350",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_c:c2350:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_c:c2358",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_c:c2358:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_c:c2508",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_c:c2508:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_c:c2516",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_c:c2516:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_c:c2518",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_c:c2518:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_c:c2530",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_c:c2530:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_c:c2538",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_c:c2538:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_c:c2550",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_c:c2550:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_c:c2558",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_c:c2558:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_c:c2718",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_c:c2718:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_c:c2730",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_c:c2730:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_c:c2738",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_c:c2738:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_c:c2750",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_c:c2750:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_c:c2758",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_c:c2758:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_c:c3308",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_c:c3308:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_c:c3338",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_c:c3338:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_c:c3508",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_c:c3508:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_c:c3538",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_c:c3538:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_c:c3558",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_c:c3558:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_c:c3708",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_c:c3708:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_c:c3750",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_c:c3750:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_c:c3758",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_c:c3758:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_c:c3808",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_c:c3808:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_c:c3830",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_c:c3830:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_c:c3850",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_c:c3850:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_c:c3858",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_c:c3858:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_c:c3950",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_c:c3950:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_c:c3955",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_c:c3955:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_c:c3958",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_c:c3958:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_e:e3805",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_e:e3805:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_e:e3815",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_e:e3815:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_e:e3825",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_e:e3825:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_e:e3826",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_e:e3826:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_e:e3827",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_e:e3827:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_e:e3845",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_e:e3845:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_x3:c3130",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_x3:c3130:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_x3:c3200rk",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_x3:c3200rk:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_x3:c3205rk",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_x3:c3205rk:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_x3:c3230rk",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_x3:c3230rk:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_x3:c3235rk",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_x3:c3235rk:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_x3:c3265rk",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_x3:c3265rk:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_x3:c3295rk",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_x3:c3295rk:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_x3:c3405",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_x3:c3405:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_x3:c3445",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_x3:c3445:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_z:z2420",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_z:z2420:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_z:z2460",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_z:z2460:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_z:z2480",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_z:z2480:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_z:z2520",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_z:z2520:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_z:z2560",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_z:z2560:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_z:z2580",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_z:z2580:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_z:z2760",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_z:z2760:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_z:z3460",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_z:z3460:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_z:z3480",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_z:z3480:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_z:z3530",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_z:z3530:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_z:z3560",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_z:z3560:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_z:z3570",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_z:z3570:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_z:z3580",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_z:z3580:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_z:z3590",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_z:z3590:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_z:z3735d",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_z:z3735d:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_z:z3735e",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_z:z3735e:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_z:z3735f",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_z:z3735f:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_z:z3735g",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_z:z3735g:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_z:z3736f",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_z:z3736f:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_z:z3736g",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_z:z3736g:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_z:z3740",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_z:z3740:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_z:z3740d",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_z:z3740d:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_z:z3745",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_z:z3745:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_z:z3745d",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_z:z3745d:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_z:z3770",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_z:z3770:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_z:z3770d",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_z:z3770d:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_z:z3775",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_z:z3775:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_z:z3775d",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_z:z3775d:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_z:z3785",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_z:z3785:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_z:z3795",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_z:z3795:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:celeron_j:j1750",
- "cpe23Uri" : "cpe:2.3:h:intel:celeron_j:j1750:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:celeron_j:j1800",
- "cpe23Uri" : "cpe:2.3:h:intel:celeron_j:j1800:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:celeron_j:j1850",
- "cpe23Uri" : "cpe:2.3:h:intel:celeron_j:j1850:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:celeron_j:j1900",
- "cpe23Uri" : "cpe:2.3:h:intel:celeron_j:j1900:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:celeron_j:j3060",
- "cpe23Uri" : "cpe:2.3:h:intel:celeron_j:j3060:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:celeron_j:j3160",
- "cpe23Uri" : "cpe:2.3:h:intel:celeron_j:j3160:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:celeron_j:j3355",
- "cpe23Uri" : "cpe:2.3:h:intel:celeron_j:j3355:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:celeron_j:j3455",
- "cpe23Uri" : "cpe:2.3:h:intel:celeron_j:j3455:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:celeron_j:j4005",
- "cpe23Uri" : "cpe:2.3:h:intel:celeron_j:j4005:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:celeron_j:j4105",
- "cpe23Uri" : "cpe:2.3:h:intel:celeron_j:j4105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:celeron_n:n2805",
- "cpe23Uri" : "cpe:2.3:h:intel:celeron_n:n2805:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:celeron_n:n2806",
- "cpe23Uri" : "cpe:2.3:h:intel:celeron_n:n2806:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:celeron_n:n2807",
- "cpe23Uri" : "cpe:2.3:h:intel:celeron_n:n2807:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:celeron_n:n2808",
- "cpe23Uri" : "cpe:2.3:h:intel:celeron_n:n2808:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:celeron_n:n2810",
- "cpe23Uri" : "cpe:2.3:h:intel:celeron_n:n2810:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:celeron_n:n2815",
- "cpe23Uri" : "cpe:2.3:h:intel:celeron_n:n2815:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:celeron_n:n2820",
- "cpe23Uri" : "cpe:2.3:h:intel:celeron_n:n2820:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:celeron_n:n2830",
- "cpe23Uri" : "cpe:2.3:h:intel:celeron_n:n2830:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:celeron_n:n2840",
- "cpe23Uri" : "cpe:2.3:h:intel:celeron_n:n2840:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:celeron_n:n2910",
- "cpe23Uri" : "cpe:2.3:h:intel:celeron_n:n2910:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:celeron_n:n2920",
- "cpe23Uri" : "cpe:2.3:h:intel:celeron_n:n2920:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:celeron_n:n2930",
- "cpe23Uri" : "cpe:2.3:h:intel:celeron_n:n2930:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:celeron_n:n2940",
- "cpe23Uri" : "cpe:2.3:h:intel:celeron_n:n2940:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:celeron_n:n3000",
- "cpe23Uri" : "cpe:2.3:h:intel:celeron_n:n3000:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:celeron_n:n3010",
- "cpe23Uri" : "cpe:2.3:h:intel:celeron_n:n3010:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:celeron_n:n3050",
- "cpe23Uri" : "cpe:2.3:h:intel:celeron_n:n3050:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:celeron_n:n3060",
- "cpe23Uri" : "cpe:2.3:h:intel:celeron_n:n3060:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:celeron_n:n3150",
- "cpe23Uri" : "cpe:2.3:h:intel:celeron_n:n3150:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:celeron_n:n3160",
- "cpe23Uri" : "cpe:2.3:h:intel:celeron_n:n3160:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:celeron_n:n3350",
- "cpe23Uri" : "cpe:2.3:h:intel:celeron_n:n3350:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:celeron_n:n3450",
- "cpe23Uri" : "cpe:2.3:h:intel:celeron_n:n3450:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:celeron_n:n4000",
- "cpe23Uri" : "cpe:2.3:h:intel:celeron_n:n4000:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:celeron_n:n4100",
- "cpe23Uri" : "cpe:2.3:h:intel:celeron_n:n4100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:330e",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:330e:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:330m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:330m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:330um",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:330um:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:350m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:350m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:370m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:370m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:380m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:380m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:380um",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:380um:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:390m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:390m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:530",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:530:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:540",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:540:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:550",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:550:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:560",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:560:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:2100",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:2100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:2100t",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:2100t:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:2102",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:2102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:2105",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:2105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:2115c",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:2115c:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:2120",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:2120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:2120t",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:2120t:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:2125",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:2125:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:2130",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:2130:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:2310e",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:2310e:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:2310m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:2310m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:2312m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:2312m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:2328m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:2328m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:2330e",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:2330e:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:2330m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:2330m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:2340ue",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:2340ue:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:2348m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:2348m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:2350m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:2350m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:2357m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:2357m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:2365m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:2365m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:2367m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:2367m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:2370m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:2370m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:2375m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:2375m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:2377m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:2377m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:3110m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:3110m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:3115c",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:3115c:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:3120m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:3120m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:3120me",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:3120me:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:3130m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:3130m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:3210",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:3210:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:3217u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:3217u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:3217ue",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:3217ue:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:3220",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:3220:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:3220t",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:3220t:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:3225",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:3225:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:3227u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:3227u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:3229y",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:3229y:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:3240",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:3240:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:3240t",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:3240t:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:3245",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:3245:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:3250",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:3250:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:3250t",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:3250t:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:4000m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:4000m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:4005u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:4005u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:4010u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:4010u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:4010y",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:4010y:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:4012y",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:4012y:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:4020y",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:4020y:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:4025u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:4025u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:4030u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:4030u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:4030y",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:4030y:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:4100e",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:4100e:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:4100m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:4100m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:4100u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:4100u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:4102e",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:4102e:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:4110e",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:4110e:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:4110m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:4110m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:4112e",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:4112e:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:4120u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:4120u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:4130",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:4130:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:4130t",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:4130t:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:4150",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:4150:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:4150t",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:4150t:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:4158u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:4158u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:4160",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:4160:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:4160t",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:4160t:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:4170",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:4170:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:4170t",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:4170t:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:4330",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:4330:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:4330t",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:4330t:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:4330te",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:4330te:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:4340",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:4340:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:4340te",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:4340te:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:4350",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:4350:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:4350t",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:4350t:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:4360",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:4360:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:4360t",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:4360t:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:4370",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:4370:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:4370t",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:4370t:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:5005u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:5005u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:5010u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:5010u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:5015u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:5015u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:5020u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:5020u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:5157u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:5157u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:6006u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:6006u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:6098p",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:6098p:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:6100",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:6100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:6100e",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:6100e:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:6100h",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:6100h:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:6100t",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:6100t:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:6100te",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:6100te:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:6100u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:6100u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:6102e",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:6102e:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:6157u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:6157u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:6167u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:6167u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:6300",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:6300:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:6300t",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:6300t:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:6320",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:6320:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:8100",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:8100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:8350k",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:8350k:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:430m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:430m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:430um",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:430um:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:450m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:450m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:460m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:460m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:470um",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:470um:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:480m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:480m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:520e",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:520e:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:520m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:520m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:520um",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:520um:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:540m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:540m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:540um",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:540um:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:560m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:560m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:560um",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:560um:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:580m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:580m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:650",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:650:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:655k",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:655k:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:660",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:660:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:661",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:661:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:670",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:670:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:680",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:680:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:750",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:750:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:750s",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:750s:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:760",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:760:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:2300",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:2300:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:2310",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:2310:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:2320",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:2320:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:2380p",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:2380p:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:2390t",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:2390t:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:2400",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:2400:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:2400s",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:2400s:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:2405s",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:2405s:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:2410m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:2410m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:2430m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:2430m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:2435m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:2435m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:2450m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:2450m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:2450p",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:2450p:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:2467m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:2467m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:2500",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:2500:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:2500k",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:2500k:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:2500s",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:2500s:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:2500t",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:2500t:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:2510e",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:2510e:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:2515e",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:2515e:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:2520m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:2520m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:2537m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:2537m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:2540m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:2540m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:2550k",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:2550k:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:2557m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:2557m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:3210m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:3210m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:3230m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:3230m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:3317u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:3317u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:3320m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:3320m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:3330",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:3330:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:3330s",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:3330s:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:3337u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:3337u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:3339y",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:3339y:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:3340",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:3340:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:3340m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:3340m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:3340s",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:3340s:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:3350p",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:3350p:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:3360m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:3360m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:3380m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:3380m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:3427u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:3427u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:3437u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:3437u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:3439y",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:3439y:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:3450",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:3450:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:3450s",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:3450s:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:3470",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:3470:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:3470s",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:3470s:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:3470t",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:3470t:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:3475s",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:3475s:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:3550",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:3550:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:3550s",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:3550s:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:3570",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:3570:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:3570k",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:3570k:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:3570s",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:3570s:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:3570t",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:3570t:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:3610me",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:3610me:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4200h",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4200h:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4200m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4200m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4200u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4200u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4200y",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4200y:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4202y",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4202y:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4210h",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4210h:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4210m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4210m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4210u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4210u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4210y",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4210y:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4220y",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4220y:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4250u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4250u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4258u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4258u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4260u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4260u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4278u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4278u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4288u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4288u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4300m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4300m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4300u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4300u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4300y",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4300y:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4302y",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4302y:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4308u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4308u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4310m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4310m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4310u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4310u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4330m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4330m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4340m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4340m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4350u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4350u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4360u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4360u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4400e",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4400e:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4402e",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4402e:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4402ec",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4402ec:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4410e",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4410e:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4422e",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4422e:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4430",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4430:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4430s",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4430s:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4440",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4440:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4440s",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4440s:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4460",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4460:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4460s",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4460s:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4460t",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4460t:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4570",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4570:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4570r",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4570r:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4570s",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4570s:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4570t",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4570t:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4570te",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4570te:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4590",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4590:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4590s",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4590s:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4590t",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4590t:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4670",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4670:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4670k",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4670k:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4670r",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4670r:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4670s",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4670s:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4670t",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4670t:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4690",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4690:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4690k",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4690k:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4690s",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4690s:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4690t",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4690t:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:5200u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:5200u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:5250u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:5250u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:5257u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:5257u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:5287u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:5287u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:5300u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:5300u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:5350h",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:5350h:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:5350u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:5350u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:5575r",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:5575r:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:5675c",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:5675c:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:5675r",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:5675r:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:6200u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:6200u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:6260u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:6260u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:6267u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:6267u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:6287u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:6287u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:6300hq",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:6300hq:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:6300u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:6300u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:6350hq",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:6350hq:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:6360u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:6360u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:6400",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:6400:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:6400t",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:6400t:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:6402p",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:6402p:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:6440eq",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:6440eq:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:6440hq",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:6440hq:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:6442eq",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:6442eq:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:6500",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:6500:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:6500t",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:6500t:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:6500te",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:6500te:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:6585r",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:6585r:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:6600",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:6600:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:6600k",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:6600k:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:6600t",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:6600t:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:6685r",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:6685r:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:8250u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:8250u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:8350u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:8350u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:8400",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:8400:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:8600k",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:8600k:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:7y75",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:7y75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:610e",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:610e:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:620le",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:620le:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:620lm",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:620lm:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:620m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:620m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:620ue",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:620ue:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:620um",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:620um:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:640lm",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:640lm:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:640m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:640m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:640um",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:640um:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:660lm",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:660lm:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:660ue",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:660ue:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:660um",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:660um:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:680um",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:680um:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:720qm",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:720qm:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:740qm",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:740qm:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:820qm",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:820qm:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:840qm",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:840qm:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:860",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:860:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:860s",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:860s:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:870",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:870:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:870s",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:870s:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:875k",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:875k:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:880",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:880:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:920",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:920:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:920xm",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:920xm:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:930",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:930:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:940",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:940:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:940xm",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:940xm:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:950",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:950:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:960",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:960:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:965",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:965:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:970",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:970:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:975",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:975:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:980",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:980:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:980x",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:980x:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:990x",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:990x:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:2600",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:2600:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:2600k",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:2600k:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:2600s",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:2600s:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:2610ue",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:2610ue:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:2617m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:2617m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:2620m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:2620m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:2629m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:2629m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:2630qm",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:2630qm:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:2635qm",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:2635qm:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:2637m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:2637m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:2640m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:2640m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:2649m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:2649m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:2655le",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:2655le:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:2657m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:2657m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:2670qm",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:2670qm:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:2675qm",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:2675qm:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:2677m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:2677m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:2700k",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:2700k:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:2710qe",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:2710qe:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:2715qe",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:2715qe:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:2720qm",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:2720qm:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:2760qm",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:2760qm:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:2820qm",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:2820qm:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:2860qm",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:2860qm:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:2920xm",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:2920xm:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:2960xm",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:2960xm:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:3517u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:3517u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:3517ue",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:3517ue:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:3520m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:3520m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:3537u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:3537u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:3540m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:3540m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:3555le",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:3555le:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:3610qe",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:3610qe:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:3610qm",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:3610qm:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:3612qe",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:3612qe:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:3612qm",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:3612qm:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:3615qe",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:3615qe:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:3615qm",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:3615qm:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:3630qm",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:3630qm:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:3632qm",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:3632qm:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:3635qm",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:3635qm:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:3667u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:3667u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:3687u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:3687u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:3689y",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:3689y:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:3720qm",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:3720qm:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:3740qm",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:3740qm:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:3770",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:3770:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:3770k",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:3770k:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:3770s",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:3770s:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:3770t",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:3770t:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:3820qm",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:3820qm:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:3840qm",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:3840qm:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:4500u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:4500u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:4510u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:4510u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:4550u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:4550u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:4558u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:4558u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:4578u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:4578u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:4600m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:4600m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:4600u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:4600u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:4610m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:4610m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:4610y",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:4610y:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:4650u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:4650u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:4700ec",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:4700ec:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:4700eq",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:4700eq:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:4700hq",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:4700hq:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:4700mq",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:4700mq:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:4702ec",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:4702ec:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:4702hq",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:4702hq:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:4702mq",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:4702mq:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:4710hq",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:4710hq:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:4710mq",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:4710mq:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:4712hq",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:4712hq:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:4712mq",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:4712mq:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:4720hq",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:4720hq:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:4722hq",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:4722hq:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:4750hq",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:4750hq:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:4760hq",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:4760hq:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:4765t",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:4765t:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:4770",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:4770:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:4770hq",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:4770hq:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:4770k",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:4770k:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:4770r",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:4770r:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:4770s",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:4770s:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:4770t",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:4770t:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:4770te",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:4770te:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:4771",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:4771:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:4785t",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:4785t:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:4790",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:4790:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:4790k",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:4790k:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:4790s",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:4790s:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:4790t",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:4790t:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:4800mq",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:4800mq:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:4810mq",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:4810mq:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:4850hq",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:4850hq:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:4860hq",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:4860hq:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:4870hq",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:4870hq:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:4900mq",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:4900mq:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:4910mq",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:4910mq:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:4950hq",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:4950hq:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:4960hq",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:4960hq:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:4980hq",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:4980hq:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:5500u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:5500u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:5550u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:5550u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:5557u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:5557u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:5600u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:5600u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:5650u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:5650u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:5700eq",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:5700eq:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:5700hq",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:5700hq:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:5750hq",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:5750hq:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:5775c",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:5775c:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:5775r",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:5775r:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:5850eq",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:5850eq:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:5850hq",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:5850hq:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:5950hq",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:5950hq:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:7500u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:7500u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:7560u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:7560u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:7567u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:7567u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:7600u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:7600u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:7660u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:7660u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:7700",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:7700:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:7700hq",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:7700hq:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:7700k",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:7700k:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:7700t",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:7700t:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:7820eq",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:7820eq:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:7820hk",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:7820hk:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:7820hq",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:7820hq:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:7920hq",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:7920hq:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:8550u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:8550u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:8650u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:8650u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:8700",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:8700:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:8700k",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:8700k:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_m:5y10",
- "cpe23Uri" : "cpe:2.3:h:intel:core_m:5y10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_m:5y10a",
- "cpe23Uri" : "cpe:2.3:h:intel:core_m:5y10a:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_m:5y10c",
- "cpe23Uri" : "cpe:2.3:h:intel:core_m:5y10c:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_m:5y31",
- "cpe23Uri" : "cpe:2.3:h:intel:core_m:5y31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_m:5y51",
- "cpe23Uri" : "cpe:2.3:h:intel:core_m:5y51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_m:5y70",
- "cpe23Uri" : "cpe:2.3:h:intel:core_m:5y70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_m:5y71",
- "cpe23Uri" : "cpe:2.3:h:intel:core_m:5y71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_m3:6y30",
- "cpe23Uri" : "cpe:2.3:h:intel:core_m3:6y30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_m3:7y30",
- "cpe23Uri" : "cpe:2.3:h:intel:core_m3:7y30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_m3:7y32",
- "cpe23Uri" : "cpe:2.3:h:intel:core_m3:7y32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_m5:6y54",
- "cpe23Uri" : "cpe:2.3:h:intel:core_m5:6y54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_m5:6y57",
- "cpe23Uri" : "cpe:2.3:h:intel:core_m5:6y57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_m7:6y75",
- "cpe23Uri" : "cpe:2.3:h:intel:core_m7:6y75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:pentium_j:j2850",
- "cpe23Uri" : "cpe:2.3:h:intel:pentium_j:j2850:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:pentium_j:j2900",
- "cpe23Uri" : "cpe:2.3:h:intel:pentium_j:j2900:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:pentium_j:j3710",
- "cpe23Uri" : "cpe:2.3:h:intel:pentium_j:j3710:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:pentium_j:j4205",
- "cpe23Uri" : "cpe:2.3:h:intel:pentium_j:j4205:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:pentium_n:n3510",
- "cpe23Uri" : "cpe:2.3:h:intel:pentium_n:n3510:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:pentium_n:n3520",
- "cpe23Uri" : "cpe:2.3:h:intel:pentium_n:n3520:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:pentium_n:n3530",
- "cpe23Uri" : "cpe:2.3:h:intel:pentium_n:n3530:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:pentium_n:n3540",
- "cpe23Uri" : "cpe:2.3:h:intel:pentium_n:n3540:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:pentium_n:n3700",
- "cpe23Uri" : "cpe:2.3:h:intel:pentium_n:n3700:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:pentium_n:n3710",
- "cpe23Uri" : "cpe:2.3:h:intel:pentium_n:n3710:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:pentium_n:n4200",
- "cpe23Uri" : "cpe:2.3:h:intel:pentium_n:n4200:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:e5502",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:e5502:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:e5503",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:e5503:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:e5504",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:e5504:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:e5506",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:e5506:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:e5507",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:e5507:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:e5520",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:e5520:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:e5530",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:e5530:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:e5540",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:e5540:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:e5603",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:e5603:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:e5606",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:e5606:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:e5607",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:e5607:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:e5620",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:e5620:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:e5630",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:e5630:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:e5640",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:e5640:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:e5645",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:e5645:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:e5649",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:e5649:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:e6510",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:e6510:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:e6540",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:e6540:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:e7520",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:e7520:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:e7530",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:e7530:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:e7540",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:e7540:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:ec5509",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:ec5509:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:ec5539",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:ec5539:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:ec5549",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:ec5549:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:l3406",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:l3406:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:l3426",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:l3426:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:l5506",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:l5506:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:l5508",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:l5508:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:l5518",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:l5518:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:l5520",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:l5520:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:l5530",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:l5530:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:l5609",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:l5609:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:l5618",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:l5618:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:l5630",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:l5630:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:l5638",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:l5638:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:l5640",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:l5640:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:l7545",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:l7545:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:l7555",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:l7555:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:lc5518",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:lc5518:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:lc5528",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:lc5528:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:w3670",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:w3670:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:w3680",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:w3680:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:w3690",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:w3690:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:w5580",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:w5580:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:w5590",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:w5590:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:x3430",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:x3430:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:x3440",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:x3440:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:x3450",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:x3450:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:x3460",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:x3460:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:x3470",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:x3470:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:x3480",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:x3480:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:x5550",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:x5550:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:x5560",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:x5560:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:x5570",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:x5570:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:x5647",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:x5647:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:x5650",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:x5650:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:x5660",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:x5660:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:x5667",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:x5667:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:x5670",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:x5670:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:x5672",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:x5672:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:x5675",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:x5675:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:x5677",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:x5677:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:x5680",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:x5680:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:x5687",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:x5687:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:x5690",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:x5690:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:x6550",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:x6550:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:x7542",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:x7542:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:x7550",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:x7550:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:x7560",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:x7560:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_bronze:3104",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_bronze:3104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_bronze:3106",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_bronze:3106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1105c",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1105c:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1105c_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1105c_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1125c",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1125c:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1125c_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1125c_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1220",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1220:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1220_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1220_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1220_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1220_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1220_v5",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1220_v5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1220_v6",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1220_v6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1220l",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1220l:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1220l_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1220l_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1220l_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1220l_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1225",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1225:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1225_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1225_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1225_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1225_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1225_v5",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1225_v5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1225_v6",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1225_v6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1226_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1226_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1230",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1230:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1230_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1230_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1230_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1230_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1230_v5",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1230_v5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1230_v6",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1230_v6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1230l_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1230l_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1231_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1231_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1235",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1235:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1235l_v5",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1235l_v5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1240",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1240:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1240_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1240_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1240_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1240_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1240_v5",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1240_v5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1240_v6",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1240_v6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1240l_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1240l_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1240l_v5",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1240l_v5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1241_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1241_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1245",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1245:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1245_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1245_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1245_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1245_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1245_v5",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1245_v5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1245_v6",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1245_v6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1246_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1246_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1258l_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1258l_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1260l",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1260l:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1260l_v5",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1260l_v5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1265l_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1265l_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1265l_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1265l_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1265l_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1265l_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1268l_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1268l_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1268l_v5",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1268l_v5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1270",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1270:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1270_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1270_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1270_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1270_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1270_v5",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1270_v5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1270_v6",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1270_v6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1271_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1271_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1275",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1275:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1275_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1275_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1275_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1275_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1275_v5",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1275_v5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1275_v6",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1275_v6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1275l_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1275l_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1276_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1276_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1278l_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1278l_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1280",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1280:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1280_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1280_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1280_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1280_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1280_v5",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1280_v5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1280_v6",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1280_v6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1281_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1281_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1285_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1285_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1285_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1285_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1285_v6",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1285_v6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1285l_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1285l_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1285l_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1285l_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1286_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1286_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1286l_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1286l_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1290",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1290:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1290_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1290_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1501l_v6",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1501l_v6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1501m_v6",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1501m_v6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1505l_v5",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1505l_v5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1505l_v6",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1505l_v6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1505m_v5",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1505m_v5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1505m_v6",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1505m_v6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1515m_v5",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1515m_v5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1535m_v5",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1535m_v5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1535m_v6",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1535m_v6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1545m_v5",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1545m_v5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1558l_v5",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1558l_v5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1565l_v5",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1565l_v5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1575m_v5",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1575m_v5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1578l_v5",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1578l_v5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1585_v5",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1585_v5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1585l_v5",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1585l_v5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:1428l",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:1428l:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:1428l_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:1428l_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:1428l_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:1428l_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:1620",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:1620:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:1620_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:1620_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:1620_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:1620_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:1620_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:1620_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:1630_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:1630_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:1630_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:1630_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:1650",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:1650:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:1650_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:1650_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:1650_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:1650_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:1650_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:1650_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:1660",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:1660:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:1660_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:1660_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:1660_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:1660_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:1660_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:1660_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:1680_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:1680_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:1680_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:1680_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2403",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2403:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2403_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2403_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2407",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2407:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2407_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2407_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2408l_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2408l_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2418l",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2418l:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2418l_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2418l_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2418l_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2418l_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2420",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2420:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2420_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2420_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2428l",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2428l:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2428l_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2428l_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2428l_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2428l_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2430",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2430:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2430_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2430_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2430l",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2430l:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2430l_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2430l_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2438l_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2438l_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2440",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2440:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2440_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2440_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2448l",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2448l:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2448l_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2448l_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2450",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2450:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2450_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2450_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2450l",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2450l:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2450l_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2450l_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2470",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2470:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2470_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2470_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2603",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2603:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2603_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2603_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2603_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2603_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2603_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2603_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2608l_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2608l_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2608l_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2608l_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2609",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2609:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2609_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2609_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2609_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2609_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2609_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2609_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2618l_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2618l_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2618l_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2618l_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2618l_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2618l_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2620",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2620:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2620_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2620_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2620_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2620_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2620_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2620_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2623_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2623_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2623_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2623_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2628l_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2628l_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2628l_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2628l_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2628l_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2628l_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2630",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2630:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2630_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2630_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2630_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2630_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2630_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2630_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2630l",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2630l:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2630l_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2630l_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2630l_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2630l_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2630l_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2630l_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2637",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2637:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2637_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2637_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2637_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2637_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2637_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2637_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2640",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2640:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2640_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2640_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2640_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2640_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2640_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2640_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2643",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2643:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2643_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2643_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2643_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2643_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2643_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2643_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2648l",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2648l:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2648l_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2648l_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2648l_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2648l_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2648l_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2648l_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2650",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2650:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2650_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2650_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2650_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2650_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2650_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2650_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2650l",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2650l:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2650l_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2650l_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2650l_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2650l_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2650l_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2650l_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2658",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2658:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2658_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2658_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2658_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2658_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2658_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2658_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2658a_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2658a_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2660",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2660:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2660_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2660_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2660_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2660_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2660_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2660_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2665",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2665:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2667",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2667:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2667_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2667_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2667_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2667_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2667_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2667_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2670",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2670:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2670_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2670_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2670_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2670_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2680",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2680:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2680_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2680_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2680_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2680_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2680_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2680_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2683_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2683_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2683_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2683_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2687w",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2687w:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2687w_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2687w_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2687w_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2687w_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2687w_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2687w_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2690",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2690:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2690_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2690_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2690_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2690_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2690_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2690_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2695_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2695_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2695_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2695_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2695_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2695_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2697_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2697_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2697_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2697_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2697_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2697_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2697a_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2697a_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2698_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2698_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2698_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2698_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2699_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2699_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2699_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2699_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2699a_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2699a_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2699r_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2699r_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:4603",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:4603:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:4603_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:4603_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:4607",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:4607:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:4607_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:4607_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:4610",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:4610:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:4610_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:4610_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:4610_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:4610_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:4610_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:4610_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:4617",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:4617:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:4620",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:4620:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:4620_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:4620_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:4620_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:4620_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:4620_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:4620_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:4624l_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:4624l_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:4627_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:4627_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:4627_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:4627_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:4627_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:4627_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:4628l_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:4628l_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:4640",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:4640:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:4640_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:4640_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:4640_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:4640_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:4640_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:4640_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:4648_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:4648_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:4650",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:4650:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:4650_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:4650_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:4650_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:4650_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:4650_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:4650_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:4650l",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:4650l:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:4655_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:4655_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:4655_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:4655_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:4657l_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:4657l_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:4660_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:4660_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:4660_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:4660_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:4667_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:4667_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:4667_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:4667_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:4669_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:4669_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:4669_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:4669_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:2803",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:2803:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:2820",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:2820:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:2830",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:2830:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:2850",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:2850:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:2850_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:2850_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:2860",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:2860:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:2870",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:2870:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:2870_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:2870_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:2880_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:2880_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:2890_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:2890_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:4807",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:4807:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:4809_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:4809_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:4809_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:4809_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:4809_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:4809_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:4820",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:4820:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:4820_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:4820_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:4820_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:4820_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:4820_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:4820_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:4830",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:4830:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:4830_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:4830_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:4830_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:4830_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:4830_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:4830_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:4850",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:4850:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:4850_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:4850_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:4850_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:4850_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:4850_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:4850_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:4860",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:4860:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:4860_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:4860_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:4870",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:4870:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:4870_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:4870_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:4880_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:4880_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:4890_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:4890_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:8830",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:8830:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:8837",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:8837:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:8850",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:8850:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:8850_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:8850_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:8857_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:8857_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:8860",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:8860:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:8860_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:8860_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:8860_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:8860_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:8867_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:8867_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:8867_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:8867_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:8867l",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:8867l:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:8870",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:8870:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:8870_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:8870_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:8870_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:8870_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:8870_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:8870_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:8880_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:8880_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:8880_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:8880_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:8880_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:8880_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:8880l_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:8880l_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:8880l_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:8880l_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:8890_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:8890_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:8890_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:8890_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:8890_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:8890_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:8891_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:8891_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:8891_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:8891_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:8891_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:8891_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:8893_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:8893_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:8893_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:8893_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:8893_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:8893_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:8894_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:8894_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_gold:5115",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_gold:5115:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_gold:5118",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_gold:5118:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_gold:5119t",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_gold:5119t:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_gold:5120",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_gold:5120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_gold:5120t",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_gold:5120t:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_gold:5122",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_gold:5122:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_gold:6126",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_gold:6126:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_gold:6126f",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_gold:6126f:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_gold:6126t",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_gold:6126t:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_gold:6128",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_gold:6128:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_gold:6130",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_gold:6130:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_gold:6130f",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_gold:6130f:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_gold:6130t",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_gold:6130t:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_gold:6132",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_gold:6132:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_gold:6134",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_gold:6134:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_gold:6134m",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_gold:6134m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_gold:6136",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_gold:6136:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_gold:6138",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_gold:6138:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_gold:6138f",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_gold:6138f:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_gold:6138t",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_gold:6138t:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_gold:6140",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_gold:6140:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_gold:6140m",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_gold:6140m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_gold:6142",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_gold:6142:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_gold:6142f",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_gold:6142f:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_gold:6142m",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_gold:6142m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_gold:6144",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_gold:6144:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_gold:6146",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_gold:6146:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_gold:6148",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_gold:6148:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_gold:6148f",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_gold:6148f:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_gold:6150",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_gold:6150:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_gold:6152",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_gold:6152:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_gold:6154",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_gold:6154:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_phi:7210",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_phi:7210:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_phi:7210f",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_phi:7210f:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_phi:7230",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_phi:7230:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_phi:7230f",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_phi:7230f:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_phi:7235",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_phi:7235:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_phi:7250",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_phi:7250:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_phi:7250f",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_phi:7250f:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_phi:7285",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_phi:7285:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_phi:7290",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_phi:7290:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_phi:7290f",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_phi:7290f:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_phi:7295",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_phi:7295:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_platinum:8153",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_platinum:8153:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_platinum:8156",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_platinum:8156:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_platinum:8158",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_platinum:8158:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_platinum:8160",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_platinum:8160:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_platinum:8160f",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_platinum:8160f:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_platinum:8160m",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_platinum:8160m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_platinum:8160t",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_platinum:8160t:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_platinum:8164",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_platinum:8164:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_platinum:8168",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_platinum:8168:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_platinum:8170",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_platinum:8170:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_platinum:8170m",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_platinum:8170m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_platinum:8176",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_platinum:8176:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_platinum:8176f",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_platinum:8176f:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_platinum:8176m",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_platinum:8176m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_platinum:8180",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_platinum:8180:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_silver:4108",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_silver:4108:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_silver:4109t",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_silver:4109t:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_silver:4110",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_silver:4110:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_silver:4112",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_silver:4112:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_silver:4114",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_silver:4114:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_silver:4114t",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_silver:4114t:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_silver:4116",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_silver:4116:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_silver:4116t",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_silver:4116t:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:arm:cortex-a:9",
- "cpe23Uri" : "cpe:2.3:h:arm:cortex-a:9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:arm:cortex-a:15",
- "cpe23Uri" : "cpe:2.3:h:arm:cortex-a:15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:arm:cortex-a:17",
- "cpe23Uri" : "cpe:2.3:h:arm:cortex-a:17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:arm:cortex-a:57",
- "cpe23Uri" : "cpe:2.3:h:arm:cortex-a:57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:arm:cortex-a:72",
- "cpe23Uri" : "cpe:2.3:h:arm:cortex-a:72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:arm:cortex-a:73",
- "cpe23Uri" : "cpe:2.3:h:arm:cortex-a:73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:arm:cortex-a:75",
- "cpe23Uri" : "cpe:2.3:h:arm:cortex-a:75:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
- "attackVector" : "LOCAL",
- "attackComplexity" : "HIGH",
- "privilegesRequired" : "LOW",
- "userInteraction" : "NONE",
- "scope" : "CHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "NONE",
- "baseScore" : 5.6,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 1.1,
- "impactScore" : 4.0
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:L/AC:M/Au:N/C:C/I:N/A:N)",
- "accessVector" : "LOCAL",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "NONE",
- "baseScore" : 4.7
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 3.4,
- "impactScore" : 6.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2018-01-04T13:29Z",
- "lastModifiedDate" : "2018-01-13T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-5753",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "arm",
- "product" : {
- "product_data" : [ {
- "product_name" : "cortex-a",
- "version" : {
- "version_data" : [ {
- "version_value" : "9"
- }, {
- "version_value" : "15"
- }, {
- "version_value" : "17"
- }, {
- "version_value" : "57"
- }, {
- "version_value" : "72"
- }, {
- "version_value" : "73"
- }, {
- "version_value" : "75"
- } ]
- }
- } ]
- }
- }, {
- "vendor_name" : "intel",
- "product" : {
- "product_data" : [ {
- "product_name" : "atom_c",
- "version" : {
- "version_data" : [ {
- "version_value" : "c2308"
- }, {
- "version_value" : "c2316"
- }, {
- "version_value" : "c2338"
- }, {
- "version_value" : "c2350"
- }, {
- "version_value" : "c2358"
- }, {
- "version_value" : "c2508"
- }, {
- "version_value" : "c2516"
- }, {
- "version_value" : "c2518"
- }, {
- "version_value" : "c2530"
- }, {
- "version_value" : "c2538"
- }, {
- "version_value" : "c2550"
- }, {
- "version_value" : "c2558"
- }, {
- "version_value" : "c2718"
- }, {
- "version_value" : "c2730"
- }, {
- "version_value" : "c2738"
- }, {
- "version_value" : "c2750"
- }, {
- "version_value" : "c2758"
- }, {
- "version_value" : "c3308"
- }, {
- "version_value" : "c3338"
- }, {
- "version_value" : "c3508"
- }, {
- "version_value" : "c3538"
- }, {
- "version_value" : "c3558"
- }, {
- "version_value" : "c3708"
- }, {
- "version_value" : "c3750"
- }, {
- "version_value" : "c3758"
- }, {
- "version_value" : "c3808"
- }, {
- "version_value" : "c3830"
- }, {
- "version_value" : "c3850"
- }, {
- "version_value" : "c3858"
- }, {
- "version_value" : "c3950"
- }, {
- "version_value" : "c3955"
- }, {
- "version_value" : "c3958"
- } ]
- }
- }, {
- "product_name" : "atom_e",
- "version" : {
- "version_data" : [ {
- "version_value" : "e3805"
- }, {
- "version_value" : "e3815"
- }, {
- "version_value" : "e3825"
- }, {
- "version_value" : "e3826"
- }, {
- "version_value" : "e3827"
- }, {
- "version_value" : "e3845"
- } ]
- }
- }, {
- "product_name" : "atom_x3",
- "version" : {
- "version_data" : [ {
- "version_value" : "c3130"
- }, {
- "version_value" : "c3200rk"
- }, {
- "version_value" : "c3205rk"
- }, {
- "version_value" : "c3230rk"
- }, {
- "version_value" : "c3235rk"
- }, {
- "version_value" : "c3265rk"
- }, {
- "version_value" : "c3295rk"
- }, {
- "version_value" : "c3405"
- }, {
- "version_value" : "c3445"
- } ]
- }
- }, {
- "product_name" : "atom_z",
- "version" : {
- "version_data" : [ {
- "version_value" : "z2420"
- }, {
- "version_value" : "z2460"
- }, {
- "version_value" : "z2480"
- }, {
- "version_value" : "z2520"
- }, {
- "version_value" : "z2560"
- }, {
- "version_value" : "z2580"
- }, {
- "version_value" : "z2760"
- }, {
- "version_value" : "z3460"
- }, {
- "version_value" : "z3480"
- }, {
- "version_value" : "z3530"
- }, {
- "version_value" : "z3560"
- }, {
- "version_value" : "z3570"
- }, {
- "version_value" : "z3580"
- }, {
- "version_value" : "z3590"
- }, {
- "version_value" : "z3735d"
- }, {
- "version_value" : "z3735e"
- }, {
- "version_value" : "z3735f"
- }, {
- "version_value" : "z3735g"
- }, {
- "version_value" : "z3736f"
- }, {
- "version_value" : "z3736g"
- }, {
- "version_value" : "z3740"
- }, {
- "version_value" : "z3740d"
- }, {
- "version_value" : "z3745"
- }, {
- "version_value" : "z3745d"
- }, {
- "version_value" : "z3770"
- }, {
- "version_value" : "z3770d"
- }, {
- "version_value" : "z3775"
- }, {
- "version_value" : "z3775d"
- }, {
- "version_value" : "z3785"
- }, {
- "version_value" : "z3795"
- } ]
- }
- }, {
- "product_name" : "celeron_j",
- "version" : {
- "version_data" : [ {
- "version_value" : "j1750"
- }, {
- "version_value" : "j1800"
- }, {
- "version_value" : "j1850"
- }, {
- "version_value" : "j1900"
- }, {
- "version_value" : "j3060"
- }, {
- "version_value" : "j3160"
- }, {
- "version_value" : "j3355"
- }, {
- "version_value" : "j3455"
- }, {
- "version_value" : "j4005"
- }, {
- "version_value" : "j4105"
- } ]
- }
- }, {
- "product_name" : "celeron_n",
- "version" : {
- "version_data" : [ {
- "version_value" : "n2805"
- }, {
- "version_value" : "n2806"
- }, {
- "version_value" : "n2807"
- }, {
- "version_value" : "n2808"
- }, {
- "version_value" : "n2810"
- }, {
- "version_value" : "n2815"
- }, {
- "version_value" : "n2820"
- }, {
- "version_value" : "n2830"
- }, {
- "version_value" : "n2840"
- }, {
- "version_value" : "n2910"
- }, {
- "version_value" : "n2920"
- }, {
- "version_value" : "n2930"
- }, {
- "version_value" : "n2940"
- }, {
- "version_value" : "n3000"
- }, {
- "version_value" : "n3010"
- }, {
- "version_value" : "n3050"
- }, {
- "version_value" : "n3060"
- }, {
- "version_value" : "n3150"
- }, {
- "version_value" : "n3160"
- }, {
- "version_value" : "n3350"
- }, {
- "version_value" : "n3450"
- }, {
- "version_value" : "n4000"
- }, {
- "version_value" : "n4100"
- } ]
- }
- }, {
- "product_name" : "core_i3",
- "version" : {
- "version_data" : [ {
- "version_value" : "330e"
- }, {
- "version_value" : "330m"
- }, {
- "version_value" : "330um"
- }, {
- "version_value" : "350m"
- }, {
- "version_value" : "370m"
- }, {
- "version_value" : "380m"
- }, {
- "version_value" : "380um"
- }, {
- "version_value" : "390m"
- }, {
- "version_value" : "530"
- }, {
- "version_value" : "540"
- }, {
- "version_value" : "550"
- }, {
- "version_value" : "560"
- }, {
- "version_value" : "2100"
- }, {
- "version_value" : "2100t"
- }, {
- "version_value" : "2102"
- }, {
- "version_value" : "2105"
- }, {
- "version_value" : "2115c"
- }, {
- "version_value" : "2120"
- }, {
- "version_value" : "2120t"
- }, {
- "version_value" : "2125"
- }, {
- "version_value" : "2130"
- }, {
- "version_value" : "2310e"
- }, {
- "version_value" : "2310m"
- }, {
- "version_value" : "2312m"
- }, {
- "version_value" : "2328m"
- }, {
- "version_value" : "2330e"
- }, {
- "version_value" : "2330m"
- }, {
- "version_value" : "2340ue"
- }, {
- "version_value" : "2348m"
- }, {
- "version_value" : "2350m"
- }, {
- "version_value" : "2357m"
- }, {
- "version_value" : "2365m"
- }, {
- "version_value" : "2367m"
- }, {
- "version_value" : "2370m"
- }, {
- "version_value" : "2375m"
- }, {
- "version_value" : "2377m"
- }, {
- "version_value" : "3110m"
- }, {
- "version_value" : "3115c"
- }, {
- "version_value" : "3120m"
- }, {
- "version_value" : "3120me"
- }, {
- "version_value" : "3130m"
- }, {
- "version_value" : "3210"
- }, {
- "version_value" : "3217u"
- }, {
- "version_value" : "3217ue"
- }, {
- "version_value" : "3220"
- }, {
- "version_value" : "3220t"
- }, {
- "version_value" : "3225"
- }, {
- "version_value" : "3227u"
- }, {
- "version_value" : "3229y"
- }, {
- "version_value" : "3240"
- }, {
- "version_value" : "3240t"
- }, {
- "version_value" : "3245"
- }, {
- "version_value" : "3250"
- }, {
- "version_value" : "3250t"
- }, {
- "version_value" : "4000m"
- }, {
- "version_value" : "4005u"
- }, {
- "version_value" : "4010u"
- }, {
- "version_value" : "4010y"
- }, {
- "version_value" : "4012y"
- }, {
- "version_value" : "4020y"
- }, {
- "version_value" : "4025u"
- }, {
- "version_value" : "4030u"
- }, {
- "version_value" : "4030y"
- }, {
- "version_value" : "4100e"
- }, {
- "version_value" : "4100m"
- }, {
- "version_value" : "4100u"
- }, {
- "version_value" : "4102e"
- }, {
- "version_value" : "4110e"
- }, {
- "version_value" : "4110m"
- }, {
- "version_value" : "4112e"
- }, {
- "version_value" : "4120u"
- }, {
- "version_value" : "4130"
- }, {
- "version_value" : "4130t"
- }, {
- "version_value" : "4150"
- }, {
- "version_value" : "4150t"
- }, {
- "version_value" : "4158u"
- }, {
- "version_value" : "4160"
- }, {
- "version_value" : "4160t"
- }, {
- "version_value" : "4170"
- }, {
- "version_value" : "4170t"
- }, {
- "version_value" : "4330"
- }, {
- "version_value" : "4330t"
- }, {
- "version_value" : "4330te"
- }, {
- "version_value" : "4340"
- }, {
- "version_value" : "4340te"
- }, {
- "version_value" : "4350"
- }, {
- "version_value" : "4350t"
- }, {
- "version_value" : "4360"
- }, {
- "version_value" : "4360t"
- }, {
- "version_value" : "4370"
- }, {
- "version_value" : "4370t"
- }, {
- "version_value" : "5005u"
- }, {
- "version_value" : "5010u"
- }, {
- "version_value" : "5015u"
- }, {
- "version_value" : "5020u"
- }, {
- "version_value" : "5157u"
- }, {
- "version_value" : "6006u"
- }, {
- "version_value" : "6098p"
- }, {
- "version_value" : "6100"
- }, {
- "version_value" : "6100e"
- }, {
- "version_value" : "6100h"
- }, {
- "version_value" : "6100t"
- }, {
- "version_value" : "6100te"
- }, {
- "version_value" : "6100u"
- }, {
- "version_value" : "6102e"
- }, {
- "version_value" : "6157u"
- }, {
- "version_value" : "6167u"
- }, {
- "version_value" : "6300"
- }, {
- "version_value" : "6300t"
- }, {
- "version_value" : "6320"
- }, {
- "version_value" : "8100"
- }, {
- "version_value" : "8350k"
- } ]
- }
- }, {
- "product_name" : "core_i5",
- "version" : {
- "version_data" : [ {
- "version_value" : "430m"
- }, {
- "version_value" : "430um"
- }, {
- "version_value" : "450m"
- }, {
- "version_value" : "460m"
- }, {
- "version_value" : "470um"
- }, {
- "version_value" : "480m"
- }, {
- "version_value" : "520e"
- }, {
- "version_value" : "520m"
- }, {
- "version_value" : "520um"
- }, {
- "version_value" : "540m"
- }, {
- "version_value" : "540um"
- }, {
- "version_value" : "560m"
- }, {
- "version_value" : "560um"
- }, {
- "version_value" : "580m"
- }, {
- "version_value" : "650"
- }, {
- "version_value" : "655k"
- }, {
- "version_value" : "660"
- }, {
- "version_value" : "661"
- }, {
- "version_value" : "670"
- }, {
- "version_value" : "680"
- }, {
- "version_value" : "750"
- }, {
- "version_value" : "750s"
- }, {
- "version_value" : "760"
- }, {
- "version_value" : "2300"
- }, {
- "version_value" : "2310"
- }, {
- "version_value" : "2320"
- }, {
- "version_value" : "2380p"
- }, {
- "version_value" : "2390t"
- }, {
- "version_value" : "2400"
- }, {
- "version_value" : "2400s"
- }, {
- "version_value" : "2405s"
- }, {
- "version_value" : "2410m"
- }, {
- "version_value" : "2430m"
- }, {
- "version_value" : "2435m"
- }, {
- "version_value" : "2450m"
- }, {
- "version_value" : "2450p"
- }, {
- "version_value" : "2467m"
- }, {
- "version_value" : "2500"
- }, {
- "version_value" : "2500k"
- }, {
- "version_value" : "2500s"
- }, {
- "version_value" : "2500t"
- }, {
- "version_value" : "2510e"
- }, {
- "version_value" : "2515e"
- }, {
- "version_value" : "2520m"
- }, {
- "version_value" : "2537m"
- }, {
- "version_value" : "2540m"
- }, {
- "version_value" : "2550k"
- }, {
- "version_value" : "2557m"
- }, {
- "version_value" : "3210m"
- }, {
- "version_value" : "3230m"
- }, {
- "version_value" : "3317u"
- }, {
- "version_value" : "3320m"
- }, {
- "version_value" : "3330"
- }, {
- "version_value" : "3330s"
- }, {
- "version_value" : "3337u"
- }, {
- "version_value" : "3339y"
- }, {
- "version_value" : "3340"
- }, {
- "version_value" : "3340m"
- }, {
- "version_value" : "3340s"
- }, {
- "version_value" : "3350p"
- }, {
- "version_value" : "3360m"
- }, {
- "version_value" : "3380m"
- }, {
- "version_value" : "3427u"
- }, {
- "version_value" : "3437u"
- }, {
- "version_value" : "3439y"
- }, {
- "version_value" : "3450"
- }, {
- "version_value" : "3450s"
- }, {
- "version_value" : "3470"
- }, {
- "version_value" : "3470s"
- }, {
- "version_value" : "3470t"
- }, {
- "version_value" : "3475s"
- }, {
- "version_value" : "3550"
- }, {
- "version_value" : "3550s"
- }, {
- "version_value" : "3570"
- }, {
- "version_value" : "3570k"
- }, {
- "version_value" : "3570s"
- }, {
- "version_value" : "3570t"
- }, {
- "version_value" : "3610me"
- }, {
- "version_value" : "4200h"
- }, {
- "version_value" : "4200m"
- }, {
- "version_value" : "4200u"
- }, {
- "version_value" : "4200y"
- }, {
- "version_value" : "4202y"
- }, {
- "version_value" : "4210h"
- }, {
- "version_value" : "4210m"
- }, {
- "version_value" : "4210u"
- }, {
- "version_value" : "4210y"
- }, {
- "version_value" : "4220y"
- }, {
- "version_value" : "4250u"
- }, {
- "version_value" : "4258u"
- }, {
- "version_value" : "4260u"
- }, {
- "version_value" : "4278u"
- }, {
- "version_value" : "4288u"
- }, {
- "version_value" : "4300m"
- }, {
- "version_value" : "4300u"
- }, {
- "version_value" : "4300y"
- }, {
- "version_value" : "4302y"
- }, {
- "version_value" : "4308u"
- }, {
- "version_value" : "4310m"
- }, {
- "version_value" : "4310u"
- }, {
- "version_value" : "4330m"
- }, {
- "version_value" : "4340m"
- }, {
- "version_value" : "4350u"
- }, {
- "version_value" : "4360u"
- }, {
- "version_value" : "4400e"
- }, {
- "version_value" : "4402e"
- }, {
- "version_value" : "4402ec"
- }, {
- "version_value" : "4410e"
- }, {
- "version_value" : "4422e"
- }, {
- "version_value" : "4430"
- }, {
- "version_value" : "4430s"
- }, {
- "version_value" : "4440"
- }, {
- "version_value" : "4440s"
- }, {
- "version_value" : "4460"
- }, {
- "version_value" : "4460s"
- }, {
- "version_value" : "4460t"
- }, {
- "version_value" : "4570"
- }, {
- "version_value" : "4570r"
- }, {
- "version_value" : "4570s"
- }, {
- "version_value" : "4570t"
- }, {
- "version_value" : "4570te"
- }, {
- "version_value" : "4590"
- }, {
- "version_value" : "4590s"
- }, {
- "version_value" : "4590t"
- }, {
- "version_value" : "4670"
- }, {
- "version_value" : "4670k"
- }, {
- "version_value" : "4670r"
- }, {
- "version_value" : "4670s"
- }, {
- "version_value" : "4670t"
- }, {
- "version_value" : "4690"
- }, {
- "version_value" : "4690k"
- }, {
- "version_value" : "4690s"
- }, {
- "version_value" : "4690t"
- }, {
- "version_value" : "5200u"
- }, {
- "version_value" : "5250u"
- }, {
- "version_value" : "5257u"
- }, {
- "version_value" : "5287u"
- }, {
- "version_value" : "5300u"
- }, {
- "version_value" : "5350h"
- }, {
- "version_value" : "5350u"
- }, {
- "version_value" : "5575r"
- }, {
- "version_value" : "5675c"
- }, {
- "version_value" : "5675r"
- }, {
- "version_value" : "6200u"
- }, {
- "version_value" : "6260u"
- }, {
- "version_value" : "6267u"
- }, {
- "version_value" : "6287u"
- }, {
- "version_value" : "6300hq"
- }, {
- "version_value" : "6300u"
- }, {
- "version_value" : "6350hq"
- }, {
- "version_value" : "6360u"
- }, {
- "version_value" : "6400"
- }, {
- "version_value" : "6400t"
- }, {
- "version_value" : "6402p"
- }, {
- "version_value" : "6440eq"
- }, {
- "version_value" : "6440hq"
- }, {
- "version_value" : "6442eq"
- }, {
- "version_value" : "6500"
- }, {
- "version_value" : "6500t"
- }, {
- "version_value" : "6500te"
- }, {
- "version_value" : "6585r"
- }, {
- "version_value" : "6600"
- }, {
- "version_value" : "6600k"
- }, {
- "version_value" : "6600t"
- }, {
- "version_value" : "6685r"
- }, {
- "version_value" : "8250u"
- }, {
- "version_value" : "8350u"
- }, {
- "version_value" : "8400"
- }, {
- "version_value" : "8600k"
- } ]
- }
- }, {
- "product_name" : "core_i7",
- "version" : {
- "version_data" : [ {
- "version_value" : "7y75"
- }, {
- "version_value" : "610e"
- }, {
- "version_value" : "620le"
- }, {
- "version_value" : "620lm"
- }, {
- "version_value" : "620m"
- }, {
- "version_value" : "620ue"
- }, {
- "version_value" : "620um"
- }, {
- "version_value" : "640lm"
- }, {
- "version_value" : "640m"
- }, {
- "version_value" : "640um"
- }, {
- "version_value" : "660lm"
- }, {
- "version_value" : "660ue"
- }, {
- "version_value" : "660um"
- }, {
- "version_value" : "680um"
- }, {
- "version_value" : "720qm"
- }, {
- "version_value" : "740qm"
- }, {
- "version_value" : "820qm"
- }, {
- "version_value" : "840qm"
- }, {
- "version_value" : "860"
- }, {
- "version_value" : "860s"
- }, {
- "version_value" : "870"
- }, {
- "version_value" : "870s"
- }, {
- "version_value" : "875k"
- }, {
- "version_value" : "880"
- }, {
- "version_value" : "920"
- }, {
- "version_value" : "920xm"
- }, {
- "version_value" : "930"
- }, {
- "version_value" : "940"
- }, {
- "version_value" : "940xm"
- }, {
- "version_value" : "950"
- }, {
- "version_value" : "960"
- }, {
- "version_value" : "965"
- }, {
- "version_value" : "970"
- }, {
- "version_value" : "975"
- }, {
- "version_value" : "980"
- }, {
- "version_value" : "980x"
- }, {
- "version_value" : "990x"
- }, {
- "version_value" : "2600"
- }, {
- "version_value" : "2600k"
- }, {
- "version_value" : "2600s"
- }, {
- "version_value" : "2610ue"
- }, {
- "version_value" : "2617m"
- }, {
- "version_value" : "2620m"
- }, {
- "version_value" : "2629m"
- }, {
- "version_value" : "2630qm"
- }, {
- "version_value" : "2635qm"
- }, {
- "version_value" : "2637m"
- }, {
- "version_value" : "2640m"
- }, {
- "version_value" : "2649m"
- }, {
- "version_value" : "2655le"
- }, {
- "version_value" : "2657m"
- }, {
- "version_value" : "2670qm"
- }, {
- "version_value" : "2675qm"
- }, {
- "version_value" : "2677m"
- }, {
- "version_value" : "2700k"
- }, {
- "version_value" : "2710qe"
- }, {
- "version_value" : "2715qe"
- }, {
- "version_value" : "2720qm"
- }, {
- "version_value" : "2760qm"
- }, {
- "version_value" : "2820qm"
- }, {
- "version_value" : "2860qm"
- }, {
- "version_value" : "2920xm"
- }, {
- "version_value" : "2960xm"
- }, {
- "version_value" : "3517u"
- }, {
- "version_value" : "3517ue"
- }, {
- "version_value" : "3520m"
- }, {
- "version_value" : "3537u"
- }, {
- "version_value" : "3540m"
- }, {
- "version_value" : "3555le"
- }, {
- "version_value" : "3610qe"
- }, {
- "version_value" : "3610qm"
- }, {
- "version_value" : "3612qe"
- }, {
- "version_value" : "3612qm"
- }, {
- "version_value" : "3615qe"
- }, {
- "version_value" : "3615qm"
- }, {
- "version_value" : "3630qm"
- }, {
- "version_value" : "3632qm"
- }, {
- "version_value" : "3635qm"
- }, {
- "version_value" : "3667u"
- }, {
- "version_value" : "3687u"
- }, {
- "version_value" : "3689y"
- }, {
- "version_value" : "3720qm"
- }, {
- "version_value" : "3740qm"
- }, {
- "version_value" : "3770"
- }, {
- "version_value" : "3770k"
- }, {
- "version_value" : "3770s"
- }, {
- "version_value" : "3770t"
- }, {
- "version_value" : "3820qm"
- }, {
- "version_value" : "3840qm"
- }, {
- "version_value" : "4500u"
- }, {
- "version_value" : "4510u"
- }, {
- "version_value" : "4550u"
- }, {
- "version_value" : "4558u"
- }, {
- "version_value" : "4578u"
- }, {
- "version_value" : "4600m"
- }, {
- "version_value" : "4600u"
- }, {
- "version_value" : "4610m"
- }, {
- "version_value" : "4610y"
- }, {
- "version_value" : "4650u"
- }, {
- "version_value" : "4700ec"
- }, {
- "version_value" : "4700eq"
- }, {
- "version_value" : "4700hq"
- }, {
- "version_value" : "4700mq"
- }, {
- "version_value" : "4702ec"
- }, {
- "version_value" : "4702hq"
- }, {
- "version_value" : "4702mq"
- }, {
- "version_value" : "4710hq"
- }, {
- "version_value" : "4710mq"
- }, {
- "version_value" : "4712hq"
- }, {
- "version_value" : "4712mq"
- }, {
- "version_value" : "4720hq"
- }, {
- "version_value" : "4722hq"
- }, {
- "version_value" : "4750hq"
- }, {
- "version_value" : "4760hq"
- }, {
- "version_value" : "4765t"
- }, {
- "version_value" : "4770"
- }, {
- "version_value" : "4770hq"
- }, {
- "version_value" : "4770k"
- }, {
- "version_value" : "4770r"
- }, {
- "version_value" : "4770s"
- }, {
- "version_value" : "4770t"
- }, {
- "version_value" : "4770te"
- }, {
- "version_value" : "4771"
- }, {
- "version_value" : "4785t"
- }, {
- "version_value" : "4790"
- }, {
- "version_value" : "4790k"
- }, {
- "version_value" : "4790s"
- }, {
- "version_value" : "4790t"
- }, {
- "version_value" : "4800mq"
- }, {
- "version_value" : "4810mq"
- }, {
- "version_value" : "4850hq"
- }, {
- "version_value" : "4860hq"
- }, {
- "version_value" : "4870hq"
- }, {
- "version_value" : "4900mq"
- }, {
- "version_value" : "4910mq"
- }, {
- "version_value" : "4950hq"
- }, {
- "version_value" : "4960hq"
- }, {
- "version_value" : "4980hq"
- }, {
- "version_value" : "5500u"
- }, {
- "version_value" : "5550u"
- }, {
- "version_value" : "5557u"
- }, {
- "version_value" : "5600u"
- }, {
- "version_value" : "5650u"
- }, {
- "version_value" : "5700eq"
- }, {
- "version_value" : "5700hq"
- }, {
- "version_value" : "5750hq"
- }, {
- "version_value" : "5775c"
- }, {
- "version_value" : "5775r"
- }, {
- "version_value" : "5850eq"
- }, {
- "version_value" : "5850hq"
- }, {
- "version_value" : "5950hq"
- }, {
- "version_value" : "7500u"
- }, {
- "version_value" : "7560u"
- }, {
- "version_value" : "7567u"
- }, {
- "version_value" : "7600u"
- }, {
- "version_value" : "7660u"
- }, {
- "version_value" : "7700"
- }, {
- "version_value" : "7700hq"
- }, {
- "version_value" : "7700k"
- }, {
- "version_value" : "7700t"
- }, {
- "version_value" : "7820eq"
- }, {
- "version_value" : "7820hk"
- }, {
- "version_value" : "7820hq"
- }, {
- "version_value" : "7920hq"
- }, {
- "version_value" : "8550u"
- }, {
- "version_value" : "8650u"
- }, {
- "version_value" : "8700"
- }, {
- "version_value" : "8700k"
- } ]
- }
- }, {
- "product_name" : "core_m",
- "version" : {
- "version_data" : [ {
- "version_value" : "5y10"
- }, {
- "version_value" : "5y10a"
- }, {
- "version_value" : "5y10c"
- }, {
- "version_value" : "5y31"
- }, {
- "version_value" : "5y51"
- }, {
- "version_value" : "5y70"
- }, {
- "version_value" : "5y71"
- } ]
- }
- }, {
- "product_name" : "core_m3",
- "version" : {
- "version_data" : [ {
- "version_value" : "6y30"
- }, {
- "version_value" : "7y30"
- }, {
- "version_value" : "7y32"
- } ]
- }
- }, {
- "product_name" : "core_m5",
- "version" : {
- "version_data" : [ {
- "version_value" : "6y54"
- }, {
- "version_value" : "6y57"
- } ]
- }
- }, {
- "product_name" : "core_m7",
- "version" : {
- "version_data" : [ {
- "version_value" : "6y75"
- } ]
- }
- }, {
- "product_name" : "pentium_j",
- "version" : {
- "version_data" : [ {
- "version_value" : "j2850"
- }, {
- "version_value" : "j2900"
- }, {
- "version_value" : "j3710"
- }, {
- "version_value" : "j4205"
- } ]
- }
- }, {
- "product_name" : "pentium_n",
- "version" : {
- "version_data" : [ {
- "version_value" : "n3510"
- }, {
- "version_value" : "n3520"
- }, {
- "version_value" : "n3530"
- }, {
- "version_value" : "n3540"
- }, {
- "version_value" : "n3700"
- }, {
- "version_value" : "n3710"
- }, {
- "version_value" : "n4200"
- } ]
- }
- }, {
- "product_name" : "xeon",
- "version" : {
- "version_data" : [ {
- "version_value" : "e5502"
- }, {
- "version_value" : "e5503"
- }, {
- "version_value" : "e5504"
- }, {
- "version_value" : "e5506"
- }, {
- "version_value" : "e5507"
- }, {
- "version_value" : "e5520"
- }, {
- "version_value" : "e5530"
- }, {
- "version_value" : "e5540"
- }, {
- "version_value" : "e5603"
- }, {
- "version_value" : "e5606"
- }, {
- "version_value" : "e5607"
- }, {
- "version_value" : "e5620"
- }, {
- "version_value" : "e5630"
- }, {
- "version_value" : "e5640"
- }, {
- "version_value" : "e5645"
- }, {
- "version_value" : "e5649"
- }, {
- "version_value" : "e6510"
- }, {
- "version_value" : "e6540"
- }, {
- "version_value" : "e7520"
- }, {
- "version_value" : "e7530"
- }, {
- "version_value" : "e7540"
- }, {
- "version_value" : "ec5509"
- }, {
- "version_value" : "ec5539"
- }, {
- "version_value" : "ec5549"
- }, {
- "version_value" : "l3406"
- }, {
- "version_value" : "l3426"
- }, {
- "version_value" : "l5506"
- }, {
- "version_value" : "l5508"
- }, {
- "version_value" : "l5518"
- }, {
- "version_value" : "l5520"
- }, {
- "version_value" : "l5530"
- }, {
- "version_value" : "l5609"
- }, {
- "version_value" : "l5618"
- }, {
- "version_value" : "l5630"
- }, {
- "version_value" : "l5638"
- }, {
- "version_value" : "l5640"
- }, {
- "version_value" : "l7545"
- }, {
- "version_value" : "l7555"
- }, {
- "version_value" : "lc5518"
- }, {
- "version_value" : "lc5528"
- }, {
- "version_value" : "w3670"
- }, {
- "version_value" : "w3680"
- }, {
- "version_value" : "w3690"
- }, {
- "version_value" : "w5580"
- }, {
- "version_value" : "w5590"
- }, {
- "version_value" : "x3430"
- }, {
- "version_value" : "x3440"
- }, {
- "version_value" : "x3450"
- }, {
- "version_value" : "x3460"
- }, {
- "version_value" : "x3470"
- }, {
- "version_value" : "x3480"
- }, {
- "version_value" : "x5550"
- }, {
- "version_value" : "x5560"
- }, {
- "version_value" : "x5570"
- }, {
- "version_value" : "x5647"
- }, {
- "version_value" : "x5650"
- }, {
- "version_value" : "x5660"
- }, {
- "version_value" : "x5667"
- }, {
- "version_value" : "x5670"
- }, {
- "version_value" : "x5672"
- }, {
- "version_value" : "x5675"
- }, {
- "version_value" : "x5677"
- }, {
- "version_value" : "x5680"
- }, {
- "version_value" : "x5687"
- }, {
- "version_value" : "x5690"
- }, {
- "version_value" : "x6550"
- }, {
- "version_value" : "x7542"
- }, {
- "version_value" : "x7550"
- }, {
- "version_value" : "x7560"
- } ]
- }
- }, {
- "product_name" : "xeon_bronze",
- "version" : {
- "version_data" : [ {
- "version_value" : "3104"
- }, {
- "version_value" : "3106"
- } ]
- }
- }, {
- "product_name" : "xeon_e3",
- "version" : {
- "version_data" : [ {
- "version_value" : "1105c"
- }, {
- "version_value" : "1105c_v2"
- }, {
- "version_value" : "1125c"
- }, {
- "version_value" : "1125c_v2"
- }, {
- "version_value" : "1220"
- }, {
- "version_value" : "1220_v2"
- }, {
- "version_value" : "1220_v3"
- }, {
- "version_value" : "1220_v5"
- }, {
- "version_value" : "1220_v6"
- }, {
- "version_value" : "1220l"
- }, {
- "version_value" : "1220l_v2"
- }, {
- "version_value" : "1220l_v3"
- }, {
- "version_value" : "1225"
- }, {
- "version_value" : "1225_v2"
- }, {
- "version_value" : "1225_v3"
- }, {
- "version_value" : "1225_v5"
- }, {
- "version_value" : "1225_v6"
- }, {
- "version_value" : "1226_v3"
- }, {
- "version_value" : "1230"
- }, {
- "version_value" : "1230_v2"
- }, {
- "version_value" : "1230_v3"
- }, {
- "version_value" : "1230_v5"
- }, {
- "version_value" : "1230_v6"
- }, {
- "version_value" : "1230l_v3"
- }, {
- "version_value" : "1231_v3"
- }, {
- "version_value" : "1235"
- }, {
- "version_value" : "1235l_v5"
- }, {
- "version_value" : "1240"
- }, {
- "version_value" : "1240_v2"
- }, {
- "version_value" : "1240_v3"
- }, {
- "version_value" : "1240_v5"
- }, {
- "version_value" : "1240_v6"
- }, {
- "version_value" : "1240l_v3"
- }, {
- "version_value" : "1240l_v5"
- }, {
- "version_value" : "1241_v3"
- }, {
- "version_value" : "1245"
- }, {
- "version_value" : "1245_v2"
- }, {
- "version_value" : "1245_v3"
- }, {
- "version_value" : "1245_v5"
- }, {
- "version_value" : "1245_v6"
- }, {
- "version_value" : "1246_v3"
- }, {
- "version_value" : "1258l_v4"
- }, {
- "version_value" : "1260l"
- }, {
- "version_value" : "1260l_v5"
- }, {
- "version_value" : "1265l_v2"
- }, {
- "version_value" : "1265l_v3"
- }, {
- "version_value" : "1265l_v4"
- }, {
- "version_value" : "1268l_v3"
- }, {
- "version_value" : "1268l_v5"
- }, {
- "version_value" : "1270"
- }, {
- "version_value" : "1270_v2"
- }, {
- "version_value" : "1270_v3"
- }, {
- "version_value" : "1270_v5"
- }, {
- "version_value" : "1270_v6"
- }, {
- "version_value" : "1271_v3"
- }, {
- "version_value" : "1275"
- }, {
- "version_value" : "1275_v2"
- }, {
- "version_value" : "1275_v3"
- }, {
- "version_value" : "1275_v5"
- }, {
- "version_value" : "1275_v6"
- }, {
- "version_value" : "1275l_v3"
- }, {
- "version_value" : "1276_v3"
- }, {
- "version_value" : "1278l_v4"
- }, {
- "version_value" : "1280"
- }, {
- "version_value" : "1280_v2"
- }, {
- "version_value" : "1280_v3"
- }, {
- "version_value" : "1280_v5"
- }, {
- "version_value" : "1280_v6"
- }, {
- "version_value" : "1281_v3"
- }, {
- "version_value" : "1285_v3"
- }, {
- "version_value" : "1285_v4"
- }, {
- "version_value" : "1285_v6"
- }, {
- "version_value" : "1285l_v3"
- }, {
- "version_value" : "1285l_v4"
- }, {
- "version_value" : "1286_v3"
- }, {
- "version_value" : "1286l_v3"
- }, {
- "version_value" : "1290"
- }, {
- "version_value" : "1290_v2"
- }, {
- "version_value" : "1501l_v6"
- }, {
- "version_value" : "1501m_v6"
- }, {
- "version_value" : "1505l_v5"
- }, {
- "version_value" : "1505l_v6"
- }, {
- "version_value" : "1505m_v5"
- }, {
- "version_value" : "1505m_v6"
- }, {
- "version_value" : "1515m_v5"
- }, {
- "version_value" : "1535m_v5"
- }, {
- "version_value" : "1535m_v6"
- }, {
- "version_value" : "1545m_v5"
- }, {
- "version_value" : "1558l_v5"
- }, {
- "version_value" : "1565l_v5"
- }, {
- "version_value" : "1575m_v5"
- }, {
- "version_value" : "1578l_v5"
- }, {
- "version_value" : "1585_v5"
- }, {
- "version_value" : "1585l_v5"
- } ]
- }
- }, {
- "product_name" : "xeon_e5",
- "version" : {
- "version_data" : [ {
- "version_value" : "1428l"
- }, {
- "version_value" : "1428l_v2"
- }, {
- "version_value" : "1428l_v3"
- }, {
- "version_value" : "1620"
- }, {
- "version_value" : "1620_v2"
- }, {
- "version_value" : "1620_v3"
- }, {
- "version_value" : "1620_v4"
- }, {
- "version_value" : "1630_v3"
- }, {
- "version_value" : "1630_v4"
- }, {
- "version_value" : "1650"
- }, {
- "version_value" : "1650_v2"
- }, {
- "version_value" : "1650_v3"
- }, {
- "version_value" : "1650_v4"
- }, {
- "version_value" : "1660"
- }, {
- "version_value" : "1660_v2"
- }, {
- "version_value" : "1660_v3"
- }, {
- "version_value" : "1660_v4"
- }, {
- "version_value" : "1680_v3"
- }, {
- "version_value" : "1680_v4"
- }, {
- "version_value" : "2403"
- }, {
- "version_value" : "2403_v2"
- }, {
- "version_value" : "2407"
- }, {
- "version_value" : "2407_v2"
- }, {
- "version_value" : "2408l_v3"
- }, {
- "version_value" : "2418l"
- }, {
- "version_value" : "2418l_v2"
- }, {
- "version_value" : "2418l_v3"
- }, {
- "version_value" : "2420"
- }, {
- "version_value" : "2420_v2"
- }, {
- "version_value" : "2428l"
- }, {
- "version_value" : "2428l_v2"
- }, {
- "version_value" : "2428l_v3"
- }, {
- "version_value" : "2430"
- }, {
- "version_value" : "2430_v2"
- }, {
- "version_value" : "2430l"
- }, {
- "version_value" : "2430l_v2"
- }, {
- "version_value" : "2438l_v3"
- }, {
- "version_value" : "2440"
- }, {
- "version_value" : "2440_v2"
- }, {
- "version_value" : "2448l"
- }, {
- "version_value" : "2448l_v2"
- }, {
- "version_value" : "2450"
- }, {
- "version_value" : "2450_v2"
- }, {
- "version_value" : "2450l"
- }, {
- "version_value" : "2450l_v2"
- }, {
- "version_value" : "2470"
- }, {
- "version_value" : "2470_v2"
- }, {
- "version_value" : "2603"
- }, {
- "version_value" : "2603_v2"
- }, {
- "version_value" : "2603_v3"
- }, {
- "version_value" : "2603_v4"
- }, {
- "version_value" : "2608l_v3"
- }, {
- "version_value" : "2608l_v4"
- }, {
- "version_value" : "2609"
- }, {
- "version_value" : "2609_v2"
- }, {
- "version_value" : "2609_v3"
- }, {
- "version_value" : "2609_v4"
- }, {
- "version_value" : "2618l_v2"
- }, {
- "version_value" : "2618l_v3"
- }, {
- "version_value" : "2618l_v4"
- }, {
- "version_value" : "2620"
- }, {
- "version_value" : "2620_v2"
- }, {
- "version_value" : "2620_v3"
- }, {
- "version_value" : "2620_v4"
- }, {
- "version_value" : "2623_v3"
- }, {
- "version_value" : "2623_v4"
- }, {
- "version_value" : "2628l_v2"
- }, {
- "version_value" : "2628l_v3"
- }, {
- "version_value" : "2628l_v4"
- }, {
- "version_value" : "2630"
- }, {
- "version_value" : "2630_v2"
- }, {
- "version_value" : "2630_v3"
- }, {
- "version_value" : "2630_v4"
- }, {
- "version_value" : "2630l"
- }, {
- "version_value" : "2630l_v2"
- }, {
- "version_value" : "2630l_v3"
- }, {
- "version_value" : "2630l_v4"
- }, {
- "version_value" : "2637"
- }, {
- "version_value" : "2637_v2"
- }, {
- "version_value" : "2637_v3"
- }, {
- "version_value" : "2637_v4"
- }, {
- "version_value" : "2640"
- }, {
- "version_value" : "2640_v2"
- }, {
- "version_value" : "2640_v3"
- }, {
- "version_value" : "2640_v4"
- }, {
- "version_value" : "2643"
- }, {
- "version_value" : "2643_v2"
- }, {
- "version_value" : "2643_v3"
- }, {
- "version_value" : "2643_v4"
- }, {
- "version_value" : "2648l"
- }, {
- "version_value" : "2648l_v2"
- }, {
- "version_value" : "2648l_v3"
- }, {
- "version_value" : "2648l_v4"
- }, {
- "version_value" : "2650"
- }, {
- "version_value" : "2650_v2"
- }, {
- "version_value" : "2650_v3"
- }, {
- "version_value" : "2650_v4"
- }, {
- "version_value" : "2650l"
- }, {
- "version_value" : "2650l_v2"
- }, {
- "version_value" : "2650l_v3"
- }, {
- "version_value" : "2650l_v4"
- }, {
- "version_value" : "2658"
- }, {
- "version_value" : "2658_v2"
- }, {
- "version_value" : "2658_v3"
- }, {
- "version_value" : "2658_v4"
- }, {
- "version_value" : "2658a_v3"
- }, {
- "version_value" : "2660"
- }, {
- "version_value" : "2660_v2"
- }, {
- "version_value" : "2660_v3"
- }, {
- "version_value" : "2660_v4"
- }, {
- "version_value" : "2665"
- }, {
- "version_value" : "2667"
- }, {
- "version_value" : "2667_v2"
- }, {
- "version_value" : "2667_v3"
- }, {
- "version_value" : "2667_v4"
- }, {
- "version_value" : "2670"
- }, {
- "version_value" : "2670_v2"
- }, {
- "version_value" : "2670_v3"
- }, {
- "version_value" : "2680"
- }, {
- "version_value" : "2680_v2"
- }, {
- "version_value" : "2680_v3"
- }, {
- "version_value" : "2680_v4"
- }, {
- "version_value" : "2683_v3"
- }, {
- "version_value" : "2683_v4"
- }, {
- "version_value" : "2687w"
- }, {
- "version_value" : "2687w_v2"
- }, {
- "version_value" : "2687w_v3"
- }, {
- "version_value" : "2687w_v4"
- }, {
- "version_value" : "2690"
- }, {
- "version_value" : "2690_v2"
- }, {
- "version_value" : "2690_v3"
- }, {
- "version_value" : "2690_v4"
- }, {
- "version_value" : "2695_v2"
- }, {
- "version_value" : "2695_v3"
- }, {
- "version_value" : "2695_v4"
- }, {
- "version_value" : "2697_v2"
- }, {
- "version_value" : "2697_v3"
- }, {
- "version_value" : "2697_v4"
- }, {
- "version_value" : "2697a_v4"
- }, {
- "version_value" : "2698_v3"
- }, {
- "version_value" : "2698_v4"
- }, {
- "version_value" : "2699_v3"
- }, {
- "version_value" : "2699_v4"
- }, {
- "version_value" : "2699a_v4"
- }, {
- "version_value" : "2699r_v4"
- }, {
- "version_value" : "4603"
- }, {
- "version_value" : "4603_v2"
- }, {
- "version_value" : "4607"
- }, {
- "version_value" : "4607_v2"
- }, {
- "version_value" : "4610"
- }, {
- "version_value" : "4610_v2"
- }, {
- "version_value" : "4610_v3"
- }, {
- "version_value" : "4610_v4"
- }, {
- "version_value" : "4617"
- }, {
- "version_value" : "4620"
- }, {
- "version_value" : "4620_v2"
- }, {
- "version_value" : "4620_v3"
- }, {
- "version_value" : "4620_v4"
- }, {
- "version_value" : "4624l_v2"
- }, {
- "version_value" : "4627_v2"
- }, {
- "version_value" : "4627_v3"
- }, {
- "version_value" : "4627_v4"
- }, {
- "version_value" : "4628l_v4"
- }, {
- "version_value" : "4640"
- }, {
- "version_value" : "4640_v2"
- }, {
- "version_value" : "4640_v3"
- }, {
- "version_value" : "4640_v4"
- }, {
- "version_value" : "4648_v3"
- }, {
- "version_value" : "4650"
- }, {
- "version_value" : "4650_v2"
- }, {
- "version_value" : "4650_v3"
- }, {
- "version_value" : "4650_v4"
- }, {
- "version_value" : "4650l"
- }, {
- "version_value" : "4655_v3"
- }, {
- "version_value" : "4655_v4"
- }, {
- "version_value" : "4657l_v2"
- }, {
- "version_value" : "4660_v3"
- }, {
- "version_value" : "4660_v4"
- }, {
- "version_value" : "4667_v3"
- }, {
- "version_value" : "4667_v4"
- }, {
- "version_value" : "4669_v3"
- }, {
- "version_value" : "4669_v4"
- } ]
- }
- }, {
- "product_name" : "xeon_e7",
- "version" : {
- "version_data" : [ {
- "version_value" : "2803"
- }, {
- "version_value" : "2820"
- }, {
- "version_value" : "2830"
- }, {
- "version_value" : "2850"
- }, {
- "version_value" : "2850_v2"
- }, {
- "version_value" : "2860"
- }, {
- "version_value" : "2870"
- }, {
- "version_value" : "2870_v2"
- }, {
- "version_value" : "2880_v2"
- }, {
- "version_value" : "2890_v2"
- }, {
- "version_value" : "4807"
- }, {
- "version_value" : "4809_v2"
- }, {
- "version_value" : "4809_v3"
- }, {
- "version_value" : "4809_v4"
- }, {
- "version_value" : "4820"
- }, {
- "version_value" : "4820_v2"
- }, {
- "version_value" : "4820_v3"
- }, {
- "version_value" : "4820_v4"
- }, {
- "version_value" : "4830"
- }, {
- "version_value" : "4830_v2"
- }, {
- "version_value" : "4830_v3"
- }, {
- "version_value" : "4830_v4"
- }, {
- "version_value" : "4850"
- }, {
- "version_value" : "4850_v2"
- }, {
- "version_value" : "4850_v3"
- }, {
- "version_value" : "4850_v4"
- }, {
- "version_value" : "4860"
- }, {
- "version_value" : "4860_v2"
- }, {
- "version_value" : "4870"
- }, {
- "version_value" : "4870_v2"
- }, {
- "version_value" : "4880_v2"
- }, {
- "version_value" : "4890_v2"
- }, {
- "version_value" : "8830"
- }, {
- "version_value" : "8837"
- }, {
- "version_value" : "8850"
- }, {
- "version_value" : "8850_v2"
- }, {
- "version_value" : "8857_v2"
- }, {
- "version_value" : "8860"
- }, {
- "version_value" : "8860_v3"
- }, {
- "version_value" : "8860_v4"
- }, {
- "version_value" : "8867_v3"
- }, {
- "version_value" : "8867_v4"
- }, {
- "version_value" : "8867l"
- }, {
- "version_value" : "8870"
- }, {
- "version_value" : "8870_v2"
- }, {
- "version_value" : "8870_v3"
- }, {
- "version_value" : "8870_v4"
- }, {
- "version_value" : "8880_v2"
- }, {
- "version_value" : "8880_v3"
- }, {
- "version_value" : "8880_v4"
- }, {
- "version_value" : "8880l_v2"
- }, {
- "version_value" : "8880l_v3"
- }, {
- "version_value" : "8890_v2"
- }, {
- "version_value" : "8890_v3"
- }, {
- "version_value" : "8890_v4"
- }, {
- "version_value" : "8891_v2"
- }, {
- "version_value" : "8891_v3"
- }, {
- "version_value" : "8891_v4"
- }, {
- "version_value" : "8893_v2"
- }, {
- "version_value" : "8893_v3"
- }, {
- "version_value" : "8893_v4"
- }, {
- "version_value" : "8894_v4"
- } ]
- }
- }, {
- "product_name" : "xeon_gold",
- "version" : {
- "version_data" : [ {
- "version_value" : "5115"
- }, {
- "version_value" : "5118"
- }, {
- "version_value" : "5119t"
- }, {
- "version_value" : "5120"
- }, {
- "version_value" : "5120t"
- }, {
- "version_value" : "5122"
- }, {
- "version_value" : "6126"
- }, {
- "version_value" : "6126f"
- }, {
- "version_value" : "6126t"
- }, {
- "version_value" : "6128"
- }, {
- "version_value" : "6130"
- }, {
- "version_value" : "6130f"
- }, {
- "version_value" : "6130t"
- }, {
- "version_value" : "6132"
- }, {
- "version_value" : "6134"
- }, {
- "version_value" : "6134m"
- }, {
- "version_value" : "6136"
- }, {
- "version_value" : "6138"
- }, {
- "version_value" : "6138f"
- }, {
- "version_value" : "6138t"
- }, {
- "version_value" : "6140"
- }, {
- "version_value" : "6140m"
- }, {
- "version_value" : "6142"
- }, {
- "version_value" : "6142f"
- }, {
- "version_value" : "6142m"
- }, {
- "version_value" : "6144"
- }, {
- "version_value" : "6146"
- }, {
- "version_value" : "6148"
- }, {
- "version_value" : "6148f"
- }, {
- "version_value" : "6150"
- }, {
- "version_value" : "6152"
- }, {
- "version_value" : "6154"
- } ]
- }
- }, {
- "product_name" : "xeon_phi",
- "version" : {
- "version_data" : [ {
- "version_value" : "7210"
- }, {
- "version_value" : "7210f"
- }, {
- "version_value" : "7230"
- }, {
- "version_value" : "7230f"
- }, {
- "version_value" : "7235"
- }, {
- "version_value" : "7250"
- }, {
- "version_value" : "7250f"
- }, {
- "version_value" : "7285"
- }, {
- "version_value" : "7290"
- }, {
- "version_value" : "7290f"
- }, {
- "version_value" : "7295"
- } ]
- }
- }, {
- "product_name" : "xeon_platinum",
- "version" : {
- "version_data" : [ {
- "version_value" : "8153"
- }, {
- "version_value" : "8156"
- }, {
- "version_value" : "8158"
- }, {
- "version_value" : "8160"
- }, {
- "version_value" : "8160f"
- }, {
- "version_value" : "8160m"
- }, {
- "version_value" : "8160t"
- }, {
- "version_value" : "8164"
- }, {
- "version_value" : "8168"
- }, {
- "version_value" : "8170"
- }, {
- "version_value" : "8170m"
- }, {
- "version_value" : "8176"
- }, {
- "version_value" : "8176f"
- }, {
- "version_value" : "8176m"
- }, {
- "version_value" : "8180"
- } ]
- }
- }, {
- "product_name" : "xeon_silver",
- "version" : {
- "version_data" : [ {
- "version_value" : "4108"
- }, {
- "version_value" : "4109t"
- }, {
- "version_value" : "4110"
- }, {
- "version_value" : "4112"
- }, {
- "version_value" : "4114"
- }, {
- "version_value" : "4114t"
- }, {
- "version_value" : "4116"
- }, {
- "version_value" : "4116t"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-200"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00006.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00007.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00008.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00014.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00016.html"
- }, {
- "url" : "http://nvidia.custhelp.com/app/answers/detail/a_id/4609"
- }, {
- "url" : "http://nvidia.custhelp.com/app/answers/detail/a_id/4611"
- }, {
- "url" : "http://nvidia.custhelp.com/app/answers/detail/a_id/4613"
- }, {
- "url" : "http://nvidia.custhelp.com/app/answers/detail/a_id/4614"
- }, {
- "url" : "http://packetstormsecurity.com/files/145645/Spectre-Information-Disclosure-Proof-Of-Concept.html"
- }, {
- "url" : "http://www.kb.cert.org/vuls/id/584653"
- }, {
- "url" : "http://www.securityfocus.com/bid/102371"
- }, {
- "url" : "http://www.securitytracker.com/id/1040071"
- }, {
- "url" : "http://xenbits.xen.org/xsa/advisory-254.html"
- }, {
- "url" : "https://01.org/security/advisories/intel-oss-10002"
- }, {
- "url" : "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
- }, {
- "url" : "https://aws.amazon.com/de/security/security-bulletins/AWS-2018-013/"
- }, {
- "url" : "https://blog.mozilla.org/security/2018/01/03/mitigations-landing-new-class-timing-attack/"
- }, {
- "url" : "https://developer.arm.com/support/security-update"
- }, {
- "url" : "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
- }, {
- "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV180002"
- }, {
- "url" : "https://security.googleblog.com/2018/01/todays-cpu-vulnerability-what-you-need.html"
- }, {
- "url" : "https://security.netapp.com/advisory/ntap-20180104-0001/"
- }, {
- "url" : "https://spectreattack.com/"
- }, {
- "url" : "https://support.citrix.com/article/CTX231399"
- }, {
- "url" : "https://support.f5.com/csp/article/K91229003"
- }, {
- "url" : "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03805en_us"
- }, {
- "url" : "https://support.lenovo.com/us/en/solutions/LEN-18282"
- }, {
- "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180104-cpusidechannel"
- }, {
- "url" : "https://usn.ubuntu.com/usn/usn-3516-1/"
- }, {
- "url" : "https://www.exploit-db.com/exploits/43427/"
- }, {
- "url" : "https://www.suse.com/c/suse-addresses-meltdown-spectre-vulnerabilities/"
- }, {
- "url" : "https://www.synology.com/support/security/Synology_SA_18_01"
- }, {
- "url" : "https://www.vmware.com/us/security/advisories/VMSA-2018-0002.html"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_c:c2308",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_c:c2308:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_c:c2316",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_c:c2316:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_c:c2338",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_c:c2338:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_c:c2350",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_c:c2350:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_c:c2358",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_c:c2358:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_c:c2508",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_c:c2508:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_c:c2516",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_c:c2516:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_c:c2518",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_c:c2518:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_c:c2530",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_c:c2530:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_c:c2538",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_c:c2538:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_c:c2550",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_c:c2550:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_c:c2558",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_c:c2558:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_c:c2718",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_c:c2718:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_c:c2730",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_c:c2730:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_c:c2738",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_c:c2738:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_c:c2750",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_c:c2750:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_c:c2758",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_c:c2758:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_c:c3308",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_c:c3308:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_c:c3338",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_c:c3338:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_c:c3508",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_c:c3508:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_c:c3538",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_c:c3538:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_c:c3558",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_c:c3558:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_c:c3708",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_c:c3708:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_c:c3750",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_c:c3750:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_c:c3758",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_c:c3758:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_c:c3808",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_c:c3808:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_c:c3830",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_c:c3830:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_c:c3850",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_c:c3850:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_c:c3858",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_c:c3858:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_c:c3950",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_c:c3950:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_c:c3955",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_c:c3955:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_c:c3958",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_c:c3958:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_e:e3805",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_e:e3805:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_e:e3815",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_e:e3815:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_e:e3825",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_e:e3825:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_e:e3826",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_e:e3826:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_e:e3827",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_e:e3827:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_e:e3845",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_e:e3845:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_x3:c3130",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_x3:c3130:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_x3:c3200rk",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_x3:c3200rk:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_x3:c3205rk",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_x3:c3205rk:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_x3:c3230rk",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_x3:c3230rk:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_x3:c3235rk",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_x3:c3235rk:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_x3:c3265rk",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_x3:c3265rk:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_x3:c3295rk",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_x3:c3295rk:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_x3:c3405",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_x3:c3405:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_x3:c3445",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_x3:c3445:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_z:z2420",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_z:z2420:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_z:z2460",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_z:z2460:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_z:z2480",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_z:z2480:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_z:z2520",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_z:z2520:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_z:z2560",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_z:z2560:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_z:z2580",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_z:z2580:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_z:z2760",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_z:z2760:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_z:z3460",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_z:z3460:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_z:z3480",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_z:z3480:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_z:z3530",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_z:z3530:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_z:z3560",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_z:z3560:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_z:z3570",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_z:z3570:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_z:z3580",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_z:z3580:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_z:z3590",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_z:z3590:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_z:z3735d",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_z:z3735d:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_z:z3735e",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_z:z3735e:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_z:z3735f",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_z:z3735f:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_z:z3735g",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_z:z3735g:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_z:z3736f",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_z:z3736f:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_z:z3736g",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_z:z3736g:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_z:z3740",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_z:z3740:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_z:z3740d",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_z:z3740d:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_z:z3745",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_z:z3745:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_z:z3745d",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_z:z3745d:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_z:z3770",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_z:z3770:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_z:z3770d",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_z:z3770d:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_z:z3775",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_z:z3775:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_z:z3775d",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_z:z3775d:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_z:z3785",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_z:z3785:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_z:z3795",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_z:z3795:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:celeron_j:j1750",
- "cpe23Uri" : "cpe:2.3:h:intel:celeron_j:j1750:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:celeron_j:j1800",
- "cpe23Uri" : "cpe:2.3:h:intel:celeron_j:j1800:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:celeron_j:j1850",
- "cpe23Uri" : "cpe:2.3:h:intel:celeron_j:j1850:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:celeron_j:j1900",
- "cpe23Uri" : "cpe:2.3:h:intel:celeron_j:j1900:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:celeron_j:j3060",
- "cpe23Uri" : "cpe:2.3:h:intel:celeron_j:j3060:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:celeron_j:j3160",
- "cpe23Uri" : "cpe:2.3:h:intel:celeron_j:j3160:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:celeron_j:j3355",
- "cpe23Uri" : "cpe:2.3:h:intel:celeron_j:j3355:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:celeron_j:j3455",
- "cpe23Uri" : "cpe:2.3:h:intel:celeron_j:j3455:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:celeron_j:j4005",
- "cpe23Uri" : "cpe:2.3:h:intel:celeron_j:j4005:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:celeron_j:j4105",
- "cpe23Uri" : "cpe:2.3:h:intel:celeron_j:j4105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:celeron_n:n2805",
- "cpe23Uri" : "cpe:2.3:h:intel:celeron_n:n2805:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:celeron_n:n2806",
- "cpe23Uri" : "cpe:2.3:h:intel:celeron_n:n2806:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:celeron_n:n2807",
- "cpe23Uri" : "cpe:2.3:h:intel:celeron_n:n2807:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:celeron_n:n2808",
- "cpe23Uri" : "cpe:2.3:h:intel:celeron_n:n2808:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:celeron_n:n2810",
- "cpe23Uri" : "cpe:2.3:h:intel:celeron_n:n2810:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:celeron_n:n2815",
- "cpe23Uri" : "cpe:2.3:h:intel:celeron_n:n2815:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:celeron_n:n2820",
- "cpe23Uri" : "cpe:2.3:h:intel:celeron_n:n2820:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:celeron_n:n2830",
- "cpe23Uri" : "cpe:2.3:h:intel:celeron_n:n2830:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:celeron_n:n2840",
- "cpe23Uri" : "cpe:2.3:h:intel:celeron_n:n2840:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:celeron_n:n2910",
- "cpe23Uri" : "cpe:2.3:h:intel:celeron_n:n2910:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:celeron_n:n2920",
- "cpe23Uri" : "cpe:2.3:h:intel:celeron_n:n2920:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:celeron_n:n2930",
- "cpe23Uri" : "cpe:2.3:h:intel:celeron_n:n2930:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:celeron_n:n2940",
- "cpe23Uri" : "cpe:2.3:h:intel:celeron_n:n2940:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:celeron_n:n3000",
- "cpe23Uri" : "cpe:2.3:h:intel:celeron_n:n3000:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:celeron_n:n3010",
- "cpe23Uri" : "cpe:2.3:h:intel:celeron_n:n3010:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:celeron_n:n3050",
- "cpe23Uri" : "cpe:2.3:h:intel:celeron_n:n3050:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:celeron_n:n3060",
- "cpe23Uri" : "cpe:2.3:h:intel:celeron_n:n3060:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:celeron_n:n3150",
- "cpe23Uri" : "cpe:2.3:h:intel:celeron_n:n3150:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:celeron_n:n3160",
- "cpe23Uri" : "cpe:2.3:h:intel:celeron_n:n3160:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:celeron_n:n3350",
- "cpe23Uri" : "cpe:2.3:h:intel:celeron_n:n3350:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:celeron_n:n3450",
- "cpe23Uri" : "cpe:2.3:h:intel:celeron_n:n3450:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:celeron_n:n4000",
- "cpe23Uri" : "cpe:2.3:h:intel:celeron_n:n4000:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:celeron_n:n4100",
- "cpe23Uri" : "cpe:2.3:h:intel:celeron_n:n4100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:330e",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:330e:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:330m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:330m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:330um",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:330um:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:350m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:350m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:370m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:370m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:380m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:380m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:380um",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:380um:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:390m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:390m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:530",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:530:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:540",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:540:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:550",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:550:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:560",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:560:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:2100",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:2100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:2100t",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:2100t:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:2102",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:2102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:2105",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:2105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:2115c",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:2115c:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:2120",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:2120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:2120t",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:2120t:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:2125",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:2125:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:2130",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:2130:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:2310e",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:2310e:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:2310m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:2310m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:2312m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:2312m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:2328m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:2328m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:2330e",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:2330e:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:2330m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:2330m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:2340ue",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:2340ue:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:2348m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:2348m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:2350m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:2350m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:2357m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:2357m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:2365m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:2365m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:2367m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:2367m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:2370m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:2370m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:2375m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:2375m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:2377m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:2377m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:3110m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:3110m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:3115c",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:3115c:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:3120m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:3120m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:3120me",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:3120me:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:3130m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:3130m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:3210",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:3210:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:3217u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:3217u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:3217ue",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:3217ue:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:3220",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:3220:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:3220t",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:3220t:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:3225",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:3225:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:3227u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:3227u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:3229y",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:3229y:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:3240",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:3240:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:3240t",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:3240t:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:3245",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:3245:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:3250",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:3250:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:3250t",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:3250t:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:4000m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:4000m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:4005u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:4005u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:4010u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:4010u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:4010y",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:4010y:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:4012y",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:4012y:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:4020y",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:4020y:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:4025u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:4025u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:4030u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:4030u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:4030y",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:4030y:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:4100e",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:4100e:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:4100m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:4100m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:4100u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:4100u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:4102e",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:4102e:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:4110e",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:4110e:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:4110m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:4110m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:4112e",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:4112e:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:4120u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:4120u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:4130",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:4130:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:4130t",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:4130t:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:4150",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:4150:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:4150t",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:4150t:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:4158u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:4158u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:4160",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:4160:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:4160t",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:4160t:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:4170",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:4170:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:4170t",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:4170t:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:4330",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:4330:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:4330t",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:4330t:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:4330te",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:4330te:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:4340",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:4340:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:4340te",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:4340te:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:4350",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:4350:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:4350t",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:4350t:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:4360",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:4360:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:4360t",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:4360t:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:4370",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:4370:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:4370t",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:4370t:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:5005u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:5005u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:5010u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:5010u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:5015u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:5015u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:5020u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:5020u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:5157u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:5157u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:6006u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:6006u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:6098p",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:6098p:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:6100",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:6100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:6100e",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:6100e:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:6100h",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:6100h:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:6100t",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:6100t:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:6100te",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:6100te:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:6100u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:6100u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:6102e",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:6102e:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:6157u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:6157u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:6167u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:6167u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:6300",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:6300:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:6300t",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:6300t:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:6320",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:6320:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:8100",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:8100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:8350k",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:8350k:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:430m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:430m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:430um",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:430um:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:450m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:450m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:460m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:460m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:470um",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:470um:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:480m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:480m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:520e",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:520e:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:520m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:520m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:520um",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:520um:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:540m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:540m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:540um",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:540um:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:560m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:560m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:560um",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:560um:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:580m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:580m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:650",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:650:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:655k",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:655k:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:660",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:660:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:661",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:661:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:670",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:670:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:680",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:680:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:750",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:750:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:750s",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:750s:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:760",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:760:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:2300",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:2300:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:2310",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:2310:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:2320",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:2320:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:2380p",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:2380p:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:2390t",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:2390t:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:2400",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:2400:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:2400s",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:2400s:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:2405s",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:2405s:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:2410m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:2410m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:2430m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:2430m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:2435m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:2435m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:2450m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:2450m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:2450p",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:2450p:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:2467m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:2467m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:2500",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:2500:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:2500k",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:2500k:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:2500s",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:2500s:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:2500t",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:2500t:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:2510e",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:2510e:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:2515e",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:2515e:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:2520m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:2520m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:2537m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:2537m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:2540m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:2540m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:2550k",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:2550k:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:2557m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:2557m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:3210m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:3210m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:3230m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:3230m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:3317u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:3317u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:3320m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:3320m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:3330",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:3330:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:3330s",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:3330s:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:3337u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:3337u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:3339y",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:3339y:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:3340",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:3340:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:3340m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:3340m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:3340s",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:3340s:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:3350p",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:3350p:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:3360m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:3360m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:3380m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:3380m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:3427u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:3427u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:3437u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:3437u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:3439y",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:3439y:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:3450",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:3450:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:3450s",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:3450s:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:3470",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:3470:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:3470s",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:3470s:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:3470t",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:3470t:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:3475s",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:3475s:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:3550",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:3550:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:3550s",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:3550s:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:3570",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:3570:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:3570k",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:3570k:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:3570s",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:3570s:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:3570t",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:3570t:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:3610me",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:3610me:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4200h",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4200h:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4200m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4200m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4200u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4200u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4200y",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4200y:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4202y",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4202y:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4210h",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4210h:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4210m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4210m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4210u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4210u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4210y",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4210y:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4220y",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4220y:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4250u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4250u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4258u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4258u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4260u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4260u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4278u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4278u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4288u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4288u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4300m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4300m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4300u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4300u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4300y",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4300y:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4302y",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4302y:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4308u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4308u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4310m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4310m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4310u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4310u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4330m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4330m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4340m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4340m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4350u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4350u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4360u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4360u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4400e",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4400e:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4402e",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4402e:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4402ec",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4402ec:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4410e",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4410e:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4422e",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4422e:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4430",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4430:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4430s",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4430s:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4440",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4440:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4440s",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4440s:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4460",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4460:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4460s",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4460s:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4460t",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4460t:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4570",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4570:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4570r",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4570r:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4570s",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4570s:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4570t",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4570t:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4570te",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4570te:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4590",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4590:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4590s",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4590s:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4590t",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4590t:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4670",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4670:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4670k",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4670k:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4670r",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4670r:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4670s",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4670s:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4670t",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4670t:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4690",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4690:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4690k",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4690k:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4690s",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4690s:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4690t",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4690t:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:5200u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:5200u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:5250u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:5250u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:5257u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:5257u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:5287u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:5287u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:5300u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:5300u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:5350h",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:5350h:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:5350u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:5350u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:5575r",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:5575r:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:5675c",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:5675c:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:5675r",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:5675r:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:6200u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:6200u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:6260u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:6260u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:6267u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:6267u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:6287u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:6287u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:6300hq",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:6300hq:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:6300u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:6300u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:6350hq",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:6350hq:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:6360u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:6360u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:6400",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:6400:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:6400t",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:6400t:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:6402p",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:6402p:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:6440eq",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:6440eq:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:6440hq",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:6440hq:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:6442eq",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:6442eq:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:6500",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:6500:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:6500t",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:6500t:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:6500te",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:6500te:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:6585r",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:6585r:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:6600",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:6600:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:6600k",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:6600k:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:6600t",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:6600t:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:6685r",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:6685r:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:8250u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:8250u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:8350u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:8350u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:8400",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:8400:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:8600k",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:8600k:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:7y75",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:7y75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:610e",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:610e:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:620le",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:620le:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:620lm",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:620lm:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:620m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:620m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:620ue",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:620ue:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:620um",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:620um:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:640lm",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:640lm:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:640m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:640m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:640um",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:640um:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:660lm",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:660lm:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:660ue",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:660ue:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:660um",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:660um:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:680um",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:680um:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:720qm",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:720qm:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:740qm",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:740qm:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:820qm",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:820qm:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:840qm",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:840qm:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:860",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:860:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:860s",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:860s:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:870",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:870:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:870s",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:870s:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:875k",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:875k:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:880",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:880:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:920",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:920:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:920xm",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:920xm:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:930",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:930:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:940",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:940:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:940xm",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:940xm:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:950",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:950:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:960",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:960:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:965",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:965:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:970",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:970:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:975",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:975:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:980",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:980:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:980x",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:980x:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:990x",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:990x:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:2600",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:2600:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:2600k",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:2600k:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:2600s",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:2600s:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:2610ue",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:2610ue:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:2617m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:2617m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:2620m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:2620m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:2629m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:2629m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:2630qm",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:2630qm:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:2635qm",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:2635qm:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:2637m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:2637m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:2640m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:2640m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:2649m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:2649m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:2655le",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:2655le:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:2657m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:2657m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:2670qm",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:2670qm:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:2675qm",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:2675qm:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:2677m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:2677m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:2700k",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:2700k:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:2710qe",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:2710qe:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:2715qe",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:2715qe:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:2720qm",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:2720qm:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:2760qm",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:2760qm:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:2820qm",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:2820qm:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:2860qm",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:2860qm:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:2920xm",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:2920xm:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:2960xm",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:2960xm:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:3517u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:3517u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:3517ue",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:3517ue:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:3520m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:3520m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:3537u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:3537u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:3540m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:3540m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:3555le",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:3555le:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:3610qe",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:3610qe:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:3610qm",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:3610qm:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:3612qe",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:3612qe:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:3612qm",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:3612qm:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:3615qe",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:3615qe:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:3615qm",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:3615qm:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:3630qm",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:3630qm:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:3632qm",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:3632qm:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:3635qm",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:3635qm:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:3667u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:3667u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:3687u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:3687u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:3689y",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:3689y:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:3720qm",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:3720qm:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:3740qm",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:3740qm:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:3770",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:3770:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:3770k",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:3770k:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:3770s",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:3770s:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:3770t",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:3770t:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:3820qm",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:3820qm:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:3840qm",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:3840qm:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:4500u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:4500u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:4510u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:4510u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:4550u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:4550u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:4558u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:4558u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:4578u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:4578u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:4600m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:4600m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:4600u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:4600u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:4610m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:4610m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:4610y",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:4610y:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:4650u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:4650u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:4700ec",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:4700ec:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:4700eq",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:4700eq:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:4700hq",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:4700hq:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:4700mq",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:4700mq:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:4702ec",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:4702ec:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:4702hq",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:4702hq:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:4702mq",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:4702mq:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:4710hq",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:4710hq:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:4710mq",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:4710mq:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:4712hq",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:4712hq:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:4712mq",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:4712mq:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:4720hq",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:4720hq:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:4722hq",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:4722hq:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:4750hq",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:4750hq:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:4760hq",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:4760hq:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:4765t",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:4765t:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:4770",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:4770:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:4770hq",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:4770hq:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:4770k",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:4770k:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:4770r",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:4770r:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:4770s",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:4770s:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:4770t",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:4770t:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:4770te",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:4770te:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:4771",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:4771:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:4785t",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:4785t:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:4790",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:4790:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:4790k",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:4790k:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:4790s",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:4790s:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:4790t",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:4790t:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:4800mq",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:4800mq:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:4810mq",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:4810mq:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:4850hq",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:4850hq:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:4860hq",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:4860hq:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:4870hq",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:4870hq:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:4900mq",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:4900mq:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:4910mq",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:4910mq:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:4950hq",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:4950hq:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:4960hq",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:4960hq:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:4980hq",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:4980hq:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:5500u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:5500u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:5550u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:5550u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:5557u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:5557u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:5600u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:5600u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:5650u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:5650u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:5700eq",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:5700eq:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:5700hq",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:5700hq:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:5750hq",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:5750hq:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:5775c",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:5775c:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:5775r",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:5775r:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:5850eq",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:5850eq:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:5850hq",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:5850hq:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:5950hq",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:5950hq:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:7500u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:7500u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:7560u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:7560u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:7567u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:7567u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:7600u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:7600u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:7660u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:7660u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:7700",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:7700:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:7700hq",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:7700hq:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:7700k",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:7700k:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:7700t",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:7700t:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:7820eq",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:7820eq:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:7820hk",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:7820hk:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:7820hq",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:7820hq:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:7920hq",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:7920hq:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:8550u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:8550u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:8650u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:8650u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:8700",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:8700:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:8700k",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:8700k:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_m:5y10",
- "cpe23Uri" : "cpe:2.3:h:intel:core_m:5y10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_m:5y10a",
- "cpe23Uri" : "cpe:2.3:h:intel:core_m:5y10a:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_m:5y10c",
- "cpe23Uri" : "cpe:2.3:h:intel:core_m:5y10c:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_m:5y31",
- "cpe23Uri" : "cpe:2.3:h:intel:core_m:5y31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_m:5y51",
- "cpe23Uri" : "cpe:2.3:h:intel:core_m:5y51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_m:5y70",
- "cpe23Uri" : "cpe:2.3:h:intel:core_m:5y70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_m:5y71",
- "cpe23Uri" : "cpe:2.3:h:intel:core_m:5y71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_m3:6y30",
- "cpe23Uri" : "cpe:2.3:h:intel:core_m3:6y30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_m3:7y30",
- "cpe23Uri" : "cpe:2.3:h:intel:core_m3:7y30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_m3:7y32",
- "cpe23Uri" : "cpe:2.3:h:intel:core_m3:7y32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_m5:6y54",
- "cpe23Uri" : "cpe:2.3:h:intel:core_m5:6y54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_m5:6y57",
- "cpe23Uri" : "cpe:2.3:h:intel:core_m5:6y57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_m7:6y75",
- "cpe23Uri" : "cpe:2.3:h:intel:core_m7:6y75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:pentium_j:j2850",
- "cpe23Uri" : "cpe:2.3:h:intel:pentium_j:j2850:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:pentium_j:j2900",
- "cpe23Uri" : "cpe:2.3:h:intel:pentium_j:j2900:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:pentium_j:j3710",
- "cpe23Uri" : "cpe:2.3:h:intel:pentium_j:j3710:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:pentium_j:j4205",
- "cpe23Uri" : "cpe:2.3:h:intel:pentium_j:j4205:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:pentium_n:n3510",
- "cpe23Uri" : "cpe:2.3:h:intel:pentium_n:n3510:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:pentium_n:n3520",
- "cpe23Uri" : "cpe:2.3:h:intel:pentium_n:n3520:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:pentium_n:n3530",
- "cpe23Uri" : "cpe:2.3:h:intel:pentium_n:n3530:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:pentium_n:n3540",
- "cpe23Uri" : "cpe:2.3:h:intel:pentium_n:n3540:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:pentium_n:n3700",
- "cpe23Uri" : "cpe:2.3:h:intel:pentium_n:n3700:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:pentium_n:n3710",
- "cpe23Uri" : "cpe:2.3:h:intel:pentium_n:n3710:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:pentium_n:n4200",
- "cpe23Uri" : "cpe:2.3:h:intel:pentium_n:n4200:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:e5502",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:e5502:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:e5503",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:e5503:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:e5504",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:e5504:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:e5506",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:e5506:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:e5507",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:e5507:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:e5520",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:e5520:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:e5530",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:e5530:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:e5540",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:e5540:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:e5603",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:e5603:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:e5606",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:e5606:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:e5607",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:e5607:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:e5620",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:e5620:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:e5630",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:e5630:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:e5640",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:e5640:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:e5645",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:e5645:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:e5649",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:e5649:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:e6510",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:e6510:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:e6540",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:e6540:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:e7520",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:e7520:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:e7530",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:e7530:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:e7540",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:e7540:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:ec5509",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:ec5509:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:ec5539",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:ec5539:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:ec5549",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:ec5549:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:l3406",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:l3406:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:l3426",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:l3426:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:l5506",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:l5506:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:l5508",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:l5508:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:l5518",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:l5518:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:l5520",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:l5520:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:l5530",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:l5530:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:l5609",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:l5609:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:l5618",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:l5618:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:l5630",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:l5630:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:l5638",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:l5638:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:l5640",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:l5640:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:l7545",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:l7545:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:l7555",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:l7555:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:lc5518",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:lc5518:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:lc5528",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:lc5528:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:w3670",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:w3670:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:w3680",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:w3680:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:w3690",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:w3690:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:w5580",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:w5580:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:w5590",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:w5590:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:x3430",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:x3430:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:x3440",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:x3440:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:x3450",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:x3450:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:x3460",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:x3460:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:x3470",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:x3470:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:x3480",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:x3480:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:x5550",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:x5550:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:x5560",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:x5560:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:x5570",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:x5570:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:x5647",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:x5647:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:x5650",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:x5650:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:x5660",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:x5660:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:x5667",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:x5667:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:x5670",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:x5670:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:x5672",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:x5672:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:x5675",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:x5675:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:x5677",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:x5677:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:x5680",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:x5680:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:x5687",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:x5687:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:x5690",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:x5690:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:x6550",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:x6550:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:x7542",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:x7542:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:x7550",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:x7550:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:x7560",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:x7560:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_bronze:3104",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_bronze:3104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_bronze:3106",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_bronze:3106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1105c",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1105c:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1105c_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1105c_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1125c",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1125c:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1125c_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1125c_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1220",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1220:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1220_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1220_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1220_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1220_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1220_v5",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1220_v5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1220_v6",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1220_v6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1220l",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1220l:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1220l_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1220l_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1220l_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1220l_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1225",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1225:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1225_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1225_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1225_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1225_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1225_v5",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1225_v5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1225_v6",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1225_v6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1226_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1226_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1230",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1230:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1230_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1230_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1230_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1230_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1230_v5",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1230_v5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1230_v6",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1230_v6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1230l_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1230l_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1231_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1231_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1235",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1235:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1235l_v5",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1235l_v5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1240",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1240:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1240_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1240_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1240_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1240_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1240_v5",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1240_v5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1240_v6",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1240_v6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1240l_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1240l_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1240l_v5",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1240l_v5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1241_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1241_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1245",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1245:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1245_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1245_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1245_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1245_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1245_v5",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1245_v5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1245_v6",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1245_v6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1246_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1246_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1258l_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1258l_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1260l",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1260l:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1260l_v5",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1260l_v5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1265l_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1265l_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1265l_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1265l_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1265l_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1265l_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1268l_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1268l_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1268l_v5",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1268l_v5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1270",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1270:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1270_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1270_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1270_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1270_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1270_v5",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1270_v5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1270_v6",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1270_v6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1271_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1271_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1275",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1275:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1275_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1275_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1275_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1275_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1275_v5",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1275_v5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1275_v6",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1275_v6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1275l_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1275l_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1276_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1276_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1278l_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1278l_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1280",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1280:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1280_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1280_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1280_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1280_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1280_v5",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1280_v5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1280_v6",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1280_v6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1281_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1281_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1285_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1285_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1285_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1285_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1285_v6",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1285_v6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1285l_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1285l_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1285l_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1285l_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1286_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1286_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1286l_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1286l_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1290",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1290:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1290_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1290_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1501l_v6",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1501l_v6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1501m_v6",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1501m_v6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1505l_v5",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1505l_v5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1505l_v6",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1505l_v6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1505m_v5",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1505m_v5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1505m_v6",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1505m_v6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1515m_v5",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1515m_v5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1535m_v5",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1535m_v5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1535m_v6",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1535m_v6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1545m_v5",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1545m_v5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1558l_v5",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1558l_v5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1565l_v5",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1565l_v5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1575m_v5",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1575m_v5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1578l_v5",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1578l_v5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1585_v5",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1585_v5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1585l_v5",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1585l_v5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:1428l",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:1428l:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:1428l_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:1428l_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:1428l_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:1428l_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:1620",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:1620:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:1620_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:1620_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:1620_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:1620_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:1620_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:1620_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:1630_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:1630_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:1630_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:1630_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:1650",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:1650:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:1650_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:1650_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:1650_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:1650_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:1650_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:1650_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:1660",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:1660:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:1660_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:1660_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:1660_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:1660_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:1660_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:1660_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:1680_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:1680_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:1680_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:1680_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2403",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2403:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2403_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2403_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2407",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2407:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2407_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2407_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2408l_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2408l_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2418l",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2418l:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2418l_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2418l_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2418l_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2418l_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2420",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2420:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2420_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2420_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2428l",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2428l:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2428l_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2428l_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2428l_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2428l_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2430",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2430:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2430_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2430_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2430l",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2430l:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2430l_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2430l_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2438l_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2438l_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2440",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2440:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2440_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2440_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2448l",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2448l:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2448l_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2448l_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2450",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2450:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2450_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2450_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2450l",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2450l:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2450l_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2450l_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2470",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2470:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2470_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2470_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2603",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2603:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2603_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2603_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2603_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2603_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2603_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2603_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2608l_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2608l_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2608l_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2608l_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2609",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2609:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2609_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2609_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2609_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2609_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2609_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2609_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2618l_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2618l_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2618l_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2618l_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2618l_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2618l_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2620",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2620:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2620_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2620_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2620_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2620_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2620_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2620_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2623_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2623_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2623_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2623_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2628l_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2628l_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2628l_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2628l_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2628l_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2628l_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2630",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2630:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2630_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2630_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2630_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2630_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2630_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2630_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2630l",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2630l:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2630l_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2630l_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2630l_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2630l_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2630l_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2630l_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2637",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2637:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2637_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2637_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2637_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2637_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2637_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2637_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2640",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2640:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2640_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2640_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2640_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2640_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2640_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2640_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2643",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2643:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2643_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2643_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2643_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2643_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2643_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2643_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2648l",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2648l:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2648l_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2648l_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2648l_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2648l_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2648l_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2648l_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2650",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2650:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2650_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2650_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2650_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2650_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2650_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2650_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2650l",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2650l:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2650l_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2650l_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2650l_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2650l_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2650l_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2650l_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2658",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2658:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2658_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2658_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2658_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2658_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2658_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2658_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2658a_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2658a_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2660",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2660:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2660_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2660_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2660_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2660_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2660_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2660_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2665",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2665:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2667",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2667:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2667_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2667_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2667_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2667_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2667_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2667_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2670",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2670:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2670_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2670_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2670_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2670_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2680",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2680:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2680_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2680_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2680_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2680_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2680_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2680_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2683_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2683_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2683_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2683_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2687w",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2687w:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2687w_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2687w_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2687w_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2687w_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2687w_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2687w_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2690",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2690:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2690_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2690_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2690_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2690_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2690_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2690_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2695_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2695_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2695_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2695_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2695_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2695_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2697_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2697_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2697_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2697_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2697_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2697_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2697a_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2697a_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2698_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2698_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2698_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2698_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2699_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2699_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2699_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2699_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2699a_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2699a_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2699r_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2699r_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:4603",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:4603:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:4603_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:4603_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:4607",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:4607:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:4607_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:4607_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:4610",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:4610:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:4610_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:4610_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:4610_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:4610_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:4610_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:4610_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:4617",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:4617:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:4620",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:4620:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:4620_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:4620_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:4620_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:4620_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:4620_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:4620_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:4624l_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:4624l_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:4627_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:4627_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:4627_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:4627_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:4627_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:4627_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:4628l_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:4628l_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:4640",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:4640:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:4640_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:4640_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:4640_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:4640_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:4640_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:4640_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:4648_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:4648_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:4650",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:4650:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:4650_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:4650_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:4650_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:4650_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:4650_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:4650_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:4650l",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:4650l:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:4655_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:4655_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:4655_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:4655_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:4657l_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:4657l_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:4660_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:4660_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:4660_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:4660_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:4667_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:4667_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:4667_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:4667_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:4669_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:4669_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:4669_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:4669_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:2803",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:2803:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:2820",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:2820:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:2830",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:2830:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:2850",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:2850:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:2850_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:2850_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:2860",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:2860:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:2870",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:2870:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:2870_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:2870_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:2880_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:2880_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:2890_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:2890_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:4807",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:4807:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:4809_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:4809_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:4809_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:4809_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:4809_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:4809_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:4820",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:4820:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:4820_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:4820_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:4820_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:4820_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:4820_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:4820_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:4830",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:4830:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:4830_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:4830_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:4830_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:4830_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:4830_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:4830_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:4850",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:4850:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:4850_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:4850_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:4850_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:4850_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:4850_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:4850_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:4860",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:4860:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:4860_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:4860_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:4870",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:4870:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:4870_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:4870_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:4880_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:4880_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:4890_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:4890_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:8830",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:8830:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:8837",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:8837:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:8850",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:8850:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:8850_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:8850_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:8857_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:8857_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:8860",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:8860:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:8860_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:8860_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:8860_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:8860_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:8867_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:8867_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:8867_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:8867_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:8867l",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:8867l:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:8870",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:8870:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:8870_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:8870_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:8870_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:8870_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:8870_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:8870_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:8880_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:8880_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:8880_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:8880_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:8880_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:8880_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:8880l_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:8880l_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:8880l_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:8880l_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:8890_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:8890_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:8890_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:8890_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:8890_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:8890_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:8891_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:8891_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:8891_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:8891_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:8891_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:8891_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:8893_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:8893_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:8893_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:8893_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:8893_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:8893_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:8894_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:8894_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_gold:5115",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_gold:5115:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_gold:5118",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_gold:5118:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_gold:5119t",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_gold:5119t:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_gold:5120",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_gold:5120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_gold:5120t",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_gold:5120t:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_gold:5122",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_gold:5122:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_gold:6126",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_gold:6126:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_gold:6126f",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_gold:6126f:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_gold:6126t",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_gold:6126t:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_gold:6128",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_gold:6128:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_gold:6130",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_gold:6130:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_gold:6130f",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_gold:6130f:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_gold:6130t",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_gold:6130t:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_gold:6132",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_gold:6132:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_gold:6134",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_gold:6134:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_gold:6134m",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_gold:6134m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_gold:6136",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_gold:6136:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_gold:6138",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_gold:6138:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_gold:6138f",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_gold:6138f:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_gold:6138t",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_gold:6138t:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_gold:6140",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_gold:6140:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_gold:6140m",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_gold:6140m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_gold:6142",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_gold:6142:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_gold:6142f",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_gold:6142f:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_gold:6142m",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_gold:6142m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_gold:6144",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_gold:6144:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_gold:6146",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_gold:6146:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_gold:6148",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_gold:6148:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_gold:6148f",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_gold:6148f:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_gold:6150",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_gold:6150:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_gold:6152",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_gold:6152:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_gold:6154",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_gold:6154:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_phi:7210",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_phi:7210:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_phi:7210f",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_phi:7210f:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_phi:7230",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_phi:7230:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_phi:7230f",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_phi:7230f:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_phi:7235",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_phi:7235:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_phi:7250",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_phi:7250:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_phi:7250f",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_phi:7250f:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_phi:7285",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_phi:7285:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_phi:7290",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_phi:7290:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_phi:7290f",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_phi:7290f:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_phi:7295",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_phi:7295:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_platinum:8153",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_platinum:8153:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_platinum:8156",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_platinum:8156:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_platinum:8158",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_platinum:8158:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_platinum:8160",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_platinum:8160:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_platinum:8160f",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_platinum:8160f:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_platinum:8160m",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_platinum:8160m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_platinum:8160t",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_platinum:8160t:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_platinum:8164",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_platinum:8164:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_platinum:8168",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_platinum:8168:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_platinum:8170",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_platinum:8170:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_platinum:8170m",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_platinum:8170m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_platinum:8176",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_platinum:8176:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_platinum:8176f",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_platinum:8176f:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_platinum:8176m",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_platinum:8176m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_platinum:8180",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_platinum:8180:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_silver:4108",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_silver:4108:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_silver:4109t",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_silver:4109t:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_silver:4110",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_silver:4110:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_silver:4112",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_silver:4112:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_silver:4114",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_silver:4114:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_silver:4114t",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_silver:4114t:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_silver:4116",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_silver:4116:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_silver:4116t",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_silver:4116t:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:arm:cortex-a:9",
- "cpe23Uri" : "cpe:2.3:h:arm:cortex-a:9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:arm:cortex-a:15",
- "cpe23Uri" : "cpe:2.3:h:arm:cortex-a:15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:arm:cortex-a:17",
- "cpe23Uri" : "cpe:2.3:h:arm:cortex-a:17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:arm:cortex-a:57",
- "cpe23Uri" : "cpe:2.3:h:arm:cortex-a:57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:arm:cortex-a:72",
- "cpe23Uri" : "cpe:2.3:h:arm:cortex-a:72:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:arm:cortex-a:73",
- "cpe23Uri" : "cpe:2.3:h:arm:cortex-a:73:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:arm:cortex-a:75",
- "cpe23Uri" : "cpe:2.3:h:arm:cortex-a:75:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
- "attackVector" : "LOCAL",
- "attackComplexity" : "HIGH",
- "privilegesRequired" : "LOW",
- "userInteraction" : "NONE",
- "scope" : "CHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "NONE",
- "baseScore" : 5.6,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 1.1,
- "impactScore" : 4.0
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:L/AC:M/Au:N/C:C/I:N/A:N)",
- "accessVector" : "LOCAL",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "NONE",
- "baseScore" : 4.7
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 3.4,
- "impactScore" : 6.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2018-01-04T13:29Z",
- "lastModifiedDate" : "2018-01-13T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-5754",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "arm",
- "product" : {
- "product_data" : [ {
- "product_name" : "cortex-a",
- "version" : {
- "version_data" : [ {
- "version_value" : "75"
- } ]
- }
- } ]
- }
- }, {
- "vendor_name" : "intel",
- "product" : {
- "product_data" : [ {
- "product_name" : "atom_c",
- "version" : {
- "version_data" : [ {
- "version_value" : "c2308"
- }, {
- "version_value" : "c2316"
- }, {
- "version_value" : "c2338"
- }, {
- "version_value" : "c2350"
- }, {
- "version_value" : "c2358"
- }, {
- "version_value" : "c2508"
- }, {
- "version_value" : "c2516"
- }, {
- "version_value" : "c2518"
- }, {
- "version_value" : "c2530"
- }, {
- "version_value" : "c2538"
- }, {
- "version_value" : "c2550"
- }, {
- "version_value" : "c2558"
- }, {
- "version_value" : "c2718"
- }, {
- "version_value" : "c2730"
- }, {
- "version_value" : "c2738"
- }, {
- "version_value" : "c2750"
- }, {
- "version_value" : "c2758"
- }, {
- "version_value" : "c3308"
- }, {
- "version_value" : "c3338"
- }, {
- "version_value" : "c3508"
- }, {
- "version_value" : "c3538"
- }, {
- "version_value" : "c3558"
- }, {
- "version_value" : "c3708"
- }, {
- "version_value" : "c3750"
- }, {
- "version_value" : "c3758"
- }, {
- "version_value" : "c3808"
- }, {
- "version_value" : "c3830"
- }, {
- "version_value" : "c3850"
- }, {
- "version_value" : "c3858"
- }, {
- "version_value" : "c3950"
- }, {
- "version_value" : "c3955"
- }, {
- "version_value" : "c3958"
- } ]
- }
- }, {
- "product_name" : "atom_e",
- "version" : {
- "version_data" : [ {
- "version_value" : "e3805"
- }, {
- "version_value" : "e3815"
- }, {
- "version_value" : "e3825"
- }, {
- "version_value" : "e3826"
- }, {
- "version_value" : "e3827"
- }, {
- "version_value" : "e3845"
- } ]
- }
- }, {
- "product_name" : "atom_x3",
- "version" : {
- "version_data" : [ {
- "version_value" : "c3130"
- }, {
- "version_value" : "c3200rk"
- }, {
- "version_value" : "c3205rk"
- }, {
- "version_value" : "c3230rk"
- }, {
- "version_value" : "c3235rk"
- }, {
- "version_value" : "c3265rk"
- }, {
- "version_value" : "c3295rk"
- }, {
- "version_value" : "c3405"
- }, {
- "version_value" : "c3445"
- } ]
- }
- }, {
- "product_name" : "atom_z",
- "version" : {
- "version_data" : [ {
- "version_value" : "z2420"
- }, {
- "version_value" : "z2460"
- }, {
- "version_value" : "z2480"
- }, {
- "version_value" : "z2520"
- }, {
- "version_value" : "z2560"
- }, {
- "version_value" : "z2580"
- }, {
- "version_value" : "z2760"
- }, {
- "version_value" : "z3460"
- }, {
- "version_value" : "z3480"
- }, {
- "version_value" : "z3530"
- }, {
- "version_value" : "z3560"
- }, {
- "version_value" : "z3570"
- }, {
- "version_value" : "z3580"
- }, {
- "version_value" : "z3590"
- }, {
- "version_value" : "z3735d"
- }, {
- "version_value" : "z3735e"
- }, {
- "version_value" : "z3735f"
- }, {
- "version_value" : "z3735g"
- }, {
- "version_value" : "z3736f"
- }, {
- "version_value" : "z3736g"
- }, {
- "version_value" : "z3740"
- }, {
- "version_value" : "z3740d"
- }, {
- "version_value" : "z3745"
- }, {
- "version_value" : "z3745d"
- }, {
- "version_value" : "z3770"
- }, {
- "version_value" : "z3770d"
- }, {
- "version_value" : "z3775"
- }, {
- "version_value" : "z3775d"
- }, {
- "version_value" : "z3785"
- }, {
- "version_value" : "z3795"
- } ]
- }
- }, {
- "product_name" : "celeron_j",
- "version" : {
- "version_data" : [ {
- "version_value" : "j1750"
- }, {
- "version_value" : "j1800"
- }, {
- "version_value" : "j1850"
- }, {
- "version_value" : "j1900"
- }, {
- "version_value" : "j3060"
- }, {
- "version_value" : "j3160"
- }, {
- "version_value" : "j3355"
- }, {
- "version_value" : "j3455"
- }, {
- "version_value" : "j4005"
- }, {
- "version_value" : "j4105"
- } ]
- }
- }, {
- "product_name" : "celeron_n",
- "version" : {
- "version_data" : [ {
- "version_value" : "n2805"
- }, {
- "version_value" : "n2806"
- }, {
- "version_value" : "n2807"
- }, {
- "version_value" : "n2808"
- }, {
- "version_value" : "n2810"
- }, {
- "version_value" : "n2815"
- }, {
- "version_value" : "n2820"
- }, {
- "version_value" : "n2830"
- }, {
- "version_value" : "n2840"
- }, {
- "version_value" : "n2910"
- }, {
- "version_value" : "n2920"
- }, {
- "version_value" : "n2930"
- }, {
- "version_value" : "n2940"
- }, {
- "version_value" : "n3000"
- }, {
- "version_value" : "n3010"
- }, {
- "version_value" : "n3050"
- }, {
- "version_value" : "n3060"
- }, {
- "version_value" : "n3150"
- }, {
- "version_value" : "n3160"
- }, {
- "version_value" : "n3350"
- }, {
- "version_value" : "n3450"
- }, {
- "version_value" : "n4000"
- }, {
- "version_value" : "n4100"
- } ]
- }
- }, {
- "product_name" : "core_i3",
- "version" : {
- "version_data" : [ {
- "version_value" : "330e"
- }, {
- "version_value" : "330m"
- }, {
- "version_value" : "330um"
- }, {
- "version_value" : "350m"
- }, {
- "version_value" : "370m"
- }, {
- "version_value" : "380m"
- }, {
- "version_value" : "380um"
- }, {
- "version_value" : "390m"
- }, {
- "version_value" : "530"
- }, {
- "version_value" : "540"
- }, {
- "version_value" : "550"
- }, {
- "version_value" : "560"
- }, {
- "version_value" : "2100"
- }, {
- "version_value" : "2100t"
- }, {
- "version_value" : "2102"
- }, {
- "version_value" : "2105"
- }, {
- "version_value" : "2115c"
- }, {
- "version_value" : "2120"
- }, {
- "version_value" : "2120t"
- }, {
- "version_value" : "2125"
- }, {
- "version_value" : "2130"
- }, {
- "version_value" : "2310e"
- }, {
- "version_value" : "2310m"
- }, {
- "version_value" : "2312m"
- }, {
- "version_value" : "2328m"
- }, {
- "version_value" : "2330e"
- }, {
- "version_value" : "2330m"
- }, {
- "version_value" : "2340ue"
- }, {
- "version_value" : "2348m"
- }, {
- "version_value" : "2350m"
- }, {
- "version_value" : "2357m"
- }, {
- "version_value" : "2365m"
- }, {
- "version_value" : "2367m"
- }, {
- "version_value" : "2370m"
- }, {
- "version_value" : "2375m"
- }, {
- "version_value" : "2377m"
- }, {
- "version_value" : "3110m"
- }, {
- "version_value" : "3115c"
- }, {
- "version_value" : "3120m"
- }, {
- "version_value" : "3120me"
- }, {
- "version_value" : "3130m"
- }, {
- "version_value" : "3210"
- }, {
- "version_value" : "3217u"
- }, {
- "version_value" : "3217ue"
- }, {
- "version_value" : "3220"
- }, {
- "version_value" : "3220t"
- }, {
- "version_value" : "3225"
- }, {
- "version_value" : "3227u"
- }, {
- "version_value" : "3229y"
- }, {
- "version_value" : "3240"
- }, {
- "version_value" : "3240t"
- }, {
- "version_value" : "3245"
- }, {
- "version_value" : "3250"
- }, {
- "version_value" : "3250t"
- }, {
- "version_value" : "4000m"
- }, {
- "version_value" : "4005u"
- }, {
- "version_value" : "4010u"
- }, {
- "version_value" : "4010y"
- }, {
- "version_value" : "4012y"
- }, {
- "version_value" : "4020y"
- }, {
- "version_value" : "4025u"
- }, {
- "version_value" : "4030u"
- }, {
- "version_value" : "4030y"
- }, {
- "version_value" : "4100e"
- }, {
- "version_value" : "4100m"
- }, {
- "version_value" : "4100u"
- }, {
- "version_value" : "4102e"
- }, {
- "version_value" : "4110e"
- }, {
- "version_value" : "4110m"
- }, {
- "version_value" : "4112e"
- }, {
- "version_value" : "4120u"
- }, {
- "version_value" : "4130"
- }, {
- "version_value" : "4130t"
- }, {
- "version_value" : "4150"
- }, {
- "version_value" : "4150t"
- }, {
- "version_value" : "4158u"
- }, {
- "version_value" : "4160"
- }, {
- "version_value" : "4160t"
- }, {
- "version_value" : "4170"
- }, {
- "version_value" : "4170t"
- }, {
- "version_value" : "4330"
- }, {
- "version_value" : "4330t"
- }, {
- "version_value" : "4330te"
- }, {
- "version_value" : "4340"
- }, {
- "version_value" : "4340te"
- }, {
- "version_value" : "4350"
- }, {
- "version_value" : "4350t"
- }, {
- "version_value" : "4360"
- }, {
- "version_value" : "4360t"
- }, {
- "version_value" : "4370"
- }, {
- "version_value" : "4370t"
- }, {
- "version_value" : "5005u"
- }, {
- "version_value" : "5010u"
- }, {
- "version_value" : "5015u"
- }, {
- "version_value" : "5020u"
- }, {
- "version_value" : "5157u"
- }, {
- "version_value" : "6006u"
- }, {
- "version_value" : "6098p"
- }, {
- "version_value" : "6100"
- }, {
- "version_value" : "6100e"
- }, {
- "version_value" : "6100h"
- }, {
- "version_value" : "6100t"
- }, {
- "version_value" : "6100te"
- }, {
- "version_value" : "6100u"
- }, {
- "version_value" : "6102e"
- }, {
- "version_value" : "6157u"
- }, {
- "version_value" : "6167u"
- }, {
- "version_value" : "6300"
- }, {
- "version_value" : "6300t"
- }, {
- "version_value" : "6320"
- }, {
- "version_value" : "8100"
- }, {
- "version_value" : "8350k"
- } ]
- }
- }, {
- "product_name" : "core_i5",
- "version" : {
- "version_data" : [ {
- "version_value" : "430m"
- }, {
- "version_value" : "430um"
- }, {
- "version_value" : "450m"
- }, {
- "version_value" : "460m"
- }, {
- "version_value" : "470um"
- }, {
- "version_value" : "480m"
- }, {
- "version_value" : "520e"
- }, {
- "version_value" : "520m"
- }, {
- "version_value" : "520um"
- }, {
- "version_value" : "540m"
- }, {
- "version_value" : "540um"
- }, {
- "version_value" : "560m"
- }, {
- "version_value" : "560um"
- }, {
- "version_value" : "580m"
- }, {
- "version_value" : "650"
- }, {
- "version_value" : "655k"
- }, {
- "version_value" : "660"
- }, {
- "version_value" : "661"
- }, {
- "version_value" : "670"
- }, {
- "version_value" : "680"
- }, {
- "version_value" : "750"
- }, {
- "version_value" : "750s"
- }, {
- "version_value" : "760"
- }, {
- "version_value" : "2300"
- }, {
- "version_value" : "2310"
- }, {
- "version_value" : "2320"
- }, {
- "version_value" : "2380p"
- }, {
- "version_value" : "2390t"
- }, {
- "version_value" : "2400"
- }, {
- "version_value" : "2400s"
- }, {
- "version_value" : "2405s"
- }, {
- "version_value" : "2410m"
- }, {
- "version_value" : "2430m"
- }, {
- "version_value" : "2435m"
- }, {
- "version_value" : "2450m"
- }, {
- "version_value" : "2450p"
- }, {
- "version_value" : "2467m"
- }, {
- "version_value" : "2500"
- }, {
- "version_value" : "2500k"
- }, {
- "version_value" : "2500s"
- }, {
- "version_value" : "2500t"
- }, {
- "version_value" : "2510e"
- }, {
- "version_value" : "2515e"
- }, {
- "version_value" : "2520m"
- }, {
- "version_value" : "2537m"
- }, {
- "version_value" : "2540m"
- }, {
- "version_value" : "2550k"
- }, {
- "version_value" : "2557m"
- }, {
- "version_value" : "3210m"
- }, {
- "version_value" : "3230m"
- }, {
- "version_value" : "3317u"
- }, {
- "version_value" : "3320m"
- }, {
- "version_value" : "3330"
- }, {
- "version_value" : "3330s"
- }, {
- "version_value" : "3337u"
- }, {
- "version_value" : "3339y"
- }, {
- "version_value" : "3340"
- }, {
- "version_value" : "3340m"
- }, {
- "version_value" : "3340s"
- }, {
- "version_value" : "3350p"
- }, {
- "version_value" : "3360m"
- }, {
- "version_value" : "3380m"
- }, {
- "version_value" : "3427u"
- }, {
- "version_value" : "3437u"
- }, {
- "version_value" : "3439y"
- }, {
- "version_value" : "3450"
- }, {
- "version_value" : "3450s"
- }, {
- "version_value" : "3470"
- }, {
- "version_value" : "3470s"
- }, {
- "version_value" : "3470t"
- }, {
- "version_value" : "3475s"
- }, {
- "version_value" : "3550"
- }, {
- "version_value" : "3550s"
- }, {
- "version_value" : "3570"
- }, {
- "version_value" : "3570k"
- }, {
- "version_value" : "3570s"
- }, {
- "version_value" : "3570t"
- }, {
- "version_value" : "3610me"
- }, {
- "version_value" : "4200h"
- }, {
- "version_value" : "4200m"
- }, {
- "version_value" : "4200u"
- }, {
- "version_value" : "4200y"
- }, {
- "version_value" : "4202y"
- }, {
- "version_value" : "4210h"
- }, {
- "version_value" : "4210m"
- }, {
- "version_value" : "4210u"
- }, {
- "version_value" : "4210y"
- }, {
- "version_value" : "4220y"
- }, {
- "version_value" : "4250u"
- }, {
- "version_value" : "4258u"
- }, {
- "version_value" : "4260u"
- }, {
- "version_value" : "4278u"
- }, {
- "version_value" : "4288u"
- }, {
- "version_value" : "4300m"
- }, {
- "version_value" : "4300u"
- }, {
- "version_value" : "4300y"
- }, {
- "version_value" : "4302y"
- }, {
- "version_value" : "4308u"
- }, {
- "version_value" : "4310m"
- }, {
- "version_value" : "4310u"
- }, {
- "version_value" : "4330m"
- }, {
- "version_value" : "4340m"
- }, {
- "version_value" : "4350u"
- }, {
- "version_value" : "4360u"
- }, {
- "version_value" : "4400e"
- }, {
- "version_value" : "4402e"
- }, {
- "version_value" : "4402ec"
- }, {
- "version_value" : "4410e"
- }, {
- "version_value" : "4422e"
- }, {
- "version_value" : "4430"
- }, {
- "version_value" : "4430s"
- }, {
- "version_value" : "4440"
- }, {
- "version_value" : "4440s"
- }, {
- "version_value" : "4460"
- }, {
- "version_value" : "4460s"
- }, {
- "version_value" : "4460t"
- }, {
- "version_value" : "4570"
- }, {
- "version_value" : "4570r"
- }, {
- "version_value" : "4570s"
- }, {
- "version_value" : "4570t"
- }, {
- "version_value" : "4570te"
- }, {
- "version_value" : "4590"
- }, {
- "version_value" : "4590s"
- }, {
- "version_value" : "4590t"
- }, {
- "version_value" : "4670"
- }, {
- "version_value" : "4670k"
- }, {
- "version_value" : "4670r"
- }, {
- "version_value" : "4670s"
- }, {
- "version_value" : "4670t"
- }, {
- "version_value" : "4690"
- }, {
- "version_value" : "4690k"
- }, {
- "version_value" : "4690s"
- }, {
- "version_value" : "4690t"
- }, {
- "version_value" : "5200u"
- }, {
- "version_value" : "5250u"
- }, {
- "version_value" : "5257u"
- }, {
- "version_value" : "5287u"
- }, {
- "version_value" : "5300u"
- }, {
- "version_value" : "5350h"
- }, {
- "version_value" : "5350u"
- }, {
- "version_value" : "5575r"
- }, {
- "version_value" : "5675c"
- }, {
- "version_value" : "5675r"
- }, {
- "version_value" : "6200u"
- }, {
- "version_value" : "6260u"
- }, {
- "version_value" : "6267u"
- }, {
- "version_value" : "6287u"
- }, {
- "version_value" : "6300hq"
- }, {
- "version_value" : "6300u"
- }, {
- "version_value" : "6350hq"
- }, {
- "version_value" : "6360u"
- }, {
- "version_value" : "6400"
- }, {
- "version_value" : "6400t"
- }, {
- "version_value" : "6402p"
- }, {
- "version_value" : "6440eq"
- }, {
- "version_value" : "6440hq"
- }, {
- "version_value" : "6442eq"
- }, {
- "version_value" : "6500"
- }, {
- "version_value" : "6500t"
- }, {
- "version_value" : "6500te"
- }, {
- "version_value" : "6585r"
- }, {
- "version_value" : "6600"
- }, {
- "version_value" : "6600k"
- }, {
- "version_value" : "6600t"
- }, {
- "version_value" : "6685r"
- }, {
- "version_value" : "8250u"
- }, {
- "version_value" : "8350u"
- }, {
- "version_value" : "8400"
- }, {
- "version_value" : "8600k"
- } ]
- }
- }, {
- "product_name" : "core_i7",
- "version" : {
- "version_data" : [ {
- "version_value" : "7y75"
- }, {
- "version_value" : "610e"
- }, {
- "version_value" : "620le"
- }, {
- "version_value" : "620lm"
- }, {
- "version_value" : "620m"
- }, {
- "version_value" : "620ue"
- }, {
- "version_value" : "620um"
- }, {
- "version_value" : "640lm"
- }, {
- "version_value" : "640m"
- }, {
- "version_value" : "640um"
- }, {
- "version_value" : "660lm"
- }, {
- "version_value" : "660ue"
- }, {
- "version_value" : "660um"
- }, {
- "version_value" : "680um"
- }, {
- "version_value" : "720qm"
- }, {
- "version_value" : "740qm"
- }, {
- "version_value" : "820qm"
- }, {
- "version_value" : "840qm"
- }, {
- "version_value" : "860"
- }, {
- "version_value" : "860s"
- }, {
- "version_value" : "870"
- }, {
- "version_value" : "870s"
- }, {
- "version_value" : "875k"
- }, {
- "version_value" : "880"
- }, {
- "version_value" : "920"
- }, {
- "version_value" : "920xm"
- }, {
- "version_value" : "930"
- }, {
- "version_value" : "940"
- }, {
- "version_value" : "940xm"
- }, {
- "version_value" : "950"
- }, {
- "version_value" : "960"
- }, {
- "version_value" : "965"
- }, {
- "version_value" : "970"
- }, {
- "version_value" : "975"
- }, {
- "version_value" : "980"
- }, {
- "version_value" : "980x"
- }, {
- "version_value" : "990x"
- }, {
- "version_value" : "2600"
- }, {
- "version_value" : "2600k"
- }, {
- "version_value" : "2600s"
- }, {
- "version_value" : "2610ue"
- }, {
- "version_value" : "2617m"
- }, {
- "version_value" : "2620m"
- }, {
- "version_value" : "2629m"
- }, {
- "version_value" : "2630qm"
- }, {
- "version_value" : "2635qm"
- }, {
- "version_value" : "2637m"
- }, {
- "version_value" : "2640m"
- }, {
- "version_value" : "2649m"
- }, {
- "version_value" : "2655le"
- }, {
- "version_value" : "2657m"
- }, {
- "version_value" : "2670qm"
- }, {
- "version_value" : "2675qm"
- }, {
- "version_value" : "2677m"
- }, {
- "version_value" : "2700k"
- }, {
- "version_value" : "2710qe"
- }, {
- "version_value" : "2715qe"
- }, {
- "version_value" : "2720qm"
- }, {
- "version_value" : "2760qm"
- }, {
- "version_value" : "2820qm"
- }, {
- "version_value" : "2860qm"
- }, {
- "version_value" : "2920xm"
- }, {
- "version_value" : "2960xm"
- }, {
- "version_value" : "3517u"
- }, {
- "version_value" : "3517ue"
- }, {
- "version_value" : "3520m"
- }, {
- "version_value" : "3537u"
- }, {
- "version_value" : "3540m"
- }, {
- "version_value" : "3555le"
- }, {
- "version_value" : "3610qe"
- }, {
- "version_value" : "3610qm"
- }, {
- "version_value" : "3612qe"
- }, {
- "version_value" : "3612qm"
- }, {
- "version_value" : "3615qe"
- }, {
- "version_value" : "3615qm"
- }, {
- "version_value" : "3630qm"
- }, {
- "version_value" : "3632qm"
- }, {
- "version_value" : "3635qm"
- }, {
- "version_value" : "3667u"
- }, {
- "version_value" : "3687u"
- }, {
- "version_value" : "3689y"
- }, {
- "version_value" : "3720qm"
- }, {
- "version_value" : "3740qm"
- }, {
- "version_value" : "3770"
- }, {
- "version_value" : "3770k"
- }, {
- "version_value" : "3770s"
- }, {
- "version_value" : "3770t"
- }, {
- "version_value" : "3820qm"
- }, {
- "version_value" : "3840qm"
- }, {
- "version_value" : "4500u"
- }, {
- "version_value" : "4510u"
- }, {
- "version_value" : "4550u"
- }, {
- "version_value" : "4558u"
- }, {
- "version_value" : "4578u"
- }, {
- "version_value" : "4600m"
- }, {
- "version_value" : "4600u"
- }, {
- "version_value" : "4610m"
- }, {
- "version_value" : "4610y"
- }, {
- "version_value" : "4650u"
- }, {
- "version_value" : "4700ec"
- }, {
- "version_value" : "4700eq"
- }, {
- "version_value" : "4700hq"
- }, {
- "version_value" : "4700mq"
- }, {
- "version_value" : "4702ec"
- }, {
- "version_value" : "4702hq"
- }, {
- "version_value" : "4702mq"
- }, {
- "version_value" : "4710hq"
- }, {
- "version_value" : "4710mq"
- }, {
- "version_value" : "4712hq"
- }, {
- "version_value" : "4712mq"
- }, {
- "version_value" : "4720hq"
- }, {
- "version_value" : "4722hq"
- }, {
- "version_value" : "4750hq"
- }, {
- "version_value" : "4760hq"
- }, {
- "version_value" : "4765t"
- }, {
- "version_value" : "4770"
- }, {
- "version_value" : "4770hq"
- }, {
- "version_value" : "4770k"
- }, {
- "version_value" : "4770r"
- }, {
- "version_value" : "4770s"
- }, {
- "version_value" : "4770t"
- }, {
- "version_value" : "4770te"
- }, {
- "version_value" : "4771"
- }, {
- "version_value" : "4785t"
- }, {
- "version_value" : "4790"
- }, {
- "version_value" : "4790k"
- }, {
- "version_value" : "4790s"
- }, {
- "version_value" : "4790t"
- }, {
- "version_value" : "4800mq"
- }, {
- "version_value" : "4810mq"
- }, {
- "version_value" : "4850hq"
- }, {
- "version_value" : "4860hq"
- }, {
- "version_value" : "4870hq"
- }, {
- "version_value" : "4900mq"
- }, {
- "version_value" : "4910mq"
- }, {
- "version_value" : "4950hq"
- }, {
- "version_value" : "4960hq"
- }, {
- "version_value" : "4980hq"
- }, {
- "version_value" : "5500u"
- }, {
- "version_value" : "5550u"
- }, {
- "version_value" : "5557u"
- }, {
- "version_value" : "5600u"
- }, {
- "version_value" : "5650u"
- }, {
- "version_value" : "5700eq"
- }, {
- "version_value" : "5700hq"
- }, {
- "version_value" : "5750hq"
- }, {
- "version_value" : "5775c"
- }, {
- "version_value" : "5775r"
- }, {
- "version_value" : "5850eq"
- }, {
- "version_value" : "5850hq"
- }, {
- "version_value" : "5950hq"
- }, {
- "version_value" : "7500u"
- }, {
- "version_value" : "7560u"
- }, {
- "version_value" : "7567u"
- }, {
- "version_value" : "7600u"
- }, {
- "version_value" : "7660u"
- }, {
- "version_value" : "7700"
- }, {
- "version_value" : "7700hq"
- }, {
- "version_value" : "7700k"
- }, {
- "version_value" : "7700t"
- }, {
- "version_value" : "7820eq"
- }, {
- "version_value" : "7820hk"
- }, {
- "version_value" : "7820hq"
- }, {
- "version_value" : "7920hq"
- }, {
- "version_value" : "8550u"
- }, {
- "version_value" : "8650u"
- }, {
- "version_value" : "8700"
- }, {
- "version_value" : "8700k"
- } ]
- }
- }, {
- "product_name" : "core_m",
- "version" : {
- "version_data" : [ {
- "version_value" : "5y10"
- }, {
- "version_value" : "5y10a"
- }, {
- "version_value" : "5y10c"
- }, {
- "version_value" : "5y31"
- }, {
- "version_value" : "5y51"
- }, {
- "version_value" : "5y70"
- }, {
- "version_value" : "5y71"
- } ]
- }
- }, {
- "product_name" : "core_m3",
- "version" : {
- "version_data" : [ {
- "version_value" : "6y30"
- }, {
- "version_value" : "7y30"
- }, {
- "version_value" : "7y32"
- } ]
- }
- }, {
- "product_name" : "core_m5",
- "version" : {
- "version_data" : [ {
- "version_value" : "6y54"
- }, {
- "version_value" : "6y57"
- } ]
- }
- }, {
- "product_name" : "core_m7",
- "version" : {
- "version_data" : [ {
- "version_value" : "6y75"
- } ]
- }
- }, {
- "product_name" : "pentium_j",
- "version" : {
- "version_data" : [ {
- "version_value" : "j2850"
- }, {
- "version_value" : "j2900"
- }, {
- "version_value" : "j3710"
- }, {
- "version_value" : "j4205"
- } ]
- }
- }, {
- "product_name" : "pentium_n",
- "version" : {
- "version_data" : [ {
- "version_value" : "n3510"
- }, {
- "version_value" : "n3520"
- }, {
- "version_value" : "n3530"
- }, {
- "version_value" : "n3540"
- }, {
- "version_value" : "n3700"
- }, {
- "version_value" : "n3710"
- }, {
- "version_value" : "n4200"
- } ]
- }
- }, {
- "product_name" : "xeon",
- "version" : {
- "version_data" : [ {
- "version_value" : "e5502"
- }, {
- "version_value" : "e5503"
- }, {
- "version_value" : "e5504"
- }, {
- "version_value" : "e5506"
- }, {
- "version_value" : "e5507"
- }, {
- "version_value" : "e5520"
- }, {
- "version_value" : "e5530"
- }, {
- "version_value" : "e5540"
- }, {
- "version_value" : "e5603"
- }, {
- "version_value" : "e5606"
- }, {
- "version_value" : "e5607"
- }, {
- "version_value" : "e5620"
- }, {
- "version_value" : "e5630"
- }, {
- "version_value" : "e5640"
- }, {
- "version_value" : "e5645"
- }, {
- "version_value" : "e5649"
- }, {
- "version_value" : "e6510"
- }, {
- "version_value" : "e6540"
- }, {
- "version_value" : "e7520"
- }, {
- "version_value" : "e7530"
- }, {
- "version_value" : "e7540"
- }, {
- "version_value" : "ec5509"
- }, {
- "version_value" : "ec5539"
- }, {
- "version_value" : "ec5549"
- }, {
- "version_value" : "l3406"
- }, {
- "version_value" : "l3426"
- }, {
- "version_value" : "l5506"
- }, {
- "version_value" : "l5508"
- }, {
- "version_value" : "l5518"
- }, {
- "version_value" : "l5520"
- }, {
- "version_value" : "l5530"
- }, {
- "version_value" : "l5609"
- }, {
- "version_value" : "l5618"
- }, {
- "version_value" : "l5630"
- }, {
- "version_value" : "l5638"
- }, {
- "version_value" : "l5640"
- }, {
- "version_value" : "l7545"
- }, {
- "version_value" : "l7555"
- }, {
- "version_value" : "lc5518"
- }, {
- "version_value" : "lc5528"
- }, {
- "version_value" : "w3670"
- }, {
- "version_value" : "w3680"
- }, {
- "version_value" : "w3690"
- }, {
- "version_value" : "w5580"
- }, {
- "version_value" : "w5590"
- }, {
- "version_value" : "x3430"
- }, {
- "version_value" : "x3440"
- }, {
- "version_value" : "x3450"
- }, {
- "version_value" : "x3460"
- }, {
- "version_value" : "x3470"
- }, {
- "version_value" : "x3480"
- }, {
- "version_value" : "x5550"
- }, {
- "version_value" : "x5560"
- }, {
- "version_value" : "x5570"
- }, {
- "version_value" : "x5647"
- }, {
- "version_value" : "x5650"
- }, {
- "version_value" : "x5660"
- }, {
- "version_value" : "x5667"
- }, {
- "version_value" : "x5670"
- }, {
- "version_value" : "x5672"
- }, {
- "version_value" : "x5675"
- }, {
- "version_value" : "x5677"
- }, {
- "version_value" : "x5680"
- }, {
- "version_value" : "x5687"
- }, {
- "version_value" : "x5690"
- }, {
- "version_value" : "x6550"
- }, {
- "version_value" : "x7542"
- }, {
- "version_value" : "x7550"
- }, {
- "version_value" : "x7560"
- } ]
- }
- }, {
- "product_name" : "xeon_bronze",
- "version" : {
- "version_data" : [ {
- "version_value" : "3104"
- }, {
- "version_value" : "3106"
- } ]
- }
- }, {
- "product_name" : "xeon_e3",
- "version" : {
- "version_data" : [ {
- "version_value" : "1105c"
- }, {
- "version_value" : "1105c_v2"
- }, {
- "version_value" : "1125c"
- }, {
- "version_value" : "1125c_v2"
- }, {
- "version_value" : "1220"
- }, {
- "version_value" : "1220_v2"
- }, {
- "version_value" : "1220_v3"
- }, {
- "version_value" : "1220_v5"
- }, {
- "version_value" : "1220_v6"
- }, {
- "version_value" : "1220l"
- }, {
- "version_value" : "1220l_v2"
- }, {
- "version_value" : "1220l_v3"
- }, {
- "version_value" : "1225"
- }, {
- "version_value" : "1225_v2"
- }, {
- "version_value" : "1225_v3"
- }, {
- "version_value" : "1225_v5"
- }, {
- "version_value" : "1225_v6"
- }, {
- "version_value" : "1226_v3"
- }, {
- "version_value" : "1230"
- }, {
- "version_value" : "1230_v2"
- }, {
- "version_value" : "1230_v3"
- }, {
- "version_value" : "1230_v5"
- }, {
- "version_value" : "1230_v6"
- }, {
- "version_value" : "1230l_v3"
- }, {
- "version_value" : "1231_v3"
- }, {
- "version_value" : "1235"
- }, {
- "version_value" : "1235l_v5"
- }, {
- "version_value" : "1240"
- }, {
- "version_value" : "1240_v2"
- }, {
- "version_value" : "1240_v3"
- }, {
- "version_value" : "1240_v5"
- }, {
- "version_value" : "1240_v6"
- }, {
- "version_value" : "1240l_v3"
- }, {
- "version_value" : "1240l_v5"
- }, {
- "version_value" : "1241_v3"
- }, {
- "version_value" : "1245"
- }, {
- "version_value" : "1245_v2"
- }, {
- "version_value" : "1245_v3"
- }, {
- "version_value" : "1245_v5"
- }, {
- "version_value" : "1245_v6"
- }, {
- "version_value" : "1246_v3"
- }, {
- "version_value" : "1258l_v4"
- }, {
- "version_value" : "1260l"
- }, {
- "version_value" : "1260l_v5"
- }, {
- "version_value" : "1265l_v2"
- }, {
- "version_value" : "1265l_v3"
- }, {
- "version_value" : "1265l_v4"
- }, {
- "version_value" : "1268l_v3"
- }, {
- "version_value" : "1268l_v5"
- }, {
- "version_value" : "1270"
- }, {
- "version_value" : "1270_v2"
- }, {
- "version_value" : "1270_v3"
- }, {
- "version_value" : "1270_v5"
- }, {
- "version_value" : "1270_v6"
- }, {
- "version_value" : "1271_v3"
- }, {
- "version_value" : "1275"
- }, {
- "version_value" : "1275_v2"
- }, {
- "version_value" : "1275_v3"
- }, {
- "version_value" : "1275_v5"
- }, {
- "version_value" : "1275_v6"
- }, {
- "version_value" : "1275l_v3"
- }, {
- "version_value" : "1276_v3"
- }, {
- "version_value" : "1278l_v4"
- }, {
- "version_value" : "1280"
- }, {
- "version_value" : "1280_v2"
- }, {
- "version_value" : "1280_v3"
- }, {
- "version_value" : "1280_v5"
- }, {
- "version_value" : "1280_v6"
- }, {
- "version_value" : "1281_v3"
- }, {
- "version_value" : "1285_v3"
- }, {
- "version_value" : "1285_v4"
- }, {
- "version_value" : "1285_v6"
- }, {
- "version_value" : "1285l_v3"
- }, {
- "version_value" : "1285l_v4"
- }, {
- "version_value" : "1286_v3"
- }, {
- "version_value" : "1286l_v3"
- }, {
- "version_value" : "1290"
- }, {
- "version_value" : "1290_v2"
- }, {
- "version_value" : "1501l_v6"
- }, {
- "version_value" : "1501m_v6"
- }, {
- "version_value" : "1505l_v5"
- }, {
- "version_value" : "1505l_v6"
- }, {
- "version_value" : "1505m_v5"
- }, {
- "version_value" : "1505m_v6"
- }, {
- "version_value" : "1515m_v5"
- }, {
- "version_value" : "1535m_v5"
- }, {
- "version_value" : "1535m_v6"
- }, {
- "version_value" : "1545m_v5"
- }, {
- "version_value" : "1558l_v5"
- }, {
- "version_value" : "1565l_v5"
- }, {
- "version_value" : "1575m_v5"
- }, {
- "version_value" : "1578l_v5"
- }, {
- "version_value" : "1585_v5"
- }, {
- "version_value" : "1585l_v5"
- } ]
- }
- }, {
- "product_name" : "xeon_e5",
- "version" : {
- "version_data" : [ {
- "version_value" : "1428l"
- }, {
- "version_value" : "1428l_v2"
- }, {
- "version_value" : "1428l_v3"
- }, {
- "version_value" : "1620"
- }, {
- "version_value" : "1620_v2"
- }, {
- "version_value" : "1620_v3"
- }, {
- "version_value" : "1620_v4"
- }, {
- "version_value" : "1630_v3"
- }, {
- "version_value" : "1630_v4"
- }, {
- "version_value" : "1650"
- }, {
- "version_value" : "1650_v2"
- }, {
- "version_value" : "1650_v3"
- }, {
- "version_value" : "1650_v4"
- }, {
- "version_value" : "1660"
- }, {
- "version_value" : "1660_v2"
- }, {
- "version_value" : "1660_v3"
- }, {
- "version_value" : "1660_v4"
- }, {
- "version_value" : "1680_v3"
- }, {
- "version_value" : "1680_v4"
- }, {
- "version_value" : "2403"
- }, {
- "version_value" : "2403_v2"
- }, {
- "version_value" : "2407"
- }, {
- "version_value" : "2407_v2"
- }, {
- "version_value" : "2408l_v3"
- }, {
- "version_value" : "2418l"
- }, {
- "version_value" : "2418l_v2"
- }, {
- "version_value" : "2418l_v3"
- }, {
- "version_value" : "2420"
- }, {
- "version_value" : "2420_v2"
- }, {
- "version_value" : "2428l"
- }, {
- "version_value" : "2428l_v2"
- }, {
- "version_value" : "2428l_v3"
- }, {
- "version_value" : "2430"
- }, {
- "version_value" : "2430_v2"
- }, {
- "version_value" : "2430l"
- }, {
- "version_value" : "2430l_v2"
- }, {
- "version_value" : "2438l_v3"
- }, {
- "version_value" : "2440"
- }, {
- "version_value" : "2440_v2"
- }, {
- "version_value" : "2448l"
- }, {
- "version_value" : "2448l_v2"
- }, {
- "version_value" : "2450"
- }, {
- "version_value" : "2450_v2"
- }, {
- "version_value" : "2450l"
- }, {
- "version_value" : "2450l_v2"
- }, {
- "version_value" : "2470"
- }, {
- "version_value" : "2470_v2"
- }, {
- "version_value" : "2603"
- }, {
- "version_value" : "2603_v2"
- }, {
- "version_value" : "2603_v3"
- }, {
- "version_value" : "2603_v4"
- }, {
- "version_value" : "2608l_v3"
- }, {
- "version_value" : "2608l_v4"
- }, {
- "version_value" : "2609"
- }, {
- "version_value" : "2609_v2"
- }, {
- "version_value" : "2609_v3"
- }, {
- "version_value" : "2609_v4"
- }, {
- "version_value" : "2618l_v2"
- }, {
- "version_value" : "2618l_v3"
- }, {
- "version_value" : "2618l_v4"
- }, {
- "version_value" : "2620"
- }, {
- "version_value" : "2620_v2"
- }, {
- "version_value" : "2620_v3"
- }, {
- "version_value" : "2620_v4"
- }, {
- "version_value" : "2623_v3"
- }, {
- "version_value" : "2623_v4"
- }, {
- "version_value" : "2628l_v2"
- }, {
- "version_value" : "2628l_v3"
- }, {
- "version_value" : "2628l_v4"
- }, {
- "version_value" : "2630"
- }, {
- "version_value" : "2630_v2"
- }, {
- "version_value" : "2630_v3"
- }, {
- "version_value" : "2630_v4"
- }, {
- "version_value" : "2630l"
- }, {
- "version_value" : "2630l_v2"
- }, {
- "version_value" : "2630l_v3"
- }, {
- "version_value" : "2630l_v4"
- }, {
- "version_value" : "2637"
- }, {
- "version_value" : "2637_v2"
- }, {
- "version_value" : "2637_v3"
- }, {
- "version_value" : "2637_v4"
- }, {
- "version_value" : "2640"
- }, {
- "version_value" : "2640_v2"
- }, {
- "version_value" : "2640_v3"
- }, {
- "version_value" : "2640_v4"
- }, {
- "version_value" : "2643"
- }, {
- "version_value" : "2643_v2"
- }, {
- "version_value" : "2643_v3"
- }, {
- "version_value" : "2643_v4"
- }, {
- "version_value" : "2648l"
- }, {
- "version_value" : "2648l_v2"
- }, {
- "version_value" : "2648l_v3"
- }, {
- "version_value" : "2648l_v4"
- }, {
- "version_value" : "2650"
- }, {
- "version_value" : "2650_v2"
- }, {
- "version_value" : "2650_v3"
- }, {
- "version_value" : "2650_v4"
- }, {
- "version_value" : "2650l"
- }, {
- "version_value" : "2650l_v2"
- }, {
- "version_value" : "2650l_v3"
- }, {
- "version_value" : "2650l_v4"
- }, {
- "version_value" : "2658"
- }, {
- "version_value" : "2658_v2"
- }, {
- "version_value" : "2658_v3"
- }, {
- "version_value" : "2658_v4"
- }, {
- "version_value" : "2658a_v3"
- }, {
- "version_value" : "2660"
- }, {
- "version_value" : "2660_v2"
- }, {
- "version_value" : "2660_v3"
- }, {
- "version_value" : "2660_v4"
- }, {
- "version_value" : "2665"
- }, {
- "version_value" : "2667"
- }, {
- "version_value" : "2667_v2"
- }, {
- "version_value" : "2667_v3"
- }, {
- "version_value" : "2667_v4"
- }, {
- "version_value" : "2670"
- }, {
- "version_value" : "2670_v2"
- }, {
- "version_value" : "2670_v3"
- }, {
- "version_value" : "2680"
- }, {
- "version_value" : "2680_v2"
- }, {
- "version_value" : "2680_v3"
- }, {
- "version_value" : "2680_v4"
- }, {
- "version_value" : "2683_v3"
- }, {
- "version_value" : "2683_v4"
- }, {
- "version_value" : "2687w"
- }, {
- "version_value" : "2687w_v2"
- }, {
- "version_value" : "2687w_v3"
- }, {
- "version_value" : "2687w_v4"
- }, {
- "version_value" : "2690"
- }, {
- "version_value" : "2690_v2"
- }, {
- "version_value" : "2690_v3"
- }, {
- "version_value" : "2690_v4"
- }, {
- "version_value" : "2695_v2"
- }, {
- "version_value" : "2695_v3"
- }, {
- "version_value" : "2695_v4"
- }, {
- "version_value" : "2697_v2"
- }, {
- "version_value" : "2697_v3"
- }, {
- "version_value" : "2697_v4"
- }, {
- "version_value" : "2697a_v4"
- }, {
- "version_value" : "2698_v3"
- }, {
- "version_value" : "2698_v4"
- }, {
- "version_value" : "2699_v3"
- }, {
- "version_value" : "2699_v4"
- }, {
- "version_value" : "2699a_v4"
- }, {
- "version_value" : "2699r_v4"
- }, {
- "version_value" : "4603"
- }, {
- "version_value" : "4603_v2"
- }, {
- "version_value" : "4607"
- }, {
- "version_value" : "4607_v2"
- }, {
- "version_value" : "4610"
- }, {
- "version_value" : "4610_v2"
- }, {
- "version_value" : "4610_v3"
- }, {
- "version_value" : "4610_v4"
- }, {
- "version_value" : "4617"
- }, {
- "version_value" : "4620"
- }, {
- "version_value" : "4620_v2"
- }, {
- "version_value" : "4620_v3"
- }, {
- "version_value" : "4620_v4"
- }, {
- "version_value" : "4624l_v2"
- }, {
- "version_value" : "4627_v2"
- }, {
- "version_value" : "4627_v3"
- }, {
- "version_value" : "4627_v4"
- }, {
- "version_value" : "4628l_v4"
- }, {
- "version_value" : "4640"
- }, {
- "version_value" : "4640_v2"
- }, {
- "version_value" : "4640_v3"
- }, {
- "version_value" : "4640_v4"
- }, {
- "version_value" : "4648_v3"
- }, {
- "version_value" : "4650"
- }, {
- "version_value" : "4650_v2"
- }, {
- "version_value" : "4650_v3"
- }, {
- "version_value" : "4650_v4"
- }, {
- "version_value" : "4650l"
- }, {
- "version_value" : "4655_v3"
- }, {
- "version_value" : "4655_v4"
- }, {
- "version_value" : "4657l_v2"
- }, {
- "version_value" : "4660_v3"
- }, {
- "version_value" : "4660_v4"
- }, {
- "version_value" : "4667_v3"
- }, {
- "version_value" : "4667_v4"
- }, {
- "version_value" : "4669_v3"
- }, {
- "version_value" : "4669_v4"
- } ]
- }
- }, {
- "product_name" : "xeon_e7",
- "version" : {
- "version_data" : [ {
- "version_value" : "2803"
- }, {
- "version_value" : "2820"
- }, {
- "version_value" : "2830"
- }, {
- "version_value" : "2850"
- }, {
- "version_value" : "2850_v2"
- }, {
- "version_value" : "2860"
- }, {
- "version_value" : "2870"
- }, {
- "version_value" : "2870_v2"
- }, {
- "version_value" : "2880_v2"
- }, {
- "version_value" : "2890_v2"
- }, {
- "version_value" : "4807"
- }, {
- "version_value" : "4809_v2"
- }, {
- "version_value" : "4809_v3"
- }, {
- "version_value" : "4809_v4"
- }, {
- "version_value" : "4820"
- }, {
- "version_value" : "4820_v2"
- }, {
- "version_value" : "4820_v3"
- }, {
- "version_value" : "4820_v4"
- }, {
- "version_value" : "4830"
- }, {
- "version_value" : "4830_v2"
- }, {
- "version_value" : "4830_v3"
- }, {
- "version_value" : "4830_v4"
- }, {
- "version_value" : "4850"
- }, {
- "version_value" : "4850_v2"
- }, {
- "version_value" : "4850_v3"
- }, {
- "version_value" : "4850_v4"
- }, {
- "version_value" : "4860"
- }, {
- "version_value" : "4860_v2"
- }, {
- "version_value" : "4870"
- }, {
- "version_value" : "4870_v2"
- }, {
- "version_value" : "4880_v2"
- }, {
- "version_value" : "4890_v2"
- }, {
- "version_value" : "8830"
- }, {
- "version_value" : "8837"
- }, {
- "version_value" : "8850"
- }, {
- "version_value" : "8850_v2"
- }, {
- "version_value" : "8857_v2"
- }, {
- "version_value" : "8860"
- }, {
- "version_value" : "8860_v3"
- }, {
- "version_value" : "8860_v4"
- }, {
- "version_value" : "8867_v3"
- }, {
- "version_value" : "8867_v4"
- }, {
- "version_value" : "8867l"
- }, {
- "version_value" : "8870"
- }, {
- "version_value" : "8870_v2"
- }, {
- "version_value" : "8870_v3"
- }, {
- "version_value" : "8870_v4"
- }, {
- "version_value" : "8880_v2"
- }, {
- "version_value" : "8880_v3"
- }, {
- "version_value" : "8880_v4"
- }, {
- "version_value" : "8880l_v2"
- }, {
- "version_value" : "8880l_v3"
- }, {
- "version_value" : "8890_v2"
- }, {
- "version_value" : "8890_v3"
- }, {
- "version_value" : "8890_v4"
- }, {
- "version_value" : "8891_v2"
- }, {
- "version_value" : "8891_v3"
- }, {
- "version_value" : "8891_v4"
- }, {
- "version_value" : "8893_v2"
- }, {
- "version_value" : "8893_v3"
- }, {
- "version_value" : "8893_v4"
- }, {
- "version_value" : "8894_v4"
- } ]
- }
- }, {
- "product_name" : "xeon_gold",
- "version" : {
- "version_data" : [ {
- "version_value" : "5115"
- }, {
- "version_value" : "5118"
- }, {
- "version_value" : "5119t"
- }, {
- "version_value" : "5120"
- }, {
- "version_value" : "5120t"
- }, {
- "version_value" : "5122"
- }, {
- "version_value" : "6126"
- }, {
- "version_value" : "6126f"
- }, {
- "version_value" : "6126t"
- }, {
- "version_value" : "6128"
- }, {
- "version_value" : "6130"
- }, {
- "version_value" : "6130f"
- }, {
- "version_value" : "6130t"
- }, {
- "version_value" : "6132"
- }, {
- "version_value" : "6134"
- }, {
- "version_value" : "6134m"
- }, {
- "version_value" : "6136"
- }, {
- "version_value" : "6138"
- }, {
- "version_value" : "6138f"
- }, {
- "version_value" : "6138t"
- }, {
- "version_value" : "6140"
- }, {
- "version_value" : "6140m"
- }, {
- "version_value" : "6142"
- }, {
- "version_value" : "6142f"
- }, {
- "version_value" : "6142m"
- }, {
- "version_value" : "6144"
- }, {
- "version_value" : "6146"
- }, {
- "version_value" : "6148"
- }, {
- "version_value" : "6148f"
- }, {
- "version_value" : "6150"
- }, {
- "version_value" : "6152"
- }, {
- "version_value" : "6154"
- } ]
- }
- }, {
- "product_name" : "xeon_phi",
- "version" : {
- "version_data" : [ {
- "version_value" : "7210"
- }, {
- "version_value" : "7210f"
- }, {
- "version_value" : "7230"
- }, {
- "version_value" : "7230f"
- }, {
- "version_value" : "7235"
- }, {
- "version_value" : "7250"
- }, {
- "version_value" : "7250f"
- }, {
- "version_value" : "7285"
- }, {
- "version_value" : "7290"
- }, {
- "version_value" : "7290f"
- }, {
- "version_value" : "7295"
- } ]
- }
- }, {
- "product_name" : "xeon_platinum",
- "version" : {
- "version_data" : [ {
- "version_value" : "8153"
- }, {
- "version_value" : "8156"
- }, {
- "version_value" : "8158"
- }, {
- "version_value" : "8160"
- }, {
- "version_value" : "8160f"
- }, {
- "version_value" : "8160m"
- }, {
- "version_value" : "8160t"
- }, {
- "version_value" : "8164"
- }, {
- "version_value" : "8168"
- }, {
- "version_value" : "8170"
- }, {
- "version_value" : "8170m"
- }, {
- "version_value" : "8176"
- }, {
- "version_value" : "8176f"
- }, {
- "version_value" : "8176m"
- }, {
- "version_value" : "8180"
- } ]
- }
- }, {
- "product_name" : "xeon_silver",
- "version" : {
- "version_data" : [ {
- "version_value" : "4108"
- }, {
- "version_value" : "4109t"
- }, {
- "version_value" : "4110"
- }, {
- "version_value" : "4112"
- }, {
- "version_value" : "4114"
- }, {
- "version_value" : "4114t"
- }, {
- "version_value" : "4116"
- }, {
- "version_value" : "4116t"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-200"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00006.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00007.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00008.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00014.html"
- }, {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00016.html"
- }, {
- "url" : "http://nvidia.custhelp.com/app/answers/detail/a_id/4609"
- }, {
- "url" : "http://nvidia.custhelp.com/app/answers/detail/a_id/4611"
- }, {
- "url" : "http://nvidia.custhelp.com/app/answers/detail/a_id/4613"
- }, {
- "url" : "http://nvidia.custhelp.com/app/answers/detail/a_id/4614"
- }, {
- "url" : "http://www.kb.cert.org/vuls/id/584653"
- }, {
- "url" : "http://www.securityfocus.com/bid/102378"
- }, {
- "url" : "http://www.securitytracker.com/id/1040071"
- }, {
- "url" : "http://xenbits.xen.org/xsa/advisory-254.html"
- }, {
- "url" : "https://01.org/security/advisories/intel-oss-10003"
- }, {
- "url" : "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
- }, {
- "url" : "https://aws.amazon.com/de/security/security-bulletins/AWS-2018-013/"
- }, {
- "url" : "https://blog.mozilla.org/security/2018/01/03/mitigations-landing-new-class-timing-attack/"
- }, {
- "url" : "https://developer.arm.com/support/security-update"
- }, {
- "url" : "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
- }, {
- "url" : "https://meltdownattack.com/"
- }, {
- "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV180002"
- }, {
- "url" : "https://security.googleblog.com/2018/01/todays-cpu-vulnerability-what-you-need.html"
- }, {
- "url" : "https://security.netapp.com/advisory/ntap-20180104-0001/"
- }, {
- "url" : "https://support.citrix.com/article/CTX231399"
- }, {
- "url" : "https://support.f5.com/csp/article/K91229003"
- }, {
- "url" : "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03805en_us"
- }, {
- "url" : "https://support.lenovo.com/us/en/solutions/LEN-18282"
- }, {
- "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180104-cpusidechannel"
- }, {
- "url" : "https://usn.ubuntu.com/usn/usn-3516-1/"
- }, {
- "url" : "https://usn.ubuntu.com/usn/usn-3522-2/"
- }, {
- "url" : "https://usn.ubuntu.com/usn/usn-3523-2/"
- }, {
- "url" : "https://usn.ubuntu.com/usn/usn-3524-2/"
- }, {
- "url" : "https://usn.ubuntu.com/usn/usn-3525-1/"
- }, {
- "url" : "https://www.debian.org/security/2018/dsa-4078"
- }, {
- "url" : "https://www.debian.org/security/2018/dsa-4082"
- }, {
- "url" : "https://www.suse.com/c/suse-addresses-meltdown-spectre-vulnerabilities/"
- }, {
- "url" : "https://www.synology.com/support/security/Synology_SA_18_01"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis of the data cache."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_c:c2308",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_c:c2308:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_c:c2316",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_c:c2316:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_c:c2338",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_c:c2338:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_c:c2350",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_c:c2350:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_c:c2358",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_c:c2358:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_c:c2508",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_c:c2508:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_c:c2516",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_c:c2516:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_c:c2518",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_c:c2518:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_c:c2530",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_c:c2530:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_c:c2538",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_c:c2538:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_c:c2550",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_c:c2550:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_c:c2558",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_c:c2558:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_c:c2718",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_c:c2718:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_c:c2730",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_c:c2730:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_c:c2738",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_c:c2738:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_c:c2750",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_c:c2750:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_c:c2758",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_c:c2758:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_c:c3308",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_c:c3308:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_c:c3338",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_c:c3338:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_c:c3508",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_c:c3508:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_c:c3538",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_c:c3538:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_c:c3558",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_c:c3558:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_c:c3708",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_c:c3708:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_c:c3750",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_c:c3750:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_c:c3758",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_c:c3758:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_c:c3808",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_c:c3808:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_c:c3830",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_c:c3830:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_c:c3850",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_c:c3850:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_c:c3858",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_c:c3858:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_c:c3950",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_c:c3950:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_c:c3955",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_c:c3955:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_c:c3958",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_c:c3958:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_e:e3805",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_e:e3805:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_e:e3815",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_e:e3815:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_e:e3825",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_e:e3825:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_e:e3826",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_e:e3826:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_e:e3827",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_e:e3827:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_e:e3845",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_e:e3845:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_x3:c3130",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_x3:c3130:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_x3:c3200rk",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_x3:c3200rk:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_x3:c3205rk",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_x3:c3205rk:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_x3:c3230rk",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_x3:c3230rk:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_x3:c3235rk",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_x3:c3235rk:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_x3:c3265rk",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_x3:c3265rk:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_x3:c3295rk",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_x3:c3295rk:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_x3:c3405",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_x3:c3405:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_x3:c3445",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_x3:c3445:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_z:z2420",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_z:z2420:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_z:z2460",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_z:z2460:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_z:z2480",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_z:z2480:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_z:z2520",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_z:z2520:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_z:z2560",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_z:z2560:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_z:z2580",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_z:z2580:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_z:z2760",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_z:z2760:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_z:z3460",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_z:z3460:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_z:z3480",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_z:z3480:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_z:z3530",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_z:z3530:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_z:z3560",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_z:z3560:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_z:z3570",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_z:z3570:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_z:z3580",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_z:z3580:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_z:z3590",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_z:z3590:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_z:z3735d",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_z:z3735d:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_z:z3735e",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_z:z3735e:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_z:z3735f",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_z:z3735f:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_z:z3735g",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_z:z3735g:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_z:z3736f",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_z:z3736f:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_z:z3736g",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_z:z3736g:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_z:z3740",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_z:z3740:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_z:z3740d",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_z:z3740d:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_z:z3745",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_z:z3745:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_z:z3745d",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_z:z3745d:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_z:z3770",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_z:z3770:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_z:z3770d",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_z:z3770d:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_z:z3775",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_z:z3775:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_z:z3775d",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_z:z3775d:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_z:z3785",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_z:z3785:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:atom_z:z3795",
- "cpe23Uri" : "cpe:2.3:h:intel:atom_z:z3795:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:celeron_j:j1750",
- "cpe23Uri" : "cpe:2.3:h:intel:celeron_j:j1750:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:celeron_j:j1800",
- "cpe23Uri" : "cpe:2.3:h:intel:celeron_j:j1800:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:celeron_j:j1850",
- "cpe23Uri" : "cpe:2.3:h:intel:celeron_j:j1850:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:celeron_j:j1900",
- "cpe23Uri" : "cpe:2.3:h:intel:celeron_j:j1900:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:celeron_j:j3060",
- "cpe23Uri" : "cpe:2.3:h:intel:celeron_j:j3060:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:celeron_j:j3160",
- "cpe23Uri" : "cpe:2.3:h:intel:celeron_j:j3160:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:celeron_j:j3355",
- "cpe23Uri" : "cpe:2.3:h:intel:celeron_j:j3355:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:celeron_j:j3455",
- "cpe23Uri" : "cpe:2.3:h:intel:celeron_j:j3455:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:celeron_j:j4005",
- "cpe23Uri" : "cpe:2.3:h:intel:celeron_j:j4005:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:celeron_j:j4105",
- "cpe23Uri" : "cpe:2.3:h:intel:celeron_j:j4105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:celeron_n:n2805",
- "cpe23Uri" : "cpe:2.3:h:intel:celeron_n:n2805:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:celeron_n:n2806",
- "cpe23Uri" : "cpe:2.3:h:intel:celeron_n:n2806:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:celeron_n:n2807",
- "cpe23Uri" : "cpe:2.3:h:intel:celeron_n:n2807:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:celeron_n:n2808",
- "cpe23Uri" : "cpe:2.3:h:intel:celeron_n:n2808:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:celeron_n:n2810",
- "cpe23Uri" : "cpe:2.3:h:intel:celeron_n:n2810:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:celeron_n:n2815",
- "cpe23Uri" : "cpe:2.3:h:intel:celeron_n:n2815:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:celeron_n:n2820",
- "cpe23Uri" : "cpe:2.3:h:intel:celeron_n:n2820:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:celeron_n:n2830",
- "cpe23Uri" : "cpe:2.3:h:intel:celeron_n:n2830:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:celeron_n:n2840",
- "cpe23Uri" : "cpe:2.3:h:intel:celeron_n:n2840:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:celeron_n:n2910",
- "cpe23Uri" : "cpe:2.3:h:intel:celeron_n:n2910:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:celeron_n:n2920",
- "cpe23Uri" : "cpe:2.3:h:intel:celeron_n:n2920:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:celeron_n:n2930",
- "cpe23Uri" : "cpe:2.3:h:intel:celeron_n:n2930:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:celeron_n:n2940",
- "cpe23Uri" : "cpe:2.3:h:intel:celeron_n:n2940:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:celeron_n:n3000",
- "cpe23Uri" : "cpe:2.3:h:intel:celeron_n:n3000:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:celeron_n:n3010",
- "cpe23Uri" : "cpe:2.3:h:intel:celeron_n:n3010:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:celeron_n:n3050",
- "cpe23Uri" : "cpe:2.3:h:intel:celeron_n:n3050:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:celeron_n:n3060",
- "cpe23Uri" : "cpe:2.3:h:intel:celeron_n:n3060:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:celeron_n:n3150",
- "cpe23Uri" : "cpe:2.3:h:intel:celeron_n:n3150:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:celeron_n:n3160",
- "cpe23Uri" : "cpe:2.3:h:intel:celeron_n:n3160:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:celeron_n:n3350",
- "cpe23Uri" : "cpe:2.3:h:intel:celeron_n:n3350:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:celeron_n:n3450",
- "cpe23Uri" : "cpe:2.3:h:intel:celeron_n:n3450:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:celeron_n:n4000",
- "cpe23Uri" : "cpe:2.3:h:intel:celeron_n:n4000:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:celeron_n:n4100",
- "cpe23Uri" : "cpe:2.3:h:intel:celeron_n:n4100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:330e",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:330e:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:330m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:330m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:330um",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:330um:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:350m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:350m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:370m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:370m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:380m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:380m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:380um",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:380um:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:390m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:390m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:530",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:530:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:540",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:540:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:550",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:550:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:560",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:560:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:2100",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:2100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:2100t",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:2100t:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:2102",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:2102:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:2105",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:2105:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:2115c",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:2115c:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:2120",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:2120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:2120t",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:2120t:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:2125",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:2125:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:2130",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:2130:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:2310e",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:2310e:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:2310m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:2310m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:2312m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:2312m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:2328m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:2328m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:2330e",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:2330e:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:2330m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:2330m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:2340ue",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:2340ue:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:2348m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:2348m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:2350m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:2350m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:2357m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:2357m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:2365m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:2365m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:2367m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:2367m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:2370m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:2370m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:2375m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:2375m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:2377m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:2377m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:3110m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:3110m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:3115c",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:3115c:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:3120m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:3120m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:3120me",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:3120me:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:3130m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:3130m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:3210",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:3210:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:3217u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:3217u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:3217ue",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:3217ue:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:3220",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:3220:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:3220t",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:3220t:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:3225",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:3225:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:3227u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:3227u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:3229y",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:3229y:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:3240",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:3240:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:3240t",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:3240t:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:3245",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:3245:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:3250",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:3250:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:3250t",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:3250t:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:4000m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:4000m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:4005u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:4005u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:4010u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:4010u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:4010y",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:4010y:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:4012y",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:4012y:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:4020y",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:4020y:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:4025u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:4025u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:4030u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:4030u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:4030y",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:4030y:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:4100e",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:4100e:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:4100m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:4100m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:4100u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:4100u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:4102e",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:4102e:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:4110e",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:4110e:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:4110m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:4110m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:4112e",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:4112e:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:4120u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:4120u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:4130",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:4130:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:4130t",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:4130t:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:4150",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:4150:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:4150t",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:4150t:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:4158u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:4158u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:4160",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:4160:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:4160t",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:4160t:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:4170",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:4170:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:4170t",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:4170t:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:4330",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:4330:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:4330t",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:4330t:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:4330te",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:4330te:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:4340",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:4340:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:4340te",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:4340te:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:4350",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:4350:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:4350t",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:4350t:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:4360",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:4360:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:4360t",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:4360t:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:4370",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:4370:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:4370t",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:4370t:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:5005u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:5005u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:5010u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:5010u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:5015u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:5015u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:5020u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:5020u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:5157u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:5157u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:6006u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:6006u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:6098p",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:6098p:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:6100",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:6100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:6100e",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:6100e:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:6100h",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:6100h:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:6100t",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:6100t:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:6100te",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:6100te:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:6100u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:6100u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:6102e",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:6102e:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:6157u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:6157u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:6167u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:6167u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:6300",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:6300:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:6300t",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:6300t:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:6320",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:6320:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:8100",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:8100:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i3:8350k",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i3:8350k:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:430m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:430m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:430um",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:430um:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:450m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:450m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:460m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:460m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:470um",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:470um:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:480m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:480m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:520e",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:520e:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:520m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:520m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:520um",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:520um:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:540m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:540m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:540um",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:540um:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:560m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:560m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:560um",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:560um:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:580m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:580m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:650",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:650:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:655k",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:655k:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:660",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:660:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:661",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:661:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:670",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:670:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:680",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:680:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:750",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:750:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:750s",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:750s:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:760",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:760:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:2300",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:2300:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:2310",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:2310:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:2320",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:2320:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:2380p",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:2380p:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:2390t",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:2390t:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:2400",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:2400:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:2400s",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:2400s:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:2405s",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:2405s:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:2410m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:2410m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:2430m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:2430m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:2435m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:2435m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:2450m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:2450m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:2450p",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:2450p:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:2467m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:2467m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:2500",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:2500:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:2500k",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:2500k:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:2500s",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:2500s:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:2500t",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:2500t:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:2510e",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:2510e:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:2515e",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:2515e:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:2520m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:2520m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:2537m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:2537m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:2540m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:2540m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:2550k",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:2550k:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:2557m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:2557m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:3210m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:3210m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:3230m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:3230m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:3317u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:3317u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:3320m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:3320m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:3330",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:3330:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:3330s",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:3330s:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:3337u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:3337u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:3339y",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:3339y:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:3340",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:3340:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:3340m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:3340m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:3340s",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:3340s:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:3350p",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:3350p:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:3360m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:3360m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:3380m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:3380m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:3427u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:3427u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:3437u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:3437u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:3439y",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:3439y:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:3450",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:3450:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:3450s",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:3450s:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:3470",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:3470:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:3470s",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:3470s:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:3470t",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:3470t:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:3475s",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:3475s:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:3550",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:3550:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:3550s",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:3550s:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:3570",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:3570:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:3570k",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:3570k:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:3570s",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:3570s:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:3570t",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:3570t:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:3610me",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:3610me:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4200h",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4200h:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4200m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4200m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4200u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4200u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4200y",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4200y:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4202y",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4202y:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4210h",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4210h:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4210m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4210m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4210u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4210u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4210y",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4210y:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4220y",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4220y:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4250u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4250u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4258u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4258u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4260u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4260u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4278u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4278u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4288u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4288u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4300m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4300m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4300u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4300u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4300y",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4300y:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4302y",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4302y:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4308u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4308u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4310m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4310m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4310u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4310u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4330m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4330m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4340m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4340m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4350u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4350u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4360u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4360u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4400e",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4400e:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4402e",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4402e:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4402ec",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4402ec:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4410e",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4410e:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4422e",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4422e:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4430",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4430:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4430s",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4430s:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4440",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4440:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4440s",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4440s:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4460",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4460:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4460s",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4460s:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4460t",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4460t:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4570",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4570:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4570r",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4570r:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4570s",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4570s:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4570t",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4570t:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4570te",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4570te:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4590",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4590:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4590s",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4590s:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4590t",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4590t:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4670",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4670:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4670k",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4670k:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4670r",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4670r:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4670s",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4670s:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4670t",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4670t:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4690",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4690:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4690k",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4690k:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4690s",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4690s:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:4690t",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:4690t:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:5200u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:5200u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:5250u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:5250u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:5257u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:5257u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:5287u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:5287u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:5300u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:5300u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:5350h",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:5350h:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:5350u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:5350u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:5575r",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:5575r:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:5675c",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:5675c:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:5675r",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:5675r:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:6200u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:6200u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:6260u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:6260u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:6267u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:6267u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:6287u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:6287u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:6300hq",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:6300hq:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:6300u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:6300u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:6350hq",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:6350hq:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:6360u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:6360u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:6400",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:6400:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:6400t",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:6400t:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:6402p",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:6402p:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:6440eq",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:6440eq:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:6440hq",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:6440hq:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:6442eq",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:6442eq:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:6500",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:6500:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:6500t",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:6500t:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:6500te",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:6500te:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:6585r",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:6585r:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:6600",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:6600:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:6600k",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:6600k:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:6600t",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:6600t:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:6685r",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:6685r:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:8250u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:8250u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:8350u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:8350u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:8400",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:8400:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i5:8600k",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i5:8600k:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:7y75",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:7y75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:610e",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:610e:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:620le",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:620le:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:620lm",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:620lm:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:620m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:620m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:620ue",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:620ue:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:620um",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:620um:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:640lm",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:640lm:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:640m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:640m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:640um",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:640um:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:660lm",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:660lm:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:660ue",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:660ue:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:660um",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:660um:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:680um",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:680um:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:720qm",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:720qm:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:740qm",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:740qm:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:820qm",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:820qm:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:840qm",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:840qm:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:860",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:860:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:860s",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:860s:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:870",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:870:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:870s",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:870s:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:875k",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:875k:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:880",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:880:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:920",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:920:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:920xm",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:920xm:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:930",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:930:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:940",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:940:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:940xm",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:940xm:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:950",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:950:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:960",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:960:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:965",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:965:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:970",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:970:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:975",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:975:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:980",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:980:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:980x",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:980x:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:990x",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:990x:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:2600",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:2600:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:2600k",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:2600k:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:2600s",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:2600s:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:2610ue",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:2610ue:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:2617m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:2617m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:2620m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:2620m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:2629m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:2629m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:2630qm",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:2630qm:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:2635qm",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:2635qm:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:2637m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:2637m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:2640m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:2640m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:2649m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:2649m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:2655le",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:2655le:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:2657m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:2657m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:2670qm",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:2670qm:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:2675qm",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:2675qm:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:2677m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:2677m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:2700k",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:2700k:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:2710qe",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:2710qe:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:2715qe",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:2715qe:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:2720qm",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:2720qm:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:2760qm",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:2760qm:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:2820qm",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:2820qm:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:2860qm",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:2860qm:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:2920xm",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:2920xm:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:2960xm",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:2960xm:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:3517u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:3517u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:3517ue",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:3517ue:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:3520m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:3520m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:3537u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:3537u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:3540m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:3540m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:3555le",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:3555le:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:3610qe",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:3610qe:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:3610qm",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:3610qm:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:3612qe",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:3612qe:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:3612qm",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:3612qm:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:3615qe",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:3615qe:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:3615qm",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:3615qm:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:3630qm",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:3630qm:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:3632qm",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:3632qm:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:3635qm",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:3635qm:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:3667u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:3667u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:3687u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:3687u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:3689y",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:3689y:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:3720qm",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:3720qm:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:3740qm",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:3740qm:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:3770",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:3770:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:3770k",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:3770k:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:3770s",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:3770s:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:3770t",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:3770t:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:3820qm",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:3820qm:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:3840qm",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:3840qm:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:4500u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:4500u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:4510u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:4510u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:4550u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:4550u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:4558u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:4558u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:4578u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:4578u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:4600m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:4600m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:4600u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:4600u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:4610m",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:4610m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:4610y",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:4610y:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:4650u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:4650u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:4700ec",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:4700ec:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:4700eq",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:4700eq:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:4700hq",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:4700hq:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:4700mq",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:4700mq:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:4702ec",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:4702ec:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:4702hq",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:4702hq:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:4702mq",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:4702mq:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:4710hq",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:4710hq:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:4710mq",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:4710mq:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:4712hq",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:4712hq:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:4712mq",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:4712mq:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:4720hq",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:4720hq:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:4722hq",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:4722hq:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:4750hq",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:4750hq:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:4760hq",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:4760hq:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:4765t",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:4765t:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:4770",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:4770:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:4770hq",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:4770hq:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:4770k",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:4770k:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:4770r",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:4770r:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:4770s",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:4770s:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:4770t",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:4770t:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:4770te",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:4770te:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:4771",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:4771:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:4785t",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:4785t:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:4790",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:4790:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:4790k",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:4790k:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:4790s",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:4790s:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:4790t",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:4790t:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:4800mq",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:4800mq:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:4810mq",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:4810mq:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:4850hq",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:4850hq:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:4860hq",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:4860hq:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:4870hq",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:4870hq:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:4900mq",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:4900mq:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:4910mq",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:4910mq:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:4950hq",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:4950hq:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:4960hq",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:4960hq:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:4980hq",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:4980hq:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:5500u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:5500u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:5550u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:5550u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:5557u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:5557u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:5600u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:5600u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:5650u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:5650u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:5700eq",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:5700eq:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:5700hq",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:5700hq:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:5750hq",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:5750hq:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:5775c",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:5775c:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:5775r",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:5775r:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:5850eq",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:5850eq:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:5850hq",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:5850hq:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:5950hq",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:5950hq:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:7500u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:7500u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:7560u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:7560u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:7567u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:7567u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:7600u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:7600u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:7660u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:7660u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:7700",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:7700:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:7700hq",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:7700hq:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:7700k",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:7700k:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:7700t",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:7700t:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:7820eq",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:7820eq:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:7820hk",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:7820hk:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:7820hq",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:7820hq:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:7920hq",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:7920hq:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:8550u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:8550u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:8650u",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:8650u:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:8700",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:8700:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_i7:8700k",
- "cpe23Uri" : "cpe:2.3:h:intel:core_i7:8700k:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_m:5y10",
- "cpe23Uri" : "cpe:2.3:h:intel:core_m:5y10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_m:5y10a",
- "cpe23Uri" : "cpe:2.3:h:intel:core_m:5y10a:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_m:5y10c",
- "cpe23Uri" : "cpe:2.3:h:intel:core_m:5y10c:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_m:5y31",
- "cpe23Uri" : "cpe:2.3:h:intel:core_m:5y31:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_m:5y51",
- "cpe23Uri" : "cpe:2.3:h:intel:core_m:5y51:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_m:5y70",
- "cpe23Uri" : "cpe:2.3:h:intel:core_m:5y70:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_m:5y71",
- "cpe23Uri" : "cpe:2.3:h:intel:core_m:5y71:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_m3:6y30",
- "cpe23Uri" : "cpe:2.3:h:intel:core_m3:6y30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_m3:7y30",
- "cpe23Uri" : "cpe:2.3:h:intel:core_m3:7y30:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_m3:7y32",
- "cpe23Uri" : "cpe:2.3:h:intel:core_m3:7y32:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_m5:6y54",
- "cpe23Uri" : "cpe:2.3:h:intel:core_m5:6y54:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_m5:6y57",
- "cpe23Uri" : "cpe:2.3:h:intel:core_m5:6y57:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:core_m7:6y75",
- "cpe23Uri" : "cpe:2.3:h:intel:core_m7:6y75:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:pentium_j:j2850",
- "cpe23Uri" : "cpe:2.3:h:intel:pentium_j:j2850:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:pentium_j:j2900",
- "cpe23Uri" : "cpe:2.3:h:intel:pentium_j:j2900:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:pentium_j:j3710",
- "cpe23Uri" : "cpe:2.3:h:intel:pentium_j:j3710:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:pentium_j:j4205",
- "cpe23Uri" : "cpe:2.3:h:intel:pentium_j:j4205:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:pentium_n:n3510",
- "cpe23Uri" : "cpe:2.3:h:intel:pentium_n:n3510:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:pentium_n:n3520",
- "cpe23Uri" : "cpe:2.3:h:intel:pentium_n:n3520:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:pentium_n:n3530",
- "cpe23Uri" : "cpe:2.3:h:intel:pentium_n:n3530:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:pentium_n:n3540",
- "cpe23Uri" : "cpe:2.3:h:intel:pentium_n:n3540:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:pentium_n:n3700",
- "cpe23Uri" : "cpe:2.3:h:intel:pentium_n:n3700:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:pentium_n:n3710",
- "cpe23Uri" : "cpe:2.3:h:intel:pentium_n:n3710:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:pentium_n:n4200",
- "cpe23Uri" : "cpe:2.3:h:intel:pentium_n:n4200:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:e5502",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:e5502:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:e5503",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:e5503:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:e5504",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:e5504:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:e5506",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:e5506:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:e5507",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:e5507:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:e5520",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:e5520:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:e5530",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:e5530:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:e5540",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:e5540:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:e5603",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:e5603:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:e5606",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:e5606:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:e5607",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:e5607:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:e5620",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:e5620:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:e5630",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:e5630:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:e5640",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:e5640:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:e5645",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:e5645:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:e5649",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:e5649:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:e6510",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:e6510:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:e6540",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:e6540:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:e7520",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:e7520:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:e7530",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:e7530:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:e7540",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:e7540:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:ec5509",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:ec5509:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:ec5539",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:ec5539:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:ec5549",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:ec5549:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:l3406",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:l3406:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:l3426",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:l3426:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:l5506",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:l5506:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:l5508",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:l5508:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:l5518",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:l5518:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:l5520",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:l5520:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:l5530",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:l5530:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:l5609",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:l5609:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:l5618",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:l5618:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:l5630",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:l5630:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:l5638",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:l5638:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:l5640",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:l5640:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:l7545",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:l7545:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:l7555",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:l7555:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:lc5518",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:lc5518:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:lc5528",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:lc5528:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:w3670",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:w3670:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:w3680",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:w3680:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:w3690",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:w3690:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:w5580",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:w5580:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:w5590",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:w5590:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:x3430",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:x3430:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:x3440",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:x3440:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:x3450",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:x3450:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:x3460",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:x3460:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:x3470",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:x3470:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:x3480",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:x3480:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:x5550",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:x5550:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:x5560",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:x5560:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:x5570",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:x5570:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:x5647",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:x5647:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:x5650",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:x5650:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:x5660",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:x5660:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:x5667",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:x5667:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:x5670",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:x5670:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:x5672",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:x5672:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:x5675",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:x5675:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:x5677",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:x5677:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:x5680",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:x5680:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:x5687",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:x5687:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:x5690",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:x5690:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:x6550",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:x6550:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:x7542",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:x7542:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:x7550",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:x7550:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon:x7560",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon:x7560:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_bronze:3104",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_bronze:3104:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_bronze:3106",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_bronze:3106:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1105c",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1105c:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1105c_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1105c_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1125c",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1125c:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1125c_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1125c_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1220",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1220:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1220_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1220_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1220_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1220_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1220_v5",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1220_v5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1220_v6",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1220_v6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1220l",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1220l:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1220l_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1220l_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1220l_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1220l_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1225",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1225:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1225_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1225_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1225_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1225_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1225_v5",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1225_v5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1225_v6",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1225_v6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1226_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1226_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1230",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1230:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1230_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1230_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1230_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1230_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1230_v5",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1230_v5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1230_v6",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1230_v6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1230l_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1230l_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1231_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1231_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1235",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1235:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1235l_v5",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1235l_v5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1240",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1240:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1240_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1240_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1240_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1240_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1240_v5",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1240_v5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1240_v6",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1240_v6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1240l_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1240l_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1240l_v5",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1240l_v5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1241_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1241_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1245",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1245:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1245_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1245_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1245_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1245_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1245_v5",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1245_v5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1245_v6",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1245_v6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1246_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1246_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1258l_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1258l_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1260l",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1260l:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1260l_v5",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1260l_v5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1265l_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1265l_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1265l_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1265l_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1265l_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1265l_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1268l_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1268l_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1268l_v5",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1268l_v5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1270",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1270:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1270_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1270_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1270_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1270_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1270_v5",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1270_v5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1270_v6",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1270_v6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1271_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1271_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1275",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1275:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1275_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1275_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1275_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1275_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1275_v5",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1275_v5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1275_v6",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1275_v6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1275l_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1275l_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1276_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1276_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1278l_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1278l_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1280",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1280:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1280_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1280_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1280_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1280_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1280_v5",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1280_v5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1280_v6",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1280_v6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1281_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1281_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1285_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1285_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1285_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1285_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1285_v6",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1285_v6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1285l_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1285l_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1285l_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1285l_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1286_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1286_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1286l_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1286l_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1290",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1290:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1290_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1290_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1501l_v6",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1501l_v6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1501m_v6",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1501m_v6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1505l_v5",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1505l_v5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1505l_v6",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1505l_v6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1505m_v5",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1505m_v5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1505m_v6",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1505m_v6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1515m_v5",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1515m_v5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1535m_v5",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1535m_v5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1535m_v6",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1535m_v6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1545m_v5",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1545m_v5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1558l_v5",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1558l_v5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1565l_v5",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1565l_v5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1575m_v5",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1575m_v5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1578l_v5",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1578l_v5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1585_v5",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1585_v5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e3:1585l_v5",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1585l_v5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:1428l",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:1428l:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:1428l_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:1428l_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:1428l_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:1428l_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:1620",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:1620:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:1620_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:1620_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:1620_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:1620_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:1620_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:1620_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:1630_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:1630_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:1630_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:1630_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:1650",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:1650:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:1650_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:1650_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:1650_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:1650_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:1650_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:1650_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:1660",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:1660:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:1660_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:1660_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:1660_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:1660_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:1660_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:1660_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:1680_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:1680_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:1680_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:1680_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2403",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2403:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2403_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2403_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2407",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2407:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2407_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2407_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2408l_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2408l_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2418l",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2418l:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2418l_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2418l_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2418l_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2418l_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2420",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2420:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2420_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2420_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2428l",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2428l:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2428l_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2428l_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2428l_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2428l_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2430",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2430:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2430_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2430_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2430l",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2430l:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2430l_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2430l_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2438l_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2438l_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2440",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2440:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2440_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2440_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2448l",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2448l:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2448l_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2448l_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2450",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2450:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2450_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2450_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2450l",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2450l:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2450l_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2450l_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2470",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2470:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2470_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2470_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2603",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2603:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2603_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2603_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2603_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2603_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2603_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2603_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2608l_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2608l_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2608l_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2608l_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2609",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2609:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2609_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2609_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2609_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2609_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2609_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2609_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2618l_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2618l_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2618l_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2618l_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2618l_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2618l_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2620",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2620:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2620_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2620_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2620_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2620_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2620_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2620_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2623_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2623_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2623_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2623_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2628l_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2628l_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2628l_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2628l_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2628l_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2628l_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2630",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2630:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2630_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2630_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2630_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2630_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2630_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2630_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2630l",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2630l:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2630l_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2630l_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2630l_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2630l_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2630l_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2630l_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2637",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2637:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2637_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2637_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2637_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2637_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2637_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2637_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2640",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2640:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2640_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2640_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2640_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2640_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2640_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2640_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2643",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2643:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2643_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2643_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2643_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2643_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2643_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2643_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2648l",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2648l:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2648l_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2648l_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2648l_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2648l_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2648l_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2648l_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2650",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2650:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2650_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2650_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2650_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2650_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2650_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2650_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2650l",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2650l:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2650l_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2650l_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2650l_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2650l_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2650l_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2650l_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2658",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2658:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2658_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2658_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2658_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2658_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2658_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2658_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2658a_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2658a_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2660",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2660:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2660_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2660_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2660_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2660_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2660_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2660_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2665",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2665:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2667",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2667:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2667_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2667_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2667_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2667_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2667_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2667_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2670",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2670:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2670_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2670_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2670_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2670_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2680",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2680:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2680_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2680_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2680_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2680_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2680_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2680_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2683_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2683_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2683_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2683_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2687w",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2687w:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2687w_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2687w_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2687w_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2687w_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2687w_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2687w_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2690",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2690:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2690_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2690_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2690_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2690_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2690_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2690_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2695_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2695_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2695_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2695_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2695_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2695_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2697_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2697_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2697_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2697_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2697_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2697_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2697a_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2697a_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2698_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2698_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2698_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2698_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2699_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2699_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2699_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2699_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2699a_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2699a_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:2699r_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2699r_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:4603",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:4603:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:4603_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:4603_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:4607",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:4607:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:4607_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:4607_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:4610",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:4610:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:4610_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:4610_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:4610_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:4610_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:4610_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:4610_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:4617",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:4617:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:4620",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:4620:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:4620_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:4620_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:4620_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:4620_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:4620_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:4620_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:4624l_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:4624l_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:4627_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:4627_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:4627_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:4627_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:4627_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:4627_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:4628l_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:4628l_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:4640",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:4640:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:4640_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:4640_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:4640_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:4640_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:4640_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:4640_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:4648_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:4648_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:4650",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:4650:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:4650_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:4650_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:4650_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:4650_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:4650_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:4650_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:4650l",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:4650l:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:4655_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:4655_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:4655_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:4655_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:4657l_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:4657l_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:4660_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:4660_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:4660_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:4660_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:4667_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:4667_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:4667_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:4667_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:4669_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:4669_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e5:4669_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:4669_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:2803",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:2803:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:2820",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:2820:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:2830",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:2830:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:2850",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:2850:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:2850_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:2850_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:2860",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:2860:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:2870",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:2870:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:2870_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:2870_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:2880_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:2880_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:2890_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:2890_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:4807",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:4807:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:4809_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:4809_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:4809_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:4809_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:4809_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:4809_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:4820",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:4820:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:4820_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:4820_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:4820_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:4820_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:4820_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:4820_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:4830",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:4830:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:4830_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:4830_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:4830_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:4830_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:4830_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:4830_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:4850",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:4850:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:4850_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:4850_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:4850_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:4850_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:4850_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:4850_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:4860",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:4860:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:4860_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:4860_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:4870",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:4870:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:4870_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:4870_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:4880_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:4880_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:4890_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:4890_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:8830",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:8830:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:8837",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:8837:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:8850",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:8850:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:8850_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:8850_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:8857_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:8857_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:8860",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:8860:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:8860_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:8860_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:8860_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:8860_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:8867_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:8867_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:8867_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:8867_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:8867l",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:8867l:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:8870",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:8870:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:8870_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:8870_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:8870_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:8870_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:8870_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:8870_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:8880_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:8880_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:8880_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:8880_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:8880_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:8880_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:8880l_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:8880l_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:8880l_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:8880l_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:8890_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:8890_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:8890_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:8890_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:8890_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:8890_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:8891_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:8891_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:8891_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:8891_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:8891_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:8891_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:8893_v2",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:8893_v2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:8893_v3",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:8893_v3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:8893_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:8893_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_e7:8894_v4",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:8894_v4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_gold:5115",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_gold:5115:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_gold:5118",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_gold:5118:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_gold:5119t",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_gold:5119t:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_gold:5120",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_gold:5120:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_gold:5120t",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_gold:5120t:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_gold:5122",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_gold:5122:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_gold:6126",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_gold:6126:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_gold:6126f",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_gold:6126f:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_gold:6126t",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_gold:6126t:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_gold:6128",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_gold:6128:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_gold:6130",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_gold:6130:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_gold:6130f",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_gold:6130f:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_gold:6130t",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_gold:6130t:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_gold:6132",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_gold:6132:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_gold:6134",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_gold:6134:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_gold:6134m",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_gold:6134m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_gold:6136",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_gold:6136:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_gold:6138",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_gold:6138:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_gold:6138f",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_gold:6138f:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_gold:6138t",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_gold:6138t:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_gold:6140",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_gold:6140:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_gold:6140m",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_gold:6140m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_gold:6142",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_gold:6142:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_gold:6142f",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_gold:6142f:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_gold:6142m",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_gold:6142m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_gold:6144",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_gold:6144:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_gold:6146",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_gold:6146:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_gold:6148",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_gold:6148:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_gold:6148f",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_gold:6148f:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_gold:6150",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_gold:6150:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_gold:6152",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_gold:6152:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_gold:6154",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_gold:6154:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_phi:7210",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_phi:7210:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_phi:7210f",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_phi:7210f:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_phi:7230",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_phi:7230:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_phi:7230f",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_phi:7230f:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_phi:7235",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_phi:7235:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_phi:7250",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_phi:7250:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_phi:7250f",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_phi:7250f:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_phi:7285",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_phi:7285:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_phi:7290",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_phi:7290:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_phi:7290f",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_phi:7290f:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_phi:7295",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_phi:7295:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_platinum:8153",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_platinum:8153:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_platinum:8156",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_platinum:8156:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_platinum:8158",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_platinum:8158:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_platinum:8160",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_platinum:8160:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_platinum:8160f",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_platinum:8160f:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_platinum:8160m",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_platinum:8160m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_platinum:8160t",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_platinum:8160t:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_platinum:8164",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_platinum:8164:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_platinum:8168",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_platinum:8168:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_platinum:8170",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_platinum:8170:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_platinum:8170m",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_platinum:8170m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_platinum:8176",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_platinum:8176:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_platinum:8176f",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_platinum:8176f:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_platinum:8176m",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_platinum:8176m:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_platinum:8180",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_platinum:8180:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_silver:4108",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_silver:4108:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_silver:4109t",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_silver:4109t:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_silver:4110",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_silver:4110:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_silver:4112",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_silver:4112:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_silver:4114",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_silver:4114:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_silver:4114t",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_silver:4114t:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_silver:4116",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_silver:4116:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:intel:xeon_silver:4116t",
- "cpe23Uri" : "cpe:2.3:h:intel:xeon_silver:4116t:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/h:arm:cortex-a:75",
- "cpe23Uri" : "cpe:2.3:h:arm:cortex-a:75:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
- "attackVector" : "LOCAL",
- "attackComplexity" : "HIGH",
- "privilegesRequired" : "LOW",
- "userInteraction" : "NONE",
- "scope" : "CHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "NONE",
- "baseScore" : 5.6,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 1.1,
- "impactScore" : 4.0
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:L/AC:M/Au:N/C:C/I:N/A:N)",
- "accessVector" : "LOCAL",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "NONE",
- "baseScore" : 4.7
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 3.4,
- "impactScore" : 6.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2018-01-04T13:29Z",
- "lastModifiedDate" : "2018-01-13T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-5971",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://www.exploit-db.com/exploits/41261/"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "SQL injection vulnerability in NewsBee CMS allow remote attackers to execute arbitrary SQL commands."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-08T05:29Z",
- "lastModifiedDate" : "2018-01-08T05:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-6009",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "icoutils_project",
- "product" : {
- "product_data" : [ {
- "product_name" : "icoutils",
- "version" : {
- "version_data" : [ {
- "version_value" : "0.31.1"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://rhn.redhat.com/errata/RHSA-2017-0837.html"
- }, {
- "url" : "http://www.debian.org/security/2017/dsa-3807"
- }, {
- "url" : "http://www.securityfocus.com/bid/96292"
- }, {
- "url" : "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=854050"
- }, {
- "url" : "https://security.gentoo.org/glsa/201801-12"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "An issue was discovered in icoutils 0.31.1. A buffer overflow was observed in the \"decode_ne_resource_id\" function in the \"restable.c\" source file. This is happening because the \"len\" parameter for memcpy is not checked for size and thus becomes a negative integer in the process, resulting in a failed memcpy. This affects wrestool."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:icoutils_project:icoutils:0.31.1",
- "cpe23Uri" : "cpe:2.3:a:icoutils_project:icoutils:0.31.1:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
- "attackVector" : "LOCAL",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "REQUIRED",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "HIGH",
- "baseScore" : 5.5,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 1.8,
- "impactScore" : 3.6
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:N/I:N/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 4.3
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2017-02-16T11:59Z",
- "lastModifiedDate" : "2018-01-13T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-6010",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "icoutils_project",
- "product" : {
- "product_data" : [ {
- "product_name" : "icoutils",
- "version" : {
- "version_data" : [ {
- "version_value" : "0.31.1"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://rhn.redhat.com/errata/RHSA-2017-0837.html"
- }, {
- "url" : "http://www.debian.org/security/2017/dsa-3807"
- }, {
- "url" : "http://www.securityfocus.com/bid/96288"
- }, {
- "url" : "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=854054"
- }, {
- "url" : "https://security.gentoo.org/glsa/201801-12"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "An issue was discovered in icoutils 0.31.1. A buffer overflow was observed in the \"extract_icons\" function in the \"extract.c\" source file. This issue can be triggered by processing a corrupted ico file and will result in an icotool crash."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:icoutils_project:icoutils:0.31.1",
- "cpe23Uri" : "cpe:2.3:a:icoutils_project:icoutils:0.31.1:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
- "attackVector" : "LOCAL",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "REQUIRED",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "HIGH",
- "baseScore" : 5.5,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 1.8,
- "impactScore" : 3.6
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:N/I:N/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 4.3
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-02-16T11:59Z",
- "lastModifiedDate" : "2018-01-13T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-6011",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "icoutils_project",
- "product" : {
- "product_data" : [ {
- "product_name" : "icoutils",
- "version" : {
- "version_data" : [ {
- "version_value" : "0.31.1"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-125"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://rhn.redhat.com/errata/RHSA-2017-0837.html"
- }, {
- "url" : "http://www.debian.org/security/2017/dsa-3807"
- }, {
- "url" : "http://www.securityfocus.com/bid/96267"
- }, {
- "url" : "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=854054"
- }, {
- "url" : "https://security.gentoo.org/glsa/201801-12"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "An issue was discovered in icoutils 0.31.1. An out-of-bounds read leading to a buffer overflow was observed in the \"simple_vec\" function in the \"extract.c\" source file. This affects icotool."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:icoutils_project:icoutils:0.31.1",
- "cpe23Uri" : "cpe:2.3:a:icoutils_project:icoutils:0.31.1:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
- "attackVector" : "LOCAL",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "REQUIRED",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "HIGH",
- "baseScore" : 5.5,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 1.8,
- "impactScore" : 3.6
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:N/I:N/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 4.3
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2017-02-16T11:59Z",
- "lastModifiedDate" : "2018-01-13T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-6090",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "phpcollab",
- "product" : {
- "product_data" : [ {
- "product_name" : "phpcollab",
- "version" : {
- "version_data" : [ {
- "version_value" : "2.5.1"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-434"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://sysdream.com/news/lab/2017-09-29-cve-2017-6090-phpcollab-2-5-1-arbitrary-file-upload-unauthenticated/"
- }, {
- "url" : "https://www.exploit-db.com/exploits/42934/"
- }, {
- "url" : "https://www.exploit-db.com/exploits/43519/"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Unrestricted file upload vulnerability in clients/editclient.php in PhpCollab 2.5.1 and earlier allows remote authenticated users to execute arbitrary code by uploading a file with an executable extension, then accessing it via a direct request to the file in logos_clients/."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:phpcollab:phpcollab",
- "cpe23Uri" : "cpe:2.3:a:phpcollab:phpcollab:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "2.5.1"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "LOW",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 8.8,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 2.8,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:S/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "SINGLE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 6.5
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.0,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-10-03T01:29Z",
- "lastModifiedDate" : "2018-01-14T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-6094",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-200"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://seclists.org/fulldisclosure/2017/Dec/62"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "CPEs used by subscribers on the access network receive their individual configuration settings from a central GAPS instance. A CPE identifies itself by the MAC address of its WAN interface and a certain \"chk\" value (48bit) derived from the MAC. The algorithm used to compute the \"chk\" was disclosed by reverse engineering the CPE's firmware. As a result, it is possible to forge valid \"chk\" values for any given MAC address and therefore receive the configuration settings of other subscribers' CPEs. The configuration settings often contain sensitive values, for example credentials (username/password) for VoIP services. This issue affects Genexis B.V. GAPS up to 7.2."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:genexis:gaps",
- "cpe23Uri" : "cpe:2.3:a:genexis:gaps:*:*:*:*:*:*:*:*",
- "versionEndExcluding" : "7.2"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 9.8,
- "baseSeverity" : "CRITICAL"
- },
- "exploitabilityScore" : 3.9,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:P/I:N/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "NONE",
- "baseScore" : 5.0
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 10.0,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-20T20:29Z",
- "lastModifiedDate" : "2018-01-11T15:10Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-6129",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "f5",
- "product" : {
- "product_data" : [ {
- "product_name" : "big-ip_access_policy_manager",
- "version" : {
- "version_data" : [ {
- "version_value" : "12.1.2"
- }, {
- "version_value" : "13.0.0"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-20"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securitytracker.com/id/1040047"
- }, {
- "url" : "https://support.f5.com/csp/article/K20087443"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In F5 BIG-IP APM software version 13.0.0 and 12.1.2, in some circumstances, APM tunneled VPN flows can cause a VPN/PPP connflow to be prematurely freed or cause TMM to stop responding with a \"flow not in use\" assertion. An attacker may be able to disrupt traffic or cause the BIG-IP system to fail over to another device in the device group."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_access_policy_manager:12.1.2",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_access_policy_manager:12.1.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_access_policy_manager:13.0.0",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_access_policy_manager:13.0.0:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.5,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 3.9,
- "impactScore" : 3.6
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:N/I:N/A:C)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 7.8
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 6.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-21T17:29Z",
- "lastModifiedDate" : "2018-01-09T15:12Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-6133",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "f5",
- "product" : {
- "product_data" : [ {
- "product_name" : "big-ip_access_policy_manager",
- "version" : {
- "version_data" : [ {
- "version_value" : "12.1.1"
- }, {
- "version_value" : "13.0.0"
- } ]
- }
- }, {
- "product_name" : "big-ip_advanced_firewall_manager",
- "version" : {
- "version_data" : [ {
- "version_value" : "12.1.1"
- }, {
- "version_value" : "13.0.0"
- } ]
- }
- }, {
- "product_name" : "big-ip_analytics",
- "version" : {
- "version_data" : [ {
- "version_value" : "12.1.0"
- }, {
- "version_value" : "12.1.1"
- }, {
- "version_value" : "13.0.0"
- } ]
- }
- }, {
- "product_name" : "big-ip_application_acceleration_manager",
- "version" : {
- "version_data" : [ {
- "version_value" : "12.1.1"
- }, {
- "version_value" : "13.0.0"
- } ]
- }
- }, {
- "product_name" : "big-ip_application_security_manager",
- "version" : {
- "version_data" : [ {
- "version_value" : "12.1.1"
- }, {
- "version_value" : "13.0.0"
- } ]
- }
- }, {
- "product_name" : "big-ip_dns",
- "version" : {
- "version_data" : [ {
- "version_value" : "13.0.0"
- } ]
- }
- }, {
- "product_name" : "big-ip_link_controller",
- "version" : {
- "version_data" : [ {
- "version_value" : "12.1.1"
- }, {
- "version_value" : "13.0.0"
- } ]
- }
- }, {
- "product_name" : "big-ip_local_traffic_manager",
- "version" : {
- "version_data" : [ {
- "version_value" : "12.1.1"
- }, {
- "version_value" : "13.0.0"
- } ]
- }
- }, {
- "product_name" : "big-ip_policy_enforcement_manager",
- "version" : {
- "version_data" : [ {
- "version_value" : "12.1.1"
- }, {
- "version_value" : "13.0.0"
- } ]
- }
- }, {
- "product_name" : "big-ip_websafe",
- "version" : {
- "version_data" : [ {
- "version_value" : "13.0.0"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-20"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102467"
- }, {
- "url" : "http://www.securitytracker.com/id/1040048"
- }, {
- "url" : "https://support.f5.com/csp/article/K25033460"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In F5 BIG-IP LTM, AAM, AFM, Analytics, APM, ASM, DNS, Link Controller, PEM and WebSafe software version 13.0.0 and 12.1.0 - 12.1.2, undisclosed HTTP requests may cause a denial of service."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_local_traffic_manager",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*",
- "versionStartIncluding" : "12.1.0",
- "versionEndIncluding" : "12.1.2"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_local_traffic_manager:13.0.0",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_local_traffic_manager:13.0.0:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_application_acceleration_manager",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*",
- "versionStartIncluding" : "12.1.0",
- "versionEndIncluding" : "12.1.2"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_application_acceleration_manager:13.0.0",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_application_acceleration_manager:13.0.0:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_advanced_firewall_manager",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*",
- "versionStartIncluding" : "12.1.0",
- "versionEndIncluding" : "12.1.2"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_advanced_firewall_manager:13.0.0",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:13.0.0:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_analytics",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*",
- "versionStartIncluding" : "12.1.0",
- "versionEndIncluding" : "12.1.2"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_analytics:13.0.0",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_analytics:13.0.0:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_access_policy_manager",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*",
- "versionStartIncluding" : "12.1.0",
- "versionEndIncluding" : "12.1.2"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_access_policy_manager:13.0.0",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_access_policy_manager:13.0.0:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_application_security_manager",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*",
- "versionStartIncluding" : "12.1.0",
- "versionEndIncluding" : "12.1.2"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_application_security_manager:13.0.0",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_application_security_manager:13.0.0:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_dns",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_dns:*:*:*:*:*:*:*:*",
- "versionStartIncluding" : "12.1.0",
- "versionEndIncluding" : "12.1.2"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_dns:13.0.0",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_dns:13.0.0:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_link_controller",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*",
- "versionStartIncluding" : "12.1.0",
- "versionEndIncluding" : "12.1.2"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_link_controller:13.0.0",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_link_controller:13.0.0:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_policy_enforcement_manager",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*",
- "versionStartIncluding" : "12.1.0",
- "versionEndIncluding" : "12.1.2"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_policy_enforcement_manager:13.0.0",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:13.0.0:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_websafe",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_websafe:*:*:*:*:*:*:*:*",
- "versionStartIncluding" : "12.1.0",
- "versionEndIncluding" : "12.1.2"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_websafe:13.0.0",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_websafe:13.0.0:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.5,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 3.9,
- "impactScore" : 3.6
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:N/I:N/A:C)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 7.8
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 6.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-21T17:29Z",
- "lastModifiedDate" : "2018-01-12T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-6134",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "f5",
- "product" : {
- "product_data" : [ {
- "product_name" : "big-ip_access_policy_manager",
- "version" : {
- "version_data" : [ {
- "version_value" : "11.5.1"
- }, {
- "version_value" : "11.5.2"
- }, {
- "version_value" : "11.5.3"
- }, {
- "version_value" : "11.5.4"
- }, {
- "version_value" : "11.6.0"
- }, {
- "version_value" : "12.1.1"
- }, {
- "version_value" : "13.0.0"
- } ]
- }
- }, {
- "product_name" : "big-ip_advanced_firewall_manager",
- "version" : {
- "version_data" : [ {
- "version_value" : "11.5.1"
- }, {
- "version_value" : "11.5.2"
- }, {
- "version_value" : "11.5.3"
- }, {
- "version_value" : "11.5.4"
- }, {
- "version_value" : "11.6.0"
- }, {
- "version_value" : "12.1.1"
- }, {
- "version_value" : "13.0.0"
- } ]
- }
- }, {
- "product_name" : "big-ip_analytics",
- "version" : {
- "version_data" : [ {
- "version_value" : "11.5.1"
- }, {
- "version_value" : "11.5.2"
- }, {
- "version_value" : "11.5.3"
- }, {
- "version_value" : "11.5.4"
- }, {
- "version_value" : "11.6.0"
- }, {
- "version_value" : "12.1.0"
- }, {
- "version_value" : "12.1.1"
- }, {
- "version_value" : "13.0.0"
- } ]
- }
- }, {
- "product_name" : "big-ip_application_acceleration_manager",
- "version" : {
- "version_data" : [ {
- "version_value" : "11.5.1"
- }, {
- "version_value" : "11.5.2"
- }, {
- "version_value" : "11.5.3"
- }, {
- "version_value" : "11.5.4"
- }, {
- "version_value" : "11.6.0"
- }, {
- "version_value" : "12.1.1"
- }, {
- "version_value" : "13.0.0"
- } ]
- }
- }, {
- "product_name" : "big-ip_application_security_manager",
- "version" : {
- "version_data" : [ {
- "version_value" : "11.5.1"
- }, {
- "version_value" : "11.5.2"
- }, {
- "version_value" : "11.5.3"
- }, {
- "version_value" : "11.5.4"
- }, {
- "version_value" : "11.6.0"
- }, {
- "version_value" : "12.1.1"
- }, {
- "version_value" : "13.0.0"
- } ]
- }
- }, {
- "product_name" : "big-ip_dns",
- "version" : {
- "version_data" : [ {
- "version_value" : "13.0.0"
- } ]
- }
- }, {
- "product_name" : "big-ip_global_traffic_manager",
- "version" : {
- "version_data" : [ {
- "version_value" : "11.5.1"
- }, {
- "version_value" : "11.5.2"
- }, {
- "version_value" : "11.5.3"
- }, {
- "version_value" : "11.5.4"
- }, {
- "version_value" : "11.6.0"
- }, {
- "version_value" : "13.0.0"
- } ]
- }
- }, {
- "product_name" : "big-ip_link_controller",
- "version" : {
- "version_data" : [ {
- "version_value" : "11.5.1"
- }, {
- "version_value" : "11.5.2"
- }, {
- "version_value" : "11.5.3"
- }, {
- "version_value" : "11.5.4"
- }, {
- "version_value" : "11.6.0"
- }, {
- "version_value" : "12.1.1"
- }, {
- "version_value" : "13.0.0"
- } ]
- }
- }, {
- "product_name" : "big-ip_local_traffic_manager",
- "version" : {
- "version_data" : [ {
- "version_value" : "11.5.1"
- }, {
- "version_value" : "11.5.2"
- }, {
- "version_value" : "11.5.3"
- }, {
- "version_value" : "11.5.4"
- }, {
- "version_value" : "11.6.0"
- }, {
- "version_value" : "12.1.1"
- }, {
- "version_value" : "13.0.0"
- } ]
- }
- }, {
- "product_name" : "big-ip_policy_enforcement_manager",
- "version" : {
- "version_data" : [ {
- "version_value" : "11.5.1"
- }, {
- "version_value" : "11.5.2"
- }, {
- "version_value" : "11.5.3"
- }, {
- "version_value" : "11.5.4"
- }, {
- "version_value" : "11.6.0"
- }, {
- "version_value" : "12.1.1"
- }, {
- "version_value" : "13.0.0"
- } ]
- }
- }, {
- "product_name" : "big-ip_websafe",
- "version" : {
- "version_data" : [ {
- "version_value" : "11.5.1"
- }, {
- "version_value" : "11.5.2"
- }, {
- "version_value" : "11.5.3"
- }, {
- "version_value" : "11.5.4"
- }, {
- "version_value" : "13.0.0"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-20"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102466"
- }, {
- "url" : "http://www.securitytracker.com/id/1040044"
- }, {
- "url" : "http://www.securitytracker.com/id/1040045"
- }, {
- "url" : "https://support.f5.com/csp/article/K37404773"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In F5 BIG-IP LTM, AAM, AFM, Analytics, APM, ASM, DNS, GTM, Link Controller, PEM and WebSafe software version 13.0.0, 12.1.0 - 12.1.2 and 11.5.1 - 11.6.1, an undisclosed sequence of packets, sourced from an adjacent network may cause TMM to crash."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_local_traffic_manager",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*",
- "versionStartIncluding" : "11.5.1",
- "versionEndIncluding" : "11.6.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_local_traffic_manager",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*",
- "versionStartIncluding" : "12.1.0",
- "versionEndIncluding" : "12.1.2"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_local_traffic_manager:13.0.0",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_local_traffic_manager:13.0.0:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_application_acceleration_manager",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*",
- "versionStartIncluding" : "11.5.1",
- "versionEndIncluding" : "11.6.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_application_acceleration_manager",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*",
- "versionStartIncluding" : "12.1.0",
- "versionEndIncluding" : "12.1.2"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_application_acceleration_manager:13.0.0",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_application_acceleration_manager:13.0.0:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_advanced_firewall_manager",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*",
- "versionStartIncluding" : "11.5.1",
- "versionEndIncluding" : "11.6.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_advanced_firewall_manager",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*",
- "versionStartIncluding" : "12.1.0",
- "versionEndIncluding" : "12.1.2"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_advanced_firewall_manager:13.0.0",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:13.0.0:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_analytics",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*",
- "versionStartIncluding" : "11.5.1",
- "versionEndIncluding" : "11.6.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_analytics",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*",
- "versionStartIncluding" : "12.1.0",
- "versionEndIncluding" : "12.1.2"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_analytics:13.0.0",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_analytics:13.0.0:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_access_policy_manager",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*",
- "versionStartIncluding" : "11.5.1",
- "versionEndIncluding" : "11.6.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_access_policy_manager",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*",
- "versionStartIncluding" : "12.1.0",
- "versionEndIncluding" : "12.1.2"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_access_policy_manager:13.0.0",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_access_policy_manager:13.0.0:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_application_security_manager",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*",
- "versionStartIncluding" : "11.5.1",
- "versionEndIncluding" : "11.6.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_application_security_manager",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*",
- "versionStartIncluding" : "12.1.0",
- "versionEndIncluding" : "12.1.2"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_application_security_manager:13.0.0",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_application_security_manager:13.0.0:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_dns",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_dns:*:*:*:*:*:*:*:*",
- "versionStartIncluding" : "11.5.1",
- "versionEndIncluding" : "11.6.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_dns",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_dns:*:*:*:*:*:*:*:*",
- "versionStartIncluding" : "12.1.0",
- "versionEndIncluding" : "12.1.2"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_dns:13.0.0",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_dns:13.0.0:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_global_traffic_manager",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*",
- "versionStartIncluding" : "11.5.1",
- "versionEndIncluding" : "11.6.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_global_traffic_manager",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*",
- "versionStartIncluding" : "12.1.0",
- "versionEndIncluding" : "12.1.2"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_global_traffic_manager:13.0.0",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_global_traffic_manager:13.0.0:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_link_controller",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*",
- "versionStartIncluding" : "11.5.1",
- "versionEndIncluding" : "11.6.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_link_controller",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*",
- "versionStartIncluding" : "12.1.0",
- "versionEndIncluding" : "12.1.2"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_link_controller:13.0.0",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_link_controller:13.0.0:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_policy_enforcement_manager",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*",
- "versionStartIncluding" : "11.5.1",
- "versionEndIncluding" : "11.6.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_policy_enforcement_manager",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*",
- "versionStartIncluding" : "12.1.0",
- "versionEndIncluding" : "12.1.2"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_policy_enforcement_manager:13.0.0",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:13.0.0:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_websafe",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_websafe:*:*:*:*:*:*:*:*",
- "versionStartIncluding" : "11.5.1",
- "versionEndIncluding" : "11.6.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_websafe",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_websafe:*:*:*:*:*:*:*:*",
- "versionStartIncluding" : "12.1.0",
- "versionEndIncluding" : "12.1.2"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_websafe:13.0.0",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_websafe:13.0.0:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
- "attackVector" : "ADJACENT_NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "HIGH",
- "baseScore" : 6.5,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 2.8,
- "impactScore" : 3.6
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:A/AC:L/Au:N/C:N/I:N/A:P)",
- "accessVector" : "ADJACENT_NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 3.3
- },
- "severity" : "LOW",
- "exploitabilityScore" : 6.5,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-21T17:29Z",
- "lastModifiedDate" : "2018-01-12T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-6139",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "f5",
- "product" : {
- "product_data" : [ {
- "product_name" : "big-ip_access_policy_manager",
- "version" : {
- "version_data" : [ {
- "version_value" : "12.1.2"
- }, {
- "version_value" : "13.0.0"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-532"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securitytracker.com/id/1040055"
- }, {
- "url" : "https://support.f5.com/csp/article/K45432295"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In F5 BIG-IP APM software version 13.0.0 and 12.1.2, under rare conditions, the BIG-IP APM system appends log details when responding to client requests. Details in the log file can vary; customers running debug mode logging with BIG-IP APM are at highest risk."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_access_policy_manager:12.1.2",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_access_policy_manager:12.1.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_access_policy_manager:13.0.0",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_access_policy_manager:13.0.0:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
- "attackVector" : "NETWORK",
- "attackComplexity" : "HIGH",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "NONE",
- "baseScore" : 5.9,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 2.2,
- "impactScore" : 3.6
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:P/I:N/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "NONE",
- "baseScore" : 4.3
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-21T17:29Z",
- "lastModifiedDate" : "2018-01-09T15:17Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-6140",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "f5",
- "product" : {
- "product_data" : [ {
- "product_name" : "big-ip_advanced_firewall_manager",
- "version" : {
- "version_data" : [ {
- "version_value" : "11.5.0"
- }, {
- "version_value" : "11.5.1"
- }, {
- "version_value" : "11.5.2"
- }, {
- "version_value" : "11.5.3"
- }, {
- "version_value" : "11.5.4"
- }, {
- "version_value" : "11.6.0"
- }, {
- "version_value" : "11.6.1"
- }, {
- "version_value" : "12.0.0"
- }, {
- "version_value" : "12.1.0"
- }, {
- "version_value" : "12.1.1"
- }, {
- "version_value" : "12.1.2"
- } ]
- }
- }, {
- "product_name" : "big-ip_analytics",
- "version" : {
- "version_data" : [ {
- "version_value" : "11.5.0"
- }, {
- "version_value" : "11.5.1"
- }, {
- "version_value" : "11.5.2"
- }, {
- "version_value" : "11.5.3"
- }, {
- "version_value" : "11.5.4"
- }, {
- "version_value" : "11.6.0"
- }, {
- "version_value" : "11.6.1"
- }, {
- "version_value" : "12.0.0"
- }, {
- "version_value" : "12.1.0"
- }, {
- "version_value" : "12.1.1"
- }, {
- "version_value" : "12.1.2"
- } ]
- }
- }, {
- "product_name" : "big-ip_application_acceleration_manager",
- "version" : {
- "version_data" : [ {
- "version_value" : "11.5.0"
- }, {
- "version_value" : "11.5.1"
- }, {
- "version_value" : "11.5.2"
- }, {
- "version_value" : "11.5.3"
- }, {
- "version_value" : "11.5.4"
- }, {
- "version_value" : "11.6.0"
- }, {
- "version_value" : "11.6.1"
- }, {
- "version_value" : "12.0.0"
- }, {
- "version_value" : "12.1.0"
- }, {
- "version_value" : "12.1.1"
- }, {
- "version_value" : "12.1.2"
- } ]
- }
- }, {
- "product_name" : "big-ip_application_security_manager",
- "version" : {
- "version_data" : [ {
- "version_value" : "11.5.0"
- }, {
- "version_value" : "11.5.1"
- }, {
- "version_value" : "11.5.2"
- }, {
- "version_value" : "11.5.3"
- }, {
- "version_value" : "11.5.4"
- }, {
- "version_value" : "11.6.0"
- }, {
- "version_value" : "11.6.1"
- }, {
- "version_value" : "12.0.0"
- }, {
- "version_value" : "12.1.0"
- }, {
- "version_value" : "12.1.1"
- }, {
- "version_value" : "12.1.2"
- } ]
- }
- }, {
- "product_name" : "big-ip_dns",
- "version" : {
- "version_data" : [ {
- "version_value" : "11.5.0"
- }, {
- "version_value" : "11.5.1"
- }, {
- "version_value" : "11.5.2"
- }, {
- "version_value" : "11.5.3"
- }, {
- "version_value" : "11.5.4"
- }, {
- "version_value" : "11.6.0"
- }, {
- "version_value" : "11.6.1"
- }, {
- "version_value" : "12.0.0"
- }, {
- "version_value" : "12.1.0"
- }, {
- "version_value" : "12.1.1"
- }, {
- "version_value" : "12.1.2"
- } ]
- }
- }, {
- "product_name" : "big-ip_global_traffic_manager",
- "version" : {
- "version_data" : [ {
- "version_value" : "11.5.0"
- }, {
- "version_value" : "11.5.1"
- }, {
- "version_value" : "11.5.2"
- }, {
- "version_value" : "11.5.3"
- }, {
- "version_value" : "11.5.4"
- }, {
- "version_value" : "11.6.0"
- }, {
- "version_value" : "11.6.1"
- }, {
- "version_value" : "12.0.0"
- }, {
- "version_value" : "12.1.0"
- }, {
- "version_value" : "12.1.1"
- }, {
- "version_value" : "12.1.2"
- } ]
- }
- }, {
- "product_name" : "big-ip_local_traffic_manager",
- "version" : {
- "version_data" : [ {
- "version_value" : "11.5.0"
- }, {
- "version_value" : "11.5.1"
- }, {
- "version_value" : "11.5.2"
- }, {
- "version_value" : "11.5.3"
- }, {
- "version_value" : "11.5.4"
- }, {
- "version_value" : "11.6.0"
- }, {
- "version_value" : "11.6.1"
- }, {
- "version_value" : "12.0.0"
- }, {
- "version_value" : "12.1.0"
- }, {
- "version_value" : "12.1.1"
- }, {
- "version_value" : "12.1.2"
- } ]
- }
- }, {
- "product_name" : "big-ip_policy_enforcement_manager",
- "version" : {
- "version_data" : [ {
- "version_value" : "11.5.0"
- }, {
- "version_value" : "11.5.1"
- }, {
- "version_value" : "11.5.2"
- }, {
- "version_value" : "11.5.3"
- }, {
- "version_value" : "11.5.4"
- }, {
- "version_value" : "11.6.0"
- }, {
- "version_value" : "11.6.1"
- }, {
- "version_value" : "12.0.0"
- }, {
- "version_value" : "12.1.0"
- }, {
- "version_value" : "12.1.1"
- }, {
- "version_value" : "12.1.2"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-20"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securitytracker.com/id/1040042"
- }, {
- "url" : "https://support.f5.com/csp/article/K55102452"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "On the BIG-IP 2000s, 2200s, 4000s, 4200v, i5600, i5800, i7600, i7800, i10600,i10800, and VIPRION 4450 blades, running version 11.5.0, 11.5.1, 11.5.2, 11.5.3, 11.5.4, 11.6.0, 11.6.1, 12.0.0, 12.1.0, 12.1.1 or 12.1.2 of BIG-IP LTM, AAM, AFM, Analytics, ASM, DNS, GTM or PEM, an undisclosed sequence of packets sent to Virtual Servers with client or server SSL profiles may cause disruption of data plane services."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_local_traffic_manager:11.5.0",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_local_traffic_manager:11.5.1",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.5.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_local_traffic_manager:11.5.2",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.5.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_local_traffic_manager:11.5.3",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.5.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_local_traffic_manager:11.5.4",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.5.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_local_traffic_manager:11.6.0",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_local_traffic_manager:11.6.1",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.6.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_local_traffic_manager:12.0.0",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_local_traffic_manager:12.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_local_traffic_manager:12.1.0",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_local_traffic_manager:12.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_local_traffic_manager:12.1.1",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_local_traffic_manager:12.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_local_traffic_manager:12.1.2",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_local_traffic_manager:12.1.2:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:f5:big-ip_2000s:-",
- "cpe23Uri" : "cpe:2.3:h:f5:big-ip_2000s:-:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:f5:big-ip_2200s:-",
- "cpe23Uri" : "cpe:2.3:h:f5:big-ip_2200s:-:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:f5:big-ip_4000s:-",
- "cpe23Uri" : "cpe:2.3:h:f5:big-ip_4000s:-:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:f5:big-ip_4200v:-",
- "cpe23Uri" : "cpe:2.3:h:f5:big-ip_4200v:-:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:f5:big-ip_i10600:-",
- "cpe23Uri" : "cpe:2.3:h:f5:big-ip_i10600:-:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:f5:big-ip_i10800:-",
- "cpe23Uri" : "cpe:2.3:h:f5:big-ip_i10800:-:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:f5:big-ip_i5600:-",
- "cpe23Uri" : "cpe:2.3:h:f5:big-ip_i5600:-:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:f5:big-ip_i5800:-",
- "cpe23Uri" : "cpe:2.3:h:f5:big-ip_i5800:-:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:f5:big-ip_i7600:-",
- "cpe23Uri" : "cpe:2.3:h:f5:big-ip_i7600:-:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:f5:big-ip_i7800:-",
- "cpe23Uri" : "cpe:2.3:h:f5:big-ip_i7800:-:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:f5:viprion_4450_blades:-",
- "cpe23Uri" : "cpe:2.3:h:f5:viprion_4450_blades:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_application_acceleration_manager:11.5.0",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_application_acceleration_manager:11.5.1",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.5.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_application_acceleration_manager:11.5.2",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.5.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_application_acceleration_manager:11.5.3",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.5.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_application_acceleration_manager:11.5.4",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.5.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_application_acceleration_manager:11.6.0",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_application_acceleration_manager:11.6.1",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.6.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_application_acceleration_manager:12.0.0",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_application_acceleration_manager:12.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_application_acceleration_manager:12.1.0",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_application_acceleration_manager:12.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_application_acceleration_manager:12.1.1",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_application_acceleration_manager:12.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_application_acceleration_manager:12.1.2",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_application_acceleration_manager:12.1.2:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:f5:big-ip_2000s:-",
- "cpe23Uri" : "cpe:2.3:h:f5:big-ip_2000s:-:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:f5:big-ip_2200s:-",
- "cpe23Uri" : "cpe:2.3:h:f5:big-ip_2200s:-:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:f5:big-ip_4000s:-",
- "cpe23Uri" : "cpe:2.3:h:f5:big-ip_4000s:-:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:f5:big-ip_4200v:-",
- "cpe23Uri" : "cpe:2.3:h:f5:big-ip_4200v:-:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:f5:big-ip_i10600:-",
- "cpe23Uri" : "cpe:2.3:h:f5:big-ip_i10600:-:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:f5:big-ip_i10800:-",
- "cpe23Uri" : "cpe:2.3:h:f5:big-ip_i10800:-:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:f5:big-ip_i5600:-",
- "cpe23Uri" : "cpe:2.3:h:f5:big-ip_i5600:-:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:f5:big-ip_i5800:-",
- "cpe23Uri" : "cpe:2.3:h:f5:big-ip_i5800:-:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:f5:big-ip_i7600:-",
- "cpe23Uri" : "cpe:2.3:h:f5:big-ip_i7600:-:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:f5:big-ip_i7800:-",
- "cpe23Uri" : "cpe:2.3:h:f5:big-ip_i7800:-:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:f5:viprion_4450_blades:-",
- "cpe23Uri" : "cpe:2.3:h:f5:viprion_4450_blades:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_advanced_firewall_manager:11.5.0",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_advanced_firewall_manager:11.5.1",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_advanced_firewall_manager:11.5.2",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_advanced_firewall_manager:11.5.3",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_advanced_firewall_manager:11.5.4",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_advanced_firewall_manager:11.6.0",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_advanced_firewall_manager:11.6.1",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.6.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_advanced_firewall_manager:12.0.0",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:12.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_advanced_firewall_manager:12.1.0",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:12.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_advanced_firewall_manager:12.1.1",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:12.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_advanced_firewall_manager:12.1.2",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:12.1.2:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:f5:big-ip_2000s:-",
- "cpe23Uri" : "cpe:2.3:h:f5:big-ip_2000s:-:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:f5:big-ip_2200s:-",
- "cpe23Uri" : "cpe:2.3:h:f5:big-ip_2200s:-:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:f5:big-ip_4000s:-",
- "cpe23Uri" : "cpe:2.3:h:f5:big-ip_4000s:-:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:f5:big-ip_4200v:-",
- "cpe23Uri" : "cpe:2.3:h:f5:big-ip_4200v:-:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:f5:big-ip_i10600:-",
- "cpe23Uri" : "cpe:2.3:h:f5:big-ip_i10600:-:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:f5:big-ip_i10800:-",
- "cpe23Uri" : "cpe:2.3:h:f5:big-ip_i10800:-:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:f5:big-ip_i5600:-",
- "cpe23Uri" : "cpe:2.3:h:f5:big-ip_i5600:-:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:f5:big-ip_i5800:-",
- "cpe23Uri" : "cpe:2.3:h:f5:big-ip_i5800:-:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:f5:big-ip_i7600:-",
- "cpe23Uri" : "cpe:2.3:h:f5:big-ip_i7600:-:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:f5:big-ip_i7800:-",
- "cpe23Uri" : "cpe:2.3:h:f5:big-ip_i7800:-:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:f5:viprion_4450_blades:-",
- "cpe23Uri" : "cpe:2.3:h:f5:viprion_4450_blades:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_analytics:11.5.0",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_analytics:11.5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_analytics:11.5.1",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_analytics:11.5.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_analytics:11.5.2",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_analytics:11.5.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_analytics:11.5.3",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_analytics:11.5.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_analytics:11.5.4",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_analytics:11.5.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_analytics:11.6.0",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_analytics:11.6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_analytics:11.6.1",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_analytics:11.6.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_analytics:12.0.0",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_analytics:12.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_analytics:12.1.0",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_analytics:12.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_analytics:12.1.1",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_analytics:12.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_analytics:12.1.2",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_analytics:12.1.2:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:f5:big-ip_2000s:-",
- "cpe23Uri" : "cpe:2.3:h:f5:big-ip_2000s:-:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:f5:big-ip_2200s:-",
- "cpe23Uri" : "cpe:2.3:h:f5:big-ip_2200s:-:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:f5:big-ip_4000s:-",
- "cpe23Uri" : "cpe:2.3:h:f5:big-ip_4000s:-:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:f5:big-ip_4200v:-",
- "cpe23Uri" : "cpe:2.3:h:f5:big-ip_4200v:-:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:f5:big-ip_i10600:-",
- "cpe23Uri" : "cpe:2.3:h:f5:big-ip_i10600:-:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:f5:big-ip_i10800:-",
- "cpe23Uri" : "cpe:2.3:h:f5:big-ip_i10800:-:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:f5:big-ip_i5600:-",
- "cpe23Uri" : "cpe:2.3:h:f5:big-ip_i5600:-:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:f5:big-ip_i5800:-",
- "cpe23Uri" : "cpe:2.3:h:f5:big-ip_i5800:-:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:f5:big-ip_i7600:-",
- "cpe23Uri" : "cpe:2.3:h:f5:big-ip_i7600:-:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:f5:big-ip_i7800:-",
- "cpe23Uri" : "cpe:2.3:h:f5:big-ip_i7800:-:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:f5:viprion_4450_blades:-",
- "cpe23Uri" : "cpe:2.3:h:f5:viprion_4450_blades:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_application_security_manager:11.5.0",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_application_security_manager:11.5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_application_security_manager:11.5.1",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_application_security_manager:11.5.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_application_security_manager:11.5.2",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_application_security_manager:11.5.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_application_security_manager:11.5.3",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_application_security_manager:11.5.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_application_security_manager:11.5.4",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_application_security_manager:11.5.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_application_security_manager:11.6.0",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_application_security_manager:11.6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_application_security_manager:11.6.1",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_application_security_manager:11.6.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_application_security_manager:12.0.0",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_application_security_manager:12.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_application_security_manager:12.1.0",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_application_security_manager:12.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_application_security_manager:12.1.1",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_application_security_manager:12.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_application_security_manager:12.1.2",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_application_security_manager:12.1.2:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:f5:big-ip_2000s:-",
- "cpe23Uri" : "cpe:2.3:h:f5:big-ip_2000s:-:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:f5:big-ip_2200s:-",
- "cpe23Uri" : "cpe:2.3:h:f5:big-ip_2200s:-:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:f5:big-ip_4000s:-",
- "cpe23Uri" : "cpe:2.3:h:f5:big-ip_4000s:-:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:f5:big-ip_4200v:-",
- "cpe23Uri" : "cpe:2.3:h:f5:big-ip_4200v:-:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:f5:big-ip_i10600:-",
- "cpe23Uri" : "cpe:2.3:h:f5:big-ip_i10600:-:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:f5:big-ip_i10800:-",
- "cpe23Uri" : "cpe:2.3:h:f5:big-ip_i10800:-:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:f5:big-ip_i5600:-",
- "cpe23Uri" : "cpe:2.3:h:f5:big-ip_i5600:-:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:f5:big-ip_i5800:-",
- "cpe23Uri" : "cpe:2.3:h:f5:big-ip_i5800:-:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:f5:big-ip_i7600:-",
- "cpe23Uri" : "cpe:2.3:h:f5:big-ip_i7600:-:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:f5:big-ip_i7800:-",
- "cpe23Uri" : "cpe:2.3:h:f5:big-ip_i7800:-:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:f5:viprion_4450_blades:-",
- "cpe23Uri" : "cpe:2.3:h:f5:viprion_4450_blades:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_dns:11.5.0",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_dns:11.5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_dns:11.5.1",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_dns:11.5.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_dns:11.5.2",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_dns:11.5.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_dns:11.5.3",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_dns:11.5.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_dns:11.5.4",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_dns:11.5.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_dns:11.6.0",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_dns:11.6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_dns:11.6.1",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_dns:11.6.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_dns:12.0.0",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_dns:12.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_dns:12.1.0",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_dns:12.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_dns:12.1.1",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_dns:12.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_dns:12.1.2",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_dns:12.1.2:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:f5:big-ip_2000s:-",
- "cpe23Uri" : "cpe:2.3:h:f5:big-ip_2000s:-:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:f5:big-ip_2200s:-",
- "cpe23Uri" : "cpe:2.3:h:f5:big-ip_2200s:-:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:f5:big-ip_4000s:-",
- "cpe23Uri" : "cpe:2.3:h:f5:big-ip_4000s:-:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:f5:big-ip_4200v:-",
- "cpe23Uri" : "cpe:2.3:h:f5:big-ip_4200v:-:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:f5:big-ip_i10600:-",
- "cpe23Uri" : "cpe:2.3:h:f5:big-ip_i10600:-:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:f5:big-ip_i10800:-",
- "cpe23Uri" : "cpe:2.3:h:f5:big-ip_i10800:-:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:f5:big-ip_i5600:-",
- "cpe23Uri" : "cpe:2.3:h:f5:big-ip_i5600:-:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:f5:big-ip_i5800:-",
- "cpe23Uri" : "cpe:2.3:h:f5:big-ip_i5800:-:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:f5:big-ip_i7600:-",
- "cpe23Uri" : "cpe:2.3:h:f5:big-ip_i7600:-:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:f5:big-ip_i7800:-",
- "cpe23Uri" : "cpe:2.3:h:f5:big-ip_i7800:-:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:f5:viprion_4450_blades:-",
- "cpe23Uri" : "cpe:2.3:h:f5:viprion_4450_blades:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_global_traffic_manager:11.5.0",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_global_traffic_manager:11.5.1",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_global_traffic_manager:11.5.2",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_global_traffic_manager:11.5.3",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_global_traffic_manager:11.5.4",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_global_traffic_manager:11.6.0",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_global_traffic_manager:11.6.1",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.6.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_global_traffic_manager:12.0.0",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_global_traffic_manager:12.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_global_traffic_manager:12.1.0",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_global_traffic_manager:12.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_global_traffic_manager:12.1.1",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_global_traffic_manager:12.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_global_traffic_manager:12.1.2",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_global_traffic_manager:12.1.2:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:f5:big-ip_2000s:-",
- "cpe23Uri" : "cpe:2.3:h:f5:big-ip_2000s:-:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:f5:big-ip_2200s:-",
- "cpe23Uri" : "cpe:2.3:h:f5:big-ip_2200s:-:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:f5:big-ip_4000s:-",
- "cpe23Uri" : "cpe:2.3:h:f5:big-ip_4000s:-:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:f5:big-ip_4200v:-",
- "cpe23Uri" : "cpe:2.3:h:f5:big-ip_4200v:-:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:f5:big-ip_i10600:-",
- "cpe23Uri" : "cpe:2.3:h:f5:big-ip_i10600:-:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:f5:big-ip_i10800:-",
- "cpe23Uri" : "cpe:2.3:h:f5:big-ip_i10800:-:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:f5:big-ip_i5600:-",
- "cpe23Uri" : "cpe:2.3:h:f5:big-ip_i5600:-:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:f5:big-ip_i5800:-",
- "cpe23Uri" : "cpe:2.3:h:f5:big-ip_i5800:-:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:f5:big-ip_i7600:-",
- "cpe23Uri" : "cpe:2.3:h:f5:big-ip_i7600:-:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:f5:big-ip_i7800:-",
- "cpe23Uri" : "cpe:2.3:h:f5:big-ip_i7800:-:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:f5:viprion_4450_blades:-",
- "cpe23Uri" : "cpe:2.3:h:f5:viprion_4450_blades:-:*:*:*:*:*:*:*"
- } ]
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_policy_enforcement_manager:11.5.0",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_policy_enforcement_manager:11.5.1",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.5.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_policy_enforcement_manager:11.5.2",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.5.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_policy_enforcement_manager:11.5.3",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.5.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_policy_enforcement_manager:11.5.4",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.5.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_policy_enforcement_manager:11.6.0",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.6.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_policy_enforcement_manager:11.6.1",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.6.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_policy_enforcement_manager:12.0.0",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:12.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_policy_enforcement_manager:12.1.0",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:12.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_policy_enforcement_manager:12.1.1",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:12.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_policy_enforcement_manager:12.1.2",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:12.1.2:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:f5:big-ip_2000s:-",
- "cpe23Uri" : "cpe:2.3:h:f5:big-ip_2000s:-:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:f5:big-ip_2200s:-",
- "cpe23Uri" : "cpe:2.3:h:f5:big-ip_2200s:-:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:f5:big-ip_4000s:-",
- "cpe23Uri" : "cpe:2.3:h:f5:big-ip_4000s:-:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:f5:big-ip_4200v:-",
- "cpe23Uri" : "cpe:2.3:h:f5:big-ip_4200v:-:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:f5:big-ip_i10600:-",
- "cpe23Uri" : "cpe:2.3:h:f5:big-ip_i10600:-:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:f5:big-ip_i10800:-",
- "cpe23Uri" : "cpe:2.3:h:f5:big-ip_i10800:-:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:f5:big-ip_i5600:-",
- "cpe23Uri" : "cpe:2.3:h:f5:big-ip_i5600:-:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:f5:big-ip_i5800:-",
- "cpe23Uri" : "cpe:2.3:h:f5:big-ip_i5800:-:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:f5:big-ip_i7600:-",
- "cpe23Uri" : "cpe:2.3:h:f5:big-ip_i7600:-:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:f5:big-ip_i7800:-",
- "cpe23Uri" : "cpe:2.3:h:f5:big-ip_i7800:-:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/h:f5:viprion_4450_blades:-",
- "cpe23Uri" : "cpe:2.3:h:f5:viprion_4450_blades:-:*:*:*:*:*:*:*"
- } ]
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.5,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 3.9,
- "impactScore" : 3.6
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:N/I:N/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 5.0
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 10.0,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-21T17:29Z",
- "lastModifiedDate" : "2018-01-09T19:13Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-6151",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "f5",
- "product" : {
- "product_data" : [ {
- "product_name" : "big-ip_access_policy_manager",
- "version" : {
- "version_data" : [ {
- "version_value" : "13.0.0"
- } ]
- }
- }, {
- "product_name" : "big-ip_advanced_firewall_manager",
- "version" : {
- "version_data" : [ {
- "version_value" : "13.0.0"
- } ]
- }
- }, {
- "product_name" : "big-ip_analytics",
- "version" : {
- "version_data" : [ {
- "version_value" : "13.0.0"
- } ]
- }
- }, {
- "product_name" : "big-ip_application_acceleration_manager",
- "version" : {
- "version_data" : [ {
- "version_value" : "13.0.0"
- } ]
- }
- }, {
- "product_name" : "big-ip_application_security_manager",
- "version" : {
- "version_data" : [ {
- "version_value" : "13.0.0"
- } ]
- }
- }, {
- "product_name" : "big-ip_dns",
- "version" : {
- "version_data" : [ {
- "version_value" : "13.0.0"
- } ]
- }
- }, {
- "product_name" : "big-ip_edge_gateway",
- "version" : {
- "version_data" : [ {
- "version_value" : "13.0.0"
- } ]
- }
- }, {
- "product_name" : "big-ip_global_traffic_manager",
- "version" : {
- "version_data" : [ {
- "version_value" : "13.0.0"
- } ]
- }
- }, {
- "product_name" : "big-ip_link_controller",
- "version" : {
- "version_data" : [ {
- "version_value" : "13.0.0"
- } ]
- }
- }, {
- "product_name" : "big-ip_local_traffic_manager",
- "version" : {
- "version_data" : [ {
- "version_value" : "13.0.0"
- } ]
- }
- }, {
- "product_name" : "big-ip_policy_enforcement_manager",
- "version" : {
- "version_data" : [ {
- "version_value" : "13.0.0"
- } ]
- }
- }, {
- "product_name" : "big-ip_webaccelerator",
- "version" : {
- "version_data" : [ {
- "version_value" : "13.0.0"
- } ]
- }
- }, {
- "product_name" : "big-ip_websafe",
- "version" : {
- "version_data" : [ {
- "version_value" : "13.0.0"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-399"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securitytracker.com/id/1040052"
- }, {
- "url" : "https://support.f5.com/csp/article/K07369970"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In F5 BIG-IP LTM, AAM, AFM, Analytics, APM, ASM, DNS, Edge Gateway, GTM, Link Controller, PEM, WebAccelerator and WebSafe software version 13.0.0, undisclosed requests made to BIG-IP virtual servers which make use of the \"HTTP/2 profile\" may result in a disruption of service to TMM."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_local_traffic_manager:13.0.0",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_local_traffic_manager:13.0.0:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_application_acceleration_manager:13.0.0",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_application_acceleration_manager:13.0.0:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_advanced_firewall_manager:13.0.0",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:13.0.0:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_analytics:13.0.0",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_analytics:13.0.0:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_access_policy_manager:13.0.0",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_access_policy_manager:13.0.0:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_application_security_manager:13.0.0",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_application_security_manager:13.0.0:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_dns:13.0.0",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_dns:13.0.0:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_global_traffic_manager:13.0.0",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_global_traffic_manager:13.0.0:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_link_controller:13.0.0",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_link_controller:13.0.0:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_policy_enforcement_manager:13.0.0",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:13.0.0:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_websafe:13.0.0",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_websafe:13.0.0:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_edge_gateway:13.0.0",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_edge_gateway:13.0.0:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_webaccelerator:13.0.0",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_webaccelerator:13.0.0:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.5,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 3.9,
- "impactScore" : 3.6
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:N/I:N/A:C)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 7.8
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 6.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-21T17:29Z",
- "lastModifiedDate" : "2018-01-09T15:28Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-6164",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "f5",
- "product" : {
- "product_data" : [ {
- "product_name" : "big-ip_access_policy_manager",
- "version" : {
- "version_data" : [ {
- "version_value" : "11.5.0"
- }, {
- "version_value" : "11.5.1"
- }, {
- "version_value" : "11.5.2"
- }, {
- "version_value" : "11.5.3"
- }, {
- "version_value" : "11.5.4"
- }, {
- "version_value" : "11.6.0"
- }, {
- "version_value" : "12.0.0"
- }, {
- "version_value" : "12.1.1"
- }, {
- "version_value" : "13.0.0"
- } ]
- }
- }, {
- "product_name" : "big-ip_advanced_firewall_manager",
- "version" : {
- "version_data" : [ {
- "version_value" : "11.5.0"
- }, {
- "version_value" : "11.5.1"
- }, {
- "version_value" : "11.5.2"
- }, {
- "version_value" : "11.5.3"
- }, {
- "version_value" : "11.5.4"
- }, {
- "version_value" : "11.6.0"
- }, {
- "version_value" : "12.0.0"
- }, {
- "version_value" : "12.1.1"
- }, {
- "version_value" : "13.0.0"
- } ]
- }
- }, {
- "product_name" : "big-ip_analytics",
- "version" : {
- "version_data" : [ {
- "version_value" : "11.5.0"
- }, {
- "version_value" : "11.5.1"
- }, {
- "version_value" : "11.5.2"
- }, {
- "version_value" : "11.5.3"
- }, {
- "version_value" : "11.5.4"
- }, {
- "version_value" : "11.6.0"
- }, {
- "version_value" : "12.0.0"
- }, {
- "version_value" : "12.1.0"
- }, {
- "version_value" : "12.1.1"
- }, {
- "version_value" : "13.0.0"
- } ]
- }
- }, {
- "product_name" : "big-ip_application_acceleration_manager",
- "version" : {
- "version_data" : [ {
- "version_value" : "11.5.0"
- }, {
- "version_value" : "11.5.1"
- }, {
- "version_value" : "11.5.2"
- }, {
- "version_value" : "11.5.3"
- }, {
- "version_value" : "11.5.4"
- }, {
- "version_value" : "11.6.0"
- }, {
- "version_value" : "12.0.0"
- }, {
- "version_value" : "12.1.1"
- }, {
- "version_value" : "13.0.0"
- } ]
- }
- }, {
- "product_name" : "big-ip_application_security_manager",
- "version" : {
- "version_data" : [ {
- "version_value" : "11.5.0"
- }, {
- "version_value" : "11.5.1"
- }, {
- "version_value" : "11.5.2"
- }, {
- "version_value" : "11.5.3"
- }, {
- "version_value" : "11.5.4"
- }, {
- "version_value" : "11.6.0"
- }, {
- "version_value" : "12.0.0"
- }, {
- "version_value" : "12.1.1"
- }, {
- "version_value" : "13.0.0"
- } ]
- }
- }, {
- "product_name" : "big-ip_dns",
- "version" : {
- "version_data" : [ {
- "version_value" : "11.5.0"
- }, {
- "version_value" : "11.5.1"
- }, {
- "version_value" : "11.5.2"
- }, {
- "version_value" : "11.5.3"
- }, {
- "version_value" : "11.5.4"
- }, {
- "version_value" : "13.0.0"
- } ]
- }
- }, {
- "product_name" : "big-ip_edge_gateway",
- "version" : {
- "version_data" : [ {
- "version_value" : "11.5.0"
- }, {
- "version_value" : "11.5.1"
- }, {
- "version_value" : "11.5.2"
- }, {
- "version_value" : "11.5.3"
- }, {
- "version_value" : "11.5.4"
- }, {
- "version_value" : "13.0.0"
- } ]
- }
- }, {
- "product_name" : "big-ip_global_traffic_manager",
- "version" : {
- "version_data" : [ {
- "version_value" : "11.5.0"
- }, {
- "version_value" : "11.5.1"
- }, {
- "version_value" : "11.5.2"
- }, {
- "version_value" : "11.5.3"
- }, {
- "version_value" : "11.5.4"
- }, {
- "version_value" : "11.6.0"
- }, {
- "version_value" : "13.0.0"
- } ]
- }
- }, {
- "product_name" : "big-ip_link_controller",
- "version" : {
- "version_data" : [ {
- "version_value" : "11.5.0"
- }, {
- "version_value" : "11.5.1"
- }, {
- "version_value" : "11.5.2"
- }, {
- "version_value" : "11.5.3"
- }, {
- "version_value" : "11.5.4"
- }, {
- "version_value" : "11.6.0"
- }, {
- "version_value" : "12.0.0"
- }, {
- "version_value" : "12.1.1"
- }, {
- "version_value" : "13.0.0"
- } ]
- }
- }, {
- "product_name" : "big-ip_local_traffic_manager",
- "version" : {
- "version_data" : [ {
- "version_value" : "11.5.0"
- }, {
- "version_value" : "11.5.1"
- }, {
- "version_value" : "11.5.2"
- }, {
- "version_value" : "11.5.3"
- }, {
- "version_value" : "11.5.4"
- }, {
- "version_value" : "11.6.0"
- }, {
- "version_value" : "12.0.0"
- }, {
- "version_value" : "12.1.1"
- }, {
- "version_value" : "13.0.0"
- } ]
- }
- }, {
- "product_name" : "big-ip_policy_enforcement_manager",
- "version" : {
- "version_data" : [ {
- "version_value" : "11.5.0"
- }, {
- "version_value" : "11.5.1"
- }, {
- "version_value" : "11.5.2"
- }, {
- "version_value" : "11.5.3"
- }, {
- "version_value" : "11.5.4"
- }, {
- "version_value" : "11.6.0"
- }, {
- "version_value" : "12.0.0"
- }, {
- "version_value" : "12.1.1"
- }, {
- "version_value" : "13.0.0"
- } ]
- }
- }, {
- "product_name" : "big-ip_webaccelerator",
- "version" : {
- "version_data" : [ {
- "version_value" : "11.5.0"
- }, {
- "version_value" : "11.5.1"
- }, {
- "version_value" : "11.5.2"
- }, {
- "version_value" : "11.5.3"
- }, {
- "version_value" : "11.5.4"
- }, {
- "version_value" : "13.0.0"
- } ]
- }
- }, {
- "product_name" : "big-ip_websafe",
- "version" : {
- "version_data" : [ {
- "version_value" : "11.5.0"
- }, {
- "version_value" : "11.5.1"
- }, {
- "version_value" : "11.5.2"
- }, {
- "version_value" : "11.5.3"
- }, {
- "version_value" : "11.5.4"
- }, {
- "version_value" : "13.0.0"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-20"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securitytracker.com/id/1040054"
- }, {
- "url" : "https://support.f5.com/csp/article/K02714910"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In F5 BIG-IP LTM, AAM, AFM, Analytics, APM, ASM, DNS, Edge Gateway, GTM, Link Controller, PEM, WebAccelerator and WebSafe software version 13.0.0, 12.0.0 - 12.1.2, 11.6.0 - 11.6.1 and 11.5.0 - 11.5.4, in some circumstances, Traffic Management Microkernel (TMM) does not properly handle certain malformed TLS1.2 records, which allows remote attackers to cause a denial-of-service (DoS) or possible remote command execution on the BIG-IP system."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_local_traffic_manager:11.5.0",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_local_traffic_manager:11.5.1",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.5.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_local_traffic_manager:11.5.2",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.5.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_local_traffic_manager:11.5.3",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.5.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_local_traffic_manager:11.5.4",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.5.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_local_traffic_manager",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*",
- "versionStartIncluding" : "11.6.0",
- "versionEndIncluding" : "11.6.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_local_traffic_manager",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*",
- "versionStartIncluding" : "12.0.0",
- "versionEndIncluding" : "12.1.2"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_local_traffic_manager:13.0.0",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_local_traffic_manager:13.0.0:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_application_acceleration_manager:11.5.0",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_application_acceleration_manager:11.5.1",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.5.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_application_acceleration_manager:11.5.2",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.5.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_application_acceleration_manager:11.5.3",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.5.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_application_acceleration_manager:11.5.4",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.5.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_application_acceleration_manager",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*",
- "versionStartIncluding" : "11.6.0",
- "versionEndIncluding" : "11.6.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_application_acceleration_manager",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*",
- "versionStartIncluding" : "12.0.0",
- "versionEndIncluding" : "12.1.2"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_application_acceleration_manager:13.0.0",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_application_acceleration_manager:13.0.0:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_advanced_firewall_manager:11.5.0",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_advanced_firewall_manager:11.5.1",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_advanced_firewall_manager:11.5.2",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_advanced_firewall_manager:11.5.3",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_advanced_firewall_manager:11.5.4",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_advanced_firewall_manager",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*",
- "versionStartIncluding" : "11.6.0",
- "versionEndIncluding" : "11.6.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_advanced_firewall_manager",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*",
- "versionStartIncluding" : "12.0.0",
- "versionEndIncluding" : "12.1.2"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_advanced_firewall_manager:13.0.0",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:13.0.0:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_analytics:11.5.0",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_analytics:11.5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_analytics:11.5.1",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_analytics:11.5.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_analytics:11.5.2",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_analytics:11.5.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_analytics:11.5.3",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_analytics:11.5.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_analytics:11.5.4",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_analytics:11.5.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_analytics",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*",
- "versionStartIncluding" : "11.6.0",
- "versionEndIncluding" : "11.6.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_analytics",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*",
- "versionStartIncluding" : "12.0.0",
- "versionEndIncluding" : "12.1.2"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_analytics:13.0.0",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_analytics:13.0.0:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_access_policy_manager:11.5.0",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_access_policy_manager:11.5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_access_policy_manager:11.5.1",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_access_policy_manager:11.5.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_access_policy_manager:11.5.2",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_access_policy_manager:11.5.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_access_policy_manager:11.5.3",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_access_policy_manager:11.5.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_access_policy_manager:11.5.4",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_access_policy_manager:11.5.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_access_policy_manager",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*",
- "versionStartIncluding" : "11.6.0",
- "versionEndIncluding" : "11.6.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_access_policy_manager",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*",
- "versionStartIncluding" : "12.0.0",
- "versionEndIncluding" : "12.1.2"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_access_policy_manager:13.0.0",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_access_policy_manager:13.0.0:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_application_security_manager:11.5.0",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_application_security_manager:11.5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_application_security_manager:11.5.1",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_application_security_manager:11.5.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_application_security_manager:11.5.2",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_application_security_manager:11.5.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_application_security_manager:11.5.3",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_application_security_manager:11.5.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_application_security_manager:11.5.4",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_application_security_manager:11.5.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_application_security_manager",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*",
- "versionStartIncluding" : "11.6.0",
- "versionEndIncluding" : "11.6.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_application_security_manager",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*",
- "versionStartIncluding" : "12.0.0",
- "versionEndIncluding" : "12.1.2"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_application_security_manager:13.0.0",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_application_security_manager:13.0.0:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_dns:11.5.0",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_dns:11.5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_dns:11.5.1",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_dns:11.5.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_dns:11.5.2",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_dns:11.5.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_dns:11.5.3",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_dns:11.5.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_dns:11.5.4",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_dns:11.5.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_dns",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_dns:*:*:*:*:*:*:*:*",
- "versionStartIncluding" : "11.6.0",
- "versionEndIncluding" : "11.6.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_dns",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_dns:*:*:*:*:*:*:*:*",
- "versionStartIncluding" : "12.0.0",
- "versionEndIncluding" : "12.1.2"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_dns:13.0.0",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_dns:13.0.0:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_global_traffic_manager:11.5.0",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_global_traffic_manager:11.5.1",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_global_traffic_manager:11.5.2",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_global_traffic_manager:11.5.3",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_global_traffic_manager:11.5.4",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_global_traffic_manager",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*",
- "versionStartIncluding" : "11.6.0",
- "versionEndIncluding" : "11.6.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_global_traffic_manager",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*",
- "versionStartIncluding" : "12.0.0",
- "versionEndIncluding" : "12.1.2"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_global_traffic_manager:13.0.0",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_global_traffic_manager:13.0.0:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_link_controller:11.5.0",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_link_controller:11.5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_link_controller:11.5.1",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_link_controller:11.5.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_link_controller:11.5.2",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_link_controller:11.5.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_link_controller:11.5.3",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_link_controller:11.5.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_link_controller:11.5.4",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_link_controller:11.5.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_link_controller",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*",
- "versionStartIncluding" : "11.6.0",
- "versionEndIncluding" : "11.6.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_link_controller",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*",
- "versionStartIncluding" : "12.0.0",
- "versionEndIncluding" : "12.1.2"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_link_controller:13.0.0",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_link_controller:13.0.0:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_policy_enforcement_manager:11.5.0",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_policy_enforcement_manager:11.5.1",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.5.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_policy_enforcement_manager:11.5.2",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.5.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_policy_enforcement_manager:11.5.3",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.5.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_policy_enforcement_manager:11.5.4",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.5.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_policy_enforcement_manager",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*",
- "versionStartIncluding" : "11.6.0",
- "versionEndIncluding" : "11.6.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_policy_enforcement_manager",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*",
- "versionStartIncluding" : "12.0.0",
- "versionEndIncluding" : "12.1.2"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_policy_enforcement_manager:13.0.0",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:13.0.0:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_websafe:11.5.0",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_websafe:11.5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_websafe:11.5.1",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_websafe:11.5.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_websafe:11.5.2",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_websafe:11.5.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_websafe:11.5.3",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_websafe:11.5.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_websafe:11.5.4",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_websafe:11.5.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_websafe",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_websafe:*:*:*:*:*:*:*:*",
- "versionStartIncluding" : "11.6.0",
- "versionEndIncluding" : "11.6.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_websafe",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_websafe:*:*:*:*:*:*:*:*",
- "versionStartIncluding" : "12.0.0",
- "versionEndIncluding" : "12.1.2"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_websafe:13.0.0",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_websafe:13.0.0:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_edge_gateway:11.5.0",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_edge_gateway:11.5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_edge_gateway:11.5.1",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_edge_gateway:11.5.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_edge_gateway:11.5.2",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_edge_gateway:11.5.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_edge_gateway:11.5.3",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_edge_gateway:11.5.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_edge_gateway:11.5.4",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_edge_gateway:11.5.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_edge_gateway",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*",
- "versionStartIncluding" : "11.6.0",
- "versionEndIncluding" : "11.6.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_edge_gateway",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*",
- "versionStartIncluding" : "12.0.0",
- "versionEndIncluding" : "12.1.2"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_edge_gateway:13.0.0",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_edge_gateway:13.0.0:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_webaccelerator:11.5.0",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_webaccelerator:11.5.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_webaccelerator:11.5.1",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_webaccelerator:11.5.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_webaccelerator:11.5.2",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_webaccelerator:11.5.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_webaccelerator:11.5.3",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_webaccelerator:11.5.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_webaccelerator:11.5.4",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_webaccelerator:11.5.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_webaccelerator",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*",
- "versionStartIncluding" : "11.6.0",
- "versionEndIncluding" : "11.6.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_webaccelerator",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*",
- "versionStartIncluding" : "12.0.0",
- "versionEndIncluding" : "12.1.2"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_webaccelerator:13.0.0",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_webaccelerator:13.0.0:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "HIGH",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 8.1,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 2.2,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 6.8
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-21T17:29Z",
- "lastModifiedDate" : "2018-01-09T15:30Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-6167",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "f5",
- "product" : {
- "product_data" : [ {
- "product_name" : "big-ip_access_policy_manager",
- "version" : {
- "version_data" : [ {
- "version_value" : "12.1.1"
- }, {
- "version_value" : "13.0.0"
- } ]
- }
- }, {
- "product_name" : "big-ip_advanced_firewall_manager",
- "version" : {
- "version_data" : [ {
- "version_value" : "12.1.1"
- }, {
- "version_value" : "13.0.0"
- } ]
- }
- }, {
- "product_name" : "big-ip_analytics",
- "version" : {
- "version_data" : [ {
- "version_value" : "12.1.0"
- }, {
- "version_value" : "12.1.1"
- }, {
- "version_value" : "13.0.0"
- } ]
- }
- }, {
- "product_name" : "big-ip_application_acceleration_manager",
- "version" : {
- "version_data" : [ {
- "version_value" : "12.1.1"
- }, {
- "version_value" : "13.0.0"
- } ]
- }
- }, {
- "product_name" : "big-ip_application_security_manager",
- "version" : {
- "version_data" : [ {
- "version_value" : "12.1.1"
- }, {
- "version_value" : "13.0.0"
- } ]
- }
- }, {
- "product_name" : "big-ip_dns",
- "version" : {
- "version_data" : [ {
- "version_value" : "13.0.0"
- } ]
- }
- }, {
- "product_name" : "big-ip_link_controller",
- "version" : {
- "version_data" : [ {
- "version_value" : "12.1.1"
- }, {
- "version_value" : "13.0.0"
- } ]
- }
- }, {
- "product_name" : "big-ip_local_traffic_manager",
- "version" : {
- "version_data" : [ {
- "version_value" : "12.1.1"
- }, {
- "version_value" : "13.0.0"
- } ]
- }
- }, {
- "product_name" : "big-ip_policy_enforcement_manager",
- "version" : {
- "version_data" : [ {
- "version_value" : "12.1.1"
- }, {
- "version_value" : "13.0.0"
- } ]
- }
- }, {
- "product_name" : "big-ip_websafe",
- "version" : {
- "version_data" : [ {
- "version_value" : "13.0.0"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-362"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securitytracker.com/id/1040053"
- }, {
- "url" : "https://support.f5.com/csp/article/K24465120"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In F5 BIG-IP LTM, AAM, AFM, Analytics, APM, ASM, DNS, Link Controller, PEM and WebSafe software version 13.0.0 and 12.1.0 - 12.1.2, race conditions in iControl REST may lead to commands being executed with different privilege levels than expected."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_local_traffic_manager",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*",
- "versionStartIncluding" : "12.1.0",
- "versionEndIncluding" : "12.1.2"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_local_traffic_manager:13.0.0",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_local_traffic_manager:13.0.0:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_application_acceleration_manager",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*",
- "versionStartIncluding" : "12.1.0",
- "versionEndIncluding" : "12.1.2"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_application_acceleration_manager:13.0.0",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_application_acceleration_manager:13.0.0:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_advanced_firewall_manager",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*",
- "versionStartIncluding" : "12.1.0",
- "versionEndIncluding" : "12.1.2"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_advanced_firewall_manager:13.0.0",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:13.0.0:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_analytics",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*",
- "versionStartIncluding" : "12.1.0",
- "versionEndIncluding" : "12.1.2"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_analytics:13.0.0",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_analytics:13.0.0:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_access_policy_manager",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*",
- "versionStartIncluding" : "12.1.0",
- "versionEndIncluding" : "12.1.2"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_access_policy_manager:13.0.0",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_access_policy_manager:13.0.0:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_application_security_manager",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*",
- "versionStartIncluding" : "12.1.0",
- "versionEndIncluding" : "12.1.2"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_application_security_manager:13.0.0",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_application_security_manager:13.0.0:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_dns",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_dns:*:*:*:*:*:*:*:*",
- "versionStartIncluding" : "12.1.0",
- "versionEndIncluding" : "12.1.2"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_dns:13.0.0",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_dns:13.0.0:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_link_controller",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*",
- "versionStartIncluding" : "12.1.0",
- "versionEndIncluding" : "12.1.2"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_link_controller:13.0.0",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_link_controller:13.0.0:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_policy_enforcement_manager",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*",
- "versionStartIncluding" : "12.1.0",
- "versionEndIncluding" : "12.1.2"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_policy_enforcement_manager:13.0.0",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:13.0.0:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_websafe",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_websafe:*:*:*:*:*:*:*:*",
- "versionStartIncluding" : "12.1.0",
- "versionEndIncluding" : "12.1.2"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:f5:big-ip_websafe:13.0.0",
- "cpe23Uri" : "cpe:2.3:a:f5:big-ip_websafe:13.0.0:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "HIGH",
- "privilegesRequired" : "LOW",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.5,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 1.6,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:S/C:C/I:C/A:C)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "SINGLE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 8.5
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 6.8,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-21T17:29Z",
- "lastModifiedDate" : "2018-01-09T16:58Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-7154",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "apple",
- "product" : {
- "product_data" : [ {
- "product_name" : "apple_tv",
- "version" : {
- "version_data" : [ {
- "version_value" : "1.0.0"
- }, {
- "version_value" : "1.1.0"
- }, {
- "version_value" : "2.0.0"
- }, {
- "version_value" : "2.0.1"
- }, {
- "version_value" : "2.0.2"
- }, {
- "version_value" : "2.1.0"
- }, {
- "version_value" : "2.2.0"
- }, {
- "version_value" : "2.3.0"
- }, {
- "version_value" : "2.3.1"
- }, {
- "version_value" : "2.4.0"
- }, {
- "version_value" : "3.0.0"
- }, {
- "version_value" : "3.0.1"
- }, {
- "version_value" : "3.0.2"
- }, {
- "version_value" : "4.1.0"
- }, {
- "version_value" : "4.1.1"
- }, {
- "version_value" : "4.2.0"
- }, {
- "version_value" : "4.2.1"
- }, {
- "version_value" : "4.2.2"
- }, {
- "version_value" : "4.3.0"
- }, {
- "version_value" : "4.4.0"
- }, {
- "version_value" : "4.4.2"
- }, {
- "version_value" : "4.4.3"
- }, {
- "version_value" : "4.4.4"
- }, {
- "version_value" : "5.0.0"
- }, {
- "version_value" : "5.0.1"
- }, {
- "version_value" : "5.0.2"
- }, {
- "version_value" : "5.1.0"
- }, {
- "version_value" : "5.1.1"
- }, {
- "version_value" : "5.2.0"
- }, {
- "version_value" : "6.0"
- }, {
- "version_value" : "6.0.1"
- }, {
- "version_value" : "6.0.2"
- }, {
- "version_value" : "6.1"
- }, {
- "version_value" : "6.1.1"
- }, {
- "version_value" : "6.1.2"
- }, {
- "version_value" : "6.2"
- }, {
- "version_value" : "6.2.1"
- }, {
- "version_value" : "7.0"
- }, {
- "version_value" : "7.0.1"
- }, {
- "version_value" : "7.0.3"
- }, {
- "version_value" : "7.1"
- }, {
- "version_value" : "9.0.1"
- }, {
- "version_value" : "9.1.1"
- }, {
- "version_value" : "10.0"
- }, {
- "version_value" : "10.0.1"
- }, {
- "version_value" : "10.1"
- }, {
- "version_value" : "10.1.1"
- }, {
- "version_value" : "10.2"
- } ]
- }
- }, {
- "product_name" : "iphone_os",
- "version" : {
- "version_data" : [ {
- "version_value" : "1.0.0"
- }, {
- "version_value" : "1.0.1"
- }, {
- "version_value" : "1.0.2"
- }, {
- "version_value" : "1.1.0"
- }, {
- "version_value" : "1.1.1"
- }, {
- "version_value" : "1.1.2"
- }, {
- "version_value" : "1.1.3"
- }, {
- "version_value" : "1.1.4"
- }, {
- "version_value" : "1.1.5"
- }, {
- "version_value" : "2.0"
- }, {
- "version_value" : "2.0.0"
- }, {
- "version_value" : "2.0.1"
- }, {
- "version_value" : "2.0.2"
- }, {
- "version_value" : "2.1"
- }, {
- "version_value" : "2.1.1"
- }, {
- "version_value" : "2.2"
- }, {
- "version_value" : "2.2.1"
- }, {
- "version_value" : "3.0"
- }, {
- "version_value" : "3.0.1"
- }, {
- "version_value" : "3.1"
- }, {
- "version_value" : "3.1.2"
- }, {
- "version_value" : "3.1.3"
- }, {
- "version_value" : "3.2"
- }, {
- "version_value" : "3.2.1"
- }, {
- "version_value" : "3.2.2"
- }, {
- "version_value" : "4.0"
- }, {
- "version_value" : "4.0.1"
- }, {
- "version_value" : "4.0.2"
- }, {
- "version_value" : "4.1"
- }, {
- "version_value" : "4.2.1"
- }, {
- "version_value" : "4.2.5"
- }, {
- "version_value" : "4.2.8"
- }, {
- "version_value" : "4.3.0"
- }, {
- "version_value" : "4.3.1"
- }, {
- "version_value" : "4.3.2"
- }, {
- "version_value" : "4.3.3"
- }, {
- "version_value" : "4.3.5"
- }, {
- "version_value" : "5.0"
- }, {
- "version_value" : "5.0.1"
- }, {
- "version_value" : "5.1"
- }, {
- "version_value" : "5.1.1"
- }, {
- "version_value" : "6.0"
- }, {
- "version_value" : "6.0.1"
- }, {
- "version_value" : "6.0.2"
- }, {
- "version_value" : "6.1"
- }, {
- "version_value" : "6.1.2"
- }, {
- "version_value" : "6.1.3"
- }, {
- "version_value" : "6.1.4"
- }, {
- "version_value" : "6.1.5"
- }, {
- "version_value" : "6.1.6"
- }, {
- "version_value" : "7.0"
- }, {
- "version_value" : "7.0.1"
- }, {
- "version_value" : "7.0.2"
- }, {
- "version_value" : "7.0.3"
- }, {
- "version_value" : "7.0.4"
- }, {
- "version_value" : "7.0.5"
- }, {
- "version_value" : "7.0.6"
- }, {
- "version_value" : "7.1"
- }, {
- "version_value" : "7.1.1"
- }, {
- "version_value" : "7.1.2"
- }, {
- "version_value" : "8.0"
- }, {
- "version_value" : "8.0.1"
- }, {
- "version_value" : "8.0.2"
- }, {
- "version_value" : "8.1"
- }, {
- "version_value" : "8.1.2"
- }, {
- "version_value" : "8.1.3"
- }, {
- "version_value" : "8.2"
- }, {
- "version_value" : "8.4.1"
- }, {
- "version_value" : "9.0"
- }, {
- "version_value" : "9.0.1"
- }, {
- "version_value" : "9.0.2"
- }, {
- "version_value" : "9.1"
- }, {
- "version_value" : "9.2"
- }, {
- "version_value" : "9.2.1"
- }, {
- "version_value" : "9.3"
- }, {
- "version_value" : "9.3.1"
- }, {
- "version_value" : "9.3.2"
- }, {
- "version_value" : "9.3.3"
- }, {
- "version_value" : "9.3.4"
- }, {
- "version_value" : "9.3.5"
- }, {
- "version_value" : "10.0"
- }, {
- "version_value" : "10.0.1"
- }, {
- "version_value" : "10.0.2"
- }, {
- "version_value" : "10.0.3"
- }, {
- "version_value" : "10.1"
- }, {
- "version_value" : "10.1.1"
- }, {
- "version_value" : "10.2"
- }, {
- "version_value" : "10.2.1"
- }, {
- "version_value" : "10.3"
- }, {
- "version_value" : "10.3.1"
- }, {
- "version_value" : "10.3.2"
- }, {
- "version_value" : "10.3.3"
- }, {
- "version_value" : "11.0"
- }, {
- "version_value" : "11.0.1"
- }, {
- "version_value" : "11.0.2"
- }, {
- "version_value" : "11.0.3"
- }, {
- "version_value" : "11.1"
- }, {
- "version_value" : "11.1.1"
- }, {
- "version_value" : "11.1.2"
- } ]
- }
- }, {
- "product_name" : "mac_os_x",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- }, {
- "version_value" : "10.0"
- }, {
- "version_value" : "10.0.0"
- }, {
- "version_value" : "10.0.1"
- }, {
- "version_value" : "10.0.2"
- }, {
- "version_value" : "10.0.3"
- }, {
- "version_value" : "10.0.4"
- }, {
- "version_value" : "10.1"
- }, {
- "version_value" : "10.1.0"
- }, {
- "version_value" : "10.1.1"
- }, {
- "version_value" : "10.1.2"
- }, {
- "version_value" : "10.1.3"
- }, {
- "version_value" : "10.1.4"
- }, {
- "version_value" : "10.1.5"
- }, {
- "version_value" : "10.2"
- }, {
- "version_value" : "10.2.0"
- }, {
- "version_value" : "10.2.1"
- }, {
- "version_value" : "10.2.2"
- }, {
- "version_value" : "10.2.3"
- }, {
- "version_value" : "10.2.4"
- }, {
- "version_value" : "10.2.5"
- }, {
- "version_value" : "10.2.6"
- }, {
- "version_value" : "10.2.7"
- }, {
- "version_value" : "10.2.8"
- }, {
- "version_value" : "10.3"
- }, {
- "version_value" : "10.3.0"
- }, {
- "version_value" : "10.3.1"
- }, {
- "version_value" : "10.3.2"
- }, {
- "version_value" : "10.3.3"
- }, {
- "version_value" : "10.3.4"
- }, {
- "version_value" : "10.3.5"
- }, {
- "version_value" : "10.3.6"
- }, {
- "version_value" : "10.3.7"
- }, {
- "version_value" : "10.3.8"
- }, {
- "version_value" : "10.3.9"
- }, {
- "version_value" : "10.4"
- }, {
- "version_value" : "10.4.0"
- }, {
- "version_value" : "10.4.1"
- }, {
- "version_value" : "10.4.2"
- }, {
- "version_value" : "10.4.3"
- }, {
- "version_value" : "10.4.4"
- }, {
- "version_value" : "10.4.5"
- }, {
- "version_value" : "10.4.6"
- }, {
- "version_value" : "10.4.7"
- }, {
- "version_value" : "10.4.8"
- }, {
- "version_value" : "10.4.9"
- }, {
- "version_value" : "10.4.10"
- }, {
- "version_value" : "10.4.11"
- }, {
- "version_value" : "10.5"
- }, {
- "version_value" : "10.5.0"
- }, {
- "version_value" : "10.5.1"
- }, {
- "version_value" : "10.5.2"
- }, {
- "version_value" : "10.5.3"
- }, {
- "version_value" : "10.5.4"
- }, {
- "version_value" : "10.5.5"
- }, {
- "version_value" : "10.5.6"
- }, {
- "version_value" : "10.5.7"
- }, {
- "version_value" : "10.5.8"
- }, {
- "version_value" : "10.6.0"
- }, {
- "version_value" : "10.6.1"
- }, {
- "version_value" : "10.6.2"
- }, {
- "version_value" : "10.6.3"
- }, {
- "version_value" : "10.6.4"
- }, {
- "version_value" : "10.6.5"
- }, {
- "version_value" : "10.6.6"
- }, {
- "version_value" : "10.6.7"
- }, {
- "version_value" : "10.6.8"
- }, {
- "version_value" : "10.7.0"
- }, {
- "version_value" : "10.7.1"
- }, {
- "version_value" : "10.7.2"
- }, {
- "version_value" : "10.7.3"
- }, {
- "version_value" : "10.7.4"
- }, {
- "version_value" : "10.7.5"
- }, {
- "version_value" : "10.8.0"
- }, {
- "version_value" : "10.8.1"
- }, {
- "version_value" : "10.8.2"
- }, {
- "version_value" : "10.8.3"
- }, {
- "version_value" : "10.8.4"
- }, {
- "version_value" : "10.8.5"
- }, {
- "version_value" : "10.9"
- }, {
- "version_value" : "10.9.1"
- }, {
- "version_value" : "10.9.2"
- }, {
- "version_value" : "10.9.3"
- }, {
- "version_value" : "10.9.4"
- }, {
- "version_value" : "10.9.5"
- }, {
- "version_value" : "10.10.0"
- }, {
- "version_value" : "10.10.1"
- }, {
- "version_value" : "10.10.2"
- }, {
- "version_value" : "10.10.3"
- }, {
- "version_value" : "10.10.4"
- }, {
- "version_value" : "10.10.5"
- }, {
- "version_value" : "10.11.0"
- }, {
- "version_value" : "10.11.1"
- }, {
- "version_value" : "10.11.2"
- }, {
- "version_value" : "10.11.3"
- }, {
- "version_value" : "10.11.4"
- }, {
- "version_value" : "10.11.5"
- }, {
- "version_value" : "10.11.6"
- }, {
- "version_value" : "10.12.0"
- }, {
- "version_value" : "10.12.1"
- }, {
- "version_value" : "10.12.2"
- }, {
- "version_value" : "10.12.3"
- }, {
- "version_value" : "10.12.4"
- }, {
- "version_value" : "10.12.5"
- }, {
- "version_value" : "10.12.6"
- }, {
- "version_value" : "10.13.0"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-20"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://support.apple.com/HT208327"
- }, {
- "url" : "https://support.apple.com/HT208331"
- }, {
- "url" : "https://support.apple.com/HT208334"
- }, {
- "url" : "https://www.exploit-db.com/exploits/43521/"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "An issue was discovered in certain Apple products. iOS before 11.2 is affected. macOS before 10.13.2 is affected. tvOS before 11.2 is affected. The issue involves the \"Kernel\" component. It allows local users to bypass intended memory-read restrictions or cause a denial of service (system crash)."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:apple_tv",
- "cpe23Uri" : "cpe:2.3:a:apple:apple_tv:*:*:*:*:*:*:*:*",
- "versionEndExcluding" : "11.2"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
- "versionEndExcluding" : "11.2"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:mac_os_x",
- "cpe23Uri" : "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
- "versionEndExcluding" : "10.13.2"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:H",
- "attackVector" : "LOCAL",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "LOW",
- "userInteraction" : "REQUIRED",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "HIGH",
- "baseScore" : 6.6,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 1.3,
- "impactScore" : 5.2
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:L/AC:L/Au:N/C:P/I:N/A:C)",
- "accessVector" : "LOCAL",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 5.6
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 3.9,
- "impactScore" : 7.8,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-27T17:08Z",
- "lastModifiedDate" : "2018-01-14T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-7156",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "apple",
- "product" : {
- "product_data" : [ {
- "product_name" : "apple_tv",
- "version" : {
- "version_data" : [ {
- "version_value" : "1.0.0"
- }, {
- "version_value" : "1.1.0"
- }, {
- "version_value" : "2.0.0"
- }, {
- "version_value" : "2.0.1"
- }, {
- "version_value" : "2.0.2"
- }, {
- "version_value" : "2.1.0"
- }, {
- "version_value" : "2.2.0"
- }, {
- "version_value" : "2.3.0"
- }, {
- "version_value" : "2.3.1"
- }, {
- "version_value" : "2.4.0"
- }, {
- "version_value" : "3.0.0"
- }, {
- "version_value" : "3.0.1"
- }, {
- "version_value" : "3.0.2"
- }, {
- "version_value" : "4.1.0"
- }, {
- "version_value" : "4.1.1"
- }, {
- "version_value" : "4.2.0"
- }, {
- "version_value" : "4.2.1"
- }, {
- "version_value" : "4.2.2"
- }, {
- "version_value" : "4.3.0"
- }, {
- "version_value" : "4.4.0"
- }, {
- "version_value" : "4.4.2"
- }, {
- "version_value" : "4.4.3"
- }, {
- "version_value" : "4.4.4"
- }, {
- "version_value" : "5.0.0"
- }, {
- "version_value" : "5.0.1"
- }, {
- "version_value" : "5.0.2"
- }, {
- "version_value" : "5.1.0"
- }, {
- "version_value" : "5.1.1"
- }, {
- "version_value" : "5.2.0"
- }, {
- "version_value" : "6.0"
- }, {
- "version_value" : "6.0.1"
- }, {
- "version_value" : "6.0.2"
- }, {
- "version_value" : "6.1"
- }, {
- "version_value" : "6.1.1"
- }, {
- "version_value" : "6.1.2"
- }, {
- "version_value" : "6.2"
- }, {
- "version_value" : "6.2.1"
- }, {
- "version_value" : "7.0"
- }, {
- "version_value" : "7.0.1"
- }, {
- "version_value" : "7.0.3"
- }, {
- "version_value" : "7.1"
- }, {
- "version_value" : "9.0.1"
- }, {
- "version_value" : "9.1.1"
- }, {
- "version_value" : "10.0"
- }, {
- "version_value" : "10.0.1"
- }, {
- "version_value" : "10.1"
- }, {
- "version_value" : "10.1.1"
- }, {
- "version_value" : "10.2"
- } ]
- }
- }, {
- "product_name" : "icloud",
- "version" : {
- "version_data" : [ {
- "version_value" : "7.0"
- }, {
- "version_value" : "7.1"
- } ]
- }
- }, {
- "product_name" : "itunes",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- }, {
- "version_value" : "4.0.0"
- }, {
- "version_value" : "4.0.1"
- }, {
- "version_value" : "4.1.0"
- }, {
- "version_value" : "4.2.0"
- }, {
- "version_value" : "4.5"
- }, {
- "version_value" : "4.5.0"
- }, {
- "version_value" : "4.6"
- }, {
- "version_value" : "4.6.0"
- }, {
- "version_value" : "4.7"
- }, {
- "version_value" : "4.7.0"
- }, {
- "version_value" : "4.7.1"
- }, {
- "version_value" : "4.7.2"
- }, {
- "version_value" : "4.8.0"
- }, {
- "version_value" : "4.9.0"
- }, {
- "version_value" : "5.0"
- }, {
- "version_value" : "5.0.0"
- }, {
- "version_value" : "5.0.1"
- }, {
- "version_value" : "6.0.0"
- }, {
- "version_value" : "6.0.1"
- }, {
- "version_value" : "6.0.2"
- }, {
- "version_value" : "6.0.3"
- }, {
- "version_value" : "6.0.4"
- }, {
- "version_value" : "6.0.5"
- }, {
- "version_value" : "7.0.0"
- }, {
- "version_value" : "7.0.1"
- }, {
- "version_value" : "7.0.2"
- }, {
- "version_value" : "7.1.0"
- }, {
- "version_value" : "7.1.1"
- }, {
- "version_value" : "7.2.0"
- }, {
- "version_value" : "7.3.0"
- }, {
- "version_value" : "7.3.1"
- }, {
- "version_value" : "7.3.2"
- }, {
- "version_value" : "7.4"
- }, {
- "version_value" : "7.4.0"
- }, {
- "version_value" : "7.4.1"
- }, {
- "version_value" : "7.4.2"
- }, {
- "version_value" : "7.4.3"
- }, {
- "version_value" : "7.5"
- }, {
- "version_value" : "7.5.0"
- }, {
- "version_value" : "7.6"
- }, {
- "version_value" : "7.6.0"
- }, {
- "version_value" : "7.6.1"
- }, {
- "version_value" : "7.6.2"
- }, {
- "version_value" : "7.7"
- }, {
- "version_value" : "7.7.0"
- }, {
- "version_value" : "7.7.1"
- }, {
- "version_value" : "8.0.0"
- }, {
- "version_value" : "8.0.1"
- }, {
- "version_value" : "9.0.0"
- }, {
- "version_value" : "9.0.1"
- }, {
- "version_value" : "9.0.2"
- }, {
- "version_value" : "9.0.3"
- }, {
- "version_value" : "9.1"
- }, {
- "version_value" : "9.1.1"
- }, {
- "version_value" : "9.2"
- }, {
- "version_value" : "9.2.1"
- }, {
- "version_value" : "10.0"
- }, {
- "version_value" : "10.0.1"
- }, {
- "version_value" : "10.1"
- }, {
- "version_value" : "10.1.1"
- }, {
- "version_value" : "10.1.1.4"
- }, {
- "version_value" : "10.1.2"
- }, {
- "version_value" : "10.2"
- }, {
- "version_value" : "10.2.2.12"
- }, {
- "version_value" : "10.3"
- }, {
- "version_value" : "10.3.1"
- }, {
- "version_value" : "10.4"
- }, {
- "version_value" : "10.4.0.80"
- }, {
- "version_value" : "10.4.1"
- }, {
- "version_value" : "10.4.1.10"
- }, {
- "version_value" : "10.5"
- }, {
- "version_value" : "10.5.1"
- }, {
- "version_value" : "10.5.1.42"
- }, {
- "version_value" : "10.5.2"
- }, {
- "version_value" : "10.5.3"
- }, {
- "version_value" : "10.6"
- }, {
- "version_value" : "10.6.1"
- }, {
- "version_value" : "10.6.3"
- }, {
- "version_value" : "11.0"
- }, {
- "version_value" : "11.0.1"
- }, {
- "version_value" : "11.0.2"
- }, {
- "version_value" : "11.0.3"
- }, {
- "version_value" : "11.0.4"
- }, {
- "version_value" : "11.0.5"
- }, {
- "version_value" : "11.1"
- }, {
- "version_value" : "11.1.1"
- }, {
- "version_value" : "11.1.2"
- }, {
- "version_value" : "11.1.3"
- }, {
- "version_value" : "11.1.4"
- }, {
- "version_value" : "11.1.5"
- }, {
- "version_value" : "11.2"
- }, {
- "version_value" : "11.2.1"
- }, {
- "version_value" : "12.0"
- }, {
- "version_value" : "12.0.1"
- }, {
- "version_value" : "12.1"
- }, {
- "version_value" : "12.1.1"
- }, {
- "version_value" : "12.1.2"
- }, {
- "version_value" : "12.1.3"
- }, {
- "version_value" : "12.2"
- }, {
- "version_value" : "12.2.1"
- }, {
- "version_value" : "12.2.2"
- }, {
- "version_value" : "12.3"
- }, {
- "version_value" : "12.3.0"
- }, {
- "version_value" : "12.3.1"
- }, {
- "version_value" : "12.4"
- }, {
- "version_value" : "12.4.1"
- }, {
- "version_value" : "12.4.2"
- }, {
- "version_value" : "12.4.3"
- }, {
- "version_value" : "12.5"
- }, {
- "version_value" : "12.5.1"
- }, {
- "version_value" : "12.5.2"
- }, {
- "version_value" : "12.5.3"
- }, {
- "version_value" : "12.5.4"
- }, {
- "version_value" : "12.5.5"
- }, {
- "version_value" : "12.6"
- }, {
- "version_value" : "12.6.1"
- }, {
- "version_value" : "12.6.2"
- }, {
- "version_value" : "12.6.3"
- }, {
- "version_value" : "12.7"
- }, {
- "version_value" : "12.7.1"
- } ]
- }
- }, {
- "product_name" : "safari",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- }, {
- "version_value" : "1.0"
- }, {
- "version_value" : "1.0.0"
- }, {
- "version_value" : "1.0.0b1"
- }, {
- "version_value" : "1.0.0b2"
- }, {
- "version_value" : "1.0.1"
- }, {
- "version_value" : "1.0.2"
- }, {
- "version_value" : "1.0.3"
- }, {
- "version_value" : "1.0b1"
- }, {
- "version_value" : "1.1"
- }, {
- "version_value" : "1.1.0"
- }, {
- "version_value" : "1.1.1"
- }, {
- "version_value" : "1.2"
- }, {
- "version_value" : "1.2.0"
- }, {
- "version_value" : "1.2.1"
- }, {
- "version_value" : "1.2.2"
- }, {
- "version_value" : "1.2.3"
- }, {
- "version_value" : "1.2.4"
- }, {
- "version_value" : "1.2.5"
- }, {
- "version_value" : "1.3"
- }, {
- "version_value" : "1.3.0"
- }, {
- "version_value" : "1.3.1"
- }, {
- "version_value" : "1.3.2"
- }, {
- "version_value" : "2"
- }, {
- "version_value" : "2.0"
- }, {
- "version_value" : "2.0.0"
- }, {
- "version_value" : "2.0.1"
- }, {
- "version_value" : "2.0.2"
- }, {
- "version_value" : "2.0.3"
- }, {
- "version_value" : "2.0.4"
- }, {
- "version_value" : "3"
- }, {
- "version_value" : "3.0"
- }, {
- "version_value" : "3.0.0"
- }, {
- "version_value" : "3.0.0b"
- }, {
- "version_value" : "3.0.1"
- }, {
- "version_value" : "3.0.1b"
- }, {
- "version_value" : "3.0.2"
- }, {
- "version_value" : "3.0.2b"
- }, {
- "version_value" : "3.0.3"
- }, {
- "version_value" : "3.0.3b"
- }, {
- "version_value" : "3.0.4"
- }, {
- "version_value" : "3.0.4b"
- }, {
- "version_value" : "3.1.0"
- }, {
- "version_value" : "3.1.0b"
- }, {
- "version_value" : "3.1.1"
- }, {
- "version_value" : "3.1.1b"
- }, {
- "version_value" : "3.1.2"
- }, {
- "version_value" : "3.1.2b"
- }, {
- "version_value" : "3.2.0"
- }, {
- "version_value" : "3.2.0b"
- }, {
- "version_value" : "3.2.1"
- }, {
- "version_value" : "3.2.1b"
- }, {
- "version_value" : "3.2.2"
- }, {
- "version_value" : "3.2.2b"
- }, {
- "version_value" : "4.0"
- }, {
- "version_value" : "4.0.0b"
- }, {
- "version_value" : "4.0.1"
- }, {
- "version_value" : "4.0.2"
- }, {
- "version_value" : "4.0.3"
- }, {
- "version_value" : "4.0.4"
- }, {
- "version_value" : "4.0.5"
- }, {
- "version_value" : "4.1"
- }, {
- "version_value" : "4.1.1"
- }, {
- "version_value" : "4.1.2"
- }, {
- "version_value" : "5.0"
- }, {
- "version_value" : "5.0.1"
- }, {
- "version_value" : "5.0.2"
- }, {
- "version_value" : "5.0.4"
- }, {
- "version_value" : "5.0.5"
- }, {
- "version_value" : "5.0.6"
- }, {
- "version_value" : "5.1"
- }, {
- "version_value" : "5.1.1"
- }, {
- "version_value" : "5.1.2"
- }, {
- "version_value" : "5.1.3"
- }, {
- "version_value" : "5.1.4"
- }, {
- "version_value" : "5.1.5"
- }, {
- "version_value" : "5.1.6"
- }, {
- "version_value" : "5.1.7"
- }, {
- "version_value" : "6.0"
- }, {
- "version_value" : "6.0.1"
- }, {
- "version_value" : "6.0.2"
- }, {
- "version_value" : "6.0.3"
- }, {
- "version_value" : "6.0.4"
- }, {
- "version_value" : "6.0.5"
- }, {
- "version_value" : "6.1"
- }, {
- "version_value" : "6.1.1"
- }, {
- "version_value" : "6.1.2"
- }, {
- "version_value" : "6.1.3"
- }, {
- "version_value" : "6.1.4"
- }, {
- "version_value" : "6.1.5"
- }, {
- "version_value" : "6.2.4"
- }, {
- "version_value" : "6.2.5"
- }, {
- "version_value" : "6.2.6"
- }, {
- "version_value" : "7.0"
- }, {
- "version_value" : "7.0.1"
- }, {
- "version_value" : "7.0.2"
- }, {
- "version_value" : "7.0.3"
- }, {
- "version_value" : "7.0.4"
- }, {
- "version_value" : "7.0.5"
- }, {
- "version_value" : "7.1"
- }, {
- "version_value" : "7.1.4"
- }, {
- "version_value" : "7.1.5"
- }, {
- "version_value" : "7.1.6"
- }, {
- "version_value" : "8.0"
- }, {
- "version_value" : "8.0.4"
- }, {
- "version_value" : "8.0.5"
- }, {
- "version_value" : "8.0.6"
- }, {
- "version_value" : "8.0.8"
- }, {
- "version_value" : "9.0.1"
- }, {
- "version_value" : "9.0.2"
- }, {
- "version_value" : "9.0.3"
- }, {
- "version_value" : "9.1"
- }, {
- "version_value" : "9.1.1"
- }, {
- "version_value" : "9.1.3"
- }, {
- "version_value" : "10.0.3"
- }, {
- "version_value" : "10.1"
- }, {
- "version_value" : "10.1.1"
- }, {
- "version_value" : "10.1.2"
- }, {
- "version_value" : "11.0"
- }, {
- "version_value" : "11.0.1"
- } ]
- }
- }, {
- "product_name" : "iphone_os",
- "version" : {
- "version_data" : [ {
- "version_value" : "1.0.0"
- }, {
- "version_value" : "1.0.1"
- }, {
- "version_value" : "1.0.2"
- }, {
- "version_value" : "1.1.0"
- }, {
- "version_value" : "1.1.1"
- }, {
- "version_value" : "1.1.2"
- }, {
- "version_value" : "1.1.3"
- }, {
- "version_value" : "1.1.4"
- }, {
- "version_value" : "1.1.5"
- }, {
- "version_value" : "2.0"
- }, {
- "version_value" : "2.0.0"
- }, {
- "version_value" : "2.0.1"
- }, {
- "version_value" : "2.0.2"
- }, {
- "version_value" : "2.1"
- }, {
- "version_value" : "2.1.1"
- }, {
- "version_value" : "2.2"
- }, {
- "version_value" : "2.2.1"
- }, {
- "version_value" : "3.0"
- }, {
- "version_value" : "3.0.1"
- }, {
- "version_value" : "3.1"
- }, {
- "version_value" : "3.1.2"
- }, {
- "version_value" : "3.1.3"
- }, {
- "version_value" : "3.2"
- }, {
- "version_value" : "3.2.1"
- }, {
- "version_value" : "3.2.2"
- }, {
- "version_value" : "4.0"
- }, {
- "version_value" : "4.0.1"
- }, {
- "version_value" : "4.0.2"
- }, {
- "version_value" : "4.1"
- }, {
- "version_value" : "4.2.1"
- }, {
- "version_value" : "4.2.5"
- }, {
- "version_value" : "4.2.8"
- }, {
- "version_value" : "4.3.0"
- }, {
- "version_value" : "4.3.1"
- }, {
- "version_value" : "4.3.2"
- }, {
- "version_value" : "4.3.3"
- }, {
- "version_value" : "4.3.5"
- }, {
- "version_value" : "5.0"
- }, {
- "version_value" : "5.0.1"
- }, {
- "version_value" : "5.1"
- }, {
- "version_value" : "5.1.1"
- }, {
- "version_value" : "6.0"
- }, {
- "version_value" : "6.0.1"
- }, {
- "version_value" : "6.0.2"
- }, {
- "version_value" : "6.1"
- }, {
- "version_value" : "6.1.2"
- }, {
- "version_value" : "6.1.3"
- }, {
- "version_value" : "6.1.4"
- }, {
- "version_value" : "6.1.5"
- }, {
- "version_value" : "6.1.6"
- }, {
- "version_value" : "7.0"
- }, {
- "version_value" : "7.0.1"
- }, {
- "version_value" : "7.0.2"
- }, {
- "version_value" : "7.0.3"
- }, {
- "version_value" : "7.0.4"
- }, {
- "version_value" : "7.0.5"
- }, {
- "version_value" : "7.0.6"
- }, {
- "version_value" : "7.1"
- }, {
- "version_value" : "7.1.1"
- }, {
- "version_value" : "7.1.2"
- }, {
- "version_value" : "8.0"
- }, {
- "version_value" : "8.0.1"
- }, {
- "version_value" : "8.0.2"
- }, {
- "version_value" : "8.1"
- }, {
- "version_value" : "8.1.2"
- }, {
- "version_value" : "8.1.3"
- }, {
- "version_value" : "8.2"
- }, {
- "version_value" : "8.4.1"
- }, {
- "version_value" : "9.0"
- }, {
- "version_value" : "9.0.1"
- }, {
- "version_value" : "9.0.2"
- }, {
- "version_value" : "9.1"
- }, {
- "version_value" : "9.2"
- }, {
- "version_value" : "9.2.1"
- }, {
- "version_value" : "9.3"
- }, {
- "version_value" : "9.3.1"
- }, {
- "version_value" : "9.3.2"
- }, {
- "version_value" : "9.3.3"
- }, {
- "version_value" : "9.3.4"
- }, {
- "version_value" : "9.3.5"
- }, {
- "version_value" : "10.0"
- }, {
- "version_value" : "10.0.1"
- }, {
- "version_value" : "10.0.2"
- }, {
- "version_value" : "10.0.3"
- }, {
- "version_value" : "10.1"
- }, {
- "version_value" : "10.1.1"
- }, {
- "version_value" : "10.2"
- }, {
- "version_value" : "10.2.1"
- }, {
- "version_value" : "10.3"
- }, {
- "version_value" : "10.3.1"
- }, {
- "version_value" : "10.3.2"
- }, {
- "version_value" : "10.3.3"
- }, {
- "version_value" : "11.0"
- }, {
- "version_value" : "11.0.1"
- }, {
- "version_value" : "11.0.2"
- }, {
- "version_value" : "11.0.3"
- }, {
- "version_value" : "11.1"
- }, {
- "version_value" : "11.1.1"
- }, {
- "version_value" : "11.1.2"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102181"
- }, {
- "url" : "http://www.securitytracker.com/id/1040012"
- }, {
- "url" : "http://www.securitytracker.com/id/1040013"
- }, {
- "url" : "https://security.gentoo.org/glsa/201801-09"
- }, {
- "url" : "https://support.apple.com/HT208324"
- }, {
- "url" : "https://support.apple.com/HT208326"
- }, {
- "url" : "https://support.apple.com/HT208327"
- }, {
- "url" : "https://support.apple.com/HT208328"
- }, {
- "url" : "https://support.apple.com/HT208334"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "An issue was discovered in certain Apple products. iOS before 11.2 is affected. Safari before 11.0.2 is affected. iCloud before 7.2 on Windows is affected. iTunes before 12.7.2 on Windows is affected. tvOS before 11.2 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:apple_tv",
- "cpe23Uri" : "cpe:2.3:a:apple:apple_tv:*:*:*:*:*:*:*:*",
- "versionEndExcluding" : "11.2"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:safari",
- "cpe23Uri" : "cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*",
- "versionEndExcluding" : "11.0.2"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
- "versionEndExcluding" : "11.2"
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:icloud",
- "cpe23Uri" : "cpe:2.3:a:apple:icloud:*:*:*:*:*:*:*:*",
- "versionEndExcluding" : "7.2"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:*:*:*:*:*:*:*:*",
- "versionEndExcluding" : "12.7.2"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:microsoft:windows",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*"
- } ]
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "REQUIRED",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 8.8,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 2.8,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 6.8
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2017-12-27T17:08Z",
- "lastModifiedDate" : "2018-01-09T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-7157",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "apple",
- "product" : {
- "product_data" : [ {
- "product_name" : "apple_tv",
- "version" : {
- "version_data" : [ {
- "version_value" : "1.0.0"
- }, {
- "version_value" : "1.1.0"
- }, {
- "version_value" : "2.0.0"
- }, {
- "version_value" : "2.0.1"
- }, {
- "version_value" : "2.0.2"
- }, {
- "version_value" : "2.1.0"
- }, {
- "version_value" : "2.2.0"
- }, {
- "version_value" : "2.3.0"
- }, {
- "version_value" : "2.3.1"
- }, {
- "version_value" : "2.4.0"
- }, {
- "version_value" : "3.0.0"
- }, {
- "version_value" : "3.0.1"
- }, {
- "version_value" : "3.0.2"
- }, {
- "version_value" : "4.1.0"
- }, {
- "version_value" : "4.1.1"
- }, {
- "version_value" : "4.2.0"
- }, {
- "version_value" : "4.2.1"
- }, {
- "version_value" : "4.2.2"
- }, {
- "version_value" : "4.3.0"
- }, {
- "version_value" : "4.4.0"
- }, {
- "version_value" : "4.4.2"
- }, {
- "version_value" : "4.4.3"
- }, {
- "version_value" : "4.4.4"
- }, {
- "version_value" : "5.0.0"
- }, {
- "version_value" : "5.0.1"
- }, {
- "version_value" : "5.0.2"
- }, {
- "version_value" : "5.1.0"
- }, {
- "version_value" : "5.1.1"
- }, {
- "version_value" : "5.2.0"
- }, {
- "version_value" : "6.0"
- }, {
- "version_value" : "6.0.1"
- }, {
- "version_value" : "6.0.2"
- }, {
- "version_value" : "6.1"
- }, {
- "version_value" : "6.1.1"
- }, {
- "version_value" : "6.1.2"
- }, {
- "version_value" : "6.2"
- }, {
- "version_value" : "6.2.1"
- }, {
- "version_value" : "7.0"
- }, {
- "version_value" : "7.0.1"
- }, {
- "version_value" : "7.0.3"
- }, {
- "version_value" : "7.1"
- }, {
- "version_value" : "9.0.1"
- }, {
- "version_value" : "9.1.1"
- }, {
- "version_value" : "10.0"
- }, {
- "version_value" : "10.0.1"
- }, {
- "version_value" : "10.1"
- }, {
- "version_value" : "10.1.1"
- }, {
- "version_value" : "10.2"
- } ]
- }
- }, {
- "product_name" : "icloud",
- "version" : {
- "version_data" : [ {
- "version_value" : "7.0"
- }, {
- "version_value" : "7.1"
- } ]
- }
- }, {
- "product_name" : "itunes",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- }, {
- "version_value" : "4.0.0"
- }, {
- "version_value" : "4.0.1"
- }, {
- "version_value" : "4.1.0"
- }, {
- "version_value" : "4.2.0"
- }, {
- "version_value" : "4.5"
- }, {
- "version_value" : "4.5.0"
- }, {
- "version_value" : "4.6"
- }, {
- "version_value" : "4.6.0"
- }, {
- "version_value" : "4.7"
- }, {
- "version_value" : "4.7.0"
- }, {
- "version_value" : "4.7.1"
- }, {
- "version_value" : "4.7.2"
- }, {
- "version_value" : "4.8.0"
- }, {
- "version_value" : "4.9.0"
- }, {
- "version_value" : "5.0"
- }, {
- "version_value" : "5.0.0"
- }, {
- "version_value" : "5.0.1"
- }, {
- "version_value" : "6.0.0"
- }, {
- "version_value" : "6.0.1"
- }, {
- "version_value" : "6.0.2"
- }, {
- "version_value" : "6.0.3"
- }, {
- "version_value" : "6.0.4"
- }, {
- "version_value" : "6.0.5"
- }, {
- "version_value" : "7.0.0"
- }, {
- "version_value" : "7.0.1"
- }, {
- "version_value" : "7.0.2"
- }, {
- "version_value" : "7.1.0"
- }, {
- "version_value" : "7.1.1"
- }, {
- "version_value" : "7.2.0"
- }, {
- "version_value" : "7.3.0"
- }, {
- "version_value" : "7.3.1"
- }, {
- "version_value" : "7.3.2"
- }, {
- "version_value" : "7.4"
- }, {
- "version_value" : "7.4.0"
- }, {
- "version_value" : "7.4.1"
- }, {
- "version_value" : "7.4.2"
- }, {
- "version_value" : "7.4.3"
- }, {
- "version_value" : "7.5"
- }, {
- "version_value" : "7.5.0"
- }, {
- "version_value" : "7.6"
- }, {
- "version_value" : "7.6.0"
- }, {
- "version_value" : "7.6.1"
- }, {
- "version_value" : "7.6.2"
- }, {
- "version_value" : "7.7"
- }, {
- "version_value" : "7.7.0"
- }, {
- "version_value" : "7.7.1"
- }, {
- "version_value" : "8.0.0"
- }, {
- "version_value" : "8.0.1"
- }, {
- "version_value" : "9.0.0"
- }, {
- "version_value" : "9.0.1"
- }, {
- "version_value" : "9.0.2"
- }, {
- "version_value" : "9.0.3"
- }, {
- "version_value" : "9.1"
- }, {
- "version_value" : "9.1.1"
- }, {
- "version_value" : "9.2"
- }, {
- "version_value" : "9.2.1"
- }, {
- "version_value" : "10.0"
- }, {
- "version_value" : "10.0.1"
- }, {
- "version_value" : "10.1"
- }, {
- "version_value" : "10.1.1"
- }, {
- "version_value" : "10.1.1.4"
- }, {
- "version_value" : "10.1.2"
- }, {
- "version_value" : "10.2"
- }, {
- "version_value" : "10.2.2.12"
- }, {
- "version_value" : "10.3"
- }, {
- "version_value" : "10.3.1"
- }, {
- "version_value" : "10.4"
- }, {
- "version_value" : "10.4.0.80"
- }, {
- "version_value" : "10.4.1"
- }, {
- "version_value" : "10.4.1.10"
- }, {
- "version_value" : "10.5"
- }, {
- "version_value" : "10.5.1"
- }, {
- "version_value" : "10.5.1.42"
- }, {
- "version_value" : "10.5.2"
- }, {
- "version_value" : "10.5.3"
- }, {
- "version_value" : "10.6"
- }, {
- "version_value" : "10.6.1"
- }, {
- "version_value" : "10.6.3"
- }, {
- "version_value" : "11.0"
- }, {
- "version_value" : "11.0.1"
- }, {
- "version_value" : "11.0.2"
- }, {
- "version_value" : "11.0.3"
- }, {
- "version_value" : "11.0.4"
- }, {
- "version_value" : "11.0.5"
- }, {
- "version_value" : "11.1"
- }, {
- "version_value" : "11.1.1"
- }, {
- "version_value" : "11.1.2"
- }, {
- "version_value" : "11.1.3"
- }, {
- "version_value" : "11.1.4"
- }, {
- "version_value" : "11.1.5"
- }, {
- "version_value" : "11.2"
- }, {
- "version_value" : "11.2.1"
- }, {
- "version_value" : "12.0"
- }, {
- "version_value" : "12.0.1"
- }, {
- "version_value" : "12.1"
- }, {
- "version_value" : "12.1.1"
- }, {
- "version_value" : "12.1.2"
- }, {
- "version_value" : "12.1.3"
- }, {
- "version_value" : "12.2"
- }, {
- "version_value" : "12.2.1"
- }, {
- "version_value" : "12.2.2"
- }, {
- "version_value" : "12.3"
- }, {
- "version_value" : "12.3.0"
- }, {
- "version_value" : "12.3.1"
- }, {
- "version_value" : "12.4"
- }, {
- "version_value" : "12.4.1"
- }, {
- "version_value" : "12.4.2"
- }, {
- "version_value" : "12.4.3"
- }, {
- "version_value" : "12.5"
- }, {
- "version_value" : "12.5.1"
- }, {
- "version_value" : "12.5.2"
- }, {
- "version_value" : "12.5.3"
- }, {
- "version_value" : "12.5.4"
- }, {
- "version_value" : "12.5.5"
- }, {
- "version_value" : "12.6"
- }, {
- "version_value" : "12.6.1"
- }, {
- "version_value" : "12.6.2"
- }, {
- "version_value" : "12.6.3"
- }, {
- "version_value" : "12.7"
- }, {
- "version_value" : "12.7.1"
- } ]
- }
- }, {
- "product_name" : "safari",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- }, {
- "version_value" : "1.0"
- }, {
- "version_value" : "1.0.0"
- }, {
- "version_value" : "1.0.0b1"
- }, {
- "version_value" : "1.0.0b2"
- }, {
- "version_value" : "1.0.1"
- }, {
- "version_value" : "1.0.2"
- }, {
- "version_value" : "1.0.3"
- }, {
- "version_value" : "1.0b1"
- }, {
- "version_value" : "1.1"
- }, {
- "version_value" : "1.1.0"
- }, {
- "version_value" : "1.1.1"
- }, {
- "version_value" : "1.2"
- }, {
- "version_value" : "1.2.0"
- }, {
- "version_value" : "1.2.1"
- }, {
- "version_value" : "1.2.2"
- }, {
- "version_value" : "1.2.3"
- }, {
- "version_value" : "1.2.4"
- }, {
- "version_value" : "1.2.5"
- }, {
- "version_value" : "1.3"
- }, {
- "version_value" : "1.3.0"
- }, {
- "version_value" : "1.3.1"
- }, {
- "version_value" : "1.3.2"
- }, {
- "version_value" : "2"
- }, {
- "version_value" : "2.0"
- }, {
- "version_value" : "2.0.0"
- }, {
- "version_value" : "2.0.1"
- }, {
- "version_value" : "2.0.2"
- }, {
- "version_value" : "2.0.3"
- }, {
- "version_value" : "2.0.4"
- }, {
- "version_value" : "3"
- }, {
- "version_value" : "3.0"
- }, {
- "version_value" : "3.0.0"
- }, {
- "version_value" : "3.0.0b"
- }, {
- "version_value" : "3.0.1"
- }, {
- "version_value" : "3.0.1b"
- }, {
- "version_value" : "3.0.2"
- }, {
- "version_value" : "3.0.2b"
- }, {
- "version_value" : "3.0.3"
- }, {
- "version_value" : "3.0.3b"
- }, {
- "version_value" : "3.0.4"
- }, {
- "version_value" : "3.0.4b"
- }, {
- "version_value" : "3.1.0"
- }, {
- "version_value" : "3.1.0b"
- }, {
- "version_value" : "3.1.1"
- }, {
- "version_value" : "3.1.1b"
- }, {
- "version_value" : "3.1.2"
- }, {
- "version_value" : "3.1.2b"
- }, {
- "version_value" : "3.2.0"
- }, {
- "version_value" : "3.2.0b"
- }, {
- "version_value" : "3.2.1"
- }, {
- "version_value" : "3.2.1b"
- }, {
- "version_value" : "3.2.2"
- }, {
- "version_value" : "3.2.2b"
- }, {
- "version_value" : "4.0"
- }, {
- "version_value" : "4.0.0b"
- }, {
- "version_value" : "4.0.1"
- }, {
- "version_value" : "4.0.2"
- }, {
- "version_value" : "4.0.3"
- }, {
- "version_value" : "4.0.4"
- }, {
- "version_value" : "4.0.5"
- }, {
- "version_value" : "4.1"
- }, {
- "version_value" : "4.1.1"
- }, {
- "version_value" : "4.1.2"
- }, {
- "version_value" : "5.0"
- }, {
- "version_value" : "5.0.1"
- }, {
- "version_value" : "5.0.2"
- }, {
- "version_value" : "5.0.4"
- }, {
- "version_value" : "5.0.5"
- }, {
- "version_value" : "5.0.6"
- }, {
- "version_value" : "5.1"
- }, {
- "version_value" : "5.1.1"
- }, {
- "version_value" : "5.1.2"
- }, {
- "version_value" : "5.1.3"
- }, {
- "version_value" : "5.1.4"
- }, {
- "version_value" : "5.1.5"
- }, {
- "version_value" : "5.1.6"
- }, {
- "version_value" : "5.1.7"
- }, {
- "version_value" : "6.0"
- }, {
- "version_value" : "6.0.1"
- }, {
- "version_value" : "6.0.2"
- }, {
- "version_value" : "6.0.3"
- }, {
- "version_value" : "6.0.4"
- }, {
- "version_value" : "6.0.5"
- }, {
- "version_value" : "6.1"
- }, {
- "version_value" : "6.1.1"
- }, {
- "version_value" : "6.1.2"
- }, {
- "version_value" : "6.1.3"
- }, {
- "version_value" : "6.1.4"
- }, {
- "version_value" : "6.1.5"
- }, {
- "version_value" : "6.2.4"
- }, {
- "version_value" : "6.2.5"
- }, {
- "version_value" : "6.2.6"
- }, {
- "version_value" : "7.0"
- }, {
- "version_value" : "7.0.1"
- }, {
- "version_value" : "7.0.2"
- }, {
- "version_value" : "7.0.3"
- }, {
- "version_value" : "7.0.4"
- }, {
- "version_value" : "7.0.5"
- }, {
- "version_value" : "7.1"
- }, {
- "version_value" : "7.1.4"
- }, {
- "version_value" : "7.1.5"
- }, {
- "version_value" : "7.1.6"
- }, {
- "version_value" : "8.0"
- }, {
- "version_value" : "8.0.4"
- }, {
- "version_value" : "8.0.5"
- }, {
- "version_value" : "8.0.6"
- }, {
- "version_value" : "8.0.8"
- }, {
- "version_value" : "9.0.1"
- }, {
- "version_value" : "9.0.2"
- }, {
- "version_value" : "9.0.3"
- }, {
- "version_value" : "9.1"
- }, {
- "version_value" : "9.1.1"
- }, {
- "version_value" : "9.1.3"
- }, {
- "version_value" : "10.0.3"
- }, {
- "version_value" : "10.1"
- }, {
- "version_value" : "10.1.1"
- }, {
- "version_value" : "10.1.2"
- }, {
- "version_value" : "11.0"
- }, {
- "version_value" : "11.0.1"
- } ]
- }
- }, {
- "product_name" : "iphone_os",
- "version" : {
- "version_data" : [ {
- "version_value" : "1.0.0"
- }, {
- "version_value" : "1.0.1"
- }, {
- "version_value" : "1.0.2"
- }, {
- "version_value" : "1.1.0"
- }, {
- "version_value" : "1.1.1"
- }, {
- "version_value" : "1.1.2"
- }, {
- "version_value" : "1.1.3"
- }, {
- "version_value" : "1.1.4"
- }, {
- "version_value" : "1.1.5"
- }, {
- "version_value" : "2.0"
- }, {
- "version_value" : "2.0.0"
- }, {
- "version_value" : "2.0.1"
- }, {
- "version_value" : "2.0.2"
- }, {
- "version_value" : "2.1"
- }, {
- "version_value" : "2.1.1"
- }, {
- "version_value" : "2.2"
- }, {
- "version_value" : "2.2.1"
- }, {
- "version_value" : "3.0"
- }, {
- "version_value" : "3.0.1"
- }, {
- "version_value" : "3.1"
- }, {
- "version_value" : "3.1.2"
- }, {
- "version_value" : "3.1.3"
- }, {
- "version_value" : "3.2"
- }, {
- "version_value" : "3.2.1"
- }, {
- "version_value" : "3.2.2"
- }, {
- "version_value" : "4.0"
- }, {
- "version_value" : "4.0.1"
- }, {
- "version_value" : "4.0.2"
- }, {
- "version_value" : "4.1"
- }, {
- "version_value" : "4.2.1"
- }, {
- "version_value" : "4.2.5"
- }, {
- "version_value" : "4.2.8"
- }, {
- "version_value" : "4.3.0"
- }, {
- "version_value" : "4.3.1"
- }, {
- "version_value" : "4.3.2"
- }, {
- "version_value" : "4.3.3"
- }, {
- "version_value" : "4.3.5"
- }, {
- "version_value" : "5.0"
- }, {
- "version_value" : "5.0.1"
- }, {
- "version_value" : "5.1"
- }, {
- "version_value" : "5.1.1"
- }, {
- "version_value" : "6.0"
- }, {
- "version_value" : "6.0.1"
- }, {
- "version_value" : "6.0.2"
- }, {
- "version_value" : "6.1"
- }, {
- "version_value" : "6.1.2"
- }, {
- "version_value" : "6.1.3"
- }, {
- "version_value" : "6.1.4"
- }, {
- "version_value" : "6.1.5"
- }, {
- "version_value" : "6.1.6"
- }, {
- "version_value" : "7.0"
- }, {
- "version_value" : "7.0.1"
- }, {
- "version_value" : "7.0.2"
- }, {
- "version_value" : "7.0.3"
- }, {
- "version_value" : "7.0.4"
- }, {
- "version_value" : "7.0.5"
- }, {
- "version_value" : "7.0.6"
- }, {
- "version_value" : "7.1"
- }, {
- "version_value" : "7.1.1"
- }, {
- "version_value" : "7.1.2"
- }, {
- "version_value" : "8.0"
- }, {
- "version_value" : "8.0.1"
- }, {
- "version_value" : "8.0.2"
- }, {
- "version_value" : "8.1"
- }, {
- "version_value" : "8.1.2"
- }, {
- "version_value" : "8.1.3"
- }, {
- "version_value" : "8.2"
- }, {
- "version_value" : "8.4.1"
- }, {
- "version_value" : "9.0"
- }, {
- "version_value" : "9.0.1"
- }, {
- "version_value" : "9.0.2"
- }, {
- "version_value" : "9.1"
- }, {
- "version_value" : "9.2"
- }, {
- "version_value" : "9.2.1"
- }, {
- "version_value" : "9.3"
- }, {
- "version_value" : "9.3.1"
- }, {
- "version_value" : "9.3.2"
- }, {
- "version_value" : "9.3.3"
- }, {
- "version_value" : "9.3.4"
- }, {
- "version_value" : "9.3.5"
- }, {
- "version_value" : "10.0"
- }, {
- "version_value" : "10.0.1"
- }, {
- "version_value" : "10.0.2"
- }, {
- "version_value" : "10.0.3"
- }, {
- "version_value" : "10.1"
- }, {
- "version_value" : "10.1.1"
- }, {
- "version_value" : "10.2"
- }, {
- "version_value" : "10.2.1"
- }, {
- "version_value" : "10.3"
- }, {
- "version_value" : "10.3.1"
- }, {
- "version_value" : "10.3.2"
- }, {
- "version_value" : "10.3.3"
- }, {
- "version_value" : "11.0"
- }, {
- "version_value" : "11.0.1"
- }, {
- "version_value" : "11.0.2"
- }, {
- "version_value" : "11.0.3"
- }, {
- "version_value" : "11.1"
- }, {
- "version_value" : "11.1.1"
- }, {
- "version_value" : "11.1.2"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102181"
- }, {
- "url" : "http://www.securitytracker.com/id/1040012"
- }, {
- "url" : "http://www.securitytracker.com/id/1040013"
- }, {
- "url" : "https://security.gentoo.org/glsa/201801-09"
- }, {
- "url" : "https://support.apple.com/HT208324"
- }, {
- "url" : "https://support.apple.com/HT208326"
- }, {
- "url" : "https://support.apple.com/HT208327"
- }, {
- "url" : "https://support.apple.com/HT208328"
- }, {
- "url" : "https://support.apple.com/HT208334"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "An issue was discovered in certain Apple products. iOS before 11.2 is affected. Safari before 11.0.2 is affected. iCloud before 7.2 on Windows is affected. iTunes before 12.7.2 on Windows is affected. tvOS before 11.2 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:apple_tv",
- "cpe23Uri" : "cpe:2.3:a:apple:apple_tv:*:*:*:*:*:*:*:*",
- "versionEndExcluding" : "11.2"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:safari",
- "cpe23Uri" : "cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*",
- "versionEndExcluding" : "11.0.2"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:apple:iphone_os",
- "cpe23Uri" : "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
- "versionEndExcluding" : "11.2"
- } ]
- }, {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:icloud",
- "cpe23Uri" : "cpe:2.3:a:apple:icloud:*:*:*:*:*:*:*:*",
- "versionEndExcluding" : "7.2"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:apple:itunes",
- "cpe23Uri" : "cpe:2.3:a:apple:itunes:*:*:*:*:*:*:*:*",
- "versionEndExcluding" : "12.7.2"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:microsoft:windows",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*"
- } ]
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "REQUIRED",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 8.8,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 2.8,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 6.8
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2017-12-27T17:08Z",
- "lastModifiedDate" : "2018-01-09T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-7209",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "gnu",
- "product" : {
- "product_data" : [ {
- "product_name" : "binutils",
- "version" : {
- "version_data" : [ {
- "version_value" : "2.28"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-476"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/96994"
- }, {
- "url" : "https://security.gentoo.org/glsa/201801-01"
- }, {
- "url" : "https://sourceware.org/bugzilla/show_bug.cgi?id=21135"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The dump_section_as_bytes function in readelf in GNU Binutils 2.28 accesses a NULL pointer while reading section contents in a corrupt binary, leading to a program crash."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:binutils:2.28",
- "cpe23Uri" : "cpe:2.3:a:gnu:binutils:2.28:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
- "attackVector" : "LOCAL",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "REQUIRED",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "HIGH",
- "baseScore" : 5.5,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 1.8,
- "impactScore" : 3.6
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:N/I:N/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 4.3
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2017-03-21T06:59Z",
- "lastModifiedDate" : "2018-01-09T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-7210",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "gnu",
- "product" : {
- "product_data" : [ {
- "product_name" : "binutils",
- "version" : {
- "version_data" : [ {
- "version_value" : "2.28"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/96992"
- }, {
- "url" : "https://security.gentoo.org/glsa/201801-01"
- }, {
- "url" : "https://sourceware.org/bugzilla/show_bug.cgi?id=21157"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "objdump in GNU Binutils 2.28 is vulnerable to multiple heap-based buffer over-reads (of size 1 and size 8) while handling corrupt STABS enum type strings in a crafted object file, leading to program crash."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:binutils:2.28",
- "cpe23Uri" : "cpe:2.3:a:gnu:binutils:2.28:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
- "attackVector" : "LOCAL",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "REQUIRED",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "HIGH",
- "baseScore" : 5.5,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 1.8,
- "impactScore" : 3.6
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:N/I:N/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 4.3
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2017-03-21T06:59Z",
- "lastModifiedDate" : "2018-01-09T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-7223",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "gnu",
- "product" : {
- "product_data" : [ {
- "product_name" : "binutils",
- "version" : {
- "version_data" : [ {
- "version_value" : "2.28"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://security.gentoo.org/glsa/201801-01"
- }, {
- "url" : "https://sourceware.org/bugzilla/show_bug.cgi?id=20898"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "GNU assembler in GNU Binutils 2.28 is vulnerable to a global buffer overflow (of size 1) while attempting to unget an EOF character from the input stream, potentially leading to a program crash."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:binutils:2.28",
- "cpe23Uri" : "cpe:2.3:a:gnu:binutils:2.28:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.5,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 3.9,
- "impactScore" : 3.6
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:N/I:N/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 5.0
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 10.0,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-03-22T16:59Z",
- "lastModifiedDate" : "2018-01-09T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-7224",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "gnu",
- "product" : {
- "product_data" : [ {
- "product_name" : "binutils",
- "version" : {
- "version_data" : [ {
- "version_value" : "2.28"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-787"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/97277"
- }, {
- "url" : "https://security.gentoo.org/glsa/201801-01"
- }, {
- "url" : "https://sourceware.org/bugzilla/show_bug.cgi?id=20892"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The find_nearest_line function in objdump in GNU Binutils 2.28 is vulnerable to an invalid write (of size 1) while disassembling a corrupt binary that contains an empty function name, leading to a program crash."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:binutils:2.28",
- "cpe23Uri" : "cpe:2.3:a:gnu:binutils:2.28:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
- "attackVector" : "LOCAL",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "REQUIRED",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "HIGH",
- "baseScore" : 5.5,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 1.8,
- "impactScore" : 3.6
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:N/I:N/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 4.3
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2017-03-22T16:59Z",
- "lastModifiedDate" : "2018-01-09T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-7225",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "gnu",
- "product" : {
- "product_data" : [ {
- "product_name" : "binutils",
- "version" : {
- "version_data" : [ {
- "version_value" : "2.28"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-476"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/97275"
- }, {
- "url" : "https://security.gentoo.org/glsa/201801-01"
- }, {
- "url" : "https://sourceware.org/bugzilla/show_bug.cgi?id=20891"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The find_nearest_line function in addr2line in GNU Binutils 2.28 does not handle the case where the main file name and the directory name are both empty, triggering a NULL pointer dereference and an invalid write, and leading to a program crash."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:binutils:2.28",
- "cpe23Uri" : "cpe:2.3:a:gnu:binutils:2.28:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.5,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 3.9,
- "impactScore" : 3.6
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:N/I:N/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 5.0
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 10.0,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-03-22T16:59Z",
- "lastModifiedDate" : "2018-01-09T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-7227",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "gnu",
- "product" : {
- "product_data" : [ {
- "product_name" : "binutils",
- "version" : {
- "version_data" : [ {
- "version_value" : "2.28"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/97209"
- }, {
- "url" : "https://security.gentoo.org/glsa/201801-01"
- }, {
- "url" : "https://sourceware.org/bugzilla/show_bug.cgi?id=20906"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "GNU linker (ld) in GNU Binutils 2.28 is vulnerable to a heap-based buffer overflow while processing a bogus input script, leading to a program crash. This relates to lack of '\\0' termination of a name field in ldlex.l."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:binutils:2.28",
- "cpe23Uri" : "cpe:2.3:a:gnu:binutils:2.28:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.5,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 3.9,
- "impactScore" : 3.6
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:N/I:N/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 5.0
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 10.0,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-03-22T16:59Z",
- "lastModifiedDate" : "2018-01-09T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-7272",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "php",
- "product" : {
- "product_data" : [ {
- "product_name" : "php",
- "version" : {
- "version_data" : [ {
- "version_value" : "7.1.3"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-918"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/97178"
- }, {
- "url" : "http://www.securitytracker.com/id/1038158"
- }, {
- "url" : "https://bugs.php.net/bug.php?id=74216"
- }, {
- "url" : "https://github.com/php/php-src/commit/bab0b99f376dac9170ac81382a5ed526938d595a"
- }, {
- "url" : "https://security.netapp.com/advisory/ntap-20180112-0001/"
- }, {
- "url" : "https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20170403-0_PHP_Misbehavior_of_fsockopen_function_v10.txt"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "PHP through 7.1.3 enables potential SSRF in applications that accept an fsockopen hostname argument with an expectation that the port number is constrained. Because a :port syntax is recognized, fsockopen will use the port number that is specified in the hostname argument, instead of the port number in the second argument of the function."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php",
- "cpe23Uri" : "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "7.1.3"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:H/A:N",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "REQUIRED",
- "scope" : "CHANGED",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "NONE",
- "baseScore" : 7.4,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 2.8,
- "impactScore" : 4.0
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:P/I:P/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "NONE",
- "baseScore" : 5.8
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 4.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2017-03-27T17:59Z",
- "lastModifiedDate" : "2018-01-14T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-7392",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "tigervnc",
- "product" : {
- "product_data" : [ {
- "product_name" : "tigervnc",
- "version" : {
- "version_data" : [ {
- "version_value" : "1.7.1"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-399"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/97305"
- }, {
- "url" : "https://access.redhat.com/errata/RHSA-2017:2000"
- }, {
- "url" : "https://github.com/TigerVNC/tigervnc/pull/441"
- }, {
- "url" : "https://security.gentoo.org/glsa/201801-13"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In TigerVNC 1.7.1 (SSecurityVeNCrypt.cxx SSecurityVeNCrypt::SSecurityVeNCrypt), an unauthenticated client can cause a small memory leak in the server."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:tigervnc:tigervnc:1.7.1",
- "cpe23Uri" : "cpe:2.3:a:tigervnc:tigervnc:1.7.1:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.5,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 3.9,
- "impactScore" : 3.6
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:N/I:N/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 5.0
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 10.0,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-04-01T02:59Z",
- "lastModifiedDate" : "2018-01-13T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-7393",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "tigervnc",
- "product" : {
- "product_data" : [ {
- "product_name" : "tigervnc",
- "version" : {
- "version_data" : [ {
- "version_value" : "1.7.1"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-415"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/97305"
- }, {
- "url" : "https://access.redhat.com/errata/RHSA-2017:2000"
- }, {
- "url" : "https://github.com/TigerVNC/tigervnc/pull/438"
- }, {
- "url" : "https://security.gentoo.org/glsa/201801-13"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In TigerVNC 1.7.1 (VNCSConnectionST.cxx VNCSConnectionST::fence), an authenticated client can cause a double free, leading to denial of service or potentially code execution."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:tigervnc:tigervnc:1.7.1",
- "cpe23Uri" : "cpe:2.3:a:tigervnc:tigervnc:1.7.1:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "LOW",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 8.8,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 2.8,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:S/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "SINGLE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 6.5
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.0,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-04-01T02:59Z",
- "lastModifiedDate" : "2018-01-13T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-7394",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "tigervnc",
- "product" : {
- "product_data" : [ {
- "product_name" : "tigervnc",
- "version" : {
- "version_data" : [ {
- "version_value" : "1.7.1"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-20"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/97305"
- }, {
- "url" : "https://access.redhat.com/errata/RHSA-2017:2000"
- }, {
- "url" : "https://github.com/TigerVNC/tigervnc/pull/440"
- }, {
- "url" : "https://security.gentoo.org/glsa/201801-13"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In TigerVNC 1.7.1 (SSecurityPlain.cxx SSecurityPlain::processMsg), unauthenticated users can crash the server by sending long usernames."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:tigervnc:tigervnc:1.7.1",
- "cpe23Uri" : "cpe:2.3:a:tigervnc:tigervnc:1.7.1:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.5,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 3.9,
- "impactScore" : 3.6
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:N/I:N/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 5.0
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 10.0,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-04-01T02:59Z",
- "lastModifiedDate" : "2018-01-13T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-7395",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "tigervnc",
- "product" : {
- "product_data" : [ {
- "product_name" : "tigervnc",
- "version" : {
- "version_data" : [ {
- "version_value" : "1.7.1"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-190"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/97305"
- }, {
- "url" : "https://access.redhat.com/errata/RHSA-2017:2000"
- }, {
- "url" : "https://github.com/TigerVNC/tigervnc/pull/436"
- }, {
- "url" : "https://github.com/TigerVNC/tigervnc/pull/436/commits/bf3bdac082978ca32895a4b6a123016094905689"
- }, {
- "url" : "https://security.gentoo.org/glsa/201801-13"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In TigerVNC 1.7.1 (SMsgReader.cxx SMsgReader::readClientCutText), by causing an integer overflow, an authenticated client can crash the server."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:tigervnc:tigervnc:1.7.1",
- "cpe23Uri" : "cpe:2.3:a:tigervnc:tigervnc:1.7.1:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "LOW",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "HIGH",
- "baseScore" : 6.5,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 2.8,
- "impactScore" : 3.6
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:S/C:N/I:N/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "SINGLE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 4.0
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.0,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-04-01T02:59Z",
- "lastModifiedDate" : "2018-01-13T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-7396",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "tigervnc",
- "product" : {
- "product_data" : [ {
- "product_name" : "tigervnc",
- "version" : {
- "version_data" : [ {
- "version_value" : "1.7.1"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-399"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/97305"
- }, {
- "url" : "https://access.redhat.com/errata/RHSA-2017:2000"
- }, {
- "url" : "https://github.com/TigerVNC/tigervnc/pull/436"
- }, {
- "url" : "https://github.com/TigerVNC/tigervnc/pull/436/commits/dccb5f7d776e93863ae10bbff56a45c523c6eeb0"
- }, {
- "url" : "https://security.gentoo.org/glsa/201801-13"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In TigerVNC 1.7.1 (CConnection.cxx CConnection::CConnection), an unauthenticated client can cause a small memory leak in the server."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:tigervnc:tigervnc:1.7.1",
- "cpe23Uri" : "cpe:2.3:a:tigervnc:tigervnc:1.7.1:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.5,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 3.9,
- "impactScore" : 3.6
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:N/I:N/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 5.0
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 10.0,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-04-01T02:59Z",
- "lastModifiedDate" : "2018-01-13T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-7536",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/101048"
- }, {
- "url" : "http://www.securitytracker.com/id/1039744"
- }, {
- "url" : "https://access.redhat.com/errata/RHSA-2017:2808"
- }, {
- "url" : "https://access.redhat.com/errata/RHSA-2017:2809"
- }, {
- "url" : "https://access.redhat.com/errata/RHSA-2017:2810"
- }, {
- "url" : "https://access.redhat.com/errata/RHSA-2017:2811"
- }, {
- "url" : "https://access.redhat.com/errata/RHSA-2017:3141"
- }, {
- "url" : "https://access.redhat.com/errata/RHSA-2017:3454"
- }, {
- "url" : "https://access.redhat.com/errata/RHSA-2017:3455"
- }, {
- "url" : "https://access.redhat.com/errata/RHSA-2017:3456"
- }, {
- "url" : "https://access.redhat.com/errata/RHSA-2017:3458"
- }, {
- "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1465573"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In Hibernate Validator 5.2.x before 5.2.5 final, 5.3.x, and 5.4.x, it was found that when the security manager's reflective permissions, which allows it to access the private members of the class, are granted to Hibernate Validator, a potential privilege escalation can occur. By allowing the calling code to access those private members without the permission an attacker may be able to validate an invalid instance and access the private member value via ConstraintViolation#getInvalidValue()."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-10T15:29Z",
- "lastModifiedDate" : "2018-01-12T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-7559",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://access.redhat.com/errata/RHSA-2017:3454"
- }, {
- "url" : "https://access.redhat.com/errata/RHSA-2017:3455"
- }, {
- "url" : "https://access.redhat.com/errata/RHSA-2017:3456"
- }, {
- "url" : "https://access.redhat.com/errata/RHSA-2017:3458"
- }, {
- "url" : "https://access.redhat.com/errata/RHSA-2018:0002"
- }, {
- "url" : "https://access.redhat.com/errata/RHSA-2018:0003"
- }, {
- "url" : "https://access.redhat.com/errata/RHSA-2018:0004"
- }, {
- "url" : "https://access.redhat.com/errata/RHSA-2018:0005"
- }, {
- "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7559"
- }, {
- "url" : "https://issues.jboss.org/browse/UNDERTOW-1251"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In Undertow 2.x before 2.0.0.Alpha2, 1.4.x before 1.4.17.Final, and 1.3.x before 1.3.31.Final, it was found that the fix for CVE-2017-2666 was incomplete and invalid characters are still allowed in the query string and path parameters. This could be exploited, in conjunction with a proxy that also permitted the invalid characters but with a different interpretation, to inject data into the HTTP response. By manipulating the HTTP response the attacker could poison a web-cache, perform an XSS attack, or obtain sensitive information from requests other than their own."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-10T15:29Z",
- "lastModifiedDate" : "2018-01-12T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-7890",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "php",
- "product" : {
- "product_data" : [ {
- "product_name" : "php",
- "version" : {
- "version_data" : [ {
- "version_value" : "5.6.30"
- }, {
- "version_value" : "7.0.0"
- }, {
- "version_value" : "7.0.1"
- }, {
- "version_value" : "7.0.2"
- }, {
- "version_value" : "7.0.3"
- }, {
- "version_value" : "7.0.4"
- }, {
- "version_value" : "7.0.5"
- }, {
- "version_value" : "7.0.6"
- }, {
- "version_value" : "7.0.7"
- }, {
- "version_value" : "7.0.8"
- }, {
- "version_value" : "7.0.9"
- }, {
- "version_value" : "7.0.10"
- }, {
- "version_value" : "7.0.11"
- }, {
- "version_value" : "7.0.12"
- }, {
- "version_value" : "7.0.13"
- }, {
- "version_value" : "7.0.14"
- }, {
- "version_value" : "7.0.15"
- }, {
- "version_value" : "7.0.16"
- }, {
- "version_value" : "7.0.17"
- }, {
- "version_value" : "7.0.18"
- }, {
- "version_value" : "7.0.19"
- }, {
- "version_value" : "7.0.20"
- }, {
- "version_value" : "7.1.0"
- }, {
- "version_value" : "7.1.1"
- }, {
- "version_value" : "7.1.2"
- }, {
- "version_value" : "7.1.3"
- }, {
- "version_value" : "7.1.4"
- }, {
- "version_value" : "7.1.5"
- }, {
- "version_value" : "7.1.6"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-200"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://php.net/ChangeLog-5.php"
- }, {
- "url" : "http://php.net/ChangeLog-7.php"
- }, {
- "url" : "http://www.debian.org/security/2017/dsa-3938"
- }, {
- "url" : "http://www.securityfocus.com/bid/99492"
- }, {
- "url" : "https://bugs.php.net/bug.php?id=74435"
- }, {
- "url" : "https://bugs.php.net/patch-display.php?bug=74435&patch=fix-74435-php-7.0&revision=1497970038"
- }, {
- "url" : "https://security.netapp.com/advisory/ntap-20180112-0001/"
- }, {
- "url" : "https://www.tenable.com/security/tns-2017-12"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The GIF decoding function gdImageCreateFromGifCtx in gd_gif_in.c in the GD Graphics Library (aka libgd), as used in PHP before 5.6.31 and 7.x before 7.1.7, does not zero colorMap arrays before use. A specially crafted GIF image could use the uninitialized tables to read ~700 bytes from the top of the stack, potentially disclosing sensitive information."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php",
- "cpe23Uri" : "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "5.6.30"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.0",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.1",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.2",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.3",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.4",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.5",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.6",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.7",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.7:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.8",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.8:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.9",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.9:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.10",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.10:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.11",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.11:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.12",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.12:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.13",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.13:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.14",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.14:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.15",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.15:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.16",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.16:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.17",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.17:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.18",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.18:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.19",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.19:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.0.20",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.0.20:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.1.0",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.1.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.1.1",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.1.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.1.2",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.1.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.1.3",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.1.3:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.1.4",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.1.4:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.1.5",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.1.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.1.6",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.1.6:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "REQUIRED",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "NONE",
- "baseScore" : 6.5,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 2.8,
- "impactScore" : 3.6
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:P/I:N/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "NONE",
- "baseScore" : 4.3
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2017-08-02T19:29Z",
- "lastModifiedDate" : "2018-01-14T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-7997",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://seclists.org/fulldisclosure/2018/Jan/14"
- }, {
- "url" : "https://sysdream.com/news/lab/2018-01-02-cve-2017-7997-gespage-sql-injection-vulnerability/"
- }, {
- "url" : "https://www.exploit-db.com/exploits/43447/"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Multiple SQL injection vulnerabilities in Gespage before 7.4.9 allow remote attackers to execute arbitrary SQL commands via the (1) show_prn parameter to webapp/users/prnow.jsp or show_month parameter to (2) webapp/users/blhistory.jsp or (3) webapp/users/prhistory.jsp."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-08T19:29Z",
- "lastModifiedDate" : "2018-01-10T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-7998",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://seclists.org/fulldisclosure/2018/Jan/13"
- }, {
- "url" : "https://sysdream.com/news/lab/2018-01-02-cve-2017-7998-gespage-stored-cross-site-scripting-xss-vulnerability/"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Multiple cross-site scripting (XSS) vulnerabilities in Gespage before 7.4.9 allow remote attackers to inject arbitrary web script or HTML via the (1) printer name when adding a printer in the admin panel or (2) username parameter to webapp/users/user_reg.jsp."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-08T19:29Z",
- "lastModifiedDate" : "2018-01-08T19:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-8570",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "microsoft",
- "product" : {
- "product_data" : [ {
- "product_name" : "office",
- "version" : {
- "version_data" : [ {
- "version_value" : "2007"
- }, {
- "version_value" : "2010"
- }, {
- "version_value" : "2013"
- }, {
- "version_value" : "2016"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-19"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/99445"
- }, {
- "url" : "https://github.com/ParsingTeam/ppsx-file-generator"
- }, {
- "url" : "https://github.com/rxwx/CVE-2017-8570"
- }, {
- "url" : "https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2017-8570"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Microsoft Office allows a remote code execution vulnerability due to the way that it handles objects in memory, aka \"Microsoft Office Remote Code Execution Vulnerability\". This CVE ID is unique from CVE-2017-0243."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:microsoft:office:2007:sp3",
- "cpe23Uri" : "cpe:2.3:a:microsoft:office:2007:sp3:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:microsoft:office:2010:sp2",
- "cpe23Uri" : "cpe:2.3:a:microsoft:office:2010:sp2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:microsoft:office:2013:sp1",
- "cpe23Uri" : "cpe:2.3:a:microsoft:office:2013:sp1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:microsoft:office:2013:sp1:~~~rt~~",
- "cpe23Uri" : "cpe:2.3:a:microsoft:office:2013:sp1:*:*:*:rt:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:microsoft:office:2016",
- "cpe23Uri" : "cpe:2.3:a:microsoft:office:2016:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
- "attackVector" : "LOCAL",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "REQUIRED",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.8,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 1.8,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:C/I:C/A:C)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 9.3
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 8.6,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2017-07-11T21:29Z",
- "lastModifiedDate" : "2018-01-13T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-8759",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "microsoft",
- "product" : {
- "product_data" : [ {
- "product_name" : ".net_framework",
- "version" : {
- "version_data" : [ {
- "version_value" : "2.0"
- }, {
- "version_value" : "3.5"
- }, {
- "version_value" : "3.5.1"
- }, {
- "version_value" : "4.5.2"
- }, {
- "version_value" : "4.6"
- }, {
- "version_value" : "4.6.1"
- }, {
- "version_value" : "4.6.2"
- }, {
- "version_value" : "4.7"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-20"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/100742"
- }, {
- "url" : "http://www.securitytracker.com/id/1039324"
- }, {
- "url" : "https://github.com/bhdresh/CVE-2017-8759"
- }, {
- "url" : "https://github.com/nccgroup/CVE-2017-8759"
- }, {
- "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8759"
- }, {
- "url" : "https://www.exploit-db.com/exploits/42711/"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Microsoft .NET Framework 2.0, 3.5, 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2 and 4.7 allow an attacker to execute code remotely via a malicious document or application, aka \".NET Framework Remote Code Execution Vulnerability.\""
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:microsoft:.net_framework:2.0:sp2",
- "cpe23Uri" : "cpe:2.3:a:microsoft:.net_framework:2.0:sp2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:microsoft:.net_framework:3.5",
- "cpe23Uri" : "cpe:2.3:a:microsoft:.net_framework:3.5:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:microsoft:.net_framework:3.5.1",
- "cpe23Uri" : "cpe:2.3:a:microsoft:.net_framework:3.5.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:microsoft:.net_framework:4.5.2",
- "cpe23Uri" : "cpe:2.3:a:microsoft:.net_framework:4.5.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:microsoft:.net_framework:4.6",
- "cpe23Uri" : "cpe:2.3:a:microsoft:.net_framework:4.6:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:microsoft:.net_framework:4.6.1",
- "cpe23Uri" : "cpe:2.3:a:microsoft:.net_framework:4.6.1:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:microsoft:.net_framework:4.6.2",
- "cpe23Uri" : "cpe:2.3:a:microsoft:.net_framework:4.6.2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:microsoft:.net_framework:4.7",
- "cpe23Uri" : "cpe:2.3:a:microsoft:.net_framework:4.7:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
- "attackVector" : "LOCAL",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "REQUIRED",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.8,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 1.8,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:C/I:C/A:C)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 9.3
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 8.6,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2017-09-13T01:29Z",
- "lastModifiedDate" : "2018-01-14T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-8779",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "libtirpc_project",
- "product" : {
- "product_data" : [ {
- "product_name" : "libtirpc",
- "version" : {
- "version_data" : [ {
- "version_value" : "1.0.1"
- } ]
- }
- } ]
- }
- }, {
- "vendor_name" : "ntirpc_project",
- "product" : {
- "product_data" : [ {
- "product_name" : "ntirpc",
- "version" : {
- "version_data" : [ {
- "version_value" : "1.4.3"
- } ]
- }
- } ]
- }
- }, {
- "vendor_name" : "rpcbind_project",
- "product" : {
- "product_data" : [ {
- "product_name" : "rpcbind",
- "version" : {
- "version_data" : [ {
- "version_value" : "0.2.4"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-399"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://openwall.com/lists/oss-security/2017/05/03/12"
- }, {
- "url" : "http://openwall.com/lists/oss-security/2017/05/04/1"
- }, {
- "url" : "http://www.debian.org/security/2017/dsa-3845"
- }, {
- "url" : "http://www.securityfocus.com/bid/98325"
- }, {
- "url" : "http://www.securitytracker.com/id/1038532"
- }, {
- "url" : "https://access.redhat.com/errata/RHBA-2017:1497"
- }, {
- "url" : "https://access.redhat.com/errata/RHSA-2017:1262"
- }, {
- "url" : "https://access.redhat.com/errata/RHSA-2017:1263"
- }, {
- "url" : "https://access.redhat.com/errata/RHSA-2017:1267"
- }, {
- "url" : "https://access.redhat.com/errata/RHSA-2017:1268"
- }, {
- "url" : "https://access.redhat.com/errata/RHSA-2017:1395"
- }, {
- "url" : "https://github.com/drbothen/GO-RPCBOMB"
- }, {
- "url" : "https://github.com/guidovranken/rpcbomb/"
- }, {
- "url" : "https://guidovranken.wordpress.com/2017/05/03/rpcbomb-remote-rpcbind-denial-of-service-patches/"
- }, {
- "url" : "https://security.gentoo.org/glsa/201706-07"
- }, {
- "url" : "https://security.netapp.com/advisory/ntap-20180109-0001/"
- }, {
- "url" : "https://www.exploit-db.com/exploits/41974/"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "rpcbind through 0.2.4, LIBTIRPC through 1.0.1 and 1.0.2-rc through 1.0.2-rc3, and NTIRPC through 1.4.3 do not consider the maximum RPC data size during memory allocation for XDR strings, which allows remote attackers to cause a denial of service (memory consumption with no subsequent free) via a crafted UDP packet to port 111, aka rpcbomb."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:rpcbind_project:rpcbind",
- "cpe23Uri" : "cpe:2.3:a:rpcbind_project:rpcbind:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "0.2.4"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:libtirpc_project:libtirpc",
- "cpe23Uri" : "cpe:2.3:a:libtirpc_project:libtirpc:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "1.0.1"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:ntirpc_project:ntirpc",
- "cpe23Uri" : "cpe:2.3:a:ntirpc_project:ntirpc:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "1.4.3"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.5,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 3.9,
- "impactScore" : 3.6
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:N/I:N/A:C)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 7.8
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 6.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-05-04T14:29Z",
- "lastModifiedDate" : "2018-01-11T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-8816",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "haxx",
- "product" : {
- "product_data" : [ {
- "product_name" : "curl",
- "version" : {
- "version_data" : [ {
- "version_value" : "7.38.0"
- }, {
- "version_value" : "7.39.0"
- }, {
- "version_value" : "7.40.0"
- }, {
- "version_value" : "7.41.0"
- }, {
- "version_value" : "7.42.0"
- }, {
- "version_value" : "7.42.1"
- }, {
- "version_value" : "7.43.0"
- }, {
- "version_value" : "7.44.0"
- }, {
- "version_value" : "7.45.0"
- }, {
- "version_value" : "7.46.0"
- }, {
- "version_value" : "7.47.0"
- }, {
- "version_value" : "7.47.1"
- }, {
- "version_value" : "7.48.0"
- }, {
- "version_value" : "7.49.0"
- }, {
- "version_value" : "7.49.1"
- }, {
- "version_value" : "7.50.0"
- }, {
- "version_value" : "7.50.1"
- }, {
- "version_value" : "7.50.2"
- }, {
- "version_value" : "7.50.3"
- }, {
- "version_value" : "7.51.0"
- }, {
- "version_value" : "7.52.0"
- }, {
- "version_value" : "7.52.1"
- }, {
- "version_value" : "7.53.0"
- }, {
- "version_value" : "7.53.1"
- }, {
- "version_value" : "7.54.1"
- } ]
- }
- }, {
- "product_name" : "libcurl",
- "version" : {
- "version_data" : [ {
- "version_value" : "7.36.0"
- }, {
- "version_value" : "7.37.0"
- }, {
- "version_value" : "7.37.1"
- }, {
- "version_value" : "7.38.0"
- }, {
- "version_value" : "7.39"
- }, {
- "version_value" : "7.40.0"
- }, {
- "version_value" : "7.41.0"
- }, {
- "version_value" : "7.42.0"
- }, {
- "version_value" : "7.42.1"
- }, {
- "version_value" : "7.43.0"
- }, {
- "version_value" : "7.44.0"
- }, {
- "version_value" : "7.45.0"
- }, {
- "version_value" : "7.46.0"
- }, {
- "version_value" : "7.47.0"
- }, {
- "version_value" : "7.47.1"
- }, {
- "version_value" : "7.48.0"
- }, {
- "version_value" : "7.49.0"
- }, {
- "version_value" : "7.49.1"
- }, {
- "version_value" : "7.50.0"
- }, {
- "version_value" : "7.50.1"
- }, {
- "version_value" : "7.50.2"
- }, {
- "version_value" : "7.50.3"
- }, {
- "version_value" : "7.51.0"
- }, {
- "version_value" : "7.52.0"
- }, {
- "version_value" : "7.52.1"
- }, {
- "version_value" : "7.53.0"
- }, {
- "version_value" : "7.53.1"
- }, {
- "version_value" : "7.54.0"
- }, {
- "version_value" : "7.54.1"
- }, {
- "version_value" : "7.55.0"
- }, {
- "version_value" : "7.55.1"
- } ]
- }
- } ]
- }
- }, {
- "vendor_name" : "debian",
- "product" : {
- "product_data" : [ {
- "product_name" : "debian_linux",
- "version" : {
- "version_data" : [ {
- "version_value" : "8.0"
- }, {
- "version_value" : "9.0"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-190"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://security.cucumberlinux.com/security/details.php?id=161"
- }, {
- "url" : "http://www.securityfocus.com/bid/101998"
- }, {
- "url" : "http://www.securitytracker.com/id/1039896"
- }, {
- "url" : "https://curl.haxx.se/docs/adv_2017-12e7.html"
- }, {
- "url" : "https://security.gentoo.org/glsa/201712-04"
- }, {
- "url" : "https://www.debian.org/security/2017/dsa-4051"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The NTLM authentication feature in curl and libcurl before 7.57.0 on 32-bit platforms allows attackers to cause a denial of service (integer overflow and resultant buffer overflow, and application crash) or possibly have unspecified other impact via vectors involving long user and password fields."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:haxx:curl",
- "cpe23Uri" : "cpe:2.3:a:haxx:curl:*:*:*:*:*:*:*:*",
- "versionStartExcluding" : "7.36.0",
- "versionEndIncluding" : "7.56.1"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:haxx:libcurl",
- "cpe23Uri" : "cpe:2.3:a:haxx:libcurl:*:*:*:*:*:*:*:*",
- "versionStartIncluding" : "7.36.0",
- "versionEndIncluding" : "7.56.1"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:debian:debian_linux:8.0",
- "cpe23Uri" : "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:debian:debian_linux:9.0",
- "cpe23Uri" : "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 9.8,
- "baseSeverity" : "CRITICAL"
- },
- "exploitabilityScore" : 3.9,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 7.5
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-11-29T18:29Z",
- "lastModifiedDate" : "2018-01-10T19:25Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-8824",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "linux",
- "product" : {
- "product_data" : [ {
- "product_name" : "linux_kernel",
- "version" : {
- "version_data" : [ {
- "version_value" : "4.14.3"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-416"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00007.html"
- }, {
- "url" : "http://lists.openwall.net/netdev/2017/12/04/224"
- }, {
- "url" : "http://www.openwall.com/lists/oss-security/2017/12/05/1"
- }, {
- "url" : "http://www.securityfocus.com/bid/102056"
- }, {
- "url" : "https://www.debian.org/security/2017/dsa-4073"
- }, {
- "url" : "https://www.debian.org/security/2018/dsa-4082"
- }, {
- "url" : "https://www.exploit-db.com/exploits/43234/"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The dccp_disconnect function in net/dccp/proto.c in the Linux kernel through 4.14.3 allows local users to gain privileges or cause a denial of service (use-after-free) via an AF_UNSPEC connect system call during the DCCP_LISTEN state."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:linux:linux_kernel",
- "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "4.14.3"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
- "attackVector" : "LOCAL",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "LOW",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.8,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 1.8,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:L/AC:L/Au:N/C:C/I:C/A:C)",
- "accessVector" : "LOCAL",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 7.2
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 3.9,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-12-05T09:29Z",
- "lastModifiedDate" : "2018-01-11T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-9119",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "php",
- "product" : {
- "product_data" : [ {
- "product_name" : "php",
- "version" : {
- "version_data" : [ {
- "version_value" : "7.1.5"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-400"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/98596"
- }, {
- "url" : "https://bugs.php.net/bug.php?id=74593"
- }, {
- "url" : "https://security.netapp.com/advisory/ntap-20180112-0001/"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The i_zval_ptr_dtor function in Zend/zend_variables.h in PHP 7.1.5 allows attackers to cause a denial of service (memory consumption and application crash) or possibly have unspecified other impact by triggering crafted operations on array data structures."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:php:php:7.1.5",
- "cpe23Uri" : "cpe:2.3:a:php:php:7.1.5:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 9.8,
- "baseSeverity" : "CRITICAL"
- },
- "exploitabilityScore" : 3.9,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 7.5
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-05-21T19:29Z",
- "lastModifiedDate" : "2018-01-14T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-9406",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "freedesktop",
- "product" : {
- "product_data" : [ {
- "product_name" : "poppler",
- "version" : {
- "version_data" : [ {
- "version_value" : "0.54.0"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://bugs.freedesktop.org/show_bug.cgi?id=100775"
- }, {
- "url" : "https://www.debian.org/security/2018/dsa-4079"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In Poppler 0.54.0, a memory leak vulnerability was found in the function gmalloc in gmem.cc, which allows attackers to cause a denial of service via a crafted file."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:freedesktop:poppler:0.54.0",
- "cpe23Uri" : "cpe:2.3:a:freedesktop:poppler:0.54.0:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "REQUIRED",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "HIGH",
- "baseScore" : 6.5,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 2.8,
- "impactScore" : 3.6
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:N/I:N/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 4.3
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2017-06-02T19:29Z",
- "lastModifiedDate" : "2018-01-09T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-9408",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "freedesktop",
- "product" : {
- "product_data" : [ {
- "product_name" : "poppler",
- "version" : {
- "version_data" : [ {
- "version_value" : "0.54.0"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://bugs.freedesktop.org/show_bug.cgi?id=100776"
- }, {
- "url" : "https://www.debian.org/security/2018/dsa-4079"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In Poppler 0.54.0, a memory leak vulnerability was found in the function Object::initArray in Object.cc, which allows attackers to cause a denial of service via a crafted file."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:freedesktop:poppler:0.54.0",
- "cpe23Uri" : "cpe:2.3:a:freedesktop:poppler:0.54.0:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "REQUIRED",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "HIGH",
- "baseScore" : 6.5,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 2.8,
- "impactScore" : 3.6
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:N/I:N/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 4.3
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2017-06-02T19:29Z",
- "lastModifiedDate" : "2018-01-09T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-9554",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "synology",
- "product" : {
- "product_data" : [ {
- "product_name" : "diskstation_manager",
- "version" : {
- "version_data" : [ {
- "version_value" : "6.1.1-15101-4"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-200"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://www.exploit-db.com/exploits/43455/"
- }, {
- "url" : "https://www.synology.com/en-global/support/security/Synology_SA_17_29_DSM"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "An information exposure vulnerability in forget_passwd.cgi in Synology DiskStation Manager (DSM) before 6.1.3-15152 allows remote attackers to enumerate valid usernames via unspecified vectors."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:synology:diskstation_manager",
- "cpe23Uri" : "cpe:2.3:a:synology:diskstation_manager:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "6.1.1-15101-4"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "LOW",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "NONE",
- "baseScore" : 5.3,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 3.9,
- "impactScore" : 1.4
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:P/I:N/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "NONE",
- "baseScore" : 5.0
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 10.0,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2017-07-24T20:29Z",
- "lastModifiedDate" : "2018-01-12T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-9663",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102481"
- }, {
- "url" : "https://ics-cert.us-cert.gov/advisories/ICSA-17-234-04"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "An Cleartext Storage of Sensitive Information issue was discovered in General Motors (GM) and Shanghai OnStar (SOS) SOS iOS Client 7.1. Successful exploitation of this vulnerability may allow a remote attacker to access an encryption key that is stored in cleartext in memory."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-09T21:29Z",
- "lastModifiedDate" : "2018-01-13T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-9689",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://source.android.com/security/bulletin/pixel/2018-01-01"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, a specially-crafted HDMI CEC message can be used to cause stack memory corruption."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-10T22:29Z",
- "lastModifiedDate" : "2018-01-10T22:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-9705",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://source.android.com/security/bulletin/pixel/2018-01-01"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, concurrent rx notifications and read() operations in the G-Link PKT driver can result in a double free condition due to missing locking resulting in list_del() and list_add() overlapping and corrupting the next and previous pointers."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-10T22:29Z",
- "lastModifiedDate" : "2018-01-10T22:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-9712",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://source.android.com/security/bulletin/pixel/2018-01-01"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, if userspace provides a too-large IE length in wlan_hdd_cfg80211_set_ie, a buffer over-read occurs."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-10T22:29Z",
- "lastModifiedDate" : "2018-01-10T22:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-9743",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "gnu",
- "product" : {
- "product_data" : [ {
- "product_name" : "binutils",
- "version" : {
- "version_data" : [ {
- "version_value" : "2.28"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/99106"
- }, {
- "url" : "https://security.gentoo.org/glsa/201801-01"
- }, {
- "url" : "https://sourceware.org/bugzilla/show_bug.cgi?id=21577"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The print_insn_score32 function in opcodes/score7-dis.c:552 in GNU Binutils 2.28 allows remote attackers to cause a denial of service (buffer overflow and application crash) or possibly have unspecified other impact via a crafted binary file, as demonstrated by mishandling of this file during \"objdump -D\" execution."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:binutils:2.28",
- "cpe23Uri" : "cpe:2.3:a:gnu:binutils:2.28:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
- "attackVector" : "LOCAL",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "REQUIRED",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.8,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 1.8,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 6.8
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2017-06-19T04:29Z",
- "lastModifiedDate" : "2018-01-09T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-9746",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "gnu",
- "product" : {
- "product_data" : [ {
- "product_name" : "binutils",
- "version" : {
- "version_data" : [ {
- "version_value" : "2.28"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/99117"
- }, {
- "url" : "https://security.gentoo.org/glsa/201801-01"
- }, {
- "url" : "https://sourceware.org/bugzilla/show_bug.cgi?id=21580"
- }, {
- "url" : "https://www.exploit-db.com/exploits/42199/"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The disassemble_bytes function in objdump.c in GNU Binutils 2.28 allows remote attackers to cause a denial of service (buffer overflow and application crash) or possibly have unspecified other impact via a crafted binary file, as demonstrated by mishandling of rae insns printing for this file during \"objdump -D\" execution."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:binutils:2.28",
- "cpe23Uri" : "cpe:2.3:a:gnu:binutils:2.28:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
- "attackVector" : "LOCAL",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "REQUIRED",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.8,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 1.8,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 6.8
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2017-06-19T04:29Z",
- "lastModifiedDate" : "2018-01-09T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-9749",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "gnu",
- "product" : {
- "product_data" : [ {
- "product_name" : "binutils",
- "version" : {
- "version_data" : [ {
- "version_value" : "2.28"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/99113"
- }, {
- "url" : "https://security.gentoo.org/glsa/201801-01"
- }, {
- "url" : "https://sourceware.org/bugzilla/show_bug.cgi?id=21586"
- }, {
- "url" : "https://www.exploit-db.com/exploits/42201/"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The *regs* macros in opcodes/bfin-dis.c in GNU Binutils 2.28 allow remote attackers to cause a denial of service (buffer overflow and application crash) or possibly have unspecified other impact via a crafted binary file, as demonstrated by mishandling of this file during \"objdump -D\" execution."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:binutils:2.28",
- "cpe23Uri" : "cpe:2.3:a:gnu:binutils:2.28:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
- "attackVector" : "LOCAL",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "REQUIRED",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.8,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 1.8,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 6.8
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2017-06-19T04:29Z",
- "lastModifiedDate" : "2018-01-09T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-9750",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "gnu",
- "product" : {
- "product_data" : [ {
- "product_name" : "binutils",
- "version" : {
- "version_data" : [ {
- "version_value" : "2.28"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/99118"
- }, {
- "url" : "https://security.gentoo.org/glsa/201801-01"
- }, {
- "url" : "https://sourceware.org/bugzilla/show_bug.cgi?id=21587"
- }, {
- "url" : "https://www.exploit-db.com/exploits/42198/"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "opcodes/rx-decode.opc in GNU Binutils 2.28 lacks bounds checks for certain scale arrays, which allows remote attackers to cause a denial of service (buffer overflow and application crash) or possibly have unspecified other impact via a crafted binary file, as demonstrated by mishandling of this file during \"objdump -D\" execution."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:binutils:2.28",
- "cpe23Uri" : "cpe:2.3:a:gnu:binutils:2.28:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
- "attackVector" : "LOCAL",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "REQUIRED",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.8,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 1.8,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 6.8
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2017-06-19T04:29Z",
- "lastModifiedDate" : "2018-01-09T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-9751",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "gnu",
- "product" : {
- "product_data" : [ {
- "product_name" : "binutils",
- "version" : {
- "version_data" : [ {
- "version_value" : "2.28"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/99111"
- }, {
- "url" : "https://security.gentoo.org/glsa/201801-01"
- }, {
- "url" : "https://sourceware.org/bugzilla/show_bug.cgi?id=21588"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "opcodes/rl78-decode.opc in GNU Binutils 2.28 has an unbounded GETBYTE macro, which allows remote attackers to cause a denial of service (buffer overflow and application crash) or possibly have unspecified other impact via a crafted binary file, as demonstrated by mishandling of this file during \"objdump -D\" execution."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:binutils:2.28",
- "cpe23Uri" : "cpe:2.3:a:gnu:binutils:2.28:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
- "attackVector" : "LOCAL",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "REQUIRED",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.8,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 1.8,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 6.8
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2017-06-19T04:29Z",
- "lastModifiedDate" : "2018-01-09T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-9755",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "gnu",
- "product" : {
- "product_data" : [ {
- "product_name" : "binutils",
- "version" : {
- "version_data" : [ {
- "version_value" : "2.28"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/99124"
- }, {
- "url" : "https://security.gentoo.org/glsa/201801-01"
- }, {
- "url" : "https://sourceware.org/bugzilla/show_bug.cgi?id=21594"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "opcodes/i386-dis.c in GNU Binutils 2.28 does not consider the number of registers for bnd mode, which allows remote attackers to cause a denial of service (buffer overflow and application crash) or possibly have unspecified other impact via a crafted binary file, as demonstrated by mishandling of this file during \"objdump -D\" execution."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:binutils:2.28",
- "cpe23Uri" : "cpe:2.3:a:gnu:binutils:2.28:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
- "attackVector" : "LOCAL",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "REQUIRED",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.8,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 1.8,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 6.8
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2017-06-19T04:29Z",
- "lastModifiedDate" : "2018-01-09T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-9756",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "gnu",
- "product" : {
- "product_data" : [ {
- "product_name" : "binutils",
- "version" : {
- "version_data" : [ {
- "version_value" : "2.28"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/99103"
- }, {
- "url" : "https://security.gentoo.org/glsa/201801-01"
- }, {
- "url" : "https://sourceware.org/bugzilla/show_bug.cgi?id=21595"
- }, {
- "url" : "https://www.exploit-db.com/exploits/42204/"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The aarch64_ext_ldst_reglist function in opcodes/aarch64-dis.c in GNU Binutils 2.28 allows remote attackers to cause a denial of service (buffer overflow and application crash) or possibly have unspecified other impact via a crafted binary file, as demonstrated by mishandling of this file during \"objdump -D\" execution."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:gnu:binutils:2.28",
- "cpe23Uri" : "cpe:2.3:a:gnu:binutils:2.28:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
- "attackVector" : "LOCAL",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "REQUIRED",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.8,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 1.8,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 6.8
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2017-06-19T04:29Z",
- "lastModifiedDate" : "2018-01-09T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-9775",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "freedesktop",
- "product" : {
- "product_data" : [ {
- "product_name" : "poppler",
- "version" : {
- "version_data" : [ {
- "version_value" : "0.55.0"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/99241"
- }, {
- "url" : "https://access.redhat.com/errata/RHSA-2017:2551"
- }, {
- "url" : "https://bugs.freedesktop.org/show_bug.cgi?id=101540"
- }, {
- "url" : "https://www.debian.org/security/2018/dsa-4079"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Stack buffer overflow in GfxState.cc in pdftocairo in Poppler before 0.56 allows remote attackers to cause a denial of service (application crash) via a crafted PDF document."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:freedesktop:poppler",
- "cpe23Uri" : "cpe:2.3:a:freedesktop:poppler:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "0.55.0"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
- "attackVector" : "LOCAL",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "REQUIRED",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "HIGH",
- "baseScore" : 5.5,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 1.8,
- "impactScore" : 3.6
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:N/I:N/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 4.3
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2017-06-22T21:29Z",
- "lastModifiedDate" : "2018-01-09T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-9776",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "freedesktop",
- "product" : {
- "product_data" : [ {
- "product_name" : "poppler",
- "version" : {
- "version_data" : [ {
- "version_value" : "0.55.0"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-190"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/99240"
- }, {
- "url" : "https://access.redhat.com/errata/RHSA-2017:2550"
- }, {
- "url" : "https://access.redhat.com/errata/RHSA-2017:2551"
- }, {
- "url" : "https://bugs.freedesktop.org/show_bug.cgi?id=101541"
- }, {
- "url" : "https://www.debian.org/security/2018/dsa-4079"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Integer overflow leading to Heap buffer overflow in JBIG2Stream.cc in pdftocairo in Poppler before 0.56 allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted PDF document."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:freedesktop:poppler",
- "cpe23Uri" : "cpe:2.3:a:freedesktop:poppler:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "0.55.0"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
- "attackVector" : "LOCAL",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "REQUIRED",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.8,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 1.8,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 6.8
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2017-06-22T21:29Z",
- "lastModifiedDate" : "2018-01-09T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-9795",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102488"
- }, {
- "url" : "https://lists.apache.org/thread.html/0fc5ea3c1ea06fe7058a0ab56d593914b05f728a6c93c5a6755956c7@%3Cuser.geode.apache.org%3E"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "When an Apache Geode cluster before v1.3.0 is operating in secure mode, a user with read access to specific regions within a Geode cluster may execute OQL queries that allow read and write access to objects within unauthorized regions. In addition a user could invoke methods that allow remote code execution."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-10T03:29Z",
- "lastModifiedDate" : "2018-01-13T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-9796",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://lists.apache.org/thread.html/e580d22195b6b61ff9cf866ac6dd6fe16e790ff0e14a3b1a22cd20b1@%3Cuser.geode.apache.org%3E"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "When an Apache Geode cluster before v1.3.0 is operating in secure mode, a user with read access to specific regions within a Geode cluster may execute OQL queries containing a region name as a bind parameter that allow read access to objects within unauthorized regions."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-10T03:29Z",
- "lastModifiedDate" : "2018-01-10T03:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-9865",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "freedesktop",
- "product" : {
- "product_data" : [ {
- "product_name" : "poppler",
- "version" : {
- "version_data" : [ {
- "version_value" : "0.54.0"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://somevulnsofadlab.blogspot.com/2017/06/popplerstack-buffer-overflow-in.html"
- }, {
- "url" : "https://bugs.freedesktop.org/show_bug.cgi?id=100774"
- }, {
- "url" : "https://www.debian.org/security/2018/dsa-4079"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The function GfxImageColorMap::getGray in GfxState.cc in Poppler 0.54.0 allows remote attackers to cause a denial of service (stack-based buffer over-read and application crash) via a crafted PDF document, related to missing color-map validation in ImageOutputDev.cc."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:freedesktop:poppler:0.54.0",
- "cpe23Uri" : "cpe:2.3:a:freedesktop:poppler:0.54.0:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
- "attackVector" : "LOCAL",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "REQUIRED",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "HIGH",
- "baseScore" : 5.5,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 1.8,
- "impactScore" : 3.6
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:N/I:N/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 4.3
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2017-06-25T13:29Z",
- "lastModifiedDate" : "2018-01-09T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-9964",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-22"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102338"
- }, {
- "url" : "https://ics-cert.us-cert.gov/advisories/ICSA-17-355-02"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "A Path Traversal issue was discovered in Schneider Electric Pelco VideoXpert Enterprise all versions prior to 2.1. By sniffing communications, an unauthorized person can execute a directory traversal attack resulting in authentication bypass or session hijack."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:schneider-electric:pelco_videoxpert:::~~enterprise~~~",
- "cpe23Uri" : "cpe:2.3:a:schneider-electric:pelco_videoxpert:*:*:*:*:enterprise:*:*:*",
- "versionEndExcluding" : "2.1"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:H/A:N",
- "attackVector" : "NETWORK",
- "attackComplexity" : "HIGH",
- "privilegesRequired" : "NONE",
- "userInteraction" : "REQUIRED",
- "scope" : "CHANGED",
- "confidentialityImpact" : "LOW",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "NONE",
- "baseScore" : 6.9,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 1.6,
- "impactScore" : 4.7
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:P/I:P/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "NONE",
- "baseScore" : 5.8
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 4.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2018-01-02T03:29Z",
- "lastModifiedDate" : "2018-01-16T16:16Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-9965",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-22"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102338"
- }, {
- "url" : "https://ics-cert.us-cert.gov/advisories/ICSA-17-355-02"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "A Path Traversal issue was discovered in Schneider Electric Pelco VideoXpert Enterprise all versions prior to 2.1. Using a directory traversal attack, an unauthorized person can view web server files."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:schneider-electric:pelco_videoxpert:::~~enterprise~~~",
- "cpe23Uri" : "cpe:2.3:a:schneider-electric:pelco_videoxpert:*:*:*:*:enterprise:*:*:*",
- "versionEndExcluding" : "2.1"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "CHANGED",
- "confidentialityImpact" : "LOW",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "NONE",
- "baseScore" : 5.8,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 3.9,
- "impactScore" : 1.4
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:P/I:N/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "NONE",
- "baseScore" : 5.0
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 10.0,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2018-01-02T03:29Z",
- "lastModifiedDate" : "2018-01-16T15:27Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2017-9966",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-284"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102338"
- }, {
- "url" : "https://ics-cert.us-cert.gov/advisories/ICSA-17-355-02"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "An Improper Access Control issue was discovered in Schneider Electric Pelco VideoXpert Enterprise all versions prior to 2.1. By replacing certain files, an authorized user can obtain system privileges and the inserted code would execute at an elevated privilege level."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:schneider-electric:pelco_videoxpert:::~~enterprise~~~",
- "cpe23Uri" : "cpe:2.3:a:schneider-electric:pelco_videoxpert:*:*:*:*:enterprise:*:*:*",
- "versionEndExcluding" : "2.1"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "HIGH",
- "privilegesRequired" : "LOW",
- "userInteraction" : "REQUIRED",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.1,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 1.2,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:H/Au:S/C:C/I:C/A:C)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "HIGH",
- "authentication" : "SINGLE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 7.1
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 3.9,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2018-01-02T03:29Z",
- "lastModifiedDate" : "2018-01-16T15:28Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-0001",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securitytracker.com/id/1040180"
- }, {
- "url" : "https://kb.juniper.net/JSA10828"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "A remote, unauthenticated attacker may be able to execute code by exploiting a use-after-free defect found in older versions of PHP through injection of crafted data via specific PHP URLs within the context of the J-Web process. Affected releases are Juniper Networks Junos OS: 12.1X46 versions prior to 12.1X46-D67; 12.3 versions prior to 12.3R12-S5; 12.3X48 versions prior to 12.3X48-D35; 14.1 versions prior to 14.1R8-S5, 14.1R9; 14.1X53 versions prior to 14.1X53-D44, 14.1X53-D50; 14.2 versions prior to 14.2R7-S7, 14.2R8; 15.1 versions prior to 15.1R3; 15.1X49 versions prior to 15.1X49-D30; 15.1X53 versions prior to 15.1X53-D70."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-10T22:29Z",
- "lastModifiedDate" : "2018-01-15T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-0002",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securitytracker.com/id/1040178"
- }, {
- "url" : "https://kb.juniper.net/JSA10829"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "On SRX Series and MX Series devices with a Service PIC with any ALG enabled, a crafted TCP/IP response packet processed through the device results in memory corruption leading to a flowd daemon crash. Sustained crafted response packets lead to repeated crashes of the flowd daemon which results in an extended Denial of Service condition. Affected releases are Juniper Networks Junos OS: 12.1X46 versions prior to 12.1X46-D60 on SRX series; 12.3X48 versions prior to 12.3X48-D35 on SRX series; 14.1 versions prior to 14.1R9 on MX series; 14.2 versions prior to 14.2R8 on MX series; 15.1X49 versions prior to 15.1X49-D60 on SRX series; 15.1 versions prior to 15.1R5-S8, 15.1F6-S9, 15.1R6-S4, 15.1R7 on MX series; 16.1 versions prior to 16.1R6 on MX series; 16.2 versions prior to 16.2R3 on MX series; 17.1 versions prior to 17.1R2-S4, 17.1R3 on MX series. No other Juniper Networks products or platforms are affected by this issue."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-10T22:29Z",
- "lastModifiedDate" : "2018-01-15T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-0003",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securitytracker.com/id/1040179"
- }, {
- "url" : "https://kb.juniper.net/JSA10831"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "A specially crafted MPLS packet received or processed by the system, on an interface configured with MPLS, will store information in the system memory. Subsequently, if this stored information is accessed, this may result in a kernel crash leading to a denial of service. Affected releases are Juniper Networks Junos OS: 12.1X46 versions prior to 12.1X46-D71; 12.3R12 versions prior to 12.3R12-S7; 12.3X48 versions prior to 12.3X48-D55; 14.1 versions prior to 14.1R8-S5, 14.1R9; 14.1X53 versions prior to 14.1X53-D45, 14.1X53-D107; 14.2 versions prior to 14.2R7-S7, 14.2R8; 15.1 versions prior to 15.1F5-S8, 15.1F6-S8, 15.1R5-S6, 15.1R6-S3, 15.1R7; 15.1X49 versions prior to 15.1X49-D100; 15.1X53 versions prior to 15.1X53-D65, 15.1X53-D231; 16.1 versions prior to 16.1R3-S6, 16.1R4-S6, 16.1R5; 16.1X65 versions prior to 16.1X65-D45; 16.2 versions prior to 16.2R2-S1, 16.2R3; 17.1 versions prior to 17.1R2-S2, 17.1R3; 17.2 versions prior to 17.2R1-S3, 17.2R2; 17.2X75 versions prior to 17.2X75-D50. No other Juniper Networks products or platforms are affected by this issue."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-10T22:29Z",
- "lastModifiedDate" : "2018-01-15T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-0004",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://kb.juniper.net/JSA10832"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "A sustained sequence of different types of normal transit traffic can trigger a high CPU consumption denial of service condition in the Junos OS register and schedule software interrupt handler subsystem when a specific command is issued to the device. This affects one or more threads and conversely one or more running processes running on the system. Once this occurs, the high CPU event(s) affects either or both the forwarding and control plane. As a result of this condition the device can become inaccessible in either or both the control and forwarding plane and stops forwarding traffic until the device is rebooted. The issue will reoccur after reboot upon receiving further transit traffic. Score: 5.7 MEDIUM (CVSS:3.0/AV:A/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H) For network designs utilizing layer 3 forwarding agents or other ARP through layer 3 technologies, the score is slightly higher. Score: 6.5 MEDIUM (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H) If the following entry exists in the RE message logs then this may indicate the issue is present. This entry may or may not appear when this issue occurs. /kernel: Expensive timeout(9) function: Affected releases are Juniper Networks Junos OS: 12.1X46 versions prior to 12.1X46-D50; 12.3X48 versions prior to 12.3X48-D30; 12.3R versions prior to 12.3R12-S7; 14.1 versions prior to 14.1R8-S4, 14.1R9; 14.1X53 versions prior to 14.1X53-D30, 14.1X53-D34; 14.2 versions prior to 14.2R8; 15.1 versions prior to 15.1F6, 15.1R3; 15.1X49 versions prior to 15.1X49-D40; 15.1X53 versions prior to 15.1X53-D31, 15.1X53-D33, 15.1X53-D60. No other Juniper Networks products or platforms are affected by this issue."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-10T22:29Z",
- "lastModifiedDate" : "2018-01-10T22:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-0005",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securitytracker.com/id/1040182"
- }, {
- "url" : "https://kb.juniper.net/JSA10833"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "QFX and EX Series switches configured to drop traffic when the MAC move limit is exceeded will forward traffic instead of dropping traffic. This can lead to denials of services or other unintended conditions. Affected releases are Juniper Networks Junos OS: 14.1X53 versions prior to 14.1X53-D40; 15.1X53 versions prior to 15.1X53-D55; 15.1 versions prior to 15.1R7."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-10T22:29Z",
- "lastModifiedDate" : "2018-01-15T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-0006",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://kb.juniper.net/JSA10834"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "A high rate of VLAN authentication attempts sent from an adjacent host on the local broadcast domain can trigger high memory utilization by the BBE subscriber management daemon (bbe-smgd), and lead to a denial of service condition. The issue was caused by attempting to process an unbounded number of pending VLAN authentication requests, leading to excessive memory allocation. This issue only affects devices configured for DHCPv4/v6 over AE auto-sensed VLANs, utilized in Broadband Edge (BBE) deployments. Other configurations are unaffected by this issue. Affected releases are Juniper Networks Junos OS: 15.1 versions prior to 15.1R6-S2, 15.1R7; 16.1 versions prior to 16.1R5-S1, 16.1R6; 16.2 versions prior to 16.2R2-S2, 16.2R3; 17.1 versions prior to 17.1R2-S5, 17.1R3; 17.2 versions prior to 17.2R2."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-10T22:29Z",
- "lastModifiedDate" : "2018-01-10T22:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-0007",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securitytracker.com/id/1040181"
- }, {
- "url" : "https://kb.juniper.net/JSA10830"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "An unauthenticated network-based attacker able to send a maliciously crafted LLDP packet to the local segment, through a local segment broadcast, may be able to cause a Junos device to enter an improper boundary check condition allowing a memory corruption to occur, leading to a denial of service. Further crafted packets may be able to sustain the denial of service condition. Score: 6.5 MEDIUM (CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H) Further, if the attacker is authenticated on the target device receiving and processing the malicious LLDP packet, while receiving the crafted packets, the attacker may be able to perform command or arbitrary code injection over the target device thereby elevating their permissions and privileges, and taking control of the device. Score: 7.8 HIGH (CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H) An unauthenticated network-based attacker able to send a maliciously crafted LLDP packet to one or more local segments, via LLDP proxy / tunneling agents or other LLDP through Layer 3 deployments, through one or more local segment broadcasts, may be able to cause multiple Junos devices to enter an improper boundary check condition allowing a memory corruption to occur, leading to multiple distributed Denials of Services. These Denials of Services attacks may have cascading Denials of Services to adjacent connected devices, impacts network devices, servers, workstations, etc. Further crafted packets may be able to sustain these Denials of Services conditions. Score 6.8 MEDIUM (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H) Further, if the attacker is authenticated on one or more target devices receiving and processing these malicious LLDP packets, while receiving the crafted packets, the attacker may be able to perform command or arbitrary code injection over multiple target devices thereby elevating their permissions and privileges, and taking control multiple devices. Score: 7.8 HIGH (CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H) Affected releases are Juniper Networks Junos OS: 12.1X46 versions prior to 12.1X46-D71; 12.3 versions prior to 12.3R12-S7; 12.3X48 versions prior to 12.3X48-D55; 14.1 versions prior to 14.1R8-S5, 14.1R9; 14.1X53 versions prior to 14.1X53-D46, 14.1X53-D50, 14.1X53-D107; 14.2 versions prior to 14.2R7-S9, 14.2R8; 15.1 versions prior to 15.1F2-S17, 15.1F5-S8, 15.1F6-S8, 15.1R5-S7, 15.1R7; 15.1X49 versions prior to 15.1X49-D90; 15.1X53 versions prior to 15.1X53-D65; 16.1 versions prior to 16.1R4-S6, 16.1R5; 16.1X65 versions prior to 16.1X65-D45; 16.2 versions prior to 16.2R2; 17.1 versions prior to 17.1R2. No other Juniper Networks products or platforms are affected by this issue."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-10T22:29Z",
- "lastModifiedDate" : "2018-01-15T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-0008",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://kb.juniper.net/JSA10835"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "An unauthenticated root login may allow upon reboot when a commit script is used. A commit script allows a device administrator to execute certain instructions during commit, which is configured under the [system scripts commit] stanza. Certain commit scripts that work without a problem during normal commit may cause unexpected behavior upon reboot which can leave the system in a state where root CLI login is allowed without a password due to the system reverting to a \"safe mode\" authentication state. Lastly, only logging in physically to the console port as root, with no password, will work. Affected releases are Juniper Networks Junos OS: 12.1X46 versions prior to 12.1X46-D71 on SRX; 12.3X48 versions prior to 12.3X48-D55 on SRX; 14.1 versions prior to 14.1R9; 14.1X53 versions prior to 14.1X53-D40 on QFX, EX; 14.2 versions prior to 14.2R7-S9, 14.2R8; 15.1 versions prior to 15.1F5-S7, 15.1F6-S8, 15.1R5-S6, 15.1R6; 15.1X49 versions prior to 15.1X49-D110 on SRX; 15.1X53 versions prior to 15.1X53-D232 on QFX5200/5110; 15.1X53 versions prior to 15.1X53-D49, 15.1X53-D470 on NFX; 15.1X53 versions prior to 15.1X53-D65 on QFX10K; 16.1 versions prior to 16.1R2. No other Juniper Networks products or platforms are affected by this issue."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-10T22:29Z",
- "lastModifiedDate" : "2018-01-10T22:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-0009",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102491"
- }, {
- "url" : "https://kb.juniper.net/JSA10836"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "On Juniper Networks SRX series devices, firewall rules configured to match custom application UUIDs starting with zeros can match all TCP traffic. Due to this issue, traffic that should have been blocked by other rules is permitted to flow through the device resulting in a firewall bypass condition. Affected releases are Juniper Networks Junos OS: 12.1X46 versions prior to 12.1X46-D71 on SRX series; 12.3X48 versions prior to 12.3X48-D55 on SRX series; 15.1X49 versions prior to 15.1X49-D100 on SRX series."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-10T22:29Z",
- "lastModifiedDate" : "2018-01-13T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-0010",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://kb.juniper.net/JSA10840"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "A vulnerability in the Juniper Networks Junos Space Security Director allows a user who does not have SSH access to a device to reuse the URL that was created for another user to perform SSH access. Affected releases are all versions of Junos Space Security Director prior to 17.2R1."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-10T22:29Z",
- "lastModifiedDate" : "2018-01-10T22:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-0011",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://kb.juniper.net/JSA10838"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "A reflected cross site scripting (XSS) vulnerability in Junos Space may potentially allow a remote authenticated user to inject web script or HTML and steal sensitive data and credentials from a session, and to perform administrative actions on the Junos Space network management device."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-10T22:29Z",
- "lastModifiedDate" : "2018-01-10T22:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-0012",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://kb.juniper.net/JSA10838"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Junos Space is affected by a privilege escalation vulnerability that may allow a local authenticated attacker to gain root privileges."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-10T22:29Z",
- "lastModifiedDate" : "2018-01-10T22:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-0013",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://kb.juniper.net/JSA10838"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "A local file inclusion vulnerability in Juniper Networks Junos Space Network Management Platform may allow an authenticated user to retrieve files from the system."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-10T22:29Z",
- "lastModifiedDate" : "2018-01-10T22:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-0014",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://kb.juniper.net/JSA10841"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Juniper Networks ScreenOS devices do not pad Ethernet packets with zeros, and thus some packets can contain fragments of system memory or data from previous packets. This issue is often detected as CVE-2003-0001. The issue affects all versions of Juniper Networks ScreenOS prior to 6.3.0r25."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-10T22:29Z",
- "lastModifiedDate" : "2018-01-10T22:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-0114",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102445"
- }, {
- "url" : "https://github.com/cisco/node-jose/blob/master/CHANGELOG.md"
- }, {
- "url" : "https://tools.cisco.com/security/center/viewAlert.x?alertId=56326"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "A vulnerability in the Cisco node-jose open source library before 0.11.0 could allow an unauthenticated, remote attacker to re-sign tokens using a key that is embedded within the token. The vulnerability is due to node-jose following the JSON Web Signature (JWS) standard for JSON Web Tokens (JWTs). This standard specifies that a JSON Web Key (JWK) representing a public key can be embedded within the header of a JWS. This public key is then trusted for verification. An attacker could exploit this by forging valid JWS objects by removing the original signature, adding a new public key to the header, and then signing the object using the (attacker-owned) private key associated with the public key embedded in that JWS header."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-04T06:29Z",
- "lastModifiedDate" : "2018-01-12T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-0118",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102478"
- }, {
- "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180110-ucm"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "A vulnerability in the web-based management interface of Cisco Unified Communications Manager could allow an unauthenticated, remote attacker to perform a cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device. The vulnerability is due to insufficient validation of user-supplied input by the web-based management interface of an affected device. An attacker could exploit this vulnerability by persuading a user of the web-based management interface to click a link that is designed to submit malicious input to the interface. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface or allow the attacker to access sensitive browser-based information on the targeted device. Cisco Bug IDs: CSCvg51264."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-11T09:29Z",
- "lastModifiedDate" : "2018-01-12T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-0486",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securitytracker.com/id/1040177"
- }, {
- "url" : "https://lists.debian.org/debian-security-announce/2018/msg00007.html"
- }, {
- "url" : "https://shibboleth.net/community/advisories/secadv_20180112.txt"
- }, {
- "url" : "https://www.debian.org/security/2018/dsa-4085"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Shibboleth XMLTooling-C before 1.6.3, as used in Shibboleth Service Provider before 2.6.0 on Windows and other products, mishandles digital signatures of user attribute data, which allows remote attackers to obtain sensitive information or conduct impersonation attacks via a crafted DTD."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-13T18:29Z",
- "lastModifiedDate" : "2018-01-15T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-0743",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "microsoft",
- "product" : {
- "product_data" : [ {
- "product_name" : "windows_10",
- "version" : {
- "version_data" : [ {
- "version_value" : "1703"
- }, {
- "version_value" : "1709"
- } ]
- }
- }, {
- "product_name" : "windows_server_1709",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-264"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102350"
- }, {
- "url" : "http://www.securitytracker.com/id/1040094"
- }, {
- "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0743"
- }, {
- "url" : "https://twitter.com/AmarSaar/status/948892321755598848"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Windows Subsystem for Linux in Windows 10 version 1703, Windows 10 version 1709, and Windows Server, version 1709 allows an elevation of privilege vulnerability due to the way objects are handled in memory, aka \"Windows Subsystem for Linux Elevation of Privilege Vulnerability\"."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_10:1703",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_10:1709",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_server_1709:-",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_server_1709:-:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
- "attackVector" : "LOCAL",
- "attackComplexity" : "HIGH",
- "privilegesRequired" : "LOW",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.0,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 1.0,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:L/AC:M/Au:N/C:P/I:P/A:P)",
- "accessVector" : "LOCAL",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 4.4
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 3.4,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2018-01-04T14:29Z",
- "lastModifiedDate" : "2018-01-16T16:17Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-0744",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "microsoft",
- "product" : {
- "product_data" : [ {
- "product_name" : "windows_10",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- }, {
- "version_value" : "1511"
- }, {
- "version_value" : "1607"
- }, {
- "version_value" : "1703"
- }, {
- "version_value" : "1709"
- } ]
- }
- }, {
- "product_name" : "windows_8.1",
- "version" : {
- "version_data" : [ {
- "version_value" : "*"
- } ]
- }
- }, {
- "product_name" : "windows_rt_8.1",
- "version" : {
- "version_data" : [ {
- "version_value" : "*"
- } ]
- }
- }, {
- "product_name" : "windows_server_1709",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- }, {
- "product_name" : "windows_server_2012",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- }, {
- "version_value" : "r2"
- } ]
- }
- }, {
- "product_name" : "windows_server_2016",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-264"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102351"
- }, {
- "url" : "http://www.securitytracker.com/id/1040090"
- }, {
- "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0744"
- }, {
- "url" : "https://www.exploit-db.com/exploits/43446/"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The Windows kernel in Windows 8.1 and RT 8.1, Windows Server 2012 and R2, Windows 10 Gold, 1511, 1607, 1703 and 1709, Windows Server 2016 and Windows Server, version 1709 allows an elevation of privilege vulnerability due to the way objects are handled in memory, aka \"Windows Elevation of Privilege Vulnerability\"."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_10:-",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_10:1511",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_10:1511:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_10:1607",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_10:1703",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_10:1709",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_8.1",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_rt_8.1",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_rt_8.1:*:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_server_1709:-",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_server_1709:-:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_server_2012:-",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_server_2012:r2",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_server_2016:-",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
- "attackVector" : "LOCAL",
- "attackComplexity" : "HIGH",
- "privilegesRequired" : "LOW",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.0,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 1.0,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:L/AC:M/Au:N/C:P/I:P/A:P)",
- "accessVector" : "LOCAL",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 4.4
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 3.4,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2018-01-04T14:29Z",
- "lastModifiedDate" : "2018-01-16T15:28Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-0745",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "microsoft",
- "product" : {
- "product_data" : [ {
- "product_name" : "windows_10",
- "version" : {
- "version_data" : [ {
- "version_value" : "1703"
- }, {
- "version_value" : "1709"
- } ]
- }
- }, {
- "product_name" : "windows_server_1709",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-200"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102353"
- }, {
- "url" : "http://www.securitytracker.com/id/1040097"
- }, {
- "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0745"
- }, {
- "url" : "https://www.exploit-db.com/exploits/43470/"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The Windows kernel in Windows 10 version 1703. Windows 10 version 1709, and Windows Server, version 1709 allows an information disclosure vulnerability due to the way objects are handled in memory, aka \"Windows Information Disclosure Vulnerability\". This CVE ID is unique from CVE-2018-0746 and CVE-2018-0747."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_10:1703",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_10:1709",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_server_1709:-",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_server_1709:-:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
- "attackVector" : "LOCAL",
- "attackComplexity" : "HIGH",
- "privilegesRequired" : "LOW",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "NONE",
- "baseScore" : 4.7,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 1.0,
- "impactScore" : 3.6
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:L/AC:M/Au:N/C:P/I:N/A:N)",
- "accessVector" : "LOCAL",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "NONE",
- "baseScore" : 1.9
- },
- "severity" : "LOW",
- "exploitabilityScore" : 3.4,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2018-01-04T14:29Z",
- "lastModifiedDate" : "2018-01-12T19:57Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-0746",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "microsoft",
- "product" : {
- "product_data" : [ {
- "product_name" : "windows_10",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- }, {
- "version_value" : "1511"
- }, {
- "version_value" : "1607"
- }, {
- "version_value" : "1703"
- }, {
- "version_value" : "1709"
- } ]
- }
- }, {
- "product_name" : "windows_8.1",
- "version" : {
- "version_data" : [ {
- "version_value" : "*"
- } ]
- }
- }, {
- "product_name" : "windows_rt_8.1",
- "version" : {
- "version_data" : [ {
- "version_value" : "*"
- } ]
- }
- }, {
- "product_name" : "windows_server_1709",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- }, {
- "product_name" : "windows_server_2012",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- }, {
- "version_value" : "r2"
- } ]
- }
- }, {
- "product_name" : "windows_server_2016",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-200"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102365"
- }, {
- "url" : "http://www.securitytracker.com/id/1040097"
- }, {
- "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0746"
- }, {
- "url" : "https://www.exploit-db.com/exploits/43471/"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The Windows kernel in Windows 8.1 and RT 8.1, Windows Server 2012 and R2, Windows 10 Gold, 1511, 1607, 1703 and 1709, Windows Server 2016 and Windows Server, version 1709 allows an information disclosure vulnerability due to the way memory addresses are handled, aka \"Windows Information Disclosure Vulnerability\". This CVE ID is unique from CVE-2018-0745 and CVE-2018-0747."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_10:-",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_10:1511",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_10:1511:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_10:1607",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_10:1703",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_10:1709",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_8.1",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_rt_8.1",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_rt_8.1:*:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_server_1709:-",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_server_1709:-:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_server_2012:-",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_server_2012:r2",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_server_2016:-",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
- "attackVector" : "LOCAL",
- "attackComplexity" : "HIGH",
- "privilegesRequired" : "LOW",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "NONE",
- "baseScore" : 4.7,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 1.0,
- "impactScore" : 3.6
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:L/AC:M/Au:N/C:P/I:N/A:N)",
- "accessVector" : "LOCAL",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "NONE",
- "baseScore" : 1.9
- },
- "severity" : "LOW",
- "exploitabilityScore" : 3.4,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2018-01-04T14:29Z",
- "lastModifiedDate" : "2018-01-12T19:57Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-0747",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "microsoft",
- "product" : {
- "product_data" : [ {
- "product_name" : "windows_10",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- }, {
- "version_value" : "1511"
- }, {
- "version_value" : "1607"
- }, {
- "version_value" : "1703"
- }, {
- "version_value" : "1709"
- } ]
- }
- }, {
- "product_name" : "windows_7",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- }, {
- "product_name" : "windows_8.1",
- "version" : {
- "version_data" : [ {
- "version_value" : "*"
- } ]
- }
- }, {
- "product_name" : "windows_rt_8.1",
- "version" : {
- "version_data" : [ {
- "version_value" : "*"
- } ]
- }
- }, {
- "product_name" : "windows_server_1709",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- }, {
- "product_name" : "windows_server_2008",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- }, {
- "version_value" : "r2"
- } ]
- }
- }, {
- "product_name" : "windows_server_2012",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- }, {
- "version_value" : "r2"
- } ]
- }
- }, {
- "product_name" : "windows_server_2016",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-200"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102366"
- }, {
- "url" : "http://www.securitytracker.com/id/1040097"
- }, {
- "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0747"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The Windows kernel in Windows 7 SP1, Windows 8.1 and RT 8.1, Windows Server 2008 SP2 and R2 SP1, Windows Server 2012 and R2, Windows 10 Gold, 1511, 1607, 1703 and 1709, Windows Server 2016 and Windows Server, version 1709 allows an information disclosure vulnerability due to the way memory addresses are handled, aka \"Windows Information Disclosure Vulnerability\". This CVE ID is unique from CVE-2018-0745 and CVE-2018-0746."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_10:-",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_10:1511",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_10:1511:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_10:1607",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_10:1703",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_10:1709",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_7:-:sp1",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_8.1",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_rt_8.1",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_rt_8.1:*:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_server_1709:-",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_server_1709:-:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_server_2008:-:sp2",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_server_2008:r2:sp1",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_server_2012:-",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_server_2012:r2",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_server_2016:-",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
- "attackVector" : "LOCAL",
- "attackComplexity" : "HIGH",
- "privilegesRequired" : "LOW",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "NONE",
- "baseScore" : 4.7,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 1.0,
- "impactScore" : 3.6
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:L/AC:M/Au:N/C:P/I:N/A:N)",
- "accessVector" : "LOCAL",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "NONE",
- "baseScore" : 1.9
- },
- "severity" : "LOW",
- "exploitabilityScore" : 3.4,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2018-01-04T14:29Z",
- "lastModifiedDate" : "2018-01-12T19:55Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-0748",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "microsoft",
- "product" : {
- "product_data" : [ {
- "product_name" : "windows_10",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- }, {
- "version_value" : "1511"
- }, {
- "version_value" : "1607"
- }, {
- "version_value" : "1703"
- }, {
- "version_value" : "1709"
- } ]
- }
- }, {
- "product_name" : "windows_7",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- }, {
- "product_name" : "windows_8.1",
- "version" : {
- "version_data" : [ {
- "version_value" : "*"
- } ]
- }
- }, {
- "product_name" : "windows_rt_8.1",
- "version" : {
- "version_data" : [ {
- "version_value" : "*"
- } ]
- }
- }, {
- "product_name" : "windows_server_1709",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- }, {
- "product_name" : "windows_server_2008",
- "version" : {
- "version_data" : [ {
- "version_value" : "r2"
- } ]
- }
- }, {
- "product_name" : "windows_server_2012",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- }, {
- "version_value" : "r2"
- } ]
- }
- }, {
- "product_name" : "windows_server_2016",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-264"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102354"
- }, {
- "url" : "http://www.securitytracker.com/id/1040095"
- }, {
- "url" : "https://95cnsec.com/windows-kernel-cve-2018-0748-exploit.html"
- }, {
- "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0748"
- }, {
- "url" : "https://www.exploit-db.com/exploits/43514/"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The Windows kernel in Windows 7 SP1, Windows 8.1 and RT 8.1, Windows Server 2008 SP2 and R2 SP1, Windows Server 2012 and R2, Windows 10 Gold, 1511, 1607, 1703 and 1709, Windows Server 2016 and Windows Server, version 1709 allows an elevation of privilege vulnerability due to the way memory addresses are handled, aka \"Windows Elevation of Privilege Vulnerability\"."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_10:-",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_10:1511",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_10:1511:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_10:1607",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_10:1703",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_10:1709",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_7:-:sp1",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_8.1",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_rt_8.1",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_rt_8.1:*:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_server_1709:-",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_server_1709:-:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_server_2008:r2",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_server_2008:r2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_server_2008:r2:sp1",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_server_2012:-",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_server_2012:r2",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_server_2016:-",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
- "attackVector" : "LOCAL",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "LOW",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.8,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 1.8,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:L/AC:L/Au:N/C:P/I:P/A:P)",
- "accessVector" : "LOCAL",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 4.6
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 3.9,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2018-01-04T14:29Z",
- "lastModifiedDate" : "2018-01-14T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-0749",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "microsoft",
- "product" : {
- "product_data" : [ {
- "product_name" : "windows_10",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- }, {
- "version_value" : "1511"
- }, {
- "version_value" : "1607"
- }, {
- "version_value" : "1703"
- }, {
- "version_value" : "1709"
- } ]
- }
- }, {
- "product_name" : "windows_7",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- }, {
- "product_name" : "windows_8.1",
- "version" : {
- "version_data" : [ {
- "version_value" : "*"
- } ]
- }
- }, {
- "product_name" : "windows_rt_8.1",
- "version" : {
- "version_data" : [ {
- "version_value" : "*"
- } ]
- }
- }, {
- "product_name" : "windows_server_1709",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- }, {
- "product_name" : "windows_server_2008",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- }, {
- "version_value" : "r2"
- } ]
- }
- }, {
- "product_name" : "windows_server_2012",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- }, {
- "version_value" : "r2"
- } ]
- }
- }, {
- "product_name" : "windows_server_2016",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-264"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102355"
- }, {
- "url" : "http://www.securitytracker.com/id/1040096"
- }, {
- "url" : "https://95cnsec.com/windows-smb-cve-2018-0749-exploit.html"
- }, {
- "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0749"
- }, {
- "url" : "https://www.exploit-db.com/exploits/43517/"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The Microsoft Server Message Block (SMB) Server in Windows 7 SP1, Windows 8.1 and RT 8.1, Windows Server 2008 SP2 and R2 SP1, Windows Server 2012 and R2, Windows 10 Gold, 1511, 1607, 1703 and 1709, Windows Server 2016 and Windows Server, version 1709 allows an elevation of privilege vulnerability due to the way SMB Server handles specially crafted files, aka \"Windows Elevation of Privilege Vulnerability\"."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_10:-",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_10:1511",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_10:1511:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_10:1607",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_10:1703",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_10:1709",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_7:-:sp1",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_8.1",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_rt_8.1",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_rt_8.1:*:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_server_1709:-",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_server_1709:-:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_server_2008:-:sp2",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_server_2008:r2:sp1",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_server_2012:-",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_server_2012:r2",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_server_2016:-",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
- "attackVector" : "LOCAL",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "LOW",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.8,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 1.8,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:L/AC:L/Au:N/C:P/I:P/A:P)",
- "accessVector" : "LOCAL",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 4.6
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 3.9,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2018-01-04T14:29Z",
- "lastModifiedDate" : "2018-01-14T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-0750",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "microsoft",
- "product" : {
- "product_data" : [ {
- "product_name" : "windows_7",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- }, {
- "product_name" : "windows_server_2008",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- }, {
- "version_value" : "r2"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-200"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102357"
- }, {
- "url" : "http://www.securitytracker.com/id/1040091"
- }, {
- "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0750"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The Windows GDI component in Windows 7 SP1 and Windows Server 2008 SP2 and R2 SP1 allows an information disclosure vulnerability due to the way objects are handled in memory, aka \"Windows Elevation of Privilege Vulnerability\"."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_7:-:sp1",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_server_2008:-:sp2",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_server_2008:r2:sp1",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
- "attackVector" : "LOCAL",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "LOW",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "NONE",
- "baseScore" : 5.5,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 1.8,
- "impactScore" : 3.6
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:L/AC:L/Au:N/C:P/I:N/A:N)",
- "accessVector" : "LOCAL",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "NONE",
- "baseScore" : 2.1
- },
- "severity" : "LOW",
- "exploitabilityScore" : 3.9,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2018-01-04T14:29Z",
- "lastModifiedDate" : "2018-01-12T20:02Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-0751",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "microsoft",
- "product" : {
- "product_data" : [ {
- "product_name" : "windows_10",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- }, {
- "version_value" : "1511"
- }, {
- "version_value" : "1607"
- }, {
- "version_value" : "1703"
- }, {
- "version_value" : "1709"
- } ]
- }
- }, {
- "product_name" : "windows_8.1",
- "version" : {
- "version_data" : [ {
- "version_value" : "*"
- } ]
- }
- }, {
- "product_name" : "windows_rt_8.1",
- "version" : {
- "version_data" : [ {
- "version_value" : "*"
- } ]
- }
- }, {
- "product_name" : "windows_server_1709",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- }, {
- "product_name" : "windows_server_2012",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- }, {
- "version_value" : "r2"
- } ]
- }
- }, {
- "product_name" : "windows_server_2016",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-264"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102359"
- }, {
- "url" : "http://www.securitytracker.com/id/1040095"
- }, {
- "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0751"
- }, {
- "url" : "https://www.exploit-db.com/exploits/43515/"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The Windows Kernel API in Windows 8.1 and RT 8.1, Windows Server 2012 and R2, Windows 10 Gold, 1511, 1607, 1703 and 1709, Windows Server 2016 and Windows Server, version 1709 allows an elevation of privilege vulnerability due to the way the Kernel API enforces permissions, aka \"Windows Elevation of Privilege Vulnerability\". This CVE ID is unique from CVE-2018-0752."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_10:-",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_10:1511",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_10:1511:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_10:1607",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_10:1703",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_10:1709",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_8.1",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_rt_8.1",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_rt_8.1:*:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_server_1709:-",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_server_1709:-:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_server_2012:-",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_server_2012:r2",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_server_2016:-",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
- "attackVector" : "LOCAL",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "LOW",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "NONE",
- "baseScore" : 7.1,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 1.8,
- "impactScore" : 5.2
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:L/AC:L/Au:N/C:P/I:P/A:N)",
- "accessVector" : "LOCAL",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "NONE",
- "baseScore" : 3.6
- },
- "severity" : "LOW",
- "exploitabilityScore" : 3.9,
- "impactScore" : 4.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2018-01-04T14:29Z",
- "lastModifiedDate" : "2018-01-16T15:32Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-0752",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "microsoft",
- "product" : {
- "product_data" : [ {
- "product_name" : "windows_10",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- }, {
- "version_value" : "1511"
- }, {
- "version_value" : "1607"
- }, {
- "version_value" : "1703"
- }, {
- "version_value" : "1709"
- } ]
- }
- }, {
- "product_name" : "windows_8.1",
- "version" : {
- "version_data" : [ {
- "version_value" : "*"
- } ]
- }
- }, {
- "product_name" : "windows_rt_8.1",
- "version" : {
- "version_data" : [ {
- "version_value" : "*"
- } ]
- }
- }, {
- "product_name" : "windows_server_1709",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- }, {
- "product_name" : "windows_server_2012",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- }, {
- "version_value" : "r2"
- } ]
- }
- }, {
- "product_name" : "windows_server_2016",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-264"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102360"
- }, {
- "url" : "http://www.securitytracker.com/id/1040095"
- }, {
- "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0752"
- }, {
- "url" : "https://www.exploit-db.com/exploits/43516/"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The Windows Kernel API in Windows 8.1 and RT 8.1, Windows Server 2012 and R2, Windows 10 Gold, 1511, 1607, 1703 and 1709, Windows Server 2016 and Windows Server, version 1709 allows an elevation of privilege vulnerability due to the way the Kernel API enforces permissions, aka \"Windows Elevation of Privilege Vulnerability\". This CVE ID is unique from CVE-2018-0751."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_10:-",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_10:1511",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_10:1511:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_10:1607",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_10:1703",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_10:1709",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_8.1",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_rt_8.1",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_rt_8.1:*:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_server_1709:-",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_server_1709:-:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_server_2012:-",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_server_2012:r2",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_server_2016:-",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
- "attackVector" : "LOCAL",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "LOW",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.8,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 1.8,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:L/AC:L/Au:N/C:P/I:P/A:P)",
- "accessVector" : "LOCAL",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 4.6
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 3.9,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2018-01-04T14:29Z",
- "lastModifiedDate" : "2018-01-14T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-0753",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "microsoft",
- "product" : {
- "product_data" : [ {
- "product_name" : "windows_10",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- }, {
- "version_value" : "1511"
- }, {
- "version_value" : "1607"
- }, {
- "version_value" : "1703"
- }, {
- "version_value" : "1709"
- } ]
- }
- }, {
- "product_name" : "windows_8.1",
- "version" : {
- "version_data" : [ {
- "version_value" : "*"
- } ]
- }
- }, {
- "product_name" : "windows_rt_8.1",
- "version" : {
- "version_data" : [ {
- "version_value" : "*"
- } ]
- }
- }, {
- "product_name" : "windows_server_1709",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- }, {
- "product_name" : "windows_server_2012",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- }, {
- "version_value" : "r2"
- } ]
- }
- }, {
- "product_name" : "windows_server_2016",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102361"
- }, {
- "url" : "http://www.securitytracker.com/id/1040089"
- }, {
- "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0753"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Windows 8.1 and RT 8.1, Windows Server 2012 and R2, Windows 10 Gold, 1511, 1607, 1703 and 1709, Windows Server 2016 and Windows Server, version 1709 allow a denial of service vulnerability due to the way objects are handled in memory, aka \"Windows IPSec Denial of Service Vulnerability\"."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_10:-",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_10:1511",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_10:1511:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_10:1607",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_10:1703",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_10:1709",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_8.1",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_rt_8.1",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_rt_8.1:*:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_server_1709:-",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_server_1709:-:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_server_2012:-",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_server_2012:r2",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/o:microsoft:windows_server_2016:-",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "HIGH",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "HIGH",
- "baseScore" : 5.9,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 2.2,
- "impactScore" : 3.6
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:N/I:N/A:C)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 7.1
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 8.6,
- "impactScore" : 6.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2018-01-04T14:29Z",
- "lastModifiedDate" : "2018-01-12T20:05Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-0758",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102405"
- }, {
- "url" : "http://www.securitytracker.com/id/1040100"
- }, {
- "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0758"
- }, {
- "url" : "https://www.exploit-db.com/exploits/43491/"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Microsoft Edge in Windows 10 Gold, 1511, 1607, 1703, 1709, and Windows Server 2016 allows an attacker to execute arbitrary code in the context of the current user, due to how the scripting engine handles objects in memory, aka \"Scripting Engine Memory Corruption Vulnerability\". This CVE ID is unique from CVE-2018-0762, CVE-2018-0768, CVE-2018-0769, CVE-2018-0770, CVE-2018-0772, CVE-2018-0773, CVE-2018-0774, CVE-2018-0775, CVE-2018-0776, CVE-2018-0777, CVE-2018-0778, and CVE-2018-0781."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-04T14:29Z",
- "lastModifiedDate" : "2018-01-13T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-0764",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102387"
- }, {
- "url" : "http://www.securitytracker.com/id/1040152"
- }, {
- "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0764"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Microsoft .NET Framework 1.1, 2.0, 3.0, 3.5, 3.5.1, 4, 4.5, 4.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2 and 5.7 and .NET Core 1.0. 1.1 and 2.0 allow a denial of service vulnerability due to the way XML documents are processed, aka \".NET and .NET Core Denial Of Service Vulnerability\". This CVE is unique from CVE-2018-0765."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-10T01:29Z",
- "lastModifiedDate" : "2018-01-12T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-0767",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102393"
- }, {
- "url" : "http://www.securitytracker.com/id/1040100"
- }, {
- "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0767"
- }, {
- "url" : "https://www.exploit-db.com/exploits/43522/"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Microsoft Edge in Microsoft Windows 10 1511, 1607, 1703, 1709, and Windows Server 2016 allows an attacker to obtain information to further compromise the user's system, due to how the scripting engine handles objects in memory, aka \"Scripting Engine Information Disclosure Vulnerability\". This CVE ID is unique from CVE-2018-0780 and CVE-2018-0800."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-04T14:29Z",
- "lastModifiedDate" : "2018-01-14T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-0774",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "microsoft",
- "product" : {
- "product_data" : [ {
- "product_name" : "edge",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102399"
- }, {
- "url" : "http://www.securitytracker.com/id/1040100"
- }, {
- "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0774"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Microsoft Edge in Windows 10 1709 allows an attacker to execute arbitrary code in the context of the current user, due to how the scripting engine handles objects in memory, aka \"Scripting Engine Memory Corruption Vulnerability\". This CVE ID is unique from CVE-2018-0758, CVE-2018-0762, CVE-2018-0768, CVE-2018-0769, CVE-2018-0770, CVE-2018-0772, CVE-2018-0773, CVE-2018-0775, CVE-2018-0776, CVE-2018-0777, CVE-2018-0778, and CVE-2018-0781."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:microsoft:chakracore",
- "cpe23Uri" : "cpe:2.3:a:microsoft:chakracore:*:*:*:*:*:*:*:*",
- "versionEndExcluding" : "1.7.6"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:microsoft:edge:-",
- "cpe23Uri" : "cpe:2.3:a:microsoft:edge:-:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:microsoft:windows_10:1709",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*"
- } ]
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "HIGH",
- "privilegesRequired" : "NONE",
- "userInteraction" : "REQUIRED",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.5,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 1.6,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:H/Au:N/C:C/I:C/A:C)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "HIGH",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 7.6
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 4.9,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : true,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2018-01-04T14:29Z",
- "lastModifiedDate" : "2018-01-16T17:37Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-0776",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "microsoft",
- "product" : {
- "product_data" : [ {
- "product_name" : "edge",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102401"
- }, {
- "url" : "http://www.securitytracker.com/id/1040100"
- }, {
- "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0776"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Microsoft Edge in Windows 10 Gold, 1511, 1607, 1703, 1709, and Windows Server 2016 allows an attacker to execute arbitrary code in the context of the current user, due to how the scripting engine handles objects in memory, aka \"Scripting Engine Memory Corruption Vulnerability\". This CVE ID is unique from CVE-2018-0758, CVE-2018-0762, CVE-2018-0768, CVE-2018-0769, CVE-2018-0770, CVE-2018-0772, CVE-2018-0773, CVE-2018-0774, CVE-2018-0775, CVE-2018-0777, CVE-2018-0778, and CVE-2018-0781."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:microsoft:chakracore",
- "cpe23Uri" : "cpe:2.3:a:microsoft:chakracore:*:*:*:*:*:*:*:*",
- "versionEndExcluding" : "1.7.6"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:microsoft:edge:-",
- "cpe23Uri" : "cpe:2.3:a:microsoft:edge:-:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:microsoft:windows_10:-",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:microsoft:windows_10:1511",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_10:1511:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:microsoft:windows_10:1607",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:microsoft:windows_10:1703",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:microsoft:windows_10:1709",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:microsoft:windows_server_2016:-",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*"
- } ]
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "HIGH",
- "privilegesRequired" : "NONE",
- "userInteraction" : "REQUIRED",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.5,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 1.6,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:H/Au:N/C:C/I:C/A:C)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "HIGH",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 7.6
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 4.9,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : true,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2018-01-04T14:29Z",
- "lastModifiedDate" : "2018-01-16T17:47Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-0777",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "microsoft",
- "product" : {
- "product_data" : [ {
- "product_name" : "edge",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102402"
- }, {
- "url" : "http://www.securitytracker.com/id/1040100"
- }, {
- "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0777"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Microsoft Edge in Windows 10 Gold, 1511, 1607, 1703, 1709, and Windows Server 2016 allows an attacker to execute arbitrary code in the context of the current user, due to how the scripting engine handles objects in memory, aka \"Scripting Engine Memory Corruption Vulnerability\". This CVE ID is unique from CVE-2018-0758, CVE-2018-0762, CVE-2018-0768, CVE-2018-0769, CVE-2018-0770, CVE-2018-0772, CVE-2018-0773, CVE-2018-0774, CVE-2018-0775, CVE-2018-0776, CVE-2018-0778, and CVE-2018-0781."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:microsoft:chakracore",
- "cpe23Uri" : "cpe:2.3:a:microsoft:chakracore:*:*:*:*:*:*:*:*",
- "versionEndExcluding" : "1.7.6"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:microsoft:edge:-",
- "cpe23Uri" : "cpe:2.3:a:microsoft:edge:-:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:microsoft:windows_10:-",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:microsoft:windows_10:1511",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_10:1511:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:microsoft:windows_10:1607",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:microsoft:windows_10:1703",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:microsoft:windows_10:1709",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:microsoft:windows_server_2016:-",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*"
- } ]
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "HIGH",
- "privilegesRequired" : "NONE",
- "userInteraction" : "REQUIRED",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.5,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 1.6,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:H/Au:N/C:C/I:C/A:C)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "HIGH",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 7.6
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 4.9,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : true,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2018-01-04T14:29Z",
- "lastModifiedDate" : "2018-01-16T17:47Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-0778",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "microsoft",
- "product" : {
- "product_data" : [ {
- "product_name" : "edge",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102403"
- }, {
- "url" : "http://www.securitytracker.com/id/1040100"
- }, {
- "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0778"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Microsoft Edge in Windows 10 1709 allows an attacker to execute arbitrary code in the context of the current user, due to how the scripting engine handles objects in memory, aka \"Scripting Engine Memory Corruption Vulnerability\". This CVE ID is unique from CVE-2018-0758, CVE-2018-0762, CVE-2018-0768, CVE-2018-0769, CVE-2018-0770, CVE-2018-0772, CVE-2018-0773, CVE-2018-0774, CVE-2018-0775, CVE-2018-0776, CVE-2018-0777, and CVE-2018-0781."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:microsoft:chakracore",
- "cpe23Uri" : "cpe:2.3:a:microsoft:chakracore:*:*:*:*:*:*:*:*",
- "versionEndExcluding" : "1.7.6"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:microsoft:edge:-",
- "cpe23Uri" : "cpe:2.3:a:microsoft:edge:-:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:microsoft:windows_10:1709",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*"
- } ]
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "HIGH",
- "privilegesRequired" : "NONE",
- "userInteraction" : "REQUIRED",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.5,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 1.6,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:H/Au:N/C:C/I:C/A:C)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "HIGH",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 7.6
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 4.9,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2018-01-04T14:29Z",
- "lastModifiedDate" : "2018-01-12T20:08Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-0781",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "microsoft",
- "product" : {
- "product_data" : [ {
- "product_name" : "edge",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102404"
- }, {
- "url" : "http://www.securitytracker.com/id/1040100"
- }, {
- "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0781"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Microsoft Edge in Windows 10 Gold, 1511, 1607, 1703, 1709, and Windows Server 2016 allows an attacker to execute arbitrary code in the context of the current user, due to how the scripting engine handles objects in memory, aka \"Scripting Engine Memory Corruption Vulnerability\". This CVE ID is unique from CVE-2018-0758, CVE-2018-0762, CVE-2018-0768, CVE-2018-0769, CVE-2018-0770, CVE-2018-0772, CVE-2018-0773, CVE-2018-0774, CVE-2018-0775, CVE-2018-0776, CVE-2018-0777, and CVE-2018-0778."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:microsoft:chakracore",
- "cpe23Uri" : "cpe:2.3:a:microsoft:chakracore:*:*:*:*:*:*:*:*",
- "versionEndExcluding" : "1.7.6"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:microsoft:edge:-",
- "cpe23Uri" : "cpe:2.3:a:microsoft:edge:-:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:microsoft:windows_10:-",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:microsoft:windows_10:1511",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_10:1511:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:microsoft:windows_10:1607",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:microsoft:windows_10:1703",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:microsoft:windows_10:1709",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:microsoft:windows_server_2016:-",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*"
- } ]
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "HIGH",
- "privilegesRequired" : "NONE",
- "userInteraction" : "REQUIRED",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.5,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 1.6,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:H/Au:N/C:C/I:C/A:C)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "HIGH",
- "authentication" : "NONE",
- "confidentialityImpact" : "COMPLETE",
- "integrityImpact" : "COMPLETE",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 7.6
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 4.9,
- "impactScore" : 10.0,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2018-01-04T14:29Z",
- "lastModifiedDate" : "2018-01-16T17:47Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-0784",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102377"
- }, {
- "url" : "http://www.securitytracker.com/id/1040151"
- }, {
- "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0784"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "ASP.NET Core 1.0. 1.1, and 2.0 allow an elevation of privilege vulnerability due to the ASP.NET Core project templates, aka \"ASP.NET Core Elevation Of Privilege Vulnerability\". This CVE is unique from CVE-2018-0808."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-10T01:29Z",
- "lastModifiedDate" : "2018-01-12T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-0785",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102379"
- }, {
- "url" : "http://www.securitytracker.com/id/1040151"
- }, {
- "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0785"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "ASP.NET Core 1.0. 1.1, and 2.0 allow a cross site request forgery vulnerability due to the ASP.NET Core project templates, aka \"ASP.NET Core Cross Site Request Forgery Vulnerability\"."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-10T01:29Z",
- "lastModifiedDate" : "2018-01-12T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-0786",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102380"
- }, {
- "url" : "http://www.securitytracker.com/id/1040152"
- }, {
- "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0786"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Microsoft .NET Framework 1.1, 2.0, 3.0, 3.5, 3.5.1, 4, 4.5, 4.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, and 4.7 and .NET Core 1.0 and 2.0 allow a security feature bypass vulnerability due to the way certificates are validated, aka \".NET Security Feature Bypass Vulnerability\"."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-10T01:29Z",
- "lastModifiedDate" : "2018-01-12T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-0789",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102394"
- }, {
- "url" : "http://www.securitytracker.com/id/1040150"
- }, {
- "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0789"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Microsoft SharePoint Foundation 2010, Microsoft SharePoint Server 2013 and Microsoft SharePoint Server 2016 allow an elevation of privilege vulnerability due to the way web requests are handled, aka \"Microsoft SharePoint Elevation of Privilege Vulnerability\". This CVE is unique from CVE-2018-0790."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-10T01:29Z",
- "lastModifiedDate" : "2018-01-12T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-0790",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102391"
- }, {
- "url" : "http://www.securitytracker.com/id/1040150"
- }, {
- "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0790"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Microsoft SharePoint Foundation 2010, Microsoft SharePoint Server 2013 and Microsoft SharePoint Server 2016 allow an elevation of privilege vulnerability due to the way web requests are handled, aka \"Microsoft SharePoint Elevation of Privilege Vulnerability\". This CVE is unique from CVE-2018-0789."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-10T01:29Z",
- "lastModifiedDate" : "2018-01-12T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-0791",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102383"
- }, {
- "url" : "http://www.securitytracker.com/id/1040154"
- }, {
- "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0791"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Microsoft Outlook 2007, Microsoft Outlook 2010, Microsoft Outlook 2013, and Microsoft Outlook 2016 allow a remote code execution vulnerability due to the way email messages are parsed, aka \"Microsoft Outlook Remote Code Execution Vulnerability\". This CVE is unique from CVE-2018-0793."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-10T01:29Z",
- "lastModifiedDate" : "2018-01-12T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-0792",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102381"
- }, {
- "url" : "http://www.securitytracker.com/id/1040153"
- }, {
- "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0792"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Microsoft Word 2016 in Microsoft Office 2016 allows a remote code execution vulnerability due to the way objects are handled in memory, aka \"Microsoft Word Remote Code Execution Vulnerability\". This CVE is unique from CVE-2018-0794."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-10T01:29Z",
- "lastModifiedDate" : "2018-01-12T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-0793",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102375"
- }, {
- "url" : "http://www.securitytracker.com/id/1040154"
- }, {
- "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0793"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Microsoft Outlook 2007, Microsoft Outlook 2010 and Microsoft Outlook 2013 allow a remote code execution vulnerability due to the way email messages are parsed, aka \"Microsoft Outlook Remote Code Execution Vulnerability\". This CVE is unique from CVE-2018-0791."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-10T01:29Z",
- "lastModifiedDate" : "2018-01-12T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-0794",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102373"
- }, {
- "url" : "http://www.securitytracker.com/id/1040153"
- }, {
- "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0794"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Microsoft Word in Microsoft Office 2007, Microsoft Office 2010, Microsoft Office 2013, and Microsoft Office 2016 allows a remote code execution vulnerability due to the way objects are handled in memory, aka \"Microsoft Word Remote Code Execution Vulnerability\". This CVE is unique from CVE-2018-0792."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-10T01:29Z",
- "lastModifiedDate" : "2018-01-12T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-0795",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102356"
- }, {
- "url" : "http://www.securitytracker.com/id/1040153"
- }, {
- "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0795"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Microsoft Office 2010, Microsoft Office 2013, and Microsoft Office 2016 allow a remote code execution vulnerability due to the way objects are handled in memory, aka \"Microsoft Office Remote Code Execution Vulnerability\"."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-10T01:29Z",
- "lastModifiedDate" : "2018-01-12T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-0796",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102372"
- }, {
- "url" : "http://www.securitytracker.com/id/1040153"
- }, {
- "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0796"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Microsoft Excel in Microsoft Office 2007, Microsoft Office 2010, Microsoft Office 2013, and Microsoft Office 2016 allows a remote code execution vulnerability due to the way objects are handled in memory, aka \"Microsoft Excel Remote Code Execution Vulnerability\"."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-10T01:29Z",
- "lastModifiedDate" : "2018-01-12T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-0797",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102406"
- }, {
- "url" : "http://www.securitytracker.com/id/1040153"
- }, {
- "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0797"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Microsoft Office 2010, Microsoft Office 2013, and Microsoft Office 2016 allow a remote code execution vulnerability due to the way RTF content is handled, aka \"Microsoft Word Memory Corruption Vulnerability\"."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-10T01:29Z",
- "lastModifiedDate" : "2018-01-12T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-0798",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102370"
- }, {
- "url" : "http://www.securitytracker.com/id/1040153"
- }, {
- "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0798"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Equation Editor in Microsoft Office 2007, Microsoft Office 2010, Microsoft Office 2013, and Microsoft Office 2016 allows a remote code execution vulnerability due to the way objects are handled in memory, aka \"Microsoft Office Memory Corruption Vulnerability\"."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-10T01:29Z",
- "lastModifiedDate" : "2018-01-12T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-0799",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102411"
- }, {
- "url" : "http://www.securitytracker.com/id/1040157"
- }, {
- "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0799"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Microsoft Access in Microsoft SharePoint Enterprise Server 2013 and Microsoft SharePoint Enterprise Server 2016 allows a cross-site-scripting (XSS) vulnerability due to the way image field values are handled, aka \"Microsoft Access Tampering Vulnerability\"."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-10T01:29Z",
- "lastModifiedDate" : "2018-01-12T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-0800",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "microsoft",
- "product" : {
- "product_data" : [ {
- "product_name" : "chakracore",
- "version" : {
- "version_data" : [ {
- "version_value" : "1.7.6"
- } ]
- }
- }, {
- "product_name" : "edge",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-200"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102392"
- }, {
- "url" : "http://www.securitytracker.com/id/1040100"
- }, {
- "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0800"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Microsoft Edge in Microsoft Windows 10 1709 allows an attacker to obtain information to further compromise the user's system, due to how the scripting engine handles objects in memory, aka \"Scripting Engine Information Disclosure Vulnerability\". This CVE ID is unique from CVE-2018-0767 and CVE-2018-0780."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:microsoft:chakracore",
- "cpe23Uri" : "cpe:2.3:a:microsoft:chakracore:*:*:*:*:*:*:*:*",
- "versionEndIncluding" : "1.7.6"
- }, {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:microsoft:edge:-",
- "cpe23Uri" : "cpe:2.3:a:microsoft:edge:-:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:microsoft:windows_10:1709",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*"
- } ]
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N",
- "attackVector" : "NETWORK",
- "attackComplexity" : "HIGH",
- "privilegesRequired" : "NONE",
- "userInteraction" : "REQUIRED",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "NONE",
- "baseScore" : 5.3,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 1.6,
- "impactScore" : 3.6
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:P/I:N/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "NONE",
- "baseScore" : 4.3
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2018-01-04T14:29Z",
- "lastModifiedDate" : "2018-01-12T20:17Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-0801",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102348"
- }, {
- "url" : "http://www.securitytracker.com/id/1040153"
- }, {
- "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0801"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Equation Editor in Microsoft Office 2007, Microsoft Office 2010, Microsoft Office 2013, and Microsoft Office 2016 allows a remote code execution vulnerability due to the way objects are handled in memory, aka \"Microsoft Office Remote Code Execution Vulnerability\"."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-10T01:29Z",
- "lastModifiedDate" : "2018-01-12T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-0802",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102347"
- }, {
- "url" : "http://www.securitytracker.com/id/1040153"
- }, {
- "url" : "https://github.com/rxwx/CVE-2018-0802"
- }, {
- "url" : "https://github.com/zldww2011/CVE-2018-0802_POC"
- }, {
- "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0802"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Equation Editor in Microsoft Office 2007, Microsoft Office 2010, Microsoft Office 2013, and Microsoft Office 2016 allow a remote code execution vulnerability due to the way objects are handled in memory, aka \"Microsoft Office Memory Corruption Vulnerability\". This CVE is unique from CVE-2018-0797 and CVE-2018-0812."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-10T01:29Z",
- "lastModifiedDate" : "2018-01-14T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-0803",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "microsoft",
- "product" : {
- "product_data" : [ {
- "product_name" : "edge",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-74"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102384"
- }, {
- "url" : "http://www.securitytracker.com/id/1040100"
- }, {
- "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0803"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Microsoft Edge in Microsoft Windows 10 Gold, 1511, 1607, 1703, 1709, and Windows Server 2016 allows an attacker to access information from one domain and inject it into another domain, due to how Microsoft Edge enforces cross-domain policies, aka \"Microsoft Edge Elevation of Privilege Vulnerability\"."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "AND",
- "children" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:microsoft:edge:-",
- "cpe23Uri" : "cpe:2.3:a:microsoft:edge:-:*:*:*:*:*:*:*"
- } ]
- }, {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:microsoft:windows_10:-",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:microsoft:windows_10:1511",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_10:1511:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:microsoft:windows_10:1607",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:microsoft:windows_10:1703",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:microsoft:windows_10:1709",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*"
- }, {
- "vulnerable" : false,
- "cpe22Uri" : "cpe:/o:microsoft:windows_server_2016:-",
- "cpe23Uri" : "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*"
- } ]
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:N",
- "attackVector" : "NETWORK",
- "attackComplexity" : "HIGH",
- "privilegesRequired" : "NONE",
- "userInteraction" : "REQUIRED",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "LOW",
- "integrityImpact" : "LOW",
- "availabilityImpact" : "NONE",
- "baseScore" : 4.2,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 1.6,
- "impactScore" : 2.5
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:P/I:P/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "NONE",
- "baseScore" : 5.8
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 4.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2018-01-04T14:29Z",
- "lastModifiedDate" : "2018-01-16T18:02Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-0804",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102457"
- }, {
- "url" : "http://www.securitytracker.com/id/1040153"
- }, {
- "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0804"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Equation Editor in Microsoft Office 2003, Microsoft Office 2007, Microsoft Office 2010, Microsoft Office 2013, and Microsoft Office 2016 allows a remote code execution vulnerability due to the way objects are handled in memory, aka \"Microsoft Word Remote Code Execution Vulnerability\". This CVE is unique from CVE-2018-0805, CVE-2018-0806, and CVE-2018-0807."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-10T01:29Z",
- "lastModifiedDate" : "2018-01-12T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-0805",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102459"
- }, {
- "url" : "http://www.securitytracker.com/id/1040153"
- }, {
- "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0805"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Equation Editor in Microsoft Office 2003, Microsoft Office 2007, Microsoft Office 2010, Microsoft Office 2013, and Microsoft Office 2016 allows a remote code execution vulnerability due to the way objects are handled in memory, aka \"Microsoft Word Remote Code Execution Vulnerability\". This CVE is unique from CVE-2018-0804, CVE-2018-0806, and CVE-2018-0807"
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-10T01:29Z",
- "lastModifiedDate" : "2018-01-12T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-0806",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102460"
- }, {
- "url" : "http://www.securitytracker.com/id/1040153"
- }, {
- "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0806"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Equation Editor in Microsoft Office 2003, Microsoft Office 2007, Microsoft Office 2010, Microsoft Office 2013, and Microsoft Office 2016 allows a remote code execution vulnerability due to the way objects are handled in memory, aka \"Microsoft Word Remote Code Execution Vulnerability\". This CVE is unique from CVE-2018-0804, CVE-2018-0805, and CVE-2018-0807."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-10T01:29Z",
- "lastModifiedDate" : "2018-01-12T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-0807",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102461"
- }, {
- "url" : "http://www.securitytracker.com/id/1040153"
- }, {
- "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0807"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Equation Editor in Microsoft Office 2003, Microsoft Office 2007, Microsoft Office 2010, Microsoft Office 2013, and Microsoft Office 2016 allows a remote code execution vulnerability due to the way objects are handled in memory, aka \"Microsoft Word Remote Code Execution Vulnerability\". This CVE is unique from CVE-2018-0804, CVE-2018-0805, and CVE-2018-0806."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-10T01:29Z",
- "lastModifiedDate" : "2018-01-12T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-0812",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102463"
- }, {
- "url" : "http://www.securitytracker.com/id/1040153"
- }, {
- "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0812"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Equation Editor in Microsoft Office 2003, Microsoft Office 2007, Microsoft Office 2010, Microsoft Office 2013, and Microsoft Office 2016 allows a remote code execution vulnerability due to the way objects are handled in memory, aka \"Microsoft Word Memory Corruption Vulnerability\"."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-10T01:29Z",
- "lastModifiedDate" : "2018-01-12T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-0818",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102412"
- }, {
- "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0818"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Microsoft ChakraCore allows an attacker to bypass Control Flow Guard (CFG) in conjunction with another vulnerability to run arbitrary code on a target system, due to how the Chakra scripting engine handles accessing memory, aka \"Scripting Engine Security Feature Bypass\"."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-10T01:29Z",
- "lastModifiedDate" : "2018-01-12T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-0819",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102464"
- }, {
- "url" : "http://www.securitytracker.com/id/1040153"
- }, {
- "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0819"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Microsoft Office 2016 for Mac allows an attacker to send a specially crafted email attachment to a user in an attempt to launch a social engineering attack, such as phishing, due to how Outlook for Mac displays encoded email addresses, aka \"Spoofing Vulnerability in Microsoft Office for Mac.\""
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-10T01:29Z",
- "lastModifiedDate" : "2018-01-12T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-1361",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securitytracker.com/id/1040132"
- }, {
- "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/137158"
- }, {
- "url" : "https://www.ibm.com/support/docview.wss?uid=swg22012409"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "IBM WebSphere Portal 8.5 and 9.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 137158."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-11T17:29Z",
- "lastModifiedDate" : "2018-01-13T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-2360",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102448"
- }, {
- "url" : "https://blogs.sap.com/2018/01/09/sap-security-patch-day-january-2018/"
- }, {
- "url" : "https://launchpad.support.sap.com/#/notes/2523961"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "SAP Startup Service, SAP KERNEL 7.45, 7.49, and 7.52, is missing an authentication check for functionalities that require user identity and cause consumption of file system storage."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-09T15:29Z",
- "lastModifiedDate" : "2018-01-12T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-2361",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102450"
- }, {
- "url" : "https://blogs.sap.com/2018/01/09/sap-security-patch-day-january-2018/"
- }, {
- "url" : "https://launchpad.support.sap.com/#/notes/2507934"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In SAP Solution Manager 7.20, the role SAP_BPO_CONFIG gives the Business Process Operations (BPO) configuration user more authorization than required for configuring the BPO tools."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-09T15:29Z",
- "lastModifiedDate" : "2018-01-12T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-2362",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102452"
- }, {
- "url" : "https://blogs.sap.com/2018/01/09/sap-security-patch-day-january-2018/"
- }, {
- "url" : "https://launchpad.support.sap.com/#/notes/2575750"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "A remote unauthenticated attacker, SAP HANA 1.00 and 2.00, could send specially crafted SOAP requests to the SAP Startup Service and disclose information such as the platform's hostname."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-09T15:29Z",
- "lastModifiedDate" : "2018-01-12T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-2363",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102449"
- }, {
- "url" : "https://blogs.sap.com/2018/01/09/sap-security-patch-day-january-2018/"
- }, {
- "url" : "https://launchpad.support.sap.com/#/notes/1906212"
- }, {
- "url" : "https://launchpad.support.sap.com/#/notes/2525392"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "SAP NetWeaver, SAP BASIS from 7.00 to 7.02, from 7.10 to 7.11, 7.30, 7.31, 7.40, from 7.50 to 7.52, contains code that allows you to execute arbitrary program code of the user's choice. A malicious user can therefore control the behaviour of the system or can potentially escalate privileges by executing malicious code without legitimate credentials."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-09T15:29Z",
- "lastModifiedDate" : "2018-01-12T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-3610",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00108&languageid=en-fr"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "SEMA driver in Intel Driver and Support Assistant before version 3.1.1 allows a local attacker the ability to read and writing to Memory Status registers potentially allowing information disclosure or a denial of service condition."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-09T21:29Z",
- "lastModifiedDate" : "2018-01-10T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-3810",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-287"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://limbenjamin.com/articles/smart-google-code-inserter-auth-bypass.html"
- }, {
- "url" : "https://wordpress.org/plugins/smart-google-code-inserter/#developers"
- }, {
- "url" : "https://wpvulndb.com/vulnerabilities/8987"
- }, {
- "url" : "https://www.exploit-db.com/exploits/43420/"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Authentication Bypass vulnerability in the Oturia Smart Google Code Inserter plugin before 3.5 for WordPress allows unauthenticated attackers to insert arbitrary JavaScript or HTML code (via the sgcgoogleanalytic parameter) that runs on all pages served by WordPress. The saveGoogleCode() function in smartgooglecode.php does not check if the current request is made by an authorized user, thus allowing any unauthenticated user to successfully update the inserted code."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:oturia:smart_google_code_inserter:::~~~wordpress~~",
- "cpe23Uri" : "cpe:2.3:a:oturia:smart_google_code_inserter:*:*:*:*:*:wordpress:*:*",
- "versionEndExcluding" : "3.5"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 9.8,
- "baseSeverity" : "CRITICAL"
- },
- "exploitabilityScore" : 3.9,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 7.5
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2018-01-01T06:29Z",
- "lastModifiedDate" : "2018-01-16T18:38Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-3811",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-89"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://limbenjamin.com/articles/smart-google-code-inserter-auth-bypass.html"
- }, {
- "url" : "https://wordpress.org/plugins/smart-google-code-inserter/#developers"
- }, {
- "url" : "https://wpvulndb.com/vulnerabilities/8988"
- }, {
- "url" : "https://www.exploit-db.com/exploits/43420/"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "SQL Injection vulnerability in the Oturia Smart Google Code Inserter plugin before 3.5 for WordPress allows unauthenticated attackers to execute SQL queries in the context of the web server. The saveGoogleAdWords() function in smartgooglecode.php did not use prepared statements and did not sanitize the $_POST[\"oId\"] variable before passing it as input into the SQL query."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:oturia:smart_google_code_inserter:::~~~wordpress~~",
- "cpe23Uri" : "cpe:2.3:a:oturia:smart_google_code_inserter:*:*:*:*:*:wordpress:*:*",
- "versionEndExcluding" : "3.5"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 9.8,
- "baseSeverity" : "CRITICAL"
- },
- "exploitabilityScore" : 3.9,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:L/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 7.5
- },
- "severity" : "HIGH",
- "exploitabilityScore" : 10.0,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2018-01-01T06:29Z",
- "lastModifiedDate" : "2018-01-16T18:39Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-3815",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://packetstormsecurity.com/files/145724/communigatepro62-spoof"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The \"XML Interface to Messaging, Scheduling, and Signaling\" (XIMSS) protocol implementation in CommuniGate Pro (CGP) 6.2 suffers from a Missing XIMSS Protocol Validation attack that leads to an email spoofing attack, allowing a malicious authenticated attacker to send a message from any source email address. The attack uses an HTTP POST request to a /Session URI, and interchanges the XML From and To elements."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-08T05:29Z",
- "lastModifiedDate" : "2018-01-08T05:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-4868",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102477"
- }, {
- "url" : "https://github.com/Exiv2/exiv2/issues/202"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The Exiv2::Jp2Image::readMetadata function in jp2image.cpp in Exiv2 0.26 allows remote attackers to cause a denial of service (excessive memory allocation) via a crafted file."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-03T09:29Z",
- "lastModifiedDate" : "2018-01-12T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-4871",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102465"
- }, {
- "url" : "http://www.securitytracker.com/id/1040155"
- }, {
- "url" : "https://access.redhat.com/errata/RHSA-2018:0081"
- }, {
- "url" : "https://helpx.adobe.com/security/products/flash-player/apsb18-01.html"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "An Out-of-bounds Read issue was discovered in Adobe Flash Player before 28.0.0.137. This vulnerability occurs because of computation that reads data that is past the end of the target buffer. The use of an invalid (out-of-range) pointer offset during access of internal data structure fields causes the vulnerability. A successful attack can lead to sensitive data exposure."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-09T21:29Z",
- "lastModifiedDate" : "2018-01-12T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5072",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "advanced_real_estate_script_project",
- "product" : {
- "product_data" : [ {
- "product_name" : "advanced_real_estate_script",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-79"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/d4wner/Vulnerabilities-Report/blob/master/Advanced%20Real%20Estate%20Script.md"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Online Ticket Booking has XSS via the admin/sitesettings.php keyword parameter."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:advanced_real_estate_script_project:advanced_real_estate_script:-",
- "cpe23Uri" : "cpe:2.3:a:advanced_real_estate_script_project:advanced_real_estate_script:-:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "HIGH",
- "userInteraction" : "REQUIRED",
- "scope" : "CHANGED",
- "confidentialityImpact" : "LOW",
- "integrityImpact" : "LOW",
- "availabilityImpact" : "NONE",
- "baseScore" : 4.8,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 1.7,
- "impactScore" : 2.7
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:S/C:N/I:P/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "SINGLE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "NONE",
- "baseScore" : 3.5
- },
- "severity" : "LOW",
- "exploitabilityScore" : 6.8,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2018-01-03T20:29Z",
- "lastModifiedDate" : "2018-01-16T18:03Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5074",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "advanced_real_estate_script_project",
- "product" : {
- "product_data" : [ {
- "product_name" : "advanced_real_estate_script",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-79"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/d4wner/Vulnerabilities-Report/blob/master/Advanced%20Real%20Estate%20Script.md"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Online Ticket Booking has XSS via the admin/manageownerlist.php contact parameter."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:advanced_real_estate_script_project:advanced_real_estate_script:-",
- "cpe23Uri" : "cpe:2.3:a:advanced_real_estate_script_project:advanced_real_estate_script:-:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "HIGH",
- "userInteraction" : "REQUIRED",
- "scope" : "CHANGED",
- "confidentialityImpact" : "LOW",
- "integrityImpact" : "LOW",
- "availabilityImpact" : "NONE",
- "baseScore" : 4.8,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 1.7,
- "impactScore" : 2.7
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:S/C:N/I:P/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "SINGLE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "NONE",
- "baseScore" : 3.5
- },
- "severity" : "LOW",
- "exploitabilityScore" : 6.8,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2018-01-03T20:29Z",
- "lastModifiedDate" : "2018-01-16T18:03Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5075",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "advanced_real_estate_script_project",
- "product" : {
- "product_data" : [ {
- "product_name" : "advanced_real_estate_script",
- "version" : {
- "version_data" : [ {
- "version_value" : "-"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-79"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/d4wner/Vulnerabilities-Report/blob/master/Advanced%20Real%20Estate%20Script.md"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Online Ticket Booking has XSS via the admin/snacks_edit.php snacks_name parameter."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:advanced_real_estate_script_project:advanced_real_estate_script:-",
- "cpe23Uri" : "cpe:2.3:a:advanced_real_estate_script_project:advanced_real_estate_script:-:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "HIGH",
- "userInteraction" : "REQUIRED",
- "scope" : "CHANGED",
- "confidentialityImpact" : "LOW",
- "integrityImpact" : "LOW",
- "availabilityImpact" : "NONE",
- "baseScore" : 4.8,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 1.7,
- "impactScore" : 2.7
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:S/C:N/I:P/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "SINGLE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "NONE",
- "baseScore" : 3.5
- },
- "severity" : "LOW",
- "exploitabilityScore" : 6.8,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2018-01-03T20:29Z",
- "lastModifiedDate" : "2018-01-12T20:21Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5079",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "k7computing",
- "product" : {
- "product_data" : [ {
- "product_name" : "antivirus",
- "version" : {
- "version_data" : [ {
- "version_value" : "15.1.0306"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-20"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/rubyfly/K7AntiVirus_POC/tree/master/0x83002130"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In K7 AntiVirus 15.1.0306, the driver file (K7FWHlpr.sys) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl 0x83002130."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:k7computing:antivirus:15.1.0306",
- "cpe23Uri" : "cpe:2.3:a:k7computing:antivirus:15.1.0306:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
- "attackVector" : "LOCAL",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "LOW",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.8,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 1.8,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:L/AC:L/Au:N/C:P/I:P/A:C)",
- "accessVector" : "LOCAL",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 6.1
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 3.9,
- "impactScore" : 8.5,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2018-01-03T21:29Z",
- "lastModifiedDate" : "2018-01-12T01:02Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5080",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "k7computing",
- "product" : {
- "product_data" : [ {
- "product_name" : "antivirus",
- "version" : {
- "version_data" : [ {
- "version_value" : "15.1.0306"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-20"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/rubyfly/K7AntiVirus_POC/tree/master/0x830020FC"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In K7 AntiVirus 15.1.0306, the driver file (K7FWHlpr.sys) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl 0x830020FC."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:k7computing:antivirus:15.1.0306",
- "cpe23Uri" : "cpe:2.3:a:k7computing:antivirus:15.1.0306:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
- "attackVector" : "LOCAL",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "LOW",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.8,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 1.8,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:L/AC:L/Au:N/C:P/I:P/A:C)",
- "accessVector" : "LOCAL",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 6.1
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 3.9,
- "impactScore" : 8.5,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2018-01-03T21:29Z",
- "lastModifiedDate" : "2018-01-12T01:07Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5081",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "k7computing",
- "product" : {
- "product_data" : [ {
- "product_name" : "antivirus",
- "version" : {
- "version_data" : [ {
- "version_value" : "15.1.0306"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-20"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/rubyfly/K7AntiVirus_POC/tree/master/0x830020F0"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In K7 AntiVirus 15.1.0306, the driver file (K7FWHlpr.sys) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl 0x830020F0."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:k7computing:antivirus:15.1.0306",
- "cpe23Uri" : "cpe:2.3:a:k7computing:antivirus:15.1.0306:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
- "attackVector" : "LOCAL",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "LOW",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.8,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 1.8,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:L/AC:L/Au:N/C:P/I:P/A:C)",
- "accessVector" : "LOCAL",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 6.1
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 3.9,
- "impactScore" : 8.5,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2018-01-03T21:29Z",
- "lastModifiedDate" : "2018-01-12T01:15Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5082",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "k7computing",
- "product" : {
- "product_data" : [ {
- "product_name" : "antivirus",
- "version" : {
- "version_data" : [ {
- "version_value" : "15.1.0306"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-20"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/rubyfly/K7AntiVirus_POC/tree/master/0x83002128"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In K7 AntiVirus 15.1.0306, the driver file (K7FWHlpr.sys) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl 0x83002128."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:k7computing:antivirus:15.1.0306",
- "cpe23Uri" : "cpe:2.3:a:k7computing:antivirus:15.1.0306:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
- "attackVector" : "LOCAL",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "LOW",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.8,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 1.8,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:L/AC:L/Au:N/C:P/I:P/A:C)",
- "accessVector" : "LOCAL",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 6.1
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 3.9,
- "impactScore" : 8.5,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2018-01-03T21:29Z",
- "lastModifiedDate" : "2018-01-12T01:15Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5083",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "k7computing",
- "product" : {
- "product_data" : [ {
- "product_name" : "antivirus",
- "version" : {
- "version_data" : [ {
- "version_value" : "15.1.0306"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-20"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/rubyfly/K7AntiVirus_POC/tree/master/0x8300215B"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In K7 AntiVirus 15.1.0306, the driver file (K7FWHlpr.sys) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl 0x8300215B."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:k7computing:antivirus:15.1.0306",
- "cpe23Uri" : "cpe:2.3:a:k7computing:antivirus:15.1.0306:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
- "attackVector" : "LOCAL",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "LOW",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.8,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 1.8,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:L/AC:L/Au:N/C:P/I:P/A:C)",
- "accessVector" : "LOCAL",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 6.1
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 3.9,
- "impactScore" : 8.5,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2018-01-03T21:29Z",
- "lastModifiedDate" : "2018-01-12T01:15Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5084",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "k7computing",
- "product" : {
- "product_data" : [ {
- "product_name" : "antivirus",
- "version" : {
- "version_data" : [ {
- "version_value" : "15.1.0306"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-20"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/rubyfly/K7AntiVirus_POC/tree/master/0x8300212C"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In K7 AntiVirus 15.1.0306, the driver file (K7FWHlpr.sys) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl 0x8300212C."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:k7computing:antivirus:15.1.0306",
- "cpe23Uri" : "cpe:2.3:a:k7computing:antivirus:15.1.0306:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
- "attackVector" : "LOCAL",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "LOW",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.8,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 1.8,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:L/AC:L/Au:N/C:P/I:P/A:C)",
- "accessVector" : "LOCAL",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 6.1
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 3.9,
- "impactScore" : 8.5,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2018-01-03T21:29Z",
- "lastModifiedDate" : "2018-01-12T01:15Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5085",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "k7computing",
- "product" : {
- "product_data" : [ {
- "product_name" : "antivirus",
- "version" : {
- "version_data" : [ {
- "version_value" : "15.1.0306"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-20"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/rubyfly/K7AntiVirus_POC/tree/master/0x83002124"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In K7 AntiVirus 15.1.0306, the driver file (K7FWHlpr.sys) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl 0x83002124."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:k7computing:antivirus:15.1.0306",
- "cpe23Uri" : "cpe:2.3:a:k7computing:antivirus:15.1.0306:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
- "attackVector" : "LOCAL",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "LOW",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.8,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 1.8,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:L/AC:L/Au:N/C:P/I:P/A:C)",
- "accessVector" : "LOCAL",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 6.1
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 3.9,
- "impactScore" : 8.5,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2018-01-03T21:29Z",
- "lastModifiedDate" : "2018-01-12T19:32Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5086",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "k7computing",
- "product" : {
- "product_data" : [ {
- "product_name" : "antivirus",
- "version" : {
- "version_data" : [ {
- "version_value" : "15.1.0306"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-20"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/rubyfly/K7AntiVirus_POC/tree/master/0x8300215F"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In K7 AntiVirus 15.1.0306, the driver file (K7FWHlpr.sys) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl 0x8300215F."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:k7computing:antivirus:15.1.0306",
- "cpe23Uri" : "cpe:2.3:a:k7computing:antivirus:15.1.0306:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
- "attackVector" : "LOCAL",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "LOW",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.8,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 1.8,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:L/AC:L/Au:N/C:P/I:P/A:C)",
- "accessVector" : "LOCAL",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 6.1
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 3.9,
- "impactScore" : 8.5,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2018-01-03T21:29Z",
- "lastModifiedDate" : "2018-01-12T01:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5087",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "k7computing",
- "product" : {
- "product_data" : [ {
- "product_name" : "antivirus",
- "version" : {
- "version_data" : [ {
- "version_value" : "15.1.0306"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-20"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/rubyfly/K7AntiVirus_POC/tree/master/0x83002100"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In K7 AntiVirus 15.1.0306, the driver file (K7FWHlpr.sys) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl 0x83002100."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:k7computing:antivirus:15.1.0306",
- "cpe23Uri" : "cpe:2.3:a:k7computing:antivirus:15.1.0306:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
- "attackVector" : "LOCAL",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "LOW",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.8,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 1.8,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:L/AC:L/Au:N/C:P/I:P/A:C)",
- "accessVector" : "LOCAL",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 6.1
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 3.9,
- "impactScore" : 8.5,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2018-01-03T21:29Z",
- "lastModifiedDate" : "2018-01-12T01:30Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5088",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "k7computing",
- "product" : {
- "product_data" : [ {
- "product_name" : "antivirus",
- "version" : {
- "version_data" : [ {
- "version_value" : "15.1.0306"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-20"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/rubyfly/K7AntiVirus_POC/tree/master/0x8300211C"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In K7 AntiVirus 15.1.0306, the driver file (K7FWHlpr.sys) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl 0x8300211C."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:k7computing:antivirus:15.1.0306",
- "cpe23Uri" : "cpe:2.3:a:k7computing:antivirus:15.1.0306:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
- "attackVector" : "LOCAL",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "LOW",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.8,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 1.8,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:L/AC:L/Au:N/C:P/I:P/A:C)",
- "accessVector" : "LOCAL",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 6.1
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 3.9,
- "impactScore" : 8.5,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2018-01-03T21:29Z",
- "lastModifiedDate" : "2018-01-12T01:30Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5189",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://www.exploit-db.com/exploits/43494/"
- }, {
- "url" : "https://www.fidusinfosec.com/jungo-windriver-code-execution-cve-2018-5189/"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Race condition in Jungo Windriver 12.5.1 allows local users to cause a denial of service (buffer overflow) or gain system privileges by flipping pool buffer size, aka a \"double fetch\" vulnerability."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-11T16:29Z",
- "lastModifiedDate" : "2018-01-13T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5211",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://www.exploit-db.com/exploits/43409/"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "PHP Melody version 2.7.1 suffer from SQL Injection Time-based attack on the page ajax.php with the parameter playlist."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-09T16:29Z",
- "lastModifiedDate" : "2018-01-09T16:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5212",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "simple_download_monitor_project",
- "product" : {
- "product_data" : [ {
- "product_name" : "simple_download_monitor",
- "version" : {
- "version_data" : [ {
- "version_value" : "3.5.4"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-79"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/Arsenal21/simple-download-monitor/commit/8ab8b9166bc87feba26a1573cf595af48eff7805"
- }, {
- "url" : "https://github.com/Arsenal21/simple-download-monitor/issues/27"
- }, {
- "url" : "https://github.com/d4wner/Vulnerabilities-Report/blob/master/simple-download-monitor.md"
- }, {
- "url" : "https://wordpress.org/support/topic/stored-xss-bug-at-the-latest-version-of-simple-download-monitor/"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The Simple Download Monitor plugin before 3.5.4 for WordPress has XSS via the sdm_upload_thumbnail (aka File Thumbnail) parameter in an edit action to wp-admin/post.php."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:simple_download_monitor_project:simple_download_monitor:3.5.4::~~~wordpress~~",
- "cpe23Uri" : "cpe:2.3:a:simple_download_monitor_project:simple_download_monitor:3.5.4:*:*:*:*:wordpress:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "LOW",
- "userInteraction" : "REQUIRED",
- "scope" : "CHANGED",
- "confidentialityImpact" : "LOW",
- "integrityImpact" : "LOW",
- "availabilityImpact" : "NONE",
- "baseScore" : 5.4,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 2.3,
- "impactScore" : 2.7
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:S/C:N/I:P/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "SINGLE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "NONE",
- "baseScore" : 3.5
- },
- "severity" : "LOW",
- "exploitabilityScore" : 6.8,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2018-01-04T18:29Z",
- "lastModifiedDate" : "2018-01-16T16:18Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5213",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "simple_download_monitor_project",
- "product" : {
- "product_data" : [ {
- "product_name" : "simple_download_monitor",
- "version" : {
- "version_data" : [ {
- "version_value" : "3.5.4"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-79"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/Arsenal21/simple-download-monitor/commit/8ab8b9166bc87feba26a1573cf595af48eff7805"
- }, {
- "url" : "https://github.com/Arsenal21/simple-download-monitor/issues/27"
- }, {
- "url" : "https://github.com/d4wner/Vulnerabilities-Report/blob/master/simple-download-monitor.md"
- }, {
- "url" : "https://wordpress.org/support/topic/stored-xss-bug-at-the-latest-version-of-simple-download-monitor/"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The Simple Download Monitor plugin before 3.5.4 for WordPress has XSS via the sdm_upload (aka Downloadable File) parameter in an edit action to wp-admin/post.php."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:simple_download_monitor_project:simple_download_monitor:3.5.4::~~~wordpress~~",
- "cpe23Uri" : "cpe:2.3:a:simple_download_monitor_project:simple_download_monitor:3.5.4:*:*:*:*:wordpress:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "LOW",
- "userInteraction" : "REQUIRED",
- "scope" : "CHANGED",
- "confidentialityImpact" : "LOW",
- "integrityImpact" : "LOW",
- "availabilityImpact" : "NONE",
- "baseScore" : 5.4,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 2.3,
- "impactScore" : 2.7
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:S/C:N/I:P/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "SINGLE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "NONE",
- "baseScore" : 3.5
- },
- "severity" : "LOW",
- "exploitabilityScore" : 6.8,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2018-01-04T18:29Z",
- "lastModifiedDate" : "2018-01-16T16:18Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5215",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "fork-cms",
- "product" : {
- "product_data" : [ {
- "product_name" : "fork_cms",
- "version" : {
- "version_data" : [ {
- "version_value" : "5.0.7"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-79"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/imsebao/404team/blob/master/forkcms.md"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Fork CMS 5.0.7 has XSS in /private/en/pages/edit via the title parameter."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:fork-cms:fork_cms:5.0.7",
- "cpe23Uri" : "cpe:2.3:a:fork-cms:fork_cms:5.0.7:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "LOW",
- "userInteraction" : "REQUIRED",
- "scope" : "CHANGED",
- "confidentialityImpact" : "LOW",
- "integrityImpact" : "LOW",
- "availabilityImpact" : "NONE",
- "baseScore" : 5.4,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 2.3,
- "impactScore" : 2.7
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:S/C:N/I:P/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "SINGLE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "NONE",
- "baseScore" : 3.5
- },
- "severity" : "LOW",
- "exploitabilityScore" : 6.8,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2018-01-04T19:29Z",
- "lastModifiedDate" : "2018-01-16T16:19Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5216",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "radiantcms",
- "product" : {
- "product_data" : [ {
- "product_name" : "radiant_cms",
- "version" : {
- "version_data" : [ {
- "version_value" : "1.1.4"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-79"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/imsebao/404team/blob/master/radiantcms.md"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Radiant CMS 1.1.4 has XSS via crafted Markdown input in the part_body_content parameter to an admin/pages/*/edit resource."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:radiantcms:radiant_cms:1.1.4",
- "cpe23Uri" : "cpe:2.3:a:radiantcms:radiant_cms:1.1.4:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "LOW",
- "userInteraction" : "REQUIRED",
- "scope" : "CHANGED",
- "confidentialityImpact" : "LOW",
- "integrityImpact" : "LOW",
- "availabilityImpact" : "NONE",
- "baseScore" : 5.4,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 2.3,
- "impactScore" : 2.7
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:S/C:N/I:P/A:N)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "SINGLE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "NONE",
- "baseScore" : 3.5
- },
- "severity" : "LOW",
- "exploitabilityScore" : 6.8,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2018-01-04T19:29Z",
- "lastModifiedDate" : "2018-01-16T16:19Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5217",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "k7computing",
- "product" : {
- "product_data" : [ {
- "product_name" : "antivirus",
- "version" : {
- "version_data" : [ {
- "version_value" : "15.1.0306"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-20"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/rubyfly/K7AntiVirus_POC/tree/master/1_95002578"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In K7 Antivirus 15.1.0306, the driver file (K7Sentry.sys) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl 0x95002578."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:k7computing:antivirus:15.1.0306",
- "cpe23Uri" : "cpe:2.3:a:k7computing:antivirus:15.1.0306:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
- "attackVector" : "LOCAL",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "LOW",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.8,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 1.8,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:L/AC:L/Au:N/C:P/I:P/A:C)",
- "accessVector" : "LOCAL",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 6.1
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 3.9,
- "impactScore" : 8.5,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2018-01-04T19:29Z",
- "lastModifiedDate" : "2018-01-11T20:00Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5218",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "k7computing",
- "product" : {
- "product_data" : [ {
- "product_name" : "antivirus",
- "version" : {
- "version_data" : [ {
- "version_value" : "15.1.0306"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-20"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/rubyfly/K7AntiVirus_POC/tree/master/1_950025b0"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In K7 Antivirus 15.1.0306, the driver file (K7Sentry.sys) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl 0x950025b0."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:k7computing:antivirus:15.1.0306",
- "cpe23Uri" : "cpe:2.3:a:k7computing:antivirus:15.1.0306:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
- "attackVector" : "LOCAL",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "LOW",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.8,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 1.8,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:L/AC:L/Au:N/C:P/I:P/A:C)",
- "accessVector" : "LOCAL",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 6.1
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 3.9,
- "impactScore" : 8.5,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2018-01-04T19:29Z",
- "lastModifiedDate" : "2018-01-11T20:05Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5219",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "k7computing",
- "product" : {
- "product_data" : [ {
- "product_name" : "antivirus",
- "version" : {
- "version_data" : [ {
- "version_value" : "15.1.0306"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-20"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/rubyfly/K7AntiVirus_POC/tree/master/1_83002168"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In K7 Antivirus 15.1.0306, the driver file (K7FWHlpr.sys) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl 0x83002168."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:k7computing:antivirus:15.1.0306",
- "cpe23Uri" : "cpe:2.3:a:k7computing:antivirus:15.1.0306:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
- "attackVector" : "LOCAL",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "LOW",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.8,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 1.8,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:L/AC:L/Au:N/C:P/I:P/A:C)",
- "accessVector" : "LOCAL",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 6.1
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 3.9,
- "impactScore" : 8.5,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2018-01-04T19:29Z",
- "lastModifiedDate" : "2018-01-11T20:09Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5220",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "k7computing",
- "product" : {
- "product_data" : [ {
- "product_name" : "antivirus",
- "version" : {
- "version_data" : [ {
- "version_value" : "15.1.0306"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-20"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/rubyfly/K7AntiVirus_POC/tree/master/1_95002610"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In K7 Antivirus 15.1.0306, the driver file (K7Sentry.sys) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl 0x95002610."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:k7computing:antivirus:15.1.0306",
- "cpe23Uri" : "cpe:2.3:a:k7computing:antivirus:15.1.0306:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
- "attackVector" : "LOCAL",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "LOW",
- "userInteraction" : "NONE",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 7.8,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 1.8,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:L/AC:L/Au:N/C:P/I:P/A:C)",
- "accessVector" : "LOCAL",
- "accessComplexity" : "LOW",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "COMPLETE",
- "baseScore" : 6.1
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 3.9,
- "impactScore" : 8.5,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : false
- }
- },
- "publishedDate" : "2018-01-04T19:29Z",
- "lastModifiedDate" : "2018-01-11T20:09Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5221",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://hyp3rlinx.altervista.org/advisories/BARCODEWIZ-v6.7-ACTIVEX-COMPONENT-BUFFER-OVERFLOW.txt"
- }, {
- "url" : "http://packetstormsecurity.com/files/145731/BarcodeWiz-ActiveX-Control-Buffer-Overflow.html"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Multiple buffer overflows in BarCodeWiz BarCode before 6.7 ActiveX control (BarcodeWiz.DLL) allow remote attackers to execute arbitrary code via a long argument to the (1) BottomText or (2) TopText property."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-09T16:29Z",
- "lastModifiedDate" : "2018-01-09T16:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5244",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102433"
- }, {
- "url" : "https://xenbits.xen.org/xsa/advisory-253.html"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In Xen 4.10, new infrastructure was introduced as part of an overhaul to how MSR emulation happens for guests. Unfortunately, one tracking structure isn't freed when a vcpu is destroyed. This allows guest OS administrators to cause a denial of service (host OS memory consumption) by rebooting many times."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-05T18:29Z",
- "lastModifiedDate" : "2018-01-10T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5246",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "imagemagick",
- "product" : {
- "product_data" : [ {
- "product_name" : "imagemagick",
- "version" : {
- "version_data" : [ {
- "version_value" : "7.0.7-17"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-399"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102469"
- }, {
- "url" : "https://github.com/ImageMagick/ImageMagick/issues/929"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In ImageMagick 7.0.7-17 Q16, there are memory leaks in ReadPATTERNImage in coders/pattern.c."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:imagemagick:imagemagick:7.0.7-17",
- "cpe23Uri" : "cpe:2.3:a:imagemagick:imagemagick:7.0.7-17:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "REQUIRED",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "HIGH",
- "baseScore" : 6.5,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 2.8,
- "impactScore" : 3.6
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:N/I:N/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 4.3
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2018-01-05T19:29Z",
- "lastModifiedDate" : "2018-01-16T16:20Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5247",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "imagemagick",
- "product" : {
- "product_data" : [ {
- "product_name" : "imagemagick",
- "version" : {
- "version_data" : [ {
- "version_value" : "7.0.7-17"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-399"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/ImageMagick/ImageMagick/issues/928"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In ImageMagick 7.0.7-17 Q16, there are memory leaks in ReadRLAImage in coders/rla.c."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:imagemagick:imagemagick:7.0.7-17",
- "cpe23Uri" : "cpe:2.3:a:imagemagick:imagemagick:7.0.7-17:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "REQUIRED",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "HIGH",
- "baseScore" : 6.5,
- "baseSeverity" : "MEDIUM"
- },
- "exploitabilityScore" : 2.8,
- "impactScore" : 3.6
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:N/I:N/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "NONE",
- "integrityImpact" : "NONE",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 4.3
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 2.9,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2018-01-05T19:29Z",
- "lastModifiedDate" : "2018-01-16T16:20Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5248",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ {
- "vendor_name" : "imagemagick",
- "product" : {
- "product_data" : [ {
- "product_name" : "imagemagick",
- "version" : {
- "version_data" : [ {
- "version_value" : "7.0.7-17"
- } ]
- }
- } ]
- }
- } ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ {
- "lang" : "en",
- "value" : "CWE-119"
- } ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102431"
- }, {
- "url" : "https://github.com/ImageMagick/ImageMagick/issues/927"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In ImageMagick 7.0.7-17 Q16, there is a heap-based buffer over-read in coders/sixel.c in the ReadSIXELImage function, related to the sixel_decode function."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ {
- "operator" : "OR",
- "cpe" : [ {
- "vulnerable" : true,
- "cpe22Uri" : "cpe:/a:imagemagick:imagemagick:7.0.7-17",
- "cpe23Uri" : "cpe:2.3:a:imagemagick:imagemagick:7.0.7-17:*:*:*:*:*:*:*"
- } ]
- } ]
- },
- "impact" : {
- "baseMetricV3" : {
- "cvssV3" : {
- "version" : "3.0",
- "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
- "attackVector" : "NETWORK",
- "attackComplexity" : "LOW",
- "privilegesRequired" : "NONE",
- "userInteraction" : "REQUIRED",
- "scope" : "UNCHANGED",
- "confidentialityImpact" : "HIGH",
- "integrityImpact" : "HIGH",
- "availabilityImpact" : "HIGH",
- "baseScore" : 8.8,
- "baseSeverity" : "HIGH"
- },
- "exploitabilityScore" : 2.8,
- "impactScore" : 5.9
- },
- "baseMetricV2" : {
- "cvssV2" : {
- "version" : "2.0",
- "vectorString" : "(AV:N/AC:M/Au:N/C:P/I:P/A:P)",
- "accessVector" : "NETWORK",
- "accessComplexity" : "MEDIUM",
- "authentication" : "NONE",
- "confidentialityImpact" : "PARTIAL",
- "integrityImpact" : "PARTIAL",
- "availabilityImpact" : "PARTIAL",
- "baseScore" : 6.8
- },
- "severity" : "MEDIUM",
- "exploitabilityScore" : 8.6,
- "impactScore" : 6.4,
- "obtainAllPrivilege" : false,
- "obtainUserPrivilege" : false,
- "obtainOtherPrivilege" : false,
- "userInteractionRequired" : true
- }
- },
- "publishedDate" : "2018-01-05T19:29Z",
- "lastModifiedDate" : "2018-01-16T16:21Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5259",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.whsgwl.net/text.php?textid=3"
- }, {
- "url" : "https://gitee.com/ComsenzDiscuz/DiscuzX/issues/IH8SA"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Discuz! DiscuzX X3.4 allows remote authenticated users to bypass intended attachment-deletion restrictions via a modified aid parameter."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-08T09:29Z",
- "lastModifiedDate" : "2018-01-08T09:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5262",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://packetstormsecurity.com/files/145825/DiskBoss-Enterprise-8.8.16-Buffer-Overflow.html"
- }, {
- "url" : "https://www.exploit-db.com/exploits/43478/"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "A stack-based buffer overflow in Flexense DiskBoss 8.8.16 and earlier allows unauthenticated remote attackers to execute arbitrary code in the context of a highly privileged account."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-12T17:29Z",
- "lastModifiedDate" : "2018-01-14T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5263",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://stackideas.com/blog/easydiscuss4021-update"
- }, {
- "url" : "https://www.exploit-db.com/exploits/43488/"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The StackIdeas EasyDiscuss (aka com_easydiscuss) extension before 4.0.21 for Joomla! allows XSS."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-08T23:29Z",
- "lastModifiedDate" : "2018-01-13T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5268",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/opencv/opencv/issues/10541"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In OpenCV 3.3.1, a heap-based buffer overflow happens in cv::Jpeg2KDecoder::readComponent8u in modules/imgcodecs/src/grfmt_jpeg2000.cpp when parsing a crafted image file."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-08T05:29Z",
- "lastModifiedDate" : "2018-01-08T05:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5269",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/opencv/opencv/issues/10540"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In OpenCV 3.3.1, an assertion failure happens in cv::RBaseStream::setPos in modules/imgcodecs/src/bitstrm.cpp because of an incorrect integer cast."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-08T05:29Z",
- "lastModifiedDate" : "2018-01-08T05:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5270",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/ZhiyuanWang-Chengdu-Qihoo360/Malwarebytes_POC/tree/master/0x9c40e010"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In Malwarebytes Premium 3.3.1.2183, the driver file (FARFLT.SYS) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl 0x9c40e010."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-08T05:29Z",
- "lastModifiedDate" : "2018-01-08T05:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5271",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102471"
- }, {
- "url" : "https://github.com/ZhiyuanWang-Chengdu-Qihoo360/Malwarebytes_POC/tree/master/0x9c40e008"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In Malwarebytes Premium 3.3.1.2183, the driver file (FARFLT.SYS) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl 0x9c40e008."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-08T05:29Z",
- "lastModifiedDate" : "2018-01-12T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5272",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/ZhiyuanWang-Chengdu-Qihoo360/Malwarebytes_POC/tree/master/0x9c40e004"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In Malwarebytes Premium 3.3.1.2183, the driver file (FARFLT.SYS) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl 0x9c40e004."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-08T05:29Z",
- "lastModifiedDate" : "2018-01-08T05:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5273",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/ZhiyuanWang-Chengdu-Qihoo360/Malwarebytes_POC/tree/master/0x9c40e014"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In Malwarebytes Premium 3.3.1.2183, the driver file (FARFLT.SYS) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl 0x9c40e014."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-08T05:29Z",
- "lastModifiedDate" : "2018-01-08T05:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5274",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/ZhiyuanWang-Chengdu-Qihoo360/Malwarebytes_POC/tree/master/0x9C40E024"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In Malwarebytes Premium 3.3.1.2183, the driver file (FARFLT.SYS) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl 0x9C40E024."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-08T05:29Z",
- "lastModifiedDate" : "2018-01-08T05:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5275",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/ZhiyuanWang-Chengdu-Qihoo360/Malwarebytes_POC/tree/master/0x9C40E020"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In Malwarebytes Premium 3.3.1.2183, the driver file (FARFLT.SYS) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl 0x9C40E020."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-08T05:29Z",
- "lastModifiedDate" : "2018-01-08T05:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5276",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/ZhiyuanWang-Chengdu-Qihoo360/Malwarebytes_POC/tree/master/0x9c40e018"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In Malwarebytes Premium 3.3.1.2183, the driver file (FARFLT.SYS) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl 0x9c40e018."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-08T05:29Z",
- "lastModifiedDate" : "2018-01-08T05:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5277",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/ZhiyuanWang-Chengdu-Qihoo360/Malwarebytes_POC/tree/master/0x9c40e000"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In Malwarebytes Premium 3.3.1.2183, the driver file (FARFLT.SYS) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl 0x9c40e000."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-08T05:29Z",
- "lastModifiedDate" : "2018-01-08T05:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5278",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/ZhiyuanWang-Chengdu-Qihoo360/Malwarebytes_POC/tree/master/0x9c40e00c"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In Malwarebytes Premium 3.3.1.2183, the driver file (FARFLT.SYS) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl 0x9c40e00c."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-08T05:29Z",
- "lastModifiedDate" : "2018-01-08T05:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5279",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102453"
- }, {
- "url" : "https://github.com/ZhiyuanWang-Chengdu-Qihoo360/Malwarebytes_POC/tree/master/0x9c40e02c"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In Malwarebytes Premium 3.3.1.2183, the driver file (FARFLT.SYS) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl 0x9c40e02c."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-08T05:29Z",
- "lastModifiedDate" : "2018-01-12T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5280",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102438"
- }, {
- "url" : "https://www.vulnerability-lab.com/get_content.php?id=1725"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "SonicWall SonicOS on Network Security Appliance (NSA) 2016 Q4 devices has XSS via the Configure SSO screens."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-08T09:29Z",
- "lastModifiedDate" : "2018-01-10T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5281",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102443"
- }, {
- "url" : "https://www.vulnerability-lab.com/get_content.php?id=1729"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "SonicWall SonicOS on Network Security Appliance (NSA) 2017 Q4 devices has XSS via the CFS Custom Category and Cloud AV DB Exclusion Settings screens."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-08T09:29Z",
- "lastModifiedDate" : "2018-01-10T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5282",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://www.exploit-db.com/exploits/43547/"
- }, {
- "url" : "https://www.vulnerability-lab.com/get_content.php?id=1943"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Kentico 9.0 through 11.0 has a stack-based buffer overflow via the SqlName, SqlPswd, Database, UserName, or Password field in a SilentInstall XML document."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-08T09:29Z",
- "lastModifiedDate" : "2018-01-15T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5283",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://www.vulnerability-lab.com/get_content.php?id=1600"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The Photos in Wifi application 1.0.1 for iOS has directory traversal via the ext parameter to assets-library://asset/asset.php."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-08T09:29Z",
- "lastModifiedDate" : "2018-01-08T09:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5284",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/d4wner/Vulnerabilities-Report/blob/master/ImageInject.md"
- }, {
- "url" : "https://wordpress.org/support/topic/stored-xss-csrf-bug-at-the-latest-version-of-imageinject/"
- }, {
- "url" : "https://wpvulndb.com/vulnerabilities/8994"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The ImageInject plugin 1.15 for WordPress has XSS via the flickr_appid parameter to wp-admin/options-general.php."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-08T07:29Z",
- "lastModifiedDate" : "2018-01-11T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5285",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/d4wner/Vulnerabilities-Report/blob/master/ImageInject.md"
- }, {
- "url" : "https://wordpress.org/support/topic/stored-xss-csrf-bug-at-the-latest-version-of-imageinject/"
- }, {
- "url" : "https://wpvulndb.com/vulnerabilities/8994"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The ImageInject plugin 1.15 for WordPress has CSRF via wp-admin/options-general.php."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-08T07:29Z",
- "lastModifiedDate" : "2018-01-11T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5286",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/d4wner/Vulnerabilities-Report/blob/master/gd-rating-system.md"
- }, {
- "url" : "https://wordpress.org/support/topic/xss-lfi-bugs-at-the-latest-version-of-gd-rating-system/"
- }, {
- "url" : "https://wpvulndb.com/vulnerabilities/8995"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The GD Rating System plugin 2.3 for WordPress has XSS via the wp-admin/admin.php panel parameter for the gd-rating-system-about page."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-08T07:29Z",
- "lastModifiedDate" : "2018-01-11T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5287",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/d4wner/Vulnerabilities-Report/blob/master/gd-rating-system.md"
- }, {
- "url" : "https://wordpress.org/support/topic/xss-lfi-bugs-at-the-latest-version-of-gd-rating-system/"
- }, {
- "url" : "https://wpvulndb.com/vulnerabilities/8995"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The GD Rating System plugin 2.3 for WordPress has Directory Traversal in the wp-admin/admin.php panel parameter for the gd-rating-system-about page."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-08T07:29Z",
- "lastModifiedDate" : "2018-01-11T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5288",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/d4wner/Vulnerabilities-Report/blob/master/gd-rating-system.md"
- }, {
- "url" : "https://wordpress.org/support/topic/xss-lfi-bugs-at-the-latest-version-of-gd-rating-system/"
- }, {
- "url" : "https://wpvulndb.com/vulnerabilities/8995"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The GD Rating System plugin 2.3 for WordPress has XSS via the wp-admin/admin.php panel parameter for the gd-rating-system-transfer page."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-08T07:29Z",
- "lastModifiedDate" : "2018-01-11T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5289",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/d4wner/Vulnerabilities-Report/blob/master/gd-rating-system.md"
- }, {
- "url" : "https://wordpress.org/support/topic/xss-lfi-bugs-at-the-latest-version-of-gd-rating-system/"
- }, {
- "url" : "https://wpvulndb.com/vulnerabilities/8995"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The GD Rating System plugin 2.3 for WordPress has Directory Traversal in the wp-admin/admin.php panel parameter for the gd-rating-system-information page."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-08T07:29Z",
- "lastModifiedDate" : "2018-01-11T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5290",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/d4wner/Vulnerabilities-Report/blob/master/gd-rating-system.md"
- }, {
- "url" : "https://wordpress.org/support/topic/xss-lfi-bugs-at-the-latest-version-of-gd-rating-system/"
- }, {
- "url" : "https://wpvulndb.com/vulnerabilities/8995"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The GD Rating System plugin 2.3 for WordPress has Directory Traversal in the wp-admin/admin.php panel parameter for the gd-rating-system-transfer page."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-08T07:29Z",
- "lastModifiedDate" : "2018-01-11T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5291",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/d4wner/Vulnerabilities-Report/blob/master/gd-rating-system.md"
- }, {
- "url" : "https://wordpress.org/support/topic/xss-lfi-bugs-at-the-latest-version-of-gd-rating-system/"
- }, {
- "url" : "https://wpvulndb.com/vulnerabilities/8995"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The GD Rating System plugin 2.3 for WordPress has Directory Traversal in the wp-admin/admin.php panel parameter for the gd-rating-system-tools page."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-08T07:29Z",
- "lastModifiedDate" : "2018-01-11T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5292",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/d4wner/Vulnerabilities-Report/blob/master/gd-rating-system.md"
- }, {
- "url" : "https://wordpress.org/support/topic/xss-lfi-bugs-at-the-latest-version-of-gd-rating-system/"
- }, {
- "url" : "https://wpvulndb.com/vulnerabilities/8995"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The GD Rating System plugin 2.3 for WordPress has XSS via the wp-admin/admin.php panel parameter for the gd-rating-system-information page."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-08T07:29Z",
- "lastModifiedDate" : "2018-01-11T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5293",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/d4wner/Vulnerabilities-Report/blob/master/gd-rating-system.md"
- }, {
- "url" : "https://wordpress.org/support/topic/xss-lfi-bugs-at-the-latest-version-of-gd-rating-system/"
- }, {
- "url" : "https://wpvulndb.com/vulnerabilities/8995"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The GD Rating System plugin 2.3 for WordPress has XSS via the wp-admin/admin.php panel parameter for the gd-rating-system-tools page."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-08T07:29Z",
- "lastModifiedDate" : "2018-01-11T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5294",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/libming/libming/issues/98"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In libming 0.4.8, there is an integer overflow (caused by an out-of-range left shift) in the readUInt32 function (util/read.c). Remote attackers could leverage this vulnerability to cause a denial-of-service via a crafted swf file."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-08T07:29Z",
- "lastModifiedDate" : "2018-01-08T07:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5295",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1531897"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In PoDoFo 0.9.5, there is an integer overflow in the PdfXRefStreamParserObject::ParseStream function (base/PdfXRefStreamParserObject.cpp). Remote attackers could leverage this vulnerability to cause a denial-of-service via a crafted pdf file."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-08T07:29Z",
- "lastModifiedDate" : "2018-01-08T07:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5296",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1531956"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In PoDoFo 0.9.5, there is an uncontrolled memory allocation in the PdfParser::ReadXRefSubsection function (base/PdfParser.cpp). Remote attackers could leverage this vulnerability to cause a denial-of-service via a crafted pdf file."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-08T07:29Z",
- "lastModifiedDate" : "2018-01-08T07:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5298",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://1337sec.blogspot.de/2018/01/auditing-oral-b-app-v500.html"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In the Procter & Gamble \"Oral-B App\" (aka com.pg.oralb.oralbapp) application 5.0.0 for Android, AES encryption with static parameters is used to secure the locally stored shared preferences. An attacker can gain access to locally stored user data more easily by leveraging access to the preferences XML file."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-08T08:29Z",
- "lastModifiedDate" : "2018-01-08T08:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5301",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://magento.com/security/patches/magento-2010-and-212-security-update"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Magento Community Edition and Enterprise Edition before 2.0.10 and 2.1.x before 2.1.2 have CSRF resulting in deletion of a customer address from an address book, aka APPSEC-1433."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-08T22:29Z",
- "lastModifiedDate" : "2018-01-08T22:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5308",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1532390"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "PoDoFo 0.9.5 does not properly validate memcpy arguments in the PdfMemoryOutputStream::Write function (base/PdfOutputStream.cpp). Remote attackers could leverage this vulnerability to cause a denial-of-service or possibly unspecified other impact via a crafted pdf file."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-09T05:29Z",
- "lastModifiedDate" : "2018-01-09T05:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5309",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1532381"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In PoDoFo 0.9.5, there is an integer overflow in the PdfObjectStreamParserObject::ReadObjectsFromStream function (base/PdfObjectStreamParserObject.cpp). Remote attackers could leverage this vulnerability to cause a denial-of-service via a crafted pdf file."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-09T05:29Z",
- "lastModifiedDate" : "2018-01-09T05:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5310",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/d4wner/Vulnerabilities-Report/blob/master/media-from-ftp.md"
- }, {
- "url" : "https://wordpress.org/plugins/media-from-ftp/#developers"
- }, {
- "url" : "https://wordpress.org/support/topic/any-directory-traversal-bugs-at-the-latest-version-of-media-from-ftp/"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In the \"Media from FTP\" plugin before 9.85 for WordPress, Directory Traversal exists via the searchdir parameter to the wp-admin/admin.php?page=mediafromftp-search-register URI."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-09T05:29Z",
- "lastModifiedDate" : "2018-01-09T05:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5311",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/d4wner/Vulnerabilities-Report/blob/master/easy-custom-auto-excerpt.md"
- }, {
- "url" : "https://wordpress.org/support/topic/stored-xss-bugs-at-the-latest-version-of-easy-custom-auto-excerpt/"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The Easy Custom Auto Excerpt plugin 2.4.6 for WordPress has XSS via the tonjoo_ecae_options[custom_css] parameter to the wp-admin/admin.php?page=tonjoo_excerpt URI."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-09T05:29Z",
- "lastModifiedDate" : "2018-01-09T05:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5312",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/d4wner/Vulnerabilities-Report/blob/master/tabs-responsive.md"
- }, {
- "url" : "https://wordpress.org/support/topic/stored-xss-bugs-at-the-latest-version-of-tabs-responsive/"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The tabs-responsive plugin 1.8.0 for WordPress has XSS via the post_title parameter to wp-admin/post.php."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-09T05:29Z",
- "lastModifiedDate" : "2018-01-09T05:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5315",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://packetstormsecurity.com/files/145833/WordPress-Events-Calendar-1.0-SQL-Injection.html"
- }, {
- "url" : "https://www.exploit-db.com/exploits/43479/"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The Wachipi WP Events Calendar plugin 1.0 for WordPress has SQL Injection via the event_id parameter to event.php."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-12T17:29Z",
- "lastModifiedDate" : "2018-01-14T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5316",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://packetstormsecurity.com/files/145459/WordPress-Sagepay-Server-Gateway-For-WooCommerce-1.0.7-XSS.html"
- }, {
- "url" : "https://wordpress.org/plugins/sagepay-server-gateway-for-woocommerce/#developers"
- }, {
- "url" : "https://wordpress.org/support/topic/sagepay-server-gateway-for-woocommerce-1-0-7-cross-site-scripting/#post-9792337"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The \"SagePay Server Gateway for WooCommerce\" plugin before 1.0.9 for WordPress has XSS via the includes/pages/redirect.php page parameter."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-09T22:29Z",
- "lastModifiedDate" : "2018-01-09T22:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5326",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://twitter.com/mishradhiraj_/status/950975902892150785"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Cheetah Mobile CM Browser 5.22.06.0012, when installed on unspecified \"older\" Android platforms, allows Same Origin Policy Bypass."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-12T02:29Z",
- "lastModifiedDate" : "2018-01-12T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5327",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://twitter.com/mishradhiraj_/status/950975902892150785"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Cheetah Mobile Armorfly Browser & Downloader 1.1.05.0010, when installed on unspecified \"older\" Android platforms, allows Same Origin Policy Bypass."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-12T02:29Z",
- "lastModifiedDate" : "2018-01-12T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5328",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://becomepentester.blogspot.com/2018/01/ZUUSE-BEIMS-ContractorWeb-Privilege-Escalations-CVE-2018-5328.html"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "ZUUSE BEIMS ContractorWeb .NET 5.18.0.0 allows access to various /UserManagement/ privileged modules without authenticating the user; an attacker can misuse these functionalities to perform unauthorized actions, as demonstrated by Edit User Details."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-15T21:29Z",
- "lastModifiedDate" : "2018-01-15T21:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5329",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://becomepentester.blogspot.com/2018/01/ZUUSE-BEIMS-ContractorWeb-CSRF-CVE-2018-5329.html"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "ZUUSE BEIMS ContractorWeb .NET 5.18.0.0 is vulnerable to Cross-Site Request Forgery (CSRF) on /CWEBNET/* authenticated pages. A successful CSRF attack can force the user to modify state: creating users, changing an email address, and so forth. If the victim is an administrative account, CSRF can compromise the entire web application."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-15T21:29Z",
- "lastModifiedDate" : "2018-01-15T21:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5331",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.whsgwl.net/text.php?textid=32"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Discuz! DiscuzX X3.4 has XSS via the view parameter to include/space/space_poll.php, as demonstrated by a mod=space do=poll request to home.php."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-10T09:29Z",
- "lastModifiedDate" : "2018-01-10T09:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5332",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=c095508770aebf1b9218e77026e48345d719b17c"
- }, {
- "url" : "https://github.com/torvalds/linux/commit/c095508770aebf1b9218e77026e48345d719b17c"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In the Linux kernel through 4.14.13, the rds_message_alloc_sgs() function does not validate a value that is used during DMA page allocation, leading to a heap-based out-of-bounds write (related to the rds_rdma_extra_size function in net/rds/rdma.c)."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-11T07:29Z",
- "lastModifiedDate" : "2018-01-11T07:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5333",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=7d11f77f84b27cef452cee332f4e469503084737"
- }, {
- "url" : "https://github.com/torvalds/linux/commit/7d11f77f84b27cef452cee332f4e469503084737"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In the Linux kernel through 4.14.13, the rds_cmsg_atomic function in net/rds/rdma.c mishandles cases where page pinning fails or an invalid address is supplied, leading to an rds_atomic_free_op NULL pointer dereference."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-11T07:29Z",
- "lastModifiedDate" : "2018-01-11T07:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5334",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102499"
- }, {
- "url" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14297"
- }, {
- "url" : "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=dc308c05ba0673460fe80873b22d296880ee996d"
- }, {
- "url" : "https://www.wireshark.org/security/wnpa-sec-2018-03.html"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In Wireshark 2.4.0 to 2.4.3 and 2.2.0 to 2.2.11, the IxVeriWave file parser could crash. This was addressed in wiretap/vwr.c by correcting the signature timestamp bounds checks."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-11T21:29Z",
- "lastModifiedDate" : "2018-01-14T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5335",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.securityfocus.com/bid/102500"
- }, {
- "url" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14251"
- }, {
- "url" : "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=086b87376b988c555484349aa115d6e08ac6db07"
- }, {
- "url" : "https://www.wireshark.org/security/wnpa-sec-2018-04.html"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In Wireshark 2.4.0 to 2.4.3 and 2.2.0 to 2.2.11, the WCP dissector could crash. This was addressed in epan/dissectors/packet-wcp.c by validating the available buffer length."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-11T21:29Z",
- "lastModifiedDate" : "2018-01-14T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5336",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14253"
- }, {
- "url" : "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=4f4c95cf46ba6adbd10b09747e10742801bc706b"
- }, {
- "url" : "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=f6702e49a9720d173246668495eece6d77eca5b0"
- }, {
- "url" : "https://www.wireshark.org/security/wnpa-sec-2018-01.html"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In Wireshark 2.4.0 to 2.4.3 and 2.2.0 to 2.2.11, the JSON, XML, NTP, XMPP, and GDB dissectors could crash. This was addressed in epan/tvbparse.c by limiting the recursion depth."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-11T21:29Z",
- "lastModifiedDate" : "2018-01-11T21:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5344",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ae6650163c66a7eff1acd6eb8b0f752dcfa8eba5"
- }, {
- "url" : "https://github.com/torvalds/linux/commit/ae6650163c66a7eff1acd6eb8b0f752dcfa8eba5"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In the Linux kernel through 4.14.13, drivers/block/loop.c mishandles lo_release serialization, which allows attackers to cause a denial of service (__lock_acquire use-after-free) or possibly have unspecified other impact."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-12T09:29Z",
- "lastModifiedDate" : "2018-01-12T09:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5345",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1527296"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "A stack-based buffer overflow within GNOME gcab through 0.7.4 can be exploited by malicious attackers to cause a crash or, potentially, execute arbitrary code via a crafted .cab file."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-12T00:29Z",
- "lastModifiedDate" : "2018-01-12T00:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5347",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://blogs.securiteam.com/index.php/archives/3548"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Seagate Media Server in Seagate Personal Cloud has unauthenticated command injection in the uploadTelemetry and getLogs functions in views.py because .psp URLs are handled by the fastcgi.server component and shell metacharacters are mishandled."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-12T01:29Z",
- "lastModifiedDate" : "2018-01-12T01:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5357",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/ImageMagick/ImageMagick/issues/941"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "ImageMagick 7.0.7-22 Q16 has memory leaks in the ReadDCMImage function in coders/dcm.c."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-12T09:29Z",
- "lastModifiedDate" : "2018-01-12T09:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5358",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/ImageMagick/ImageMagick/issues/939"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "ImageMagick 7.0.7-22 Q16 has memory leaks in the EncodeImageAttributes function in coders/json.c, as demonstrated by the ReadPSDLayersInternal function in coders/psd.c."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-12T09:29Z",
- "lastModifiedDate" : "2018-01-12T09:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5360",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://sourceforge.net/p/graphicsmagick/bugs/540/"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "LibTIFF before 4.0.6 mishandles the reading of TIFF files, as demonstrated by a heap-based buffer over-read in the ReadTIFFImage function in coders/tiff.c in GraphicsMagick 1.3.27."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-14T02:29Z",
- "lastModifiedDate" : "2018-01-15T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5361",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/d4wner/Vulnerabilities-Report/blob/master/wpglobus.md"
- }, {
- "url" : "https://wpvulndb.com/vulnerabilities/9003"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The WPGlobus plugin 1.9.6 for WordPress has CSRF via wp-admin/options.php."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-12T09:29Z",
- "lastModifiedDate" : "2018-01-14T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5362",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/d4wner/Vulnerabilities-Report/blob/master/wpglobus.md"
- }, {
- "url" : "https://wpvulndb.com/vulnerabilities/9003"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The WPGlobus plugin 1.9.6 for WordPress has XSS via the wpglobus_option[post_type][page] parameter to wp-admin/options.php."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-12T09:29Z",
- "lastModifiedDate" : "2018-01-14T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5363",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/d4wner/Vulnerabilities-Report/blob/master/wpglobus.md"
- }, {
- "url" : "https://wpvulndb.com/vulnerabilities/9003"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The WPGlobus plugin 1.9.6 for WordPress has XSS via the wpglobus_option[enabled_languages][en] or wpglobus_option[enabled_languages][fr] (or any other language) parameter to wp-admin/options.php."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-12T09:29Z",
- "lastModifiedDate" : "2018-01-14T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5364",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/d4wner/Vulnerabilities-Report/blob/master/wpglobus.md"
- }, {
- "url" : "https://wpvulndb.com/vulnerabilities/9003"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The WPGlobus plugin 1.9.6 for WordPress has XSS via the wpglobus_option[browser_redirect][redirect_by_language] parameter to wp-admin/options.php."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-12T09:29Z",
- "lastModifiedDate" : "2018-01-14T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5365",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/d4wner/Vulnerabilities-Report/blob/master/wpglobus.md"
- }, {
- "url" : "https://wpvulndb.com/vulnerabilities/9003"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The WPGlobus plugin 1.9.6 for WordPress has XSS via the wpglobus_option[selector_wp_list_pages][show_selector] parameter to wp-admin/options.php."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-12T09:29Z",
- "lastModifiedDate" : "2018-01-14T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5366",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/d4wner/Vulnerabilities-Report/blob/master/wpglobus.md"
- }, {
- "url" : "https://wpvulndb.com/vulnerabilities/9003"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The WPGlobus plugin 1.9.6 for WordPress has XSS via the wpglobus_option[more_languages] parameter to wp-admin/options.php."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-12T09:29Z",
- "lastModifiedDate" : "2018-01-14T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5367",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/d4wner/Vulnerabilities-Report/blob/master/wpglobus.md"
- }, {
- "url" : "https://wpvulndb.com/vulnerabilities/9003"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The WPGlobus plugin 1.9.6 for WordPress has XSS via the wpglobus_option[post_type][post] parameter to wp-admin/options.php."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-12T09:29Z",
- "lastModifiedDate" : "2018-01-14T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5368",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/d4wner/Vulnerabilities-Report/blob/master/SrbTransLatin.md"
- }, {
- "url" : "https://wpvulndb.com/vulnerabilities/9004"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The SrbTransLatin plugin 1.46 for WordPress has CSRF via an srbtranslatoptions action to wp-admin/options-general.php."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-12T09:29Z",
- "lastModifiedDate" : "2018-01-14T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5369",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/d4wner/Vulnerabilities-Report/blob/master/SrbTransLatin.md"
- }, {
- "url" : "https://wpvulndb.com/vulnerabilities/9004"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The SrbTransLatin plugin 1.46 for WordPress has XSS via an srbtranslatoptions action to wp-admin/options-general.php with a lang_identificator parameter."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-12T09:29Z",
- "lastModifiedDate" : "2018-01-14T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5371",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://www.iplantom.com/2018/01/10/dsl2640U/"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "diag_ping.cmd on D-Link DSL-2640U devices with firmware IM_1.00 and ME_1.00, and DSL-2540U devices with firmware ME_1.00, allows authenticated remote attackers to execute arbitrary OS commands via shell metacharacters in the ipaddr field of an HTTP GET request."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-12T09:29Z",
- "lastModifiedDate" : "2018-01-12T09:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5372",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.defensecode.com/advisories/DC-2018-01-005_WordPress_Testimonial_Slider_Plugin_Advisory.pdf"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The Testimonial Slider plugin through 1.2.4 for WordPress has SQL Injection via settings\\sliders.php (current_slider_id parameter)."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-12T09:29Z",
- "lastModifiedDate" : "2018-01-12T09:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5373",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.defensecode.com/advisories/DC-2018-01-004_WordPress_Smooth_Slider_Plugin_Advisory.pdf"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The Smooth Slider plugin through 2.8.6 for WordPress has SQL Injection via smooth-slider.php (trid parameter)."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-12T09:29Z",
- "lastModifiedDate" : "2018-01-12T09:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5374",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.defensecode.com/advisories/DC-2017-01-003_WordPress_Dbox_3D_Slider_Lite_Plugin_Advisory.pdf"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The Dbox 3D Slider Lite plugin through 1.2.2 for WordPress has SQL Injection via settings\\sliders.php (current_slider_id parameter)."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-12T09:29Z",
- "lastModifiedDate" : "2018-01-12T09:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5375",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.whsgwl.net/text.php?textid=34"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Discuz! DiscuzX X3.4 has XSS via the include\\spacecp\\spacecp_space.php appid parameter in a delete action."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-12T09:29Z",
- "lastModifiedDate" : "2018-01-12T09:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5376",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.whsgwl.net/text.php?textid=35"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Discuz! DiscuzX X3.4 has XSS via the include\\spacecp\\spacecp_upload.php op parameter."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-12T09:29Z",
- "lastModifiedDate" : "2018-01-12T09:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5377",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://www.whsgwl.net/text.php?textid=36"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Discuz! DiscuzX X3.4 allows remote attackers to bypass intended access restrictions via the archiver\\index.php action parameter."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-12T09:29Z",
- "lastModifiedDate" : "2018-01-12T09:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5479",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://www.exploit-db.com/exploits/43567/"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "FoxSash ImgHosting 1.5 (according to footer information) is vulnerable to XSS attacks. The affected function is its search engine via the search parameter to the default URI. Since there is an user/admin login interface, it's possible for attackers to steal sessions of users and thus admin(s). By sending users an infected URL, code will be executed."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-15T16:29Z",
- "lastModifiedDate" : "2018-01-15T16:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5650",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/ckolivas/lrzip/issues/88"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In Long Range Zip (aka lrzip) 0.631, there is an infinite loop and application hang in the unzip_match function in runzip.c. Remote attackers could leverage this vulnerability to cause a denial of service via a crafted lrz file."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-12T22:29Z",
- "lastModifiedDate" : "2018-01-12T22:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5651",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/d4wner/Vulnerabilities-Report/blob/master/dark-mode.md"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "An issue was discovered in the dark-mode plugin 1.6 for WordPress. XSS exists via the wp-admin/profile.php dark_mode_start parameter."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-13T00:29Z",
- "lastModifiedDate" : "2018-01-13T00:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5652",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/d4wner/Vulnerabilities-Report/blob/master/dark-mode.md"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "An issue was discovered in the dark-mode plugin 1.6 for WordPress. XSS exists via the wp-admin/profile.php dark_mode_end parameter."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-13T00:29Z",
- "lastModifiedDate" : "2018-01-13T00:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5653",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/d4wner/Vulnerabilities-Report/blob/master/weblizar-pinterest-feeds.md"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "An issue was discovered in the weblizar-pinterest-feeds plugin 1.1.1 for WordPress. XSS exists via the wp-admin/admin-ajax.php weblizar_pffree_settings_save_get-users parameter."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-13T00:29Z",
- "lastModifiedDate" : "2018-01-13T00:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5654",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/d4wner/Vulnerabilities-Report/blob/master/weblizar-pinterest-feeds.md"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "An issue was discovered in the weblizar-pinterest-feeds plugin 1.1.1 for WordPress. XSS exists via the wp-admin/admin-ajax.php PFFREE_Access_Token parameter."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-13T00:29Z",
- "lastModifiedDate" : "2018-01-13T00:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5655",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/d4wner/Vulnerabilities-Report/blob/master/weblizar-pinterest-feeds.md"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "An issue was discovered in the weblizar-pinterest-feeds plugin 1.1.1 for WordPress. XSS exists via the wp-admin/admin-ajax.php security parameter."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-13T00:29Z",
- "lastModifiedDate" : "2018-01-13T00:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5656",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/d4wner/Vulnerabilities-Report/blob/master/weblizar-pinterest-feeds.md"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "An issue was discovered in the weblizar-pinterest-feeds plugin 1.1.1 for WordPress. CSRF exists via wp-admin/admin-ajax.php."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-13T00:29Z",
- "lastModifiedDate" : "2018-01-13T00:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5657",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/d4wner/Vulnerabilities-Report/blob/master/responsive-coming-soon-page.md"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "An issue was discovered in the responsive-coming-soon-page plugin 1.1.18 for WordPress. XSS exists via the wp-admin/admin.php counter_title_icon parameter."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-13T00:29Z",
- "lastModifiedDate" : "2018-01-13T00:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5658",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/d4wner/Vulnerabilities-Report/blob/master/responsive-coming-soon-page.md"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "An issue was discovered in the responsive-coming-soon-page plugin 1.1.18 for WordPress. CSRF exists via wp-admin/admin.php."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-13T00:29Z",
- "lastModifiedDate" : "2018-01-13T00:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5659",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/d4wner/Vulnerabilities-Report/blob/master/responsive-coming-soon-page.md"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "An issue was discovered in the responsive-coming-soon-page plugin 1.1.18 for WordPress. XSS exists via the wp-admin/admin.php coming-soon_title parameter."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-13T00:29Z",
- "lastModifiedDate" : "2018-01-13T00:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5660",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/d4wner/Vulnerabilities-Report/blob/master/responsive-coming-soon-page.md"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "An issue was discovered in the responsive-coming-soon-page plugin 1.1.18 for WordPress. XSS exists via the wp-admin/admin.php coming-soon_sub_title parameter."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-13T00:29Z",
- "lastModifiedDate" : "2018-01-13T00:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5661",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/d4wner/Vulnerabilities-Report/blob/master/responsive-coming-soon-page.md"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "An issue was discovered in the responsive-coming-soon-page plugin 1.1.18 for WordPress. XSS exists via the wp-admin/admin.php logo_width parameter."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-13T00:29Z",
- "lastModifiedDate" : "2018-01-13T00:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5662",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/d4wner/Vulnerabilities-Report/blob/master/responsive-coming-soon-page.md"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "An issue was discovered in the responsive-coming-soon-page plugin 1.1.18 for WordPress. XSS exists via the wp-admin/admin.php counter_title parameter."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-13T00:29Z",
- "lastModifiedDate" : "2018-01-13T00:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5663",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/d4wner/Vulnerabilities-Report/blob/master/responsive-coming-soon-page.md"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "An issue was discovered in the responsive-coming-soon-page plugin 1.1.18 for WordPress. XSS exists via the wp-admin/admin.php button_text_link parameter."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-13T00:29Z",
- "lastModifiedDate" : "2018-01-13T00:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5664",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/d4wner/Vulnerabilities-Report/blob/master/responsive-coming-soon-page.md"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "An issue was discovered in the responsive-coming-soon-page plugin 1.1.18 for WordPress. XSS exists via the wp-admin/admin.php social_icon_1 parameter."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-13T00:29Z",
- "lastModifiedDate" : "2018-01-13T00:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5665",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/d4wner/Vulnerabilities-Report/blob/master/responsive-coming-soon-page.md"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "An issue was discovered in the responsive-coming-soon-page plugin 1.1.18 for WordPress. XSS exists via the wp-admin/admin.php logo_height parameter."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-13T00:29Z",
- "lastModifiedDate" : "2018-01-13T00:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5666",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/d4wner/Vulnerabilities-Report/blob/master/responsive-coming-soon-page.md"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "An issue was discovered in the responsive-coming-soon-page plugin 1.1.18 for WordPress. XSS exists via the wp-admin/admin.php bg_color parameter."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-13T00:29Z",
- "lastModifiedDate" : "2018-01-13T00:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5667",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/d4wner/Vulnerabilities-Report/blob/master/read-and-understood.md"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "An issue was discovered in the read-and-understood plugin 2.1 for WordPress. XSS exists via the wp-admin/options-general.php rnu_username_validation_pattern parameter."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-13T00:29Z",
- "lastModifiedDate" : "2018-01-13T00:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5668",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/d4wner/Vulnerabilities-Report/blob/master/read-and-understood.md"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "An issue was discovered in the read-and-understood plugin 2.1 for WordPress. XSS exists via the wp-admin/options-general.php rnu_username_validation_title parameter."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-13T00:29Z",
- "lastModifiedDate" : "2018-01-13T00:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5669",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/d4wner/Vulnerabilities-Report/blob/master/read-and-understood.md"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "An issue was discovered in the read-and-understood plugin 2.1 for WordPress. CSRF exists via wp-admin/options-general.php."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-13T00:29Z",
- "lastModifiedDate" : "2018-01-13T00:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5670",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/d4wner/Vulnerabilities-Report/blob/master/booking-calendar.md"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "An issue was discovered in the booking-calendar plugin 2.1.7 for WordPress. XSS exists via the wp-admin/admin.php sale_conditions[count][] parameter."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-13T00:29Z",
- "lastModifiedDate" : "2018-01-13T00:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5671",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/d4wner/Vulnerabilities-Report/blob/master/booking-calendar.md"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "An issue was discovered in the booking-calendar plugin 2.1.7 for WordPress. XSS exists via the wp-admin/admin.php extra_field1[items][field_item1][price_percent] parameter."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-13T00:29Z",
- "lastModifiedDate" : "2018-01-13T00:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5672",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/d4wner/Vulnerabilities-Report/blob/master/booking-calendar.md"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "An issue was discovered in the booking-calendar plugin 2.1.7 for WordPress. XSS exists via the wp-admin/admin.php form_field5[label] parameter."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-13T00:29Z",
- "lastModifiedDate" : "2018-01-13T00:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5673",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/d4wner/Vulnerabilities-Report/blob/master/booking-calendar.md"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "An issue was discovered in the booking-calendar plugin 2.1.7 for WordPress. CSRF exists via wp-admin/admin.php."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-13T00:29Z",
- "lastModifiedDate" : "2018-01-13T00:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5681",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://forge.prestashop.com/browse/BOOM-4612"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "PrestaShop 1.7.2.4 has XSS via source-code editing on the \"Pages > Edit page\" screen."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-13T05:29Z",
- "lastModifiedDate" : "2018-01-13T05:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5682",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://forge.prestashop.com/browse/BOOM-4613"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "PrestaShop 1.7.2.4 allows user enumeration via the Reset Password feature, by noticing which reset attempts do not produce a \"This account does not exist\" error message."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-13T05:29Z",
- "lastModifiedDate" : "2018-01-15T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5684",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://bugzilla.libav.org/show_bug.cgi?id=1110"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In Libav through 12.2, there is an invalid memcpy call in the ff_mov_read_stsd_entries function of libavformat/mov.c. Remote attackers could leverage this vulnerability to cause a denial of service (segmentation fault) and program failure with a crafted avi file."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-14T02:29Z",
- "lastModifiedDate" : "2018-01-15T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5685",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://hg.graphicsmagick.org/hg/GraphicsMagick/rev/52a91ddb1aa6"
- }, {
- "url" : "https://sourceforge.net/p/graphicsmagick/bugs/541/"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In GraphicsMagick 1.3.27, there is an infinite loop and application hang in the ReadBMPImage function (coders/bmp.c). Remote attackers could leverage this vulnerability to cause a denial of service via an image file with a crafted bit-field mask value."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-14T02:29Z",
- "lastModifiedDate" : "2018-01-14T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5686",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://bugs.ghostscript.com/show_bug.cgi?id=698860"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "In MuPDF 1.12.0, there is an infinite loop vulnerability and application hang in the pdf_parse_array function (pdf/pdf-parse.c) because EOF is not considered. Remote attackers could leverage this vulnerability to cause a denial of service via a crafted pdf file."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-14T02:29Z",
- "lastModifiedDate" : "2018-01-14T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5687",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://gitee.com/copy_cat/newbeecms_xss"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "NewsBee allows XSS via the Company Name field in the Settings under admin/admin.php."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-14T02:29Z",
- "lastModifiedDate" : "2018-01-14T02:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5688",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/ILIAS-eLearning/ILIAS/commit/c0f326d05231072e33679b84835c03d5043255cb"
- }, {
- "url" : "https://www.ilias.de/docu/goto_docu_pg_75029_35.html"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "ILIAS before 5.2.4 has XSS via the cmd parameter to the displayHeader function in setup/classes/class.ilSetupGUI.php in the Setup component."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-14T20:29Z",
- "lastModifiedDate" : "2018-01-14T20:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5689",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://dev.dotclear.org/2.0/changeset/3b0b868d58b00a1b216e0dc13c461bb3550ed3da"
- }, {
- "url" : "https://hg.dotclear.org/dotclear/rev/3b0b868d58b0"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Cross-site scripting (XSS) vulnerability in admin/auth.php in Dotclear 2.12.1 allows remote authenticated users to inject arbitrary web script or HTML via the malicious user's email."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-14T04:29Z",
- "lastModifiedDate" : "2018-01-14T04:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5690",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://dev.dotclear.org/2.0/changeset/3b0b868d58b00a1b216e0dc13c461bb3550ed3da"
- }, {
- "url" : "https://hg.dotclear.org/dotclear/rev/3b0b868d58b0"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Cross-site scripting (XSS) vulnerability in admin/users.php in Dotclear 2.12.1 allows remote authenticated users to inject arbitrary web script or HTML via the nb parameter (aka the page limit number)."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-14T04:29Z",
- "lastModifiedDate" : "2018-01-14T04:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5691",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://documents.software.dell.com/sonicwall-gms-os/8.2/release-notes/known-issues?ParentProduct=867"
- }, {
- "url" : "https://www.vulnerability-lab.com/get_content.php?id=1819"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "SonicWall Global Management System (GMS) 8.1 has XSS via the `newName` and `Name` values of the `/sgms/TreeControl` module."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-14T04:29Z",
- "lastModifiedDate" : "2018-01-14T04:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5692",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://www.vulnerability-lab.com/get_content.php?id=2005"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Piwigo v2.8.2 has XSS via the `tab`, `to`, `section`, `mode`, `installstatus`, and `display` parameters of the `admin.php` file."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-14T04:29Z",
- "lastModifiedDate" : "2018-01-14T04:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5693",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://www.vulnerability-lab.com/get_content.php?id=2113"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The LinuxMagic MagicSpam extension 2.0.13 for Plesk allows local users to discover mailbox names by reading /var/log/magicspam/mslog."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-14T04:29Z",
- "lastModifiedDate" : "2018-01-14T04:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5694",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://www.vulnerability-lab.com/get_content.php?id=1907"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The callforward module in User Control Panel (UCP) in Nicolas Gudino (aka Asternic) Flash Operator Panel (FOP) 2.31.03 allows remote authenticated users to execute arbitrary commands via the command parameter."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-14T04:29Z",
- "lastModifiedDate" : "2018-01-14T04:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5695",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://www.vulnerability-lab.com/get_content.php?id=1940"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The WpJobBoard plugin 4.4.4 for WordPress allows SQL injection via the order or sort parameter to the wpjb-job or wpjb-alerts module, with a request to wp-admin/admin.php."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-14T04:29Z",
- "lastModifiedDate" : "2018-01-14T04:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5696",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://www.vulnerability-lab.com/get_content.php?id=1927"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The iJoomla com_adagency plugin 6.0.9 for Joomla! allows SQL injection via the `advertiser_status` and `status_select` parameters to index.php."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-14T04:29Z",
- "lastModifiedDate" : "2018-01-14T04:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5697",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://www.vulnerability-lab.com/get_content.php?id=2006"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Icy Phoenix 2.2.0.105 allows SQL injection via an unapprove request to admin_kb_art.php or the order parameter to admin_jr_admin.php, related to functions_kb.php."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-14T04:29Z",
- "lastModifiedDate" : "2018-01-14T04:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5698",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/WizardMac/ReadStat/issues/108"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "libreadstat.a in WizardMac ReadStat 0.1.1 has a heap-based buffer over-read via an unterminated string."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-14T04:29Z",
- "lastModifiedDate" : "2018-01-14T04:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5700",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/0xWfox/Winmail/blob/master/Winmail_6.2.md"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Winmail Server through 6.2 allows remote code execution by authenticated users who leverage directory traversal in a netdisk.php copy_folder_file call (in inc/class.ftpfolder.php) to move a .php file from the FTP folder into a web folder."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-14T20:29Z",
- "lastModifiedDate" : "2018-01-14T20:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5702",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://bugs.chromium.org/p/project-zero/issues/detail?id=1447"
- }, {
- "url" : "https://github.com/transmission/transmission/pull/468"
- }, {
- "url" : "https://twitter.com/taviso/status/951526615145566208"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Transmission through 2.92 relies on X-Transmission-Session-Id (which is not a forbidden header for Fetch) for access control, which allows remote attackers to execute arbitrary RPC commands, and consequently write to arbitrary files, via POST requests to /transmission/rpc in conjunction with a DNS rebinding attack."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-15T16:29Z",
- "lastModifiedDate" : "2018-01-15T16:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5703",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://groups.google.com/d/msg/syzkaller-bugs/0PBeVnSzfqQ/5eXAlM46BQAJ"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "The tcp_v6_syn_recv_sock function in net/ipv6/tcp_ipv6.c in the Linux kernel through 4.14.11 allows attackers to cause a denial of service (slab out-of-bounds write) or possibly have unspecified other impact via vectors involving TLS."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-16T09:29Z",
- "lastModifiedDate" : "2018-01-16T09:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5704",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://sourceforge.net/p/openocd/mailman/message/36188041/"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "Open On-Chip Debugger (OpenOCD) 0.10.0 does not block attempts to use HTTP POST for sending data to 127.0.0.1 port 4444, which allows remote attackers to conduct cross-protocol scripting attacks, and consequently execute arbitrary commands, via a crafted web site."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-16T09:29Z",
- "lastModifiedDate" : "2018-01-16T09:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5706",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/OctopusDeploy/Issues/issues/4167"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "An issue was discovered in Octopus Deploy before 4.1.9. Any user with user editing permissions can modify teams to give themselves Administer System permissions even if they didn't have them, as demonstrated by use of the RoleEdit or TeamEdit permission."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-16T10:29Z",
- "lastModifiedDate" : "2018-01-16T10:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5709",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "An issue was discovered in MIT Kerberos 5 (aka krb5) through 1.16. There is a variable \"dbentry->n_key_data\" in kadmin/dbutil/dump.c that can store 16-bit data but unknowingly the developer has assigned a \"u4\" variable to it, which is for 32-bit data. An attacker can use this vulnerability to affect other artifacts of the database as we know that a Kerberos database dump file contains trusted data."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-16T09:29Z",
- "lastModifiedDate" : "2018-01-16T09:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5710",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Denial%20Of%20Service%28DoS%29"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "An issue was discovered in MIT Kerberos 5 (aka krb5) through 1.16. The pre-defined function \"strlen\" is getting a \"NULL\" string as a parameter value in plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c in the Key Distribution Center (KDC), which allows remote authenticated users to cause a denial of service (NULL pointer dereference) via a modified kadmin client."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-16T09:29Z",
- "lastModifiedDate" : "2018-01-16T09:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5711",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://php.net/ChangeLog-5.php"
- }, {
- "url" : "http://php.net/ChangeLog-7.php"
- }, {
- "url" : "https://bugs.php.net/bug.php?id=75571"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "gd_gif_in.c in the GD Graphics Library (aka libgd), as used in PHP before 5.6.33, 7.0.x before 7.0.27, 7.1.x before 7.1.13, and 7.2.x before 7.2.1, has an integer signedness error that leads to an infinite loop via a crafted GIF file, as demonstrated by a call to the imagecreatefromgif or imagecreatefromstring PHP function. This is related to GetCode_ and gdImageCreateFromGifCtx."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-16T09:29Z",
- "lastModifiedDate" : "2018-01-16T09:29Z"
- }, {
- "cve" : {
- "data_type" : "CVE",
- "data_format" : "MITRE",
- "data_version" : "4.0",
- "CVE_data_meta" : {
- "ID" : "CVE-2018-5712",
- "ASSIGNER" : "cve@mitre.org"
- },
- "affects" : {
- "vendor" : {
- "vendor_data" : [ ]
- }
- },
- "problemtype" : {
- "problemtype_data" : [ {
- "description" : [ ]
- } ]
- },
- "references" : {
- "reference_data" : [ {
- "url" : "http://php.net/ChangeLog-5.php"
- }, {
- "url" : "http://php.net/ChangeLog-7.php"
- }, {
- "url" : "https://bugs.php.net/bug.php?id=74782"
- } ]
- },
- "description" : {
- "description_data" : [ {
- "lang" : "en",
- "value" : "An issue was discovered in PHP before 5.6.33, 7.0.x before 7.0.27, 7.1.x before 7.1.13, and 7.2.x before 7.2.1. There is Reflected XSS on the PHAR 404 error page via the URI of a request for a .phar file."
- } ]
- }
- },
- "configurations" : {
- "CVE_data_version" : "4.0",
- "nodes" : [ ]
- },
- "impact" : { },
- "publishedDate" : "2018-01-16T09:29Z",
- "lastModifiedDate" : "2018-01-16T09:29Z"
- } ]
-} \ No newline at end of file